fbpx
Wikipedia

Edward Snowden

Edward Joseph Snowden (born June 21, 1983) is an American (later naturalized Russian) former computer intelligence consultant who leaked highly classified information from the National Security Agency (NSA) in 2013, when he was an employee and subcontractor. His disclosures revealed numerous global surveillance programs, many run by the NSA and the Five Eyes intelligence alliance with the cooperation of telecommunication companies and European governments and prompted a cultural discussion about national security and individual privacy.

Edward Snowden
Snowden in 2013
Born
Edward Joseph Snowden

(1983-06-21) June 21, 1983 (age 39)
Other namesЭдвард Сноуден
Citizenship
  • United States
  • Russia (since 2022)[1][2]
Alma mater
OccupationComputer security consultant
Employers
Known forRevealed classified U.S. Government surveillance programs; in exile in Russia since May 20, 2013
Spouse
(m. 2017)
Children2[3]
RelativesEdward J. Barrett (grandfather)
AwardsRight Livelihood Award
Websiteedwardsnowden.substack.com
Signature

In 2013, Snowden was hired by an NSA contractor, Booz Allen Hamilton, after previous employment with Dell and the CIA.[4] Snowden says he gradually became disillusioned with the programs with which he was involved, and that he tried to raise his ethical concerns through internal channels but was ignored. On May 20, 2013, Snowden flew to Hong Kong after leaving his job at an NSA facility in Hawaii, and in early June he revealed thousands of classified NSA documents to journalists Glenn Greenwald, Laura Poitras, Barton Gellman, and Ewen MacAskill. Snowden came to international attention after stories based on the material appeared in The Guardian, The Washington Post, and other publications. Snowden made a number of claims about the Government Communications Security Bureau (GCSB) of New Zealand. He accused the agency of conducting surveillance on New Zealand citizens and engaging in espionage between 2008 and 2016, when John Key served as the Prime Minister of New Zealand.[5][6]

On June 21, 2013, the United States Department of Justice unsealed charges against Snowden of two counts of violating the Espionage Act of 1917 and theft of government property,[7] following which the Department of State revoked his passport.[8] Two days later, he flew into Moscow's Sheremetyevo International Airport, where Russian authorities observed the canceled passport, and he was restricted to the airport terminal for over one month. Russia later granted Snowden the right of asylum with an initial visa for residence for one year, which was subsequently repeatedly extended. In October 2020, he was granted permanent residency in Russia.[9] In September 2022, Snowden was granted Russian citizenship by President Vladimir Putin,[10] and on 2 December 2022 he swore the oath of allegiance.[11]

A subject of controversy, Snowden has been variously praised and condemned for his leaks. Snowden has defended his actions as an effort "to inform the public as to that which is done in their name and that which is done against them."[12] His disclosures have fueled debates over mass surveillance, government secrecy, and the balance between national security and information privacy, something that he has said he intended to do in retrospective interviews.[13]

In early 2016, Snowden became the president of the Freedom of the Press Foundation, a San Francisco–based nonprofit organization that aims to protect journalists from hacking and government surveillance.[14] He also has a job at an unnamed Russian IT company.[15] In 2017, he married Lindsay Mills. "I have to lay my head down in Moscow on a pillow at night," he told an Israeli audience in November 2018, "but I live on the internet and every other city in the world."[16] On September 17, 2019, his memoir Permanent Record was published.[17] On September 2, 2020, a U.S. federal court ruled in United States v. Moalin that the U.S. intelligence's mass surveillance program exposed by Snowden was illegal and possibly unconstitutional.[18]

Early life

Childhood, family, and education

Edward Joseph Snowden was born on June 21, 1983,[19] in Elizabeth City, North Carolina.[20] His maternal grandfather, Edward J. Barrett,[21][22] a rear admiral in the U.S. Coast Guard, became a senior official with the FBI and was at the Pentagon in 2001 during the September 11 attacks.[23] Snowden's father, Lonnie, was a warrant officer in the Coast Guard,[24] and his mother, Elizabeth, was a clerk at the U.S. District Court for the District of Maryland.[25][26][27][28][29] His older sister, Jessica, was a lawyer at the Federal Judicial Center in Washington, D.C. Edward Snowden said that he had expected to work for the federal government, as had the rest of his family.[30] His parents divorced in 2001,[31] and his father remarried.[32]

In the early 1990s, while still in grade school, Snowden moved with his family to the area of Fort Meade, Maryland.[33] Mononucleosis caused him to miss high school for almost nine months.[30] Rather than returning to school, he passed the GED test[12] and took classes at Anne Arundel Community College.[27] Although Snowden had no undergraduate college degree,[34] he worked online toward a master's degree at the University of Liverpool, England, in 2011.[35] He was interested in Japanese popular culture, had studied the Japanese language,[36] and worked for an anime company that had a resident office in the U.S.[37][38] He also said he had a basic understanding of Mandarin Chinese and was deeply interested in martial arts. At age 20, he listed Buddhism as his religion on a military recruitment form, noting that the choice of agnostic was "strangely absent."[39]

In September 2019, as part of interviews relating to the release of his memoir Permanent Record, Snowden revealed to The Guardian that he married Lindsay Mills in a courthouse in Moscow.[17] The couple's first son was born in December 2020,[40] and their second son was born sometime before September 2022.[1]

Career

Feeling a duty to fight in the Iraq War,[12] Snowden enlisted in the United States Army on May 7, 2004, and became a Special Forces candidate through its 18X enlistment option.[41] He did not complete the training[19] due to bilateral tibial stress fractures,[42][43] and was discharged on September 28, 2004.[44]

Snowden was then employed for less than a year in 2005 as a security guard at the University of Maryland's Center for Advanced Study of Language, a research center sponsored by the National Security Agency (NSA).[45] According to the University, this is not a classified facility,[46] though it is heavily guarded.[47] In June 2014, Snowden told Wired that his job as a security guard required a high-level security clearance, for which he passed a polygraph exam and underwent a stringent background investigation.[30]

Employment at CIA

After attending a 2006 job-fair focused on intelligence agencies, Snowden accepted an offer for a position at the CIA.[30][48] The Agency assigned him to the global communications division at CIA headquarters in Langley, Virginia.[30]

In May 2006, Snowden wrote in Ars Technica that he had no trouble getting work because he was a "computer wizard".[39] After distinguishing himself as a junior employee on the top computer team, Snowden was sent to the CIA's secret school for technology specialists, where he lived in a hotel for six months while studying and training full-time.[30]

In March 2007, the CIA stationed Snowden with diplomatic cover in Geneva, Switzerland, where he was responsible for maintaining computer-network security.[30][49] Assigned to the U.S. Permanent Mission to the United Nations, a diplomatic mission representing U.S. interests before the UN and other international organizations, Snowden received a diplomatic passport and a four-bedroom apartment near Lake Geneva.[30] According to Greenwald, while there Snowden was "considered the top technical and cybersecurity expert" in that country and "was hand-picked by the CIA to support the president at the 2008 NATO summit in Romania".[50] Snowden described his CIA experience in Geneva as formative, stating that the CIA deliberately got a Swiss banker drunk and encouraged him to drive home. Snowden said that when the latter was arrested for drunk driving, a CIA operative offered to help in exchange for the banker becoming an informant.[51] Ueli Maurer, President of the Swiss Confederation for the year 2013, publicly disputed Snowden's claims in June of that year. "This would mean that the CIA successfully bribed the Geneva police and judiciary. With all due respect, I just can't imagine it," said Maurer.[52] In February 2009, Snowden resigned from the CIA.[53]

NSA sub-contractee as an employee at Dell

In 2009, Snowden began work as a contractee for Dell,[54] which manages computer systems for multiple government agencies. Assigned to an NSA facility at Yokota Air Base near Tokyo, Snowden instructed top officials and military officers on how to defend their networks from Chinese hackers.[30] Snowden looked into mass surveillance in China which prompted him to investigate and then expose Washington's mass surveillance program after he was asked in 2009 to brief a conference in Tokyo.[55] During his four years with Dell, he rose from supervising NSA computer system upgrades to working as what his résumé termed a "cyber strategist" and an "expert in cyber counterintelligence" at several U.S. locations.[56] In 2010, he had a brief stint in New Delhi, India where he enrolled himself in a local IT institute to learn core Java programming and advanced ethical hacking.[57] In 2011, he returned to Maryland, where he spent a year as lead technologist on Dell's CIA account. In that capacity, he was consulted by the chiefs of the CIA's technical branches, including the agency's chief information officer and its chief technology officer.[30] U.S. officials and other sources familiar with the investigation said Snowden began downloading documents describing the government's electronic spying programs while working for Dell in April 2012.[54] Investigators estimated that of the 50,000 to 200,000 documents Snowden gave to Greenwald and Poitras, most were copied by Snowden while working at Dell.[4]

In March 2012, Dell reassigned Snowden to Hawaii as lead technologist for the NSA's information-sharing office.[30]

NSA sub-contractee as an employee at Booz Allen Hamilton

On March 15, 2013 – three days after what he later called his "breaking point" of "seeing the Director of National Intelligence, James Clapper, directly lie under oath to Congress"[58] – Snowden quit his job at Dell.[59] Although he has said his career high annual salary was $200,000,[60] Snowden said he took a pay cut to work at consulting firm Booz Allen Hamilton,[60] where he sought employment in order to gather data and then release details of the NSA's worldwide surveillance activity.[61]

At the time of his departure from the U.S. in May 2013, he had been employed for 15 months inside the NSA's Hawaii regional operations center, which focuses on the electronic monitoring of China and North Korea,[4] first for Dell and then for two months with Booz Allen Hamilton.[62] While intelligence officials have described his position there as a system administrator, Snowden has said he was an infrastructure analyst, which meant that his job was to look for new ways to break into Internet and telephone traffic around the world.[63] An anonymous source told Reuters that, while in Hawaii, Snowden may have persuaded 20–25 co-workers to give him their login credentials by telling them he needed them to do his job.[64] The NSA sent a memo to Congress saying that Snowden had tricked a fellow employee into sharing his personal private key to gain greater access to the NSA's computer system.[65][66] Snowden disputed the memo,[67] saying in January 2014, "I never stole any passwords, nor did I trick an army of co-workers."[68][69] Booz Allen terminated Snowden's employment on June 10, 2013, the day after he went public with his story, and 3 weeks after he had left Hawaii on a leave of absence.[70]

A former NSA co-worker[71] said that although the NSA was full of smart people, Snowden was a "genius among geniuses" who created a widely implemented backup system for the NSA and often pointed out security flaws to the agency. The former colleague said Snowden was given full administrator privileges with virtually unlimited access to NSA data. Snowden was offered a position on the NSA's elite team of hackers, Tailored Access Operations, but turned it down to join Booz Allen.[67] An anonymous source later said that Booz Allen's hiring screeners found possible discrepancies in Snowden's resume but still decided to hire him.[34] Snowden's résumé stated that he attended computer-related classes at Johns Hopkins University. A spokeswoman for Johns Hopkins said that the university did not find records to show that Snowden attended the university, and suggested that he may instead have attended Advanced Career Technologies, a private for-profit organization that operated as the Computer Career Institute at Johns Hopkins University.[34] The University of Maryland University College acknowledged that Snowden had attended a summer session at a UM campus in Asia. Snowden's résumé stated that he estimated he would receive a University of Liverpool computer security master's degree in 2013. The university said that Snowden registered for an online master's degree program in computer security in 2011 but was inactive as a student and had not completed the program.[34]

In his May 2014 interview with NBC News, Snowden accused the U.S. government of trying to use one position here or there in his career to distract from the totality of his experience, downplaying him as a "low-level analyst." In his words, he was "trained as a spy in the traditional sense of the word in that I lived and worked undercover overseas—pretending to work in a job that I'm not—and even being assigned a name that was not mine." He said he'd worked for the NSA undercover overseas, and for the DIA had developed sources and methods to keep information and people secure "in the most hostile and dangerous environments around the world. So when they say I'm a low-level systems administrator, that I don't know what I'm talking about, I'd say it's somewhat misleading."[23] In a June interview with Globo TV, Snowden reiterated that he "was actually functioning at a very senior level."[72] In a July interview with The Guardian, Snowden explained that, during his NSA career, "I began to move from merely overseeing these systems to actively directing their use. Many people don't understand that I was actually an analyst and I designated individuals and groups for targeting."[73] Snowden subsequently told Wired that while at Dell in 2011, "I would sit down with the CIO of the CIA, the CTO of the CIA, the chiefs of all the technical branches. They would tell me their hardest technology problems, and it was my job to come up with a way to fix them."[30]

During his time as an NSA analyst, directing the work of others, Snowden recalled a moment when he and his colleagues began to have severe ethical doubts. Snowden said 18 to 22-year-old analysts were suddenly

"thrust into a position of extraordinary responsibility, where they now have access to all your private records. In the course of their daily work, they stumble across something that is completely unrelated in any sort of necessary sense—for example, an intimate nude photo of someone in a sexually compromising situation. But they're extremely attractive. So what do they do? They turn around in their chair and they show a co-worker ... and sooner or later this person's whole life has been seen by all of these other people."

Snowden observed that this behavior happened routinely every two months but was never reported, being considered one of the "fringe benefits" of the work.[74]

Whistleblower status

Snowden has described himself as a whistleblower,[75] a description used by many sources, including CNBC,[76] The New Yorker,[77] Reuters,[78] and The Guardian,[79] among others.[80][81][82] The term has both informal and legal meanings.

Snowden said that he had told multiple employees and two supervisors about his concerns, but the NSA disputes his claim.[83] Snowden elaborated in January 2014, saying "[I] made tremendous efforts to report these programs to co-workers, supervisors, and anyone with the proper clearance who would listen. The reactions of those I told about the scale of the constitutional violations ranged from deeply concerned to appalled, but no one was willing to risk their jobs, families, and possibly even freedom to go to [sic] through what [Thomas Andrews] Drake did."[69][84] In March 2014, during testimony to the European Parliament, Snowden wrote that before revealing classified information he had reported "clearly problematic programs" to ten officials, who he said did nothing in response.[85] In a May 2014 interview, Snowden told NBC News that after bringing his concerns about the legality of the NSA spying programs to officials, he was told to stay silent on the matter. He said that the NSA had copies of emails he sent to their Office of General Counsel, oversight, and compliance personnel broaching "concerns about the NSA's interpretations of its legal authorities. I had raised these complaints not just officially in writing through email, but to my supervisors, to my colleagues, in more than one office."[23]

In May 2014, U.S. officials released a single email that Snowden had written in April 2013 inquiring about legal authorities but said that they had found no other evidence that Snowden had expressed his concerns to someone in an oversight position.[86] In June 2014, the NSA said it had not been able to find any records of Snowden raising internal complaints about the agency's operations.[87] That same month, Snowden explained that he had not produced the communiqués in question because of the ongoing nature of the dispute, disclosing for the first time that "I am working with the NSA in regard to these records and we're going back and forth, so I don't want to reveal everything that will come out."[88]

Self-description as a whistleblower and attribution as such in news reports does not determine whether he qualifies as a whistleblower within the meaning of the Whistleblower Protection Act of 1989 (5 USC 2303(b)(8)-(9); Pub. Law 101-12). However, Snowden's potential status as a Whistleblower under the 1989 Act is not directly addressed in the criminal complaint against him in the United States District Court for the Eastern District of Virginia (see below) (Case No. 1:13 CR 265 (0MH)). These and similar and related issues are discussed in an essay by David Pozen, in a chapter of the book Whistleblowing Nation, published in March 2020,[89] an adaptation of which[90] also appeared on Lawfare Blog in March 2019.[91] The unclassified portion of a September 15, 2016, report by the United States House Permanent Select Committee on Intelligence (HPSCI), initiated by the chairman and Ranking Member in August 2014, and posted on the website of the Federation of American Scientists, concluded that Snowden was not a whistleblower in the sense required by the Whistleblower Protection Act.[92] The bulk of the report is classified.

Global surveillance disclosures

Size and scope of disclosures

The exact size of Snowden's disclosure is unknown,[93] but Australian officials have estimated 15,000 or more Australian intelligence files[94] and British officials estimate at least 58,000 British intelligence files were included.[95] NSA Director Keith Alexander initially estimated that Snowden had copied anywhere from 50,000 to 200,000 NSA documents.[96] Later estimates provided by U.S. officials were in the order of 1.7 million,[97] a number that originally came from Department of Defense talking points.[98] In July 2014, The Washington Post reported on a cache previously provided by Snowden from domestic NSA operations consisting of "roughly 160,000 intercepted e-mail and instant-message conversations, some of them hundreds of pages long, and 7,900 documents taken from more than 11,000 online accounts."[99] A U.S. Defense Intelligence Agency report declassified in June 2015 said that Snowden took 900,000 Department of Defense files, more than he downloaded from the NSA.[98]

Potential impact on U.S. national security

In March 2014, Army General Martin Dempsey, Chairman of the Joint Chiefs of Staff, told the House Armed Services Committee, "The vast majority of the documents that Snowden ... exfiltrated from our highest levels of security ... had nothing to do with exposing government oversight of domestic activities. The vast majority of those were related to our military capabilities, operations, tactics, techniques, and procedures."[100] When asked in a May 2014 interview to quantify the number of documents Snowden stole, retired NSA director Keith Alexander said there was no accurate way of counting what he took, but Snowden may have downloaded more than a million documents.[101] The September 15, 2016, HPSCI report[92] estimated the number of downloaded documents at 1.5 million.

In a 2013 Associated Press interview, Glenn Greenwald stated:

"In order to take documents with him that proved that what he was saying was true he had to take ones that included very sensitive, detailed blueprints of how the NSA does what they do."[102]

Thus the Snowden documents allegedly contained sensitive NSA blueprints detailing how the NSA operates, and which would allow someone who read them to evade or even duplicate NSA surveillance. Further, a July 20, 2015 New York Times article[103] reported that the terror group Islamic State (ISIS or ISIL) had studied revelations from Snowden, about how the United States gathered information on militants, the main result is that the group's top leaders used couriers or encrypted channels to avoid being tracked or monitoring of their communications by Western analysts.

According to Snowden, he did not indiscriminately turn over documents to journalists, stating that "I carefully evaluated every single document I disclosed to ensure that each was legitimately in the public interest. There are all sorts of documents that would have made a big impact that I didn't turn over"[12] and that "I have to screen everything before releasing it to journalists ... If I have time to go through this information, I would like to make it available to journalists in each country."[61] Despite these measures, the improper redaction of a document by The New York Times resulted in the exposure of intelligence activity against al-Qaeda.[104]

In June 2014, the NSA's recently installed director, U.S. Navy Admiral Michael S. Rogers, said that while some terrorist groups had altered their communications to avoid surveillance techniques revealed by Snowden, the damage done was not significant enough to conclude that "the sky is falling."[105] Nevertheless, in February 2015, Rogers said that Snowden's disclosures had a material impact on the NSA's detection and evaluation of terrorist activities worldwide.[106]

On June 14, 2015, the London Sunday Times reported that Russian and Chinese intelligence services had decrypted more than 1 million classified files in the Snowden cache, forcing the UK's MI6 intelligence agency to move agents out of live operations in hostile countries. Sir David Omand, a former director of the UK's GCHQ intelligence gathering agency, described it as a huge strategic setback that was harming Britain, America, and their NATO allies. The Sunday Times said it was not clear whether Russia and China stole Snowden's data or whether Snowden voluntarily handed it over to remain at liberty in Hong Kong and Moscow.[107][108] In April 2015, the Henry Jackson Society, a British neoconservative think tank, published a report claiming that Snowden's intelligence leaks negatively impacted Britain's ability to fight terrorism and organized crime.[109] Gus Hosein, executive director of Privacy International, criticized the report for, in his opinion, presuming that the public became concerned about privacy only after Snowden's disclosures.[110]

Release of NSA documents

Snowden's decision to leak NSA documents developed gradually following his March 2007 posting as a technician to the Geneva CIA station.[111] Snowden later made contact with Glenn Greenwald, a journalist working at The Guardian.[112] He contacted Greenwald anonymously as "Cincinnatus"[113][114] and said he had sensitive documents that he would like to share.[115] Greenwald found the measures that the source asked him to take to secure their communications, such as encrypting email, too annoying to employ. Snowden then contacted documentary filmmaker Laura Poitras in January 2013.[116] According to Poitras, Snowden chose to contact her after seeing her New York Times article about NSA whistleblower William Binney.[117] What originally attracted Snowden to Greenwald and Poitras was a Salon article written by Greenwald detailing how Poitras's controversial films had made her a target of the government.[115]

Greenwald began working with Snowden in either February[118] or April 2013, after Poitras asked Greenwald to meet her in New York City, at which point Snowden began providing documents to them.[112] Barton Gellman, writing for The Washington Post, says his first direct contact was on May 16, 2013.[119] According to Gellman, Snowden approached Greenwald after the Post declined to guarantee publication within 72 hours of all 41 PowerPoint slides that Snowden had leaked exposing the PRISM electronic data mining program, and to publish online an encrypted code allowing Snowden to later prove that he was the source.[119]

Snowden communicated using encrypted email,[116] and going by the codename "Verax". He asked not to be quoted at length for fear of identification by stylometry.[119]

According to Gellman, before their first meeting in person, Snowden wrote, "I understand that I will be made to suffer for my actions and that the return of this information to the public marks my end."[119] Snowden also told Gellman that until the articles were published, the journalists working with him would also be at mortal risk from the United States Intelligence Community "if they think you are the single point of failure that could stop this disclosure and make them the sole owner of this information."[119]

In May 2013, Snowden was permitted temporary leave from his position at the NSA in Hawaii, on the pretext of receiving treatment for his epilepsy.[12] In mid-May, Snowden gave an electronic interview to Poitras and Jacob Appelbaum which was published weeks later by Der Spiegel.[120]

After disclosing the copied documents, Snowden promised that nothing would stop subsequent disclosures. In June 2013, he said, "All I can say right now is the US government is not going to be able to cover this up by jailing or murdering me. Truth is coming, and it cannot be stopped."[121]

Publication

On May 20, 2013, Snowden flew to Hong Kong,[122] where he was staying when the initial articles based on the leaked documents were published,[123] beginning with The Guardian on June 5.[124] Greenwald later said Snowden disclosed 9,000 to 10,000 documents.[125]

Within months, documents had been obtained and published by media outlets worldwide, most notably The Guardian (Britain), Der Spiegel (Germany), The Washington Post and The New York Times (U.S.), O Globo (Brazil), Le Monde (France), and similar outlets in Sweden, Canada, Italy, Netherlands, Norway, Spain, and Australia.[126] In 2014, NBC broke its first story based on the leaked documents.[127] In February 2014, for reporting based on Snowden's leaks, journalists Glenn Greenwald, Laura Poitras, Barton Gellman and The Guardian′s Ewen MacAskill were honored as co-recipients of the 2013 George Polk Award, which they dedicated to Snowden.[128] The NSA reporting by these journalists also earned The Guardian and The Washington Post the 2014 Pulitzer Prize for Public Service[129] for exposing the "widespread surveillance" and for helping to spark a "huge public debate about the extent of the government's spying". The Guardian's chief editor, Alan Rusbridger, credited Snowden for having performed a public service.[130]

Revelations

 
Slide from an NSA presentation on "Google Cloud Exploitation" from its MUSCULAR program;[131] the sketch shows where the "Public Internet" meets the internal "Google Cloud" where user data resides.[132]
 
Data visualization of U.S. intelligence black budget (2013)

The ongoing publication of leaked documents has revealed previously unknown details of a global surveillance apparatus run by the United States' NSA[133] in close cooperation with three of its four Five Eyes partners: Australia's ASD,[134] the UK's GCHQ,[135] and Canada's CSEC.[136]

 
PRISM: a clandestine surveillance program under which the NSA collects user data from companies like Microsoft, Google, Apple, Yahoo, Facebook and YouTube

On June 5, 2013, media reports documenting the existence and functions of classified surveillance programs and their scope began and continued throughout the entire year. The first program to be revealed was PRISM, which allows for court-approved direct access to Americans' Google and Yahoo accounts, reported from both The Washington Post and The Guardian published one hour apart.[131][137][138] Barton Gellman of The Washington Post was the first journalist to report on Snowden's documents. He said the U.S. government urged him not to specify by name which companies were involved, but Gellman decided that to name them "would make it real to Americans."[139] Reports also revealed details of Tempora, a secret British surveillance program run by the NSA's British partner, GCHQ.[140] The initial reports included details about NSA call database, Boundless Informant, and of a secret court order requiring Verizon to hand the NSA millions of Americans' phone records daily,[141] the surveillance of French citizens' phone and Internet records, and those of "high-profile individuals from the world of business or politics."[142][143][144] XKeyscore, an analytical tool that allows for collection of "almost anything done on the internet," was described by The Guardian as a program that shed light on one of Snowden's most controversial statements: "I, sitting at my desk [could] wiretap anyone, from you or your accountant, to a federal judge or even the president, if I had a personal email."[145]

The NSA's top-secret black budget, obtained from Snowden by The Washington Post, exposed the successes and failures of the 16 spy agencies comprising the U.S. intelligence community,[146] and revealed that the NSA was paying U.S. private tech companies for clandestine access to their communications networks.[147] The agencies were allotted $52 billion for the 2013 fiscal year.[148]

It was revealed that the NSA was harvesting millions of email and instant messaging contact lists,[149] searching email content,[150] tracking and mapping the location of cell phones,[151] undermining attempts at encryption via Bullrun[152][153] and that the agency was using cookies to piggyback on the same tools used by Internet advertisers "to pinpoint targets for government hacking and to bolster surveillance."[154] The NSA was shown to be secretly accessing Yahoo and Google data centers to collect information from hundreds of millions of account holders worldwide by tapping undersea cables using the MUSCULAR surveillance program.[131][132]

The NSA, the CIA and GCHQ spied on users of Second Life, Xbox Live and World of Warcraft, and attempted to recruit would-be informants from the sites, according to documents revealed in December 2013.[155][156] Leaked documents showed NSA agents also spied on their own "love interests," a practice NSA employees termed LOVEINT.[157][158] The NSA was shown to be tracking the online sexual activity of people they termed "radicalizers" in order to discredit them.[159] Following the revelation of Blackpearl, a program targeting private networks, the NSA was accused of extending beyond its primary mission of national security. The agency's intelligence-gathering operations had targeted, among others, oil giant Petrobras, Brazil's largest company.[160] The NSA and the GCHQ were also shown to be surveilling charities including UNICEF and Médecins du Monde, as well as allies such as European Commissioner Joaquín Almunia and Israeli Prime Minister Benjamin Netanyahu.[161]

In October 2013, Glenn Greenwald said "the most shocking and significant stories are the ones we are still working on, and have yet to publish."[162] In November, The Guardian's editor-in-chief Alan Rusbridger said that only one percent of the documents had been published.[163] In December, Australia's Minister for Defence David Johnston said his government assumed the worst was yet to come.[164]

By October 2013, Snowden's disclosures had created tensions[165][166] between the U.S. and some of its close allies after they revealed that the U.S. had spied on Brazil, France, Mexico,[167] Britain,[168] China,[169] Germany,[170] and Spain,[171] as well as 35 world leaders,[172] most notably German Chancellor Angela Merkel, who said "spying among friends" was unacceptable[173][174] and compared the NSA with the Stasi.[175] Leaked documents published by Der Spiegel in 2014 appeared to show that the NSA had targeted 122 high-ranking leaders.[176]

An NSA mission statement titled "SIGINT Strategy 2012-2016" affirmed that the NSA had plans for the continued expansion of surveillance activities. Their stated goal was to "dramatically increase mastery of the global network" and to acquire adversaries' data from "anyone, anytime, anywhere."[177] Leaked slides revealed in Greenwald's book No Place to Hide, released in May 2014, showed that the NSA's stated objective was to "Collect it All," "Process it All," "Exploit it All," "Partner it All," "Sniff it All" and "Know it All."[178]

Snowden said in a January 2014 interview with German television that the NSA does not limit its data collection to national security issues, accusing the agency of conducting industrial espionage. Using the example of German company Siemens, he said, "If there's information at Siemens that's beneficial to US national interests—even if it doesn't have anything to do with national security—then they'll take that information nevertheless."[179] In the wake of Snowden's revelations and in response to an inquiry from the Left Party, Germany's domestic security agency Bundesamt für Verfassungsschutz (BfV) investigated and found no concrete evidence that the U.S. conducted economic or industrial espionage in Germany.[180]

In February 2014, during testimony to the European Union, Snowden said of the remaining undisclosed programs, "I will leave the public interest determinations as to which of these may be safely disclosed to responsible journalists in coordination with government stakeholders."[181]

In March 2014, documents disclosed by Glenn Greenwald writing for The Intercept showed the NSA, in cooperation with the GCHQ, has plans to infect millions of computers with malware using a program called TURBINE.[182] Revelations included information about QUANTUMHAND, a program through which the NSA set up a fake Facebook server to intercept connections.[182]

According to a report in The Washington Post in July 2014, relying on information furnished by Snowden, 90% of those placed under surveillance in the U.S. are ordinary Americans and are not the intended targets. The newspaper said it had examined documents including emails, message texts, and online accounts that support the claim.[183]

In an August 2014 interview, Snowden for the first time disclosed a cyberwarfare program in the works, codenamed MonsterMind, that would automate the detection of a foreign cyberattack as it began and automatically fire back. "These attacks can be spoofed," said Snowden. "You could have someone sitting in China, for example, making it appear that one of these attacks is originating in Russia. And then we end up shooting back at a Russian hospital. What happens next?"[30]

Motivations

Snowden speaks about the NSA leaks, in Hong Kong, filmed by Laura Poitras.

Snowden first contemplated leaking confidential documents around 2008 but held back, partly because he believed the newly elected Barack Obama might introduce reforms.[4] After the disclosures, his identity was made public by The Guardian at his request on June 9, 2013.[118] "I do not want to live in a world where everything I do and say is recorded," he said. "My sole motive is to inform the public as to that which is done in their name and that which is done against them."[122]

Snowden said he wanted to "embolden others to step forward" by demonstrating that "they can win."[119] He also said that the system for reporting problems did not work. "You have to report wrongdoing to those most responsible for it." He cited a lack of whistleblower protection for government contractors, the use of the Espionage Act of 1917 to prosecute leakers and the belief that had he used internal mechanisms to "sound the alarm," his revelations "would have been buried forever."[111][184]

In December 2013, upon learning that a U.S. federal judge had ruled the collection of U.S. phone metadata conducted by the NSA as likely unconstitutional, Snowden said, "I acted on my belief that the NSA's mass surveillance programs would not withstand a constitutional challenge, and that the American public deserved a chance to see these issues determined by open courts ... today, a secret program authorized by a secret court was, when exposed to the light of day, found to violate Americans' rights."[185]

In January 2014, Snowden said his "breaking point" was "seeing the Director of National Intelligence, James Clapper, directly lie under oath to Congress."[58] This referred to testimony on March 12, 2013—three months after Snowden first sought to share thousands of NSA documents with Greenwald,[112] and nine months after the NSA says Snowden made his first illegal downloads during the summer of 2012[4]—in which Clapper denied to the U.S. Senate Select Committee on Intelligence that the NSA wittingly collects data on millions of Americans.[186] Snowden said, "There's no saving an intelligence community that believes it can lie to the public and the legislators who need to be able to trust it and regulate its actions. Seeing that really meant for me there was no going back. Beyond that, it was the creeping realization that no one else was going to do this. The public had a right to know about these programs."[187] In March 2014, Snowden said he had reported policy or legal issues related to spying programs to more than ten officials, but as a contractor had no legal avenue to pursue further whistleblowing.[85]

Flight from the United States

Hong Kong

In May 2013, Snowden quit his job, telling his supervisors he required epilepsy treatment, but instead fled the United States for Hong Kong on May 10. He chose Hong Kong because at the time “they have a spirited commitment to free speech and the right of political dissent”.[12][188] Snowden had been in his room at the Mira Hotel since his arrival in the city, rarely going out.[189]

 
Hong Kong rally to support Snowden, June 15, 2013

Snowden vowed to challenge any extradition attempt by the U.S. government, and engaged a Hong Kong-based Canadian human rights lawyer Robert Tibbo as a legal adviser.[4][190][191] Snowden told the South China Morning Post that he planned to remain in Hong Kong for as long as its government would permit.[192][193] Snowden also told the Post that "the United States government has committed a tremendous number of crimes against Hong Kong [and] the PRC as well,"[194] going on to identify Chinese Internet Protocol addresses that the NSA monitored and stating that the NSA collected text-message data for Hong Kong residents. Glenn Greenwald said Snowden was motivated by a need to "ingratiate himself to the people of Hong Kong and China."[195]

After leaving the Mira Hotel, Snowden was housed for two weeks in several apartments by other refugees seeking asylum in Hong Kong, an arrangement set up by Tibbo to hide from the US authorities.[196][197]

The Russian newspaper Kommersant nevertheless reported that Snowden was living at the Russian consulate shortly before his departure from Hong Kong to Moscow.[198] Ben Wizner, a lawyer with the American Civil Liberties Union (ACLU) and legal adviser to Snowden, said in January 2014, "Every news organization in the world has been trying to confirm that story. They haven't been able to, because it's false."[199] Likewise rejecting the Kommersant story was Anatoly Kucherena, who became Snowden's lawyer in July 2013 when Snowden asked him for help in seeking temporary asylum in Russia.[200] Kucherena said Snowden did not communicate with Russian diplomats while he was in Hong Kong.[201][202] In early September 2013, however, Russian president Vladimir Putin said that, a few days before boarding a plane to Moscow, Snowden met in Hong Kong with Russian diplomatic representatives.[203][204]

On June 22, 18 days after the publication of Snowden's NSA documents began, officials revoked his U.S. passport.[205] On June 23, Snowden boarded a commercial Aeroflot flight, SU213, to Moscow, accompanied by Sarah Harrison of WikiLeaks, with an intended final destination of Ecuador due to an Ecuadorian emergency travel document that Snowden had acquired. However Snowden became initially stranded in Russia upon his landing in Moscow when his U.S. passport was revoked.[206][207][208] Hong Kong authorities said that Snowden had not been detained for the U.S. because the request had not fully complied with Hong Kong law[209][210] and there was no legal basis to prevent Snowden from leaving.[211][212][Notes 1] On June 24, a U.S. State Department spokesman rejected the explanation of technical noncompliance, accusing the Hong Kong government of deliberately releasing a fugitive despite a valid arrest warrant and after having sufficient time to prohibit his travel.[215] That same day, Julian Assange said that WikiLeaks had paid for Snowden's lodging in Hong Kong and his flight out.[216] Assange also asked Fidel Narváez, consul at the Ecuadorian embassy in London, to sign an emergency travel document for Snowden. Snowden said that having the document gave him "the confidence, the courage to get on that plane to begin the journey".[208]

In October 2013, Snowden said that before flying to Moscow, he gave all the classified documents he had obtained to journalists he met in Hong Kong and kept no copies for himself.[111] In January 2014, he told a German TV interviewer that he gave all of his information to American journalists reporting on American issues.[58] During his first American TV interview, in May 2014, Snowden said he had protected himself from Russian leverage by destroying the material he had been holding before landing in Moscow.[23]

In January 2019, Vanessa Rodel, one of the refugees who had housed Snowden in Hong Kong, and her 7-year-old daughter were granted asylum by Canada.[217] In 2021, Supun Thilina Kellapatha, Nadeeka Dilrukshi Nonis and their children found refuge in Canada, leaving only one of Snowden's Hong Kong helpers waiting for asylum.[218]

Russia

 
Ecuador embassy car at Sheremetyevo Airport in Moscow on June 23, 2013

On June 23, 2013, Snowden landed at Moscow's Sheremetyevo Airport.[219] WikiLeaks said he was on a circuitous but safe route to asylum in Ecuador.[220] Snowden had a seat reserved to continue to Cuba[221] but did not board that onward flight, saying in a January 2014 interview that he intended to transit through Russia but was stopped en route. He said "a planeload of reporters documented the seat I was supposed to be in" when he was ticketed for Havana, but the U.S. canceled his passport.[199] He said the U.S. wanted him to stay in Moscow so "they could say, 'He's a Russian spy.'"[72] Greenwald's account differed on the point of Snowden being already ticketed. According to Greenwald, Snowden's passport was valid when he departed Hong Kong but was revoked during the hours he was in transit to Moscow, preventing him from obtaining a ticket to leave Russia. Greenwald said Snowden was thus forced to stay in Moscow and seek asylum.[222]

According to one Russian report, Snowden planned to fly from Moscow through Havana to Latin America; however, Cuba told Moscow it would not allow the Aeroflot plane carrying Snowden to land.[201] The Russian newspaper Kommersant reported that Cuba had a change of heart after receiving pressure from U.S. officials,[223] leaving him stuck in the transit zone because at the last minute Havana told officials in Moscow not to allow him on the flight.[224] The Washington Post contrasted this version with what it called "widespread speculation" that Russia never intended to let Snowden proceed.[225] Fidel Castro called claims that Cuba would have blocked Snowden's entry a "lie" and a "libel."[221] Describing Snowden's arrival in Moscow as a surprise and likening it to "an unwanted Christmas gift,"[226] Russian president Putin said that Snowden remained in the transit area of Sheremetyevo Airport, had committed no crime in Russia, was free to leave and should do so.[227][226]

Following Snowden's arrival in Moscow, the White House expressed disappointment at Hong Kong's decision to allow him to leave.[228][229][215] An anonymous U.S. official not authorized to discuss the matter told the Associated Press Snowden's passport had been revoked before he left Hong Kong, but that a senior official in a country or airline could order subordinates to overlook the withdrawn passport.[230] U.S. Secretary of State John Kerry said that Snowden's passport was canceled "within two hours" of the charges against Snowden being made public[8] which was Friday, June 21.[7] In a July 1 statement, Snowden said, "Although I am convicted of nothing, [the U.S. government] has unilaterally revoked my passport, leaving me a stateless person. Without any judicial order, the administration now seeks to stop me exercising a basic right. A right that belongs to everybody. The right to seek asylum."[231]

Four countries offered Snowden permanent asylum: Ecuador, Nicaragua, Bolivia, and Venezuela.[232] No direct flights between Moscow and Venezuela, Bolivia, or Nicaragua existed, however, and the U.S. pressured countries along his route to hand him over. Snowden said in July 2013 that he decided to bid for asylum in Russia because he felt there was no safe way to reach Latin America.[233] Snowden said he remained in Russia because "when we were talking about possibilities for asylum in Latin America, the United States forced down the Bolivian president's plane", citing the Morales plane incident. According to Snowden, "the CIA has a very powerful presence [in Latin America] and the governments and the security services there are relatively much less capable than, say, Russia.... they could have basically snatched me...."[234] On the issue, he said "some governments in Western European and North American states have demonstrated a willingness to act outside the law, and this behavior persists today. This unlawful threat makes it impossible for me to travel to Latin America and enjoy the asylum granted there in accordance with our shared rights."[235] Snowden said that he would travel from Russia if there was no interference from the U.S. government.[199]

Four months after Snowden received asylum in Russia, Julian Assange commented: "While Venezuela and Ecuador could protect him in the short term, over the long term there could be a change in government. In Russia, he's safe, he's well-regarded, and that is not likely to change. That was my advice to Snowden, that he would be physically safest in Russia."[236]

In an October 2014 interview with The Nation magazine, Snowden reiterated that he had originally intended to travel to Latin America: "A lot of people are still unaware that I never intended to end up in Russia." According to Snowden, the U.S. government "waited until I departed Hong Kong to cancel my passport in order to trap me in Russia." Snowden added, "If they really wanted to capture me, they would've allowed me to travel to Latin America because the CIA can operate with impunity down there. They did not want that; they chose to keep me in Russia."[237]

Morales plane incident

 
Spain, France, and Italy (red) denied Bolivian president Evo Morales permission to cross their airspace. Morales's plane landed in Austria (yellow).

On July 1, 2013, president Evo Morales of Bolivia, who had been attending a conference in Russia, suggested during an interview with RT (formerly Russia Today) that he would consider a request by Snowden for asylum.[238] The following day, Morales's plane, en route to La Paz, was rerouted to Austria and landed there, after France, Spain, and Italy denied access to their airspace. While the plane was parked in Vienna, the Spanish ambassador to Austria arrived with two embassy personnel and asked to search the plane but they were denied permission by Morales himself.[239] U.S. officials had raised suspicions that Snowden may have been on board.[240] Morales blamed the U.S. for putting pressure on European countries and said that the grounding of his plane was a violation of international law.[241]

In April 2015, Bolivia's ambassador to Russia, María Luisa Ramos Urzagaste, accused Julian Assange of inadvertently putting Morales's life at risk by intentionally providing to the U.S. false rumors that Snowden was on Morales's plane. Assange responded that "we weren't expecting this outcome. The result was caused by the United States' intervention. We can only regret what happened."[242][243]

Asylum applications

Snowden applied for political asylum to 21 countries.[244][245] A statement attributed to him contended that the U.S. administration, and specifically then–Vice President Joe Biden, had pressured the governments to refuse his asylum petitions. Biden had telephoned President Rafael Correa days prior to Snowden's remarks, asking the Ecuadorian leader not to grant Snowden asylum.[246] Ecuador had initially offered Snowden a temporary travel document but later withdrew it,[247] and Correa later called the offer a mistake.[248]

On July 1, 2013, Snowden accused the U.S. government of "using citizenship as a weapon" and using what he described as "old, bad tools of political aggression." Citing Obama's promise to not allow "wheeling and dealing" over the case, Snowden commented, "This kind of deception from a world leader is not justice, and neither is the extralegal penalty of exile."[249] Several days later, WikiLeaks announced that Snowden had applied for asylum in six additional countries, but declined to name them, alleging attempted U.S. interference.[250]

After evaluating the law and Snowden's situation, the French interior ministry rejected his request for asylum.[251] Poland refused to process his application because it did not conform to legal procedure.[252] Brazil's Foreign Ministry said the government planned no response to Snowden's asylum request. Germany and India rejected Snowden's application outright, while Austria, Ecuador, Finland, Norway, Italy, the Netherlands, and Spain said he must be on their territory to apply.[253][254][255] In November 2014, Germany announced that Snowden had not renewed his previously denied request and was not being considered for asylum.[256] Glenn Greenwald later reported that Sigmar Gabriel, Vice-Chancellor of Germany, told him the U.S. government had threatened to stop sharing intelligence if Germany offered Snowden asylum or arranged for his travel there.[257]

Putin said on July 1, 2013, that if Snowden wanted to be granted asylum in Russia, he would be required to "stop his work aimed at harming our American partners."[258] A spokesman for Putin subsequently said that Snowden had withdrawn his asylum application upon learning of the conditions.[259]

In a July 12 meeting at Sheremetyevo Airport with representatives of human rights organizations and lawyers, organized in part by the Russian government,[260] Snowden said he was accepting all offers of asylum that he had already received or would receive. He added that Venezuela's grant of asylum formalized his asylee status, removing any basis for state interference with his right to asylum.[261] He also said he would request asylum in Russia until he resolved his travel problems.[262] Slovenian correspondent Polonca Frelih, the only journalist, who presented at the July 12 meeting with Snowden, reported that he “looked like someone without daylight for long time but strong enough psychologically” while expressing worries about his medical condition.[263] Russian Federal Migration Service officials confirmed on July 16 that Snowden had submitted an application for temporary asylum.[264] On July 24, Kucherena said his client wanted to find work in Russia, travel and create a life for himself, and had already begun learning Russian.[265]

Amid media reports in early July 2013 attributed to U.S. administration sources that Obama's one-on-one meeting with Putin, ahead of a G20 meeting in St Petersburg scheduled for September, was in doubt due to Snowden's protracted sojourn in Russia,[266] top U.S. officials repeatedly made it clear to Moscow that Snowden should immediately be returned to the United States to face charges for the unauthorized leaking of classified information.[267][268][269] His Russian lawyer said Snowden needed asylum because he faced persecution by the U.S. government and feared "that he could be subjected to torture and capital punishment."[270]

On April 16, 2020, CNN reported that Edward Snowden had requested a three-year extension of his Russian residency permit.[271]

In October 2020, Snowden was granted permanent residency in Russia. His lawyer said that granting an unlimited residence permit became possible after changes in the migration legislation of the Russian Federation in 2019.[272][273][274]

On September 26, 2022, Putin granted Snowden Russian citizenship, making it impossible to extradite him to any country.[275]

Criminal Complaint
 
Holder Letter
 
Criminal Complaint
 
DOJ Press Release

Eric Holder letter to Russian Justice Minister

In a letter to Russian Minister of Justice Aleksandr Konovalov dated July 23, 2013, U.S. Attorney General Eric Holder repudiated Snowden's claim to refugee status and offered a limited validity passport good for direct return to the U.S.[276] He stated that Snowden would not be subject to torture or the death penalty, and would receive a trial in a civilian court with proper legal counsel.[277] The same day, the Russian president's spokesman reiterated that his government would not hand over Snowden, commenting that Putin was not personally involved in the matter and that it was being handled through talks between the FBI and Russia's FSB.[278]

Criminal charges

On June 14, 2013, United States federal prosecutors filed a criminal complaint[279] against Snowden, charging him with three felonies: theft of government property and two counts of violating the Espionage Act of 1917 (18 U. S. C. Sect. 792 et. seq.; Publ. L. 65-24) through unauthorized communication of national defense information and willful communication of classified communications intelligence information to an unauthorized person.[7][276]

Specifically, the charges filed in the Criminal Complaint were:

  • 18 U.S.C. 641 Theft of Government Property
  • 18 U.S.C. 793(d) Unauthorized Communication of National Defense Information
  • 18 U.S.C. 798(a)(3) Willful Communication of Classified Intelligence Information to an Unauthorized Person

Each of the three charges carries a maximum possible prison term of ten years. The criminal complaint was initially secret but was unsealed a week later.

Analysis of Criminal Complaint

Stephen P. Mulligan and Jennifer K. Elsea, Legislative attorneys for the Congressional Research Service, provide a 2017 analysis[280] of the uses of the Espionage Act to prosecute unauthorized disclosures of classified information, based on what was disclosed, to whom, and how; the burden of proof requirements e.g. degrees of Mens Rea (guilty mind), and the relationship of such considerations to the First Amendment framework of protections of free speech are also analyzed. The analysis[clarification needed] includes the charges against Snowden, among several other cases. The discussion also covers gaps in the legal framework used to prosecute such cases.

Snowden response to Criminal Complaint

Snowden was asked in a January 2014 interview about returning to the U.S. to face the charges in court, as Obama had suggested a few days prior. Snowden explained why he rejected the request:

What he doesn't say are that the crimes that he's charged me with are crimes that don't allow me to make my case. They don't allow me to defend myself in an open court to the public and convince a jury that what I did was to their benefit. ... So it's, I would say, illustrative that the president would choose to say someone should face the music when he knows the music is a show trial.[58][281]

Snowden's legal representative, Jesselyn Radack, wrote that "the Espionage Act effectively hinders a person from defending himself before a jury in an open court." She said that the "arcane World War I law" was never meant to prosecute whistleblowers, but rather spies who betrayed their trust by selling secrets to enemies for profit. Non-profit betrayals were not considered.[282]

Civil Complaint
 
DOJ Press Release
 
DOJ Civil Complaint
 
EDVA Court Ruling

Civil lawsuit

On September 17, 2019, the United States filed a lawsuit, Civil Action No. 1:19-cv-1197-LO-TCB, against Snowden for alleged violations of non-disclosure agreements with the CIA and NSA.[283] The two-count civil complaint alleged that Snowden had violated prepublication obligations related to the publication of his memoir Permanent Record. The complaint listed the publishers Macmillan Publishing Group, LLC d.b.a. Henry Holt and Company and Holtzbrink, as relief-defendants.[284] The Hon. Liam O'Grady, a judge in the Alexandria Division of the United States District Court for the Eastern District of Virginia found for the United States (Plaintiff) by summary judgement, on both counts of the action.[285] The judgment also found that Snowden had been paid speaker honorariums totaling $1.03 million for a series of 56 speeches delivered by video link. The effect of the ruling was that the US government can collect the proceeds from his book and speeches and means that Snowden has to relinquish more than $5.2 million earned to a “constructive trust”, created to transfer the money to the government.[15]

Asylum in Russia

On June 23, 2013, Snowden landed at Moscow's Sheremetyevo Airport aboard a commercial Aeroflot flight from Hong Kong.[286][206][287] After 39 days in the transit section, he left the airport on August 1 and was granted temporary asylum in Russia for one year by the Federal Migration Service.[288]

Snowden had the choice to apply for renewal of his temporary refugee status for 12 months or requesting a permit for temporary stay for three years.[289] A year later, his temporary refugee status having expired, Snowden received a three-year temporary residency permit allowing him to travel freely within Russia and to go abroad for up to three months. He was not granted permanent political asylum.[290] In 2017, his temporary residency permit was extended for another three years.[9][291]

In December 2013, Snowden told journalist Barton Gellman that supporters in Silicon Valley had donated enough bitcoins for him to live on.[292] (A single bitcoin was then worth about $1,000.[15]) In 2017, Snowden secretly married Lindsay Mills.[293] By 2019, he no longer felt the need to be disguised in public and lived what was described by The Guardian as a "more or less normal life." He was able to travel around Russia and make a living from speaking arrangements, locally and over the internet.[293]

Snowden's memoir Permanent Record was released internationally on September 17, 2019, and while U.S. royalties were expected to be seized, he was able to receive an advance[293] of $4.2 million.[15] The memoir reached the top position on Amazon's bestseller list that day.[294] Snowden said his work for the NSA and CIA showed him that the United States Intelligence Community (IC) had "hacked the Constitution", and that he had concluded there was no option for him but to expose his revelations via the press. In the memoir he wrote, "I realized that I was crazy to have imagined that the Supreme Court, or Congress, or President Obama, seeking to distance his administration from President George W. Bush's, would ever hold the IC legally responsible–for anything".[295] Of Russia he said, "One of the things that is lost in all the problematic politics of the Russian government is the fact this is one of the most beautiful countries in the world" with "friendly" and "warm" people.[293]

Snowden has also used the pseudonym John Dobbertin (after cryptographer Hans Dobbertin). In 2016, from Russia, Snowden participated in the creation ceremony of the zcash cryptocurrency as John Dobbertin, by briefly holding a part of the private cryptographic key for the zcash genesis block, before destroying it.[296]

On November 1, 2019, new amendments took effect introducing a permanent residence permit for the first time and removing the requirement to renew the pre-2019 so-called "permanent" residence permit every five years.[297][298] The new permanent residence permit must be replaced three times in a lifetime like an ordinary internal passport for Russian citizens.[299] In accordance with that law, Snowden was in October 2020 granted permanent residence in Russia instead of another extension.[9][300]

In April 2020, an amendment to Russian nationality law allowing foreigners to obtain Russian citizenship without renouncing a foreign citizenship came into force.[301] In November 2020, Snowden announced that he and his wife, Lindsay, who was expecting their son in late December, were applying for dual U.S.-Russian citizenship in order not to be separated from him "in this era of pandemics and closed borders."[302] On September 26, 2022, President Vladimir Putin granted Snowden Russian citizenship.[1][2] The couple by then had two young sons born in Russia.[1] On December 1, Snowden swore an oath of allegiance to Russia and received a Russian passport, according to his lawyer.[303][304]

Political views

Snowden has said that, in the 2008 presidential election, he voted for a third-party candidate, though he "believed in Obama's promises." Following the election, he believed President Barack Obama was continuing policies espoused by George W. Bush.[305]

In accounts published in June 2013, interviewers noted that Snowden's laptop displayed stickers supporting Internet freedom organizations including the Electronic Frontier Foundation (EFF) and the Tor Project.[12] A week after publication of his leaks began, Ars Technica confirmed that Snowden had been an active participant at the site's online forum from 2001 through May 2012, discussing a variety of topics under the pseudonym "TheTrueHOOHA."[306] In an online discussion about racism in 2009, Snowden said: ''I went to London just last year it's where all of your Muslims live I didn't want to get out of the car. I thought I had gotten off of the plane in the wrong country... it was terrifying.''[307][308][309][310] In a January 2009 entry, TheTrueHOOHA exhibited strong support for the U.S. security state apparatus and said leakers of classified information "should be shot in the balls."[311] However, Snowden disliked Obama's CIA director appointment of Leon Panetta, saying "Obama just named a fucking politician to run the CIA."[312] Snowden was also offended by a possible ban on assault weapons, writing "Me and all my lunatic, gun-toting NRA compatriots would be on the steps of Congress before the C-Span feed finished."[312] Snowden disliked Obama's economic policies, was against Social Security, and favored Ron Paul's call for a return to the gold standard.[312] In 2014, Snowden supported a universal basic income.[313]

Reaction

United States

Barack Obama

In response to outrage by European leaders, President Barack Obama said in early July 2013 that all nations collect intelligence, including those expressing outrage. His remarks came in response to an article in the German magazine Der Spiegel.[314]

In 2014, Obama stated, "our nation's defense depends in part on the fidelity of those entrusted with our nation's secrets. If any individual who objects to government policy can take it into their own hands to publicly disclose classified information, then we will not be able to keep our people safe, or conduct foreign policy." He objected to the "sensational" way the leaks were reported, saying the reporting often "shed more heat than light." He said that the disclosures had revealed "methods to our adversaries that could impact our operations."[315]

During a November 2016 interview with the German broadcaster ARD and the German paper Der Spiegel, then-outgoing President Obama said he "can't" pardon Edward Snowden unless he is physically submitted to US authorities on US soil.[316]

Donald Trump

In 2013, Donald Trump made a series of tweets in which he referred to Snowden as a "traitor", saying he gave "serious information to China and Russia" and "should be executed". Later that year he added a caveat, tweeting "if it and he could reveal Obama's [birth] records, I might become a major fan".[317]

In August 2020, Trump said during a press conference that he would "take a look" at pardoning Snowden, and added that he was "not that aware of the Snowden situation".[318][319] He stated, "There are many, many people–it seems to be a split decision that many people think that he should be somehow treated differently, and other people think he did very bad things, and I'm going to take a very good look at it."[295]

Forbes described Trump's willingness to consider a pardon as "leagues away" from his 2013 views. Snowden responded to the announcement saying, "the last time we heard a White House considering a pardon was 2016, when the very same Attorney General who once charged me conceded that, on balance, my work in exposing the NSA's unconstitutional system of mass surveillance had been 'a public service'."[320] Top members of the House Armed Services Committee immediately voiced strong opposition to a pardon, saying Snowden's actions resulted in "tremendous harm" to national security, and that he needed to stand trial. Liz Cheney called the idea of a pardon "unconscionable". A week prior to the announcement, Trump also said he had been thinking of letting Snowden return to the U.S. without facing any time in jail.[319]

Days later, Attorney General William Barr told the AP he was "vehemently opposed" to the idea of a pardon, saying "[Snowden] was a traitor and the information he provided our adversaries greatly hurt the safety of the American people, he was peddling it around like a commercial merchant. We can't tolerate that."[295]

Public figures

Pentagon Papers leaker Daniel Ellsberg called Snowden's release of NSA material the most significant leak in U.S. history.[321][322] Shortly before the September 2016 release of his biographical thriller film Snowden, a semi-fictionalized drama based on the life of Edward Snowden with a short appearance by Snowden himself, Oliver Stone said that Snowden should be pardoned, calling him a "patriot above all" and suggesting that he should run the NSA himself.[323]

In a December 18, 2013, CNN editorial, former NSA whistleblower J. Kirk Wiebe, known for his involvement in the NSA's Trailblazer Project, noted that a federal judge for the District of Columbia, the Hon. Richard J. Leon, had ruled in a contemporaneous case before him that the NSA warrantless surveillance program was likely unconstitutional; Wiebe then proposed that Snowden should be granted amnesty and allowed to return to the United States.[324]

Government officials

Numerous high-ranking current or former U.S. government officials reacted publicly to Snowden's disclosures.

2013
  • Director of National Intelligence James Clapper condemned the leaks as doing "huge, grave damage" to U.S. intelligence capabilities.[325] Ex-CIA director James Woolsey said that if Snowden were convicted of treason, he should be hanged.[326]
  • FBI director Robert Mueller said that the U.S. government is "taking all necessary steps to hold Edward Snowden responsible for these disclosures."[327]
2014
  • House Intelligence Committee chairman Mike Rogers and ranking member Dutch Ruppersberger said a classified Pentagon report written by military intelligence officials contended that Snowden's leaks had put U.S. troops at risk and prompted terrorists to change their tactics and that most files copied were related to current U.S. military operations.[328]
  • Former congressman Ron Paul began a petition urging the Obama Administration to grant Snowden clemency.[329] Paul released a video on his website saying, "Edward Snowden sacrificed his livelihood, citizenship, and freedom by exposing the disturbing scope of the NSA's worldwide spying program. Thanks to one man's courageous actions, Americans know about the truly egregious ways their government is spying on them."[330]
  • Mike McConnell—former NSA director and current vice chairman at Booz Allen Hamilton—said that Snowden was motivated by revenge when the NSA did not offer him the job he wanted. "At this point," said McConnell, "he being narcissistic and having failed at most everything he did, he decides now I'm going to turn on them."[331]
  • Former President Jimmy Carter said that if he were still president today he would "certainly consider" giving Snowden a pardon were he to be found guilty and imprisoned for his leaks.[332]
  • Former Secretary of State Hillary Clinton said, "[W]e have all these protections for whistleblowers. If [Snowden] were concerned and wanted to be part of the American debate...it struck me as...sort of odd that he would flee to China because Hong Kong is controlled by China, and that he would then go to Russia—two countries with which we have very difficult cyberrelationships." As Clinton saw it, "turning over a lot of that material—intentionally or unintentionally—drained, gave all kinds of information, not only to big countries but to networks and terrorist groups and the like. So I have a hard time thinking that somebody who is a champion of privacy and liberty has taken refuge in Russia, under Putin's authority."[333] Clinton later said that if Snowden wished to return to the U.S., "knowing he would be held accountable," he would have the right "to launch both a legal defense and a public defense, which can, of course, affect the legal defense."[334]
  • Secretary of State John Kerry said Snowden had "damaged his country very significantly" and "hurt operational security" by telling terrorists how to evade detection. "The bottom line," Kerry added, "is this man has betrayed his country, sitting in Russia where he has taken refuge. You know, he should man up and come back to the United States."[335]
  • Former Vice President Al Gore said Snowden "clearly violated the law so you can't say OK, what he did is all right. It's not. But what he revealed in the course of violating important laws included violations of the U.S. Constitution that were way more serious than the crimes he committed. In the course of violating important law, he also provided an important service. ... Because we did need to know how far this has gone."[336]
  • In 2014, deputy defense secretary and later defense secretary Ashton Carter said, "We had a cyber Pearl Harbor. His name was Edward Snowden." Carter charged that U.S. security officials "screwed up spectacularly in the case of Snowden. And this knucklehead had access to destructive power that was much more than any individual person should have access to."[337]

Debate

In the U.S., Snowden's actions precipitated an intense debate on privacy and warrantless domestic surveillance.[338][339] President Obama was initially dismissive of Snowden, saying "I'm not going to be scrambling jets to get a 29-year-old hacker."[340][341][342] In August 2013, Obama rejected the suggestion that Snowden was a patriot,[343] and in November said that "the benefit of the debate he generated was not worth the damage done, because there was another way of doing it."[344]

In June 2013, U.S. Senator Bernie Sanders of Vermont shared a "must-read" news story on his blog by Ron Fournier, stating "Love him or hate him, we all owe Snowden our thanks for forcing upon the nation an important debate. But the debate shouldn't be about him. It should be about the gnawing questions his actions raised from the shadows."[345] In 2015, Sanders stated that "Snowden played a very important role in educating the American public" and that although Snowden should not go unpunished for breaking the law, "that education should be taken into consideration before the sentencing."[346]

Snowden said in December 2013 that he was "inspired by the global debate" ignited by the leaks and that NSA's "culture of indiscriminate global espionage ... is collapsing."[347]

At the end of 2013, The Washington Post said that the public debate and its offshoots had produced no meaningful change in policy, with the status quo continuing.[157]

In 2016, on The Axe Files podcast, former U.S. Attorney General Eric Holder said that Snowden "performed a public service by raising the debate that we engaged in and by the changes that we made." Holder nevertheless said that Snowden's actions were inappropriate and illegal.[348]

In September 2016, the bipartisan U.S. House Permanent Select Committee on Intelligence completed a review of the Snowden disclosures and said that the federal government would have to spend millions of dollars responding to the fallout from Snowden's disclosures.[349] The report also said that "the public narrative popularized by Snowden and his allies is rife with falsehoods, exaggerations, and crucial omissions."[350] The report was denounced by Washington Post reporter Barton Gellman, who, in an opinion piece for The Century Foundation, called it "aggressively dishonest" and "contemptuous of fact."[351]

Presidential panel

In August 2013, President Obama said that he had called for a review of U.S. surveillance activities before Snowden had begun revealing details of the NSA's operations,[343] and announced that he was directing DNI James Clapper "to establish a review group on intelligence and communications technologies."[352][353] In December, the task force issued 46 recommendations that, if adopted, would subject the NSA to additional scrutiny by the courts, Congress, and the president, and would strip the NSA of the authority to infiltrate American computer systems using backdoors in hardware or software.[354] Panel member Geoffrey R. Stone said there was no evidence that the bulk collection of phone data had stopped any terror attacks.[355]

Court rulings (United States)

On June 6, 2013, in the wake of Snowden's leaks, conservative public interest lawyer and Judicial Watch founder Larry Klayman filed a lawsuit claiming that the federal government had unlawfully collected metadata for his telephone calls and was harassing him. In Klayman v. Obama, Judge Richard J. Leon referred to the NSA's "almost-Orwellian technology" and ruled the bulk telephone metadata program to be likely unconstitutional.[356] Leon's ruling was stayed pending an appeal by the government. Snowden later described Judge Leon's decision as vindication.[357]

On June 11, the ACLU filed a lawsuit against James Clapper, Director of National Intelligence, alleging that the NSA's phone records program was unconstitutional. In December 2013, ten days after Judge Leon's ruling, Judge William H. Pauley III came to the opposite conclusion. In ACLU v. Clapper, although acknowledging that privacy concerns are not trivial, Pauley found that the potential benefits of surveillance outweigh these considerations and ruled that the NSA's collection of phone data is legal.[358]

Gary Schmitt, former staff director of the Senate Select Committee on Intelligence, wrote that "The two decisions have generated public confusion over the constitutionality of the NSA's data collection program—a kind of judicial 'he-said, she-said' standoff."[359]

On May 7, 2015, in the case of ACLU v. Clapper, the United States Court of Appeals for the Second Circuit said that Section 215 of the Patriot Act did not authorize the NSA to collect Americans' calling records in bulk, as exposed by Snowden in 2013. The decision voided U.S. District Judge William Pauley's December 2013 finding that the NSA program was lawful, and remanded the case to him for further review. The appeals court did not rule on the constitutionality of the bulk surveillance and declined to enjoin the program, noting the pending expiration of relevant parts of the Patriot Act. Circuit Judge Gerard E. Lynch wrote that, given the national security interests at stake, it was prudent to give Congress an opportunity to debate and decide the matter.[360]

On September 2, 2020, a US federal court ruled that the US intelligence's mass surveillance program, exposed by Edward Snowden, was illegal and possibly unconstitutional. They also cited that the US intelligence leaders, who publicly defended it, were not telling the truth.[18]

USA Freedom Act

On June 2, 2015, the U.S. Senate passed, and President Obama signed, the USA Freedom Act which restored in modified form several provisions of the Patriot Act that had expired the day before, while for the first time imposing some limits on the bulk collection of telecommunication data on U.S. citizens by American intelligence agencies. The new restrictions were widely seen as stemming from Snowden's revelations.[361][362]

Europe

In an official report published in October 2015, the United Nations special rapporteur for the promotion and protection of the right to freedom of speech, Professor David Kaye, criticized the U.S. government's harsh treatment of, and bringing criminal charges against, whistleblowers, including Edward Snowden. The report found that Snowden's revelations were important for people everywhere and made "a deep and lasting impact on law, policy, and politics."[363][364] The European Parliament invited Snowden to make a pre-recorded video appearance to aid their NSA investigation.[365][366] Snowden gave written testimony in which he said that he was seeking asylum in the EU, but that he was told by European Parliamentarians that the U.S. would not allow EU partners to make such an offer.[367] He told the Parliament that the NSA was working with the security agencies of EU states to "get access to as much data of EU citizens as possible."[368] He said that the NSA's Foreign Affairs Division lobbies the EU and other countries to change their laws, allowing for "everyone in the country" to be spied on legally.[369]

By mid-2013, Snowden had applied for asylum in 21 countries, including countries in Europe and South America,[244][245] obtaining negative responses in most cases.

Austria, Italy and Switzerland

Snowden applied for asylum in Austria,[370] Italy[371] and Switzerland.[372][373][374] Snowden, speaking to a Geneva, Switzerland audience via video link from Moscow, said he would love to return to Geneva, where he had previously worked undercover for the CIA. Swiss media said that the Swiss Attorney General had determined that Switzerland would not extradite Snowden if the US request were considered "politically motivated". Switzerland would grant Snowden asylum if he revealed the extent of espionage activities by the United States government. According to the paper Sonntags Zeitung, Snowden would be granted safe entry and residency in Switzerland, in return for his knowledge of American intelligence activities. Swiss paper Le Matin reported that Snowden's activity could be part of criminal proceedings or part of a parliamentary inquiry. Extradition would also be rejected if Snowden faced the death penalty, for which the United States has already provided assurances. The three felony charges which Snowden faces each carry a maximum of 10 years imprisonment. As reported in Der Bund, the upper-level Swiss government could create an obstacle.

France

On September 16, 2019, it was reported that Snowden had said he "would love" to get political asylum in France.[375] Snowden first applied unsuccessfully for asylum in France in 2013, under then French President François Hollande. His second request, under President Emmanuel Macron, was favorably received by Justice Minister Nicole Belloubet. However, no other members of the French government were known to express support for Snowden's asylum request, possibly due to the potential adverse diplomatic consequences.

Germany

Hans-Georg Maaßen, head of the Federal Office for the Protection of the Constitution, Germany's domestic security agency, speculated that Snowden could have been working for the Russian government.[376][377] Snowden rejected this insinuation,[378] speculating on Twitter in German that "it cannot be proven if Maaßen is an agent of the SVR or FSB."[379] On October 31, 2013, Snowden met with German Green Party lawmaker Hans-Christian Ströbele in Moscow to discuss the possibility of Snowden giving testimony in Germany.[380] At the meeting, Snowden gave Ströbele a letter to the German government, parliament, and federal Attorney-General, the details of which were to later be made public. Germany later blocked Snowden from testifying in person in an NSA inquiry, citing a potential grave strain on US-German relations.[381]

Nordic countries

The FBI demanded that Nordic countries arrest Snowden should he visit their countries.[382] Snowden made asylum requests to Sweden, Norway, Finland and Denmark.[244] All requests were ultimately denied, with varying degrees of severity in the response. According to Finnish foreign ministry spokeswoman Tytti Pylkkö, Snowden made an asylum request to Finland by sending an application to the Finnish embassy in Moscow while he was confined to the transit area of the Sheremetyevo International Airport in Moscow, but was told that Finnish law required him to be on Finnish soil.[383] According to SVT News, Snowden met with three Swedish MP's; Matthias Sundin (L), Jakop Dalunde (MP) and Cecilia Magnusson (M), in Moscow, to discuss his views on mass surveillance.[384] The meeting was organized by the Right Livelihood Award Foundation, which awarded Snowden the Right Livelihood Honorary Award,[385] often called Sweden's "Alternative Nobel Prize." According to the foundation, the prize was for Snowden's work on press freedom. Sweden ultimately rejected Snowden's asylum, however, so the award was accepted by his father, Lon Snowden, on his behalf.

Snowden was granted a freedom of speech award by the Oslo branch of the writer's group PEN International. He applied for asylum in Norway but Norwegian Justice Secretary Pål Lønseth [no] insisted that the application be made on Norwegian soil and further expressed doubt that Snowden met the criteria for gaining asylum - being "important for foreign political reasons". Snowden then filed a lawsuit for free passage through Norway in order to receive his freedom of speech award, through Oslo's District Court, followed by an appeals court, and finally Norway's Supreme Court. The lawsuit was ultimately rejected by the Norwegian Supreme Court.[386][387][388] Snowden also applied for asylum in Denmark, but this was rejected by the center-right Danish Prime Minister Lars Løkke Rasmussen, who said he could see no reason to grant Snowden asylum, calling him a "criminal".[389] Apparently, under an agreement with the Danish government, a US government jet lay in wait on standby in Copenhagen, to transfer Snowden back to the United States from any Scandinavian country.[390]

Latin and South America

Support for Snowden came from Latin and South American leaders including the Argentinian President Cristina Fernández de Kirchner, Brazilian President Dilma Rousseff, Ecuadorian President Rafael Correa, Bolivian President Evo Morales, Venezuelan President Nicolás Maduro, and Nicaraguan President Daniel Ortega.[391][392]

International community

 
A demonstration at Checkpoint Charlie in Berlin during Barack Obama's visit on June 18, 2013

Crediting the Snowden leaks, the United Nations General Assembly unanimously adopted Resolution 68/167 in December 2013. The non-binding resolution denounced unwarranted digital surveillance and included a symbolic declaration of the right of all individuals to online privacy.[393][394][395]

In July 2014, Navi Pillay, UN High Commissioner for Human Rights, told a news conference in Geneva that the U.S. should abandon its efforts to prosecute Snowden, since his leaks were in the public interest.[396]

Public opinion polls

 
A rally in Germany in support of Snowden on August 30, 2014

Surveys conducted by news outlets and professional polling organizations found that American public opinion was divided on Snowden's disclosures and that those polled in Canada and Europe were more supportive of Snowden than respondents in the U.S., although more Americans have grown more supportive of Snowden's disclosure. In Germany, Italy, France, the Netherlands, and Spain, more than 80% of people familiar with Snowden view him positively.[397]

Recognition

For his global surveillance disclosures, Snowden has been honored by publications and organizations based in Europe and the United States. He was voted as The Guardian's person of the year 2013, garnering four times the number of votes as any other candidate.[398]

Teleconference speaking engagements

In March 2014, Snowden spoke at the South by Southwest (SXSW) Interactive technology conference in Austin, Texas, in front of 3,500 attendees. He participated by teleconference carried over multiple routers running the Google Hangouts platform. On-stage moderators were Christopher Soghoian and Snowden's legal counsel Wizner, both from the ACLU.[399] Snowden said that the NSA was "setting fire to the future of the internet," and that the SXSW audience was "the firefighters."[400][401][402] Attendees could use Twitter to send questions to Snowden, who answered one by saying that information gathered by corporations was much less dangerous than that gathered by a government agency, because "governments have the power to deprive you of your rights."[400] Then-Representative Mike Pompeo (R-KS) of the House Intelligence Committee, later director of the CIA and secretary of state, had tried unsuccessfully to get the SXSW management to cancel Snowden's appearance; instead, SXSW director Hugh Forrest said that the NSA was welcome to respond to Snowden at the 2015 conference.[400]

 
Snowden addressing a TED conference from Russia via telepresence robot

Later that month, Snowden appeared by teleconference at the TED conference in Vancouver, British Columbia. Represented on stage by a robot with a video screen, video camera, microphones, and speakers, Snowden conversed with TED curator Chris Anderson and told the attendees that online businesses should act quickly to encrypt their websites. He described the NSA's PRISM program as the U.S. government using businesses to collect data for them, and that the NSA "intentionally misleads corporate partners" using, as an example, the Bullrun decryption program to create backdoor access.[403] Snowden said he would gladly return to the U.S. if given immunity from prosecution, but that he was more concerned about alerting the public about abuses of government authority.[403] Anderson invited Internet pioneer Tim Berners-Lee on stage to converse with Snowden, who said that he would support Berners-Lee's concept of an "internet Magna Carta" to "encode our values in the structure of the internet."[403][404]

On September 15, 2014, Snowden appeared via remote video link, along with Julian Assange, on Kim Dotcom's Moment of Truth town hall meeting held in Auckland.[405] He made a similar video link appearance on February 2, 2015, along with Greenwald, as the keynote speaker at the World Affairs Conference at Upper Canada College in Toronto.[406]

In March 2015, while speaking at the FIFDH (international human rights film festival) he made a public appeal for Switzerland to grant him asylum, saying he would like to return to live in Geneva, where he once worked undercover for the Central Intelligence Agency.[407]

In April 2015, John Oliver, the host of Last Week Tonight with John Oliver, flew to Moscow to interview Edward Snowden.[408]

On November 10, 2015, Snowden appeared at the Newseum, via remote video link, for PEN American Center's "Secret Sources: Whistleblowers, National Security and Free Expression," event.[409]

In 2015, Snowden earned over $200,000 from digital speaking engagements in the U.S.[410]

Edward Snowden speaking at LibrePlanet 2016

On March 19, 2016, Snowden delivered the opening keynote address of the LibrePlanet conference, a meeting of international free software activists and developers presented by the Free Software Foundation. The conference was held at the Massachusetts Institute of Technology and was the first such time Snowden spoke via teleconference using a full free software stack, end-to-end.[jargon][411][412][413][414]

On July 21, 2016, Snowden and hardware hacker Bunnie Huang, in a talk at MIT Media Lab's Forbidden Research event, published research for a smartphone case, the so-called Introspection Engine, that would monitor signals received and sent by that phone to provide an alert to the user if his or her phone is transmitting or receiving information when it shouldn't be (for example when it's turned off or in airplane mode), a feature described by Snowden to be useful for journalists or activists operating under hostile governments that would otherwise track their activities through their phones.[415][416][417][418][419]

In August 2020, a court filing by the Department of Justice indicated that Snowden had collected a total of over $1.2 million in speaking fees in addition to advances on books since 2013.[420] In September 2021, Yahoo! Finance reported that for 67 speaking appearances by video link from September 2015–May 2020, Snowden had earned more than $1.2 million. In March 2021, Iowa State University paid him $35,000 for one such speech, his first at a public U.S. college since February 2017, when the University of Pittsburgh paid him $15,000.[15]

In April 2021, Snowden appeared at a Canadian investment conference sponsored by Sunil Tulsiani, a former policeman who had been barred from trading for life after dishonest behavior.[421] Snowden took the opportunity to affirm his role as a whistleblower, inform viewers of Tulsiani's background, and encourage investors to conduct proper research before spending any money.[421][422]

The "Snowden effect"

In July 2013, media critic Jay Rosen defined the "Snowden effect" as "Direct and indirect gains in public knowledge from the cascade of events and further reporting that followed Edward Snowden's leaks of classified information about the surveillance state in the U.S."[423] In December 2013, The Nation wrote that Snowden had sparked an overdue debate about national security and individual privacy.[424] In Forbes, the effect was seen to have nearly united the U.S. Congress in opposition to the massive post-9/11 domestic intelligence gathering system.[425] In its Spring 2014 Global Attitudes Survey, the Pew Research Center found that Snowden's disclosures had tarnished the image of the United States, especially in Europe and Latin America.[426]

Jewel v. NSA

On November 2, 2018, Snowden provided a court declaration in Jewel v. National Security Agency.[427][428][429]

Bibliography

  • Permanent Record (2019)[430][431] ISBN 9781529035650

In popular culture

See also

Notes

  1. ^ Hong Kong's Secretary for Justice Rimsky Yuen argued that government officials did not issue a provisional arrest warrant for Snowden due to "discrepancies and missing information" in the paperwork sent by U.S. authorities. Yuen explained that Snowden's full name was inconsistent, and his U.S. passport number was also missing.[213] Hong Kong also wanted more details of the charges and evidence against Snowden to make sure it was not a political case. Yuen said he spoke to U.S. Attorney General Eric Holder by phone to reinforce the request for details "absolutely necessary" for the detention of Snowden. Yuen said "As the US government had failed to provide the information by the time Snowden left Hong Kong, it was impossible for the Department of Justice to apply to a court for a temporary warrant of arrest. In fact, even at this time, the US government has still not provided the details we asked for."[214]

References

  1. ^ a b c d "Putin grants citizenship to Edward Snowden, who exposed U.S. surveillance". Washington Post. ISSN 0190-8286. Retrieved September 27, 2022.
  2. ^ a b "Putin concede cidadania russa a Edward Snowden". Poder360 (in Brazilian Portuguese). September 26, 2022. Retrieved September 27, 2022.
  3. ^ Snowden, Edward [@Snowden] (May 18, 2022). "With two kids under two, it feels like [...] for them" (Tweet). Retrieved June 6, 2022 – via Twitter.
  4. ^ a b c d e f Burrough, Bryan; Ellison, Sarah; Andrews, Suzanna (April 23, 2014). "The Snowden Saga: A Shadowland of Secrets and Light". Vanity Fair. Retrieved April 29, 2016.
  5. ^ Greenwald, Glenn; Gallagher, Ryan (September 15, 2014). "New Zealand Launched Mass Surveillance Project While Publicly Denying It". The Intercept. Retrieved March 4, 2022.
  6. ^ Keck, Zachary. "Edward Snowden Vs New Zealand". thediplomat.com. Retrieved March 4, 2022.
  7. ^ a b c Finn, Peter; Horwitz, Sari (June 21, 2013). "U.S. charges Snowden with espionage". The Washington Post. Retrieved April 11, 2015.
  8. ^ a b Brennan, Margaret (June 21, 2013). "Kerry warns Russia on Snowden: "Respect the relationship"". CBS News. Retrieved October 19, 2019.
  9. ^ a b c Ilyushina, Mary (October 22, 2020). "Edward Snowden gets permanent residency in Russia - lawyer". CNN. Retrieved October 22, 2020.
  10. ^ "Putin grants Russian citizenship to U.S. whistleblower Edward Snowden". Reuters. September 26, 2022. Retrieved September 26, 2022.
  11. ^ "Edward Snowden swears allegiance to Russia and receives passport, lawyer says".
  12. ^ a b c d e f g Greenwald, Glenn; MacAskill, Ewen; Poitras, Laura (June 9, 2013). "Edward Snowden: the whistleblower behind the NSA surveillance revelations". The Guardian. London.
  13. ^ "Full Interview: Edward Snowden On Trump, Privacy, And Threats To Democracy | The 11th Hour | MSNBC" (Interview). 2020.
  14. ^ Greenberg, Andy (February 2017). "Edward Snowden's New Job: Protecting Reporters From Spies". Wired. Retrieved October 23, 2019.
  15. ^ a b c d e Kelley, Michael B. (September 30, 2021). "Snowden flouts court ruling with paid speeches, Substack: 'He's above the law'". Yahoo! Finance. Retrieved September 30, 2021.
  16. ^ "Snowden's book doesn't mention a job at 'one of Russia's biggest websites,' and former CIA officials suspect a darker reality". finance.yahoo.com. Retrieved July 9, 2022.
  17. ^ a b McAskill, Ewan (September 13, 2019). "I was very much a person the most powerful government in the world wanted to go away". The Guardian. Retrieved September 14, 2019.
  18. ^ a b . Reuters. September 2, 2020. Archived from the original on November 1, 2020. Retrieved September 2, 2020.
  19. ^ a b Ackerman, Spencer (June 10, 2013). "Edward Snowden was not successful in joining the US Army's elite special forces unit". The Guardian. London. Retrieved April 11, 2015. The army did confirm Snowden's date of birth: 21 June 1983.
  20. ^ . WVEC. Associated Press. July 24, 2013. Archived from the original on August 22, 2013. Retrieved October 23, 2019. Edward Snowden, who was born in Elizabeth City, NC, is wanted in the U.S. for espionage" by the FBI et al.
  21. ^ . The News & Observer. August 1, 2013. Archived from the original on October 19, 2014.
  22. ^ "Rear Admiral Edward J. Barrett". United States Coast Guard. Retrieved October 19, 2019.
  23. ^ a b c d Cole, Matthew; Esposito, Richard; Dedman, Bill; Schone, Mark (May 28, 2014). "Edward Snowden's Motive Revealed: He Can 'Sleep at Night'". NBC News. Retrieved October 23, 2019.
  24. ^ Itkowitz, Colby; Sheehan, Daniel Patrick (June 10, 2013). "Edward Snowden's father, stepmother plan to make public statement". The Morning Call. Allentown, PA. from the original on November 1, 2013. Retrieved June 10, 2013.
  25. ^ Tulumello, Jennifer Skalka (June 11, 2013). "Edward Snowden: Who is he, and what kind of life is he leaving behind?". The Christian Science Monitor. Retrieved October 23, 2019.
  26. ^ Marbella, Jean; Bengali, Shashank; Cloud, David S. (June 10, 2013). "Details about Edward Snowden's life in Maryland emerge". The Baltimore Sun.
  27. ^ a b Tracy, Connor (June 10, 2013). . NBC News. Archived from the original on June 13, 2013. Retrieved October 23, 2019.
  28. ^ Toppo, Greg (June 10, 2013). "Former neighbor remembers Snowden as 'nice kid'". USA Today. Washington, D.C. Retrieved October 23, 2019.
  29. ^ . United States District Court for the District of Maryland. Archived from the original on April 2, 2015. Retrieved March 10, 2015.
  30. ^ a b c d e f g h i j k l m Bamford, James (August 13, 2014). "Edward Snowden: The untold story of the most wanted man in the world". Wired.
  31. ^ Cole, Matthew; Brunker, Mike (May 26, 2014). "Edward Snowden: A Timeline". NBC News.
  32. ^ "Edward Snowden's father, a Lehigh County resident, tells network he's concerned for son's well-being". Leheigh Valley Express Times. June 10, 2013. Retrieved December 3, 2015.
  33. ^ Dedman, Bill; Brunker, Mike; Cole, Matthew (May 26, 2014). "Who Is Edward Snowden, the Man Who Spilled the NSA's Secrets?". NBC News. Retrieved April 11, 2015.
  34. ^ a b c d Hosenball, Mark (June 22, 2013). "Exclusive: NSA contractor hired Snowden despite concerns about resume discrepancies". Reuters. Retrieved October 19, 2019.
  35. ^ Meek, James Gordon; Mosk, Matthew; Walshej, Shushannah (June 13, 2013). "U.S. Fears Edward Snowden May Defect to China: Sources". ABC News. Retrieved October 19, 2019.
  36. ^ Geller, Adam; Witte, Brian (June 15, 2013). . Associated Press. Archived from the original on December 19, 2014. Retrieved October 23, 2019.
  37. ^ Cooke, Kristina; Shiffman, Scott (June 12, 2013). "Exclusive: Snowden as a teen online: anime and cheeky humor". Reuters. Retrieved October 23, 2019.
  38. ^ Yoshida, Reiji (June 15, 2013). "Snowden Web manga profile still online". Japan Times. Tokyo. Retrieved October 23, 2019.
  39. ^ a b Broder, John M.; Scott, Shane (June 15, 2013). "For Snowden, a Life of Ambition, Despite the Drifting". The New York Times. from the original on June 15, 2013.
  40. ^ "U.S. whistleblower Edward Snowden's wife shares photos of their new son". Reuters. December 26, 2020. Retrieved March 2, 2021.
  41. ^ . Archived from the original on April 6, 2015. Retrieved April 11, 2015.
  42. ^ "In Declassified Edward Snowden Report, Committee Walks Back Claims About 'Intentional Lying'". U.S. News & World Report. December 22, 2016.
  43. ^ Snowden, Edward (2019). Permanent Record. UK: Macmillan. p. 88. ISBN 978-1-5290-3566-7.
  44. ^ Ackerman, Spencer (June 10, 2013). "Edward Snowden did enlist for special forces, US army confirms". The Guardian. Retrieved October 23, 2019.
  45. ^ . U.S. Department of Defense. Archived from the original on June 26, 2018. Retrieved May 20, 2016.
  46. ^ Finn, Peter; Miller, Greg; Nakashima, Ellen (June 10, 2013). "Investigators looking into how Snowden gained access at NSA". The Washington Post. Retrieved April 11, 2015. University spokesman Brian Ullmann confirmed that in 2005, Snowden worked for less than a year as a 'security specialist' for the school's Center for Advanced Study of Language. The university-affiliated center, founded in 2003, is not a classified facility.
  47. ^ Darcy, Oliver; Ryan, Josiah (June 13, 2013). . Campus Reform. Archived from the original on May 9, 2019. Retrieved May 20, 2016.
  48. ^ Jacob Jijo (October 11, 2013). "Edward Snowden Scandal: CIA Sent Him Home But NSA Hired Him Later". International Business Times. Retrieved January 30, 2014.
  49. ^ Memmott, Mark (June 10, 2013). "Who Is Edward Snowden, The Self-Styled NSA Leaker?". NPR. Retrieved October 23, 2019.
  50. ^ Greenwald, Glenn (2014). No Place to Hide. Metropolitan Books. p. 43. ISBN 978-1627790734.
  51. ^ Bütikofer, Christian (June 10, 2013). "Wie die CIA sich in Genf Bankdaten beschaffte" [How the CIA acquired bank data in Geneva]. Handelszeitung (in German). Zürich. Retrieved October 23, 2019.
  52. ^ Miles, Tom (June 16, 2013). "Swiss president would back criminal probe against NSA leaker". Reuters. Retrieved October 23, 2019.
  53. ^ Harding, Luke (January 31, 2014). "How Edward Snowden went from loyal NSA contractor to whistleblower". The Guardian. Retrieved October 23, 2019.
  54. ^ a b Hosenball, Mark (August 15, 2013). "Snowden downloaded NSA secrets while working for Dell, sources say". Reuters. Retrieved October 23, 2019.
  55. ^ Jiangtao, Shi (September 17, 2019). "How China's surveillance state was a mirror to the US for whistle-blower Edward Snowden". South China Morning Post. Retrieved December 2, 2019.
  56. ^ Drew, Christopher; Scott Shane (July 4, 2013). "Résumé Shows Snowden Honed Hacking Skills". The New York Times. Retrieved April 11, 2015.
  57. ^ Harris, Shane. "What Was Edward Snowden Doing in India?". Foreign Policy. Retrieved November 5, 2021.
  58. ^ a b c d "Transcript: ARD interview with Edward Snowden". The Courage Foundation. January 27, 2014.
  59. ^ Epstein, Edward Jay (June 29, 2014). "Revisiting Snowden's Hong Kong Getaway". The Wall Street Journal.
  60. ^ a b Greenwald, Glenn (June 17, 2013). "Edward Snowden Q&A: Dick Cheney traitor charge is 'the highest honor'". The Guardian. London.
  61. ^ a b Lam, Lana (June 24, 2013). "Snowden sought Booz Allen job to gather evidence on NSA surveillance". South China Morning Post. Hong Kong. Retrieved October 19, 2019.
  62. ^ Greenberg, Andy (June 18, 2013). "NSA Implementing 'Two-Person' Rule To Stop The Next Edward Snowden". Forbes. New York. Retrieved April 11, 2015.
  63. ^ Shane, Scott; Sanger, David E. (June 30, 2013). "Job Title Key to Inner Access Held by Snowden". The New York Times. from the original on July 4, 2013. Retrieved October 23, 2019.
  64. ^ Hosenball, Mark; Strobel, Warren (November 7, 2013). "Snowden persuaded other NSA workers to give up passwords – sources". Reuters. Retrieved October 19, 2019.
  65. ^ Michael, Isikoff (February 12, 2014). "Exclusive: Snowden Swiped Password From NSA Coworker". NBC News. Retrieved October 23, 2019.
  66. ^ Nicks, Denver (February 13, 2014). "NSA Memo Says Snowden Tricked Colleague to Get Password". time.com. Time Inc. Retrieved February 14, 2014.
  67. ^ a b Greenberg, Andy (December 16, 2013). "An NSA Coworker Remembers The Real Edward Snowden: 'A Genius Among Geniuses'". Forbes. Retrieved October 19, 2019.
  68. ^ Miller, Greg (January 23, 2014). "Snowden denies stealing passwords to access secret files". The Washington Post. Retrieved April 11, 2015.
  69. ^ a b Snowden, Edward (January 23, 2014). "Live Q&A with Edward Snowden". Courage Foundation. from the original on January 11, 2015.
  70. ^ Bacon, John (June 11, 2013). "Contractor fires Snowden from $122,000 per-year job". USA Today.
  71. ^ Ray, Michael. "Edward Snowden | Biography & Facts". Encyclopedia Britannica.
  72. ^ a b "'Se o Brasil me oferecer asilo, aceito', diz Edward Snowden". Rede Globo (in Portuguese). June 1, 2014. Retrieved October 20, 2019.
  73. ^ Rusbridger, Alan; MacAskill, Ewen (July 18, 2014). "Edward Snowden interview – the edited transcript". The Guardian. Retrieved April 11, 2015.
  74. ^ Rusbridger, Alan; MacAskill, Ewen (July 18, 2014). "I, spy: Edward Snowden in exile". The Guardian.
  75. ^ "Edward Snowden in His Own Words: Why I became a Whistle-Blower". www.wired.com. June 9, 2013. Retrieved June 7, 2020.
  76. ^ Browne, Ryan (November 4, 2019). "Edward Snowden says "the most powerful institutions in society have become the least accountable"". www.cnbc.com. Retrieved June 7, 2020.
  77. ^ Lepore, Jill (June 16, 2019). "Edward Snowden and the Rise of Whistle-Blower Culture". www.newyorker.com. Retrieved June 7, 2020.
  78. ^ "Whistleblower Snowden:I'd love to be granted asylum in France". www.reuters.com. September 16, 2019. Retrieved June 7, 2020.
  79. ^ Greenwald, Glenn (June 9, 2013). "Edward Snowden: the whistleblower behind the NSA surveillance revelations". www.theguardian.com. Retrieved June 7, 2020.
  80. ^ Gun, Katherine (October 3, 2019). "Is It a Crime to Expose Crimes Already Committed?". www.thenation.com. Retrieved June 7, 2020.
  81. ^ Rodriguez, Adrianna (October 24, 2019). "Edward Snowden says the government isn't hiding aliens - but that doesn't mean they don't exist". www.usatoday.com. Retrieved June 7, 2020.
  82. ^ "US Sues Whistleblower Snowden Over New Book". Voice of America. June 9, 2013. Retrieved June 7, 2020.
  83. ^ Gellmann, Barton (December 24, 2013). "Edward Snowden, after months of NSA revelations, says his mission's accomplished". The Washington Post. Retrieved January 4, 2014.
  84. ^ Cassidy, John (January 23, 2014). . The New Yorker. Archived from the original on May 10, 2015. Retrieved April 11, 2015.
  85. ^ a b Peterson, Andrea. "Snowden: I raised NSA concerns internally over 10 times before going rogue". The Washington Post. Retrieved March 10, 2014.
  86. ^ Nakashima, Ellen; Gellman, Barton (May 29, 2014). "U.S. officials, Snowden clash over e-mail records". The Washington Post. Retrieved October 19, 2019.
  87. ^ Hattem, Julian (June 25, 2014). "NSA says it has no record of Snowden challenging spying". The Hill. Retrieved April 11, 2015.
  88. ^ "Edward Snowden speaks to the Council of Europe on improving the protection of whistleblowers". The Courage Foundation. June 25, 2014.
  89. ^ Mistry, Kaeten; Gurman, Hannah, eds. (2020). Whistleblowing Nation: The History of National Security Disclosures and the Cult of State Secrecy (Paperback). New York: Columbia University Press. ISBN 9780231194174.
  90. ^ Pozen, David E. (2020). "CODA: Edward Snowden, National Security Whistleblowing, and Civil Disobedience". In Mistry, Kaeten; Gurman, Hannah (eds.). Whistleblowing Nation: The History of National Security Disclosures and the Cult of State Secrecy (Paperback). New York: Columbia University Press. pp. 327–338. doi:10.7312/mist19416. ISBN 9780231194174. JSTOR 10.7312/mist19416.16. S2CID 242288301. SSRN 3487552. Retrieved June 9, 2020.
  91. ^ David Pozen (March 26, 2019). "Edward Snowden, National Security Whistleblowing and Civil Disobedience". www.lawfareblog.com. Retrieved June 7, 2020.
  92. ^ a b "Review of the Unauthorized Disclosures of Former National Security Agency Contractor Edward Snowden" (PDF). www.fas.org. House Permanent Select Committee on Intelligence. September 15, 2016. Retrieved June 10, 2020.
  93. ^ Mazzetti, Mark; Schmidt, Michael S. (December 14, 2013). "Officials Say U.S. May Never Know Extent of Snowden's Leaks". The New York Times. Retrieved October 19, 2019.
  94. ^ Cameron Stewart and Paul Maley (December 5, 2013). "Edward Snowden stole up to 20,000 Australian files". The Australian. Retrieved February 3, 2021.
  95. ^ "David Miranda row: Seized files 'endanger agents'". BBC. August 30, 2013. Retrieved February 1, 2014.
  96. ^ Hosenball, Mark (November 14, 2013). "NSA chief says Snowden leaked up to 200,000 secret documents". Reuters.
  97. ^ Chris Strohm and Del Quentin Wilber (January 10, 2014). "Pentagon Says Snowden Took Most U.S. Secrets Ever: Rogers". Bloomberg News. Retrieved February 1, 2014.
  98. ^ a b Leopold, Jason (June 4, 2015). "Exclusive: Inside Washington's Quest to Bring Down Edward Snowden". Vice News. Retrieved June 4, 2015.
  99. ^ Gellman, Barton; Tate, Julie; Soltani, Ashkan (July 5, 2014). "In NSA-intercepted data, those not targeted far outnumber the foreigners who are". The Washington Post.
  100. ^ Capra, Tony (March 6, 2014). "Snowden Leaks Could Cost Military Billions: Pentagon". NBC News. Retrieved April 11, 2015.
  101. ^ . Australian Financial Review. Archived from the original on October 6, 2014. Retrieved May 30, 2014.
  102. ^ Barchfield, Jenny (July 14, 2013). . www.new.yahoo.com. Rio De Janeiro: Associated Press. Archived from the original on June 11, 2020. Retrieved June 10, 2020.
  103. ^ Schmitt, Eric; Hubbard, Ben (July 20, 2015). "ISIS Leader Takes Steps to Ensure Group's Survival". The New York Times. Washington. Retrieved June 10, 2020.
  104. ^ Yuhas, Alan (April 6, 2015). "John Oliver presses Edward Snowden on whether he read all leaked NSA material". The Guardian. Guardian News and Media Limited. Retrieved September 30, 2015.
  105. ^ Sanger, David E. (June 29, 2014). "New N.S.A. Chief Calls Damage From Snowden Leaks Manageable". The New York Times.
  106. ^ Cooper, Aaron (February 23, 2015). "NSA: Snowden leaks hurt ability to track terrorists". CNN.
  107. ^ Haynes, Deborah (March 18, 2015). "Full damage of Snowden leaks revealed". The Times. Retrieved December 3, 2015.
  108. ^ "British spies 'moved after Snowden files read'". BBC News. June 14, 2015. Retrieved October 24, 2019.
  109. ^ Simcox, Robin (June 2015). Surveillance after Snowden:Effective Espionage in an Age of Transparency (PDF). henryjacksonsociety.org. Henry Jackson Society. ISBN 9781909035188. Retrieved December 3, 2015.
  110. ^ Rawlinson, Kevin (May 26, 2015). "Snowden leaks: undermining security or defending privacy?". Channel 4.
  111. ^ a b c Risen, James (October 17, 2013). "Snowden Says He Took No Secret Files to Russia". The New York Times. Retrieved January 20, 2014.
  112. ^ a b c Maass, Peter (August 13, 2013). "How Laura Poitras Helped Snowden Spill His Secrets". The New York Times.
  113. ^ Poulsen, Kevin (May 21, 2014). "Snowden's First Move Against the NSA Was a Party in Hawaii". Wired. Retrieved October 20, 2019.
  114. ^ The Mastermind Episode 3: He Always Had a Dark Side The Atavist Magazine
  115. ^ a b "How Edward Snowden led journalist and film-maker to reveal NSA secrets". The Guardian.
  116. ^ a b Carmon, Irin (June 10, 2013). "How we broke the NSA story". Salon.
  117. ^ Packer, George (October 20, 2014). "The Holder of Secrets". Profiles. The New Yorker. Vol. 90, no. 32. pp. 50–59.
  118. ^ a b Weinger, Mackenzie (June 10, 2013). "Barton Gellman, Glenn Greenwald feud over NSA leaker". Politico. Retrieved April 11, 2015.
  119. ^ a b c d e f Gellman, Barton (June 10, 2013). "Code name 'Verax': Snowden, in exchanges with Post reporter, made clear he knew risks". The Washington Post. Retrieved April 11, 2015.
  120. ^ "Interview with Whistleblower Edward Snowden on Global Spying". Spiegel Online. July 8, 2013. from the original on July 6, 2014. Retrieved December 18, 2013.
  121. ^ Bengali, Shashank; Dilanian, Ken (June 17, 2013). "Edward Snowden vows more disclosures about U.S. surveillance". Los Angeles Times. Retrieved April 11, 2015.
  122. ^ a b Poitras, Laura; Greenwald, Glenn (June 9, 2013). NSA whistleblower Edward Snowden: 'I don't want to live in a society that does these sort of things' (video). The Guardian. London.
  123. ^ Yang, Jia Lynn (June 10, 2013). "Edward Snowden faces strong extradition treaty if he remains in Hong Kong". The Washington Post. Retrieved April 11, 2015.
  124. ^ "Timeline of Edward Snowden's revelations | Al Jazeera America". Al Jazeera. Retrieved December 3, 2015.
  125. ^ "Greenwald: 'Explosive' NSA Spying Reports Are Imminent". Spiegel Online. July 19, 2013.
  126. ^ "NSA Primary Sources". Electronic Frontier Foundation. November 19, 2013. Retrieved December 14, 2013.
  127. ^ Esposito, Richard; Cole, Matthew; Schone, Mark; Greenwald, Glenn (January 27, 2014). "Snowden docs reveal British spies snooped on YouTube and Facebook". NBC. Retrieved January 29, 2014.
  128. ^ Holpuch, Amanda (April 11, 2014). "Journalists who broke NSA story in Guardian dedicate award to Snowden". The Guardian. Retrieved April 25, 2014.
  129. ^ Byers, Dylan (April 14, 2014). "Edward Snowden's prize". Politico. Retrieved April 25, 2014.
  130. ^ Mirkinson, Jack (April 14, 2014). "The Pulitzer Prizes Just Demolished The Idea That Edward Snowden Is A Traitor". The Huffington Post. Retrieved April 17, 2014.
  131. ^ a b c Gellman, Barton; Soltani, Ashkan (November 1, 2013). "NSA infiltrates links to Yahoo, Google data centers worldwide, Snowden documents say". The Washington Post. Retrieved April 11, 2015.
  132. ^ a b Gellman, Barton (November 4, 2013). "How we know the NSA had access to internal Google and Yahoo cloud data". The Washington Post.
  133. ^ Greenwald, Glenn; MacAskill, Ewen (June 8, 2013). "Boundless Informant: the NSA's secret tool to track global surveillance data". The Guardian. London. Retrieved June 12, 2013.
  134. ^ Tim Leslie and Mark Corcoran (November 8, 2013). "Explained: Australia's involvement with the NSA, the US spy agency at heart of global scandal". Australian Broadcasting Corporation. Retrieved December 18, 2013.
  135. ^ Julian Borger (November 2013). "GCHQ and European spy agencies worked together on mass surveillance". The Guardian. Retrieved December 18, 2013.
  136. ^ Weston, Greg; Greenwald, Glenn; Gallagher, Ryan (December 10, 2013). "Snowden document shows Canada set up spy posts for NSA". Canadian Broadcasting Corporation. Retrieved December 13, 2013.
  137. ^ Greenwald, Glenn; MacAskill, Ewen (June 6, 2013). "NSA Prism program taps in to user data of Apple, Google and others". The Guardian. London.
  138. ^ "NSA slides explain the PRISM data-collection program". The Washington Post. July 10, 2013. Retrieved April 11, 2015.
  139. ^ Levy, Steven (January 7, 2014). "How the NSA Almost Killed the Internet | Threat Level". Wired.
  140. ^ Shane, Scott; Somaiya, Ravi (June 16, 2013). "New Leak Indicates U.S. and Britain Eavesdropped at '09 World Conferences". The New York Times.
  141. ^ Greenwald, Glenn (June 6, 2013). "NSA collecting phone records of millions of Verizon customers daily". The Guardian. Retrieved December 3, 2015.
  142. ^ Ben McPartland (October 21, 2013). "US spy agency 'taped millions of French calls'". The Local France. Thelocal.fr. AFP. Retrieved December 3, 2015.
  143. ^ Chrisafis, Angelique; Jones, Sam (October 21, 2013). "Snowden leaks: France summons US envoy over NSA surveillance claims". The Guardian. Retrieved December 3, 2015.
  144. ^ Follorou, Jacques; Greenwald, Glenn (October 21, 2013). "France in the NSA's crosshair: phone networks under surveillance". Le Monde. Retrieved October 19, 2019.
  145. ^ Greenwald, Glenn (July 31, 2013). "XKeyscore: NSA tool collects 'nearly everything a user does on the internet'". The Guardian. Retrieved December 3, 2015.
  146. ^ Gellman, Barton; Miller, Greg (September 5, 2013). "'Black budget' summary details U.S. spy network's successes, failures and objectives". The Washington Post. Retrieved April 11, 2015.
  147. ^ Timberg, Craig (August 29, 2013). "NSA paying U.S. companies for access to communications networks". The Washington Post. from the original on August 30, 2013. Retrieved October 23, 2019.
  148. ^ "Snowden leaks intelligence 'black budget' to Washington Post | Al Jazeera America". Al Jazeera. August 29, 2013. Retrieved October 20, 2019.
  149. ^ Gellman, Barton; Soltani, Ashkan (November 1, 2013). "NSA collects millions of e-mail address books globally". The Washington Post. Retrieved April 11, 2015.
  150. ^ Savage, Charlie (August 8, 2013). "N.S.A. Said to Search Content of Messages to and From U.S." The New York Times. Retrieved October 23, 2019.
  151. ^ Gellman, Barton; Soltani, Ashkan (December 12, 2013). "NSA tracking cellphone locations worldwide, Snowden documents show". The Washington Post. Retrieved October 23, 2019.
  152. ^ Perlroth, Nicole; Larson, Jeff; Shane, Scott (September 5, 2013). "N.S.A. Able to Foil Basic Safeguards of Privacy on Web". The New York Times. Retrieved October 23, 2019.
  153. ^ Ball, James; Borger, Julian; Greenwald, Glenn (September 5, 2013). "U.S. and UK spy agencies defeat privacy and security on the internet". The Guardian. Retrieved October 23, 2019.
  154. ^ Soltani, Ashkan; Peterson, Andrea; Gellman, Barton (December 10, 2013). "NSA uses Google cookies to pinpoint targets for hacking". The Washington Post. Retrieved October 23, 2019.
  155. ^ Elliott, Justin; ProPublica; Mazzetti, Mark (December 9, 2013). "World of Spycraft: NSA and CIA Spied in Online Games". Retrieved September 30, 2015.
  156. ^ Newman, Jared (December 9, 2013). "NSA spied on World of Warcraft, Xbox Live, and Second Life gamers". PC World. Retrieved September 30, 2015.
  157. ^ a b Peterson, Andrea (December 31, 2013). "Here's what we learned about the NSA's spying programs in 2013". The Washington Post. Retrieved October 23, 2019.
  158. ^ Gorman, Siobhan (August 23, 2013). "NSA Officers Spy on Love Interests – Washington Wire". The Wall Street Journal. Retrieved October 23, 2019.
  159. ^ Greenwald, Glenn; Grim, Ryan; Gallagher, Ryan (November 26, 2013). "Top-Secret Document Reveals NSA Spied on Porn Habits As Part of Plan To Discredit 'Radicalizers'". Huffington Post. Retrieved October 23, 2019.
  160. ^ Watts, Jonathan (September 9, 2013). "NSA accused of spying on Brazilian oil company Petrobras". The Guardian. Retrieved October 23, 2019.
  161. ^ Hall, James; Hopkins, Nick (December 20, 2013). "GCHQ and NSA targeted charities, Germans, Israeli PM and EU chief". The Guardian. Retrieved October 23, 2019.
  162. ^ Walt, Vivienne (October 14, 2013). "Greenwald on Snowden Leaks: The Worst Is Yet to Come". Time. Retrieved October 19, 2019.
  163. ^ "Only 1% of Snowden files published – Guardian editor". BBC News. December 3, 2013.
  164. ^ Swan, Jonathan (December 3, 2013). "Snowden spy leaks: worst yet to come, says Defence Minister David Johnston". The Sydney Morning Herald.
  165. ^ Allam, Hannah; Landay, Jonathan S. (October 25, 2013). "WASHINGTON: Worlds anger at Obama policies goes beyond Europe and the NSA". McClatchy DC.
  166. ^ Weisberg, Timothy (October 23, 2013). "Snowden's Paper Trail: Where in the World Is the NSA?". NBC Bay Area. Retrieved October 20, 2019.
  167. ^ Glüsing, Jens; Poitras, Laura; Rosenbach, Marcel; Stark, Holger (October 20, 2013). "NSA Hacked Email Account of Mexican President". Der Spiegel. Retrieved April 11, 2015.
  168. ^ "British spy agency taps cables, shares with NSA – Guardian". Reuters. June 21, 2013.
  169. ^ Bradsher, Keith (June 14, 2013). "Snowden's Leaks on China Could Affect Its Role in His Fate". The New York Times.
  170. ^ "Privacy Scandal: NSA Can Spy on Smart Phone Data". Der Spiegel. September 7, 2013.
  171. ^ Isikoff, Michael; Arkin, Daniel (October 27, 2014). "Report: US spied on millions of phone calls in Spain over one month". NBC News. Retrieved October 19, 2019.
  172. ^ Ball, James (October 25, 2013). "NSA monitored calls of 35 world leaders after US official handed over contacts". The Guardian. Retrieved October 19, 2019.
  173. ^ Dilanian, Ken (December 22, 2013). "A spy world reshaped by Edward Snowden". Los Angeles Times. Retrieved April 11, 2015.
  174. ^ Baker, Luke (October 24, 2013). "Merkel frosty on the U.S. over 'unacceptable' spying allegations". Reuters.
  175. ^ Traynor, Ian; Lewis, Paul (December 17, 2013). "Merkel compared NSA to Stasi in heated encounter with Obama". The Guardian. Retrieved October 19, 2019.
  176. ^ Poitras, Laura (March 29, 2014). "'A' for Angela Merkel: GCHQ and NSA Targeted Private German Companies". Der Spiegel. Retrieved March 31, 2014.
  177. ^ Risen, James; Poitras, Laura (November 22, 2013). "N.S.A. Report Outlined Goals for More Power". The New York Times.
  178. ^ Cole, David (May 12, 2014). "'No Place to Hide' by Glenn Greenwald, on the NSA's sweeping efforts to 'Know it All'". The Washington Post. Retrieved May 18, 2014.
  179. ^ "Snowden: NSA conducts industrial espionage too". CBS News. January 26, 2014. Retrieved March 31, 2014.
  180. ^ Bewarder, Manuel (August 11, 2014). "Spähangriffe auf deutsche Firmen". Die Welt (in German).
  181. ^ Nelson, Steven (March 7, 2014). "Snowden Says 'Many Other' Spy Programs Remain Secret, For Now". US News. Retrieved March 13, 2014.
  182. ^ a b Greenwald, Glenn (March 12, 2014). "How the NSA Plans to Infect 'Millions' of Computers with Malware". The Intercept. Retrieved October 24, 2019.
  183. ^ . Philadelphia News.Net. Archived from the original on July 14, 2014. Retrieved July 7, 2014.
  184. ^ Pilkington, Ed (October 18, 2013). "Edward Snowden: US would have buried NSA warnings forever". The Guardian. Retrieved October 24, 2019.
  185. ^ Savage, Charlie (December 16, 2013). "Federal Judge Rules Against N.S.A. Phone Data Program". The New York Times. Retrieved April 11, 2015.
  186. ^ Greenberg, Andy (June 6, 2013). "Watch Top U.S. Intelligence Officials Repeatedly Deny NSA Spying On Americans Over The Last Year (Videos)". Forbes. Retrieved April 11, 2015.
  187. ^ . Archived from the original on January 28, 2014. Retrieved January 28, 2014.
  188. ^ Usborne, David (June 13, 2013). "NSA whistleblower, Edward Snowden, confirms he will stay in Hong Kong and resist US extradition attempts". The Independent.
  189. ^ "CNN Newsroom Transcripts: NSA Leaker Revealed; More on the Santa Monica Shooting; Apple Fans & Investors Watch and Wait; George Zimmerman Trials Begins". CNN. June 10, 2013. Retrieved October 20, 2019.
  190. ^ Pomfret, James (June 24, 2013). "Behind Snowden's Hong Kong exit: fear and persuasion". Reuters. Retrieved May 2, 2015.
  191. ^ Hodge, Katya (December 2013). . National Magazine. Archived from the original on December 26, 2013. Retrieved May 2, 2015.
  192. ^ Lam, Lana (June 12, 2013). "Whistle-blower Edward Snowden tells SCMP: 'Let Hong Kong people decide my fate'". South China Morning Post. Hong Kong.
  193. ^ Lam, Lana (June 13, 2013). "Whistleblower Edward Snowden talks to South China Morning Post". South China Morning Post. He vowed to fight any extradition attempt by the U.S. government, saying: 'My intention is to ask the courts and people of Hong Kong to decide my fate. I have been given no reason to doubt your system.'
  194. ^ Lam, Lana (June 12, 2014). "Edward Snowden in Hong Kong". South China Morning Post. Retrieved October 20, 2019.
  195. ^ Lake, Eli (June 25, 2013). "Greenwald: Snowden's Files Are Out There if 'Anything Happens' to Him". The Daily Beast. Retrieved October 20, 2019.
  196. ^ Kassam, Ashifa; Haas, Benjamin (July 19, 2017). "Refugees who helped Edward Snowden now look to Canada as their only hope". The Guardian. Retrieved September 16, 2019.
  197. ^ Boehler, Patrick (September 7, 2016). "After Edward Snowden Fled U.S., Asylum Seekers in Hong Kong Took Him In". The New York Times.
  198. ^ Englund, Will (August 26, 2013). "Report: Snowden stayed at Russian consulate while in Hong Kong". The Washington Post. Retrieved April 11, 2015.
  199. ^ a b c Mayer, Jane (January 14, 2014). "Snowden Calls Russian-Spy Story "Absurd" in Exclusive Interview". The New Yorker. from the original on August 7, 2014. Retrieved January 22, 2014.
  200. ^ Luhn, Alec (August 2013). "Edward Snowden passed time in airport reading and surfing internet". The Guardian. Retrieved May 29, 2014.
  201. ^ a b Shunina, Angela (September 6, 2013). "Snowden "asked Russian diplomats in Hong Kong for help" - Putin". Asia Pacific. Archived from the original on September 7, 2013. Retrieved May 29, 2014.
  202. ^ . Information Telegraph Agency of Russia. August 31, 2013. Archived from the original on September 21, 2013. Retrieved October 20, 2019.
  203. ^ Alpert, Lukas I. (September 4, 2013). "Putin Admits Early Snowden Contact". The Wall Street Journal. Retrieved October 20, 2019.
  204. ^ Epstein, Edward Jay (March 21, 2017). "The Compromising of America". Lawfare. Retrieved December 4, 2022. Putin revealed in a televised press conference on September 2, 2013, that Snowden had met in Hong Kong with what he called Russian "diplomats" before being offered sanctuary in Russia on June 11, 2013.
  205. ^ Rosen, James; Chernenkoff, Kelly (June 23, 2013). "US revokes NSA leaker Edward Snowden's passport, as he reportedly seeks asylum in Ecuador". Fox News Channel. Associated Press. Retrieved October 20, 2019.
  206. ^ a b Shane, Scott (June 23, 2013). "Offering Snowden Aid, WikiLeaks Gets Back in the Game". The New York Times. Retrieved April 11, 2015.
  207. ^ Makinen, Julie (June 23, 2013). "Snowden leaves Hong Kong; final destination unclear". Los Angeles Times.
  208. ^ a b "Whistleblower Edward Snowden on Trump, Obama & How He Ended Up in Russia to Avoid U.S. Extradition". Democracy Now!. September 30, 2019. Retrieved August 29, 2020.
  209. ^ Perlez, Jane; Bradsher, Keith (June 24, 2013). "China Said to Have Made Call to Let Leaker Depart". The New York Times. p. A9 (US edition).
  210. ^ "HKSAR Government issues statement on Edward Snowden" (Press release). Hong Kong Government. June 23, 2013.
  211. ^ "Snowden left HK lawfully: CE". Hong Kong Information Services Department. June 24, 2013.
  212. ^ "No delay in Snowden case: SJ". Hong Kong Information Services Department. June 25, 2013.
  213. ^ . Global Post. Agence France-Presse. June 25, 2013. Archived from the original on July 12, 2013. Yuen also said there were discrepancies and missing information in documents used to identify Snowden. 'On the diplomatic documents, James was used as the middle name, on the record upon entering the border, Joseph was used as the middle name, on the American court documents sent to us by the American Justice Department, it only said Edward J Snowden,' he said. Hong Kong authorities also noticed that documents produced by the U.S. did not show Snowden's American passport number.
  214. ^ Luk, Eddie (June 26, 2013). . The Standard. Hong Kong. Archived from the original on August 22, 2013.
  215. ^ a b "Daily Press Briefing". United States Department of State. June 24, 2013.
  216. ^ Pomfret, James; Torode, Greg (June 24, 2013). "Behind Snowden's Hong Kong exit: fear and persuasion". Reuters.
  217. ^ "Woman who sheltered Edward Snowden is granted asylum in Canada". The Guardian. AFP. March 26, 2019. Retrieved September 16, 2019.
  218. ^ "New life in Montreal for family that helped Edward Snowden flee to Hong Kong". CBC. September 30, 2021. Retrieved September 30, 2021.
  219. ^ Loiko, Sergei L. (June 23, 2013). "Snowden stopping in Moscow en route to Cuba, Russian says". Los Angeles Times. Retrieved April 11, 2015.
  220. ^ CBS/AP (June 23, 2013). "Edward Snowden lands in Moscow, likely bound for Ecuador". CBS News.
  221. ^ a b "Fidel Castro labels libelous report Cuba blocked Snowden travel". Reuters. August 28, 2013.
  222. ^ "United States of Secrets". Frontline. PBS. Event occurs at[time needed]. Retrieved May 21, 2014.
  223. ^ "Russian media report: How Snowden missed his flight to Cuba". Christian Science Monitor. August 26, 2013.
  224. ^ "Snowden got stuck in Russia after Cuba blocked entry: newspaper". Reuters. August 26, 2013. Retrieved May 29, 2014.
  225. ^ Englund, Will (August 26, 2013). "Snowden stayed at Russian Consulate while in Hong Kong, report says". The Washington Post. Retrieved October 20, 2019.
  226. ^ a b "Путин признал: Сноуден – в Москве. И посоветовал США не "стричь поросенка"". NEWSru. June 25, 2013.
  227. ^ "Putin says Snowden at Russian airport, signals no extradition". Reuters. June 25, 2013.
  228. ^ Baker, Peter; Barry, Ellen (June 23, 2013). "N.S.A. 'Leaker Leaves Hong Kong, Local Officials Say'". The New York Times. Retrieved April 11, 2015.
  229. ^ "Daily Briefing by Press Secretary Jay Carney, 6/24/2013". whitehouse.gov. June 24, 2013 – via National Archives.
  230. ^ "AP Source: NSA leaker Snowden's passport revoked". Associated Press. from the original on June 26, 2015. Retrieved May 27, 2014.
  231. ^ "Statement from Edward Snowden in Moscow". Wikileaks.org. July 1, 2013.
  232. ^ "Did Edward Snowden just evade the US justice system?". MSNBC. Retrieved May 21, 2014.
  233. ^ Radia, Kirit. "Edward Snowden Makes No-Leak Promise in Asylum Bid: Lawyer". ABC. Retrieved May 29, 2014.
  234. ^ "The Virtual Interview: Edward Snowden". The New Yorker. October 11, 2014. p. 50:23. Retrieved October 19, 2019.
  235. ^ Black, Phil. "Snowden meets with rights groups, seeks temporary asylum in Russia". CNN. Retrieved May 29, 2014.
  236. ^ "One Crucial Party Has Disappeared From Snowden's Story". sg.finance.yahoo.com. July 14, 2014. Retrieved September 17, 2021.
  237. ^ Vanden Heuvel, Katrina; Cohen, Stephen F. (October 28, 2014). "Edward Snowden: A 'Nation' Interview". The Nation. Retrieved April 11, 2015.
  238. ^ [Evo Morales prepared to give asylum to Edward Snowden if requested]. El Mercurio (in Spanish). Santiago. EFE. July 1, 2013. Archived from the original on March 28, 2014. Retrieved April 11, 2015.
  239. ^ Fisher, Max (July 3, 2013). "Evo Morales's controversial flight over Europe, minute by heavily disputed minute". The Washington Post.
  240. ^ "Spain 'told Edward Snowden was on Bolivia president's plane'". BBC News. July 5, 2013. Retrieved October 20, 2019.
  241. ^ "Rerouted Morales plane has South American leaders irate". USA Today. AP. July 5, 2013. Retrieved October 19, 2019.
  242. ^ Silva, Cristina (April 14, 2015). "Julian Assange WikiLeaks Update: Edward Snowden Rumor Put Bolivian President's Life In Danger, Bolivia Claims". International Business Times.
  243. ^ Radio, Caracol (April 13, 2015). "Julian Assange reconoce que usaron a Evo Morales en fuga de Edward Snowden". Caracol Radio.
  244. ^ a b c "Edward Snowden asylum: countries approached and their responses". The Guardian. July 4, 2013. Retrieved May 5, 2014.
  245. ^ a b Hunt, Gordon (June 5, 2015). "Edward Snowden: I've applied for asylum in 21 countries". Silicon Republic.
  246. ^ Gladstone, Rick (July 1, 2013). "Snowden Is Said to Claim U.S. Is Blocking Asylum Bids". The New York Times.
  247. ^ Carroll, Rory; Holpuch, Amanda (June 28, 2013). "Ecuador cools on Edward Snowden asylum as Assange frustration grows". The Guardian. London.
  248. ^ Carroll, Rory (July 3, 2013). "Ecuador says it blundered over Snowden travel document". The Guardian. London.
  249. ^ "Alleged Snowden Statement: Obama Administration 'Using Citizenship As A Weapon". CBS DC. July 1, 2013.
  250. ^ Galeno, Luis. "Venezuela, Nicaragua offer asylum to NSA leaker Snowden". Reuters. Retrieved April 11, 2015.
  251. ^ "France rejects Snowden asylum request". United States: Fox News Channel. July 4, 2013.
  252. ^ . Polish Radio English Section. J

edward, snowden, edward, joseph, snowden, born, june, 1983, american, later, naturalized, russian, former, computer, intelligence, consultant, leaked, highly, classified, information, from, national, security, agency, 2013, when, employee, subcontractor, discl. Edward Joseph Snowden born June 21 1983 is an American later naturalized Russian former computer intelligence consultant who leaked highly classified information from the National Security Agency NSA in 2013 when he was an employee and subcontractor His disclosures revealed numerous global surveillance programs many run by the NSA and the Five Eyes intelligence alliance with the cooperation of telecommunication companies and European governments and prompted a cultural discussion about national security and individual privacy Edward SnowdenSnowden in 2013BornEdward Joseph Snowden 1983 06 21 June 21 1983 age 39 Elizabeth City North Carolina U S Other namesEdvard SnoudenCitizenshipUnited StatesRussia since 2022 1 2 Alma materAnne Arundel Community College University of LiverpoolOccupationComputer security consultantEmployersBooz Allen Hamilton Kunia Camp Hawaii U S until June 10 2013 Known forRevealed classified U S Government surveillance programs in exile in Russia since May 20 2013SpouseLindsay Mills m 2017 wbr Children2 3 RelativesEdward J Barrett grandfather AwardsRight Livelihood AwardWebsiteedwardsnowden wbr substack wbr comSignatureIn 2013 Snowden was hired by an NSA contractor Booz Allen Hamilton after previous employment with Dell and the CIA 4 Snowden says he gradually became disillusioned with the programs with which he was involved and that he tried to raise his ethical concerns through internal channels but was ignored On May 20 2013 Snowden flew to Hong Kong after leaving his job at an NSA facility in Hawaii and in early June he revealed thousands of classified NSA documents to journalists Glenn Greenwald Laura Poitras Barton Gellman and Ewen MacAskill Snowden came to international attention after stories based on the material appeared in The Guardian The Washington Post and other publications Snowden made a number of claims about the Government Communications Security Bureau GCSB of New Zealand He accused the agency of conducting surveillance on New Zealand citizens and engaging in espionage between 2008 and 2016 when John Key served as the Prime Minister of New Zealand 5 6 On June 21 2013 the United States Department of Justice unsealed charges against Snowden of two counts of violating the Espionage Act of 1917 and theft of government property 7 following which the Department of State revoked his passport 8 Two days later he flew into Moscow s Sheremetyevo International Airport where Russian authorities observed the canceled passport and he was restricted to the airport terminal for over one month Russia later granted Snowden the right of asylum with an initial visa for residence for one year which was subsequently repeatedly extended In October 2020 he was granted permanent residency in Russia 9 In September 2022 Snowden was granted Russian citizenship by President Vladimir Putin 10 and on 2 December 2022 he swore the oath of allegiance 11 A subject of controversy Snowden has been variously praised and condemned for his leaks Snowden has defended his actions as an effort to inform the public as to that which is done in their name and that which is done against them 12 His disclosures have fueled debates over mass surveillance government secrecy and the balance between national security and information privacy something that he has said he intended to do in retrospective interviews 13 In early 2016 Snowden became the president of the Freedom of the Press Foundation a San Francisco based nonprofit organization that aims to protect journalists from hacking and government surveillance 14 He also has a job at an unnamed Russian IT company 15 In 2017 he married Lindsay Mills I have to lay my head down in Moscow on a pillow at night he told an Israeli audience in November 2018 but I live on the internet and every other city in the world 16 On September 17 2019 his memoir Permanent Record was published 17 On September 2 2020 a U S federal court ruled in United States v Moalin that the U S intelligence s mass surveillance program exposed by Snowden was illegal and possibly unconstitutional 18 Contents 1 Early life 1 1 Childhood family and education 2 Career 2 1 Employment at CIA 2 2 NSA sub contractee as an employee at Dell 2 3 NSA sub contractee as an employee at Booz Allen Hamilton 2 4 Whistleblower status 3 Global surveillance disclosures 3 1 Size and scope of disclosures 3 2 Potential impact on U S national security 3 3 Release of NSA documents 3 4 Publication 3 5 Revelations 3 6 Motivations 4 Flight from the United States 4 1 Hong Kong 4 2 Russia 4 2 1 Morales plane incident 4 2 2 Asylum applications 4 3 Eric Holder letter to Russian Justice Minister 5 Criminal charges 5 1 Analysis of Criminal Complaint 5 2 Snowden response to Criminal Complaint 6 Civil lawsuit 7 Asylum in Russia 8 Political views 9 Reaction 9 1 United States 9 1 1 Barack Obama 9 1 2 Donald Trump 9 1 3 Public figures 9 1 4 Government officials 9 1 5 Debate 9 1 6 Presidential panel 9 1 7 Court rulings United States 9 1 8 USA Freedom Act 9 2 Europe 9 2 1 Austria Italy and Switzerland 9 2 2 France 9 2 3 Germany 9 2 4 Nordic countries 9 3 Latin and South America 9 4 International community 9 5 Public opinion polls 9 6 Recognition 9 7 Teleconference speaking engagements 9 8 The Snowden effect 10 Jewel v NSA 11 Bibliography 12 In popular culture 13 See also 14 Notes 15 References 16 Further reading 17 External linksEarly life EditChildhood family and education Edit Edward Joseph Snowden was born on June 21 1983 19 in Elizabeth City North Carolina 20 His maternal grandfather Edward J Barrett 21 22 a rear admiral in the U S Coast Guard became a senior official with the FBI and was at the Pentagon in 2001 during the September 11 attacks 23 Snowden s father Lonnie was a warrant officer in the Coast Guard 24 and his mother Elizabeth was a clerk at the U S District Court for the District of Maryland 25 26 27 28 29 His older sister Jessica was a lawyer at the Federal Judicial Center in Washington D C Edward Snowden said that he had expected to work for the federal government as had the rest of his family 30 His parents divorced in 2001 31 and his father remarried 32 In the early 1990s while still in grade school Snowden moved with his family to the area of Fort Meade Maryland 33 Mononucleosis caused him to miss high school for almost nine months 30 Rather than returning to school he passed the GED test 12 and took classes at Anne Arundel Community College 27 Although Snowden had no undergraduate college degree 34 he worked online toward a master s degree at the University of Liverpool England in 2011 35 He was interested in Japanese popular culture had studied the Japanese language 36 and worked for an anime company that had a resident office in the U S 37 38 He also said he had a basic understanding of Mandarin Chinese and was deeply interested in martial arts At age 20 he listed Buddhism as his religion on a military recruitment form noting that the choice of agnostic was strangely absent 39 In September 2019 as part of interviews relating to the release of his memoir Permanent Record Snowden revealed to The Guardian that he married Lindsay Mills in a courthouse in Moscow 17 The couple s first son was born in December 2020 40 and their second son was born sometime before September 2022 1 Career EditFeeling a duty to fight in the Iraq War 12 Snowden enlisted in the United States Army on May 7 2004 and became a Special Forces candidate through its 18X enlistment option 41 He did not complete the training 19 due to bilateral tibial stress fractures 42 43 and was discharged on September 28 2004 44 Snowden was then employed for less than a year in 2005 as a security guard at the University of Maryland s Center for Advanced Study of Language a research center sponsored by the National Security Agency NSA 45 According to the University this is not a classified facility 46 though it is heavily guarded 47 In June 2014 Snowden told Wired that his job as a security guard required a high level security clearance for which he passed a polygraph exam and underwent a stringent background investigation 30 Employment at CIA Edit After attending a 2006 job fair focused on intelligence agencies Snowden accepted an offer for a position at the CIA 30 48 The Agency assigned him to the global communications division at CIA headquarters in Langley Virginia 30 In May 2006 Snowden wrote in Ars Technica that he had no trouble getting work because he was a computer wizard 39 After distinguishing himself as a junior employee on the top computer team Snowden was sent to the CIA s secret school for technology specialists where he lived in a hotel for six months while studying and training full time 30 In March 2007 the CIA stationed Snowden with diplomatic cover in Geneva Switzerland where he was responsible for maintaining computer network security 30 49 Assigned to the U S Permanent Mission to the United Nations a diplomatic mission representing U S interests before the UN and other international organizations Snowden received a diplomatic passport and a four bedroom apartment near Lake Geneva 30 According to Greenwald while there Snowden was considered the top technical and cybersecurity expert in that country and was hand picked by the CIA to support the president at the 2008 NATO summit in Romania 50 Snowden described his CIA experience in Geneva as formative stating that the CIA deliberately got a Swiss banker drunk and encouraged him to drive home Snowden said that when the latter was arrested for drunk driving a CIA operative offered to help in exchange for the banker becoming an informant 51 Ueli Maurer President of the Swiss Confederation for the year 2013 publicly disputed Snowden s claims in June of that year This would mean that the CIA successfully bribed the Geneva police and judiciary With all due respect I just can t imagine it said Maurer 52 In February 2009 Snowden resigned from the CIA 53 NSA sub contractee as an employee at Dell Edit In 2009 Snowden began work as a contractee for Dell 54 which manages computer systems for multiple government agencies Assigned to an NSA facility at Yokota Air Base near Tokyo Snowden instructed top officials and military officers on how to defend their networks from Chinese hackers 30 Snowden looked into mass surveillance in China which prompted him to investigate and then expose Washington s mass surveillance program after he was asked in 2009 to brief a conference in Tokyo 55 During his four years with Dell he rose from supervising NSA computer system upgrades to working as what his resume termed a cyber strategist and an expert in cyber counterintelligence at several U S locations 56 In 2010 he had a brief stint in New Delhi India where he enrolled himself in a local IT institute to learn core Java programming and advanced ethical hacking 57 In 2011 he returned to Maryland where he spent a year as lead technologist on Dell s CIA account In that capacity he was consulted by the chiefs of the CIA s technical branches including the agency s chief information officer and its chief technology officer 30 U S officials and other sources familiar with the investigation said Snowden began downloading documents describing the government s electronic spying programs while working for Dell in April 2012 54 Investigators estimated that of the 50 000 to 200 000 documents Snowden gave to Greenwald and Poitras most were copied by Snowden while working at Dell 4 In March 2012 Dell reassigned Snowden to Hawaii as lead technologist for the NSA s information sharing office 30 NSA sub contractee as an employee at Booz Allen Hamilton Edit On March 15 2013 three days after what he later called his breaking point of seeing the Director of National Intelligence James Clapper directly lie under oath to Congress 58 Snowden quit his job at Dell 59 Although he has said his career high annual salary was 200 000 60 Snowden said he took a pay cut to work at consulting firm Booz Allen Hamilton 60 where he sought employment in order to gather data and then release details of the NSA s worldwide surveillance activity 61 At the time of his departure from the U S in May 2013 he had been employed for 15 months inside the NSA s Hawaii regional operations center which focuses on the electronic monitoring of China and North Korea 4 first for Dell and then for two months with Booz Allen Hamilton 62 While intelligence officials have described his position there as a system administrator Snowden has said he was an infrastructure analyst which meant that his job was to look for new ways to break into Internet and telephone traffic around the world 63 An anonymous source told Reuters that while in Hawaii Snowden may have persuaded 20 25 co workers to give him their login credentials by telling them he needed them to do his job 64 The NSA sent a memo to Congress saying that Snowden had tricked a fellow employee into sharing his personal private key to gain greater access to the NSA s computer system 65 66 Snowden disputed the memo 67 saying in January 2014 I never stole any passwords nor did I trick an army of co workers 68 69 Booz Allen terminated Snowden s employment on June 10 2013 the day after he went public with his story and 3 weeks after he had left Hawaii on a leave of absence 70 A former NSA co worker 71 said that although the NSA was full of smart people Snowden was a genius among geniuses who created a widely implemented backup system for the NSA and often pointed out security flaws to the agency The former colleague said Snowden was given full administrator privileges with virtually unlimited access to NSA data Snowden was offered a position on the NSA s elite team of hackers Tailored Access Operations but turned it down to join Booz Allen 67 An anonymous source later said that Booz Allen s hiring screeners found possible discrepancies in Snowden s resume but still decided to hire him 34 Snowden s resume stated that he attended computer related classes at Johns Hopkins University A spokeswoman for Johns Hopkins said that the university did not find records to show that Snowden attended the university and suggested that he may instead have attended Advanced Career Technologies a private for profit organization that operated as the Computer Career Institute at Johns Hopkins University 34 The University of Maryland University College acknowledged that Snowden had attended a summer session at a UM campus in Asia Snowden s resume stated that he estimated he would receive a University of Liverpool computer security master s degree in 2013 The university said that Snowden registered for an online master s degree program in computer security in 2011 but was inactive as a student and had not completed the program 34 In his May 2014 interview with NBC News Snowden accused the U S government of trying to use one position here or there in his career to distract from the totality of his experience downplaying him as a low level analyst In his words he was trained as a spy in the traditional sense of the word in that I lived and worked undercover overseas pretending to work in a job that I m not and even being assigned a name that was not mine He said he d worked for the NSA undercover overseas and for the DIA had developed sources and methods to keep information and people secure in the most hostile and dangerous environments around the world So when they say I m a low level systems administrator that I don t know what I m talking about I d say it s somewhat misleading 23 In a June interview with Globo TV Snowden reiterated that he was actually functioning at a very senior level 72 In a July interview with The Guardian Snowden explained that during his NSA career I began to move from merely overseeing these systems to actively directing their use Many people don t understand that I was actually an analyst and I designated individuals and groups for targeting 73 Snowden subsequently told Wired that while at Dell in 2011 I would sit down with the CIO of the CIA the CTO of the CIA the chiefs of all the technical branches They would tell me their hardest technology problems and it was my job to come up with a way to fix them 30 During his time as an NSA analyst directing the work of others Snowden recalled a moment when he and his colleagues began to have severe ethical doubts Snowden said 18 to 22 year old analysts were suddenly thrust into a position of extraordinary responsibility where they now have access to all your private records In the course of their daily work they stumble across something that is completely unrelated in any sort of necessary sense for example an intimate nude photo of someone in a sexually compromising situation But they re extremely attractive So what do they do They turn around in their chair and they show a co worker and sooner or later this person s whole life has been seen by all of these other people Snowden observed that this behavior happened routinely every two months but was never reported being considered one of the fringe benefits of the work 74 Whistleblower status Edit Snowden has described himself as a whistleblower 75 a description used by many sources including CNBC 76 The New Yorker 77 Reuters 78 and The Guardian 79 among others 80 81 82 The term has both informal and legal meanings Snowden said that he had told multiple employees and two supervisors about his concerns but the NSA disputes his claim 83 Snowden elaborated in January 2014 saying I made tremendous efforts to report these programs to co workers supervisors and anyone with the proper clearance who would listen The reactions of those I told about the scale of the constitutional violations ranged from deeply concerned to appalled but no one was willing to risk their jobs families and possibly even freedom to go to sic through what Thomas Andrews Drake did 69 84 In March 2014 during testimony to the European Parliament Snowden wrote that before revealing classified information he had reported clearly problematic programs to ten officials who he said did nothing in response 85 In a May 2014 interview Snowden told NBC News that after bringing his concerns about the legality of the NSA spying programs to officials he was told to stay silent on the matter He said that the NSA had copies of emails he sent to their Office of General Counsel oversight and compliance personnel broaching concerns about the NSA s interpretations of its legal authorities I had raised these complaints not just officially in writing through email but to my supervisors to my colleagues in more than one office 23 In May 2014 U S officials released a single email that Snowden had written in April 2013 inquiring about legal authorities but said that they had found no other evidence that Snowden had expressed his concerns to someone in an oversight position 86 In June 2014 the NSA said it had not been able to find any records of Snowden raising internal complaints about the agency s operations 87 That same month Snowden explained that he had not produced the communiques in question because of the ongoing nature of the dispute disclosing for the first time that I am working with the NSA in regard to these records and we re going back and forth so I don t want to reveal everything that will come out 88 Self description as a whistleblower and attribution as such in news reports does not determine whether he qualifies as a whistleblower within the meaning of the Whistleblower Protection Act of 1989 5 USC 2303 b 8 9 Pub Law 101 12 However Snowden s potential status as a Whistleblower under the 1989 Act is not directly addressed in the criminal complaint against him in the United States District Court for the Eastern District of Virginia see below Case No 1 13 CR 265 0MH These and similar and related issues are discussed in an essay by David Pozen in a chapter of the book Whistleblowing Nation published in March 2020 89 an adaptation of which 90 also appeared on Lawfare Blog in March 2019 91 The unclassified portion of a September 15 2016 report by the United States House Permanent Select Committee on Intelligence HPSCI initiated by the chairman and Ranking Member in August 2014 and posted on the website of the Federation of American Scientists concluded that Snowden was not a whistleblower in the sense required by the Whistleblower Protection Act 92 The bulk of the report is classified Global surveillance disclosures EditMain article Global surveillance disclosures 2013 present Size and scope of disclosures Edit The exact size of Snowden s disclosure is unknown 93 but Australian officials have estimated 15 000 or more Australian intelligence files 94 and British officials estimate at least 58 000 British intelligence files were included 95 NSA Director Keith Alexander initially estimated that Snowden had copied anywhere from 50 000 to 200 000 NSA documents 96 Later estimates provided by U S officials were in the order of 1 7 million 97 a number that originally came from Department of Defense talking points 98 In July 2014 The Washington Post reported on a cache previously provided by Snowden from domestic NSA operations consisting of roughly 160 000 intercepted e mail and instant message conversations some of them hundreds of pages long and 7 900 documents taken from more than 11 000 online accounts 99 A U S Defense Intelligence Agency report declassified in June 2015 said that Snowden took 900 000 Department of Defense files more than he downloaded from the NSA 98 Potential impact on U S national security Edit In March 2014 Army General Martin Dempsey Chairman of the Joint Chiefs of Staff told the House Armed Services Committee The vast majority of the documents that Snowden exfiltrated from our highest levels of security had nothing to do with exposing government oversight of domestic activities The vast majority of those were related to our military capabilities operations tactics techniques and procedures 100 When asked in a May 2014 interview to quantify the number of documents Snowden stole retired NSA director Keith Alexander said there was no accurate way of counting what he took but Snowden may have downloaded more than a million documents 101 The September 15 2016 HPSCI report 92 estimated the number of downloaded documents at 1 5 million In a 2013 Associated Press interview Glenn Greenwald stated In order to take documents with him that proved that what he was saying was true he had to take ones that included very sensitive detailed blueprints of how the NSA does what they do 102 Thus the Snowden documents allegedly contained sensitive NSA blueprints detailing how the NSA operates and which would allow someone who read them to evade or even duplicate NSA surveillance Further a July 20 2015 New York Times article 103 reported that the terror group Islamic State ISIS or ISIL had studied revelations from Snowden about how the United States gathered information on militants the main result is that the group s top leaders used couriers or encrypted channels to avoid being tracked or monitoring of their communications by Western analysts According to Snowden he did not indiscriminately turn over documents to journalists stating that I carefully evaluated every single document I disclosed to ensure that each was legitimately in the public interest There are all sorts of documents that would have made a big impact that I didn t turn over 12 and that I have to screen everything before releasing it to journalists If I have time to go through this information I would like to make it available to journalists in each country 61 Despite these measures the improper redaction of a document by The New York Times resulted in the exposure of intelligence activity against al Qaeda 104 In June 2014 the NSA s recently installed director U S Navy Admiral Michael S Rogers said that while some terrorist groups had altered their communications to avoid surveillance techniques revealed by Snowden the damage done was not significant enough to conclude that the sky is falling 105 Nevertheless in February 2015 Rogers said that Snowden s disclosures had a material impact on the NSA s detection and evaluation of terrorist activities worldwide 106 On June 14 2015 the London Sunday Times reported that Russian and Chinese intelligence services had decrypted more than 1 million classified files in the Snowden cache forcing the UK s MI6 intelligence agency to move agents out of live operations in hostile countries Sir David Omand a former director of the UK s GCHQ intelligence gathering agency described it as a huge strategic setback that was harming Britain America and their NATO allies The Sunday Times said it was not clear whether Russia and China stole Snowden s data or whether Snowden voluntarily handed it over to remain at liberty in Hong Kong and Moscow 107 108 In April 2015 the Henry Jackson Society a British neoconservative think tank published a report claiming that Snowden s intelligence leaks negatively impacted Britain s ability to fight terrorism and organized crime 109 Gus Hosein executive director of Privacy International criticized the report for in his opinion presuming that the public became concerned about privacy only after Snowden s disclosures 110 Release of NSA documents Edit Snowden s decision to leak NSA documents developed gradually following his March 2007 posting as a technician to the Geneva CIA station 111 Snowden later made contact with Glenn Greenwald a journalist working at The Guardian 112 He contacted Greenwald anonymously as Cincinnatus 113 114 and said he had sensitive documents that he would like to share 115 Greenwald found the measures that the source asked him to take to secure their communications such as encrypting email too annoying to employ Snowden then contacted documentary filmmaker Laura Poitras in January 2013 116 According to Poitras Snowden chose to contact her after seeing her New York Times article about NSA whistleblower William Binney 117 What originally attracted Snowden to Greenwald and Poitras was a Salon article written by Greenwald detailing how Poitras s controversial films had made her a target of the government 115 Greenwald began working with Snowden in either February 118 or April 2013 after Poitras asked Greenwald to meet her in New York City at which point Snowden began providing documents to them 112 Barton Gellman writing for The Washington Post says his first direct contact was on May 16 2013 119 According to Gellman Snowden approached Greenwald after the Post declined to guarantee publication within 72 hours of all 41 PowerPoint slides that Snowden had leaked exposing the PRISM electronic data mining program and to publish online an encrypted code allowing Snowden to later prove that he was the source 119 Snowden communicated using encrypted email 116 and going by the codename Verax He asked not to be quoted at length for fear of identification by stylometry 119 According to Gellman before their first meeting in person Snowden wrote I understand that I will be made to suffer for my actions and that the return of this information to the public marks my end 119 Snowden also told Gellman that until the articles were published the journalists working with him would also be at mortal risk from the United States Intelligence Community if they think you are the single point of failure that could stop this disclosure and make them the sole owner of this information 119 In May 2013 Snowden was permitted temporary leave from his position at the NSA in Hawaii on the pretext of receiving treatment for his epilepsy 12 In mid May Snowden gave an electronic interview to Poitras and Jacob Appelbaum which was published weeks later by Der Spiegel 120 After disclosing the copied documents Snowden promised that nothing would stop subsequent disclosures In June 2013 he said All I can say right now is the US government is not going to be able to cover this up by jailing or murdering me Truth is coming and it cannot be stopped 121 Publication Edit On May 20 2013 Snowden flew to Hong Kong 122 where he was staying when the initial articles based on the leaked documents were published 123 beginning with The Guardian on June 5 124 Greenwald later said Snowden disclosed 9 000 to 10 000 documents 125 Within months documents had been obtained and published by media outlets worldwide most notably The Guardian Britain Der Spiegel Germany The Washington Post and The New York Times U S O Globo Brazil Le Monde France and similar outlets in Sweden Canada Italy Netherlands Norway Spain and Australia 126 In 2014 NBC broke its first story based on the leaked documents 127 In February 2014 for reporting based on Snowden s leaks journalists Glenn Greenwald Laura Poitras Barton Gellman and The Guardian s Ewen MacAskill were honored as co recipients of the 2013 George Polk Award which they dedicated to Snowden 128 The NSA reporting by these journalists also earned The Guardian and The Washington Post the 2014 Pulitzer Prize for Public Service 129 for exposing the widespread surveillance and for helping to spark a huge public debate about the extent of the government s spying The Guardian s chief editor Alan Rusbridger credited Snowden for having performed a public service 130 Revelations Edit Main article Global surveillance disclosures 2013 present See also PRISM surveillance program Responses to disclosures Slide from an NSA presentation on Google Cloud Exploitation from its MUSCULAR program 131 the sketch shows where the Public Internet meets the internal Google Cloud where user data resides 132 Data visualization of U S intelligence black budget 2013 The ongoing publication of leaked documents has revealed previously unknown details of a global surveillance apparatus run by the United States NSA 133 in close cooperation with three of its four Five Eyes partners Australia s ASD 134 the UK s GCHQ 135 and Canada s CSEC 136 PRISM a clandestine surveillance program under which the NSA collects user data from companies like Microsoft Google Apple Yahoo Facebook and YouTube On June 5 2013 media reports documenting the existence and functions of classified surveillance programs and their scope began and continued throughout the entire year The first program to be revealed was PRISM which allows for court approved direct access to Americans Google and Yahoo accounts reported from both The Washington Post and The Guardian published one hour apart 131 137 138 Barton Gellman of The Washington Post was the first journalist to report on Snowden s documents He said the U S government urged him not to specify by name which companies were involved but Gellman decided that to name them would make it real to Americans 139 Reports also revealed details of Tempora a secret British surveillance program run by the NSA s British partner GCHQ 140 The initial reports included details about NSA call database Boundless Informant and of a secret court order requiring Verizon to hand the NSA millions of Americans phone records daily 141 the surveillance of French citizens phone and Internet records and those of high profile individuals from the world of business or politics 142 143 144 XKeyscore an analytical tool that allows for collection of almost anything done on the internet was described by The Guardian as a program that shed light on one of Snowden s most controversial statements I sitting at my desk could wiretap anyone from you or your accountant to a federal judge or even the president if I had a personal email 145 The NSA s top secret black budget obtained from Snowden by The Washington Post exposed the successes and failures of the 16 spy agencies comprising the U S intelligence community 146 and revealed that the NSA was paying U S private tech companies for clandestine access to their communications networks 147 The agencies were allotted 52 billion for the 2013 fiscal year 148 It was revealed that the NSA was harvesting millions of email and instant messaging contact lists 149 searching email content 150 tracking and mapping the location of cell phones 151 undermining attempts at encryption via Bullrun 152 153 and that the agency was using cookies to piggyback on the same tools used by Internet advertisers to pinpoint targets for government hacking and to bolster surveillance 154 The NSA was shown to be secretly accessing Yahoo and Google data centers to collect information from hundreds of millions of account holders worldwide by tapping undersea cables using the MUSCULAR surveillance program 131 132 The NSA the CIA and GCHQ spied on users of Second Life Xbox Live and World of Warcraft and attempted to recruit would be informants from the sites according to documents revealed in December 2013 155 156 Leaked documents showed NSA agents also spied on their own love interests a practice NSA employees termed LOVEINT 157 158 The NSA was shown to be tracking the online sexual activity of people they termed radicalizers in order to discredit them 159 Following the revelation of Blackpearl a program targeting private networks the NSA was accused of extending beyond its primary mission of national security The agency s intelligence gathering operations had targeted among others oil giant Petrobras Brazil s largest company 160 The NSA and the GCHQ were also shown to be surveilling charities including UNICEF and Medecins du Monde as well as allies such as European Commissioner Joaquin Almunia and Israeli Prime Minister Benjamin Netanyahu 161 In October 2013 Glenn Greenwald said the most shocking and significant stories are the ones we are still working on and have yet to publish 162 In November The Guardian s editor in chief Alan Rusbridger said that only one percent of the documents had been published 163 In December Australia s Minister for Defence David Johnston said his government assumed the worst was yet to come 164 By October 2013 Snowden s disclosures had created tensions 165 166 between the U S and some of its close allies after they revealed that the U S had spied on Brazil France Mexico 167 Britain 168 China 169 Germany 170 and Spain 171 as well as 35 world leaders 172 most notably German Chancellor Angela Merkel who said spying among friends was unacceptable 173 174 and compared the NSA with the Stasi 175 Leaked documents published by Der Spiegel in 2014 appeared to show that the NSA had targeted 122 high ranking leaders 176 An NSA mission statement titled SIGINT Strategy 2012 2016 affirmed that the NSA had plans for the continued expansion of surveillance activities Their stated goal was to dramatically increase mastery of the global network and to acquire adversaries data from anyone anytime anywhere 177 Leaked slides revealed in Greenwald s book No Place to Hide released in May 2014 showed that the NSA s stated objective was to Collect it All Process it All Exploit it All Partner it All Sniff it All and Know it All 178 Snowden said in a January 2014 interview with German television that the NSA does not limit its data collection to national security issues accusing the agency of conducting industrial espionage Using the example of German company Siemens he said If there s information at Siemens that s beneficial to US national interests even if it doesn t have anything to do with national security then they ll take that information nevertheless 179 In the wake of Snowden s revelations and in response to an inquiry from the Left Party Germany s domestic security agency Bundesamt fur Verfassungsschutz BfV investigated and found no concrete evidence that the U S conducted economic or industrial espionage in Germany 180 In February 2014 during testimony to the European Union Snowden said of the remaining undisclosed programs I will leave the public interest determinations as to which of these may be safely disclosed to responsible journalists in coordination with government stakeholders 181 In March 2014 documents disclosed by Glenn Greenwald writing for The Intercept showed the NSA in cooperation with the GCHQ has plans to infect millions of computers with malware using a program called TURBINE 182 Revelations included information about QUANTUMHAND a program through which the NSA set up a fake Facebook server to intercept connections 182 According to a report in The Washington Post in July 2014 relying on information furnished by Snowden 90 of those placed under surveillance in the U S are ordinary Americans and are not the intended targets The newspaper said it had examined documents including emails message texts and online accounts that support the claim 183 In an August 2014 interview Snowden for the first time disclosed a cyberwarfare program in the works codenamed MonsterMind that would automate the detection of a foreign cyberattack as it began and automatically fire back These attacks can be spoofed said Snowden You could have someone sitting in China for example making it appear that one of these attacks is originating in Russia And then we end up shooting back at a Russian hospital What happens next 30 Motivations Edit source source source source source source source source source source source source track track Snowden speaks about the NSA leaks in Hong Kong filmed by Laura Poitras Snowden first contemplated leaking confidential documents around 2008 but held back partly because he believed the newly elected Barack Obama might introduce reforms 4 After the disclosures his identity was made public by The Guardian at his request on June 9 2013 118 I do not want to live in a world where everything I do and say is recorded he said My sole motive is to inform the public as to that which is done in their name and that which is done against them 122 Snowden said he wanted to embolden others to step forward by demonstrating that they can win 119 He also said that the system for reporting problems did not work You have to report wrongdoing to those most responsible for it He cited a lack of whistleblower protection for government contractors the use of the Espionage Act of 1917 to prosecute leakers and the belief that had he used internal mechanisms to sound the alarm his revelations would have been buried forever 111 184 In December 2013 upon learning that a U S federal judge had ruled the collection of U S phone metadata conducted by the NSA as likely unconstitutional Snowden said I acted on my belief that the NSA s mass surveillance programs would not withstand a constitutional challenge and that the American public deserved a chance to see these issues determined by open courts today a secret program authorized by a secret court was when exposed to the light of day found to violate Americans rights 185 In January 2014 Snowden said his breaking point was seeing the Director of National Intelligence James Clapper directly lie under oath to Congress 58 This referred to testimony on March 12 2013 three months after Snowden first sought to share thousands of NSA documents with Greenwald 112 and nine months after the NSA says Snowden made his first illegal downloads during the summer of 2012 4 in which Clapper denied to the U S Senate Select Committee on Intelligence that the NSA wittingly collects data on millions of Americans 186 Snowden said There s no saving an intelligence community that believes it can lie to the public and the legislators who need to be able to trust it and regulate its actions Seeing that really meant for me there was no going back Beyond that it was the creeping realization that no one else was going to do this The public had a right to know about these programs 187 In March 2014 Snowden said he had reported policy or legal issues related to spying programs to more than ten officials but as a contractor had no legal avenue to pursue further whistleblowing 85 Flight from the United States EditHong Kong Edit In May 2013 Snowden quit his job telling his supervisors he required epilepsy treatment but instead fled the United States for Hong Kong on May 10 He chose Hong Kong because at the time they have a spirited commitment to free speech and the right of political dissent 12 188 Snowden had been in his room at the Mira Hotel since his arrival in the city rarely going out 189 Hong Kong rally to support Snowden June 15 2013 Snowden vowed to challenge any extradition attempt by the U S government and engaged a Hong Kong based Canadian human rights lawyer Robert Tibbo as a legal adviser 4 190 191 Snowden told the South China Morning Post that he planned to remain in Hong Kong for as long as its government would permit 192 193 Snowden also told the Post that the United States government has committed a tremendous number of crimes against Hong Kong and the PRC as well 194 going on to identify Chinese Internet Protocol addresses that the NSA monitored and stating that the NSA collected text message data for Hong Kong residents Glenn Greenwald said Snowden was motivated by a need to ingratiate himself to the people of Hong Kong and China 195 After leaving the Mira Hotel Snowden was housed for two weeks in several apartments by other refugees seeking asylum in Hong Kong an arrangement set up by Tibbo to hide from the US authorities 196 197 The Russian newspaper Kommersant nevertheless reported that Snowden was living at the Russian consulate shortly before his departure from Hong Kong to Moscow 198 Ben Wizner a lawyer with the American Civil Liberties Union ACLU and legal adviser to Snowden said in January 2014 Every news organization in the world has been trying to confirm that story They haven t been able to because it s false 199 Likewise rejecting the Kommersant story was Anatoly Kucherena who became Snowden s lawyer in July 2013 when Snowden asked him for help in seeking temporary asylum in Russia 200 Kucherena said Snowden did not communicate with Russian diplomats while he was in Hong Kong 201 202 In early September 2013 however Russian president Vladimir Putin said that a few days before boarding a plane to Moscow Snowden met in Hong Kong with Russian diplomatic representatives 203 204 On June 22 18 days after the publication of Snowden s NSA documents began officials revoked his U S passport 205 On June 23 Snowden boarded a commercial Aeroflot flight SU213 to Moscow accompanied by Sarah Harrison of WikiLeaks with an intended final destination of Ecuador due to an Ecuadorian emergency travel document that Snowden had acquired However Snowden became initially stranded in Russia upon his landing in Moscow when his U S passport was revoked 206 207 208 Hong Kong authorities said that Snowden had not been detained for the U S because the request had not fully complied with Hong Kong law 209 210 and there was no legal basis to prevent Snowden from leaving 211 212 Notes 1 On June 24 a U S State Department spokesman rejected the explanation of technical noncompliance accusing the Hong Kong government of deliberately releasing a fugitive despite a valid arrest warrant and after having sufficient time to prohibit his travel 215 That same day Julian Assange said that WikiLeaks had paid for Snowden s lodging in Hong Kong and his flight out 216 Assange also asked Fidel Narvaez consul at the Ecuadorian embassy in London to sign an emergency travel document for Snowden Snowden said that having the document gave him the confidence the courage to get on that plane to begin the journey 208 In October 2013 Snowden said that before flying to Moscow he gave all the classified documents he had obtained to journalists he met in Hong Kong and kept no copies for himself 111 In January 2014 he told a German TV interviewer that he gave all of his information to American journalists reporting on American issues 58 During his first American TV interview in May 2014 Snowden said he had protected himself from Russian leverage by destroying the material he had been holding before landing in Moscow 23 In January 2019 Vanessa Rodel one of the refugees who had housed Snowden in Hong Kong and her 7 year old daughter were granted asylum by Canada 217 In 2021 Supun Thilina Kellapatha Nadeeka Dilrukshi Nonis and their children found refuge in Canada leaving only one of Snowden s Hong Kong helpers waiting for asylum 218 Russia Edit Ecuador embassy car at Sheremetyevo Airport in Moscow on June 23 2013 On June 23 2013 Snowden landed at Moscow s Sheremetyevo Airport 219 WikiLeaks said he was on a circuitous but safe route to asylum in Ecuador 220 Snowden had a seat reserved to continue to Cuba 221 but did not board that onward flight saying in a January 2014 interview that he intended to transit through Russia but was stopped en route He said a planeload of reporters documented the seat I was supposed to be in when he was ticketed for Havana but the U S canceled his passport 199 He said the U S wanted him to stay in Moscow so they could say He s a Russian spy 72 Greenwald s account differed on the point of Snowden being already ticketed According to Greenwald Snowden s passport was valid when he departed Hong Kong but was revoked during the hours he was in transit to Moscow preventing him from obtaining a ticket to leave Russia Greenwald said Snowden was thus forced to stay in Moscow and seek asylum 222 According to one Russian report Snowden planned to fly from Moscow through Havana to Latin America however Cuba told Moscow it would not allow the Aeroflot plane carrying Snowden to land 201 The Russian newspaper Kommersant reported that Cuba had a change of heart after receiving pressure from U S officials 223 leaving him stuck in the transit zone because at the last minute Havana told officials in Moscow not to allow him on the flight 224 The Washington Post contrasted this version with what it called widespread speculation that Russia never intended to let Snowden proceed 225 Fidel Castro called claims that Cuba would have blocked Snowden s entry a lie and a libel 221 Describing Snowden s arrival in Moscow as a surprise and likening it to an unwanted Christmas gift 226 Russian president Putin said that Snowden remained in the transit area of Sheremetyevo Airport had committed no crime in Russia was free to leave and should do so 227 226 Following Snowden s arrival in Moscow the White House expressed disappointment at Hong Kong s decision to allow him to leave 228 229 215 An anonymous U S official not authorized to discuss the matter told the Associated Press Snowden s passport had been revoked before he left Hong Kong but that a senior official in a country or airline could order subordinates to overlook the withdrawn passport 230 U S Secretary of State John Kerry said that Snowden s passport was canceled within two hours of the charges against Snowden being made public 8 which was Friday June 21 7 In a July 1 statement Snowden said Although I am convicted of nothing the U S government has unilaterally revoked my passport leaving me a stateless person Without any judicial order the administration now seeks to stop me exercising a basic right A right that belongs to everybody The right to seek asylum 231 Four countries offered Snowden permanent asylum Ecuador Nicaragua Bolivia and Venezuela 232 No direct flights between Moscow and Venezuela Bolivia or Nicaragua existed however and the U S pressured countries along his route to hand him over Snowden said in July 2013 that he decided to bid for asylum in Russia because he felt there was no safe way to reach Latin America 233 Snowden said he remained in Russia because when we were talking about possibilities for asylum in Latin America the United States forced down the Bolivian president s plane citing the Morales plane incident According to Snowden the CIA has a very powerful presence in Latin America and the governments and the security services there are relatively much less capable than say Russia they could have basically snatched me 234 On the issue he said some governments in Western European and North American states have demonstrated a willingness to act outside the law and this behavior persists today This unlawful threat makes it impossible for me to travel to Latin America and enjoy the asylum granted there in accordance with our shared rights 235 Snowden said that he would travel from Russia if there was no interference from the U S government 199 Four months after Snowden received asylum in Russia Julian Assange commented While Venezuela and Ecuador could protect him in the short term over the long term there could be a change in government In Russia he s safe he s well regarded and that is not likely to change That was my advice to Snowden that he would be physically safest in Russia 236 In an October 2014 interview with The Nation magazine Snowden reiterated that he had originally intended to travel to Latin America A lot of people are still unaware that I never intended to end up in Russia According to Snowden the U S government waited until I departed Hong Kong to cancel my passport in order to trap me in Russia Snowden added If they really wanted to capture me they would ve allowed me to travel to Latin America because the CIA can operate with impunity down there They did not want that they chose to keep me in Russia 237 Morales plane incident Edit Main article Evo Morales grounding incident Spain France and Italy red denied Bolivian president Evo Morales permission to cross their airspace Morales s plane landed in Austria yellow On July 1 2013 president Evo Morales of Bolivia who had been attending a conference in Russia suggested during an interview with RT formerly Russia Today that he would consider a request by Snowden for asylum 238 The following day Morales s plane en route to La Paz was rerouted to Austria and landed there after France Spain and Italy denied access to their airspace While the plane was parked in Vienna the Spanish ambassador to Austria arrived with two embassy personnel and asked to search the plane but they were denied permission by Morales himself 239 U S officials had raised suspicions that Snowden may have been on board 240 Morales blamed the U S for putting pressure on European countries and said that the grounding of his plane was a violation of international law 241 In April 2015 Bolivia s ambassador to Russia Maria Luisa Ramos Urzagaste accused Julian Assange of inadvertently putting Morales s life at risk by intentionally providing to the U S false rumors that Snowden was on Morales s plane Assange responded that we weren t expecting this outcome The result was caused by the United States intervention We can only regret what happened 242 243 Asylum applications Edit Snowden applied for political asylum to 21 countries 244 245 A statement attributed to him contended that the U S administration and specifically then Vice President Joe Biden had pressured the governments to refuse his asylum petitions Biden had telephoned President Rafael Correa days prior to Snowden s remarks asking the Ecuadorian leader not to grant Snowden asylum 246 Ecuador had initially offered Snowden a temporary travel document but later withdrew it 247 and Correa later called the offer a mistake 248 On July 1 2013 Snowden accused the U S government of using citizenship as a weapon and using what he described as old bad tools of political aggression Citing Obama s promise to not allow wheeling and dealing over the case Snowden commented This kind of deception from a world leader is not justice and neither is the extralegal penalty of exile 249 Several days later WikiLeaks announced that Snowden had applied for asylum in six additional countries but declined to name them alleging attempted U S interference 250 After evaluating the law and Snowden s situation the French interior ministry rejected his request for asylum 251 Poland refused to process his application because it did not conform to legal procedure 252 Brazil s Foreign Ministry said the government planned no response to Snowden s asylum request Germany and India rejected Snowden s application outright while Austria Ecuador Finland Norway Italy the Netherlands and Spain said he must be on their territory to apply 253 254 255 In November 2014 Germany announced that Snowden had not renewed his previously denied request and was not being considered for asylum 256 Glenn Greenwald later reported that Sigmar Gabriel Vice Chancellor of Germany told him the U S government had threatened to stop sharing intelligence if Germany offered Snowden asylum or arranged for his travel there 257 Putin said on July 1 2013 that if Snowden wanted to be granted asylum in Russia he would be required to stop his work aimed at harming our American partners 258 A spokesman for Putin subsequently said that Snowden had withdrawn his asylum application upon learning of the conditions 259 In a July 12 meeting at Sheremetyevo Airport with representatives of human rights organizations and lawyers organized in part by the Russian government 260 Snowden said he was accepting all offers of asylum that he had already received or would receive He added that Venezuela s grant of asylum formalized his asylee status removing any basis for state interference with his right to asylum 261 He also said he would request asylum in Russia until he resolved his travel problems 262 Slovenian correspondent Polonca Frelih the only journalist who presented at the July 12 meeting with Snowden reported that he looked like someone without daylight for long time but strong enough psychologically while expressing worries about his medical condition 263 Russian Federal Migration Service officials confirmed on July 16 that Snowden had submitted an application for temporary asylum 264 On July 24 Kucherena said his client wanted to find work in Russia travel and create a life for himself and had already begun learning Russian 265 Amid media reports in early July 2013 attributed to U S administration sources that Obama s one on one meeting with Putin ahead of a G20 meeting in St Petersburg scheduled for September was in doubt due to Snowden s protracted sojourn in Russia 266 top U S officials repeatedly made it clear to Moscow that Snowden should immediately be returned to the United States to face charges for the unauthorized leaking of classified information 267 268 269 His Russian lawyer said Snowden needed asylum because he faced persecution by the U S government and feared that he could be subjected to torture and capital punishment 270 On April 16 2020 CNN reported that Edward Snowden had requested a three year extension of his Russian residency permit 271 In October 2020 Snowden was granted permanent residency in Russia His lawyer said that granting an unlimited residence permit became possible after changes in the migration legislation of the Russian Federation in 2019 272 273 274 On September 26 2022 Putin granted Snowden Russian citizenship making it impossible to extradite him to any country 275 Criminal Complaint Holder Letter Criminal Complaint DOJ Press ReleaseEric Holder letter to Russian Justice Minister Edit In a letter to Russian Minister of Justice Aleksandr Konovalov dated July 23 2013 U S Attorney General Eric Holder repudiated Snowden s claim to refugee status and offered a limited validity passport good for direct return to the U S 276 He stated that Snowden would not be subject to torture or the death penalty and would receive a trial in a civilian court with proper legal counsel 277 The same day the Russian president s spokesman reiterated that his government would not hand over Snowden commenting that Putin was not personally involved in the matter and that it was being handled through talks between the FBI and Russia s FSB 278 Criminal charges EditOn June 14 2013 United States federal prosecutors filed a criminal complaint 279 against Snowden charging him with three felonies theft of government property and two counts of violating the Espionage Act of 1917 18 U S C Sect 792 et seq Publ L 65 24 through unauthorized communication of national defense information and willful communication of classified communications intelligence information to an unauthorized person 7 276 Specifically the charges filed in the Criminal Complaint were 18 U S C 641 Theft of Government Property 18 U S C 793 d Unauthorized Communication of National Defense Information 18 U S C 798 a 3 Willful Communication of Classified Intelligence Information to an Unauthorized PersonEach of the three charges carries a maximum possible prison term of ten years The criminal complaint was initially secret but was unsealed a week later Analysis of Criminal Complaint Edit Stephen P Mulligan and Jennifer K Elsea Legislative attorneys for the Congressional Research Service provide a 2017 analysis 280 of the uses of the Espionage Act to prosecute unauthorized disclosures of classified information based on what was disclosed to whom and how the burden of proof requirements e g degrees of Mens Rea guilty mind and the relationship of such considerations to the First Amendment framework of protections of free speech are also analyzed The analysis clarification needed includes the charges against Snowden among several other cases The discussion also covers gaps in the legal framework used to prosecute such cases Snowden response to Criminal Complaint EditSnowden was asked in a January 2014 interview about returning to the U S to face the charges in court as Obama had suggested a few days prior Snowden explained why he rejected the request What he doesn t say are that the crimes that he s charged me with are crimes that don t allow me to make my case They don t allow me to defend myself in an open court to the public and convince a jury that what I did was to their benefit So it s I would say illustrative that the president would choose to say someone should face the music when he knows the music is a show trial 58 281 Snowden s legal representative Jesselyn Radack wrote that the Espionage Act effectively hinders a person from defending himself before a jury in an open court She said that the arcane World War I law was never meant to prosecute whistleblowers but rather spies who betrayed their trust by selling secrets to enemies for profit Non profit betrayals were not considered 282 Civil Complaint DOJ Press Release DOJ Civil Complaint EDVA Court RulingCivil lawsuit EditOn September 17 2019 the United States filed a lawsuit Civil Action No 1 19 cv 1197 LO TCB against Snowden for alleged violations of non disclosure agreements with the CIA and NSA 283 The two count civil complaint alleged that Snowden had violated prepublication obligations related to the publication of his memoir Permanent Record The complaint listed the publishers Macmillan Publishing Group LLC d b a Henry Holt and Company and Holtzbrink as relief defendants 284 The Hon Liam O Grady a judge in the Alexandria Division of the United States District Court for the Eastern District of Virginia found for the United States Plaintiff by summary judgement on both counts of the action 285 The judgment also found that Snowden had been paid speaker honorariums totaling 1 03 million for a series of 56 speeches delivered by video link The effect of the ruling was that the US government can collect the proceeds from his book and speeches and means that Snowden has to relinquish more than 5 2 million earned to a constructive trust created to transfer the money to the government 15 Asylum in Russia EditMain article Edward Snowden asylum in Russia On June 23 2013 Snowden landed at Moscow s Sheremetyevo Airport aboard a commercial Aeroflot flight from Hong Kong 286 206 287 After 39 days in the transit section he left the airport on August 1 and was granted temporary asylum in Russia for one year by the Federal Migration Service 288 Snowden had the choice to apply for renewal of his temporary refugee status for 12 months or requesting a permit for temporary stay for three years 289 A year later his temporary refugee status having expired Snowden received a three year temporary residency permit allowing him to travel freely within Russia and to go abroad for up to three months He was not granted permanent political asylum 290 In 2017 his temporary residency permit was extended for another three years 9 291 In December 2013 Snowden told journalist Barton Gellman that supporters in Silicon Valley had donated enough bitcoins for him to live on 292 A single bitcoin was then worth about 1 000 15 In 2017 Snowden secretly married Lindsay Mills 293 By 2019 he no longer felt the need to be disguised in public and lived what was described by The Guardian as a more or less normal life He was able to travel around Russia and make a living from speaking arrangements locally and over the internet 293 Snowden s memoir Permanent Record was released internationally on September 17 2019 and while U S royalties were expected to be seized he was able to receive an advance 293 of 4 2 million 15 The memoir reached the top position on Amazon s bestseller list that day 294 Snowden said his work for the NSA and CIA showed him that the United States Intelligence Community IC had hacked the Constitution and that he had concluded there was no option for him but to expose his revelations via the press In the memoir he wrote I realized that I was crazy to have imagined that the Supreme Court or Congress or President Obama seeking to distance his administration from President George W Bush s would ever hold the IC legally responsible for anything 295 Of Russia he said One of the things that is lost in all the problematic politics of the Russian government is the fact this is one of the most beautiful countries in the world with friendly and warm people 293 Snowden has also used the pseudonym John Dobbertin after cryptographer Hans Dobbertin In 2016 from Russia Snowden participated in the creation ceremony of the zcash cryptocurrency as John Dobbertin by briefly holding a part of the private cryptographic key for the zcash genesis block before destroying it 296 On November 1 2019 new amendments took effect introducing a permanent residence permit for the first time and removing the requirement to renew the pre 2019 so called permanent residence permit every five years 297 298 The new permanent residence permit must be replaced three times in a lifetime like an ordinary internal passport for Russian citizens 299 In accordance with that law Snowden was in October 2020 granted permanent residence in Russia instead of another extension 9 300 In April 2020 an amendment to Russian nationality law allowing foreigners to obtain Russian citizenship without renouncing a foreign citizenship came into force 301 In November 2020 Snowden announced that he and his wife Lindsay who was expecting their son in late December were applying for dual U S Russian citizenship in order not to be separated from him in this era of pandemics and closed borders 302 On September 26 2022 President Vladimir Putin granted Snowden Russian citizenship 1 2 The couple by then had two young sons born in Russia 1 On December 1 Snowden swore an oath of allegiance to Russia and received a Russian passport according to his lawyer 303 304 Political views EditSnowden has said that in the 2008 presidential election he voted for a third party candidate though he believed in Obama s promises Following the election he believed President Barack Obama was continuing policies espoused by George W Bush 305 In accounts published in June 2013 interviewers noted that Snowden s laptop displayed stickers supporting Internet freedom organizations including the Electronic Frontier Foundation EFF and the Tor Project 12 A week after publication of his leaks began Ars Technica confirmed that Snowden had been an active participant at the site s online forum from 2001 through May 2012 discussing a variety of topics under the pseudonym TheTrueHOOHA 306 In an online discussion about racism in 2009 Snowden said I went to London just last year it s where all of your Muslims live I didn t want to get out of the car I thought I had gotten off of the plane in the wrong country it was terrifying 307 308 309 310 In a January 2009 entry TheTrueHOOHA exhibited strong support for the U S security state apparatus and said leakers of classified information should be shot in the balls 311 However Snowden disliked Obama s CIA director appointment of Leon Panetta saying Obama just named a fucking politician to run the CIA 312 Snowden was also offended by a possible ban on assault weapons writing Me and all my lunatic gun toting NRA compatriots would be on the steps of Congress before the C Span feed finished 312 Snowden disliked Obama s economic policies was against Social Security and favored Ron Paul s call for a return to the gold standard 312 In 2014 Snowden supported a universal basic income 313 Reaction EditMain article Reactions to global surveillance disclosures See also Commentary on Edward Snowden s disclosure United States Edit Barack Obama Edit In response to outrage by European leaders President Barack Obama said in early July 2013 that all nations collect intelligence including those expressing outrage His remarks came in response to an article in the German magazine Der Spiegel 314 In 2014 Obama stated our nation s defense depends in part on the fidelity of those entrusted with our nation s secrets If any individual who objects to government policy can take it into their own hands to publicly disclose classified information then we will not be able to keep our people safe or conduct foreign policy He objected to the sensational way the leaks were reported saying the reporting often shed more heat than light He said that the disclosures had revealed methods to our adversaries that could impact our operations 315 During a November 2016 interview with the German broadcaster ARD and the German paper Der Spiegel then outgoing President Obama said he can t pardon Edward Snowden unless he is physically submitted to US authorities on US soil 316 Donald Trump Edit In 2013 Donald Trump made a series of tweets in which he referred to Snowden as a traitor saying he gave serious information to China and Russia and should be executed Later that year he added a caveat tweeting if it and he could reveal Obama s birth records I might become a major fan 317 In August 2020 Trump said during a press conference that he would take a look at pardoning Snowden and added that he was not that aware of the Snowden situation 318 319 He stated There are many many people it seems to be a split decision that many people think that he should be somehow treated differently and other people think he did very bad things and I m going to take a very good look at it 295 Forbes described Trump s willingness to consider a pardon as leagues away from his 2013 views Snowden responded to the announcement saying the last time we heard a White House considering a pardon was 2016 when the very same Attorney General who once charged me conceded that on balance my work in exposing the NSA s unconstitutional system of mass surveillance had been a public service 320 Top members of the House Armed Services Committee immediately voiced strong opposition to a pardon saying Snowden s actions resulted in tremendous harm to national security and that he needed to stand trial Liz Cheney called the idea of a pardon unconscionable A week prior to the announcement Trump also said he had been thinking of letting Snowden return to the U S without facing any time in jail 319 Days later Attorney General William Barr told the AP he was vehemently opposed to the idea of a pardon saying Snowden was a traitor and the information he provided our adversaries greatly hurt the safety of the American people he was peddling it around like a commercial merchant We can t tolerate that 295 Public figures Edit Pentagon Papers leaker Daniel Ellsberg called Snowden s release of NSA material the most significant leak in U S history 321 322 Shortly before the September 2016 release of his biographical thriller film Snowden a semi fictionalized drama based on the life of Edward Snowden with a short appearance by Snowden himself Oliver Stone said that Snowden should be pardoned calling him a patriot above all and suggesting that he should run the NSA himself 323 In a December 18 2013 CNN editorial former NSA whistleblower J Kirk Wiebe known for his involvement in the NSA s Trailblazer Project noted that a federal judge for the District of Columbia the Hon Richard J Leon had ruled in a contemporaneous case before him that the NSA warrantless surveillance program was likely unconstitutional Wiebe then proposed that Snowden should be granted amnesty and allowed to return to the United States 324 Government officials Edit Numerous high ranking current or former U S government officials reacted publicly to Snowden s disclosures 2013 Director of National Intelligence James Clapper condemned the leaks as doing huge grave damage to U S intelligence capabilities 325 Ex CIA director James Woolsey said that if Snowden were convicted of treason he should be hanged 326 FBI director Robert Mueller said that the U S government is taking all necessary steps to hold Edward Snowden responsible for these disclosures 327 2014 House Intelligence Committee chairman Mike Rogers and ranking member Dutch Ruppersberger said a classified Pentagon report written by military intelligence officials contended that Snowden s leaks had put U S troops at risk and prompted terrorists to change their tactics and that most files copied were related to current U S military operations 328 Former congressman Ron Paul began a petition urging the Obama Administration to grant Snowden clemency 329 Paul released a video on his website saying Edward Snowden sacrificed his livelihood citizenship and freedom by exposing the disturbing scope of the NSA s worldwide spying program Thanks to one man s courageous actions Americans know about the truly egregious ways their government is spying on them 330 Mike McConnell former NSA director and current vice chairman at Booz Allen Hamilton said that Snowden was motivated by revenge when the NSA did not offer him the job he wanted At this point said McConnell he being narcissistic and having failed at most everything he did he decides now I m going to turn on them 331 Former President Jimmy Carter said that if he were still president today he would certainly consider giving Snowden a pardon were he to be found guilty and imprisoned for his leaks 332 Former Secretary of State Hillary Clinton said W e have all these protections for whistleblowers If Snowden were concerned and wanted to be part of the American debate it struck me as sort of odd that he would flee to China because Hong Kong is controlled by China and that he would then go to Russia two countries with which we have very difficult cyberrelationships As Clinton saw it turning over a lot of that material intentionally or unintentionally drained gave all kinds of information not only to big countries but to networks and terrorist groups and the like So I have a hard time thinking that somebody who is a champion of privacy and liberty has taken refuge in Russia under Putin s authority 333 Clinton later said that if Snowden wished to return to the U S knowing he would be held accountable he would have the right to launch both a legal defense and a public defense which can of course affect the legal defense 334 Secretary of State John Kerry said Snowden had damaged his country very significantly and hurt operational security by telling terrorists how to evade detection The bottom line Kerry added is this man has betrayed his country sitting in Russia where he has taken refuge You know he should man up and come back to the United States 335 Former Vice President Al Gore said Snowden clearly violated the law so you can t say OK what he did is all right It s not But what he revealed in the course of violating important laws included violations of the U S Constitution that were way more serious than the crimes he committed In the course of violating important law he also provided an important service Because we did need to know how far this has gone 336 In 2014 deputy defense secretary and later defense secretary Ashton Carter said We had a cyber Pearl Harbor His name was Edward Snowden Carter charged that U S security officials screwed up spectacularly in the case of Snowden And this knucklehead had access to destructive power that was much more than any individual person should have access to 337 Debate Edit In the U S Snowden s actions precipitated an intense debate on privacy and warrantless domestic surveillance 338 339 President Obama was initially dismissive of Snowden saying I m not going to be scrambling jets to get a 29 year old hacker 340 341 342 In August 2013 Obama rejected the suggestion that Snowden was a patriot 343 and in November said that the benefit of the debate he generated was not worth the damage done because there was another way of doing it 344 In June 2013 U S Senator Bernie Sanders of Vermont shared a must read news story on his blog by Ron Fournier stating Love him or hate him we all owe Snowden our thanks for forcing upon the nation an important debate But the debate shouldn t be about him It should be about the gnawing questions his actions raised from the shadows 345 In 2015 Sanders stated that Snowden played a very important role in educating the American public and that although Snowden should not go unpunished for breaking the law that education should be taken into consideration before the sentencing 346 Snowden said in December 2013 that he was inspired by the global debate ignited by the leaks and that NSA s culture of indiscriminate global espionage is collapsing 347 At the end of 2013 The Washington Post said that the public debate and its offshoots had produced no meaningful change in policy with the status quo continuing 157 In 2016 on The Axe Files podcast former U S Attorney General Eric Holder said that Snowden performed a public service by raising the debate that we engaged in and by the changes that we made Holder nevertheless said that Snowden s actions were inappropriate and illegal 348 In September 2016 the bipartisan U S House Permanent Select Committee on Intelligence completed a review of the Snowden disclosures and said that the federal government would have to spend millions of dollars responding to the fallout from Snowden s disclosures 349 The report also said that the public narrative popularized by Snowden and his allies is rife with falsehoods exaggerations and crucial omissions 350 The report was denounced by Washington Post reporter Barton Gellman who in an opinion piece for The Century Foundation called it aggressively dishonest and contemptuous of fact 351 Presidential panel Edit In August 2013 President Obama said that he had called for a review of U S surveillance activities before Snowden had begun revealing details of the NSA s operations 343 and announced that he was directing DNI James Clapper to establish a review group on intelligence and communications technologies 352 353 In December the task force issued 46 recommendations that if adopted would subject the NSA to additional scrutiny by the courts Congress and the president and would strip the NSA of the authority to infiltrate American computer systems using backdoors in hardware or software 354 Panel member Geoffrey R Stone said there was no evidence that the bulk collection of phone data had stopped any terror attacks 355 Court rulings United States Edit On June 6 2013 in the wake of Snowden s leaks conservative public interest lawyer and Judicial Watch founder Larry Klayman filed a lawsuit claiming that the federal government had unlawfully collected metadata for his telephone calls and was harassing him In Klayman v Obama Judge Richard J Leon referred to the NSA s almost Orwellian technology and ruled the bulk telephone metadata program to be likely unconstitutional 356 Leon s ruling was stayed pending an appeal by the government Snowden later described Judge Leon s decision as vindication 357 On June 11 the ACLU filed a lawsuit against James Clapper Director of National Intelligence alleging that the NSA s phone records program was unconstitutional In December 2013 ten days after Judge Leon s ruling Judge William H Pauley III came to the opposite conclusion In ACLU v Clapper although acknowledging that privacy concerns are not trivial Pauley found that the potential benefits of surveillance outweigh these considerations and ruled that the NSA s collection of phone data is legal 358 Gary Schmitt former staff director of the Senate Select Committee on Intelligence wrote that The two decisions have generated public confusion over the constitutionality of the NSA s data collection program a kind of judicial he said she said standoff 359 On May 7 2015 in the case of ACLU v Clapper the United States Court of Appeals for the Second Circuit said that Section 215 of the Patriot Act did not authorize the NSA to collect Americans calling records in bulk as exposed by Snowden in 2013 The decision voided U S District Judge William Pauley s December 2013 finding that the NSA program was lawful and remanded the case to him for further review The appeals court did not rule on the constitutionality of the bulk surveillance and declined to enjoin the program noting the pending expiration of relevant parts of the Patriot Act Circuit Judge Gerard E Lynch wrote that given the national security interests at stake it was prudent to give Congress an opportunity to debate and decide the matter 360 On September 2 2020 a US federal court ruled that the US intelligence s mass surveillance program exposed by Edward Snowden was illegal and possibly unconstitutional They also cited that the US intelligence leaders who publicly defended it were not telling the truth 18 USA Freedom Act Edit On June 2 2015 the U S Senate passed and President Obama signed the USA Freedom Act which restored in modified form several provisions of the Patriot Act that had expired the day before while for the first time imposing some limits on the bulk collection of telecommunication data on U S citizens by American intelligence agencies The new restrictions were widely seen as stemming from Snowden s revelations 361 362 Europe Edit In an official report published in October 2015 the United Nations special rapporteur for the promotion and protection of the right to freedom of speech Professor David Kaye criticized the U S government s harsh treatment of and bringing criminal charges against whistleblowers including Edward Snowden The report found that Snowden s revelations were important for people everywhere and made a deep and lasting impact on law policy and politics 363 364 The European Parliament invited Snowden to make a pre recorded video appearance to aid their NSA investigation 365 366 Snowden gave written testimony in which he said that he was seeking asylum in the EU but that he was told by European Parliamentarians that the U S would not allow EU partners to make such an offer 367 He told the Parliament that the NSA was working with the security agencies of EU states to get access to as much data of EU citizens as possible 368 He said that the NSA s Foreign Affairs Division lobbies the EU and other countries to change their laws allowing for everyone in the country to be spied on legally 369 By mid 2013 Snowden had applied for asylum in 21 countries including countries in Europe and South America 244 245 obtaining negative responses in most cases Austria Italy and Switzerland Edit Snowden applied for asylum in Austria 370 Italy 371 and Switzerland 372 373 374 Snowden speaking to a Geneva Switzerland audience via video link from Moscow said he would love to return to Geneva where he had previously worked undercover for the CIA Swiss media said that the Swiss Attorney General had determined that Switzerland would not extradite Snowden if the US request were considered politically motivated Switzerland would grant Snowden asylum if he revealed the extent of espionage activities by the United States government According to the paper Sonntags Zeitung Snowden would be granted safe entry and residency in Switzerland in return for his knowledge of American intelligence activities Swiss paper Le Matin reported that Snowden s activity could be part of criminal proceedings or part of a parliamentary inquiry Extradition would also be rejected if Snowden faced the death penalty for which the United States has already provided assurances The three felony charges which Snowden faces each carry a maximum of 10 years imprisonment As reported in Der Bund the upper level Swiss government could create an obstacle France Edit On September 16 2019 it was reported that Snowden had said he would love to get political asylum in France 375 Snowden first applied unsuccessfully for asylum in France in 2013 under then French President Francois Hollande His second request under President Emmanuel Macron was favorably received by Justice Minister Nicole Belloubet However no other members of the French government were known to express support for Snowden s asylum request possibly due to the potential adverse diplomatic consequences Germany Edit Hans Georg Maassen head of the Federal Office for the Protection of the Constitution Germany s domestic security agency speculated that Snowden could have been working for the Russian government 376 377 Snowden rejected this insinuation 378 speculating on Twitter in German that it cannot be proven if Maassen is an agent of the SVR or FSB 379 On October 31 2013 Snowden met with German Green Party lawmaker Hans Christian Strobele in Moscow to discuss the possibility of Snowden giving testimony in Germany 380 At the meeting Snowden gave Strobele a letter to the German government parliament and federal Attorney General the details of which were to later be made public Germany later blocked Snowden from testifying in person in an NSA inquiry citing a potential grave strain on US German relations 381 Nordic countries Edit The FBI demanded that Nordic countries arrest Snowden should he visit their countries 382 Snowden made asylum requests to Sweden Norway Finland and Denmark 244 All requests were ultimately denied with varying degrees of severity in the response According to Finnish foreign ministry spokeswoman Tytti Pylkko Snowden made an asylum request to Finland by sending an application to the Finnish embassy in Moscow while he was confined to the transit area of the Sheremetyevo International Airport in Moscow but was told that Finnish law required him to be on Finnish soil 383 According to SVT News Snowden met with three Swedish MP s Matthias Sundin L Jakop Dalunde MP and Cecilia Magnusson M in Moscow to discuss his views on mass surveillance 384 The meeting was organized by the Right Livelihood Award Foundation which awarded Snowden the Right Livelihood Honorary Award 385 often called Sweden s Alternative Nobel Prize According to the foundation the prize was for Snowden s work on press freedom Sweden ultimately rejected Snowden s asylum however so the award was accepted by his father Lon Snowden on his behalf Snowden was granted a freedom of speech award by the Oslo branch of the writer s group PEN International He applied for asylum in Norway but Norwegian Justice Secretary Pal Lonseth no insisted that the application be made on Norwegian soil and further expressed doubt that Snowden met the criteria for gaining asylum being important for foreign political reasons Snowden then filed a lawsuit for free passage through Norway in order to receive his freedom of speech award through Oslo s District Court followed by an appeals court and finally Norway s Supreme Court The lawsuit was ultimately rejected by the Norwegian Supreme Court 386 387 388 Snowden also applied for asylum in Denmark but this was rejected by the center right Danish Prime Minister Lars Lokke Rasmussen who said he could see no reason to grant Snowden asylum calling him a criminal 389 Apparently under an agreement with the Danish government a US government jet lay in wait on standby in Copenhagen to transfer Snowden back to the United States from any Scandinavian country 390 Latin and South America Edit Support for Snowden came from Latin and South American leaders including the Argentinian President Cristina Fernandez de Kirchner Brazilian President Dilma Rousseff Ecuadorian President Rafael Correa Bolivian President Evo Morales Venezuelan President Nicolas Maduro and Nicaraguan President Daniel Ortega 391 392 International community Edit A demonstration at Checkpoint Charlie in Berlin during Barack Obama s visit on June 18 2013 Crediting the Snowden leaks the United Nations General Assembly unanimously adopted Resolution 68 167 in December 2013 The non binding resolution denounced unwarranted digital surveillance and included a symbolic declaration of the right of all individuals to online privacy 393 394 395 In July 2014 Navi Pillay UN High Commissioner for Human Rights told a news conference in Geneva that the U S should abandon its efforts to prosecute Snowden since his leaks were in the public interest 396 Public opinion polls Edit Main article Commentary on Edward Snowden s disclosure A rally in Germany in support of Snowden on August 30 2014 Surveys conducted by news outlets and professional polling organizations found that American public opinion was divided on Snowden s disclosures and that those polled in Canada and Europe were more supportive of Snowden than respondents in the U S although more Americans have grown more supportive of Snowden s disclosure In Germany Italy France the Netherlands and Spain more than 80 of people familiar with Snowden view him positively 397 Recognition Edit Main article List of awards received by Edward Snowden For his global surveillance disclosures Snowden has been honored by publications and organizations based in Europe and the United States He was voted as The Guardian s person of the year 2013 garnering four times the number of votes as any other candidate 398 Teleconference speaking engagements Edit In March 2014 Snowden spoke at the South by Southwest SXSW Interactive technology conference in Austin Texas in front of 3 500 attendees He participated by teleconference carried over multiple routers running the Google Hangouts platform On stage moderators were Christopher Soghoian and Snowden s legal counsel Wizner both from the ACLU 399 Snowden said that the NSA was setting fire to the future of the internet and that the SXSW audience was the firefighters 400 401 402 Attendees could use Twitter to send questions to Snowden who answered one by saying that information gathered by corporations was much less dangerous than that gathered by a government agency because governments have the power to deprive you of your rights 400 Then Representative Mike Pompeo R KS of the House Intelligence Committee later director of the CIA and secretary of state had tried unsuccessfully to get the SXSW management to cancel Snowden s appearance instead SXSW director Hugh Forrest said that the NSA was welcome to respond to Snowden at the 2015 conference 400 Snowden addressing a TED conference from Russia via telepresence robot Later that month Snowden appeared by teleconference at the TED conference in Vancouver British Columbia Represented on stage by a robot with a video screen video camera microphones and speakers Snowden conversed with TED curator Chris Anderson and told the attendees that online businesses should act quickly to encrypt their websites He described the NSA s PRISM program as the U S government using businesses to collect data for them and that the NSA intentionally misleads corporate partners using as an example the Bullrun decryption program to create backdoor access 403 Snowden said he would gladly return to the U S if given immunity from prosecution but that he was more concerned about alerting the public about abuses of government authority 403 Anderson invited Internet pioneer Tim Berners Lee on stage to converse with Snowden who said that he would support Berners Lee s concept of an internet Magna Carta to encode our values in the structure of the internet 403 404 On September 15 2014 Snowden appeared via remote video link along with Julian Assange on Kim Dotcom s Moment of Truth town hall meeting held in Auckland 405 He made a similar video link appearance on February 2 2015 along with Greenwald as the keynote speaker at the World Affairs Conference at Upper Canada College in Toronto 406 In March 2015 while speaking at the FIFDH international human rights film festival he made a public appeal for Switzerland to grant him asylum saying he would like to return to live in Geneva where he once worked undercover for the Central Intelligence Agency 407 In April 2015 John Oliver the host of Last Week Tonight with John Oliver flew to Moscow to interview Edward Snowden 408 On November 10 2015 Snowden appeared at the Newseum via remote video link for PEN American Center s Secret Sources Whistleblowers National Security and Free Expression event 409 In 2015 Snowden earned over 200 000 from digital speaking engagements in the U S 410 source source source source source source source source source source source source Edward Snowden speaking at LibrePlanet 2016 On March 19 2016 Snowden delivered the opening keynote address of the LibrePlanet conference a meeting of international free software activists and developers presented by the Free Software Foundation The conference was held at the Massachusetts Institute of Technology and was the first such time Snowden spoke via teleconference using a full free software stack end to end jargon 411 412 413 414 On July 21 2016 Snowden and hardware hacker Bunnie Huang in a talk at MIT Media Lab s Forbidden Research event published research for a smartphone case the so called Introspection Engine that would monitor signals received and sent by that phone to provide an alert to the user if his or her phone is transmitting or receiving information when it shouldn t be for example when it s turned off or in airplane mode a feature described by Snowden to be useful for journalists or activists operating under hostile governments that would otherwise track their activities through their phones 415 416 417 418 419 In August 2020 a court filing by the Department of Justice indicated that Snowden had collected a total of over 1 2 million in speaking fees in addition to advances on books since 2013 420 In September 2021 Yahoo Finance reported that for 67 speaking appearances by video link from September 2015 May 2020 Snowden had earned more than 1 2 million In March 2021 Iowa State University paid him 35 000 for one such speech his first at a public U S college since February 2017 when the University of Pittsburgh paid him 15 000 15 In April 2021 Snowden appeared at a Canadian investment conference sponsored by Sunil Tulsiani a former policeman who had been barred from trading for life after dishonest behavior 421 Snowden took the opportunity to affirm his role as a whistleblower inform viewers of Tulsiani s background and encourage investors to conduct proper research before spending any money 421 422 The Snowden effect Edit Main article Snowden effect In July 2013 media critic Jay Rosen defined the Snowden effect as Direct and indirect gains in public knowledge from the cascade of events and further reporting that followed Edward Snowden s leaks of classified information about the surveillance state in the U S 423 In December 2013 The Nation wrote that Snowden had sparked an overdue debate about national security and individual privacy 424 In Forbes the effect was seen to have nearly united the U S Congress in opposition to the massive post 9 11 domestic intelligence gathering system 425 In its Spring 2014 Global Attitudes Survey the Pew Research Center found that Snowden s disclosures had tarnished the image of the United States especially in Europe and Latin America 426 Jewel v NSA EditOn November 2 2018 Snowden provided a court declaration in Jewel v National Security Agency 427 428 429 Bibliography EditPermanent Record 2019 430 431 ISBN 9781529035650In popular culture EditMain article Edward Snowden in popular culture Snowden s impact as a public figure has been felt in cinema 432 television 433 advertising 434 video games 435 436 literature 437 438 music 439 440 441 statuary 442 443 and social media 444 445 Snowden gave Channel 4 s Alternative Christmas Message in December 2013 446 The film Snowden based on Snowden s leaking of classified US government material directed by Oliver Stone and written by Stone and Kieran Fitzgerald was released in 2016 447 Snowden grossed a total of 37 357 216 at the box office worldwide 448 The documentary Citizenfour directed by Laura Poitras won Best Documentary Feature at the 87th Academy Awards 449 In 2016 Snowden s vocals were featured on a song called Exist on the album Electronica 2 The Heart of Noise by French electronic music artist Jean Michelle Jarre 440 See also Edit Biography portal Freedom of speech portal United States portal Politics portalAftermath of the global surveillance disclosures Global surveillance and journalism List of whistleblowers Philip Agee Julian Assange Thomas A Drake Daniel Ellsberg Chelsea Manning Sophie Zhang Carnivore software COINTELPRO ECHELON John Crane German Parliamentary Committee investigating the NSA spying scandal List of people who have lived at airports Mass surveillance in the United States NSA warrantless surveillance 2001 2007 Perry Fellwock Mark Klein Thomas Tamm Diane Roark Russ Tice Operation Socialist code name Panetta Review Russian influence operations in the United States Stellar Wind code name Terrorist Surveillance Program Haven software free and open source Android app co developed by Snowden and The Guardian Project GPG for JournalistsNotes Edit Hong Kong s Secretary for Justice Rimsky Yuen argued that government officials did not issue a provisional arrest warrant for Snowden due to discrepancies and missing information in the paperwork sent by U S authorities Yuen explained that Snowden s full name was inconsistent and his U S passport number was also missing 213 Hong Kong also wanted more details of the charges and evidence against Snowden to make sure it was not a political case Yuen said he spoke to U S Attorney General Eric Holder by phone to reinforce the request for details absolutely necessary for the detention of Snowden Yuen said As the US government had failed to provide the information by the time Snowden left Hong Kong it was impossible for the Department of Justice to apply to a court for a temporary warrant of arrest In fact even at this time the US government has still not provided the details we asked for 214 References Edit a b c d Putin grants citizenship to Edward Snowden who exposed U S surveillance Washington Post ISSN 0190 8286 Retrieved September 27 2022 a b Putin concede cidadania russa a Edward Snowden Poder360 in Brazilian Portuguese September 26 2022 Retrieved September 27 2022 Snowden Edward Snowden May 18 2022 With two kids under two it feels like for them Tweet Retrieved June 6 2022 via Twitter a b c d e f Burrough Bryan Ellison Sarah Andrews Suzanna April 23 2014 The Snowden Saga A Shadowland of Secrets and Light Vanity Fair Retrieved April 29 2016 Greenwald Glenn Gallagher Ryan September 15 2014 New Zealand Launched Mass Surveillance Project While Publicly Denying It The Intercept Retrieved March 4 2022 Keck Zachary Edward Snowden Vs New Zealand thediplomat com Retrieved March 4 2022 a b c Finn Peter Horwitz Sari June 21 2013 U S charges Snowden with espionage The Washington Post Retrieved April 11 2015 a b Brennan Margaret June 21 2013 Kerry warns Russia on Snowden Respect the relationship CBS News Retrieved October 19 2019 a b c Ilyushina Mary October 22 2020 Edward Snowden gets permanent residency in Russia lawyer CNN Retrieved October 22 2020 Putin grants Russian citizenship to U S whistleblower Edward Snowden Reuters September 26 2022 Retrieved September 26 2022 Edward Snowden swears allegiance to Russia and receives passport lawyer says a b c d e f g Greenwald Glenn MacAskill Ewen Poitras Laura June 9 2013 Edward Snowden the whistleblower behind the NSA surveillance revelations The Guardian London Full Interview Edward Snowden On Trump Privacy And Threats To Democracy The 11th Hour MSNBC Interview 2020 Greenberg Andy February 2017 Edward Snowden s New Job Protecting Reporters From Spies Wired Retrieved October 23 2019 a b c d e Kelley Michael B September 30 2021 Snowden flouts court ruling with paid speeches Substack He s above the law Yahoo Finance Retrieved September 30 2021 Snowden s book doesn t mention a job at one of Russia s biggest websites and former CIA officials suspect a darker reality finance yahoo com Retrieved July 9 2022 a b McAskill Ewan September 13 2019 I was very much a person the most powerful government in the world wanted to go away The Guardian Retrieved September 14 2019 a b U S court Mass surveillance program exposed by Snowden was illegal Reuters September 2 2020 Archived from the original on November 1 2020 Retrieved September 2 2020 a b Ackerman Spencer June 10 2013 Edward Snowden was not successful in joining the US Army s elite special forces unit The Guardian London Retrieved April 11 2015 The army did confirm Snowden s date of birth 21 June 1983 Report Snowden has document to enter Russia WVEC Associated Press July 24 2013 Archived from the original on August 22 2013 Retrieved October 23 2019 Edward Snowden who was born in Elizabeth City NC is wanted in the U S for espionage by the FBI et al NSA leaker Edward Snowden has ties to North Carolina The News amp Observer August 1 2013 Archived from the original on October 19 2014 Rear Admiral Edward J Barrett United States Coast Guard Retrieved October 19 2019 a b c d Cole Matthew Esposito Richard Dedman Bill Schone Mark May 28 2014 Edward Snowden s Motive Revealed He Can Sleep at Night NBC News Retrieved October 23 2019 Itkowitz Colby Sheehan Daniel Patrick June 10 2013 Edward Snowden s father stepmother plan to make public statement The Morning Call Allentown PA Archived from the original on November 1 2013 Retrieved June 10 2013 Tulumello Jennifer Skalka June 11 2013 Edward Snowden Who is he and what kind of life is he leaving behind The Christian Science Monitor Retrieved October 23 2019 Marbella Jean Bengali Shashank Cloud David S June 10 2013 Details about Edward Snowden s life in Maryland emerge The Baltimore Sun a b Tracy Connor June 10 2013 What we know about NSA leaker Edward Snowden NBC News Archived from the original on June 13 2013 Retrieved October 23 2019 Toppo Greg June 10 2013 Former neighbor remembers Snowden as nice kid USA Today Washington D C Retrieved October 23 2019 Court Information United States District Court for the District of Maryland Archived from the original on April 2 2015 Retrieved March 10 2015 a b c d e f g h i j k l m Bamford James August 13 2014 Edward Snowden The untold story of the most wanted man in the world Wired Cole Matthew Brunker Mike May 26 2014 Edward Snowden A Timeline NBC News Edward Snowden s father a Lehigh County resident tells network he s concerned for son s well being Leheigh Valley Express Times June 10 2013 Retrieved December 3 2015 Dedman Bill Brunker Mike Cole Matthew May 26 2014 Who Is Edward Snowden the Man Who Spilled the NSA s Secrets NBC News Retrieved April 11 2015 a b c d Hosenball Mark June 22 2013 Exclusive NSA contractor hired Snowden despite concerns about resume discrepancies Reuters Retrieved October 19 2019 Meek James Gordon Mosk Matthew Walshej Shushannah June 13 2013 U S Fears Edward Snowden May Defect to China Sources ABC News Retrieved October 19 2019 Geller Adam Witte Brian June 15 2013 Snowden s Life Surrounded By Spycraft Associated Press Archived from the original on December 19 2014 Retrieved October 23 2019 Cooke Kristina Shiffman Scott June 12 2013 Exclusive Snowden as a teen online anime and cheeky humor Reuters Retrieved October 23 2019 Yoshida Reiji June 15 2013 Snowden Web manga profile still online Japan Times Tokyo Retrieved October 23 2019 a b Broder John M Scott Shane June 15 2013 For Snowden a Life of Ambition Despite the Drifting The New York Times Archived from the original on June 15 2013 U S whistleblower Edward Snowden s wife shares photos of their new son Reuters December 26 2020 Retrieved March 2 2021 Army Enlisted Job Descriptions and Qualification Factors 18X Special Forces Enlistment Option Archived from the original on April 6 2015 Retrieved April 11 2015 In Declassified Edward Snowden Report Committee Walks Back Claims About Intentional Lying U S News amp World Report December 22 2016 Snowden Edward 2019 Permanent Record UK Macmillan p 88 ISBN 978 1 5290 3566 7 Ackerman Spencer June 10 2013 Edward Snowden did enlist for special forces US army confirms The Guardian Retrieved October 23 2019 University Affiliated Research Center Laboratories UARCs U S Department of Defense Archived from the original on June 26 2018 Retrieved May 20 2016 Finn Peter Miller Greg Nakashima Ellen June 10 2013 Investigators looking into how Snowden gained access at NSA The Washington Post Retrieved April 11 2015 University spokesman Brian Ullmann confirmed that in 2005 Snowden worked for less than a year as a security specialist for the school s Center for Advanced Study of Language The university affiliated center founded in 2003 is not a classified facility Darcy Oliver Ryan Josiah June 13 2013 Police detain reporters stop them from photographing alleged NSA facility where Snowden worked Campus Reform Archived from the original on May 9 2019 Retrieved May 20 2016 Jacob Jijo October 11 2013 Edward Snowden Scandal CIA Sent Him Home But NSA Hired Him Later International Business Times Retrieved January 30 2014 Memmott Mark June 10 2013 Who Is Edward Snowden The Self Styled NSA Leaker NPR Retrieved October 23 2019 Greenwald Glenn 2014 No Place to Hide Metropolitan Books p 43 ISBN 978 1627790734 Butikofer Christian June 10 2013 Wie die CIA sich in Genf Bankdaten beschaffte How the CIA acquired bank data in Geneva Handelszeitung in German Zurich Retrieved October 23 2019 Miles Tom June 16 2013 Swiss president would back criminal probe against NSA leaker Reuters Retrieved October 23 2019 Harding Luke January 31 2014 How Edward Snowden went from loyal NSA contractor to whistleblower The Guardian Retrieved October 23 2019 a b Hosenball Mark August 15 2013 Snowden downloaded NSA secrets while working for Dell sources say Reuters Retrieved October 23 2019 Jiangtao Shi September 17 2019 How China s surveillance state was a mirror to the US for whistle blower Edward Snowden South China Morning Post Retrieved December 2 2019 Drew Christopher Scott Shane July 4 2013 Resume Shows Snowden Honed Hacking Skills The New York Times Retrieved April 11 2015 Harris Shane What Was Edward Snowden Doing in India Foreign Policy Retrieved November 5 2021 a b c d Transcript ARD interview with Edward Snowden The Courage Foundation January 27 2014 Epstein Edward Jay June 29 2014 Revisiting Snowden s Hong Kong Getaway The Wall Street Journal a b Greenwald Glenn June 17 2013 Edward Snowden Q amp A Dick Cheney traitor charge is the highest honor The Guardian London a b Lam Lana June 24 2013 Snowden sought Booz Allen job to gather evidence on NSA surveillance South China Morning Post Hong Kong Retrieved October 19 2019 Greenberg Andy June 18 2013 NSA Implementing Two Person Rule To Stop The Next Edward Snowden Forbes New York Retrieved April 11 2015 Shane Scott Sanger David E June 30 2013 Job Title Key to Inner Access Held by Snowden The New York Times Archived from the original on July 4 2013 Retrieved October 23 2019 Hosenball Mark Strobel Warren November 7 2013 Snowden persuaded other NSA workers to give up passwords sources Reuters Retrieved October 19 2019 Michael Isikoff February 12 2014 Exclusive Snowden Swiped Password From NSA Coworker NBC News Retrieved October 23 2019 Nicks Denver February 13 2014 NSA Memo Says Snowden Tricked Colleague to Get Password time com Time Inc Retrieved February 14 2014 a b Greenberg Andy December 16 2013 An NSA Coworker Remembers The Real Edward Snowden A Genius Among Geniuses Forbes Retrieved October 19 2019 Miller Greg January 23 2014 Snowden denies stealing passwords to access secret files The Washington Post Retrieved April 11 2015 a b Snowden Edward January 23 2014 Live Q amp A with Edward Snowden Courage Foundation Archived from the original on January 11 2015 Bacon John June 11 2013 Contractor fires Snowden from 122 000 per year job USA Today Ray Michael Edward Snowden Biography amp Facts Encyclopedia Britannica a b Se o Brasil me oferecer asilo aceito diz Edward Snowden Rede Globo in Portuguese June 1 2014 Retrieved October 20 2019 Rusbridger Alan MacAskill Ewen July 18 2014 Edward Snowden interview the edited transcript The Guardian Retrieved April 11 2015 Rusbridger Alan MacAskill Ewen July 18 2014 I spy Edward Snowden in exile The Guardian Edward Snowden in His Own Words Why I became a Whistle Blower www wired com June 9 2013 Retrieved June 7 2020 Browne Ryan November 4 2019 Edward Snowden says the most powerful institutions in society have become the least accountable www cnbc com Retrieved June 7 2020 Lepore Jill June 16 2019 Edward Snowden and the Rise of Whistle Blower Culture www newyorker com Retrieved June 7 2020 Whistleblower Snowden I d love to be granted asylum in France www reuters com September 16 2019 Retrieved June 7 2020 Greenwald Glenn June 9 2013 Edward Snowden the whistleblower behind the NSA surveillance revelations www theguardian com Retrieved June 7 2020 Gun Katherine October 3 2019 Is It a Crime to Expose Crimes Already Committed www thenation com Retrieved June 7 2020 Rodriguez Adrianna October 24 2019 Edward Snowden says the government isn t hiding aliens but that doesn t mean they don t exist www usatoday com Retrieved June 7 2020 US Sues Whistleblower Snowden Over New Book Voice of America June 9 2013 Retrieved June 7 2020 Gellmann Barton December 24 2013 Edward Snowden after months of NSA revelations says his mission s accomplished The Washington Post Retrieved January 4 2014 Cassidy John January 23 2014 A Vindicated Snowden Says He d Like to Come Home The New Yorker Archived from the original on May 10 2015 Retrieved April 11 2015 a b Peterson Andrea Snowden I raised NSA concerns internally over 10 times before going rogue The Washington Post Retrieved March 10 2014 Nakashima Ellen Gellman Barton May 29 2014 U S officials Snowden clash over e mail records The Washington Post Retrieved October 19 2019 Hattem Julian June 25 2014 NSA says it has no record of Snowden challenging spying The Hill Retrieved April 11 2015 Edward Snowden speaks to the Council of Europe on improving the protection of whistleblowers The Courage Foundation June 25 2014 Mistry Kaeten Gurman Hannah eds 2020 Whistleblowing Nation The History of National Security Disclosures and the Cult of State Secrecy Paperback New York Columbia University Press ISBN 9780231194174 Pozen David E 2020 CODA Edward Snowden National Security Whistleblowing and Civil Disobedience In Mistry Kaeten Gurman Hannah eds Whistleblowing Nation The History of National Security Disclosures and the Cult of State Secrecy Paperback New York Columbia University Press pp 327 338 doi 10 7312 mist19416 ISBN 9780231194174 JSTOR 10 7312 mist19416 16 S2CID 242288301 SSRN 3487552 Retrieved June 9 2020 David Pozen March 26 2019 Edward Snowden National Security Whistleblowing and Civil Disobedience www lawfareblog com Retrieved June 7 2020 a b Review of the Unauthorized Disclosures of Former National Security Agency Contractor Edward Snowden PDF www fas org House Permanent Select Committee on Intelligence September 15 2016 Retrieved June 10 2020 Mazzetti Mark Schmidt Michael S December 14 2013 Officials Say U S May Never Know Extent of Snowden s Leaks The New York Times Retrieved October 19 2019 Cameron Stewart and Paul Maley December 5 2013 Edward Snowden stole up to 20 000 Australian files The Australian Retrieved February 3 2021 David Miranda row Seized files endanger agents BBC August 30 2013 Retrieved February 1 2014 Hosenball Mark November 14 2013 NSA chief says Snowden leaked up to 200 000 secret documents Reuters Chris Strohm and Del Quentin Wilber January 10 2014 Pentagon Says Snowden Took Most U S Secrets Ever Rogers Bloomberg News Retrieved February 1 2014 a b Leopold Jason June 4 2015 Exclusive Inside Washington s Quest to Bring Down Edward Snowden Vice News Retrieved June 4 2015 Gellman Barton Tate Julie Soltani Ashkan July 5 2014 In NSA intercepted data those not targeted far outnumber the foreigners who are The Washington Post Capra Tony March 6 2014 Snowden Leaks Could Cost Military Billions Pentagon NBC News Retrieved April 11 2015 Interview transcript former head of the NSA and commander of the US cyber command General Keith Alexander Australian Financial Review Archived from the original on October 6 2014 Retrieved May 30 2014 Barchfield Jenny July 14 2013 Greenwald Snowden docs contain NSA blueprints www new yahoo com Rio De Janeiro Associated Press Archived from the original on June 11 2020 Retrieved June 10 2020 Schmitt Eric Hubbard Ben July 20 2015 ISIS Leader Takes Steps to Ensure Group s Survival The New York Times Washington Retrieved June 10 2020 Yuhas Alan April 6 2015 John Oliver presses Edward Snowden on whether he read all leaked NSA material The Guardian Guardian News and Media Limited Retrieved September 30 2015 Sanger David E June 29 2014 New N S A Chief Calls Damage From Snowden Leaks Manageable The New York Times Cooper Aaron February 23 2015 NSA Snowden leaks hurt ability to track terrorists CNN Haynes Deborah March 18 2015 Full damage of Snowden leaks revealed The Times Retrieved December 3 2015 British spies moved after Snowden files read BBC News June 14 2015 Retrieved October 24 2019 Simcox Robin June 2015 Surveillance after Snowden Effective Espionage in an Age of Transparency PDF henryjacksonsociety org Henry Jackson Society ISBN 9781909035188 Retrieved December 3 2015 Rawlinson Kevin May 26 2015 Snowden leaks undermining security or defending privacy Channel 4 a b c Risen James October 17 2013 Snowden Says He Took No Secret Files to Russia The New York Times Retrieved January 20 2014 a b c Maass Peter August 13 2013 How Laura Poitras Helped Snowden Spill His Secrets The New York Times Poulsen Kevin May 21 2014 Snowden s First Move Against the NSA Was a Party in Hawaii Wired Retrieved October 20 2019 The Mastermind Episode 3 He Always Had a Dark Side The Atavist Magazine a b How Edward Snowden led journalist and film maker to reveal NSA secrets The Guardian a b Carmon Irin June 10 2013 How we broke the NSA story Salon Packer George October 20 2014 The Holder of Secrets Profiles The New Yorker Vol 90 no 32 pp 50 59 a b Weinger Mackenzie June 10 2013 Barton Gellman Glenn Greenwald feud over NSA leaker Politico Retrieved April 11 2015 a b c d e f Gellman Barton June 10 2013 Code name Verax Snowden in exchanges with Post reporter made clear he knew risks The Washington Post Retrieved April 11 2015 Interview with Whistleblower Edward Snowden on Global Spying Spiegel Online July 8 2013 Archived from the original on July 6 2014 Retrieved December 18 2013 Bengali Shashank Dilanian Ken June 17 2013 Edward Snowden vows more disclosures about U S surveillance Los Angeles Times Retrieved April 11 2015 a b Poitras Laura Greenwald Glenn June 9 2013 NSA whistleblower Edward Snowden I don t want to live in a society that does these sort of things video The Guardian London Yang Jia Lynn June 10 2013 Edward Snowden faces strong extradition treaty if he remains in Hong Kong The Washington Post Retrieved April 11 2015 Timeline of Edward Snowden s revelations Al Jazeera America Al Jazeera Retrieved December 3 2015 Greenwald Explosive NSA Spying Reports Are Imminent Spiegel Online July 19 2013 NSA Primary Sources Electronic Frontier Foundation November 19 2013 Retrieved December 14 2013 Esposito Richard Cole Matthew Schone Mark Greenwald Glenn January 27 2014 Snowden docs reveal British spies snooped on YouTube and Facebook NBC Retrieved January 29 2014 Holpuch Amanda April 11 2014 Journalists who broke NSA story in Guardian dedicate award to Snowden The Guardian Retrieved April 25 2014 Byers Dylan April 14 2014 Edward Snowden s prize Politico Retrieved April 25 2014 Mirkinson Jack April 14 2014 The Pulitzer Prizes Just Demolished The Idea That Edward Snowden Is A Traitor The Huffington Post Retrieved April 17 2014 a b c Gellman Barton Soltani Ashkan November 1 2013 NSA infiltrates links to Yahoo Google data centers worldwide Snowden documents say The Washington Post Retrieved April 11 2015 a b Gellman Barton November 4 2013 How we know the NSA had access to internal Google and Yahoo cloud data The Washington Post Greenwald Glenn MacAskill Ewen June 8 2013 Boundless Informant the NSA s secret tool to track global surveillance data The Guardian London Retrieved June 12 2013 Tim Leslie and Mark Corcoran November 8 2013 Explained Australia s involvement with the NSA the US spy agency at heart of global scandal Australian Broadcasting Corporation Retrieved December 18 2013 Julian Borger November 2013 GCHQ and European spy agencies worked together on mass surveillance The Guardian Retrieved December 18 2013 Weston Greg Greenwald Glenn Gallagher Ryan December 10 2013 Snowden document shows Canada set up spy posts for NSA Canadian Broadcasting Corporation Retrieved December 13 2013 Greenwald Glenn MacAskill Ewen June 6 2013 NSA Prism program taps in to user data of Apple Google and others The Guardian London NSA slides explain the PRISM data collection program The Washington Post July 10 2013 Retrieved April 11 2015 Levy Steven January 7 2014 How the NSA Almost Killed the Internet Threat Level Wired Shane Scott Somaiya Ravi June 16 2013 New Leak Indicates U S and Britain Eavesdropped at 09 World Conferences The New York Times Greenwald Glenn June 6 2013 NSA collecting phone records of millions of Verizon customers daily The Guardian Retrieved December 3 2015 Ben McPartland October 21 2013 US spy agency taped millions of French calls The Local France Thelocal fr AFP Retrieved December 3 2015 Chrisafis Angelique Jones Sam October 21 2013 Snowden leaks France summons US envoy over NSA surveillance claims The Guardian Retrieved December 3 2015 Follorou Jacques Greenwald Glenn October 21 2013 France in the NSA s crosshair phone networks under surveillance Le Monde Retrieved October 19 2019 Greenwald Glenn July 31 2013 XKeyscore NSA tool collects nearly everything a user does on the internet The Guardian Retrieved December 3 2015 Gellman Barton Miller Greg September 5 2013 Black budget summary details U S spy network s successes failures and objectives The Washington Post Retrieved April 11 2015 Timberg Craig August 29 2013 NSA paying U S companies for access to communications networks The Washington Post Archived from the original on August 30 2013 Retrieved October 23 2019 Snowden leaks intelligence black budget to Washington Post Al Jazeera America Al Jazeera August 29 2013 Retrieved October 20 2019 Gellman Barton Soltani Ashkan November 1 2013 NSA collects millions of e mail address books globally The Washington Post Retrieved April 11 2015 Savage Charlie August 8 2013 N S A Said to Search Content of Messages to and From U S The New York Times Retrieved October 23 2019 Gellman Barton Soltani Ashkan December 12 2013 NSA tracking cellphone locations worldwide Snowden documents show The Washington Post Retrieved October 23 2019 Perlroth Nicole Larson Jeff Shane Scott September 5 2013 N S A Able to Foil Basic Safeguards of Privacy on Web The New York Times Retrieved October 23 2019 Ball James Borger Julian Greenwald Glenn September 5 2013 U S and UK spy agencies defeat privacy and security on the internet The Guardian Retrieved October 23 2019 Soltani Ashkan Peterson Andrea Gellman Barton December 10 2013 NSA uses Google cookies to pinpoint targets for hacking The Washington Post Retrieved October 23 2019 Elliott Justin ProPublica Mazzetti Mark December 9 2013 World of Spycraft NSA and CIA Spied in Online Games Retrieved September 30 2015 Newman Jared December 9 2013 NSA spied on World of Warcraft Xbox Live and Second Life gamers PC World Retrieved September 30 2015 a b Peterson Andrea December 31 2013 Here s what we learned about the NSA s spying programs in 2013 The Washington Post Retrieved October 23 2019 Gorman Siobhan August 23 2013 NSA Officers Spy on Love Interests Washington Wire The Wall Street Journal Retrieved October 23 2019 Greenwald Glenn Grim Ryan Gallagher Ryan November 26 2013 Top Secret Document Reveals NSA Spied on Porn Habits As Part of Plan To Discredit Radicalizers Huffington Post Retrieved October 23 2019 Watts Jonathan September 9 2013 NSA accused of spying on Brazilian oil company Petrobras The Guardian Retrieved October 23 2019 Hall James Hopkins Nick December 20 2013 GCHQ and NSA targeted charities Germans Israeli PM and EU chief The Guardian Retrieved October 23 2019 Walt Vivienne October 14 2013 Greenwald on Snowden Leaks The Worst Is Yet to Come Time Retrieved October 19 2019 Only 1 of Snowden files published Guardian editor BBC News December 3 2013 Swan Jonathan December 3 2013 Snowden spy leaks worst yet to come says Defence Minister David Johnston The Sydney Morning Herald Allam Hannah Landay Jonathan S October 25 2013 WASHINGTON Worlds anger at Obama policies goes beyond Europe and the NSA McClatchy DC Weisberg Timothy October 23 2013 Snowden s Paper Trail Where in the World Is the NSA NBC Bay Area Retrieved October 20 2019 Glusing Jens Poitras Laura Rosenbach Marcel Stark Holger October 20 2013 NSA Hacked Email Account of Mexican President Der Spiegel Retrieved April 11 2015 British spy agency taps cables shares with NSA Guardian Reuters June 21 2013 Bradsher Keith June 14 2013 Snowden s Leaks on China Could Affect Its Role in His Fate The New York Times Privacy Scandal NSA Can Spy on Smart Phone Data Der Spiegel September 7 2013 Isikoff Michael Arkin Daniel October 27 2014 Report US spied on millions of phone calls in Spain over one month NBC News Retrieved October 19 2019 Ball James October 25 2013 NSA monitored calls of 35 world leaders after US official handed over contacts The Guardian Retrieved October 19 2019 Dilanian Ken December 22 2013 A spy world reshaped by Edward Snowden Los Angeles Times Retrieved April 11 2015 Baker Luke October 24 2013 Merkel frosty on the U S over unacceptable spying allegations Reuters Traynor Ian Lewis Paul December 17 2013 Merkel compared NSA to Stasi in heated encounter with Obama The Guardian Retrieved October 19 2019 Poitras Laura March 29 2014 A for Angela Merkel GCHQ and NSA Targeted Private German Companies Der Spiegel Retrieved March 31 2014 Risen James Poitras Laura November 22 2013 N S A Report Outlined Goals for More Power The New York Times Cole David May 12 2014 No Place to Hide by Glenn Greenwald on the NSA s sweeping efforts to Know it All The Washington Post Retrieved May 18 2014 Snowden NSA conducts industrial espionage too CBS News January 26 2014 Retrieved March 31 2014 Bewarder Manuel August 11 2014 Spahangriffe auf deutsche Firmen Die Welt in German Nelson Steven March 7 2014 Snowden Says Many Other Spy Programs Remain Secret For Now US News Retrieved March 13 2014 a b Greenwald Glenn March 12 2014 How the NSA Plans to Infect Millions of Computers with Malware The Intercept Retrieved October 24 2019 Vast majority of NSA spy targets are mistakenly monitored Philadelphia News Net Archived from the original on July 14 2014 Retrieved July 7 2014 Pilkington Ed October 18 2013 Edward Snowden US would have buried NSA warnings forever The Guardian Retrieved October 24 2019 Savage Charlie December 16 2013 Federal Judge Rules Against N S A Phone Data Program The New York Times Retrieved April 11 2015 Greenberg Andy June 6 2013 Watch Top U S Intelligence Officials Repeatedly Deny NSA Spying On Americans Over The Last Year Videos Forbes Retrieved April 11 2015 Snowden Interview Transcript Archived from the original on January 28 2014 Retrieved January 28 2014 Usborne David June 13 2013 NSA whistleblower Edward Snowden confirms he will stay in Hong Kong and resist US extradition attempts The Independent CNN Newsroom Transcripts NSA Leaker Revealed More on the Santa Monica Shooting Apple Fans amp Investors Watch and Wait George Zimmerman Trials Begins CNN June 10 2013 Retrieved October 20 2019 Pomfret James June 24 2013 Behind Snowden s Hong Kong exit fear and persuasion Reuters Retrieved May 2 2015 Hodge Katya December 2013 Snowden s Canadian lawyer National Magazine Archived from the original on December 26 2013 Retrieved May 2 2015 Lam Lana June 12 2013 Whistle blower Edward Snowden tells SCMP Let Hong Kong people decide my fate South China Morning Post Hong Kong Lam Lana June 13 2013 Whistleblower Edward Snowden talks to South China Morning Post South China Morning Post He vowed to fight any extradition attempt by the U S government saying My intention is to ask the courts and people of Hong Kong to decide my fate I have been given no reason to doubt your system Lam Lana June 12 2014 Edward Snowden in Hong Kong South China Morning Post Retrieved October 20 2019 Lake Eli June 25 2013 Greenwald Snowden s Files Are Out There if Anything Happens to Him The Daily Beast Retrieved October 20 2019 Kassam Ashifa Haas Benjamin July 19 2017 Refugees who helped Edward Snowden now look to Canada as their only hope The Guardian Retrieved September 16 2019 Boehler Patrick September 7 2016 After Edward Snowden Fled U S Asylum Seekers in Hong Kong Took Him In The New York Times Englund Will August 26 2013 Report Snowden stayed at Russian consulate while in Hong Kong The Washington Post Retrieved April 11 2015 a b c Mayer Jane January 14 2014 Snowden Calls Russian Spy Story Absurd in Exclusive Interview The New Yorker Archived from the original on August 7 2014 Retrieved January 22 2014 Luhn Alec August 2013 Edward Snowden passed time in airport reading and surfing internet The Guardian Retrieved May 29 2014 a b Shunina Angela September 6 2013 Snowden asked Russian diplomats in Hong Kong for help Putin Asia Pacific Archived from the original on September 7 2013 Retrieved May 29 2014 Snowden is in safe place waiting for his father to discuss future Information Telegraph Agency of Russia August 31 2013 Archived from the original on September 21 2013 Retrieved October 20 2019 Alpert Lukas I September 4 2013 Putin Admits Early Snowden Contact The Wall Street Journal Retrieved October 20 2019 Epstein Edward Jay March 21 2017 The Compromising of America Lawfare Retrieved December 4 2022 Putin revealed in a televised press conference on September 2 2013 that Snowden had met in Hong Kong with what he called Russian diplomats before being offered sanctuary in Russia on June 11 2013 Rosen James Chernenkoff Kelly June 23 2013 US revokes NSA leaker Edward Snowden s passport as he reportedly seeks asylum in Ecuador Fox News Channel Associated Press Retrieved October 20 2019 a b Shane Scott June 23 2013 Offering Snowden Aid WikiLeaks Gets Back in the Game The New York Times Retrieved April 11 2015 Makinen Julie June 23 2013 Snowden leaves Hong Kong final destination unclear Los Angeles Times a b Whistleblower Edward Snowden on Trump Obama amp How He Ended Up in Russia to Avoid U S Extradition Democracy Now September 30 2019 Retrieved August 29 2020 Perlez Jane Bradsher Keith June 24 2013 China Said to Have Made Call to Let Leaker Depart The New York Times p A9 US edition HKSAR Government issues statement on Edward Snowden Press release Hong Kong Government June 23 2013 Snowden left HK lawfully CE Hong Kong Information Services Department June 24 2013 No delay in Snowden case SJ Hong Kong Information Services Department June 25 2013 Hong Kong did not assist Snowden s departure Global Post Agence France Presse June 25 2013 Archived from the original on July 12 2013 Yuen also said there were discrepancies and missing information in documents used to identify Snowden On the diplomatic documents James was used as the middle name on the record upon entering the border Joseph was used as the middle name on the American court documents sent to us by the American Justice Department it only said Edward J Snowden he said Hong Kong authorities also noticed that documents produced by the U S did not show Snowden s American passport number Luk Eddie June 26 2013 Justice chief spells it out The Standard Hong Kong Archived from the original on August 22 2013 a b Daily Press Briefing United States Department of State June 24 2013 Pomfret James Torode Greg June 24 2013 Behind Snowden s Hong Kong exit fear and persuasion Reuters Woman who sheltered Edward Snowden is granted asylum in Canada The Guardian AFP March 26 2019 Retrieved September 16 2019 New life in Montreal for family that helped Edward Snowden flee to Hong Kong CBC September 30 2021 Retrieved September 30 2021 Loiko Sergei L June 23 2013 Snowden stopping in Moscow en route to Cuba Russian says Los Angeles Times Retrieved April 11 2015 CBS AP June 23 2013 Edward Snowden lands in Moscow likely bound for Ecuador CBS News a b Fidel Castro labels libelous report Cuba blocked Snowden travel Reuters August 28 2013 United States of Secrets Frontline PBS Event occurs at time needed Retrieved May 21 2014 Russian media report How Snowden missed his flight to Cuba Christian Science Monitor August 26 2013 Snowden got stuck in Russia after Cuba blocked entry newspaper Reuters August 26 2013 Retrieved May 29 2014 Englund Will August 26 2013 Snowden stayed at Russian Consulate while in Hong Kong report says The Washington Post Retrieved October 20 2019 a b Putin priznal Snouden v Moskve I posovetoval SShA ne strich porosenka NEWSru June 25 2013 Putin says Snowden at Russian airport signals no extradition Reuters June 25 2013 Baker Peter Barry Ellen June 23 2013 N S A Leaker Leaves Hong Kong Local Officials Say The New York Times Retrieved April 11 2015 Daily Briefing by Press Secretary Jay Carney 6 24 2013 whitehouse gov June 24 2013 via National Archives AP Source NSA leaker Snowden s passport revoked Associated Press Archived from the original on June 26 2015 Retrieved May 27 2014 Statement from Edward Snowden in Moscow Wikileaks org July 1 2013 Did Edward Snowden just evade the US justice system MSNBC Retrieved May 21 2014 Radia Kirit Edward Snowden Makes No Leak Promise in Asylum Bid Lawyer ABC Retrieved May 29 2014 The Virtual Interview Edward Snowden The New Yorker October 11 2014 p 50 23 Retrieved October 19 2019 Black Phil Snowden meets with rights groups seeks temporary asylum in Russia CNN Retrieved May 29 2014 One Crucial Party Has Disappeared From Snowden s Story sg finance yahoo com July 14 2014 Retrieved September 17 2021 Vanden Heuvel Katrina Cohen Stephen F October 28 2014 Edward Snowden A Nation Interview The Nation Retrieved April 11 2015 Evo Morales se abre a ceder asilo a Edward Snowden si lo solicita Evo Morales prepared to give asylum to Edward Snowden if requested El Mercurio in Spanish Santiago EFE July 1 2013 Archived from the original on March 28 2014 Retrieved April 11 2015 Fisher Max July 3 2013 Evo Morales s controversial flight over Europe minute by heavily disputed minute The Washington Post Spain told Edward Snowden was on Bolivia president s plane BBC News July 5 2013 Retrieved October 20 2019 Rerouted Morales plane has South American leaders irate USA Today AP July 5 2013 Retrieved October 19 2019 Silva Cristina April 14 2015 Julian Assange WikiLeaks Update Edward Snowden Rumor Put Bolivian President s Life In Danger Bolivia Claims International Business Times Radio Caracol April 13 2015 Julian Assange reconoce que usaron a Evo Morales en fuga de Edward Snowden Caracol Radio a b c Edward Snowden asylum countries approached and their responses The Guardian July 4 2013 Retrieved May 5 2014 a b Hunt Gordon June 5 2015 Edward Snowden I ve applied for asylum in 21 countries Silicon Republic Gladstone Rick July 1 2013 Snowden Is Said to Claim U S Is Blocking Asylum Bids The New York Times Carroll Rory Holpuch Amanda June 28 2013 Ecuador cools on Edward Snowden asylum as Assange frustration grows The Guardian London Carroll Rory July 3 2013 Ecuador says it blundered over Snowden travel document The Guardian London Alleged Snowden Statement Obama Administration Using Citizenship As A Weapon CBS DC July 1 2013 Galeno Luis Venezuela Nicaragua offer asylum to NSA leaker Snowden Reuters Retrieved April 11 2015 France rejects Snowden asylum request United States Fox News Channel July 4 2013 Poland India Brazil snub Snowden asylum application Polish Radio English Section J, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.