1, IINCLASSTFTED, COMMITTEE SENSTTTVE I EXECUTIVE SESSION PERMANENT SELECT COMMITTEE ON INTELL'GENCE, U.S. HOUSE OF REPRESENTAT]VES, WASHINGTON, D.C. INTERVIEW OF: MATTHEW F. TAIT Friday, October 6,2017 Washington, D.C. The interview in the above matter was held in Room HVC-304, the Capitol, commencing at 3:00 p.m. TINCLASSTFTED, COMMTTTEE SENSTTTVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES UNCLASSIFIED, COMMITTEE SENSTTIVE 2 I Appearances: For the PERMANENT SELECT COMMITTEE ON INTELLIGENCE: For MATTHEW F. TAiT DAVID BITKOWER, ESQ. NATALIE K. ORPETT, ESQ. JENNER & BLOCK LLP 1099 New York Avenue, NW Suite 900 Washington, D.C. 20001 -4412 UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE TINITED STATES HOUSE OF REPRESENTATIVES 3 UNCLASSIFfED, COMMITTEE SENS]TTVE Good afternoon. This is a transcribed interview of tvlatt Tait. I Thank you for speaking to us today. Forthe record, trrl- forthe majority here atthe House Permanent Select Committee on lntelligence. There are a number of other individuals present, and they will identify themselves during the course of the proceeding. Before we begin, I wanted to say a few things for the record. The questioning will be conducted by members -- well, not members, just staff, as you can see. During the course of this interview, members may come in, but staff will questions during their allotted time period. Some questions may seem basic, but that is because we need to clearly establish facts and understand the situation. Please do not assume we know any facts you have previously disclosed as part of any other investigation or review. During the course of this interview, we will take any breaks that you desire. And we ask that you give complete and fulsome replies to questions based on your best recollections. This entire interview will be done at the unclassified level. lf a question is unclear or you are uncertain in your response, please let us know. And if you do not know the answer to a question or cannot remember, simply say so. You are entitled to have lawyers present for this interview, though you are not required to do so. I see that you have brought them. Can you please, counsel, state your names for the record? MR. BITKOWER: David Bitkower. MS. ORPETT: Natalie Orpett. UNCLASSIFIED, COMMITTEE SENSTTTVE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES UNCI,ASSIFIED, COMMITTEE SENSITIVE I 4 Thankyou. The interview will be transcribed by a reporter. They are making a record of these proceedings so we can easily consult the written compilation of your answers. Because a reporter cannot record gestures, we ask that you answer verbally to all questions. lf you forget to do this, you might be reminded to do so. You may also be asked to spellcertain terms or unusual phrases. ' Consistent with the committee's rules of procedure, you and your counsel will have a reasonable opportunity to inspect the transcript of this interview in order to determine whether your answers were correctly transcribed. The transcript will remain in committeb's custody. The committee also reserves the right to request your return for additional questions should the need arise. The process for this interview willbe as follows. The minority will be given 45 minutes to ask questions; then the majority wilt be given 45 minutes to ask questions. lmmediately thereafter, we will take a S-minute break if you wish. lf not, the minority will be given 15 minutes to ask questions, the majority will be 15 minutes to ask questions, and we will go back and forth untilthe process is complete. But the time limits will be adhered to by all sides, with no extensions being granted. Time will be kept for each portion of the interview, with warnings given at the S-minute and 1-minute mark respectively. To ensure confidentiality, we ask that you do not discuss the interview with anyone other than your attorneys. Our record today will reflect that you have not been compelled to appear. You are reminded that it is unlawfulto deliberately provide false information to UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 5 UNCLASSIFIED, COMMTTTEE SENSITIVE Members of Congress or staff. And, lastly, the record will reflect that this is a voluntary interview, again. And we will now place you under MR. TAIT: oath. Do you understand? Yes. Okay. lf you could please raise your right hand, sir. Do you swear or affirm to tell the truth, the whole truth, and nothing but the truth? MR. TAIT: ldo Thank you. Now that the witness has been sworn, over to you allfor questioning Okay Forty-five minutes Here we go. Oh, sorry. One thing. Can you just please make sure your microphone is turned on and the green light is there? Thank you BY 0 On behalf of the ranking member, Congressman Adam Schiff, and the other Democratic members of the committee, thank you for agreeing voluntarily to speak with us today. My name is colleagues and I am joined by my Irno This is a bipartisan investigation looking into four key questions: First, what Russian cyber activity and other active measures were directed against the United States and its allies? Second, did the Russian active measures include links between Russia and individuals associated with political campaigns or any other U.S. persons? Third, what was the U.S. Government's response to these LINCLASSIF]ED, COMMTTTEE SENSTTTVE PROPERTY OF THE LTNITED STATES HOUSE OF REPRESENTATIVES UNCLASSIFIED, COMMITTEE SENSITfVE 6 Russian active measures, and what do we need to do to protect ourselves and our allies in the future? And, fourth, what possible leaks of classified information took place related to the lntelligence Community assessment of these matters? . We became interested in speaking with you following your Lawfare article, "The Time I Got Recruited to Collude with the Russians," which was published on Friday, June 30th of 2017, the day after Shane Harris' Wall Street Journal story ran about Peter Smith. lf you can tell us briefly about how you came to be a cybersecurity expert, and then we can jump right into the events you are here to discuss. A Okay. So, after I left university, I went and worked at GCHQ, which is the U.K. signals intelligence agency. While I was there, I got to work with U.K. national security experts on a wide range of different cybersecurity topics. After I left GCHQ, I then went into the private sector; lworked as a consultant. As a consultant, I got to work with lots of different U.S. technology, U.S. financial companies. I got to, you know, work internationally, as well, on issues surrounding cybersecurity, how to defend networks against criminal hacking, an intrusion. After working,there for a number of years, I then went and worked at Google, a team called Google Project Zero, again, working on security issues with commercial software. Then, after that, I then founded my own company, doing consulting again, on the basis of my cybersecurity knowledge. O A And how long were you at GCHQ? Three years. UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES 7 UNCLASSTFTED, COMMTTTEE SENSTTTVE O A O What was that timeframe? I think it was 2009 to 2011,1 think. Okay. As we get started, I would like to mark as exhibit 1 your LaMare blog article and place it into the record. [Tait Exhibit No. 1 was marked for identification.l BY O We have copies if folks need it. Looks like they have them. And we are also in receipt of a number of emails and other documents you provided to the committee, and we may refer to them during our discussion with you. So, as you likely know by now, I am sure, Mr. Smith apparently died by suicide about 10 days after Shane Harris' story was published. So the events surrounding Mr. Smith's activities during the election, the timing of his discussion with Shane Harris a month later, and of course his subsequent death make this story unusual, in addition to your interesting article. ljust want to ask you as an initial matter, in all of your conversations and communications with Peter Smith, did you ever get the impression that he was mentally unstable, any sense he was not in control of himself? A O A O A No. Quite the contrary. Okay. And so did he seem like a coherent and functional-Correct. -- person? Yes. UNCLASSIFIED, COMMfTTEE SENSTTTVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES UNCLASSIFIED, COMMITTEE SENSITIVE O I 8 Okay. want to go through a timeline, and then I am going to ask you to describe afterward, kind of, your experience, especially based on what was in the article. So, on June 14th of 2016, The Washington Post broke the story about the hack of the DNC network. When was the first time that you learned about the DNC hack? A O I learned about it from the media on that day. Okay. And is this around the time you began looking at the stolen emails? A So I looked at Hillary Clinton's emails that were released under lhe Freedom of lnformation Act as they were released by the State Department, which was long before this took place. O A Uh-huh. And the stolen emails I looked at after they were published by WikiLeaks. And I looked at the documents released by the persona Guccifer 2 as they were released by him publicly. O Okay. Right. So, on Friday, July 22nd, 3 days before the start of the Democratic National Convention, was when WikiLeaks released nearly 20,000 emails from the DNC. Monday, the 25th of July, the FBI confirmed it had opened an investigation into hacking of the DNC, and sourCes and experts had begun attributing the attacks to Russia. That same day, July 25th, then-candidate Trump tweeted, quote, "The new joke in town is that Russia leaked the disastrous DNC emails which should never have been written. Stupid because Putin likes me," end quote. UNCLASSIFIED, COMMITTEE SENSTTIVE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES 9 UNCLASSIFTED, COMMITTEE SENS]TTVE Two days after the FBI opened its investigation, on Wednesday, July 27th, then-candidate Trump publicly encouraged Russia to hack Secretary Clinton's email. He said, quote, "Russia, if you're listening, I hope you'll be able to find the 30,000 emails that are missing." Do you recall hearing these statements around the time they were made? A O I remember they were reported in the media, yes. And did you find the statement by then-candidate Trump to be appropriate? lnappropriate? What were your thoughts, based on your expertise? A So my experience is, when the initial hack took place, I think people were very quick to jump to the conclusion that it was Russia. My default position, having worked the * you know, doing analysis, was that you begin your assessments from "l don't know" and then you work fonruards. When they began disclosing emails and hacked documents, it struck me as something that was very similar in category and style to the, sort of, 1960s, 1970s Soviet disinformation. That struck me as, sort of, being very significant. It wasn't really until much later that we had -- or that I had access to quite strong technical indicators that very strongly linked this to the Russian Government. O So my understanding is you -- I don't recall if it was in your Lawfare article or elsewhere, but that you initially, as you said, kind of questioned - particularly when CrowdStrike came out with their assessment, you had initially questioned that assessment and later came to a similar determination? A So not so much that I questioned the assessment, but I thought that they came to the conclusion with too much confidence early on. UNCLASSIFTED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES UNCLASSIFIED, COMMITTEE SENSITIVE O A 10 And what changed your mind then later? So, over time, a number of additionaldocuments were released. The style of their release. Also, over summer, I had access to things like the particular piece of malware that was used during the DNC hack. I was able to cross-reference that with other known pieces of malware and show that this was very tikely APT-28 malware that had been used. And, also, much later again, after John Podesta's emails were leaked, we were very strongly link the phishing email that he had been sent to a very large number of additional phishing campaigns which are very strongly tied to Russian military intelligence. O So what were the circumstances under which you were granted access to that information? A As a cybersecurity researcher, I have lots of friends and contacts who work with threat intelligence, trying to understand cyber attacks as they happen in the private sector. I have lots of nondisclosure agreements with those organizations. Sometimes they share technical artifacts in order to verify and to cross-reference with different firms that have different views of industry. O Right. So you were sort of providing an expert view on that forensic evidence. And A l- For the most part, all of my analysis that was public was based on public information. The access that I had to things like the malware, in particular, I don't think this is public. But I was able to cross-reference that with known APT-28 malware, which is strongly tied to the Russian Government. O And based on your background either at GCHQ or in the private sector UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF TFIE TINITED STATE,S HOUSE OF REPRESENTATIVES 11 UNCLASSTFIED, COMMTTTEE SENSITfVE previously, you had been exposed to Russian cyber activities previously, so you had an expertise in this A area. ls that correct? So l've always had a -- I've spent a lot of time analyzing Russian cyber intrusions, but -- not specifically Russian. I've analyzed lots of intrusions internationally from, you know, China, from lran, from Russia. lt's very clear from this particular piece of malware that this was very strongly tied to the Russian Government as opposed to other nation-state actors. O Right. Okay. So, as I mentioned, July 27th, Donald Trump made a statement about the Russians finding 30,000 emails, Hiltary Clinton's emails. The next day, on Thursday, July 28th, you published an article on LaMare blog titled, quote, "On the Need for OfficialAttribution of Russia's DNC Hack." So what prompted you to write that article? A I believe that article was prompted by a joint statement by Adam Schiff and Senator Feinstein on -- there had been a number of leaks in the press about the lntelligence Community having a position that the Russian Government was behind these leaks. lt felt, to me, inappropriate that these were leaks coming out in the press and that it would've been much -- from a foreign policy perspective, it would be actively desirable for them to make this into a firm assessment. O Okay. And are you familiar with the declassified lntelligence Community assessment released on January 6th of this year? A O Yes. According to the assessment, quote, "ln July 2015, Russian intelligence gained access to Democratic National Committee, DNC, networks and UNCLASSTFIED, COMMITTEE SENSTTIVE PROPERTY OF THE TINITED STATES HOUSE OF REPRESENTATIVES L2 UNCL.ASSIFIED, COMMITTEE SENSITIVE maintained that access until at least June 2016," end quote I Based on your expertise and what you've observed, do you have any doubt that Russian actors were responsible for the hack of the DNC network? A O Not at this stage. lwould like you - take as much time as you need, but, you know, maybe briefly talk us through how you €me to know Peter Smith, how you came to be in contact with him, and, kind of, the situation surrounding the Lawfare article that you wrote. A Sure. So, long before any of this had taken place, I had written - I had done a bunch of analysis of Hillary Clinton's emails that had been released under the Freedom of lnformation Act. And I have a Twitter account, and, as I go through documents, quite often, just to break it up, you know, reading some of these very long documents, I would tweet out snippets of things that I thought were interesting - you know, my, sort of, analysis. Then, during the 2016 campaign, there was -- and that wasn't iust specific to Hillary Clinton's emails. I did this for large numbers of different FOIA documents, with, you know, lntelligence Community assessments around the world, things to do with cybersecurity or national security. And I did this for a wide variety of different documents. Then, during the 2016, sort of, intrusions, when the DNC was first hacked, when I saw, you know, the original media stories and as I saw Guccifer 2 UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 13 UNCLASSTFIED, COMMITTEE SENSTTTVE posting - or the alias Guccifer 2 posting some of these documents, this was something that was clearly cybersecurity- and nationat-security-relevant. So I was going through them and tweeting out things that I thought relevant and interesting, things where I thought that they had made mistakes, where I thought that they were doing things with a particular strategy in mind and trying to come to a considered view as to who this was, why they might be doing it, and what was going on. Then, much later in September, on September the 4th, I believe it was, I got an email completely out of the blue by this person, Peter Smith, who I had never heard of before, I had never had contact with before. He said in his email that he was someone who was a political operative from the political right, which I understood to mean that he wasn't directly associated with the Republican campaign but might be, sort of, someone that is - a Republican who is very interested in it, potentially someone that had money and was interested in, sort of, influencing, you know, down-ticket races or something. And he was very interested in the work that I had done on the Hitlary Clinton emails. I assumed, based on the fact that I had done a lot of much more high-profile work on the DNC emails, that he was making a mistake, that he actually was interested in the stuff that I had written about the DNC emails rather than the Hillary Clinton emails. And so I thought that, in order to understand what it was that he wanted, whether this would lead to business opportunities, given that I assumed this wasn't a campaign, and whether or not -- you know, what else was going on, I thought would phone him and see what was going on. O So, after that September 4th email, did you respond back -- you UNCLASSIFIED, COMMTTTEE SENSITTVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES I 1.4 UNCI,ASSIFIED, COMMITTEE SENSITIVE responded back to him, you called him, and then how did that communication begin? A 4th. Right. So I got that phone call very late in the day on September the I phoned him on September the Sth, or was it the other way around? I think that's right, based on your documents MR. TAIT: Yes. Well, I phoned him on September the Sth. Sorry, I keep interrupting. You mean that you got the email I from him on the 4th. MR. TAIT: Correct. Yes. BY O A O A O Right. Email on the 4th. You called him on September -On the Sth. Yes. Or received a phone call. No, I phoned him. Okay. Sorry. Keep going. A So we arranged the phone call. I phoned him. lt was this man that I had never met before called Peter Smith. We sort of tried to, you know, sort of as an icebreaker, sort of talked about some of the events that were going on in the news, trying to get a feelfor who he was, how connected he was, what it was that he was interested in. He was very clear that, you know, he was a very partisan political operator. He had, you know, very strong views on, sort of, issues of the day. You know, the conventions had recently happened. He mentioned that he had been at the RNC convention, that he had met lots of people that were very senior within the Trump UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE TINITED STATES HOUSE OF REPRESENTATIVES 15 UNCLASSTFTED, COMMITTEE SENSTTTVE campaign. He mentioned that he had spoken to Kellyanne Conway, that he had spoken to Steve Bannon. He mentioned that he was very good friends with Michael Flynn, Sr., and was a close family friend. I It/lR. Was this all in the initialone phone callyou had? TAIT: On the initialcall, yes. And, you know, we spoke about things like Hillary Clinton's email server, whether or not it was secure, wirether or not, you know, this was normal -- sort of, questions along those lines, just really to try and break the ice, try and work out what it was that he was wanting. And one of the things that I didn't know until the phone call that I was really trying to work out was why he had contacted me and what it was precisely that he wanted from this phone call. You know, was it just that he wanted some information? Was it that he wanted, you know, me to do some work? You know, what was it precisely? And one of the things that I was very concerned about was, was he contacting me in order to ask me to hack Hillary Clinton's 30,000 emails? You know, was he - you know, this is a guy that's a lawyer. He knows not to ask these questions directly, but is he asking these questions indirectly? That was something that I was very concerned about on the first call. And that was the main thing that I was trying to asceftain: Are you asking me to do something illegal, in which case this conversation needs to end immediately, and, in the event not, what precisely are you asking me to do? And towards the end of this conversation, he mentions that what he wants me to do is he wants me to validate some emails. And he says that he's got an expert in the deep web, or the dark web, who was being contacted or was in UNCLASS]FTED, COMMTTTEE SENSTTTVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES UNCLASSIFIED, COMMITTEE SENSITIVE 16 contact with a hacker who claims to have access to Hillary Clinton's private server emails, the ones that had publicly been said to have been deleted, and that, from Peter Smith's perspective, he was very interested in arranging for those emails to become public before the election because the emails were a political issue that was causing Hillary Clinton problems in the polls. BY O So what did you understand Mr. Smith to mean by having someone on the dark web or the deep web? A So what I understood him to mean was that there was someone that he was working with in the United States who was an expert deep-web/dark-web investigator, whose job or whose expertise was in contacting people, I assumed via TOR. O A sites. He didn't mention TOR specifically, but I assumed --- router? -- router, which is a web browser used for accessing anonymous Web I assumed that that was how they had been in contact and that this person had, in their view, been in contact with someone who credibly claimed to have access to Hitlary Clinton's emails. And by the end of the first phone call, I was so uncomfodable with this conversation I really didn't want to, sort of, pursue it as a business opportunity. But in the event that there was someone out there who was an expert deep-web investigator who, in their position, this is a credible thing that they've been contacted with, Hillary Clinton's emails, and that this is -- Peter Smith is, you know, closely, you know, tied to, sort of, the Republican inner circle, whether or not he's, sort of, working for them directly, that seems to me, in light of the DNC hack, something that was extremely noteworthy and something I needed to try and UNCLASSIF]ED, COMMfTTEE SENSITIVE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES L7 UNCLASSTFIED, COMMITTEE SENSITTVE understand. 0 So how did the call end? So he made his pitch to you. You were very uncomfortable. How did things end after that phone call on the sth? A So what he said was he said that I need to set up a Protonmailemail account because it was encrypted and it couldn't be intercepted by anybody. He was very insistent -- like, as a cybersecurity expeft, quite often I get contacted by people that are reasonably paranoid about communications. As a general rule, the more paranoid people are, the less useful they are to speak to. It seems to be quite a strong correlation. But, in this particular case, based on the fact that he was claiming that he was in contact with these people that had Hillary Clinton's emails and given that the DNC had recently been hacked, the DCC had recently been hacked, DNC emails had recently been leaked, it didn't seem unreasonable that this was something that maybe the Russian Government or, you know, some Russia hacking group might be trying do; that, in the event that this information was not going to be available without setting up a Protonmail account, for the effort of setting one up, that was what I was going to do, and that on the back of that he would then send me materials. O All right. So did Mr. Smith - what was the nature of his possession of or knowledge of the emails? You said, as you understood it, he knew somebody who was some sort of dark-web investigator who was then in communication with hackers who maybe had these emails. Was it during this * I have two questions. One, was it during this phone I.INCLASSTFIED, COMMTTTEE SENSTTIVE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES 18 UNCLASSIFIED, COMMITTEE SENSITIVE call that he confirmed that he thought they might be Russian? And, second, was he in possession of the emails? Was the investigator in possession of the emails? Or was the, sort of, third-level hacker types in possession of the emails? A SoO At the word of those people, I guess. A -- as he conveyed it to me, that this was a group that he and his law firm were doing for - you know, building up this dossier of information for the purposes of the campaign; that this was going to be released prior to the campaign, and the purpose of it was explicitly about the election; and that he either employed or one of the other members of this team was the dark-web/deep-web investigator and that that was their expertise and that that person was in direct communication via the dark web with someone that credibly claimed to have these emails. And the thing that Peter Smith wanted me to do was - this hacker was not going to give them these emails without payment, and so they wanted to get a sample of these emails. My task would then be to validate whether or not these emails are legitimately from Hillary Clinton's email server. And, in the event that they turned out that they were, then the payment would be made, and these emails would then be released prior to the election. O So you would be validating a sampling of the emails -A Correct. O - so that he could pay the hackers to give him all of them for this, kind of, dossier that they were putting together A Correct. O - against Hillary Clinton. UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE LTNI1ED STATES HOUSE OF REPRESENTATIVES 19 UNCLASSIFIED, COMMITTEE SENSITIVE A O Yes. You mentioned a Protonmailaccount. Did you end up setting that account after the call? A O Yes. And you have the emails from there. Uh-huh. And so what addresses were you using to contact him prior to that discussion? A O A So the: You said he emailed you out of the blue. The very first email that he sent me was to my Gmailaccount, This is a public account. People that know my name can very easily find this email account. That was where he initially contacted me. On the back of that, I set up a Protonmail account and emailed him. And the communication was then entirely via Protonmail. O Uh-huh. And were other individuals involved in the operation also -- did they also have Protonmail accounts? A O That I'm aware of. Yes. Are you aware of anybody other than Peter Smith that was also using Protonmail that was involved in his operation? A So I understood that everybody was using Protonmail and that this was a common practice with the team and that this was on the advice of General Flynn, who had a company that was involved with cybersecurity, and it was them that had advised everybody to use Protonmail. O A And how many people did you understand to be part of this operation? On the first phone call, I assumed that it was going to be a very small operation, that this was something that he was doing via his law firm, that it might UNCLASSIF]ED, COMMTTTEE SENSTTTVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 20 UNCLASSIFIED, COMMITTEE SENSITIVE be, you know, sort of, five peoPle max. After.one of the emails that I got which provided, sort of, a list of different people, it felt to me like a bigger operation, but it was never relayed to me how big it was. O OkaY. And you mentioned -- sorry, going back - that Smith wanted you to validate a sampling of the emails so he could determine whether it was worth paying the hackers to get all of the emails. Did you understand him to have that sampling? Or was he contacting you and then was going to get the sampling later? A lt wasn't entirely clear. I assumed that he did have the sampling and that he was not going to proyide it to me until I had signed a nondisclosure agreement. lt's not 100 percent clear. O A And to this day you don't know whether or not he had that sampting? On the basis that none of these emails were published, I have to assume that he didn't have access to these emails in the end' Did he tellyou that he had a sampling? MR. TAIT: lcan't recall BY O So you said that the dark-web expert investigator, as you understood it, was either someone that was employed by Smith or someone on his team was in contact with the dark-web investigator. I just want some clarification on your understanding. Was this -- let's callthem an intermediary between the hackers and Peter Smith. Did you understand that to be someone who worked on his team? Or did you understand that to be a third party that you were never aware of? UNCI,ASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE TINITED STATES HOUSE OF REPRESENTATIVES 21. UNCLASSIFfED, COMMfTTEE SENSIT]VE A So I assumed, based on the first phone call, the way that he was quite evasive, describing the other people on his team, that this was something that he believed was sensitive, who else was working on his team, and that he wasn't going to revealthat information to me. From context, I assumed that this was someone that he was employing, either directly or as a contractor or, you know, potentially as sort of a contractor at a distance, but that this was someone that he was paying to do this work. O Okay. And I think you've mentioned some folks and Shane Harris has mentioned some folks in his Journal articles : Eric York, John Szobocsan. Did you ever believe any of those individuals to be this intermediary? A So, on the first phone call, it was all very, very vague, and I assumed intentionally vague, as to who else was involved. I was later sent an emailwhich contained a list of various people that are ostensibly involved in this activity. I assumed that this cover sheet on this document had been sent to me in error, on the basis that he had been so evasive as to who was involved the first time. It's possible that -- I believe Eric York was mentioned in one of the emails, but it was -- it was never explicitly said that he was the person that was the deep-web specialist, but it is possible. O So we understand that Peter Smith set up -- or described to you in his document that he ended up sending you that he was starting an LLC, KLS Research, in order to, I guess, collect payment for this work. What was your understanding of the purpose of KLS Research? A lt was never mentioned on any of the calls. This was mentioned on TINCLASSIFTED, COMMTTTEE SENSTTfVE PROPERTY OF THE IINITED STATES HOUSE OF REPRESENTATIVES 22 UNCLASSIFIED, COMMITTEE SENSTTIVE one of the cover sheets of a document that he had sent me. I assumed that this document had been sent to me in error because it detailed a lot of information which had been -- it felt deliberately opaque on the previous call, so it felt very unusual for them to be providing that sort of level of detail. lt mentions things like Trump campaign officials. lt mentions that this is set up as an LLC to avoid campaign reporting, And as both neither a U.S. citizen nor at the time a U.S., you know, person, this felt to me like ljust did not want to touch. This is, you know, in the middle of a U.S. election. This is, you know, the U.S.'s problem, not mine. O So Peter Smith, very evasive on your phone call on September 5th, gives you very few details. And then you receive, you assume in error, quite a bit of what you assume to be sensitive information about his operation, the company, the funding. ls that - A So he describes on the phone call lots of details about the operation, but he's quite evasive as to who it is that precisely is involved and how many people are involved. Then he provides this document as an email between the two phone calls. O So at what point did it become clear to you -- I think you mentioned there were a handful of other GOP folks who were mentioned with respect to this operation. Was that part of the - you said Michael Flynn was mentioned on the phone. Were any other individuals mentioned on the phone, or this was just the cover sheet that you thought you received in error? A So, on the first phone call, he mentioned, sort of towards the beginning part of the phone call, that he had been at the RNC, that he was very, sort of, well-connected. lt came across during the conversations -- I mean, you all know UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE LTNITED STATES HOUSE OF REPRESENTATIVES 23 IINCLASSIFTED, COMMfTTEE SENS]TIVE what it's like, being in D.C. There are lots of people that name-drop aggressively. So I was trying to work out is this someone who, you know, watches lots of news and is very political but actually is not very connected, or is this someone who genuinely is connected, who, you know, actually does know these people? Does he know them, you know, as someone that, sort of, hangs around them, or does he actually know them at a, sort of, personal - you know, understanding things as to what's going on inside this inner circle? Based on what he told me of his interactions at the RNC, it seemed like he had some very, very close connections with Michael Flynn, Sr. He knew to a very significant detail what Michael Flynn, Sr.'s interactions were, what Trump campaign fears were. You know, this was during the height of the campaign, when none of this information was really, sort of, publicly accessible or, sort of, publicly being broadcast. So it really felt like he did have very significant connections with the Trump campaign. O So do you remember any other, like, specifics of the types of -- like, any more detail about what he told you about those relationships or connections? A So two things sort of stuck out in particular. One was he mentioned about General Flynn's, sort of, angling for positions within a future potential Donald Trump presidency. He mentioned a feud between General Flynn and Director Clapper, the Director of National lntelligence at the time, which wasn't particularly public. lf you watch a lot of interactions between the two of them prior to that, you can kind of pick it up, but it's something that's not particularly public, it's not particularly obvious. lt's also not particularly flattering to either of them. So it seemed like something that you wouldn't know by just hanging around. UNCLASSTFIED, COMMTTTEE SENSTTTVE PROPERTY OF THE LINITED STATES I{OUSE OF REPRESENTATIVES 24 UNCLASSIFIED, COMMITTEE SENSITIVE And he understood things like General Flynn was -- or he relayed that General Flynn was angling for the Director of the CIA position or potentially the - you know, that he famously didn't tike - or he was considering abolishing the ODNI that he didn't like, but that he had been persuaded that it would be too difficult to get -- to be Senate-appointed perhaps as becoming the CIA Director and so, instead, would be the National Security Advisor, which -- later, he then became the National Security Advisor. And this was long before those conversations were public. O So, going back to the document that you received that you assumed was sent in error that mentioned KLS Research, to the extent you recall, what other information about this operation was included in that document? A O Can you repeat the question? So the document that you thought you received in error that had - this was the document that had the names of individuals and said in it that KLS Research had been created for this purpose. ls that coirect? Are there other details of the operation that you recall that were included in that document that he didn't tell you over the phone? A For sure. And, after the first phone call, it seemed quite clear that he was a very close family friend of General Flynn, that they were setting up this operation to do a significant amount of work, this wasn't something that they were doing in their spare time, that this was, sort of, opposition research. But it wasn't until I got this document that it sort of became clear to me that this was either the official or an official, sort of, operation, acting intentionally at arm's length from the Trump campaign, that this was essentially the official UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE TINITED STATES HOUSE OF REPRESENTATIVES 25 UNCI,ASSTFTED, COMM]TTEE SENSTTIVE oppositional research for that campaign. O Okay. And so, on September 6th, after you have your first phone call, you receive an emailfrom Mr. Smith. ln that email, he mentions he wants to connect you with General Flynn's son, Michael G. Flynn, after the election. As you understand, what was the purpose of that connection? Why would you be put in contact with Flynn, Jr., after? A My understanding was that this was about potentialfuture networking opportunities that might have been relevant to my business, that he was essentially trying to say, "These are our people that I can put you in contact with. You will be able to create business opportunities off the back of our interactions." Nothing came of it, both because, you know, I didn't interact with them but also because I have no interest in them. O Uh-huh. He also mentions wanting to connect you with Brian Robins of AlienVault. What was the purpose of that introduction, and who is Brian Robins? A I don't know Brian Robins, but I assumed it was the same, that this was, you know, potentialfuture business networking opportunities. O A O So were you ever in contact with Mr. Robins of AlienVault? No. Okay. Mr. Smith mentions connecting you with Eric York, who we mentioned before. As you understand it, who is Eric York, and what was the purpose of being in contact with him? A At the time, I understood it to be, again, the same, that this was UNCLASSIFTED, COMMTTTEE SENSTTTVE PROPERTY OF THE LTNITED STATES HOUSE OF REPRESENTATIVES 26 UNCLASSIFIED, COMMITTEE SENSITIVE potentialfuture networking opportunities. lt's possible that he may have been involved in the operation, but he was only mentioned on that email. He was never mentioned since, so I honestly don't know. O And you never discussed who Eric York was or why you might be in contact with him? A O No. So Mr. Smith copied someone named Jonathan Safron and also a John Szobocsan on the email to you? What A you. How were these individuals described to role did they play? So, on the first phone call, Peter Smith mentioned that he had colleagues who would be on the future phone were there. So we had two phone call. On the future phone call, they calls. The second phone callwas with Peter Smith, with Jon Safron, and with John Szobocsan. My impression was that Jon Safron acted as sort of like an assistant, that, you know, he didn't really take part in the conversation but set up a lot of things. You know, he relayed a lot of work for -- you know, he was on several of the emails. Jonathan Szobocsan, by contrast, was someone that was senior within the firm. This was someone who took part substantively in the conversations and was much more -- Peter Smith tended to sort of ramble around a lot. John Szobocsan was, you know, quite business-orientated, and on the second phone call he was quite - he very much wanted me to sign a nondisclosure agreement before discussing any further. O phone So can you talk us through, then, what happened on that second call? When did it take place? What was the discussion? UNCI,ASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 27 UNCLASS]FIED, COMMTTTEE SENSTTIVE A So it took place about a week later. I think it was on September 12th. It was a little bit shorter than the first phone call. I think it lasted about 25, 30 minutes. On this phone call, we discussed some of the events of the previous week. I think we discussed, for instance, Hillary Clinton had a server which was a particular model of Dell computer, which Peter Smith thought was amusing because he had previously used an exact same model Dell a long time ago for his company that was in a closet somewhere. And he was very convinced that, because this was so old, that this showed a, sort of, lack of taking security seriously. We discussed that. We discussed some other stories from the day. We again discussed the fact that my role was going to be the validation of these emails. And I repeated my concerns to him that, in my considered view, that this was -- that the people, if they had the Hillary Clinton emails, that they were in contact with, that there was a very substantial likelihood that this was the Russian Government and that the Russian Government is not acting in Democrats' interests or the Republicans' interests, they are acting in the Russian Government's interest, and that, in the event that you play this game, like, you are playing with fire and you're going to get burned. His view, both on the first call and on the second call, was that it really didn't matter who these people were, that it could be the Russian Government, it could be, you know, Russian criminals, it could be students, it could be whoever, He genuinely didn't care. He freely admitted that it could be the Russian Government but it was not something that was particularly, you know, bothersome to him. So I repeated that, on the second call, my task would be to validate these UNCLASSTFTED, COMMITTEE SENSITTVE PROPERTY OF THE TINITED STATES HOUSE OF REPRESENTATIVES 28 UNCLASSIFIED, COMMITTEE SENSITIVE emails. He would get a sample once I had signed the nondisclosure agreement. Then he would send the sample over to me, which I would then validate in the event that, in my considered opinion, they were Hillary Clinton's -- or, from their perspective, what -- I would then have these emails, if I considered them to be Hillary Clinton's emaits, and they would pay for the rest of them to be released prior to the election. O So you said that on both phone calls you, sort of, warned Mr' Smith that you were very concerned that this may be a Russian Government activity, and he said, you know, he wasn't concerned, he didn't care if it was the government or criminals, and you said he freely admitted he didn't care. From how you understood things, did he believe that he was working with Russians? Was it that he didn't care whether it was Russians, or was he aware that he was working with Russians? A He didn't care. You know, he freely admitted that the hackers had different motives to his motives, that their motives might not be to release these for, you know, journalism or for any reason; they just wanted money. And in the event that this was legitimate emails, then a payment could be made so that these emails would come out and that that would be in the interests, in his view, of the United States, because they would be able to release this prior to the election. O Okay. And did he tell you what the nationality of these hackers were, or did he seem to know? A He didn't know, but we discussed that on a number of times. I made it clear that my assessment, the U.S. lntelligence Community assessment, based on media stories and the considered opinion of the entire industry, was that this was probably the Russian Government that had hacked the DNC and that, UNCLASSIEIED, COMMITTEE SENSITIVE PROPERTY OF THE I.INITED STATES HOUSE OF REPRESENTATIVES 29 I.]NCLASSIFIED, COMMITTEE SENS]T]VE therefore, it should be a working assumption that this was the Russian Government. Can I ask you something? Why did you find that I problematic? MR. TAIT: Sorry? Why did you find it problematic and, sort of, warn Peter Smith that he shouldn't get involved if this was the Russians? MR. TAIT: So my view at the time was that -- it honestly didn't occur to me that this, you know, would be something that a campaign would do willlngly. lt seemed to me that he was just blinded by partisanship, and in the event that someone said, hang on, you know, step back, this might be the Russian Government, then he would take from that, you know, actually this is something that I need to go away and think about and potentially warn them I But why would he off. ln -- - why would that not be -- why would it be a bad idea to work with the Russians to get the emails? l\4R. TAIT: Because the Russian Government is acting in the Russian Government's interest; it's not acting in his interests. He might think that their interests are aligned, but if they're aligned, it's only very ephemeral. BY O As far as you understood, what led Mr. Smith to believe that Secretary Clinton's email server had been hacked? I think you said in your posts that you didn't believe at the time and you don't believe now that that happened. A I have no evidence that it's been hacked. I think that it was insecurely stored, but I don't think that there's any evidence at the moment that it has been hacked. UNCLASSIFTED, COMMTTTEE SENSTTIVE PROPERTY OF THE LTNITED STATES HOUSE OF REPRESENTATIVES 30 UNCLASSIFIED, COMMITTEE SENSITIVE When he said that they were in contact with hackers that had taken these emails, it seemed completely credible to me that the Russian Government could have hacked them, could have those documents, and could be planning to leak them as part of their, sort of, DNC disinformation campaign. But, as it stands today, we don't have any clear evidence that it has been hacked. O A O Did it seem to you that Mr. Smith believed that it had been hacked? He certainly believed that it had been hacked. So you mentioned that you never determined who from the dark web had contacted Mr. Smith, Did he ever tellyou -- Mr. Smith - how he was in contact with that person? A So he was in contact with that person through his deep-web expert specialist person who was directly in contact with them through the dark web. O And do you know anything about the nature of those communications or -- A O A O No. -- those connections? No. So you don't know how he was in contact with the investigator or how the investigator was in touch with the hackers? A O A O No. Okay. Other than it was through the deep web. You said that "although it wasn't initially clear how independent Smith's operation was from Flynn or the Trump campaign, it was immediately apparent that Smith was both well-connected within the top echelons of the campaign and UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE TINITED STATES HOUSE OF REPRESENTATIVES 31 UNCLASSIFTED, COMMITTEE SENSITIVE he seemed to know both Lieutenant General Flynn and his son well." ln my 1 minute, what did Mr. Smith tellyou about his connections with the Trump campaign? A So he mentioned his connections with the Trump campaign on the first phone call, when he mentioned his interactions with the RNC. He mentioned lots of interactions with Flynn, which seemed to have a lot of detail into Flynn's thinking on various issues, which felt like the types of conversations that you might have with a very close family friend and not the types of conversations you would have with someone that you didn't know very well. O And did he ever tell you by what form he was in communication with them? You said they were at the Republican National Convention together. A Other than that they had been at the national convention together, that they had also, you know, met on a number of previous occasions, that they were close friends, and that everyone within that circle used Protonmailfor communications. Other than that, I don't know anything about that. rhat's I it. Thanks. Mr. Tait, on behalf of the majority and the chairman, thanks for coming and speaking with us today. l'm going to ask you some questions and then turn it over to my colleague. He'll ask you some questions, and then we'll probably be done. Do you need a break, or you're okay? MR. TAIT: lshould be okay. All right. BY O Your article written on Friday, June 30th, 2017, "The Time I Got Recruited to Collude with the Russians," as we sit here today on 6 October, is that UNCLASSIF]ED, COMMITTEE SENSTTIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 32 UNCLASSIFIED, COMMITTEE SENSITIVE article still 1 0O-percent accurate? A O Some of the timelines are not quite accurate, but other than that. Well, let's highlight some of those timelines. Which timelines are inaccurate in your article that you wrote? A So, in the article, I mentioned that this happened about the time of the O A Sorry, "this"? DNC. That I had been contacted by Peter Smith at the time of the DNC. Going back through my emails, it's clear that that happened a couple weeks after the DNC. O Okay. Any other timelines from your article that need to be corrected? And feelfree to reference your article. A I believe that's the only thing. Also, there was only two phone calls after I went back and checked. lt fett like more, because it's such a weird O A - Right. -- set of circumstances. But when I went back and checked, it was two phone calls. O So any other facts that need to be edited or corrected from the article as it was written versus today? A O I believe that's just the two of them, Other than, obviously, minor facts, such as how many times you had spoken. And things like that are honest mistakes, so -- A O Correct. Yeah. As it relates to your conversations with Mr. Smith, or your communications, I should say, with Mr, Smith, how long did they go on for? UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE I.INITED STATES HOUSE OF REPRESENTATIVES 33 UNCLASSTFTED, COMMITTEE SENSITIVE A The first phone conversation took place about - I think it was 45, 50 minutes. Second one was about 25, 30 minutes. O A And then over what time period date-wise? I think the first one was on September 4th and the second one was on September 12th. O A O So your- No. September Sth and September 12th. Thanks. And date-wise, what was the extent of your relationship with Mr. Smith? From what date to what date, approximately? A From the very first email that he sent me through to the end of the second phone conversation, after which I didn't contact him again. O A Are you able to put dates on that for us? So from September the 4th, since I got the very first email, through to after September 12th, I think. I didn't reply to any emails after that. O A O A O So only - A very brief period A very brief period. A week, maybe a couple days more. Yes. Slightly longer than a week. And he first reached -- he, Mr. Smith, first reached out to you via telephone? A No. He first sent me an email, and then we arranged a phone call. O ln that first email to you, he identified who he was, obviously. A Correct. O Had you ever heard of Mr. Smith before that? UNCLASSIFIED, COMMTTTEE SENSITIVE PROPERTY OF THE I.INITED STATES HOUSE OF REPRESENTATIVES 34 UNCLASSIFIED, COMMITTEE SENSIT]VE A O A NO. When you received that email, what was your initial reaction? My initial reaction was that this was someone who claimed not to be attached to the official campaign. ln the event that it had been the official campaign, I would've been much more, sort of, wary about what it was, firstly, he was asking me to do. But that this was someone who seems to be potentially in a position where I might end up with business opportunities off the back of it. Because it was ? very brief email, trying to work out what it is precisely that he wanted, that was worthy of having a phone call. O And in that very brief email of Mr. Smith's first communication to you, what was it that stuck out, in your mind, that merited a further communication with him or a reply? A Well, as a businessowner, in the event that someone phones you and SayS, you know, we're very interested in Some of the work that you've done, would you be able to speak to us, than that's sufficient to have a phone call' O Was there a particular piece of information that was highlighted that piqued your interest? A The fact that he knew some of the work that I had he had mistaken some of the work that I had done, I think that done. I thought that he meant the DNC hack when, actually, what he meant was Hillary Clinton's FOIA'd emails. But on the basis that he knew who I was, I assumed that this is worthy of having a phone call to see whether or not -- you know, what it is precisely that he wanted and whether or not that would turn into a business opportunity. O And after the first communication from Mr. Smith to you, when was your first reply back to him, via phone call or email? UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 35 UNCLASSIFIED, COMMTTTEE SENS]TTVE A O lt was a day later. A day later. ln that interim Z4-hour period, did you do any research on Mr. Smith? A O No. Did you ask any of your friends or associates or colleagues about, hey, I got an emailfrom this Peter Smith, do -- A No. O * you know anything about him? Did you make your own credibility determination as to whether or not Mr. Smith was a credible individualfor the purposes in which he contacted you? A O Not prior to the first phone call. Not for a phone call A O A O prior. Did you make a decision that you would accept his request - Correct. -- and then make a determination later? Precisely. And did he provide you with a phone number immediately, or did you provide him with yours? A I can't recall. O Okay. A Ah. He has his phone number at the bottom of the email. UNCLASSIFTED, COMMTTTEB SENSITIVE PROPERTY OF THE TINITED STATES HOUSE OF REPRESENTATIVES 36 UNCLASSIFIED, COMMTTTEE SENSITIVE [4:00 p.m.] BYI O So, after the first email he wrote to you, did you call him or he called A O A O Icalled him. you? About how long was that phone conversation? Forty-five minutes. And then your relationship went on for approximately another 7 days ls that correct? A O Stightly more than 7 days. Slightly more than 7 days. ln that 7-day period, did you make, from your personal standpoint, a credibility determination about Mr. Smith? A O A Yes. And that credibility determination was? At the end of the first phone conversation, my impression was that I didn't want to do business with him. O And did that ever change, that you did not want to do business with Mr. Smith? A O A O No, not after the first phone call. But you did have a subsequent phone call after the first phone call? Correct. And if you did not want to engage in a business relationship with Mr. Smith and the reason he initially contacted you and your interests were piqued was because of possible business relationships, why did you pursue communicating with Mr. Smith? UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 37 UNCLASS]FTED, COMMITTEE SENSITIVE A ' So, prior to the first phone conversation, I was interested whether or not this would turn into a business opportunity. On the first phone conversation, it became clear to me that this was not a business -- potentially there would be a business opportunity there, but it was not a business opportunity I would be interested in pursuing. Toward the very end of the first phone conversation, he mentioned that they were in contact with these hackers that had Hillary Clinton's emails. Based on my personal and professional interest in the DNC hack, this would be a very significant fact in the 2016 disinformation campaign, and on the basis of that, I wanted to understand where that was going. I didn't want to sign a nondisclosure agreement. So I committed to myself I'm not going to take business from this individual, but I will see as far as it goes up to the point where it goes no further, because l'm not signing the nondisclosure agreement. O So is it fair to characterize that your initial relationship began due to a possibility of engaging in business, and then turned into a subject matter that was personally interesting to you, and then, shortly thereafter, you ended the relationship? A O A Correct. ls there a specific reason you ended the relationship? My real concern was, first of all, on the first phone callwas the fact that this was so closely associated with the U.S. election, in the middle of - sort of the end part of the U.S. election. And being neither a U.S. citizen nor a U.S. national at the time, it seemed to me inappropriate for me to be working with them. O LTNCLASSf And your last communication with Mr. Smith FIED, - I COMM]TTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 38 UNCLASSIFIED, COMMITTEE SENSITIVE apologize - September? MS. ORPETT: You said the last conversation? Communication. Yes, yes. I MR. TAIT: The last phone conversation was on September 12th, and the last emailwas on September 12th as well. I After -- sorry, go ahead. To clarify, the last communication back and forth? MS. ORPETT Yes. MR. TAIT: From me, frorn me. MS. ORPETT: There were subsequent emails that you have -MR. TAIT: Right, right. MS. ORPETT: - that were after that that Mr. Tait did not respond to He did not respond to, MR. TAIT: right. That's what I meant. Correct. BY O And how long did those emails go on for that Mr. Smith kept sending to you? A O Until October 7th. Okay. And, thereafter, you never received an email or any manner of communication from Mr. Smith again? A O Correct. After you stopped responding to Mr. Smith's communications, did you inquire about Mr. Smith with anyone in your professional circle? A O Yes. And who did you speak to about Mr. Smith? UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 39 UNCLASSIFIED, COMMITTEE SENS]TTVE A I spoke with colleagues and friends about the events and how weird they were, trying to understand what exactly had happened, trying to understand how significant it was, and to make it clear that I had been very uncomfortable with this and trying to work out whether other people would have been equally uncomfortable u nder the circumstances. O So you were sort of verifying for yourself whether or not the correct decision was made, both from a business standpoint and also just a personal standpoint? A From a business standpoint, it was a no-brainer. From a personal perspective, yes. O And did you find Mr. Smith to be credible in any communications you had with him? A O A Yes. And, specifically, what was Mr. Smith credible about? He had very credible inside knowledge of the Trump campaign, especially at the RNC. He had - his documents that he sent were -- you know, he had invested a significant amount of time in them. They were structured in a way that meant that he was running an operation. On the second phone call, there was a number of additional people there, including an attorney, who l presume was on the clock. There was a significant amount of resources they were putting into this operation. O A O You mentioned the RNC. Yes. What specifically did Mr. Smith communicate to you that you found credible in relation to him and the RNC? LINCLASSTFTED, COMMITTEE SENSTTTVE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES 40 UNCLASSIFIED, COMMITTEE SENSITIVE A One of the things that he mentioned was the - Trump had recently I think gone abroad I believe to Mexico. And there was -- he relayed to me that there was significant concerns amongst Trump sort of top campaign people of leaving Donald Trump in a room with these people, that Donald Trump was someone that was very easily persuaded. And it felt to me like this is something that would not be disclosed to people that you were not very sort of close to. lt felt to me like this is - this is not something that you would get just by watching lots of television or, you know, reading lots of newspapers. This is someone who has a reasonable sort of close understanding of what's going on at the Trump campaign. And his close relationship with General Flynn in particular made it feel to me like that was the close relationship. O So you examined the information that you had at your disposal and made a judgment call? A O Correct. Did you independently verify any of that information through your own profession or personal networks? A Which precise piece of information? O The RNC information, his? A l--l-O -- with General Flynn? A I sort of follow especially national security issues. Things like the animosity between Director Clapper and Director Flynn are things that you can pick up if you watch national security events in the United States very closely. They are not particularly well-known outside of those circles. So for someone to UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE TINITED STATES HOUSE OF REPRESENTATIVES UNCLASSIFIED, COMMITTEE SENSIT]VE 41_ have quite specific information about that from an inside perspective suggests to me that that was unusually sort of closely guarded. O Would you agree, though, that, even if the subject matter is only available to a small group of individuals, the individual communicating it to you could also be incorrect about what he is saying? A O Correct. So that's why we saw -- I'll return to my question about independent verification on those specific subjects, such as the RNC and General Flynn. Do you have any independent facts that you utilized to verifo what was relayed to you, and, if so, what were they? A O I don't have any reason to believe that they weren't credible. I understand you found Mr. Smith and the facts credible. My question is, did you conduct any independent verification? For example, did you find a fact somewhere that said, "Oh, look, Mr. Smith told me X, and this person said the exact same thing on this same day"? A O Not in that sort of style, I don't think. Do you have another style in which you were able to verify the information that Mr. Smith relayed to you, specifically as it relates to the RNC and General Flynn? A No, other than through media stories and stories that came out after the fact. O Okay, fair enough. So you made your ultimate decisions on the credibility of the information Mr. Smith was passing to you, based upon open-source information -- A Correct, correct. UNCLASSIFIED, COMMITTEE SENSTT]VE PROPERTY OF THE TINITED STATES HOUSE OF REPRESENTATIVES 42 UNCLASSTFIED, COMMITTEE SENSITIVE O - that was available? A Yes. O You didn't speak to any other, quote/unquote, for lack of a better word, sources -- A No. O - or folks in the lntelligence Community that you know? A Yes. O Okay. Obviously, having your GCHQ background, you have access to that community or at least some of that community. A Yeah. Because this is sort of related to a U.S. election, I sort of was a little bit worried of getting any of them involved. O Yeah. And so l'm not insinuating that you did. I'm just saying -- l'm trying to sort of lay the roadmap for other possibilities of verification. That's what I was getting at. I think that's it really for Mr. Smith. But as it relates to other matters that we're looking at, that the committee has been charged with, are asking of witnesses information as it relates to -- I'm sure you've heard these terms -- collusion, coordination, and conspiracy between the Donald J. Trump Presidential campaign and the Russian Government, for lack of a better term. As you sit here today - and if you have any distinctions between the words collusion, conspiracy, and coordination, please let me know. Othenarise, I'ltjust group them together. Do you have any evidence or information to show that anyone was working on behalf or behest of the Russian Government to collude or conspire or coordinate with the Donald J. Trump Presidentialelection campaign? UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE LNITED STATES HOUSE OF REPRESENTATIVES 43 UNCLASSTFIED, COMMITTEE SENSITTVE A O Other than what's in the media, no. And as it relates to Mr. Smith and the information that you made judgment calls on between your relationship with him -- or I should say your communications with him, does any of that information lead you to believe that there was any collusion, coordination, or conspiracy between the Russian Government and the Donald J. Trump Presidential campaign? A At the time, it didn't occur to me that that was even something that was possible. My view was that this was Peter Smith being very incautious, perhaps callous, with national security; perhaps as someone that wasn't a national security person himself, that he didn't appreciate how dangerous it is to, you know, play this game. That's one of the reasons why I was so clear to him that this is a game that he really just did not want to play. It honestly didn't occur to me that he might have been trying to do that deliberately. I stillthink to this day it's more likely that this was a Russian Goverhment activity for the purposes of whatever the Russian Government's interests are rather than in order to try and build up a relationship, but I don't have any specific information on that. O No, sure. So your individual assessment as it relates to the 2016 Presidential election is that any involvement with the Russian Government correct me if I'm wrong : : and in that campaign was not at the behest of anyone who was working for the Donald J. Trump Presidential campaign? A O I don't have any evidence of that. Okay. Do you have any evidence to show that anyone was directed outside of the Donald J. Trump Presidential campaign to coordinate, collude, or conspire with the Russian Government in the 2016 election? UNCLASSIFIED, COMMTTTEE SENSTTIVE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES 44 UNCI,ASSIFIED, COMMITTEE SENSITIVE A O I don't have any evidence of that. Did you do any were involved with - yourself or your companies or any endeavors you - did you work in any fashion on either the Presidential election campaigns for Hillary Clinton or Donald Trump? A O No. Did you associate with individuals that did work for either of those Presidential campaigns? A O No. As it relates to -- I'm sure you've heard of this item - and if you haven't, let me know -- what's been commonly referred to as a Trump dossier, which was printed by Buzzfeed sometime during the course of the campaign. Do you recallthis? A O The one by Christopher Steele. Christopher Steele, yes. Do you have enough familiarity with the dossier produced by Christopher Steele to speak about it today? A O Yes, I suppose. Okay. Well, if you don't and if I ask you a question and you don't know, then you don't know. A O Sure. Did you in any way work with anyone at Fusion GPS or Christopher Steele for the compilation of that dossier? A O No. Have you ever worked with Christopher Steele in the past on anything related to either that dossier or any other subject matter? ANo UNCLASSIFTED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES UNCIJASSIFTED, COMMTTTEE SENSTTIVE 45 l've never worked with him, never read anything by him other than the public dossier since he left government. O And do you have any affilialions with either Fusion GPS or Orbis lnternational or any other subsidiaries of those companies? A O No. Just one moment. Sorry. Just to circle back to Mr. Smith, outside of the information that you've provided the committee, the emails that you've provided the committee, are there any other pieces of evidence that memorialize or record your communications with Mr. Smith? A O No. Thanks very much. BY O Mr. Tait, thanks for being here today. I understand you've done back-to-back interviews, so I appreciate your time, especially on a Friday. I would like to start just asking a few additional questions about your June Lawfare article that we've already discussed. You mentioned in the article that you did not feel comfortable and had no interest in providing material help to either of the campaigns beyond merely answering questions on behatf of your already public analysis of Clinton's emails A O Correct. But in terms of - setting aside for a moment the Russians or the prospect of Russian involvement, did you have any - did you have any negative feelings towards or view as illegitimate the enterprise to attempt - to locate the UNCLASSTFTED, COMMTTTEE SENSI?rVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 46 UNCLASSIFIED, COMMITTEE SENSITIVE so-called missing Clinton emails in itself? A ln the sense that the Republican campaign was interested in receiving O Correct, or these individuals of undetermined connection to the Trump them? campaign were out there hunting for Hillary Clinton's missing emails. Did you view that as illegitimate or improper in any way? A ln the event that they obtained these emails through completely legitimate channels, then, you know -- l'm not a lawyer, so I can't speak to the legality of that - but in the event that they had done that, I don't see why not. The problem that I had was with the style and the interactions that they had, which felt to me like potentially a Russian Government involvement. That, especially in light of what was going on with the DNC hack, and it felt to me that it would be deeply inappropriate if they were getting them from the Russian Government. But in the event that they had, you know, been posted online, for instance, then, obviously, referencing them is a different issue. O Right. And I'll circle back to the Russian piece. But if they had been posted online or even if they -- if somehow located on the dark web, you wouldn't have necessarily found that in itself to have been inappropriate or troubling, setting aside whether you would personally want to be involved in that endeavor. ls that a fair statement? MR. BITKOWER: To clarify, do you mean posting them online or referring to them after they had already been posted online? BYI O Finding them, locating Hillary Clinton's emails on the dark web for political opposition research purposes, did you find that to be illegitimate? UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES UNCLASSTFTED, COMMTTTEE SENSITIVE A 47 lt's certainly something that I would have been extremely uncomfortable being involved in. O So, when the article uses several negative adjectives, "disturbing," "bizafre," "unsettling," "ominous," -- today, you've used words, "weird," "uncomfortable," - those adjectives primarily attach to the prospect of Russian involvement or a Russian hand in this endeavor. ls that correct? A My real concern was the callous nature with which they sort of wrote off the clear danger of, in the event this was the Russian Government, then this is something that should be taken extremely seriously. And the sort of, in the event that someone is alerted to the fact that this might be going on and chooses to do it anyway, that felt to me to be deeply, deeply disturbing. O A O So is it fair to say the answer to my question is yes? What was your question, again? Whether the negative adjectives used in the article and here today in the interview primarily attach to the prospect of Russian Government involvement or the disregard thereof. MR. BITKOWER: Can I interpose? lf we're going to ask him what his use of adjectives in the article mean, maybe it would be helpful to point out where those are in the article. lf you're going to ask him his impression now, that seems like a fair question. But if you ask him how he used a word back in June or July, why don't we point to where it is, and he can answer the question with respect to that particular usage. I'm happy to have him answer for the words he's used today and sort of his feeling on things now. MR. TAIT: Yeah. I mean, opposition research is a dirty game, and a lot of UNCLASSTFIED, COMMTTTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 48 UNCLASSIFIED, COMMITTEE SENSITIVE that's a little bit uncomfortable, especially as a non-U.S. citizen, as a non-U.S. national at the time, I would have not wanted to be involved per se in a U.S. opposition research. What was particularly uncomfortable to me was that this fett to me like it went beyond sort of the acceptable bounds of just conducting opposition research. This was someone who was potentially in contact with Russian Government officials and didn't care. BYT O But if you had any - if you didn't have an interest in participating in opposition research or assisting with opposition research, can you help me understand why you persisted in contact with Mr. Smith after the initial phone call? A So, prior to the initial phone call, I assumed that this was potentially someone that wasn't attached to a campaign at all and, therefore, something that would be, you know, fair game for business opportunities. During the first phone call, it became - he mentioned that he had potentially gained access to some of these emails that were on Hillary Clinton's server and that in the event that this was the case, that was actually an extremely important national security thing that was extremely relevant to the 2016 DNC hack, which, from my perspective, lwasn't interested in the sort of hustle and bustle of U.S. politics. I was just very interested in the fact that this was a Russian Government operation against the United States, and I was interested in it from the cybersecurity and the national security aspect. O So, in the article, you write that they, Smith and his associates, appeared to be convinced of the need to obtain Clinton's private emails and make them public, and they had a reckless lack of interest in whether the emails came UNCLASSIFIED, COMM]TTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 49 UNCLASSIFfED, COMMITTEE SENSITIVE from a Russian cutout. A O Correct. And so that, what you call the reckless lack of interest, was what was most concerning to you? A O Yes, the fact that it was grossly reckless. But just - and I know you said that everything you wrote in the article still stands, but just to confirm, you never had any evidence that the Russians were, in fact, behind the proffer of emails to Smith from the dark web. ls that correct? A So, at the time, it felt to me like it was plausible that this was the Russian Government that were in contact with him, although I didn't have evidence at the time. This was one of the reasons why we didn't publish at the time. After The Wall Street Journal's article, The Wall Street Journal describes that the U.S. lntelligence Community believed that this type of approach had been made, people on the Trump campaign doing opposition research. And I thought, based on that, that felt very similar to the information that I had, and it was, therefore, the right time to publish the story and sort of complete the dots. 0 web contact A O A O But, as you said in your article, you never found out who Smith's dark was. ls that correct? Correct. And you never had any contact with his dark web contact? Correct. And so you don't have -- other than perhaps what you read in The Wall Street Journal, you don't have any basis for evaluating that this -- I guess, first of all, that this contact necessarily existed or was legitimate or had possession of the UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES s0 UNCI,ASSIFIED, COMMITTEE SENSITIVE emails or was affiliated with the Russian Government? A publish. Yes. And at the time, that was one of the reasons why we didn't But when we add that to the U.S. intelligence assessment that was published by The Wall Street Journal, that was leaked from The Wall Street Journal, you can sort of add the two together, that the U.S. lntelligence Community was very concerned of an approach which looked very similar to an approach that I had seen, and that was sufficient for me to publish this article. O Do you have any information about this approach, reported approach or assessment thereof, other than what you read in The Wall Street Journal? A O A O A O No. Did you choose the title for this article? No. Headline writers are always frustrating article authors. Quite possibly. Because it would seem that the title, "The Time I Got Recruited to Collude with the Russians," is a little stronger than what you've described. A O lt's not the headline I would have chosen. You state that -- and understanding you have some expertise in the DNC hack and attribution to Russian actors related thereto, you write in your Lawfare article that: "My suspicion then and now is that Hillary Clinton's email server was never likely breached by Russia." ls that still your assessment, sitting here today? A Yes. Based on the information that we have today, I don't think there's any credible evidence that it has been hacked, although it was in an insecure state. UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES I.JNCLASSTFTED, COMMITTEE SENSITIVE O 51 And that would be -- you're not aware of any credible evidence that it was hacked by anyone, to include the Russians or anyone else? A O Correct. So, to circle back to what you call the reckless lack of interest of Smith and his associates in whether the emails or the purported emails came from a Russian cutout, you state that, in your conversations, you tried to stress that if this dark web contact is a front for the Russian Government, you really don't want to play this game. Did you memorialize any of those concerns in writing? A O No. Earlier, I believe you stated in response to a question from one of my colleagues that this, the proffering of stolen, purportedly stolen Clinton emails on the dark web was a Russian Government activity. But just to be clear, you don't have knowledge that the Russians were behind this endeavor. ls that correct? A Correct. Based on what I saw during the DNC, it felt credible to me that this was a Russian Government approach, and that's why I warned them. a I would like to ask a few questions about this document, Bates stamped as Tait 13, entitled'A Demonstrative Pedagogical Summary to be Developed and Released Prior to November 8, 2016," which I guess is sort of at the opposite end in terms of a headline writing style. A O A different headline writer. So, under the Trump campaign, it lists Steve Bannon, Kellyanne Conway, Sam Clovis, Lieutenant General Flynn, and Lisa Nelson. Did you have any contact with any of these individuals? A No. UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 52 TINCLASSIFIED, COMMITTEE SENSITIVE O Under RNC, it lists an attorney by the name of Richard Porter. Did you have any contact with any of those individuals? A O No. Now, under independent groups, organizations, and individuals -- researchers to be deployed, it lists John Szobocsan and Jonathan Safron. You were in contact with those individuals, correct? A O Yes. And I believe you provided some emails back and forth with them. Did you have any phone calls with them or did you communicate with them only via email? A They were both on the second phone call that I had O Okay. A - with Peter Smith. O So they were on the second phone callwith Peter Smith. Did you have any other phone calls with either of them? A O .No. Also, under this independent groupS heading, there's Phil Emmanuel (ph), Charles Ortel, Charles Johnson, individuals associated with JudicialWatch. Did you have contact with any of these individuals? A O No. There's also listed Citizens United, Ken Timmerman, Tom Lipscomb, James O'Keefe. Did you have contact with any of those individuals? A O No. Jeremy Corsi, William Deere, Patrick Hanes. Did you have contact with those individuals? UNCI,ASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNTTED STATES HOUSE OF REPRESENTATIVES UNCLASSIFIED, COMMfTTEE SENSITIVE A O 53 No. Election adviser Mark Braden. Did you have contact with Mr. Braden? A O No. And then there's also listed under independent groups: Matt Tait, young British researcher who has done all the timelines on the Clinton emails. A O Yes, What was your reaction when you saw yourself included on this sort of list of individuals? A Honestly, I thought it was presumptive, given that I had no intention of doing business with them. O So, given that you were listed on this document dated September 7, 3 days after Mr, Smith had first emailed you and 2 days after you first talked to him, objectively, it seemed a little premature for him to list you as part of the team, as it were. ls that fair? A O Yes. And you hadn't at that time signed a nondisclosure agreement, any sort of contract, any sort of formal agreement, correct? A O Yes. So, with respect to any of these other individuals, with the exception of Mr. Szobocsan and Mr. Safron, with whom you were in contact, do you know the degree to which they were involved or actually on the team? A O No. And, indeed, the only other -- one thing. The one independent group that I didn't mention, Fred's Media Outlet Sources (ph), including The WallStreet TINCLASSIF]ED, COMMITTEE SENSIT]VE PROPERTY OF THE TINITED STATES HOUSE OF REPRESENTATIVES 54 UNCLASSIFIED, COMMITTEE SENSITIVE Journal, is also listed on here. I assume you didn't take that to mean that the - or did you take that to mean that The Wall Street Journal was actively participating in this effort? A O I presume not. So it seems -- and, indeed, The Wall Street Journal, in an article by Shane Harris earlier this year, was the one who sort of broke the story, right? A O Correct. So, at the very least, based on the description of you and the inclusion of The Wall Street Journal, it seems like this document was, at the very least, a bit of puffery. ls that fair to say? A O Certainly the independent groups. Now, you've mentioned that Mr. Smith relayed to you conversations that he had had with General Flynn, correct? A O Yes. And he discussed conversations that he had with General Flynn at the Republican National Convention in Cleveland. ls that correct? A O Yes. Did he relay other conversations that he had had or just at the Republican National Convention? A Yeah. He mentioned that he had had several conversations with them and that he was sort of close friends of General Flynn. I seem to recall that he mentioned that they had been -- that Peter Smith had been to Flynn's house, you know, on occasions and so on. O And did you have any -- did you receive any information that -- externalto what or additionalto what Mr. Smith told you that corroborated UNCi,ASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE I.INITED STATES HOUSE OF REPRESENTATIVES UNCLASSIFIED, COMMITTEE SENS]T]VE 55 his account of his relationship with Mr. Flynn or General Flynn? A O A O A O Can you repeat the question? Did you see any emails between General Flynn and Mr. Smith? No. Have you seen them pictured together at any point? No. So, basically, your understanding of the relationship between General Flynn and Mr. Smith is entirely based on what Mr. Smith told you? A O Yes. Now, can you just briefly describe what's your understanding of the relationship between Mr. Smith and Michael G. Flynn, General Flynn's son? A O A O I don't know. Did you have any contact with Michael G. Flynn? No. Did Mr. Smith describe to you any conversations he had had with Michael G. Flynn? A O I don't recall him mentioning them, What about with Steve Bannon, did Mr. Smith say that he had been in contact with Mr. Bannon? A I believe he mentioned that they had had a conversation at the RNC convention, but they didn't appear to be close. O Did he mention - I believe you said earlier - did he say that he had had conversations with Kellyanne Conway? A O I believe he mentioned that he had had a conversation with her. What about Sam Clovis? UNCLASSTFTED, COMMITTEE SENSTTTVE PROPERTY OF THE TINITED STATES HOUSE OF REPRESENTATIVES 56 UNCLASSIFIED, COMMITTEE SENSITIVE A O A O He was never mentioned What about Lisa Nelson? She was never mentioned. And with respect to Mr. Bannon or Ms. Conaway, is your understanding of their relationship with Mr. Smith entirely based on what Mr. Smith told you? A O Yes. The last topic I would like to cover, earlier, responding to a question from one of my colleagues, I believe you referred to Mr. Smith and his associates as the official opposition research for the campaign? A O A An official. An? lt seemed to me that this was -- based on this document, that this was a more organized effort. lt seemed clear to me, after the first phone call, that this was resourced, you know, substantively. And trying to understand whether or not this was a wealthy individual self-financing it, after I got this document, it seemed more clear to me that this was sort of a more directed effort. O A O And you formed that impression how, based on what? Based on the first phone call and on this document. But your understanding of - other than this document, your understanding of the relationship between -- your understanding of the relationship between Mr. Smith and the Trump campaign was entirely based on your two phone conversations with Mr. Smith. ls that correct? A Yes. And this document, which shows that they were willing to set up a company, that their company was designed to avoid campaign reporting, lt UNCIJASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE I.INITED STATES HOUSE OF REPRESENTATIVES 57 UNCLASSIFIED, COMMTTTEE SENSTTIVE seemed to me that, in the event that you are a wealthy person who was just self-financing information in order to disclose prior to the election, that I don't understand why you would need to set up a company to avoid campaign reporting. lf you're subject to campaign reporting, surely you must be tied to a campaign. O A O So, on that * well, are you familiar with independent expenditures? No. Are you familiar with the reporting requirements of independent expenditures with the Federal Election Commission? A O No. Are you familiar that -- are you aware that independent expenditures, by definition, cannot coordinate with the campaign but still must file certain documents with the Federal Election Commission? A O I don't have any knowledge of the FEC. You mentioned -- several times you said you aren't a U.S. citizen and weren't a U.S. person or a green card holder at the time. Has that status changed? A O No. So, to the extent that you viewed this entity as having some relationship, official relationship, with the campaign and given that you are not a U.S. persbn, did you have any concerns about being associated with that effort or listed in this document? A O A O I was upset that I was listed on this document. Did you express that in any way to Mr. Smith? No. Did you at the time -- did you take any action to try to get yourself UNCLASSTFIED, COMMITTEE SENSITIVE PROPERTY OF THE LNITED STATES HOUSE OF REPRESENTATIVES 58 UNCLASSIFIED, COMMITTEE SENSITIVE removed from this document? A No. We just have just a few minutes left. I'm going to turn it over to my colleague I O BYMR.I t'*Ihereforthe Mr. Tait, my name is majority. I just have a couple quick questions for you. My colleague here asked you about the dossier. A O A O A The Christopher Steele dossier. Yes. Have you read that document? I've read the public document. Okay. What was your view of that document after you read I it? thought that it felt like a raw HUMINT analysis, based on conversations that he had had. O Did you think it was -- did you have concerns with the way it was put together? A O I have concerns with how it was reported. ln an article that was published I guess in January 11 ,2017, are you familiar with this article that was written by Abigail Tracy in Vanity Fair? A O What is the title of that? The title is "What lntelligence Experts Think of the Explosive Trump Russia Report." A O I don't remember the precise report. I'll read it to you. lt says here: Matt Tait, a former staffer of Britain's UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 59 UNCLASS]FIED, COMMITTEE SENSTTIVE GCHQ intelligence agency cast the report as amateur and the work of a, quote, ex-field officerwho's got some interesting sources but who has no idea how to compile raw HUMINT into usable intelligence. ls that your quote? A O A O Yes. Do you still believe that today? Yes. I wanted to take you back to your article in Lawfare, which we've been talking about here today, obviously, during the course of this interview. You've mentioned I think in your testimony here about your conversations with Mr. Harris, Shane Harris, the author of The Wall Street Journal article. A O A Yes. So when did you first talk to Mr. Harris, if you may tell us? So I've known Shane Harris a while for completely - you know, I've spoken to him about other cybersecurity and national security topics. We previously covered a national security beat, so I spoke to him on a number of occasions. O Did you reach out to him about your conversations with Mr. Smith the year before? A O A O A O No. So he called you? Yes. And did you ask him how he knew that you had talked to Mr. Smith? Yes. He said that he had been phoned by Mr. Smith independently. Okay. When you wrote the Lawfare article, why did you choose UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES 60 UNCLASSIFIED, COMMITTEE SENSITIVE Lawfare as your source for telling the American public your interactions with Mr. Smith publicly? A So I had written a number of pieces in Lavrrfare previously. lt felt like a good place where I would be able to write my views directly and publish them without having to fight with editors and timelines and so on, be able to publish my perspective on it reasonably quickly after The Wall Street Journal in order to make my position known. 0 Did you have any conversations with anyone else about, you know, your interactions with Mr. Smith, to Lawfa.re or any other media outlet, prior to your conversations with [VIr. Harris? A No. I spoke to the Lawfare people about it as we wrote it- I didn't speak to .- I also spoke to a journalist about it back in I believe October-November timeframe. We briefly investigated it and considered that there wasn't enough at the time to put together a full story. Okay. I have no further questions. Do you need a quick break before we go on our 1S-minute rounds? MR. TAIT We can keep going Fifteen minutes to the minority I BY O All right. Thank you. ljust have a couple clarifying questions and then I'm going to turn it over to one of my colleagues. So, to be clear, I think one of my colleagues across the table used the term "persistent contact" with respect to your conversations with Mr. Smith. Just so I'm clear, you had a first call. You received an email from him on September 4th. UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES UNCLASSIFTED, COMMITTEE SENSITIVE 61 You then had a phone callwith him on September Sth, a second short phone call around September 12th. And after that second phone call, Mr. Smith sent you a number of ernails through October 7th, but you did not reply or otherwise connect A Correct. O - in any way, correct? Okay. So kind of persistent for about 7 days with him maybe. ljust want to be clear we're not missing other information. A a No. Okay. So we talked about kind of verifying or kind of checking the credibility of Mr. Smith. lt sounds like to me after your second phone callwith him, you had determined by that point that you didn't want to do business with him. A O A Correct. After warning him about the potential Russian involvement. Yes. I thought that he was being reckless, and I didn't want anything to do with it. O said? So did you see any reason then that you needed to verify what he had Did you feel the need to check whether what he had said was credible, or had you kind of just determined for yourself you didn't want to be engaged. any longer? A I didn't want to be engaged in it. lt wasn't clear to me at the time that any crimes had been committed, and so I closed it off and left it at that. OI A UNCLASSIFIED, COMMITTEE SENSTTTVE PROPERTY OF THE LTNITED STATES HOUSE OF REPRESENTATIVES 62 UNCLASSIFIED, COMMITTEE SENSTTIVE o A O A O As far as you understand, you.think he's a kind of credible person? He's very accurate at relaying information that he has been told. And so can you maybe unwind that for me a little bit? Did you have concerns? I know they read a quote that you had provided to I think it was Vanity Fair. Did you have concerns with Christopher Steele, with what he wrote, or can you maybe unwind that comment a little bit? A So I was upset that the document that he had produced to clients was not analysis; it was raw information. lt is very easy for people reading raw information to end up taking a very mistaken view as to what's actually happening. Ordinary people are not used to reading raw HUMINT. And the fact that he was doing that without the analysis, I thought was poor form. O So, obviously, here on the lntel Gommittee, vve're exposed to a lot of intelligence reporting. So I take what you are saying to mean what you understand Christopher Steele had produced was sort of raw intelligence reporting - A Correct. O - based on his background, You would then have analysts read through a bunch of raw reporting and then produce an analysis. And are you saying it seems like raw reporting, but there wasn't kind of a A O A - Yes, it -lt hadn't been through the analytic process? lt hadn't been through the analytic process. There hadn't been UNCI,ASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES - so 63 UNCLASS]FIED, COMMITTEE SENSITTVE far as I could see from the document, there hadn't been an assessment of source credibility. There hadn't been an assessment of source contamination, things that generally would be done in HUMINT intelligence analysis. O So you weren't nebessarily concerned about the credibility of Christopher Steele or the information in the dossier; you were just concerned it hadn't gone through the analytic process -- A Yes. O - like finished intelligence A Yes. lt wasn't analysis. would go through? Okay. I'm going to turn it over to my colleague, BYI o staff. My name i*I l'm the f for the minority I have a few followup questions and then some larger contextual questions that hopefully we can wrap up quickly. The first question is: My colleagues in the previous round of questioning asked whether or not you were aware of any evidence regarding collusion between the Russian Government and U.S. persons. You said that you personally were not aware of any evidence of collusion. The question is whether or not you are aware of any evidence that would refute the possibility of collusion. And so you responded in the affirmative. I just want to clarify with you if you could also explain your views as to whether or not you believe that what you are aware of or what is in the public domain suggests that there is no possibility whatsoever of coordination, cooperation, or collusion, or the other terms used by my colleagues. A So, in terms of the information that I had from Peter Smith, that didn't UNCLASSIFIED, COMMTTTEE SENSITIVE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES UNCLASSIFIED, COMMITTEE SENSITIVE strongly suggest to me that there was - 64 collusion is one of these terms that sort of is so vague that it's not particularly helpful. But it seems to me that there wasn't an attempt by Peter Smith to, you know, form sort of a pact with the Russian Government. All they wanted was they wanted the emails, and they didn't really care who it was, whether it was the Russian Govemment or whether it wasn't. They were willing to obtain those through any mechanism that they could in order to release them. There was never any suggestion that there would be policy concessions or anything like that off the back of it. O But what you had discussed is your sense that what was described to you by Peter.Smith, the documents that you received and that you reviewed, and later reporting, media reporting, that suggested a potential role by the Russian Government was consistent with your understanding of how the Russian Government may have approached individuals, like Peter Smith, who would have an interest in taking advantage of such information for their own purposes? A O Correct. Okay. lf I can just follow up on my colleague's question to you about Mr. Christopher Steele's work. She asked about your assessment of Christopher Steele. Are you aware of the way Christopher Steele is viewed or considered, including his credibilig and integrity, within the British lntelligence Community? A O I'm aware of it, yes. How would you describe it? A o UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES UNCLASSIFfED, COMMTTTEE SENSITIVE 65 A 0 A O Okay. lf you could just quickly recount for us, what indicators did you observe with regard to Smith's operation that suggested the possibility or plausibility of engagement with hackers or Russian Government operatives or cutouts in any way? ljust want to have a clear on-the-record view from you on that matter. A O Can you repeat the guestion? Sure. What indicators, in your sense, in your view, did your engagement with Smith and the larger operation and the documents you received give you a sense that it was possible or plausible that there was some engagement with Russian Government officials or cutouts or other actors? For instance, Mr. Smith himself acknowledged matters. And the reason I ask that is, in The Wall Street Joumal article of June 29,2017 , Mr. Smith is quoted as telling the reporter, Shane Harris, that he and his colleagues found five groups of hackers who claim to possess Mrs. Clinton's deleted emails, including two groups he determined were Russians. And then he is quoted as telling the reporter: We knew the people who had these were probably around the Russian Government, end quote. A Yes. So, based on my interactions with him, we -- sort of relayed my concerns that they were very likely Russian Government hackers. Based on the 2016 DNC emails being leaked, given the style of the aliases that were being used, given the style of interactions that they were using, that this was very, you know, consistent with what the Russians were doing as part of their wider UNCLASSTFTED, COMMTTTEE SENSTTTVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTA'TIVES 66 UNCLASSIFIED, COMMITTEE SENSITIVE disinformation campaign. And in the event that this was something that was taking place, it would be incredibly dangerous for them to be engaging with that because the group in question was not acting in their best interests. O Okay. Also, in this Wall Street Journal article, the first one that was published, it mentions that Mr. Smith assembled a group of technology experts, lawyers, and a Russian-speaking investigator based in Europe. Are you aware of who that Russian-speaking investigator might be? A No. Five minuter,I BYI O trluch of our discussion is based on the events that transpired during the time period that you were in touch with Mr. Smith. Since these events, have you gained knowledge of or have assessed or believe that the emails that Mr. Smith was searching for, these 33,000 emails, either do exist or did exist on the dark web? A ln the event that it was the Russian Government which had them, then they would have been quite careful as to the distribution of them. And I assumed that, in the event that it was the Russian Government, then they would use those to have leverage over a potential President Clinton. But I don't have any particular evidence that they were hacked or did they ever exist on the dark web. O Okay. You also received or you were asked several questions by my colleagues about your own assessment of Mr. Smith's credibility, your own due diligence after receiving your first correspondence, after your first phone call, about Mr. Smith's role and potential influence and involvement in Republican UNCLASSIFIED, COMMITTEE SENSIT]VE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES UNCLASSTFIED, COMMITTEE SENSIT]VE 67 politics or the campaign. The press articles that have been published since suggest that Mr. Smith actually was involved for a long period of time in Republican politics, was involved as an operative. Are you aware of this information that emerged subsequently about his involvement, his contacts, and his financial contributions? A O Yes. Okay. lf you can, you discussed Mr. Smith's close personal relationship with Mr. Flynn, Sr.? A O Yes. Could you just recount for us what you can remember from your phone calls, what Mr. Smith conveyed to you that gave you a sense that they had a close relationship? You mentioned one data point, that Mr. Smith had visited Mr. Flynn at home, I believe? A O A Yes. At his home. Anything else that you can recount to us on that? Also his knowledge of General Flynn's interactions, his career aspirations, his personal animosities with people like Director Clapper, which are the types of conversations that you wouldn't have with people that you don't know well. O Did he indicate or suggest that he was in email communication or phone communication with Mr. Flynn? A O A I assumed it was face-to-face communication, but I don't know. Did he also suggest engagement with the Flynn lntel Group? He mentioned the Flynn lntel Group, that, after Donald Trump would win the election, then Michael Flynn, Jr., would take over the Flynn Group and UNCLASSTFIED, COMMTTTEE SENSTTTVE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES 68 UNCLASSIFIED, COMMITTEE SENSITIVE would become the CEO. But other than that, he didn't really mention it. And also that the Flynn Group had been the ones to suggest the use of Protonmail for all communications. O A O Sorry. Also with Mr. FlYnn? Can you say that again? You were saying Mr. Smith used Protonmailfor allcommunications with regard to his endeavor. ls that correct? A O I believe so. So, just to confirm on the record, you mentioned that he began using Protonmail at the suggestion of the Flynn lntel Group? A O A Yes. Do you have any idea when that might have been? I don't know. One minute BYI O Just very quickly, The Wall Street Journal article from June 29th, again, mentions, as I quoted earlier, that Mr. Smith told the reporter that there were five groups of hackers, two of which were Russian. Was that detail shared with you on the phone call? A O No. Okay. lf we do not have sufficient time in the next round of questioning, l'll have some questions about any other information you would know that might be of interest to the committee. So the first question I do have with you is, in light of your cybersecurity work, both at the time as well as subsequently, do you know of any other UNCI,ASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 69 UNCLASSIFTED, COMMfTTEE SENSIT]VE information that would be of interest to the committee, in light of our parameters for our investigation, with regard to Cambridge Analytica? A O No. With regard to how the Russian Government, including its various hacker entities, may have sought to manipulate social media and other online platforms, such as Twitter, Facebook? A O Not other than has been reported in the media. So you haven't had the opportunity to review any data or anything to that effect that would shed additional light for the committee? A O Not on socialmedia, no. Okay. BYI O Mr. Tait, just a couple of quick cleanup matters. I think you can help us straighten out a common conflation that occurs in this universe, given your SIGINT background. So let's unpack that a little bit. When you say raw intelligence and a case officer or field officer, as you said, goes out into the field and obtains raw information, you literally mean that if they are speaking to assets or sources or witnesses, they are ingesting everything they take, receive. A O A O A O Correct, and transcribing it. And transcribing it. Yes. And that's what good case officers do, right? Correct. And so, at the time that it's occurring, it's not a concurrent sort of UNCLASSIFIED, COMMITTEE SENSTT]VE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES 70 UNCLASSIFIED, COMMITTEE SENSITIVE ingestion and credibility analysis; that happens later, as good case officers do. A T. Precisely. And back to the case officers or back to the decoupling the The best case officers are people that don't cloud the transcript with their assessment of credibility. O Right. I mean, even to take a qazy example, even if a case officer meets an individualwho says, "l know who killed JFK," and then there's another 15 minutes after that, he's going to still record everything and not discount what is coming at him at that point in time? A Correct. You want the analysis to take place later, which is both source analysis to understand how credible the source is and then to coordinate the information that has newly come in from the transcript into actual analysis that you can then release to policymakers and that sort of provides an assessment of what's happened. O And that leads me right to my next point. So there's an extensive process once the collection of information is complete for verification purposes: a credibilig analysis, a comparison of other information relating to those topics, discussing it internally with your agency and your sister components. A O Yes. So it's very possible that you can be both an excellent case officer, field officer, and also receive extremely bad intelligence? A O A Correct. But you wouldn't know that untilthe entire analysis was complete? Correct. o UNCI,ASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 71 UNCLASSTFIED, COMMITTEE SENSTTTVE A o AI O And a perfect example of that would be, in your opinion I'm inconect - - and tell me if but the Steele dossier or the Trump dossier that was created by Christopher Steele, for reasons you stated, that the information had not completed the second portion of the process, which was the verification and analytical process? A The document as published is -- so far as I can tell, has done no analysis on whether or not these things that people have told him are accurate. He's not done an analysis. And it seems to me that that is -- if you were working as a private investigator, that's something that you should do as a firm, because the people that you are reporting to aren't able to ingest raw analysis. O And from your background, you can tellfrom the dossier that was published publicly that that analysis had not occurred, because ybu are familiar with what raw intelligence looks like? A O A O lt doesn't appear to have gone through analysis. And that's in your estimation, correct? ln my view. So, in your estimation, the two can occur at the same time in this given instance: One, Christopher Steele is a credibl"f; and, two, he has collected information recently, vis-i-vis the Trump dossier, that has not been UNCLASSIFIED, COMMITTEE SENSTTIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 72 UNCLASSIFIED, COMMITTEE SENSITIVE verified or run through the analytical process. A Correct. II BY O here Mr. Tait, again. I just actually want to follow up on my colleague's questions and go back to that Vanity Fair article that I had mentioned earlier. You told the reporter in that article, and it's at the very end of your piece, that it's, quote, really hard to tell whether any of the info -- info in the Trump dossier -- is actually true or just a very exciting and expensively produced fan fiction novel. As you know, this committee has -- I don't know if you know this or not, but willtetlyou this committee has subpoenaed information regarding that document, and we would like to obviously talk to Mr. Steele. This committee is trying to get to the -- you know, trying to understand all the facts associated with its investigation. lf we were trying to get to the facts of that document, how best could we -- how best should we proceed? Who should we talk to? A I -- from my understanding, he didn't intend this document to become public. And so, from what I can tell, he doesn't want to sort of - it has been widely misinterpreted - and doesn't want to sort of speak to Congress. And I suppose that's, you know, his right as a U.K. citizen. O Fair enough. And that's my understanding as well. But, you know, when you looked at the document back in January, at least before you were quoted in this article in Vanity Fair - UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE LTNITED STATES HOUSE OF REPRESENTATIVES I 73 UNCLASSTFTED, COMMTTTEE SENSTTIVE A Just to clarify, I think this article was before it was public that it was Christopher Steele, O But did you read - you read the Buzzfeed. I mean, for you to make this statement, you had to have read what was on Buzzfeed. ls that correct? A 0 Yes, I read the document. And that was your assessment when you read it, based as an expert intelligence professiona l? A Yes. And not knowing who had written it, but based on the content of the document. O So, if this committee is seeking to try to get to the answers that are - to the allegations contained that are contained in that document, to understand the veracity of that information, how best could we do that? A O I don't know at this stage. Would we have to see - would it be important for us to talk to the author of the document? A O I Potentially. I can understand why he might not want that. lf we wanted to determine the veracity of the information kind of as was talking about, would it be important for us to see the sourcing of that information? A ln the lntelligence Community, you would expect the analysis to have access to the sources and to be able to speak to the person that O - So, to trust its veracity and to give it a rigorous review, you would have to see that underlying information and talk to those individuals? A O To perform the analysis. Thank you. UNCLASSIFIED, COMMTTTEE SENS]TIVE PROPERTY OF THE I.INITED STATES HOUSE OF REPRESENTATIVES 74 I]NCLASSIFIED, COMMITTEE SENSITTVE [5:00 p.m.] BY 0 So, at the end of your Lawfare piece, you refer to a statement in the Journalthat U.S. intelligence has reported that Russian hackers were looking to get emails to Flynn through a cutout during the summer of 2016? A O Correct. What leads you to believe that, to the extent this - that reporting is true, that that episode is identifiable with the emails that were purportedly offered to Peter Smith? A O Can you say the question again? So the Journal reported that U.S. intelligence had reported that Russian hackers were looking to get emails to Flynn through a cutout during the summer ot2016? A O Yes. To the extent that's true, what facts or evidence leads you to believe that the emails referred to in the Journal are those same emails that were purportedly offered to Peter Smith? A Given Peter Smith's close connections with Lieutenant General Flynn and the fact that this was emails being offered - allegedly from Hillary Clinton's servers being offered to someone who's very close to General Flynn, and based on U.S. intelligence assessment apparently that this is - the Russian Government tried to get these or tried to get emails to Flynn, it seemed like it was credible that these were relating to the same event. O But you don't believe that the Russians actually hacked Hillary UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES 75 UNCLASSIFIED, COMMTTTEE SENSITIVE Clinton's server, correct? A O I have no evidence that they've hacked Hillary Clinton's server. And you do believe that the Russians hacked the Democratic National Committee's server, correct? A O The DNC, yes. And you do believe the Russians hacked John Podesta's email, correct? A O Certainly. So I guess I am a little confused that, if you believe or assess that the Russians were involved in other hacks and don't have any evidence that they were involved in a hacker breach of Hillary Clinton's server, that the emails offered from -- what causes you to assess that the emails from -- purportedly from Clinton's server were the same ones referred to in that Journal article? A So we have lots of technical evidence that the DNC was hacked by the Russian Government. We have also technical evidence that John Podesta was spear phished by the Russian Government. Hillary Clinton's server was undoubtedly insecure, but we have no malware samples from it. We have no technical evidence that suggests that it was compromised at any point. ln the event that we had that evidence, then we would be able to analyze it to try and work out who compromised it, understand what that might mean, but the default position has to be you start with I don't know. O And why don't we have technical evidence from Hillary Clinton's server? A O lt's not public. But at the end of the day, you wrote that whoever was proffering these UNCLASSIFTED, COMMTTTEE SENSIT]VE PROPERTY OF THE LINITED STATES HOUSE OF REPRESENTATIVES 76 UNCLASSIF]ED, COMMITTEE SENSITIVE emails could have been a Russian or Russian front, but you -- but might not have been, correct? You don't know. A lt could have been the Russian Government. lt could you have been Russian criminals. lt could have been cybercriminals. Based on the style of it and given the timing of it, it felt very likely that it was the Russian government. O But what - other - is there anything that informs that judgment other than what was in The Wall Street Journal? A And the style of the interaction and based on the timing as well that this was the way that emails had been sort of hacked and used, given Guccifer 2, given DCLeaks, the style of it was very similar to the rest of the 2016 disinformation campaign. O A O But you are not sure that these emails existed at all? Correct. Just one sort of procedural matter. So the way you came to speak with us was a little different than some of the other witnesses. So I just want to make sure I understand things correctly. One of our colleagues got an email from your attorney on July 25th saying that they were representing you and we understand that you have expressed interest in speaking with you. Without disclosing any attorney-client -- privileged attorney-client communications, can you just for the record state how you came to be in touch with this committee? MR. BITKOWER: I am not sure how he could answer that without exposing communications with counsel. Can you elaborate what the purpose behind the question is? Sure. So, normally, we - normally, we send a letter to witnesses that we are not in contact with and they have their attorneys reach out UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE LTNI' ED STATES HOUSE OF RE,PRESENTATIVES UNCLASS]FIED, COMMTTTEE SENSITIVE with us. I understand 77 there may have been some sort of prior contact or relationship with one of our colleagues. I simply just want to get that clarified on the record. f Arso, r rnrnx tnis rs sometnrng we can crariiy berween ourselves because we have access to that information, if he's unable to speak to it. MR. TAIT: I don't think I can answer that. MR. BITKOWER: I am not sure I understand the question, to be honest. So I am not sure what -Well, the question is what, if any, kind of ex parte communications he's had with our colleagues prior to the joint interaction we had to set up this interview? MR. BITKOWER: So is your question whether Mr. Tait has had interaction with other members of this committee or staff of the committee outside of this room? Well, prior -- I guess prior to when we were all in contact, beginning on July 261h,2017. MR. BITKOWER: Can we take a break to discuss among ourselves, please? I sure. IRecess.] f Alt right. We are back on the record. I'll rephrase my question. Other than contacts that began -- that occurred in July of 2017 to sort of set up this interview procedurally and administratively, have you had -- since March 1 ,2017, have you had any other or additional UNCLASSIFIED, COMMITTEE SENSfTTVE PROPERTY OF THE LTNITED STATES HOUSE OF REPRESENTATIVES 78 UNCLASSIF]ED, COMMITTEE SENSITIVE contacts with members or staff of this committee? MR. TAIT: I don't think so, no. That's all I have BY O Thanks. Just for the record, the minority will clarify separately with the majority this matter. We do have severalfollowup questions with regard to the discussions or the threads that we were discussing earlier. You said that you have seen the public copy of the dossier A O - Correct. Correct. Do you know if this was the final product? A O I don't know. Are you aware of any other products or any other versions or drafts or anything of the sort? A O No. ls it possible that Mr. Steele could have included analysis in his flnal product that he provided to his client? A O lt is quite possible. Okay. Your quotes in this Vanity Fair article from January, is it correct that those were quotes of yours prior to your knowledge that Mr. Steele was the author of the dossier? A O Correct. Did your knowledge that Mr. Steele was the author of the dossier change in any way your assessment of the dossier but also of the possible quality UNCLASSIFIED, COMMITTEE SENSITIVE PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES 79 UNCLASSIFIED, COMMITTEE SENSITIVE of the reporting, the quality of the sources -- A 0 A O A Yes. -- that he may have had? Yes. How did that change? Based on my understanding of who he was, he *"r --I ln the document, all of the sources are redacted. There is no information in the public document as to who his sources are, and allegations from anonymous sources are very difficult to place O So would you - just so that our committee can understand your assessment of the dossier, in light of your knowledge that Mr. Steele was the author, would that have informed your change in assessment? A O Can you repeat the question? Okay. So, just to inform the committee, to better understand why, once you were aware that Mr. Steele was the author of the dossier, your assessment of the credibility of the information would be different than prior to your knowledge about his authorship of the dossier -- so since I mentioned his career in the British lntelligence Community, UNCLASSIF'TED, COMMITTEE SENSTTIVE PROPERTY OF THE UNITED S'IATES HOUSE OF REPRESENTATIVES 80 UNCI,ASSIFIBD, COMMITTEE SENSITIVE , would that have together been part of your personal assessment of the information in the dossier? A I am a bit uncomfortable answering at an unclassified level as to speculations to where he worked or what sources he might have had. O I assume we don't have the option of having a separate conversation? Okay. I want to clarify two different phrases you used. ln several places, including the beginning of the interview, you made clear that your starting point as a cybersecurity expert is to start from a place of I don't know whether a hack, for instance, has occurred and only once affirmative information is presented that you can assess and analyze can you then make a judgment as to whether a certain action occurred. At the same time, you were asked questions by my colleagues as to whether there was any evidence of a hack, for instance, specifically with regard to the Clinton servers that would have housed these 33,000 emails. ls it your view that a response that there was no evidence of a hack is the same as I don't know whether there was a hack? A O Conect. Okay. ljust want to clarify that, because it could be interpreted .. and correct me if I am wrong - stating that you are not aware of any evidence could suggest that it closes the door to the possibility that there could have been a hack? A lt is perfectly possible that Clinton's emailseruer had been hacked. have no evidence that it has been hacked. O A O So therefore? I don't know. You don't know. Okay. UNCLASSIFIED, COMMITTEE SENSITM PROPERTY OF THE UNITED STATES HOUSE OF REPRESENTATIVES I 81 UNCLASSIFIED, COMMITTEE SENSITIVE ln the previous round, I had asked you a question with regard to your work as a cybersecurity expert and whether or not you know any other information that may be relevant to the committee's investigation. Are you aware of public reports about a possible server connection between the Trump organization and Alfa Bank? A O Yes. Beyond the press reporting, are you aware of any other information the committee should know about with regard to that? A O No. So you have not had access to any data or anything that would shine light on this? A O Nothing that's not public. Have you seen the public analysis by -- believe there are two law firms that have -- including one, Kirkland & Ellis A O - I don't think so. Okay. That reviewed at the behest of Alfa Bank whether or not there was any activity between Alfa Bank and The Trump Organization? A I have not seen that analysis. Okay. That sums up our questions I time. Thank you very much for coming in. Thank you for your Have a great day. [Whereupon, at 5:20 p.m., the interview was concluded.] UNCLASSIFIED, COMM]TTEE SENSTTTVE PROPERTY OF THE I-INITED STATES HOUSE OF REPRESENTATIVES