Kamm pleads guilty to having distributed secret information

Plea bargain approved by Tel Aviv court; Kamm: "I'm not thinking about the punishment."

anat kamm court 311 (photo credit: Ben Hartman)
anat kamm court 311
(photo credit: Ben Hartman)
Former soldier Anat Kamm was convicted on Sunday of possession and distribution of secret information by the Tel Aviv District Court after she pleaded guilty to the offenses as part of a plea bargain approved by the Attorney-General’s Office.
In exchange for the guilty plea, the state agreed to drop the charges in which she was accused of endangering national security.
RELATED:
Anat Kamm espionage trial begins in Tel Aviv
Reporter in Kamm espionage case returns to Israel
Kamm’s sentencing is still a few months away.
She was originally charged with espionage with intent to harm national security, having leaked classified information to Haaretz reporter Uri Blau in 2008. She collected the material, reportedly 2,000 documents, of which 700 were classified as “Secret” or “Top Secret,” while serving as assistant to the bureau chief of then-OC Central Command Maj.-Gen. Yair Naveh between 2005 and 2007.
Kamm, who spent the last year and a half under house arrest, refused to speak to journalists about her expected punishment. Her lawyers, Avigdor Feldman and Eitan Lehman, said they would push for a lenient sentence, asking the court to take into account her young age (she is 23 years old today), the fact that she only gave the information to a single journalist and the fact that Blau himself has yet to be indicted for any offense.
“We will try to present the acts, not as those of someone who intended to undermine the foundations of the state, but as a harmless folly,” Feldman said in an interview to IDF Radio.
“Anat cooperated fully, from the moment the Shin Bet agents first approached her,” he added. “I think the state’s lawyers made a wise decision when they decided to remove the clauses that talked about national security and left the issue of sentencing to the judges to determine.”
“I hope the court will be convinced that not only did Anat not intend to harm national security, but that no harm was actually caused, because all the information that was eventually published received the IDF censor’s approval,” Lehman said. “We hope the judges will determine that the year and a half under house arrest was punishment enough and let her off with a suspended sentence or community service.”
Prosecutor Hadas Forer-Gafni told reporters after the hearing that the state would push for a long and significant prison sentence. “The plea bargain is lenient compared to the original indictment, but not in its outcome. These are two very serious offences. When an Israeli soldier removes highly classified documents from the military, it is a severe offense in our eyes. Passing them on to another person, even a journalist, knowing that the information was not kept secret, is very serious,” she said.
The maximum sentence for possession and distribution of secret information is 15 years in prison.
The court is scheduled to hear the sides’ arguments regarding sentencing in April. Because of the nature of the documents, the hearing will take place behind closed doors. Both sides are expected to present evidence and expert witnesses regarding the gravity and intent behind the act. Feldman said he had yet to decide whether to summon Blau as a character witness on Kamm’s behalf.