Fraud Management & Cybercrime , Governance & Risk Management , Standards, Regulations & Compliance

John McAfee Found Dead in Spanish Prison Cell

Spanish Court Had Just Authorized McAfee's Extradition to US
John McAfee Found Dead in Spanish Prison Cell
Cybersecurity pioneer John McAfee (Photo: Gage Skidmore)

Cybersecurity pioneer John McAfee, 75, was found dead in his Spanish prison cell Wednesday, hours after a Spanish court had authorized his extradition to the U.S. to face tax evasion charges, according to news reports.

See Also: Stronger Security Through Context-aware Change Management: A Case Study

The Associated Press cited a Catalan government official who told the news service that McAfee was found dead in his cell. Authorities are investigating the cause of death.

"Security personnel at the Brians 2 penitentiary near the northeastern Spanish city tried to revive him, but the jail's medical team finally certified his death, a statement from the Catalan regional government said," the AP reports.

McAfee, the founder of the cybersecurity firm that bears his name and a serial entrepreneur and former presidential candidate, had been held in a Barcelona-area prison since October 2020, when Spanish authorities arrested him at the request of the U.S. Justice Department on charges of federal income tax evasion.

Spain's National Court ruled on Monday in favor of extraditing McAfee but did not make the decision public until Wednesday, the AP reports. McAfee could have continued to fight extradition by appealing the court's decision.

McAfee was charged with five counts of tax evasion and five counts of willful failure to file tax returns. He faced a maximum sentence of five years in prison for each count of tax evasion and one year for each count of willfully failing to file a tax return, the U.S. Justice Department said in an October 2020 statement.

In March, federal prosecutors unsealed an additional indictment against McAfee, charging him with allegedly using his vast social media following to run cryptocurrency pump-and-dump schemes as well as promote virtual currencies to investors without revealing his stake in them (see: John McAfee Charged With Cryptocurrency Fraud).

During his detention in Spain, McAfee continued to access his social media accounts, including Twitter, and denied the charges against him, promising to fight the allegations

A U.S. Justice Department spokesperson declined to comment on Wednesday and referred all questions to authorities in Spain. A spokesperson for Spain's Ministry of the Interior could not be immediately reached for comment.

The John McAfee Legacy

McAfee founded his eponymously named cybersecurity firm in 1987 and resigned from the firm in 1994, selling his stake in the company.

He was then involved in multiple business dealings, and his encounters with law enforcement agencies around the world and his sometimes baffling behavior made headlines across the globe.

In 2012, McAfee fled from Belize, claiming law enforcement officials in the South American nation were attempting to frame him for murder. At the time, local police considered him a "person of interest" following the death of his neighbor - a Florida businessman - according to Wired. He was then arrested in Guatemala for illegally entering the county and was deported to the U.S., but was never charged.

In 2015, McAfee told his Facebook followers he had been involved in a shootout with Tennessee State Troopers while being arrested for driving under the influence and a gun offense, a statement he soon recanted.

In 2016, McAfee entered the presidential race as the head of the newly created "Cyber Party." (See: Guess Who's Running for President? John McAfee)

McAfee continued his foray into American politics in 2018 by announcing his intention to enter the 2020 presidential race. But in March, he dropped that goal to instead focus on obtaining the vice presidential nomination from the Libertarian Party, he said in a tweet.

While detained in Spain, McAfee remained defiant and continued to tweet out allegations that the U.S. federal charges against him were political.

ISMG Managing Editor Scott Ferguson contributed to this story.


About the Author

Doug Olenick

Doug Olenick

Former News Editor, ISMG

Olenick has covered the cybersecurity and computer technology sectors for more than 25 years. Prior to his stint as ISMG as news editor, Olenick was online editor for SC Media, where he covered every aspect of the cybersecurity industry and managed the brand's online presence. Earlier, he worked at TWICE - This Week in Consumer Electronics - for 15 years. He also has contributed to Forbes.com, TheStreet and Mainstreet.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.asia, you agree to our use of cookies.