Press "Enter" to skip to content

Senior Trump Official Betrays Trump with ‘Anonymous’ Book Called ‘A Warning’

The senior Trump official who wrote the scathing New York Times Op-Ed in 2018 is taking it a step further.

Later this month, “A Warning” will be released by that same anonymous author, who apparently is still working within the administration and still betraying this president.

The Op-Ed

When the original op-ed came out, the President, his administration, and many Americans were furious.

The individual, who did not have the courage to reveal his or her name, openly admitted there were officials within the administration that were working against the President, virtually undermining him on all fronts

The individual considered him or herself to be part of the resistance.

The article read:

“The dilemma — which (Trump) does not fully grasp — is that many of the senior officials in his own administration are working diligently from within to frustrate parts of his agenda and his worst inclinations.

“I would know. I am one of them.”

Those words should be haunting to anyone, regardless of political ideology.

Trump did not take the op-ed well, calling it “gutless.”

Trump, at the time, stated, “Does the so-called ‘Senior Administration Official’ really exist, or is it just the Failing New York Times with another phony source?

“If the GUTLESS anonymous person does indeed exist, the Times must, for National Security purposes, turn him/her over to government at once!”

A Warning

The new book is an extension of the op-ed article, only going far more into detail.

The book, due out on November 19, is already available for pre-sale and has been blowing up on Amazon.

The author promises to reveal intimate and what we can assume are confidential conversations that were had with President Trump.

The author stated, “The truth about the president must be spoken, not after Americans have stood in the voting booth to consider whether to give him another term and not after he has departed office.

“Hopefully others will remedy the error of silence and choose to speak out.”

DOJ Pushes Back

Needless to say, many of these conversations are probably classified and surely much of this information is meant to be protected.

You know quotes will be taken out of context to make Trump look as bad as possible, but even that is not the real issue here.

Assistant Attorney General Joseph Hunt stated, “If the author is, in fact, a current or former ‘senior official’ in the Trump Administration, publication of the book may violate that official’s legal obligations under one or more nondisclosure agreements, including nondisclosure agreements that are routinely required with respect to information obtained in the course of one’s official responsibilities or as a condition for access to classified information.

“Such agreements typically require that any written work potentially containing protected information be submitted for pre-publication review.”

The DOJ has already threatened the publisher that its author is likely violating several nondisclosure agreements and is now demanding the author be identified, but the publisher is pushing right back.

Attorney for the publisher Hachette Book Group, Carol Ross, responded to the request, stating, “We are in receipt of your letter this morning. I confirm that Hachette Book Group (‘Hachette’) will be publishing an important book by an anonymous individual who is a “current or former senior official” of the Trump Administration (‘Anonymous’).

“Hachette is not party to any nondisclosure agreements with the U.S. government that would require any pre-publication review of this book, and Hachette routinely relies on its authors to comply with any contractual obligations they may have.

“Hachette has, however, made a commitment of confidentiality to Anonymous and we intend to honor that commitment. Please be assured that Hachette takes its legal responsibilities seriously and, accordingly, Hachette respectfully declines to provide you with the information your letter seeks.”

While the author’s name has not yet been uncovered, there is little doubt that once this book goes on sale and people are able to read its content that the identity of the individual will be revealed.

I am not a legal expert, but I have little doubt the information revealed in this book is considered classified, at least some of it, and this individual is going to find him or herself immediately in legal trouble.

I would also expect Democrats to protect him or her as a whistleblower rather than someone that is committing treason.

Regardless, we are all about to find out who the rat is and has been inside the Trump administration.

Source: CNN

We depend on our readers to help us get the word out. So, if you agree with this article, please like and share the article on your favorite social media outlet. You are also encouraged to sign up for our newsletter to ensure you can stay informed. To sign up for our newsletter, click here