Return to Transcripts main page

CNN Newsroom

FBI Conducts Search of Biden's Wilmington Home with Consent of Attorneys, Finds More Classified Documents; FBI Conducts Search Of Biden's Wilmington Home With Consent Of Attorneys, Finds More Classified Materials; Atlanta Mayor, Police Chief Condemn Violent Protests Downtown. Aired 8-9p ET

Aired January 21, 2023 - 20:00   ET

THIS IS A RUSH TRANSCRIPT. THIS COPY MAY NOT BE IN ITS FINAL FORM AND MAY BE UPDATED.


(COMMERCIAL BREAK)

[20:00:25]

ANNOUNCER: This is CNN breaking news.

PAMELA BROWN, CNN HOST: I'm Pamela Brown in Washington. And you are live in the CNN NEWSROOM.

We have more now on our breaking news on this Saturday night. The president's personal attorney says more classified documents have been found at the president's home in Wilmington.

CNN's Arlette Saenz is in Rehoboth Beach, Delaware.

Arlette, what more are we learning tonight?

ARLETTE SAENZ, CNN WHITE HOUSE CORRESPONDENT: Well, Pamela, President Biden's personal attorney, Bob Bauer, released a statement in the last -- a little over an hour, saying that the Justice Department conducted a search of the Wilmington, Delaware, home and found additional materials with classified markings.

Bauer stresses that this search was done in coordination with the president's personal attorneys. Both the personal attorneys and lawyers from the White House counsel's office were on hand for that search.

Sources also told us that it was specifically conducted by the FBI.

And what Bauer said is that they opened up the home for this search that included a search of the living, the working, and the storage areas in Wilmington, Delaware.

I want to read a bit of the statement that gets into exactly what types of materials they were looking through.

Bauer wrote in a statement, quote, "DOJ had full access to the president's home, including personally handwritten notes, files, papers, binders, memorabilia, to-do lists, schedules, and reminders going back decades." "DOJ took possession of materials it deemed within the scope of its

inquiry. Including six items consisting of documents of classification markings and surrounding materials."

"Some of which were from the president's service in the Senate and some of which were from his tenure as vice president. DOJ also took for further review personally handwritten notes from the vice- presidential years."

The White House special counsel, Richard Sauber, said neither President Biden, nor first lady, Jill Biden, were on hand for this search yesterday, which took close to 13 hours.

Really, this marks the fifth instance that we know of where documents were found either at locations tied to President Biden, first that discovery on November 2nd at the Penn Biden Center, that private office Biden used when he left the Obama administration.

There was another search conducted in Wilmington, Delaware, on December 20th. Then also another on January 11th. The following day, more documents were found.

Yesterday, did amount to the fifth time the documents had been found at locations tied to President Biden.

Of course, it wasn't until much later. after that initial search on November 2nd, it wasn't until two months later it was revealed that those documents had even been found publicly to this press.

This all comes as the White House has been grappling with this ongoing saga related to the classified documents.

One thing that they've faced, some criticism over their initial unwillingness to disclose the finding of these documents right away.

I want to have you listen to what President Biden had to say earlier this week when he was asked whether he had any regrets about their decisions not to disclose things right away.

(BEGIN VIDEO CLIP)

UNIDENTIFIED REPORTER: Do you have any regret, sir, that you did not reveal the existence of the documents back in November, before the midterms?

JOE BIDEN, PRESIDENT OF THE UNITED STATES: Hang on, OK? Look, as we found -- we found a handful of documents were filed in the wrong place. We're fully cooperating, looking forward to getting this resolved quickly.

I think you're going to find there's nothing there. I have no regrets. I'm following what the lawyers have told me they want me to do. It's exactly what we're doing. There's no "there" there.

(END VIDEO CLIP)

SAENZ: Of course, this is a remarkable string of events that has unfolded over the course of the past two weeks.

And now with the FBI searching the home of a current sitting president, of course, the White House has been quick to point out that they are trying to cooperate fully every step of the way with the special counsel's investigation, with the Justice Department, with the National Archives.

Of course, they're trying to draw this contrast with the way that former President Donald Trump handled the classified documents down in Mar-a-Lago, as he is being investigated down there for obstruction.

But the White House trying to make clear they are trying to follow each step that the Justice Department has laid out for them and cooperate in this matter.

But at this moment, just yesterday, more documents were found at that Wilmington, Delaware, home, bringing the total known classified documents found between the home and then also that private office to close to 30.

[20:05:02]

I will also note that President Biden is currently spending the weekend here in Rehoboth Beach, Delaware, with his wife, Dr. Jill Biden.

The personal attorneys had said the Rehoboth Beach home had been searched last week, and now the couple is spending this weekend here.

BROWN: Yes, searched by the personal attorneys. We do expect FBI agents --

(CROSSTALK)

BROWN: -- to search other properties connected to Joe Biden.

Arlette, thank you.

What a night in Rehoboth Beach, Delaware. She is traveling with the president.

This is an extraordinary development.

We have a number of experts to help us better understand what this all mines, including CNN's senior legal affairs correspondent. Paula Reid. She is on the phone.

We also have national security attorney, Mark Zaid, former federal prosecutor, Michael Zeldin, and Aram Gavoor, professional lecturer at law at George Washington University.

Thank you all for coming on.

Mark Zaid, I want to start with you.

You have a lot of experience dealing with classified documents and so forth.

What do you make of this latest development, six more classified documents found at the president's residence? And how could this impact the investigation?

MARK ZAID, NATIONAL SECURITY ATTORNEY: It's embarrassing. Let's put it plain and simple. This has been mishandled from day one.

I'm not concerned, even with the discovery of additional possibly classified documents, because just because they're still marked "classified" from however many years ago doesn't mean the information is still classified. We'll have to find out. Doesn't excuse it.

I don't think it will impact the legal case involving President Biden, for a number of reasons, which we can go into.

But this is obviously politically going to be fodder for the Republicans. And more importantly, unfortunately, it could, though it shouldn't as a matter of law, impact how the Justice Department deals with President Trump.

Because as you've been saying, so many people are trying to make a comparison that this is apples and apples, when it's not even close. The two situations are completely factually distinct.

BROWN: The bottom line -- and you're absolutely right, there are key distinctions. Most of all, there's an obstruction investigation with Trump where evidence was developed, documents have been moved out of their places.

In fact, when that search warrant was executed, they did find several classified documents. I think it was around 100, if memory serves me, at Mar-a-Lago.

But that aside, in this case, you have a sitting president's personal residence being searched by the FBI for nearly 13 hours. This is truly extraordinary. It's historic.

And in terms of the national security implications, you say, Mark, you don't believe that this is going to have serious implications on that front.

But, Aram Gavoor, what would prosecutors be looking at? They're going to take these classified documents, look at everything that they've gathered through the course of this investigation.

Walk us through the process what was they're looking for to see if laws have been broken here.

ARAM GAVOOR, PROFESSIONAL LECTURER IN LAW, GEORGE WASHINGTON UNIVERSITY LAW SCHOOL: Pamela, thank you so much for having me on.

So at base, this is deeply embarrassing to the president. And I think a big distinguishing factor that's unfortunate for the president is that he's in the hot seat right now, right? So this is not good. In terms of the process, Robert Hur, who was just appointed by

Attorney General Garland, is appropriately, as I understand it from the facts that we all have together, using the FBI, Federal Bureau of Investigation, to do the investigation, which he must. They're the fact-gatherers.

It appears from, what I've read, same access to information that you have, that this was something that was collaborative and there was cooperation on the part of the president and his attorneys.

And it's going to take a very long time. It's a very carefully and meticulously and rigorously go through the information to see whether a crime was committed.

And if, indeed, one was, it's still ultimately going to be the attorney general of the United States who makes the call.

BROWN: So we know that six more documents with classified markings were taken, including other information, Michael Zeldin.

They mentioned handwritten letters. They mentioned materials. We don't know if those were classified materials or not from Biden's time of service.

What would additional materials be on those with classified markings have that would help investigators in this investigation? Why would they be pertinent here?

MICHAEL ZELDIN, FORMER FEDERAL PROSECUTOR: So the FBI and the special counsel are investigating what is a mishandling of documents case now.

And that question is, were these documents mishandled? The answer is yes. Why were they mishandled? Was it intentional or unintentional? That's being inquired of. Were they disseminated to anybody while they were mishandled? That's another question they have to ask.

[20:10:07]

So they have to answer these particular questions to make a determination whether or not this mishandling of classified documents rises to the level of a criminal charge or whether it's inadvertent and therefore not criminal.

In terms of what's in the documents themselves, that remains to be seen.

But I remember, Pam, when I did the independent counsel investigation, and we interviewed former president George Herbert Walker Bush in his offices in Houston, we said to him, "Mr. President, do you have any recollection of this?"

He said, "Let me go check my dairy." He went out, came back, came back with his diary. He said, "No, I have no indication of that, but I do have an indication of this."

So here's a former president with a diary in his personal office, which probably had classification issues that surround him. So I don't think that is in and of itself significant.

But it is what the prosecutors need to ascertain before they can make a determination about whether something is classified or not.

To what Mark said, though, I think needs reiterating, is these document cases point to the fact that there's overclassification in the United States government.

And that there are so many documents that shouldn't be classified that are classified that gets politicians who are unintentional in their handling of these documents but sloppy in these sorts of legal jams.

I think that one of the things that Congress should be doing is looking at the classification system.

BROWN: And that is, no doubt, a relevant issue here.

But it should be pointed out, we don't know what was in these documents so we don't know the classified information that they contained. And we do know there were some with top secret classifications.

So, you know, that's part of the hard part, right, trying to make sense of this, and what this all means, is that there's so much information we don't know.

We shouldn't know what's in those classified documents. They're classified for a reason. They belong to the agencies that developed these materials, right?

And it does make you wonder, Mark Zaid, you have the situation at Mar- a-Lago. All these 300, around 300 classified documents there. You have now the fifth batch of classified documents being found at a property connected to Joe Biden.

How common -- I mean, is this just the tip of the iceberg in terms of elected officials leaving office and bringing home classified info?

ZAID: When the story first broke initially by CBS News, the first thing that came to my mind was, how could President Biden not have had his residence and office searched just to be safe after the Mar-a-Lago case arose?

Because I will tell you, first of all, before the Presidential Records Act was enacted during the Carter administration, it was routine, White House officials, staff, and the president and vice president could bring home anything they wanted. They shouldn't, but they did.

I mean, I own a document that Truman's chief of staff had for 50 years that was top secret document, and it was declassified, and I purchased it at auction.

But if I were like former President Obama, I'd be going through all my files.

BROWN: Right. ZAID: Members of the Senate, the House. I'd be looking all over. It is

common.

The difference here, of course, if President Trump had allowed the FBI to come into his residences -- let's still do that, President Trump. You can do it. None of that has happened.

That is all the difference in the world when it comes to the criminal mishandling. Especially for a president or former president of the United States.

So I'm not going to say it happens more likely than not to every clearance holder. There are millions of us, including myself, who have security clearances.

But it happens fairly regularly in the mishandling context, and not, as Michael said, in a criminal context. It becomes a security clearance matter, an administrative matter.

BROWN: I think that's important.

But this is raising all sorts of important questions, I think, for this country. The overclassification, as you point out, also the originating agencies.

I wonder, you know, these documents often come from agencies like the CIA, other intelligence agencies. Why don't they keep better track? Why isn't there a better chain of custody for documents? Of course, you can copy them and so forth.

It's complicated, but this is raising important questions.

All right, gentlemen, stay with us. A lot more on this breaking news.

[20:14:25]

We do have to take a quick break. And we'll be right back on the other end.

(COMMERCIAL BREAK)

BROWN: Welcome back. We're covering breaking news.

The FBI was searching the private residence of the president, President Joe Biden, on Friday for around 13 hours with the consent and working in cooperation with the president's attorney and the White House counsel's office who were present there as the search was being conducted.

This is an extraordinary development in this case. We found out, in November, the first batch was found of classified documents at the Penn Biden Center. They were found then but not -- didn't come out until CBS broke the news after the election.

This is the fifth time that we have learned that a batch of classified documents have been found at a property connected to President Joe Biden.

And I want to bring back in our experts.

There's a lot of talk about just how embarrassing this is for Joe Biden, right? There's the legal aspect of this and the potential national security implications.

But there's also the political part of this, Julian Zelizer, and how history will look back on this. What do you think?

JULIAN ZELIZER, CNN POLITICAL ANALYST: I think that's the way to separate it. There's the law, and there's investigations that many administrations have faced.

And it's not clear how serious this is and where this all goes. It's certainly not another Watergate at this point.

[20:20:00]

But there's the politics. And the politics matters.

The unusual context here is the former president and candidate in 2024, Donald Trump, is being investigated for also having documents in the residence. The cases have been handled differently.

It seems that the papers, from what we know, might have been taken very differently. But for a lot of the public, that's what's going to make this politically different.

Perception matters in politics. And that's what the Biden administration has to wrestle with right now.

BROWN: Right. It is clear in the statement from the personal attorney, they're going above and beyond to emphasize they have been working with DOJ. They have been forthcoming. They have been coordinating the search with them.

But like you say, perception matters. And Joe Biden had said that Trump was irresponsible in what happened with the classified documents there.

And now this happens. Classified documents keep getting found at his properties. And more searches will likely happen by the FBI at other properties.

And so, yes, it is true that his attorneys, according to what they have but out there, they've been cooperating. But sometimes that nuance can get lost. And the parallels will, no doubt, be drawn.

As we know, on that note, Aram, Donald Trump had said he declassified all that information, it's no big deal.

Well, President Biden also has that classification authority. How might that factor into all of this?

GAVOOR: Well, there's a couple of key and huge differences here. One is that President Trump referenced declassification authority during his presidency, but there was no evidence of the declassification, at least what I was able to glean. That was unsuccessful for him.

President Biden is the sitting president of the United States. He is actually the ultimate classification authority under the executive order that governs the classification of national security information in its definition, essentially.

And if he wanted to -- although I don't think he ever would, it would be politically disastrous -- he could declassify the very information that is the subject of the investigation.

And it would present a huge conundrum, but ultimately one that he would succeed in, but with grave political consequences.

But it's also a bit of a "shame on you" moment. Because he is the boss. The buck stops with him right now.

And also, from what I gather, there were classification markings on the documents that were found by the bureau. I think that's a big distinguishing point in terms of the arguments over classification that's endemic in the Intelligence Community, which, by the way, is totally true.

BROWN: Yes, I've heard that complaint for years and years, covering national security and DOJ.

I just want to be really transparent with our viewers of just how much we don't know in this case. too. While the president's attorneys now seem to be --

(CROSSTALK)

BROWN: -- more open and transparent with us about what is being found, there's a lot we don't know.

Even looking through -- I learned -- actually, Aram, you were my national security professor at G.W. I've learned a lot about how lawyers, how they write letters and certain words that they use.

I'm going through this letter, Mark, and I'm looking at the way they say six items consisting of documents with classification markings and surrounding materials. That could be more pages than just six.

But the bottom line here is, the number of documents, that is not necessarily as relevant to the investigation as what is in those documents, right?

And the intent behind why those documents were at a private residence where they should not have been, correct, Mark?

ZAID: No, absolutely correct. Substance matters.

You know, if it's a confidentially marked document versus a secret or top secret or what we call TS/SCI into a compartment, you know -- one of those is worth more than ten of the other, so to speak. It's still - it's a mishandling issue. And were the president to ever

need a security clearance, which is realistically not going to occur, it could be an issue.

And just with former President Trump, he's not permitted, unlike prior presidents, to have access to classified information by the discretionary decision of this White House.

That could possibly happen to President Biden in the future. Is that a big deal? I guess depends how you want to look at it.

But this, again, is something that happens often.

One of the things we need to know when we talk about what we don't know, who had access to these documents at any given time?

Now Vice President Biden or President Biden, vice president at the time, his residence is a different situation than most of ours with the amount of security that it has and the staff that's probably been vetted, unlike maybe our cleaning people in our cases in our normal homes. But where were they?

[20:25:00]

When we heard about the garage situation, that there was a document in the adjacent room, what does that mean?

There's the transparency that this White House could do better at. Where, if I were advising, I would suggest it. Because that's not going to influence the special counsel to give more details about that.

What it will do is minimize the public outcry and the political rhetoric that folks are using to attack President Biden in comparing it, improperly, to what former President Trump and his lawyers and supporters around him have done.

BROWN: All right. Gentlemen, stick around. More to discuss.

We do have to take this quick break. We'll be right back.

(COMMERCIAL BREAK)

[20:29:54]

BROWN: All right, we are covering this breaking news that the FBI searching the president's private residence on Friday for nearly 13 hours in cooperation with the president's attorneys.

And finding six documents with classification markings and also other materials that were taken from the home to assist in this investigation.

Paula Reid, I want to bring you in because you're getting new information about this search, right, and who else was involved in it? PAULA REID, CNN SENIOR LEGAL AFFAIRS CORRESPONDENT: Exactly. And I was surprised to learn that special counsel Rob Hur, he is not on board yet at the Justice Department. He has not started his role overseeing this investigation. He was, of course, appointed by the Attorney General to take over this case and conducted a thorough investigation after an initial review by a Trump-appointed U.S. attorney in Chicago, looked at the facts and recommended that a special counsel be appointed here.

What I've just learned is that the U.S. Attorney, John Lausch, out of Chicago, again, Trump appointee, still in that position, the U.S. attorney, he was the one who oversaw this FBI search of the president's residence.

But it's significant because this was such a shift in the approach instead of the Biden attorneys conducting their own searches, having the FBI go to the home of a sitting president, something truly extraordinary. I was interested to see if this was the approach that we're going to see under Robert Hur, but we've learned he's not quite in the job yet, though, the Justice Department tells me they expect him to be on board shortly.

But I do want to take a step back and just kind of set where we are. I mean, at this point, over the past few weeks, we're now up to close to 30 documents with classified markings that have been found at two locations connected to the current president with a former office and his -- and his home.

And, Pamela, we've learned more searches are possible. There are other locations. And just think about how extraordinary that is, if the FBI is going to be the entity conducting other searches. The thought of having the FBI conduct multiple search searches related to a sitting president is truly a historic event.

Now, of course, they are trying to soften all of this, the president's team, by emphasizing their cooperation, saying they gave permission for this. They've been respectful. They were even present for the searches.

But, Pamela, as you know, right, you don't get extra credit for cooperating with the Justice Department, that is expected. So they do hope in the court of public opinion, that will help differentiate the Biden situation from what is happening with former president Trump. But as we've been talking about over the past few hours, it's not clear that most voters are going to make a really much of a distinction here.

BROWN: And we know Republicans are going to try to muddy the waters and argue that there's a double standard you're hearing from Trump attorneys, I'm hearing from Republicans who are already making that argument. And we can talk more about that later.

But, Julian Zelizer, I want to bring you in as a presidential historian, to help us better understand, has this -- anything like this ever happened before where you had a private residents of a sitting president be searched by the FBI? JULIAN ZELIZER, CNN POLITICAL ANALYST: I'm not sure on the private residence. There have been investigations involving administrations and sitting presidents. And, again, in fact, it's been most presidencies since Nixon who've had investigations, President Obama was an exception. This ranges from Watergate to Iran Contra, under Ronald Reagan, to Whitewater with President Clinton. So these are issues that come up. The site might be different, but this is something presidents face.

Again, the difference here, politically, is the other case that's going on with former president Donald Trump and how those stories converge going into President Biden's third year, again, also with the House Republican majority that's prepared to spend the next two years investigating anything that comes its way. So I think that's the difference we're seeing here.

BROWN: And I want to get to Rm on this reporting from Paula, that the FBI search was done in cooperation with the office of the U.S. Attorney John Lausch, who has been handling this initial review because the Special Counsel, Robert Hur, is still getting on boarded, if you will, but this U.S. attorney had initially did not request -- initially did not request any searches. Now you see this search taking place. What do you make of that?

ARAM GAVOOR, PROFESSIONAL LECTURER IN LAW, THE GEORGETOWN WASHINGTON UNIVERSITY LAW SCHOOL: So I think the U.S. attorney is being rigorous, being straightforward by the book, not distinguishing the title, or the position of the president, from another citizen. So I think for purposes of political accountability, it's essentially an apples for apples situation.

But on Main Street, though, this entire -- this entire score is just one big moral equivalency sandbox at this point. You have the former president and the current president. And then if you zoom out enough, national security information, classified documents in their respective residences, and that's --

[20:35:14]

BROWN: It's really remarkable.

GAVOOR: really one of the really, really bad for President Biden.

BROWN: Yes, it is bad. No, no other way to look at it, right? It is bad. It was bad what Trump did and it is bad for Biden, that all these different batches of classified information were at a different locations.

Michael Zeldin, what other insight do you have on this? Because as we pointed out, there is the political part of this looks really bad for Biden. But what about legally should this additional search and what it uncovered, provide any more concern for Joe Biden?

MICHAEL ZELDIN, CNN LEGAL ANALYST: Well, it depends on what's in there. But if we look at recent past cases, there were three that are instructive. One is against former Attorney General Alberto Gonzalez in the Bush W. administration, and he was investigated for mishandling documents. He fully cooperated. He didn't disseminate them, he didn't destroy them. And he was ultimately given a finding of no criminal liability.

Former Army General Petraeus took documents that were classified, gave them to his biographer, and was prosecuted, had to plead guilty to criminal mishandling and because of the dissemination.

Similarly, former national security adviser, Sandy Berger, took documents when they asked about them, he altered them. He too had to plead guilty. So legally speaking, what is distinguishing in all of these cases is once they were revealed, and there's no explanation other than error for both Trump and I think Biden, initial mishandling, once they were identified, what did they do?

And did -- and then what did the prosecutor find was done with those documents? I think in the Biden case, it will turn out that he was just sloppy, and that he was no -- there's no --

BROWN: From Biden's defense, Michael Zeldin, when it comes to top secret classified information.

ZELDIN: Well, it does litigate --

BROWN: Like would a lower level employee who was sloppy -- let me put it this way. If there was a lower level employee who worked at the CIA and was sloppy, and took home top secret, national security classified information, would that lower level A be able to say, oh, well, you know, I was just sloppy. Would that be a good defense?

ZELDIN: Well, Mark Zaid said it correctly, which is that person would lose his security clearance, for sure, and probably asked to leave the government, but it wouldn't necessarily result in a criminal prosecution if there was inadvertence, and there was no disruption and there was no dissemination. And he returned them immediately upon disclosure.

So I think that what Biden is trying to do is walk this line between what Julian is saying, which is disseminate information about what happened as quickly as fully as you can versus the lawyers who are saying, look, DOJ is asking us to be quiet about this.

Look at the search, Pam, it took place yesterday. We're not learning about it till today, because that's what DOJ asked of Biden. He'll be criticized, but why don't you tell us yesterday? Because DOJ told him not to. So it's a very difficult line between your political reputation and your legal liability. And you know, as a lawyer, my view is, in the end, if there's finding of no legal liability, you can explain away the process politically, if you're found to have legal liability, all the process stuff doesn't matter one bit.

BROWN: That's a really interesting insight and perspective. Thank you so much. We're going to have much more just ahead on our breaking news. Also another story we are following tonight, violence at a protest in Atlanta. We are waiting to hear from the mayor and the chief of police there that is next. (COMMERCIAL BREAK)

[20:40:10]

BROWN: All right. Recapping our breaking news on this busy Saturday night. More classified documents have been found at President Biden's home in Delaware. The FBI conducted the 12-hour search yesterday with the consent of Biden's attorneys.

The President's personal attorney, Bob Bauer, says the Justice Department has taken possession of six items. Those consisted of documents with classification markings and surrounding materials. The president's attorney says some out -- dated back to Biden's time in the U.S. Senate and others from his tenure as vice president. We don't know if those materials from when he was a senator, or classified or not. That was not clear from this statement.

Still a lot to learn, but we are getting a lot of information tonight. And we have a team of experts covering the White House, the legal side of this, the political side of this all covering this breaking news here tonight.

Jeremy Diamond, I want to bring you in because, look, no -- there's really no way to look at this other than this is really bad for Biden and the Biden White House, at least from a political standpoint. What are your White House sources saying about this?

JEREMY DIAMOND, CNN WHITE HOUSE CORRESPONDENT: Well, it's certainly a remarkable moment Pamela to see a sitting president's home a home that he still uses regularly while he lives at the White House. He regularly goes back to this Wilmington home on the weekends.

This weekend, he's at his other home in Rehoboth Beach, Delaware, not too far of a drive from Wilmington where the search was conducted. A 13-hour search, nearly 13 hours, was conducted just yesterday.

And what's, perhaps, most damaging to the president is not the fact that this search occurred, but the fact that it is yet another instance of this kind of drip, drip of how much more is there still here. We saw, of course, initially the president's -- the president's personal attorneys found the first set of classified documents at his office in Washington D.C. at the former Penn Biden center on November 2nd. Then on December 20th, they conducted a search of his Wilmington home in his Rehoboth homes, and they found documents at the Wilmington home.

[20:45:16]

And subsequently, they found another page of documents on January 11th, when this White House Special Counsel Dick Sauber went to that Wilmington home to hand over those documents to the DOJ. They discovered five additional pages of documents. And now, we have this other search now -- this time conducted by FBI agents with the cooperation and the permission of President Biden's legal team, where they find six additional documents. And so when you put that all together, it is the drip, drip, drip of the situation that makes this from a communications perspective, from a political perspective, that much worse for the presidents. We still don't know whether it makes it worse for the president from a legal perspective.

On that point, White House officials, the president's personal attorneys and the president himself have insisted, as the president said the other day, there is no there-there. They believe that this investigation by the special counsel will eventually exonerate the president.

BROWN: So they say there is no there-there, Julian. This is all happening against the backdrop of another investigation, the special counsel investigation into Donald Trump's handling -- mishandling of classified information and obstruction of justice.

And it's really just a remarkable time in this country. Right, where you have the former president and the current president, with both have special counsel investigations, looking at their handling of classified information. How do you think that backdrop impacts the perception of what is happening right now with Joe Biden in this latest revelation that the FBI searched his private home and found six additional classified documents?

ZELIZER: Well, I think it will have a great deal to do with the perception if this was happening on its own, if the former president's case was not in motion and an issue, I'm not sure there'd be much attention to this, or it would be elevated to this level.

What's happening is the comparison. What's happening is it also plays directly in to one of the chief rhetorical strategies of the former president. Donald Trump loves to talk about double standards and hypocrisy and people out to get him. And so this story will feel that kind of narrative and House Republicans will help them do that.

So I think it's affecting the investigation itself, and it will certainly have an impact on how DOJ thinks about the subsequent steps in the investigation into Trump. All of this is wrapped together and impossible --

(BEGIN VIDEO CLIP)

ANDRE DICKENS, MAYOR OF ATLANTA, GEORGIA: All right. Good evening, everyone. Welcome to Joint Operations Center here at the Atlanta Public Safety headquarters, and we are joined here with a lot of our partners tonight. First, I want to thank our Chief, Chief Schierbaum for his great leadership today and the men and women of the Atlanta Police Department, the Atlanta Fire Rescue Department, our 911 operators, Georgia State Patrol the GBI, FBI, state and federal partners, as well as our partners in Fulton County, DeKalb County, Marta and others.

Atlanta is safe, and our police officers have resolved the disruptions downtown. From this evening, thanks to the quick action of our public safety officials working together. Order has been restored in a swift manner.

The city of Atlanta and the Atlanta Police Department will not -- will not tolerate this and we continue to protect the right to peacefully protest. We will not tolerate violence or property destruction. The Atlanta Police Department and our law enforcement partners are fully engaged and have the resources to protect our residents, our visitors, and our businesses in this city.

Again, I want to thank Atlanta's firefighters, our police officers, our 911 operators, EMS, and everyone else who has helped to keep order in our city.

My message is simple to those who seek to continue this type of criminal behavior. We will find you and we will arrest you and you will be held accountable. We have arrested several of them this evening. And Chief Schierbaum will give you the details on that. Many of them don't even live in Atlanta or in the state of Georgia. And they don't represent the voices of Atlanta.

And to those -- and some of them were found with explosives on them. You heard that correctly explosives and that has led to a police officer's car being set on fire and other destruction has occurred. And so make no mistake about it, these individuals meant harm to people and to property.

And so to the people of Atlanta, I have said from the beginning of my administration, that keeping our city street safe is my top priority and we will continue to leverage all of the city's resources to make that happen

[20:50:11]

And so tonight, you saw good swift police work and collaboration with a lot of our regional and state partners. And I'll turn it over to Chief Schierbaum so he can give you more of the details from tonight. Chief.

DARIN SCHIERBAUM, CHIEF OF ATLANTA POLICE: Thank you, Mayor. Good evening, everyone. I want again to start by acknowledging the support that we have here at the podium of the Georgia State Patrol and Sheriff Labat and the key role they have replayed this evening restoring order in our city.

This department is equally committed to two things, we will protect the First Amendment rights of every citizen and we will stop lawlessness wherever it may be occur in Atlanta. And we prepare tonight for those eventualities.

Their protest was being held earlier tonight about five o'clock in the underground area of the city. That group started marching north on Peachtree Street in a peaceful manner and this department was deployed to protect that right of protest.

However, when that group arrived at the intersection of Ellis Street and Peachtree Street, a group inside that marching crowd decided to start committing illegal acts which included the breaking of windows and also attacking police cruisers that were in the area. That immediately changed the focus of this police department. And those who are in the area have seen a rapid responsible and police officers (INAUDIBLE) and sheriff's deputies.

And within two blocks, the illegal activity of it stopped and we had made arrest of six individuals that chose to take the First Amendment as a shield of illegal activity. And we stopped the protesters that were acting illegally, had them in custody, and had order restored on Peachtree Street and in the downtown area.

There are three businesses that receive damages for their windows and the investigation is continuing to determine who that we have an arrest that may cause that. And if there's someone that committed a criminal act that we currently do not have in custody. We're using all of our investigative resources to ensure we identify them and we bring them to justice.

The mayor's already mentioned that we have a number of federal partners who are here with us in the building. That is the ATF, the Federal Bureau of Investigation. We also have the Attorney General's Office of the State of Georgia, as well as the Georgia Bureau of Investigation, because even though we are just a few hours into this investigation, and we already know that we have arrested actors that have already been involved in other criminal activity, and are involved in a manner to deter the building of the Public Safety Training Center.

Every citizen of the city should know that were criminals should arrive inside of Atlanta, Georgia, they will be met by their police department. And they will be met by the collaboration that stands behind me. And anyone that attempts to break the peace and security of Atlanta, Georgia will be held accountable. And we will protect the first amendment for everyone that chooses to peacefully do so. Our department is equally committed to both. Thank you, ma'am.

UNIDENTIFIED FEMALE: Our chief will now take questions.

UNIDENTIFIED MALE: (INAUDIBLE)

SCHIERBAUM: Yes, sir.

UNIDENTIFIED MALE: The police unit that was set on fire, was there an officer inside there? Or was that (INAUDIBLE)

SCHIERBAUM: You know, we are very fortunate tonight that when the men and women of law enforcement responded, none are harmed. And so no Atlanta police officer, no sheriff's deputy, no Georgia State Trooper has been injured tonight.

And the men and women of law enforcement put themselves in a very dangerous situation to quickly end this criminal activity. And so we're able to answer your question by saying no law enforcement was injured tonight.

And I also think we should note that no citizens on our street was injured, and protesters put them in a very dangerous situation. The mayor has already spoken about the explosive devices have been recovered. We can tell now early in this investigation. This was not the focus tonight just to damage windows and three buildings and instead of police caught on fire. The intent was to continue to do harm. And that did not happen.

UNIDENTIFIED MALE: I have one more question for you, Chief. A lot of our viewers are saying these are no longer protesters, these are rioters. Is there a fine line between what the instances happened here tonight between protesters and rioters?

SCHIERBAUM: You know, protest and I've said this before, is engaging our elected officials. Protesters raising your voice. Protesters standing on the courthouse lawn, the city hall lawn, on every sidewalk. And as the police department as quickly as we move tonight to arrest vandals, we protect with the same dedication men and women that exercise the First Amendment right.

And so it doesn't take a rocket scientist or an attorney to tell you that breaking windows and setting fire is not protests, that is terrorism. And that they will be charged accordingly. And they will find that this police department and the partnership is equally committed to stop that activity.

UNIDENTIFIED FEMALE: (INAUDIBLE) With Fox 5. This is a question for you and Mayor Dickens. Can you guys kind of give reaction to just the bold nature of this and this ongoing issue that's been happening since last year surrounding this training facility? What were your thoughts when you got wind of what was going on today?

SCHIERBAUM: You know what, I -- what I know because I've been involved for a number of months. Now, this is a very small group of individuals that we're dealing with and we're -- I think we're going to see tonight that some of these individuals we've already dealt with in these situations.

[20:55:02]

We know it's very small and we know it's not representative of the citizens of Atlanta and it certainly doesn't reflect the values of our city. And so I'm very aware of that. That I know that the mechanisms of the collaboration of law enforcement stands behind me. The prosecutors that are engaged in this case will hold those accountable. And we will start to see this activity diminish, and we will eventually see this activity end. That's only a really matter of time.

UNIDENTIFIED FEMALE: Do you have any arrest tonight? Do we know yet if those people were from this area or they were from out of state?

SCHIERBAUM: We're still reviewing that now.

UNIDENTIFIED FEMALE: But you said in the past, it's typically been people from out of state.

SCHIERBAUM: Yes, I don't know which news group it was. Recently, we saw this great graphic of everyone that was arrested this past week, not a single Georgia resident in there. It was from across the country. And I don't want to give anyone their own promotion for your news agency, but go look for that graphic, and see where each arrestee was and what state they were associated with. I think that speaks for itself.

UNIDENTIFIED FEMALE: Last question. Any details on charges?

SCHIERBAUM: That will be forthcoming. We already have prosecutors in the room as we speak. And we're reviewing everything and we have a lot of evidence to still go through. So even charges you see tonight, those can easily be upgraded, and they will be upgraded if appropriate.

UNIDENTIFIED FEMALE: All right. Thank you, everyone.

BROWN: All right. You just heard there police condemning the violent protests in downtown Atlanta. We have David Peisner, he was a writer who has been following this story. Also, CNN national security analyst, Juliette Kayyem, also with us. What a busy night it has been. Now we are focused on these violent protests. And we just heard there in that press conference, that some of the protesters actually had explosives on there, according to officials.

The governor of Georgia, Brian Kemp, tweeted, "Violence and unlawful destruction of property are not acts of protest, they are crimes that will not be tolerated in Georgia, and will be fully prosecuted fully."

David, are you surprised to see the violence that we have seen there tonight? What do you think?

DAVID PEISNER, FREELANCE JOURNALIST: Well, I think that there's a real blurring of the lines in the use of the word violence. Is property destruction violence? To some people, it certainly is. But, you know, this idea that breaking windows or other acts of property destruction, are the same as actual violence against humans, is -- it's kind of a dangerous and slippery concept.

And I mean, look, I don't think this is a smart move. I don't think it's a productive move from the standpoint of the protesters, but as even the chief himself said, this is a small group. This isn't -- this is also within this defend the forest movement. There are no leaders, so people go off and do their own thing. That doesn't just make them justifiable.

But I do think that, you know, you keep using these words, violent, violent, violent, violent, and it gives the impression -- I mean, the only violence that -- the only acts of violence against people that I saw were actually police tackling protesters.

BROWN: And you've been there, you've been watching this all unfold. So what do you make of this, Juliette?

JULIETTE KAYYEM, CNN NATIONAL SECURITY ANALYST: So let's just put a little context for viewers who probably aren't following what's been happening with Cop City and nearly $200 million investment in what's called a Law Enforcement Training Center. You know, it's something that will train future cops, one hopes, in lawful ways. It also trained citizens, emergency managers, and others. It's been under protest. It's called Cop City. It's been dubbed Cop City, and it's been under protests for a very long while.

This last week, there was an altercation. The details are unknown, the -- but one of the protesters or -- of Cop City was killed in flight and was also armed. That's going to be investigated. So tensions were high in any event.

To me, this is clearly violence. I understand David's point in the sense, of course, there's a qualitative difference between shooting people or dragging people and violence against buildings, but people live in those buildings. People have their homes in those buildings. I think I lost you for a second. People have their homes and their buildings, their businesses and their buildings.

We don't know how this unfolds and so the elevation of it clearly had to be stopped relatively quickly by the police, which happened. And I think it is telling that most of these people are not from Atlanta, not even from Georgia, these organizations, those who want to disrupt peaceful protest often come in to interrupt.

So it looks like it's under control now. But the -- you know, the distinction between, you know, sort of caught -- you know, going after cop cars or buildings really is not.