Search This Blog

Friday, September 30, 2011

COFFEE MAN GETS CONVICTED FOR FRAUD

The following excerpt is from the Department of Justice website:

Thursday, September 29, 2011
“Florida Federal Jury Convicts Man for Business Opportunity Fraud Scheme
Witnesses Testify They Each Lost Up to $192,000 in Scheme
WASHINGTON - A federal jury in Fort Lauderdale, Fla., yesterday found Manuel Rodriguez guilty of fraud in connection with a coffee machine business opportunity scheme, the Justice Department and the U.S. Postal Inspection Service announced. After a two-week trial in which 14 witnesses took the stand, the jury found Rodriguez guilty on all seven counts submitted to it, one count of conspiracy and six counts of wire fraud. Rodriguez was taken into federal custody upon the jury’s verdict. Sentencing is scheduled for Dec. 7, 2011.
At trial, witnesses testified that Rodriguez engaged in his scheme through the operation of three companies: M & D Gourmet Coffee Inc. of Boca Raton, Fla., Coffee Heaven LLC of Deerfield Beach, Fla., and Divino Trio Coffee & Vending Company of Ft. Lauderdale. The jury heard testimony that the defendant and a co-conspirator made similar misrepresentations to consumers in connection with each of these companies with the same effect – a loss of tens of thousands of dollars per consumer.
Specifically, victims at trial testified that the defendant and his businesses offered a business package that included coffee machines, locations in which to place those machines, and on-going support and assistance in the operation of a coffee machine business. Witnesses explained that they lost amounts from $15,000 to $192,000 in the scheme. They testified that the defendant told them that their machines would sell enough coffee to recoup their investment in 12 to 18 months, and that this representation was false. Victims also told the jury that while the defendant promised that the coffee machines would be placed in high-quality locations that would generate numerous sales, what was delivered were poor locations which generated few, if any, sales. Some victims testified that they received no machines at all.
“Protecting consumers from financial fraud is one of our top priorities,” said Tony West, Assistant Attorney General for the Civil Division of the Department of Justice. “As the jury’s verdict shows, those who prey on people trying to run a small business will be held accountable.”
“We are committed to vigorously prosecuting financial fraud,” said Wifredo Ferrer, U.S. Attorney for the Southern District of Florida. “Fraudulent telemarketers must realize that they will be pursued and brought to justice.”
The Postal Inspection Service has investigated scores of individuals and dozens of companies like the ones involved here, said U.S. Postal Inspector in Charge, Henry Gutierrez, based in Miami. Those investigations have led to felony convictions and significant terms of incarceration. The American Public must remain vigilant to avoid sophisticated schemes that try to take advantage of our natural desire to prosper by owning businesses like this one."

GIVING THINGS AWAY FOR FREE CAN SOMETIMES LOOSE YOU YOUR FREEDOM

The following excerpt is from the Department of Justice website:

"FOR IMMEDIATE RELEASE
Thursday, September 29, 2011
NinjaVideo Founder Pleads Guilty in Virginia to Criminal Copyright Conspiracy
WASHINGTON – Hana A. Beshara, 29, of Las Vegas, pleaded guilty today for her role in founding NinjaVideo.net, a website that provided millions of users with the ability to illegally download infringing copies of copyright-protected movies and television programs in high-quality formats.

The guilty plea was announced by U.S. Attorney Neil H. MacBride for the Eastern District of Virginia , Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division and U.S. Immigration and Customs Enforcement (ICE) Director John Morton.

Beshara pleaded guilty before U.S. District Judge Anthony J. Trenga in the Eastern District of Virginia to conspiracy and criminal copyright infringement. At sentencing, scheduled for Jan. 6, 2012, Beshara faces a maximum penalty of five years in prison on each count.

According to court documents, Beshara was one of the founders of NinjaVideo.net, which operated from February 2008 until it was shut down by law enforcement in June 2010. The NinjaVideo.net website allowed visitors to download infringing copies of hundreds of television shows and movies, including those still playing in theaters and some that had not yet been released in theaters. Website visitors could download much of the infringing content for free, but visitors who “donated” at least $25 obtained access to private forum boards that contained a wider range of infringing material.

According to court documents, NinjaVideo.net generated additional income from Internet advertising. Beshara admitted that she negotiated agreements with online advertising entities and received income from them. Beshara admitted that she and her co-conspirators collected more than $500,000 in overall proceeds during the website’s two-and-a-half years of operation, with Beshara personally receiving more than $200,000. As part of her plea agreement, Beshara agreed to forfeit assets seized by ICE’s Homeland Security Investigations (HSI) in June 2010, including cash, an investment brokerage account, two bank accounts, a Paypal account and one Internet advertising account.

Beshara, who referred to herself as “Queen Phara” and “the face and the name behind Ninja,” was the day-to-day administrator of NinjaVideo.net, according to court documents. In that role, Beshara supervised the website and at times directed the release of infringing copies of specific movies and television shows, including through uploads of copyrighted works by members of the group to computer servers around the world and in the Eastern District of Virginia.

According to the statement of facts, Beshara frequently released podcasts to communicate with the millions of visitors to NinjaVideo.net. In one such podcast, which Beshara entitled “The NinjaVideo Manifesto,” Beshara boasted about NinjaVideo’s “zero hour releases on TV and movies” – meaning that the website made infringing content available as soon as the legitimate product was released.

On Sept. 9, 2011, Beshara and four other alleged co-conspirators were indicted on six charges related to their work with NinjaVideo.net. Co-defendant Matthew David Howard Smith pleaded guilty on Sept. 23, 2011, to conspiracy and criminal copyright infringement, and will be sentenced on Dec. 16, 2011. The remaining three defendants are scheduled for a jury trial on Feb. 6, 2012.

The case is being prosecuted by Assistant U.S. Attorneys Jay V. Prabhu and Lindsay A. Kelly for the Eastern District of Virginia and Trial Attorney Glenn Alexander of the Criminal Division’s Computer Crime & Intellectual Property Section.

The investigation was conducted by the National Intellectual Property Rights Coordination Center (IPR Center). The IPR Center is one of the U.S. government's key weapons in the fight against criminal counterfeiting and piracy. This criminal investigation is a part of the IPR Center’s groundbreaking In Our Sites Operation, which targets the online sale of counterfeit and pirated commodities. As a task force, the IPR Center uses the expertise of its 19 member agencies to share information, develop initiatives, coordinate enforcement actions, and conduct investigations related to IP theft. Through this strategic interagency partnership, the IPR Center protects the public's health and safety, the U.S. economy and the war fighters.

To report IP theft or to learn more about the IPR Center, visit www.IPRCenter.gov .

This case is part of efforts being undertaken by the Department of Justice Task Force on Intellectual Property (IP Task Force) to stop the theft of intellectual property. Attorney General Eric Holder created the IP Task Force to combat the growing number of domestic and international intellectual property crimes, protect the health and safety of American consumers, and safeguard the nation’s economic security against those who seek to profit illegally from American creativity, innovation and hard work. The IP Task Force seeks to strengthen intellectual property rights protection through heightened criminal and civil enforcement, greater coordination among federal, state and local law enforcement partners, and increased focus on international enforcement efforts, including reinforcing relationships with key foreign partners and U.S. industry leaders."

PRESIDENT OF CONNECTION NEWSPAPER GETS 6 MONTHS IN PRISON FOR NOT PAYING EMPLOYMENT TAXES

The following excerpt is from the Department of Justice website:
Tuesday, September 27, 2011
“WASHINGTON – Peter Labovitz of Alexandria, Va., was sentenced to six months in prison for failing to pay employment taxes to the Internal Revenue Service (IRS), the Justice Department and IRS announced today. Labovitz pleaded guilty on July 19, 2011, to willfully failing to pay over to the IRS the federal income taxes and Federal Insurance Contributions Act (FICA) taxes due and owing to the United States for Connections Newspapers LLC for the quarters ending Sept. 30, 2007, and Dec. 31, 2007.
According to the plea agreement and statement of facts, Labovitz was the president of Connection Newspapers, a Northern Virginia newspaper publisher that currently publishes approximately 15 community newspapers throughout Northern Virginia and Maryland. Between 2002 and 2008, Labovitz ran Connection Newspapers’ day-to-day operations, directed employees, approved payments and made financial decisions on behalf of the company. Labovitz admitted that between 2002 and 2008, he caused to be deducted and collected from the total taxable wages of his employees’ federal income taxes and FICA taxes. However, Labovitz failed to timely pay over to the IRS more than $940,000 in federal income taxes and FICA taxes withheld and due and owing to the United States, despite the fact that he was required to do so by law.
In addition to the term of imprisonment, Magistrate Judge John F. Anderson sentenced Labovitz to serve one year of supervised release, six months of which will be served on home confinement.”

CONGO CONFLICT MINERALS TO BE DISCUSSED AT SEC ROUNDTABLE OCTOBER 18, 2011

The following is an excerpt from an SEC e-mail:

“Washington, D.C., Sept. 29, 2011 — The Securities and Exchange Commission today announced that it will host a public roundtable next month to discuss the agency’s required rulemaking under Section 1502 of the Dodd-Frank Wall Street Reform and Consumer Protection Act, which relates to reporting requirements regarding conflict minerals originating in the Democratic Republic of the Congo and adjoining countries.
The event will take place on October 18 from 12:30 p.m. to 5:15 p.m. and will provide a forum for various stakeholders to exchange views and provide input on issues related to the SEC’s required rulemaking. The panel discussions will focus on key regulatory issues such as appropriate reporting approaches for the final rule, challenges in tracking conflict minerals through the supply chain, and workable due diligence and other requirements related to the rulemaking.
“We are committed to writing an effective rule as soon as possible, and the roundtable will help us do that,” said Meredith Cross, Director of the SEC’s Division of Corporation Finance.
Roundtable panelists are expected to reflect the views of different constituencies, including affected issuers, human rights organizations, and other stakeholders. A final agenda including a list of participants will be announced closer to the date of the roundtable.
The roundtable will be held in the auditorium at the SEC’s headquarters at 100 F Street NE in Washington D.C. The roundtable will be open to the public with seating on a first-come, first-served basis, and the discussion also can be viewed via live webcast on the SEC website.”

Thursday, September 29, 2011

ACCEPTING KICKBACKS FROM SUB-CONTRACTORS ON FEDERAL CONTRACT IS NOT AN ACCEPTABLE BUSINESS PRACTICE IN THE U.S.

The following excerpt is from the Department of Justice website:

THURSDAY, SEPTEMBER 22, 2011
“WASHINGTON — A former project manager of a construction company that had substantial business at Fort Bliss, a U.S. Army installation in El Paso, Texas, pleaded guilty today to soliciting and accepting kickbacks from subcontractors on a federal contract with the U.S. Army, the Department of Justice announced.
According to a three-count felony charge filed on Sept. 9, 2011, in U.S. District Court in El Paso, Juventino Rosas solicited and accepted three separate kickbacks from subcontractors from in or about November 2008 until in or about May 2009. The department said that Rosas in exchange promised favorable treatment to those subcontractors in connection with a prime contract held by his former employer. According to the court document, the kickbacks included an air-conditioning system installed at his home valued at $14,000, and floor tile valued at $3,000 and painting work valued at $2,300, both installed at a bar Rosas partially owned.
Rosas is charged with soliciting and accepting kickbacks, which carries a maximum sentence of 10 years in prison and a $250,000 criminal fine. The maximum fine may be increased to twice the gain derived from the crime or twice the loss suffered by the victims of the crime, if either of those amounts is greater than the statutory maximum fine.
Today’s plea arises from an ongoing investigation relating to federal contracts at Fort Bliss. This investigation is being conducted jointly by the Antitrust Division’s Chicago Field Office, the U.S. Army Criminal Investigation Command and the Defense Criminal Investigative Service, with the assistance of the U.S. Attorney’s Office in El Paso.”

Wednesday, September 28, 2011

TWO FLORIDA RESIDENTS PLEAD GUILTY FOR A $25 MILLION HEALTH CARE FRAUD SCHEME

The following excerpt is from the Department of Justice Website:

“Tuesday, September 27, 2011
Two Miami-Area Residents Plead Guilty in $25 Million Health Care Fraud Scheme
WASHINGTON – Two Miami-area residents pleaded guilty late yesterday in U.S. District Court in Miami for their participation in a $25 million home health Medicare fraud scheme, announced the Department of Justice, the Department of Health and Human Services (HHS) and the FBI.
Maritza Vidal, 44, and Richard Diaz, 26, each pleaded guilty before U.S. District Judge Joan A. Lenard to one count of conspiracy to commit health care fraud. Vidal and Diaz admitted that they participated in a fraud scheme to bill the Medicare program for expensive physical therapy and home health care services that were prescribed by doctors but were medically unnecessary and never provided.
According to court documents, ABC Home Health Inc. and Florida Home Health Providers Inc., two related Miami home health care agencies, purported to provide home health and therapy services to Medicare beneficiaries. However, according to court documents, the agencies only existed to defraud Medicare. From approximately January 2006 until approximately March 2009, Vidal worked for ABC and Florida Home Health as a registered nurse and a patient recruiter and Diaz worked for Florida Home Health as a patient recruiter
Vidal and Diaz both admitted to recruiting Medicare beneficiaries who would allow ABC and Florida Home Health to bill Medicare for home health care and therapy services that were medically unnecessary and/or never provided. In doing so, the defendants solicited and received kickbacks and bribes from the owners and operators of the home health agencies in return for allowing the companies to bill the Medicare program on behalf of the recruited patients. The defendants knew that the patients they recruited did not qualify for the services billed to Medicare. In addition, the defendants knew that the patient files for their recruited patients were falsified in order to make it appear that the patients qualified for the services.
Vidal admitted that she and her co-defendant nurses falsified patient files for Medicare beneficiaries by describing non-existent symptoms such as tremors, impaired vision, weak grip and inability to walk without assistance. Vidal included these symptoms in patient files to make it appear that the patients were unable to self-inject insulin and were homebound, thus appearing to qualify for home health care benefits under Medicare. Vidal admitted that she knew the beneficiaries did not qualify for and did not receive the services and that the files were falsified so that Medicare could be billed for medically unnecessary services.
As a result of Vidal’s participation in the illegal scheme, Medicare was billed approximately $395,000. As a result of Diaz’s participation in the illegal scheme, Medicare was billed approximately $28,000.
The defendants were originally charged in a February 2011 indictment. Fifteen other co-conspirators have pleaded guilty for their roles in the fraud scheme: Jose Nunez, M.D., Lisandra Alonso, Luisa Morciego, Vicente Guerra, Farah Maria Perez, Licet Diaz, Fidel Castro, Jose Ros, Eneida Fry, Oscar Martinez, Juana Rivas, Lesder Casanova, Ignacio Angulo, Raul Alvarez and Barbara Gonzalez.
Vidal and Diaz are scheduled to be sentenced on Jan. 9. 2012. Sentencings for the other defendants have been scheduled for various dates in October, November and December 2011.
The charge of conspiracy to commit health care fraud carries a maximum prison sentence of 10 years. The defendants also face fines and terms of supervised release, as well as forfeiture of any property or proceeds derived from their criminal activities.
The guilty pleas were announced by Assistant Attorney General Lanny A. Breuer of the Criminal Division; U.S. Attorney Wifredo A. Ferrer of the Southern District of Florida; John V. Gillies, Special Agent-in-Charge of the FBI’s Miami field office; and Special Agent-in-Charge Christopher B. Dennis of the HHS-Office of Inspector General (HHS-OIG), Office of Investigations Miami office.
This case is being prosecuted by Trial Attorney Joseph S. Beemsterboer and Acting Assistant Chief Benjamin D. Singer of the Criminal Division’s Fraud Section. The case was investigated by the FBI and HHS-OIG, and was brought as part of the Medicare Fraud Strike Force, supervised by the Criminal Division’s Fraud Section and the U.S. Attorney’s Office for the Southern District of Florida.”

Monday, September 26, 2011

JUSTICE IS GETTING IT DONE: CRIMINALS FIND THEIR PLACE IN SOCIETY

The following excerpt is from the Department of Justice website:

“Assistant Attorney General Lanny A. Breuer Speaks at the American Health Lawyers Association and Health Care Compliance Association’s 2011 Fraud and Compliance Forum
Baltimore ~ Monday, September 26, 2011
Remarks as prepared for delivery:
Thank you, Kathleen, for that kind introduction. I am delighted to be here today, and to join you and your colleagues in the health care regulatory and compliance profession on the occasion of this important conference. Fraud is a significant problem in the health care industry, as it is in many other sectors. So coming together, as you are doing this week, to discuss compliance and share best practices, is, I believe, important work, and an essential piece of ensuring that you and your organizations do not run afoul of the many rules that govern your industry.
As the Assistant Attorney General of the Department of Justice’s Criminal Division, I am privileged to lead nearly 600 lawyers who enforce the nation’s federal criminal laws and help to develop and implement our criminal law policy. Prosecutors in the Criminal Division face an extremely broad array of threats – from violence along the Southwest Border and cybercrime, to financial fraud, international narcotics trafficking, and child exploitation. We work hand-in-hand with the 94 U.S. Attorneys’ Offices across the country, including here in Baltimore. My friend, Rod Rosenstein, the U.S. Attorney for the District of Maryland, is a tremendous public servant and prosecutor, and I’m honored that our offices collaborate as frequently as they do on investigations and prosecutions. Just last week, for example, the last defendant in a multi-defendant investigation of the Latin Kings gang in Maryland was sentenced to 22-and-a-half years in prison in one of our joint cases.
As health care compliance professionals, you are fortunate not to have to face the Latin Kings or other violent organizations in your work. At least I hope you don’t have to. But you do face the no less important foe of health care fraud.
In the Criminal Division, and throughout the U.S. Attorneys’ Offices, we devote substantial resources to investigating and prosecuting fraud of all kinds – investment fraud, bank fraud, mortgage fraud, procurement fraud, and, of course, fraud in the health care industry.
As you know, certainly as well as any other group I have had the privilege of speaking with, health care fraud is a significant law enforcement problem. Most doctors, nurses, pharmaceutical companies, and other health care providers are, like you, diligent about complying with the rules and following the law. As we in the Justice Department see every day, however, many others go to extraordinary lengths to commit fraud on government and other health care programs, or on consumers. In every way, we are aggressively fighting back.
In May 2009, Attorney General Eric Holder and Department of Health and Human Services Secretary Kathleen Sebelius announced the creation of the Health Care Fraud Prevention and Enforcement Action Team, or HEAT. With HEAT, the fight against health care fraud has become a Cabinet-level priority. And the results have been extremely strong – both in terms of financial recoveries and criminal convictions. In Fiscal Year 2010, we collectively recovered a record $4 billion on behalf of taxpayers. That amount represented an approximately 57 percent increase over the amount recovered in Fiscal Year 2009, which was itself a record at the time. Also in Fiscal Year 2010, we brought criminal health care fraud charges against 931 defendants – the most ever in a single fiscal year – and we secured 726 convictions, also a record.
At the Justice Department, we have many tools available to us for holding companies and individuals to account in the fight against health care fraud. Together with the U.S. Attorneys’ Offices, the Civil Division, the Civil Rights Division, and the Criminal Division bring dozens of important health care fraud cases every year. And, through its hundreds of personnel dedicated solely to health care fraud investigations, the Federal Bureau of Investigation provides our prosecutors with critical investigative support.
The Civil Division aggressively pursues civil enforcement actions aimed at rooting out waste, fraud, and abuse in the health care industry, often, by its Fraud Section, through use of the False Claims Act. Through its Consumer Protection Branch, or CPB, the Civil Division also frequently invokes the Food, Drug and Cosmetic Act, which authorizes both civil and criminal actions. CPB pursues, among other violations, the unlawful marketing of drugs and medical devices, fraud on the Food & Drug Administration, and the distribution of adulterated products. As one example of the Civil Division’s work, the Department reached settlements last December with multiple pharmaceutical manufacturers, who agreed to pay more than $700 million to resolve False Claims Act allegations that they had reported false and inflated prices for many of their products, knowing that federal health care programs such as Medicare and Medicaid relied on those reported prices to set payment rates. As another example, the pharmaceutical manufacturer GlaxoSmithKline agreed last year to pay $750 million in criminal penalties and civil recoveries to resolve an investigation concerning a GSK subsidiary. The subsidiary, SB Pharmco Puerto Rico Inc., pleaded guilty to charges relating to the manufacture and distribution of certain adulterated drugs made in GSK’s now-closed plant in Cidra, Puerto Rico.
The Civil Rights Division is responsible for enforcing the Civil Rights of Institutionalized Persons Act, or CRIPA. CRIPA authorizes the investigation of conditions of confinement at state and local residential institutions and the initiation of civil actions for injunctive relief to remedy a pattern or practice of constitutional or federal statutory violations at such institutions. In Fiscal Year 2010, the Civil Rights Division’s Special Litigation Section opened or continued formal investigations, entered remedial agreements, or monitored existing remedial agreements, in connection with 71 health care facilities in 25 states, the District of Columbia, the Territory of Guam, and the Commonwealth of Puerto Rico.
Both the Civil and Civil Rights Divisions, which are doing such important work in this area, have the benefit of being led by extraordinarily talented lawyers and leaders – my friends Tony West in the Civil Division and Tom Perez in the Civil Rights Division.
Finally, the Criminal Division is primarily responsible for the Department’s Medicare fraud prosecutions, which have been extraordinarily aggressive in recent years. In 2007, the Criminal Division, together with the U.S. Attorney’s Office in Miami and the Miami Divisions of the FBI and HHS’s Office of Inspector General, launched the Medicare Fraud Strike Force, to root out fraud and abuse among durable medical equipment suppliers and HIV infusion therapy providers in South Florida. The Strike Force uses data analysis techniques to identify aberrational billing patterns in Strike Force cities, permitting law enforcement teams to target emerging or migrating schemes, along with chronic fraud by criminals operating as health care providers or suppliers. In 2008, the Strike Force expanded to Los Angeles; and in 2009, when Attorney General Holder and Secretary Sebelius announced the HEAT initiative, we expanded the Strike Force to Houston and Detroit. Today, we have Strike Force teams in nine cities around the country.
The Strike Force has been relentless in its efforts. Over the past 14 months, we have carried out the three largest Medicare fraud takedowns in history. In July 2010, we announced criminal charges against 94 defendants, in five Strike Force cities. These defendants were charged with submitting more than $251 million in false claims to the Medicare program.
In February of this year, we announced charges against more than 110 defendants, in all nine Strike Force cities. These defendants were charged with defrauding Medicare of over $240 million.
And, earlier this month, we announced charges against 91 defendants in eight Strike Force cities; we alleged that these defendants collectively submitted approximately $295 million in fraudulent billings to the Medicare program. This was the largest Medicare fraud takedown ever, as measured by the amount of fraudulent billings.
You might like to think that the defendants in these cases are unsophisticated criminals. But, as we have found time and again, they cover nearly the entire spectrum of healthcare providers. For example, in connection with this month’s takedown, we charged a doctor in Detroit with allegedly billing Medicare for performing psychotherapy treatments more than 24 hours per day. He is also charged with billing the Medicare program for services provided to dead beneficiaries. We also charged a supervisor at a community mental health center in Miami with threatening to evict residents of a boarding house he also managed, unless they attended the center. A registered nurse, mental health counselors, and other healthcare professionals were charged with participating in the same scheme, which allegedly resulted in the submission of over $50 million in fraudulent billings to Medicare.
These are serious crimes. People who defraud Medicare and other government health care programs are not only stealing from American taxpayers, but they are also often jeopardizing the health of patients in need. As we have increased our enforcement, courts have begun to respond in kind. Ten days ago, for example, the owner of a mental health care company in Miami, who pleaded guilty to orchestrating a $205 million Medicare fraud scheme, was sentenced to 50 years in prison. Fifty years. Three days later, the company’s co-owner was sentenced to 35 years in prison. In June, a Miami doctor was sentenced to nearly 20 years in prison for his participation in a multi-million dollar HIV injection and infusion Medicare fraud scheme. In that case, the physician ordered unnecessary tests, signed medical analysis and diagnosis forms, and authorized treatments to make it appear that patients were receiving services reimbursable by Medicare when, in fact, they were not. He signed patient charts indicating that infusion treatments were medically necessary, when, in fact, they were not. In many cases, he had not even seen the patient whose chart he was signing. For his efforts to cheat Medicare out of millions of dollars in this way, he received $3,000 per week from one of his co-conspirators.
The criminal sanction is not appropriate in every circumstance. Every time that we decide to indict someone – and therefore potentially take away his or her liberty – we must be able to prove beyond a reasonable doubt that the defendant committed a crime. In Medicare fraud cases, we must be able to prove that the defendant intended to defraud the Medicare program. Negligence, and even recklessness, are not enough. Our system of justice does not permit us to bring criminal charges against a defendant whom we do not like, or because we believe that he or she exhibited excessive greed or took excessive risks. But – and this you can be sure of – in the area of Medicare fraud, as in every other area to which we devote prosecutorial resources, if we have the evidence, we will bring the charges.
To take just the most recent example, you can see this in our relentless efforts to eliminate traditional organized crime. This past Friday, I was in Rhode Island, where I announced, along with the U.S. Attorney in Providence, charges against four members and associates of the New England La Cosa Nostra – what people more commonly refer to as the mafia. That announcement followed several earlier indictments this year, including the largest enforcement action ever taken against La Cosa Nostra in the United States, in January, when we arrested over 125 people in four districts on charges ranging from racketeering and murder to extortion and drug trafficking. You can also see it in our financial fraud prosecutions, which have resulted in hundreds, if not thousands of people going to prison for defrauding investors, mortgagees, banks, and others.
And, of course, you can see it in the Medicare fraud context. Indeed, if there is one message I want to leave you with today, it is that the era of getting away with Medicare fraud is over. With the HEAT initiative, we have adopted an inter-agency approach that calls upon the expertise of HHS, including the investigative strengths of its Inspector General’s Office, and on the civil and criminal prosecutorial abilities of the Justice Department. The government as a whole is coordinating like never before to take on the problem of health care fraud. I know that Attorney General Holder and Secretary Sebelius are committed to rooting out health care fraud wherever it lurks. As the head of the Justice Department’s Criminal Division, I am personally committed to holding individuals and institutions that defraud the Medicare program to account for their crimes. By your presence here, I know that you, too, are committed to minimizing fraud in the health care industry. I commend you for that, and urge us to continue this important fight together. Thank you.”

Sunday, September 25, 2011

MAN PLEADS GUILTY TO TERRORISM

THe following is an excerpt from the Department of Justice Website:

September 14, 2011
"North Carolina Man Pleads Guilty to Terrorism Charge
RALEIGH, N.C. – Dylan Boyd , aka “Mohammed,” pleaded guilty today in federal court in New Bern, N.C., to one count of aiding and abetting a conspiracy to provide material support to terrorists, announced Lisa Monaco, Assistant Attorney General for National Security; Thomas G. Walker, U.S. Attorney for the Eastern District of North Carolina; M. Chris Briese, Special Agent-in-Charge of the FBI Charlotte Division; and John F. Khin, Special Agent-in-Charge, Southeast Field Office, Defense Criminal Investigative Service (DCIS).



Boyd, 24, a U.S. citizen and resident of North Carolina, was first charged along with seven other defendants in a federal indictment returned on July 22, 2009. He was arrested on July 29, 2009, and the indictment was unsealed. On Sept. 24, 2009, a federal grand jury returned a superseding indictment in the case.



According to the superseding indictment, from before November 2006 through at least July 2009, Boyd aided and abetted other named defendants and others who conspired to provide material support and resources to terrorists, including currency, training, transportation and personnel. The object of the conspiracy, according to the indictment, was to advance violent jihad, including supporting and participating in terrorist activities abroad and committing acts of murder, kidnapping or maiming persons abroad.



The indictment alleges that, as part of the conspiracy, Boyd assisted other defendants as they prepared themselves to engage in violent jihad and were willing to die as martyrs. They also allegedly offered training in weapons and financing, and helped arrange overseas travel and contacts so others could wage violent jihad overseas. In addition, as part of the conspiracy, the defendants raised money to support training efforts, disguised the destination of such monies from the donors and obtained assault weapons to develop skills with the weapons. Some defendants also allegedly radicalized others to believe that violent jihad was a personal religious obligation.



At sentencing, Boyd faces a potential 15 years in prison followed by three years of supervised release for aiding and abetting a conspiracy to provide material support to terrorists.



Boyd’s father and co-defendant, Daniel Patrick Boyd, pleaded guilty on Feb. 9, 2011, to one count of conspiracy to provide material support to terrorists and one count of conspiracy to murder kidnap, maim and injure persons in a foreign country. Boyd’s brother and co-defendant, Zakariya Boyd, pleaded guilty on June 7, 2011, to one count of conspiracy to provide material support to terrorists. Trial for the remaining co-defendants in custody is scheduled for September 2011.



The investigation was conducted by the FBI Raleigh-Durham Joint Terrorism Task Force, which includes the FBI, the DCIS, the North Carolina Alcohol Law Enforcement, the Raleigh Police Department, the Durham Police Department and the North Carolina Information Sharing and Analysis Center.



The prosecution is being handled by Assistant U.S. Attorneys John Bowler and Barbara D. Kocher of the U.S. Attorney’s Office for the Eastern District of North Carolina, and Trial Attorney Jason Kellhofer of the Counterterrorism Section in the Justice Department’s National Security Division.

Saturday, September 24, 2011

The following is an excerpt from the SEC website:

Thursday, September 15, 2011
"Texas Federal Court Bars Two Men from Promoting Alleged Tax Scam Involving Fictitious Methane at Landfills
Customers of Pair Allegedly Claimed at Least $2.6 Million of False Tax Credits
“WASHINGTON - A federal court in Beaumont, Texas, has permanently barred two men from promoting an alleged tax fraud scheme involving bogus tax credits for the production of methane gas from landfills, the Justice Department announced today. Ronald Fontenot and Anthony Burrell consented to the civil injunction order against them without admitting wrongdoing. The order was signed by Judge Marcia A. Crone of the U.S. District Court for the Eastern District of Texas.
According to the government complaint , which was originally filed in Florida, the scheme involved bogus federal income tax credits available to producers of fuel from non-conventional sources. The government suit alleges that George Calvert and Gregory Guido of Florida, both previously enjoined and criminally convicted as a result of their involvement, concocted the scheme and promoted it through tax preparers like Fontenot and Burrell, who acted as sub-promoters to individual customers. The 32 defendants named in the civil injunction lawsuit allegedly helped customers claim more than $30 million in tax credits for the production and sale of fuel from landfill gas facilities that either did not exist or belonged to others. According to the complaint, Fontenot, of Lake Charles, La., and Burrell, of Livingston, Tex., are allegedly responsible for preparing federal income tax returns for customers that claimed at least $2.6 million in false tax credits.”

Friday, September 23, 2011

CONTRACTOR SENTENCED TO PRISON FOR EXPOSING UNKNOWING WORKERS TO ABSBETOS

The following excerpt is from an EPA e-mail:

“WASHINGTON – After a two day hearing in federal court in Rochester, U.S. District Court Judge Charles J. Siragusa sentenced Keith Gordon-Smith, 54, of Rochester, N.Y., to six years in prison late yesterday for knowingly violating the Clean Air Act and making false statements to a federal inspector. Gordon-Smith was also sentenced to serve a three year term of supervised release to follow his prison term and was ordered to pay a $1,100 special assessment. Gordon Smith’s now defunct company was sentenced to pay a special assessment of $44,000. No level of exposure to asbestos is safe, so removal by untrained workers, performed without the necessary safeguards, threatens the health of those workers and the public.

“Ensuring Clean Air Act work practice standards for asbestos are followed when renovating or razing a building is critical to protecting workers and the public,” said Cynthia Giles, assistant administrator for EPA’s Office of Enforcement and Compliance Assurance. “This sentence shows that when employers fail to adhere to the requirements of the law to make a profit, the consequences are serious.”

“The court’s sentence properly punishes Gordon-Smith and his company for the egregious crimes that placed workers and their families at risk and for his complete disregard of the environmental laws that protect human health and the environment,” said Ignacia S. Moreno, assistant attorney general for the Environment and Natural Resources Division of the Department of Justice. “The court’s sentence should send a strong message to asbestos abatement contractors that they will be held accountable to the fullest extent of the law.”

“The highly dangerous actions of Keith Gordon-Smith exposed both workers and the public to hazardous materials,” said U.S. Attorney William J. Hochul, Jr. “Those in the asbestos removal industry are well compensated for their work, but in return are under legal and moral obligation to perform the job correctly. When a company cuts corners - or worse - intentionally exposes workers and the public to harm - our Office will act quickly and decisively.”

Gordon-Smith hired a number of workers who had no training in asbestos removal and did not know they were being exposed to the asbestos while removing the copper pipes. Evidence at sentencing showed that when workers questioned Gordon-Smith, he lied and told them the areas did not contain asbestos. Gordon-Smith ultimately lied to an Occupational Safety and Health Administration (OSHA) inspector who came to the site in September and October 2007 to investigate allegations of illegal asbestos removal.

When the workers removed the pipes and scrap metal, they were repeatedly exposed to asbestos, and described that the asbestos fell on them “like snow.” The workers were not provided with any protective clothing or respirators while tearing out the asbestos-contaminated pipes and wore their asbestos-contaminated clothing back to their homes and families after work.

The jury also convicted Gordon-Smith and his company, Gordon-Smith Contracting, Inc. (GSCI), of causing GSCI workers to illegally remove and dispose of asbestos during the actual asbestos abatement at the west wing of the Genesee Hospital complex, from May 2007 until February 2009. The asbestos was allowed to flow from upper floors through drains and holes in containment. Large amounts of asbestos were left hidden in the west wing. Gordon-Smith was fired from the site in February 2009. The building was subsequently cleaned of asbestos before it was demolished in September 2010.

Gordon-Smith and his company were also convicted by the jury of six counts of failing to provide required notices to EPA prior to commencing asbestos abatement projects at six different sites in the Rochester area, between 2005 and June 2008. The sites included the west wing of the Genesee Hospital complex, Cobbles Elementary School in Penfield, Bloomfield Elementary School in East Bloomfield, the Al Sigl Center in Rochester, and the Hillside Children’s Center in Varick.

Asbestos work practice standards under the Clean Air Act require that all asbestos must be removed from any structure where it may be disturbed, such as the west wing of the Genesee Hospital complex, where Gordon-Smith ordered the workers to remove pipes contaminated with asbestos. While asbestos is removed during abatement, it must be wetted and kept adequately wet at all times and disposed of as soon as practical at an EPA-approved site.

The case was prosecuted by the U.S. Attorney’s Office for the Western District of New York with the Environmental Crimes Section of the Natural Resources Division of the Department of Justice.”

ANOTHER LOCAL GOVERNMENT OFFICIAL FACES JAIL TIME FOR SOLICITING BRIBES (I THOUGHT THAT ACCORDING TO POLITICIANS THE FEDERAL GOVERNMENT WAS MORE CORRUPT)

Thursday, September 15, 2011
“Former Indianapolis City-County Councilman Convicted for Soliciting a Bribe and Attempted Extortion

WASHINGTON – Former Indianapolis and Marion County, Ind., City-County Councilman Lincoln Plowman was convicted today by a federal jury of attempted extortion and soliciting a bribe, announced Assistant Attorney General Lanny A. Breuer for the Criminal Division and U.S. Attorney Joseph H. Hogsett of the Southern District of Indiana.
“Former Councilman Plowman betrayed the public’s trust by attempting to use his public office for personal gain. He attempted to trade official actions for cash and campaign contributions, but he was caught,” said Assistant Attorney General Breuer. “Corruption at any level of government flies in the face of the ideals upon which our democracy is built. We will simply not allow self-dealing by elected officials to go unpunished.”
Plowman, 48, was convicted by an Indianapolis jury of attempted extortion and soliciting a bribe between Aug. 11, 2009, and Dec. 22, 2009, while serving as a member of the City-County Council. According to evidence presented at trial, Plowman solicited an undercover FBI agent to pay $5,000 in cash and to make a $1,000 campaign contribution for Plowman’s benefit. In exchange for the payments, Plowman offered official actions and influence to facilitate the opening of a strip club in Indianapolis. At the time of the crimes, Plowman was a member of the Metropolitan Development Committee of the City-County Council. He was also a major with the Indianapolis Metropolitan Police Department.
Plowman faces a maximum penalty on the extortion charge of 20 years in prison and a $250,000 fine. He faces a maximum penalty on the bribery charge of 10 years in prison and a $250,000 fine. U.S. District Judge Larry J. McKinney ordered Plowman confined to his home pending sentencing.”

Thursday, September 22, 2011

ALLEGED RECRUITING BONUS SCHEME EXPOSED

The following is an excerpt from the Department of Justice website:

Friday, September 16, 2011
“Former and Current Soldiers and Recruiter Indicted for Allegedly Obtaining Recruiting Bonuses Through Fraud Scheme
WASHINGTON – Six current and former members of the U.S. military have been charged a 41-count indictment in San Antonio for allegedly defrauding various U.S. military components and their contractor of approximately $127,000 by fraudulently obtaining recruiting bonuses, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division.
Xavier Aves, 40, of San Antonio; Christopher Castro, 30, of San Antonio; Grant E. Bibb, 40, of Eagle Pass, Texas; Jesus Torres-Alvarez, 31, of El Paso, Texas; Paul Escobar, 31, of San Antonio; and Richard Garcia, 28, of San Antonio, were charged with one count of conspiracy in the indictment unsealed yesterday as to all the defendants. In addition, Aves is charged with 30 counts of wire fraud and 10 counts of aggravated identity theft. Castro, Bibb, Escobar and Garcia each are charged with five counts of wire fraud and two counts of aggravated identity theft. According to information presented in court, Aves, Bibb, Torres-Alvarez and Garcia are currently serving in the U.S. military while Castro and Escobar are former members of the military. The charges stem from an alleged scheme in which the defendants fraudulently obtained recruiting bonuses for soldiers whom they did not actually recruit.
The defendants were arrested on Sept. 14, and Sept. 15, 2011, by U.S. Army Criminal Investigation Command (CID) agents and made their initial appearances in U.S. District Court for the Western District of Texas. Aves, Castro, Escobar and Garcia appeared before U.S. Magistrate Judge John W. Primomo in federal court in San Antonio. Torres-Alvarez appeared before U.S. Magistrate Judge Robert Castaneda in El Paso and Bibb appeared before U.S. Magistrate Judge Victor Roberto Garcia in Del Rio, Texas.
According to the indictment, between 2005 and 2008, the U.S. Army, the U.S. Army Reserves and the National Guard Bureau entered into contracts with Document and Packaging Broker Inc. to administer recruiting bonus programs designed to offer monetary incentives to soldiers who recruited others to serve in the U.S. military. In addition, the Army managed its own recruiting bonus programs, which offered referral bonuses to soldiers who recruited other individuals to serve in the Army or Army Reserves.
Through these recruiting programs, a participating soldier could receive up to $2,000 in bonus payments for every person he recruited to serve in the U.S. military. Based on certain milestones achieved by the referred soldier, a participating soldier would receive the recruiting bonus payments in the form of direct deposits and pre-paid debit card payments.
According to the indictment, between February 2006 and February 2011, Aves, Castro, Bibb, Escobar and Garcia paid military recruiters, including Torres-Alvarez, for the names and social security numbers of potential future soldiers. Aves, Castro, Bibb, Escobar and Garcia allegedly created online accounts in their respective names and, using the information they obtained from military recruiters, claimed they were responsible for recruiting certain new soldiers to join the military, when in fact they did not recruit any of th ose people. As a result, Aves, Castro, Bibb, Escobar and Garcia allegedly received a total of approximately $127,000 in fraudulent recruiting bonuses. The indictment alleges that the defendants split the bonuses among themselves and recruited other soldiers to participate in the fraud scheme. According to the indictment, a portion of the bonuses were sent to the personal bank accounts of Aves’s girlfriend.
An indictment is merely a charge and defendants are presumed innocent unless and until proven guilty beyond a reasonable doubt in a court of law.
If convicted, the defendants face up to five years in prison on the conspiracy charge. Each wire fraud count carries a maximum penalty of 20 years in prison. For each count of aggravated identity theft, the defendants face a mandatory minimum sentence of two years in prison. Each charged count carries a maximum fine of up to $250,000, or twice the gross gain.”

Wednesday, September 21, 2011

STOREOWNER ARRESTED FOR ALLEGEDLY SELLING COUNTERFEIT GOODS AT HIS RETAIL STORES

The following excerpt is from the Department of Justice website:

Wednesday, September 21, 2011
“WASHINGTON – The owner of two Petersburg, Va., retail stores was arrested today on charges related to his alleged sale of counterfeit goods, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division and U.S. Attorney Neil H. MacBride for the Eastern District of Virginia.
Belal Amin Alsaidi, 30, of Petersburg, was charged in an indictment returned by a federal grand jury yesterday in Richmond, Va., with one count of conspiracy and three counts of trafficking in counterfeit goods. According to the indictment, between May 2007 and April 2009, Alsaidi allegedly purchased apparel and shoes that he knew were counterfeit from an individual in New York and then sold this merchandise at his two stores in Petersburg. The indictment alleges that he sold goods bearing fake trademarks for companies such as Nike, NFL, Lacoste, True Religion and Coogi.
Alsaidi was arrested in Buffalo, N.Y., and is scheduled to make his initial appearance tomorrow at 2:00 p.m. in the Western District of New York. His arraignment in the Eastern District of Virginia will be scheduled for a future date.
The conspiracy charge carries a maximum penalty of five years in prison and a $250,000 fine. Each count of trafficking in counterfeit goods carries a maximum penalty of 10 years in prison and a $2 million fine. The indictment also seeks forfeiture of profits from illicit trafficking in counterfeit goods as well as the seizure of the goods.
Criminal indictments are only charges and are not evidence of guilt. A defendant is presumed to be innocent unless and until proven guilty beyond a reasonable doubt in a court of law.
The indictment announced today is an example of the type of efforts being undertaken by the Department of Justice Task Force on Intellectual Property (IP Task Force). Attorney General Eric Holder created the IP Task Force to combat the growing number of domestic and international intellectual property crimes, protect the health and safety of American consumers, and safeguard the nation’s economic security against those who seek to profit illegally from American creativity, innovation and hard work. The IP Task Force seeks to strengthen intellectual property rights protection through heightened criminal and civil enforcement, greater coordination among federal, state and local law enforcement partners, and increased focus on international enforcement efforts, including reinforcing relationships with key foreign partners and U.S. industry leaders.”

COURT SHUTS DOWN FLORIDA TAX PREPARER

The following excerpt is from the Department of Justice website:

Wednesday, September 21, 2011
“WASHINGTON – A federal court in Fort Lauderdale, Fla., has permanently barred Danesa Webb from preparing federal tax returns for others, the Justice Department announced today. In the civil injunction order issued by Judge William P. Dimitrouleas, the court found that Webb, of Broward County, Fla., prepared returns for her customers that falsely claimed several tax credits and reported false income and expenses. Webb did not contest the government’s allegations.
The court found that many of Webb’s customers were homeless and had no income, and that she “targeted and victimized unsuspecting distressed individuals with the promise of quick and easy cash.” According to the court’s order, Webb or her agents falsely told individuals that they were eligible for special credits or funds offered by the federal government, prepared tax returns for them with fabricated information and took a sizable portion of the tax refunds as a fee.
The court’s order states that one of the falsely-claimed tax credits was the first-time-homebuyer credit, which Congress enacted in 2008 to strengthen the real estate market and help the economy. Persons who had not owned a home in the previous three years could claim a credit of up to $8,000 against their federal income taxes if they bought a home after April 8, 2008. Congress later expanded the program to allow current homeowners to claim the credit for a purchase of a new home, under certain conditions. The credit has since expired.
According to the court’s order, Webb claimed the first-time-homebuyer credit on her customers’ tax returns even though she knew the customers had not bought new homes. The order also states that Webb claimed fabricated business deductions and education credits on some customers’ returns, and on other returns she failed to report the proper amounts of her customers’ incomes. At times, according to the order, Webb prepared returns for persons without those persons’ knowledge.
Return preparer fraud is identified by the Internal Revenue Service as one of the “Dirty Dozen” tax scams taxpayers are urged to avoid. In the past decade, the Justice Department’s Tax Division has obtained hundreds of injunctions to stop the promotion of tax fraud schemes and the preparation of fraudulent returns.”

FRAUDULENT COMMERCIAL DRIVER’S LICENSES DON’T PASS THE TEST AND GET A CONVICTION FOR PHILADELPHIA WOMAN

The following excerpt is from the Department of Justice website:

Wednesday, September 21, 2011
Eight Other Defendants Have Pleaded Guilty
WASHINGTON – A Philadelphia woman was convicted yesterday for her participation in a fraud scheme to provide out-of-state residents with Pennsylvania driver’s licenses and Pennsylvania commercial driver’s licenses (CDL), announced Assistant Attorney General Lanny A. Breuer of the Criminal Division, U.S. Attorney Zane David Memeger of the Eastern District of Pennsylvania, Special Agent in Charge George Venizelos of the FBI and Special Agent in Charge Douglas Shoemaker of the U.S. Department of Transportation-Office of the Inspector General (DOT-OIG).
After a five-day trial, a federal jury in the Eastern District of Pennsylvania found Irina Rakhman, 54, guilty of conspiracy to produce fraudulent identification documents. To date, eight co-defendants have pleaded guilty for their roles in the scheme: Vitaliy and Tatyana Kroshnev, Mikhail Aminov, Irina Peterson, Khrystyna Davyda, Leonid Vilchik, Tair Rustamov and Irina Starovoyt. Vitaliy Kroshnev also pleaded guilty to making a material false statement.
According to evidence presented at trial, Rakhman and her co-defendants used a company owned by the Kroshnevs, International Training Academy (ITA), to arrange for hundreds of non-residents of Pennsylvania to fraudulently obtain Pennsylvania driver’s licenses and CDLs from 2006 to 2010. The defendants provided applicants with false Pennsylvania residency documents, as well as foreign language interpreters who, under the guise of providing translations, gave CDL applicants the answers to the written CDL permit test. The evidence at trial also established that the Kroshnevs paid members of the conspiracy, including Rakhman, for allowing their home addresses to be used by ITA clients who resided out-of-state to submit to the Pennsylvania Department of Transportation as false proof of Pennsylvania residency.
All defendants face a maximum possible sentence of 15 years in prison and a $250,000 fine on the conspiracy charge. Sentencings for all defendants are scheduled for November and December 2011.
The case was investigated by the FBI and DOT-OIG and was prosecuted by Trial Attorney Margaret Vierbuchen of the Criminal Division’s Organized Crime and Gang Section and Assistant U.S. Attorneys Frank Labor and Michelle Morgan of the Eastern District of Pennsylvania."

Tuesday, September 20, 2011

MICHIGAN GAS STATION OWNER AND BOOKKEEPER FACE 5 YEARS IN PRISON FOR IMPEDING AND IMPAIRING THE IRS

The following excerpt is from the Department of Justice website:
Wednesday, September 14, 2011
“WASHINGTON– A Detroit federal jury today returned a guilty verdict against Elsayed Kazem “Tom” Safiedine and Mary Fawaz, the Justice Department and the Internal Revenue Service (IRS) announced.
The jury found Safiedine and Fawaz guilty of conspiring to defraud the United States by impeding and impairing the lawful functions of the IRS. Safiedine is an officer and member of multiple business entities that operate and lease gas stations in the Detroit area. Fawaz was an officer of one of Safiedine’s business entities and also served as a bookkeeper and office manager for several of Safiedine’s businesses.
According to the evidence presented at trial, from 1998 through 2001, Safiedine and Fawaz arranged for third parties to negotiate checks from Sunoco Incorporated made payable to JSC Corporation, a business operated by Safiedine. The checks from Sunoco Incorporated which totaled $845,000, were not properly reported to the accountant for JSC Corporation and as a result, were not included as income on JSC’s corporate tax returns filed with the IRS. Safiedine and Fawaz participated in the sale of a gas station owned by one of Safiedine’s businesses. The gas station sold for $875,000. Safiedine and Fawaz, however, told their accountant that the gas station sold for only $700,000, resulting in an understatement of $175,000 on the business’s income tax return.
Safiedine and Fawaz each face a maximum penalty of five years in prison and a maximum fine up to $250,000. The court did not set a sentencing date.”

Monday, September 19, 2011

3 PLEAD GUILTY TO HELPING PAKISTANI TALIBAN

The following excerpt is from the Department of Justice website:

Monday, September 12, 2011
“WASHINGTON – Three Pakistani citizens pleaded guilty today in the District of Columbia to conspiracy to provide material support to the Tehrik-e Taliban Pakistan (TTP), often referred to as the Pakistani Taliban, a designated foreign terrorist organization."

At a hearing today before U.S. District Judge John D. Bates in Washington, D.C., Irfan Ul Haq, 37; Qasim Ali, 32; and Zahid Yousaf, 43, each pleaded guilty to one count of conspiracy to provide material support to a designated foreign terrorist organization. At sentencing, which is scheduled for Dec. 9, 2011, each defendant faces a maximum sentence of 15 years in prison and a fine of up to $250,000. As part of their plea agreements, the defendants have agreed to a stipulated order of removal to Pakistan upon the completion of their criminal sentences.
“Today’s case underscores the threat posed by human smuggling networks that facilitate terrorist travel,” said Assistant Attorney General Monaco. “I thank the many agents, analysts and prosecutors who were responsible for this successful investigation.”
“These defendants sought to smuggle someone they believed to be a member of a terrorist organization from halfway around the world into the United States,” said Assistant Attorney General Breuer. “For financial profit, they were willing to jeopardize the safety and security of the American people. Human smuggling operations pose a serious risk to our national security, and we will continue to work closely with our law enforcement partners at home and abroad to combat this dangerous threat.”
“These criminals were willing to use their human smuggling network to help a terrorist slip across our border without any regard for the consequences,” said U.S Attorney Machen. “Ten years after 9/11, this case reminds us that we must remain aggressive to stop terrorists from infiltrating our homeland and harming our nation.”
“ICE Homeland Security Investigations (HSI) agents will continue to use every available resource to protect the American public from terrorist organizations and individuals who support them,” said ICE Director Morton. “Today’s announcement demonstrates our international resolve to ensuring that our nation is safer and more secure. I applaud the outstanding work conducted by our HSI attaché office in Ecuador who led this extensive investigation. I would also like to commend our HSI office in Atlanta, along with our law enforcement partners in the United States and Ecuador, who assisted us in this case.”
“These criminals said they didn’t care if the men they smuggled ‘swept floors or blow up’ something. As long as they got paid, they did not care if innocent people would be killed in a potential terrorist attack,” said FBI Special Agent in Charge Gillies. “The FBI’s number one priority is counterterrorism and we will continue to work with our partners to protect the U.S. and its people from harm.”
Ul Haq, Ali and Yousaf were arrested in Miami on March 13, 2011, on an indictment filed in the District of Columbia charging them with one count of conspiracy to commit alien smuggling. Based on the defendants’ guilty pleas to terrorism conspiracy charges, the government will dismiss at the sentencing hearing the charges of conspiracy to commit alien smuggling against the defendants.
Ul Haq, Ali and Yousaf admitted that between Jan. 3, 2011, and March 10, 2011, they conspired to provide material support to the TTP in the form of false documentation and identification, knowing that the TTP engages in terrorist activity and terrorism. According to court documents, Ul Haq, Ali and Yousaf conducted a human smuggling operation in Quito, Ecuador, that attempted to smuggle an individual they believed to be a member of the TTP from Pakistan into the United States. The TTP was designated as a foreign terrorist organization by the State Department on Sept. 1, 2010.
Court documents indicate that law enforcement agents directed confidential sources to ask the defendants, who were residing in Ecuador at the time, for their assistance in smuggling a fictitious person from Pakistan to the United States. Over the course of the ensuing negotiations, the defendants were made aware that the person to be smuggled was a member of the TTP who was blacklisted in Pakistan.
According to the court documents, the defendants agreed to move this person from Pakistan into the United States, despite his purported affiliation with the TTP. Ul Haq, according to the court documents, told the confidential sources that it was “not their concern” what the men “want to do in the United States – hard labor, sweep floor, wash dishes in a hotel, or blow up. That will be up to them.” The defendants accepted payment from the confidential sources for the smuggling operation and procured a false Pakistani passport for the purported TTP member.
The investigation was conducted by the HSI attaché office in Quito, Ecuador, with the HSI office in Atlanta, the Miami Division of the FBI and the Ecuadorian National Police.
The investigation was conducted under the Extraterritorial Criminal Travel Strike Force (ECT) program, a joint partnership between the Justice Department’s Criminal Division and HSI. The ECT program focuses on human smuggling networks that may present particular national security or public safety risks, or present grave humanitarian concerns. ECT has dedicated investigative, intelligence and prosecutorial resources. ECT coordinates and receives assistance from other U.S. government agencies and foreign law enforcement authorities.”

Sunday, September 18, 2011

FORMER CEO OF FLORIDA TELECOMMUNICATIONS COMPANY SENT TO PRISON FOR BRIBERY

The following is an excerpt from the Department of Justice website:
Thursday, September 8, 2011
Former CEO of U.S. Telecommunications Company Sentenced to 46 Months in Prison for Bribing Foreign Government Officials
WASHINGTON - A former chief executive officer of Florida-based telecommunications company Latin Node Inc. (LatiNode) was sentenced yesterday to 46 months in prison for paying bribes to former government officials in Honduras, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division.
U.S. District Judge Joan A. Lenard for the Southern District of Florida also ordered Jorge Granados, of Miami, to serve two years of supervised release following the prison term.
Granados, 55, pleaded guilty on May 19, 2011, to conspiracy to violate the anti-bribery provisions of the Foreign Corrupt Practices Act (FCPA) in connection with a scheme to pay Honduran officials more than $500,000 in bribes. To date, four former senior executives of LatiNode have pleaded guilty to conspiring to pay bribes to the Honduran officials.
In his guilty plea, Granados admitted to authorizing corrupt payments to foreign government officials for the purpose of securing business advantages for LatiNode from Honduras’s state-owned telecommunications company, Empresa Hondureña de Telecomunicaciones (Hondutel). According to court documents, LatiNode provided wholesale telecommunications services using Internet protocol technology to countries throughout the world, including Honduras. In December 2005, LatiNode learned that it was the sole winner of an “interconnection agreement” with Hondutel, permitting LatiNode to use Hondutel’s telecommunications lines to establish a network between Honduras and the United States and to provide long distance services between the two countries.
According to court documents, Granados and other LatiNode executives, including Manuel Salvoch, the chief financial officer; Manuel Caceres, the vice president for business development; and Juan Pablo Vasquez, the chief commercial officer, agreed to a secret deal to pay bribes to Hondutel officials, including the general manager, a senior attorney for Hondutel, and a minister of the Honduran government who became a representative on the Hondutel Board of Directors. According to court documents, between September 2006 and June 2007, Granados and others caused more than $500,000 in bribes to be paid to the Honduran officials, concealing many of the payments by laundering the money through LatiNode subsidiaries in Guatemala and to accounts in Honduras controlled by the Honduran government officials.
LatiNode pleaded guilty on April 7, 2009, to a one-count information charging the company with a criminal violation of the FCPA and agreed to pay a $2 million fine. The resolution of the criminal investigation of LatiNode reflected, in large part, the actions of eLandia International Inc. in disclosing potential FCPA violations to the department after eLandia’s acquisition of LatiNode in 2007 and discovery of the improper payments.
Salvoch pleaded guilty on Jan. 12, 2011, to conspiracy to violate the FCPA and is scheduled to be sentenced on Dec. 7, 2011. Vasquez pleaded guilty on Jan. 21, 2011, to conspiracy to violate the FCPA and is scheduled to be sentenced on Dec. 8, 2011. Caceres pleaded guilty on May 18, 2011, to conspiracy to violate the FCPA, and is scheduled to be sentenced on Nov. 28, 2011. The three defendants each face prison sentences of up to five years.
The case was prosecuted by Principal Deputy Chief Jeffrey H. Knox and Trial Attorney Amanda Aikman of the Criminal Division’s Fraud Section. Significant assistance was provided by Trial Attorney James M. Koukios. The case was investigated by the FBI’s Miami Field Office and ICE Homeland Security Investigation’s Foreign Corruption Investigations Group in Miami.”

FORMER CONGRESSMAN’S CAMPAIGN TREASURER GETS 30 MONTHS FOR EMBEZZLEMENT

The following excerpt is from the SEC website:

“Wednesday, September 7, 2011
Former Campaign Treasurer for U.s. Congressman from New Jersey Sentenced to 30 Months in Prison for Embezzling Campaign Funds
WASHINGTON – The former campaign treasurer for Representative Frank LoBiondo of New Jersey was sentenced today to 30 months in prison for embezzling more than $450,000 from the congressman’s election and re-election campaign accounts, announced Assistant Attorney General Lanny A. Breuer of the Criminal Division, U.S. Attorney Paul J. Fishman for the District of New Jersey and Special Agent in Charge Michael B. Ward of the FBI’s Newark, N.J., Field Office.
Andrew J. McCrosson Jr., 60, of Egg Harbor Township, N.J., also was sentenced by Senior U.S. District Judge Joseph E. Irenas to serve three years of supervised release following his prison term, and to pay $458,000 in restitution. McCrosson pleaded guilty on March 4, 2011, in Camden, N.J., to a two-count criminal information charging him with one count of wire fraud and one count of embezzling and converting funds contributed to a federal candidate.
According to court documents and information presented in court, McCrosson was the campaign treasurer for Congressman LoBiondo from 1995 through Aug. 23, 2010. The election and re-election campaign committees were known as LoBiondo for Congress. As campaign treasurer, McCrosson was responsible for maintaining the campaign committee’s financial records, keeping track of contributions to and expenditures of the campaign committee and filing necessary submissions with the Federal Election Commission (FEC). McCrosson was paid a fee for his services ranging between $3,000 and $8,000, either per election cycle or per calendar year.
According to court documents, the campaign committee maintained bank accounts into which campaign contributions were deposited and from which expenditures were paid. During his guilty plea hearing, McCrosson acknowledged that he controlled those bank accounts on behalf of the campaign committee and was responsible for reporting all campaign contributions and expenses to the FEC. McCrosson admitted that from 1995 to August 2010, he wrote checks totaling approximately $458,000 from the LoBiondo for Congress bank accounts to himself without authorization and for no legitimate campaign purpose. According to the court document, McCrosson used the embezzled funds for personal purposes such as the repayment of a federal income tax lien, home mortgage payments, college tuition payments for his children and other living expenses.
McCrosson failed to report to the FEC all of the checks he wrote to himself, in an effort to conceal his theft. McCrosson also admitted that he materially misrepresented in these FEC filings the amount of cash on hand held by the campaign committee in its bank accounts to further conceal his embezzlement from Congressman LoBiondo, the campaign committee, the FEC and the public.
Congressman LoBiondo represents the Second Congressional District of New Jersey which includes all of Salem, Cumberland and Cape May counties and parts of Gloucester, Atlantic and Burlington counties. McCrosson performed his duties as campaign treasurer for the committee from his home in Marmora, N.J., and later from his home in Egg Harbor Township.”

Saturday, September 17, 2011

DOJ FILES LAWSUIT: TEXAS DEPARTMENT OF FAMILY AND PROTECTIVE SERVICES ACCUSED OF SEXUAL AND RACIAL HARASSMENT

The following is from the Department of Justice website:

Wednesday, September 7, 2011
Justice Department Files Lawsuit Alleging Racial and Sexual Harassment by the Texas Department of Family and Protective Services
WASHINGTON – The Department of Justice announced today the filing of a lawsuit against the Texas Department of Family and Protective Services (DFPS), alleging the agency discriminated against a black male former employee on the basis of race and/or sex by subjecting him to a hostile work environment and then terminating him in violation of Title VII of the Civil Rights Act of 1964, as amended. The suit was filed in federal district court in the Western District of Texas.
According to the department’s complaint, from early 2007 until his termination in July 2007, Michael Lewis was subjected to race- and gender-based slurs and insults and other objectionable conduct by his first- and second-line supervisors. Additionally, the supervisors ignored and even ridiculed his repeated complaints to them about being harassed by one of his assigned clients at DFPS, in contrast to the office’s prior practice of transferring non-black, female investigators from cases in which they experienced harassment from clients. The racial and sexual harassment of Lewis ultimately culminated in his termination.
“All workers have the right to go to work each without facing discrimination and without having to suffer racial and sexual harassment. Public employers should set an example for others by upholding the law and taking prompt and effective action to stop discrimination when it occurs,” said Thomas E. Perez, Assistant Attorney General for the Civil Rights Division. “The Department of Justice will vigorously pursue such violations of Title VII.”
The El Paso, Texas, area office of the Equal Employment Opportunity Commission (EEOC) investigated and attempted to resolve Lewis’s charge of discrimination before referring it to the Department of Justice for litigation.”

Friday, September 16, 2011

CPA LANDS IN PRISON FOR MAIL FRAUD AND TAX EVASION

The following is an excerpt from the Department of Justice website:

Thursday, September 8, 2011
WASHINGTON – Murphy Hubbard, a Springfield, Mo., CPA, was sentenced on Sept. 7, 2011, to 42 months in prison for his mail fraud and tax evasion convictions, the Justice Department and Internal Revenue Service (IRS) announced today. Sentence was imposed by District Court Judge Ortrie D. Smith in the Western District of Missouri and follows a plea of guilty to two counts of mail fraud and one count of tax evasion previously entered by the defendant. Hubbard was remanded into custody immediately following the sentencing.
According to court documents, Hubbard owned and operated an accounting and tax business known as The Hubbard Group PC. Hubbard embezzled more than $400,000 from two trusts placed under his control by local families between 1998 and 2009. The first of these trusts, created by Ms. Hazel Beatrice S. Hirst of Springfield designated four local charities as the beneficiaries of her life’s savings. The second trust, established by the heirs of Mr. Noel C. Rummens of Rogersville, Mo., was created for the express purpose of funding educational expenses for Mr. Rummens’s surviving heirs and relatives.
Rather than fulfilling the wishes of these families by faithfully executing their trust agreements, Hubbard instead took the vast majority of this money for himself, using it to pay personal expenses, to buy items such as automobiles and farm equipment and for travel. Virtually all of the money taken from these trusts went unreported to the IRS, resulting in a tax loss of approximately $79,434.
In addition to the 42 month prison term, Judge Smith also ordered Hubbard to pay full restitution to the victims in this case, including $389,221 to the lawful representatives of the estate of Ms. Hirst and the Noel C. Rummens Educational Trust and $79,434 to the IRS.”

EPA PICKS 15 SITES TO PRIORITIZE ON SUPERFUND LIST AND PROPOSES TO ADD 11 MORE SITES

The following excerpt is from an e-mail sent out by the Environmental Protection Agency:

September 15, 2011
WASHINGTON - The U.S. Environmental Protection Agency (EPA) is adding 15 hazardous waste sites that pose risks to people’s health and the environment to the National Priorities List (NPL) of Superfund sites. EPA is also proposing 11 sites to be added to the list. Superfund is the federal program that investigates and cleans up the most complex, uncontrolled or abandoned hazardous waste sites in the country with the goal of protecting people’s health and the environment through long-term and short-term cleanup activities.

To date, 1,652 sites have been listed on the NPL. Of these sites, 350 sites have been cleaned up, resulting in 1,302 sites currently on the NPL (including the 15 sites added today). There are 62 proposed sites (including the 11 announced today) awaiting final agency action.

With all NPL sites, EPA works to identify companies or people responsible for the contamination at a site, and require them to conduct or pay for the cleanup. For the newly listed sites without viable potentially responsible parties, EPA will investigate the full extent of the contamination before starting significant cleanup at the site. Therefore, it may be several years before significant EPA clean up funding is required for these sites.

The following 15 sites have been added to the National Priorities List:
· Blue Ledge Mine (abandoned mine) in Rogue River – Siskiyou National Forest, Calif.;
· New Idria Mercury Mine (abandoned mercury mine) in Idria, Calif.;
· Armstrong World Industries (ceiling tile manufacturer) in Macon, Ga.;
· Sandoval Zinc Company (former zinc smelter) in Sandoval, Ill.;
· Gary Development Landfill (former landfill) in Gary, Ind.;
· Kerr-McGee Chemical Corp – Columbus (former pressure –treated railroad products manufacturer) in Columbus, Miss.;
· Red Panther Chemical Company (former pesticides formulation plant) in Clarksdale, Miss.;
· Horton Iron and Metal (former fertilizer manufacturer and metal salvage) in Wilmington, N.C.;
· Garfield Ground Water Contamination (contaminated ground water plume) in Garfield, N.J.;
· Chevron Questa Mine (molybdenum mine) in Questa, N.M.;
· New Cassel/Hicksville Ground Water Contamination (contaminated ground water plume) in Hicksville, Hempstead, and North Hempstead, N.Y.;
· North Ridge Estates (former WWII medical facility) in Klamath Falls, Ore.;
· US Finishing/Cone Mills (former textile operation) in Greenville, S.C.;
· Alamo Contaminated Ground Water (contaminated ground water plume) in Alamo, Tenn.; and
· Falcon Refinery (inactive refinery) in Ingleside, Texas.

The following 11 sites have been proposed to the National Priorities List:
· Jervis B. Webb Co. (former manufacturer) in South Gate, Calif.;
· Seam Master Industries (adhesive manufacturer) in South Gate, Calif.;
· Continental Cleaners (former dry cleaners) in Miami, Fla.;
· Leeds Metal (former scrap metal facility) in Leeds, Maine;
· Compass Plaza Well TCE (contaminated ground water plume) in Rogersville, Mo.;
· Eighteenmile Creek (contaminated creek) in Niagra County, N.Y.;
· Southeastern Wood Preserving (former wood treating operation) in Canton, Miss.;
· Metro Container Corporation (former drum recycler) in Trainer, Pa.;
· Corozal Well (contaminated ground water plume) in Corozal, Puerto Rico;
· US Oil Recovery (used oil recovery facility) in Pasadena, Texas; and
· Bremerton Gasworks (former gasworks facility) in Bremerton, Wash.”

Thursday, September 15, 2011

FORMER INDIANAPOLIS COUNCILMAN CONVICTED FOR ATTEMPTING EXTORTION AND SOLICITING A BRIBE

The following excerpt is from the Department of Justice website:

Thursday, September 15, 2011
WASHINGTON – Former Indianapolis and Marion County, Ind., City-County Councilman Lincoln Plowman was convicted today by a federal jury of attempted extortion and soliciting a bribe, announced Assistant Attorney General Lanny A. Breuer for the Criminal Division and U.S. Attorney Joseph H. Hogsett of the Southern District of Indiana.
“Former Councilman Plowman betrayed the public’s trust by attempting to use his public office for personal gain. He attempted to trade official actions for cash and campaign contributions, but he was caught,” said Assistant Attorney General Breuer. “Corruption at any level of government flies in the face of the ideals upon which our democracy is built. We will simply not allow self-dealing by elected officials to go unpunished.”
Plowman, 48, was convicted by an Indianapolis jury of attempted extortion and soliciting a bribe between Aug. 11, 2009, and Dec. 22, 2009, while serving as a member of the City-County Council. According to evidence presented at trial, Plowman solicited an undercover FBI agent to pay $5,000 in cash and to make a $1,000 campaign contribution for Plowman’s benefit. In exchange for the payments, Plowman offered official actions and influence to facilitate the opening of a strip club in Indianapolis. At the time of the crimes, Plowman was a member of the Metropolitan Development Committee of the City-County Council. He was also a major with the Indianapolis Metropolitan Police Department.
Plowman faces a maximum penalty on the extortion charge of 20 years in prison and a $250,000 fine. He faces a maximum penalty on the bribery charge of 10 years in prison and a $250,000 fine. U.S. District Judge Larry J. McKinney ordered Plowman confined to his home pending sentencing.”

ALLEGED FALSE INCOME TAX CLAIMS COULD LAND UTAH RESIDENT IN PRISON FOR 75 YEARS

The following is an excerpt from the Department of Justice website:

Wednesday, September 14, 2011
“Former Heber City, Utah, Resident Indicted in Salt Lake City for Presenting False Claims to the United States
Allegedly Filed False Amended Income Tax Return
WASHINGTON – April Rampton, formerly a resident of Heber City, Utah, was indicted by a federal grand jury in Salt Lake City with 15 counts of presenting false claims to the United States, the Justice Department and Internal Revenue Service (IRS) announced today.
According to the indictment, in August 2008, Rampton, filed a false amended income tax return in her name claiming an income tax refund of $227,325. Rampton’s false claim was based on the use of false Forms 1099-OID, Original Issue Discount. Thereafter, from October 2008 through February 2009, Rampton caused 14 additional false federal income tax returns to be filed on behalf of other individuals. These other false tax returns also used false Forms 1099-OID and claimed federal income tax refunds totaling more than $3 million.
An indictment merely alleges that a crime has been committed, and a defendant is presumed innocent until proven guilty beyond a reasonable double. If convicted, Rampton faces a maximum of 75 years in prison.”

ALLEGED LIES TO THE SEC HAS RESULTED IN A CRIMINAL INDICTMENT

The following excerpt is from the SEC web site:

The Commission announced that on August 24, 2011, the United States Attorney’s Office for the Southern District of Florida unsealed an Indictment charging Steven Steiner a/k/a Steven Steinger, a defendant in a now settled SEC action, with obstructing justice by lying to the SEC. The 54 count Indictment charges Steiner, along with Henry Fecker, III, with money laundering and other violations. According to the Indictment, Steiner and Fecker, among other things, concealed assets and lied in financial statements that they submitted to the SEC. Steiner and Fecker submitted the financial statements during settlement negotiations to resolve the SEC’s case against Steiner for his antifraud and other violations in a billion dollar offering fraud conducted by Mutual Benefits Corporation (MBC). Fecker was the sole officer and director of Camden Consulting, Inc., a relief defendant in that case.

The Commission first halted the on-going fraud at MBC in May 2004 when it filed a contested emergency civil enforcement action against MBC and its principals, including Steiner’s brothers, Joel and Leslie Steinger. In its complaint, the SEC alleged that the defendants had raised over $1 billion from more than 29,000 investors through a fraudulent, unregistered offering of securities in the form of fractionalized interests in viatical and life settlements. The SEC obtained a restraining order to halt the alleged fraud at MBC, and thereafter a receiver was appointed by the United States District Court for the Southern District of Florida (the “MBC Receiver”), to identify and trace the assets of MBC.

In June 2005, the SEC filed an amended complaint adding Steiner as a defendant and naming SKS Consulting, Inc. (SKS) a company he controlled, and Camden, as relief defendants. In the amended complaint, the SEC alleged that Steiner was the "public face" of MBC, who participated in all or most initial sales training sessions for new in-house and outside sales agents, met with prospective and existing MBC investors, and made misrepresentations to investors about the safety of investing with MBC and the manner in which it obtained life expectancies for the insurance policies that formed the basis of an investment in MBC. The SEC also alleged that Fecker – Steiner’s life partner – was Camden’s sole officer and director and shared signatory authority with Steiner on the company’s bank accounts. In January 2006, the SEC filed a second amended complaint and further alleged relief defendant Camden acted as a conduit for MBC to make undisclosed payments to Steiner.

On April 10, 2007, the Court entered a settled Final Judgment of Permanent Injunction and Other Relief against Steiner and Relief Defendants SKS and Camden. The Final Judgment enjoins Steiner from violating Sections 5(a), 5(c) and 17(a) of the Securities Act of 1933, and Section 10(b) and Rule 10b-5 of the Securities Exchange Act of 1934. The Final Judgment also holds Steiner, SKS, and Camden jointly and severally liable for disgorgement and prejudgment interest in the amount of $5,000,000, but orders them to pay $3,925,000 based on their financial statements and other information submitted to the Commission and waives the remainder of the amount and did not impose a penalty based on the financial information.

According to the Indictment, in the years after 2004 when MBC was shut down, Steiner and Fecker engaged in a series of transactions to hide assets from the SEC and the MBC Receiver by placing funds attributable to Steiner with third parties or in Fecker’s name alone, and later by causing third parties to make payments of monies due to Steiner, instead to Fecker. Fecker used the funds to support a lavish lifestyle for Fecker and Steiner. To obtain a favorable settlement of the SEC’s case against Steiner, SKS, and Camden, the Indictment alleges that in 2006 and early 2007, Steiner and Fecker submitted a series of false and misleading documents to conceal their true financial condition.
The Indictment further alleges that in late 2009, to further conceal assets from the SEC and the MBC receiver, Steiner sold a luxury New York apartment for $1.3 million, but caused false documents to state that the sales price was $1.1 million, and submitted these documents to the SEC and the MBC Receiver. The Indictment alleges that Steiner caused the purchaser to make an additional $200,000 in undisclosed side payments to Fecker, and that these undisclosed and concealed funds were thereafter used to support the lavish lifestyle of Steiner and Fecker. To further thwart the SEC’s efforts to recover assets attributable to MBC, the Indictment alleges that Steiner provided false and misleading testimony under oath to the MBC Receiver concerning his assets and financial condition.

The SEC’s actions regarding Mutual Benefits resulted in injunctions and other relief against eight defendants and eight relief defendants, and orders to pay disgorgement and civil penalties totaling $30 million. In addition, before the August 24 Indictment, the United States Attorney’s Office for the Southern District of Florida had charged 10 defendants in criminal actions for their roles in the fraud.

The SEC acknowledges the work of the United States Attorney’s Office for the Southern District of Florida, the Federal Bureau of Investigation, Miami Field Office, and the Internal Revenue Service, Criminal Investigation Division in this matter.”

Wednesday, September 14, 2011

ASSISTANT ATTORNEY GENERAL SPEAKS ON MAXIM HEALTHCARE FRAUD SETTLEMENT

Assistant Attorney General Tony West Speaks at the Maxim Healthcare Settlement Press Conference
The following excerpt is from the Department of Justice Website:

"Newark, N.J. ~ Monday, September 12, 2011
Thank you, Acting U.S. Attorney Gilmore Childers, for that kind introduction. And thank you all for being here today.

My name is Tony West, and I’m the Assistant Attorney General for the Justice Department’s Civil Division . In that capacity, I oversee much of the federal government’s civil litigation across the country, including the department’s efforts to recapture billions of taxpayer dollars lost to fraud, waste, and abuse, including health care fraud.

In the last two-and-a-half years, the Civil Division of the DOJ has cracked down on health care fraud like never before. And we’ve been able to do it by working with U.S. Attorneys’ Offices across the country like this one and our federal partners in agencies like the FBI and the Departments of Health and Human Services and Veterans Affairs.

In fact, since January 2009, we’ve opened more health care fraud investigations, secured larger fines and judgments, and recovered more taxpayer dollars lost to health care fraud than in any comparable period in the Justice Department’s history – more than $8 billion.

And today’s announcement is the latest result of those record-breaking efforts. Maxim Healthcare Services, Inc. – one of the country’s largest providers of home health care services – has entered into a settlement to resolve civil and criminal allegations relating to a nationwide scheme to defraud Medicaid programs and the Veterans Affairs program .

In addition to the criminal resolution that Gilmore just discussed, Maxim has agreed to pay approximately $130 million to settle the government’s civil claims under the False Claims Act. More than $50 million of that total is going to 4 2 states that suffered losses because of Maxim’s fraudulent billing practices. And Maxim will also enter into a corporate integrity agreement with the HHS Office of Inspector General, which will requires them to implement certain reforms and subjects them to monitoring to help ensure these unlawful practices won’t happen again.

So this settlement represents a major accomplishment in the battle against health care fraud – indeed, it represents the department’s largest civil recovery in a home health care fraud case ever.

Now, while the resolution in this case was tough, it was appropriate given Maxim’s conduct . Our investigation revealed that, from 1998 through 2009 , Maxim engaged in a common practice of submitting false bills to government health care programs.

Not only did Maxim fail to back up its billings with proper documentation, we found that Maxim frequently billed for services it never rendered or care it never provided. And, we learned, to avoid detection, Maxim’s former officers and employees engaged in a variety of tactics to conceal the company’s fraud.

So while this resolution may be tough, it is fair and appropriate.

And it’s particularly important at a time when we are all looking for ways to reign in government spending and save taxpayer dollars that we hold accountable those corporations who pad their bottom lines through fraud, waste and abuse. Health care fraud costs taxpayers money – a lot of money. In this case, Maxim’s scheme defrauded the government of more than $61 million – which is unacceptable because ultimately each of us ends up footing that bill in higher health care costs.

It’s also unacceptable because this type of fraud uses patients as pawns in a game of corporate greed that puts cash over care, running up the bills on the very people our public health care programs are supposed to benefit – people like Richard West. Richard was one of Maxim’s patients, and when he one day received a notice that said he was in danger of reaching the limits of his health care coverage because of all the services Maxim had supposedly provided to him, Richard was surprised because he hadn’t received many of the services he was being billed for.

Well, Richard put two and two together and realized Maxim was overbilling. And so he filed a whistleblower lawsuit under the false claims act, and it’s that action that is being resolved today.

For Richard West and others who have caps on the amount of government services they may receive, overbilling schemes like Maxim’s can cause real harm and leave them without the health care they need and deserve. Today’s settlement helps right that wrong.

Before I turn it over to Tom O Donnell , I’d like to thank Assistant U.S. Attorney Alex Kriegsman for his excellent work on the civil case and for heading up this office’s health care fraud enforcement efforts ; Assistant U.S. Attorney Jacob Elberg for leading the criminal prosecution ; and Sara Mclean and all the dedicated attorneys in the Civil Division’s Fraud Section for their hard work on this case and their anti-fraud efforts across all sectors.

And, of course, I’d like to thank our partners at the FBI, HHS and the VA , and the Offices of the State Attorneys General for all their contributions to this excellent result .

CIVIL RIGHTS DIVISION OF DOJ INCREASES EFFORTS TO FIGHT DISCRIMINATION IN LENDING

The following is an excerpt from the Department of Justice website:
Fair Lending
September 1st, 2011 Posted by Tracy Russo
In April, we told you about the Civil Rights Division’s increased efforts to combat lending discrimination with the establishment of a new Fair Lending Unit, and about strengthened partnerships with other federal agencies to more effectively enforce fair lending laws.
In recent months, these efforts have yielded a record number of fair lending enforcement actions. Since the beginning of May, the department has resolved or filed seven fair lending actions that protect individuals from unfair or discriminatory lending practices, more than the department has ever filed in such a short time period. The cases cover a variety of types of discrimination, and aim to remedy discrimination against a number of different communities.
Below are some highlights of our recent work.
Several of the cases have involved allegations of discrimination based on race or national origin:
On May 5, the Civil Rights Division announced a fair lending settlement with Citizens Republic Bancorp Inc. and Citizens Bank of Flint, Michigan, to resolve allegations of redlining. The division’s lawsuit, which was dismissed in light of the settlement, alleged that the bank failed to offer credit in African-American communities in the Detroit area on an equal basis with white communities. The bank agreed to open a loan production office in an African-American neighborhood in Detroit and invest approximately $3.6 million in Wayne County, Michigan.
On June 16, the division reached a fair lending settlement with Midwest BankCentre of St. Louis County, Missouri, to resolve allegations of redlining. The suit alleged that the bank failed to offer credit in African-American communities of the St. Louis area on an equal basis with white communities. The bank agreed to open a branch in an African-American neighborhood in St. Louis and invest approximately $1.45 million in those neighborhoods.
On June 17, the division settled another recent fair lending case against Nixon State Bank in Nixon, Texas, in which the lender was alleged to have charged higher prices on unsecured consumer loans made to Hispanic borrowers through the bank’s branch offices. As part of the settlement agreement, the bank agreed to establish uniform pricing policies to ensure non-discrimination, and to pay nearly $100,000 to Hispanic victims of discrimination.
Another recent case alleges discrimination against women on maternity leave:
On July 5, the division filed suit against the Mortgage Guaranty Insurance Corporation (MGIC), the nation’s largest mortgage insurance company, and two of its underwriters, alleging that MGIC required women on paid maternity leave to return to work before the company would insure their mortgages. Most mortgage lenders require applicants seeking to borrow more than 80 percent of their home’s value to obtain mortgage insurance, meaning MGIC’s denials to women on maternity leave could cost those women the opportunity to obtain a home loan.
The division has also taken aggressive action to protect our members of the military against unfair lending practices.
On May 26, the division announced two multi-million dollar settlements under Servicemembers Civil Relief Act (SCRA) resolving allegations that servicers unlawfully foreclosed on servicemembers. Both servicers also agreed to enact new policies and take other corrective action to ensure that in the future they fully comply with the (SCRA).
Bank of America/Countrywide agreed to pay a minimum of $20 million to resolve allegations that it unlawfully foreclosed on approximately 160 servicemembers. This is the largest SCRA settlement ever reached by the department.
Saxon Mortgage Services Inc., a subsidiary of Morgan Stanley, will pay a minimum of $2.35 million to resolve a lawsuit alleging that Saxon foreclosed on approximately 17 servicemembers.
On May 26, the division also resolved allegations that Bank of America charged servicemembers interest in excess of 6 percent on credit card debt, in violation of the SCRA.
The Fair Lending Unit works closely with the banking regulatory agencies, the Federal Trade Commission, and HUD, receiving from them fair lending referrals where the agency believes there is a pattern or practice of discrimination. In 2010, the division received 49 referrals from partner agencies, more than it had received in a single year in at least 20 years.
Critics of our increased enforcement efforts believe we must choose between vigorous enforcement of fair lending laws and a strong, sound climate for lending. This is a false choice. The truth is that fair lending enforcement is essential for a well functioning market where borrowers can access credit based on their qualifications and not be denied opportunity because of their race, national origin or gender.
In fact, the department’s enforcement efforts support sound lending practices. The department’s fair lending settlement agreements repeatedly refer to the extension of credit to “qualified applicants” only. The department makes clear that no provision in the agreements require banks to make any unsafe or unsound loan.
As we recover from our nation’s housing crisis, we all have a shared interest in ensuring that communities are rebuilt in a sustainable way that allows them to flourish not only in the near term, but for generations to come. This can only happen if all qualified homebuyers can access safe, sustainable credit, free from discrimination, on the same basis as their peers as is required by law. The Justice Department will unapologetically continue to ensure they can do so by vigorously enforcing fair lending laws.”

FORMER GOVERNMENT SCIENTIST PLEADS GUILTY TO ATTEMPTED ESPIONAGE

The following is an excerpt from the Department of Justice website:

Wednesday, September 7, 2011
Noted Scientist Pleads Guilty to Attempted Espionage
Scientist Arrested in 2009 Following Undercover Operation
WASHINGTON - Stewart David Nozette, a scientist who once worked for the Department of Energy, the Department of Defense, the National Aeronautics and Space Administration and the White House’s National Space Council, pleaded guilty today to attempted espionage for providing classified information to a person he believed to be an Israeli intelligence officer.
The guilty plea, which took place this morning in the U.S. District Court for the District of Columbia, was announced by Lisa Monaco, Assistant Attorney General for National Security; Ronald C. Machen Jr., U.S. Attorney for the District of Columbia; and James W. McJunkin, Assistant Director in Charge of the FBI’s Washington Field Office.
Nozette, 54, of Chevy Chase, Md., pleaded guilty to one count of attempted espionage. Senior Judge Paul L. Friedman, who presided at the plea hearing, scheduled a status hearing for Nov. 15, 2011. No sentencing date was set. The plea agreement, which is subject to the judge’s approval, calls for an agreed-upon prison term of 13 years.
Nozette has been in custody since his arrest on Oct. 19, 2009. FBI agents arrested him following an undercover operation in which he provided classified materials on three occasions, including one occasion that forms the basis for today’s guilty plea. He was subsequently indicted by a federal grand jury. The indictment does not allege that the government of Israel or anyone acting on its behalf committed any offense under U.S. laws in this case.
“ Stewart Nozette betrayed America’s trust by attempting to sell some of the nation’s most closely-guarded secrets for profit. Today, he is being held accountable for his actions. As this case demonstrates, we remain vigilant in protecting America’s secrets and in bringing to justice those who compromise them,” said Assistant Attorney General Monaco.
“Stewart Nozette was once a trusted scientist who maintained high-level government security clearances and was frequently granted access to classified information relating to our national defense. Today he is a disgraced criminal who was caught red-handed attempting to trade American secrets for personal profit. He will now have the next 13 years behind bars to contemplate his betrayal,” said U.S. Attorney Machen. “The FBI and its partners deserve tremendous credit for their outstanding work on this case. This investigation and prosecution demonstrate our commitment to identifying and punishing those who would put our national security at risk.”
“Preventing the loss or compromise of high-technology and vital national security information is a top priority of the FBI,” said Assistant Director in Charge McJunkin. “This case is a prime example of what happens when a person decides to sell our nation’s most valuable secrets for individual gain.”
Background
Nozette received a Ph.D. in Planetary Sciences from the Massachusetts Institute of Technology in 1983. He has worked in various capacities on behalf of the U.S. government in the development of state-of-the-art programs in defense and space. For example, Nozette worked at the White House on the National Space Council, Executive Office of the President, from approximately 1989 through 1990. He also worked as a physicist for the U.S. Department of Energy’s Lawrence Livermore National Laboratory from approximately 1990 to 1999, where he designed highly advanced technology.
Among other things, Nozette assisted in the development of the Clementine bi-static radar experiment which purportedly discovered water ice on the south pole of the moon. A version of the Clementine satellite currently hangs on display at the National Air and Space Museum of the Smithsonian Institution in Washington, D.C., and was later hailed as the vanguard of the new “faster, cheaper, better” revolution in space exploration.
Nozette was also the president, treasurer and director of the Alliance for Competitive Technology (ACT), a non-profit organization that he organized in March 1990. Between January 2000 and February 2006, Nozette, through his company, ACT, entered into agreements with several government agencies to develop highly advanced technology. Nozette performed some of this research and development at the U.S. Naval Research Laboratory in Washington, D.C., the Defense Advanced Research Projects Agency in Arlington, Va., and the National Aeronautics and Space Administration Goddard Space Flight Center in Greenbelt, Md.
According to a factual proffer in support of the guilty plea, from 1989 through 2006, Nozette held security clearances as high as TOP SECRET and had regular, frequent access to classified information and documents related to the national defense of the United States. The factual proffer also provides details about the undercover operation that led to Nozette’s arrest.
The Investigation
According to the factual proffer, on Feb. 16, 2007, law enforcement agents executed a search warrant at Nozette’s home in Maryland as part of a fraud investigation and found classified documents. Further investigation into the classified documents revealed that in 2002, Nozette sent an e-mail threatening to take a classified program he was working on, “to [foreign country] or Israel and do it there selling internationally...” As a result of this and other information giving rise to suspicion of espionage, the FBI decided to conduct an undercover operation.
On Sept. 3, 2009, Nozette was contacted via telephone by an individual purporting to be an Israeli intelligence officer from the Mossad, but who was, in fact, an undercover employee of the FBI. During that call, the defendant agreed to meet with the undercover employee that day on Connecticut Avenue N.W., in front of the Mayflower Hotel in downtown Washington, D.C.
Later that day, Nozette met with the undercover employee and had lunch in the restaurant of the Mayflower Hotel. After the undercover employee made it clear that he was a “Mossad” agent, Nozette stated, “Good. Happy to be of assistance.”
After lunch in the hotel restaurant, Nozette and the undercover employee retired to a hotel suite to continue their discussion. During the conversation, the defendant informed the undercover employee that he had clearances “all the way to Top Secret SCI, I had nuclear…,” that “anything that the U.S. has done in space I've seen,” and that he would provide classified information for money and a foreign passport to a country without extradition to the United States.
The defendant and the undercover employee met again on Sept. 4, 2009, at the Mayflower Hotel. During this encounter, Nozette assured the undercover employee that, although he no longer had legal access to any classified information at a U.S. government facility, he could, nonetheless, recall the classified information to which he had been granted access. The defendant said, “It’s in my” head, and pointed to his head.
Undercover Operation Continues
On Sept. 10, 2009, FBI agents left a letter in the prearranged “dead drop” facility for the defendant. In the letter, the FBI asked Nozette to answer a list of questions concerning classified U.S. satellite information. FBI agents also provided signature cards, in the defendant’s true name and an alias, for Nozette to sign and asked the defendant to provide four passport sized photographs for the Israeli passport the defendant requested. The FBI agents also left $2,000 cash for the defendant in the “dead drop” facility, which Nozette retrieved the same day, along with the questions and signature cards.
On Sept. 16, 2009, Nozette left a manila envelope in the “dead drop” facility in the District of Columbia. One of the “answers” provided by the defendant contained information classified as SECRET/SCI which related to the national defense, in that it directly concerned classified aspects and mission capabilities of a prototype overhead collection system and which disclosure would negate the ability to support military and intelligence operations. In addition to disclosing SECRET/SCI information, Nozette offered to reveal additional classified information that directly concerned nuclear weaponry, military spacecraft or satellites, and other major weapons systems.
On Sept. 17, 2009, FBI agents left a second communication in the “dead drop” facility for the defendant. In the letter, the FBI asked Nozette to answer another list of questions concerning classified U.S. satellite information. Nozette retrieved the questions from the “dead drop” facility later that same day.
On Oct. 1, 2009, Nozette left a manila envelope in the “dead drop” facility in the District of Columbia. The FBI also left a cash payment of $9,000 in the “dead drop” facility. Later that day, the FBI agents retrieved the sealed manila envelope left by the defendant. Inside the envelope, FBI agents discovered the encrypted thumb drive that was provided to Nozette on Sept. 17, 2009, which included another set of “answers” from the defendant. The “answers” contained information classified as TOP SECRET/SCI and other information classified as SECRET/SCI. This classified information related to the national defense, in that it directly concerned satellites, early warning systems, means of defense or retaliation against large-scale attack, communications intelligence information, and major elements of defense strategy. (This information is what formed the basis for the charge in today’s guilty plea.)
On Oct. 5, 2009, Nozette left a manila envelope in the “dead drop” facility in the District of Columbia. Later that day, the FBI agents retrieved the sealed manila envelope left by the defendant. Inside the envelope, FBI agents discovered the encrypted thumb drive that was provided to Nozette on Oct. 1, 2009, which included another set of “answers” from the defendant. The “answers” contained information classified as TOP SECRET/SAR. This classified information related to the national defense, in that it directly concerned capabilities of a U.S. military weapon system research and development effort.
Nozette and the undercover employee met again on Oct. 19, 2009, at the Mayflower Hotel. During that meeting, the following exchanges took place:
NOZETTE: “So, uh, I gave you even in this first run, some of the most classified information that there is. . . . I’ve sort of crossed the Rubicon. . . . Now the, uh, so I think when I said like fifty K, I think that was probably too low. . . .The cost to the U.S. Government was two hundred million. . . . to develop it all. Uh, and then that’s not including the launching of it. . .Uh, integrating the satellites. . . . So if you say okay that probably brings it to almost a billion dollars. . . So I tell ya at least two hundred million so I would say, you know, theoretically I should charge you certainly, you know, at most a one percent.”
Nozette was arrested soon after he made these statements. He was subsequently indicted on four charges of attempted espionage. Under the plea agreement, Nozette pleaded guilty to the third count of the indictment, arising out of his passing of TOP SECRET/SCI information on Oct. 1, 2009.
At the time of his arrest, Nozette was awaiting sentencing in another federal case. On Jan. 30, 2009, he pleaded guilty in the U.S. District Court for the District of Columbia to charges of conspiracy to defraud the U.S. government with respect to false claims and tax evasion in an amount up to $399,999. In that case, Nozette agreed to pay restitution of $265,205 to the U.S. government. Nozette is awaiting sentencing in the case. Under terms of today’s plea, the sentence in the fraud case is to run concurrently with the sentence for attempted espionage.
This investigation was conducted by the FBI’s Washington Field Office, with assistance from the Naval Criminal Investigative Service, Naval Audit Service, National Reconnaissance Office, Air Force Office of Special Investigations, Defense Computer Forensics Laboratory, Defense Advanced Research Projects Agency, Defense Criminal Investigative Service, Defense Contract Audit Agency, U.S. Army 902nd Military Intelligence Group, National Aeronautics and Space Administration (NASA) Office of Counterintelligence, NASA Office of Inspector General, Department of Energy , Internal Revenue Service (IRS) Criminal Investigation Division, IRS Tax Exempt & Government Entities group, U.S. Customs and Border Protection and U.S. Postal Inspection Service, as well as other partners in the U.S. intelligence community.”
a href="http://gan.doubleclick.net/gan_click?lid=41000613802101859&pubid=21000000000397724">Furniture Event - Save up to 50% at officemax.com