Search This Blog

Wednesday, November 26, 2014

ADULT ENTERTAINMENT BUSINESSMAN PLEADS GUILTY TO TAX EVASION

FROM:  U.S. JUSTICE DEPARTMENT 
Monday, November 24, 2014
Massachusetts Businessman Involved in Adult Entertainment Industry Pleads Guilty to Tax Evasion

A Massachusetts businessman pleaded guilty to tax evasion for using nominee entities to hide ownership and control over his businesses and assets from the Internal Revenue Service (IRS), announced Acting Deputy Assistant Attorney General Larry J. Wszalek for the Justice Department’s Tax Division and U.S. Attorney Carmen M. Ortiz for the District of Massachusetts.

According to the indictment, Richard L. Furnelli, a former resident of Holyoke and South Hadley, Massachusetts, evaded payment of his federal income taxes for 2006 through 2009, among other years, and also failed to file his federal individual income tax returns for those years.

The indictment alleges that from 2006 through 2009, Furnelli earned more than $2 million in income.  Furnelli operated or held substantial interest in Solid Gold Inc. and Gold Club-SF LLC, which owned and operated the Gold Club, an adult entertainment venue in San Francisco.  These corporations allegedly earned annual gross receipts ranging from $2.5 million to more than $10 million dollars.  During that time period, the indictment also alleges that Furnelli directed the payment of his income to a nominee entity, RLF Ventures LLC, and utilized a bank account held in a nominee name.

According to the plea documents, Furnelli has agreed to pay his outstanding federal income taxes owed to the IRS for the years 1998 through 2009.

Furnelli faces a statutory maximum sentence of five years in prison and a $250,000 fine for tax evasion at his April 29, 2015, sentencing before U.S. District Judge Michael A. Ponsor for the District of Massachusetts.

The case was investigated by special agents of IRS–Criminal Investigation of the Springfield, Massachusetts, Field Office.  Trial Attorneys Mark S. McDonald and Thomas G. Voracek of the Tax Division are prosecuting the case.

Sunday, November 23, 2014

7 ARYAN BROTHERHOOD OF TEXAS GANG MEMBERS SENTENCED FOR ROLES IN "VIOLENT ABT ENTERPRISE"

FROM:  U.S. JUSTICE DEPARTMENT
Thursday, November 13, 2014
Seven Sentenced For Involvement in Aryan Brotherhood of Texas Racketeering Conspiracy

Seven Aryan Brotherhood of Texas (ABT) gang members from Houston and Dallas were sentenced to prison this week for their roles in the violent ABT enterprise, announced Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division and U.S. Attorney Kenneth Magidson of the Southern District of Texas.

Today, Stephen Tobin Mullen, 45, of Dallas, and James Erik Sharron, 40, of Houston, were sentenced to respective terms of 156 months and 72 months in federal prison by U.S. District Judge Sim Lake in the Southern District of Texas.  Yesterday, Larry Max Bryan, 52, of Houston, and Terry Ross Blake, 56, of Corpus Christi, both high-ranking leaders of the ABT, were sentenced to 300 months and 180 months in federal prison, respectively.  Jamie Grant Loveall, 38, of Houston; Kelly Ray Elley, 37, of Houston; and Ronald Lee Prince, 44, of Dallas, were also sentenced to respective terms of 390 months, 270 months and 120 months in federal prison.

According to information presented in court, the seven defendants were admitted members of ABT, a powerful race-based, statewide organization that operates inside and outside of state and federal prisons throughout Texas and the United States. Along with other ABT gang members and associates, they agreed to commit multiple acts of murder, robbery, arson, kidnapping and narcotics trafficking on behalf of the ABT gang.

The ABT was established in the early 1980s within the Texas prison system.  The gang modeled itself after and adopted many of the precepts and writings of the Aryan Brotherhood, a California-based prison gang that was formed in the California prison system during the 1960s.  Previously, the ABT was primarily concerned with the protection of white inmates and white supremacy/separatism, but over time, the ABT has expanded its criminal enterprise to include illegal activities for profit, according to court records.

In order to be considered for ABT membership, a person must be sponsored by another gang member.  Once sponsored, a prospective member must serve an unspecified term, during which he is referred to as a prospect, while his conduct is observed by the members of the ABT.

Court documents allege that the ABT enforced its rules and promoted discipline among its members, prospects and associates through murder, attempted murder, arson, assault, robbery and threats against those who violated the rules or posed a threat to the enterprise.  ABT gang members met on a regular basis at various locations throughout Texas to report on gang-related business, collect dues, commit disciplinary assaults against fellow gang members and discuss acts of violence against rival gang members, among other things.  Members were required to follow the orders of higher-ranking members, often referred to as “direct orders.”

The defendants sentenced this week are seven of 36 defendants convicted of conducting racketeering activity through the ABT criminal enterprise, among other charges.  

This Organized Crime Drug Enforcement Task Force case is being investigated by a multi-agency task force consisting of the Bureau of Alcohol, Tobacco, Firearms and Explosives; Drug Enforcement Administration; FBI; U.S. Marshals Service; Federal Bureau of Prisons; U.S. Immigration and Customs Enforcement, Homeland Security Investigations; Texas Rangers; Texas Department of Public Safety; Montgomery County, Texas, Sheriff’s Office; Houston Police Department-Gang Division; Texas Department of Criminal Justice – Office of Inspector General; Harris County, Texas, Sheriff’s Office; Atascosa County, Texas, Sheriff’s Office; Orange County, Texas, Sheriff’s Office; Waller County, Texas, Sheriff’s Office; Alvin, Texas, Police Department; Carrollton, Texas, Police Department; Mesquite, Texas, Police Department; Montgomery County District Attorney’s Office; and the Atascosa County District Attorney’s Office.

The case is being prosecuted by David Karpel of the Criminal Division’s Organized Crime and Gang Section and Assistant U.S. Attorneys Ed Gallagher and Tim Braley of the Southern District of Texas.

Saturday, November 22, 2014

25 AB MEMBERS, ASSOCIATES INDICTED IN MISSISSIPPI & OKLAHOMA ON FEDERAL RACKETEERING CHARGES

FROM:  U.S. JUSTICE DEPARTMENT 
Thursday, November 20, 2014
Twenty-Five Alleged Aryan Brotherhood Members and Associates Indicted on Federal Racketeering Charges in Mississippi and Oklahoma

Fourteen alleged members of the Aryan Brotherhood of Mississippi, including four of its most senior leaders, have been indicted by a federal grand jury in the Northern District of Mississippi for conspiring to participate in a racketeering enterprise.  In a separate indictment, 11 alleged members and associates of the Universal Aryan Brotherhood of Oklahoma have been charged by a federal grand jury in the Northern District of Oklahoma for conspiring to participate in a racketeering enterprise, among other charges.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney Felicia C. Adams of the Northern District of Mississippi and U.S. Attorney Danny C. Williams of the Northern District of Oklahoma made the announcement.

In the Northern District of Mississippi, the 10-count indictment was returned on Oct. 23, 2014, and unsealed today.  Thirteen individuals were taken into custody today.  In the Northern District of Oklahoma, the four-count indictment was returned on Nov. 5, 2014, and unsealed on Nov. 10, 2014.  All of the charged defendants are in custody.

“The Aryan Brotherhood is a violent gang that has seeped from behind prison walls into communities throughout this nation,” said Assistant Attorney General Caldwell.  “Working in lockstep with our law enforcement partners and U.S. Attorneys’ Offices throughout the country, we are targeting and dismantling these gangs from the top general to the foot soldier so they can no longer terrorize our communities.”

“These charges resulted from an unprecedented collaboration of federal, state, and local law enforcement officers targeting a large scale prison gang involved in violent organized crime throughout the state of Mississippi,” said U.S. Attorney Adams.  “This indictment represents a critical first step toward dismantling this violent organization and clearly signals that the United States Attorney’s Office and our law enforcement partners have an unwavering commitment to hold those individuals accountable who insist on creating an atmosphere of violence and fear in our communities.”

“My office remains steadfast in its commitment to work in collaboration with law enforcement to disrupt and dismantle violent crime and gang activities,” said U.S. Attorney Williams.

According to the indictments, the Aryan Brotherhood of Mississippi (ABM) and Universal Aryan Brotherhood of Oklahoma (UAB) are violent, “whites only,” prison-based gangs with members operating inside and outside of state penal institutions in their respective states.  The gangs allegedly modeled themselves after and adopted many of the precepts and writings of the Aryan Brotherhood, a California-based prison gang that was formed in the California prison system during the 1960s.  The ABM was allegedly founded in 1984, and in early 2013, pursued unification with the Aryan Brotherhood of California in order to achieve national recognition.

The UAB was allegedly founded in 1993.  According to the Oklahoma indictment, the UAB has a militaristic structure comprised of a Main Council, Yard Captains and Soldiers.  The Main Council has ultimate authority in all gang matters.

The indictment alleges that both gangs enforced their rules and promoted discipline among members, prospects and associates through violence and threats against those who violated the rules or posed a threat to the gangs.  Members, and oftentimes associates, were required to follow the orders of higher-ranking members.

According to the Mississippi indictment, in order to be considered for ABM membership, a person must be sponsored by another ABM member.  Once sponsored, a prospective member must serve a probationary term of not less than six months, during which he is referred to as a prospect, and his conduct is observed by the members of the ABM.  The prospect is required to sign a “prospect compact,” swear to an oath of secrecy and declare a life-time commitment to the ABM.

The ABM allegedly has a detailed and uniform organizational structure divided into three separate geographic areas of control.  The state is overseen and directed by a three-member “wheel” commonly referred to as “spokes.”  The wheel has ultimate authority in all gang matters.  The indictment charges four alleged wheel members: Frank Owens, Jr, 44, aka “State Raised,” of D’Iberville, Mississippi; Perry Mask, 46, of Corinth, Mississippi; Stephen Hubanks, 45, of Rienzi, Mississippi; and Brandon Creel, 46, aka “Oak,” of Ellisville, Mississippi, with conspiracy to participate in the racketeering activities of the ABM, among other charges.  The indictment also charges 10 other alleged members of the ABM.  All 14 alleged members of the ABM are charged with conspiracy to participate in the racketeering activities of the gang and with involvement in murder, attempted murder, kidnapping, assault, money laundering, firearms trafficking and conspiracy to distribute methamphetamine.

The charges contained in an indictment are merely accusations, and a defendant is presumed innocent unless and until proven guilty.

The Mississippi case is being investigated by a multi-agency task force consisting of the Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF); Drug Enforcement Administration; FBI; U.S. Marshals Service; U.S. Immigration and Customs Enforcement, Homeland Security Investigations; Mississippi Highway Patrol; Mississippi Bureau of Investigation; Mississippi Bureau of Narcotics; Harrison County Sheriff’s Office; South Mississippi Metro Enforcement Team; Tupelo Mississippi Police Department; North Mississippi Narcotics Unit; Tishomingo County Sheriff’s Office; Lee County Sheriff’s Office; Forrest County District Attorney’s Office; Prentiss County Sheriff’s Office; Jones County Sheriff’s Office; Harrison County Sheriff’s Office; and South Mississippi Metro Enforcement Team.

The Oklahoma case is being investigated by a multi-agency task force consisting of the U.S. Immigration and Customs Enforcement, Homeland Security Investigations; Tulsa Police Department; ATF; Internal Revenue Service – Criminal Investigation Division; Tulsa County Sheriff’s Office; and Oklahoma Department of Corrections.

The cases are being prosecuted by the Criminal Division’s Organized Crime and Gang Section and the U.S. Attorneys’ Offices for the Northern District of Mississippi and the Northern District of Oklahoma.

Friday, November 21, 2014

U.S. OFFICIAL'S REMARKS ON HALTING WMD TRAFFICKERS & FACILITATORS

FROM:  U.S. STATE DEPARTMENT 

Remarks to NATO Advance Research Workshop: Neutralizing Radicalized Threat Networks, Disrupting WMD Illicit Traffickers and Targeting Corrupt Facilitators

Remarks
David M. Luna
Senior Director for Anticrime Programs, Bureau of International Narcotics and Law Enforcement Affairs
Los Angeles, CA
November 18, 2014


Good afternoon.
Renee [Sonderman], thank you for your kind introduction and for your leadership in co-chairing this NATO workshop and helping to lead our diplomatic efforts on combating the proliferation of Weapons of Mass Destruction (WMD) at the U.S. Department of State’s Bureau of International Security and Nonproliferation.

Let me also thank the National Center of Security and Protection for their kind invitation to speak at this year’s NATO Advanced Research Workshop, and for their leadership in organizing this excellent event.

On behalf of the United States, I would also like to thank NATO for our enduring partnership in helping to make our world safer, especially as the international community confronts a wide range of transnational threats, from Ukraine to Libya to Iraq and West Africa.

Illicit Trafficking Networks and WMD Proliferation

Ladies and gentlemen, we live in a time of insecurity, from deadly infectious diseases such as the Ebola virus, to the proliferation of violent terrorist networks, to the destructive consequences of climate change, and of course, transnational crime, including the horrors that can result from weapons of mass destruction. These are grave threats to our collective security.

Shortly after the September 2014 NATO Summit, held in Wales, President Barack Obama addressed the nation on the threats posed by the Islamic State of Iraq and the Levent (ISIL). The President underscored how we must continue to confront the grave threats posed by terrorism, stating:

“We can’t erase every trace of evil from the world, and small groups of killers have the capacity to do great harm. That was the case before 9/11, and that remains true today. And that’s why we must remain vigilant as threats emerge.”

President Obama also sent a strong message that day to all threat actors and networks around the world who wish to harm Americans and our vital national security interests that those who threaten our country and the safety of Americans will be brought to justice. He said, “This is a core principle: if you threaten America, you will find no safe haven.”

A corollary concern is the frightening reality of today’s global threat environment consisting of the potential use of chemical, biological, radiological, and nuclear weapons. In some cases, these WMD remain insufficiently safeguarded from theft or other illicit access.
There are still too many terrorists, criminals, and rogue facilitators driven to get access to these WMD; people and networks committed to unleashing these weapons upon scores of innocent people.

Past seizures of weapons-grade nuclear material indicate that such materials continue to circulate on the black market, where they can be bought by criminals and, potentially, transferred to terrorists.

Ladies and gentlemen, the threat from nuclear terrorism is real. No country is exempt.
Over these next three days, distinguished scholars and participants at this conference will address related topics that are of critical importance to NATO and to the international community including the preparedness for nuclear and radiological threats.

These include developing methodologies to identify strategies to measure and reduce the potential risks of trafficking in weapons of mass destruction by illicit actors, and means, methods, and responses to detect, disrupt, and dismantle these threats before they inflict harm on our communities.

Finally, I will advance a novel proposition for the international community to ponder and perhaps begin to view some of today’s violent radicalized groups such as ISIL and al-Qaeda affiliates as agents of mass destruction themselves.

The Origins of a Threat Network

Ladies and gentlemen, I’d like to start out with a real-life story.

Three years ago, a start-up venture was formed overseas. Much of its early day-to-day operations were small time, simply trying to do what all other nascent businesses try to do: make a name for itself, establish funding and resources, and acquire the talent and equipment necessary to succeed.

In the years since, it has become a global leader in its field, picking up techniques that modern businesses utilize to get ahead, adapt, and leverage market opportunities. Social media and innovative marketing have played a large part of its success—using Facebook and Twitter to amplify its early messages to followers around the world, as well as enable their operations across borders.

As for resources, forget crowdfunding websites—this organization has been able to amass assets in the billions of dollars over the past three years. Their adept use of networks, along with some profitable acquisitions, have left them more than adequately funded to take on further expansion.

Most importantly, they are diversifying across markets and borders—they have expanded their portfolio from local affairs to large-scale natural resource management, equipment acquisition and distribution, and dealing in illicit enterprises—from oil bunkering and kidnapping to cigarette smuggling and in trafficking in antiquities.

While there have been reports of some small use of WMD, we are still monitoring plans for larger-scale attacks, as are the citizens of Iraq, Syria, and the rest of the Middle East.
This is the story of the Islamic State of Iraq and the Levant, folks. ISIL.

Agents of Mass Destruction

A merciless, ideologically-driven terrorist organization bent on creating an Islamic caliphate—from the Levant to Southeast Asia and across Africa—ISIL is in many ways the newest model of a threat network: an international organization that exports fear and exploits profitable opportunities to further its ideological and criminal goals.

Their ideology and violent acts are themselves repulsive as we saw in the litany of horrific crimes against the Yazidis in Iraq. Make no mistake, ISIL would not hesitate to maximize their propensity for further mass violence to the highest degree by unleashing a traditional WMD to murder large numbers of innocent people and continue their march of destruction.
This is why I would venture to add that, in my personal opinion, ISIL, and other terrorist groups, are agents of mass destruction that are killing innocent people, obliterating communities and holy sites, and committing mass atrocities that test the limits of our humanity, such as beheadings, crucifixions, rapes, and other forms of violence.

I do not think that is a stretch, frankly. After all, what is a “weapon of mass destruction”? For certain, when we think of WMD, we think of nuclear, biological, or chemical weapons or devices. But as we witnessed in Boston several years ago, a simple kitchen appliance, a pressure cooker, can also wreak havoc when criminally manipulated.

Suicide bombers can cause mass casualties and instill terror in communities.
Sick individuals that have contracted deadly viruses or pathogens can virtually become bioterror weapons as part of an outbreak.

Nothing today can be ruled out of the realm of possibility. If determined jihadists are willing to blow themselves up, why not do the same using a deadly virus inside their bodies to kill others through transmission?

Ladies and gentlemen, a new day is upon us where terrorists like ISIL should be viewed as agents of mass destruction.

And ISIL is not alone.

Boko Haram, al-Shaabab, al-Qaeda in the Islamic Maghreb, and others in other regions are similarly using mass fear and destructive violence to inflict murderous crimes in occupied lands as they march to destroy neighboring communities.

Unfortunately terrorist groups are not the only threat networks that the international community has to be concerned about.

Criminal organizations such as the Mexican drug cartels—from the Zetas to the Knights Templar to crime-terror groups such as the D-Company —have terrorized communities using mass violence and intimidation to further their criminal pursuits.

We must acknowledge that these networks of terror and criminality are often no longer just terrorists, and that organized criminal networks aren’t just made up of thugs. They are becoming hybrids, ruthless monsters, and agents of mass destruction.

This convergence of terror and criminality has far-reaching consequences and threatens the safety of world citizens especially when threat networks are determined to get their hands on WMD.

I ask you to consider these converging threats through a new prism in your research—how many of today’s threat networks such as ISIL are agents of mass destruction, that when converged with a thirst for conventional WMD and a penchant for vicious brutality, become a bigger threat altogether for all nations.

Illicit Trafficking: A Threat to the Legal Economy and Global Security
Now let me address the dangers of traditional forms of WMD and the perils posed to the international community by illicit trafficking networks.

It is often said that where there is money to be made in illicit markets and the illegal economy, criminals will be very entrepreneurial to oversee and regulate the trading and selling of contraband.

This was certainly true for the A.Q. Khan network in Pakistan as it supplied North Korea and Libya with expertise, technology, and materials to their WMD program.

This brings me to the linkage with another theme of our discussion today.

As underscored earlier, we know that ISIL, Al-Qaeda, and other terrorist groups want to inflict as much damage as they can to innocent communities and their sworn enemies.
In fact, Osama bin Laden in his earlier years with al-Qaeda had stressed to his jihadist followers that it was a “religious duty” to seek and secure WMD as part of their campaigns of terror.

As potential customers and end-users of WMD, ISIL, al-Qaeda, and others, will remain interested in trying to obtain these powerful weapons to maximize catastrophic harm.
To achieve their nefarious terror goals, these groups will likely need to resort to illicit trafficking channels, where corruption, criminals, and black market facilitators come together across supply and demand vectors to obtain WMD.

Their success can only be achieved if we let our guard down.

In the past, we have seen how determined terrorists have obtained mustard and sarin gas, ricin, anthrax, missiles, and other WMD by exploiting corrupt or other vulnerable channels including in countries that have massive stockpiles of WMD or states that are on the verge of great instability and insecurity including Libya, Syria, North Korea, and states of the former Soviet Union.

An Unholy Trinity: Corruption, Criminality, and Terror

As Dr. Louise Shelley, Director of the Terrorism, Transnational Crime, and Corruption Center (TraCCC), George Mason University, has enlightened us in her recent book “Dirty
Entanglements: Corruption Crime, and Terrorism”:
“The understanding of financial flows, the role of facilitators from the legitimate economy, and the centrality of particular routes and nodes are crucial to addressing the problem. By focusing only on the crime and terror components, while ignoring the centrality of corruption, it is not possible to effectively address the threat of WMD proliferation, or the possibility of attack. Analysis of the dirty entanglements will be crucial to preventing future attacks.”

In a world of convergence, how difficult is our challenge to combat WMD proliferation amidst the entangled webs of corruption, criminality and terrorism?

First, when we realize that nuclear, biological, and radiological materials inhabit many sections of our lives, we begin to comprehend the complex task very quickly.

From hospitals to the smoke detectors in this room, the use of these materials can benefit our everyday lives. However, when used for malicious purposes, nuclear and radioactive materials pose a dangerous and disruptive threat to everyone.

It is because of the potential of this new black market niche that organized criminals have gravitated to seek profit based on demand.

This is basic economics: if there’s a product in high demand, then there will be suppliers working to procure and sell it at a profit.

It just so happens that in this case, the product that terrorists and criminals want is closely guarded and extremely dangerous.

In Lyudmila Zaitseva and Kevin Hand’s 2003 article “Nuclear Smuggling Chains,” they describe the three main types of actors involved in the illegal movement of nuclear material: the suppliers, the intermediaries, and the end-users.

I want to focus particularly on the suppliers and intermediaries—let’s call them facilitators, because they are the ones who enable the illicit use of nuclear material, and the ones that we should be most concerned about.

Facilitators can be almost anyone—from organized criminals who traffic hazardous material across borders, to radiology technicians in the hospital, to a corrupt general in a nation’s army who wants to bolster his own paycheck.

Anyone who has access to nuclear materials has the potential to be a facilitator or a complicit actor in the illicit trafficking supply chain of WMD proliferation.

Following the break-up of the Soviet Union, we saw nuclear scientists from around the post-Soviet landscape smuggling material out of their labs and attempting to sell it on the black market.

They had suffered a loss of reputation and status in the new post-communist Russia, but most importantly they had lost a degree of financial security.

These scientists believed that there was a profitable market for nuclear materials that they could tap into. This perception holds as well for other facilitators—that there’s a huge money-making opportunity out there in trafficking of WMD and hazardous materials.
These are among the challenges we face today.

As long as facilitators believe that there is a market for nuclear and radiological materials or weapons of mass destruction—regardless of whether there actually is—this will place even greater importance on the integrity of those tasked with guarding such materials.
The potential for corruption and blackmail is high: the stakes are higher.

As I mentioned earlier, ISIL was able to obtain a relatively small amount of natural uranium compounds through their rapid territorial expansion. Fortunately the IAEA has assessed that these materials do not present a significant safety, security or nuclear proliferation risk.
The thought, though, that this sadistic group even has access to and could gain access to more material is extremely concerning.
But, ISIL is not alone.

In the past decade or two, we have seen the Japanese cult Aum Shinrikyu use sarin gas on the Tokyo metro. There have also been unsubstantiated reports in the past of Chechen rebels planning to attack Moscow with WMD acquired in Russia’s own black markets. And a few years back, there was a case of polonium-210 poisoning in the middle of London that targeted a former Russian spy.

Occasionally, law enforcement agencies across the international community have intercepted several illicit trafficking actors and networks that were attempting to smuggle nuclear and radioactive material through Georgia and other countries of the former Soviet Union.

And of course in places where there is war and instability as there has been recently in Libya, Iraq, and Syria, one has to wonder about whether or not some of the arsenals and stockpiles of WMD have been compromised and fallen into the hands of insurgent and terrorist groups during these conflicts.

In Syria, of course, according to reporting by the United Nations, chemical weapons were used resulting in the killing of civilians, including many children", and leading UN Secretary General Ban Ki-moon to conclude that a war crime had been committed. Also, as noted earlier, a few weeks ago, it was reported that Islamic State members were engaging in chemical attacks on the battlefield when they dispersed chlorine gas.
This is the threat of WMD that illicit trafficking actors, networks, and facilitators pose to the security of all nations.

U.S. and International Efforts to Combat TOC and Threat Networks

I’ve spoken a lot about the “doom and gloom” of what’s out there especially at the crossroads of radicalism and the global theater of insecurity and instability.
So what is the U.S. government doing to combat the menace of networks of terror, hostile states, hostile actors, and their criminal facilitators and terrorists who are bent on acquiring WMD to cause mass destruction and violence?

The United States takes these issues very seriously, as articulated in various national security strategies and presidential directives that help inform our efforts to detect and destroy the WMD capabilities and assets of those rogue states and non-state adversaries who threaten the peace and security of the international community by using these weapons, or before they are used.

Implementation of these strategies includes a whole-of-government approach related to military, law enforcement, diplomatic, and intelligence actions to combat terrorism, protect the homeland and our allies through deterrence, disarmament, counter-proliferation, interdiction of WMD materials, technologies, and expertise, and building and strengthening the interdiction capabilities and practices of our partners.

Some of my colleagues from the U.S. government who have greater expertise on WMD proliferation will be sharing more on our overall and current national and international efforts over the next three days.

At this time, however, I want to outline some of the diplomatic initiatives, tools, and capacities that the United States is using to address the convergence of threats in many of today’s hot spots and to combat the web of corruption and criminality related to illicit trafficking including WMD and to ensure that we keep the world’s most destructive weapons out of such destructive hands.

The Department of State has taken extensive bilateral measures to ensure nuclear security around the world, such as strengthening relations with law enforcement agencies in countries in nuclear smuggling hotspots such as Eurasia, the Middle East, and Central Asia.
Multilaterally, we have also heeded the call to action, with regional groups from Africa to Asia and Europe to the Middle East convening to discuss this timely issue.
International organizations such as International Atomic Energy Agency (IAEA), NATO, INTERPOL and the G-7 have been leaders in combating global threats, including the proliferation of WMD, terrorism, and cyber attacks.

Collective action is vital. Efforts such as the Global Initiative to Combat Nuclear Terrorism have helped to strengthen cooperation on information-sharing, conducting joint tabletop exercises, technical assistance, and best practices in areas like nuclear forensics.
The Proliferation Security Initiative (PSI) is an international partnership which aims to stop trafficking of weapons of mass destruction, their delivery systems, and related materials to and from states and non-state actors of proliferation concern.

We must also ensure compliance with international agreements and standards including the Nuclear Non-Proliferation Treaty (NTP), the Chemical Weapons Convention (CWC), and the Biological Weapons Convention (BWC).

In implementing these important treaties and supporting the international organizations that monitor their enforcement, the United States has been working with partners to strengthen the capabilities of our allies to confront threats and prevent unauthorized transfers of WMD and missile technology, expertise, and material; imposing sanctions to discourage such transfers or the willful skirting of these obligations.

On combating cross-border illicit trafficking and criminal networks, the United States works closely with the international community, including INTERPOL, the IAEA, and the UN Office on Drugs and Crime, to strengthen governments’ capacities to prosecute those who facilitate the trafficking of nuclear materials and proliferation activities.
We know that effective investigations, prosecutions, and convictions are critical for keeping criminals, terrorists, and other non-state actors from acquiring WMDs and dangerous materials and technologies.

Within the Department of State, INL coordinates closely with other relevant important players including the Bureau of International Security and Nonproliferation (ISN), Bureau of Counterterrorism (CT), Bureau of Arms Control, Verification and Compliance (AVC), and others, to strengthen international cooperation against transnational threats including WMD proliferation and combating illicit networks and corruptive facilitators.

In support of U.S. law enforcement overseas, the Department of State is working with international partners to counter nuclear smuggling and the trafficking of nuclear and radioactive materials. This includes working with the network of Attaches from the Federal Bureau of Investigation (FBI), Homeland Security Investigations (HSI), and other federal agencies, to coordinate with foreign counterparts, as well as international organizations to develop intelligence-based policing operations against suspected smuggling and trafficking networks.

The United States encourages international partners to strengthen capabilities to investigate smuggling networks, locate and remove trafficked material from the black market, and arrest perpetrators.

For example, at the 2012 Nuclear Security Summit in Seoul, 19 countries signed a Statement of Activity and Cooperation to Counter Nuclear Smuggling (CNS), and others announced steps to strengthen counter nuclear smuggling capacities. An updated CNS statement was signed in 2014 at the Nuclear Security Summit in The Hague, and 21 countries outlined steps taken to further strengthen capacities to counter smuggling of these dangerous materials.

Moreover, consistent with United Nations Security Council Resolution 1540 (UNSCR 1540), the United States is helping to advance a global response with committed states to implement measures aimed at preventing non-state actors from acquiring WMD, related materials, and their means of delivery; criminalizing WMD proliferation; strengthening border and export controls (including, for example, financial, transit, and transshipment); combating terrorist financing; and providing technical assistance to states that lack the capacity to implement UNSCR 1540 and properly secure WMD materials.

We look forward to continuing our work on these diplomatic initiatives, partnerships, and cooperative instruments around the globe to prevent, detect and target illicit trafficking of WMD, prohibit proliferation, and provide countermeasures to security sensitive related materials.
On combating illicit networks, recognizing the expanding size, scope, and influence of transnational criminal threats and its impact on U.S. and international security and governance, in July 2011 the White House released the Strategy to Combat Transnational Organized Crime: Addressing Converging Threats to National Security.

The TOC Strategy recognizes the threat posed by transnational organized crime and WMD proliferation. The TOC Strategy calls for the U.S. government and our international partners to work together to combat transnational illicit networks, and take that fight to the next level by breaking their corruptive power, attacking their financial underpinnings, stripping them of their illicit wealth, and disrupting their networks.

In support of the TOC Strategy, the U.S. Congress established the Transnational Organized Crime Rewards Program (TOCRP) in order to assist efforts to dismantle transnational criminal organizations and bring their leaders and members to justice.

This new TOC tool complements the Narcotics Rewards Program by offering rewards up to $5 million for information on significant transnational criminal organizations involved in activities beyond drug trafficking, such as human trafficking, money laundering, trafficking in arms, counterfeits and pirated goods, and other illicit trade areas.

Already, we have announced a reward offer of up to $5 million for Li Fangwei, a notorious proliferator of weapons of mass destruction-related technology to Iran. We anticipate that by rewarding informants who provide leads and tips that help hobble transnational criminal organizations, we can protect our citizens, economies, and homeland.

Finally, we must continue to strategically target the unholy trinity of transnational terrorism, crime, and corruption. We must robustly combat corruption across sectors and along the crime-terror continuum.

Over the years, corruption has been a key source of thefts of nuclear and radioactive materials from facilities of origin and related smuggling across borders.
There have been numerous reported cases of insiders stealing small amounts of highly-enriched uranium (HEU), weapons-grade plutonium, and other nuclear and radioactive material to smuggle out of their countries, traffick, and attempts to sell in black markets.

Peace and Security: Neutralizing WMD Trafficking Networks and Facilitators
In closing, convergence defines the world’s threat environment today.

We live in a world in which crimes such as nuclear and radiological material smuggling, terrorism, money laundering, and corruption are often interconnected, with profits from one illicit trade area used to advance further criminal complicity in other areas, and where bad actors will collude to harm communities, directly or indirectly.

As President Barack Obama has underscored: “Halting the spread of weapons of mass destruction is vital to ensuring a peaceful future.”
Failure is not an option.

Vigilance, intelligence-sharing, preparedness, and cross-border cooperation can stop the facilitators and the networks from achieving catastrophic ends.
We must be cleared-eyed about the challenges before us and dogged in our efforts to address them.

The United States will continue to remain vigilant in defending the homeland forward against rising threats from transnational terrorism, crime, and corruption including combating nuclear terrorism and enforcing an international non-proliferation system.
My hope is that by the end of this workshop, we can have a productive discussion on the challenges before us and solutions that help the United States, NATO, and other committed international partners and multilateral organizations to more effectively combat the threat posed by the convergence of WMD smuggling and trafficking, illicit networks, and corrupt facilitators.

Through galvanized and sustained action across borders, we can degrade and dismantle today’s networks of terror, hostile actors, and corrupt facilitators.

Through collective action and cooperation, we can help to secure WMD so that we can harness our energies to address other grave security threats around the world; keep freedom’s light burning to secure the blessings of liberty to those that yearn for peace; and harness a more peaceful world for all of our children free of its deadliest weapons.
Thank you.

Wednesday, November 19, 2014

ARMENIAN POWER LEADER RECEIVES 32 YEAR PRISON TERM FOR CRIMES

FROM:  U.S. JUSTICE DEPARTMENT
Wednesday, November 12, 2014
Armenian Power Leader Sentenced to 32 Years in Prison for Racketeering, Extortion and Fraud

A leader of the Armenian Power gang, who was convicted at trial of 57 counts for his role in a racketeering conspiracy that included extortion, bank fraud, and a sophisticated credit and debit card skimming scheme, was sentenced today to 32 years in prison.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division and Acting U.S. Attorney Stephanie Yonekura of the Central District of California made the announcement.

Mher Darbinyan, aka “Hollywood Mike” and “Capone,” 39, of Valencia, California, was sentenced by U.S. District Judge R. Gary Klausner of the Central District of California.

According to the evidence presented at trial, Darbinyan was a leader of Armenian Power, a gang responsible for extortion, firearms offenses, fraud, and identity theft throughout the Los Angeles-area.  Among other activities, Darbinyan operated a sophisticated bank fraud scheme that used middlemen and runners to deposit and cash hundreds of thousands of dollars in fraudulent checks drawn on the accounts of elderly bank customers and businesses.  Separately, Darbinyan also organized and operated a sophisticated debit card skimming operation targeting customers of 99 Cents Only Stores across Southern California.  This expansive scheme involved the installation and use of skimmers to steal thousands of customers’ debit card numbers and PIN codes.

Evidence at trial also showed that Darbinyan conspired to extort money from a member of the Armenian community by threatening violence against the victim and his family members.  On two separate occasions, Darbinyan also possessed firearms and ammunition after having previously been convicted of felony grand theft for his role in a 2004 debit card fraud scheme.

Darbinyan was among 90 individuals charged in 2011 in two indictments targeting Armenian Power.  To date, 87 individuals have been convicted.  Two defendants are fugitives, and prosecutors dismissed charges against one defendant.

According to evidence presented during the Armenian Power trials, the Armenian Power street gang formed in the East Hollywood district of Los Angeles in the 1980s.  The gang’s membership consisted primarily of individuals of Armenian descent, as well as of other countries within the former Soviet bloc.  Armenian Power has been designated under California state law as a criminal street gang and is believed to have more than 250 documented members, as well as hundreds of associates.  According to evidence presented during the Armenian Power trials, Armenian Power members and associates regularly carry out violent criminal acts, including murders, attempted murders, kidnappings, robberies, extortions, and witness intimidation to enrich its members and associates and preserve and enhance the power of the criminal enterprise.

The trial evidence also showed that Armenian Power leaders worked closely with powerful organized crime figures in Russia and Armenia, known as “thieves-in-law,” and members of the Mexican Mafia prison gang to commit criminal activities in the Los Angeles area and elsewhere.

These cases were investigated by the Eurasian Organized Crime Task Force, which is comprised of the FBI, Glendale Police Department, Los Angeles Police Department, Burbank Police Department, Los Angeles Sheriff’s Department, Internal Revenue Service – Criminal Investigation, U.S. Immigration and Customs Enforcement’s Homeland Security Investigations, and U.S. Secret Service.  The Huntington Beach Police Department and Beverly Hills Police Department provided assistance.

The cases are being prosecuted by Trial Attorney Andrew Creighton of the Criminal Division’s Organized Crime and Gang Section and Assistant U.S. Attorney Elizabeth Yang of the Central District of California.

Sunday, November 16, 2014

PUERTO RICAN CIVILIAN PLEADS GUILTY FOR CONSPIRING WITH POLICE OFFICERS TO ROB A HOME

FROM:  U.S. JUSTICE DEPARTMENT 
Friday, November 7, 2014
Civilian Pleads Guilty to Conspiring with Corrupt Police Officers in July 2012 Robbery in Bayamon, Puerto Rico

A Puerto Rican man has pleaded guilty to conspiring with corrupt police officers to commit a July 2012 robbery of a home in Bayamon, Puerto Rico, announced Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division and U.S. Attorney Rosa Emilia Rodríguez-Vélez of the District of Puerto Rico.

Fernando Reyes-Rojas, 43, of the Dominican Republic, pleaded guilty on Nov. 6, 2014, to violations of robbery, civil rights, narcotics, and firearms laws.  Reyes-Rojas is the sixth defendant convicted in connection with the July 2012 robbery.  Reyes-Rojas’s sentencing is scheduled for Feb. 4, 2015.

According to court documents, Reyes-Rojas, a civilian, agreed with at least three corrupt Police of Puerto Rico (POPR) officers and others to participate in a home robbery to steal money and narcotics.

On July 14, 2012, Reyes-Rojas joined the corrupt police officers and others in robbing a house in Bayamon.  The men entered the house, identified themselves as police, and falsely claimed they were executing a search warrant.  After searching the property and the people who were present, they stole money and cocaine.  Reyes-Rojas sold the cocaine and paid the officers for their role in the robbery.

The corrupt police officers and a second civilian previously pleaded guilty for their participation in the July 2012 robbery.  On Oct. 7, 2014, Jorge Fernandez-Aviles, 49, a POPR sergeant, pled guilty to robbery and firearms charges. On Oct. 3, 2014, David Figueroa, a civilian, pled guilty to robbery and civil rights charges.  Alexander Mir-Hernandez, 40, a POPR officer, also pleaded guilty to one count of false statements for lying to federal agents about his role in the July 2012 robbery and to a civil rights crime for an unrelated December 2013 robbery.  Sentencing for all three is scheduled for Jan. 9, 2015.  Pedro Lopez-Torres, 35, and Luis Ramos-Figueroa, 38, both POPR officers, were each charged by information on June 25, 2014, for their roles in the July 2012 robbery and other crimes.  Lopez- Torres and Ramos-Figueroa pleaded guilty before U.S. District Judge José A. Fusté the same day.

This case was investigated by the FBI’s San Juan Division.  The case is being prosecuted by Trial Attorneys Heidi Boutros Gesch and Brian Kidd of the Criminal Division’s Public Integrity Section and Assistant U.S. Attorney Mariana Bauza of the District of Puerto Rico.

Friday, November 14, 2014

A.G. HOLDER'S REMARKS AT COPS OFFICE CELEBRATION

FROM:  U.S. JUSTICE DEPARTMENT 
Remarks by Attorney General Holder at the Celebration of the 20th Anniversary of the COPS Office
Washington, DCUnited States ~ Wednesday, November 12, 2014
Remarks as Prepared for Delivery

Thank you, Ron [Davis], for that kind introduction – and for your outstanding leadership of the Office of Community Oriented Policing Services.  In the time you’ve been with us, you’ve already made invaluable contributions to the incredible legacy we celebrate this morning.  And I am proud to join you in commending every current and former member of the COPS Office staff for their exceptional efforts.

It’s a pleasure to welcome so many distinguished guests to the Department of Justice today.  It’s a tremendous privilege to help recognize the achievements of each of the former COPS directors and staff members who is here with us.  And it’s a distinct honor to do so alongside leaders from the White House, from Congress, from offices throughout the Justice Department – and from several police departments – as we pay tribute to this office, reaffirm its mission, and redouble our commitment to its vital work.

When President Bill Clinton signed the 1994 Crime Bill that created the COPS Office – a landmark piece of legislation authored by then-Senator Joe Biden – he envisioned “a national effort at the grassroots level in each and every community … to enshrine the values and common sense the crime bill represents.”  Over the past 20 years, this critical office – and the dedicated public servants who lead it – has stood on the literal front lines of that effort.  In every corner of the nation, you, your colleagues, and your predecessors have done the hard work of building trust in neighborhoods long characterized by disorder and suspicion.  You have forged strong relationships – and unbreakable bonds – between law enforcement leaders and community members.  And you have confronted all manner of seemingly-intractable crime problems and other persistent challenges that have – in far too many cases – contributed to an unacceptable status quo.

Over the years, this work has paid dividends – in lives improved and saved; in communities strengthened and made more secure; in law enforcement officers made safer; and in taxpayer resources used more effectively.  During the last two decades, the COPS Office has built a record of remarkable – and I would even say unparalleled and unprecedented – achievement.  Together, we have invested $14 billion in community policing initiatives to make our streets safer and our communities more secure.  We have awarded roughly 39,000 grants to state, local, territory, and tribal law enforcement agencies throughout the country, funding 126,000 additional law enforcement officers and benefiting nearly three-quarters of the nation’s law enforcement agencies.  And we have trained 700,000 law enforcement personnel, community members, and government leaders to put community policing principles into action.

Beyond these efforts, we have produced and distributed more than two million copies of publications, training guides, and resources.  We have funded thousands of school resource officers through the COPS in Schools program.  And we have fostered innovative partnerships between law enforcement agencies and entities as diverse as the Environmental Protection Agency and local child protective services.

Taken together, these grants, trainings, and partnerships have had a clear and measurable impact in communities – and individual lives – from coast to coast.  When the Government Accountability Office studied the effectiveness of the COPS Office in 2005, it found that COPS funding had produced significant reductions not only in the overall crime rate, but particularly in rates of violent crime and property crime.  FBI statistics indicate that the national rate of violent crime in 2012 was roughly half the rate in 1993.  On Monday, the FBI issued a new report on last year’s crime rate that confirmed that this decline is continuing.  And the GAO has found that, over the years, a significant percentage of the nationwide drop we’ve experienced can be attributed to COPS expenditures.

Just as importantly, for the first time in more than four decades, we’ve seen that – since President Obama took office – crime rates and incarceration rates are now declining together.  This is a signal achievement in which everyone here can take tremendous pride.  And these promising trends verify what we already know to be true about community policing: that closer community ties and deeper community engagement have the power to reduce crime by building trust, mutual respect, and strong cooperation between law enforcement officials and the residents they serve.

These efforts go to the heart of our national work to improve public safety.  They speak to the power – and the responsibility – of every individual police officer to make a positive difference.  And they have been made possible only through the tireless commitment of COPS Office professionals.

Critically, these gains are not visible only in the aggregate – at the 30,000-foot level – in the form of national statistics or abstract trends.  This progress is real.  It is measurable on the ground.  And it is clearly evident in the dramatic transformations we’ve seen in communities across the country.

From Phoenix to Hartford – from Sacramento to Miami – COPS Office assistance and support are helping to create and restore the kinds of inviting, safe, and secure environments in which parents can feel confident raising their children, and in which children are proud to grow up.  Throughout my career in public office – and especially during my tenure as Attorney General – I have seen, as you all have seen, that city by city, block by block, community policing is brightening our neighborhoods.  It is strengthening the fundamental fabric of our nation.  And none of it is happening by simple blind luck or good fortune.  On the contrary: all of this has resulted directly from the outstanding leadership, the positive vision, and the concerted efforts of people sitting in this room today.  And it will continue only with your persistent engagement, expert guidance, and steadfast resolve.

Like everyone here, I am deeply invested in the success of this approach – and confident that it will continue to have a lasting impact – in part because I have witnessed its power firsthand.   I served as United States Attorney for the District of Columbia at a time when Washington was a city in crisis, suffering from an epidemic of crime and corrosive antagonism between residents and law enforcement.  In response, and with the support of President Clinton and Attorney General Janet Reno, my office launched the first community policing and community prosecution initiative to be implemented in our nation’s capital.  In the years since, this city’s U.S. Attorney’s Office has had striking success in bringing down crime rates in the District.  And, for me, community engagement has remained both a personal and professional priority – which is why I have been a vocal supporter of the COPS Office since the day it was created.

In fact, the hallmarks of the COPS Office’s work – in driving evidence-based strategies, sparking early interventions, supporting tailored approaches to distressed communities, and developing creative reforms of outdated methods – have greatly influenced the Obama Administration’s approaches to priorities far beyond the realm of community policing.  They are among the animating principles behind the “Smart on Crime” initiative I launched last year to strengthen the federal criminal justice system – from top to bottom – in part by moving beyond outdated metrics and toward a more holistic approach to law enforcement, sentencing, incarceration, and rehabilitation.  These same principles are also reflected in the groundbreaking My Brother’s Keeper initiative that President Obama announced in February, to address persistent opportunity gaps faced by boys and young men of color and ensure that all young people can reach their full potential.  Through this initiative – and particularly through the My Brother’s Keeper Community Challenge, which the President kicked off in September – the Administration is working alongside cities and towns, businesses, and foundations that are taking important steps to connect young people to mentoring, support networks, and the skills they need to find a good job or go to college and work their way into the middle class.

All of this is important, ongoing work – and all of it springs from the efforts that you and your colleagues are leading.  I am confident that, today, as we celebrate 20 years of progress, we can do so with great optimism about the future we’re building together.

As we speak, the COPS Office continues to take significant steps toward rebuilding trust where it has been eroded, confronting long-simmering issues before they erupt, and spreading effective community policing strategies to cities and towns throughout the nation.  In September, I announced a new round of grants through the COPS Hiring Program – totaling nearly $124 million – that will support the hiring and retention of 944 law enforcement officers in 215 agencies and municipalities throughout the country.  These investments will serve pressing needs – such as localities experiencing high rates of violent crime – while reinforcing our national commitment to community policing, writ large.

In addition, the COPS Office has been instrumental in the recent launch of our National Initiative for Building Community Trust and Justice, an exciting and wide-ranging new effort that emphasizes training in evidence-based strategies, as well as policy research and development, to combat mistrust and hostility between law enforcement officers and the communities they serve.  From Las Vegas, to Philadelphia, to St. Louis County, we’re engaging in collaborative reform with law enforcement leaders – helping agencies move proactively to enhance their policies, procedures, systems to address particular issues and strengthen relationships with citizens.  From Seattle, to Detroit, to Ferguson, Missouri, we are providing intensive training and technical assistance to help law enforcement agencies respond to issues arising from specific incidents.  These efforts are part of COPS’ overall continuum of services to advance community policing and ensure that police agencies engage in constitutional practices.

In the days ahead, the office will also be expanding its efforts to educate a new generation of law enforcement leaders.  And I’m proud to announce today that COPS officials and experts are beginning to look systematically at the circumstances that have allowed certain communities to take proactive steps to avert potential tragedies.  As it unfolds, this cutting-edge “Near Miss” initiative will help us learn from the quick thinking, the smart policies, and the effective procedures that have succeeded in maintaining both public safety and officer safety during prior incidents.  And it will allow other cities to replicate strategies that have been proven to work.

Even more broadly, the Justice Department will also continue working to mitigate the considerable threats our officers face every time they put on their uniforms.  As the brother of a retired law enforcement officer, I know firsthand the anxiety that family members and friends feel whenever their loved ones are out patrolling the streets.  I feel strongly that all Americans owe our courageous law enforcement personnel a tremendous debt of gratitude for their patriotic service, for their often-unheralded sacrifices, and for the dangers they routinely face in the name of public safety.  And that’s why I have always been proud to support these selfless public servants; grateful for the tradition of excellence and professionalism they extend each day; and steadfast in my commitment to make sure our officers can return safely to their homes and their families – every day and night.

In recent years, thanks to the leadership of COPS officials; the resources and training the department has made available through initiatives like VALOR and the Bulletproof Vest Partnership Program; and the sweeping commitment we’ve made to help prevent violence, to improve officer resilience, and to increase survivability during violent encounters – including ambushes and active shooter situations – I’m pleased to note that the Justice Department is working harder than ever before to empower our local, state, and tribal partners to do their jobs both safely and effectively.

These efforts are both broad in scope and potentially transformative in their intended impacts.  But today – with your help, and with the continued leadership of Ron and his colleagues – I believe it’s time to take them even further.

It’s time to extend the progress we’ve seen over the past two decades to each of the vibrant communities that has not yet experienced equivalent gains, despite the courage and commitment of our brave men and women in law enforcement.  It’s time to expand our reach, to magnify our focus, and to redouble our efforts to bring a community-oriented approach to neighborhoods still suffering from crime, from blight, and from neglect.  And it’s time to ask ourselves, as a nation, whether we are conducting policing in the most effective and efficient way possible – so we can confront 21st-century challenges with 21st-century solutions; so we can consider the profession in a comprehensive way; and so we can provide strong, national direction on a scale not seen since President Lyndon Johnson’s Commission on Law Enforcement nearly half a century ago.

Under the leadership of the COPS Office, we’re already taking important initial steps.  The Justice Department is currently working with major police associations to conduct a broad review of policing tactics, techniques, and training – so we can help the field combat emerging threats, better address persistent challenges, and thoroughly examine the latest tools and technologies to enhance the safety, and the effectiveness, of law enforcement.  This review will provide a comprehensive, foundational document detailing key developments and challenges in American law enforcement over the last 50 years.  It will seek to identify gaps in knowledge that will inform future discussion, research, and practice.  And going forward, I will support not only continuing this timely review, but significantly expanding it.

Of course, like you, I have no illusions that this work will be easy; that areas in crisis will be quick to respond to our determined efforts; or that distrust, division, and disparity will be eradicated overnight.  We must continue to stand up – and stand together – in advancing these difficult and often dangerous efforts.  We have seen, over the last two decades, that this work requires consummate focus, perseverance, and commitment.  But we have also proven – time and again – that America’s law enforcement leaders, this unique office – and its outstanding staff, both past and present – are more than equal to the task.

This morning, I call upon all of you – those who are here today, those who are tuning in on the Justice Television Network, and your partners across the nation – to reaffirm your commitment to the cause we share.  To reassert your devotion to the mission that drives us, and the work that binds us together.  And to rededicate yourselves to the task now before us, and the progress with which we’ve been entrusted, as we continue to build – and to bolster – the effective American police forces, and the prosperous American communities, that all of our citizens deserve.

Thanks to your indispensable efforts, I am confident that we will continue to see community trust increase, and crime and violence decline, across the nation.  Thanks to the record of achievement we’ve established over the past two decades – and especially the last six years – I’m certain that we will continue to fortify America’s ranks of committed public safety professionals.  And thanks to the strong and steady leadership of our next Attorney General – Loretta Lynch, who will be a fierce ally in this fight, a champion of law enforcement, and an outstanding leader of this department, once she is confirmed by the U.S. Senate – I have no doubt that the next 20 years can bring even more of the positive change that we have seen over the last 20.

At every stage of my career, I have been both honored and humbled to count you as colleagues and partners in this important work.  Although my path will soon lead me in a new direction, I want you to know that I will never stop seeking ways to contribute, to lead, and to give back to the country I love so dearly.  And no matter where my individual journey may take me, I look forward to where our shared efforts will lead us in the months and years to come.

At this time, it’s my great pleasure to introduce our next speaker – a leader who has been involved with national criminal justice policy for more than three decades.  Laurie Robinson served as Assistant Attorney General for the Office of Justice Programs for a total of ten years, during both the Clinton and Obama Administrations, making her the longest-serving AAG in OJP’s history.  She was instrumental in increasing this department’s focus on science and evidence-based programming.  And in addition to being an indispensable leader, and the current Clarence J. Robinson Professor of Criminology, Law and Society at George Mason University, she also happens to be my very good friend.

Ladies and gentlemen, please join me in welcoming Laurie Robinson to the podium.

Component:
Office of the Attorney General

Wednesday, November 12, 2014

MAN RECEIVES SENTENCE FOR HIS ROLE IN FIREBOMBING OF WITNESS'S FAMILY

FROM:  U.S. JUSTICE DEPARTMENT 
Wednesday, November 5, 2014
Philadelphia Man Sentenced to 40 Years in Prison for Deadly Firebombing of Federal Witness's Family

A Philadelphia man was sentenced today in the Eastern District of Pennsylvania to serve 40 years in prison for his role in the retaliatory firebombing that killed six members of a federal witness’s family, including four children.  

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney Zane David Memeger of the Eastern District of Pennsylvania and Special Agent in Charge Edward J. Hanko of the FBI’s Philadelphia Division made the announcement.  

Lamont Lewis, 38, of Philadelphia, pleaded guilty in 2011 for his role in the firebombing of Eugene Coleman’s family home in retaliation for Coleman’s cooperation with law enforcement.  Lewis also pleaded guilty to an additional five murders murder-for-hire, and drug trafficking charges, and agreed to testify against Kaboni Savage and his cousin, Robert Merritt, who assisted Lewis in carrying out the firebombing.  U.S. District Judge R. Barclay Surrick of the Eastern District of Pennsylvania imposed the sentence after considering Lewis’s cooperation in the prosecution of Savage and others.

According to Lewis’s testimony at trial, at Savage’s direction, Lewis and Merritt firebombed the Coleman family home in retaliation for Coleman’s testimony against Savage.  Lewis admitted that he spoke to Savage in the evening hours of Oct. 8, 2004, at which time Savage asked for a favor and told Lewis that his sister, Kidada Savage, would explain the plan after the phone call.  Shortly thereafter, Kidada Savage advised Lewis of the plan to firebomb the Coleman residence, and drove Lewis to the location to identify the house.  In the early morning hours of Oct. 9, 2004, Lewis contacted Merritt and explained the plan to him.  Lewis and Merritt filled up two gas cans while en route to the Coleman residence.  Then, while Lewis gained entry and fired warning shots into the residence, Merritt threw a gas can with a lit cloth fuse, and then a second gas can, into the occupied Philadelphia row house.  Six people, including four children ranging in age from 15 months to 15 years, were killed in the fire.

Co-defendants Kaboni Savage,Kidada Savage, and Merritt were also convicted for their roles in the firebombing at the May 2013 trial.  Kaboni Savage, who was also convicted of other crimes, was sentenced to death for 12 counts of murder in aid of racketeering.  Kidada Savage and Robert Merritt were sentenced to life in prison.

The case was investigated by the FBI, the Internal Revenue Service – Criminal Investigation, the Philadelphia Police Department, the Philadelphia District Attorney’s Office, and the Maple Shade, New Jersey Police Department.  The United States Bureau of Prisons, the United States Marshals Service, and the Philadelphia / Camden High Intensity Drug Trafficking Area Task Force also assisted in the investigation.  The case is being prosecuted by Trial Attorney Steve Mellin of the Criminal Division’s Capital Case Section and Assistant U.S. Attorneys David E. Troyer and John M. Gallagher of the Eastern District of Pennsylvania.          

Monday, November 10, 2014

FORMER NAVY CONTRACTOR, COMPANY CO-FOUNDER SENTENCED IN CASE INVOLVING BRIBING PUBLIC OFFICIALS FOR MILITARY CONTRACTS

FROM:  U.S. JUSTICE DEPARTMENT   
Friday, November 7, 2014

Former United States Navy Military Sealift Command Contractor and Co-Founder of Government Contracting Company Sentenced to Prison
A former contractor for the U.S. Navy Military Sealift Command (MSC) and a co-founder of a Chesapeake, Virginia, government contracting company were sentenced today for their roles in a scheme to bribe and provide illegal gratuities to public officials to secure lucrative military contracts.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney Dana J. Boente of the Eastern District of Virginia, Special Agent in Charge Royce E. Curtin of the FBI’s Norfolk Office, Executive Assistant Director Charles T. May Jr. of the Naval Criminal Investigative Service (NCIS), and Special Agent in Charge Robert E. Craig, Jr. of the Defense Criminal Investigative Service (DCIS) Mid-Atlantic Field Office made the announcement.  United States District Judge Rebecca Beach Smith of the Eastern District of Virginia imposed the sentences.

Scott B. Miserendino Sr., 55, of Stafford, Virginia, and Timothy S. Miller, 58, of Chesapeake, Virginia, were sentenced to serve 96 months in prison and 24 months in prison, respectively.  Miserendino was also ordered to forfeit $212,000 and Miller was ordered to forfeit $167,000.  Miller was also ordered to pay a fine of $25,000.  In August 2014, Miserendino pleaded guilty to one count of conspiracy to commit bribery and one count of bribery, and Miller pleaded guilty to providing illegal gratuities to Miserendino and Kenny E. Toy, the former Afloat Programs Manager for the N6 Command, Control, Communication, and Computer Systems Directorate.

According to admissions in his plea agreement, Miserendino was a government contractor at the MSC, which is the leading provider of transportation for the U.S. Navy.  In that position, Miserendino worked closely with Toy, who exercised substantial influence over the MSC contracting process.  In November 2004, Miserendino and Toy initiated a bribery scheme that spanned five years, involved multiple co-conspirators, including two companies, and resulted in Miserendino and Toy receiving more than $265,000 in cash, among other things of value, in exchange for official acts in connection with the award of MSC contracts.

Specifically, Miserendino and Toy solicited cash from co-conspirators, including a $50,000 cash payment from Miller and his business partner, Dwayne A. Hardman, to influence the award of government contracts.  Miserendino admitted that he and Toy also accepted other things of value in exchange for official acts, including a vacation rental, laptop computers, flat screen televisions, a football helmet signed by Troy Aikman, a wine refrigerator and softball bats.

According to Miller’s admissions, during the scheme, his company received approximately $2.5 million in business from the MSC, despite its limited record of past performance in the industry.  Miserendino and Toy also directed $3 million in business from MSC to another company run by other co-conspirators.

After the cash payments were delivered, Miller admitted that he directed the creation of a false promissory note disguising the illegal gratuities as a personal loan to another individual.  Miserendino also admitted to engaging in a scheme to conceal his criminal activity by arranging for more than $85,000 to be paid to Hardman in an attempt to dissuade him from reporting the bribery scheme to law enforcement authorities.

Earlier this year, five other individuals pleaded guilty and were sentenced in connection with the bribery scheme:

Toy pleaded guilty to bribery and was sentenced to eight years in prison and ordered to forfeit $100,000;

Hardman pleaded guilty to bribery and was sentenced to eight years in prison and ordered to forfeit $144,000;

Michael P. McPhail pleaded guilty to conspiracy to commit bribery and was sentenced to three years in prison and ordered to forfeit $57,000;

Roderic J. Smith pleaded guilty to conspiracy to commit bribery and was sentenced to four years in prison and ordered to forfeit $175,000; and

Adam C. White pleaded guilty to conspiracy to commit bribery and was sentenced to two years in prison and ordered to forfeit $57,000.

The case was investigated by the FBI, NCIS and DCIS, and prosecuted by Trial Attorney Emily Rae Woods of the Criminal Division’s Public Integrity Section and Assistant U.S. Attorney Stephen W. Haynie of the Eastern District of Virginia.

Sunday, November 9, 2014

MEMBER OF INFAMOUS MS-13 GANG SENTENCED TO LIFE IN PRISON FOR ROLE IN MURDER

FROM:  U.S. JUSTICE DEPARTMENT 
Wednesday, October 29, 2014
MS-13 Gang Member Sentenced to Life in Prison for Murder and Attempted Murder

A member of the MS-13 gang has been sentenced to life in prison for his role in a gang-related murder and the attempted murder of two rival gang members in the Atlanta metropolitan area.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney Sally Quillian Yates of the Northern District of Georgia, Special Agent in Charge Brock D. Nicholson of Immigration and Customs Enforcement’s Homeland Security Investigations’ (ICE HSI) Atlanta Office and Special Agent in Charge J. Britt Johnson of the FBI’s Atlanta Field Office made the announcement.

Remberto Argueta, aka Pitufo, 27, of Lilburn, Georgia was sentenced to life in prison in the Northern District of Georgia.  Argueta was convicted of related charges on Nov. 22, 2013, following a three-week jury trial, of RICO conspiracy, violent crime in aid of racketeering and using a firearm to commit a crime of violence in connection with the murder of a suspected drug dealer and attempted murder of two rival gang members.  Twenty-two additional defendants have been convicted of related charges as part of this case.

“Nearly two dozen MS-13 members have been convicted as a part of this investigation, wiping out the leaders and top members of an international street gang that spread violence and fear throughout the Atlanta area,” said Assistant Attorney General Caldwell.  “Sentences like the one handed down today help us to put MS-13 out of business in Atlanta and throughout the United States.”

“Argueta helped MS-13 live up to its reputation as a ruthless, violent gang that spread fear throughout the community,” said U.S. Attorney Yates. “He displayed a callous disregard for human life and has fittingly earned his place behind prison walls for the remainder of his life.”

“The world will be a safer place with this defendant behind bars for the rest of his life,” said Special Agent in Charge Nicholson.  “HSI is strongly committed to working with our partners at the FBI and local law enforcement agencies to identify and arrest the dangerous transnational gang members victimizing our communities.”  

“This sentencing of a hardened MS-13 gang member is one of a series of convictions and sentences of members of this gang known for their violence in the northern metro Atlanta area,” said Special Agent in Charge Johnson.  “While these dangerous gang members have now been neutralized, the FBI will continue to dedicate substantial investigative resources in this area to ensure that the void now created will not be filled by additional gang members or other gangs.”

According to evidence presented at trial, MS-13 is an international gang that has operated in the Atlanta area since at least 2005.  The gang members claimed Gwinnett and DeKalb Counties as their home territory and used violence to defend their territory.  They attacked rival gang members and committed armed robberies in furtherance of the MS-13 gang.

The evidence presented at trial showed that Argueta and other members of MS-13 planned to rob a suspected drug dealer at a hotel in April 2007.  During the attempted robbery, Argueta and his fellow MS-13 members killed the suspected drug dealer, who was also armed, in a shootout.  Hotel surveillance video showed one of the MS-13 members stopping to pick up the victim’s gun, which he later showed off as a trophy.

Additional evidence showed that in October 2007, Argueta and several other MS-13 members were at an apartment complex in Gwinnett County when Argueta spotted suspected rival gang members.  He approached them and asked them who they “claimed” – that is, what gang they belonged to – and two of the rival gang members responded that they were members of the 18th Street gang.  Argueta replied, “You’re going to die,” pulled out a handgun and started chasing and shooting at the rival gang members.  During the pursuit, he shot one rival in the back and one in the hip and arm.  Argueta fired several rounds during the pursuit, some of which went into the apartments of nearby residents.  An elderly woman testified that one of Argueta’s bullets hit the headrest of an armchair that she had been sitting in just a few minutes earlier.

This case was investigated by ICE HSI and the FBI with assistance from the DeKalb County Police Department, Gwinnett County Police Department, and Gwinnett County Sheriff’s Office.

The case is being prosecuted by Trial Attorney Joseph K. Wheatley of the Criminal Division’s Organized Crime and Gang Section and Assistant U.S. Attorney Paul R. Jones of the Northern District of Georgia.

Wednesday, November 5, 2014

HOME HEALTH CARE ASSISTANT SENTENCED FOR ROLE IN A NEARLY $15 MILLION MEDICARE FRAUD

FROM:  U.S. JUSTICE DEPARTMENT 
Wednesday, October 29, 2014
Detroit-Area Home Health Care Assistant Sentenced for Scheme to Bill Medicare Nearly $15 Million for Services Never Provided

A physical therapist assistant was sentenced today to serve 50 months in prison for his role in a $14.9 million fraud scheme, through which he and others billed Medicare for home health services that they never provided, and provided beneficiaries with prescriptions for unnecessary painkillers and other narcotics to induce them to sign false medical documents to support the fraudulent billings.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney Barbara L. McQuade of the Eastern District of Michigan, Special Agent in Charge Paul M. Abbate of the FBI’s Detroit Field Office and Special Agent in Charge Lamont Pugh III of the U.S. Department of Health and Human Services Office of Inspector General’s (HHS-OIG) Detroit Office made the announcement.

Jigar Patel, 31, a physical therapist assistant from Madison Heights, Michigan, was sentenced by U.S. District Judge Terrence G. Berg in the Eastern District of Michigan.  In addition to his prison term, Patel was ordered to pay $1.9 million in restitution.

Patel, along with co-defendants Srinivas Reddy, 38, an unlicensed doctor from Bloomfield Hills, Michigan, and Shahzad Mirza, 43, a physical therapist from Canton, Michigan, were each convicted by a federal jury on April 30, 2014, of one count of conspiracy to commit health care fraud.  In addition, Mirza and Patel were each found guilty of two counts of health care fraud, and Reddy was found guilty of three counts of health care fraud.  Patel was also found guilty of one count of money laundering.  Reddy and Mirza will be sentenced at a later date.

According to evidence presented at trial, between July 2008 and September 2011, the defendants used four home health care companies – Physicians Choice Home Health Care LLC, Quantum Home Care Inc., First Care Home Health Care LLC, and Moonlite Home Care Inc. – to fraudulently bill Medicare for home health care services that were never provided.  Through those companies, the defendants paid kickbacks to recruiters for the referral of Medicare beneficiaries.  In turn, the recruiters paid the beneficiaries cash and promised them access to unnecessary prescriptions for painkillers and other narcotics.  Through a fifth company, Phoenix Visiting Physicians, the defendants employed unlicensed individuals, including Reddy, to provide the beneficiaries with the promised prescriptions and to obtain the necessary information to complete the referrals for medically unnecessary home health care services.

Evidence presented at trial showed that beneficiaries signed blank medical paperwork that Patel and others then completed with false information purporting to show that care was provided, when it was not.  Patel, Mirza and others signed this paperwork, certifying that they had provided the services.  In the course of the conspiracy, Patel incorporated his own staffing company, MI Healthcare Staffing, through which he laundered proceeds of the fraud.

As a result of the defendants’ fraudulent conduct, Medicare paid nearly $15 million.

The defendants were charged in a superseding indictment on Feb. 6, 2012.  Three other individuals charged in the indictment remain fugitives.  The charges contained in an indictment are merely accusations, and a defendant is presumed innocent unless and until proven guilty.

The case is being investigated by HHS-OIG and the FBI and was brought as part of the Medicare Fraud Strike Force, under the supervision of the Criminal Division’s Fraud Section and the U.S. Attorney’s Office for the Eastern District of Michigan.  The case is being prosecuted by Assistant Chief Catherine K. Dick and Trial Attorneys Matthew C. Thuesen and Rohan A. Virginkar of the Criminal Division’s Fraud Section.

Since its inception in March 2007, the Medicare Fraud Strike Force, now operating in nine cities across the country, has charged nearly 2,000 defendants who have collectively billed the Medicare program for more than $6 billion.  In addition, the HHS Centers for Medicare & Medicaid Services, working in conjunction with the HHS-OIG, are taking steps to increase accountability and decrease the presence of fraudulent providers.

Sunday, November 2, 2014

STATE TROOPER PLEADS GUILTY IN CASE INVOLVING COERCING ACCUSED TO COMMIT SEXUAL ACTS

FROM:  U.S. JUSTICE DEPARTMENT 
Wednesday, October 29, 2014
Former Ohio State Trooper Pleads Guilty to Violating Civil Rights of Several Female Motorists Through Sexual Activity and Cyber Stalking

A former Trooper with the Ohio State Highway Patrol pleaded guilty today in Columbus, Ohio, to four counts of violating the civil rights of female motorists and one count of engaging in cyber stalking.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, United States Attorney Carter M. Stewart of the Southern District of Ohio, Special Agent in Charge Kevin R. Cornelius of the FBI, Cincinnati Division, Superintendent of the Ohio State Highway Patrol (OSP) Colonel Paul A. Pride and Licking County Prosecutor Kenneth W. Oswalt made the announcement.

"There can be no greater breach of trust or abuse of authority than a police officer exploiting the power of his badge to sexually abuse the very citizens he has sworn to protect,” said Assistant Attorney General Caldwell.  “Today’s guilty plea should serve as a reminder that nobody is above the law, especially those who have taken an oath to uphold it.”

“I thank the State Patrol for bringing this matter to our attention and the State Patrol and FBI for conducting an exhaustive investigation,” said U.S. Attorney Stewart. “I extend my sympathies to the victims of this unfortunate case. No one should ever have to fear illegal conduct from those very persons sworn to protect them and uphold the law.

According to court documents, Bryan D. Lee, 30, of Lancaster, Ohio, served as an OSP Trooper from approximately January 2006 until October 2013.  In his plea agreement, Lee admitted that he violated the civil rights of four female victims by coercing them to engage in sexual acts, some of which he photographed, in exchange for his agreement not to file criminal charges or issue traffic infractions against the victims or their friends.  Some of those acts were performed while the victims were under arrest and restrained in handcuffs.  Lee also harassed and threatened some of the victims, including sending threatening electronic messages to one individual who Lee pulled over twice during a one-month period.

The investigation into Lee began when a routine review by OSP of the dash camera recordings in Lee’s cruiser revealed inappropriate conduct with a female driver and passenger whom Lee had stopped for a traffic violation.  OSP uncovered multiple instances of administrative and criminal misconduct by Lee and contacted the FBI to assist in their investigation. Lee resigned his position at the outset of the investigation.

Lee’s sentencing hearing will be scheduled by U.S. District Judge Michael H. Watson of the Southern District of Ohio.

This case was investigated by the Columbus office of the FBI’s Cincinnati Field Division and OSP.  The case was prosecuted by Assistant U.S. Attorney J. Michael Marous of the Southern District of Ohio and Trial Attorney Edward P. Sullivan of the Criminal Division’s Public Integrity Section.  Also assisting in the investigation was Licking County Special Prosecutor Martin Frantz.
a href="http://gan.doubleclick.net/gan_click?lid=41000613802101859&pubid=21000000000397724">Furniture Event - Save up to 50% at officemax.com