Monday, January 31, 2011

Utica Drug Gang Member Sentenced To 15 Years In Prison

Richard S. Hartunian, United States Attorney for the Northern District of New York, announces that WHITNEY FOWLER, age 32, Utica, New York, was sentenced in Syracuse yesterday by Chief U.S. District Court Judge Norman A. Mordue to 15 years imprisonment for his role as a member of a Utica-based drug trafficking gang.

FOWLER previously pled guilty to conspiracy to possess with intent to distribute more than 500 grams of cocaine, and using and carrying a firearm during and in relation to a drug trafficking crime. As part of his plea FOWLER admitted to being involved with a Utica-based drug organization known as Branch Off Productions ("BOP"). FOWLER was identified through wire intercepts and related surveillance as a Utica one of the primary drug dealers in this organization who routinely sold large quantities of cocaine to others in the Utica area.

The prosecution of BOP resulted from an investigation undertaken by the Federal Bureau of Investigation, the Drug Enforcement Administration, the New York State Police Special Investigations Unit, and the Oneida County Drug Task Force, which is comprised of agents from the Utica Police Department, the Oneida County Sheriff's Department, the Rome Police Department, and the New Hartford Police Department.

To date, the following items have been recovered during this investigation: approximately $23,000 in U.S. currency; more than half a kilogram of cocaine; approximately 125 grams of crack cocaine; four handguns; and three long-barreled firearms. Agents have also seized the following nine vehicles, all of which are alleged to have been used to facilitate the organization's drug trafficking activities: (1) 2004 Acura TL; (2) 2005 Mitsubishi Endeavor; (3) 2003 Honda Accord; (4) 2004 Honda Accord; (5) 2002 Chevy Trail Blazer; (6) 2005 Jeep Cherokee; (7) 2002 Ford Explorer; (8) 2004 Mercedes-Benz; and (9) 2005 Acura TL.

Further inquiries can be directed to Assistant U. S. Attorney John M. Katko, Syracuse, New York at (315) 448-0916.

Sophisticated Smuggling Attempt by Tempe Man At the Douglas Port of Entry

Douglas, Ariz. — U.S. Customs and Border Protection officers stopped a sophisticated smuggling attempt when they seized 28 pounds of marijuana concealed inside special made metal cylinders concealed in a gas tank.

On Jan. 23 at approximately CBP police officers were screening traffic coming from Mexico. The officers selected a 2004 PT Cruiser for inspection. The vehicle was driven by a 21-year-old man who was identified as a U.S. citizen and resident of Tempe. With the assistance of a narcotics detection K-9 team the CBP officers discovered that the gas tank of the PT Cruiser contained 25 metal cylinders. Each cylinder contained marijuana that had been loaded by means of a hydraulic press and then capped off so as not to be contaminated by the gasoline. The total weight of marijuana was 28 pounds with an estimated value of $13,000.

CBP officers at Douglas, Ariz. seized 28 pounds of marijuana hidden inside the gas tank of a vehicle that was inspected as it entered the United States from Mexico.

CBP officers seized the vehicle and the marijuana. The man was turned over to Immigration and Customs Enforcement for further investigation and prosecution.

A criminal complaint is simply the method by which a person is charged with criminal activity and raises no inference of guilt. An individual is presumed innocent until competent evidence is presented to a jury that establishes guilt beyond a reasonable doubt

The Office of Field Operations is responsible for securing our borders at the ports of entry. U.S. Customs and Border Protection Officers’ primary mission is anti-terrorism; they screen all people, vehicles, and goods entering the United States, while facilitating the flow of legitimate trade and travel into and out of the United States. Their mission also includes carrying out traditional border-related responsibilities, including narcotics interdiction, enforcing immigration law, protecting the nation’s food supply and agriculture industry from pests and diseases, and enforcing trade laws.

While anti-terrorism is the primary mission of U.S. Customs and Border Protection, the inspection process at the ports of entry associated with this mission results in impressive numbers of enforcement actions in all categories.

U.S. Customs and Border Protection is the unified border agency within the Department of Homeland Security charged with the management, control and protection of our nation's borders at and between the official ports of entry. CBP is charged with keeping terrorists and terrorist weapons out of the country while enforcing hundreds of U.S. laws.

CBP Seizes 3 Kilograms of Ecstasy at the Detroit/Canada Tunnel

On Jan. 10, three individuals in an Ontario plated vehicle were referred to secondary claiming to be entering the United States to eat dinner at a local Detroit establishment. A gift wrapped box containing several bags of pills in different shapes and sizes was discovered behind the driver’s seat. A sample of the pills field tested positive for Methylenedioxymethamphetamine (MDMA). Four bags were removed from the vehicle for a total weight of 3.16 kilograms and a total pill count of 10,733.

The pills were of the many different colors and shapes to include; Multi-color Transformer, Purple Ninja Turtle, an outline of the State of Texas, a butterfly, a circus tent and an outline of the State of New York.

The male occupant, a 21-year-old Canadian from Windsor was arrested by U.S. Homeland Security Investigations agents and the U.S. Attorney’s office has accepted prosecution. The other two individuals were returned back to Canada pending further investigation.

“This seizure shows the depth in which smugglers will go in an attempt to beat our officers,” said Port Director Roderick Blanchard. “We will continue to work hard to ensure that drugs do not find their way onto our streets.”

U.S. Customs and Border Protection is the unified border agency within the Department of Homeland Security charged with the management, control and protection of our nation's borders at and between the official ports of entry. CBP is charged with keeping terrorists and terrorist weapons out of the country while enforcing hundreds of U.S. laws.

This article was sponsored by Police Books.

Border Patrol Vehicles Spiked; Over 10 Tons of Dope Seized

Edinburg, Texas - Although several Border Patrol vehicles were disabled by homemade spikes, that didn’t stop agents from confiscating more than 10 tons of marijuana in multiple seizures throughout the Rio Grande Valley Sector over the past three days.

Rio Grande Valley Sector agents pursuing suspicious vehicles seized more than 10 tons of marijuana recently, but not before having tire deflation devices deployed against them.

The vehicles were disabled Tuesday near Havana, Texas, when agents saw a suspicious vehicle driving away from the Rio Grande. When the vehicle’s driver noticed the agents, he made a U-turn and returned to the river. As the agents followed the vehicle, the spikes were deployed and disabled four vehicles. A Customs and Border Protection Office of Air and Marine helicopter was called in to assist and observed about 30 people retrieving bundles from the vehicle and transporting them to Mexico via boats. As the smugglers fled the area they set the vehicle on fire. The La Joya Fire Department was called to the scene and extinguished the blaze.

The largest of the drug seizures occurred Tuesday when agents received information from Immigration and Customs Enforcement-Homeland Security Investigations about a ranch near El Sauz, Texas, that possibly contained a large cache of marijuana.

The agents went to the ranch and followed footprints into the brush. After following the trail for a short distance they found more than 6,000 pounds of marijuana. Shortly after discovering the drugs, the agents heard a vehicle enter the ranch and saw two men approaching their location. The agents identified themselves to the men, at which time the pair fled. After a brief foot pursuit both men were apprehended.

The marijuana and the two men, who are nationals of Mexico, were turned over to ICE-Homeland Security Investigations.

Overall between Monday and Wednesday agents seized more than 20,000 pounds of marijuana with a value of more than $16.3 million.

Because smugglers continue to endanger the lives of innocent motorists through the use of homemade spikes on public roadways, law enforcement authorities are asking the public to help by contacting the Hidalgo County Crime Stoppers at 956-668-TIPS to report any information regarding the deployment or manufacture of spikes being used by smugglers. All callers will remain anonymous and all information will be kept confidential.

U.S. Customs and Border Protection is the unified border agency within the Department of Homeland Security charged with the management, control and protection of our nation's borders at and between the official ports of entry. CBP is charged with keeping terrorists and terrorist weapons out of the country while enforcing hundreds of U.S. laws.

This article was sponsored by Police Books.

Aurora Man Sentenced for Mailing Threats which Included White Powder to Government Officials

DENVER—Jay Stuart DeVaughn, aka Jay Paige Edwards, age 42, of Aurora, Colorado, was sentenced this morning by U.S. District Judge John L. Kane to serve 72 months (6 years) in federal prison for mailing threatening communications, including threatening letters containing white powder to the President, members of Congress, and the Argentine Consulate. DeVaughn, who appeared at the hearing in custody, was remanded. Following his prison sentence, DeVaughn was ordered to serve three years on supervised release. The issue of restitution to the victims of DeVaughn's crime will be addressed at a future hearing.

DeVaughn was first charged by criminal complaint on February 26, 2010. He was then indicted by a federal grand jury in Denver on March 9, 2010. He pled guilty before Judge Kane on August 26, 2010. He was sentenced on January 28, 2011.

The August 26, 2010 plea agreement outlines criminal conduct in three judicial Districts, Colorado, the Northern District of Alabama, and the Middle District of Alabama. According to the plea agreement, the defendant mailed threatening letters, which included a bag containing white powder, to elected officials from all three districts as well as the Argentine Consulate. With the exception of the Argentine Consulate letters, each threatening letter included the name of a Metro Denver doctor as the return address, and referenced healthcare reform as the reason the author of the letters was angry.

According to the stipulated facts in the plea agreement, as it relates to the Colorado criminal conduct, on September 10, 2009, the White House mail facility in Washington, DC intercepted a letter addressed to "President Barack Obama." The defendant mailed the letter from Denver, Colorado. The letter stated essentially ". . . your so called health care 'reform' is a ... joke .... Have you heard of anthrax??? Get a whiff of this...." Enclosed in the letter was a plastic bag containing white powder. On September 4, 2009, the defendant mailed a threatening letter containing white powder to Congresswoman Diana DeGette's office in Washington, DC. On November 24, 2009, DeVaughn mailed a threatening letter containing white powder to Senator Mark Udall's office in Denver. On November 25, 2009, DeVaughn mailed a threatening letter containing white powder to Senator Michael Bennett's office in Denver. On that same date he sent Congressman Mike Coffman a threatening letter containing white powder to the Congressman's Lone Tree, Colorado office. On January 4, 2010, DeVaughn mailed a threatening letter with white powder to the Argentine Consulate in Los Angeles, California. On January 10, 2010, a white powder letter was mailed to the Argentine Consulate in New York.

FBI agents were able to match the handwriting on the threatening white powder letters to the handwriting of the defendant. The Secret Service was able to match the defendant's handwriting to that of the threat letter sent to the President. Agents also matched fingerprints from some of the white powder letters to DeVaughn.

Regarding the criminal conduct involving the Northern District of Alabama, on January 3, 2010, DeVaughn mailed a threatening letter containing white powder to Congressman Richard Shelby's office in Birmingham, Alabama. On January 5, 2010, the defendant mailed a letter containing white powder to Senator Jeff Session's office, also in Birmingham, Alabama. On January 4, 2010, DeVaughn mailed a threatening letter with white powder to Congressman Mike Rogers' office in Anniston, Alabama.

The defendant's criminal conduct involving the Middle District of Alabama included a January 3, 2010 threatening letter with white powder mailed to Congressman Richard Shelby's Montgomery, Alabama office, a January 4, 2010 threatening letter with white powder mailed to Senator Jeff Sessions' Montgomery, Alabama office, and the January 4, 2010 mailing of a threatening letter containing white powder to Congressman Mike Rogers' Montgomery, Alabama office.

Persons receiving the letter reasonably believed that they had been subjected to the use of a biological weapon, specifically anthrax. Upon receiving the letters, emergency personnel were called and responded. Further evaluation of the white powder substance revealed that it was not harmful.

In DeVaughn's Colorado case, he pled guilty to one count of mailing a threat against the President, four counts of mailing threatening communications, and two counts of threatening communications via interstate commerce. He also pled guilty to three counts of conveying false information and hoaxes to elected officials in the Northern District of Alabama, and three counts of conveying false information and hoaxes to elected officials in the Middle District of Alabama.

"Today's sentence sends a clear, strong message to anyone who might make threats of violence or use hoax weapons: Your criminal behavior will be investigated and prosecuted, and you will serve a lengthy prison sentence," said U.S. Attorney John Walsh.

"The Secret Service takes seriously each threat against any of our protectees. This case typifies the success of cooperative efforts amongst federal agencies here in Denver and nationally," said Special Agent in Charge Daniel Donahue, U.S. Secret Service Denver Field Office.

"Our public officials who stand to serve our community as well as the private citizens who make this community great deserve to live their lives free of fear and intimidation," said FBI Special Agent in Charge in Denver James Davis. "The FBI's determination to pursue justice and our dedication to work in full cooperation with local, state, and federal partners are reflected in this sentencing."

"Use of the mails for threatening purposes can violate the public trust in the Postal Service and can endanger the public," said U.S. Postal Inspector in Charge in Denver Thomas Noyes. "It is a top priority of the United States Postal Inspection Service to prevent and apprehend criminals such as this one for criminal misuse of the mail. Agents of varying agencies worked together to bring this case to assure the perpetrator was brought to justice. Denver Postal Inspectors are pleased with the outcome of this investigation and the efforts of the United States Attorney's Office in bringing this prosecution to a successful conclusion."

This case was investigated by the Federal Bureau of Investigation (FBI), the U.S. Postal Inspection Service (USPIS), and the United States Secret Service (USSS).

DeVaughn is being prosecuted by Assistant U.S. Attorney Greg Holloway.

This article was sponsored by Police Books.

Two Stilwell Residents Plead Guilty to Robbery

MUSKOGEE, OK—The United States Attorney’s Office for the Eastern District of Oklahoma, announced today that KENDALL WAYNE WOLF, age 20, and TOMMY HAWK DUNCAN a/k/a, Tomahawk, age 20, both of Stilwell, Oklahoma, pled guilty to Robbery, in violation of Title 18, United States Code, Sections 1151, 1153, 2111 and 2 and Possession of a Firearm During the Commission of a Crime of Violence, in violation of Title 18, United States Code, Sections 924(c)(1)(A)(ii), 924(c)(1)(A)(iii) and 2.

Charges arose from an investigation by the Stilwell Police Department, the Cherokee Nation Marshal Service and the Federal Bureau of Investigation. WOLF and DUNCAN were indicted in December.

The Indictment alleged that on or about November 5, 2010, the defendants, with the use of a firearm, robbed the Stilwell Smoke Shop.

The investigation revealed that the two defendants entered the smoke shop wearing ski masks and demanded that the clerk give them money. The incident was caught on the store’s video surveillance system. As the defendants fled, two shots were fired by DUNCAN. Law enforcement officers were able to locate and arrest the suspects based on the video and other information received. Each defendant confessed to his part in the crime.

The Honorable Kimberly E. West, Magistrate Judge in the United States District Court for the Eastern District of Oklahoma, in Muskogee, accepted the defendants’ guilty pleas and ordered the completion of presentencing reports. Sentencing hearings will be scheduled following their completions. Both defendants will remain in the custody of the United States Marshal Service.

The defendants face a range of punishment of up to life imprisonment and up to $500,000.00 in fines. A preliminary calculation of the Sentencing Guidelines, projects a sentence of 147-153 months imprisonment.

Assistant United States Attorney Dean Burris represented the United States.

This article was sponsored by Police Books.

Massachusetts resident sentenced to 36 months in prison for illegally exporting electronics components used in military radar, electronic warfare and missile systems

BOSTON - The manager of a Massachusetts electronics company was sentenced today to 36 months in prison for conspiring over a period of 10 years to export military electronics components and sensitive electronics used in military systems to the People's Republic of China (PRC). The Waltham, Mass., company she managed, Chitron Electronics, Inc., (Chitron-US), was fined $15.5 million stemming from their convictions last year. Several Chinese military entities were among those to whom the defendants exported the equipment. The sentence is the result of an investigation conducted by U.S. Immigration and Customs Enforcement's (ICE) Homeland Security Investigations (HSI).

In May 2010, Yufeng Wei, 46, of Belmont, Mass., was convicted of illegally exporting U.S. Munitions List parts and export restricted sensitive technology to the PRC over a period of 10 years, illegally exporting electronics to the PRC (between 2004 and 2007), and conspiring to file, and filing, false shipping documents with the U.S. Department of Commerce (2005-2007).

Also in May 2010, Chitron-US was convicted of unlawfully exporting military electronics and exporting restricted electronics to the PRC and illegally exporting such parts to the PRC on 26 occasions between 2004 and 2007. Earlier this week, Zhen Zhou Wu, Wei's ex-husband and the Chinese national who owned Chitron-US, was sentenced to 97 months in prison for his role in the illegal export conspiracy.

On May 17, 2010, following a five-week trial, Wei and Chitron-US, along with Wu, were convicted of conspiring from 1997 to 2007 to unlawfully export to the PRC military electronics and export restricted electronics components and illegally exporting such parts to the PRC on numerous occasions between 2004 and 2007. The defendants' illegal enterprise involved the use of Chitron-US as a front company for its parent company, Chitron Electronics Company Limited, headquartered in Shenzhen, PRC. Wei used Chitron-US to procure export restricted equipment from U.S. suppliers and then export the goods to China, through Hong Kong. The exported equipment is used in electronic warfare, military radar, fire control, military guidance and control equipment, missile systems, and satellite communications.

Chitron sought to market electronics to Chinese military factories and military research institutes, including numerous institutes of the China Electronics Technology Group Corporation, which is responsible for the procurement, development, and manufacture of electronics for the Chinese military, including the People's Liberation Army.

The Department of Defense's Defense Technology Security Administration has concluded in a report filed with the Court that the defendants' activities seriously threatened, "U.S. national and regional security interests." According to the Department of Defense, the parts the defendants were convicted of illegally exporting are "vital for Chinese military electronic warfare, military radar, fire control, military guidance and control equipment, and satellite communications." Further, the illegally exported parts are "precisely the [types of] items ... that the People's Liberation Army actively seeks to acquire."

Also charged in the indictment was Chitron-US's parent company, Chitron-Shenzhen, which received the U.S. electronics and delivered the parts to Chinese end-users. The Court has entered a contempt order against Chitron-Shenzhen for refusing to appear for trial.

U.S. Attorney for the District of Massachusetts Carmen M. Ortiz; Assistant Attorney General David Kris of the Justice Department's National Security Division; Bruce Foucart, Special Agent in Charge of ICE HSI in Boston; John J. McKenna, Special Agent in Charge of the U.S. Department of Commerce, Office of Export Enforcement, Boston Field Office; Richard DesLauriers, Special Agent in Charge of the FBI - Boston Field Office; and Leigh-Alistair Barzey, Resident Agent in Charge of the Department of Defense, Defense Criminal Investigative Service in Boston made the announcement today. The case was prosecuted by Assistant U.S. Attorneys B. Stephanie Siegmann and John A. Capin of Ortiz's Anti-Terrorism and National Security Unit.

Last of 3 sentenced for smuggling, harboring an illegal alien resulting in death

HOUSTON - A Houston woman was sentenced to 22 months imprisonment for conspiring to transport and harbor an illegal alien within the United States resulting in his death announced U.S. Attorney José Angel Moreno on Thursday. The case was investigated by agents of U.S. Immigration and Customs Enforcement (ICE) Homeland Security Investigations (HSI) with the assistance provided by Houston Police Department (HPD) and Brazoria County Sheriff's Office (BCSO).

Mary Jesse Cuadros, 24, of Houston, was sentenced by U.S. District Judge Lee H. Rosenthal. She has been in custody since her May 1, 2009 arrest, and will remain in federal custody through her transfer to a Bureau of Prisons facility where she will serve out her sentence. Cuadros pleaded guilty to the felony immigration offense on June 28, 2010.

Court records show that relatives and friends of a Honduran national, who had been illegally smuggled into United States, received a series of phone calls from alien smugglers demanding the payment of smuggling fees for him. The smugglers also told the relatives and friends that their family member/friend was very ill. On April 27, 2009, the Brazoria County Sheriff's Office responded to a call that a body had been found in Brazoria County. A Honduran driver's license was found on the body, which identified the victim.

ICE HSI agents initiated an investigation based on information from phone numbers used by the smugglers. The agents then established surveillance at a trailer park in the 13000 block of Hooper in Harris County, Texas. A traffic stop of a vehicle leaving one of the trailers was conducted and agents made contact with Cuadros. Meanwhile, another agent who had continued to maintain surveillance at Cuadros' residence saw Amancio Aburto-Gamino and another co-defendant Lucero Aburto arrive in a vehicle. Aburto, having received a phone call from Cuadros that agents were on the way, ran into the trailer to warn the occupants. Agents arrested Aburto-Gamino and Aburto.

Inside the trailer, agents discovered a "pollo" list, a slang term used for describing ledgers used by alien smugglers to keep information regarding smuggled aliens, contact numbers to obtain smuggling fees, and fees paid to the smugglers. The list contained the names of 27 illegally smuggled aliens. A pistol and numerous cell phones were also discovered.

ICE HSI agents also searched a second trailer belonging to Cuadros. They discovered trash bags and maroon curtains there which matched those used to wrap the body of the victim. Through further investigation, agents learned that the victim had been extremely ill when he was delivered to the trailer by an unidentified smuggler. Aburto purchased a drink for the victim who drank it, went into a bathroom, collapsed and died. An autopsy conducted later by the Galveston County Medical Examiner's Office was unable to determine the cause of death.

Through the interviews with the aliens, Gabriel Guzman-Villa was identified as having been involved in the alien smuggling business for at least two years with his wife, Cuadros, and stepfather, Aburto-Gamino. Guzman-Villa was identified as haing dumped the body of the victim on the side of the road.

Aburto-Gamino, 48, and Guzman-Villa, 28, both illegal aliens from Mexico, were sentenced on Dec. 8, 2010 to 27 and 51 months imprisonment, respectively. They will face deportation proceedings after they complete their sentences. Aburto was charged with misprision of a felony and was sentenced on Aug. 20, 2010 to time served, and faces deportation proceedings.

Assistant U.S. Attorney Doug Davis, Southern District of Texas, prosecuted the case.

This article was sponsored by Police Leadership Books.

Former Owner of Bridges, Billiards & Grill Sentenced to 60 Months for Arson

ALEXANDRIA, Virginia — Ajmal A. Aman, 29, of Herndon, Virginia, was sentenced today to 60 months in prison for intentionally setting fire to Bridges, Billiards & Grill, a bar located in Fairfax City, Virginia. In addition Aman was ordered to pay $742,790 in restitution for the damage caused to the victims of the fire.

Neil H. MacBride, United States Attorney for the Eastern District of Virginia; Rich Marianos, Acting Special Agent in Charge of the Bureau of Alcohol, Tobacco, Firearms and Explosives’ (ATF) Washington Field Division; and David Rohr, Fire Chief for the City of Fairfax, made the announcement after sentencing by United States District Judge T. S. Ellis III.

On Oct. 27, 2010, Aman was convicted by a federal jury following six days of trial testimony and exhibits. According to court records and evidence adduced at trial, Aman is one six owners of Bridges Billiards and Grill and served as the company’s treasurer. Aman was the manager on duty Halloween night in 2009 when the bar held a party until the following morning. Later that morning, the property caught on fire, and investigators determined that it was arson. Evidence at trial showed that ignitable liquids, including gasoline and charcoal lighter fluid were found in numerous locations throughout the restaurant. Gasoline was specifically found in high concentrations at the fire’s primary area of origin, a small office at the back of the business where the business’s financial documents and accounting records were kept. In the office, investigators found a full book of matches and the bottom half of a water bottle that contained gasoline.

The court records and evidence at trial demonstrated that Aman was the last person on scene the night of the fire, and that gasoline was found on the clothes he wore that night. Aman was suspected of abusing his position as treasurer by misappropriating money from the business for personal travel and repayment of debts. The evidence at trial showed that this, along with competition from rival bars may have been the motives behind the arson.

This case was investigated by the ATF, Fairfax City Fire Department, Fairfax City Police Department, and the Fairfax County Fire Marshal’s Office. Assistant United States Attorneys G. Zachary Terwilliger and Timothy D. Belevetz prosecuted the case on behalf of the United States.

A copy of this press release may be found on the website of the United States Attorney’s Office for the Eastern District of Virginia at http://www.justice.gov/usao/vae. Related court documents and information may be found on the website of the District Court for the Eastern District of Virginia at http://www.vaed.uscourts.gov or on http://pacer.uspci.uscourts.gov.

This article was sponsored by Firefighter Books.

Firefighter Fatality

The United States Fire Administration (USFA) has received notice of the following firefighter fatality:

Name:  James Walters, Sr.
Rank:   Assistant Chief
Age:  57
Gender:  Male
Status:  Volunteer
Years of Service:  20
Date of Incident:  01/29/11
Time of Incident:  2100hrs
Date of Death:  01/29/11
Fire Department:  Parkton Volunteer Fire Department
Address:
2704 W Parkton Tobermory RD, Parkton, NC 28371
Fire Department Chief:  Mitchell Jacobs
Fire Department POC:  Mitchell Jacobs

Incident Description:  Assistant Chief Walters collapsed while doing paperwork at the fire station.  Fire department personnel immediately performed CPR.  He was transported to the Cape Fear Valley Medical Center where he passed away from an apparent heart attack.

Incident Location: 
2704 W Parkton Tobermory RD, Parkton, NC 28371

Funeral Arrangements:  Visitation for Firefighter Walters will be Thursday, 02/03/11 from 1800 to 2100 hrs.  Location TBD.
The funeral will be Friday, 02/04/11 at 1400 hrs.  A full fire department honors funeral is planned.   Location TBD.
Memorial Fund Contact and Address:  Pending.

Tribute is being paid to Assistant Chief Walters at http://www.usfa.dhs.gov/fireservice/fatalities/

To date, 13 firefighter fatalities have been reported to USFA in 2011; eleven from incidents that occurred in 2011 and two from a previous year’s incident.  Year-to-date monthly and annual USFA firefighter fatality reports are posted online @ http://www.usfa.dhs.gov/fireservice/fatalities/statistics/ff_stats.shtm.

Saturday, January 29, 2011

Officers Use High-Tech X-Ray to Discover Marijuana in Douglas

Douglas, Ariz. — U.S. Customs and Border Protection officers stopped a drug smuggling attempt when they detected 640 pounds of marijuana with the aid of a high-tech X-ray machine.

On Jan. 26 at approximately , CBP officers were utilizing a high-tech X-ray machine to screen commercial trucks coming from Mexico. While screening a 2001 Freightliner the officers noticed an anomaly in one of the X-ray scans. The vehicle was driven by a 42-year-old man who was identified as a U.S. citizen and resident of Douglas, Ariz.

With the assistance of a narcotics detection K-9 team, the CBP officers investigated the cause of the anomaly and discovered large packages of marijuana concealed in the double back wall of the Freightliner. The total weight of marijuana was 640 pounds with an estimated value of $291,000.

CBP officers seized the vehicle and the marijuana. The man was turned over to Immigration and Customs Enforcement for further investigation.

U.S. Customs and Border Protection is the unified border agency within the Department of Homeland Security charged with the management, control and protection of our nation's borders at and between the official ports of entry. CBP is charged with keeping terrorists and terrorist weapons out of the country while enforcing hundreds of U.S. laws.

This article was sponsored by Police Leadership Books.

ICE deports Rwandan wanted for committing war crimes during 1994 genocide

Subject turned over to Rwandan authorities on international arrest warrant

CHICAGO - An alleged human rights violator, wanted by Rwandan authorities on charges he committed crimes against humanity during the 1994 genocide, was deported to Rwanda on Wednesday by agents and officers with U.S. Immigration and Customs Enforcement's (ICE) Enforcement and Removal Operations (ERO).

Jean-Marie Vianney Mudahinyuka, 50, was removed to Rwanda on a government charter flight. He arrived in Kigali, Rwanda, on Jan. 28, where he is wanted on an international arrest warrant. Upon arrival in Kigali, ICE ERO agents turned Mudahinyuka over to the custody of the Rwandan National Police to face charges of genocide and war crimes.

Mudahinyuka illegally entered the United States in 2000 by concealing his true identity to an immigration officer.

After settling in the Chicago area, six witnesses identified Mudahinyuka as a perpetrator of the Rwandan genocide, and one witness allegedly saw him commit murder and rape. Special agents with ICE's Homeland Security Investigations (HSI) conducted an extensive investigation that revealed that Mudahinyuka was a member of a Hutu militia that committed crimes against humanity. ICE agents arrested Mudahinyuka in May 2004 on federal immigration fraud charges. During his arrest at his Romeoville, Ill., residence, Mudahinyuka assaulted a Homeland Security Investigations agent and attempted to seize the agent’s weapon.

In June 2005, Mudahinyuka was convicted in federal district court in Chicago for committing immigration fraud and assaulting a federal officer. He was sentenced to 51 months in federal prison and was transferred to ICE custody on Feb. 4, 2008, after he completed his prison sentence.

"This removal is a significant step forward in the quest for justice for the terrible atrocities committed in Rwanda more than 15 years ago," said ICE Director John Morton. "To those who think they can come to the United States to escape their criminal past - think again. ICE will not allow fugitives from justice to use the United States as a safe haven from justice."

After completing his federal prison sentence, Mudahinyuka's case was referred to a federal immigration judge, who denied all relief. He contested his deportation through various courts until the U.S. Supreme Court denied his request for a stay of deportation on Nov. 4, 2010.

ICE’s Human Rights Violators and War Crimes Unit (HRVWCU) investigates human rights violators, including those who have participated in war crimes and acts of genocide, torture, extra-judicial killings, and violations of religious freedom, who seek to evade justice by seeking shelter in the United States. These individuals may assume fraudulent identities to enter the country, seeking to blend into communities inside the United States.

ICE HSI has more than 200 active investigations and is pursuing over 1,400 leads and removal cases involving suspects from approximately 95 different countries. These cases are predominantly focused on Central and South America, Haiti, the former Yugoslavia and Africa. They represent cases in various stages of investigation, prosecution or removal proceedings.

The Chicago HSI office has a "No Safe Haven" mailbox where the public can report information on suspected human rights violators living in the United States. Information can be provided anonymously for those who wish to conceal their identities. The mailbox address is: nshchicago@dhs.gov. Members of the public can also report suspected violations to the ICE 24-hour hotline at 1-866-DHS-2ICE.

This article was sponsored by Police Leadership Books.

Friday, January 28, 2011

New York Man Sentenced to 46 Months for Gold Burglaries in Northern Virginia

ALEXANDRIA, VA—B Dagoberto Ramirez-Soto, 28 of Bronx, N.Y., was sentenced today to 46 months in prison, followed by three years of supervised release, for conspiring to steal nearly $600,000 worth of gold and other valuables from 37 residences in Northern Virginia. He was also ordered to pay $590,860 in restitution.

Neil H. MacBride, United States Attorney for the Eastern District of Virginia; James W. McJunkin, Assistant Director in Charge of the FBI's Washington Field Office; Colonel David Rohrer, Fairfax County Chief of Police; and Steve Simpson, Loudoun County Sheriff, made the announcement after sentencing by United States District Judge Leonie M. Brinkema.

AThe defendants engaged in racial profiling of their victims simply because they were South-Asian Americans,” said U.S. Attorney MacBride. “The outstanding work of law enforcement officers has brought some justice to the victims for these despicable crimes.

Ramirez-Soto pled guilty on Sept. 17, 2010, to conspiring to transport stolen property in interstate commerce. According to court documents, from January 2009 to November 2009, Dagoberto Ramirez-Soto, his wife, Melinda Soto, and Francisco Gray agreed to travel to Northern Virginia for the purpose of burglarizing residences belonging to South Asians, whom they believed kept large amounts of gold in the form of jewelry, coins and religious icons in their homes. They agreed to transport the stolen property back to New York, where they would sell it.

On at least six occasions during 2009, the three drove to Northern Virginia, where they rented a room at the Landmark Comfort Inn, in Alexandria, Va. From that location, they would drive to the vicinity of a targeted residence and then telephone the residence to determine whether anyone was home. If no one answered the telephone calls, they would drive to the target residence and Ramirez-Soto, dressed in a blue workman style uniform, would knock on the front door. If someone answered, Ramirez-Soto would claim to be responding to a service call, apologize and leave. They would then go to a second targeted residence.

If no one answered, Ramirez-Soto and Gray would break into the residence through a back or basement door or window, using a large screwdriver or pry bar for that purpose. Once inside, they would search the residence for gold items or other easily transportable property, such as laptop computers, cameras, watches and other jewelry. Melinda Soto would remain in the vehicle and monitor the police radio communications for the police district they were in. Because she and Ramirez-Soto maintained telephone contact, she could warn him and Gray if she heard any threatening police communications.

During 2009, Dagoberto Ramirez-Soto, Melinda Soto, and Gray burglarized 37 residences in Fairfax and Loudoun Counties, all in the Eastern District of Virginia, stealing property worth more than $500,000.

Melinda Soto pled guilty to conspiracy and was sentenced to 36 months’ incarceration on December 3, 2010. Francisco Gray was deported to Peru before the federal investigation began.

This case was investigated by the Fairfax County Police Department, Loudoun County Sheriff's Office, and the FBI Washington Field Office's Violent Crimes Task Force. Assistant United States Attorney Michael E. Rich and Special Assistant United States Attorney Paul Rosen prosecuted the case on behalf of the United States.

A copy of this press release may be found on the website of the United States Attorney's Office for the Eastern District of Virginia at http://www.justice.gov/usao/vae. Related court documents and information may be found on the website of the District Court for the Eastern District of Virginia at http://www.vaed.uscourts.gov or on http://pacer.uspci.uscourts.gov.

U.S. Jury Convicts President of Former Suburban Car Dealership for Scheming with Two Others in Fraud on Customers and Lenders

CHICAGO—The president of a former west suburban auto dealership was convicted of engaging in a fraud scheme in which he, together with the dealership’s owner and another employee, caused lending institutions, car dealerships and customers to lose approximately $2.25 million in transactions involving more than 100 vehicles. Glenn Stancil, once president of the former Clover Financial Sales & Leasing, Inc., in Roselle, was found guilty late yesterday on 11 counts of mail and wire fraud by a federal jury following a two-week trial in U.S. District Court, Patrick J. Fitzgerald, United States Attorney for the Northern District of Illinois, and Robert D. Grant, Special Agent-in-Charge of the Chicago Office of the Federal Bureau of Investigation, announced today.

Stancil, 39, of Lake in the Hills, who ran Clover’s used car department, remains free on bond while awaiting sentencing. He is scheduled to return to Federal Court at Monday for a forfeiture hearing at which time U.S. District Judge Elaine Bucklo is expected to set a date for sentencing. The government is seeking forfeiture of approximately $2.25 million from Stancil and Clover’s former owner, Patrick McManamon.

McManamon, 50, of Elk Grove Village, pleaded guilty in November to the same 11 fraud counts and is scheduled to be sentenced on March 18. A third co-defendant, Pamela Mendyk, 36, also of Lake in the Hills, who worked in Clover’s finance department, entered a pre-trial diversion agreement with the government, which provides that the fraud charges against her will be dismissed if she successfully completes a year of probation. She testified as a government witness at Stancil’s trial.

Stancil and McManamon each face a maximum penalty of 20 years in prison and a $250,000 fine on each count of mail and wire fraud. Alternatively, the Court may impose a fine totaling twice the loss to any victim or twice the gain to the defendant, whichever is greater. Restitution is mandatory and the Court must impose a reasonable sentence under the advisory United States Sentencing Guidelines.

According to court documents and the evidence at trial, McManamon and Stancil persuaded customers to transfer to Clover vehicles that they owned or leased, by falsely representing that Clover would pay off the customers' loans or leases on those vehicles. McManamon and Stancil then sold or leased these vehicles to other customers, falsely representing that Clover had good title to the vehicles. McManamon, Stancil, and Mendyk arranged for lending institutions to finance the purchase and lease of vehicles from Clover by falsely representing that Clover had paid off prior loans and leases on those vehicles.

Between March 2005 and December 2006, McManamon, Stancil, and Mendyk caused at least 127 vehicles to be transferred to Clover based on false representations, failed to pay off the loans and leases on those vehicles, and caused losses to Clover's lenders and customers of approximately $2.25 million.

The defendants induced lenders to finance customers' purchases and leases of the fraudulently-obtained vehicles from Clover by providing the lenders with fraudulent documents, including altered titles and checks falsely purporting to represent pay-offs of outstanding loans and leases. When customers who bought vehicles from Clover had trouble obtaining valid license plates and car registrations, the defendants falsely represented that the Illinois Secretary of State was behind in processing and issuing titles, and that Clover's transactions were processed more slowly because it was not a large dealership.

The Illinois Secretary of State Police and the Illinois Attorney General's Office assisted in the investigation. The government is being represented by Assistant U.S. Attorneys Felicia Manno Alesia and Barry Jonas.

California Man Sentenced in Manhattan Federal Court to 27 Months in Prison for Insider Trading Scheme

Involving Theft of Confidential Information from the Walt Disney Company

PREET BHARARA, the United States Attorney for the Southern District of New York, announced that YONNI SEBBAG, a/k/a "Jonathan Cyrus," was sentenced today to 27 months in prison in connection with his participation in an insider trading scheme in which SEBBAG and his co-conspirator, BONNIE HOXIE, an assistant to a top executive at the Walt Disney Company ("Disney"), obtained confidential, non-public information about Disney's quarterly earnings. SEBBAG attempted to sell the information to investment companies seeking to trade on inside information. The sentence was imposed in Manhattan federal court by U.S. District Judge KIMBA M. WOOD.

Manhattan U.S. Attorney PREET BHARARA said: "Yonni Sebbag concocted a brazen scheme to exploit his access to valuable, non-public information by attempting to sell it to would-be investors. Sebbag is only the latest person to learn the hard way that trying to earn a quick buck through insider trading will earn you a prison sentence instead. Together with our law enforcement partners, we will continue to protect companies against those who steal and trade on their proprietary information."

According to documents previously filed in Manhattan federal court and statements made during court proceedings:

25, 2010, HOXIE was employed as a secretary to Disney's Head of Corporate Communications. In this capacity, HOXIE obtained material, nonpublic information, including Disney's quarterly earnings statements (the "Inside Information"), which she disclosed to SEBBAG. SEBBAG, in turn, offered to sell the Inside Information to outside investors for the purpose of trading in advance of the official public announcement of Disney's earnings.

As part of the scheme, SEBBAG sent anonymous letters to multiple hedge funds and other investment companies, many of which were located in Manhattan, offering to sell the Inside Information for purposes of illegal insider trading. Special agents of the FBI, who were working undercover, posed as hedge fund traders (the "Tippees") and agreed to buy the Inside Information from SEBBAG for purposes of trading in advance of the public announcement of the Inside Information.

On May 8, 2010, three days in advance of the May 11, 2010, public announcement of Disney's earnings for the second quarter of 2010, SEBBAG sent to the Tippees a confidential document titled "The Walt Disney Company Q2 Fiscal 2010 Key Topics Speaking Points." The document contained a collection of talking points that Disney executives intended to refer to while answering analysts' questions during the May 11, 2010, earnings call.

In addition, on May 11, 2010, roughly two hours in advance of the public announcement, SEBBAG notified the Tippees that Disney's earnings per share would be 48 cents, which was better than what stock analysts had forecast. On May 14, 2010, SEBBAG met with two undercover FBI agents in New York and accepted payment of $15,000 cash for having released the Inside Information. SEBBAG further agreed that he would provide similar confidential information in the future in return for a 30% share of any profits from the insider-trading scheme.

In addition to his prison term, Judge WOOD sentenced SEBBAG, 30, of Los Angeles, California, to two years of supervised release and ordered him to forfeit $15,000, representing the funds he received from the undercover FBI agents. During the sentencing proceeding, Judge WOOD stated: "Insider trading undermines the integrity of the security exchanges and undermines confidence in our financial markets, which are important to the well-being of everyone in this country."

SEBBAG's co-defendant, BONNIE HOXIE, 34, of Los Angeles, California, is scheduled to be sentenced on February 22, 2011, at before U.S. District Judge ALVIN K. HELLERSTEIN.

Mr. BHARARA praised the work of the FBI and thanked the U.S. Securities and Exchange Commission for its assistance in the investigation.

This case was brought in coordination with President BARACK OBAMA's Financial Fraud Enforcement Task Force, on which Mr. BHARARA serves as a Co-Chair of the Securities and Commodities Fraud Working Group. President OBAMA established the interagency Financial Fraud Enforcement Task Force to wage an aggressive, coordinated, and proactive effort to investigate and prosecute financial crimes. The task force includes representatives from a broad range of federal agencies, regulatory authorities, inspectors general, and state and local law enforcement who, working together, bring to bear a powerful array of criminal and civil enforcement resources. The task force is working to improve efforts across the federal executive branch, and with state and local partners, to investigate and prosecute significant financial crimes, ensure just and effective punishment for those who perpetrate financial crimes, combat discrimination in the lending and financial markets, and recover proceeds for victims of financial crimes.

This case is being handled by the Office's Securities and Commodities Fraud Task Force. Assistant U.S. Attorney JULIAN J. MOORE is in charge of the prosecution.

Navajo Man Receives 16-Year Prison Sentence for Child Sex Assault Conviction

ALBUQUERQUE—This morning, United States District Judge James O. Browning sentenced Leroy Allen, 41, to a sixteen-year term of imprisonment to be followed by a five-year term of supervised release based on his conviction for aggravated sexual assault. Allen also will be required to register as a sex offender upon his release from prison. Allen is an enrolled member of the Navajo Nation who resides in Waterflow, New Mexico. His offense of conviction involved a child between the age of twelve and sixteen, and occurred within the boundaries of the Navajo Reservation.

United States Attorney Kenneth J. Gonzales said that, on July 22, 2009, a federal grand jury returned a three-count indictment charging Allen with two counts of aggravated sexual abuse and one count of attempted aggravated sexual abuse. Allen was arrested on July 29, 2009 and released under pretrial supervision. Allen was remanded into the custody of the United States Marshals Service on October 25, 2010, when he entered a guilty plea to an information charging him with aggravated sexual abuse under a plea agreement with the United States Attorney's Office. In his plea agreement, Allen admitted to forcibly raping his step-daughter on January 15, 2007. Judge Browning dismissed the indictment at the conclusion of today’s sentencing hearing.

Assistant United States Attorney Jennifer M. Rozzoni prosecuted the case, which was investigated by the Federal Bureau of Investigation with assistance from the Navajo Nation Department of Public Safety.

Hialeah Man Found Guilty of Conspiracy to Possess Stolen Firearms, Including Fully Automatic Weapons and Explosives

Wifredo A. Ferrer, United States Attorney for the Southern District of Florida, John V. Gillies, Special Agent in Charge, Federal Bureau of Investigation, Miami Field Office, and Hugo Barrera, Special Agent in Charge, Bureau of Alcohol, Tobacco, Firearms and Explosives, announced that defendant Yanny Aguila Urbay, 24, of Hialeah, was found guilty today by a jury of conspiracy to possess stolen, fully automatic M-16s, AK-47s and silencers, and receiving grenades and improvised explosive devices (IEDs), in violation of 18 U.S.C. § 371. Sentencing is scheduled before U.S. District Court Judge Donald Middlebrooks on March 22, 2011. Urbay faces a possible statutory maximum sentence of five years in prison.

According to the evidence at trial, in April 2009, an FBI confidential source told agents that two individuals, Abdalaziz Hamayel and co-conspirator Yanny Aguila Urbay, wanted to purchase large quantities of automatic weapons. The confidential source then introduced an undercover law enforcement officer (UC) to Hamayel and Urbay as the purported supplier of fully automatic, stolen weapons. At their first meeting with the UC in May 2009, Hamayel and Urbay requested 200- 300 fully automatic assault rifles, grenades and homemade bombs with detonation capability from a distance.

On June 11, 2009, the UC met with Hamayel and showed him examples of the weapons he requested for purchase, specifically, an AK -47, two M-16s, two grenades, and two detonators for IEDs. The UC explained that he had an engineer who made the IEDs. On June 12, at Hamayel’s request, the UC provided a photo to Hamayel of what he had shown him the day before in order for Hamayel to show the buyers of the weapons.

On June 19, 2009, Hamayel left the country. When Hamayel returned to the United States on August 30, 2010, he was arrested by federal authorities. He pled guilty and is scheduled to be sentenced on February 22, 2011.

United States Attorney Wifredo Ferrer stated, “Individuals who seek to deal in illegal arms pose a danger to our national security and that of other nations. We will investigate and prosecute these cases vigorously."

FBI Special Agent in Charge John V. Gillies stated, “This case shows the FBI's commitment to investigating those who conspire to traffic in illegal firearms that pose threats to US interests.”

ATF Special Agent in Charge Hugo Barrera stated, “This case highlights the joint efforts of state local and federal law enforcement in combating the illicit trafficking of firearms to terrorist organizations.”

Mr. Ferrer commended the investigative efforts of the Federal Bureau of Investigation and ATF. This case is being prosecuted by Assistant U.S. Attorneys Michael Sherwin and Karen Gilbert.

A copy of this press release may be found on the website of the United States Attorney’s Office for the Southern District of Florida at www.usdoj.gov/usao/fls. Related court documents and information may be found on the website of the United States District Court for the Southern District of Florida at www.flsd.uscourts.gov or http://pacer.flsd.uscourts.gov.

This article was sponsored by Police Writers.

Human Traffickers Indicted: Massive Case Involves 600 Thai Victims

It seemed pretty straightforward: labor recruiters in Thailand approached impoverished rural farm workers—who made around $1,000 (U.S.) annually—and offered jobs on American farms for higher pay.  

Many, hoping to provide a better life for their families, accepted the offer, which was made through an American company called Global Horizons, in the business of recruiting foreign workers to work in the U.S. agricultural industry. But once in the U.S., the Thai workers soon discovered a harsh reality: they worked for little or no pay, and they were held in place with threats and intimidation. 

Eventually, their plight became known to law enforcement, and earlier this month, after a multiagency investigation, two additional defendants—accused of being part of the scheme to hold 600 Thai nationals in forced agricultural labor—were indicted in federal court in Honolulu. They joined six individuals who had been indicted last fall.

Among those indicted? The CEO of Global Horizons, several Global employees, and two Thai labor recruiters.

The latest indictment alleges a conspiracy among those indicted that began in 2001 and ran until 2007.

How the scheme worked.

Thai recruiters allegedly met with rural farm workers, promising them good salaries, lots of hours, decent housing, and an employment contract that guaranteed work for up to three years. All the workers had to do was sign the contract…and pay a “recruitment fee.”

The recruitment fees were substantial…anywhere between $9,500 and $21,000. And even though they were given the option of paying a portion of the fee upfront and the rest while working in the U.S., the workers still had to borrow money to pay the smaller amount and up their family’s land as collateral.

Meanwhile, back in the U.S., Global Horizons was soliciting client growers—at various agricultural conferences and through mailings—with offers to supply foreign agricultural workers.  

Conditions were tough.

According to the indictment, once in the U.S., workers found that the work was not as plentiful as they had been led to believe, the hours not as long, and the pay not as good (that is, when they were paid at all). 

While working on farms in places like Hawaii and in several other parts of the country, they sometimes lived under brutal circumstances: at one place, workers were crammed into a large shipping container, with no indoor plumbing or air conditioning. Guards were sometimes hired to make sure no one escaped the living quarters. And workers sometimes witnessed threats of violence or experienced it first-hand.

They were made to feel as though they had no way out: workers’ passports had been confiscated upon their arrival and they were told if they escaped, they would be arrested and sent back to Thailand, with no way to repay their debts and possibly leaving their families destitute.

Human trafficking investigations like these are—and will continue to be—a priority under the FBI’s Civil Rights Program. During fiscal year 2010 alone, we opened 126 human trafficking investigations and made 115 arrests, with the assistance of our law enforcement partners often working together on task forces and working groups.

But perhaps more gratifying, we were able to completely dismantle 12 human trafficking organizations. And resulting prosecutions led to $2.7 million in fines and restitution for the victims of human trafficking.

This article was sponsored by Police Books.

Mitchell, Illinois Man Charged with Bank Robberies

Stephen R. Wigginton, United States Attorney for the Southern District of Illinois, announced today that on January 27, 2011, JOHN L. NEAL, Jr., age 51, of Mitchell, Illinois, was charged by criminal complaint with four counts of Bank Robbery, in violation of Title 18, United States Code, Section 2113. The violations are alleged to have occurred on December 7, 2010; January 5, 2011; January 14, 2011; and January 25, 2011, in Madison County, Illinois.

Individuals charged by Criminal Complaint have the constitutional right to have the case presented to a grand jury to decide whether to return an indictment which is a formal charge against a defendant. Under the law, a defendant is presumed to be innocent of a charge and is entitled to a fair trial at which the Government must prove guilt beyond a reasonable doubt.

The maximum penalty for each count of bank robbery is 20 years’ imprisonment, a fine of $250,000, or both, five years’ supervised release and a special assessment of $100.

The investigation is being conducted by the Granite City Police Department and the Federal Bureau of Investigation and in consultation with the Madison County States Attorney’s Office. The case is assigned to Assistant United States Attorney Deirdre A. Durborow for prosecution.

The Evolving Organized Crime Threat

Good morning; it is good to be here today.

I first met with you in late 2002. We were all still coming to grips with the reality of terrorism here at home. We were undergoing a shift in mindset, re-thinking our place in the world and the dangers we faced.

Since that time, we have seen a number of dramatic shifts–not just in our perspectives on terrorism, but in the way we learn, communicate, and conduct business. Shifts in the political, social, and economic climate. Shifts in our way of life.

Today, we communicate by texting, tweeting, and Skyping. We take pictures without film, we read books without pages, and every six-year-old has a smart phone. We share the sundry details of our lives on Facebook. Well, most of us do. For some reason, no one wants to be “friended” by the Director of the FBI.

YouTube made its debut just five years ago. Today, 35 hours of video are uploaded to YouTube every minute. Most of them feature someone by the name of Justin Bieber. At my age, I have to wonder, who the heck is this kid, and why can’t he get a haircut?

These shifts are the result of globalization and technology. And we have all felt the ripple effects.  

We in the FBI have seen a marked shift in criminal and terrorist threats.

We not only face threats from Al Qaeda and its affiliates, we confront homegrown terrorism. These individuals are harder to identify. They can easily connect with other extremists on the Internet, and they may be highly capable operationally. For this reason, terrorism will remain our top priority.

But we cannot discount shifting criminal threats, including those posed by lone offenders, such as the attack in Tucson. How do we find and stop an individual who would take up arms against his own community? We must do everything we can to prevent any such attack.

We also face evolving threats from violent gangs, computer hackers, child predators, and white collar criminals. This morning, I want to focus on one such evolving threat–that of organized crime.

Some believe that organized crime is a thing of the past. Unfortunately, this is not the case. Traditional criminal syndicates still con, extort, and intimidate American citizens.

As you know, just last week we arrested nearly 130 members of La Cosa Nostra in New York, New Jersey, and New England. We will continue to work with our state and local partners to end La Cosa Nostra’s lifelong practice of crime and undue influence.

But the playing field has changed. We have seen a shift from regional families with a clear structure, to flat, fluid networks with global reach. These international enterprises are more anonymous and more sophisticated. Rather than running discrete operations, on their own turf, they are running multi-national, multi-billion dollar schemes from start to finish.

We are investigating groups in Asia, Eastern Europe, West Africa, and the Middle East. And we are seeing cross-pollination between groups that historically have not worked together. Criminals who may never meet, but who share one thing in common: greed. 

They may be former members of nation-state governments, security services, or the military. These individuals know who and what to target, and how best to do it. They are capitalists and entrepreneurs. But they are also master criminals who move easily between the licit and illicit worlds. And in some cases, these organizations are as forward-leaning as Fortune 500 companies.

This is not “The Sopranos,” with six guys sitting in a diner, shaking down a local business owner for $50 dollars a week. These criminal enterprises are making billions of dollars from human trafficking, health care fraud, computer intrusions, and copyright infringement. They are cornering the market on natural gas, oil, and precious metals, and selling to the highest bidder.

These crimes are not easily categorized. Nor can the damage, the dollar loss, or the ripple effects be easily calculated. It is much like a Venn diagram, where one crime intersects with another, in different jurisdictions, and with different groups.

How does this impact you? You may not recognize the source, but you will feel the effects. You might pay more for a gallon of gas. You might pay more for a luxury car from overseas. You will pay more for health care, mortgages, clothes, and food.  

Yet we are concerned with more than just the financial impact. These groups may infiltrate our businesses. They may provide logistical support to hostile foreign powers. They may try to manipulate those at the highest levels of government. Indeed, these so-called “iron triangles” of organized criminals, corrupt government officials, and business leaders pose a significant national security threat.

Let us turn for a moment to the link between transnational organized crime and terrorism. If a terrorist cannot obtain a passport, for example, he will find someone who can. Terrorists may turn to street crime—and, by extension, organized crime—to raise money, as did the 2004 Madrid bombers.

Organized criminals have become “service providers.” Could a Mexican group move a terrorist across the border? Could an Eastern European enterprise sell a Weapon of Mass Destruction to a terrorist cell? Likely, yes. Criminal enterprises are motivated by money, not ideology. But they have no scruples about helping those who are, for the right price.

Intelligence and partnerships are key to our success in countering these threats.  

In the past nine years, we in the FBI have shifted from a law enforcement agency to a national security service that is threat-driven and intelligence-led.

With organized crime, we are using intelligence to expand upon what we already know, from phone, travel, and financial records to extensive biographies of key players. And we are sharing this information with our partners around the world.

But we are also building a long-term strategy for dismantling these enterprises. Last year, we set up two units, called Threat Focus Cells, to target Eurasian organized crime. The first focuses on the Semion Mogilevich Organization; the second on the Brother’s Circle enterprise.

For those of you not familiar with either group, their memberships are large, their reach is global, and their scope of operations is broad, from weapons and drug trafficking to high-stakes fraud and global prostitution. If left unchecked, the resulting impact to our economy and our security will be significant. Indeed, Semion Mogilevich is on the FBI Top Ten Most Wanted List, and he will remain so until he is captured.

These Threat Focus Cells include FBI personnel from the Criminal, Cyber, Counterintelligence, and International Operations divisions. They also include our partners in the law enforcement and intelligence communities, both at home and abroad.

We are also taking a hard look at other groups around the world, such as West African and Southeast Asian organized crime. We are sharing that intelligence with our partners, who, in turn, will add their own information. The goal is to combine our resources and our expertise to gain a full understanding of each group, and to better understand what we must do, together, to put them out of business.

But even the best intelligence is often not enough. We must present a united front.

Joseph Petrosino, a detective in the New York Police Department, was one of the first to fight organized crime, in the early 1900s. He was a legend in law enforcement circles, and he was certainly one of New York’s finest.

This five-foot-three-inch Italian immigrant was a one-man intelligence collection platform and undercover operations unit. Petrosino reportedly went undercover as a blind beggar, a sanitation worker, and a health inspector. Along the way, he put a rather large dent in the operations of the Black Hand, with the support of Teddy Roosevelt. But in 1909, when Petrosino traveled to Sicily, he was gunned down in the street.  

Petrosino had a limited network of support here at home, and no network of which to speak overseas. He was the leader of a small, inexperienced team fighting large, deep-rooted organizations. And by all accounts, he was a marked man, on borrowed time.  

Fortunately, times have changed. 

Last October, with our state and local partners, we arrested 52 individuals—many of whom were alleged members of an Armenian-American syndicate—for health care fraud amounting to more than $163 million dollars. Among those arrested was an individual believed to be what is known as a “Thief-in-Law”—the elite in today’s world of organized crime. This is the first time in nearly 15 years that a known “Thief-in-Law” has been arrested on a federal charge.

We have also built a solid network of support with our international partners. We have more than 60 Legal Attaché offices overseas, where agents and analysts work closely with their foreign counterparts, sharing intelligence and investigating cases together.

In Budapest, FBI agents have worked side-by-side with the Hungarian National Police for more than 10 years, targeting Eurasian organized crime. Together, we have identified and arrested criminals from Bulgaria, Poland, Romania, and Russia, among others.

Through these partnerships—these friendships—we are on a first-name basis with thousands of officers around the world, all of whom share the same goal—keeping their citizens safe from every threat, every day.

Nearly three weeks have passed since the tragic attack in Tucson. We still feel the impact of that attack—and the idea that one individual could inflict such damage.

Yet we also confront terrorists who seek to inflict the greatest damage possible. Gang members who cultivate crime and violence. Computer hackers who target our financial networks. And organized criminals who will stop at nothing to make money.

Congresswoman Giffords’ husband, Mark Kelly, is an astronaut. His twin brother, Scott, is the current commander of the International Space Station.   

Two days after the attack, from space, Commander Kelly led NASA in a moment of silence. Speaking by radio, he said, “We have a unique vantage point [up] here. …I see a very beautiful planet that seems inviting and peaceful.  Unfortunately, it is not. …[But] we are better than this. We must do better.”

As we all know, a world that is often inviting and peaceful can become violent, even deadly, in the blink of an eye. We may not see the shift, but we certainly feel the impact.

But we are better than the criminals and terrorists we face. Together, we can and we must do better. Together, we must do more, for the American people deserve no less.

Thank you for having me here this morning and for your support over the years. It has been my honor to work with you.

This article was sponsored by Police Books.