WSi News2017-03-09 14:52:49

photo 1

Crime in the age of technology – Europol’s Serious and Organised Crime Threat Assessment 2017  
  • More than 5 000 international Organised Crime Groups (OCGs) with more than 180 nationalities are currently under investigation in the EU.
  • The number of organised crime groups that are involved in more than one criminal activity (poly-criminal) has increased sharply over the last years (45% compared to 33% in 2013)
  • For almost all types of organised crime, criminals are deploying and adapting technology with ever greater skill and to ever greater effect. This is now, perhaps, the greatest challenge facing law enforcement authorities around the world, including in the EU.
  • Cryptoware (ransomware using encryption) has become the leading malware in terms of threat and impact. It encrypts victims user generated files, denying them access unless the victim pays a fee to have their files decrypted.
  • Document fraud has emerged as a key criminal activity linked to the migration crisis.
  • Document fraud, money laundering and the online trade in illicit goods and services are the engines of organised crime.

These are some of the main findings of the European Union Serious and Organised Crime Threat Assessment 2017 (SOCTA), which Europol releases today.

Europol’s Director Rob Wainwright: “The SOCTA 2017, Europol’s flagship product, represents the outcome of the largest data collection on serious and organised crime ever undertaken in the EU. Europol has been able to use its singular intelligence capability as the European information hub for criminal intelligence to analyse and identify the key crime threats facing the EU. These include cybercrime, illicit drugs, migrant smuggling, organised property crime, and the trafficking in human beings.”

Julian King, European Commissioner for the Security Union: “The SOCTA 2017 delivers a set of recommendations based on an in-depth analysis of the major crime threats facing the EU and is providing information to Europe’s law enforcement community and decision-makers. It shows that Europol’s position is at the heart of the European security architecture."

Andrew Seychell, Maltese Council Presidency: “As chair of the Standing Committee on Operational Cooperation on Internal Security (COSI), I am very pleased with the detailed and comprehensive intelligence picture presented in the SOCTA. Based on these findings Member States will discuss in the following weeks how to take forward cooperation in the fight against serious and organised crime in the EU. I am confident that the EU Policy Cycle 2018-2021 will provide a highly relevant contribution to the intelligence-led fight against serious and organised crime.”

In the SOCTA 2017, Europol recommends key priorities to tackle the most threatening forms of serious and organised crime. In addition to five specific priority crime threats carried out by organised crime in the EU, Europol is also recommending to focus on three cross-cutting threats that enable or enhance all types of serious and organised crime.

Five Specific Priority Crime Threats:
  • Cybercrime: Cybercrime is a key challenge to digital economies and societies. Cyber-dependent crime is underpinned by a mature Crime-as-a-Service model, providing easy access to the tools and services required to carry out cyber-attacks.
  • Drug production, trafficking and distribution: Drug markets remain the largest criminal markets in the EU. More than one third of the criminal groups active in the EU are involved in the production, trafficking or distribution of various types of drugs. The industrial-scale production of synthetic drugs within the EU continues to expand and cements the EU as a key source region for these substances distributed worldwide.
  • Migrant smuggling: Migrant smuggling has emerged as a highly profitable and widespread criminal activity for organised crime in the EU. The migrant smuggling business is now a large, profitable and sophisticated criminal market, comparable to the European drug markets.
  • Organised property crime: Organised property crime encompasses a range of different criminal activities carried out predominantly by mobile OCGs operating across the EU. A steady increase in the number of reported burglaries over recent years is a particular concern in many Member States.
  • Trafficking in human beings (THB): OCGs involved in THB often exploit existing migratory routes to traffic victims within the EU. While the migration crisis has not yet had a widespread impact on THB for labour exploitation in the EU, some investigations show that traffickers are increasingly targeting irregular migrants and asylum seekers in the EU for exploitation.
Three Cross-Cutting Threats

Document fraud, money laundering and the online trade in illicit goods and services are the engines of organised crime. These cross-cutting criminal threats enable and facilitate most, if not all, other types of serious and organised crime. Disrupting document fraud, money laundering schemes and the online trade in illicit goods and services will significantly reduce the ability of OCGs to grow their businesses and expand into new markets.

Crime in the age of technology

In the SOCTA 2017, Europol highlights in particular the role of technology. Criminals have always been adept at exploiting technology. However, the rate of technological innovation and the ability of organised criminals to adapt these technologies have been increasing steadily over recent years. Developments such as the emergence of the online trade in illicit goods and services are set to result in significant shifts in criminal markets and confront law enforcement authorities with new challenges.

  • Drone technology is expected to advance allowing drones to travel greater distances and carry heavier loads. Organised Crime Groups involved in drug trafficking will likely invest in drone technology for trafficking purposes in order to avoid checks at border crossing points, ports and airports.
  • Organised Crime Groups make use of various online services to facilitate their burglaries. This includes checking on social media platforms whether individuals are away from targeted residences, scouting targeted neighbourhoods using free online navigation tools.
Data as a key commodity

Data has become a key commodity for criminals: increasing internet connectivity by citizens, businesses and the public sector, along with the exponentially growing number of connected devices and sensors as part of the Internet of Things will create new opportunities for criminals.

Serious organised crime and terrorism

In many ways the profit-driven nature of organised crime is qualitatively different to terrorism. A nexus between the two exists, however, and may be expanding. Although the pursuit of criminal activities in support of terrorist activities is not a new phenomenon, the involvement of terrorist suspects with extensive criminal backgrounds and access to the resources and tools of organised crime networks in terrorism is a notable trend.

Europol’s SOCTA serves as the cornerstone of the EU Policy Cycle1 for organised and serious international crime and it is the product of close cooperation between Europol, the law enforcement authorities of the Member States, EU agencies and third parties such as international organisations and countries outside the EU with operational or strategic agreements with Europol. The SOCTA analyses and describes criminal markets and crime areas in the EU and gives recommendations for the EU Policy Cycle.

DOWNLOAD THE REPORT>

DOWNLOAD LEAFLET>

 


For more information contact:






 

 


Email: info@worldsecurity-index.com By using worldsecurity-index.com you are agreeing to our Conditions of Use.
© KNM Media Kent Ltd 2024. All rights reserved.