Lateo.net - Flux RSS en pagaille (pour en ajouter : @ moi)

🔒
❌ À propos de FreshRSS
Il y a de nouveaux articles disponibles, cliquez pour rafraîchir la page.
☐ ☆ ✇ Europol

Join the global ‘No More Ransom’ initiative to help more victims fight back

Par : CorpComm_JASM — 20 décembre 2018 à 10:02
While there might not have been high-profile incidents like the Wannacry or NotPetya ransomware outbreak this year, the rise of GandCrab and SamSam variants show that the threat of ransomware is still very active, and adapting. The numbers involved remain disquieting – the file-locking GandCrab malware is believed to have infected over half a million victims since it was first detected in January of this year.
☐ ☆ ✇ Europol

EMPACT Joint Action Days generate big results in 2018

Par : CorpComm_NS — 21 décembre 2018 à 10:34
In 2018 the Member States of the European Union joined forces with Europol and its institutional partners to fight organised crime groups active in the ten priority crime areas which fall under the European multidisciplinary platform against criminal threats (EMPACT). The outcomes of the Joint Action Days exemplify the tremendous impact that they had on some of the EU’s most threatening organised crime groups.
☐ ☆ ✇ Europol

International drug trafficking between South America and Europe disrupted by police: 48 arrested

Par : CorpComm_NS — 21 décembre 2018 à 14:13
Police officers from the Spanish National Police (Policía Nacional), together with the Argentine National Gendarmerie, the Italian Finance Corps (Guardia di Finanza) and Europol have dismantled a criminal organisation responsible for cocaine trafficking from South America to Italy and Spain. Almost 50 suspects were arrested thanks to this joint operation involving more than 750 police officers: 31 in Spain, 17 in Argentina and 3 suspects are under investigation in Italy.
☐ ☆ ✇ Europol

Swoop against German-Lithuanian organised crime gang

Par : CorpComm_NS — 21 décembre 2018 à 15:34
With the support of Europol and Eurojust, 12 Lithuanians suspected of luxury car theft in Germany were arrested earlier this week in Germany and Lithuania as part of a coordinated swoop against this organised crime group. Operation JIT EWALD resulted in the arrest of two suspects in Germany and eight in Lithuania. Altogether 6 premises were searched in Germany and 11 in Kaunas and Vilnius, Lithuania.
☐ ☆ ✇ Europol

Fraud on the tennis court: criminal network gained millions fixing professional matches

Par : CorpComm_CM — 10 janvier 2019 à 09:34
The Spanish Civil Guard (Guardia Civil) arrested 83 individuals. Officers detected 28 professional tennis players involved in this case. One of them took part in the last US Open. An organised crime group involved in manipulating professional tennis competitions was dismantled in an operation led by the Spanish Civil Guard and coordinated by the National High Court of Spain (Audiencia Nacional), supported by Europol. In total 83 suspects were arrested, 28 of them are professional players.
☐ ☆ ✇ Europol

Criminal gang recruiting Portuguese women into sham marriages dismantled

Par : CorpComm_CM — 15 janvier 2019 à 15:23
An organised criminal group recruiting dozens of women into sham marriages was detected and dismantled by Belgian and Portuguese authorities, with the active support of Europol and Eurojust. Altogether 17 suspects were arrested today in Belgium and 3 in Portugal in an internationally coordinated action day.
☐ ☆ ✇ Europol

13 car thieves with expensive taste arrested by the French Gendarmerie

Par : CorpComm_NS — 16 janvier 2019 à 11:13
After almost two years of a complex and lengthy investigation, the French Gendarmerie, supported by Europol, swooped on a criminal network behind the trafficking of high-value vehicles, estimated of having generated €4 million in criminal revenue.
☐ ☆ ✇ Europol

French Gendarmerie capture key members of Armenian mafia

Par : CorpComm_JASM — 18 janvier 2019 à 15:02
On 14 January, some 200 officers from the Gendarmerie Nationale (French Gendarmerie) and Customs, with on-the-field support of Europol, targeted suspects across France believed to be part of an Eurasian mafia group composed mainly of Armenian individuals involved in large-scale poly-criminal activities, including cigarette smuggling, extortion and money laundering.
☐ ☆ ✇ Europol

Cryptocurrency IOTA: international police cooperation arrests suspect behind 10 Million EUR theft

Par : CorpComm_CM — 23 janvier 2019 à 16:30
Today, the UK’s South East Regional Organised Crime Unit (SEROCU), in a joint operation with the Hessen State Police in Germany, the UK’s National Crime Agency (NCA) and Europol, has arrested a 36 year-old individual on suspicion of fraud, theft and money laundering. The man was arrested by SEROCU following a search warrant carried out at an address in the city of Oxford, UK. A number of computers and electronic devices were also seized. 
☐ ☆ ✇ Europol

Authorities across the world going after users of biggest DDoS-for-hire website

Par : CorpComm_CM — 28 janvier 2019 à 09:09
The takedown by law enforcement in April 2018 of the illegal marketplace webstresser.org as part of Operation Power OFF has given authorities all over Europe and beyond a trove of information about the website’s 151 000 registered users.
☐ ☆ ✇ Europol

Data Protection Day 2019

Par : CorpComm_NS — 28 janvier 2019 à 14:53
Today is Data Protection Day and once again everybody is picking up on a topic which has dominated headlines throughout last year when the GDPR finally became applicable.
☐ ☆ ✇ Europol

xDedic Marketplace Shut Down in International Operation

Par : CorpComm_JASM — 28 janvier 2019 à 17:57
On 24 January, the U.S. Prosecutor’s Office for the Middle District of Florida, the FBI and the Internal Revenue Service (IRS) of Tampa (Florida), the Federal Computer Crime Unit (FCCU), the Federal Prosecutor’s Office and the Investigating Judge of Belgium, as well as the Ukrainian National Cyber Police and Prosecutor General’s office of Ukraine, with the support of the Bundeskriminalamt of Germany and Europol seized the xDedic Marketplace.
☐ ☆ ✇ Europol

International drug trafficking network disrupted

Par : CorpComm_CM — 1 février 2019 à 15:39
Today, in a joint operation, the German Public Prosecutor’s Office (PPO) Münster, the German Customs’ Investigation Office, the Dutch Specialised Prosecution Office for Fraud and Environmental Crime in Zwolle and the Dutch Fiscal Intelligence and Investigation Service (FIOD) dismantled an organised crime group (OCG) involved in international drug trafficking and money laundering. The national investigations that culminated in the common action day were supported by Eurojust and Europol.
☐ ☆ ✇ Europol

EMPACT Kick-off 2019: building a unified front throughout Europe to combat financial crime

Par : CorpComm_CM — 5 février 2019 à 14:29
Last month marked the kick-off of the 2019 Operational Action Plan for the EMPACT priority ‘Criminal Finances, Money Laundering and Asset Recovery’, an EU-financed initiative led jointly by the French Customs and Judicial Police.
☐ ☆ ✇ Europol

19 arrested in France and Italy in multi-million gold laundering operation

Par : CorpComm_CM — 5 février 2019 à 14:51
On 21 January 2019, some 300 hundred officers from the Gendarmerie Nationale (French Gendarmerie) and the Guardia di Finanza (Italian Finance Corps) targeted suspects across both countries believed to be part of an organised crime group behind a large-scale international money-laundering scheme. The criminal cash flows are estimated at €5 to €7 million per month. The coordinated raids took place simultaneously in Paris, Ivry-sur-Seine, Bagnolet, Montpellier, Marseille, Fréjus, Grenoble and Orvault on the French side, and Florence, Arrezzo, Brescia and Rome on the Italian one.
☐ ☆ ✇ Europol

Virtual Global Taskforce meets in Australia to discuss online child sexual abuse

Par : CorpComm_CM — 8 février 2019 à 08:59
The Virtual Global Taskforce (VGT) had its first Board of Management meeting of 2019 this week at the Australian Institute of Police Management in Manly, New South Wales, to take a closer look at the disturbing trends and dangers of online child sexual exploitation through cross-border collaboration. During the in-depth exchange, all the attending member countries highlighted the importance of prevention and the significant increase in the number of arrests, as well as in the number of children worldwide requiring protection from online child sexual exploitation.
☐ ☆ ✇ Europol

One arrested in Spain for indoctrinating and recruiting young people to the so-called Islamic State

Par : CorpComm_CM — 12 février 2019 à 15:19
Europol supported Policía Nacional (Spanish National Police) in arresting a man in Ceuta (Spain) suspected of indoctrinating young people and promoting and disseminating jihadist terrorist propaganda. Police officers also carried out a search of his house.
☐ ☆ ✇ Europol

Fraud by the glass: criminal network responsible for fake wine disrupted on Valentine’s Day

Par : CorpComm_CM — 14 février 2019 à 17:46
On 14 February, Europol supported an action day coordinated by the Italian NAS Carabinieri. The coordinated action dismantled a sophisticated criminal network involved in counterfeiting trademarks and distinctive labels of a famous winery in Florence, Italy, as well as counterfeiting at least 11 000 bottles of red wine. The bottles, claiming to belong to the high-quality group of IGT wines protected by the Italian government, actually contained a lower quality wine.
☐ ☆ ✇ Europol

Albanian-Belgian drug traffickers busted in Belgium and Switzerland

Par : CorpComm_CM — 15 février 2019 à 14:33
Europol has supported an investigation coordinated by the Federal Judicial Police of Leuven (Belgium) into an Albanian-Belgian drug trafficking gang. The coordinated action days took place between 4 and 6 February when police services intervened to bring down the organised criminal network at various locations in Belgium and Switzerland. In total, 22 suspects were arrested and six were sent to prison by the authorities in Leuven. Police searched 24 houses in Belgium and various actions were carried out in Switzerland at the same time. 
☐ ☆ ✇ Europol

No More Ransom to the Rescue: New Decryption Tool Released for Latest Version of GandCrab ransomware

Par : CorpComm_CM — 19 février 2019 à 09:31
The wait for the victims of GandCrab is over: a new decryption tool has been released today for free on the No More Ransom depository for the latest strand of GandCrab, one of the world’s most prolific ransomware to date. This tool was developed by the Romanian Police in close collaboration with the internet security company Bitdefender and Europol, together with the support of law enforcement authorities from Austria, Belgium, Cyprus, France, Germany, Italy, the Netherlands, UK, Canada and US FBI.
☐ ☆ ✇ Europol

Combating migrant smuggling through cross-border cooperation

Par : CorpComm_CM — 19 février 2019 à 16:01
Migrant smuggling remains one of the most profitable and widespread criminal activities for organised criminal networks worldwide. The migrant smuggling business is a large, lucrative and sophisticated criminal market, with document fraud being one of the main activities of the groups. To tackle the challenges ahead, cooperation frameworks have been established with partner countries along key migration routes.
☐ ☆ ✇ Europol

Transatlantic partnership: fighting financial crime together

Par : CorpComm_CM — 20 février 2019 à 17:19
Today the Director of the Financial Crimes Enforcement Network (FinCEN) of the United States Department of the Treasury visited the Europol headquarters and discussed how the Europol and FinCEN can better work together to safeguard the international financial system from illicit use.
☐ ☆ ✇ Europol

Combating Online Fraud: Perseuss and Europol strengthen cooperation

Par : CorpComm_NS — 28 février 2019 à 17:15
Today, Europol’s European Cybercrime Centre (EC3) signed a Memorandum of Understanding (MoU) with Perseuss, a global platform in sharing fraud intelligence. The MoU was signed by Maarten Alleman, CEO of Perseuss and the Head of EC3, Steven Wilson, at Europol’s headquarters in The Hague. Perseuss takes part in the annual Global Airline Action Days (GAAD), a major international law enforcement operation targeting airline fraudsters. During this action, Perseuss detects fraud patterns and provides relevant data to facilitate Europol-coordinated cross-border investigations.
☐ ☆ ✇ Europol

Big Hit Against Cosa Nostra in Sicily

Par : CorpComm_JASM — 4 mars 2019 à 17:41
In the early hours of Monday 4 March, the Italian Direzione Investigativa Antimafia (Anti-mafia Investigation Department) and the Italian Carabinieri arrested 32 individuals, allegedly members of the Italian crime syndicate, Cosa Nostra.
☐ ☆ ✇ Europol

10 arrested and over €600 000 recovered in Poland in cargo-theft investigation

Par : CorpComm_CM — 7 mars 2019 à 10:43
Launched in September 2018, Project CARGO – an EU-financed project targeting mobile organised crime groups specialised in cargo theft – has yielded its first results.
☐ ☆ ✇ Europol

More than €165 million of trafficked medicines seized in Operation MISMED 2

Par : CorpComm_CM — 7 mars 2019 à 15:44
A crackdown by law enforcement, customs and health regulatory authorities from 16 countries in Europe has netted a haul of more than 13 million doses worth in excess of €165 million. These seizures were part of the Europol-coordinated operation MISMED 2 targeting the illicit trafficking of misused medicines throughout Europe.
☐ ☆ ✇ Europol

International women’s day 2019

Par : CorpComm_NS — 7 mars 2019 à 16:25
On international women’s day, we pay tribute to all the women in law enforcement who on a daily basis contribute to the security of our societies and our citizens. Whether it is leading criminal investigations, gathering and analysing intelligence, or protecting our streets and neighbourhoods, women are part and parcel of making Europe safer and more secure to live in.
☐ ☆ ✇ Europol

Europol hosts 3rd Conference on Criminal Finances and Cryptocurrencies

Par : CorpComm_CM — 8 mars 2019 à 11:51
This week, over 230 participants from over 60 different countries convened at Europol’s headquarters in The Hague, the Netherlands, for the 3rd Global Conference on Criminal Finances and Cryptocurrencies. The participants comprised representatives from law enforcement and judicial authorities, Financial Intelligence Units (FIU), international organisations as well as representatives from the private sector.
☐ ☆ ✇ Europol

Coordinated hit against gun smuggling operation between France and the US

Par : CorpComm_CM — 11 mars 2019 à 11:08
7 suspects were arrested in France on 26 February as a result of operation involving the French Gendarmerie Nationale (National Gendarmerie) targeting a criminal group suspected of importing firearms into France. An associate was also arrested on American soil earlier in the month. 60 handguns, 20 rifles and 9 sticks of dynamites were seized as a result of coordinated raids throughout France (Loiret, Nièvre, Savoie, Seine-et-Marne and Val-de-Marne). A Europol mobile office was deployed to Nemours, allowing for the real-time exchange of information between all involved parties.
☐ ☆ ✇ Europol

Law enforcement agencies across the EU prepare for major cross-border cyber-attacks

Par : CorpComm_CM — 14 mars 2019 à 10:10
The possibility of a large-scale cyber-attack having serious repercussions in the physical world and crippling an entire sector or society, is no longer unthinkable. To prepare for major cross-border cyber-attacks, an EU Law Enforcement Emergency Response Protocol has been adopted by the Council of the European Union. The Protocol gives a central role to Europol’s European Cybercrime Centre (EC3) and is part of the EU Blueprint for Coordinated Response to Large-Scale Cross-Border Cybersecurity Incidents and Crises1.
☐ ☆ ✇ Europol

Serial burglars arrested in Athens

Par : CorpComm_CM — 15 mars 2019 à 16:16
Europol has supported the Greek authorities in dismantling an organised crime group responsible for at least 28 domestic burglaries across Athens. Four suspects of the crime gang — made up of Georgian nationals — have been arrested; one of them is a high-ranking criminal (known as a ‘thief in law’) of the Eurasian criminal underworld. Another two suspects have been identified and the arrest warrants will be issued in due course.
☐ ☆ ✇ Europol

Hold the phone! The threats lurking behind a missed call and other forms of telecom fraud

Par : CorpComm_CM — 20 mars 2019 à 17:48
As our society evolves, so does our reliance on telecommunications technology. Cybercriminals prey on our daily use of electronic devices and continuously seek out new ways to exploit vulnerabilities and access information. Cooperation and information-sharing between law enforcement and the private sector has therefore become essential in the fight against these types of crime.
☐ ☆ ✇ Europol

A look back at the European Migrant Smuggling Centre activities in 2018

Par : CorpComm_AS — 25 mars 2019 à 11:13
At times of reduced migration flows at EU external borders, the facilitation of illegal immigration within the EU poses a particular growing challenge. Law enforcement agencies across Europe also have to cope with increasingly exploitative criminal activities, associated with violence and serious harm to the life of irregular migrants.
☐ ☆ ✇ Europol

Operation Burza: Polish law enforcement detains transnational crime group.

Par : CorpComm_AS — 25 mars 2019 à 13:02
A cross-border crime group smuggled drugs from Spain to Germany and the UK and from Poland to Norway and Sweden. Over several years, the group managed to smuggle up to four tons of narcotic substances and psychotropic drugs across Europe. Officers of the Polish Central Bureau of Investigation brought down the crime group, with support from law enforcement officers from the Netherlands, Norway and Sweden, coordinated by Europol. The joint law enforcement operation stopped the smuggling of nearly 800 kg of hashish and 50 kg of cocaine.
☐ ☆ ✇ Europol

Global law enforcement action against vendors and buyers on the dark web

Par : CorpComm_CM — 26 mars 2019 à 09:24
Law enforcement from Europe, Canada and the United States joined forces early 2019 to target vendors and buyers of illegal goods on dark web marketplaces. During the course of this operation, international law enforcement agencies made 61 arrests and shut down 50 dark web accounts used for illegal activity. Law enforcement executed 65 search warrants, seizing 299,5 kg of drugs, 51 firearms, and over €6,2 million (almost €4 million in cryptocurrency, €2,2 million in cash, and €35 000 in gold). They also conducted 122 interviews.
☐ ☆ ✇ Europol

No money for terror

Par : CorpComm_CM — 26 mars 2019 à 12:16
The conference is part of a two-year project coined BeCaNet (best practice, capacity building and networking initiative among public and private actors against terrorism financing). The BeCaNet initiative brings together public and private players and is directed by the German Federal Criminal Police (Bundeskriminalamt, BKA). Official partners of BeCaNet are the police state security units from France (Sous-Direction Anti-Terroriste, SDAT), the Spanish National Police (Comisaría General de Información, CGI), the United States Federal Bureau of Investigation (FBI) and Europol.
☐ ☆ ✇ Europol

Haulier in Spain caught cheating emission regulations designed to prevent air pollution

Par : CorpComm_CM — 26 mars 2019 à 17:07
A road haulage company based in Madrid is under investigation by the Spanish Guardia Civil (Civil Guard), and four people have been arrested, after roadside checks uncovered high levels of use of cheat devices which disable pollution control system on lorries. 30 diesel vehicles from that company were caught with such cheat devices – called emulators.
☐ ☆ ✇ Europol

Europol Teams up with Industry Experts to Combat Phishing

Par : CorpComm_CM — 27 mars 2019 à 12:26
From 26 March to 27 March, Europol hosted a joint meeting of the EC3 Advisory Groups on Financial Services, Internet Security and Communication Providers, gathering 70 industry representatives to discuss the cyber-threat of phishing.
☐ ☆ ✇ Europol

Italy Organises First National Victim Identification Taskforce

Par : CorpComm_CM — 28 mars 2019 à 14:43
The Italian Postal and Communications Police (Polizia Postale e delle Comunicazioni) with the support of Europol’s European Cybercrime Centre (EC3) hosted the first Victim Identification Taskforce (VIDTF) workshop at the Criminal Police Central Directorate in Italy. The aim of the workshop was to enhance cooperation at national and international level when identifying child sexual abuse victims and perpetrators.
☐ ☆ ✇ Europol

Spanish euro counterfeit print-shop busted

Par : CorpComm_CM — 29 mars 2019 à 16:29
The Spanish National Police (Policía Nacional) have dismantled the most active counterfeit euro print shop in Spain with the support of Europol. The specialised crime ring, based in Tenerife, manufactured fake banknotes in 10 and 20 euro denominations, earning the gang around €7 500 every month.
☐ ☆ ✇ Europol

How a company earned up to €1 million illegally trading ten tons of ozone-depleting substances

Par : CorpComm_CM — 5 avril 2019 à 11:28
The Spanish Civil Guard (Guardia Civil) discovered a company and an organised crime group involved in the illegal export of ozone-depleting substances Ten tons of the banned R-22 gas smuggled from the EU Ten people were involved in illegal earth-destroying activities
☐ ☆ ✇ Europol

More than 60 arrested in series of police actions against Albanian mafia

Par : CorpComm_AS — 5 avril 2019 à 14:40
With the support of Europol, 64 members of an Albanian-speaking organised crime network were arrested between 3-5 April during a simultaneous operation carried out in Belgium, France, the Netherlands and Italy and which saw the involvement of some 600 law enforcement officers. The suspects are believed to have been illegally producing and trafficking drugs, with links to trafficking in human beings, prostitution and money laundering.
☐ ☆ ✇ Europol

Europol and MRC Europe join forces in the fight against e-commerce fraud

Par : CorpComm_CM — 5 avril 2019 à 16:44
Today, Europol’s European Cybercrime Centre (EC3) signed a Memorandum of Understanding (MoU) with the European Merchant Risk Council (MRC Europe), an independent and not-for-profit business association engaged in fighting e-commerce fraud in Europe. The MoU was signed by Una Dillon, Managing Director of MRC Europe and the Head of EC3, Steven Wilson, at the Europol headquarters in The Hague.
☐ ☆ ✇ Europol

Final whistle for an illegal sports betting network in Portugal

Par : CorpComm_CM — 8 avril 2019 à 16:51
On Thursday 4 April, the Fiscal Action Unit of the Portuguese Republican National Guard (Guarda Nacional Republicana, GNR) carried out a successful operation against an illegal sports betting network based in Portugal. The GNR seized assets of more than €1 million on the action day, which was coined operation Showdown.
☐ ☆ ✇ Europol

Welcome on board! Poland and Sweden join the Joint Cybercrime Action Taskforce to help fight this borderless threat

Par : CorpComm_CM — 9 avril 2019 à 09:31
Today the J-CAT (Joint Cybercrime Action Taskforce) welcomed Poland as its newest member to strengthen the fight against cybercrime. In October 2018, Sweden was also accepted as a part of the Taskforce. Both members have officially deployed their cyber Liaison Officers to Europol to enhance further cooperation against cyber threats.
☐ ☆ ✇ Europol

Terrorism evolving: insights from research to combat the threat

Par : CorpComm_CM — 9 avril 2019 à 10:26
More than 250 experts from the public and private sector and academia will focus on topics linked to terrorism and its manifestations in Europe on 9 and 10 April 2019 at the third annual conference of the European Counter Terrorism Centre Advisory Network on terrorism and propaganda.
☐ ☆ ✇ Europol

Weapons reactivation specialist arrested in Spain

Par : CorpComm_CM — 10 avril 2019 à 10:40
The Spanish National Police (Policía Nacional) with the support of Europol experts in weapons and explosives arrested one individual in Seville on suspicion of being a member of a firearms-trafficking network with several links to North America.
☐ ☆ ✇ Europol

Organised poly-criminal group acting across Europe taken down

Par : CorpComm_NS — 11 avril 2019 à 11:16
The suspected criminal gang is accused of murder, trafficking in human beings for sexual exploitation, money laundering and for being members of an organised crime group. The network, active in northern Europe since 2009, ran its human trafficking operation in Denmark and Poland. The criminal group had evaded Polish law enforcement authorities – the Polish Central Bureau of Investigation and prosecutors from Gdansk – and shifted their criminal activities to large-scale marijuana cultivation upon moving to Spain to fund their illegal activities back in the two other Member States.
☐ ☆ ✇ Europol

Over €60 million seized in Hungary in operation Backbone

Par : CorpComm_NS — 12 avril 2019 à 12:18
Financial investigators from the Hungarian National Tax and Customs Administration (Nemzeti Adó- és Vámhivatal) disrupted an organised criminal network for value-added tax (VAT) fraud associated with money laundering.
☐ ☆ ✇ Europol

Over €70 million seized in Hungary in operation Backbone

Par : CorpComm_NS — 12 avril 2019 à 12:18
Financial investigators from the Hungarian National Tax and Customs Administration (Nemzeti Adó- és Vámhivatal) disrupted an organised criminal network for value-added tax (VAT) fraud associated with money laundering.
❌