organised crime

Translate

Friday 20 July 2012

Invasion of the pickpockets

Posted On 01:24 0 comments

Britain is in the grip of a pickpocketing epidemic as Eastern European gangs descend on London ahead of the Olympic Games.

A surge in sneak street thefts means more than 1,700 people fall victim every day – an increase of nearly a fifth in only two years, according to official crime  figures released yesterday.

At the same time, police warned that professional gangs from Romania, Lithuania and even South America who operate in capitals across Europe are heading to Britain, intent on cashing in on unwitting tourists at London 2012.

How they do it: A member of the pickpocket gang approaches a BBC reporter investigating the rise in thefts ahead of the Olympics

How they do it: A member of the pickpocket gang approaches a BBC reporter investigating the rise in thefts ahead of the Olympics

Keeping him occupied: The man speaks to the victim on the pretense of needing directions while another gang member approaches from behind

Keeping him occupied: The man speaks to the victim on the pretense of needing directions while another gang member approaches from behind

A BBC investigation exposed the tactics used by Romanian thieves, who were previously operating in Barcelona, to dupe their victims.

The criminals boasted of their ‘one-second’ theft techniques which leave targets unaware that anything has happened until  it is too late. They can make £4,000 a week taking wallets, smartphones and laptop bags. The goods are then shipped back to Romania and sold on the black market.

 Scotland Yard has made more than 80 arrests already and warned thieves the capital will be a ‘hostile environment’ in the coming weeks.

The Met has even drafted in a team of Romanian police officers to deal with the problem and patrol in the West End of London and Westminster during the Games. They will not have arrest powers.

Distracted: An accomplice (left) then plays drunk so he can get close enough to the target to strike

Distracted: An accomplice (left) then plays drunk so he can get close enough to the target to strike

 

Sleight of hand: The 'drunk' man jostles around with the BBC reporter, making it harder for him to notice what is going on

Sleight of hand: The 'drunk' man jostles around with the BBC reporter, making it harder for him to notice what is going on

 

 

Rich pickings: The sneering thief walks away with the wallet from the unsuspecting victim

Rich pickings: The sneering thief walks away with the wallet from the unsuspecting victim

Teamwork: The thief quickly hands the wallet to another member of the gang, who spirits it away

Teamwork: The thief quickly hands the wallet to another member of the gang, who spirits it away

 

Mayor of London Boris Johnson said: ‘These Romanian officers will prove to be a huge asset in cracking down on certain criminal networks who are targeting tourists in central London.’

Official statistics released yesterday showed pickpocketing thefts rose 17 per cent in the past two years.

In 2011/12, a total of 625,000 people fell victim, the Crime Survey of England and Wales showed.

That is an increase of more than 102,000 since 2009/10.

The vast majority of the total are classified as ‘stealth thefts’, but in 83,000 cases the victims’ possessions were ‘snatched’.




Friday 6 July 2012

Bankers face the prospect of jail as Serious Fraud Office launches criminal probe into interest-rate fixing at Barclays

Posted On 16:33 0 comments

Hearing: Former chief executive Bob Diamond left Barclays over the matter, before appearing before MPs this week

Hearing: Former chief executive Bob Diamond left Barclays over the matter, before appearing before MPs this week

A criminal investigation has been launched into alleged rigging of the Libor rate within the banking industry, the Serious Fraud Office (SFO) confirmed today.

SFO director David Green QC formally accepted the Libor issue for investigation after Barclays was fined by the Financial Services Authority (FSA) last week for manipulating the key interbank lending rate which affects mortgages and loans.

The claims ultimately led to the resignation of Barclays boss Bob Diamond and have become the focal point of a fierce political debate over ethics in the banking sector.

The investigation could ultimately lead to criminal prosecutions and bankers facing charges in court.

The SFO's update came after it revealed earlier this week that it had been working closely with the FSA during its investigation and would consider the potential for criminal prosecutions.

The Government department, which is responsible for investigating and prosecuting serious and complex fraud, said on Monday the issues surrounding Libor were "complex" and that assessing the evidence would take time.

Under fire: Barclays former chairman Marcus Agius (right) with former CEO Bob Diamond (centre), and former chief executive John Varley (left)

Under fire: Barclays former chairman Marcus Agius (right) with former CEO Bob Diamond (centre), and former chief executive John Varley (left)

As the SFO prepares its investigation, Labour leader Ed Miliband continued to push for an independent inquiry into the banking scandal despite MPs rejecting the demands.

The Labour leader said that while the party would cooperate with a parliamentary investigation, its remit was too "narrow" and a judge-led probe was still needed.

Mr Miliband also defended the conduct of Ed Balls after the shadow chancellor engaged in a bitter war of words with his opposite number George Osborne in the Commons.

 

 





Monday 2 July 2012

Beware of missed call to check SIM cloning

Posted On 08:05 0 comments

Next time if you get a missed call starting with +92; #90 or #09, don't show the courtesy of calling back because chances are it would lead to your SIM card being cloned. The telecom service providers are now issuing alerts to subscribers —particularly about the series mentioned above as the moment one press the call button after dialing the above number, someone at the other end will get your phone and SIM card cloned. According to reports, more than one lakh subscribers have fallen prey to this new telecom terror attack as the frequency of such calls continues to grow. Intelligence agencies have reportedly confirmed to the service providers particularly in UP West telecom division that such a racket is not only under way but the menace is growing fast. "We are sure there must be some more similar combinations that the miscreants are using to clone the handsets and all the information stored in them," an intelligence officer told TOI. General Manager (GM) BSNL, RV Verma, said the department had already issued alerts to all the broadband subscribers and now alert SMSes were being issued to other subscribers as well. As per Rakshit Tandon, an IT expert who also teaches at the police academy (UP), the crooks can use other combination of numbers as well while making a call. "It is better not to respond to calls received from unusual calling numbers," says Tandon. "At the same time one should avoid storing specifics of their bank account, ATM/ Credit/Debit card numbers and passwords in their phone memory because if one falls a prey to such crooks then the moment your cell phone or sim are cloned, the data will be available to the crooks who can withdraw amount from your bank accounts as well," warns Punit Misra; an IT expert who also owns a consultancy in Lucknow. The menace that threatens to steal the subscriber's information stored in the phone or external memory (sim, memory & data cards) has a very scary side as well. Once cloned, the culprits can well use the cloned copy to make calls to any number they wish to. This exposes the subscribers to the threat of their connection being used for terror calls. Though it will be established during the course of investigations that the cellphone has been cloned and misused elsewhere, it is sure to land the subscriber under quite some pressure till the time the fact about his or her phone being cloned and misused is established, intelligence sources said. "It usually starts with a miss call from a number starting with + 92. The moment the subscriber calls back on the miss call, his or her cell phone is cloned. In case the subscribers takes the call before it is dropped as a miss call then the caller on the other end poses as a call center executive checking the connectivity and call flow of the particular service provider. The caller then asks the subscriber to press # 09 or # 90 call back on his number to establish that the connectivity to the subscriber was seamless," says a victim who reported the matter to the BSNL office at Moradabad last week. "The moment I redialed the caller number, my account balance lost a sum of money. Thereafter, in the three days that followed every time I got my cell phone recharged, the balance would be reduced to single digits within the next few minutes," she told the BSNL officials.


France brings in breathalyser law

Posted On 01:26 0 comments

New motoring laws have come into force in France making it compulsory for drivers to carry breathalyser kits in their vehicles. As of July 1, motorists and motorcyclists will face an on-the-spot fine unless they travel with two single-use devices as part of a government drive to reduce the number of drink-drive related deaths. The new regulations, which excludes mopeds, will be fully enforced and include foreigner drivers from November 1 following a four-month grace period. Anyone failing to produce a breathalyser after that date will receive an 11 euro fine. French police have warned they will be carrying out random checks on drivers crossing into France via ferries and through the Channel Tunnel to enforce the new rules. Retailers in the UK have reported a massive rise in breathalyser sales as British drivers travelling across the Channel ensure they do not fall foul of the new legislation. Car accessory retailer Halfords said it is selling one kit every minute of the day and has rushed extra stock into stores to cope with the unprecedented demand. Six out of 10 Britons travelling to France are not aware they have to carry two NF approved breathalysers at all times, according to the company. The French government hopes to save around 500 lives a year by introducing the new laws, which will encourage drivers who suspect they may be over the limit to test themselves with the kits. The French drink-driving limit is 50mg of alcohol in 100ml of blood - substantially less than the UK limit of 80mg.


Sunday 1 July 2012

The number of Britons arrested overseas is on the rise, official figures have shown.

Posted On 14:43 0 comments

 The Foreign Office (FO) handled 6,015 arrest cases involving British nationals abroad between April 2011 and March 2012. This was 6% more than in the previous 12 months and included a 2% rise in drug arrests. The figures, which include holidaymakers and Britons resident overseas, showed the highest number of arrests and detentions was in Spain (1,909) followed by the USA (1,305). Spanish arrests rose 9% in 2011/12, while the United States was up 3%. The most arrests of Britons for drugs was in the US (147), followed by Spain (141). The highest percentage of arrests for drugs in 2011/12 was in Peru where there were only 17 arrests in total, although 15 were for drugs. The FO said anecdotal evidence from embassies and consulates overseas suggested many incidents were alcohol-fuelled, particularly in popular holiday destinations such as the Canary Islands, mainland Spain, the Balearics (which include Majorca and Ibiza), Malta and Cyprus. Consular Affairs Minister Jeremy Browne said: "It is important that people understand that taking risks abroad can land them on the wrong side of the law. "The punishments can be very severe, with tougher prison conditions than in the UK. While we will work hard to try and ensure the safety of British nationals abroad, we cannot interfere in another country's legal system. "We find that many people are shocked to discover that the Foreign and Commonwealth Office cannot get them out of jail. We always provide consular support to British nationals in difficulty overseas. However, having a British passport does not make you immune to foreign laws and will not get you special treatment in prison."


Related Posts Plugin for WordPress, Blogger...