Action Fraud & the NFIB. DS Martina MCGRILLEN

Size: px
Start display at page:

Download "Action Fraud & the NFIB. DS Martina MCGRILLEN"

Transcription

1 Action Fraud & the NFIB DS Martina MCGRILLEN

2 The Attorney General and Chief Secretary to the Treasury s Fraud Review The development of Action Fraud and the NFIB The transition of Action Fraud to the CoLP

3 NFIB in Operation City of London Police is the National Lead Force for Economic Crime in the UK. The NFIB are responsible for the assessment of Action Fraud reports to ensure they are reviewed and allocated to the correct police force or partner agency. The information is stored on our database, and the intelligence will continue to aid future reports and disruptions.

4 Action Fraud: What is it?

5 Online - Crime and information reporting functionality and source of information on fraud Contact Centre Dedicated trained Advisors for over the phone crime and information reporting and source of information on fraud Post reporting fulfilment, referral to Victim Support charity Vulnerable Victim Referral Process Signposting Social Media Facebook, Twitter, YouTube

6

7 CRIME REPORTS NFRC Reference Password issued Will be manually reviewed if scores above the viability threshold Reports can only be made by the victim, or a person reporting on their behalf INFORMATION REPORTS NFRC Reference No password Will not be reviewed unless linked to a crime report Can take reports from third parties without permission

8 Fraud Procedure Model Each crime is scored based on information. Common threats are identified and crime networks generated.

9 Cyber Crime Desk Volume Crime Desk Mass Marketing Desk Banking & Corporate Desk Investment Fraud Team Disruption & Prevention

10 Action Fraud: Report Journey

11 Viability is derived from: Name (Business or Personal) Date of Birth Address Bank Account details Phone Numbers Website

12 Know Fraud automated review process The system automatically scores each report based on the amount of information provided and viable lines The information is scored automatically and placed in the appropriate teams queue. Reports will typically be reviewed by a crime reviewer if they score 15+ or more. Vulnerable victims and high losses of over 100k will automatically be reviewed as a matter of course.

13 The Home Office Counting Rules Rationale for Dissemination The principles for case allocation. It is only when a principle cannot be achieved that the next will apply 1st - The police force covering the location of the operation or suspect address. 2nd - The police force area with the greatest number of usages or offences 3rd - The police force area where the first offence was committed 4th - The police force area where the victim resides. 5th - In the event it is impossible to determine a force area the NFIB will decide.

14 SUMMARY Dissemination Example Example of a case disseminated to a Police Force for further enquires. Each force has a fraud SPOC who will review all NFIB disseminations for investigation. NFIB Reference Number: NET ******** Police Crime Reference Number: TBC Number of Action Fraud reports: 1 Number of other confirmed fraud reports (CIFAS/UK Payments): 625 Cifas reports Total Reported Loss: 180,000 This is in relation to a CEO mandate fraud. An unknown suspect made contact via with an international agency, purporting to be their CEO. The suspect asked their finance team to make a large payment into a UK bank account. Victims transferred funds into this account, however they later discovered this request was fraudulent. The used was similar to the legitimate address of the CEO, and an extra digit has been added to the address. The domain for this address has been purchased using false details. Some of the funds are available for recovery, however the majority of funds were withdrawn at ATM machines or transferred into a secondary account. The account has been opened using false ID.

15 Know Fraud Networks Suspect Bank Account Grey icon shows there are further reports linked to account Victim Action Fraud Report Suspect Address Suspect Telephone Suspect

16 Know Fraud Networks Suspect Bank Account When you spider this grey icon it shows 10 more reports

17 Example demonstrating how different suspect entities can link together

18 Dissemination Example The network highlighted over 625 reports which linked to contact details for identity fraud. This demonstrates the importance of reporting intelligence to Action Fraud and sharing information.

19 NFIB Statistics The NFIB receive over 20,000 reports of fraud and 12,000 information reports per month. Review circa is approximately 7,000 reports. 9% 12% Enforcement 17% 59% Prevention Filed Pending 3% Intelligence Not viable

20 JFT (Joint Fraud Taskforce) Op Arches (NFIB Collaboration-Investment banking) JMLIT(Joint Money Laundering Intelligence Taskforce) MLTM (Money Laundering through Markets) NOT PROTECTIVELY MARKED

21 Collaborate and Inform: JFT Five strands: 1. Understanding the Threat 2. The Collective Response 3. Victims and Vulnerabilities 4. Behaviour Change 5. Tackling Systemic Vulnerabilities NOT PROTECTIVELY MARKED

22 Op Arches Purpose to build a greater common understanding of priority fraud risks affecting non-retail banks Work in partnership in line with 4 P s To inform the work of the JFT To create a 2 way flow of information/intelligence. NOT PROTECTIVELY MARKED

23 Prevention Method Industry Alert Prevention CEO Problem Profile Media Broadcast Engagement and Intelligence

24 Organised Crime Ringleader of Organised Crime Gang was jailed for Cyber Fraud Group targeted UK banking customers in one of the largest cyber frauds seen in UK history. Network of mules were used to disperse cash, before laundering the funds in Dubai and Pakistan. The scam was brought to an end after police raids in Glasgow and West Midlands in The gang were able to take 113m from victims, and 47m has been recovered through Asset Recovery. Action Fraud reports and intelligence assisted in bringing the group to the attention of police.

25 Overseas Organised Crime Nigerian male known as Mike arrested in Nigeria linked to 45 million pound CEO Fraud Nigerian male behind scam totalling over 45 million pounds and involving hundreds of victims worldwide. Group used malware to carry out fraud, and hired overseas money laundering services. s were compromised and messages were sent asking victims to pay funds into a controlled account. The success of this case was due to intelligence and cooperation between INTERPOL and EFCC.

26 PROTECT - INTERNAL USE ONLY

27 NOT PROTECTIVELY MARKED

28 NOT PROTECTIVELY MARKED

29 NOT PROTECTIVELY MARKED

30 Report and advice over the phone Report 24/7 & Web chat Secure online reporting and advice on avoiding the latest scams Social networking File classification: NOT PROTECTIVELY MARKED - NO DESCRIPTOR

31 Questions? pnn.police.uk

CYBER INCIDENT REPORTING GUIDANCE. Industry Reporting Arrangements for Incident Response

CYBER INCIDENT REPORTING GUIDANCE. Industry Reporting Arrangements for Incident Response CYBER INCIDENT REPORTING GUIDANCE Industry Reporting Arrangements for Incident Response DfT Cyber Security Team CYBER@DFT.GSI.GOV.UK Introduction The Department for Transport (DfT) has produced this cyber

More information

Your security on click Jobs

Your security on click Jobs Your security on click Jobs At Click Jobs is a trading name of Raspberry Recruitment Limited, we're committed to helping you find the right job in a safe and secure environment. On these pages, you can

More information

PHISHING ATTACK TARGETING UNIVERSITY STUDENTS MAY 2016

PHISHING ATTACK TARGETING UNIVERSITY STUDENTS MAY 2016 PHISHING ATTACK TARGETING UNIVERSITY STUDENTS MAY 2016 Page 1 of 5 PURPOSE OF THE ALERT The information contained within this alert is based on the reports received by Action Fraud and the National Fraud

More information

Important Information

Important Information Important Information Important Information Effective from 13 January 2018 1. Your information 1.1 Who we are We are Coutts & Co, of 440 Strand, London WC2R OQS. We are a member of The Royal Bank of Scotland

More information

Group means any company within the STB Leasing Limited s group of companies and/or the ThinkSmart group of companies.

Group means any company within the STB Leasing Limited s group of companies and/or the ThinkSmart group of companies. PRIVACY DECLARATION In this Privacy Declaration, unless the context otherwise requires: We, us, our means STB Leasing Limited, and/or RentSmart Limited trading as ThinkSmart ( ThinkSmart / we / us ), and

More information

Risk Outlook Anti money Laundering and Cybercrime. Steve Wilmott and George Hawkins

Risk Outlook Anti money Laundering and Cybercrime. Steve Wilmott and George Hawkins Risk Outlook Anti money Laundering and Cybercrime Steve Wilmott and George Hawkins Introductions Steve Wilmott, Director of Intelligence and Investigations George Hawkins, Senior Technical Advisor, Risk

More information

FOREWORD DR PHILIP SMITH MBE CHAIRMAN MILTON KEYNES BUSINESS LEADERS PARTNERSHIP

FOREWORD DR PHILIP SMITH MBE CHAIRMAN MILTON KEYNES BUSINESS LEADERS PARTNERSHIP 02 FOREWORD Criminals who target businesses present a significant threat to those businesses, their customers and their clients. But the police have limited resources to tackle the problem and many incidents

More information

Northamptonshire 2020 Protecting you from harm.

Northamptonshire 2020 Protecting you from harm. Northamptonshire 2020 Protecting you from harm The Background To review the current delivery model Gave an enhanced picture of current and emerging demands on the Force Enabled us to develop the most effective

More information

Cyber Crime Update. Mark Brett Programme Director February 2016

Cyber Crime Update. Mark Brett Programme Director February 2016 Cyber Crime Update Mark Brett Programme Director February 2016 What is Cyber Crime? What are the current threats? What is the capability of local and regional Cyber Crime Investigations? What support is

More information

West Midlands Regional Cyber Crime Unit

West Midlands Regional Cyber Crime Unit West Midlands Regional Cyber Crime Unit Detective Inspector Rob Harris Detective Sergeant Gary Sirrell Rccu@west-midlands.pnn.police.uk Twitter:- @WMROCU 1 Why are we here? Police cannot tackle this alone

More information

Our history & where we are going together

Our history & where we are going together Our history & where we are going together Dan Hardy, Managing Director January 2018 Our vision The National Business Crime Solution (NBCS) enables the effective sharing of appropriate data between the

More information

Privacy Statement. Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information

Privacy Statement. Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information Privacy Statement Introduction Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information about how IT Support (UK) Ltd handle personal information.

More information

RETIREMENT ACCOUNT APPLICATION FORM. Share Dealing

RETIREMENT ACCOUNT APPLICATION FORM. Share Dealing RETIREMENT ACCOUNT APPLICATION FORM Share Dealing Please fully complete this form if you wish to set up a Share Dealing account for a Scottish Widows Retirement Account. Please note that the purchase of

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

New Zealand National Cyber Security Centre Incident Summary

New Zealand National Cyber Security Centre Incident Summary New Zealand National Cyber Security Centre 2013 Incident Summary National Cyber Security Centre 2013 Incident Summary Foreword The incidents summarised in this report reinforce that cyber security is truly

More information

We did it our way. Tony Neate, Chief Executive - Get Safe Online Tony Larks, Vice President Marketing, Trend Micro & Director, Get Safe Online

We did it our way. Tony Neate, Chief Executive - Get Safe Online Tony Larks, Vice President Marketing, Trend Micro & Director, Get Safe Online We did it our way Tony Neate, Chief Executive - Get Safe Online Tony Larks, Vice President Marketing, Trend Micro & Director, Get Safe Online 12 June 2012 Who are the potential victims? What are they doing?

More information

Red ALERT Apparent Breach of an Unidentified Pharmacy Related Database

Red ALERT Apparent Breach of an Unidentified Pharmacy Related Database Red ALERT Apparent Breach of an Unidentified Pharmacy Related Database Making the UK more resilient against Cybercrime Date: August 2017 Reference: 0449-CYB This Red Alert is issued by the United Kingdom

More information

Cyber Security Strategy

Cyber Security Strategy Cyber Security Strategy Committee for Home Affairs Introduction Cyber security describes the technology, processes and safeguards that are used to protect our networks, computers, programs and data from

More information

Website privacy policy

Website privacy policy Website privacy policy Introduction Welcome to the Octopus Group s privacy policy ( Privacy Policy ) Octopus Group respects your privacy and is committed doing the right thing when it comes to protecting

More information

Customer Security Programme (CSP)

Customer Security Programme (CSP) Customer Security Programme (CSP) ACSDA General Assembly Overview Thomas Trépanier April - 2017 Legal Notices: COPYRIGHT SWIFT 2017 - All rights reserved. You may copy this document within your organisation.

More information

Strengthening your fraud and cyber-crime protection controls. March 2017

Strengthening your fraud and cyber-crime protection controls. March 2017 Strengthening your fraud and cyber-crime protection controls March 2017 Audience question: What is your role within your institution? a) Payment operations / cash management / treasury services b) Compliance

More information

The Regional Cyber Crime Unit response to Cyber Crime

The Regional Cyber Crime Unit response to Cyber Crime British Computer Society Tuesday 9th January 2018 The Regional Cyber Crime Unit response to Cyber Crime Cyber Protect Officer Chris Phillips Overview Cybercrime threat Law enforcement response Priorities

More information

WEBSITE PRIVACY POLICY

WEBSITE PRIVACY POLICY WEBSITE PRIVACY POLICY INTRODUCTION Welcome to the Octopus Group s privacy policy ( Privacy Policy ) Octopus Group respects your privacy and is committed doing the right thing when it comes to protecting

More information

Regulatory Notice 09-64

Regulatory Notice 09-64 Regulatory Notice 09-64 Customer Assets Verification of Instructions to Transmit or Withdraw Assets from Customer Accounts Executive Summary As part of their duty to safeguard customer assets and to meet

More information

WHO PROTECTS YOUR MAIL? MAILERS TECHNICAL ADVISORY COMMITTEE Guy Cottrell, Chief Postal Inspector

WHO PROTECTS YOUR MAIL? MAILERS TECHNICAL ADVISORY COMMITTEE Guy Cottrell, Chief Postal Inspector WHO PROTECTS YOUR MAIL? MAILERS TECHNICAL ADVISORY COMMITTEE Guy Cottrell, Chief Postal Inspector OUR MAILERS YOUR MAIL From the people who move it to the customers who use it. PROTECTING YOUR BUSINESS

More information

Page 1 of 6 Bank card and cheque fraud

Page 1 of 6 Bank card and cheque fraud Page 1 of 6 happens when criminals steal your cards or chequebook and gain access to funds in your account. More about bank card and cheque fraud Criminals steal your bank cards or cheque book; or they

More information

Best Practices Guide to Electronic Banking

Best Practices Guide to Electronic Banking Best Practices Guide to Electronic Banking City Bank & Trust Company offers a variety of services to our customers. As these services have evolved over time, a much higher percentage of customers have

More information

NIGERIAN CYBERCRIME LAW: WHAT NEXT? BY CHINWE NDUBEZE AT THE CYBER SECURE NIGERIA 2016 CONFERENCE ON 7 TH APRIL 2014

NIGERIAN CYBERCRIME LAW: WHAT NEXT? BY CHINWE NDUBEZE AT THE CYBER SECURE NIGERIA 2016 CONFERENCE ON 7 TH APRIL 2014 NIGERIAN CYBERCRIME LAW: WHAT NEXT? BY CHINWE NDUBEZE AT THE CYBER SECURE NIGERIA 2016 CONFERENCE ON 7 TH APRIL 2014 OUR MANDATE O The EFCC is the agency charged with the responsibility for the enforcement

More information

EXPERT GROUP MEETING ON CYBERCRIME

EXPERT GROUP MEETING ON CYBERCRIME EXPERT GROUP MEETING ON CYBERCRIME VIENNA, 17-21 JANUARY 2011 Presentation by Ayo Olukanni Charge D affaires ai Embassy/Permanent Mission of Nigeria, Vienna Nigeria and the fight against Cybercrime Establishment

More information

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017 DHS Cybersecurity Election Infrastructure as Critical Infrastructure June 2017 Department of Homeland Security Safeguard the American People, Our Homeland, and Our Values Homeland Security Missions 1.

More information

Project Better Energy Limited s registered office is Witan Gate House, Witan Gate West, Milton Keynes, Buckinghamshire, MK9 1SH

Project Better Energy Limited s registered office is Witan Gate House, Witan Gate West, Milton Keynes, Buckinghamshire, MK9 1SH PRIVACY NOTICE Curv360 is a part of the Project Better Energy Limited group of companies and is a controller of any personal data you provide. We respect your data and your privacy is important to us.

More information

AC PARTNERS LLP CHARTERED ACCOUNTANTS GDPR PRIVACY STATEMENT

AC PARTNERS LLP CHARTERED ACCOUNTANTS GDPR PRIVACY STATEMENT Who we are This is the privacy statement of AC Partners LLP. This privacy statement explains how we collect and use personal information about you. We operate from 869 High Road, London, N12 8QA More information

More information

Texas Department of Banking United States Secret Service January 25, 2012

Texas Department of Banking United States Secret Service January 25, 2012 Texas Department of Banking United States Secret Service January 25, 2012 Presented by: Texas Department of Banking Banking Commissioner Charles G. Cooper Deputy Commissioner Bob Bacon Chief IT Security

More information

79th OREGON LEGISLATIVE ASSEMBLY Regular Session. Senate Bill 90

79th OREGON LEGISLATIVE ASSEMBLY Regular Session. Senate Bill 90 th OREGON LEGISLATIVE ASSEMBLY-- Regular Session Senate Bill 0 Printed pursuant to Senate Interim Rule. by order of the President of the Senate in conformance with presession filing rules, indicating neither

More information

Identity Theft Victim s Complaint and Affidavit

Identity Theft Victim s Complaint and Affidavit Average time to complete: 10 minutes Identity Theft Victim s Complaint and Affidavit A voluntary form for filing a report with law enforcement, and disputes with credit reporting agencies and creditors

More information

Protecting your Privacy Winchester Cathedral Privacy Notice

Protecting your Privacy Winchester Cathedral Privacy Notice Protecting your Privacy Cathedral Privacy Notice Introduction Cathedral is committed to protecting the privacy of any personal information it may hold regarding individuals. This Privacy Note explains

More information

Cyber Resilience. Think18. Felicity March IBM Corporation

Cyber Resilience. Think18. Felicity March IBM Corporation Cyber Resilience Think18 Felicity March 1 2018 IBM Corporation Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity during and after a cyber attack

More information

Privacy Notice. Contents. How Glasgow Credit Union uses your personal information

Privacy Notice. Contents. How Glasgow Credit Union uses your personal information Privacy Notice How Glasgow Credit Union uses your personal information Contents 1 Who we are 2 2 The information we process 2 3 How we obtain information 3 4 Your rights 3 Table A Your Rights 4 5 Failure

More information

CYBER SECURITY RESOURCE GUIDE. Cyber Fraud Overview. Best Practices and Resources. Quick Reference Guide for Employees. Cyber Security Checklist

CYBER SECURITY RESOURCE GUIDE. Cyber Fraud Overview. Best Practices and Resources. Quick Reference Guide for Employees. Cyber Security Checklist CORPORATE & INSTITUTIONAL BANKING CYBER SECURITY RESOURCE GUIDE Cyber Fraud Overview Best Practices and Resources Quick Reference Guide for Employees Cyber Security Checklist 2 5 7 9 AWARENESS OF CYBER

More information

FRAUDULENT TRAVEL SCAMS

FRAUDULENT TRAVEL SCAMS FINANCIAL INTELLIGENCE CENTRE (FIC) REPUBLIC OF NAMIBIA P.O.BOX 2882, Windhoek Tel: + 264 61 2835100, Fax +264 61 2835259 Web address: www.fic.na E-mail address: helpdesk@fic.na FRAUDULENT TRAVEL SCAMS

More information

Personal Cybersecurity

Personal Cybersecurity Personal Cybersecurity The Basic Principles Jeremiah School, CEO How big is the issue? 9 8 7 6 5 4 3 2 1 Estimated global damages in 2018 0 2016 2018 2020 2022 2024 2026 2028 2030 Internet Users Billions

More information

Common Scams and Fraud. Charlottesville/Albemarle County TRIAD Group

Common Scams and Fraud. Charlottesville/Albemarle County TRIAD Group Common Scams and Fraud Charlottesville/Albemarle County TRIAD Group What We ll Cover 3 parts of a scam or fraud Common scams What can you do? Common Scams Three Parts of Any Scam or Fraud 1. Victim has

More information

HBW LAW LTD T/A HESELTINE BRAY & WELSH

HBW LAW LTD T/A HESELTINE BRAY & WELSH HBW LAW LTD T/A HESELTINE BRAY & WELSH CLIENT INFORMATION POLICY HOW WE STORE AND USE YOUR PERSONAL INFORMATION INFORMATION WE COLLECT AND HOLD ABOUT YOU To enable us to provide you with our services we

More information

1. Muscat & Co Mortgage Solutions Ltd - Privacy Notice

1. Muscat & Co Mortgage Solutions Ltd - Privacy Notice 1. This Muscat & Co Mortgage Solutions Ltd privacy notice provides information on how we and any of our subsidiaries, and any 3 rd party providers collect, use, secure, transfer and share your information.

More information

The Cyber War on Small Business

The Cyber War on Small Business The Cyber War on Small Business Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Meet Our Speaker Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Previously worked as Cyber

More information

Changing your signatories

Changing your signatories Need help? 0345 140 1000 unity.co.uk us@unity.co.uk @unitytrustbank Changing your signatories About this form You can use this form to update the authorised signatories on your accounts. The details on

More information

SAR Online User Guidance

SAR Online User Guidance SAR Online User Guidance This is a United Kingdom Financial Intelligence Unit (UKFIU) Guidance Note. It is produced in line with the National Crime Agency (NCA) commitment to share perspectives on the

More information

Organized Crime Agency of British Columbia

Organized Crime Agency of British Columbia Organized Crime Agency of British Columbia Fiscal 2003/04-2005/06 2003/04 2005/06 Page 1 of 11 TABLE OF CONTENTS PAGE OVERVIEW OF THE ORGANIZATION...3 STRATEGIC CONTEXT...4 Mission Vision Values PLANNING

More information

Protecting Your Business From Hackers

Protecting Your Business From Hackers Protecting Your Business From Hackers Technology Has Changed Real Estate Today, consumers have access to vast troves of information that enable them to make decisions faster than ever before Real estate

More information

POMONA EUROPE ADVISORS LIMITED

POMONA EUROPE ADVISORS LIMITED POMONA EUROPE ADVISORS LIMITED Personal Information Notice Pomona Europe Advisors Limited (Pomona, we/us/our) wants you to be familiar with how we collect, use and disclose personal information. This Personal

More information

Countering Fraud in Student Funding

Countering Fraud in Student Funding Countering Fraud in Student Funding Content Introduction Who are we? What do we do? How do we combat fraud? Top 4 Student Finance Frauds Case Study The impact of fraud on HEP s CFS Sample Checking and

More information

Steven D Alfonso Financial Crimes Intelligence Specialist IBM RedCell

Steven D Alfonso Financial Crimes Intelligence Specialist IBM RedCell Agenda Steven D Alfonso Financial Crimes Intelligence Specialist IBM RedCell Agenda: Current Financial Crime Environment Data Breaches Current Security Environment Dark Web ATM Attacks & Point of Sale

More information

COLOUR JOB LOCATION: PRINERGY

COLOUR JOB LOCATION: PRINERGY Our Privacy Notice Before we begin This notice (Privacy Notice) applies to personal information held by members of the HSBC Group as data controllers, as described below. It explains what information we

More information

NIPPON VALUE INVESTORS DATA PROTECTION POLICY

NIPPON VALUE INVESTORS DATA PROTECTION POLICY NIPPON VALUE INVESTORS DATA PROTECTION POLICY INTRODUCTION Nippon Value Investors KK and Nippon Value Investors, Inc. (together NVI ) are committed to protecting the privacy of individuals whose data they

More information

FAQ. Usually appear to be sent from official address

FAQ. Usually appear to be sent from official  address FAQ 1. What is Phishing Email? A form of fraud by which an attacker masquerades as a reputable entity in order to obtain your personal information. Usually appear to be sent from official email address

More information

Pasco Police Department Policy Manual. CRIME ANALYSIS AND INTELLIGENCE Chapter No. 40. Effective Date: 04/01/2018. Reference:

Pasco Police Department Policy Manual. CRIME ANALYSIS AND INTELLIGENCE Chapter No. 40. Effective Date: 04/01/2018. Reference: CRIME ANALYSIS AND INTELLIGENCE Chapter No. 40 Effective Date: 04/01/2018 Reference: 40.1.1 Crime and Intelligence Analysis Procedures Crime and intelligence analysis is a law enforcement agency function

More information

INTERPOL For official use only. Fighting with friends

INTERPOL For official use only. Fighting with friends Fighting with friends Transnational Cybercrime Volume of crime Restriction in information sharing Emerging technology & ease of criminal use Legislative harmony So, what does do Analysis and on-site assistance

More information

How we use your personal and business information

How we use your personal and business information How we use your personal and business information Correct as at 13 January 2018 IMPORTANT INFORMATION If we prov ide you w ith an account or other banking serv ices then you agree that we can use your

More information

Digital Health Cyber Security Centre

Digital Health Cyber Security Centre Digital Health Cyber Security Centre Current challenges Ransomware According to the ACSC Threat Report 2017, cybercrime is a prevalent threat for Australia. Distributed Denial of Service (DDoS) Targeting

More information

RSA Web Threat Detection

RSA Web Threat Detection RSA Web Threat Detection Online Threat Detection in Real Time Alaa Abdulnabi. CISSP, CIRM RSA Pre-Sales Manager, TEAM Region 1 Web Threat Landscape In the Wild Begin Session Login Transaction Logout Web

More information

UK Perspectives on Cyber Crime: victims, offences and offenders

UK Perspectives on Cyber Crime: victims, offences and offenders OFFICIAL UK Perspectives on Cyber Crime: victims, offences and offenders Samantha Dowling Head of Cyber Crime Research Team Office for Security and Counter-Terrorism Research and Analysis Unit (OSCT R&A),

More information

Blue Alligator Company Privacy Notice (Last updated 21 May 2018)

Blue Alligator Company Privacy Notice (Last updated 21 May 2018) Blue Alligator Company Privacy Notice (Last updated 21 May 2018) Who are we? Blue Alligator Company Limited (hereafter referred to as BAC ) is a company incorporated in England with company registration

More information

Cyber Intel within European Cybercrime Center Ops

Cyber Intel within European Cybercrime Center Ops @EC3Europol ENISA CTI-EU Cyber Intel within European Cybercrime Center Ops Álvaro Azofra EC3 Operations Rome, 30 Oct 2017. SUMMARY 1. Europol 2. European Cybercrime Center (EC3) 3. EC3 Operations 4. EC3

More information

Elders Estates Privacy Notice

Elders Estates Privacy Notice 15A Bath Street, Ilkeston Derbyshire. DE7 8AH 01159 32 55 23 info@eldersestates.co.uk 31 Market Place, Ripley Derbyshire. DE5 3HA 01773 30 44 44 info@eldersestates.co.uk Elders Estates Privacy Notice Introduction

More information

Detect Fraud & Financial Crime

Detect Fraud & Financial Crime IBM i2 Intelligence Analysis Detect Fraud & Financial Crime Acquire Discover Action! Urs Christen Security Sales Government urs.christen@ch.ibm.com 1 IBM Security 2014 IBM Corporation Build an integrated

More information

INNOVENT LEASING LIMITED. Privacy Notice

INNOVENT LEASING LIMITED. Privacy Notice INNOVENT LEASING LIMITED Privacy Notice Table of Contents Topic Page number KEY SUMMARY 2 ABOUT US AND THIS NOTICE 3 USEFUL WORDS AND PHRASES 4 WHAT INFORMATION DO WE COLLECT? 4 WHY DO WE PROCESS YOUR

More information

NOT-FOR- PROFIT SERVICES GROUP Client Information Bulletin

NOT-FOR- PROFIT SERVICES GROUP Client Information Bulletin NOT-FOR- PROFIT SERVICES GROUP GUARDING AGAINST CYBERTHEFT The Problem: There has been an increase in electronic funds transfer (EFT) fraud being perpetrated on small to medium-size businesses in the past

More information

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights www.pwc.com/id Key Findings from the State of Information Security Survey 2017 n Insights Key Findings from the State of Information Security Survey 2017 n Insights By now, the numbers have become numbing.

More information

Employee Privacy in the Electronic Workplace

Employee Privacy in the Electronic Workplace Employee Privacy in the Electronic Workplace Jane Shea and Michael Severini Today s Speakers Jane Hils Shea, Esq. Member & Chair of Data Privacy and Information Security Practice Group Frost Brown Todd

More information

security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name.

security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name. security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name. Security for Your Business Mitigating risk is a daily reality for business owners, but you don t have

More information

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) A Guide to Leveraging Privileged Account Security to Assist with SWIFT CSCF Compliance Table of Contents Executive Summary...

More information

Responding to Cybercrime:

Responding to Cybercrime: Responding to Cybercrime: Preserving Crucial Evidence for Law Enforcement RCMP National Division Integrated Technological Crime Unit (ITCU) Presented by : Sgt. Stéphane Turgeon Cpl. David Connors 2 Goals

More information

Donor Credit Card Security Policy

Donor Credit Card Security Policy Donor Credit Card Security Policy INTRODUCTION This document explains the Community Foundation of Northeast Alabama s credit card security requirements for donors as required by the Payment Card Industry

More information

Panel 1 National CSIRT Experience

Panel 1 National CSIRT Experience Panel 1 National CSIRT Experience 2 nd Meeting of Government Cybersecurity Practitioners Sao Paulo, Brazil September 14-16, 2005 Andrew McAllister Senior Advisor, Cyber Security Public Safety and Emergency

More information

LINCOLNSHIRE POLICE CYBER CRIME STRATEGY. Professionalism Respect Integrity Dedication Empathy

LINCOLNSHIRE POLICE CYBER CRIME STRATEGY. Professionalism Respect Integrity Dedication Empathy LINCOLNSHIRE POLICE CYBER CRIME STRATEGY Professionalism Respect Integrity Dedication Empathy CONTENTS Introduction...1 What is Cyber Crime?...2 What are our aims and objectives?...3 Prevent...4 Prepare...5

More information

TRANSFORMING WEST MIDLANDS POLICE A BOLD NEW MODEL FOR POLICING

TRANSFORMING WEST MIDLANDS POLICE A BOLD NEW MODEL FOR POLICING TRANSFORMING WEST MIDLANDS POLICE A BOLD NEW MODEL FOR POLICING In 2014, West Midlands Police (WMP) committed to a striking transformation programme that would help the force meet current and future policing

More information

With certain types of prepaid account, you can do just about everything a traditional bank account allows you to do, including using your prepaid

With certain types of prepaid account, you can do just about everything a traditional bank account allows you to do, including using your prepaid With certain types of prepaid account, you can do just about everything a traditional bank account allows you to do, including using your prepaid card to shop in store and online. But the key is you cannot

More information

COUNTERING IMPROVISED EXPLOSIVE DEVICES

COUNTERING IMPROVISED EXPLOSIVE DEVICES COUNTERING IMPROVISED EXPLOSIVE DEVICES FEBRUARY 26, 2013 COUNTERING IMPROVISED EXPLOSIVE DEVICES Strengthening U.S. Policy Improvised explosive devices (IEDs) remain one of the most accessible weapons

More information

Business Crime Strategy

Business Crime Strategy Business Crime Strategy 2016-2019 Our commitment Andy Marsh Chief Constable Avon & Somerset Constabulary A business is the victim in more than a quarter of all crime committed in Avon and Somerset. These

More information

EISAS Enhanced Roadmap 2012

EISAS Enhanced Roadmap 2012 [Deliverable November 2012] I About ENISA The European Network and Information Security Agency (ENISA) is a centre of network and information security expertise for the EU, its Member States, the private

More information

Safeguarding company from cyber-crimes and other technology scams ASSOCHAM

Safeguarding company from cyber-crimes and other technology scams ASSOCHAM www.pwc.com Safeguarding company from cyber-crimes and other technology scams ASSOCHAM Rahul Aggarwal - Director The new digital business ecosystem is complex and highly interconnected The new business

More information

COUNTER-TERRORISM. Future-oriented policing projects

COUNTER-TERRORISM. Future-oriented policing projects COUNTER-TERRORISM Future-oriented policing projects In keeping with its consistent support of international organisations to strengthen the global community, the United Arab Emirates through the Interpol

More information

15412/16 RR/dk 1 DGD 1C

15412/16 RR/dk 1 DGD 1C Council of the European Union Brussels, 12 December 2016 (OR. en) 15412/16 ENFOPOL 484 ENV 791 ENFOCUSTOM 235 OUTCOME OF PROCEEDINGS From: General Secretariat of the Council On: 8 December 2016 To: Delegations

More information

Using Security to Lock in Commercial Banking Customers

Using Security to Lock in Commercial Banking Customers EXECUTIVE SUMMARY Webinar Using Security to Lock in Commercial Banking Customers Commercial banking is a market opportunity that financial institutions (FIs) should not ignore. Tens of billions of dollars

More information

Prepaid Access MIDWEST ANTI-MONEY LAUNDERING CONFERENCE Federal Reserve Bank of Kansas City March 5, 2014

Prepaid Access MIDWEST ANTI-MONEY LAUNDERING CONFERENCE Federal Reserve Bank of Kansas City March 5, 2014 Prepaid Access 2014 MIDWEST ANTI-MONEY LAUNDERING CONFERENCE Federal Reserve Bank of Kansas City March 5, 2014 Discussion Points Emerging Technology Prepaid Access What is it and how does it work? Open

More information

Cyber Review Sample report

Cyber Review Sample report IT Governance Cyber Review Sample report Protect Comply Thrive Cyber Review Report Prepared for Evelyn Murphy, Chief Information Officer, Baratheon PLC HLCR Sample Report Copyright IT Governance Ltd 2017

More information

Protect Yourself From. Identify Theft

Protect Yourself From. Identify Theft Protect Yourself From Identify Theft What is Identity Theft? Identity theft occurs when someone uses another person identifying information without their permission in order to access resources, obtain

More information

DIGITAL ACCOUNTANCY FORUM CYBER SESSION. Sheila Pancholi Partner, Technology Risk Assurance

DIGITAL ACCOUNTANCY FORUM CYBER SESSION. Sheila Pancholi Partner, Technology Risk Assurance DIGITAL ACCOUNTANCY FORUM CYBER SESSION Sheila Pancholi Partner, Technology Risk Assurance Section 1: The background World s biggest data breaches 10 years ago 2007 2006 accidentally published hacked inside

More information

How do we collect your information? The type of loan or other product you have with us will dictate how your personal information is collected.

How do we collect your information? The type of loan or other product you have with us will dictate how your personal information is collected. PRIVACY Your right to privacy is important to us. We know that your personal data belongs to you and not to us. That s why we take the security of your information seriously and have strict policies and

More information

GDPR. New privacy rules.

GDPR. New privacy rules. GDPR New privacy rules. 6TCU MAY 2018 1 Contents 1 Who we are 3 2 The information we process 3 3 How we obtain information 4 4 Your rights 4 Table A Your Rights 5 5 Changes to the way we use your information

More information

It pays to stop and think

It pays to stop and think It pays to stop and think Protect yourself from financial fraud Together we thrive 2 In the first six months of 2018, over 34,000 people were scammed out of 145.4m At HSBC, we work hard to keep our customers

More information

Our Data Protection Officer is Andrew Garrett, Operations Manager

Our Data Protection Officer is Andrew Garrett, Operations Manager Construction Youth Trust Privacy Notice We are committed to protecting your personal information Construction Youth Trust is committed to respecting and keeping safe any personal information you share

More information

Tom Haye Chief Officer Hampshire Special Constabulary

Tom Haye Chief Officer Hampshire Special Constabulary Tom Haye Chief Officer Hampshire Special Constabulary Cyber crime in 2017 Community is at (high) risk of cyber/digital related or enabled crime SME s are not suitably prepared to defend against cyber attacks

More information

General Data Protection Regulation: Knowing your data. Title. Prepared by: Paul Barks, Managing Consultant

General Data Protection Regulation: Knowing your data. Title. Prepared by: Paul Barks, Managing Consultant General Data Protection Regulation: Knowing your data Title Prepared by: Paul Barks, Managing Consultant Table of Contents 1. Introduction... 3 2. The challenge... 4 3. Data mapping... 7 4. Conclusion...

More information

CLICK TO EDIT MASTER TITLE STYLE Fraud Overview and Mitigation Strategies

CLICK TO EDIT MASTER TITLE STYLE Fraud Overview and Mitigation Strategies Fraud Overview and Mitigation Strategies SUNTRUST TEAM: DOUG HICKMAN SENIOR VICE PRESIDENT FOUNDATIONS AND ENDOWMENTS SPECIALTY PRACTICE JAMES BERNAL ASSISTANT VICE PRESIDENT FOUNDATIONS AND ENDOWMENTS

More information

Why invest in a new website? What has happened to the website?... 3

Why invest in a new website? What has happened to the   website?... 3 Contents Why invest in a new website?... 3 What has happened to the www.mynhw.co.uk website?... 3 What is the correlation between the new website and Neighbourhood Alert?... 3 Do I have to register to

More information

Legislative Council Panel on Security

Legislative Council Panel on Security LC Paper No. CB(2)282/16-17(05) For discussion on 6 December 2016 Legislative Council Panel on Security Measures to combat technology crimes and proposed creation of a permanent Chief Superintendent post

More information

Trialling letters to offenders to influence criminal behaviour

Trialling letters to offenders to influence criminal behaviour Trialling letters to offenders to influence criminal behaviour Bringing the message home to offenders Contents 1. Purpose of this guide 2 2. The Spreadsheet 5 3. The Letters 7 4. Post-Letter Sending Activity

More information

Privacy Notice indd 1 4/13/18 10:26 PM

Privacy Notice indd 1 4/13/18 10:26 PM Privacy Notice Privacy Notice Contents 1. Who we are 4 2. The information we process 4 3. How we obtain information 4 4. Your rights 4 Table A Your Rights 5 5. Changes to the way we use your information

More information

Preempting Cyber Fraud: SWIFT Threat Indicator Sharing Tool. Cyber Security 3.0 Better Together August 18, 2017

Preempting Cyber Fraud: SWIFT Threat Indicator Sharing Tool. Cyber Security 3.0 Better Together August 18, 2017 Preempting Cyber Fraud: SWIFT Threat Indicator Sharing Tool Cyber Security 3.0 Better Together August 18, 2017 Research Overview Problem Statement Research Goals & Methodology Defining Insider Cashout

More information