EXPLORING TOMORROW’S ORGANISED CRIME P4 P6

Foreword Introduction by the Director

2 P14

Key drivers for change and their impact on serious and organised crime © fotolia.com

COPYRIGHT

Reproduction is authorised provided ©the European source is Policeacknowledged. Office, 2015

Cover photo: © fotolia.com - VictoriaXL Photos © (unless specified)

ThisDesign: publication inextremis.be and more m5053 information on Europol are available on the Internet:

www.europol.europa.eu

www.facebook.com/Europol @Europol_EU 2 www.youtube.com/EUROPOLtube

Linguistic version: EN (pdf) Catalogue number: QL-05-14-126-EN-N ISBN : 978-92-95200-45-6 DOI : 10.2813/97295

EUROPOL / Exploring tomorrow’s organised crime / 2015 Table of Contents Exploring tomorrow’s organised crime

1 P8 P10 © Shutterstock

Key trends for the future of serious and Towards a new definition of organised crime organised crime? © Shutterstock

3 4 P34 P42 © fotolia.com

The evolution of criminal The future of law markets enforcement © Shutterstock © Shutterstock

SOCTA Academic 5 Advisory Group P46

Contributions from leaders in law enforcement, criminal 3 justice and academia

EUROPOL / Exploring tomorrow’s organised crime / 2015 FOREWORD 4 BY THE DIRECTOR

EUROPOL / Exploring tomorrow’s organised crime / 2015 I am pleased to present Europol’s view on the demographic changes opening up new opportunities future of serious and organised crime in the for OCGs to exploit a larger group of elderly people or European Union (EU). This report, a first of this kind provide illicit services to them. These and many other for Europol, is the outcome of our engagement factors are set to impact on the serious and organised with experts in the private and public sectors crime landscape. Organised crime is dynamic and and academia as well as our many partners in adaptable and law enforcement authorities across the European law enforcement community. the EU are challenged to keep pace with the changing nature of this substantial and significant threat. Law enforcement is often criticised for being reactive rather than proactive. A reactive approach However, just as criminals learn to exploit new to criminal offences committed lies in the nature of technologies and invent new modi operandi, work — in solving criminal cases, supporting law enforcement authorities also make use victims and working within our judicial systems of technological innovation and develop new to create justice. However, we can also be more investigative measures to counter the threat of proactive in fighting crime, particularly organised organised crime. In this report, leading police officers crime, in anticipating the development of new modi from various EU Member States, third partners operandi, shifts in criminal markets and changes in and international organisations outline how they organised crime structures. Looking ahead will enable evaluate the challenges and opportunities facing law us to better allocate resources, plan operational enforcement over the next decade. Law enforcement activities and engage with policy- and law-makers authorities are becoming more effective and better to prevent certain types of crimes from emerging. at countering the various criminal threats emerging from serious and organised crime. Law enforcement This document considers the future of serious and authorities will continue to innovate to serve organised crime in the EU and while we do not and protect their communities across Europe. claim to make definitive predictions, we identify a series of key driving factors that will impact on the We hope to be able to make a contribution to serious and organised crime landscape in Europe. their work with this report by outlining potential developments and emerging threats across The EU’s first full multi-annual policy cycle on serious the serious and organised crime landscape. and organised crime enters its third year in 2015. The policy cycle represents Europe’s joint effort in fighting serious and organised crime and aims to coordinate the activities of many stakeholders at EU-level. With the first successful operational actions of this cycle already accomplished, this is an ideal time to look ahead and identify the key trends and developments that will shape our wider environment, Organised crime is law enforcement and serious and organised crime. dynamic and adaptable and law enforcement Serious and organised crime will pose new threats to the Member States of the EU. Organised crime authorities across the EU groups will find ways to exploit evolving technologies, are challenged to keep changes in the economy and society. New forms of payment such as virtual currencies will change how pace with the changing criminal actors transfer and launder illicit proceeds nature of this substantial of crime. New modes of transportation will provide OCGs with greater mobility and new ways to traffic and significant threat. illicit goods into, from and via the EU. Economic disparity and declining prosperity in EU Member States has the potential to create a climate rife for exploitation by OCGs and creating large pools of potential recruits for organised crime. The increasing 5 scarcity of and competition for natural resources Rob Wainwright will open new fields of exploitation for OCGs. The make-up of European societies is undergoing Director of Europol

EUROPOL / Exploring tomorrow’s organised crime / 2015 INTRODUCTION

This report outlines key driving factors for the evo- the environment. Law enforcement professionals then lution of serious and organised crime in the EU. The engaged in discussions to outline the potential impact document describes these key drivers, their impact on of these factors on serious and organised crime. The serious and organised crime and the potential impact report focuses on those key drivers with the most on individual crime areas and organised crime groups profound impact on serious and organised crime in the (OCGs). It does not claim to make definitive predictions future. These fall within two categories, technology or provide a complete picture of crime in the future, and socio-economic developments, and are each dis- but rather aims to outline plausible developments and cussed by focussing on their general impact and their to encourage law enforcement authorities to consider impact on serious and organised crime specifically. and explore the potential evolution of serious and organised crime. In addition to exploring potential developments in serious and organised crime, the report also provides The report opens with a discussion of Europe’s a view on the future of law enforcement and how law changing criminal landscape and the key drivers that enforcement authorities across the EU and on a global will impact on serious and organised crime over the level may seek to counter and contain organised crime next decade. The key driving factors presented in this activities over the next decade. document were inspired by the Serious and Organised Crime Futures Forum held at Europol in March 2014. Europol also benefited from the advice of the The Forum brought together experts from govern- Academic Advisory Group for the Serious and ment, the private sector, think tanks and international Organised Crime Threat Assessment (SOCTA), which organisations as well as a large number of law enforce- reviewed the document and provided extensive feed- ment experts from various Member States and third back on the findings of the report. states associated with Europol. In a two-step process, all participants first identified key driving factors in

6

EUROPOL / Exploring tomorrow’s organised crime / 2015 © Shutterstock

Serious and Organised Crime Futures Forum 12 & 13 March 2014

7

EUROPOL / Exploring tomorrow’s organised crime / 2015 KEY TRENDS FOR THE FUTURE OF SERIOUS AND ORGANISED CRIME

A decline of traditional hierarchical criminal will take place in the virtual realm requiring groups and networks will be accompanied little face-to-face interaction between trading by the expansion of a virtual criminal un- partners and reducing risks of discovery derground made up of individual criminal and interception. Virtual currencies will entrepreneurs, which come together on a allow organised criminals to anonymously project-basis and lend their knowledge, expe- exchange and use financial resources on an rience and expertise as part of a crime-as-a- unprecedented scale without the need for service business model. This criminal market complex and cost-intensive money launder- dynamic is already realised in the realm of ing schemes. Some actors will provide highly cybercrime, but in the future will also extend specialised services catering to a relatively to the domain of 'traditional' organised crime small group of clients. These services may and govern crime areas such as drugs traf- include the infiltration of control systems or ficking, the facilitation of illegal immigration the physical infiltration of companies using or the counterfeiting of goods. In this frag- sophisticated identity fraud scams with infor- mented and global criminal market criminal mation gathered from online intrusion and actors will engage in ‘co-opetition’, which reconnaissance. sees competing actors interact or cooperate in the ad hoc pursuit of criminal opportunities. Serious and organised crime will continue to target vulnerable people for exploitation Less reliant on established criminal groups and seek to open up new pools of potential and hierarchies which can be more easily clients for illicit goods and services. However, targeted by law enforcement, criminals will patterns of criminal activities and the groups simultaneously diversify their activities and of people targeted as victims and clients will specialise in the expertise they offer. Criminal change over the next decade. The elderly, a actors, both groups and increasingly individual growing segment of society, will emerge as criminal entrepreneurs, will adopt the crime- a main target and client group for organised as-a-service business model, which is facilitat- crime. Criminal actors will seek to exploit ed by social networking online with its ability elderly people and offer new services tailored to provide a relatively secure environment to to them. Shifts in routes and movement easily and anonymously communicate. In the patterns may involve the increasing targeting pursuit of new clients, organised crime will of EU citizens for their trafficking to emerging invariably seek to change the commodities markets for sexual or labour exploitation. they trade shifting from traditional goods to Legal business structures will be targeted on new commodities. an unprecedented scale, even more than was previously the case, both as victims of crime Almost all types of organised crime activities and as targets of infiltration to be used as

© Shutterstock will rely on digital infrastructures. The trade vehicles for other criminal activities. in illicit goods and the exchange of money 8

EUROPOL / Exploring tomorrow’s organised crime / 2015 Transportation and logistics

Demographic Nanotechnologies change in the EU and robotics

The future of serious and organised crime:

• A virtual and global criminal underground made up of individual criminal entrepreneurs

• Using a crime-as-a-service business model Proliferation Data as a of virtual commodity currencies • Relyingand trading on digital in diversified infrastructures, commodities virtual currencies and infiltration

• Targeting changing pools of victims and clients such as the elderly or legal business structures.

Increase of competition for E-waste natural resources

Economic disparity in the EU Key drivers for change

Innovation in transportation and logistics will enable OCGs to increasingly commit crime anonymously over the internet, anywhere and anytime without being physically present.

Nanotechnology and robotics will open up new markets for organised crime and deliver new tools for sophisticated criminal schemes.

The increasing exploitation of Big Data and personal data will enable OCGs to carry out complex and sophisticated identity frauds on previously unprecedented levels.

E-waste is emerging as a key illicit commodity for OCGs operating in Europe.

Economic disparity across Europe is making organised crime more socially acceptable as OCGs will increasingly infiltrate economically weakened communities to portray themselves as providers of work and services.

OCGs will increasingly attempt to infiltrate industries depending on natural resources to act as brokers or agents in the trade with these resources. Virtual currencies increasingly enable individuals to act as freelance criminal 9 entrepreneurs operating on a crime-as-a-service business model without the need for a sophisticated criminal infrastructure to receive and launder money.

OCGs will increasingly target but also provide illicit services and goods to a growing population of elderly people exploiting new markets and opportunities.

EUROPOL / Exploring tomorrow’s organised crime / 2015 1 © Shutterstock TOWARDS A NEW DEFINITION OF ORGANISED CRIME?

10

EUROPOL / Exploring tomorrow’s organised crime / 2015 Europe’s changing criminal These changing norms and expectations also impact on organised crime. Since the year landscape 2000, the United Nations Convention against Transnational Organized Crime has provid- Organised crime continues to challenge the ed an internationally shared definition of an law enforcement authorities charged with organised criminal group as a group of three protecting the citizens of the European Union. or more persons existing over a period of time OCGs are as varied as the markets they service acting in concert with the aim of committing and the activities they engage in. In many crimes for financial or material benefit. This cases, OCGs reflect the societies, cultures and definition continues to reflect law enforcement value systems they originate from. As societies authorities’ conceptualisation of organised across Europe become more interconnected crime across the world, but does not adequate- and international in outlook, organised crime is ly describe the complex and flexible nature of now also more connected and internationally modern organised crime networks. active than ever before. The group structures that dominate fictional representations of OCGs operate in a criminal economy dictated organised crime are disintegrating and will by the laws of supply and demand and are increasingly give way to an organised crime favoured by social tolerance for certain types landscape dominated by loose networks made of crime such as the trade in counterfeit goods up of individual criminal entrepreneurs who and specific frauds against public authorities interact and conduct their business in a shared, or large companies. These factors will continue and often digital, criminal underworld. This in- to shape the organised crime landscape. The troductory chapter sets out a picture of future boundaries between legal and illegal activities developments in the organised crime landscape are becoming more blurred and defining or- in the EU, providing a context to the key factors ganised crime is increasingly difficult. Individual driving change discussed in later chapters. criminals and criminal groups are flexible and quickly adapt to exploit new victims, to evade Economic and social change prompted by countermeasures or identify new criminal migration, more diverse and multicultural opportunities. Political and legislative chang- societies, demographic change as well as tech- es such as the introduction of new free trade nological innovation impact on the nature of agreements and a further enlargement of the OCGs and individual criminals. Unprecedented EU are certain to impact on the activities of socio-economic transformations across Europe criminal groups in the EU. However, the acces- over the past 70 years have called into question sion of additional Member States to the EU also traditional value systems and fundamentally provides law enforcement authorities with new changed social structures. This is particularly opportunities for cooperation and the exchange 11 apparent in the decline of collectivist attitudes of knowledge. among Europeans and the emergence of great- er and more pronounced individualism.

EUROPOL / Exploring tomorrow’s organised crime / 2015 © Shutterstock

A service-oriented criminal Organisational crime underworld In some cases, criminal behaviour is social- The anticipated development of criminal net- ly accepted, especially when it is intended works engaged in ‘traditional’ organised crime to circumvent legal provisions perceived activities, such as drug trafficking or the facilita- as 'over-regulation' and when it serves to tion of illegal immigration, mirrors the evolution maximise profits gained from otherwise legal of criminal actors and criminal networks involved activities. in cybercrime. Cybercriminals already operate as part of an online community which is complex Traditionally, corporate crime was not pursued and highly dynamic yet fragmented. Europol’s by law enforcement authorities as actively as iOCTA 2014 identifies crime-as-a-service as a key other forms of criminal activity. Some forms of feature of the digital underground economy. corporate criminality were accepted as a cost of doing business and a minor concern so long The organised crime landscape in Europe will as companies provided employment and be increasingly dominated by loose, undefined benefited the overall economy. Organisational and flexible networks made up of individual or corporate crime was overlooked and under- criminal entrepreneurs. Criminals work on a investigated. However, a series of scandals freelance basis and are no longer part of a involving corporate crimes publicised in the bigger network or group. Coming together press in the early 2000s highlighted the impact as service providers to support project-based and cost of these activities. Criminal activities criminal endeavours, they inhabit a broader carried out by corporations are likely to occur criminal underworld, which is already heavily at least as frequently as other forms of crime. facilitated by the internet. Targeting organisational crime remains difficult: companies and administrations do not want Increasingly, these criminal actors will come bad publicity and often these crimes remain together on online platforms to plan specific hidden from the public and law enforcement. criminal activities or coordinate their roles Except where there are whistleblowers, many in existing criminal projects. So far, this has cases of corporate crime only come to light been true for activities in the realm of cyber- once a larger group of victims is affected. The crime, but the emergence of online market- places where crime-as-a-service offerings are exchanged will increasingly extend to more traditional forms of criminality.

An anonymous internet-facilitated marketplace for criminal services also carries the risk of en- abling a convergence between organised crime and terrorism. Criminal entrepreneurs deliver- ing services not based on allegiance to specific OCGs but exclusively driven by profit- incentive © Shutterstock will have fewer inhibitions about collaborating with terrorist groups. Radicalisation and the re- economic crisis has revealed serious and in turn of foreign fighters to the EU are also likely some cases criminal misconduct carried out by 12 to impact on the nature of organised crime. banks and businesses to the financial detriment Those returning or radicalised for extremist of millions of victims. While this substantial causes will often inhabit the same broader economic damage was not usually intention- criminal underworld that sustains organised al, the wilful neglect of due-diligence and criminal networks. ignoring of financial regulations in some cases

EUROPOL / Exploring tomorrow’s organised crime / 2015 Towards a new definition of organised crime?

The organised crime landscape in Europe will be increasingly dominated by loose, undefined and flexible networks made up of individual criminal entrepreneurs. Criminals work on a freelance basis and are no longer part of a bigger network or group.

amounted to criminal activities, as reflected by Laws governing immigration, the setup of social fines imposed as a result of several court cases benefit systems, taxes, rt ade, competition, in the United States and Europe. environmental protection and many more areas all shape what OCGs do and how they conduct Investigating organisational crime remains their criminal business. While the EU has made difficult. Currently, there is much dispute progress in harmonising some areas of legisla- about the scale and precise nature of organ- tion with an impact on serious and organised isational crime, requiring additional research crime across Member States, many areas of law and targeted investigations. Debates on how still eaturef greatly varying provisions between to counter corporate crime from a legal and different Member States. These legislative dif- policy perspective remain difficult and are ferences and a proliferation of legislation across often fraught with the conflicting interests of the EU create loopholes and opportunities for balancing business needs and regulations. In organised crime. OCGs are already adept at many jurisdictions, the role of law enforcement using specialist knowledge and expertise to in investigating corporate crime is not clearly maintain sophisticated and complex criminal established. enterprises engaging in crimes such as VAT fraud or the illegal trade in waste. In the future, The globalisation of business through the expo- OCGs will be even more committed to investing nential rise in foreign direct investment and the in legal expertise exploiting legal loopholes of emergence of truly international corporations an expanding body of law across the various make investigating corporate crime an even jurisdictions of the EU. The harmonisation of more challenging task. Corporations already criminal justice legislation would also make choose their place of incorporation to minimise it increasingly difficult for criminals to escape taxes and some corporations may choose ‘light prosecution by fleeing individual jurisdictions. touch regulation’ countries where lax regula- Some convergence is already taking place at tions and social acceptance of some criminal EU-level. behaviours benefit business models that rely on some criminal activities to facilitate them. However, a proliferation of differing legislation across EU Member States will make it easier for Exploiting legislation criminals to exploit loopholes. Entities commit- 13 ting organisational crime already have access Legislation has been and will continue to be a to the best legal expertise available on the com- key factor determining the nature and extent mercial market and will present an increasing of organised criminal activity across Europe. challenge to law enforcement.

EUROPOL / Exploring tomorrow’s organised crime / 2015 2 KEY DRIVERS FOR AND THEIR IMPACT ON ORGANISED CRIME

environmentOrganised crime such will as undergoeconomic profound challenges and or significant developments changes in society over the and next indecade response in response to law enforcement to the availability actions. of newOrganised technologies, crime will changes undergo in the these

it is imperative for law enforcement to seriously consider the factors and driving forceschanges that whether will shape or not serious experts and agree organised on a new crime definition over the of coming organised years. crime and © Shutterstock

14

EUROPOL / Exploring tomorrow’s organised crime / 2015 CHANGE SERIOUS AND

Transportation and logistics Data as a commodity Nanotechnology and robotics E-waste Economic disparity within the EU Increased competition for natural resources The proliferation of virtual currencies Demographic change in the EU 15

EUROPOL / Exploring tomorrow’s organised crime / 2015 Transportation and logistics

Innovation in transportation Innovation and development in transportation and logistics require ignifis cant capital invest- and logistics will enable OCGs ments: the financing of new projects and the to increasingly commit crime maintenance of existing infrastructures will be a key issue in this sector. Project funding will increasingly rely on public-private cooperation. anywhere and anytime without In logistics, rc owd-sourcing schemes might be beinganonymously physically over present. the internet, used to make supply chains more cost-effec- tive. For instance, itic zens living and travelling in urban areas on a daily basis may coordinate Revolutionary road the delivery of packages amongst themselves. Collaboration between competitors, so-called The EU benefits from well-developed transpor- 'co-opetition', will make transportation and tation and logistics infrastructures, which move logistics more cost-efficient and sustainable. people and goods across Member States. The Global trade will continue to increase each year transportation and logistics sector is of crucial and will require the creation of new modes importance to Member States’ economies and and routes of transportation resulting in the provides employment for millions of people emergence or further development of a num- in the EU. Private households in the EU spend ber of key global infrastructure hubs. China and more than 10% of their total annual expendi- Brazil are likely to continue their development ture on travel and commuting. Large volumes as key markets for transportation and logistics. of freight are transported throughout the EU. Central Asia is likely to emerge as a key transit region. The melting of the arctic ice will enable In the future, transportation and logistics in the the use of shipping routes in the Arctic Ocean EU will need to service the continuously grow- that were previously inaccessible. New routes ing demand for increased mobility of people connecting parts of Asia, North America and and goods, while reducing the environmental Europe will result in a diversification of mari- impact of the technologies used. 1 In order to time transportation options providing for faster ensure customer satisfaction, the EU’s transpor- and cheaper transit of goods. tation and logistics sector will need to provide energy- and cost-efficient means of moving E-commerce will rely heavily on an efficient goods and people. Environmental concerns global transportation and logistics sector and increasing pressure on resources will make to sustain its unprecedented growth and to the principle of a sharing economy increasingly service customers in all parts of the world. popular. This economic model favours alterna- Courier, express and parcel services will be- tive modes of transportation such as new forms come increasingly important and sophisticated of mass public transit and on-demand ride requiring more regional warehouses closer to services enabled through online applications delivery markets. Securing these warehouses in addition to established models like car- and and supply chains will become increasingly bike-sharing. Advances in technology and the difficult and different delivery models for this increasing exchange of data will facilitate these security will emerge, involving both the private 16 developments. Fuel may become prohibitively and the public sector. expensive to individual commuters and this may encourage car-sharing enabled by online Much future mobility will rely on digital solu- applications. tions. Many of these will use Big Data analy- sis often involving real-time open data.

EUROPOL / Exploring tomorrow’s organised crime / 2015 © istock Key drivers for change and their impact on serious and organised crime

The integration of transport infrastructure facilitate their criminal activities. Transportation develop-ment with digital infrastructure and logistics will increasingly rely on the use development will be essential in order to of Big Data and cloud-based services, exposing ensure efficient and effective transportation these sectors to cybercrime. Cyber attacks are networks. Innovations in information already a threat to private and public sector technology, automation and robotics will bring digital systems, but will also emerge as a major new types of vehicles onto the market. risk to physical business infrastructures and as- Unmanned Automatic Vehicles such as self- sets. OCGs involved in cargo theft will develop driving cars and Unmanned Aerial or Maritime new innovative modi operandi to exploit auto- Vehicles will become widely used. Both Google mated transportation systems. These groups and Nissan have already an-nounced the will attempt to infiltrate or control systems for development of self-driving cars, which flight, rail or other modes of transport to divert promise to provide more flexibility for the routes of automated vehicles in order to transportation businesses and more independ- steal their cargo. This high-tech hijacking will ence for individual travellers. allow criminals to steal high-value goods with- 'Personal fabrication' using 3D printers will out the need to be anywhere near the crime change tomorrow’s logistics. In many cases, scene. the production of goods will take place closer to the point of delivery, often in so-called “fab OCGs will increasingly trade in data linked to shops” or at home. However, raw materials for transportation and logistics, providing valuable 3D printing will tills need to be delivered to the information to other criminals or to compet- place of fabrication. itor companies. This data can be obtained by hacking and social engineering, as well as Travel into the future of crime the physical infiltration of companies in the transportation and logistics sector. This data The transportation and logistics sector will will include sensitive business information, continue to grow significantly. Some of the personal data and intellectual property crucial anticipated changes in this broad and vital to the infiltrated businesses. The outsourcing sector will be revolutionary. OCGs will find new and provision of services by companies on a and innovative ways to exploit changing modes global scale will provide OCGs with more op- of transport, new routes and technologies. portunities to infiltrate longer logistics' chains New technologies will enable the fast and often allowing for the facilitation and/or concealment undetectable movement of large quantities of trafficking activities. of illicit commodities. As transportation and logistics infrastructures rely more and more on Changes in transportation and logistics infra- online systems and automated remote manage- structures will change how and where illicit ment, OCGs will increasingly rely on intrusion goods, such as drugs, firearms, counterfeit into these systems to manipulate transport goods, illicit waste or protected species, are routes, infiltrate supply chains and gather valu- trafficked. Some criminal markets will be able and sensitive ad ta. displaced, giving way to new routes, hotspots and emerging criminal markets. Just as for legal These far-reaching changes in transportation goods, 3D printing will move the production 17 and logistics will have a significant impact on of illicit goods closer to consumer markets. serious and organised crime. OCGs will seek out This is particularly likely for counterfeit goods, opportunities to attack or infiltrate transpor- weapons and drugs, and may shift the focus to tation and logistics infrastructures and hubs to the trafficking of raw materials including illicit precursors.

EUROPOL / Exploring tomorrow’s organised crime / 2015 Criminals will attempt to infiltrate or control systems for flight, rail or other The direction and types of flows of illicit public-private partner- goods are set to change. The use of previously ships and infrastructure modes of transport inaccessible routes across the Arctic region will projects. It will become to divert the routes of have an impact on the flow of commodities more difficult to control smuggled on a global scale such as drugs or complex supply chains automated vehicles endangered species. Due to its sophisticated involving multiple modes in order to steal their transportation infrastructures and the emer- of transport. Increased gence of new markets in Asia, the EU is likely security measures, both cargo. to emerge as a transit region for various illicit those associated with commodities, connecting origin to destination supply chain security countries across the globe. An exponential and customs, will most expansion of e-commerce will further intensify likely lead to delays in the trafficking activities and the trade in illicit goods processing of goods in transit, which may give on a global level. The use of Unmanned rise to more corruption attempts intended Automated Vehicles for the trafficking of illicit to speed up clearance procedures. Logistics goods will allow criminals to maintain merely companies will provide additional advice on a virtual link to their criminal activities. Law customs procedures and how to circumvent enforcement authorities will be challenged to regulations. Some OCGs will specialise in identify or even detect suspects. providing services relating to the facilitation of transportation and develop business models OCGs involved in the facilitation of irregular to generate substantial profits from the cir- migration and the trafficking of human beings cumvention of procedures. will seek to exploit changes in transportation and logistics. Criminals and victims will make Fundamental changes to transportation and use of a diversification of transport options. logistics on a global scale will also alter the na- Irregular migrants may be transported in ture of OCGs exploiting these sectors. Greater Unmanned Automated Vehicles used for mobility will enable criminals to commit crime land, sea and air travel without establishing anywhere, anytime, quickly and inconspic- personal contact with facilitators. Facilitators uously. Crowd-sourced apps will facilitate will seek to develop or buy the expertise to criminal activities. For instance, navigation infiltrate transport control systems in order to apps using the real-time data of users to find provide access to transportation. Key hot- the most efficient routes will allow criminals spots as well as routes for illegal entry into to become better at evading law enforcement the EU will change as a result of demographic attention. Technology such as the use of Big changes and shifts in the economies of source Data, remote hacking, the hacking of robots and transit countries. As countries in Asia and automated systems could provide OCGs emerge as attractive destinations for migrants, with a truly global reach whilst relying on a the EU may develop into a transit region for limited number of technical experts and main- irregular migration, or even a region of origin. taining a low profile at the scenes of crime. These developments are also likely to affect the trafficking in human beings and its victims. OCGs will generally require a higher level of ex- The outsourcing or crowdsourcing of tasks in pertise to misuse available data for their criminal the logistics sector in order to decrease costs activities. They will need to recruit members may provide new opportunities for labour with expertise in information technology or exploitation. the resources to outsource specific activities to external experts. The move to the infiltration of The large sums of money associated with control systems for transportation and logistics transportation and logistics projects in re- is likely to make violence a largely irrelevant tool 18 search and development, infrastructure and for the OCGs involved, except at times to keep production are likely to increasingly attract key facilitators and competitors in line. financial and economic crime. OCGs will seek opportunities to defraud and corrupt tenders,

EUROPOL / Exploring tomorrow’s organised crime / 2015 Key drivers for change and their impact on serious and organised crime

Data as a commodity

The increasing exploitation is expected that this publication of information will increase as more devices ask for personal of Big Data and personal data data input from their users. Legislators will be will enable OCGs to carry out challenged to maintain the privacy rights of the users of these devices and it is expected that complex and sophisticated legislation will focus on the regulation of infor- identity frauds on previously mation collection, dissemination and monetisa- unprecedented levels. tion rather than its prevention. The data gathered through passive data col- For sale: your data lection by consumer products and active user © Shutterstock input is used by product manufacturers and in The rise of Big Data and the emergence of the many cases sold on to the advertising industry. Internet of Everything, which merges devic- In addition to data acquisition through inter- es, processes and data, have seen a dramatic connected devices, the collection of biometric increase in the quantity and quality of personal data is also predicted to expand. Biometric in- data collected by private companies, state formation will become less expensive to gather authorities and criminal actors. Personal data and process. State authorities and the private is expected to become an increasingly valuable sector will rely on biometric information for a commodity; it will be ubiquitously collected wide range of purposes including identification and converted for the targeting of services in technologies, forming social networks based on the business sector and be similarly exploited genetic similarities or using genetic information by criminals for the targeting of the services on predispositions for certain diseases to de- they supply, as well as for fraud. The growing cide on the cost of health insurance policies 2. wireless interconnectivity of products such as vehicles, home appliances and clothing, also known as the Internet of Everything, will offer a Skimming your life far wider range of opportunities to gather data on users. Product preferences, daily schedules, The increased collection and value of biometric personal health and location are all expected and personal data will offer many opportunities to be continuously recorded as these devices for serious and organised crime. Cybercriminals are used. Additionally, the current usage of the are already able to gain large amounts of infor- 19 internet and smart devices demonstrates that mation on potential victims. Personal data is users are already willing to make personal data, typically obtained by network intrusion or inter- such as their relationship status, employment cepting data transfers. However, cybercriminals history and images, available to third parties. It may increasingly target databases belonging to product manufacturers and advertising

EUROPOL / Exploring tomorrow’s organised crime / 2015 agencies. The data stolen from these sources authentication has the potential to make online can be sold to other criminal groups specialised services more secure. However, compromised in highly personalised scams. Information that biometric data may also pose additional risks. will be useful for this purpose includes personal Traditional authentication mechanisms such interests, social network structure and financial as passwords or phrases can be updated by details. Additionally, increased interconnectivity users if they suspect their accounts have been will give criminals the opportunity to develop compromised. Biometric data are inherently ransomware for essential products such as constant and their exposure to cybercriminals vehicles, refrigeration units or heaters. may have more far reaching consequences than compromised passwords. Biometric data Data may also be vulnerable to theft using con- is often considered inherently reliable for tactless bank or credit cards. Radio-frequency authentication. Once compromised, biometric identification (RFID) technology, allowing for data could provide criminals access to physical purchases to be made by holding cards up to structures as well as sensitive information. an RFID reader, is already used in Europe and will become common in shops and cafés due Skilled cybercrime groups already provide full to the ease and speed of payment. This creates stolen identities to interested buyers, usually opportunities for a new type of skimming using for use in the commission of various frauds. RFID readers to copy card data. The card does In the future, this data package will consist of not need to be used and can even be ‘skimmed’ even more comprehensive information includ- through a wallet or clothes. OCGs may travel ing the biographical data, personal details, pho- to busy locations such as public transportation tos, credit card information and biometric data hubs or popular stores and use concealed read- of an individual. It is expected that the trade in ers to gather the card information of oblivious illicitly obtained information will increase as the passers-by. This information will then be used utility of the data for criminals becomes higher. or sold on to other criminal groups. It is expect- OCGs will benefit from these more compre- ed that the financial industry will take measures hensive stolen identities in various crime areas. to prevent this form of skimming, although the OCGs involved in the facilitation of illegal immi- extent of these measures may vary. Should con- gration and the trafficking of human beings can tactless payment grow in popularity, measures use this data to provide irregular migrants and such as skim-proof card covers or wallets are trafficking victims with new identities complete expected to be used. with all the information necessary to avoid risk profiling or law enforcement countermeasures Although current technology does not allow for upon entry to the EU or during secondary mobile wallets to be effectively skimmed, near movements. Similarly, OCGs involved in the field communication technology that enables trafficking of drugs using couriers will be able financial data to be stolen from mobile phones to buy and use identities that are unlikely to fall may be developed by criminals. It will then be within risk categories. Some OCGs will provide used in the same way as contactless skimming. specialised identity packages to order, tailored to specific modi operandi employed by OCGs Identity fraud will become more sophisticated in various crime areas. For instance, OCGs in- as a result of developments in the collection volved in the trafficking of endangered species of personal and biometric information. As the may order identities linked to research institu- use of biometric data becomes widespread, it tions in order to ship specimens of endangered is likely that databases holding this informa- species using special permits only issued for 20 tion will be targeted by cybercriminals. The scientific research purposes. proliferation of biometric data as a means of

EUROPOL / Exploring tomorrow’s organised crime / 2015 © Shutterstock Key drivers for change and their impact on serious and organised crime

Nanotechnology and robotics

Nanotechnology and robotics will open up new markets for organised crime and deliver new tools for sophisticated criminal schemes.

Technology: the next generation and health industries, and rapid improvements in robotics are expected, leading to robots Nanotechnology refers to the branches of performing tasks of higher complexity. Labour science and engineering which utilise phenom- markets will be able to rely on fewer employees ena taking place at the nanoscale 3 to design which may result in increased profits, but can and produce smart nano- and micro-systems 4. also create social unrest. Robots are expected Current applications of nanotechnology are to be utilised frequently within healthcare envi- mainly within the areas of agriculture, medi- ronments, to provide for the elderly and assist cine, information technology and environmen- during surgery. tal protection 5 . Nanotechnology and robotics are currently only used in highly specialised Technological advances within the field of settings such as hospitals or research insti- nanotechnology will take place at a slower rate tutes and their application requires significant due to the difficulty of development, but its investment. impact on society is expected to be substan- tial. Nanotechnology will be increasingly used Nanotechnology in particular has not moved within medical and informational contexts. far beyond experimental settings. However, it is Improvements within nano-computing will expected that technical innovation, especially allow for extremely small electronic devices to in making nanotechnology and robotics part of be capable of advanced computation. This will widely-used consumer products, will result in enable all types of products, even contact lens- significant reductions in the cost of manufac- es or clothing, to be used for information gath- turing. This will create opportunities for nano- ering and processing. Maintaining privacy and technology to become mass produced, making informational security will become increasingly nanoscale devices more widely available and difficult as devices containing nano-computers affordable for the general public. become widely available.

Robotics takes place on a far larger scale than Nanotechnology for macrocrime nanotechnology. It is an area of engineering that involves the development, construction Robotics and nanotechnology will also impact and operation of robots and the comput- on serious and organised crime. The increased er-based systems which drive them. The EU has dependence of the manufacturing and health- invested in over 120 robotics projects in order care industries on robotic workers will create to develop a range of products and services in vulnerabilities that can be exploited by crim- the medical, manufacturing and surveillance inals. The ability to hack the workforce of a industries 6. factory or hospital offers new opportunities for computer-based extortion. However, the Developments in the areas of robotics and na- high level of technical expertise that is required notechnology will have a significant impact on makes it unlikely that many OCGs will be ca- European society. Several activities are already pable of robotic hostage taking. It is expected 21 performed by robots within the manufacturing that this type of crime will be committed for

EUROPOL / Exploring tomorrow’s organised crime / 2015 political reasons rather than for profit and that it will be the domain of very few lone actors possessing significant expertise in this area. NEARLY 100 MILLION Robotic workers will also provide opportunities for law enforcement. They are expected to be TONNES OF E-WASTE used to support police forces in all areas of 100 BY 2017 their functioning. Bomb disposal, traffic policing and surveillance are examples of tasks that are likely to be delegated to robots.

The complexity and cost of nanotechnology of- GREEN E-WASTE fers high barriers for entry to both law enforce- ment and OCGs. It is vital that law enforcement agencies invest the necessary time and budget to obtain the knowledge required to respond to nanotechnology-based threats and opportu- nities. Nanoscale technologies are expected to become as ubiquitous as personal computers, and failure to develop law enforcement capabil- ities to address this developing area will create a blind spot that can be exploited by OCGs.

OCGs in possession of the necessary funds An exponential will use nanotechnology to develop or al- increase in the ter psychoactive substances. They may take advantage of the developing market in nano- quantity of e-waste technologies to produce counterfeit drugs or has the potential devices. Nanotechnology also provides an area of opportunity for law enforcement agencies to result in the through the improved sensory abilities of scien- emergence of tific instruments. The ability and the speed with which forensic scientists will be able to exam- e-waste as a major ine crime scenes and traces left by criminals illicit commodity will increase greatly, because nanotechnology will allow for faster DNA analysis and highly rivalling the detailed examinations of fingerprints and blood trafficking of drugs samples. in terms of scale and profits.

22

EUROPOL / Exploring tomorrow’s organised crime / 2015 Key drivers for change and their impact on serious and organised crime

E-waste

Without the necessary decreases rapidly. Conservative estimates see the total number of obsolete PCs and phones legislative and law enforcement in developing regions of the globe outstripping that of developed regions by 2017. In 2012, an estimated 48.9 million tonnes of e-waste were in e-waste is set to grow generated. 7 This represents a growth of 15.2% dramaticallyresponses, the in illicit the near trade future compared to the global quantity of e-waste dis- both in terms of quantities carded in 2011. 8 Even if current growth levels of e-waste generation are maintained on a year traded and the quality of the to year basis, by 2017 the annual global output methods used by criminal actors of e-waste is estimated to range from 65.4 mil- 9 10 engaging in this activity. lion tonnes to 93.5 million tonnes. These projections cannot take into account the From waste to gold emergence of new technological trends. For instance, it would have been difficult to con- The output of waste in Europe has increased ceive just 10 years ago that demand for smart dramatically over the past 30 years. While the phones and tablet computers would signifi- quantities of household and industrial waste cantly outstrip desktop computers. The results are increasing fast and have prompted the of such trends in the future are likely to result development of large and sophisticated waste in even higher growth potential for e-waste management industries, one particular type generation. of waste combines unprecedented growth potential with value as a traded commodity – Perhaps more than any other development electronic waste. over the past 50 years, advances in technolo- gy have sustained economic growth, shaped An increasing reliance on technology in all industrialised societies and had a profound © Shutterstock areas of life is driving an ever-increasing pro- impact on the environment. E-waste is one of liferation of electronic devices in households, the by-products of these developments and workplaces and public spaces. Technological threatens to emerge as a key criminal commod- progress, built-in obsolescence and much ity of the future. higher replacement rates for consumer devices have led to the shortening of device life spans, A key illicit commodity of the generating an exponential growth in e-waste in the form of discarded devices and spare parts. future There is a wealth of literature detailing the rap- 23 id increase in the number of obsolete electronic The phenomenon of waste trafficking is not a devices, as emerging markets in China, India or new one. Criminal groups such as Italian mafia Brazil feature huge and growing demand and organisations and OCGs in eastern Europe the average life-span of an electronic device have a long tradition of being involved in

EUROPOL / Exploring tomorrow’s organised crime / 2015 the business of illicit 'waste management'. illicit processing of e-waste in Europe. Similar Traditionally, waste trafficking involved the to the use of clandestine laboratories for the disposal of household and industrial waste at production of synthetic drugs today, OCGs lower prices than legal waste management may establish processing facilities for e-waste providers, by circumventing legislation intend- resulting in serious environmental damage to ed to ensure environmental protection and fair the affected areas and significant health risks to competition. local populations.

The quantity of e-waste is set to increase sub- Africa and Asia in particular are emerging as stantially over the next decade and OCGs will major producers of electronic waste themselves increasingly seek to exploit this resource. The and it is likely that the processing of e-waste will proliferation of electronic devices containing develop as a major industry in these regions. The precious metals and materials such as gold, impact of advanced global transport infrastruc- silver, nickel and palladium has already turned tures on organised crime is described in a sep- e- waste into a valuable commodity that is trad- arate chapter in this report. However, it is clear ed, bartered and trafficked on a global scale like that the shipment of waste across continents in other illicit commodities such as drugs, firearms ever greater quantities will attract some degree or endangered species. The two driving factors of organised crime involvement. behind the emergence of e-waste as a key illicit commodity of the future are scale and profits. OCGs may also seek to profit from e-waste These two elements perpetuate a dynamic generated from sources other than household cycle that feeds off the scarcity of the mate- consumer electronic devices. Solar panels are rials required for the production of every-day increasingly becoming a mainstream source of electronic goods, for which demand is rising energy, whether included in the construction across the globe, as well as the abundance of of new building developments or added on as the electronic waste containing these precious part of renovation projects. While solar panels resources. are increasingly widespread throughout the EU, there is as yet no clear recycling or waste stream for them. 11 Organised crime has already invested heavily in 'green energy' generation as part of various schemes involving subsidy fraud and has direct access to green energy as-sets through various legal business structures. OCGs are likely to attempt to profit from the trade in end-of-life green energy infrastructure as many of these installations contain the same metals and resources found in other e-waste products.

The trade in and trafficking of e-waste will

© fotolia.com increasingly attract OCGs in the EU and beyond. Without the necessary legislative and law OCGs are already heavily involved in the traf- enforcement responses, the illicit trade in ficking and trade in e-waste, which promises e-waste is set to grow dramatically in the near substantial profits and often only entails the future both in terms of quantities traded and low risk of being fined a modest fee if discov- the quality of the methods used by criminal ered. However, an exponential increase in the actors engaging in this activity. The processing quantity of e-waste has the potential to result of illicit e-waste is environmentally harmful in the emergence of e-waste as a major illicit and has already resulted in significant environ- commodity rivalling the trafficking of drugs in mental damage. It also entails serious dangers terms of scale and profits. to the health of populations exposed to the toxic by-products of e- waste processing. The Currently, e-waste originating from the EU is trade in e-waste by organised crime is a major 24 frequently shipped to West Africa and India. An criminal threat and challenges the Member expansion of the market in e-waste is likely to States of the EU to cooperate with partners on be accompanied by a diversification of destina- a global scale in order to combat the emer- tion regions where the waste is processed. This gence of e-waste as a key criminal commodity may even result in the emergence of mid-scale of the future.

EUROPOL / Exploring tomorrow’s organised crime / 2015 © Shutterstock Key drivers for change and their impact on serious and organised crime

Economic disparity within the EU

Economic disparity across economic gap between emerging and advanced markets is closing rapidly and will result in sig- Europe is making organised nificant shifts in the global economic landscape crime more socially acceptable by 2025. The share of financial assets held by emerging markets is expected to almost double as OCGs will increasingly by 2020 18 and China is expected to overtake the United States as the world’s largest econ- weakened communities to omy before 2030 19 20 . These developments might make Europe less attractive to external portrayinfiltrate themselves economically as providers investors, which would result in a further re- of work and services. duction in GDP growth, greater unemployment and widening income disparities within the EU. Mind the gap! An organised crime climate Income disparities within the EU 12 and its Member States are substantial and expected to OCGs of the future are adaptable and quick to increase significantly in the future. Employment exploit changes in their environment, especially no longer guarantees protection against pover- changes in the economic landscape, by iden- ty as precarious forms of work such as tempo- tifying new markets, offering new services or rary contracts are becoming the new norm 13. devising new modi operandi. The growth of the middle classes in emerging economies such as Recovery from the financial crisis is expected to China, India, Brazil and Russia will create new be slow and it is unlikely that the EU will reach opportunities for serious and organised crime. its pre-2008 growth rate of around 5% before These middle classes represent a vast market 2025 14. The process of debt reduction will be for illicit commodities as well as potential tar- protracted and varied across different Member gets of choice for both legal and illicit invest- States. Long-term low inflation increasingly ments, and for professional fraudsters. Middle appears to be a considerable risk 15 to growth classes in emerging markets will represent a and employment. market of up to 2 billion additional consumers by 2030 21. Currently, less than 1 billion people However, the EU and its Member States are account for three quarters of global consump- pursuing policies intended to foster sustainable tion. The anticipated massive expansion of and inclusive growth 16. While economic poli- the global consumer base will trigger a major cies vary from Member State to Member State, increase in the demand for all types of goods most efforts aim at increasing labour produc- and services, both legal and illegal. OCGs will be tivity, creating employment and enhancing the able to benefit from this development across attractiveness and competitiveness of European a range of different crime areas including the markets. In practice, this has entailed structural trafficking of drugs, the trade in counterfeited reforms as well as financial incentives intended goods, MTIC/VAT fraud, excise tax fraud, ad- to strengthen the industrial sector, promote vance fee fraud and payment card fraud. innovation and ensure resource efficiency. Meanwhile, declining prosperity in some 25 Despite a recent slow-down, the growth in parts of Europe may force OCGs to adapt to emerging markets and developing economies a consumer base that is able to spend less on is expected to further increase in the mid-term. the illicit commodities they are offering. The China’s economy continues to grow 17 . The drugs market will continue to be driven by

EUROPOL / Exploring tomorrow’s organised crime / 2015 © Shutterstock

the dynamic relationship between the cost for cheap labour is bound to rise significantly and effect considerations of consumers and as a result of a rapid expansion of the glob- the supply-side availability of drugs. However, al consumer base, resulting in more labour market shares of specific drugs are expected to exploitation in traditionally affected industries change significantly as the demand for cheaper such as hospitality, construction or cleaning and more ‘effective’ drugs will dominate the services. Industries not typically associated market. Demand for synthetic drugs including with this phenomenon may also be targeted. In New Psychoactive Substances (NPS) is expect- the future, labour exploitation may take place ed to increase significantly, while cocaine and in the context of new and emerging business heroin will become less popular. The demand models such as crowd-sourced initiatives or for counterfeit goods may increase substan- rapidly expanding sectors such as e-commerce. tially, as a larger part of the population will Economic decline may also expose new groups have to rely on diminishing disposable income. of victims and professions to potential victimi- Economic hardship might make the reliance on sation. For instance, the large-scale outsourcing illicit products such as counterfeit every-day of administration may be accompanied by the products more socially acceptable and services exploitation of trained and qualified individuals and products offered by OCGs might be in- in book-keeping, data entry or any other service creasingly perceived as legitimate alternatives. which can be provided remotely online. OCGs producing counterfeit goods may also increasingly rely on illegal labour exploitation The patterns of exploitation in the EU are to bolster their workforce in order to cope with already changing as a result of economic the growing demand for their products. pressures. Victims of sexual exploitation are increasingly trafficked within the EU and it is Economic decline in many EU Member States is conceivable that sustained or growing eco- likely to change patterns of organised crime ac- nomic disparities within the EU may prompt a tivity. Instead of targeting countries in western similar shift to intra-EU trafficking for labour Europe, mobile organised crime groups may exploitation and exploitation in forced crim- increasingly focus their activities on eastern inality. EU citizens with very low incomes or Europe where economic development and experiencing a substantial decline in their living increasing prosperity offer many opportunities standards will become increasingly vulnerable for entrepreneurial organised burglars and car to such forms of exploitation, including advance thieves. fee frauds offering employment and working conditions that appear more favourable than Poverty and declining prosperity provide fertile those available in the legal labour market. 26 ground for criminal exploitation. Economic Declining prosperity in Europe and the prolif- disparity in the EU may result in an increase eration of wealth in emerging economies may in facilitated immigration and the trafficking also prompt more EU citizens to emigrate. It is in human beings for exploitation in labour, conceivable that OCGs will begin to offer com- the sex trade and forced criminality. Demand prehensive facilitation services for EU citizens

EUROPOL / Exploring tomorrow’s organised crime / 2015 Key drivers for change and their impact on serious and organised crime

EU citizens with very low incomes or experiencing a substantial decline in their living standards will become increasingly vulnerable to exploitation, including advance fee frauds.

seeking to illegally enter new destination in the virtual realm. The tools developed by countries in Asia or South America. Europe may some of the most radical supporters of these still remain a destination region for irregular movements have the potential to cause sub- migrants from less prosperous regions, but it stantial harm in the near future. Technologies may not necessarily remain in the top tier of being developed by crypto-anarchist groups desired destination regions. could be of great benefit to OCGs, especially with further refinement. Innovation towards Economic decline is likely to entail a rise in pet- self-replicating 3D printers will make 3D printing ty, non-organised forms of criminality including widely available and could potentially offer new social benefit fraud or theft. These activities opportunities for OCGs involved in firearms will also be carried out by OCGs masking their trafficking or the trade in counterfeit goods. activities as petty criminality but orchestrating Alternative cryptocurrencies with anonymity as large-scale criminal enterprises with complex their core feature such as Darkcoin and various structures. The potential emergence of a cul- Bitcoin laundering services such as Bitcoin Fog ture of distrust is particularly threatening and or Dark Wallet will make transactions practically could benefit OCGs by undermining citizens’ untraceable, heavily facilitating the trade in trust in the authorities and increasing the ap- illicit goods online. peal of organised crime as a provider of goods and employment. Violent radicalisation and organised crime intersect and interact in the wider criminal Socio-economic disparities are a crucial factor economy. Tools developed under the pretext in the spreading of social unrest and disorder. of social resistance also aid criminal activities, Historical examples for the link between dispar- sometimes by design. Some violent radical ity and unrest include the so-called “IMF riots” groups and lone actors use their ideologies to in the 1980s and 90s. Austerity measures such rationalise or conceal the criminal intent and as cuts in welfare payments or subsidy cuts for profit-driven nature of their activities. The basic commodities such as food 22 or water 23, economic crisis and widely felt declining pros- profoundly undermined citizens’ trust in their perity has afforded these groups with visibility governments. The failure of states to guarantee and the opportunity to recruit new members, minimum standards of living has been shown to amplifying their threat potential. spawn a myriad of social movements and initiat- ed a wave of violent protests. Some similar de- Difficult economic circumstances will attract velopments can be noted in Europe today. The some individuals to serious or organised crime. economic crisis has given rise to social move- Declining prosperity and a lack of income ments questioning state authority and promot- alternatives provide OCGs with a larger pool of 27 ing open democracy including 'Indignados' and potential recruits. Sustained economic prob- the 'Occupy' movement. Forms of protest and lems are likely to make organised crime and technological progress have been converging OCGs more socially acceptable and create an to enable movements to be organised entirely environment that promotes corruption.

EUROPOL / Exploring tomorrow’s organised crime / 2015 Increased competition for natural resources

OCGs will increasingly OCGs will seek out various opportunities to become involved in this sector. Increasing oil prices will make oil siphoning from pipelines, depending on natural resources filtering or washing of industrial grade diesel attempt to infiltrate industries for road use, VAT and excise frauds profitable to act as brokers or agents in the activities for OCGs. They will also increasing- trade with natural resources. ly engage in cybercrime in attempts to gain control over critical infrastructures. Some Fuelling the future of organised OCGs are already involved in these activities. However, in the future, it is expected that many crime more OCGs will seek to enter and intensify their involvement in this sector resulting in increased With a significant rate of population growth competition between groups. and increasing per head consumption of energy, food and goods, countries around the International oil companies are already explor- world will find their access to natural resourc- ing oil reserves in the Balkans and the deep es increasingly limited. The infiltration of trench basins surrounding the continent of multi-national companies may enable OCGs Africa. High levels of corruption in both regions to control access to natural resources and provide fertile ground for OCGs to infiltrate the generate unprecedented profits. Some markets supply and maintenance of pipelines and other for essential natural resources are dominated types of infrastructure. by monopolies or oligopolies, which amplifies the potential threat posed by OCG infiltration Gas of these market-dominating global corpora- Similar to oil, gas is a highly valuable commodity. tions. Most natural resources are found outside Natural gas reserves are being tapped with new the EU, so EU-based OCGs may not directly fracking 24 technology, which has led to a glut control these resources, but may find niches ' ' and low prices, especially in the United States. for themselves by increasingly acting as brokers Liquid natural gas cannot be transported easily; or agents, for example for companies seeking large infrastructure projects in the United States drilling rights or access to pipelines. aim to facilitate the transportation and export of liquid natural gas by train and ship. OCGs may Oil become involved in the building and mainte- A race has begun for control over resources nance of this infrastructure in order to control in the Arctic Ocean and Antarctica. Access to access to and supply of critical resources. Ports the Antarctic region is currently governed by are particularly at risk of OCG infiltration and the Antarctic Treaty, which came into force in there have been precedents of these activities 1961 and protects the continent as a scientific such as the Camorra’s control over the port of preserve. The Treaty will expire in 2048 and it Gioia Tauro in Calabria, Italy. is possible that energy-hungry countries will opt not to renew it and instead compete for Energy security has emerged as a significant the extraction of a projected 200 billion barrels concern to the EU and its Member States are of oil. Access to oil reserves in the South China exploring alternative sources of energy in Sea is also currently hotly contested between response. The United States have committed 28 the Chinese and Vietnamese governments and themselves to establishing the infrastructure this dispute is expected to continue. necessary to export liquid natural gas in the event of a complete pipeline shut-off as soon as possible.

EUROPOL / Exploring tomorrow’s organised crime / 2015 Key drivers for change and their impact on serious and organised crime

OCGs may become involved in the building and maintenance of large infrastructure in order to control access to and supply of critical resources.

The high-level infiltration of power companies Spring in 2011, prices spiked again causing by OCGs remains a significant concern to EU unrest in Algeria, Bahrain, Egypt, Iraq, Libya, Member States. OCGs may also increasingly Mauritania, Oman, Syria, Saudi Arabia, and seek out criminal opportunities in price rigging Uganda. and the black market supply of both oil and gas. OCGs may attempt to capitalise on the scarcity Water of food and rising food prices. It is possible that Water is becoming an increasingly scarce OCGs with large resources start to stockpile resource, which is already a significant is- food supplies to sell on black markets in future. sue in South Asia. The region’s population OCGs are likely to increasingly engage in the is projected to rise by 32% over the next 30 diversion and theft of cargo containing food years. Competition for resources is expected and other valuable supplies. UN aid supply to increase and become a major issue driving trucks have been targeted and raided by armed country policies and dominating international groups in the past. Such incidents may multiply relations in the region. Climate change is likely in the future and increasingly affect regular to make water scarcity a problem for many supply routes rather than only aid shipments in regions across the world. conflict zones.

OCGs are likely to attempt to profit from the Food scarcity would likely entail a degradation scarcity of valuable resources such as water by of the overall quality of foodstuff available to siphoning or stealing water and selling it on for consumers in Europe. In the EU, OCGs will likely exorbitant prices. OCGs are already involved in exploit growing demand for good-quality food the siphoning and stealing of oil and gas direct- by increasingly engaging in food fraud. This ly from pipelines and could easily extend these could entail the repackaging or relabeling of activities to the theft of water. OCGs are liable low-quality food as high-quality products. OCGs to use the corruption of employees of water may also increasingly produce and distribute companies to gain access to water. low-quality food products themselves.

Food Land for agricultural use will continue to be- come an increasingly valuable resource. OCGs Food prices are inextricably linked to oil prices. may attempt to gain control over food supplies However, food prices are also affected by © fotolia.com and food supply chains by buying up farm land. drought and floods. Changes in global weather This type of activity would enable OCGs to patterns are likely to result in more frequent generate substantial profits and exert pressure droughts and floods, which also have a signifi- on citizens and state institutions alike. Food cant impact on fluctuating food prices. 29 security is an essential requirement for the functioning of societies and the undermining of Spikes in food prices in 2008 were considered this essential provision is a particularly threat- to be one of the factors influencing social ening scenario. unrest in the Middle East. 25 During the Arab

EUROPOL / Exploring tomorrow’s organised crime / 2015 The proliferation of virtual currencies

Virtual currencies increasingly anonymity or pseudonymity, and the rapid and irreversible transfers of funds. Although gener- enable individuals to ally designed for legitimate use, virtual curren- act as freelance criminal cies are heavily abused by criminals. Criminals often favour centralised schemes (particularly entrepreneurs operating on a for criminal-to-criminal payments) which are crime-as-a-service business inherently more stable compared to cryptocur- model without the need rencies whose price is highly volatile. for a sophisticated criminal Virtual currencies are an ideal instrument for infrastructure to receive and money laundering. Entry to and exit from the system is via an exchanger. Exchange services launder money. are another niche service offered in the digital underground economy. However, legitimate ex- Paying in Bits changers are also exploited, particularly those which do not apply Know Your Customer (KYC) The emergence of virtual currencies 26 has been principles and offer multiple methods to ‘cash the subject of intense debate in the media out’ including payments via pre-paid or virtual and among law enforcement authorities 27 . credit cards and Money Service Bureaus. Currently, numerous virtual currencies ena- ble anonymous payments on the web. While Once in control of the digital funds, the ease of Bitcoin is the most popular cryptocurrency 28, creating new e-wallets means a launderer can to date there is no universally accepted virtual easily discard ‘dirty’ wallets. In addition to tra- currency. However, virtual currencies are set ditional layering methods, cryptocurrencies to become more user-friendly and accessible use specialised laundering services known as to a wider pool of potential customers. This 'tum-blers' or 'mixers' to obfuscate development may entail the emergence of transactions to the point where it is very one or several key virtual currencies accepted resource intensive to trace them. across platforms and e-commerce sites. The proliferation of payment operators automati- Unregulated or inadequately regulated online cally processing transactions made by different gambling has been exploited for money laun- currencies could also support diversification. dering purposes for years. The introduction of the possibility to pay, play and cash out using Virtual currencies offer a particular set of virtual currencies has however added a new features that make them attractive to criminals: level of anonymity. © Shutterstock

30

EUROPOL / Exploring tomorrow’s organised crime / 2015 Key drivers for change and their impact on serious and organised crime

The role of freelancers in organised crime is expected to become more prominent as a result of the thriving anonymous market.

Virtual currencies for real crime The role of freelancers in organised crime is ex- pected to become more prominent as a result Virtual currencies have already had a significant of this thriving anonymous market. Individuals impact on various types of criminal activity with computer expertise and other skills that facilitating the exchange of funds between are valuable to criminal organisations are ex- criminal actors and giving rise to a flourishing pected to advertise their services for payment black market economy on Darknet market- in cryptocurrencies. If a freelancer is appre- places. However, it is anticipated that virtual hended by law enforcement, the anonymity currencies will expand their user base and will of the payment means there will be no money be used increasingly for transactions outside trail to follow back to the larger organisation. the virtual realm. Virtual currencies have the This will allow criminal groups to outsource potential to emerge as the preferred method of specialised activities at little risk to themselves. payment across various crime areas including traditional ones such as drug trafficking, the Groups dealing with trafficking in human sale of counterfeit goods or illicit firearms. beings, firearms and drugs will increasingly make their services and goods available on While decentralised virtual currencies or cryp- illicit marketplaces. Sex trade and the sale of tocurrencies have been less popular with cy- drugs are expected to make up the bulk of the bercriminals, they have become the currency of business. The anonymity afforded to the buyer choice for internet-facilitated traditional crime by the use of cryptocurrency may lower the en- on the Darknet. Darknet marketplaces typically try barriers for members of the general public use Bitcoins as a method of payment. to become involved in the online purchase of illegal materials. As virtual currencies continue to evolve, it is likely that more niche currencies will develop, A number of malware variants on both PCs tailored towards illicit activity and providing and mobiles include e-wallets in the data they greater security and true anonymity. Schemes harvest from infected devices. Other variants such as MUSD, the United Payment System and turn their hosts into cryptocurrency miners, 31 UAPS have been developed to cater specifi- using the devices’ processing power to gener- cally for these markets. Proliferation of these ate freshly mined coins for the attackers. We schemes will permit an entire criminal economy can only expect to see this becoming more to flourish with little possibility of law enforce- commonplace. ment intervention.

EUROPOL / Exploring tomorrow’s organised crime / 2015 Demographic change in the EU

OCGs will increasingly target but Projected Population Figures for EU 28 also provide illicit services and by Age Group goods to a growing population Source: Eurostat of elderly people exploiting new 140,000,000 markets and opportunities. 120,000,000 1-15 year olds 16-31 year olds 100,000,000 Rise of the silver citizen 32-47 year olds 80,000,000 48-63 year olds 64-79 year olds Demographic change in the largest Member 60,000,000 80-95 year olds States of the EU and the wider industrialised world has been a subject of debate since the 40,000,000 late 1990s. The average age of citizens of highly 20,000,000 industrialised societies has been increasing and is projected to continue to do so. This develop- 0 ment will result in larger populations of elderly 2013 2020 2030 2040 2050 people in many EU Member States.

Globally, people are living significantly longer Such a radical transformation of the demo- than in previous decades. Life expectancy has graphic makeup of Europe will have a signifi- increased by two decades since 1950, from cant impact on the economies, societies and 48 years in 1950–55 to 68 years in 2005-10. politics of affected countries. Labour markets By 2050, the UN Population Division projects will need to adjust to rely on fewer young em- global life expectancy to rise further to an av- ployees and accommodate increasing numbers erage of 76 years. 29 This global development is of employees at the end of their career, who even more apparent in Europe. The number of would previously have retired were it not for Europeans aged 65 and older has tripled over recent changes to pension ages. Consumer and the last sixty years and the number of people service industries will develop more products aged 80 years and older is six times higher than and services geared towards a substantial and in 1950. According to the medium scenario growing consumer group of elderly people with of the UN population projections, population very varied level of disposable income. This will aging will continue in future decades. By 2050, have an effect on the nature of the products the number of people older than 65 is expected themselves and on the marketing of these to be 55% higher than today and the number of offerings. Demographic change is impacting people older than 80 is expected to double. 30 on family structures and modes of living with EU figures project a growth in population over more elderly people relying on fewer young the next 30 years, but the elderly will make up people for care and support. This is leading to a growing segment of this population. Birth a decrease in reliance on traditional family sup- rates in many EU Member States and the EU port and even greater dependence on private as a whole have shown a trend of continuous or public care providers. A larger percentage of decline over the past three decades. 31 This people of an advanced age will also afford this development is already resulting in an increase group more political influence and is likely to in the average age of EU citizens and it is result in more policies serving the interest of 32 projected that this trend will continue for the this growing segment of the population. foreseeable future.

EUROPOL / Exploring tomorrow’s organised crime / 2015 Key drivers for change and their impact on serious and organised crime

Old Europe – New criminal the health of citizens of the EU and OCGs are likely to widen the range of counterfeit medi- markets cines to profit from the market for counterfeit medicines and medical equipment targeted at Large-scale demographic shifts will also impact elderly people. on serious and organised crime. Because of their vulnerability, elderly people have long Some OCGs actively attempt to infiltrate and been the targets of criminal activity and this dominate profitable sectors of the economy. is set to increase with a growing population of Examples of this include the creation or infiltra- people aged 60 and above. Fraud against the tion of businesses in hospitality, transportation, elderly perpetrated by OCGs currently affects the construction sector or waste management. most EU Member States and is likely to spread Healthcare provision is an increasingly profit- more widely with a growing elderly population. able service industry that is likely to expand However, the expansion of this section of the over the coming years, partially as a result population not only constitutes a growing pool of demographic change. Healthcare services of potential victims, but also the emergence aimed at providing care for the elderly repre- of a potentially significant consumer group for sent a growth sector and OCGs may be tempted illicit commodities or services. to enter this lucrative business. Infiltration of the healthcare industry by organised crime en- Elderly people are already targeted by OCGs as tails the risk of sub-standard care provision to part of various fraud schemes. However, as a vulnerable members of society and also offers growing demographic of elderly people rely on additional opportunities for criminal activities income from pension schemes and social ben- such as the proliferation of counterfeit medi- efits, OCGs will increasingly engage in various cines or various fraud offences against patients forms of fraud against pension schemes and and insurance providers. This development is social benefit systems. These fraud schemes the likely result of an anticipated drive by OCGs will either abuse elderly citizens to illegally to move increasingly into the area of service obtain funds or provide unregulated advisory provision, which promises significant profits, a services to customers seeking to supplement lower risk of detection and much lower penal- their income with higher pension or social ties than traditional criminal activity. benefit payments. The aging of Europe’s population is set to have The economic crisis has demonstrated that an impact on the criminal landscape in the EU. OCGs producing counterfeit goods are highly Elderly people will increasingly be targeted flexible and adaptable. Prior to the economic for fraud offences, but may also emerge as a crisis, most counterfeits were copies of luxury significant consumer group for illicit commod- items such as handbags, glasses or other ities. OCGs may want to take advantage of an expensive items. However, in response to expanding health sector by extending their decreasing levels of disposable income, OCGs activities to involve different aspects of care have increasingly produced counterfeits of provision and intensify their involvement in the daily consumer goods such as washing powders manufacturing and distribution of counterfeit or toothpaste. In the future, OCGs produc- pharmaceuticals. Overall, demographic change ing counterfeit goods are likely to attempt to is not likely to impact quantitatively on seri- specifically market their products to a growing ous and organised crime in the EU, but it will target group of elderly customers. cause shifts in commodity markets and open new criminal opportunities for OCGs ready and 33 Increasing age is often accompanied by an willing to adapt to the changing make-up of increasing reliance on pharmaceuticals and Europe’s population. medical equipment. The proliferation of coun- terfeit medicines is already a major threat to

EUROPOL / Exploring tomorrow’s organised crime / 2015 © Shutterstock 3 THE EVOLUTION OF CRIMINAL

Considering the development of serious and organised crime as a whole and the impact of key drivers today’s criminal markets can be classed in three distinct categories: , © fotolia.com

Dynamic or growing criminal markets are expected to develop over the next years. The most dynamic markets are not always the largest. Nonetheless, they challenge law enforcement 1 authorities with quickly evolving modi operandi, new and previously unknown substances or the use of technologies which may only be at a con- Synthetic Cyber- cept stage today. drugs and crime new psy- Counter­ choactive feiting of Environ­ substances goods mental Stable criminal markets are sustained by established crime criminal activities that rely on tried and tested modi operandi supporting highly profitable business mod- els. Established routes, highly developed modi ope­ randi and continuing demand for illicit commodities Fraud 2 in the EU and beyond will mean that these criminal markets will persist and continue to challenge law enforcement authorities. These markets represent the largest share of serious and organised crime in the EU currently and will continue to do so in the future.

Criminal markets in decline are expected to diminish over time as 34 commodities change or 3 certain criminal tools become less relevant in a digital age.

EUROPOL / Exploring tomorrow’s organised crime / 2015 MARKETS

Facili- Traf- tation of Orga­ ficking in Cannabis illegal nised human Fraud immigra- property Traf- beings Fraud tion crime ficking in firearms

Cocaine Heroin Currency counter- feiting 35

EUROPOL / Exploring tomorrow’s organised crime / 2015 The most dynamic criminal markets

Europe’s criminal landscape is comprised of New psychoactive substances (NPS) are likely a diverse range of individual criminals, loose to emerge as the most significant drug-related networks and OCGs operating across various issue in the EU in the near future. The produc- crime areas ranging from traditional activities tion and sale of NPS in many cases is a legal such as drug trafficking to emerging and quickly grey area, a situation which will continue to developing fields such as cybercrime. Europol benefit distributors and encourage consum- monitors these crime areas closely and reports ers rather than inhibit production and trade. regularly on their evolution in its flagship prod- Non-controlled NPS are easily imported to and uct, the Serious and Organised Crime Threat distributed in the EU, servicing the demand of Assessment (SOCTA). While all the crime areas a rapidly increasing base of consumers in all reported on in the SOCTA have a serious impact Member States. NPS are already increasingly on the EU, its Member States and citizens, taking over a share in traditional drugs markets certain criminal markets are expected to be offering substances mimicking traditional drugs particularly dynamic in nature. such as cocaine and heroin.

The most dynamic markets are not always Online shops and global distribution infrastruc- the largest. Nonetheless, they challenge law tures make it increasingly easy for individual enforcement authorities with quickly evolving users to obtain NPS and other substances to modi operandi, new and previously unknown order. Open online trading in NPS is likely to substances or the use of technologies which increase expanding the consumer base for may only be at a concept stage today. This sec- these substances. The market in NPS has the tion aims to highlight those crime areas, which potential to grow dramatically and even rival are expected to be subject to the most signif- the consumption of cannabis. Social accept- icant change. It does not attempt to provide ance of NPS is currently relatively high and may an assessment of their impact, harm or overall even increase with the emergence of widely significance relative to other criminal threats. consumed and popular NPS on the market. Eventually, millions of users may be able to Synthetic drugs and new order NPS anonymously from their home. New varieties of NPS will continue to emerge in sig- psychoactive substances (NPS) nificant numbers each year, potentially making this a key issue for law enforcement and public Synthetic drugs will continue to constitute a ma- health authorities in the EU. jor problem in the EU. Traditional synthetic drugs such as amphetamine, methamphetamine, MDMA and other substances will remain avail- able on the European drugs market and OCGs In June 2014, Europol supported the arrest of 6 will continue to produce these drugs in the EU. Hungarian suspects belonging to an international However, law enforcement responses and legis- organised criminal group responsible for the lative changes will prompt OCGs involved in the production and distribution of new psychoactive production of these drugs to innovate, resulting substances (NPS). Significant amounts of NPS, powders, herbals, crystal substances and relevant in better technology and more sophisticated equipment were seized. production techniques. Recent experiences have shown that crime groups are able to respond A tableting unit was dismantled and equipment quickly to the banning of precursor substances to produce NPS (pentedrone) was seized and at by shifting to non-controlled pre-precursors. other locations in Budapest many other products 36 As pre-precursor substances are banned, OCGs related to the production and distribution of will move to alternative substances sustaining a new psychoactive substances were found. The perpetual dynamic between criminal innovation production of NPS in the EU is still rare, but expected to increase over the next years. and law enforcement response. Europol, June 2014

EUROPOL / Exploring tomorrow’s organised crime / 2015 The evolution of criminal markets

Counterfeit goods

Counterfeit goods will be sold almost exclu- sively online in the future. Online marketplac- es for counterfeit goods will become even more sophisticated, replicating the original rights-holders’ e-commerce sites and making it harder for consumers to distinguish between genuine and fake offerings. Greater awareness and protection of intellectual property rights in China will likely result in a shift to production zones in Africa.

3D printing will have far-reaching legal implica-

© fotolia.com tions for intellectual property protection and will challenge law enforcement with new forms of counterfeiting, which will be very difficult to prove. It is possible that criminal organisations will become involved in the supply of coun- MORE THAN 100 NEW terfeit raw materials for 3D printers as well as NPS EACH YEAR counterfeit 3D printers and their components. 100 3D printers may result in a shift to increased production of counterfeit goods in the EU.

In terms of reduced access to resources, such as water and agricultural land, it is likely that adulteration of food stuffs with genetically modified products, as well as adulterated or counterfeit seed stocks, will become more com- monplace to keep up with consumer demand.

An ageing population in the EU will lead to a rise in the production and trafficking of counterfeit pharmaceuticals, medical devices, 3D printers may artificial limbs as well as counterfeit vaccines. result in a shift Europe’s obesity epidemic may also prompt the distribution of more counterfeit slimming pills, to increased diabetes treatments, related devices and heart production medications. Online pharmacy business models are already highly successful and might be of counterfeit replicated for the sale and distribution of other goods in the EU counterfeit products. © Shutterstock

There are already cases of counterfeit airbags and brake pads in the EU. These tend to be purchased online. In some cases, airbags that 37 have deployed are re-fitted and re-used in vehicles, posing significant health and safety concerns.

EUROPOL / Exploring tomorrow’s organised crime / 2015 Cybercrime

Technological innovation is rapid and in many cases unpredictable. Far from being limited to the virtual realm, cybercrime has been expanding to affect virtually all other criminal © Shutterstock activities. The emergence of crime-as-a-ser- vice online has made cybercrime horizontal schemes will continue to be used and abused. in nature, akin to activities such as money It is expected that virtual currencies will con- laundering or document fraud. The changing tinue to evolve, providing niche currencies for nature of cybercrime directly impacts on how cybercriminals. other criminal activities, such as drug traffick- ing, the facilitation of illegal immigration or the Evolved threats to critical infrastructure and distribution of counterfeit goods are carried human implants will increasingly blur the out. The pace of technological development distinction between cyber and physical attack, and the rapid adoption of new modi operandi resulting in offline destruction and physical and techniques by OCGs make it impossible injury. Moreover, increasing incorporation of to provide a detailed outlook on the future of augmented and virtual reality technologies this crime area. However, a number of signifi- into daily life has the potential to result in cant trends are emerging now that will have a cybercrimes which entail psychological harm to lasting impact. individuals.

General trends for cybercrime suggest consid- The distinction between legitimate and illegal erable increases in scope, sophistication, num- activity may also become increasingly blurred, ber and types of attacks, number of victims and since practices such as data harvesting and economic damage. Cybercrime is driven and interception, and reputation manipulation will facilitated by a service-based, commercialised be even more closely associated with profit criminal industry, exploiting a number of legiti- generation. Current proximity between criminal mate tools and services such as anonymisation spamming and legitimate marketing techniques and encryption. This allows traditional OCGs such as behavioural advertising already serves to carry out more sophisticated crimes, buying as an indicator for this. The challenge for legis- access to the technical skills and expertise they lators will be to delineate the circumstances un- require. der which these activities may legitimately be conducted, and to ensure that as far as possible It is to be expected that malware developers these measures are harmonised internation- will increasingly target Internet of Everything ally. Criminalisation will naturally also require devices and new forms of critical infrastructure. sufficient capacity to investigate, disrupt and Malware will make more use of encryption and prosecute. become increasingly ‘intelligent’. Finally, expansion in the use of unmanned The use of new and more complex methods vehicles, robotic devices and automation will of social engineering can also be expected, inevitably raise the issue of whether computers exploiting for instance advances in the field are intelligent agents. This could be a game of artificial intelligence. As more consumers changer for criminal law, which historically progressively favour social media as a means of exists to regulate interactions between human communication, it can be assumed that social beings. media will be increasingly used to deploy and propagate malware. Environmental crime

Card-not-present fraud will increase propor- Environmental crime encompasses a variety of tionally with the growing number of payment different criminal activities and services various transactions online. The proliferation of con- criminal markets. Different forms of environ- 38 tactless payment systems will inevitably make mental crime are expected to evolve signifi- them subject to attacks. cantly over the next years. This is particularly true for the trafficking of e-waste, which is As virtual currencies offer features that make explored in more depth in another chapter of them attractive to cybercriminals, legitimate this report.

EUROPOL / Exploring tomorrow’s organised crime / 2015 The evolution of criminal markets

Stable criminal markets

The EU and its Member States will continue to developments are likely to have a significant be threatened not only by the highly dynamic impact on the distribution of cannabis within crime areas outlined above, but also by estab- the EU and on the OCGs currently involved in lished criminal activities that rely on tried and the trafficking and distribution of cannabis. tested modi operandi supporting highly profita- Law enforcement authorities already face ble business models. The trafficking in cannabis widespread social acceptance of cannabis and will continue to generate profits of billions of currently give no reason to expect a significant euros for the criminal networks. Organised decrease in the drug’s social acceptance in the property crime will continue to victimise foreseeable future. The European law en- private citizens and businesses over the next forcement community will need to prepare for decade. The EU will remain a preferred destina- potential changes in the legal status of cannabis tion for both irregular migrants and traffickers in parts of the EU. of human beings. The crime areas presented below will remain significant criminal threats Facilitation of illegal immigration to the EU. Established routes, highly developed modi operandi and continuing demand for illicit Push factors such as armed conflicts, droughts, commodities in the EU and beyond will mean food shortages and natural disasters will con- that these criminal markets will persist and con- tinue to sustain migration flows to the EU from tinue to challenge law enforcement authorities. various regions. Countries of origin are set to These markets represent the largest share of diversify. serious and organised crime in the EU currently and will continue to do so in the future. Increasingly, OCGs will focus on enabling long- term stay in the EU by providing advice on how Cannabis to circumvent or exploit legal systems. OCGs will increasingly rely on modi operandi that are Cannabis is the most popular drug in EU difficult to detect such as marriages of conven- Member States and is likely to remain so for the ience or misuse of other legal statuses. The foreseeable future. In addition to cultivation range of preferred countries of destination in in the EU, cannabis is trafficked to the EU in the EU will diversify to include Member States significant quantities from Morocco, Albania that were previously primarily used for transit. © Shutterstock and Afghanistan. As law enforcement action becomes more effective in disrupting trafficking Some OCGs will develop the capabilities to activities, there may be significant shifts in the manipulate or forge chips containing biometric routes used to traffic cannabis to the EU, away data, such as fingerprints. Alternative modes of from Mediterranean or Western Balkan routes. transportation such as automated vehicles will A decline in trafficking activity is also likely to be used to travel inconspicuously and without further reinforce the trend of indoor cannabis the physical presence of facilitators. cultivation organised by OCGs across the EU. Some Member States with adequate climatic conditions but not previously home to large- scale outdoor production, such as Bulgaria, Facilitators or intermediaries are regularly exploiting online Romania or Croatia, may become hosts to more offers for transportation to arrange intra-EU movements for irregular migrants. Drivers offer rides on popular significant cannabis production. carpooling websites, which allow drivers to advertise their routes, the number of seats available, and the price per It is expected that debates surrounding the seat. Intermediaries establish contact with the drivers 39 legalisation of cannabis are going to intensi- offering ridesharing and arrange for irregular migrants to be fy over the next ten years, possibly resulting transported within the EU. Irregular migrants are regularly in the legalisation or decriminalisation of intercepted on shared rides on routes such as Hungary – Austria – Germany and Hungary – Austria – Italy – France. the substance in some countries. Any such Europol, December 2013

EUROPOL / Exploring tomorrow’s organised crime / 2015 Trafficking in human beings higher value items. Stolen goods are already traded on both the open web and Darknet mar- Trafficking in human beings is one of the oldest ketplaces. This development is set to continue criminal activities and will remain a significant and service offerings are likely to become more source of revenue for OCGs in Europe. The professional and broader in scope. For instance, persisting demand for ever-cheaper goods and rather than having to rely on criminal connec- services, combined with intensified compe- tions, consumers may be able to buy a stolen tition between suppliers, drives down prices car to order, anonymously and with minimal and creates new opportunities for exploitation. effort. The trafficking of stolen cultural goods is The demand for cheap goods will lead to the currently a marginal phenomenon. However, as increased exploitation of victims on the regular huge markets in China, Brazil and India devel- labour market. OCGs will increasingly use op, there may be an unprecedented growth in legal business structures and sub-contractor demand for cultural items, which are seen as arrangements to facilitate illicit employment status symbols. and exploitation. Fraud OCGs will continue to target vulnerable groups in society for trafficking to Member States with Ubiquitous connectivity via stationary and a large market for sexual and labour exploita- mobile devices and a pervasive reliance on tion. It is conceivable that in the future these online services will drive the evolution of fraud OCGs may respond to an increasing demand for schemes. The widespread exchange of person- the sexual exploitation of European women in al information and data between individuals, countries with emerging middle classes, where but also increasingly between citizens and European women may be considered ‘exotic’ government authorities, is attracting OCGs and larger profits can be generated for these which are able to generate significant profits OCGs. from fraud schemes relying on data obtained through theft. OCGs will develop fraud schemes The use of online services to facilitate the traf- to exploit the increasing delivery of services ficking in human beings will intensify further and education remotely over the internet. The over the next years. Sexual exploitation using growth of e-commerce is giving rise to a variety web cams or sex chats emerged together with of new frauds targeting individual consumers, the proliferation of the internet; future tech- online vendors and businesses providing money nological innovation will almost certainly give transfer services. rise to new and previously unknown forms of exploitation. EU and Member State subsidies and other finan- cial incentives are an integral part of many eco- Organised property crime nomic policies aimed at stimulating economic re- covery and supporting sectors with high- growth OCGs active in organised property crime adapt potential. OCGs have demonstrated their ability quickly to changes in their operating environ- to access and divert public funds, often targeting ment and continuously look for new opportu- highly subsidised sectors such as renewable en- nities. Thieves may increasingly target electric ergies. Often relying on the corruption of public cars. servants to facilitate their activities, OCGs will seek to expand their activities to other sectors of Cargo thieves will adapt to this change in the economy wherever opportunities for subsidy logistical arrangements with new modi oper- fraud appear. andi. Supply chains are likely to become fully automated, with human intervention limited to remote supervision and handling at the origin and destination of transported goods. In re- The “Gameover Zeus”botnet, targeted in May 2014 by a worldwide joint sponse to this development, the theft of cargo action led by FBI and supported by European Cybercrime Centre (EC3) may emerge as a profitable cybercrime which at Europol is designed to steal banking and other credentials from the relies on intrusion into logistics systems and the computers it infects. Those credentials are then used to initiate or re-direct 40 wire transfers to accounts controlled by criminals. Security researchers diversion of goods to the OCG. estimate that between 500 000 and one million computers worldwide are affected by the last version of the malware that appeared in 2007. Known Online platforms will become the main mar- losses caused by it are estimated around EUR 75 million. ketplace for stolen goods, largely replacing traditional ‘fences’, especially for data and Europol, May 2014

EUROPOL / Exploring tomorrow’s organised crime / 2015 The evolution of criminal markets

Trafficking in firearms greater accessibility have the potential to make platforms and marketplaces hosted on the New regions of origin and new OCGs involved Darknet significant facilitators for the trade in in the trafficking of firearms will emerge. A illicit firearms in the future. number of conflicts in and near Europe are likely to result in the increased availability of The diversion of firearms from the legal arms illegal firearms on the international market and trade will remain an important source for fire- their trafficking to the EU across sea and land arms trafficking. Despite intense media attention borders. Some firearms originating from the following the presentation of the first 3D printed conflicts in Syria, Libya and Mali are already gun in May 2013, 3D printing technology is un- © Shutterstock available on the European black market and likely to become a major source for the prolifer- these countries may emerge as major sources ation of firearms due to the technical complexity of illegal firearms trafficked to the EU. of manufacturing functioning firearms using a 3D printer, combined with the ease of access The trade in illegal firearms will increasingly and relatively low prices of firearms traditionally take place online. Technical innovation and available on the black market in the EU.

Criminal markets in decline?

Criminal markets in decline will continue to improve in quality and become more widespread, enabling individuals, not just are expected to diminish over OCGs, to produce reasonably high-quality fakes. time as commodities change or certain criminal tools become Cocaine and heroin

less relevant in a digital age. NPS which mimic the effect of traditional drugs such as cocaine and heroin may reduce Counterfeit currency the share of these drugs on European drugs markets. However, cocaine trafficking generates Cash will still be needed in the future and will huge profits for the OCGs involved and will not be replaced entirely by electronic means continue to do so in the coming years. While it of payment. The advantages of anonymous is expected that the number of coca bushes in money transfers using cash will outweigh the source countries will decline, genetic modifica- disadvantages. Cash will remain a valuable and tion techniques and new technologies will most stable means of payment, especially in conflict likely compensate for this loss through the cul- areas, following major natural disasters or in tivation of fewer plants producing higher yields. any other situation where infrastructure is not OCGs will continue to diversify their routes and in place to support electronic money transfers. modes of trafficking, exploiting political insta- bility and weak law enforcement capacity in Criminals will also continue to forge banknotes, certain regions. The expansion of the Panama which might become polymer based. Polymer- Canal will lead to a massive increase in cargo based banknotes will become more sophisticat- transport, which is of great economic benefit to ed and able to carry even more complex securi- the EU, but may also create additional opportu- ty features. The raw materials used for currency nities for the trafficking of cocaine. counterfeiting, such as paper, polymer, inks, and holograms, will become even more widely The Balkan route will remain the most signifi- available. The Darknet will further emerge as a cant entry point into the EU for heroin, even if significant facilitator for the trade in raw mate- routes diversify further. 41 rials and counterfeit currencies. Digital printers

EUROPOL / Exploring tomorrow’s organised crime / 2015 © Shutterstock 4

THE FUTURE OF LAW ENFORCEMENT © Shutterstock 42

EUROPOL // ExploringExploring tomorrow’s tomorrow’s organised organised crime crime report / 2015 / 2015 Delivering law enforcement – challenges and opportunities Serious and organised crime will remain highly dynamic and quick to exploit changes in the wider environment. Law enforcement authorities across the EU are challenged to keep pace with technological innovation and increasingly complex criminal ventures penetrating all sectors of the economy and society – all the while limiting their expenditure or in many cases coping with degreeshrinking of specialisationbudgets. Mirroring and expert crime, knowledge. policing is becomingLaw enforcement more complex and fighting criminals now requires an unprecedented with the need for highly specialised knowledge. authorities will have to find ways to reconcile budget constraints Data analytics and Big Data automatically connect to the nearest wireless network and post an update to an online fitness The proliferation and ubiquity of the internet profile could allow for a detailed analysis of the promises to hold the key to a quantum leap in movement patterns of an individual. Criminals policing, but also challenges law enforcement to may think to leave their mobile phone at home, develop the technical solutions, recruit the ex- but the increased integration of connective pertise and make available the financial resourc- abilities into a wide range of products will make es necessary to fully exploit these opportunities. it more difficult to leave no digital trace behind.

The rise of Big Data and the emergence of the Law enforcement authorities will also be able Internet of Everything will provide invaluable to use Big Data analysis for predictive policing opportunities for law enforcement in develop- as well as opinion mining. Big Data promises ing investigations, identifying and surveilling a potential revolution in policing and fighting suspects. Devices such as phones and personal serious and organised crime. Advanced data computers currently allow law enforcement to analytics can help law enforcement authorities determine the location of an individual. Given to prioritise their efforts and engage in truly the increasing connectivity of products such as smart and intelligence-led policing. Big Data can clothes, jewellery and footwear, it will become reveal patterns in criminal activity and identify 43 easier to pinpoint the location of a person at a links between ostensibly unconnected events certain time. For example, wearing shoes which or criminal actors directing law enforcement

EUROPOLEUROPOL / Exploring / Exploring tomorrow’s tomorrow’s organised organised crime crimereport / 2015 efforts to target the most high-value criminals Specialised investigators can already be found and to disrupt the work of decentralised criminal in the areas of cybercrime, counterfeiting and networks based online. financial investigations. As technology progress- es and the modi operandi employed by crimi- However, the potential use of this technology nal actors become ever more complex, police also raises serious questions relating to data officers will need to gain specialised knowledge protection. Recent disclosures relating to the and expertise to counter criminal threats. large-scale interception of personal commu- Technological advances will require the police to nications as part of counter-terrorism efforts employ specialists in fields as diverse as nano- have revealed that the citizens of many Member technology and robotics, either as permanent States are growing increasingly uneasy about the staff or as ‘adjunct staff’ on retainers. use of these technologies. Effective law enforce- ment relies on the trust and cooperation of the International and cross- public and will need to communicate the nature and limits of Big Data exploitation as part of the disciplinary cooperation work of law enforcement. Effective and reliable data protection as well as transparency are key The globalisation of organised crime has been values that will determine whether law enforce- the topic of debate amongst policy-makers, ment authorities succeed in retaining the trust law enforcement and academia for decades. of citizens. However, the recognition of this problem has not entailed a globalisation of law enforcement to a degree necessary to effectively counter Training and recruitment this threat. International cooperation efforts such as the work of INTERPOL and Europol have The use of Big Data and advanced data analytics been instrumental in highlighting the need and requires an exceptionally high level of expertise efficiency of international cooperation in fighting and specialist knowledge that is currently not serious and organised crime. Criminal actors available to most law enforcement authorities will soon carry out almost all of their business across the EU. Rather than relying on general- as part of a virtual and global criminal under- ist profiles, police officers will need to develop world which knows no borders or jurisdictions. specialisations to carry out complex and specific National law enforcement authorities will strug- tasks. The recruitment of specialists will require gle to disentangle increasingly common criminal law enforcement authorities to prioritise and structures which operate not only across two or re-assess what law enforcement can deliver and three jurisdictions, but on a truly global scale. where private sector solutions may be preferable. International law enforcement cooperation can deliver the tools to counter this threat. However, Law enforcement authorities are unlikely to true cooperation requires the commitment of be able to compete with the private sector for countries to share data, expertise and resources the most qualified specialists in data analytics in order to equip each Member State with the in terms of remuneration. Nonetheless, law ability to fight new forms of organised crime. enforcement authorities will need to find ways International law enforcement agencies such to recruit individuals with highly specialised as Europol will remain crucial in building trust knowledge. It is conceivable that law enforce- between national law enforcement authorities, ment authorities will cede some investigative delivering joint operational capabilities and real- and policing activities to industries. Cybercrime ising effective international police cooperation. 44 is already largely investigated by private compa- nies working alongside law enforcement. This International cooperation between law enforce- trend may intensify and find duplication in areas ment authorities from different countries is a that have not traditionally seen much private crucial element in the fight against serious and sector involvement. organised crime. The responsibility for fighting

EUROPOL / Exploring tomorrow’s organised crime / 2015 The future of law enforcement

and preventing crime does not solely rest within led to a situation where traditional ‘police tasks’ the domain of law enforcement. The internet are no longer concentrated within law enforce- has emerged as a highly complex multi-stake- ment authorities and are now carried out by an holder environment which is governed largely by increasing number of actors in the public and private companies rather than state authorities. private sectors. In the future, law enforcement must engage with the private sector even more than today. Funding the future Public-private partnerships in fighting cyber- crime are already a reality and there has been In any future scenario, law enforcement au- some progress in cooperating with companies as thorities will require funds to invest in new and brand-holders in the fight against product coun- innovative technologies as well as the specialists terfeiting. However, with an anticipated shift of who can employ these tools to fight serious and most organised criminal activity to the virtual organised crime. Sustained austerity threatens realm over the next decades law enforcement to leave law enforcement behind the curve and must develop inter-disciplinary synergies with unable to close the gap to criminal actors, who partners globally and across sectors. continuously innovate and invest. Policy-makers will need to decide on funding models for law Private solutions to public enforcement either recommitting a larger problems? budget share to policing or looking at new and innovative ways of funding law enforcement Law enforcement authorities will have to make activities and infrastructures. far-reaching choices, not least on whether to develop capacities within police forces or to out- In the future, some policing services may be source these services to providers in the private delivered through new and innovative forms of sector. The private security sector has grown collective financing. Crowdsourcing is an emerg- significantly in recent decades. Many functions ing business model that has been successful traditionally carried out by law enforcement au- in providing some services and funding for a thorities are now performed by private security large number of private ventures. In the future, businesses, either as outsourced public func- crowdsourcing among communities may be tions or as private-sector commercial offerings. used to fund policing or the provision of private Some experts estimate that the private security security. Victims of cybercrime attacks may sector employs more people worldwide than come together to crowdsource private-sector investigations into cyber attacks, particularly if law enforcement. 32 A number of sectors have law enforcement authorities prove unable to developed and are further expanding capacities investigate an increasing number of incidents. in areas that were previously limited to law However, this remains controversial on cultural enforcement. Banks and insurance companies and ideological grounds. have their own analysis and investigation units. Private actors, often former police officers, are increasingly offering consultancy services related Organised crime is becoming more complex and to these areas. In the past, outsourcing was more diverse and law enforcement agencies will limited to logistical services, such as cleaning, have no choice but to become more flexible and catering, the maintenance of vehicles, and back- adaptable in their response. Big data and data office functions, such human resources and analytics hold the potential to revolutionise law IT. Increasingly, core policing and investigative enforcement approaches to fighting serious and tasks, including surveillance and patrolling, are organised crime. However, these developments 45 carried out by actors outside law enforcement. also represent huge challenges for law enforce- For years, private investigators have played a ment in trying to develop the capabilities to fully major role in criminal investigations relating to make use of their potential. fraud and other activities. This development has

EUROPOL / Exploring tomorrow’s organised crime / 2015 5 CONTRIBUTIONS FROM LEADERS IN LAW ENFORCEMENT, CRIMINAL JUSTICE AND ACADEMIA

Dimitris Avramopoulos,

COMMISSIONER FOR MIGRATION, HOME AFFAIRS AND CITIZENSHIP - EUROPEAN COMMISSION

What is the future of law enforcement in the EU?

What do we know? Each generation is shaped not only by progressive challenge of policing cyberspace, where terrorists social and political changes, but also by phenome- find new ways to communicate and plan attacks na that cause suffering, injustice and social disrup- and criminals exploit new markets. Obviously, tion. The globalisation of crime, and the effect it globalisation has bound Europeans, irreversibly, has on the lives of each and every citizen, is one to even their most far-flung neighbours. of them. The challenge facing us today is to recog- nise, understand and curb this constantly-chang- Now, more than ever, there is an urgent need to ing phenomenon in order to avoid detection. address organised crime. While the licit economy in the EU suffers one of its roughest patches in In Europe today, States are no longer fighting one decades, the illicit economy is becoming stronger. another by land, sea or air. But there is a new 46 and urgent obligation to fight the traffickers who Over the last 20 years, organised crime and smuggle people across borders to sell children criminal markets have substantially evolved in into prostitution; to intercept ships loaded the way they operate and broadened their scope with drugs that destroy lives; or to take on the to include a modern blend of criminal and licit

EUROPOL / Exploring tomorrow’s organised crime / 2015 activities. Over the last five years, drug traffick- and licit business practices would enhance the ing, the main criminal market, has changed. resilience of society to crime penetration at local Counterfeit and forged goods are penetrating licit level. channels of distribution, environmental crime is spreading, smuggling of people is booming. As In order to maximise our disruption impact, money laundering, tax fraud and manifold corrup- strategic and operational (risk) analyses would tion use similar modi operandi, it is increasingly be mainstreamed in the police and judicial work acknowledged that fighting one is combating and no longer be confined to money laundering, the others. Finally, as the world relies increasing- to the management of external borders or to cus- ly on new technologies, it also becomes more toms-related fraud. As a result, our actions would Les hommes cyber-vulnerable. be more proactive and targeted by police and judicial officials trained and equipped to address n’acceptent le How have we been mobilising against this threat the cross-border dimension. changement together? Not well enough. This raises two core questions. What do Member States need from In the light of transnational threats, information que dans la the EU and what does the EU need from the sharing would be viewed as a way of strengthen- nécessité et ils Member States? ing sovereignty, not surrendering it. Let’s face it: even though we are drowning in information we ne voient la Where should we be in 10 years? lack specific knowledge. This is where new tech- nécessité que A continent-wide fight against these criminal nologies could help, ensuring both privacy and dans la crise. threats, which uses all the legislative and opera- security, through the interconnection of relevant databases and cross- checking against necessary tional tools at its disposal, will be more effective Jean Monnet than any national approach. Since organised information held by the private sector. The crime is flexible, opportunistic and resourceful, future of law enforcement will not be about attempts to combat it must match these qualities. more powers but more expertise in processing 33 First of all, Member States must strengthen their available data , always with full respect for own resilience and capacity, but given the global Fundamental Rights. nature of security threats, national efforts should Controls at EU points of entry, green and blue be made coherent and fully respect Fundamental borders would be improved through the Rights. How can this be done? enhanced cooperation between police, customs and border guards and the development of a In ten years, we will certainly have a clearer genuine EU pre-border intelligence picture, picture of the geopolitical impact of the illicit building up on im-proved synergies primarily economy. By then, the undermining of our legal between Europol and Frontex/Eurosur 34, economies and societies by organised criminal EMCDDA 35 and MAOC-N 36. groups will most likely have to be considered as a matter of national and continental security and A significant impact on countering threats that not just of public security. In such a scenario, the the EU is currently facing has been made by the fight against crime and illicit trade would have establishment and implementation of the EU to be stepped up and mainstreamed through Policy Cycle. It is a concerted, intelligence-based the joint and integrated efforts of governments, approach to fighting priority crime areas in the law enforcement agencies, diplomacy, defence, EU, established by the Member States, with regulatory authorities, private sector and civil involvement and support by Europol, other EU society via a three-pronged approach; beyond agencies, the Commission and the Council. The the external borders, at the external borders and EU Policy Cycle is, as also attested by the current within the EU. Needless to say, this approach will operational successes 37 , a consistent intelli- have to fully respect the Fundamental Rights of gence-led approach commonly accepted across citizens. the Member States, agencies and international partners, and, most importantly, a clear indica- Our transnational picture would be significantly tion that the multidisciplinary and multi-agency enhanced through the development of evidence approach works and produces significant concrete and intelligence-based assessments and our poli- operational results. cies better driven through the combined results of research, stronger evaluation of our actions and Together, let’s shape the future of law enforce- 47 improved statistics with a tailored focus on vul- ment, on the basis of our founding values of fair nerability, threat and the cross-border dimension. cooperation and solidarity. The improved understanding of the relationship between different illicit trades and between illicit © Shutterstock

EUROPOL / Exploring tomorrow’s organised crime / 2015 Jörg Ziercke,

FORMER PRESIDENT - FEDERAL CRIMINAL POLICE OFFICE/BKA, GERMANY

Suppression of organised crime point of view, a significant transformation has taken place in recent years. Law enforce- in the digital age ment authorities throughout the world are increasingly confronted with cybercrime. The The digital age is increasingly shaping nation- threats emanating from the diverse facets of al and global economic agendas as well as cybercrime will continue to increase in their the private and professional lives of each and magnitude and diversity. However, this does every one of us. Worldwide connectivity and not necessarily mean that traditional types global digitalisation are only two aspects of of organised crime, such as drug crime, will this. decline in importance as criminal threats. This trend will continue and become more The internet is an integral part of the digital pronounced in the years to come. age and today’s global world. At the same time, it is a significant component of modern Such phenomenological transformations crime. A digital revolution in communications mean that investigations will be confront- technologies and nearly global freedom of ed with new challenges. The increasing movement have contributed considerably to professionalism displayed by these groups, the diminishing relevance of borders for crim- especially with regard to the use of modern inals active on a global level. The activities of means of communication, the large propor- organised crime are no longer restricted to a tion of internationally operating groups of specific geographical area. Organised crime offenders and the mobility of OCG members has become truly transnational. place heavy demands on law enforcement and prosecution authorities both at home An estimated 3 600 criminal groups are active and abroad. in the EU. These groups are increasingly flexible, innovative and global in outlook and For the EU, this means that Member States do not confine themselves to committing have to cooperate even more closely in one type of crime. They are quick to adapt to the area of law enforcement and that the technological advances and adopt them as European security architecture has to be part of new modi operandi. developed further. As part of this process, Europol at a police level and Eurojust at a judi- Until now, law enforcement tended to focus cial level have key roles to play as the leading on traditional organised crime phenomena agencies in the fight against crime in the EU. such as Italian mafia organisations, drug cartels or outlaw motorcycle gangs. However, Parallel to such organisational adjustments, in future, we also need to look more closely which have already been initiated, the at new or evolving forms of organised crime process of judicial harmonisation within the such as cybercrime and economic crime. European Union must be expedited with due At the same time we need to keep a close regard given to national particularities. This eye on so-called mass crimes in the areas of means that in addition to establishing a uni- fraud and property crime. Wherever there form understanding and an EU definition of is money to be made, organised crime will organised crime, we must also adapt substan- attempt to gain a foothold; the quicker and tive criminal laws in the area of serious and 48 more, the better. From a phenomenological organised crime.

EUROPOL / Exploring tomorrow’s organised crime / 2015 Contributions from leaders in law enforcement, criminal justice and academia

Useful instruments already in use, such as joint investigation teams, must and will become Member States standards for a multinational suppression of have to cooperate cross-border organised criminal groups. even more closely Another joint European measure within this in the area of law context is the establishment and implemen- tation of uniform training standards in all the enforcement and Member States. The aim here is to recruit the European skilled personnel (especially in fields which require technical expertise) so that we can security respond even quicker to technological changes architecture has and advances used to commit crimes. to be developed In spite of all the negative influences the further. digital age has had on the development of serious and organised crime, the opportunities afforded by the global exchange of information 'just-in-time' have provided law enforcement authorities with communication possibilities for effective and global law enforcement undreamt of just a few years ago. We must extend the scope of these digital possibilities and use them more intensively. The fight against organised crime in the digital age poses a major chal- lenge not only to national and international law enforcement authorities, but to society as a whole. Cooperation with all the relevant forces is required if we are to fight organised crime in an effective and lasting way within the framework of the European security architec- ture. This applies to measures in the field of law enforcement or threat prevention, regulatory provisions or forms of co-operation with part- ners in the private sector, research and relevant non-governmental organisations. 49

EUROPOL / Exploring tomorrow’s organised crime / 2015 © Shutterstock Collaboration for bringing about a safer world needs Glyn Lewis, to go beyond traditional DIRECTOR SPECIALISED CRIME AND frameworks ANALYSIS - INTERPOL that bind law enforcement and An outlook on global law enforcement before; where assailants international could not be only backed by police cooperation over the next 10 years outfits or organisations, but act as ‘lone wolves’; where cooperation. One hundred years ago, at the first International potential targets could mul- Criminal Police Congress held in Monaco, police officers tiply exponentially. In future and judicial representatives from 24 countries discussed society will face an expanded vulnerability. ways to cooperate better on solving crimes. Participants at the Congress expressed 12 wishes for the future of But next to these evolving challenges police worldwide international police cooperation, for example direct are confronted and will be confronted with far-reaching contact points in forces; het need for fast effects of fiscal austerity for many police forces. Policing international police communications; common languag- budgets will be affected, with possible cuts to opera- es; training; improved identification systems; central- tional and organisational budgets, and stricter measures ised and standardised police records; and streamlined of performances tied to future udgb etary allocations. extradition procedures. It was also the triggering event for founding INTERPOL in 1923. Enhanced international policing needs to become the flipside of this increased interconnectivity both Looking at the principal concepts and needs for interna- in the physical and virtual world. We need a better tional policing at that time we see that most of them are information exchange with secure communication still valid and they are at the heart of INTERPOL’s work channels globally and beyond the different regions as today. But they will even be more and more important criminals also work across the globe. At the heart of in future, in particular as the challenges have evolved this increased information exchange we need to make and will do in the future. the information available at the right time to the right recipients, providing instant access to criminal data by The world is becoming more global and interconnected. establishing and maintaining databases at regional level With the intention for deeper economic integration, and global level. national borders are abolished to increase the circula- tion of people, goods, money and services. For instance, Looking at the financial and resource constraints of the gradual regionalisation of borders, for example police worldwide, we have to improve our cooperation, within Western Africa and Southeast Asia, creates new coordinate and plan our work in a better and more opportunities, but on the other hand makes it difficult complementary way to avoid overlaps and double work. for police to control the flows which are also exploited Although now and in future regional police coopera- by international criminals. tion gets more structured and organised with regional cooperation mechanisms and bodies established, there But not only the physical world becomes more and is a need for a global and integrated approach, linking more interconnected, also the virtual world. New trends the different regions of the world. Here it is important in cybercrime are emerging all the time, with ostsc to avoid working in silos and make information systems to the global economy running to billions of dollars. interoperable and connected. Collaboration for bring- Criminal organisations work with criminally minded ing about a safer world needs to go beyond traditional technology professionals to commit cybercrime, often to frameworks that bind law enforcement and interna- fund other illegal activities. The increasing emphasis on tional police cooperation. Partnerships beyond law networks leads to a rising role and number of intercon- enforcement are critical to deal with emerging threats nections with a great risk potential orf rapid disruption. and challenges. In today’s world, innovation resides in The extension and deepening of networked infrastruc- the extensive research and development fostered with 50 ture raises the concomitant risk of greater collateral the private sector. We must work together in forging al- damage caused by disruptions to single nodes within liances to pool our resources and reach our shared goals the networks. Cyber-attacks on critical infrastructure and do so while also remaining impartial. are the most infamous examples of this. Future threats could be smaller, less detectable and much faster than Then only together we can build a safer world.

© Shutterstock EUROPOL / Exploring tomorrow’s organised crime / 2015 Contributions from leaders in law enforcement, criminal justice and academia

Catherine De Bolle,

COMMISSIONER GENERAL - , BELGIUM

I am grateful for the opportunity to contribute to this Europol report. I have written this con- tribution in my capacity as the Commissioner General of the Belgian Federal Police advocat- ing real and tangible progress in the organisa- tion of operational police cooperation in the EU.

Let me start by stating the obvious. European agencies commit to this, we will end up with police cooperation will remain an absolute evaluation reports showing the number of necessity and even increase in importance. arrests and criminal groups disrupted instead Budgetary restraints will affect law enforcement of reports calling for more operational actions authorities at least until 2020. These meas- and the appointment of drivers with the right ures make effective operational cooperation profiles. among Member States in fighting serious and organised crime a mandatory requirement. Furthermore, real progress needs to be made At the time of writing this contribution, the in developing an external security strategy Operational Action Plans for 2015 within the which takes into account internal security EU policy cycle on serious and organised crime threats. Internal security aspects should be and the next EU Internal Security Strategy are an important part of EU missions and taking being developed. Although I fully support those these into account in negotiations for cooper- instruments, they are only a general starting ation arrangements with third countries is an point for operational police cooperation and absolute necessity. A clear example of this is the extra effort will still be required from Member problem of foreign fighters which will require us States and EU agencies to transform these into to cooperate with countries neighbouring Syria operational reality. and Iraq.

It is my personal observation that, too often, We can still do more to improve the exchange there is still reluctance among Member States of information between Member States and EU to exchange information. In some cases, this af- agencies after all these years. fects how we describe certain criminal groups, identify specific threats or confront difficulties I am convinced that international cooper- in organising ourselves on a national level. If we ation should not be restricted to a central want to progress, we need to abandon these national level and that – where possible – it is reservations. We need to try to mature as a our responsibility to connect much more on family of Member States and be more open decentralised levels in order to get the right in- and frank with each other. formation to the right place. For non-common law countries, a closer relationship with the We need to realise that we cannot expect the judiciary at national level will also be crucial, EU to take on all of our individual criminal as the judiciary often determines the scope of threats and priorities at the same time. This the investigation. I am aware that this is not particularly highlights the importance of a something that can be easily achieved, as it methodological and planned approach such as will require efforts in each Member State on the EU policy cycle. I am absolutely convinced organisational, technical and functional levels. that this is the right way to tackle serious and In Belgium, we have recently taken first steps 51 organised crime operating on an international for such an approach. level. However, the policy cycle needs to focus even more on tangible operational action. I Technological advances hold significant oppor- sincerely hope that, if all Member States and tunities for the more efficient and effective 

EUROPOL / Exploring tomorrow’s organised crime / 2015 exchange of information. On the EU level, in- Keith Bristow, itiatives to take advantage of these advances are already being developed such as the DIRECTOR GENERAL – NATIONAL CRIME much needed interoperability project which AGENCY, UNITED KINGDOM aims at enhancing cooperation with Interpol and Europol. The success of the Secure Information Exchange Network Application (SIENA) proves that a well-functioning tool quickly improves information flows and generates ideas for further development. The future: challenges Financial support provided by the European and opportunities for Law Commission is required in order to integrate Enforcement these and other similar projects into national information exchange environments. Emerging and Future Threats At the same time, we as police need to The scale and pace of change in criminality respect data protection and human rights that law enforcement faces today should not legislation. I remain strongly convinced that be underestimated. We live in an increasingly this aspect of law enforcement work is a digital age, where new threats will continue fundamental necessity. However, recent to emerge from new sources and traditional developments on national and EU levels crimes will continue but also adapt in line with indicate that it is likely to become more new technology: difficult to strike the right balance between respecting those principles and the need to • Data and data management services are share information among police forces. As developing rapidly, providing increased part of a case due to be considered by the opportunities for criminals committing both Belgian Constitutional Court, the Belgian cyber dependent and cyber enabled crimes; League of Human Rights is set to argue that the international exchange of personal • The use of encrypted/anonymous communi- information should only be possible if the cations is likely to increase amongst criminal concerned person has already been found groups, including, for example, those creating guilty. Considerable effort in communicat- and sharing indecent images of children; ing with data protection and human rights bodies both nationally and internationally • A key theme in the UK’s National Strategic will become an even more important aspect Assessment (NSA) 2014 is the anticipated of our work. growth in the targeted compromise by cyber criminals of UK networked systems, In closing, I would like to shortly address including more ransomware, distributed de- the future of Europol. Broadly speaking, nial of service (DDOS) and Malware attacks; the ambition for Europol to become “a hub the latter being a high priority threat in the for information exchange between the law UK’s National Control Strategy as an enabler enforcement authorities of the Member to commit fraud offences against individuals States, a service provider and a platform and organisations. for law enforcement services” will remain unchanged. It is my belief that Europol’s core Delivering the Law Enforcement activities will need to be centred even more Response of the Future on its analytical capacities, both for strategic In line with these emerging threats, law analysis and especially operational analysis. enforcement needs to be innovative and agile Together with the Member States, Europol in its response. We need to do more than just will need to further define how information ‘keep up’ with these changes: we must identify is shared with Europol and what Member and respond to future threats and opportuni- 52 States can expect from Europol as added val- ties before they even occur. At the same time ue. In this regard, I expect a transparent and law enforcement needs to continue to build open debate in order for Europol to develop public trust and confidence so that it can con- the “integrated data management concept” tinue to be able to use key capabilities. as a modern future-proof concept.

EUROPOL / Exploring tomorrow’s organised crime / 2015 © Shutterstock Contributions from leaders in law enforcement, criminal justice and academia

European Cybercrime Centre based in Europol; industry partners; and GCHQ, to take the botnet underpinning these attacks offline for two weeks.

Impact: A media campaign advised the public to update their computer operating systems and To meet the needs of the future, in April 2014 the antivirus protection, and to clean their computers NCA established Novo, a five year change pro- of any Malware. This led to a marked increase in gramme which is helping the NCA to make radical downloads of Malware removal tools, a significant and positive changes in the development of its ca- drop in breaches attributable to this botnet, and a pabilities, work practices, culture and infrastructure. comparable drop in losses suffered by the financial sector. Data from industry partners suggests that The NCA’s National Cyber Crime Unit (NCCU), which since the activity there has been a 32% decrease in leads UK law enforcement efforts to cut serious total UK GameOverZeus infections; and organised hi-tech crime, is also recruiting new officers for roles across a range of computer sci- Project DISPUTED is an NCA-led investigation which ence disciplines, including software development, targets the Shylock Malware variant, a sophisticat- network engineering, digital forensics and online ed system employed by criminals to steal online investigation. banking credentials, targeting the UK banking sector in particular. Shylock has infected at least Investment in technology and in specialist skills will 30,000 computers running Microsoft Windows provide more effective tools for investigations and worldwide. Intelligence suggests that Shylock has to potentially enable significant future savings and date targeted the UK more than any other coun- efficiencies but these will require initial investment try, although the suspected developers are based that will be challenging though vital to deliver in elsewhere. straitened times. Achievements: In the first project of its kind for The rewards for doing the hard, right thing in terms a UK , the NCA brought of future investment will be opportunities to have together partners from across law enforcement a profound disruptive impact on new and emerging and private sectors, including Europol, the FBI, crimes. Advanced criminal intelligence gathering BAE Systems Applied Intelligence, GCHQ, Dell will be the norm. Further, investment in systems to SecureWorks, Kaspersky Lab and the German extract, link, analyse and interpret data will ena- Federal Police (BKA) to jointly address the Shylock ble us to streamline operations and enable better trojan. As part of this ongoing activity, law enforce- decision making. ment agencies are taking action to disrupt the infra- structure which Shylock depends upon in order to Equally important, the law enforcement response to operate effectively. This has been conducted from serious and organised crime must be one of domes- the operational centre at the European Cybercrime tic and international collaboration, including public Centre in Europol. and private sector partnerships. Two current NCA cyber investigations inform a common understand- These investigations provide an indication of what ing of how this can work: can already be achieved through a collaborative, agile and innovative law enforcement led approach. Operation TOVAR is an investigation focusing on With further collaboration, and investment in tech- 53 the ‘GameOverZeus’ and ‘CryptoLocker’ Malware nology and specialist expertise in the present, we variants, estimated to have cost the UK £500 million can collectively ensure we are fully able to identify, in losses. In June 2014, the NCA coordinated activity anticipate and address the serious and organised with international law enforcement including: the crime threat in the coming years.

EUROPOL / Exploring tomorrow’s organised crime / 2015 Ints Kuzis,

CHIEF OF THE STATE POLICE - LATVIAN STATE POLICE,

The Latvian presidency of the Council of 3. raising levels of security for citizens and the European Union (EU) commenced on 1 businesses in the cyberspace; January 2015. The tasks of Latvia during the presidency are mainly defined in the 18 month 4. strengthening security through border programme (1 July 2014 – 31 December 2015) management; of the Council prepared by the trio presiden- cies of Italy, Latvia and Luxembourg. These 5. increasing Europe’s resilience to crises and priorities clearly set out the importance of disasters. implementing the strategic guidelines for legis- lative and operational planning for the coming The EU policy cycle on serious and organised years within the Area of Freedom, Security and crime will continue to coordinate operational Justice 39 and were confirmed by the European cooperation on the nine EU priorities for the Council on 26th and 27th June. fight against serious and organised crime for 2014-2017 40, adopted by Council of Justice The fight against crime and terrorism as well as and Home Affairs Ministers and supported the fight against corruption and radicalisation by Latvia. The policy cycle not only considers while guaranteeing the protection of balanced existing priorities but also takes into account fundamental rights, including personal data, new possible threats, as well as any activities are key tasks in the area of internal security. related to money laundering, criminal infiltra- tion into the legal economy, corruption in -or The Latvian State Police will carry on the work der to acquire assets and to seize the proceeds already achieved in the area of internal secu- from crime. In this regard, Latvia emphasises rity by strengthening cooperation and partic- that the effective fight against organised crime ipating in the discussion on an update of the depends on an integrated approach bringing EU’s Internal Security Strategy. together all relevant parties involved at the level of the EU Member States and the EU. Strengthening the fight against organised crime is a key priority and requires balanced The European Multidisciplinary Platform coordination and management. Latvia will against Criminal Threats (EMPACT) is crucial in continue participating in the development of strengthening cooperation between competent © Shutterstock the legal framework governing law enforce- authorities. Latvia sees a need to raise the level ment cooperation in the EU and will work with of awareness and understanding of the policy other Member States to further improve the cycle and its priorities in the Member States in work of the European Police Office (Europol) order to facilitate more active involvement of and the European Police College (CEPOL). We experts from the Member States in implement- consider the passenger data register an impor- ing the EU priorities, efficiently and purposeful- tant tool in the fight against serious crime and ly combining priorities defined at the EU level terrorism. with measures at the national level.

Five strategic objectives will serve as the basis We hope that Europol’s Interim Serious and for an update of the EU’s Internal Security Organised Crime Threat Assessment (SOCTA) Strategy: 2015 will define existing and emerging criminal threats to the EU and its Member States. On 1. disruption of international criminal the basis of the Interim SOCTA, the relevance 54 networks; and development of the existing EU policy cycle priorities for the fight against organised 2. prevention of terrorism, including radi- crime for 2014-2017 will be reviewed and calisation and recruitment for terrorism potential new threats in the area of serious purposes; and organised crime will be assessed. Further improvements to the SOCTA Methodology will

EUROPOL / Exploring tomorrow’s organised crime / 2015 Contributions from leaders in law enforcement, criminal justice and academia

ensure more added value and increased quality of the SOCTA.

The Latvian State Police considers joint op- erations of Member State law enforcement authorities an effective cooperation mech- anism. This has been proven by Operation Archimedes, which took place in September 2014. Europol is in an ideal position to co- ordinate such measures. Further targeted operational measures will require EU financing in order to further enhance the cooperation between the Member States.

The Latvian State Police monitors new and emerging threats and will continue to pay special attention to improving capabilities for the fight against cybercrime. This type of crime is an increasing threat for the EU and supports criminal groups conducting various other crim- inal activities. The Latvian State Police phaem - sises the necessity to protect children in digital environments in particular, to prevent the production and distribution of child exploita- The European tion material and other forms of sexual abuse online. Multidisciplinary Platform against Latvia is committed to enhancing the im- plementation of the Strategy Towards the Criminal Threats Prevention and Eradication of Trafficking in (EMPACT) is crucial Human Beings 41, paying special attention to particular threats such as illegal employment in strengthening and sham marriages. cooperation Latvia foresees the implementation of the between competent 2013-2020 EU Drugs Strategy and the 2013- authorities. 2016 EU Drugs Action Plan. The Latvian State Police pays special attention to the necessity to improve legislation controlling new psychoac- tive substances and calls for an effective instru- ment in the fight against this increasing threat.

The Latvian State Police is ready to contribute to the fight against serious and organised crime and will mobilise its forces within the limits of 55 its capacity and financial resources. The Latvian State Police will take measures to achieve the objectives and realise the tasks defined as part of the EU’s shared priorities in the Area of Freedom, Security and Justice.

EUROPOL / Exploring tomorrow’s organised crime / 2015 Alessandro Pansa,

CHIEF OF POLICE – DEPARTMENT OF PUBLIC SECURITY, ITALY

The process of building a secure Europe, able to increase its prospects for development, necessarily requires the constant fight against all forms of crime threatening the daily lives of its citizens. This objective, as part of a wider strategic vision, can only be will have to demonstrate the ability to involved. EU agencies like Frontex and achieved through appropriate system renew their analytical skills in order Europol will have a fundamental role synergies involving all the institutional to prepare an adequate response in in ensuring the effective protection of actors entrusted with the fulfilment of terms of prevention and fight. The the common European borders and this goal. synergies between all the European are crucial in enabling Member States stakeholders in the field of security to quickly respond to the rapid evolu- In this context, the European law will facilitate the creation of shared tion and increasing scope of various enforcement services will need to strategies to address the danger posed criminal phenomena over the years. assume an increasingly significant by the less structured forms of Islamic role using an approach that takes into terrorism. Over time, the concern for security account the evolution of criminal phe- will increasingly shift its focus towards nomena and enables the consequent The integration of the various data- the protection of computer environ- adjustment of operational responses. bases and the development of better ments. Cyberspace is the environ- systems for the collection of the data ment where criminals will test their The transnational dimension of the regarding the movements of potential- capacity for innovation, endangering most worrying criminal threats is fa- ly dangerous “travellers” at European particularly sensitive legal interests. cilitated by the weakening of borders level will be fundamental tools for the The exposure of financial transactions between the Member States and by early detection of terrorists in the near on the Internet to cybercriminals and the adaptability of major criminal future. At the same time, law en- the dangers posed by the anonymity groups, which are able to find new forcement responses to these threats offered to criminals are already signifi- forms of organisation in a “globalisa- can be enhanced by adopting more cant threats. tion” context. flexible operational models such as “multilateral ad hoc teams” and com- In this field, a primary objective will The experience we have gained in mon training paths that facilitate the be to continue on the path of research countering criminal threats over the understanding of the various linguistic and education, including through past years will enable us to anticipate and socio-cultural connotations of the targeted partnerships with the private emerging threats from serious and phenomenon. sector. This approach will enable us to organised crime and allow us to take significantly reduce the vulnerabilities measures to fully realise a European Over the next years, law enforcement linked to web access. Area of Freedom, Security and Justice. services will be increasingly committed A careful analysis of the results in the to stemming illegal immigration into In conclusion, during the second dec- fight against organised crime already the EU. An effective strategy in this ade of the new millennium, the mis- achieved will allow us to draw a field will require the participation of all sion of law enforcement will be even coherent map of the organised crime the countries involved in the man- more complex considering the speed landscape in Europe and identify areas agement of migration flows. It will be with which serious crime evolves. The where law enforcement efforts should necessary to find a balance between sharing of “best practices” and training be focused. the requirements in the fight against as well as the circulation of real-time the criminal organisations exploiting information, which is fundamental to The threat represented by religiously migrants and the protection of victims’ effective police cooperation, will be 56 motivated terrorism is, perhaps, the fundamental rights through the shar- the most important instruments in context in which our organisations ing of objectives between the partners enabling us to meet future challenges.

EUROPOL / Exploring tomorrow’s organised crime / 2015 Contributions from leaders in law enforcement, criminal justice and academia

Michèle Coninsx,

PRESIDENT - EUROJUST

The JHA agencies within their respective mandates and the national judicial and law enforcement authorities in the Member States must continue promoting close cooperation in the decade ahead to protect European citizens against new threats affecting the security of the European Union. The European Council has called for an enhanced role of the JHA agencies within the development of a true Area of Justice, Freedom and Security.

To effectively prevent and fight serious cross-border crime and terrorism a multidisci- plinary approach is highly recommended. An approach that integrates criminal and security policies, that incorporates investigations and retrieved from public administration is valua- prosecutions as complementary to adminis- ble for presenting solid expert reports in court trative/executive measures, and is a necessary as evidence. 43 Considering the new Directive consequence and measurable outcome of on the prevention of the use of the financial information exchange and tactical (police) systems for the purpose of money laundering actions. It also requires the collaboration and and terrorism financing, 44 closer collabora- active involvement, as appropriate, with other tion with the European Banking Authority stakeholders, which might include adminis- will most likely contribute to the detection of trative authorities, other EU agencies and EU criminal activities involving money launder- networks, private stakeholders and non- profit ing. Other examples of collaboration are the organisations, and is crucial to developing commitment of private companies to fighting partnerships in innovation and ensuring that child pornography (within the framework technological developments are advantageous of the European Financial Coalition against to national competent authorities rather than sexual exploitation of children online) and to criminal networks and organisations. the detection of terrorist plots and the tracing of the perpetrators (within the framework In fraud and money laundering cases (highest of Passenger Name Records and Terrorist number of case referrals), Eurojust plays an Finance Tracking Programme agreements with important role by promoting the involvement the United States). Further possibilities of this of administrative authorities in criminal cases kind of collaboration must be explored, for and, where possible, the participation of example, with the International Criminal Court authorities such as customs and tax authori- and the EU’s genocide network 45 with regard ties, in coordination meetings and JITs. 42 The to crimes of genocide, crimes against humani- information and documentation that can be ty and war crimes. 

To effectively prevent and fight serious cross-border crime and terrorism a 57 multidisciplinary approach is highly recommended. © Shutterstock

EUROPOL / Exploring tomorrow’s organised crime / 2015 In the current context of increasing globalisa- based on an effective information exchange tion and geopolitical instability, with emerging and complementarity. forms of criminality, legislative initiatives and criminal policies are needed regarding the In this context the strengthening of mutual prevention of radicalisation and extremism, trust between law enforcement and judicial actions against aspiring foreign fighters and authorities is essential. Eurojust’s coordi- returnees and passive training in terrorism nation meetings allow for law enforcement (currently not covered by national legislation). and judicial authorities to complement each other in developing common investigative Cross-border crime and, increasingly, crimes and prosecutorial strategies (e.g. issuing and without clear borders such as cybercrime, executing European Arrest Warrants; simul- present a particular challenge due to the taneous arrests and searches; controlled involvement of different jurisdictions and deliveries), with the support of Europol and are therefore an additional hindrance for the involved third States. Joint investigation teams prosecution to determine the competent have also proven to be very effective, obliging authorities. Legal obstacles to judicial cooper- law enforcement and judicial authorities to ation in criminal matters remain a challenge. work together in ensuring that the informa- Consistently transposing and effectively tion and evidence collected will be admissible implementing key existing legal measures and properly assessed in court. Last but not and policies, mutual recognition instruments least are the coordination centres established and newly developed instruments (e.g. the at Eurojust providing real-time support during Directive on freezing and confiscation and action days by facilitating decision making and the Directive on the European Investigation immediate responses. Order), are needed to ensure the prosecution and conviction of perpetrators, particular- Eurojust has managed various strategic ly through the freezing and confiscation of projects 47, such as in the area of trafficking the proceeds of crime, making the effective in human beings and drug trafficking, organ- dismantling of criminal networks feasible. ised thematic seminars to bring together Among the rules applicable, those regulating practitioners and involved actors, such as the the fundamental rights of suspected and Prosecutors General, to exchange experi- accused persons are crucial. The adoption and ence and best practice and consequently implementation of relevant legal provisions produced reports and other products, such on the protection of the rights of victims of as the Terrorism Convictions Monitor. These crime and the procedural safeguards for the activities remain necessary, as well as training, suspects or accused must be ensured. 46 the latter being a permanent challenge for prosecutors and judges. Provisions and time limits on data reten- tion, the identification of the competent The European Public Prosecutor’s Office jurisdiction (including in cases of conflicts of (EPPO), as a future new EU actor in the fight jurisdiction), the different rules on gathering, against crimes affecting the financial inter- admissibility and disclosure of evidence, and ests of the European Union, will profit from differences in substantive and procedural Eurojust’s operational experience in interna- laws, can affect judicial cooperation. Eurojust tional judicial cooperation and the tools it has will continue to contribute to improving developed to succeed in its operational work. judicial cooperation and mutual trust, also with third States, by building bridges between Partnership and synergies between EU actors the different judicial systems. Effective and are indispensable. In the next 10 years, efficient support for the competent national Eurojust will continue to promote close co­ authorities calls for closer operational cooper- operation with all the partners concerned. 58 ation and partnership between EU partners, © Shutterstock EUROPOL / Exploring tomorrow’s organised crime / 2015 Contributions from leaders in law enforcement, criminal justice and academia

The SOCTA Academic Advisory Group (from left

to right):

Prof. Max Taylor, Prof. Michael Levi, Dr Xavier Raufer, Prof. Ernesto Savona, Prof. Dr Arndt Sinn, Prof. Alain Bauer (not in picture)

Contribution from the SOCTA Academic Advisory Group

The Academic Advisory Group was pleased to We will structure our comments under two be invited to participate with Europol staff in broad headings: developing and commenting on the report ‘Exploring tomorrow’s organised crime’. We • Reflections on the report; recognise and appreciate the innovative part- nership that Europol has developed through • Further commentary identifying issues that engagement with experts outside of the police we feel may be important in identifying service in the preparation of a report of this future trends. kind, and we would at the outset like to con- gratulate the Europol staff on the production of Reflections on the Report a challenging and well-documented report. This Report will provide European law enforcement content. authorities, olicp y-makers and legislators with important comparative benchmarks as an aid in 1) We welcome the systematic forward-look- future planning. ing qualities of the Report, and in particular note the significance of identifying a series of key drivers for change.

2) Predicting future developments is always difficult and challenging. Future predictions We welcome the systematic of crime based on actuarial and prob- abilistic methodologies, may appear ot forward-looking qualities of have a numerical, and therefore scientific the Report, and in particular validity. Unfortunately they are generally flawed as reliable predictors of innovation, note the significance of as opposed to the repetitive qualities of 59 identifying a series of key much criminal behaviour. It is innovation drivers for change.

EUROPOL / Exploring tomorrow’s organised crime / 2015 It is in criminality, however, often driven by Further Commentary external forces rather than a continua- innovation in tion of the present, that produces the 1) We believe our added value to this process criminality, greatest challenges for law enforcement. is highlighting and emphasizing what we see Developments in digital technologies in as significant future trends. What follows however, particular have challenged the capacity to has its origins in this Report, and in the often driven forecast and battle future crime trends. previous Europol SOCTA 2013. There is every indication that the pace of by external innovation in this area will increase. Law en- 2) As a general point, we expect existing crime forces rather forcement responses to this have not only types to continue, but to be supplemented to address criminal behaviour, but also need with economic crime opportunities avail- than a to maintain the balance between security able to offenders located anywhere in the continuation and freedom. Maintaining this balance rep- globe, particularly boosted by the Internet. resents a fundamental challenge in the face Thus, European initiatives will have to be of the present, of the current adaptive, ni novative and fluid framed within a broader context of global that produces crime landscape. We believe that balance common legislative provision – however can be best maintained when good law uneven - where currently practical cooper- the greatest enforcement practice is informed by sophis- ation and resources do not always reflect challenges ticated analysis to inform policy decisions. legislation. In the 1970s, early criminal But in this context, over-bureaucratised activities using computer-based technology for law government, slow analysis and responses, were examined by criminologists and futur- enforcement. and inflexible administrative frameworks ologists. Even then, it was apparent that the will offer opportunities for criminal net- incidence of such crimes would grow, and works to exploit, especially in a context subsequently we have seen in recent times driven by rapidly evolving technologies of massive frauds that have caused major communication and payments systems. financial losses to banks, credit card holders Law Enforcement and the administrative and major retail corporations. The process environment in which law enforcement was probably slower than anticipated, but organisations work will need to be dynamic, has been much deeper. Addressing this will flexible and responsive to address these represent a major challenge to European future challenges. Law Enforcement Organizations, but signif- icant resources will need to be deployed 3) The report addresses the question of a new to improved co-operation and common definition of organised crime. We consider responses, and this will be a challenge to the challenges that future developments traditionalists in Member States. may present to how we conceptualise or- ganised crime to be a matter of great impor- 3) Some future crime trends are already tance, but we would urge caution. Any new apparent – the changes in different forms or modified definitions need to be firmly of drug usage and their production, the evidentially based, and need to be viewed enormous growth in counterfeit goods, the from both a national and European (and changing nature of terrorist activity (in par- beyond) perspective. Common research is ticular the diminishing incidence of attacks, the key to find the new faces of organized the changed nature of terrorist engagement crime. and the growth of hybrid terrorism – part ordinary criminal, part terrorist), and the changes in financial offending and criminal exchange influenced by digital technolo- gies. To stay abreast of these changes, Law 60 Enforcement agencies will need to adopt in- novative approaches to crime management,

EUROPOL / Exploring tomorrow’s organised crime / 2015 Contributions from leaders in law enforcement, criminal justice and academia

drawing on both civil society structures to continue to broaden their intelligence and commercial organizations as partners. sources and intervention efforts away from Partial externalization of law enforcement drugs networks to these other spheres. provision may be an element of this, which may present particular national difficulties 6) A particular potential future challenge that of application and two-way information can be identified may be the growing signif- exchange. But the current trend for Law icance for criminal behaviour of distributed Enforcement to engage as partners with non-hierarchical networking expressed external experts to provide expertise and as complex global conspiracies. These are enhanced capacity will undoubtedly grow currently most evident in Internet related in importance. This will require careful and arenas, and they challenge our understand- perhaps challenging administrative pro- ing of the relationship between online vision and governance. An investment in and offline offending. Traditional hierar- planning for this at a European level needs chical networks are already of diminishing to be a high priority. significance in terrorist organisations, and there is good evidence of their diminishing 4) Specifically, we might note that crime significance in criminal activity. Social net- trends are a function of motivations, oppor- working, and the ‘dark web’ already make tunities and the way both public and private such complex ‘flat’ networks a reality in sectors intentionally or accidentally inter- Internet based offending, and the influence vene to collect intelligence and act against of this is likely to grow. These trends will opportunities. Long term trends include the present both conceptual and organisational ways in which technology impacts to indus- challenges for law enforcement. It requires trialise opportunities (for example enabling a rethinking of the idea of an ‘organised’ the purchase of easy-to-use e-crime kits and structure, and monitoring and surveilling identity fraud data that lower the entry lev- such networks are extremely difficult. © Shutterstock el into crime; enable financial transfers via Bitcoin-like anonymising vehicles in which 7) In order to respond to the indirect and criminals can plausibly trust). Market-based unintended effects of their own production offences like drugs and people smuggling and marketing behaviour, private sector and vice will still provide cash based and organisations may have to develop en- non-cash opportunities for those with the hanced forms of regulation and policing. In networks and varied organisational skills some measure this already happens, but to take advantage. It would therefore be the management, integration with public wrong to expect in the future traditional provision and control of such activities will ‘criminal types’ to be eliminated from the challenge administrative and law enforce- market by developments in communication ment provision. Furthermore, the spread and e-commerce. in the concept of public safety to include food security and similar issues will pres- 5) There may however be more scope for ent many challenges for Europol and other ‘organised crime networks’ to use electronic policing bodies who will need to intersect means to insulate themselves from risk and with broader commercial issues to address widen their financial crime activities. There these problems, in ways that they have not may also be greater scope to entrap insiders commonly had to deal with in the past. in banks and other institutions to provide financial information and money launder- 8) Information collection and sharing has ing services, subject to counter-measures greatly improved within Europe. But from compliance officers to track those analysis is at times weak, which suggests risks. This is a challenge for law enforce- a need for greater investment in analytical 61 ment and intelligence officers to collate and capabilities. respond to these evolving approaches, and

EUROPOL / Exploring tomorrow’s organised crime / 2015 Endnotes

http://www.oecd.org/futures/infra- 1. OECD, Strategic Transport Infrastructure Needs to 2030: Main 16. availableEuropean at Commission, Europe 2020, 2014: In line with the Findings, 2011, accessible at recommendations from the EU growth and employment strategy, structureto2030/49094448.pdf http://ec.europa.eu/europe2020/index_en.htm [online] Available at: 2. FIDIS Deliverable 3.10 Biometrics in Identity Management 17. International Monetary Fund (IMF), World Economic Outlook http://www.fidis.net/resources/ 2014, April 2014. fidis-deliverables/hightechid/int-d37001/ 18. United States National Intelligence Council, Global Trend 2030, 3. theEU Scientificpotential Committeerisks associated on Emerging with engineered and Newly and Identified adventitious Health 2012. Risks, The appropriateness of existing methodologies to assess 19. World Bank, China 2030, 2013: China is the world’s second largest products of nanotechnologies, 2006. economy since 2010. China overtook the United States as the world’s largest saver in 2008 (according to United States National 4. European Commission, Preparing for our future: Developing a Intelligence Council, Global Trend 2030). 5. common strategy for key enabling technologies in the EU, 2009 20. United States National Intelligence Council, Global Trend 2030, United Nations Interregional Crime and Justice Research Institute, 2012: China overtook the United States as the world’s largest Security Implication of Synthetic Biology and Nanobiotechnology, saver in 2008. 2012 - 21. United States National Intelligence Council, Global Trend 2030, 6. European Commission, Information and communication technolo 2012. 7. gies: Work programme 2013, 2013 http://www.bbc.com/future/ 22. Indonesia in 1998 BBC News, “Is e-waste an untapped treasure?”, 19 February 2014, accessible at 23. Bolivia in 2000 8. story/20140218-why-your-old-tech-holds-treasure - - 24. Chatham House, The Shale Gas Revolution: Developments and cessibleEnvironmental at http://www.environmentalleader. Leader, “E-Waste to Exceed 93.5 intoChanges, the horizontal August 2012: borehole “horizontal of the welldrilling at very and highhydraulic pressure frac to Million Tons Annually”, 24 February 2014, ac turing (fracking), where water, sand and chemicals are injected

9. com/2014/02/24/e-waste-to-exceed-93-5-million-tons-annually/ fracture the shale rocks and release the gas” - http://www.bbc.com/future/ http://www.theguardian.com/ BBC News, “Is e-waste an untapped treasure?”, 19 25. The Guardian, “Why food riots are likely to become the new nor February 2014, accessible at mal”, 6 March 2013, accessible at story/20140218-why-your-old-tech-holds-treasure environment/blog/2013/mar/06/food-riots-new-normal - 10. cessibleEnvironmental at http://www.environmentalleader. Leader, “E-Waste to Exceed 93.5 26. A virtual currency has been defined by the European Central Bank Million Tons Annually”, 24 February 2014, ac as a type of unregulated digital money, which is issued and usually controlled by its developers, and used and accepted among the com/2014/02/24/e-waste-to-exceed-93-5-million-tons-annually/ Additionalmembers of information a specific virtual on virtual community. currencies can be found in the http://www.europol.europa. 11. The Huffington Post, “How Do You Recycle a Solar Panel?”, 23 27. eu/content/internet-organised-crime-threat-assessment-iocta/ January 2014, accessible at http://www.huffingtonpost.com/ Europol i-OCTA 2014, accessible at hamza-tahiri/how-do-you-recyle-a-solar-panel-b_4648903.htmlhttp://www.theguardian.com/ Cryptocurrencies are virtual currencies that use cryptography for The Guardian, “Are solar panels the next e-waste?”, 3 security and to prevent counterfeiting September 2010, accessible at 28. environment/2010/sep/03/solar-panels-ewaste - http://www.hsph.harvard.edu/pgda/ 12. European Commission DG Research and Innovation, Why so 29. working.htmBloom & Boersch-Supanl & McGee & Seike, “PGDA Working Paper cio-economic inequalities increase? Facts and policy responses in No. 71”, 2011, accessible at Europe, 2010. - http://eprints. 13. European Commission DG Research and Innovation, Why so 30. Cuaresmy & Labajz & Pružinskýx, Prospective Ageing and cio-economic inequalities increase? Facts and policy responses in Economic Growth in Europe, 2014, accessible at Europe, 2010: wage gaps between workers with permanent and wu-wien.ac.at/4080/1/wp165.pdf temporary contracts can be very significant reaching over 37% in Sweden or 28% in France. 31. Miceski & Stojovska, “Comparative Analysis of Birth Rate and Life Expectancy in Macedonia, Turkey and the European Union”, 14. United States National Intelligence Council, Global Trend 2030, Working Papers, International Conference on Eurasian Economies 62 2012. 2014 15. Christine Lagarde, ’Towards the next era of growth – reforms 32. Van Dijk, The world of crime, Sage Publications Inc., 2008 and rebalancing’ address by the Managing Director of the IMF, International Economic Forum of the Americas, 9 June 2014. 33. See the forward looking example of FIU.NET ma³tch technology, https://www.fiu.net/fiunet-unlimited/match/match3

EUROPOL / Exploring tomorrow’s organised crime / 2015 Eurosur is an information-exchange system designed to improve http://frontex.europa.eu/ 34. intelligence/eurosur management of the EU external borders,

http://www.emcdda.europa.eu/ 35. The European Monitoring Centre for Drugs and Drug Addiction, http://www. maoc.eu/ 36. Maritime Analysis and Operations Centre – Narcotics, https://www.europol.europa.eu/content/operation-archimedes

37.

38. secureSIENA (SECUREand user-friendly INFORMATION communication EXCHANGE and NETWORK exchange of operation- alAPPLICATION) and strategic iscrime-related a state-of-the-art information tool designed and intelligence to enable betweenswift,

agreements with Europol. Europol, Member States and third parties that have cooperation

39. 27 June 2014, document No EUCO 79/14;

40. human(1) facilitating beings fromthe fight the againstcommon illegal countries immigration; of external (2) origin the fight for against trafficking in human beings within the EU and trafficking in

labour exploitation and sexual exploitation purposes; (3) combating the counterfeiting of goods; (4) the fight against excise tax and VAT fraud; (5) combating the manufacture of synthetic drugs and the fight against their smuggling in the EU; (6) the fight against illegal combatingimport and organised distribution crime of cocaine in the area and ofheroin property within the EU; (7) the fight against cybercrime; (8) combating weapon trafficking; (9)

41. The EU Strategy towards the Eradication of Trafficking in Human Beings 2012-2016, 19 June 2012, COM(2012)286; -

42. See the Eurojust outcome report A multidisciplinary approach to or ganised crime: administrative measures, judicial follow-up and the role of Eurojust, Copenhagen, 11-13 March 2012 (Council document 11298/12, Brussels 14 June 2012).

43. See the Report from the Eurojust Strategic Seminar on Cross-border excise fraud: “Emerging threats in the European Union”, The Hague, Proposal14-15 November for a Council 2013 Directive (doc 8616/14). of the European Parliament and

44. of the Council on the prevention of the use of the financial system for the purposes of money laundering and terrorist financing (COM(2013) 45 final. Strasbourg, 5.2.2013).

45. Council Decision 2002/494/JHA setting up a European network of contact points in respect of persons responsible for genocide, cases against humanity and war crimes (OJ L 167, 26.6.2002, p. 1) and Council Decision 2003/335/JHA of 8 May 2003 on the investigation and prosecution of genocide, crimes against humanity and war crimes (OJ L 118, 14.5.2003, p12).

46. Directives on the right to information in criminal proceedings, OJ L 142, 1.6.2012, p1; the right of access to a lawyer, OJ L 294, 6.11.2013, p1; the right to interpretation and translation, OJ L 280, 26.10.2010, p1.

47. See the Eurojust reports Strategic Project on: Enhancing the work of Eurojust in drug trafficking cases (Jan 2012) and Strategic Project on: Eurojust’s action against trafficking in human beings (Oct 2012). Both available on the Eurojust website. Eisenhowerlaan 73 2517 KK The Hague The Netherlands

PO Box 90850 2509 LW The Hague The Netherlands

www.europol.europa.eu www.facebook.com/Europol @Europol_EU www.youtube.com/EUROPOLtube © fotolia.com