<<

Serious and Organised Strategy

October 2013 Introduction 3

Introduction

1.1 This pamphlet provides deals with serious crime which a high level summary of the new demands a national coordinated Government strategy to deal response, notably other fraud and with the challenges we face from child sexual exploitation. serious and organised crime. The 1.4 Organised crime is a strategy is published to coincide threat to our . with the launch of the new It costs the National Crime Agency (NCA) at least £24 billion each year, and is the product of extensive leads to loss of life and can consultation with deprive people of their security agencies, the intelligence and prosperity. Crime groups agencies, local authorities, the intimidate and corrupt and can private sector and academia. It have a corrosive impact on reflects changes to the threats our communities. Cyber crime we face and the lessons we have undermines confidence in our learned from our previous work. communications technology 1.2 The full strategy is and online economy. Organised available online at www.gov.uk/ immigration crime threatens government/publications/serious- the security of our borders. We organised-crime-strategy and regard human trafficking as hard copies through the Home a pernicious form of modern slavery. Financial crime can Office.1 undermine the integrity and 1.3 Organised crime includes stability of our financial markets drug trafficking, human trafficking, and institutions. and organised illegal immigration, 1.5 Overseas, organised high-value fraud and other crime undermines good financial , counterfeiting, governance and the stability of organised acquisitive crime and countries of strategic importance cyber crime. The strategy also to our national security. 1 [email protected] Organised crime groups overseas 4 Serious and Organised Crime Strategy

can facilitate or engage in terrorism. 1.6 The aim of the strategy is to substantially reduce the level of serious and organised crime affecting the UK and its interests. Our approach 5

Our approach

1.7 Our serious and Security and Counter Terrorism organised crime strategy uses the (OSCT)2. framework we have developed for 1.9 Our immediate priority is our counter terrorist work and has the work set out under Pursue to four main objectives: prosecute and relentlessly disrupt • PURSUE: prosecuting and serious and organised criminals disrupting people engaged and reduce the threat they pose. in serious and organised 1.10 Like other threats to criminality; our national security, serious • PREVENT: preventing and organised crime requires a people from engaging in response across the whole of serious and organised crime; government, close collaboration with the public and with the • PROTECT: increasing private sector and with many protection against serious other countries. and organised crime; 1.11 The diagram on the • PREPARE: reducing the following pages illustrates the impact of this criminality four parts of the strategy, the where it takes place. strategic objectives for each one 1.8 The strategy lists our and provides a short description strategic objectives under each of some of the associated of the four areas of work. We programmes. Tactical objectives need to meet these objectives to (e.g. priority crime groups) will achieve our aim. The strategy also be set by the NCA with law identifies many of the projects enforcement counterparts. and programmes relevant to each 1.12 A full list of the objective. More details about the departments and agencies projects and programmes will responsible for dealing with also be available from responsible organised crime is at Annex A. departments or the coordination team in the Office for 2 [email protected] 6 Serious and Organised Crime Strategy Our approach 7 Serious and Organised Crime Strategy

The NCA will develop an authoritative intelligence picture of Establish strong, effective and collaborative organisations organised crime and work with the police and others to lead, Develop our capabilities coordinate and support our response. New local organised crime partnership boards will provide support to local policing Attack criminal finances on all aspects of this strategy. New NCA and law enforcement capabilities will be developed to deal with developments in Ensure that effective legal powers are available organised crime, notably the move online. We will legislate on aspects of organised crime. We will increase work against ursue Internationally, improve our own capabilities and our foreign national offenders and refocus the NCA’s international cooperation with others network to deal with all crime types. Prosecute and disrupt people engaged in serious and organised criminality Reduce threat Raise awareness of the reality and consequences We will have a new preventative programme including more and better education and communications about organised Intervene to stop people being drawn into different types of crime, local coordination with existing work on troubled serious and organised crime families and gangs, and wider use of interventions (e.g. Serious Crime Prevention Orders). We want to work more closely with Develop techniques to deter people from continuing in the regulators of professions whose members may, wittingly or serious and organised criminality not, facilitate organised crime activity. We will promote effective lifetime offender management as a framework for revent Establish an effective offender management framework to both Pursue and Prevent and involving the NCA, regional support work on Pursue and Prevent police units and police forces. Aim

Prevent people from engaging in serious and organised crime Reduce level of serious and Protect our borders We have changed roles and responsibilities at the border and on . We are building new border organised Protect national and local government capabilities. We will increase work to cut fraud against government and in particular local government procurement. crime Improve protective security in the private sector We will share more threat reporting with at risk parts of the private sector notably on fraud and cyber crimes. Protect people at risk of becoming victims We will provide more information to the public on these issues Improve our anti-corruption systems and also on child sexual exploitation. We will work to restrict rotect circulation of illegal child abuse images. We are revising Strengthen systems for establishing identity responsibilities for the investigation and reporting of corruption. Reduce Increase protection against serious and organised crime vulnerabilty

We will continue to develop emergency service interoperability to better deal with terrorism and other crimes. We will establish Ensure major serious and organised crime incidents are a new unit to coordinate our national response to major cyber brought to a rapid and effective resolution attacks including cyber crime. Ensure communities, victims and witnesses affected by A theme in this strategy is to provide support to communities serious and organised crime have the support which they need affected by organised crime. This is part of all the four main areas of our work. Specific new initiatives are also planned to repare support victims and witnesses.

Reduce the impact of this criminality where it takes place 8 Serious and Organised Crime Strategy

PURSUE 1.16 We will continue to build police Regional Organised Crime Units (ROCUs) in England and 1.13 We are building Wales. These units also need organisations with new roles to be supported by better data- and responsibilities to deal with sharing between government serious and organised crime. departments and agencies. They will have new capabilities. We will expand the existing We want to see more cross- Government Agency Intelligence government collaboration at Network (GAIN) for this purpose. every level. We are also making changes to our legislation 1.17 Developments in to make our powers more organised crime, notably the effective. We are reshaping our emergence of cyber crime, international work to refl ect the mean that we need to continue changes in the threats we face. to improve the NCA and police capabilities. Funding has been 1.14 The NCA will formally made available for this purpose, begin work in October 2013. It within England and Wales. We will develop and bring together want to see much more sharing intelligence on all types of serious of capabilities between the and organised crime, prioritise police networks which deal with crime groups according to the organised crime and terrorism. threats they present and, in conjunction with police forces lead, coordinate and support the operational response. 1.15 Police forces will continue to conduct most law enforcement work on serious and organised crime. They should be supported by new local organised crime partnership boards, including local authorities and agencies, to ensure all available information and powers are used against this threat. These local partnerships will be informed by new serious and organised crime local profi les. Police and crime 1.18 We will amend existing commissioners will be involved in legislation to seek to create new this work. powers to seize criminal assets. Our approach 9

We will also take measures to 1.20 Success in Pursue will better deal with people who mean that: actively support and benefit from • at home, relentless disruption serious and organised crime. of serious and organised We will legislate to deal with the crime and the prosecution of challenge of modern slavery. those responsible reduces 1.19 We will restructure our the threats we face; overseas crime fighting network • overseas, better international to deal with all the crime types collaboration drawing on which now fall to the NCA, wider resources more including child sexual exploitation effectively disrupts global and cyber. We will increase our organised crime. effort to disrupt the significant amount of organised crime which is conducted by foreign nationals in this country. We will continue to build the capacity of third countries where organised crime has a direct impact on our own security. 10 Serious and Organised Crime Strategy Our approach 11

Serious and Organised Crime Overseas 12 Serious and Organised Crime Strategy

PREVENT 1.23 We will use existing programmes (notably programmes for Troubled Families 1.21 We will create a and Ending Gang and Youth programme to stop people Violence) to prevent serious and beginning or continuing to organised crime. engage in serious and organised crime. This is Prevent. It needs 1.24 We want to see wider to be coordinated with and draw use by the NCA and others lessons from our Prevent work on of Serious Crime Prevention counter-terrorism. Orders and Travel Restriction Orders and ‘cease and desist’ 1.22 We will sponsor and notices to better deter people create new education and already engaging in serious and communications programmes organised crime. to raise awareness of the reality of serious and organised crime, 1.25 We will have an the damage it causes and the effective offender management consequences for offenders and programme for tracking organised their families. We will publicise criminals into and beyond the identities of people convicted prison, ensuring the effective of serious and organised crime management of the threat they and our successes in seizing their pose. assets. Our approach 13

1.26 Success in Prevent will mean that: • fewer people engage in serious and organised criminal activity; • we reduce reoffending by people convicted of serious and organised crime.

PROTECT

1.27 Evidence shows that improving physical protection against serious and organised crime can significantly deter and reduce its impact. 1.28 Secure borders are vital to work on organised crime. We have reorganised responsibilities Counter Fraud Checking Service at the border, with the new in the will bring and the NCA’s together known fraud data from Border Policing Command. Major the public and private sectors to capability programmes are under enable better protection against way. known fraudsters. The NCA will share information with the private 1.29 There has been success sector about developing threats. in cutting fraud against the We are making further changes public sector but we need to to procedures for reporting fraud do more. We want to see more to the Action Fraud service. collaboration between law We have already introduced enforcement agencies and local a Cyber Security Information authorities to contain the risk Sharing Partnership (CISP) to that serious and organised crime enable public/private sharing of might benefit from local authority information about cyber threats. procurement. 1.31 The NCA will continue a 1.30 Containing fraud and major education programme to cyber attacks against the private protect potential victims of child sector requires public and private exploitation. We are now working sector collaboration. The new on new initiatives to reduce the 14 Serious and Organised Crime Strategy availability of illegal images of child abuse circulating online. 1.32 Bribery and corruption are tools of serious and organised crime. We intend to introduce new systems for reporting corruption and the NCA will lead and coordinate work to investigate corruption in the UK. The Home Office will now coordinate domestic policy in this area. 1.33 Serious and organised crime also depends on identity theft and the use of false identities. We need to do more to protect identities and share data about false identities in the UK and beyond. 1.34 Success in Protect will mean that: • we reduce our vulnerability to serious and organised crime, across government, the private sector and among the public. Our approach 15

PREPARE want to see harm to communities taken into account in the sentencing of people engaged in 1.35 Although we can do serious and organised crime. much to reduce the threat and our vulnerability, serious and 1.38 A new Victim’s Code will organised crime will happen. We be published late 2013 which need to ensure that we can deal sets out the support to which with it and support people who victims are entitled. We are also are most affected. developing new arrangements to support witnesses with a new 1.36 Significant improvements Witness Charter and a new UK have been made in building Protected Persons Service which generic capabilities to respond to will overhaul current witness civil emergencies and we have a protection arrangements. good continuing programme to improve the interoperability of the 1.39 Success in Prepare will emergency services. In order to mean that: improve the way the UK responds • major serious and organised to major cyber attacks, a new crime incidents are brought national Computer Emergency to a rapid and effective Response Team (CERT- UK) will resolution; be established in 2014. • communities, victims and 1.37 Crime creates victims and witnesses affected by witnesses. Communities are also serious and organised crime affected. Supporting communities have the support which they is a theme in the strategy and we need. 16 Serious and Organised Crime Strategy

Implementation

1.40 The National Security departments and their agencies, Council (NSC), chaired by the law enforcement agencies and Prime Minister, will have oversight the wider public and private of this strategy and take reports sectors. on its progress. 1.45 Our success will also 1.41 The has continue to depend on the quality direct oversight of the NCA. The of our international engagement Home Secretary chairs a regular with our close allies and with Ministerial Serious and Organised multilateral organisations. Crime meeting. 1.46 The Home Secretary 1.42 OSCT in the Home Office will receive regular reports on has overall responsibility for the NCA’s performance and coordinating implementation of progress. We expect police and the strategy and developing an crime commissioners to scrutinise effective performance framework police forces’ performance on against which progress will be serious and organised crime and assessed. also support provided to police forces by the local authority. We 1.43 Performance assessment will publish a report on progress will be based on a set of in delivering the strategy every indicators, including (but not only) year. prosecutions, other disruption activity, assets and goods seized, 1.47 The Spending Review recidivism, and removal of foreign 2013 set the budget for each national offenders. government department. The resources allocated to 1.44 The Director General departments reflected the of the NCA will have Strategic priorities in the Strategic Defence Governance Groups on and Security Review. We have the principal crime types allocated funding to maintain that are the subject of the and in some cases enhance strategy. The purpose of these capabilities to tackle serious Groups is to monitor and and organised crime, while still coordinate operational delivery. delivering efficiency savings. Implementation requires the collective effort of government Conclusion 17

Conclusion

1.48 The strategy is complex and wide ranging. Many agencies and departments are involved (roles and responsibilities are set out below) alongside and in support of the NCA and the police. We intend to track closely the implementation of this strategy: we will publish an annual report on our progress. 18 Serious and Organised Crime Strategy Annex A: Departmental roles and responsibilities for tackling serious and organised crime

Action Fraud: the single point of Crown Prosecution Service reporting for fraud and financially (CPS): prosecutes serious motivated internet crime. and organised crime cases in England and Wales; also has Cabinet Office (CO): includes lead responsibility for the Fraud the Office of Cyber Security and Prosecution Service, which will Information Assurance (OCSIA) work closely with the NCA’s which is responsible for delivery Economic Crime Command. of the National Cyber Security Strategy, coordinates the National Department for Business, Cyber Security Programme and Innovation & Skills (BIS): is responsible for the UK’s new includes the Office of Fair Trading Computer Emergency Response which is responsible for ensuring Team (CERT-UK). The Cabinet that consumers and industry Office also includes the Fraud, are protected from serious Error and Debt taskforce which and organised crime, and for will assume responsibility for the promoting contingency planning Counter Fraud Checking Service in sectors at risk from fraud, and the National Fraud Initiative. cyber attacks or corruption. UK Trade and Industry (UKTI) in BIS Centre for the Protection of advises UK businesses overseas National Infrastructure (CPNI): on ways to protect themselves protects UK national security from corruption and protects by providing protective security incoming investment from bribery advice to organisations, including and corruption. on cyber security. Annex A: Departmental roles and responsibilities for tackling serious and organised crime 19 Department for Communities Department for Environment, and Local Government (DCLG): Food and Rural Affairs coordinates work with local (DEFRA): its responsibilities authorities and others to help include the Environment Agency troubled families in England and the Gangmasters Licensing relevant to Prevent work in this Authority, and it contributes strategy. funding to support the National Wildlife Crime Unit. Department for Culture, Media and Sport (DCMS): Department of Health (DH): the sponsoring department for responsible for policy relating to the Gambling Commission, an recovery from drug dependence executive non-departmental and for planning the strategic public body, which regulates response to some future gambling, betting and the challenges from organised crime lottery and is responsible for (e.g. new and novel drugs). flagging suspicious activity to law Department for International enforcement. Development (DFID): overseas programmes can contribute to (DfE): has an interest in activity the delivery of this strategy by to deter young people from reducing poverty and addressing becoming involved in serious underlying social and economic and organised crime, either as a issues (including corruption), and victim or potential offender. supporting good governance and security, economic stability and Department of Energy and employment services and access Climate Change (DECC): to basic services. responsible for combating fraud in energy markets, protecting the Government’s energy incentive (DfT): is the security regulator schemes, encouraging energy for the transport sector, companies to report suspicious across the different modes of activity and protecting the aviation, maritime, rail and (the UK’s energy infrastructure from transportation of) dangerous attacks by serious and organised goods. DfT’s security regulations criminals. are intended to protect the travelling public, transport facilities and those employed in the transport industry. Security measures taken by DfT can serve to disrupt serious and organised crime. 20 Serious and Organised Crime Strategy

Department for Work and Government Communications Pensions (DWP): leads on Headquarters (GCHQ): investigating serious and provides intelligence support and organised crime involving the information assurance advice to benefits system and protecting law enforcement. the welfare system from fraud. HM Revenue and Customs Devolved Administrations: (HMRC): the UK’s tax and responsible in , customs authority, responsible and Wales for the for tackling fiscal fraud, with civil functions which have been and criminal powers to investigate devolved to them according organised criminals. Has an to their different devolution international network of Fiscal settlements. Policing and justice Crime Liaison Officers (FCLOs). are devolved in Scotland and HM Treasury (HMT): responsible Northern Ireland. for regulating the financial and Financial Conduct Authority banking sectors and for ensuring (FCA): regulates the financial that appropriate sanctions are in sector and financial advisers, will place, including asset freezing. pursue criminal prosecutions, Home Office: within the Home including for insider dealing Office the Office for Security and market manipulation. On and Counter-Terrorism (OSCT) organised crime, the FCA will is responsible for devising and work closely with the NCA. coordinating delivery of this Foreign and Commonwealth strategy and oversight of the Office (FCO): responsible for NCA. OSCT also houses the delivering diplomatic support to security industry engagement our serious and organised crime team which supports work priorities overseas. on both counter-terrorism and organised crime. Border Government Agency Force, UK Visas & Immigration Intelligence Networks (GAIN): and Immigration Enforcement, facilitate information sharing alongside Her Majesty’s Passport about regional organised crime Office, form the Home Office’s threats between government, operational pillar. They will law enforcement and in some continue to conduct operations instances the private sector. against serious and organised crime. Annex A: Departmental roles and responsibilities for tackling serious and organised crime 21 Intellectual Property Office National Crime Agency (IPO): is the national co-ordinator (NCA): will develop and bring on intellectual property crime together intelligence on all types (counterfeiting and piracy). Its of organised crime, prioritise Intelligence Hub coordinates and crime groups according to the exchanges threats they present and, in between intellectual property conjunction with the police, then enforcement agencies and the lead, coordinate and support our private sector in the UK and operational response. overseas. Police: most of the operational Ministry of Defence (MOD): work against serious and supports this strategy through the organised crime in this country Defence Engagement Strategy will continue to be conducted by by building capacity in priority police forces at local level and countries and, where appropriate by police Regional Organised and available, using interdiction Crime Units. There are police lead capabilities to ensure the threats officers at chief constable rank for cannot reach the UK. The crime, and serious and organised Defence Science and Technology crime matters, who provide Laboratory, a trading fund of the national strategic leadership and MOD but operating across HMG, support to forces in England and also supports Government work Wales. on cyber security. Serious Fraud Office (SFO): Ministry of Justice (MOJ): works responsible for reducing the to protect the public and reduce threat from fraud and corruption reoffending, and to provide a and promoting the rule of law to more effective, transparent and protect confidence in the UK’s responsive criminal justice system financial systems and business for victims and the public. Also sector. It is the lead agency for responsible for ensuring that investigating corruption and is prison and probation services responsible for action to disrupt disrupt the activities of serious and economic crime through Deferred organised criminals as part of a Prosecution Agreements. lifetime management approach. MOJ published guidance to help companies protect themselves from corruption and bribery in 2012. 22 Serious and Organised Crime Strategy

Secret Intelligence Service (SIS): collects intelligence overseas to promote and defend the national security and economic well-being of the UK. Security Service (MI5): is responsible for protecting UK national security against threats including terrorism and serious crime. UK Human Trafficking Centre (UKHTC): is a multi-agency centre, led by the NCA, that provides a central point for the development of expertise and cooperation in relation to the trafficking of human beings. © Crown copyright 2013 You may re-use this information (excluding logos) free of charge in any format or medium, under the terms of the Open Government Licence. To view this licence, visit http://www.nationalarchives.gov.uk/doc/ open-government-licence/ or e-mail: [email protected]. Any enquiries regarding this publication should be sent to us at public. [email protected] Printed on paper containing 75% recycled fibre content minimum.