You are on page 1of 27

GROUP SEVEN LAW OF CORRUPTION AND ECONOMIC CRIMES REPORT

GROUP MEMBERS

ELIJAH CHACHA- LA11/00033/20

SARAH JASON- LA11/00019/20

LUCY MBAKA- LA11/00027/20

PETER MAKORI- LA11/00034/20

JULIUS WAMBUA- LA11/00009/20

LIZ MBAU- LA11/00005/20

SEYMOND SIKO- LA11/00025/20

JOHN HODO- LA11/00030/20

DORINE JEPKEMBOI- LA11/00022/20

SAMUEL MUINDE- LA11/00010/20


TYPES OF ECONOMIC CRIMES

“Economic crime” might include offences committed in the context of societal resource
management processes, offences against the rules, organisational forms and institutions with
whose help this resource management is carried out, or offences based on a rational calculus that
maximises personal utility.

In our definitions, at least seven aspects of an offence have been referred to as crucial to whether
it is to be considered an “economic” crime. In the vast majority of cases, several of these aspects
are combined. Here they will be presented individually, however, in order to clarify to what end
they may be useful and

. a) The actor: One possibility is to designate as “economic” those offences committed by a


certain type of actor. There are two variants. The first is related to Sutherland’s definition of
“white-collar crime”, according to which the offender is a businessman or a member of a certain
class or status group: “a crime committed by a person of respectability and high social status in
the course of 125 his occupation” (Sutherland 1949:9).The influence of this American
criminology is clear in the definitions of economic crime that began to find their way into use
both in this country and elsewhere in the Western world during the second half of the 1970s.
Stated somewhat simply, the term “economic crime” is employed as a general label for crime
committed by highstatus individuals in the context of their companies. (BRÅ 1987:5.)
Another designation focusing on the actor instead labels as economic those offences committed
by juridical persons. This definition is relatively closely related to the concept of “corporate
crime”, defined as “any act committed by corporations that is punished by the state” (Clinard and
Yeager 1980:16). In Sweden, a conceptualisation of this kind has been formulated by Träskman,
using the term “crimes of the economy”: With regard to a large part of the crimes of the
economy, it is difficult to trace the liability to a single physical perpetrator or to a few physical
co-perpetrators. The guilty party is usually a collective, a juridical person, a company. The
crimes of the economy are most often the crimes of a corporate body. (Träskman 1977:179.)

b) The motive: A second option is to highlight the economic motivation or objective underlying
a criminal act. This is often done in definitions where economic crimes are deemed to be crimes
motivated by economic profit: According to the description of the concept employed by the
crime-control authorities, i.e. primarily the police and the prosecution service, economic crime
comprises first and foremost offences that are motivated by economic profit. This approach
appears to be most useful where the objective is to call attention to “the criminogenic character”
of capitalism and the profit motive. By associating the profit motive with economic crime,
attention is focused on the problematic aspects of a market economy that is maintained by and
encourages interaction based on a rational calculation aimed at maximising individual utility.
This argument implies that there is a need for the economy to be embedded in judicial or moral
principles of conduct.

c) The context of the action and the means employed: A third way of differentiating economic
offences from other forms of crime is to limit them to crimes against rules that regulate the
context where economic activity takes place. On the basis of a designation such as this,
“economic crime” is offending that takes advantage of the transactional and organisational forms
of the economic sphere —contracts, monetary transactions, corporate forms, etc.—in a criminal
way. This is one of the most commonly found components in definitions of economic crime,
often in combination with the profit motive, and often formulated in terms such as that the
offences take place “within the framework of (legal) commercial enterprise” . A somewhat
broader variation specifies “economic crime” as including not only offences committed within
the framework of commercial activity, but rather all breaches of the system of regulations
relating to the economy: the economic crime found in a country at a certain point in time is a
reflection of the economic system in operation in that country. There is no country that would
feel itself able to give market forces a completely free hand. All breaches of the regulation of the
economy of a society, or at least all such breaches that are punishable, can therefore be described
as economic crime. (Svensson 1979:94.).

d) consequences of the offence. Using this approach, economic offences would be those that
give rise to an economic injury or that damage the economic system. This definition has
primarily been advocated with reference to the definition made by the German legal scholar
Tiedemann (1976:210). Economic crime is that criminal behaviour whose effects disrupt or
damage economic life or the economic system in such a way that it is not only the interests of
individuals that are affected. (Magnusson 1985:24.) According to Magnusson, this type of
definition can be combined with the profit motive, but not with the close ties to the commercial
sector and specific actors present in other definitions. This means that “economic crime can
occur anywhere in society” (Magnusson 1979:46). On the basis of another formulation, it is not
economic injury per se, but whether such injury is inflicted upon the state, that is decisive for
where the line is drawn in practice between economic offences and other forms of crime: In
reality, the term economic crime refers to illegal acts that lead to an economic loss for the
community at large, i.e. crime that causes injury to the financial interests of the state. However,
illegal acts that involve individuals appropriating from the public purse greater benefits than
those to which they are entitled are not included in the concept of economic crime, provided they
do not concern commercial activity. (Petrén 1986:15 f.

1. Corruption

Corruption is the use of public office for private gain. ( Public to mean private, businesses,
government, international organizations and parastatals.)

What constitutes corruption?

Bribery- This occurs when a person dishonestly gives or receives a benefit as an inducement or
reward.

It involves giving or bestowing a benefit in order to unduly influence an action or decision.

The inducement or reward is given or designed doing or not doing or omitting doing what one
ought to do or should not do.

The receipt or payment may be initiated by a person who seeks or solicits the bribe or by a
person who offers and then pays the bribe.

The benefit may be in cash or in kind and it may be passed directly or indirectly to the person
bribed or through a third party.

Fraud – Refers to a situation where a person intentionally makes a false statement or


manipulates information in order to confer a benefit to oneself or another through dishonest
means.

For instance a procurement officer entering a record that the institution has bought a higher
number of computers than that which has been actually bought to benefit the seller.

Embezzlement or misappropriation of public funds- Constitutes dishonest acquisition or


conversion of public resources or funds to one’s use such as when a public officer uses public
funds allocated or not allocated for a specific purpose to put up a maisonette.
The distinguishing factor here is that there are some public resources which one is in charge of
or accesses and rather than putting them for the proper use for which they were meant, he or she
diverts them for personal use.

Misappropriation is the wrong use of the resources placed under the care of a public officer.

Favoritism- It does not necessarily benefit the person but his friends. They are for the interest
odf someone linked to the official through any kind of relationship either through faily, political
party, tribe, religious group among others.

It involves giving unfair preferential treatment to one person or group at the expense of another.
It does not involve exchange of a benefit between the parties involved.

Legal and Institutional Frameworks

Ethics and Anti Corruption Commission Act, 2011 EACCA (formerly the Anti-Corruption and
Economic Crimes Act,2003 ACECA), Ethics and Anti-Corruption Commission, Kenya Anti-
Corruption Commission (KACC),Anti-Corruption Police Unit, Central Bank of Kenya Act,
Ministry of Justice and Constitutional Affairs, National Anti-Corruption Campaign Steering
Committee, Privatisation Act, 2005, Public Audit Act, 2003- sets up the National Audit,
Government Financial Management Act, 2004,Public Procurement and Disposal Act, 2005,
Office of the Director of Public prosecution etc.

Although the ACECA was introduced in 2003 in Kenya, it was first applied in 2008 in a
successful case against Kenya’s former head of Port Authority. Since then the ACECA/
KACC which was later disbanded and replaced with the EACC in 2011 has seen a 100% success
rate in five subsequent cases with am estimated USD 6.4 million in funds recovered in total.

An Overview of Cases on Financial Crimes in Kenya So Far

In the renowned case of Stanley Mombo Amuti v KACC SC Petition No.21 of 2019 (Appeal No.
184 of 2018 at Nairobi), the constitutionality of Section 55 of the ACECA which provides for
Unwanted wealth and it’s forfeiture, vis-à-vis the provision of Articles 20,25(c) and 40(3) of the
Kenyan Constitution(2010) was raised. The learned judge found the provision of the section to
be inconsistent with the Constitution and dismissed the Respondent’s Origination Simmons but
the dismissal was later overturned at the Court of Appeal.

Unexplained assets recovery proceedings in Kenya are usually challenged in court in allegations
of violation of the constitutional right to fair trial and presumption if innocence because S. 55
creates a presumption of corruption and places the burden of proof on the respondents requiring
them to prove that their properties were explained lawfully. Jomo Kenyatta, discusses
this dilemma in full.

In EACC v Patrick Ochieno Abachi & 6 ors Civil Suit No.15 of 2019, the EACC challenged Mr
Abachi in the High Court to explain the source of his asset. This case clearly exemplifies one set
of circumstances in which civil unexplained wealth legislation can be a great tool to target assets
stolen through corruption. The Court ordered the confiscation of several bank accounts,
properties and plots of land of the Respondent. He applied for a stay of execution pending the
appeal, but the application was quashed 2021.

One major blow to Kenya’s fight against financial Corruption is the Goldenberg Scandal– A
Political scandal involving the Highest level of the Kenyan government under Daniel Arap
Moi was found to have subsidized exports of gold far beyond standard arrangements during the
1990s by paying the company (Goldenberg International) 35% in Kenya’s currency more than
their foreign currency earning. This cost Kenya the equivalent of more than 10% of the country’s
annual Gross Domestic Product. It is also possible that no or minimal amount of gold were
indeed exported. The officials involved were prosecuted but a party was ruled by the
constitutional Court as one that “cannot be charged”, thereby promoting injustice and rendering
the law ineffective.

2.MIGRANT SMUGGLING

It occurs when a person voluntarily enters into an agreement with a smuggler to gain illegal entry

into a foreign country and is moved across an international border.

It consists in assisting migrants to enter or stay in a country illegally, for a financial or material

gain.

Smugglers make a profitable business out of migrant’s need and/or desire to enter a country and

the lack of legal documents to do so. International law requires governments to criminalize

migrant smuggling but not those who are smugglers are becoming more and more organized,

establishing professional networks that transcend borders and regions.

Criminals of migrant smuggling enjoy low risk of detection and punishment. As a result, the

crime is becoming increasingly attractive to criminals. The modus operandi of migrant

smugglers is diverse. Highly sophisticated and expensive services rely on document fraud or visa

smuggling. Contrasted with these are low cost methods which often pose high risks for migrants,

and have lead to a dramatic increase in loss of life in recent years.


Since migrants give their consent to the smuggling venture, mostly due to the lack of regular

ways to migrate, they are not considered victims in absolute terms.

However, smuggled migrants are often put in dangerous situations by smugglers (such as a

hazardous sea crossings), and might therefore become victims of other crimes during the

smuggling process, including severe human rights violations.

An example of migrant smuggling is; a group of people charges money from migrants to drive

them across a border into another country, thus bypassing the official entry requirements and

border controls of the destination country. If migrants do not have enough money, the group

takes whatever valuable possessions they have as payment.

3.TERRORISM

Terrorism is the unlawful use of force or violence against persons or property to intimidate or

coerce a government or its citizens to further certain political or social objectives. It is the

calculated use of violence to create a general climate of fear in population and thereby to bring

about a particular objective.

The loss of human life and the injuries sustained as a result of terrorism cause significant

economic disruption. The adverse economic consequences of terrorism affect individuals and

societies alike. The immediate economic costs of terrorism can be measured in the terms of the

value of lives lost, the disability that results from the injuries, and the destruction of private and

public property.

Beyond the immediate impact, terrorism produces disruptions to the broader economy that may

only appear days, weeks or months after the terrorist incident. Depending on the scale and
frequency of terrorist events within a country, the economic impacts of terrorism on growth,

investment, consumption and tourism is a serious threat to the economic development and

growth of a country. The broader implications of terrorism also depend on the ability of the

economy to reallocate resources from the affected sectors smoothly.

Terrorism alters economic behavior, primarily by changing investment and diverting public and

private resources away from productive activities and towards protective measures. Terrorism

destroys capital and reduces the economic capacity of the country affected.

What is cybercrime?

Cybercrime is criminal activity that either targets or uses a computer, a computer network or a
networked device. Most cybercrime is committed by cybercriminals or hackers who want to
make money. However, occasionally cybercrime aims to damage computers or networks for
reasons other than profit. These could be political or personal.

Cybercrime can be carried out by individuals or organizations. Some cybercriminals are


organized, use advanced techniques and are highly technically skilled. Others are novice hackers.

What are the types of cybercrime?

Types of cybercrime include:

 Email and internet fraud.


 Identity fraud (where personal information is stolen and used).
 Theft of financial or card payment data.
 Theft and sale of corporate data.
 Cyberextortion (demanding money to prevent a threatened attack).
 Ransomware attacks (a type of cyberextortion).
 Cryptojacking (where hackers mine cryptocurrency using resources they do not own).
 Cyberespionage (where hackers access government or company data).
 Interfering with systems in a way that compromises a network.
 Infringing copyright.
 Illegal gambling.
 Selling illegal items online.
 Soliciting, producing, or possessing child pornography.

Cybercrime involves one or both of the following:

 Criminal activity targeting computers using viruses and other types of malware.
 Criminal activity using computers to commit other crimes.
Cybercriminals that target computers may infect them with malware to damage devices or stop
them working. They may also use malware to delete or steal data. Or cybercriminals may stop
users from using a website or network or prevent a business providing a software service to its
customers, which is called a Denial-of-Service (DoS) attack.
Cybercrime that uses computers to commit other crimes may involve using computers or
networks to spread malware, illegal information or illegal images.

Cybercriminals are often doing both at once. They may target computers with viruses first and
then use them to spread malware to other machines or throughout a network. Some jurisdictions
recognize a third category of cybercrime which is where a computer is used as an accessory to
crime. An example of this is using a computer to store stolen data.

Here are some famous examples of different types of cybercrime attack used by cybercriminals:

Malware attacks

A malware attack is where a computer system or network is infected with a computer virus or
other type of malware. A computer compromised by malware could be used by cybercriminals
for several purposes. These include stealing confidential data, using the computer to carry out
other criminal acts, or causing damage to data.

A famous example of a malware attack was the WannaCry ransomware attack, a global
cybercrime committed in May 2017. WannaCry is a type of ransomware, malware used to extort
money by holding the victim’s data or device to ransom. The ransomware targeted a
vulnerability in computers running Microsoft Windows.

When the WannaCry ransomware attack hit, 230,000 computers were affected across 150
countries. Users were locked out of their files and sent a message demanding that they pay
a Bitcoin ransom to regain access.

Worldwide, the WannaCry cybercrime is estimated to have caused $4 billion in financial losses.
To this day, the attack stands out for its sheer size and impact.

Phishing

A phishing campaign is when spam emails, or other forms of communication, are sent with the
intention of tricking recipients into doing something that undermines their security. Phishing
campaign messages may contain infected attachments or links to malicious sites, or they may ask
the receiver to respond with confidential information.
A famous example of a phishing scam took place during the World Cup in 2018. According to
our report, 2018 Fraud World Cup , the World Cup phishing scam involved emails that were sent
to football fans. These spam emails tried to entice fans with fake free trips to Moscow, where the
World Cup was being hosted. People who opened and clicked on the links contained in these
emails had their personal data stolen.
Another type of phishing campaign is known as spear-phishing. These are targeted phishing
campaigns which try to trick specific individuals into jeopardizing the security of the
organization they work for.

Unlike mass phishing campaigns, which are very general in style, spear-phishing messages are
typically crafted to look like messages from a trusted source. For example, they are made to look
like they have come from the CEO or the IT manager. They may not contain any visual clues
that they are fake.

Distributed DoS attacks

Distributed DoS attacks (DDoS) are a type of cybercrime attack that cybercriminals use to bring
down a system or network. Sometimes connected IoT (Internet of Things) devices are used to
launch DDoS attacks.

A DDoS attack overwhelms a system by using one of the standard communication protocols it
uses to spam the system with connection requests. Cybercriminals who are carrying out
cyberextortion may use the threat of a DDoS attack to demand money. Alternatively, a DDoS
may be used as a distraction tactic while another type of cybercrime takes place.

A famous example of this type of attack is the 2017 DDoS attack on the UK National Lottery
website. This brought the lottery’s website and mobile app offline, preventing UK citizens from
playing. The reason behind the attack remains unknown, however, it is suspected that the attack
was an attempt to blackmail the National Lottery.

How to protect yourself against cybercrime

Given its prevalence, you may be wondering how to stop cybercrime? Here are some sensible
tips to protect your computer and your personal data from cybercrime:

Keep software and operating system updated

Keeping your software and operating system up to date ensures that you benefit from the latest
security patches to protect your computer.

Use anti-virus software and keep it updated

Using anti-virus or a comprehensive internet security solution like Kaspersky Total Security is a
smart way to protect your system from attacks. Anti-virus software allows you to scan, detect
and remove threats before they become a problem. Having this protection in place helps to
protect your computer and your data from cybercrime, giving you piece of mind. Keep your
antivirus updated to receive the best level of protection.

Use strong passwords

Be sure to use strong passwords that people will not guess and do not record them anywhere. Or
use a reputable password manager to generate strong passwords randomly to make this easier.
Never open attachments in spam emails

A classic way that computers get infected by malware attacks and other forms of cybercrime is
via email attachments in spam emails. Never open an attachment from a sender you do not know.

Do not click on links in spam emails or untrusted websites

Another way people become victims of cybercrime is by clicking on links in spam emails or
other messages, or unfamiliar websites. Avoid doing this to stay safe online.

Do not give out personal information unless secure

Never give out personal data over the phone or via email unless you are completely sure the line
or email is secure. Make certain that you are speaking to the person you think you are.

Contact companies directly about suspicious requests

If you are asked for personal information or data from a company who has called you, hang up.
Call them back using the number on their official website to ensure you are speaking to them and
not a cybercriminal. Ideally, use a different phone because cybercriminals can hold the line open.
When you think you’ve re-dialed, they can pretend to be from the bank or other organization that
you think you are speaking to.

Be mindful of which website URLs you visit

Keep an eye on the URLs you are clicking on. Do they look legitimate? Avoid clicking on links
with unfamiliar or URLs that look like spam. If your internet security product includes
functionality to secure online transactions, ensure it is enabled before carrying out financial
transactions online.

Keep an eye on your bank statements

Spotting that you have become a victim of cybercrime quickly is important. Keep an eye on your
bank statements and query any unfamiliar transactions with the bank. The bank can investigate
whether they are fraudulent.

A good antivirus will protect you from the threat of cybercrime.

Money laundering
Money laundering is the process of concealing the origin of money, obtained from illicit
activities such as drug trafficking, corruption, embezzlement or gambling, by converting it into a
legitimate source. It is a crime in many jurisdictions with varying definitions. It is usually a key
operation of organized crime.
Money laundering generally refers to financial transactions in which criminals, including
terrorist organizations, attempt to disguise the proceeds, sources or nature of their illicit
activities. Money laundering facilitates a broad range of serious underlying criminal offenses and
ultimately threatens the integrity of the financial system.

Money laundering has been addressed in the UN Vienna 1988 Convention Article 3.1 describing
Money Laundering as:

“the conversion or transfer of property, knowing that such property is derived from any
offense(s), for the purpose of concealing or disguising the illicit origin of the property or of
assisting any person who is involved in such offense(s) to evade the legal consequences of his
actions”.

The money laundering process is divided into 3 segments:

 The Placement Stage (Filtering): This stage represents the initial entry of the “dirty”
cash or proceeds of crime into the financial system. In this stage, the criminal relieves
himself of holding and guarding large amounts of bulky cash, and the money is placed
into the legitimate financial system. Money launderers are the most vulnerable at this
stage as placing large amounts of cash into the legitimate financial system may raise
suspicions of officials and he may get caught. During this initial phase, the money
launderer introduces his illegal proceeds into the financial system
 The Layering Stage (Camouflage): The layering stage is the most complex and often
entails the international movement of the funds. Here, the illicit money is separated from
its source. This is done by the sophisticated layering of financial transactions that obscure
the audit trail and sever the link with the original crime. This stage involves converting
the proceeds of crime into another form and creating complex layers of financial dealing
to disguise the audit trail
 The Integration Stage (Investment): The final stage is where the money is returned to
the criminal from what seem to be legitimate sources. Having been placed initially as
cash and layered through a number of financial transactions, the criminal proceeds are
now fully integrated into the financial system and can be used for any purpose. For
example, the purchases of property, artwork, jewelry, or high-end automobiles are
common ways for the launderer to enjoy their illegal profits without necessarily drawing
attention to themselves. This stage entails placing laundered proceeds back into the
economy to create the perception of legitimacy
Terrorist Financing

Terrorists and terrorist organizations usually need to rely on money to sustain themselves and to
carry out terrorist acts. Terrorist financing encompasses the means and methods used by terrorist
organizations to finance activities that pose a threat to national and international security. Money
provides terrorist organisations with the capacity to carry out terrorist activities, which can be
derived from a wide variety of sources. Money can come from both legitimate sources (i.e.
profits from businesses and charitable organizations) and criminal sources (i.e. Drug trade,
weapon smuggling, kidnapping for ransom).
While a money laundering scheme is usually circular and the money eventually ends up with the
person who generated it, a terrorist financing process is typically linear, and the money generated
is used to propagate terrorist groups and activities.

Fraud

Fraud is an intentionally deceptive action designed to provide the perpetrator with an unlawful
gain or to deny a right to a victim. Types of fraud include tax fraud, credit card fraud, wire
fraud, securities fraud, and bankruptcy fraud. Fraudulent activity can be carried out by one
individual, multiple individuals or a business firm as a whole.

 Fraud involves deceit with the intention to illegally or unethically gain at the expense of
another.
 In finance, fraud can take on many forms including making false insurance claims,
cooking the books, pump & dump schemes, and identity theft leading to unauthorized
purchases.
 Fraud costs the economy billions of dollars each and every year, and those who are
caught are subject to fines and jail time.

Fraud involves the false representation of facts, whether by intentionally withholding important
information or providing false statements to another party for the specific purpose of gaining
something that may not have been provided without the deception.

Often, the perpetrator of fraud is aware of information that the intended victim is not, allowing
the perpetrator to deceive the victim. At heart, the individual or company committing fraud is
taking advantage of information asymmetry; specifically, that the resource cost of reviewing
and verifying that information can be significant enough to create a disincentive to fully invest
in fraud prevention.

Proving that fraud has taken place requires the perpetrator to have committed specific acts.
First, the perpetrator has to provide a false statement as a material fact. Second, the perpetrator
had to have known that the statement was untrue. Third, the perpetrator had to have intended to
deceive the victim. Fourth, the victim has to demonstrate that it relied on the false statement.
And fifth, the victim had to have suffered damages as a result of acting on the intentionally false
statement.

Types of Financial Fraud

Common individual mortgage fraud schemes include identity theft and income/asset
falsification, while industry professionals may use appraisal frauds and air loans to dupe the
system. The most common investor mortgage fraud schemes are different types of
property flipping, occupancy fraud, and the straw buyer scam.

Fraud also occurs in the insurance industry. Thoroughly reviewing an insurance claim may take
so many hours that an insurer may determine that a more cursory review is warranted
considering the size of the claim. Knowing this, an individual may file a small claim for a loss
that didn’t really occur. The insurer may decide to pay the claim without thoroughly
investigating since the claim is small. In this case, insurance fraud has been conducted.

Common Types of Fraud


Sadly, fraud is all too common in our world today. From voter fraud to bank account fraud,
Americans' personal information is more vulnerable than ever.

Here are the 9 types of fraud you need to watch out for:

 Mail Fraud

 Driver’s License Fraud

 Healthcare Fraud

 Debit and Credit Card Fraud

 Bank Account Takeover Fraud

 Stolen Tax Refund Fraud

 Voter Fraud

 Internet Fraud

 Elder Fraud
Knowing the different types of fraud and following these tips to avoid being a victim can help
you protect your identity.

Mail Fraud
The definition of mail fraud is simple: it’s any fraudulent activity that involves the use of postage
mail. This could mean sending a letter to try and scam money or personal information from
someone, stealing and opening someone else’s mail, or using chain letters to collect money or
items.

Basically, if mail is used at any point in the fraud process, it’s considered mail fraud.

How to protect yourself from mail fraud


The best way to guard against mail fraud is to make sure a letter is legitimate before responding
to it. If there’s a phone number printed on what looks like a piece of official communication,
verify it’s actually the phone number of the company involved and not a fake one.

A good rule of thumb when mailing a letter that includes personal information such as your bank
account number or Social Security number is to take it directly to the post office so it can’t be
stolen out of your mailbox.

Make sure you don’t leave mail out in your mailbox for too long! If you know you’ll be away for
a while, consider temporarily stopping your mail service or asking a neighbor to get it for you
until you’re back in town.

Driver’s License Fraud


You need your driver’s license for a lot of things: to board a plane, to open a bank account, and
of course, to legally drive! It’s no wonder then that some people try to steal a driver’s license so
they can do all of these things under a different name—yours.

If someone has been issued a driver’s license in your name, they can completely ruin your
reputation without you even realizing it! Of course, traffic violations are a concern, but you
should be more worried about them committing worse offenses in your name. If the scammer
happens to live in your state, you might run into trouble when it comes time to renew your
license.

How to protect yourself from driver's license fraud


When you discover someone has a fraudulent driver’s license in your name, contact your state
DMV to get it shut down right away. You’ll also want to monitor your credit report to make sure
the thief isn’t using your information for other types of fraud too.
Health Care Fraud
Health care/medical fraud happens when an individual, insurance provider, or medical office
misuses insurance information for their own personal gain. This can impact you in a major way
if a criminal gains access to your health insurance information and uses it on their own medical
care! The National Health Care Anti-Fraud Association estimates that health care fraud costs the
industry tens of billions of dollars each year!1

How to protect yourself from health care fraud


To avoid this type of fraud, stay on top of all your medical bills, insurance claims and personal
information. It’s important to check any statements you receive from your health insurance
provider or your doctor’s office. If you notice any services listed that you didn’t receive, contact
your insurance provider immediately to report the issue.

Debit and Credit Card Fraud


When a thief gets access to your debit or credit card number, plain and simple, it’s fraudulent
activity. This can happen when the card number or the physical card itself is stolen.

How to protect yourself from debit or credit card fraud


I recommend monitoring your banking account on a weekly basis. That way you’ll catch any
unauthorized charges on your bank or credit card statements and can contact the card issuer right
away to start the clean-up process.

Guard your cards carefully to make sure no one steals your numbers. Chip cards are more secure
than those with only the magnetic strip, so if you haven’t already made the switch, now is a good
time to do it.

You should also be cautious about using ATMs anywhere other than your bank. Hackers can
sometimes tamper with these third-party ATMs with devices called skimmers that steal your
information.

And remember: never store your card numbers online. Instead, consider using a service like
PayPal to avoid inputting your debit card number on a third-party website when online shopping.

Bank Account Takeover Fraud


One of the worst types of fraud to clean up is when a thief gets access to your bank account. This
can happen pretty easily just by someone stealing a check out of your mailbox, getting ahold of
your account info through an email scam, or (in some extreme cases) using malware to gain
access to all of your personal information.
This type of fraud can completely drain your bank account if you don’t act quickly—and you
might never get that money back. Be sure to monitor your account statements on a regular basis
and keep an eye out for any transfers you didn’t authorize.

How to protect yourself from bank account takeover fraud


It should go without saying, but never log in to your bank account from unsecured Wi-Fi, and
always check to make sure it’s actually your bank’s website you’re logging into instead of a
scam site built to look like the real thing.

Stolen Tax Refund Fraud


During tax season, you’ll hear a lot about the importance of filing your taxes early. Why? Part of
the reason is to avoid tax fraud! This type of fraud is known as stolen refund fraud, and it
happens when someone else receives your refund by stealing your Social Security number and
filing your taxes themselves. By the time you send in your real return, it’s rejected by the IRS
because you’ve “already filed.”

It sounds crazy, but this kind of identity theft happens more often than you’d think—actually, it’s
one of the top scams the IRS encounters each year.2

How to protect yourself from stolen tax refund fraud


So, what’s a law-abiding taxpayer to do? Be vigilant about who and where you give your
personal information. Play it safe and use security software on your computer. And don’t ever
carry around your Social Security card or anything with your Social Security number on it—
including your W-2! Keep it all in a safe place

Voter Fraud
This made a lot of headlines during the 2016 election, but what does it actually mean? A lot of
things! Voter fraud is a broad term used to describe any kind of illegal tampering with the voting
process—things like voting twice, voting under a false identity (like someone who has passed
away), voting as a felon, and buying or selling votes.

How to protect yourself from voter fraud


Here’s the thing about this type of fraud: it’s hard to protect yourself against it, but it’s also
pretty rare that your identity will be stolen for this purpose. If you suspect you’re a victim of
voter fraud, go ahead and report it to the United States Department of Justice.

Internet Fraud
This one is exactly how it sounds; internet fraud happens when someone uses the internet as a
tool to take advantage of someone else through fraud. The most common ways of doing this are
things like data breaches, email account compromise (EAC), malware and phishing. Online
internet schemes steal millions of dollars from victims each year.3

How to protect yourself from internet fraud


You can help keep malware and other identity stealing viruses at bay by staying up to date with
your anti-virus software on your computer and mobile device. When it comes to phishing scams,
be on guard anytime you see an email asking you for personal information. And always read and
re-read links to make sure you’ve been directed to the official website and not a scam site.

Elder Fraud
While all of these types of fraud can happen to anyone, elderly people are targets for even more
fraudulent activity specific to their age group. They’re generally known for being more trusting,
good-natured and kind-hearted people, leaving them more susceptible to types of fraud like
phone scams or wire transfer fraud. Many scammers call offering lottery winnings, sweepstake
prizes, or even health care services. These false promises help them gain access to financial and
personal information.

ENVIRONMENTAL RELATED ECONOMIC CRIMES.

Environmental crime simply means an illegal act which directly affects the environment
negatively or harms it . It can also be taken to mean any violation of environmental regulations
and as a result criminal liabilities can be imposed on the violators. These crimes are currently the
most profitable criminal activities and as a result they are attracting many criminal groups who
are looking forward to enjoying these high profit margins. There are various examples of
environmental crimes. Examples are;

1.Illegal trade in wildlife,

2. Illegal trade in controlled chemicals ie smuggling of ozone-depleting substances

3.Illegal logging and the associated trade in stolen timber.

4. Unregulated Fishing

5. Illegal disposal of harzadous wastes.

Illegal trade in wildlife comprises of trading of wildlife animals or their proceeds. It involves
shipping of animals from one area to another for profit purposes. Many animals become
endangered species as a result of these activities. Elephants and rhino for instance are in great
danger in many countries due to their expensive ivory and horn respectively. Most of them are
killed with intentions of obtaining ivories in order to trade them in black market. Big cats are
also in great danger. Tigers and leopards are endangered due to their highly demanded skin
which are used for decorations and clothing. These animals are killed and their skin sold for
profits. Reptiles such as snakes are also killed to obtain their skins. Beside these animal products,
live animals are as well traded. Exotic birds are for example sold traded across borders for profit.
All these crime activities in wildlife sector have negatively affected businesses in countries
where they are carried out. Tourism sector has been affected because of these activities resulting
to less tourists and this has reduced the proceeds expected by the government. Loss of tourists is
as a due to depletion of the attractive animals which are killed for their proceeds. Hotel
businesses dealing with tourists are also affected due to low turn up hence low revenues. Low
returns has forced these businesses to layoff of workers who cannot be sustained. This affects
financial markets due to avoidance of these sectors because of low returns. Low profits which are
not able to meet cost of running the business means the sector will be less attractive.

Smuggling of ozone-depleting substances is another environmental crime. This has resulted


from human activities of introducing or releasing high quantities chlorine and other ozone
depleting substances to the atmosphere. This is much common in companies dealing with
manufacturing. Most of them do not take any measures to reduce the effects of these gasses on
the air and the ozone layer. There are severe effects that come as a result of this criminal activity
on the environment and as a result financial markets have been affected. To start with, these
activities affect human health and in turn their day to day productivity in the business they
engage in fall down. The effects are more on workers of these businesses which expose these
depleting substances due to contact with the same substances. The health cost meet by the
affected individuals is part of the social cost which in most cases is not taken in the cost function.
This can also result to unfair competition. For example, where some companies are being
regulated and monitored closely in order to avoid releasing these harmful substances while
others are not. This means that their costs of production are reduced hence, a higher profit
margin. They can even charge lower prices on their products forcing those being monitored to
quit. The companies which meet an extra cost with an attempt to neutralise these chemicals earns
less profits as compared to those not complying to this moral obligation. As a result of realizing
low profits, owners of equity withdraw their funds from these businesses which have no other
option but to quit. At the same time, these sectors fail to obtain loans due to uncertainty of
repayments. Hence financial markets that have a close contact with these quitting firms are
affected.

Illegal logging and the associated trade in stolen timber is another form of environmental
criminal activities where criminal groups are taking advantage. Besides illegal harvesting of
forests, there is the illegal acquisition of logging rights, tax avoidance, illegal transportation, use
of forged documents during transhipment, bribery and corruption of officials. This criminal
activity has in many cases resulted to forest fires and it is usually directly related to the climate
changes. These fires come as a result of negligence of those cutting down trees when they smoke
and when they use fire to clear bushes. This has resulted to great costs to the countries involved
which in many cases are the developing countries. These countries find it difficult to deal with
these challenges due to the capital required to tame crime in this sector. This crime affects the
genuine business activities carried out in the forest and timber sector because it has reduced
revenues. It has also depleted the government’s revenue through reduction of taxations expected.
Effects of this crime in the agricultural business have been severe. Most farmers in developing
countries rely on the natural climate . This implies that effects on the natural climate will have
major effects on farmers. This is because cutting down of trees reduces the rainfall amount and
this affects the farm productivity and hence the harvest reduces. As a result of this, income from
this sector is reduced. This has put off potential investors and thereby, affecting the financial
markets due to shifting of resources which could otherwise be channelled to this sector.

In summary, it is evident that environmental crimes are all over and many criminal groups are
taking advantage of them to make bumper profits. This has been at the expense of majority of
people in the society. Therefore, there is a lot that need to be done to curb these environmental
crimes since they have severe effects.

REMEDIES TO ENVIRONMENTAL CRIMES.

Over recent decades, technological invention has allowed us to see more of the world, and its
breathtaking biodiversity, than we ever imagined. Anyone with a good internet connection can
now virtually visit the endangered gorillas in the Democratic Republic of Congo, the elephants
of Kenya’s Maasai Mara, and the rainforest of the Amazon. Yet these same technologies that
bring our eyes to nearly every corner of the planet also provide capacity to criminals who seek
the high profit and low-risk nature of environmental crime.

In fact, illicit environmental activities, such as wildlife crime, illegal exploitation of the world’s
wild flora and fauna, and even new methods such as carbon trade and water management crime,
have grown and are currently estimated to be worth up to $258 billion annually. And there is
evidence that environmental crimes frequently converge with other serious crimes, such as
human and drug trafficking, counterfeiting, cybercrime, and corruption. Environmental crime
therefore presents a challenge that requires both high-tech invention and highly collaborative
coordination. Global policymakers, law enforcement, and local communities must partner across
multiple means and methods to put knowledge to purpose in order to strengthen environmental
security worldwide. In short, as criminals become more ingenious, law enforcement also has to
become more inventive.
Every meaningful effort to fight environmental crime begins with monitoring and
communications, and technology has enhanced both the techniques and the tools available to the
global community in this domain. A wide range of technology now allows us to scan across land
and sea by using satellites, aerial drones, remote trigger systems that initiate cameras or other
monitoring and security measures, thermal imaging cameras, and radio frequency identification.
All this data can be collected and shared via secure information networks that allow local,
national, and international law enforcement teams to analyze, communicate, and act to generate
leads and disrupt the organized networks that profit from environmental crime.

This may sound like a Hollywood version of a military campaign until you consider how
common it has become for global agencies and organizations to work together using
technological inventions to pursue environmental criminals.

Take the challenge of tracking illegally sourced timber, which makes up the biggest portion of
the annual cost of environmental crime at an estimated $152 billion. Years ago, this type of
environmental crime was incredibly difficult to detect unless someone witnessed illegal forestry
activity and monitored the supply chain. Today, tactics such as DNA analysis and stable isotope
analysis—which helps identify the geographic origin of trees—have given rise to more
sophisticated approaches and successful seizes of illegally sourced timber.

The story of the Yacu Kallpa cargo ship is a good example. The Yacu Kallpa routinely traveled
with timber from Iquitos, in the Peruvian Amazon, to Houston, often making multiple trips each
year. In 2016, following a detainment by United States authorities of 71 shipping containers from
the vessel, which contained more than 3.8 million pounds of potentially illegally sourced timber,
law enforcement agencies in multiple countries, and at international organizations such as
Interpol and the World Customs Organization, began monitoring the ship.

An investigation by Peru’s authorities determined that 90 percent of the load of timber—1.2


million cubic meters—leaving Iquitos on the vessel was harvested illegally. Law enforcement
efforts began. Authorities monitored signals from the ship’s Automatic Identification System
(AIS) to track its progress, and Brazilian authorities confirmed that the illegal timber was
onboard after briefly detaining the ship. When it reached Tampico, Mexico, local authorities
confiscated some of the timber, which they confirmed was illegal.
In fact, global partnerships are where the fight against environmental crime turn from high tech
to highly personal.

Another example is the Hua Li 8, a Chinese-flagged vessel that was suspected of illegal fishing
within the Argentine Exclusive Economic Zone in February 2016. When confronted by the
Argentine authorities, the vessel ignored authorities and refused to stop, fleeing into neighboring
waters and onto the high seas. Interpol issued a “Purple Notice,” which asks member countries to
seek or provide information on the methods and activities of a criminal, and other countries
helped track the vessel as it traveled across the Atlantic and Indian Oceans.

The AIS, which helps ships avoid collisions through the electronic exchange of data with nearby
vessels, coast guard stations, and satellites, also allowed international officials monitoring the
Hua Li 8 to track it across the high seas. In collaboration with The Pew Charitable Trusts' project
to end illegal fishing and Satellite Applications Catapult’s “Eyes on the Seas” technology, the
Hua Li 8’s signal was tracked until the ship was intercepted by the Indonesian Navy. Technology
also played a role in ensuring evidence was available to document the Hua Li’s illegal fishing.
National enforcement agents, with the support of Interpol, were able to collect digital evidence
from the vast array of electronic devices onboard, which led to a treasure trove of data on the
ship’s movements and communications that will undoubtedly lead law enforcement to other
potential criminal networks that operate in a similar fashion.

In Kenya, another monitoring advancement can be seen in a project called tenBoma, which is led
by the International Fund for Animal Welfare and the Kenya Wildlife Service. Taking its name
from a Kenyan community policing philosophy, Nyumba Kumi, which means “10 houses” in
Swahili, the project combines high-tech data analysis, Kenyan national security operations, and
community anti-poaching initiatives to stop poachers who are hunting wildlife such as elephants
and rhinos. This multifaceted approach and community-led effort taps technologies such as
geographical tracking to identify routes, DNA analysis to determine origin, and chemical isotope
analysis to establish the age of individual species.

While these technological advances are helping the global environmental community strengthen
communications and monitoring, technology cannot be considered in isolation from those who
use it. It is important to identify the most effective and suitable tools for the wide range of threats
dealt with by law enforcement, but these tools also require skilled officers and professionals to
maximize their potential. Another key consideration is to ensure that all legal aspects, including
protection of human rights, are addressed before a new technology or equipment is introduced to
the law enforcement arena.

In that regard, enforcement technologies and tactics have evolved considerably, but we need to
ensure that the right tools are in the hands of those who need it most. Front-line tactical level
officers require access to tools that provide the right information so they can make safe
enforcement interventions and harvest the evidence that is ever increasingly electronic in nature.

Front-line tactical responses might mean providing support to rangers and law enforcement
officers working in difficult or dangerous areas, such as the jungle, through the use of drones
with thermal imaging cameras, range finders, or light-intensifying binoculars. Poachers are likely
to have access to these modern technologies, and we need to equip those fighting crime with the
same tools to effectively enforce the rule of law and protect vulnerable areas and species.

Today, technological invention makes it possible for us to do more to protect the planet than ever
before.

When it comes to the front-line fight against environmental crime, training remains a
fundamental element of effective enforcement. While digital forensics, drones, and databases are
the inventions that receive attention, it is the ranger, operator, or officer who must be able to
connect the digital dots to capture environmental criminals with the right evidence to shut down
an operation or network.

Today, training takes many forms: from basic computer training to help front-line officers use
new technologies, to training in digital forensics, evidence removal, and handling. The
international community works together to harness the expertise of the private sector and
governments to strengthen our response to environmental crime and help protect the planet.

Likewise, other international policy, development, and non-governmental organizations play


vital roles, offering on-the-ground training and support to local communities, providing funding
for countries to strengthen their internal resources and capacity, and developing networks of
partners who work together to monitor and enforce environmental rule of law.
In fact, global partnerships are where the fight against environmental crime turns from high tech
to highly personal. Good communication and collaboration between global agencies and
policymakers are vital but equally so are the relationships between country and local
representatives, including tribal leaders and elected officials, and the public. Regular and
sustained communication and information sharing are essential so that policymakers can inform
and interest their constituents—ensuring public support and aiding monitoring and enforcement.

There are many strong examples of the power of partnership at play in fighting environmental
crime today. Kenya’s tenBoma is one, but there are many partnerships that Interpol and other
international organizations have developed, including with private firms that provide cyber
security and digital forensics solutions, which can be implemented globally.

As we look to the future, we know that advances in technology will act as a catalyst and have the
potential to significantly contribute to progress toward global law enforcement goals and protect
the rule of law. Yet we must marry technological invention and evolution with the fundamental
elements of communication, partnership, and public education in order to be successful. No one
tech tool can solve global environmental crime, just as no one country or organization can.

As environmental crime has grown, so has the recognition that nations must consider
environmental security in line with national and economic security, and seek to protect
environmental quality, natural resources, and biodiversity. Today, technological invention makes
it possible for us to do more to protect the planet than ever before. We have the capacity and
capability to thwart environmental crime, and working together, we can apply practical
knowledge, innovation, and aspiration to solve global environmental challenges and strengthen
security.

Invoice manipulation
Invoice manipulation is the flip side of social engineering scams. In a s ocial engineering
scam, the insured’s company, or more specifically, an employee of the company, is
tricked via a hack or phishing scam to voluntarily part with money, products, services or
goods. Invoice manipulation is more devious in nature. It happens when the customers or
vendors of an insured are tricked by a Bad Actor using legitimate email and data of the
insured to get the customer or vendor to alter a payment or deliver of products, services
or goods to the wrong location that is controlled by the Bad Actor.

Generally, the way this happens is a Bad Actor either gains access to one of your
employee’s emails by a successful phishing scam or by breaching their personal accounts
and securing a password they use at work. The scariest part of invoice scams is that they
take time. The scammer sits and waits, watching your system, learning your habits,
seeing all of that employee’s correspondence, and specifically learning how your
company and its customer or vendors work together.
Then they wait until the right time to ask your customer or vendor to change a payment
via wire to a new bank, or have standing deliveries redirected to a new worksite using the
compromised account and then deleting the request and correspondence before your
employee sees it.

The terrifying repercussion is that the insured has no idea the events have transpired until
they go to either follow up for payment or secure more supplies, at which point they learn
their money or order is gone and there is nothing they can do.

Human trafficking

Human trafficking is the process of trapping people through the use of violence, deception or
coercion and exploiting them for financial or personal gain. It is a form of modern slavery.
In the immediate aftermath of a disaster, displacement is likely to occur, giving space for
traffickers to operate and exploit affected people and their desire for safety. Men, women and
children are being exploited when they are most vulnerable – which is the horrific reality for
millions of disaster survivors.
Human Trafficking can take many forms during a disaster, most commonly:
 Forced labor
 Domestic servitude
 Sexual exploitation (and abuse)
 Recruitment for combat or gangs (more common in crisis situations)
 (And more recently) organ trafficking
The Government of Kenya does not fully meet the minimum standards for the elimination of
trafficking but is making significant efforts to do so. The government demonstrated overall
increasing efforts compared to the previous reporting period; therefore Kenya remained on Tier 2.
These efforts included significantly increasing the number of victims identified, utilizing the victim
assistance fund, launching a cybercrime center to investigate child sexual exploitation and child sex
trafficking cases, enhancing law enforcement coordination with other countries on trafficking cases,
and improving efforts to regulate recruitment agencies and support and protect migrant workers.
However, the government did not meet the minimum standards in several key areas. The government
reported a decrease in investigations, prosecutions, and convictions. Kenyan authorities continued to
treat some victims as criminals and the availability of protective services for adult and foreign
national victims remained inadequate, which contributed to quick repatriation of foreign victims due
to lack of available shelters. The government also sometimes tried trafficking cases as immigration or
labor law violations rather than crimes under the anti-trafficking law, which resulted in traffickers
receiving less stringent sentences. The Counter-Trafficking in Persons Act continued to allow fines
in lieu of imprisonment for sex trafficking offenses which remained incommensurate with other
serious crimes.
References

135 Helmkamp J., Ball, R. and Townsend K. (eds.) (1996). Definitional Dilemma: Can and
Should There Be a Universal Definition of White-Collar Crime? Morgantown, West Virginia:
National White Collar Crime Center

. Holton, R. (1992). Economy and Society. London: Routledge. JuU 1980/81: 21. Om den
ekonomiska brottsligheten (About Economic Crime).

. Magnusson, D. (ed.) (1985). Economic Crime—Programs for Future Research. Stockholm:

. Passas, N. and Nelken, D. (1993). The Thin Line Between Legitimate and Criminal Enterprises:
Subsidy Frauds in the European Community. Crime, Law and Social Change, 19: 223-243.

Parsons, T. and Smelser, N. (1956). Economy and Society. A Study in the Integration of
Economic and Sociological Theory. New York: The Free Press.

Shapiro, S. (1990). Collaring the Crime, Not the Criminal: Reconsidering the Concept of
White-Collar Crime. American Sociological Review, Vol. 55: 346-365. 136

Slapper, G. and Tombs, S. (1999). Corporate Crime. Harlow: Longman. Smelser, N. (1963). The
Sociology of Economic Life. Englewood Cliffs, New Jersey: Prentice-Hall.

Sutherland, E. (1949). White Collar Crime. New York: The Dryden Press.

Tappan, P. (1947). Who is the Criminal? American Sociological Review, Vol. 12 (2): 96-102.

Tiedemann, K. (1976). Phenomenology of Economic Crime. In Criminological Aspects of


Economic Crime.

You might also like