Friday 16 February 2018

الغش سدادات الفوركس التداول


إيك دعوة هامش السوق آسف عن فقدت. الحياة يجب ان تستمر. وقف التجارة لفترة من الوقت. هذه هي تجربتي. تعتمد على ما الوسيط الذي تستخدمه. ربما يمكنك استخدام الهامش الكامل أو الرافعة المالية. مثل 1: 1000. لدي خبرة عند استخدام الهامش الكامل والرافعة الكاملة. عندما عكس السوق بلدي التوازن أصبح سلبيا. اذا مالعمل. ننسى هذا الحساب وفتح حساب جديد. إيداع مرة أخرى. إم باستخدام إنستافوريكس. تتحدث عن إنستافوريكس. حيث يتم تنظيمها في أي مكان. فرود تاريخ التسجيل أكتوبر 2018 الحالة: عضو 25 المشاركات الدعم الفني (الأسواق المالية) جان 25، 16:34 هاي سوند، يمكنني تأكيد عدم إجراء أي تعديلات على حسابك هسسكس، حيث تم التحقق من صحة جميع الأسعار التي تم تنفيذها من قبل مزودي السيولة لدينا. اشعل نحن الان اذا انت عندك اية اب اسئلة. مع خالص التحيات، سونغ تشوي رئيس فريق دعم إيك ماركيتس تحذير المخاطر: تنطوي مشتقات التداول على مستوى عال من المخاطر على رأس المال الخاص بك ويجب أن تتداول فقط مع المال الذي يمكن أن تخسره. قد ال تكون مشتقات التداول مناسبة لجميع املستثمرين، لذا يرجى التأكد من فهمك الكامل للمخاطر التي تنطوي عليها، وطلب مشورة مستقلة إذا لزم األمر. ويمكن الحصول على بيان الإفصاح عن المنتج (بدس) إما من هذا الموقع أو بناء على طلب من مكاتبنا وينبغي أن يؤخذ في الاعتبار قبل الدخول في صفقة معنا. إنترناشونال كابيتال ماركيتس بتي Ltd. أن 123 289 109. أفسل رقم 335692. إشعار للمتلقي قد تحتوي المعلومات الواردة في هذه الرسالة الإلكترونية وأي مرفقات على معلومات سرية ومميزة. الغرض منه هو فقط للمرسل إليه (المرسل إليه). إذا لم تكن المرسل إليه المقصود، يرجى إبلاغ المرسل فورا (وتدمير هذه الرسالة الإلكترونية وأي مرفقات من جميع أجهزة الكمبيوتر). يحظر تماما أي مراجعة أو نسخ إعادة التوزيع كليا أو في أجزاء من هذه الرسالة الإلكترونية أو مرفقاتها أو أي إجراء آخر بالاعتماد على هذه الرسالة الإلكترونية أو مرفقاتها. 2018 إنترناشونال كابيتال ماركيتس بتي لت جميع الحقوق محفوظة. لويز كلارك (فريق الدعم) (إيك ماركيتس) 23 يناير 23:09 مرحبا سوند أنا لم أجد التعديل الذي تم على ما يبدو لهذا الحساب. يرجى التحقق من الشكر والتحيات الحارة، لويز كلارك سوبورت إيك ماركيتس تحذير المخاطر: تحمل مشتقات التداول مستوى عال من المخاطر على رأس مالك، ويجب أن تتداول فقط مع المال الذي يمكن أن تخسره. قد ال تكون مشتقات التداول مناسبة لجميع املستثمرين، لذا يرجى التأكد من فهمك الكامل للمخاطر التي تنطوي عليها، وطلب مشورة مستقلة إذا لزم األمر. ويمكن الحصول على بيان الإفصاح عن المنتج (بدس) إما من هذا الموقع أو بناء على طلب من مكاتبنا وينبغي أن يؤخذ في الاعتبار قبل الدخول في صفقة معنا. إنترناشونال كابيتال ماركيتس بتي Ltd. أن 123 289 109. أفسل رقم 335692. إشعار للمتلقي قد تحتوي المعلومات الواردة في هذه الرسالة الإلكترونية وأي مرفقات على معلومات سرية ومميزة. الغرض منه هو فقط للمرسل إليه (المرسل إليه). إذا لم تكن المرسل إليه المقصود، يرجى إبلاغ المرسل فورا (وتدمير هذه الرسالة الإلكترونية وأي مرفقات من جميع أجهزة الكمبيوتر). يحظر تماما أي مراجعة أو نسخ إعادة التوزيع كليا أو في أجزاء من هذه الرسالة الإلكترونية أو مرفقاتها أو أي إجراء آخر بالاعتماد على هذه الرسالة الإلكترونية أو مرفقاتها. 2018 إنترناشونال كابيتال ماركيتس بتي لت جميع الحقوق محفوظة. هذا البريد الإلكتروني هو خدمة من الأسواق إيك. سلمت من قبل زنديسك. حتى اسمي يمكن أن يكتب، وربما لم يكلف نفسه عناء النظر إلى حسابي. وسأضغط على المؤسسات ذات الصلة. المخادعين و ثيفس هم على الأرجح إما الضغط من قبل سيبروفيدرزكوت السيولة الخاصة بهم لقبول السعر أو هم في الدوري معهم. شيء ل أسيك لمعرفة. هذا الحدث بنك الوطني السويسري ليس مجرد اختبار الإجهاد للسماسرة هذا أصبح اختبار الإجهاد للمنظمين المالي في جميع أنحاء العالم بسبب عمل عديمي الضمير من تلك سدادات السيولة أندور الوسطاء. جعل الخسائر الخاصة بك في التجريبي. كسب أرباحك يعيش. وربما يتم الضغط عليهم من قبل سيبروفيدرزكوت سيولة لقبول السعر أو هم في الدوري معهم. شيء ل أسيك لمعرفة. هذا الحدث بنك الوطني السويسري ليس مجرد اختبار الإجهاد للسماسرة هذا أصبح اختبار الإجهاد للمنظمين المالي في جميع أنحاء العالم بسبب عمل عديمي الضمير من تلك سدادات السيولة أندور الوسطاء. نعم أنا أتفق، لقد حان الوقت أن يخضع سوق الفوركس لمزيد من التدقيق التنظيمي. معظمنا نسأل هو نظام صادق، ويمكنك تحديد المخاطر الخاصة بك. في الوقت الحالي ليس هذا هو الحال. نعم أنا أتفق، لقد حان الوقت أن يخضع سوق الفوركس لمزيد من التدقيق التنظيمي. معظمنا نسأل هو نظام صادق، ويمكنك تحديد المخاطر الخاصة بك. في الوقت الحالي ليس هذا هو الحال. اوافق بالتأكيد. ونأمل أن يكون التدقيق التنظيمي الأكبر عليه، وليس علينا، تجار التجزئة. لول يعرف عدد اللوائح التي توصل إليها هؤلاء المنظمين مع استهدافنا في الولايات المتحدة، و كفتنفا، الهيئة التنظيمية التي تنظم حقا صناعة العقود الآجلة لديها: 1) توج النفوذ مرتين، أولا إلى 100: 1، وعدة سنوات قبل 50: 1 2) التحوط المحظورة 3) أصر على فيفو ومؤخرا، 4) عدم السماح بتمويل الحسابات مع بطاقات الائتمان. لول هذا واحد يعطيني الأكثر يضحك في هذه الأثناء، تلك السيولة كروبروفيدرسكوت أحرار في التوقف عن توفير عروض الأسعار لإنشاء هليبوت كتيبلاك من السيولة صفر في السوق ومن ثم خلق سعر من الهواء الرقيق الذي هو 7K نقطة أسوأ من السوق المنشورة السعر من قبل إبس. وحتى الآن يسيرون بعيدا عن الكشافة بينما يتمتعون بالمال الذي سرقوه منا. لذلك على الأقل آمل أن تكون شركة أسيك قادرة على القيام بشيء مناسب لنا تجار التجزئة وأن نكون مثالا يحتذى لجميع المنظمين في جميع أنحاء العالم. جعل الخسائر الخاصة بك في التجريبي. كسب أرباحك يعيش. انضم إلى فبراير 2018 الحالة: عضو 68 المشاركات لقد أجريت محادثة بناءة مع انجوس ووكر الليلة الماضية، وأردت أن أوضح مع الجميع أن إيك ماركيتس قد فعلت أخيرا إجراء تعديل على حسابي في النهاية. وأنا أفهم أن انجوس قد تم القبض كثيرا بين التجار الغاضبين والخيارات الاستراتيجية إدارة الأسواق إيك سواء من حيث الأعمال التجارية (بث مستمر الاقتباس) والخدمة (تعويض العملاء). لذا، وبغض النظر عن احترام انجوس الذي حمل معظم الفوضى، فإنني لن أحدد طبيعة التعديل بالضبط حتى لا تنشأ مجموعة من المطالبات، خاصة وأن حالات كل شخص مختلفة على نطاق واسع عن بعضها البعض. ولكن أود أولا أن أؤكد استعداده للمساعدة وحديثه المباشر الذي كان منعشا بعد هذين الأسبوعين من الارتباك. ثانيا، كانت المكالمة الهاتفية مفيدة في الحصول على فهم أفضل لتشعبات ما حدث في جميع أنحاء سلسلة المسؤولية. في جوهرها، جعلت إيك الأسواق اختيار الأعمال. خيار يعتمد بوضوح على معضلة التي لدي رأي ولكن ليس هناك إجابة صحيحة. هذا الخيار هو عدم إغلاق أنظمة تكنولوجيا المعلومات وعدم وقف التجار من وضع الصفقات خلال أحداث التقلبات العالية. والحقيقة هي أن العديد من التجار يريدون الحفاظ على القدرة على التجارة في جميع الأوقات، وربما قد ألوم على حد سواء إيك الأسواق إذا لم تكن قد قدمت نقلت (حتى أوتلير لب العروض) خلال الحدث البنك الوطني السويسري. هناك مدرستان. أنا بدلا من ذلك تنتمي إلى التسعير عادل كوتالو أو إغلاق النظم دونكوت واحد وأنا أختلف بكل الاحترام مع اختيار أعمالهم التي يمكن أن تؤدي إلى أقصى الحدود السخيفة (وبالتالي ادعائي). ولكن مرة أخرى، نموذج الأعمال التي تناسب العديد من التجار الآخرين، وبعد أن حددت بوضوح هو الشرفاء وكذلك تستحق النظر في مطابقة أولويات التداول الخاصة بهم مع تلك من الأسواق إيك. لهذا السبب، خلافا لغيرها من الوسطاء، وهذا الخيار يجعل تغذية اقتبس أكثر عرضة لانتشار المسامير ونقلت المارقة لب. من ناحية أخرى، وخلافا لغيرها من وسطاء، سوف يسمح لك للتجارة خلال الأحداث الإخبارية وسوف تتلقى أيضا مشددة ينتشر خلال ساعات السوق العادية. إنها مقايضة. مرة أخرى، ليس هناك إجابة صحيحة. انها مجرد مسألة أي نوع من أنظمة التداول تعتمد على الربحية الخاصة بك. لذا في كل شيء، وعلى الرغم من الاتصالات التي اعترف بها سيئة للغاية على مدى الأسبوعين الماضيين ويمكن أن تؤدي إلى افتراضات، أستطيع أن أشهد بعد التحدث إلى انجوس أن الأسواق إيك تحاول حقا بجد لتلبية توقعات العملاء في حين توفر مزايا تجارية صلبة مقابل المنافسين، لأنه يتيح مواجهة ذلك، وصلنا جميعا إلى الأسواق إيك في المقام الأول بسبب ضيق إن ينتشر وليس التنفيذ الثاني نظرة. وأعتقد أن الجميع الآن سيكون أفضل حالا معرفة ما يمكن توقعه من نموذج أعمالهم وأردت للتأكد من أن انجوس يأخذ الفضل لرعاية قضيتي. مع أطيب التحيات، يجب أن يكون أعضاء برينستون على الأقل 0 قسائم للنشر في هذا الموضوع. 0 التجار الذين يشاهدون الآن فوريكس فاكتوريريغ هو علامة تجارية مسجلة. أتمتة طريقة الدخل مراجعة يكشف تشاك هيوز سر استراتيجية تجارة الفوركس - واف-تف: أخبار، الطقس والرياضة لهانتسفيل، أطلقت تشاك هيوز مؤخرا خدمة استشارية حصرية اسمه لدكوواوتوماتيك الدخل ميثودردكو التي يغطي كل شيء يحتاج المستخدمون إلى معرفته حول كيفية أن تكون ناجحة في تداول العملات الأجنبية. لوس أنجلوس، كاليفورنيا، الولايات المتحدة الأمريكية 8211 يناير 11، 2017 ماركيترزمديا مداش طريقة الدخل التلقائي يساعد التجار لتحقيق أقصى قدر من أرباح التداول. ويتميز إيم محددة 6times6 تعليمات التجارة تسليمها عن طريق البريد الإلكتروني ونسخة مطبوعة من تشاك هيوزرسكو شعبية W. O.W. مضمون خيارات الدخل بالطبع. وقد أطلقت تشاك هيوز مؤخرا خدمة استشارية حصرية اسمه لدكوواوتوماتيك الدخل ميثودردكو الذي يغطي كل شيء يحتاج المستخدمون إلى معرفة حول تحقيق الربح من خلال تداول العملات الأجنبية. وقد قضى تشاك عدة سنوات للقيام ببحثه في إشارات الخيارات الثنائية وجاء مع هذه الخدمة الاستشارية التي أعطاه أرباح جيدة من الأسبوع الأول على أجنحة. هذا البرنامج يسمح للتجار لإعداد قواعد محددة لكل من الإدخالات التجارية ومخارج التي مبرمجة مرة واحدة يمكن تنفيذها تلقائيا عن طريق الكمبيوتر. وقد خلق تشاك هذا البرنامج مع سنوات لا تحصى من البحث وانه يحدث ليكون سبعة الوقت الفائز في المنافسة التجارية الدولية المؤثرة التي تشير بوضوح إلى أن استراتيجياته تتفوق على جميع الآخرين في ظل ظروف السوق من كل نوع. أيضا، لم يكن لديه سنة واحدة خاسرة في أكثر من 14 عاما، وخلال ذلك الوقت جلبت اقتراحاته التجارية أرباح التداول الحية بلغ مجموعها 7،583،213. أحدث إطلاقه طريقة الدخل الآلي يأتي عبر كما يمكن للمستخدم واحد البرمجيات ودية وخدماتها من قبل التجار في مستويات مختلفة من المهارة لتعلم بسرعة استراتيجيات التداول والبدء في تحقيق الأرباح. وهناك عدد من الناس يفتقرون إلى المعرفة عندما يتعلق الأمر بالتداول، وفي حين أن الناس يستثمرون، فإنهم سيستغرقون الكثير من الوقت لاتخاذ قرار بشأن مكان الاستثمار. طريقة الدخل التلقائي هي خدمة استشارية حصرية واحدة والتي تقدم الخدمات بنقرة واحدة فقط وتحلل كل شيء وفقا لاتجاهات السوق الحالية والتي للمستخدمين قد اتخذت وقتا طويلا جدا. يدعي الخالق أن هذا البرنامج يتمتع بمعدل فوز أكثر من 95 التي في العالم التجاري هو صفقة كبيرة جدا. وعلاوة على ذلك، يتميز هذا النظام محددة 6times 6 تعليمات التجارة تسليمها عن طريق البريد الإلكتروني ونسخة مطبوعة من تشاك هيوزرسكو شعبية W. O.W. مضمون خيارات الدخل بالطبع. لا يحتاج المستخدمون إلى أي معرفة تقنية لاستخدام هذه الخدمة لأنها تقدم واجهة مرئية محسنة، والتي يسهل فهمها واستخدامها دون صعوبة. هنا، التجار قادرون على إعداد كميات التجارة وخياراتهم وبعد ذلك الجلوس والسماح للبرنامج للقيام بشيء. طريقة الدخل التلقائي يتيح للمستخدمين معرفة حول متى هو الوقت المناسب لتنفيذ الصفقات الخاصة بهم. معرفة مسبقة في تداول الخيارات الثنائية يمكن أن تحسن فقط فرص وسيرسكووس لتحقيق الأرباح مع هذا النظام الذي يجعل بسهولة المال بالنسبة لهم. بالإضافة إلى ذلك، يتم تقديم هذا النظام في اثنين من نقاط السعر، اشتراك 6 أشهر أمبير 18 شهرا. بالإضافة إلى ذلك، يتم دعمه من قبل ضمان الأداء الكامل، وسوف يتبعه ارتفاع تحويل عرض بيع منخفضة من تشاكس W. O.W. مضمون خيارات الدخل بالطبع. معلومات الاتصال: الاسم: أندرو إليس المنظمة: تشاك هيوز إيم معرف الإصدار: 160569 تم توزيع هذه المقالة في الأصل عبر سبروتنوس. سبروتنوس، بصراحة وهذا الموقع لا تقدم أي ضمانات أو تمثيل في ما يتعلق بذلك. إذا كنت تنتمي إلى هذه الصفحة وترغب في إزالتها يرجى الاتصال بريسريسليسفرانكليينكروكرز مطاردة لك للحصول على رصيد حساب سلبي انضم إلى مارس 2018 الحالة: عضو 49 المشاركات يرجى الرد هنا إذا كان الوسيط الخاص بك هو مطاردة لك للحصول على المال لسداد رصيد الحساب السلبي بعد ديور ، سواء كنت تسير على دفع وما هو الإجراء الذي يتم اتخاذه إذا كنت تدفع. لم أكن المشاركة لحسن الحظ ولكن اتصلت وسيط لماكس (الذي كنت دائما وجدت أن تكون رائعة وأفضل وسيط لقد استخدمت حتى الآن) لمعرفة ما سيحدث في مثل هذا السيناريو. لقد قالوا للتو إنني سأواجه إجراءات قانونية إذا لم يتم دفع هذا الدين. وهو نوع من مخيف يجعلني أفكر في ما إذا كان ينبغي أن تستخدمها في المستقبل. وأتساءل أيضا كيف سيكون ذلك ممكنا - على الرغم من أنها تطابق فقط المشترين مع البائعين يفترض أن الناس الذين هم مدينون الأموال ستكون مستحقة من قبل الآلاف من الآخرين مما يجعل اتخاذ إجراءات قانونية ضدهم جميعا مستحيلا. انضم إلى يونيو 2018 الحالة: عضو 3،610 المشاركات يرجى الرد هنا إذا كان الوسيط الخاص بك يطاردك مقابل المال لسداد رصيد الحساب السلبي بعد إرتداد اليورو مقابل الفرنك السويسري، سواء كنت ستدفع وما هو الإجراء الذي يتم اتخاذه إذا كنت تدفع. لم أكن المشاركة لحسن الحظ ولكن اتصلت وسيط لماكس (الذي كنت دائما وجدت أن تكون رائعة وأفضل وسيط لقد استخدمت حتى الآن) لمعرفة ما سيحدث في مثل هذا السيناريو. لقد قالوا للتو إنني سأواجه إجراءات قانونية إذا لم يتم دفع هذا الدين. وهو نوع من مخيف يجعلني أفكر في ما إذا كان ينبغي أن تستخدمها في المستقبل. على الرغم من كل ما يفعله هو مجرد ترتيب مطابقة مطابقة المشترين مع البائعين ولكنهم لم تقدم لك المال الاضافي بالنسبة لك للتجارة عبر معدل الرافعة المالية تماما مثل القرض وعندما يتم إغلاق التجارة الخاصة بك، يمكنك سداد أن المال الاضافي الذي اقترضت مع الخاص بك رصيد الحساب الخاص بك وربلوس. عندما رصيد حسابك هو سلبي وهذا يعني أنك لا تملك ما يكفي لدفع ما قدمه وسيط لك ثم كنت قد تعثرت على هذا القرض مثلك الافتراضي على الرهن العقاري الخاص بك أو قرض سيارتك. وبما أن رصيد حسابك غير مضمون مثل الرهن العقاري الخاص بك، وسيط الخاص بك ليس لديه شيء لاستعادة لك من أجل بيعها لاسترداد بعض مبلغ القرض، وذلك تماما مثل التعافي من أي قرض غير مدعوم، واللجوء الوحيد لديهم 1) إرسال لك وكالة جمع، 2) يأخذك إلى المحكمة أو 3) توظيف بعض كوتبروفيسيونالسكوت لتظهر في الباب الخاص بك مع بعض العصي كبيرة. مخيف حقا التفكير أنه يمكنك كل من المفاجئ يكون على هوك لعشرات الآلاف من الدولارات في 1 ساعة فقط. أنا بخيبة أمل وفوجئت لمعرفة أن لماكس يختار للذهاب بعد الأرصدة السلبية. اختار العديد من الوسطاء أن يغفروا الأرصدة السلبية بدلا من مطالبتهم بالسداد. إذا كان كل تلك ليرة لبنانية لديها حقا اوقية الضمير، فإنها سوف تختار أن يغفر هذه الأرصدة السلبية من عملائها، والسماسرة، وبالتالي يمكن للسماسرة يغفر الأرصدة السلبية من التجار لنا لأنها كانت تلك التي تسببت هذه الأرصدة السلبية الكبيرة عن طريق إيقاف مصطنع للسيولة وبالتالي بمفرده مما تسبب في انخفاض 1.8K نقطة ضخمة. وإذا بقوا في السوق واستمروا في توفير السيولة، فستظل هناك أرصدة سلبية ولكن المذبحة لن تكون كبيرة. هذا هو تقريبا مثل تحديد الأسعار لذلك هم حقا لا ينبغي أن تستفيد من هذه المكاسب غير المشروعة ولكن بالطبع أنها كلها مصنوعة من الصورة، لذلك هم ذاهبون لمطاردة بعد وسطاء حتى هم مدفوعة للإفلاس، وبالتالي تدمير وكلها تجارة الفوركس التجزئة بأكملها وبعد ذلك تداول العملات الأجنبية سوف يعود مرة أخرى إلى الحصري كوبيغ بويس كلوبكوت. ونحن جميعا نعود إلى صناديق الاستثمار المشترك. جعل الخسائر الخاصة بك في التجريبي. كسب أرباحك يعيش. لم أكن المشاركة لحسن الحظ ولكن اتصلت وسيط لماكس (الذي كنت دائما وجدت أن تكون رائعة وأفضل وسيط لقد استخدمت حتى الآن) لمعرفة ما سيحدث في مثل هذا السيناريو. لقد قالوا للتو إنني سأواجه إجراءات قانونية إذا لم يتم دفع هذا الدين. وهو نوع من مخيف يجعلني أفكر في ما إذا كان ينبغي أن تستخدمها في المستقبل. وأتساءل أيضا كيف يمكن أن يكون ذلك ممكنا - على الرغم من أنها مجرد مطابقة المشترين مع البائعين ويفترض أن الناس الذين هم مدينون الأموال ستكون مستحقة بآلاف الآخرين التي من شأنها أن تجعل. مصدر بلدي. وبصراحة اعتدت على التفكير لماكس هو جيد جدا جدا ولكن بعد التسوق حولها، وهناك وسطاء بديل جيد على حد سواء مع تكلفة أرخص. جعل الخسائر الخاصة بك في التجريبي. كسب أرباحك يعيش. وأتساءل أيضا كيف سيكون ذلك ممكنا - على الرغم من أنها تطابق فقط المشترين مع البائعين يفترض أن الناس الذين هم مدينون الأموال ستكون مستحقة من قبل الآلاف من الآخرين مما يجعل اتخاذ إجراءات قانونية ضدهم جميعا مستحيلا. و راجع للشغل لن يكون من الصعب عليهم متابعة الإجراءات القانونية ضد جميع التجار. وسوف يذهبون فقط بعد التجار واحدا تلو الآخر تماما مثل كيفية اضطهاد الولايات المتحدة الناس للانتهاك القرصنة لتقاسم الموسيقى مرة أخرى في التسعينات. سماسرة مثل لماكس لديها بالفعل محامون حتى أنها قد تستخدم أيضا لهم. جعل الخسائر الخاصة بك في التجريبي. كسب أرباحك يعيش. لقد قالوا للتو إنني سأواجه إجراءات قانونية إذا لم يتم دفع هذا الدين. الآن أنا أتساءل كيف يمكن أن يتم هذا العمل. للعملاء المذكورين هي بلد في الخارج، هل كانوا قادرين على خرق أي بلد التنظيم أنا لا تملك أي معرفة سليمة مع قانون التنظيم، أو الكثير من ذلك. بغض النظر عن ما أرى هذا ليس مناسبا للتعامل مع هذا الحدث لا مفر منه. يبدو أن الجميع يندمون من خسارة كبيرة، وكانوا دائما على أعمق مشاعر التعاطف. أنا لا التجارة معهم بحماس، ولكن لاتخاذ مثل هذا الإجراء القانوني، وأعتقد أن أكثر تحديدا طريقة في هذا العمل. هل فعلوا. يعتمد الدين في المملكة المتحدة على الدولة، وهو أمر مدني ليس جنائيا. ونعم الناس تدق الباب الخاص بك والاستيلاء على السلع. ويمكنهم أيضا وضع علامة على اسمك في المحاكم مما يجعل من الصعب الحصول على الائتمان في المستقبل. وسيكون كل بلد مختلفا. ليس ذلك فحسب. في حالة التقصير مع لماكس، عليك أن تدفع: - إذا كان الخصم هو 10،000 أو أقل (أو ما يعادله في أي عملة أخرى)، في موعد أقصاه 4:00 مساء في يوم العمل - إذا كان الخصم أعلى من 10،000 في نفس اليوم أو في حالة نشوء الرصيد النقدي السالب بعد الساعة 2 ظهرا، ظهرا في يوم العمل التالي بعد اليوم الذي ينشأ فيه الرصيد النقدي السلبي. - إذا كنت لا تدفع، فإنها تهمة لكم الفائدة على المبلغ المستحق، 4 أعلاه معدل الفائدة القياسية. الفوركس هي لعبة الخاسرين. والشعب الوحيد الذي يجب أن نأخذه إلى المحكمة هو في الواقع مزودي السيولة لخفض الأسعار بشكل مصطنع لتسبب خسائر مالية تصحيح: ليرة لبنانية محو السيولة عن طريق وقف مصطنع أسعار الأسعار التي تسببت في انخفاض عجل في الأسعار التي بدورها تسببت هذه الأرصدة السلبية الهائلة بنسبة التجار والسماسرة. اختاروا التخلي عن السوق ترك لنا عقد كيس من s. حسنا هذا هو حقا القرف الذي خلقوا أنفسهم لذلك لماذا يجب علينا التقاط علامات التبويب هافنت أعطاهم ما يكفي في المال الإنقاذ أنها تلقت أربع سنوات للأزمة المالية التي تسببت مرة أخرى من قبلهم لا هذا هو ثير S، نحن الذهاب إلى شوف ذلك الحق في العودة إليها. شكرا لتزويد لي فرصة لتوضيح. إذا كنت تلك السماسرة، وأود أن ننظر في أنشطة التداول موكلي، إذا تم تكبد أرصدة التجار السلبية في أول 3 دقائق بعد البيان الصحفي عندما كان سيبروفيدرزكوت السيولة هناك توفر أسعار التسعير وجعل السوق، وأود أن تنظر في استردادها من التاجر ولكن إذا كان الرصيد السلبي هو نتيجة لعدم تمكن التجارة من تنفيذها بسبب سيبروفيدرزكوت السيولة اغلاق السوق، وأود أن شوف مرة أخرى إلى بلدي سيتبروفيدركوت السيولة بلدي مع الاصبع الوسطى التمسك في لفتة ودية للغاية و لا تذهب بعد موكلي، والتجار لمدة سنت. إذا أخذوني إلى المحكمة، أود أن أقاضي لهم للتواطؤ من أجل تحديد الأسعار. جعل الخسائر الخاصة بك في التجريبي. اربح أرباحك حية. تقرير الجرائم المالية 2018-2018 تقرير الجرائم المالية 2018-2018 الجرائم المالية تقرير إلى السنوات المالية العامة 2018-2018 (1 أكتوبر 2009 8211 30 سبتمبر 2018) نظرة عامة والأولويات: مكتب التحقيقات الفدرالي (مكتب التحقيقات الفيدرالي ) التحقيق في المسائل المتعلقة بالغش أو السرقة أو الاختلاس التي تقع داخل أو ضد المجتمع المالي الوطني والدولي. وتتسم هذه الجرائم بالخداع أو الإخفاء أو انتهاك الثقة ولا تعتمد على تطبيق أو التهديد باستخدام القوة البدنية أو العنف. وترتكب هذه األفعال من قبل األفراد والمنظمات للحصول على ميزة شخصية أو تجارية. ويركز مكتب التحقيقات الفدرالي التحقيقات المتعلقة بالجرائم المالية على الأنشطة الإجرامية مثل الاحتيال على الشركات والأوراق المالية والسلع والاحتيال على الرعاية الصحية والاحتيال على المؤسسات المالية وتزوير الرهن العقاري والاحتيال على التأمين والاحتيال التسويقي الشامل وغسل الأموال. وهذه هي المجالات ذات الأولوية المتعلقة بجرائم الجرائم في قسم الجرائم المالية التابع لمكتب التحقيقات الاتحادي. المهمة: تتمثل مهمة لجنة الأمن الغذائي في الإشراف على التحقيق في الاحتيال المالي وتسهيل مصادرة الأصول من أولئك الذين ينخرطون في جرائم اتحادية. 160 وفي السنوات المالية 2018 - 2018، تألفت وحدة الأمن الغذائي من وحدة مصادرة الأصول لغسل الأموال ووحدة الجرائم الاقتصادية، ووحدة مكافحة الاحتيال في مجال الرعاية الصحية، ووحدة محاسب الطب الشرعي، ووحدة مكافحة الغش في المؤسسة المالية، ومركز الاستخبارات المالية. وتتحمل وحدة نقدية أوروبية المسؤولية عن عمليات الاحتيال الكبيرة التي تستهدف الأفراد والشركات والصناعات لتشمل الاحتيال على الشركات والتزوير في مجال التأمين والاحتيال على الأوراق المالية والسلع (مثل مخططات الاحتيال في الاستثمار مثل بونزي والهرم والرسوم المتقدمة المخططات ومخططات التلاعب في سوق الأوراق المالية)، والاحتيال التسويق الجماعي. ويشرف المجلس على التحقيقات التي تستهدف الأفراد والمنظمات التي تخدع نظم الرعاية الصحية العامة والخاصة. وتشمل المجالات التي تم التحقيق فيها في إطار الصندوق الاستئماني للضمان الاجتماعي الفوترة مقابل الخدمات التي لم تقدم، والفواتير مقابل خدمة أعلى تسديدها من أداء (التشفير)، وأداء الخدمات غير الضرورية، والرشاوى، وفك الاختبارات والخدمات لتوليد رسوم أعلى، والاحتيال على المعدات الطبية الدائمة، والتحول، واحتيال الجراحة الخارجية، ومبيعات صيدليات الإنترنت. 160 تتمثل مهمة الاتحاد في تحديد واستهداف وتعطيل وتفكيك المنظمات الإجرامية والأفراد الذين ينخرطون في مخططات الاحتيال التي تؤثر على المؤسسات المالية، ولا سيما في مجالات الاحتيال على الرهن العقاري والبنوك الفشل. وتتمثل مهمة الاتحاد في ما يتعلق بتزوير المؤسسات المالية في تحديد واستهداف وتعطيل وتفكيك المنظمات الإجرامية والأفراد من خلال الاستخدام الاستراتيجي لمصادرة الأصول وضمان استخدام المكاتب الميدانية لانتهاك غسل الأموال في جميع التحقيقات ، حيثما كان ذلك ملائما، للمساعدة في تعطيل المؤسسات الإجرامية وتفكيكها (160). وتضطلع الوحدة أيضا بمسؤولية إدارة مشروع دعم المصادرة في كالفرتون بولاية ماريلاند. يدعم فسب عنصر مصادرة جميع التحقيقات الرئيسية مكتب التحقيقات الفدرالي من خلال إدخال البيانات وتحليل الوثائق المالية والمحاسبة الطب الشرعي، وتعقب الأصول الخاضعة للمصادرة. وأنشئت الوحدة في آذار / مارس 2009 لدعم جميع مسائل التحقيق التي يقوم بها مكتب التحقيقات الاتحادي التي تتطلب تحقيقا في الطب الشرعي. وتتولى وحدة المراقبة المالية الإشراف على برامج المحاسب القانوني (فوا) والمحلل المالي (فا)، لضمان معالجة احتياجات وأولويات التحقيقات المالية لمكتب التحقيقات الفيدرالي (FBI8217s) بشكل مستمر. مفتاح مهمة FAU8217s هو تطوير وإدارة وتعزيز برامج فوا و فا لضمان أن التحقيقات مكتب التحقيقات الفدرالي الأمور المالية معجلة مع مستوى عال من الخبرة المطلوبة في نظام مالي عالمي متزايد التعقيد. ويعد المركز مركزا استباقيا لاستغلال البيانات داخل جهاز الأمن الغذائي العالمي، الذي أنشئ في أيلول / سبتمبر 2009. ويعمل فيه كادر من محللي الاستخبارات ومختصين في عمليات الموظفين. يوفر مركز فيك تحليلا تكتيكي لمجموعات البيانات الاستخبارية المالية وقواعد البيانات باستخدام التقنيات المتطورة وتقنيات استغلال البيانات لإنشاء حزم الاستهداف لتحديد أو تعزيز التحقيقات الفظيعة للمؤسسات الإجرامية. وقد أقام المركز جهودا للاتصال مع الوكالات الحكومية والخاصة الأخرى للتصدي بفعالية للتهديدات الإجرامية من خلال الجهود التعاونية. وستحدد هذه الشراكات مصادر البيانات الإضافية التي سيتم استغلالها، وبالتالي زيادة تبادل المعلومات مع شركائنا. وعلى الرغم من أن المهمة الأساسية للمركز هي تحديد التهديدات الإجرامية، فإن المهمة الثانوية هي تعزيز التحقيقات الجارية التي تنطوي على أعداد كبيرة من المواضيع المتصلة بالتحقيقات في مكاتب ميدانية متعددة. (وك) الأولويات الوطنية: استنادا إلى استراتيجيات مكتب التحقيقات الفدرالي التهديد المكتب الميداني والتوجيهات التي وضعها الرئيس، والمدعي العام، والمدير، وشعبة التحقيقات الجنائية (سيد)، الأولويات الوطنية التالية لبرنامج مجلس الكنائس العالمي (وكب) ): الفساد العام، والاحتيال على الاحتيال للشركات (لتشمل مخططات بونزي)، والاحتيال على الرعاية الصحية، فيف (لتشمل فشل البنوك والتزوير الرهن العقاري)، والاحتيال على التأمين وغسل الأموال، والاحتيال التسويق الجماعي. وعلى الرغم من أن الفساد العام يمثل أولوية وطنية في إطار البرنامج العالمي لمكافحة الفساد، فلن يتم تناوله في هذا التقرير. ويقدم كل فرع من أجزاء هذا التقرير لمحة عامة، وإنجازات إحصائية، وأمثلة عن حالات المشاكل ذات الأولوية في مجال الجريمة ذات الأولوية التي تناولها على وجه التحديد مركز الخدمات المالية. وحيثما كان ذلك ملائما، تقدم اقتراحات من أجل حماية الجمهور من التعرض للضحية بالنشاط الاحتيالي. وباعتبارها الوكالة الرائدة التي تحقق في الاحتيال على الشركات، ركز مكتب التحقيقات الفدرالي جهوده على القضايا التي تنطوي على مخططات المحاسبة، والتعامل الذاتي من قبل المديرين التنفيذيين للشركات، وعرقلة العدالة. معظم حالات الاحتيال على الشركات التي يتبعها مكتب التحقيقات الفدرالي تنطوي على مخططات محاسبية تهدف إلى خداع المستثمرين ومدققي الحسابات والمحللين حول الوضع المالي الحقيقي لشركة أو كيان تجاري. من خلال التلاعب في البيانات المالية، سعر السهم، أو غيرها من قياسات التقييم للشركة، قد يظل الأداء المالي مضخما بشكل اصطناعي استنادا إلى مؤشرات الأداء الوهمية المقدمة إلى الجمهور المستثمر. بالإضافة إلى الخسائر المالية الكبيرة للمستثمرين، الاحتيال على الشركات لديه القدرة على التسبب في أضرار لا حصر لها للاقتصاد الأمريكي وثقة المستثمرين. وفي حين أن عدد القضايا التي تنطوي على تزوير المعلومات المالية لا يزال مستقرا نسبيا، لاحظ مكتب التحقيقات الاتحادي زيادة في عدد حالات التداول من الداخل. وكان التداول من الداخل تهديدا مستمرا للعمل العادل والمنظم للأسواق المالية في الولايات المتحدة وسلبت الجمهور المستثمر بدرجة من الثقة بأن الأسواق تعمل بشكل عادل. كما أن نشر المواد، والمعلومات غير العامة، التي يشار إليها عموما باسم المعلومات الداخلية، تسبب أيضا ضررا لا يمكن إصلاحه للمؤسسات الضحية التي يمر موظفوها بصورة غير مشروعة بمعلومات مؤسسية متميزة. وقد عمل مكتب التحقيقات الفدرالي على نطاق واسع مع لجنة الأوراق المالية والبورصات الأمريكية (سيك) لاستهداف مشكلة واسعة النطاق من التداول من الداخل الذي يعاني من عملية عادلة ومنظمة لأسواق الأوراق المالية. وبالإضافة إلى ذلك، لا تزال مسائل الاحتيال على الشركات التي تنطوي على التعامل الذاتي من جانب المديرين التنفيذيين للشركات، ولا سيما الشركات التي تستخدم خططا واسعة النطاق للغش ذات الغلة العالية، تشكل مصدر قلق. تقليديا، كانت خطط بونزي يرتكبها أفراد أو مجموعات صغيرة ضمن بيئة مجتمعية. ومع ذلك، أدت الأزمة المالية الحالية إلى تعرض العديد من مخططات بونزي الكبيرة (على سبيل المثال تحقيقات بيترز في جميع أنحاء العالم) التي ارتكبت ليس على مستوى المجتمع الفردي، ولكن على المستوى الوطني للشركات من قبل المديرين التنفيذيين لما كانت تعتبر شركات شرعية. ويواصل مكتب التحقيقات الفدرالي التصدي لحاالت االحتيال على الشركات 8212 التي تشمل على وجه التحديد مؤسسات اإلقراض الفرعية ودور الوساطة وشركات بناء المنازل وصناديق التحوط والمؤسسات المالية 8212 نتيجة لألزمة المالية الناجمة جزئيا عن انهيار سوق الرهون العقارية في خريف عام 2007. ونتيجة للأزمة المالية الحالية، فقدت تريليونات الدولارات من حيث قيمة الأسهم، وانقطعت العديد من الشركات البارزة عن العمل، وفشلت عدة بنوك بارزة، وقدمت الحكومة الاتحادية أكثر من تريليون دولار من الإغاثة لإبقاء الشركات الأخرى من الفشل. المقرض العقاري الرهن العقاري هو العمل الذي يقرض للمقترضين الذين لا يتأهلون للحصول على قروض من المقرضين السائد. وبمجرد إصدار القروض الفرعية، يتم تجميعها وبيعها كأوراق مالية عملية 8212a تعرف بالتوريق. وقد تم تحديد الغش طوال عملية القرض، والتي تبدأ مع المقترض تقديم معلومات كاذبة إلى وسيط الرهن العقاري والمقرض. الطبقة التالية من الاحتيال المحتملة 8212 الاحتيال الشركات 8212occurs مع البنوك، ووساطة الوساطة، والمؤسسات المالية الأخرى التي حزمة القروض من خلال عملية التوريق. ومع تراجع سوق الإسكان، اضطر المقرضون من القطاع الخاص إلى إعادة شراء عدد من القروض المتعثرة. وقد اعتمد العديد من هؤلاء المقرضين على زيادة مستمرة في القيم العقارية للسماح للمقترضين بإعادة تمويل أو بيع ممتلكاتهم قبل التخلف عن السداد. ومع ذلك، واستنادا إلى تباطؤ المبيعات في سوق الإسكان، زاد العجز عن القروض، وتضاءلت السوق الثانوية للأوراق المالية سوبريم، وفقدت الأوراق المالية قيمة. ونتيجة لذلك، انخفضت األسهم المتداولة بشكل عام من حيث القيمة حيث حققت المؤسسات المالية خسائر كبيرة بسبب األوراق المالية التي تحتفظ بها أو المؤمن عليها، مما أدى إلى صعوبات مالية وإفلاس. بعد أن شهد ارتفاعا ملحوظا في الحاالت خالل السنة المالية 2009، ظل عدد التحقيقات المتعلقة بالصناعة الفرعية مستقرا نسبيا خالل العامين الماضيين. 160 ونظرا إلى أن الشركات المتداولة في البورصة عانت من صعوبات مالية بسبب خسائر السوق الفرعية، فقد تم تحديد تحليالت الشركات المالية وحالات الإدخال المحاسبي الكاذب، والأصول والإيرادات المتضخمة بشكل احتيالي. وقد توصلت التحقيقات إلى أن العديد من هذه الشركات قد استغلت مخاطر محفظة القروض المبلغ عنها واستخدمت مخططات محاسبية مختلفة لتضخيم تقاريرها المالية. بالإضافة إلى ذلك، قبل هذه الشركات 8217 أسهم انخفضت بسرعة في القيمة، والمديرين التنفيذيين مع المعلومات من الداخل باعت مواقف الأسهم واستفاد بشكل غير قانوني. ويواصل مكتب التحقيقات الفدرالي التنسيق مع وزارة العدل الأمريكية (سيك)، و سيك، وغيرها من وكالات إنفاذ القانون والتنظيم في الولايات المتحدة لتحديد ومعالجة الاحتيال المحتمل للشركات. ويبقى احتيال الشركات واحدا من أعلى الأولويات في إدارة البحث الجنائي. وفي نهاية السنة المالية 2018، كانت المكاتب الميدانية لمكتب التحقيقات الفدرالي في جميع أنحاء الولايات المتحدة تتابع 726 قضية من حالات الاحتيال على الشركات، شملت العديد منها خسائر للمستثمرين العموميين تتجاوز قيمتها الفردية مليار دولار. وتشمل التحقيقات المتعلقة بالاحتيال على الشركات الأنشطة التالية: تزوير المعلومات المالية للشركات العامة والخاصة، بما في ذلك: الإدخالات المحاسبية الخاطئة وإساءة تمثيل الحالة المالية الصفقات الاحتيالية المصممة لتضخيم الأرباح أو إخفاء الخسائر والمعاملات غير المشروعة المصممة للتهرب من الرقابة التنظيمية. التعامل الذاتي من قبل المطلعين على الشركات، بما في ذلك: التداول من الداخل 8212 التجارة استنادا إلى المواد، المعلومات غير العامة 8212 بما في ذلك، على سبيل المثال لا الحصر: المطلعين على الشركات تسرب المعلومات الملكية المحامين المشاركين في مفاوضات الاندماج والاستحواذ تسرب معلومات شركات صنع المثلجات تسهيل تسرب المعلومات التجار مربحة أو تجنب الخسائر من خلال تداول و 160160 مدفوعات أو رشاوى مقابل معلومات مسربة. الرشاوى إساءة استخدام ممتلكات الشركات لتحقيق مكاسب شخصية وانتهاكات ضريبية فردية تتعلق بالتعامل الذاتي. عرقلة العدالة الرامية إلى إخفاء أي من أنواع السلوك الإجرامي المشار إليها أعلاه، لا سيما عندما تعرقل عملية الاعتراض تحقيقات المجلس الأعلى للرقابة، والوكالات التنظيمية الأخرى، ووكالات إنفاذ القانون. وقد أسس مكتب التحقيقات الفدرالي شراكات مع العديد من الوكالات للاستفادة من خبرته في مجالات محددة مثل الأوراق المالية والضرائب والمعاشات التقاعدية والطاقة والسلع الأساسية. وركز مكتب التحقيقات الفدرالي بشكل أكبر على التحقيق في مزاعم هذه الاحتيال من خلال العمل بشكل وثيق مع المجلس الأعلى للتعليم، هيئة تنظيم الصناعة المالية (فينرا)، دائرة الإيرادات الداخلية (إرس)، وزارة العمل، اللجنة الاتحادية لتنظيم الطاقة، لجنة تداول السلع الآجلة (كفتك) ، وخدمة التفتيش البريدية الأمريكية (أوسبيس)، والمفتش العام الخاص لبرنامج الإغاثة من الأصول المضطربة (سيغارب)، وغيرها. وفي سبتمبر 2018، قام مكتب التحقيقات الفيدرالي بإبرام مذكرة تفاهم مع المجلس الأعلى للتعليم ووضع وكيل خاص إشرافي داخل مكتب الاستخبارات السوقية التابع ل SEC8217s من أجل تسهيل التعاون في مجموعة متنوعة من التحقيقات المالية. وقد سهلت هذه المهمة إحالة القضايا بين الوكالتين. وبالإضافة إلى ذلك، فإن مكتب التحقيقات الاتحادي عضو نشط في فرقة العمل المعنية بالاحتيال المالي التي أنشأها أمر تنفيذي رئاسي في تشرين الثاني / نوفمبر 2009. وكما يتضح من الإنجازات الإحصائية لمكتب التحقيقات الاتحادي، أسفر نهج التحقيق التعاوني والمتعدد الوكالات عن تحقيقات ناجحة للغاية وقد عمل مكتب التحقيقات الفدرالي أيضا مع العديد من المنظمات في القطاع الخاص لزيادة الوعي العام بشأن مكافحة الاحتيال على الشركات، بما في ذلك مجلس الرقابة على محاسبة الشركات العامة، والمعهد الأمريكي للمحاسبين القانونيين المعتمدين، ورابطة محترفي الاحتيال المعتمدين، أسوسياتيون، Inc. وقد تمكنت هذه المنظمات من تقديم الإحالات إلى الشهود الخبراء والمساعدة التقنية الأخرى فيما يتعلق بمسائل المحاسبة والأوراق المالية. وبالإضافة إلى ذلك، تمكنت شبكة إنفاذ الجرائم المالية و "دان أمب برادستريت" من تقديم معلومات أساسية هامة عن الأشخاص الموضوعين والشركات الخاضعة للرقابة من أجل مواصلة جهود التحقيق. During FY 2018, cases pursued by the FBI resulted in 242 indictmentsinformations and 241 convictions of corporate criminals. Numerous cases are pending plea agreements and trials. During FY 2018, the FBI secured 2.4 billion in restitution orders and 16.1 million in fines from corporate criminals. The chart below reflects corporate fraud pending cases from FY 2007 through FY 2018. Beazer Homes (Charlotte): A subprime-related corporate fraud investigation conducted by the Charlotte Field Office recently culminated in the trial conviction of the former chief accounting officer of Beazer Homes USA (Beazer). Executives at Beazer, a former Fortune 500 company located in Charlotte, North Carolina, encouraged the use of false information to finance and sell homes and to manipulate corporate earnings to meet specific goals. This manipulation of earnings, referred to as cookie jar accounting, allowed Beazer to reduce its net income during strong financial periods and provide it with excess balances and reserves, allowing it to 8220smooth earnings8221 during times of underperformance. On July 1, 2009, Beazer entered into a deferred prosecution agreement (DPA) acknowledging corporate culpability in this complex fraud scheme. As part of the DPA, Beazer agreed to pay restitution of 50 million and continued to cooperate with the government8217s criminal investigation of former Beazer executives. On October 28, 2018, Michael Rand, the former chief accounting officer of Beazer, was convicted on seven of 11 counts after a three-week trial. Sentencing is planned for 2018. Colonial Bank and Taylor, Bean amp Whitaker (Washington, D. C.): Another notable success was the sentencing of multiple executives from Colonial Bank and Taylor, Bean amp Whitaker (TBW). The Washington Field Office investigated a subprime-related conspiracy committed by senior executives at Colonial Bank and TBW, a major U. S. mortgage originator, who conducted a several-billion-dollar accounting fraud through back-dating of loans and the creation of fictitious loans which inflated loan asset values. Additionally, Colonial Bank fraudulently sought to acquire 553 million in TARP funds, which was prevented by the FBI in conjunction with the SIGTARP. In August 2009, TBW closed after it could no longer issue government-backed loans. In August 2009, the Alabama State Banking Department closed Colonial Bank due to liquidity problems. The failure of Colonial Bank represents the sixth - largest bank failure since the creation of the Federal Deposit Insurance Corporation (FDIC). Colonial Bank8217s former senior vice president, Cathy Kissick, and TBW chief executive officer Paul Allen pled guilty and, in June 2018, were sentenced to eight years and 40 months in prison, respectively. In April 2018, after a 10-day trial, a jury found former TBW chairman Lee Farkas guilty on 14 counts of bank fraud, wire fraud, and securities fraud. Farkas was later sentenced to 30 years8217 imprisonment.160 Galleon Group (New York): The New York Field Office conducted multiple investigations into insider trading. Targets of this investigation included Wall Street analysts and insiders, lawyers, hedge fund analysts and traders, company insiders, and professional consulting firms. Insiders from corporations such as McKinsey amp Company, International Business Machines, Advanced Micro Devices, and Goldman Sachs have been charged for the unauthorized release of proprietary corporate information. The most prominent individual convicted in the investigation to date is Raj Rajaratnam, the founder of the 7 billion Galleon Group hedge fund. Mr. Rajaratnam was convicted in May 2018 by a federal jury on all 14 counts he faced pertaining to his insider trading activity and was subsequently sentenced to 11 years8217 imprisonment. This investigation has shown the FBI8217s propensity to use all tools available at its discretion, including Title IIIs, to combat financial crimes. As of September 30, 2018, 48 convictions have been obtained in this wide-ranging FBI probe into illicit insider trading activity on Wall Street and in the boardrooms across the United States. The continued uncertainty and volatility of today8217s financial markets could be measured by the Dow Jones Industrial Average movement from 12,681 on July 22, 2018, to 10,655 on October 3, 2018. As a result of such tumultuous markets, the FBI witnessed a steady rise in securities and commodities frauds as investors sought alternative investment opportunities. With the development of new schemes and trends8212such as securities market manipulation via cyber intrusion, the increase in commodities fraud, the continued rise of Ponzi schemes, and foreign-based reverse merger market manipulation schemes8212securities and commodities fraud is on the rise. Since 2008, securities and commodities fraud investigations have increased by 52 percent, and the FBI currently has over 1,800 pending investigations. During this period, the losses associated with these types of schemes have increased to billions of dollars. The losses are associated with depreciative market value of businesses, reduced or nonexistent return on investments, and legal and investigative costs. The victims of securities and commodities frauds include individual investors, financial institutions, public and private companies, government entities, pension funds, and retirement funds. The continuing integration of global capital markets has created unprecedented opportunities for U. S. businesses to access capital and investors to diversify their portfolios. Whether through individual brokerage accounts, college savings plans, or retirement accounts (e. g. 401k plans), more and more Americans are choosing to invest in the U. S. securities and commodities markets. This growth has led to a corresponding growth in the amount of fraud and misconduct seen in these markets. The creation of complex investment vehicles and the tremendous increase in the amount of money being invested have created greater opportunities for individuals and businesses to perpetrate fraudulent investment schemes. The recent financial crisis led to the identification of numerous investment fraud schemes, many of which were Ponzi schemes. The number of investment frauds continues to grow as investors remain susceptible in the current uncertainty of the global economy. The securities and commodities frauds being investigated include market manipulation, investment frauds, and miscellaneous matters such as broker embezzlement. In response to this growing threat, the FBI has increased the number of agents addressing it by 61 percent, an increase of approximately 91 agents since 2008. Additionally, the FBI works closely with various governmental and private entities to investigate and prevent fraudulent activity in the financial markets. In an effort to optimize workforce needs, many FBI field offices operate task forces and working groups with other law enforcement and regulatory agencies. These agencies include the SEC, U. S. Attorney8217s Offices (USAO), CFTC, FINRA, USPIS, and the IRS, among others, serving as force multipliers to more effectively address the securities and commodities fraud threat. Nationally, the FBI participates in several working groups and task forces such as the FFETF. The FFETF was established by President Obama to coordinate the efforts of the DOJ at all levels of government to disrupt and dismantle significant large-scale criminal enterprises. Valuable partnerships have been instrumental in orchestrating national financial crimes takedowns, or 8220sweeps,8221 during the last few years. By coordinating fraud cases into a nationwide takedown, the FBI and its partners have raised public awareness of its enforcement efforts and deterred future fraud. Operation Broken Trust (OBT) was a multi-agency national initiative which coordinated the efforts of government agencies against various securities fraud threats. OBT featured criminal, civil, and community outreach components. The sweep targeted individuals and companies who engaged in criminal and civil securities fraud which occurred sometime from August 16, 2018 through December 1, 2018. For the criminal component coordinated by the FBI, this included arrests, complaints, informationsindictments, convictions, sentences, and seizuresforfeitures. The focus of the sweep was schemes to defraud individual investors, affinity fraud, prime bank fraud, commodities frauds, and market manipulation cases such as 8220pump and dump8221 schemes.160 On December 6, 2018, the FFETF-Securities Fraud Working Group held a national press conference to announce the conclusion of OBT. U. S. Attorney General Eric Holder gave remarks on behalf of DOJ. In coordination with the national press conference, local press conferences were held across the country by U. S. attorneys participating in the operation. The operation involved 343 criminal defendants nationwide and more than 120,000 victims with losses attributable to alleged criminal activity of more than 8 billion.160 The following are the most prevalent types of securities and commodities fraud: Investment Fraud: These schemes, sometimes referred to as high yield investment fraud, involve the illegal sale or purported sale of financial instruments. Financial instruments are defined broadly as any contract that gives rise to a financial asset of one entity and a financial liability or equity instrument to another entity. These instruments can be a tradable asset of any kind, to include registered securities and commodities and unregistered securities (e. g. a simple promissory note between the fraudster and hisher victim investors). Schemes take on many forms, and perpetrators quickly alter schemes as they are thwarted by law enforcement. The typical investment fraud schemes are characterized by offers of low - or no-risk investments, guaranteed returns, overly consistent returns, complex strategies, or unregistered securities. وكثيرا ما تسعى هذه المخططات إلى إيذاء جماعات التقارب (8212)، مثل الجماعات ذات الديانة أو الانتماء (8212) المشتركة، وذلك للاستفادة من المصالح المشتركة لبناء الثقة من أجل تشغيل الاحتيال الاستثماري بفعالية ضدهم. The perpetrators range from professional investment advisers and hedge funds to those trusted and interacted with daily, such as a neighbor or sports coach. The fraudster8217s ability to foster trust makes these schemes so successful, and investors should use scrutiny and gather as much information as possible before entering into any new investment opportunities. Investors can find background information on registered investment advisers at sec. gov and registered brokers and brokerage firms at finra. org. The following are additional definitions of the most common investment fraud scheme variations: Ponzi Schemes: A Ponzi scheme is an investment fraud that involves the payment of purported returns to existing investors from funds contributed by new investors. وغالبا ما تشترك مخططات بونزي في خصائص مشتركة، مثل تقديم عوائد متسقة بشكل مفرط، واستثمارات غير مسجلة، وعوائد مرتفعة مع مخاطر ضئيلة أو معدومة، أو استراتيجيات سرية أو معقدة. This arrangement gives investors the impression there is a legitimate, money-making enterprise behind the subject8217s story, but in reality, unwitting investors are the only source of funding. Affinity Fraud: Perpetrators of affinity fraud take advantage of the tendency of people to trust others with whom they share similarities8212such as religion or ethnic identity8212to gain their trust and money.160 Pyramid Schemes: In pyramid schemes, as in Ponzi schemes, money collected from new participants is paid to earlier participants. In pyramid schemes, however, participants receive commissions for recruiting new participants into the scheme. Prime Bank Investment Fraud : In these schemes, perpetrators claim to have access to a secret trading program endorsed by large financial institutions such as the Federal Reserve Bank, Treasury Department, World Bank, International Monetary Fund, etc. Perpetrators often claim the unusually high rates of return and low risk are the result of a worldwide 8220secret8221 exchange open only to the world8217s largest financial institutions. Victims are often drawn into prime bank investment frauds because the criminals use sophisticated terms, legal-looking documents, and claim the investments are insured against loss. Advance Fee Fraud: Advance fee schemes require victims to advance relatively small sums of money in the hope of realizing much larger gains. Not all advance fee schemes are investment frauds. In those that are, however, victims are told that in order to have the opportunity to be an investor (in an initial offering of a promising security, investment or commodity, etc.), the victim must first send funds to cover taxes or processing fees, etc. Promissory Notes: These are generally short-term debt instruments issued by little-known or nonexistent companies. The notes typically promise high returns with little or no risk and are typically not registered as securities with the appropriate regulatory agency. Commodities Fraud: Commodities fraud is the sale or purported sale of a commodity through illegal means. Commodities are raw materials or semi-finished goods that are relatively uniform in nature and are sold on an exchange (e. g. gold, pork bellies, orange juice, and coffee). Most commodities frauds involve illicit marketing or trading in commodities futures or options. Perpetrators often offer investment opportunities in the commodities markets that falsely promise high rates of return with little or no risk. Two common types of commodities investment frauds include: Foreign Currency Exchange (Forex) Fraud: The perpetrators of Forex frauds entice individuals into investing in the spot foreign currency market through false claims and high-pressure sales tactics. Foreign currency firms that engage in this type of fraud invest client funds into the Forex market8212not with the intent to conduct a profitable trade for the client, but merely to 8220churn8221 the client8217s account. Churning creates large commission charges benefiting the trading firm. In other Forex frauds, the perpetrator creates artificial account statements that reflect purported investments when, in reality, no such investments have been made. Instead, the money has been diverted for the perpetrator8217s personal use. Precious Metals Fraud: These fraud schemes offer investment opportunities in metals commodities such as rare earth, gold, and silver. The perpetrators of precious metals frauds entice individuals into investing in the commodity through false claims and high-pressure sales tactics. Oftentimes in these frauds, the perpetrators create artificial account statements that reflect purported investments when, in reality, no such investments have been made. Instead, the money has been diverted for the perpetrators8217 personal use. Market Manipulation: These schemes, commonly referred to as 8220pump-and-dumps,8221 are effected by creating artificial buying pressure for a targeted security, generally a low-trading volume issuer in the over-the-counter securities market that is largely controlled by the fraud perpetrators. This artificially increased trading volume has the effect of artificially increasing the price of the targeted security (i. e. the 8220pump8221), which is rapidly sold off into the inflated market for the security by the fraud perpetrators (i. e. the 8220dump8221). These actions result in illicit gains to the perpetrators and losses to innocent third-party investors. Typically, the increased trading volume is generated by inducing unwitting investors to purchase shares of the targeted security through false or deceptive sales practices andor public information releases. A modern variation on these schemes involves largely foreign-based computer criminals gaining unauthorized access and intruding into the online brokerage accounts of unsuspecting victims in the United States. These intruded victim accounts are then used to engage in coordinated online purchases of the targeted security to affect manipulation while the fraud perpetrators sell their preexisting holdings in the targeted security into the inflated market. Broker Embezzlement: These schemes involve illicit and unauthorized actions by brokers to steal directly from their clients. ويمكن تسهيل مثل هذه المخططات عن طريق تزوير وثائق العميل، وكتابة بيانات الحساب، وأنشطة نقل الأموال غير المصرح بها، أو أي سلوك آخر ينتهك المسؤوليات الائتمانية للسمسار 8217 إلى العميل الضحية. Late-Day Trading: These schemes involve the illicit purchase and sale of securities after regular market hours. Such trading is restricted in order to prevent individuals from profiting on market-moving information which is released after the close of regular trading. Unscrupulous traders attempt to illegally exploit such opportunities by buying or selling securities at the market close price, secure in the knowledge that the market-moving information will generate illicit profits at the opening of trading on the following day. As of the end of FY 2018, the FBI was investigating 1,846 cases of securities and commodities fraud and had recorded 520 indictmentsinformations and 394 convictions against this criminal threat. Additional notable accomplishments in FY 2018 include: 8.8 billion in restitution orders 36 million in recoveries 113 million in fines and 751 million in forfeitures. The chart below reflects securities and commodities fraud pending cases from FY 2007 through FY 2018. Joseph Blimline, Provident Royalties (Dallas): This investigation centered on Joseph Blimline, who orchestrated one of North Texas8217 largest oil and gas investment Ponzi schemes, defrauding 7,700 investors of over 485 million. Beginning in 2006, Blimline and others involved at Provident Royalties made false representations and failed to disclose other material facts to their investors. The investors were not told that Blimeline had received millions of dollars in unsecured loans and had been previously charged with securities fraud. Blimline issued approximately 20 oil and gas offerings, raising over several hundred million dollars from investors. Blimline used a significant amount of the money raised in these offerings to purchase oil and gas assets from earlier offerings and to pay dividends to earlier investors to facilitate the scheme. On August 31, 2018, Blimline pled guilty to an information. Blimline is awaiting sentencing in January 2018. AampO Entities (Richmond): AampO originally sold fractionalized, no-risk interests in life insurance policies, primarily to elderly investors, with promised rates of return from 9-15 percent. AampO bank accounts were under the control of the owners of AampO, who diverted more than 50 million for their personal benefit. On September 27, 2018, co-conspirator Chris Allmendinger was sentenced to 45 years8217 imprisonment for his role in the scheme. On September 28, 2018, Adley Adulwahab was sentenced to 60 years8217 imprisonment, which is the second-longest white-collar criminal sentence in the history of the Eastern District of Virginia. As of September 30, 2018, seven subjects have been sentenced to federal prison terms ranging from three years to 60 years for their roles in this Ponzi scheme, which bilked more than 800 investors out of more than 100 million. This case was investigated jointly with the Virginia Financial and Securities Fraud Task Force. Nicholas Cosmo (New York): Nicholas Cosmo was the owner and president of Agape World, Inc. and Agape Merchant Advance LLC (AMA). Cosmo, through Agape and AMA, solicited money from investors purportedly to provide bridge loans to companies. Cosmo and his sales force promised investors returns of 12 to 15 percent per month. The investor funds were ultimately used to pay Cosmo8217s personal expenses, pay back previous investors, and speculate in future contracts. In April 2009, Nicholas Cosmo was indicted on charges of mail fraud in connection with operating a several-hundred-million-dollar Ponzi scheme. On October 14, 2018, Cosmo was sentenced to 25 years in prison. He was also ordered to pay 179 million in restitution to more than 4,000 victims and agreed to an asset forfeiture judgment in the amount of 409,305,000 as part of his sentence. The FBI8217s mission in health care fraud (HCF) is to oversee the FBI8217s HCF initiatives by providing national guidance and assistance to support HCF investigations targeting individuals and organizations who are defrauding the public and private health care systems. The FBI works closely with its federal, state, and local law enforcement partners the Centers for Medicare and Medicaid Services (CMS) and other government and privately sponsored program participants to address vulnerabilities, fraud, and abuse. All health care programs are subject to fraud however, Medicare and Medicaid programs are the most visible. Estimates of fraudulent billings to health care programs, both public and private, are estimated between 3 and 10 percent of total health care expenditures. The fraud schemes are not specific to any area, but they are found throughout the entire country. The schemes target large health care programs, public and private, as well as beneficiaries. Certain schemes tend to be worked more often in certain geographical areas, and certain ethnic or national groups tend to also employ the same fraud schemes. The fraud schemes have, over time, become more sophisticated and complex and are now being perpetrated by more organized crime groups. Emerging Trends and Projections: HCF is expected to continue to rise as people live longer. This increase will produce a greater demand for Medicare benefits. As a result, it is expected that the utilization of long - and short-term care facilities such as skilled nursing, assisted living, and hospice services will expand substantially in the future. Additionally, fraudulent billings and medically unnecessary services billed to health care insurers are prevalent throughout the country. These activities are becoming increasingly complex and can be perpetrated by corporate-driven schemes and systematic abuse by providers. The most recent CMS statistical estimates project that total health care expenditures are estimated to total 2.4 trillion, representing 14 percent of the gross domestic product (GDP). By the year 2018, CMS estimates total health care spending to exceed 4.14 trillion, representing 19.6 percent of the GDP. With health care expenditures consistently increasing, it is especially important to coordinate all investigative efforts to combat fraud within the health care system. The FBI is the primary investigative agency in the fight against HCF and has jurisdiction over both the federal and private insurance programs. With more than 1 trillion being spent in the private sector on health care and its related services, the FBI8217s efforts are crucial to the success of the overall program. The FBI leverages its resources in both the private and public arenas through investigative partnerships with agencies such as the Health and Human Services-Office of Inspector General (HHS-OIG), the Food and Drug Administration (FDA), Drug Enforcement Administration, Defense Criminal Investigative Service, Office of Personnel Management, IRS-CID, and various state and local agencies. On the private side, the FBI is actively involved with national groups such as the National Health Care Anti-Fraud Association and the National Insurance Crime Bureau (NICB), as well as many other professional and grassroots efforts to expose and investigate fraud within the system. Collaboration: In furtherance of the FBI8217s efforts to combat HCF in the United States, the FBI participates in various initiatives with federal, state, and local agencies. At the Headquarters level, the FBI participates in a senior level working group which includes the CMS, DOJ, HHS-OIG, and other agencies to identify and assess health care industry vulnerabilities and make recommendations to protect the industry and the public through a coordinated effort. At the Headquarters level, the FBI is also involved in coordination meetings at the DOJ which include various DOJ components involved in the fight against HCF. National-level liaison is also maintained with federal law enforcement agencies, the National Association of Medicaid Fraud Control Units, and other partners.160 Throughout the country, FBI field offices participate in HCF working groups which involve law enforcement agencies, prosecutors, regulatory agencies, and health insurance industry professionals to identify the various crime problems involving HCF. The FBI develops national and local initiatives when large-scale fraud is detected, which may involve participation by several FBI field offices and other law enforcement agencies. During the past year, the FBI continued to identify and analyze industry fraud trends through input from private and public health care program experts. Present areas of concern include DME hospital fraud physician fraud home health agencies beneficiary-sharing chiropractic, pain management, and associated drug diversion physical therapists prescription drugs multidisciplinary fraud and identity theft which involves physician identifiers used to fraudulently bill government and private insurance programs. As part of our national strategy to address HCF, the FBI cooperates with the DOJ and the various USAOs throughout the country to pursue offenders through parallel criminal and civil remedies. These cases typically target large-scale medical providers, such as hospitals and corporations, who engage in criminal activity and commit fraud against the government which undermines the credibility of the health care system. As a result, a great deal of emphasis is placed on recovering the illegal proceeds through seizure and forfeiture proceedings as well as substantial civil settlements. Upon the successful conviction of HCF offenders, the FBI provides assistance to various regulatory and state agencies, which may seek exclusion of convicted medical providers from further participation in the Medicare and Medicaid health care systems. Data Mining Techniques: The FBI and the health care industry continue to expand their technology and intelligence assessments through the use of sophisticated data-mining techniques to identify patterns of fraud, systemic weaknesses, and aberrant billing activity. In 2005, the FCS developed the Electronic Bank Records Initiative (EBRI). The EBRI was implemented to identify and develop a process for obtaining electronic (digital format) records from financial institutions. Historically, financial institutions have provided paper copies of records to law enforcement when they receive a subpoena from the government. These records are generally maintained by the banks in an electronic format. The time it takes the financial institution to make the copies of the records and for the investigative agencies to return the paper copies back to an electronic format for financial analysis creates a severe negative effect on the timeliness, effectiveness, and efficiency of investigations. In an effort to increase the efficiency of the process, a subpoena attachment was developed by the DOJ, FBI, and IRS-CID for the production of electronic records instead of paper copies. The development included significant coordination with the financial institutions and their associations. The subpoena attachment was not based upon new or expanded laws, regulations, or rules. The attachment is merely meant to standardize and clarify the requests for electronic records according to the current federal rules of criminal and civil procedure. In general terms, if a financial institution maintains records electronically, the requesting agency would be seeking to obtain the records electronically. In addition, the scope of the records requested has not changed due to the subpoena attachment, with the exception of seeking the records electronically. The subpoena attachment was disseminated to FBI offices, IRS offices, and throughout the DOJ in November 2007. The goal of the DOJ, FBI, and IRS-CID is to inform and prepare financial institutions and their respective agencies for the use and response to the subpoena attachment. This includes working with financial institutions during the transition period in coordinating the requests and associated responses to subpoenas. In addition, it is anticipated the EBRI will greatly increase the efficiency of the financial records production process and provide significant costs savings to both the government and private industry. Through FY 2018, 2,690 cases investigated by the FBI resulted in 1,676 informationsindictments and 736 convictions of HCF criminals. It should be noted that numerous cases are pending plea agreements and trials. The following notable statistical accomplishments are reflective in FY 2018 for HCF: 1.2 billion in restitutions 1 billion in fines 96 million in seizures 320 million in civil restitution and over 1 billion in civil settlements. The chart below reflects HCF pending cases from FY 2007 through FY 2018. Glaxosmithkline (GSK) (San Juan): Drugs manufactured at the GSK plant located in Cidra, Puerto Rico were not safe andor effective and, therefore, claims for payment of prescription drugs made by GSK to Medicare, state Medicaid programs, and other state and federal purchasers of prescription drugs were false or fraudulent. GSK is accused of distributing reject drug product to the U. S. market and submitting false claims for drug products that were not safe andor effective. Drugs affected include, but are not limited to, Avandamet, Coreg, Bactroban, Abreva, Cimetidine, and Kytril. GSK allegedly lied to the FDA in order to conceal those violations. GSK8217s violations of current good manufacturing practices include, but are not limited to, product mix-ups inadequate investigation of out-of-specification results detected during laboratory testing inadequate process validation and equipment calibration and substandard quality and control of the plant8217s water systems, resulting in microbial contamination of drug products. On December 26, 2018, GSK pled guilty to charges relating to the manufacture and distribution of certain adulterated drugs. A 600 million civil settlement under the False Claims Act was agreed upon in addition to 150 million in criminal fines and forfeiture. American Therapeutic Corporation (Miami): This matter was initiated by a civil qui tam filed unsealed by a relator. The investigation into American Therapeutic Corporation (ATC) addressed an identified threat of community mental health center fraud within South Florida. ATC has been identified as the largest community medical health center (CMHC) in Florida, and its owners and operators of facilities have submitted approximately 205 million in fraudulent claims to Medicare, with approximately 85 million being reimbursed. ATC owners allegedly have been engaged in widespread fraud and have paid kickbacks to assisted living facilities in order to recruit patients for unnecessary group therapy programs and partial hospitalization programs. This investigation has brought greater awareness to the fraud and abuse of CMHCs within South Florida. Payments to ATC have been suspended, thereby protecting the federal trust fund for Medicare. On September 16, 2018, owner Lawrence Duran was sentenced to 50 years in prison and restitution of 87,533,863. On September 19, 2018, owner Marianella Valera was sentenced to 35 years in prison and restitution of 87,533,863. Over 20 defendants were indicted and arrested as part of the investigation, which was worked jointly by FBI Miami and HHS-OIG, along with trial attorneys from DOJ. HCF is carried out by many segments of the health care system using various methods. Some of the most prevalent schemes include: Billing for Services not Rendered : These schemes can have several meanings and could include any of the following: No medical service of any kind was rendered. The service was not rendered as described in the claim for payment. The service was previously billed and the claim had been paid. Upcoding of Services : This type of scheme involves a billing practice where the health care provider submits a bill using a procedure code that yields a higher payment than the code for the service that was truly rendered. The upcoding of services varies according to the provider type. Examples of service upcoding include: A routine, follow-up doctor8217s office visit being billed as an initial or comprehensive office visit. Group therapy being billed as individual therapy. Unilateral procedures being billed as bilateral procedures. 30-minute sessions being billed as 50 minute sessions. Upcoding of Items: A medical supplier is upcoding when, for example, the supplier delivers to the patient a basic, manually propelled wheelchair, but bills the patient8217s health insurance plan for a more expensive motorized version of the wheelchair. Duplicate Claims : A duplicate claim usually involves a certain item or service for which two claims are filed. In this scheme, an exact copy of the claim is not filed a second time rather, the provider usually changes a portion, most often the date of service on the claim, so that the health insurer will not realize the claim is a duplicate. In other words, the exact claim is not filed twice, but one service is billed two times, in an attempt to be paid twice for one service. Unbundling: This is the practice of submitting bills in a fragmented fashion in order to maximize the reimbursement for various tests or procedures that are required to be billed together at a reduced cost. For example, clinical laboratory tests may be ordered individually, or in a 8220panel8221 (i. e. a lipid panel, an arthritis panel, a hepatitis panel). Billing tests within each panel as though they were done individually on subsequent days is an example of unbundling. Excessive Services: These schemes typically involve the provision of medical services or items which are in excess of the patient8217s actual needs. Examples of excessive services include: A medical supply company delivering and billing for 30 wound care kits per week for a nursing home patient who only requires a change of dressings once per day. Daily medical office visits conducted and billed for when monthly office visits would be more than adequate. Medically Unnecessary Services: A service is medically unnecessary and may give rise to a fraudulent scheme when the service is not justified by the patient8217s medical condition or diagnosis. For example, a claim for payment for an electrocardiogram test may be fraudulent if the patient has no conditions, complaints, or factors which would necessitate the test. Kickbacks: A health care provider or other person engages in an illegal kickback scheme when he or she offers, solicits, pays, or accepts money, or something of value, in exchange for the referral of a patient for health care services that may be paid for by Medicare or Medicaid. A laboratory owner and doctor each violate the Anti-Kickback Statute when the laboratory owner pays the doctor 50 for each Medicare patient a doctor sends to the laboratory for testing. Although kickbacks are often paid in cash based on a percentage of the amount paid by Medicare or Medicaid for a service, kickbacks may take other forms such as jewelry, free paid vacations, or other valuable items. Health Care Fraud Prevention Measures HCF is not a victimless crime. It increases health care costs for everyone. It is as dangerous as identity theft. Fraud has left many thousands of people injured. Participation in HCF is a crime. Keeping America8217s health system free from fraud requires active participation from each of us. The large number of patients, treatments, and complex billing practices attracts criminals skilled in victimizing innocent people by committing fraud. What is Health Care Fraud Altered or fabricated medical bills and other documents. Excessive or unnecessary treatments. Billing schemes, such as: charging for a service more expensive than the one provided. charging for services that were not provided. duplicate charges. False or exaggerated medical disability. Collecting on multiple policies for the same illness or injury. Tips to Protect Yourself Against Health Care Fraud Protect your health insurance information card like a credit card. Beware of free services8212is it too good to be true Review your medical bills, such as your 8220explanation of benefits,8221 after receiving health care services. Check to ensure the dates and services are correct to ensure you get what you paid for. If you suspect HCF, contact your insurance company. You can also contact your local FBI field office andor the local Department of HHS-OIG Office.160 The mission of the Financial Institution Fraud Unit (FIFU) is to oversee the investigation of financial industry fraud schemes perpetrated by individuals, as well as criminal organizations, which target our nation8217s financial institutions.160160 The FIFU protects the public8217s interest by educating individuals and businesses about pervasive financial industry fraud schemes working closely with federal, state, and local law enforcement agencies and maintaining liaison contacts with our regulatory and industry partners. In addition, the FIFU obtains relevant intelligence data to prepare proactive strategies to neutralize current and emerging financial threats. The FIFU has oversight responsibilities of the mortgage fraud, financial institution fraud, credit card fraud, and bankruptcy fraud subprograms. In 2018, mortgage loan originations were at their lowest levels since 2001. This can be partially attributed to tighter underwriting standards following the financial crisis. This decrease in loan originations has resulted in a corresponding decrease in new loan origination fraud investigations. Foreclosures and delinquencies, on the other hand, have skyrocketed over the past few years, with a corresponding increase in mortgage fraud schemes aimed at distressed homeowners. For the first time in recent history, distressed homeowner fraud has displaced loan origination fraud as the number one mortgage fraud threat in many offices. Though the FBI considers loan origination fraud to be the most egregious type of mortgage fraud because of the high dollar losses attendant therewith, the FBI has now adapted its focus to include other new and emerging schemes. Mortgage fraud schemes employ some type of material misstatement, misrepresentation, or omission relating to a real estate transaction which is relied on by one or more parties to the transaction160 These schemes include: Foreclosure rescue schemes Loan modification schemes Illegal property flipping Builder bailoutcondo conversion Equity skimming Silent second Home equity conversion mortgage Commercial real estate loans Air loans Mortgage fraud is a part of the FIF subprogram within the FBI8217s WCCP. The FBI investigates mortgage fraud in two distinct areas: fraud for profit and fraud for housing. Those who commit mortgage fraud for profit are often industry insiders using their specialized knowledge or authority to commit or facilitate the fraud. Current investigations and widespread reporting indicate a high percentage of mortgage fraud involves collusion by industry insiders, such as bank officers, appraisers, mortgage brokers, attorneys, loan originators, and other professionals engaged in the industry. Fraud for housing typically represents illegal actions conducted solely by the borrower, who is motivated to acquire and maintain ownership of a house under false pretenses such as misrepresented income and asset information on a loan application. One of the ways the FBI becomes aware of mortgage fraud is through the analysis of suspicious activity reports (SARs), which are filed by federally insured financial institutions. Mortgage fraud SARs have increased from 6,936 in FY 2003 to 93,508 in FY 2018. These SARs provide valuable intelligence in mortgage fraud trends and can lead to the initiation of mortgage fraud cases as well as the enhancement of current FBI investigations.160 Note: Of those SARs that report a dollar loss, approximately 82 percent do not contain a dollar loss amount. FBI Response: With elevated levels of mortgage fraud, the FBI has continued to dedicate significant resources to the threat. The FBI has increased the number of agents who investigate mortgage fraud cases from 120 special agents in FY 2007 to 325 special agents in FY 2018. FBI pending mortgage fraud cases have increased from 1,199 in FY 2007 to 2,691 in FY 2018, with a peak of 3,129 in FY 2018. The FBI employs advanced andor sophisticated investigative techniques, such as undercover operations and wiretaps, which result in the collection of valuable evidence and provide an opportunity to apprehend criminals in the commission of their crimes. This ultimately reduces the losses to individuals and financial institutions. The FBI has also instituted several intelligence initiatives to support mortgage fraud investigations and has improved law enforcement and industry relationships. The FBI has established methodology to proactively identify potential mortgage fraud targets using tactical analysis coupled with advanced statistical correlations and computer technologies. In September 2009, the FBI established the FIC to provide tactical analysis of intelligence datasets and financial databases. The FIC uses evolving technology and data exploitation techniques to create targeting packages to identify the most egregious criminal enterprises and to enhance current criminal investigations. The FIC has worked jointly with the FIFU to assist the field offices by creating mortgage fraud targeting packages. The FBI continues to enhance liaison partnerships within the mortgage industry and law enforcement to promote mortgage fraud awareness and share intelligence. As part of the effort to address mortgage fraud, the FBI continues to support 25 mortgage fraud task forces and 67 working groups. The FBI also participates in the DOJ National Mortgage Fraud and National Bank Fraud Working Groups, as well as the FFETF. The FFETF8217s mission is to enhance the government8217s effectiveness in sharing information to help prevent and combat financial fraud. FBI personnel routinely participate in various mortgage industry conferences and seminars, including those sponsored by the Mortgage Bankers Association (MBA). Collaborative educational efforts are ongoing to raise public awareness of mortgage fraud schemes through the publication of the annual Mortgage Fraud Report and this report, and through the dissemination of information jointly or between various industry and consumer organizations. Analytic products are routinely distributed to a wide audience, including public and private sector industry partners, the intelligence community, and other federal, state, and local law enforcement partners. In June 2018, Operation Stolen Dreams was the largest collective enforcement effort ever brought to bear in confronting mortgage fraud. This FIFU-led initiative involved 1,517 criminal defendants nationwide, who were allegedly responsible for more than 3 billion in losses. Additionally, the operation resulted in 191 civil enforcement actions and the recovery of more than 196 million. The FBI remains committed to its responsibility to aggressively investigate mortgage fraud, as well as engage with the mortgage industry in identifying fraud trends and educating the public. To maximize current resources, the FBI is relying on intelligence collection and analysis to identify emerging trends and egregious offenders and strong relationships with law enforcement and regulatory agency partners to disrupt and dismantle the criminal organizations and individuals engaging in these fraud schemes. Through FY 2018, FBI investigations resulted in 1,223 informations and indictments and 1,082 convictions of mortgage fraud criminals. The following notable statistical accomplishments are reflective in FY 2018 for mortgage fraud: 1.38 billion in restitutions 116.3 million in fines seizures valued at 15.7 million and 7.33 million in forfeitures. Luis Belevan, The Guardian Group, LLC (Phoenix): Luis Belevan pled guilty in federal court to conspiring to commit wire fraud and mail fraud during the period of 2009 to 2018. Belevan and his co-conspirator were charged with defrauding at least 1,800 local distressed homeowners out of a 1,595 upfront fee for bogus promises of assistance in avoiding home foreclosure. Belevan used false promises on the company8217s website to convince consumers that it could help them save their home if the homeowner paid an upfront fee. The homeowners were never helped, and they were scammed out of their hard-earned money. Belevan generated almost 3 million in funds in just nine months, which he and others used for personal expenses and for other failed ventures. Howard Shmuckler, The Shmuckler Group (Washington, D. C.): From 2009 to 2018, Howard Shmuckler owned and operated a mortgage-rescue business known as The Shmuckler Group (TSG), which claimed to be the 8220largest, most successful group of professionals8230coming together to help home owners keep their homes in a manageable and affordable manner.8221 Operating his business at various times in McLean and Vienna, Virginia, Shmuckler is accused of misrepresenting that TSG had a success rate of 97 percent and falsely portraying himself as an attorney licensed in Virginia. Based on these false representations, clients paid fees ranging from 2,500 to 25,000 to modify the terms of their mortgages. Shmuckler was indicted and is awaiting trial, currently scheduled for early 2018. This case was jointly investigated by the FBI, FDIC-OIG, and SIGTARP. Carl Cole David Crisp (Sacramento): In January 2018, a 56-count indictment was returned against 10 subjects for their roles in a large-scale loan origination scheme. The scheme included approximately 140 fraudulent mortgage transactions on 108 properties with loans totaling 142 million. This investigation was initiated in December 2006. Carl Cole and David Crisp, partners in Crisp and Cole Real Estate (CCRE), utilized CCRE to orchestrate an extensive loan origination mortgage fraud scheme. The scheme involved several mortgage brokers, appraisers, realtors, loan officers, certified public accountants, bankfinancial institution employees, straw buyers, title companies, and builders. Mortgage Fraud Schemes and Trends Foreclosure Rescue Schemes: The perpetrators identify homeowners who are in foreclosure or at risk of defaulting on their mortgage loan. The perpetrators then mislead the homeowners into believing they can save their homes by transferring the deed or putting the property in the name of an investor. The perpetrators profit by selling the property to an investor or straw borrower, creating equity using a fraudulent appraisal, and stealing the seller proceeds or fees paid by the homeowners. The homeowners are sometimes told they can pay rent for at least a year and repurchase the property once their credit has been reestablished. However, the perpetrators fail to make the mortgage payments and usually the property goes into foreclosure. Loan Modification Schemes: Scammers purport to assist homeowners who are delinquent in their mortgage payments and are on the verge of losing their home by offering to renegotiate the terms of the homeowners8217 loan with the lender. The scammers, however, demand large fees up front and often negotiate unfavorable terms for the clients, or do not negotiate at all. Usually, the homeowners ultimately lose their homes. This scheme is similar to a foreclosure rescue scam. Illegal Property Flipping: Property is purchased, falsely appraised at a higher value, and then quickly sold. What makes property flipping illegal is that the appraisal information is fraudulent. The schemes typically involve one or more of the following: fraudulent appraisals falsified loan documentation inflated buyer income or kickbacks to buyers, investors, propertyloan brokers, appraisers, and title company employees.160 Builder BailoutCondo Conversion: Builders facing rising inventory and declining demand for newly constructed homes employ bailout schemes to offset losses. Builders find buyers who obtain loans for the properties. The buyers then allow the properties to go into foreclosure. In a condo-conversion scheme, apartment complexes purchased by developers during a housing boom are converted into condos. When the market declines, developers have excess inventory of units. Developers recruit straw buyers with cash-back incentives and inflate the value of the condos to obtain a larger sales price at closing. In addition to failing to disclose the cash-back incentives to the lender, the straw buyers8217 income and asset information are often inflated in order for them to qualify for properties that they otherwise would be ineligible or unqualified to purchase. Equity Skimming: An investor may use a straw buyer, false income documents, and false credit reports to obtain a mortgage loan in the straw buyer8217s name. Subsequent to closing, the straw buyer signs the property over to the investor in a quit claim deed, which relinquishes all rights to the property and provides no guaranty to title. The investor does not make any mortgage payments and rents the property until foreclosure takes place several months later. Silent Second: The buyer of a property borrows the down payment from the seller through the issuance of a nondisclosed second mortgage. The primary lender believes the borrower has invested his own money in the down payment, when in fact, it is borrowed. The second mortgage may not be recorded to further conceal its status from the primary lender. Home Equity Conversion Mortgage (HECM): A HECM is a reverse mortgage loan product insured by the Federal Housing Administration to borrowers who are 62 years or older, own their own property (or have a small mortgage balance), occupy the property as their primary residence, and participate in HECM counseling. It provides homeowners access to equity in their homes, usually in a lump sum payment. Perpetrators recruit seniors through local churches, investment seminars, and television, radio, billboard, and mailer advertisements. The scammers then obtain a HECM in the name of the recruited homeowner to convert equity in the homes into cash. The scammers keep the cash and pay a fee to the senior citizen or take the full amount unbeknownst to the senior citizen. No loan payment or repayment is required until the borrower no longer uses the house as a primary residence. In the scheme, the appraisals on the home are vastly inflated and the lender does not detect the fraud until the homeowner dies and the true value of the property is discovered. Commercial Real Estate Loans: Owners of distressed commercial real estate obtain financing by creating bogus leases and using these fake leases to exaggerate the building8217s profitability, thus inflating their appraisal values using the income method approach. These false leases and appraisals trick lenders into extending loans to the owner. As cash flows are restricted to the borrower, property repairs are neglected. By the time the commercial loans are in default, the lender is oftentimes left with dilapidated and unusable or difficult-to-rent commercial property. Many of the methods of committing mortgage fraud that are found in residential real estate are also present in commercial loan fraud. Air Loans: This is a nonexistent property loan where there is usually no collateral. Air loans involve brokers who invent borrowers and properties, establish accounts for payments, and maintain custodial accounts for escrows. They may establish an office with a bank of telephones, each one used as the fake employer, appraiser, credit agency, etc. to fraudulently deceive creditors who attempt to verify information on loan applications. For additional information regarding mortgage fraud schemes and trends, please see the FBI Annual Mortgage Fraud Report which can be found at fbi. govstats-servicespublicationsmortgage-fraud-2018 . Mortgage Fraud Prevention Measures Tips to Protect Yourself Against Mortgage Fraud Get referrals for real estate and mortgage professionals. Check the licenses of the industry professionals with state, county, or city regulatory agencies. An outrageous promise of extraordinary profit in a short period of time signals a problem. Be wary of strangers and unsolicited contacts, as well as high-pressure sales techniques. Look at written information, to include recent comparable sales in the area and other documents such as tax assessments to verify the value of the property. Understand what you are signing. If you do not understand, re-read the documents or seek assistance from an attorney or third party who represents your interest. Review the title history of the home you are anticipating to purchase to determine if the property has been sold multiple times within a short period. It could mean that this property has been 8220flipped,8221 and the value falsely inflated. Know and understand the terms of your mortgage. Check your personal information against the information as listed on the loan documents to ensure it is accurate and complete. Never sign any loan documents that contain 8220blanks.8221 This leaves you vulnerable to fraud. Check out the tips on the MBA website at for additional advice on avoiding mortgage fraud. Tips to Protect Yourself Against Mortgage Debt Elimination Schemes Be aware of e-mails or web-based advertisements that promote the elimination of mortgage loans, credit card, and other debts while requesting an up-front fee to prepare documents to satisfy the debt. The documents are typically entitled Declaration of Voidance, Bond for Discharge of Debt, Bill of Exchange, Due Bill, Redemption Certificate, or other similar variations. These documents do not achieve what they purport. There is no easy method to relieve your debts. Borrowers may end up paying thousands of dollars in fees without the elimination or reduction of any debt. Tips to Protect Yourself Against Foreclosure Fraud Schemes Be aware of offers to 8220save8221 homeowners who are at risk of defaulting on loans, or whose houses are already in foreclosure. Seek a qualified credit counselor or attorney to assist. Do not pay advanced fees for promised services. Financial Institution Fraud FIF investigations are among the most demanding, difficult, and time-consuming cases undertaken by law enforcement in the area of white-collar crime. Other than mortgage fraud, areas of primary investigative interest relative to FIF include insider fraud (embezzlement and misapplication), check fraud, counterfeit negotiable instruments, check kiting, and fraud contributing to the failure of financial institutions.160160160 With the onset of the U. S. housing crisis that began in 2007, as well as the global financial crisis, mortgage fraud became a primary focus of the FIFU. Although resources were shifted to combat mortgage fraud, the FBI continues to address other fraud schemes that impact our financial institutions. FIF investigations related to emerging technologies and computer-related banking are taking on added significance among the nation8217s financial institutions. The FBI continues to concentrate its efforts on organized criminal groups involved in FIF. These groups are often involved in the sale and distribution of stolen and counterfeit corporate checks, money orders, payroll checks, credit and debit cards, U. S. Treasury checks, and currency. Furthermore, the groups involved in check and loan fraud schemes are often involved in illegal money laundering activities in an effort to conceal their illegal proceeds. The FBI often utilizes asset forfeiture statutes to seize and forfeit the proceeds of criminal activity. The FBI, USPIS, and the IRS conduct criminal FIF investigations with the goal of disrupting and dismantling organized fraud rings, as well as addressing individuals who continue to manipulate internal controls either alone or in collusion with others. The FBI strongly supports joint investigations to effectively utilize limited resources while strengthening investigations by tapping into each agency8217s expertise. Federal agencies work with state and local law enforcement, regulators, and the financial institution industry to combat this crime problem.160 The FBI fosters relationships and partnerships within the banking industry to promote FIF awareness. To raise awareness and increase accessibility to investigative personnel, the FBI has designated points of contact with relevant groups including the National Bank Fraud Working Group, local bank fraud working groups, and SAR working groups across the nation. Included among these working groups are federal, state, and local law enforcement partners regulatory industry representatives and banking industry representatives.160 During FY 2018, cases pursued by the FBI resulted in 521 informations and indictments, and 429 convictions of FIF criminals. The following are notable statistical accomplishments in FY 2018 for FIF: 1.38 billion in restitutions 116.3 million in fines and seizures valued at 15.7 million. The chart below reflects pending FIF cases from FY 2007 through FY 2018. Anthony Raguz (Cleveland): On September 27, 2018, Anthony Raguz, the former chief operating officer of the St. Paul Croatian Federal Credit Union (FCU), pleaded guilty to six counts, including bank fraud, money laundering, and bank bribery, for his role in one of the largest credit union failures in American history. Raguz issued more than 1,000 fraudulent loans totaling more than 70 million to over 300 account holders in the Albanian and Croatian communities near Cleveland from 2000 to 2018. He accepted more than 1 million worth of bribes, kickbacks, and gifts in exchange for the fraudulent loans. Raguz is one of 16 people charged for their roles in the credit union8217s collapse. The failure of St. Paul Croatian FCU resulted in a 170 million loss to the National Credit Union Share Insurance Fund. Gary Foster (New York): Gary Foster, a former vice president in Citigroup8217s treasury finance department, pleaded guilty on September 6, 2018, to bank fraud stemming from his embezzlement of more than 22 million from Citigroup. Between September 2003 and June 2018, Foster first transferred money from various Citigroup accounts to Citigroup8217s cash account and then wired the money to his personal bank account at another bank. Foster concealed his thefts by making various false accounting entries to create the appearance that the cash account was in balance and by placing a fraudulent contract or deal number in the reference line of the wire transfer instructions to give the appearance the wire transfers were actually in support of an existing Citigroup contract. Foster used the money to buy real estate and luxury automobiles, including a Ferrari and a Maserati. William T. Hernandez (Louisville): On September 20, 2018, William T. Hernandez was sentenced to 41 months in prison and ordered to pay 453,819 in restitution for embezzling money from elderly customers. Between October 2006 and June 2018, Hernandez, who was an investment banker employed by PNC Investments at the time, transferred money from investment accounts maintained with PNC Investments. Hernandez deposited the money into a PNC account, then issued cashier8217s checks for his personal benefit and gain. Hernandez pleaded guilty on June 21, 2018, to two counts of bank fraud.160160160160 Financial Institution Failures The FBI began to track the number of financial institution failure investigations in February 1986. A total of 157 banks failed in 2018, and 85 have failed since January 1, 2018, with the total number reaching 410 closures since 2007. Last year saw the highest number of bank failures since 1992, when 181 institutions closed. By comparison, over 1,000 banks failed between 1987 and 1992, and more than 9,000 failed during the Great Depression, between 1930 and 1933. In addition, there are currently 865 U. S. banks on the Federal Deposit Insurance Corporation (FDIC) 8220problem list8221 as of June 30, 2018. Problem banks account for about 11 percent of all banking institutions. As of October 2018, there were 7,433 FDIC-insured banking institutions with FDIC-insured deposits of almost 9.8 trillion and assets totaling over 13.6 trillion. Of these institutions, about 4,600 are regulated by the FDIC and the remainder are supervised by the Office of the Comptroller of the Currency and the Federal Reserve. In addition, the National Credit Union Administration is charged with supervising the 7,239 active federally insured credit unions. The vast majority of the failed banks have closed as a result of market conditions (e. g. devalued properties) associated with the current financial crisis. Their solvency is usually compromised because of unsafe and unsound banking practices and inappropriate risk management tied to heavy concentration of commercial real estate and acquisition, development, and construction loans. The catalyst for the failure has been the economic climate and not criminal activity. Upon closer inspection of the loan portfolios, however, some level of fraud is usually uncovered in many of the loans. One of the outcomes of the financial crisis that began in 2007 was the failure of the largest number of U. S. banks since the savings and loan crisis of the 1980s. As a result of the nature of this financial crisis, bank failure investigations have been opened at the FBI under a myriad of classifications, such as mortgage fraud, corporate fraud, and bank fraud. Of the 1,719 pending FIF investigations, only 49 cases, or about 2.85 percent, involve criminal activity related to a failed federally insured financial institution.160 Donna Shebetich (Pittsburgh): On October 6, 2018, Donna Shebetich was indicted on five counts of filing false call reports to the FDIC. Shebetich, a former vice president, director, and loan officer at Metropolitan Savings Bank, underreported millions of dollars in delinquent mortgages shortly before the Pittsburgh bank failed and its deposits were taken over by another bank. Shebetich filed five false quarterly reports with the FDIC. In the last report filed in November 2006, three months before the bank failed, she listed 0 in delinquent mortgages, when the bank really had more than 7 million in loans at least 30 days overdue. The bank had roughly 15.8 million in assets in that quarter. Elexa Manos (Pittsburgh): On June 6, 2018, Elexa Manos pleaded guilty to one count of bank fraud in connection with a scheme to steal 4 million from the Dwelling House Savings amp Loan, a historic African-American financial institution founded in the 1890s, causing it to fail. Beginning in about 2006, Manos stumbled upon and then exploited weaknesses in the internal controls of the savings and loan8217s Automated Clearing House (ACH) system. Manos and other individuals she recruited, including her son, withdrew funds from 13 savings accounts via ACH debits or withdrawals. The transactions were fraudulent because the accounts did not have sufficient funds available to cover the amounts being withdrawn, causing the bank to use all of its capital reserves to absorb the losses. The funds were used to pay various vendors and creditors, as well as to fund electronic PayPal accounts. Manos was sentenced to 150 months8217 incarceration and ordered to pay 2.5 million in restitution. Robert E. Maloney, Jr. (Atlanta): On June 22, 2018, Robert E. Maloney, Jr. was indicted in a multi-million-dollar fraud and money laundering conspiracy. This superseding indictment charged Maloney and two former top officers of First City Bank (FCB) of Stockbridge, Georgia with conspiracy to commit bank fraud, bank fraud, and related crimes in connection with misconduct at FCB in the years before the bank8217s seizure by state and federal authorities on March 20, 2009. Maloney assisted Mark Connor, the former bank president, and Clayton Coe, a senior lending officer, with massive insider dealing and fraud that preceded the bank8217s failure. The dollar loss from the fraudulent activity caused FCB to fail and was a contributing factor in the failure of several other Georgia banks. The U. S. insurance industry consists of thousands of companies and collects nearly 1 trillion in premiums each year. The size of the industry, unfortunately, makes it a prime target for criminal activity. The Coalition Against Insurance Fraud (CAIF) estimates that the cost of fraud in the industry is as high as 80 billion each year.160 This cost is passed on to consumers in the form of higher premiums. The FBI continues to identify the most prevalent schemes and the top echelon criminals defrauding the insurance industry in an effort to reduce insurance fraud. The FBI works closely with the National Association of Insurance Commissioners, the NICB, the CAIF, as well as state fraud bureaus, state insurance regulators, and other federal agencies to combat insurance fraud. In addition, the FBI is a member of the International Association of Insurance Fraud Agencies, an international nonprofit organization whose mission is to maintain an international presence to address insurance and insurance-related financial crimes on a global basis.160 With the cooperation of the insurance industry, through referrals from industry liaison and other law enforcement agencies, the FBI continues to target the individuals and organizations committing insurance fraud. The FBI continues to initiate and conduct traditional investigations as well as utilize sophisticated techniques, to include undercover investigations, to apprehend the fraudsters. Currently, the FBI is focusing a majority of its resources relating to insurance fraud on the following schemes: Premium DiversionUnauthorized Entities: The most common type of fraud involves insurance agents and brokers diverting policyholder premiums for their own benefit. There are a growing number of unauthorized and unregistered entities engaged in the sale of insurance-related products. As the insurance industry becomes open to foreign players, regulation becomes more difficult. Additionally, exponentially rising insurance costs in certain areas (i. e. terrorism insurance, directors8217officers8217 insurance, and corporations) increase the possibility for this type of fraud. Insurance-Related Corporate Fraud: Although corporate fraud is not unique to any particular industry, there have been instances involving insurance companies caught in the web of these schemes. The temptations for fraud within the insurance industry can be greater during periods of financial downturns. Insurance companies hold customer premiums, which are forbidden from operational use by the company. However, when funding is needed, unscrupulous executives invade the premium accounts in order to pay corporate expenses. This leads to financial statement fraud because the company is required to 8220cover its tracks8221 to conceal the improper utilization of customer premium funds. Viatical Settlement Fraud: A viatical settlement is a discounted, pre-death sale of an existing life insurance policy on the life of a person known to have a terminal condition. The parties to a viatical settlement include the insured party, insurance agentbroker, insurance company, viatical companybroker, and the investor. Viatical settlement fraud occurs when misrepresentations are made on the insurance policy applications, in effect hiding the fact that the party applying for a policy has already been diagnosed with a terminal condition. Additionally, fraud occurs when misrepresentations are made to the investors by the viatical companies about life expectancies of insured parties and guaranteed high rates of return. Workers8217 Compensation Fraud: The Professional Employer Organization (PEO) industry operates chiefly to provide workers8217 compensation insurance coverage to small businesses by pooling businesses together to obtain reasonable rates. Workers8217 compensation insurance accounts for as much as 46 percent of small business owners8217 general operating expenses. Due to this, small business owners have an incentive to shop workers8217 compensation insurance on a regular basis. This has made it ripe for entities that purport to provide workers8217 compensation insurance to enter the marketplace, offer reduced premium rates, and misappropriate funds without providing insurance. The focus of these investigations is on allegations that numerous entities within the PEO industry are selling unauthorized and non-admitted workers8217 compensation coverage to businesses across the United States. This insurance fraud scheme has left injured and deceased victims without workers8217 compensation coverage to pay their medical bills. Disaster Fraud: When a disaster occurs, there are often individuals who seek to profit via false claims of damages. Additionally, there are also non-insurance-related disaster frauds as many organizations and individuals solicit contributions for the victims of the disaster. Most of the organizations and individuals involved are legitimate however, there are some who are not. Victims may be approached through unsolicited e-mails asking for donations to a legitimate-sounding organization. The schemer will instruct the victim to send a donation via a money transfer. Following the 2005 Hurricanes Katrina, Rita and Wilma, billions of dollars in federal disaster relief poured into the Gulf Coast region. In order to screen, de-conflict, and refer reports of fraud to law enforcement, DOJ established the National Center for Disaster Fraud (NCDF) for individuals to report suspected fraud related to any type of disaster relief. The FBI and the NCDF have established a 24-hour hotline that the public can contact in order to report suspected scams andor fraud associated with disaster relief such as the BP oil spill relief effort. The public can report suspicious activity by telephone at (866) 720-5721 or by e-mail at disasterleo. gov .160160 Staged Auto Accidents: Perpetrators of staged auto accidents will either stage an accident with co-conspirators or maneuver innocent motorists into accidents. Although the resulting property damage may be small, the perpetrators make large8212and illegal8212claims for fake injuries and property damage. This type of fraud results in higher insurance premiums for all drivers. In some cases, innocent victims have been killed or injured in a staged auto accident gone wrong. Property Insurance Fraud: Perpetrators of property insurance fraud seek to obtain payment that is higher than the value of the property damaged or destroyed, or intentionally destroy property that could not be sold. Common examples include arson, scuttling of boats, and the ditching of vehicles in lakes or canals. During FY 2018, 140 cases investigated by the FBI resulted in 19 indictmentsinformations, 13 arrests, and 21 convictions of insurance fraud criminals. In addition, the FBI obtained 87.6 million in restitutions in FY 2018 for insurance fraud. Although the FBI has focused its efforts on higher priority WCC matters, insurance fraud investigations continue to be important and are often addressed utilizing liaison efforts in conjunction with other federal, state, and local law enforcement. The chart below reflects insurance fraud pending cases from FY 2007 through FY 2018. Ronald Allen (Newark): On July 26, 2018, Ronald Allen was sentenced to 70 months in prison for diverting policyholder premiums for his own benefit. Allen, along with a number of co-conspirators, sold insurance liability policies to high-risk business such as restaurants and bars. Premiums were diverted and legitimate insurance policies were never issued. A number of businesses that thought they had insurance had claims filed against them. It could cost the businesses millions of dollars to cover claims that they thought were covered by the fictitious insurance policies. The aforementioned premium diversion insurance fraud is the most common type of insurance fraud that is reported to the FBI. Mass marketing fraud is a general term for frauds which exploit mass-communication media, such as telemarketing, mass mailings, and the Internet. Since the 1930s, mass marketing has been a widely accepted and exercised practice. Advances in telecommunications and financial services technologies have further served to spur growth in mass marketing, both for legitimate business purposes as well as for the perpetration of consumer frauds. They share a common theme: the use of false andor deceptive representations to induce potential victims to make advance fee-type payments to fraud perpetrators. Although there are no comprehensive statistics on the subject, it is estimated mass marketing frauds victimize millions of Americans each year and generate losses in the hundreds of millions of dollars. The following is a brief description of some of the key concepts and schemes associated with the mass marketingadvance fee fraud crime problem. Advance Fee Fraud: This category of fraud encompasses a broad variety of schemes which are designed to induce their victims into remitting upfront payments in exchange for the promise of goods, services, andor prizes. Some of the most prevalent schemes being encountered are the following: Nigerian Letter Fraud : Victims are contacted regarding substantial sums of money held in foreign accounts and are requested to pay various fees to secure their transfer to the United States in exchange for a portion of the total proceeds. Alternatively, victims are asked to act as a U. S. agent in securing the release of such funds and are provided with counterfeit instruments which are to be cashed in order to pay any required fees, only to discover they must reimburse their financial institution for cashing a counterfeit instrument. A variation of this fraud involves the use of fraudulent websites which have been created to resemble website pages of legitimate financial institutions to enhance the scheme8217s credibility and swindle greater amounts of money from victims. The victims are directed to open accounts at the fictitious banks8217 websites into which the perpetrators transfer the victims8217 funds. Victims cannot withdraw or transfer the funds when they log on to the fictitious bank websites and are prompted to pay additional taxes or fees before the funds can be released. The funds are never released. Foreign LotterySweepstakes Fraud: Victims are informed they have won a substantial prize in a foreign drawing, but must remit payment for various taxesfees to receive their winnings. Alternatively, victims are provided with counterfeit instruments, representing a portion of the winnings, which are to be cashed in order to pay the required fees, only to discover they must reimburse their financial institution for cashing a counterfeit instrument. Overpayment Fraud: Victims who have advertised some item for sale are contacted by buyers who remit counterfeit instruments, in excess of the purchase price, for payment. The victims are told to cash the payments, deduct any expenses, and return or forward the excess funds to an individual identified by the buyer, only to discover they must reimburse their financial institution for cashing a counterfeit instrument. RecoveryImpersonation Schemes: Victims are contacted by perpetrators posing as law enforcement officers, government employees, or lawyers to inform victims that the persons responsible for the original fraud schemes have been arrested or successfully sued and their bank accounts have been seized. The victims are told the seized money is going to be returned to the victims, but the victims must first pay fees for processing and administrative services. Recovery pitches often target victims many months or years after the original fraud schemes. The predominantly transnational nature of the mass marketing fraud crime problem presents significant impediments to effective investigation by any single agency or national jurisdiction. Typically, victims will reside in one or more countries, perpetrators will operate from another, and the financialmoney services infrastructure of numerous additional countries are utilized for the rapid movement and laundering of funds. For these reasons, the FBI is uniquely positioned to assist in the investigation of these frauds through its network of legal attach233 (legat) offices located in over 60 U. S. Embassies around the world. By leveraging its global presence and network of liaison contacts, the FBI has successfully cooperated with other domestic and foreign law enforcement agencies to combat, disrupt, and dismantle international mass marketing fraud groups. The FBI participates in the International Mass Marketing Fraud Working Group (IMMFWG), a multi-agency working group established to facilitate the multi-national exchange of information and intelligence, the coordination of cross-border operational matters, and the enhancement of public awareness of international mass marketing fraud schemes. The current membership of the IMMFWG consists of law enforcement, regulatory, and consumer protection agencies from seven countries, including Australia, Belgium, Canada, the Netherlands, Nigeria, the United Kingdom, and the United States. Despite the best interagency enforcement efforts to combat mass marketing fraud, the FBI remains cognizant of the fact that the only enduring remedy for this crime problem lies in consumer education and fraud prevention programs. Toward this end, the FBI has not only produced its own mass marketing fraud prevention materials, but coordinates on other public information efforts with the DOJ, FTC, and the USPIS, among others. The FBI also supports a consumer fraud prevention website in conjunction with the USPIS which can be located on the web at: Additionally, further information on mass marketing fraud schemes can be found at fbi. gov. ftc. gov , ic3.gov. and stopfraud. gov .160 As of the end of FY 2018, the FBI was investigating 96 cases of mass marketing fraud and, during FY 2018, recorded multiple indictments and convictions. Although the FBI has focused its efforts on higher-priority financial crime matters, mass marketing fraud investigations continue to be addressed utilizing liaison efforts in conjunction with other federal, state, and local law enforcement agencies and the IMMFWG. The chart below reflects mass marketing fraud pending cases from FY 2007 through FY 2018. Foreign LotterySweepstakes Fraud (New York): This investigation centered on the activities of Israel-based telemarketing con men that pitched winnings in an international lottery sweepstakes primarily to elderly American victims. The victims were informed they won the lottery, but first had to send over payment to cover taxes and fees to have the money released and sent to their account. However, there was no lottery and the perpetrators would just keep the funds for personal use and continue to try to solicit victims for additional fees and taxes to release their alleged winnings. A total of nine subjects were charged, and seven of the subjects, all Israeli nationals, were extradited to the United States and sentenced to prison terms that ranged from 33 months to nine years. This is the largest number of Israeli citizens ever extradited to a foreign country in a single case. This investigation was extremely successful in large part due to the FBI8217s continued use of sophisticated investigative techniques to address financial crimes and the outstanding cooperation and assistance provided by the Tel Aviv Fraud Division of the Israel National Police. Total victim losses were approximately 2 million. Foreign LotterySweepstakes Fraud (Los Angeles): This investigation centered on the activities of Vancouver, Canada-based telemarketing businesses that pitched European prize bonds to primarily elderly Americans. These companies promised victims that their money would be pooled and used to purchase lottery tickets, that the victims had a very good chance of winning money, or that the victims had actually won a large sum of money. Fraudsters also told victims their money would buy a bond and their investments were guaranteed, meaning they could obtain refunds of their initial investments after a short period of time. However, the victims8217 money was never used to provide any benefit to victims, and none of the victims ever received any substantial payment from the fraudulent companies. Approximately 4,500 individuals, mostly elderly, were victimized by this scheme. The main subject was sentenced to nine years in prison and ordered to repay victims 4.76 million. This case was investigated by FBI Los Angeles, in conjunction with the USPIS, FTC, and the Royal Canadian Mounted Police. Foreign LotterySweepstakes Fraud (Los Angeles): This investigation centered on the activities of several lottery companies based in London, England. Using phone calls, letters, and e-mails, subjects contacted potential victims, telling them they had won a lottery prize. However, to collect the winnings, victims had to call telemarketers in Spain or England, who told the victims they had to pay taxes or other fees to receive prizes that never materialized. Approximately 52 victims, primarily elderly, were defrauded out of more than 2.7 million. Victims were from around the world, including the United States and the United Arab Emirates. The main subject was sentenced to 14 years in prison160 This case was investigated by FBI Los Angeles and the Metropolitan Police Service in London. Tips to Protect Yourself Against Mass Marketing Fraud Things You Should Do: Insist on learning the full name, address, and contact information for any company soliciting your business, personal information, or assistance. Insist that all solicitors send materials to you in writing so that you are able to study the full details of the offer, as well as any guarantees andor refund policies. Research all solicitors through the Better Business Bureau, state attorney general8217s office, andor consumer protection service in the state or city where the company is located. Prior to making any significant financial decisions, consult a family member, friend, your attorney, accountant, andor other trusted advisor for an objective opinion. To stop receiving telephone solicitations, instruct solicitors to delete your contact information from all call lists and register with the FTC8217s 8220Do Not Call8221 Registry. Report suspicious telemarketing calls, mail solicitations, or advertisements to the FTC at 182098778209FTC8209HELP or online at ftc. gov . Things You Should NOT Do: Do not make any payments to either secure a prize or improve your chances of winning a prize. Do not be intimidated into making hasty financial decisions by high-pressure sales tactics. Do not provide anyone with your sensitive personal or financial information unless: it is to an entity whose legitimacy is personally known to you, and you personally initiated the contact with the entity. Do not send funds via wire or electronic money transfer services unless: it is to an entity whose legitimacy is personally known to you, and you personally initiated the contact with the entity. Do not deposit checks and wire back any fees using the check proceeds until the checks have fully cleared. It is common for a fraudster to send a check to victims with a requirement that a portion of the check be returned to the fraudster (e. g. wire back taxes on winnings using part of the check or wiring back excess amount received for something you were selling). Do not be lured by offers that are simply too good to be true. they almost certainly are. Asset ForfeitureMoney Laundering The mission of the Asset ForfeitureMoney Laundering Unit (AFMLU) is to promote the strategic use of asset forfeiture and to ensure field offices employ the money laundering violation in all investigations, where appropriate, to disrupt andor dismantle criminal enterprises. The asset forfeiture and money laundering process identifies, targets, disrupts, and dismantles criminal and terrorist organizations and individuals engaged in fraud schemes which target our nation8217s financial infrastructure. The implementation of the asset forfeiture process to criminal investigations provides law enforcement with the opportunity to deprive wrongdoers of the proceeds of their crimes, recover property that may be used to compensate victims, and deter future criminal activity. The asset forfeiture process can destroy the financial infrastructure of criminal enterprises, return funds to victims of large-scale fraud, and share forfeited property with state and local law enforcement agencies. The AF program and the ML program provide support to all FBI investigative programs, to include the international and domestic terrorism programs. The DOJ defines money laundering in the following manner: 8220Money laundering is the process by which criminals conceal or disguise the proceeds of their crimes or convert those proceeds into goods and services. It allows criminals to infuse their illegal money into the stream of commerce, thus corrupting financial institutions and the money supply, thereby giving criminals unwarranted economic power.8221 The FBI maintains a proactive approach when investigating money laundering. After identifying a specified unlawful activity that generates illicit proceeds, a parallel financial investigation is conducted in order to locate the proceeds and prove their connection to the underlying crime. The FBI8217s AF program is one of the most successful in all of law enforcement. In the WCCP, the bulk of the monies seized are returned to victims of the frauds that generated them. This is unique to the FBI and some other agencies. Most people associate the seizure and forfeiture of assets with narcotics trafficking. Although the FBI does seize assets from drug dealers and other criminals, the WCCP is the largest contributor to the FBI8217s forfeiture program. Through FY 2018, 303 cases investigated by the FBI resulted in 37 indictments and 45 convictions of money laundering fraud criminals. For FY 2018, the following money laundering accomplishments were achieved for the WCCP: 18.4 million in restitutions 809,414 in recoveries and 983,536 in fines. The chart below reflects pending money laundering cases from FY 2007 through FY 2018 Binary Options (New York): On August 16, 2018, Binary Options Bank entered into a deferred prosecution agreement waiving indictment and the filing of a two-count criminal information charging violations of Title 50, United States Code (USC), Section 1705, the International Emergency Economic Powers Act (IEEPA) and Title 50, USC, Section 5 amp 16, Trading With the Enemy Act (TWEA). Under IEEPA and TWEA, it is a crime to willfully violate or attempt to violate any regulation issued under the act, including those related to Cuba, Iran, Libya, Sudan, and Burma. The IEEPA and TWEA regulations are administered by the Office of Foreign Assets Control (OFAC). This investigation resulted in the forfeiture of 298 million.160 Credit Suisse (New York): On December 16, 2009, Credit Suisse entered into a deferred prosecution agreement waiving indictment and the filing of a one-count criminal information in violation of Title 50, USC, Section 1705, the IEEPA. The violations relate to transactions Credit Suisse illegally conducted on behalf of customers from Iran, Sudan, and other countries sanctioned in programs administered by the Department of the Treasury8217s OFAC. This investigation resulted in the forfeiture of 536 million, which was the largest forfeiture ever received for this type of violation. The Forensic Accountant Unit (FAU) was established in March 2009 to support all FBI investigative matters requiring a forensic financial investigation. The FAU provides oversight of the forensic accountant (FoA) and financial analyst (FA) programs, ensuring that the FBI8217s financial investigative needs and priorities are continuously addressed. Key to the FAU8217s mission is developing, managing, and enhancing the FoA and FA programs, to ensure that FBI financial investigative matters are expedited with the high-level of expertise required in an increasingly complex global financial system. The forensic accountant program (FAP) is the culmination of years of effort to advance and professionalize the FBI8217s financial investigative capabilities. The FoA position was developed to attract and retain top-tier accounting professionals who possess the ability to conduct complex and thorough forensic financial investigations. The FBI8217s FoAs are expected to testify as expert witnesses in judicial proceedings after completing the financial investigative portion of complex investigations.160 The mission of the FAU is to support all FBI investigative matters requiring a forensic financial investigation and to ensure the FBI8217s financial investigative priorities are continually addressed.160The FAU seeks to provide the highest caliber of financial investigative work product and support as well as contributing to the FBI8217s intelligence cycle. The FAU continues to develop and implement a rigorous training curriculum and is collaborating with an array of public and private organizations in an effort to cultivate a workforce that provides superior results both in the field offices and at FBI Headquarters. Forensic Accountant Support Team: The Forensic Accountant Support Team (FAST) is stationed within the FAU, enabling the FBI to quickly respond to significant, high-profile investigations and augment field office resources to notably advance an investigation. This professional support workforce is an asset to all FBI investigative programs and enables the FBI to more efficiently and effectively conduct complex investigations requiring a thorough forensic financial review. The seven members of the FAST have worked a number of priority investigations during FY 2018 across a variety of investigative matters. Forensic Accountant Core Training Session Training Course: The Forensic Accountant Core Training Session (FACTS) is a rigorous, comprehensive introductory program of instruction designed to increase an FoA8217s proficiency in the critical areas necessary to conduct a financial investigation. This extensive course develops the FoA8217s aptitude and knowledge in handling a financial investigation according to pertinent rules and regulations across a wide variety of subject matters. The material covered focuses primarily on providing an overview of FBI programs and systems, financial investigative topics and techniques, resources available to develop an investigation, legal training, and expert witness-testifying techniques. During FY 2018, the FAU held three courses with a total of 128 graduates. BankScan Initiative: BankScan is an in-house-created software application which translates physical bank and credit card statements into an electronic medium, thus dramatically decreasing the time-consuming data-entry process. In FY 2018, the FAU provided BankScan training to three FACTS classes, three field offices, and the Terrorism Financing Operations Section at FBI Headquarters. Each field office was supplied with the necessary software and equipment to implement the BankScan project. Since its implementation, the FBI has benefited through an exponential increase in financial investigative efficiency and productivity. Through the third quarter of FY 2018, an estimated 4,270 days (11.7 years) of time has been saved by using BankScan. Electronic Subpoena Production: The Electronic Subpoena Production initiative represents a joint undertaking of the FBI8217s CID, DOJ8217s Criminal Division Fraud Section, and the IRS. Electronic Subpoena Production requires financial institutions to digitally produce account data stored electronically by relying on existing Rule 17 of the federal rules of criminal procedure and the updated Federal Reserve Regulation S (effective January 1, 2018). When used in conjunction with BankScan, the introduction of this new process will substantially increase the efficiency and effectiveness of FBI forensic financial investigations. Financial Analyst Conversion: In FY 2018, the FAU began the second phase of the selective conversion process to transition qualified FAs to the FAP to provide the FBI8217s investigative programs with the highest caliber of financial investigative work product and support. This effort ensures only those individuals satisfying the FoA requirements convert to the FAP. The second phase of the conversion will be completed during the early part of FY 2018. Financial Investigative Report: The FAU deployed the Financial Investigative Report (FIR) template in FY 2018. The purpose of the FIR is to provide FAs and FoAs a standardized organizational tool that consistently presents financial investigative analysis, notes, and details to case agents (CAs) and assistant U. S. attorneys (AUSAs). The intended result is to create high-quality, uniform reporting that meets or exceeds the standards set by the Ca, AUSA, and the FAP. The FAP provided substantial support to the following major cases: Fair Finance : Timothy Durham, James Cochran, and Rick Snow were indicted and charged with wire fraud, securities fraud, and conspiracy to commit securities fraud for allegedly committing a scheme to defraud the investors of Fair Finance. Fair Finance was a privately-held niche lender that specialized in account receivables management and financing consumer installment sales contracts. It is alleged in the indictment that over the last several years, Durham, Cochran, and Snow used Fair Finance investor money to finance other business operations and lifestyle expenditures, unbeknownst to investors. There are over 5,000 victim-investors totaling approximately 200 million in loss. Trial is scheduled for June 2018. Galleon Group: Raj Rajaratnam was recently found guilty in Manhattan by a jury in federal court of conspiracy and securities fraud crimes stemming from his involvement in the largest hedge fund insider trading scheme in history. Rajaratnam was the Managing Member of Galleon Management, LLC (8220Galleon8221), the General Partner of Galleon Management, L. P. and a portfolio manager for Galleon Technology Offshore, Ltd. and certain accounts of Galleon Diversified Fund, Ltd. He was convicted on all 14 counts after an eight-week trial and sentenced to 11 years8217 incarceration. American Therapeutic Corporation (ATC) : Lawrence Duran, Marianella Valera, and others pled guilty to their roles in a scheme to submit more than 200 million of fraudulent claims to Medicare. The scheme was orchestrated by the above owners and operators of American Therapeutic Corporation (ATC) its management company, Medlink Professional Management Group Inc. and the American Sleep Institute (ASI). ATC8217s owners and operators paid kickbacks to owners and operators of assisted living facilities and halfway houses and to patient brokers in exchange for delivering ineligible patients to ATC and ASI. Throughout the course of the ATC and ASI conspiracy, millions of dollars in kickbacks were paid in exchange for Medicare beneficiaries who did not qualify for partial hospitalization program services. Lawrence Duran was sentenced to 50 years in prison for his role in the Medicare fraud scheme and was ordered to pay more than 87 million in restitution, jointly and severally with the co-defendants. Duran8217s sentence is the longest prison sentence ever imposed in a Medicare Fraud Strike Force case. Marianella Valera was sentenced to 35 years in prison and ordered to pay restitution. Margarita Acevedo, a cooperating witness, was sentenced to seven-and-a-half years in prison and was ordered to pay 72.7 million in restitution. Alan Gumer, MD Adrianna Mejia James Edwards Joseph Valdes and Nelson Fernandez also pled guilty to their roles in the fraud scheme, but have yet to be sentenced. Sentencing for these individuals is scheduled for January 2018. Financial Intelligence Center The Financial Intelligence Center (FIC) is a proactive data exploitation unit within the FCS, created in September 2009. It is staffed with a cadre of intelligence analysts (IA) and staff operations specialists (SOS). The FIC8217s mission is to provide tactical analysis of financial intelligence datasets and databases by using evolving technology and data exploitation techniques identify potential criminal enterprises and enhance investigations. Additionally, the FIC has established liaison relationships with other government and regulatory agencies to identify additional data sources to disrupt and dismantle criminal enterprises and others and increase information sharing. The FIC supports the following WCC subprograms: Financial institution fraud (including mortgage fraud) Securitiescommodities fraud Public corruption Fraud against government Health care fraud Money laundering and other crimes The FIC reviews large datasets to identify potential new targets for investigation (see examples below). Once a potential target is identified, the FIC conducts research using various internal databases and a myriad of external databases such as Lexis Nexis, Dun amp Bradstreet, CLEAR, and Public Access to Court Electronic Records and data provided by other agencies including the SEC, HHS, FINRA, and the DOJ. The information is then organized using Excel spreadsheets and link chart analyses to 8220connect the dots8221 of all the key players. The results of the research and analysis are then summarized and referred to the appropriate field office in the form of a targeting package for their discretion in opening an investigation. Securities and Futures SAR Review Project: Analysts who support the securitiescommodities fraud program review securities and futures SARs using defined parameters to identify potential subjects. They then perform preliminary research to determine if the subjects are valid targets to disseminate to the appropriate FBI field office. Public Corruption Economic Stimulus Project: Analysts who support the public corruption and fraud against the government programs research the American Recovery and Reinvestment Act funding distribution to identify vulnerabilities for fraud and prepare targeting packages to disseminate to the appropriate FBI field offices for review and potential case initiation. Health Care Fraud Prevention and Enforcement Action Team Project: Analysts who support the HCF program work with HHS-OIG in collaborative data sharing to identify providers of medical equipment and services engaged in HCF. The FIC performs a detailed analysis of the identified providers and formulates a targeting package that is presented to the applicable field office for review and potential case initiation.160 Health Care Fraud SAR Review Project: Analysts who support the HCF program review SARs to identify physicians engaged in HCF. The FIC performs a detailed analysis of the potential physicians and formulates a targeting package that is presented to the applicable field office for review and potential case initiation.160 Commercial Real Estate Loan SAR Project: Analysts who support the FIF subprogram review SARs that reference commercial real estate loans to identify potential targets. After further research, targeting packages are disseminated to the appropriate FBI field offices for review and potential case initiation. FDIC Referrals Initiative: Analysts who support the FIF subprogram, in conjunction with the FIFU, conduct reviews of the FDIC8217s failed loans issued by various lending institutions to identify current indicators of potential fraudulent activity. The data collected from the loan files is compared to various databases to identify subjects worthy of targeting packages. Once the targeting packages are prepared, they are presented to the applicable field offices for review and potential case initiation. Money Laundering National SAR Review Project: Analysts who support the ML program use this initiative, sponsored by the DOJ, to target money laundering activity with an international nexus. Analysts utilize multi-agency resources to review SARs that have the potential for case initiation. The FIC performs a detailed analysis of the potential cases and formulates a targeting package that is presented to the applicable field office for review and potential case initiation.160 Asset ForfeitureMoney Laundering Unit Agape Merchant Advance, LLC Assistant United States Attorney Case Agent Coalition Against Insurance Fraud Commodities Futures Trading Commission Criminal Investigative Division Community Medical Health Center Centers for Medicare and Medicaid Services Durable Medical Equipment Department of Justice Deferred Prosecution Agreement Electronic Bank Records Initiative Economic Crimes Unit Financial Analyst Forensic Accountant Core Training Session Forensic Accountant Program Forensic Accountant Support Team Forensic Accountant Unit Federal Bureau of Investigation First City Bank Financial Crimes Section Federal Deposit Insurance Corporation Food and Drug Administration Financial Fraud Enforcement Task Force Financial Intelligence Center Financial Institution Fraud Fin ancial Institution Fraud Unit Financial Industry Regulation Authority Financial Investigative Report Forensic Accountant Foreign Currency Exchange Forfeiture Support Project Federal Trade Commission Fiscal Year Gross Domestic Product Glaxosmithkline Health Care Fraud Health Care Fraud Unit Home Equity Conversion Mortgage Health and Human Services-Office of Inspector General Intelligence Analyst International Emergency Economic Powers Act International Mass Marketing Fraud Working Group Internal Revenue Service Legal Attach233 Mortgage Bankers Association Money Laundering National Center for Disaster Fraud National Health Care Anti8209Fraud Association National Insurance Crime Bureau Operation Broken Trust Office of Foreign Assets Control Office of Inspector General Professional Employer Organization Suspicious Activity Reports Securities and Exchange Commission Special Inspector General for the Troubled Asset Relief Program Staff Operations Specialist Taylor, Bean amp Whitaker Trading With the Enemy Act U. S. Attorney8217s Office U. S. Postal Inspection Service White-Collar Crime White-Collar Crime Program Section Links

No comments:

Post a Comment