Friday, March 30, 2012

ICE and HSI Launch License Regulation Campaign in Puerto Rico


U.S. Immigration and Customs Enforcement's (ICE) Homeland Security Investigations (HSI) joined forces with the Puerto Rico Department of Transportation and Public Works (DTOP) and Department of Health to fight document and benefit fraud Tuesday, March 27. In launching the "Doing the Right Thing" campaign, HSI and its local partners announced that they will work together to identify potential suspicious activity on the part of Department of Motor Vehicles (DMV) and Demographic Registry (DR) customers and evidence of fraud or corruption among DMV or DR personnel.

In December 2009, HSI approved the Identity and Benefit Fraud Unit (IBFU) to proceed with an outreach campaign to raise awareness about corruption at DMV facilities nationwide. In Puerto Rico, the initiative extended to the DR. ICE developed a poster, brochure and short outreach video entitled "Do the Right Thing: Stop Identity and Benefit Fraud" to support the outreach and educate DMV employees and the public about the seriousness of identity and benefit schemes perpetrated at the DMV throughout the nation. The materials are intended to provide guidance to DMV and DR employees by promoting accountability and vigilance in an effort to reduce corruption and preserve the integrity of the DMV and DR process.

A principal component of the campaign is to alert DMV and DR employees, law enforcement and the public about fraud schemes perpetrated at DMV facilities. By adding education and outreach components, ICE is proactively taking steps to deter the crime from happening, encouraging people to report the crime, and developing strong partnerships to ensure that its investigations are comprehensive and more efficient.

The issuance of genuine identification documents through fraudulent means at DMV facilities directly impacts homeland security, highway safety and general society through identity theft. The driver's license has morphed from its intended use as a document that allows an individual to operate a vehicle into a document that has become a "de-facto" national identity card.

The driver's license can be used as proof of identity when completing employment eligibility forms, boarding an aircraft, opening a bank account and demonstrating residency to many forms of local, state and federal government components. There is no clearer example of the threat posed by fraudulently obtained legitimate driver's licenses than the fact that 19 hijackers involved in the Sept. 11, 2001, attacks used 364 aliases and were able to obtain a total of 26 state-issued DMV identification documents, many through fraudulent means.

Prior to Sept. 11, 2001, the problem of identity theft was primarily as a financial matter, as a significant component of fraud. However, it was the events of September 11 that triggered society's awareness of the criminal use of false identifiers and false identification documents, including driver's licenses.

"Document and identity fraud are serious crimes that pose a threat to both public safety and national security, and it is our responsibility to educate the public and those involved in the issuance of these documents of the dangers of letting them fall in the wrong hands and the consequences of conspiring to commit fraud," said Angel Meledez, acting special agent in charge of HSI San Juan. "We applaud our partners in DTOP and Department of Health for assisting us in this endeavor."

Puerto Rico Birth Certificate

Although local legislation led to the creation of a new, more secure Puerto Rico birth certificate, criminal organizations always find a way to forfeit government issued documents or obtain legitimate ones to perpetrate their crimes. As recently as January 2012, 50 individuals were charged in an indictment in Puerto Rico with conspiracy to commit identification fraud in connection with their alleged roles in a scheme to traffic the identities of Puerto Rican U.S. citizens and corresponding identity documents. The charges were the result of an extensive investigation led by HSI, in partnership with other federal, state and local law enforcement agencies.

According to the indictment, conspirators in 15 states and Puerto Rico trafficked the identities of Puerto Rican U.S. citizens, corresponding Social Security cards, Puerto Rico birth certificates and driver's licenses to undocumented aliens and others residing in the United States. As alleged in the indictment, the customers generally obtained the identity documents to assume the identity of Puerto Rican U.S. citizens and to obtain additional identification documents, such as legitimate state driver's licenses. Some customers allegedly obtained the documents to commit financial fraud and attempted to obtain a U.S. passport.

Thursday, March 29, 2012

Secure Communities: Rights and Liberties Protection


Civil Rights and Liberties

Secure Communities reduces opportunities for racial or ethnic profiling because all people booked into jails are fingerprinted. U.S. Immigration and Customs Enforcement (ICE) and DHS' Office for Civil Rights and Civil Liberties (CRCL) are currently implementing additional safeguards to further protect the program from those who may seek to use it improperly.

Several initiatives to achieve these goals are underway:

·                             In order to identify jurisdictions that may be making improper arrests that could result in identification of aliens through Secure Communities, ICE and CRCL have retained a leading statistician who is examining data for each jurisdiction where Secure Communities is activated, comparing data for aliens identified by the program to relevant arrest-rate data, and identifying any indications of racial profiling. Statistical outliers will be subject to an in-depth analysis. This analysis will take place four times per year to ensure consistent monitoring, and the assessments will be shared quarterly with the Department of Justice. Statistical outliers in local jurisdictions will be subject to an in-depth analysis and DHS and ICE will take appropriate steps to resolve any issues.

·                             To prevent and address possible abuses of Secure Communities, ICE and CRCL are working together to develop a new training program for state and local law enforcement agencies in jurisdictions where Secure Communities is activated. These training materials are designed to reduce confusion regarding Secure Communities and help ensure that the program is not misused.

·                             ICE has revised the detainer from ICE submits to local jurisdictions to emphasize the longstanding guidance that state and local authorities are not to detain an individual for more than 48 hours. The form also requires local law enforcement to provide arrestees with a copy, which has a number to call if they believe their civil rights have been violated.

·                             DHS and ICE take allegations of racial profiling and other complaints relating to civil rights and civil liberties violations very seriously. Formal allegations are referred to CRCL, which is tasked with guarding against violations in DHS programs. CRCL notifies the Department of Justice, which has jurisdiction to investigate violations of civil rights by state and local officers of all investigations undertaken. ICE fully supports all Department of Justice or CRCL investigations, including by taking action to ensure witnesses and complainants are able to remain in the United States.

Wednesday, March 28, 2012

ICE Agents Train for Missions Abroad


With 71 offices in 47 countries, many U.S. Immigration and Customs Enforcement (ICE) Homeland Security Investigations (HSI) special agents serve in dangerous locations, often exposing themselves to a variety of threats. That's why HSI's Personnel Recovery Unit prepares HSI personnel for life overseas.

Since its February 2011 inception, the Personnel Recovery Unit has equipped HSI employees with the necessary knowledge, tools, gear and skills needed to identify and appropriately respond to isolating events or potentially dangerous situations. These situations range from natural disasters to political instability to acts of violence.

Before departing for their station abroad, special agents undergo intense training at the Federal Law Enforcement Training Center in Cheltenham, Md. A mix of classroom training and simulated real-life exercises prepares special agents for unexpected scenarios that they may face and gives them tools to reduce vulnerabilities abroad.

"We teach them [employees] how to identify or recognize, and if possible, prevent a dangerous or compromising situation; how to egress from the area; and most importantly, how to use these tools and techniques to help them survive an isolating event," said Personnel Recovery Unit Chief Johnny "J.P." Moseley.

The unit is not only focused on the safety of HSI employees who work abroad. Their families' safety is also a top priority. Family members receive training, provided by the U.S. Department of State, that readies them for living overseas.

A division within ICE's HSI Office of International Affairs, the Personnel Recovery Unit focuses on four core competencies. According to Special Agent Wayne Jones, "The Personnel Recovery Unit provides our posts and headquarters with the operational support needed to respond to events, ensures ICE's special agents receive the training and equipment they need, incorporates new strategies and lessons learned, and maintains a solid management and administrative infrastructure."

Unit Chief Moseley is working with the ICE Office of Training and Development, other HSI divisions and with the Federal Law Enforcement Training Center to develop an advance training course for ICE employees who work abroad.

Tuesday, March 27, 2012

Secure Communities: The ICE Partnership


Enforcing America's immigration laws is a federal responsibility. Under the Homeland Security Act of 2002, this responsibility falls to DHS, specifically U.S. Immigration and Customs Enforcement (ICE).

Since 2008, Congress has expanded ICE's immigration enforcement obligations – directing ICE to create a program to identify criminal aliens and prioritize them for removal.

In light of this direction and the fact that ICE receives limited resources, ICE must prioritize which of the estimated 10 million illegal immigrants in the United States and other removable aliens to pursue. In a memo issued by ICE Director John Morton in June 2010, ICE outlined the way it prioritizes removals. Specifically, ICE prioritizes the removal of those who pose a danger to national security or public safety, repeat violators who game the immigration system, those who fail to appear at immigration hearings, and fugitives who have already been ordered removed by an immigration judge. Because the Administration is committed to using immigration enforcement resources in the way most beneficial to public safety, the primary focus is on convicted criminals, with a priority on aggravated felons.

As a result, record numbers of criminal aliens have been removed, with Secure Communities playing a key role in ICE's ability to fulfill this public safety priority. Between October 2008 and October 2011, the number of convicted criminals that ICE removed from the United States increased 89 percent, while the number of aliens removed without criminal convictions dropped by 29 percent. These trends are due in significant part to the implementation and expansion of Secure Communities. While Secure Communities is only responsible for a limited percentage of ICE's total removals and returns, it has helped ICE identify a more significant percentage of the convicted criminals that ICE removes or returns.

Over time, the percentage of serious offenders removed through Secure Communities will continue to increase, as those convicted of misdemeanors will decrease. This reflects the fact that people who commit more serious crimes serve longer sentences and consequently take longer to come into ICE custody. Since Secure Communities was first activated in October 2008, the percentage of misdemeanant removals has decreased from 40 percent of all removals in fiscal year 2009 to 29 percent of all removals following identification through Secure Communities in fiscal year 2011.

Monday, March 26, 2012

Secure Communities: The Process


Secure Communities: From Arrest to Release or Removal

When state and local law enforcement arrest and book someone into a jail for a violation of a state criminal offense, they generally fingerprint the person. After fingerprints are taken at the jail, the state and local authorities electronically submit the fingerprints to the Federal Bureau of Investigation (FBI). This data is then stored in the FBI's criminal databases. After running the fingerprints against those databases, the FBI sends the state and local authorities a record of the person's criminal history.

With the Secure Communities program, once the FBI checks the fingerprints, the FBI automatically sends them to DHS, so that U.S. Immigration and Customs Enforcement (ICE) can determine if that person is also subject to removal (deportation). This change, whereby the fingerprints are sent to DHS in addition to the FBI, fulfills a 2002 Congressional mandate for the FBI to share information with ICE, and is consistent with a 2008 federal law that instructs ICE to identify criminal aliens for removal. Secure Communities does not require any changes in the procedures of local law enforcement agencies or jails.

If the person has been previously encountered and fingerprinted by an immigration official and there is a digitized record, then the immigration database will register a “match.” ICE then reviews other databases to determine whether the person is here illegally or is otherwise removable.

In cases where the person appears from these checks to be removable, ICE generally issues a detainer on the person, requesting that the state or local jail facility hold the individual up to an extra 48 hours (excluding weekends) to allow for an interview of the person. Following the interview, ICE decides whether to seek the person's removal.

In making these decisions, ICE considers a number of factors, including the person's criminal history, immigration history (such as whether the person was previously deported or has an outstanding removal order from an immigration judge), family ties, duration of stay in the U.S., significant medical issues, and other circumstances. In many instances involving lower-level criminals or people who are not convicts, re-entrants, or fugitives, ICE offers the person the option of voluntary return. A voluntary return allows the person to enter the U.S. lawfully in the future.

When someone goes into immigration proceedings, the court process is run independent of the state criminal justice system. As a result, illegal immigrants can be removed before the criminal case is complete. There are a variety of reasons that the local arrest may not result in a criminal conviction. However, all of those removed are guilty of an immigration violation, and removed pursuant to the Immigration and Nationality Act.

Wednesday, March 21, 2012

Temporary Grant Extension for H-2A Sheepherders


U.S. Citizenship and Immigration Services (USCIS) announced March 20, 2012, that it extended an accommodation for H-2A workers in the sheepherding industry to transition to the three-year limitation of stay requirements. USCIS will require H-2A sheepherders who have reached their maximum three-year period of stay to depart the United States by Aug. 16, 2012, and remain outside the country for at least three months before petitioning for H-2A classification again.

The H-2A program allows U.S. employers to bring foreign nationals to the United States to fill temporary agricultural jobs. H-2A nonimmigrant workers are subject to a three-month departure requirement once they have been in the United States in H-2A status for a maximum three-year period.

USCIS announced its limitation of stay requirements under a final rule that became effective on Jan. 17, 2009. The agency granted an accommodation for H-2A sheepherders in December 2009 in deference to prior practice exempting them from the three-year limitation.

Some petitioners may have had a Form I-129, Petition for a Nonimmigrant Worker, denied solely on the basis that the H-2A sheepherder had exceeded the three-year limitation of stay. Affected petitioners may request that USCIS reopen these cases on a Service Motion by sending an email to: csc-ncsc-followup@dhs.gov. (Include ‘H-2A Sheepherder Service Motion Request’ in the subject line.)

USCIS will only review denials for which it has received a written request. Such requests will be accepted through April 20, 2012. No fee is required. If a petition was previously denied on other grounds in addition to limitation of stay issues, USCIS will not review the case through a written request.

USCIS may request additional evidence in any reopened case where a final decision cannot be made based solely on the evidence of record. This includes evidence to show the beneficiary is eligible to continue to perform the labor or services stated on the petition. If the petitioner fails to submit requested evidence, USCIS may deny the case.

Tuesday, March 20, 2012

Secure Communities: Fundamentals and Updates


Fundamentals of Secure Communities



DHS has expanded Secure Communities from 14 jurisdictions in 2008 to more than 1,700 today, including all jurisdictions along the Southwest border. DHS is on track to expand this program to all law enforcement jurisdictions nationwide by 2013.

Through Oct. 31, 2011, more than 110,000 immigrants convicted of crimes, including more than 39,000 convicted of aggravated felony (level 1) offenses like murder, rape and the sexual abuse of children were removed from the United States after identification through Secure Communities. These removals significantly contributed to a 89 percent increase in the overall percentage of convicted criminals removed by ICE, with 102,000 more criminal removals in FY 2011 than in FY 2008. As a result of the increased focus on criminals, this period also included a 29 percent reduction or 74,000 fewer non-criminal removals.

How does Secure Communities work?

U.S. Immigration and Customs Enforcement (ICE) receives annual appropriations from Congress sufficient to remove a limited number of the more than 10 million individuals estimated to be in the U.S. who lack lawful status or are removable because of a criminal conviction. Given this reality, ICE must set sensible priorities.

Under the Obama administration, ICE has set clear and common-sense priorities for immigration enforcement focused on identifying and removing those aliens with criminal convictions. In addition to criminal aliens, ICE focuses on recent illegal entrants, repeat violators who game the immigration system, those who fail to appear at immigration hearings, and fugitives who have already been ordered removed by an immigration judge.

These priorities have led to significant results. Between fiscal years 2008 and 2011, ICE removed more convicted criminal aliens from our country than ever before, with the number of convicted criminals that ICE removed from the United States increasing by 89 percent, while the number of non-criminals removed dropped by 29 percent.





Updates to Secure Communities

Secure Communities has proven to be a critical tool for carrying out ICE's enforcement priorities. To continue to improve the program, DHS and ICE are committed to addressing concerns that have been raised about its operation including:

·                             Limited Removal Resources: Currently, ICE receives an annual appropriation from Congress sufficient to remove a limited number of the more than 10 million individuals estimated to be in the United States unlawfully. As Secure Communities is continuing to grow each year, and is currently on track to be implemented nationwide by 2013, refining the program will enable ICE to focus its limited resources on the most serious criminals across the country.

·                             Community Policing: Some law enforcement agencies have expressed concerns about whether Secure Communities could have an impact on witnesses and victims of crimes coming forward to report criminal activities in their communities. Given the importance of community policing, ICE is instituting additional training to ensure that law enforcement officers understand the goals and priorities of the program.

·                             Civil Rights: As with all enforcement programs, there is a need to ensure that the civil rights of those who interact with law enforcement are protected. As Secure Communities matures into a national program, ICE is taking additional steps to ensure that it can execute its mission while continuing to respond to any potential civil rights concerns.

These additional safeguards will further protect the program from those who may undermine ICE's enforcement priorities or engage in racial or ethnic profiling:

·                             Advisory Committee & Minor Traffic Offenses: ICE is creating a new advisory committee that will advise the Director of ICE on ways to improve Secure Communities, including making recommendations on how to best focus on individuals who pose a true public safety or national security threat. This panel will be composed of chiefs of police, sheriffs, state and local prosecutors, court officials, ICE agents from the field, and community and immigration advocates. The first report of this advisory committee will be delivered to the Director within 45 days and will provide recommendations on how ICE can adjust the Secure Communities program to mitigate potential impacts on community policing practices, including whether and how to implement policy regarding the removals of individuals charged with, but not convicted of, minor traffic offenses who have no other criminal history.

·                             Prosecutorial Discretion: ICE Director Morton has issued a new memo providing guidance for ICE law enforcement personnel and attorneys regarding their authority to exercise discretion when appropriate – authority designed to help ICE better focus on meeting the priorities of both the agency and the Secure Communities program to use limited resources to target criminals and those that put public safety at risk. This memo also directs the exercise of prosecutorial discretion to ensure that victims of and witnesses to crimes are properly protected. The memo clarifies that the exercise of discretion is inappropriate in cases involving threats to public safety, national security and other agency priorities.

·                             Training for States: ICE and the DHS Office for Civil Rights and Civil Liberties (CRCL) have developed a new training program for state and local law enforcement agencies to provide more information for state and local law enforcement about how Secure Communities works and how it relates to laws governing civil rights.

·                             Protecting Victims & Witnesses of Crimes: At the direction of Secretary of Homeland Security Janet Napolitano, ICE, in consultation with CRCL, has developed a new policy specifically to protect victims of domestic violence and other crimes and to ensure these crimes continue to be reported and prosecuted. This policy directs ICE officers to exercise appropriate discretion to ensure victims and witnesses to crimes are not penalized by removal. ICE is also working to develop additional tools that will help identify people who may be a victim, witness, or member of a vulnerable class so officers can exercise appropriate discretion.

·                             Detainer Policy: ICE has revised the detainer form ICE sends to local jurisdictions to emphasize the longstanding guidance that state and local authorities are not to detain an individual for more than 48 hours. The form also requests local law enforcement to provide arrestees with a copy, which has a number to call if they believe their civil rights have been violated.

·                             Data Collection:

o                                                           ICE and CRCL have created a new complaint system whereby individuals or organizations who believe civil rights violations connected to Secure Communities have occurred can file a complaint. For example, CRCL will investigate complaints of ethnic discrimination by policing jurisdictions for which Secure Communities has been activated, and DHS will take steps to ensure that bias or other abuses do not affect immigration enforcement.

o                                                           ICE and CRCL have created an ongoing quarterly statistical review of the program to examine data for each jurisdiction where Secure Communities is activated to identify effectiveness and any indications of potentially improper use of the program. Statistical outliers in local jurisdictions will be subject to an in-depth analysis and DHS and ICE will take appropriate steps to resolve any issues.

Monday, March 19, 2012

Secure Communities: An Introduction


The highest priority of any law enforcement agency is to protect the communities it serves. When it comes to enforcing our nation's immigration laws, U.S. Immigration and Customs Enforcement (ICE) focuses its limited resources on those who have been arrested for breaking criminal laws.

ICE prioritizes the removal of criminal aliens, those who pose a threat to public safety, and repeat immigration violators.

Secure Communities is a simple and common sense way to carry out ICE's priorities. It uses an already-existing federal information-sharing partnership between ICE and the Federal Bureau of Investigation (FBI) that helps to identify criminal aliens without imposing new or additional requirements on state and local law enforcement. For decades, local jurisdictions have shared the fingerprints of individuals who are booked into jails with the FBI to see if they have a criminal record. Under Secure Communities, the FBI automatically sends the fingerprints to ICE to check against its immigration databases. If these checks reveal that an individual is unlawfully present in the United States or otherwise removable due to a criminal conviction, ICE takes enforcement action – prioritizing the removal of individuals who present the most significant threats to public safety as determined by the severity of their crime, their criminal history, and other factors – as well as those who have repeatedly violated immigration laws.

Secure Communities imposes no new or additional requirements on state and local law enforcement, and the federal government, not the state or local law enforcement agency, determines what immigration enforcement action, if any, is appropriate.

Only federal DHS officers make immigration enforcement decisions, and they do so only after an individual is arrested for a criminal violation of state law, separate and apart from any violations of immigration law.

Friday, March 16, 2012

ICE Opens New Gallery and History Center in Washington, D.C.


Employees and visitors to U.S. Immigration and Customs Enforcement's (ICE) headquarters in Washington, D.C., can now take a brief walk back in time to learn about the agency's history and its evolution to today.

With the snip of a ribbon, ICE Director John Morton officially opened the ICE Gallery Tuesday, March 13. Located in the hallways near the Julie Myers Conference Center, the gallery merges the agency's past with its present accomplishments and contributions in promoting homeland security and public safety.

"I believe it's important to remember where we came from and to reflect often on why we are here. We are an agency with a long and proud tradition of sacrifice and selfless service," said Director Morton.

As employees stroll through the hallways, they will find large panels that detail the history of the U.S. Customs Service and the U.S. Immigration and Naturalization Service (INS), as well as the creation of the U.S. Department of Homeland Security and ICE. Additional panels highlight ICE as it is today, including the agency's three directorates — Enforcement Removal Operations, Homeland Security Investigations, and Management and Administration — and a number of ICE programs, including the Offices of the Principal Legal Advisor, International Affairs and Training and Development, the National Intellectual Property Rights Coordination Center, and National Security.

The gallery seamlessly incorporates the current Wall of Honor, which remembers U.S. Customs Service, INS and ICE special agents and officers who lost their lives in the line of duty.

Also featured are two display cases and interactive iPad kiosks. The National Firearms and Tactical Training Unit display case showcases different types of weapons, vests and ammunition issued to current ICE employees. The second display case features historic badges, photos, documents, and artifacts that date back as far as 1789. The kiosks allow gallery visitors to view additional photos and videos.

The gallery also pays tribute to ICE's legacy agencies' role in the Sept. 11, 2001 terrorist attacks. The exhibit includes photographs, as well as the U.S. Customs uniform worn by a special agent who assisted in recovery efforts at the New York Customs House. A piece of steel from the New York Customs House that was destroyed during the attack is also on display.

ICE — through its legacy agencies — has a robust and distinguished history that dates back to 1789. Nine years ago this month, the criminal investigative resources of the U.S. Customs Service were combined with the criminal investigative and detention and deportation resources of INS to form ICE. This move was a result of the Homeland Security Act of 2002.

The Offices of Public Affairs, Facilities and Chief Information Officer were all instrumental in bringing the gallery to fruition. The ceremony marked the completion of the gallery's first phase. The second phase will involve additional displays in an adjacent room.

"I'd like to thank all those who donated or loaned items, especially the Association of Former Customs Special Agents," said Director Morton. "We couldn't have this gallery without your generosity."

Thursday, March 15, 2012

Drug Boss Pleads Guilty to Extensive Drug Smuggling Scheme


A notorious south Texas Gulf Cartel "Plaza Boss" pleaded guilty on Monday, March 12, to participating in a long-term drug conspiracy, announced U.S Attorney Kenneth Magidson, Southern District of Texas. The investigation is being led by U.S. Immigration and Custom Enforcement's (ICE) Homeland Security Investigations (HSI) with the assistance of the Drug Enforcement Administration (DEA).

Rafael Cardenas, 38, is the nephew of Osiel Cardenas Guillen, convicted of federal drug charges by the Southern District of Texas in 2010, and Ezequiel "Tony Tormenta" Cardenas Guillen.

"Today's guilty plea by Cardenas is one more example of HSI's commitment to partner with the Rio Grande Valley law enforcement community to attack the command and control structure of the Gulf Cartel and minimize its ability to use our community as a safe haven," said Jerry Robinette, special agent in charge of HSI San Antonio.

According to court documents, Cardenas pleaded guilty to conspiracy to possess with intent to distribute more than five kilograms of cocaine and more than 1,000 kilograms of marijuana. Cardenas admitted to being a part of this conspiracy from at least January 2000 until his capture by U.S. authorities on Oct. 20.

During his plea, Cardenas, aka Junior, Commandante 900 and Rolex – admitted to being a principal leader of a criminal enterprise, known as the Gulf Cartel, headquartered in Matamoros, Tamaulipas, Mexico, which imports, warehouses, transports and distributes ton quantities of cocaine and marijuana from Mexico into the United States.

Cardenas and others helped manage and maintain cocaine and marijuana transportation and distribution cells established in the United States that acted as smaller operational units within the larger organization. Cells were located in various cities, including but not limited to Houston, Brownsville and McAllen, Texas, as well as in northern cities throughout the United States. The Gulf Cartel, led in part by Cardenas, also collected and transported millions of dollars in U.S. currency, which represented the proceeds from the distribution and sale of cocaine and marijuana in the United States. Once the drug proceeds were collected at various points within the United States, the money would be transported to Mexico to further the aims of this criminal enterprise.

Cardenas occupied a position as a Plaza Boss for the Gulf Cartel over the last several years in various places, including: San Fernando, Rio Bravo, and Matamoros, Tamaulipas. A Plaza Boss is the lead representative for the Gulf Cartel in a particular region or town and maintains control of the region to ensure the safe passage of the cartel's narcotics. The Plaza Boss also extracts a "piso," (payment) from others who want to transport narcotics or operate businesses in that region. To accomplish this, the Plaza Boss is responsible for making recurring bribe payments to Mexican law enforcement and local officials, as well as recruiting, outfitting and maintaining command and control of the cartel's employees in that region.

According to the factual basis in support of his plea, Cardenas was the Plaza Boss for the San Fernando, Tamaulipas, region for several years leading up his transfer to Rio Bravo, Tamaulipas in June 2010. San Fernando is an important thoroughfare in Northern Mexico and narcotics commonly pass through San Fernando on their way to cartel collection points along the Rio Grande River. In June 2010, Cardenas assumed Plaza Boss leadership of Rio Bravo, an area along the Rio Grande River east of Reynosa, Mexico. Rio Bravo's location on the U.S.-Mexico border has made it a common collection point for a good share of the Gulf Cartel's narcotics prior to passage into this country. Cardenas maintained command and control of the Rio Bravo Plaza until March 2011.

The internal struggle for power that began after the death of his uncle, Ezequiel Cardenas Guillen, in November 2010 continued within the Gulf Cartel. Cardenas and elements allied with him began to fight with elements associated with Jorge Eduardo Costilla Sanchez, aka El Cos. It was during this struggle that Cardenas ousted Jose Luis Zuniga, aka Wicho, from leadership of Matamoros and assumed control. During this feud, the Zetas unsuccessfully attempted to gain control of the Ramirez and Reynosa plazas. Cardenas ultimately fled into the United States in May 2011 to escape the power struggles in Northern Mexico and was able to maintain control of the Matamoros Plaza through the use of daily emails to key leadership within the cartel.

Upon his Oct. 20 arrest in Port Isabel, Texas, cell phones and ledgers were seized from Cardenas and from searches of residences associated with Cardenas which established evidence as to his narcotics trafficking. A phone toll analysis demonstrated connectivity with several active and ongoing drug investigations and a ledger was also analyzed that indicated the personnel structure of the armed and unarmed individuals under Cardenas' control, as well as the purchase of weapons, protective equipment, vehicles and gasoline for these vehicles. In an effort to conceal their illegal activities, this organization utilized vehicles which had hidden compartments to conceal the cocaine, marijuana and currency which was being transported.

The Cardenas elements of the Gulf Cartel would purchase about 70-80 kilograms of cocaine a month in southern Mexico. Small vehicles were utilized to transport smaller amounts, between 16-20 kilograms at a time, so as to reduce the risk of large seizures on the way to the Texas/Mexico border.

The members of the criminal enterprise encoded their written and oral drug related and conspiratorial communications to further shield themselves from law enforcement detection. They used aliases and call signs during their communications to protect their identities from law enforcement agencies. In order to further the aims and goals of this criminal enterprise, the aid of law enforcement authorities was solicited to provide information and protection for the organization's criminal activities in exchange for the payment of money and/or gifts. Specifically, Cardenas directed payments to various individuals related to law enforcement in Mexico. The cartel also incurs costs to properly equip its members, including the purchase of bullet proof vests, grenades, tactical vests, bullet proof vehicles, weapons, ammunition, cell phones, radios and salaries.

"Guardias" maintain surveillance on the Mexican military for the Gulf Cartel and elements of the Gulf Cartel would also maintain video and audio surveillance at key areas throughout Matamoros to gather intelligence on law enforcement and rival gangs' activities. At the time of Cardenas' arrest, it was discovered he had about 500 men equipped and ready to respond to his call.

Cardenas stipulated that during his leadership, he contributed in excess of 150 kilos of cocaine and 1,000 kilos of marijuana, during which he obtained at least $5 million in drug proceeds as a result of this conspiracy.

U.S. District Judge Andrew S. Hanen, who accepted the guilty plea on Monday, March 12, set sentencing for June 18. Cardenas faces a minimum of 10 years and up to life in prison, a fine of up to $10 million and up to five years of supervised release. Cardenas also agreed to a $5 million money judgment and the forfeiture of his interest in real property on Bluewing Circle in Brownsville, which was purchased with drug proceeds.

Cardenas has been in custody since his arrest, where he will remain pending transfer to a U.S. Bureau of Prisons facility to be determined in the near future.

Wednesday, March 14, 2012

3 Detroit Businesses Join ICE's IMAGE Legal Employment Program


Three Detroit-area businesses have partnered with U.S. Immigration and Customs Enforcement (ICE) by joining the agency's employment compliance program IMAGE, or "ICE Mutual Agreement between Government and Employers."

Rizzo Services, United Lawnscape Inc. and QPS, a staffing company, have entered into an agreement with ICE to protect the integrity of their workforce. The new partnerships were marked Monday, March 12, by formal ceremonies at each company's headquarters.

IMAGE is a voluntary partnership that helps companies maintain a lawful workforce.

"Worksite enforcement has traditionally focused on employees and employers, however, we are seeing a growing interest among business executives who want to learn more about the business benefits of having a compliant workforce," said Brian M. Moskowitz, special agent in charge of ICE's Homeland Security Investigations (HSI) in Detroit. "They're recognizing how avoiding expensive fines and the public awareness that come with these fines makes good business sense."

"Rizzo Services believes becoming an IMAGE partner is important for us as a good corporate citizen. We have always maintained excellent relationships with our law enforcement community and this was one way to show that we are on board and willing to help," said Chuck Rizzo Jr., president of Rizzo Services. "Our entire organization is geared toward exemplary client service and part of that equation involves integrity. This IMAGE agreement helps demonstrate to our clients and potential customers that Rizzo Services is committed to maintaining high standards."

"United Lawnscape is excited to announce our partnership with the IMAGE Program. Providing workforce compliance should be a standard in all industries within our great country," said John Wernis, president of United Lawnscape. "Protecting our workforce, communities and customers within United Lawnscape's service markets will set a standard for our industry."

ICE's employer-focused worksite enforcement strategy has yielded historic results. In fiscal year 2011, nationally ICE conducted 2,496 Form I-9 audits, up from 503 in FY 2008. During the same period, 221 employers were arrested and final orders for $10,463,987 in fines were assessed. As a result of workforce violations, 115 individuals and 97 businesses were debarred from federal contracts in 2011.

Businesses that partner with ICE through the IMAGE program maintain a secure and stable workforce and curtail the employment of unauthorized workers through outreach and education. ICE recently revamped IMAGE, simplifying program requirements.

To qualify for IMAGE certification, companies must perform the following requirements:

·                             Enroll in the E-Verify program within 60 days,

·                             Establish a written hiring and employment eligibility verification policy that includes internal Form I-9 audits at least once per year, and

·                             Submit to a Form I-9 inspection.

Undocumented workers create vulnerabilities in today's marketplace by presenting false documents to gain employment, completing applications for fraudulent benefits and stealing identities of legal United States workers. To combat this, ICE initiated the IMAGE program in 2006.

All IMAGE members must participate in the Department of Homeland Security (DHS) E-Verify employment eligibility verification program. Through this program, employers can verify that newly hired employees are eligible to work in the United States. This Internet-based system is available throughout the nation and is free to employers. It provides an automated link to the Social Security Administration database and DHS immigration records.

Tuesday, March 13, 2012

Child Sex Offender Arrested and Returned to Mexico


A Mexican national convicted of sex crimes against children was returned to his home country March 7 by officers with U.S. Immigration and Customs Enforcement's (ICE) Enforcement and Removal Operations (ERO).

Dionisio Anaya-Velarde, 44, was arrested March 6 by ERO officers in Albuquerque, N.M.

ERO officers encountered Anaya-Velarde March 30, 2010, at the Bernalillo County Metropolitan Detention Center in Albuquerque. He had been arrested and later convicted of two counts of criminal sexual contact of a minor in the third degree (child under 13) and criminal sexual penetration, both aggravated felonies.

While he was in prison, ERO officers placed an immigration detainer on him to ensure that if he were released from local custody for any reason, he'd be released to ERO.

Following his latest conviction, Anaya-Velarde was sentenced to 21 years in prison. However, 19 years of his sentence was suspended. He was released March 6, 2012, and transferred to ERO custody for deportation.

Anaya-Velarde was previously removed from the United States in June 1989 through Arizona. He re-entered the United States without inspection on or about May 2003 near Columbus, N.M. Anyone who re-enters the United States after being deported commits a felony punishable by up to 20 years in prison.

"The cooperation by local jails and prisons allows ERO officers to identify criminal aliens and begin the process of removing them from the United States while they serve time for their crimes," said Adrian P. Macias, field office director for ERO El Paso. "These partnerships with local law enforcement agencies allow ERO to do its share to make our communities safer."

ICE's Criminal Alien Program identifies, processes and removes criminal aliens incarcerated in federal, state and local prisons and jails throughout the United States, preventing their release into local communities by securing final orders of removal before they complete their prison sentences.

Monday, March 12, 2012

Mexican National Living in N.Y. Arrested for Document Fraud


A Mexican national has been arrested by special agents with U.S. Immigration and Customs Enforcement's (ICE) Homeland Security Investigations (HSI) for allegedly possessing, transferring, producing and selling fraudulent immigration and identification documents. A federal arrest and search warrant was executed at his residence in Lowville, N.Y., the morning of March 7.

Moises Velazquez-Jacobo, 36, an illegal alien from Mexico, who had been previously removed from the United States in 2007 and 2008, sold fraudulent identification documents, which included U.S. legal permanent resident cards and U.S. social security cards. The investigation, which began in late 2011, led to the purchase of false documents by a cooperating source of HSI. Velazquez-Jacobo faces up to five years in federal prison, a $250,000 fine and deportation to Mexico.

"This case highlights our commitment to protecting both the integrity of our immigration system and our national security," said Nick DiNicola, assistant special agent in charge of HSI Albany. "Immigration benefit fraud schemes undermine the integrity of our nation's legal immigration system, pose a security vulnerability and potentially rob deserving immigrants of benefits they rightfully deserve. HSI will not allow the exploitation of our proud legal immigration tradition for profit and will move aggressively against those who engage in such criminal conduct."

An additional seven undocumented illegal aliens were discovered at the residence. They are currently being administratively processed by HSI to determine if they will be arrested criminally.

HSI places a high priority on investigating document and benefit fraud. These types of fraud pose a severe threat to national security and public safety because they create a vulnerability that may enable terrorists, criminals and illegal aliens to gain entry to and remain in the United States. Document and benefit fraud are elements of many immigration-related crimes, such as human smuggling and human trafficking, critical infrastructure protection, worksite enforcement, visa compliance enforcement and national security investigations. Document fraud, also known as identity fraud, is the manufacturing, counterfeiting, alteration, sale, and/or use of identity documents and other fraudulent documents to circumvent immigration laws or for other criminal activity. Identity fraud in some cases also involves identity theft, a crime in which an imposter takes on the identity of a real person (living or deceased) for some illegal purpose.

Friday, March 9, 2012

Columbian Man Sentenced as Part of Cocaine Smuggling Scheme


A Colombian man was sentenced Thursday, March 1, to 14 years in federal prison for his role as a crew member of a vessel that smuggled approximately 6,700 kilograms of cocaine in the Caribbean Sea. An investigation by the Organized Crime Drug Enforcement Task Force's (OCDETF's) Panama Express Strike Force, which includes special agents from U.S. Immigration and Customs Enforcement's (ICE) Homeland Security Investigations (HSI), led to the sentencing.

According to court documents, Marcos Salazar Obregon, 30, a crew member on a self-propelled semi-submersible vessel, or SPSS, was interdicted by U.S. Coast Guard Cutter Mohawk Sept. 30, 2011, in international waters nearly 110 miles off of the coast of Honduras. The SPSS sank during the interdiction and Coast Guard officers detained the vessel's four crew members, who were later transferred to Tampa for prosecution.

Shortly after the interdiction, a multi-agency effort began to recover the suspected drug cargo of the sunken SPSS. Recovery operations yielded evidence including packages of cocaine totaling an estimated 6,700 kilograms from the SPSS.

SPSS crew members Jorge Alfredo Colomer Haylock and Gulforth Sual Romera Alegria were previously sentenced to 14 years in federal prison. The final crew member, Manuel Cuero Caicedo, is scheduled to be sentenced April 10.

In addition to HSI special agents, OCDETF's Panama Express South Strike Force is comprised of agents and analysts from the FBI, the Drug Enforcement Administration, the U.S. Coast Guard Investigative Service, the Pinellas County Sheriff's Office and the Joint Interagency Task Force South.

Thursday, March 8, 2012

ICE Announces New Export Enforcement Center


U.S. Immigration and Customs Enforcement (ICE) announced on March 7 the opening of a multi-agency center established to coordinate and enhance federal export enforcement efforts.

In November 2010, President Obama issued Executive Order 13558 mandating the departments with export control authority to coordinate their efforts to protect and enforce U.S. export control laws and share intelligence across relevant departments and agencies. The Export Enforcement Coordination Center, or E2C2, serves as the primary center for this effort and will protect the nation's most sensitive technology through coordination and collaboration among the U.S. government export enforcement agencies that are authorized to conduct criminal investigations related to possible violations.

The center will be administered by a director from ICE's Homeland Security Investigations (HSI), with deputy directors from the Department of Justice and the Department of Commerce.

"Both our national security and our economic security are dependent on our ability to maintain a vibrant trade system as we safely and efficiently move people and goods across our borders," said ICE Director John Morton. "Export enforcement is a vital tool to prevent criminals and terrorists from obtaining our most sensitive weapons and technologies. The Export Enforcement Coordination Center is designed to further our ability to do so, with robust interagency cooperation and intelligence sharing."

Participating departments and organizations include the departments of Homeland Security, Justice, Commerce, State, Treasury, Defense, Energy, and the Director of National Intelligence, with representation from agencies including the FBI, the Department of Commerce's Bureau of Industry and Security, U.S. Customs and Border Protection, Defense Criminal Investigative Service, National Nuclear Security Administration, Defense Security Service and numerous other law enforcement and licensing components.

Wednesday, March 7, 2012

USCIS Event Honors and Discusses Business and Immigration


U.S. Citizenship and Immigration Services (USCIS) Director Alejandro Mayorkas hosted an Information Summit on February 22, at the NASA Research Park in Moffett Field, Calif., to launch the USCIS Entrepreneurs in Residence (EIR) Initiative.

“Today USCIS gained invaluable insights from prominent entrepreneurs and industry leaders on immigration issues critical to our nation’s economic prosperity,” said Director Mayorkas. “The introduction of expert views from the private and public sectors will help us ensure that our policies and processes fully realize the immigration laws’ potential to grow our economy and create American jobs.”

The summit brought together more than 150 high-level representatives from the entrepreneurial community, academia and government to discuss how USCIS can realize the full potential of immigration law to foster entrepreneurship and bolster American prosperity. Through panel discussions and breakout sessions, the summit gave participants the opportunity to share their strategic thinking and business expertise with the agency.

The event informs the work of the newly formed Entrepreneurs in Residence tactical team, comprised of external business experts and USCIS employees, who will work collaboratively over the next several months to ensure that immigration pathways for foreign entrepreneurs are clear and consistent, and better reflect today’s business realities. The tactical team will identify ways to enhance USCIS policies, practices and training across a range of existing nonimmigrant visa categories used by entrepreneurs.

Director Mayorkas joined the President’s Council on Jobs and Competitiveness in Pittsburgh in October 2011 to announce the EIR Initiative. This effort follows a series of policy, operational and outreach efforts announced last year to promote startup enterprises and spur job creation within the context of current immigration law.

As part of today’s event, Director Mayorkas conducted a naturalization ceremony and welcomed 20 candidates from the Silicon Valley area as new U.S. citizens. In addition, he recognized five of America’s immigrant entrepreneurs who are naturalized citizens—Christopher Che, President and CEO of the Che International Group; Ping Fu, President and CEO of Geomagic; Michael Moritz, Partner at Sequoia Capital; Shervin Pishevar, Managing Director of Menlo Ventures; and Vivek Wadhwa,Academic, Researcher, Writer, Entrepreneur—as Outstanding Americans by Choice.

The Outstanding Americans by Choice initiative recognizes the achievements of naturalized U.S. citizens through civic participation, professional achievement, and responsible citizenship. Recipients of this honor have demonstrated their commitment to this country and to the common civic values that unite us as Americans.

Tuesday, March 6, 2012

Man Wanted in Korea for Molestation is Arrested


A local man who is wanted by Korean law enforcement authorities for allegedly molesting four young boys while he was working as an English teacher in Daegu, Korea, was arrested Monday, February 27, by U.S. Immigration and Customs Enforcement's (ICE) Homeland Security Investigations (HSI) and the U.S. Marshals Service (USMS).

Michael Timothy Burke, 56, of Chicago, is the subject of an international warrant issued on July 9, 2010, by the Daegu District Court of the Republic of Korea. The Republic of Korea has requested that Burke be formally extradited to face charges of indecent acts through violence or intimidation against children under age 13, as contained in the Korean Criminal Act.

According to the extradition complaint filed in federal court Feb. 24 in the Northern District of Illinois, an investigation by Korean authorities revealed that in the summer of 2010, Burke was working as an English teacher at an elementary school in Daegu, Korea. On July 3, 2010, two students reported to their homeroom teacher that they had been sexually fondled by Burke. On July 5, 2010, Burke was banned from teaching at the school, and he left Korea two days later.

Further investigation by Korean authorities revealed that Burke had allegedly molested four 11- and 12-year-old boys at the elementary school during June and July 2010. According to the complaint, the alleged acts against the boys involved improper sexual contact, including fondling and touching.

"This case is an excellent example of how HSI works closely with our international law enforcement partners to identify fugitives who are wanted for crimes committed abroad," said Gary Hartwig, special agent in charge of HSI Chicago.

The investigation leading up to Burke's arrest was conducted by HSI Chicago; HSI Seoul, South Korea; USMS; and the Daegu, Korea, Metropolitan Police Agency.

Burke is currently in USMS custody.

Monday, March 5, 2012

9 Enter Guilty Plea for Taking Hostages and Harboring in Human Smuggling Operation


Two men pleaded guilty on Friday, March 2, to conspiracy to commit hostage taking, while seven others entered guilty pleas to conspiring to harbor illegal aliens, announced U.S. Attorney Kenneth Magidson, Southern District of Texas. The investigation was conducted by U.S. Immigration and Customs Enforcement's (ICE) Homeland Security Investigations (HSI), and the Mission Police Department.

After receiving a ransom demand on Sept. 20, 2011, the relative of an illegal alien contacted law enforcement authorities the next day. The investigation led authorities to an area around Moorefield Road in Mission, Texas, where surveillance was initiated. Afterwards, three men were discovered in the vicinity, two of whom were later apprehended: Juan De Dios Cedillo-Narvaez, 30, and Luis Fernando Cedillo-Narvaez, 43, both Mexican citizens. At that time, the cell phone used to make the ransom calls was found in the possession of Cedillo-Narvaez who admitted that aliens were being held in a nearby apartment.

Consent was given to search the apartment by its renter, Martha Guadalupe Quiroga, 32, also a Mexican citizen. At the apartment, HSI special agents discovered 18 illegal aliens being held hostage; they were from Ecuador, Guatemala and Honduras. The victims stated they had been kidnapped from another location and forced to call their families and ask for money or they were going to be injured or something bad would happen to them.

The investigation by HSI and the Mission Police Department led to the identification and arrest of the following seven other suspects: Pablo Zepeda-Lechuga, 41, Balatazar Arcos-Torres, 35, and Jose Luis Lopez-Villanueva, 28, all citizens of Mexico illegally present in the United States; and Jose Angel Lopez, 21, Ricardo Lopez, 19, Osvaldo Ivan Rodriguez, 22, and Sarai Torres-Hernandez, 25, all U.S. citizens.

Juan De Dios Cedillo-Narvaez and Luis Fernando Cedillo-Narvaez were responsible for guarding the aliens at the stash house and having them call their families for ransom money in addition to organizing the hostage-taking operation. Quiroga provided her apartment to harbor the victims and also provided food and water to them. Rodriguez and Torres-Hernandez collected the ransom and smuggling fees from different Western Union locations. Zepeda-Lechuga, Lopez-Villanueva, Arcos-Torres and Ricardo Lopez took the victims from their original location and transported them to the stash house where they were ultimately held for ransom.

On Mar. 2, Juan De Dios Cedillo-Narvaez and Luis Fernando Cedillo-Narvaez pleaded guilty to conspiracy to commit hostage taking before U.S. District Judge Randy Crane. Sentencing is scheduled for May 16, at which time they face up to life in prison, a $250,000 fine or both. Quiroga, Zepeda-Lechuga, Lopez-Villanueva, Arcos-Torres, Ricardo Lopez, Rodriguez and Torres-Hernandez pleaded guilty to conspiracy to harbor illegal aliens and face a maximum of 10 years in prison, a $250,000 fine or both. They are also set for sentencing on May 16.

The case against Jose Angel Lopez is still pending. He faces charges of conspiracy to commit hostage taking and conspiracy to harbor illegal aliens. He is presumed innocent unless and until convicted through due process of law.

Assistant U. S. Attorneys Patricia A. Rigney, Kristen Rees and Jimmy Leo, Southern District of Texas, prosecuted the case.