Home Secretary's speech on the threat of serious organised crime

Theresa May addresses audience at the Serious and Organised Crime Exchange 2016.

I am delighted to be back again at this second Serious and Organised Crime Exchange Conference. The work you do is of immense importance, and it is great to see you building on the success of last year’s event.

When I became Home Secretary in 2010, I was clear that the threat we face from serious and organised crime had been not been taken seriously enough by government and law enforcement alike. And in the past not enough had been done to build capabilities, intelligence and networks to tackle it.

Six years later, when we consider the threats we face today, I do not think there can be anyone in this room who doubts the seriousness of the threat or the scale of the challenge. The telephone and internet scams that rob elderly people of their life savings. The organised exploitation of young women and children in our towns and cities. The illegal movement of firearms, risking the kind of attacks we have seen in Paris taking place on the streets of the UK. The organised gangs that operate their appalling trade in human misery across the Mediterranean and across Europe. The trade in illegal drugs and new psychoactive substances that harms our communities and causes untold suffering. And those groups involved in laundering the often enormous proceeds of all of these crimes.

As of July last year, there were around 5,800 organised crime groups operating in the United Kingdom, with organised crime costing us at least £24 billion a year. Fraud due to organised crime is thought to cost around £9 billion. And the social and economic costs of illegal drug supply are estimated to be £10.7 billion a year in England and Wales, with over half of that attributed to drug related acquisitive crime.

These are not figures we can readily accept or ignore. It is a threat we must treat with the utmost seriousness.

The serious threat of serious and organised crime

Yet there are those who question why we should care so much about serious and organised crime. People who say that it has always existed and always will. That it is not a national security threat in the true sense of the term. That it is not as pernicious, indiscriminate or dangerous as terrorism. Those people could not be more wrong.

Last April, 7 men from across the UK were convicted of some of the most sickening instances of child sexual exploitation ever investigated by law enforcement in this country. Their crimes were so depraved that they shocked even the most hardened investigators. As the lead prosecutor warned the jurors in the courtroom ahead of the trial of 2 of the men, the case would take them “into a world you wished did not exist”.

The men shared indecent images and videos of the appalling abuse of very young children. Some were force-fed stupefying drugs in order to facilitate these heinous crimes. Chat logs, obtained during the course of the investigation, even showed the men offering advice and guidance to others regarding how much of the drug to administer to a child, depending on their age.

During the trial the court heard how the group meticulously groomed the families of the victims – in some cases, even starting before the victim was born. They often travelled long distances to carry out the abuse, or watched other members live over the internet – facilitated by the dark web.

Thankfully, the hard work of those involved in the National Crime Agency-led operation – Operation Voicer – ensured these men were brought to trial. Members of the group were sentenced for a collective total of 107 years in prison, bringing justice for the victims and their families, and safeguarding more than 20 other vulnerable children.

But as this investigation demonstrates, not only is the threat depraved, it is also changing quickly. The use of the internet and the dark web to organise and facilitate crimes. The sickening use of live streaming services. The lengths those convicted went to conceal their crimes and online trace. And it also shows just why the creation of the National Crime Agency (NCA) was so vital. Throughout the investigation, the NCA provided specialist skills and capabilities, and leveraged the co-operation of 7 police forces, the Crown Prosecution Service and 9 local authorities.

I highlight this case not to shock, although of course it should and will. But to show why everyone in this room, and people up and down the country, should care about the threat from serious and organised crime. When those who are most vulnerable in our society are attacked in such a vile way, we cannot stand by. We must bring to bear all of the levers of the state, to keep the people of this country safe, and to ensure that the full force of the law is felt by those that would seek to undermine it.

Today, I am pleased to say there is far greater recognition in government of the role every agency of state needs to play in confronting and disrupting this threat. Last year, the National Security Risk Assessment made clear that serious and organised crime should be considered a national security risk alongside terrorism, international military conflict and instability overseas.

Since then, the number of cross-Whitehall projects on serious and organised crime has increased significantly. My officials have worked with the Ministry of Defence to deploy Royal Navy assets to tackle people smuggling and organised immigration crime in the Mediterranean. Along with the use of existing NCA assets, this has enabled officials to debrief victims, more effectively gather intelligence and better target people smugglers and traffickers.

And last week, the NCA and my officials worked closely with the rest of Whitehall to deliver an ambitious agenda at the Prime Minister’s Anti-Corruption Summit. We have galvanised international commitments to support new public private partnerships to combat economic crime, establish an International Anti-Corruption Coordination Centre, hosted by the NCA, and introduce new powers to bring those gaining from corruption to justice and reclaim their ill-gotten gains.

Reforming our approach to serious and organised crime

These initiatives complement the radical reforms we have already introduced to tackle serious and organised crime in the 6 years since I became Home Secretary.

In 2013, I abolished the Serious Organised Crime Agency and in its place created the NCA with the clout, the budget and the international reach to do the job properly.

The NCA is now properly up and on its feet and is starting to deliver excellent results. In 2014 and 2015, the NCA led and co-ordinated operational activity that resulted in 900 disruptions against some of the most serious and organised criminals and groups in the UK, the arrest of nearly 3,400 people in the UK and overseas, and the safeguarding or protection of over 1,700 children.

Now, under the leadership of its new Director General Lynne Owens, the NCA must build upon those strong foundations. And it must develop the capabilities and relationships necessary in the fight against serious and organised crime. Today, the NCA is an integral part of UK law enforcement – and this government protected its budget precisely because we expect to see it lead the national operational response to serious and organised crime.

But even with a protected budget, the NCA will face new challenges. It will need to drive a greater focus on intelligence and leadership in the face of a rapidly changing threat – in the forms of cyber crime, organised immigration crime, firearms, and the exploitation of children in particular.

But the NCA cannot solve the problem on its own. So on the same day as we launched the NCA, we published the serious and organised crime strategy. Modelled on our successful counter-terrorism framework CONTEST, the strategy delivers a comprehensive approach to tackling the threat from serious and organised crime, including prosecuting and disrupting those involved, preventing people from engaging such activities, increasing protection from serious and organised crime and reducing its impact when it does take place. Supporting the development of a network of Regional Organised Crime Units (ROCU) has been an important part of our approach.

Last year’s inspection of ROCU by Her Majesty’s Inspectorate of Constabulary (HMIC) marked an important milestone in that development. As HMIC said, ROCUs are fast positioning themselves as centres of expertise on the nature of the threat in their regions, bringing increasing levels of rigour and consistency to the assessment of threats. And where ROCU engage in systematic, thought through and genuine collaboration, it can be transformative in how we respond to the threat.

I have also been pleased to see the significant financial support provided by police and crime commissioners (PCCs). The Home Office’s contribution to ROCUs is dwarfed by local contributions 4 times as large, and I commend PCCs for this investment without which we would not have seen the levels of transformation to date. This funding is symbolically, as well as practically, important. Because where capability is delivered effectively and efficiently for the benefit of all forces in a region, it should be properly funded and overseen by democratically elected and locally accountable PCCs.

This is not to say that development of the ROCU network has been all plain sailing. Progress has been too slow and too piecemeal. Some forces have been slow to act and as a result must now work quickly to make up lost ground, especially where core capabilities have not yet been delivered.

That is why I have asked my officials to work with the national policing leads to ensure that all core capabilities are finally fully delivered in each ROCU. I hope to be in a position to make announcements on additional ROCU funding streams, shortly. But let me be clear: I am prepared to withhold funding if those core capabilities are not delivered.

Wider reforms and specialist capabilities

But, of course, the NCA and the ROCU network are just part of my wider reforms across policing and law enforcement, to drive greater accountability, increase responsiveness and ensure better crime fighting.

Since 2010, I have brought in some big organisational changes: we have replaced some inadequate and unaccountable institutions, and I have shifted power away from central government to local police forces.

I did away with the centralised system of national targets that existed under Labour and stripped back unnecessary bureaucracy that weighed officers down. And in doing so I ensured that we put professional discretion firmly back where it belongs – with the police.

I established the College of Policing to drive up standards and establish an evidence base for what works in cutting crime. And I have supported schemes like Direct Entry and Police Now, which are opening up the police to the brightest and the best and bringing in people with fresh talent, new skills and expertise.

In return for greater discretion and autonomy over officers’ day to day lives, I said that the police would have to become more accountable and transparent. So we brought in local beat meetings, crime maps and directly elected PCCs. I strengthened HMIC to give it greater independence and beefed up the Independent Police Complaints Commission to deal with cases when things go wrong.

And I introduced a strong national framework, in the shape of the strategic policing requirement, to govern the relationship between national and local threats, which I refreshed last year.

So, as I stand here today, there is now a framework of institutions and processes in place that work properly to ensure accountability, transparency and effectiveness in policing. To cut crime and keep vulnerable people safe. And to support the relentless pursuit and disruption of serious and organised crime.

But just as we have ensured the right framework is in place, we must now ensure that we have the right capabilities to make our response effective.

Specialist capabilities

Because we have moved on from the tired, stale debate about structures. Today, the question is not what structural reforms are needed, but what capabilities policing needs to counter new and complex threats, where those capabilities best sit and how they are best delivered – whether that is locally, through specialist units owned jointly by a number of forces, or regionally through the ROCU structure. And we must also drive much greater collaboration across counter terrorism and organised crime policing.

And the spending review settlement enables this greater collaboration. As the Chancellor set out in December, police spending will be protected in real terms over the spending review period, when precept is taken into account. This is an increase of up to £900 million in cash terms by 2019 to 2020, including extra funding for transformation and the development of specialist capabilities.

But as I said then, and as I say again today, this extra funding is not a reprieve from reform, nor an excuse to slow the pace. It creates the opportunity for investment in transformation, to develop the capabilities needed to meet the new and emerging threats and to drive a new approach to existing demand. We have already committed funding to driving new capability in firearms and in digital investigation. In due course I hope you will put forward innovative proposals that will transform the approach to serious and organised crime.

All of this work is tremendously important. But, it will never supplant the need for strong partnership working – at a local level across agencies, with the voluntary sector and with industry, including banks, financial institutions and others. This is central to the success of everything we are doing.

If we are to deny organised criminals the space to operate on our streets and in our communities, we must secure the local as part of the national response to serious and organised crime, and drive strong, locally based, multi-agency partnerships.

I know that the vast majority of police forces now have multi-agency partnership boards in place to tackle serious and organised crime. But I want them to extend their reach to include all partners, particularly local authorities, immigration enforcement, education and health, so they are properly equipped to drive a holistic and strategic response to organised criminality.

This type of partnership is at the heart of everything the government does in this space. The commitments to tackle child sexual exploitation we set out in the wake of the unacceptable failures in Rotherham, Manchester, Oxford and elsewhere. The work we are doing with industry to make the internet a safer place for children and young people. For example, Google has introduced changes which make it significantly harder to find child sexual abuse material online. Using new technology, they have experienced an eight-fold reduction in search attempts over an 18 month period.

The joint action with banks, insurers and other financial institutions to tackle fraud and money laundering, including the joint fraud taskforce that we launched last year to more effectively catch and stop fraudsters, design out systemic vulnerabilities in banking and retail systems that fraudsters exploit, educate and empower the public to protect themselves, and to identify victims and potential victims of fraud, putting in place interventions to stop them falling victim again. Because fraud is not a faceless, victimless crime. Victims can suffer both serious financial and emotional harm, and we know that the money fraudsters make can go on to fund other serious and organised crimes, and terrorism.

This work also builds upon the success of the NCA-led Joint Money Laundering Intelligence Taskforce, which was launched in February last year, and which has already yielded impressive results. As of February 2016, the taskforce identified over 1,700 bank accounts linked to suspected criminal activity. 261 accounts have been closed and 517 are subject to heightened monitoring by the banks. It has led to 11 arrests and 12 alerts; and restraint of £558,144 of criminal funds.

But this is just the beginning. We can, and we will, continue to build the links with the private sector and all the government agencies responsible for tackling serious and organised crime.

The need for the right powers

Better partnership must be supported by a strong and comprehensive legislative framework, ensuring that you have the necessary and proportionate powers you need to tackle serious and organised crime in its modern form.

The Investigatory Powers Bill, currently going through Parliament, is an important part of this. The bill, which sets new standards for openness and transparency, will ensure that the powers our law enforcement and security agencies need are contained in a single and comprehensive piece of legislation. It will help to protect the UK from serious criminals and terrorists, adept at using fast-evolving technologies.

And we recognise the need to significantly improve our response to money laundering and terrorist financing. That is why, in April, we published an anti-money laundering and terrorist financing action plan that sets out proposals for the biggest changes to our anti-money laundering regime for over a decade, underpinned by a powerful public-private partnership between government, law enforcement agencies, and the private sector.

Alongside the action plan we published a consultation document seeking views on the new powers we think are necessary to significantly improve our capability to tackle money laundering, corruption and terrorist financing, and to protect the integrity of the UK’s financial markets.

We are consulting on changes to implement a more effective regime for reporting suspicions of money laundering, to ensure that the private sector is focussed on fighting crime, not regulatory compliance. We also want to make it easier for the private sector to share information about money laundering risk so banks can better protect themselves from the threat.

We are also consulting on the introduction of unexplained wealth orders, which would require those who are suspected of money laundering to explain their sources of wealth. Those who cannot provide a satisfactory answer to the court would have their property forfeited.

We are looking also at new powers to enable the police to seize and forfeit money held in bank accounts that a bank itself suspects are derived from criminality of any kind.

So alongside the substantial reforms we have put in place, these changes add up to a comprehensive response to the threat that we face.

Conclusion

But of course none of this will be effective without the hard work you do day in and day out.

And before I end, I would like to pay tribute to one of our hosts here today, Chief Constable Sir Jon Murphy. From cadet through to chief constable, Sir Jon has served the force and the people of Merseyside with professionalism, integrity and dedication. But – in his capacity as national policing lead for crime – he has also done much to promote the importance of properly tackling serious and organised crime.

So it was no surprise to see HMIC grading Merseyside as one of the 3 outstanding forces for effectiveness in tackling serious and organised crime in last year’s police effectiveness, efficiency and legitimacy programme (PEEL) inspections. I want to thank him for all his tremendous work, commend his exceptional record, and wish him all the very best in his forthcoming retirement.

Because it is only by treating this threat with the seriousness that it deserves, that we will ensure the relentless disruption of serious and organised crime.

Today the right institutions and frameworks are in place. We have protected your budgets and work – led by policing – is underway to ensure you have the right capabilities. And we are working hard to give you the powers you need.

Now, I want to see you go out and deliver results.

I want to see more of the appalling crimes I described at the beginning of my speech put a stop to. More organised criminals brought to justice. And more victims saved from heinous crimes.

The threat is serious, the challenge significant. But I know you have the ability to make a difference. And in taking this threat seriously, I will back you every step of the way.

 

From:
Home Office
The Rt Hon Theresa May MP

Share: