71.3 F
Washington D.C.
Tuesday, April 23, 2024

Global Law Enforcement Takes Down a Dark Web Marketplace

“Operation Hyperion” was a globally coordinated law enforcement action against buyers and sellers of illicit drugs and other illegal activities using Dark Web global marketplaces between October 22 to 28. It was the first step in developing a more unified global law enforcement response to the growing usage of the Dark Web by individuals seeking to buy and sell illicit drugs and other illegal goods and services.

Homeland Security Today detailed the criminal threats posed by Darknet in its November 2013 report, The Dark Web: The Place Where Digital Evil Lurks.

Operation Hyperion was initiated by US federal law enforcement, the Five Eyes Law Enforcement Group (Australia, Canada, New Zealand, the United Kingdom and the United States), and members of Europol, the European Union’s law enforcement agency.

“While illegal drugs continue to be the biggest item purchased and sold on Darknet marketplaces, law enforcement agencies around the world are also seeing counterfeit prescription drugs and other counterfeit items, dangerous and deadly synthetic drugs like Fentanyl, deadly toxins, fake and stolen identities, identity documents and stolen credit card data, as well as illegal services like computer hacking, murder for hire and money laundering,” an Immigration and Customs Enforcement (ICE) statement said.

According to ICE, “Operation Hyperion resulted in a number of law enforcement leads on cases related to the buying and selling of illicit drugs and other goods on the Darknet. This operation will also help law enforcement agencies continue to combat the trafficking of illicit goods and services on the Darknet through the identification of new smuggling networks and trends.”

Law enforcement agencies participating in the operation included ICE Homeland Security Investigations (HSI), Customs and Border Protection (CBP), US Postal Inspection Service, FBI, Drug Enforcement Administration, US Secret Service, Internal Revenue Service – Criminal Investigation Division (IRS-CI), Bureau of Alcohol, Tobacco, Firearms and Explosives  and various state and local entities.

International partners included Europol, the United Kingdom’s National Crime Agency; Australian Federal Police; New Zealand Police and New Zealand Customs Service; Canada’s Royal Canadian Mounted Police, Canada Post and Canada Border Services Agency; The Netherlands; French Customs National Intelligence and Investigations Directorate; Finnish Customs; Swedish Police Authority and Swedish Customs; Ireland’s Garda National Drugs & Organised Crime Bureau; and Spain’s Guardia Civil.

The operation was supported by CBP’s National Targeting Center and coordinated by CBP HSI’s Cyber Division.

As I noted in 2013, when a propitious misstep by the 20-something proprietor of the estimated $1.2 billion criminal bazaar called the Dark Web’s "Silk Road" was busted by the Feds, it illuminated a slimy subterranean place secreted deep below the World Wide Web.

It’s a murky destination beyond Google, Facebook and stay-at-home online shopping malls where the “blacklisters” of the world buy and sell their evil wares and services.

Terrorists, narco-traffickers, gun-runners, mercenaries, assassins-for-hire and villains of every lurid ilk are operating in the shadows of this iniquitous, parallel Dark Web that is concealed inside a network of encrypted websites deep beneath the World Wide Web. Only felonious criminals, it seemed, knew where the artfully hidden access ramps to this outlaw city were situated.

The Dark Web is the stuff of celluloid techno-thrillers. A squalid, digital environment where the fictional Raymond Reddington’s of the world came to life. The FBI described the Silk Road as "the most sophisticated and extensive criminal marketplace on the Internet today.”

But even though authorities closed all the entrances they could find, there are many other highways, byways, roads, paths and foot trails leading to it. Indeed,  barely a month after federal agents shut down the original Silk Road, the so-called “Silk Road 2.0” emerged.

Matthew Hoey, a Boston-based writer and security analyst cautioned that while for the time being “access to this virtual space may be limited to those with advanced skills … this is sure to soon change.”

“Once the technological hurdles standing between novices and the Dark Web are removed,” he forewarned, “the real perils will truly have escaped from this Pandora’s box.”Federal and international law enforcement agencies will have to keep an ever wary eye on the Dark Web. They say they’re sure they can.

“People who believe they can commit crimes anonymously using the Internet should reconsider,” added US Attorney for the District of Maryland Rod J. Rosenstein when the Silk Road was taken down.

Let’s hope the world’s nastiest thugs will do just that, because law enforcement, despite their confidence, has their work cut out for them. The Raymond Reddington’s of the world undoubtedly have learned significant lessons. From now on, sniffing out their digital trails has not, and will continue not to be … easy.

author avatar
Homeland Security Today
The Government Technology & Services Coalition's Homeland Security Today (HSToday) is the premier news and information resource for the homeland security community, dedicated to elevating the discussions and insights that can support a safe and secure nation. A non-profit magazine and media platform, HSToday provides readers with the whole story, placing facts and comments in context to inform debate and drive realistic solutions to some of the nation’s most vexing security challenges.
Homeland Security Today
Homeland Security Todayhttp://www.hstoday.us
The Government Technology & Services Coalition's Homeland Security Today (HSToday) is the premier news and information resource for the homeland security community, dedicated to elevating the discussions and insights that can support a safe and secure nation. A non-profit magazine and media platform, HSToday provides readers with the whole story, placing facts and comments in context to inform debate and drive realistic solutions to some of the nation’s most vexing security challenges.

Related Articles

- Advertisement -

Latest Articles