Welcome to DU! The truly grassroots left-of-center political community where regular people, not algorithms, drive the discussions and set the standards. Join the community: Create a free account Support DU (and get rid of ads!): Become a Star Member Latest Breaking News General Discussion The DU Lounge All Forums Issue Forums Culture Forums Alliance Forums Region Forums Support Forums Help & Search

Eugene

(61,953 posts)
Mon Jul 15, 2013, 02:24 PM Jul 2013

U.S. says 255 suspects caught in nine-nation child sexual predator sweep

Source: Reuters

By Deborah Charles
WASHINGTON | Mon Jul 15, 2013 1:50pm EDT

(Reuters) - Authorities have arrested 255 alleged child predators in the United States and eight other countries in an operation led by a U.S. agency that illustrated a growing trend called "sextortion" in which children are blackmailed into providing pornographic images of themselves, officials said on Monday.

The month-long Operation iGuardian in June, led by the U.S. Immigration and Customs Enforcement agency, is part of a larger effort to identify and rescue victims of online sexual exploitation and arrest their abusers as well as others who own, trade and produce images of child pornography, officials said.

"In many instances, the abusers take advantage of a sexual image the child divulges in a chat room or over a text to force the child to continue to produce darker and more pornographic images on threat of broader disclosures of the images over the Internet," ICE Director John Morton told a news conference.

From May 28 to June 30, the agency also identified 61 victims of child sexual exploitation in the United States, Canada, Indonesia and the Netherlands, officials said.

[font size=1]-snip-[/font]


Read more: http://www.reuters.com/article/2013/07/15/us-usa-arrests-childpredators-idUSBRE96E0PR20130715

12 replies = new reply since forum marked as read
Highlight: NoneDon't highlight anything 5 newestHighlight 5 most recent replies
U.S. says 255 suspects caught in nine-nation child sexual predator sweep (Original Post) Eugene Jul 2013 OP
Good. dipsydoodle Jul 2013 #1
Creeps. Let them all do hard time. nt geek tragedy Jul 2013 #2
This is just weird.... Spitfire of ATJ Jul 2013 #3
I wonder if ANONYMOUS might've clued the feds in. alp227 Jul 2013 #4
Now THIS is what we should be spending more Law Enforcement money on! 7962 Jul 2013 #5
More. proverbialwisdom Jul 2013 #6
Why does that number bother me? sofa king Jul 2013 #7
Ah, this? proverbialwisdom Jul 2013 #8
Their Commodor 64 Database ran out of Records formercia Jul 2013 #9
I noticed that too, but didn't want to say it. Ash_F Jul 2013 #10
Take 'em down Mario! Dash87 Jul 2013 #12
A slave trade still exists, even in America. /nt Ash_F Jul 2013 #11
 

Spitfire of ATJ

(32,723 posts)
3. This is just weird....
Mon Jul 15, 2013, 02:37 PM
Jul 2013

They get a hold of an image and use it to blackmail even more images under threat that the original image will be released and then they release the new images that are worse than the one they originally used as a threat.

Only the mind of an innocent wouldn't see that coming.

alp227

(32,056 posts)
4. I wonder if ANONYMOUS might've clued the feds in.
Mon Jul 15, 2013, 02:38 PM
Jul 2013
Anons launched Operation Darknet in October 2011, targeting websites hosting child pornography. Most notably, the group hacked a child pornography site called "Lolita City", releasing 1,589 usernames from the site. Anons also stated that they had disabled forty image-swapping pedophile websites that employed the anonymity network Tor.[91] In 2012, Anons leaked the names of users of a suspected child pornography site in OpDarknetV2.[92]


http://en.wikipedia.org/wiki/Anonymous_%28group%29
 

7962

(11,841 posts)
5. Now THIS is what we should be spending more Law Enforcement money on!
Mon Jul 15, 2013, 02:46 PM
Jul 2013

Instead of kicking in a grandma's door because she sold some pot.

proverbialwisdom

(4,959 posts)
6. More.
Mon Jul 15, 2013, 03:07 PM
Jul 2013
http://www.ice.gov/news/releases/1307/130715washingtondc.htm

News Releases

JULY 15, 2013
WASHINGTON, DC

255 child predators arrested, 61 victims identified during Operation iGuardian


Photos and b-roll available at http://www.dvidshub.net/unit/ICE

WASHINGTON — Two hundred and fifty-five child predators were arrested and 61 victims of child sexual exploitation identified during a five-week operation conducted by U.S. Immigration and Customs Enforcement's (ICE) Homeland Security Investigations (HSI) and Internet Crimes Against Children (ICAC) task forces across the United States and its territories.

Operation iGuardian, which ran May 28 to June 30, was a surge operation conducted as part of HSI's Operation Predator to identify and rescue victims of online sexual exploitation, and to arrest their abusers as well as others who own, trade and produce images of child pornography.

"Protecting our youth in the digital age requires all of us to be on the lookout for child predators abusing and extorting victims online," said ICE Director John Morton. "Children and parents need to understand that not everyone online is who they say they are. Child abusers prowl social media looking for opportunities to force young people into sexual exploitation through guile, deceit, and extortion. We want children to know that it's wrong for any adult to solicit or pressure them for sex and that the law is on their side."

According to investigators, a "disturbing trend" is emerging in which child predators are increasingly using the Internet to entice children to produce and share sexually explicit material online. During Operation iGuardian, HSI and ICAC investigators encountered various child predators chatting online with minors about sexual topics, sending them obscene images, encouraging them to produce nude or sexual photos and videos, and attempting to meet them in person to engage in sexual activity. In some cases, child predators are also sexually extorting, or "sextorting," the minors into producing additional and increasingly graphic images and videos.

"Thanks to the essential support of our federal partners and the dedicated efforts of our task force members, Maryland's Internet Crimes Against Children Task Force has had a significant impact on our fight against the Internet exploitation of children," said Maryland State Police Superintendent Colonel Marcus L. Brown. "Since 2000, Maryland's task force has been responsible for 526 arrests of men and women who were attempting to victimize our most vulnerable citizens – our children. I applaud the dedicated members of the 61 task forces across our nation, who daily work together in cyberspace tracking down those who prey on our children."

Twenty-four of the 61 victims identified during the Operation iGuardian were engaging online with strangers who sexually exploited them. Their ages ranged from 7 to 17, the majority aged 13 to 15 years old. Of the 61 victims identified, four were under the age of 3; five were ages 4 to 6; 13 were ages 7 to 9; 10 were ages 10 to 12; 23 were ages 13 to 15; and six were ages 16 to 17. Forty-two were girls and 19 were boys.

Of the 255 child predators arrested during Operation iGuardian, 20 were charged with online sexual enticement of a minor, two of which escalated to sextortion of multiple victims (see Caraballo-Colon and Romero Barrios cases below). The other 235 were charged with child pornography production, possession and distribution of child pornography; traveling with the intent to have sex with a minor; and various other offenses, including rape and molestation. Of the 255 arrested, 251 were men and 4 were women.

Investigators point to three significant arrests made during Operation iGuardian. In each case, HSI is asking that anyone with additional information about potential victims come forward:

<>

During the announcement of Operation iGuardian, HSI also discussed plans to launch an educational awareness program in conjunction with ICACs and the National Center for Missing & Exploited Children's Netsmartz. That program, called Project iGuardian, is being designed to reach children, parents and teachers and share information about the dangers of online environments, how to stay safe online and how to report abuse and suspicious activity.

The 61 ICACs are funded by the U.S. Department of Justice.

MORE AT LINK.

sofa king

(10,857 posts)
7. Why does that number bother me?
Mon Jul 15, 2013, 03:12 PM
Jul 2013

255 is a number that frequently pops up in 8-bit systems, with the 256th bit being the one with identifying information.

Is ICE chasing child predators with a 1985 Nintendo Entertainment System?

Latest Discussions»Latest Breaking News»U.S. says 255 suspects ca...