The United States Department of Justice (DoJ) has announced a significant expansion of its efforts to combat cryptocurrency-related crimes. In a recent speech at the Center for Strategic and International Studies, Principal Deputy Assistant Attorney General Nicole Argentieri unveiled their plans. This was to double the size of the National Cryptocurrency Enforcement Team (NCET) established in 2021.

This expansion involves merging NCET with the Computer Crime and Intellectual Property Section (CCIPS) and appointing a new leader to spearhead the enhanced unit.

The DoJ’s decision to merge the NCET with CCIPS further signifies a strategic move to consolidate resources and boost effectiveness in the fight against crypto-related offenses. Additionally, by bringing together the expertise of these two teams, the agency aims to bolster its capabilities to investigate and prosecute criminals involved in cryptocurrency abuse.

New Leadership Takes the Helm and Expanded Workforce

Furthermore, as part of the restructuring, the NCET will see a leadership change. Former Assistant Attorney Claudia Quiroz, renowned for her experience at the U.S. Attorney’s Office for the Northern District of California, will take the helm as the new head of the team.

The outgoing inaugural Director of NCET, Eun Young Choi, was also commended for her contributions to the team’s success.

Moreover, with the merger, the NCET will gain access to additional resources and support from the CCIPS. As a result, the number of criminal division attorneys handling cryptocurrency cases will more than double. This boost in personnel will enable the team to intensify its efforts in investigating and prosecuting crypto-related criminal offenses effectively.

Tackling the Ransomware Epidemic

One of the primary objectives of the newly reinforced NCET is to combat ransomware crimes head-on. With ransomware attacks on the rise, the team will prioritize tracking criminals through their crypto transactions. The goal is to freeze or seize these illicit payments before they reach ransomware hotspots like Russia. As a result, the financial incentives driving these criminal activities will be disrupted.

A Brief Overview of NCET

Originally launched in 2021 as part of the DoJ’s Cryptocurrency Enforcement Framework, the NCET has garnered success as an innovative approach to combating crypto crime. The team has focused on tackling thefts and hacks involving decentralized finance and chain bridges, marking its presence as a key player in the fight against cybercrime.

Read More:

Bank of Japan’s Forum with 60 Firms for Digital Yen Pilot Program

Solana Network Shows Significant Improvements in Reliability and Uptime in 2023