Categories
Ace Breaking News

U.K MET Police were at a serious incident in which a man with a sword has been arrested today

AceBreakingNews – Police and other emergency services were in Hainault, east London, today at a serious incident in which a man with a sword has been arrested.

@acenewsservices

Ace Press News From Cutting Room Floor: Published:Apr.30: 2024: MET Police News: Published: 30 April 2024 09:23 AM: TELEGRAM Ace Daily News LinkΒ https://t.me/YouMeUs2Β 

Police make arrest following incidents in Hainault
@acenewsservices

We were called shortly before 07:00hrs to reports of a vehicle being driven into a house in the Thurlow Gardens area. There were reports people had been stabbed.

At this time we understand the suspect went on to attack other members of the public and two police officers. We are awaiting an update on the condition of those injured. A 36-year-old man was arrested at the scene and he is in custody.

Deputy Assistant Commissioner Ade Adelekan said:Β 

β€œ This must have been a terrifying incident for those concerned. β€œ I know the wider community will be feeling shock and alarm β€œ People will want to know what has happened and we will provide more information as soon as we can.

We do not believe there is any ongoing threat to the wider community. We are not looking for more suspects. This incident does not appear to be terror-related.

At Sterling Publishing & Media Service Agency, we value transparency and accountability. We want to inform you that we are not responsible for any external content, links, or posts. Nonetheless, we are dedicated to providing exceptional services and sincerely appreciate your support. Thank you.

@acenewsservices
Categories
AceNewsDesk

Passenger on UK flight arrested with 13 kilos of drugs in his suitcase at Malaga Airport

Ace New Desk – The 40-year-old individual was about to board a flight to Manchester when he was detained by Spanish authorities on the Costa del Sol

@acenewsservices

Ace Press News From Cutting Room Floor: Published:Apr.30: 2024: SUR English Europa Press: Malaga: TELEGRAM Ace Daily News LinkΒ https://t.me/YouMeUs2Β 

Inside the suitcase, some 1,336 hashish pellets were found, distributed in 14 vacuum-sealed packages with a total weight of 13.876 kilos.  Guardia Civil

Spain’s Guardia Civil police force, as part of its ongoing actions to prevent drug trafficking at Malaga Airport, has arrested a man for a crime against public health, as he was apparently carrying more than 13 kilograms of hashish in his luggage.

The discovery was made on 7 April when, during the security checks carried out on hold luggage, a suitcase was detected which led officers to suspect that it might contain drugs, the Guardia Civil said in a statement

An operation was therefore put in place to detain the owner of the luggage, who was located when he was about to board a flight to Manchester in the UK.

Once the suitcase was opened, some 1,336 hashish pellets were found inside, distributed in 14 vacuum-sealed packages with a total weight of 13.876 kilograms. The owner of the luggage, a 40-year-old man of Latvian nationality, was arrested for a crime against public health.

At Sterling Publishing & Media Service Agency, we value transparency and accountability. We want to inform you that we are not responsible for any external content, links, or posts. Nonetheless, we are dedicated to providing exceptional services and sincerely appreciate your support. Thank you.

@acenewsservices
@acenewsservices
Categories
Australian News

Australian Detectives Have Charged Four People In Crypto Currency (Boiler-Room) Investment Fraud

@acenewsservices AceBreakingNews

AceBreakingNews – Detectives from the Financial and Cyber Crime Group Money Laundering Unit have charged four people about an alleged β€˜boiler room’ investment fraud operating on the Gold Coast: Members of the public can check if their financial adviser is registered by visitingΒ https://moneysmart.gov.au/financial-advice/financial-advisers-register.

Ace Press News From Cutting Room Floor: Published:Apr.29: Β 2024: QPS MediaΒ onΒ Apr 29, 2024 @ 9:46 am TELEGRAM Ace Daily News LinkΒ https://t.me/YouMeUs2Β 

Crypto currency investment fraud charges – Gold Coast
@acenewsservices

Operation Uniform Tapenade commenced in July 2022 to investigate cold call investment fraud, which included alleged crypto currency investments and subsequent money laundering on the Gold Coast.

Investigations focused on the fraudulent activity of companies including β€˜Crypto Advisers Australia’, β€˜Strategic Capital’, β€˜Active Marketing Solutions’ and β€˜Alternative Capital’ in relation to crypto currency investment frauds.

Following extensive investigations, it will be alleged the company defrauded over $1.5 million from approximately 30 people between 2018 and 2021 utilising a Ponzi scheme method and identity take-overs.

It will be further alleged that the offenders moved illicit funds through crypto currency, precious metals, luxury motor vehicles and real estate to conceal the source of the illicit funds.

On March 11 and 12, police arrested and charged four people about fraud and money laundering.

A 36-year-old Gold Coast man has been charged with one count of money laundering. He is expected to appear at Southport Magistrates Court today, April 29.

A 63-year-old Gold Coast woman has been charged with one count of money laundering. She is expected to appear at Southport Magistrates Court today, April 29.

A 37-year-old Gold Coast woman has been charged with one count of money laundering. She is expected to appear at Southport Magistrates Court today, April 29.

A 46-year-old North Brisbane man has been charged with four counts of fraud and one count of money laundering – knowingly. He first appeared at Brisbane Magistrates Court on March 25 and is expected to next appear on May 27.

Detective Acting Inspector Steve Paskin said

If an investment opportunity seems too good to be true, then it probably isn’t legitimate.

β€œWe understand people are keen to invest in financial products that can see a quick return in the current economic environment, however prospective consumers should always do due diligence before investing in any product,” Detective Acting Inspector Paskin said.

β€œPeople should seek professional advice from a registered financial planner to understand the legitimacy of the investment, what their expected returns are, and the risk involved.”  

@acenewsservices

At Sterling Publishing & Media Service Agency, we value transparency and accountability. We want to inform you that we are not responsible for any external content, links, or posts. Nonetheless, we are dedicated to providing exceptional services and sincerely appreciate your support. Thank you.

@acenewsservices
Categories
Ace Breaking News

Woman convicted after she failed to alert U.K MET police over possible terror plot

AceBreakingNews – An investigation by the Met’s Counter Terrorism Command has led to the conviction of a woman who did not alert police about a potential terrorist plot of which she was aware.

@acenewsservices
@acenewsservices
@acenewsservices

Ace Press News From Cutting Room Floor: Published:Apr.27: 2024: Published: 25 April 2024 17:50 PM: TELEGRAM Ace Daily News LinkΒ https://t.me/YouMeUs2Β 

Woman convicted after she failed to alert police over possible terror plot
@acenewsservices

Tasnia Ahmed, 21 (24.11.02), of east London (E14), was found guilty of two counts of failing to disclose information about acts of terrorism to the police, contrary to section 38B of the Terrorism Act 2000.

@acenewsservices

Counter Terrorism detectives first identified Ahmed had committed potential offences as they were investigating Al Arfat Hassan. Hassan was sentenced in February this year after being convicted of collecting information likely to be useful for terrorism (under Section 58 of the Terrorism Act 2000), and possession of chemicals for terrorism purposes (under Section 57 of the Terrorism Act 2000). 

During the course of their investigation into Hassan, officers found thousands of messages between him and a woman, whom they came to identify as Ahmed. Within the messages dating from November 2021 – March 2022 officers found clear evidence that Hassan had revealed his desire and intention to carry out acts of terrorism and that the pair had discussed his extremist views and intentions.

But instead of alerting police about the potential terrorist threat – which is required under law -officers found messages where Ahmed appeared to encourage him further.

Detectives Chief Superintendent Gareth Rees, Head of Operations for the Met’s Counter Terrorism Command

β€œ Ahmed had clear knowledge of Hassan’s extremist views and that he had indicated to her that he was planning to carry out some sort of attack. Anyone who has that kind of information must tell police, because, ultimately, it could potentially prevent a terrible attack from happening and help save lives. Ahmed chose not to do this, and she is now facing the very serious consequences of that decision.”

β€œWe would urge anyone who may find themselves in a similar position not to hesitate and to call police immediately with any concerns.”

Anyone with information about potential terrorist activity can report it, in confidence, by calling police onΒ 0800 789 321 or online viaΒ www.gov.uk/ACT

In an emergency, always dial 999.

Hassan was arrested by police in March 2022, but even at that point, when Ahmed became aware of his arrest, and after officers had carried out a search at her home address, she still failed to tell police what she knew about Hassan’s potential terrorist plans.

Ahmed was interviewed under caution by officers in June 2022 and the Crown Prosecution Service authorised charges against her in July 2022, when she was charged with the offences above. She was found guilty of the two offences on Thursday, 25 April, following a trial a Woolwich Crown Court and is due to be sentenced on 3 June.

At Sterling Publishing & Media Service Agency, we value transparency and accountability. We want to inform you that we are not responsible for any external content, links, or posts. Nonetheless, we are dedicated to providing exceptional services and sincerely appreciate your support. Thank you.

@acenewsservices
@acenewsservices
Categories
Ace Breaking News

U.K MET Police confirm several men have appeared at court charged with alleged offences under the National Security Act

Men appear at court charged with alleged offences under the National Security Act
@acenewsservices

AceBreakingNews – Several people have been charged with an investigation into alleged offences under the National Security Act as part of a Counter Terrorism Policing investigation. The charges are the first to be brought about under the new legislation that came into effect in December 2023.

@acenewsservices

Ace Press News From Cutting Room Floor: Published:Apr.27: 2024: Published: 26 April 2024 12:15: TELEGRAM Ace Daily News LinkΒ https://t.me/YouMeUs2Β 

Men appear at court charged with alleged offences under the National Security Act
@acenewsservices

Commander Dominic Murphy, Head of the Met’s Counter Terrorism Command, which is leading the investigation, said:Β 

β€œ This is a highly significant moment and investigation for us. Not only are the charges that have been authorised by the CPS extremely serious, but it is also the first time that we have arrested, and now charged anyone using the powers and legislation brought in under the National Security Act.

Men appear at court charged with alleged offences under the National Security Act
@acenewsservices

β€œWe have spoken publicly in recent times about various threats linked to national security that we have been facing, and the increase in operational activity required across Counter Terrorism Policing to meet these.

Men appear at court charged with alleged offences under the National Security Act
@acenewsservices

β€œWhile these are very serious allegations, I want to reassure the public that we do not believe there to be any wider threat to them in connection with this matter. This investigation remains ongoing, but now that charges have been brought about I would urge everyone to respect the criminal justice process and not to speculate or comment further in relation to this case.”

[A] Dylan James Earl, 20 (17.02.04) of Elmesthorpe, Leicestershire was charged on Friday, 19 April, with aggravated arson, contrary to section 1(2) and (3) Criminal Damage Act 1971; preparatory conduct, contrary to section 18 of the National Security Act 2023; and assisting a foreign intelligence service, contrary to section 3(1) and (9) of the National Security Act 2023.

[D] Jake Reeves, 22 (20.10.01), of Croydon, south London, was charged on Thursday, 25 April, with aggravated arson, contrary to section 1 of the Criminal Damage Act, 1971 and agreeing to accept a material benefit from a foreign intelligence service, contrary to section 17(2) and (11) of the National Security Act 2023.

[E] Dmitrijus Paulauska, 22 (2.01.02), of Croydon, south London, was charged on Thursday, 25 April with failing to disclose information to police about terrorist acts, contrary to section 38B of the Terrorism Act, 2000.Β 

The foreign state to which these charges relate is Russia.

Earl appeared at Westminster Magistrates’ Court on Saturday, 20 April and was remanded in custody to appear at the Old Bailey on Friday, 10 May. Reeves and Paulauska are due to appear at Westminster Magistrates’ Court on Friday, 26 April.

[G] Paul English, 60 (02.10.63) from Roehampton and [F] Nii Kojo Mensah, 21 (03.06.02) from Thornton Heath were charged on Sunday, 21 April with aggravated arson in London in March.

Two other men have also been charged in connection with this investigation:

They appeared at Westminster Magistrates’ Court on Monday, 22 April and were remanded in custody to appear at the Old Bailey on Friday, 10 May.

Background to the investigation:

On Wednesday, 10 April, officers arrested a man in his 20s [A] as part of an investigation into offences under the National Security Act 2023. The man was arrested at a location in Leicestershire and detained under Section 27 of the National Security Act 2023.

Men appear at court charged with alleged offences under the National Security Act
@acenewsservices

On Sunday, 14 April, a second man, also aged in his 20s [B] was arrested at a location in London and detained under Section 27 of the National Security Act 2023.

Warrants of further detention were obtained in respect of both [A] and [B] and Earl [A] was charged as above. The other man [B] has since been released from police custody without charge.

On Thursday, 18 April, an 18-year-old man [C] was arrested at a location in Stratford, London, on suspicion of conspiracy to commit arson with intent to endanger life. He was subsequently released on police bail to a date in June.

On Friday, 19 April, four more arrests in connection with the investigation were made as follows:

– A 22-year-old man [D] was arrested in East Croydon under Section 27 of the National Security Act 2023;
– A 22-year-old man [E] was arrested in New Addington under Section 27 of the National Security Act 2023;
– A 21-year-old man [F] was arrested in Thornton Heath on suspicion of conspiracy to commit arson with intent to endanger life;
– A 60-year-old man [G] was arrested in Croydon on suspicion of conspiracy to commit arson with intent to endanger life;
– A 20-year-old man [H] was also arrested on Sunday, 21 April in Dover, Kent. He was initially arrested on suspicion of possession with intent to supply controlled drugs and detained under PACE and was subsequently detained under section 27 of the National Security Act, 2023.

Men appear at court charged with alleged offences under the National Security Act
@acenewsservices

Both [F] and [G] were charged on Sunday, 21 April as above. Warrants of further detention were obtained in respect of [D], [E] and [H]. Both [D] and [E] were charged as above. [H] was released from police custody without charge.

Men appear at court charged with alleged offences under the National Security Act
@acenewsservices

The investigation is being led by officers from the Met’s Counter Terrorism Command and has been supported by officers from CTP East Midlands, Leicestershire Police, CTP South East and Kent Police. Enquiries remain ongoing.

At Sterling Publishing & Media Service Agency, we value transparency and accountability. We want to inform you that we are not responsible for any external content, links, or posts. Nonetheless, we are dedicated to providing exceptional services and sincerely appreciate your support. Thank you.

@acenewsservices
@acenewsservices
Categories
Australian News

AFP Police Five charge following JCTT operation Sydney in Connection with Alleged Wakeley Church Stabbing

@acenewsservices

AceBreakingNews – UPDATE – Five juveniles have been charged as the Joint Counter Terrorism Team (JCTT) Sydney continues to investigate the associates of the alleged offender who conducted the stabbing at a Wakeley church.

@acenewsservices

Ace Press News From Cutting Room Floor: Published:Apr.26: 2024: AFP Police News: TELEGRAM Ace Daily News LinkΒ https://t.me/YouMeUs2Β 

About 11.15am yesterday (Wednesday 24 April 2024) investigators executed 13 search warrants across a number of suburbs in Sydney including Bankstown, Prestons, Casula, Lurnea, Rydalmere, Greenacre, Strathfield, Chester Hill, and Punchbowl, as well as a premises in Goulburn.

The operation involved more than 400 police from NSW and the AFP.

Seven juvenile males were arrested. A further five people, including two men and three juvenile males, also assisted police with their inquiries.

A number of items were seized as a result of yesterday’s activity, including a significant amount of electronic material.

Following inquiries, five juveniles were charged with the following:

  • Two males, aged 17 and 14, were charged with possessing or controlling violent extremist material obtained or accessed using a carriage service.
  • Two males, both aged 16, were charged with conspiring to engage in any act in preparation for, or planning, a terrorist act.
  • A male, aged 17, was charged with conspiring to engage in an act in preparation for, or planning, a terrorist act and custody of a knife in a public place.

All five were refused bail to appear before a Children’s Court today (Thursday 25 April 2024).

Operational activity remains ongoing, with the other juveniles and men are assisting police with inquiries.

The warrants follow a stabbing incident at Wakeley on the evening of 15 April 2024. A 16-year-old boy has been charged over that incident and remains before the courts.

There is no specific threat to public safety and no threat to Anzac Day commemorations.

The Joint Counter Terrorism Team Sydney is comprised of members from the NSW Police Force, Australian Federal Police, Australian Security Intelligence Organisation (ASIO) and NSW Crime Commission.

Anyone with information about extremist activity or possible threats to the community should come forward, no matter how small or insignificant you think the information may be. The National Security Hotline isΒ 1800 123 400.

At Sterling Publishing & Media Service Agency, we value transparency and accountability. We want to inform you that we are not responsible for any external content, links, or posts. Nonetheless, we are dedicated to providing exceptional services and sincerely appreciate your support. Thank you.

@acenewsservices
Categories
Australian News

Australian AFP Police Officers Arrest & Charge International Drug Couriers Over Cocaine Being Smuggled Aboard Flight From USA To Melbourne

AceBreakingNews – The AFP has arrested four alleged international drug couriers, including the suspected ringleader of the transnational drug mule syndicate, accused of attempting to smuggle cocaine into Australia on board a flight from the United States to Melbourne.

Ace Press News From Cutting Room Floor: Published:Apr.21: 2024: This is a joint media release between the Australian Federal Police, Australian Border Force and Homeland Security Investigations: Editor’s note:Β Images of seizure and arrest vision are available via Hightail TELEGRAM Ace Daily News LinkΒ https://t.me/YouMeUs2Β 

AFP officers arrested and charged a United States national, 55, at Melbourne Airport on Tuesday 16 April, 2024, who is accused of planning and supervising the transnational drug courier syndicate as they attempted to import cocaine concealed inside their luggage on board an international flight to Australia. Police will allege the man oversaw three United States nationals travelling on board a flight from Los Angeles to Melbourne on Friday 12 April, 2024, to carry around 30kg of cocaine inside their luggage.

The three women, aged 22, 24 and 35, were passengers on the flight and each allegedly concealed approximately 10kg of cocaine inside their luggage.

Australian Border Force (ABF) intercepted the alleged drug couriers following intelligence received from Homeland Security Investigations (HSI) and U.S. Customs and Border Protection (CBP) after a fourth woman, 41, was arrested at Los Angeles International Airport on Thursday 11 April, 2024.

It is alleged that the woman had attempted to board the same flight carrying 10kg of cocaine concealed inside clothing in their luggage.

The AFP subsequently arrested the three women upon their arrival into Melbourne International Airport. ABF officers examined six suitcases and found a number of packages containing a white powder substance in each suitcase. The substance was presumptively tested and indicated a positive result for cocaine. The 55-year-old US national arrived on board a separate flight into Melbourne from Los Angeles on Friday 12 April, 2024, before he was later located and arrested by police at Melbourne Airport yesterday.

The three females were each charged with:

  • One count of importing a commercial quantity of border controlled drug, namely cocaine, contrary to section 307.1 of the Criminal Code Act 1995 (Cth); and
  • One count of possessing a commercial quantity of cocaine, contrary to section 307.8 of the Criminal Code Act 1995 (Cth).

The male was charged with:

  • One count of importing a commercial quantity of border controlled drug, namely cocaine, contrary to section 307.1 of the Criminal Code Act 1995 (Cth); and
  • One count of attempting to possess a commercial quantity of cocaine, contrary to section 307.8 and 11.1 of the Criminal Code Act 1995(Cth).

The maximum penalty for these offences is life imprisonment. The man faced the Melbourne Magistrate Court on Wednesday 17 April, 2024, and the women on Saturday 13 April, 2024, where they were all remanded in custody. They are all scheduled to reappear in court on 5 August, 2024.

AFP Detective Superintendent Simone Butcher said: β€˜

Drug couriers were driven by money and greed and would go to any lengths to import illicit substances into Australia. β€œ A dangerous amount of cocaine was stopped as a result of intelligence sharing between Australian and international law enforcement agencies,” Det-Supt Butcher said.

This attempted importation of about 30 kg of cocaine had an estimated street value of nearly $10 million if it had reached our streets. This had the potential to facilitate 30,000 individual street deals and cause tens of millions of dollars in harm to the Australian community.

 β€œThese arrests send a strong warning to drug couriers attempting to smuggle illicit drugs into Australia – no matter how you try and move your drugs, the AFP, together with our international, Commonwealth and state law enforcement partners will be waiting for you.”

HSI Attache Ernest Verina said:

Each arrest and each seizure saves lives and decreases the additional crime that surrounds these illegal and dangerous criminal smuggling operations.

β€œThe international effort that led to this interdiction of large quantities of cocaine is a great example of successful collaboration between multiple international law enforcement agencies determined to prevent illegal drugs from entering our communities,” Ernest Verina said.

ABF Acting Superintendent, Aviation Operations, Costas Karatzas said:

Those attempting to import illicit substances into Australia should not underestimate the intuition, experience and commitment of ABF officers to disrupt this type of criminal activity. β€œ The ABF works closely with its domestic and international law enforcement partners to prevent illicit drugs reaching Australian streets” Acting Superintendent Karatzas said. β€œ The Australian border is one of our most critical national assets, and our dedicated ABF officers are relentless in their commitment to making it a hostile environment for criminal syndicates trying to import dangerous drugs and harming the Australian community.”

At Sterling Publishing & Media Service Agency, we value transparency and accountability. We want to inform you that we are not responsible for any external content, links, or posts. Nonetheless, we are dedicated to providing exceptional services and sincerely appreciate your support. Thank you.

@acenewsservices
@acenewsservices
Categories
Ace Breaking News

Two men who attempted to smuggle migrants from the UK to France in the back of a lorry have been sentenced following an (NCA) investigation.

AceBreakingNews – Tarik Slimani, 47, from north London, and Driss Hasska, 54, from Italy, were observed by NCA officers as they met at a bus stop in Kent on the evening of 4 August 2023.

@acenewsservices

Ace Press News From Cutting Room Floor: Published:Apr.21:  2024: NCA News: TELEGRAM Ace Daily News Link https://t.me/YouMeUs2 

It was there that they transferred a group of people from Slimani’s hire van into the trailer of Hasska’s lorry. NCA officers tailed Hasska to a service station near Maidstone where they searched the trailer of his lorry and discovered eight men and a woman inside. A short time later Slimani pulled into the services and both men were arrested and conveyed to police custody. It is suspected that the migrants, who were all of North African origin, were being taken to France in a bid to avoid border immigration controls.

John Turner, NCA Operations Manager, said: 

In interview Slimani claimed he was driving to Ashford to collect a coffee table when he stopped at the bus stop alongside the lorry to go to the toilet. He said that by the time he returned to his van he couldn’t remember the exact location of where he was going, so began driving home before stopping at the services to go to the toilet again. In a prepared statement given to officers, Hasska claimed he had no knowledge of the migrants in his trailer. Both men appeared at Maidstone Crown Court today (18 April) for sentencing after previously pleading guilty to facilitating illegal entry into an EU country.

Slimani was sentenced to 22 months in prison, and Hasska to 32 months.

β€œToday’s outcome is a clear warning to anyone involved in facilitating illegal migration – you will be caught and put behind bars. β€œ A meticulous NCA investigation foiled this smuggling attempt, and our work to disrupt and dismantle the criminal networks involved in this activity is relentless. Tackling organised immigration crime is a priority for the NCA.”

At Sterling Publishing & Media Service Agency, we value transparency and accountability. We want to inform you that we are not responsible for any external content, links, or posts. Nonetheless, we are dedicated to providing exceptional services and sincerely appreciate your support. Thank you.

@acenewsservices
@acenewsservices