The DOJ’s new cryptocurrency enforcement team will change the game for players in the industry

The U.S. Department of Justice, or DOJ, announced the creation of a specialized unit, the National Cryptocurrency Enforcement Group, or NCET, to prosecute criminals for misuse of digital assets and crypto infrastructure, as well as disaster tracing and recovery commissioned is crypto currencies.

DOJ To Review Liability Law For Online Content | PYMNTS.com

The move continues pressure from US authorities to disrupt corners of the crypto ecosystem that are believed to facilitate illegal activities such as ransomware attacks. What does the government’s increased enforcement of cryptocurrencies mean for the wider digital asset space?

Synthesize cryptocurrency expertise

The new unit will operate on the principles outlined in the DOJ’s Cryptocurrency Enforcement Framework almost a year ago. The document affirms the Department’s extensive jurisdiction over criminal activities affecting financial infrastructure or data storage in the United States.

In addition to investigating its own cases and supporting the U.S. Attorney’s nationwide efforts, NCET will encourage collaboration between all relevant parties at the federal, state and local levels in solving crypto-related crimes. The team is also charged with training and advising law enforcement officers on cryptocurrency matters and developing investigative strategies.

Operations for the new task force will be handled by both the Money Laundering and Asset Recovery and Cybercrime and Intellectual Property Department of the DOJ, as well as several U.S. attorneys’ offices.

Speaking to Cointelegraph, Kevin Feldis, a partner at law firm Perkins Coie, identified both MLARS and CCIPS as “highly respected components of the Department of Justice” whose members are “very legal savvy” and conduct cross-border investigations, coordinating with law enforcement agencies around the world . “

New tool for existing guidelines

NCET is expected to direct its enforcement efforts towards illegal or unregistered monetary services, ransomware payment infrastructures, and many other markets where digital currencies encounter criminal activity. None of this is particularly new, and the DOJ is simply putting together a leaner, more coordinated mechanism to combat cybercrime and recover potentially stolen funds.

The announcement also extends a chain of development that illustrates the Biden government’s commitment to an assertion-driven stance on cybercrime, including crypto-powered criminal activity.

Jackson Mueller, director of politics and government at digital asset firm Securrency, told Cointelegraph:

This announcement should come as no surprise to those of us who pursue the Biden administration and its efforts, whether through federal financial regulators, the Treasury Department, the President’s working group, etc. ecosystem enforcement actions.

Mueller added that the introduction of NCET signals that the government favors enforcement-centered policies over the engagement and collaborative orientation that many in the industry want.

Michael Bahar, President of Cybersecurity Practice at global law firm Eversheds Sutherland, traces the origins of the NCET initiative back to Joe Biden’s Executive Order of May 2021, making bringing the world together to keep the country’s computer systems safe from cyberattacks a top priority . Bahar further commented:

As part of a government-wide effort, the US Department of Justice is leveraging decades of money tracking and money laundering prevention to catch and return criminals, as well as financial cuts. primarily encourages criminals to engage in ransomware attacks.

Ron Brisé, government affairs and lobbying attorney at Gunster law firm, said the DOJ “is connecting the dots across all of its departments to put more focus on investigations and cryptocurrency-related law enforcement.” Brisé added that it wouldn’t surprise him if a number of individual states copied the federal initiative and formed their own crypto enforcement teams in the near future.

Broader meaning

It is true that it is an effort to stamp out the bad actors in the crypto sector who give the entire industry a bad name in the public (and often in the eyes of policymakers). However, there is also room for legitimate concern for crypto gamers who act in good faith and invest significant resources in compliance – meaning the majority of industry participants.

It’s not difficult to imagine a scenario in which too strict enforcement could put additional strain on legitimate actors.

Perkins Coie’s Kevin Feldis believes the DOJ’s focus on strengthening criminal investigations and building capacity to recover illicit crypto proceeds could also mean stronger government oversight across the industry. Fields added:

The legal and regulatory landscape is still evolving and investing in compliance, and being a good crypto citizen is likely to serve industry players well given the increased enforcement focus of the cryptocurrency industry from the DOJ, SEC, and others.

At the same time, having specialized enforcement capable of catching criminals without unduly burdening the good guys could be a boon to the industry. Having all of the DOJ’s crypto-versed people in a well-coordinated force could also lead NCET to deliberately strengthen its enforcement.

Top Cryptocurrencies With the Most Potential in Asia - Vietnam Insider

Gunster’s Ron Brisé noted that the emergence of a specialized unit for cryptocurrencies within the Justice Department could be viewed as beneficial overall. He commented:

From a larger perspective, if there is a trace of those whose digital currency has been stolen, cryptocurrency confidence will increase in both consumer and business confidence.

If the NCET fulfills its stated mission, instead of shaping unnecessarily large networks, the crypto space will become a safer place for legitimate financial activity.

The DOJ’s new cryptocurrency enforcement team will change the game for players in the industry

The U.S. Department of Justice, or DOJ, announced the creation of a specialized unit, the National Cryptocurrency Enforcement Group, or NCET, to prosecute criminals for misuse of digital assets and crypto infrastructure, as well as disaster tracing and recovery commissioned is crypto currencies.

DOJ To Review Liability Law For Online Content | PYMNTS.com

The move continues pressure from US authorities to disrupt corners of the crypto ecosystem that are believed to facilitate illegal activities such as ransomware attacks. What does the government’s increased enforcement of cryptocurrencies mean for the wider digital asset space?

Synthesize cryptocurrency expertise

The new unit will operate on the principles outlined in the DOJ’s Cryptocurrency Enforcement Framework almost a year ago. The document affirms the Department’s extensive jurisdiction over criminal activities affecting financial infrastructure or data storage in the United States.

In addition to investigating its own cases and supporting the U.S. Attorney’s nationwide efforts, NCET will encourage collaboration between all relevant parties at the federal, state and local levels in solving crypto-related crimes. The team is also charged with training and advising law enforcement officers on cryptocurrency matters and developing investigative strategies.

Operations for the new task force will be handled by both the Money Laundering and Asset Recovery and Cybercrime and Intellectual Property Department of the DOJ, as well as several U.S. attorneys’ offices.

Speaking to Cointelegraph, Kevin Feldis, a partner at law firm Perkins Coie, identified both MLARS and CCIPS as “highly respected components of the Department of Justice” whose members are “very legal savvy” and conduct cross-border investigations, coordinating with law enforcement agencies around the world . “

New tool for existing guidelines

NCET is expected to direct its enforcement efforts towards illegal or unregistered monetary services, ransomware payment infrastructures, and many other markets where digital currencies encounter criminal activity. None of this is particularly new, and the DOJ is simply putting together a leaner, more coordinated mechanism to combat cybercrime and recover potentially stolen funds.

The announcement also extends a chain of development that illustrates the Biden government’s commitment to an assertion-driven stance on cybercrime, including crypto-powered criminal activity.

Jackson Mueller, director of politics and government at digital asset firm Securrency, told Cointelegraph:

This announcement should come as no surprise to those of us who pursue the Biden administration and its efforts, whether through federal financial regulators, the Treasury Department, the President’s working group, etc. ecosystem enforcement actions.

Mueller added that the introduction of NCET signals that the government favors enforcement-centered policies over the engagement and collaborative orientation that many in the industry want.

Michael Bahar, President of Cybersecurity Practice at global law firm Eversheds Sutherland, traces the origins of the NCET initiative back to Joe Biden’s Executive Order of May 2021, making bringing the world together to keep the country’s computer systems safe from cyberattacks a top priority . Bahar further commented:

As part of a government-wide effort, the US Department of Justice is leveraging decades of money tracking and money laundering prevention to catch and return criminals, as well as financial cuts. primarily encourages criminals to engage in ransomware attacks.

Ron Brisé, government affairs and lobbying attorney at Gunster law firm, said the DOJ “is connecting the dots across all of its departments to put more focus on investigations and cryptocurrency-related law enforcement.” Brisé added that it wouldn’t surprise him if a number of individual states copied the federal initiative and formed their own crypto enforcement teams in the near future.

Broader meaning

It is true that it is an effort to stamp out the bad actors in the crypto sector who give the entire industry a bad name in the public (and often in the eyes of policymakers). However, there is also room for legitimate concern for crypto gamers who act in good faith and invest significant resources in compliance – meaning the majority of industry participants.

It’s not difficult to imagine a scenario in which too strict enforcement could put additional strain on legitimate actors.

Perkins Coie’s Kevin Feldis believes the DOJ’s focus on strengthening criminal investigations and building capacity to recover illicit crypto proceeds could also mean stronger government oversight across the industry. Fields added:

The legal and regulatory landscape is still evolving and investing in compliance, and being a good crypto citizen is likely to serve industry players well given the increased enforcement focus of the cryptocurrency industry from the DOJ, SEC, and others.

At the same time, having specialized enforcement capable of catching criminals without unduly burdening the good guys could be a boon to the industry. Having all of the DOJ’s crypto-versed people in a well-coordinated force could also lead NCET to deliberately strengthen its enforcement.

Top Cryptocurrencies With the Most Potential in Asia - Vietnam Insider

Gunster’s Ron Brisé noted that the emergence of a specialized unit for cryptocurrencies within the Justice Department could be viewed as beneficial overall. He commented:

From a larger perspective, if there is a trace of those whose digital currency has been stolen, cryptocurrency confidence will increase in both consumer and business confidence.

If the NCET fulfills its stated mission, instead of shaping unnecessarily large networks, the crypto space will become a safer place for legitimate financial activity.

Visited 30 times, 1 visit(s) today

Leave a Reply