The United States Department of Justice Department of Justice Seal The United States Department of Justice
Search The Site
 
Department of Justice Accomplishments

On his first day as Attorney General, Eric Holder, promised the department’s top priority — and its chief responsibility — would be protecting the security, rights, and interests of the American people. More than three years later, together with the extraordinary men and women who serve at the Department of Justice, that promise has been fulfilled and under Attorney General Holder the Department will continue its important work on behalf of all Americans. Here you will find some of the Justice Department’s top accomplishments under the leadership of Attorney General Holder.

Download the document

Terrorism and National Security | Violent Crime | Financial Fraud
Protecting Vulnerable Populations | Transparency | Environmental Justice

Protecting the American People Against Terrorism and Other Threats to National Security

The Department of Justice has thwarted multiple terrorist plots against the United States: From 2009 through 2011, the Department convicted more than 100 individuals of serious federal terrorism violations. During 2009 and 2010, the Department charged more defendants with serious terrorism offenses than during any other two-year period since 9/11.

  • In 2009, a combined law enforcement and intelligence investigation thwarted an al-Qaeda plot to carry out suicide bomb attacks on the New York subway system, resulting in the successful prosecution of seven defendants to date and charges against several others.
  • In 2010, Faisal Shahzad was sentenced to life in prison for attempting to detonate a car bomb in New York City’s Times Square.
  • In 2011, the Department disrupted an Iranian plot to assassinate the Saudi Arabian Ambassador to the U.S. with explosives.
  • In 2012, Umar Farouk Abdulmutallab, also known as the “underwear bomber” was sentenced to life in prison for his attempted bombing of Northwest Airlines flight 253 on Christmas Day 2009.
  • In 2012, Naser Jason Abdo was convicted in connection with his plot to carry out a bomb attack on soldiers from Fort Hood.
  • In 2012, Khalid Aldawsari was convicted in connection with his purchase of materials to make a bomb and his research of potential U.S. targets, including the Dallas home of former President George W. Bush, as well as hydroelectric dams and nuclear power plants.

The Department of Justice has successfully executed ground-breaking counterintelligence operations: Since 2009, The Department has successfully dismantled several major espionage networks.

  • In 2009, Walter Myers, a former State Department official, pleaded guilty to conspiring to commit espionage and wire fraud in connection with a nearly 30-year conspiracy to provide classified information to Cuban intelligence agents and was later sentenced to life in prison.
  • In 2010, in collaboration with partners across the government, the Department dismantled a network of Russian agents that had been operating clandestinely in the U.S. for several years.  The successful prosecution, exposure, and ultimate removal of these individuals from the U.S. represented one of the most complex and successful counterintelligence operations in modern U.S. history.
  • In 2010, Noshir Gowadia, a former B-2 bomber engineer, was convicted on numerous criminal charges related to helping China design a stealthy cruise missile and was later sentenced to 32 years in prison.
  • In 2010, Glenn Shriver, a one-time CIA applicant, pleaded guilty to conspiring to provide classified information to Chinese intelligence officers.
  • In 2011, Stewart Nozette, a former White House National Space Council member, pleaded guilty to one count of attempted espionage and was later sentenced to 13 years in prison.

The Department of Justice has prevented U.S. military and strategic technologies from falling into the wrong hands: Over the past three years, the Department has increased its multi-agency efforts to counter the ever-growing threat posed by the illegal foreign acquisition of controlled U.S. military and strategic technologies. These efforts have resulted in hundreds of investigations, indictments and arrests, as well numerous successful extraditions and the disruption of major international procurement networks, particularly those seeking U.S. munitions and sensitive technology for Iran and China. In recent years, roughly a third of the major export and embargo-related criminal prosecutions have involved the attempted transfer of controlled U.S. technology to Iran or China.

  • In 2011, Department efforts disrupted a network procuring U.S. components for illegal export to Iran, many of which later ended up in Improvised Explosive Devices in Iraq.
  • In 2012, a Canadian subsidiary of a major U.S. defense contractor pleaded guilty to criminal charges for exporting U.S.-origin military software to China for use in the development of China’s first modern military attack helicopter.
  • In 2012, the Department disrupted a network conspiring to illegally export to Iran U.S.-origin materials for the construction of gas centrifuges to enrich uranium.

The Department of Justice has continued to identify and disrupt Narco-terrorist networks: Since 2009, the Department has continued to combat drug trafficking by those who use the profits to fund terrorist activities with a particular focus in Afghanistan and Pakistan.

  • In December 2009 three Al Qaeda associates were arrested in Ghana for conspiracy to commit acts of narco-terrorism and conspiracy to provide material support to a foreign terrorist organization.  This arrest marked the first time that associates of Al Qaeda were charged with narco‑terrorism offenses.
  • The Department leads the Afghanistan Threat Finance Center (ATFC), an interagency effort to identify, disrupt, and interdict the sources of funding for insurgent and terrorist organizations operating in Afghanistan.
  • The Department conducted a successful investigation that led to the arrest, extradition, and conviction of Viktor Bout – one of the world’s most notorious arms traffickers – for conspiring to sell weapons, including surface-to-air missile systems and armor piercing rocket launchers, to the Revolutionary Armed Forces of Colombia (FARC), a designated terrorist organization.

As of July 2012                                                                                                                                                             Return to Top

Protecting the American People From Violent and Other Crimes

Violent crime rates have steadily declined in the last three and a half years as the Department has successfully prosecuted of national, international gangs and traditional organized crime groups: Over the past three years, the Department reinvigorated its commitment to fighting traditional organized crime groups like La Cosa Nostra, while addressing evolving and emerging threats from street gangs to transnational organized crime groups, which continue to pose significant threats to the safety and security of our communities.

  • In January 2010, the Department announced the largest mafia takedown in its history, involving charges against more than 125 members of La Cosa Nostra.
  • Department prosecutors have vigorously prosecuted the most notorious national and international violent gangs operating in U.S. cities and along the Southwest border, including:
    • MS-13 in North Carolina, Maryland and California;
    • Bloods in Tennessee;
    • Barrio Azteca and Aryan Brotherhood of Texas; and
    • Latin Kings in Maryland.

Violent crime rates have steadily declined in the last three and a half years as the Department has successfully prosecuted thousands of violent criminals for illegal gun possession: For the past three years, the Department’s investigations resulted in the prosecution of more than 50 thousand (55,500) defendants – many of whom were involved with criminal groups or gangs - for violations of firearms laws. Of the 55,500:

  • 63 percent were previously convicted felons and 84 percent had been previously arrested;
  • 28,037 were convicted for firearms-related offenses, 11,861 were referred for prosecution for violations related to the trafficking of firearms; and 5,612 of those defendants have been convicted to date.
  • 15,388 were involved with criminal groups or gangs and 7,250 have been convicted to date.

Violent crime rates have steadily declined in the last three and a half years as the Department has successfully arrested and prosecuted large numbers of dangerous fugitives: Since 2009, the Department has arrested 19 fugitives that have been featured on its 15 Most Wanted list; conducted its sixth nationwide fugitive apprehensive initiative, leading to the arrest of 35,190 fugitives; participated in Department efforts to combat violent crime in New Orleans, leading to the arrest of 432 fugitive felons; directed six anti-gang initiatives that led to the arrest of 731 gang members; arrested more than 1,700 international and foreign fugitives; and conducted more than 600 operations targeting sex offenders, contributing to the arrest of 33,200 sex offenders.

The Department is in the process of holding accountable those responsible for the Deepwater Horizon Disaster:

  • In February 2012, the Department announced an agreement with MOEX Offshore, to settle its Clean Water Act liability in the Deepwater Horizon oil spill.  According to the terms of the settlement, MOEX will pay $70 million in civil penalties– the largest civil penalty to date under the Clean Water Act – and will spend $20 million to facilitate land acquisition projects in several Gulf states that will preserve and protect in perpetuity habitat and resources important to water quality.
  • The Department continues to prosecute all other facets of the December 2010 lawsuit, including pursuit of declaration of the Oil Pollution Act liability and civil penalties against BP, Anadarko, and Transocean under the Clean Water Act.
  • The Department has secured partial summary judgment on portions of these claims already.  The first of several trial phases is currently being scheduled in federal court in New Orleans, while discovery proceeds on the second phase of the case.
  • The Deepwater Horizon Task Force is investigating all possible criminal violations.    Kurt Mix, a former engineer for BP plc, was arrested on April 24, 2012 on charges of intentionally destroying evidence requested by federal criminal authorities investigating the April 20, 2010, Deepwater Horizon disaster.  The investigation is ongoing.

Using Innovative Law Enforcement Strategies to Prosecute Cyber and IP Crime: The department is committed to advance the fight against the global cyber threats, which can disrupt critical infrastructure such as the power grid, nuclear power plants, financial and banking institutions, transportation systems and vital communication systems. Cybercrime also plays a key role in the theft of classified or personal identification information, or valuable intellectual property and can also aid in the recruitment, inspiration and incitement of terrorists.

  • In January 2012, the department indicted seven individuals and two corporations for running an international organized criminal enterprise allegedly responsible for massive worldwide online piracy of numerous types of copyrighted works, through Megaupload.com. This action is among the largest criminal copyright cases ever brought by the United States and directly targets the misuse of a public content storage and distribution site to commit and facilitate intellectual property.
  • October 2011, in another devastating form of cybercrime, a U.S. citizen, and previously convicted sex offender, was sentenced to life in prison for using his office computer in the United States to engage in an online chat with a young woman in the Philippines and to entice her and her 2-year-old child to produce child pornography via a web camera.
  • In April 2011, the department helped to dismantle a dangerous “botnet,” which is a network of computers that have been infected by malicious software designed to take control of countless PCs without the user’s knowledge or consent, known as Coreflood. Coreflood was believed to have infected over 2 million computers worldwide with malicious software that caused the computers to be controlled remotely for the purpose of stealing the users' key strokes to reveal personal and financial information. The stolen data was then used to gain access to financial accounts and steal funds. The disbandment of Coreflood was done through strategic use of civil and criminal authorities as part of the most complete and comprehensive enforcement action ever taken by U.S authorities to disable an international botnet.
  • In January 2012, the department charged the leaders of Megaupload with widespread with running an international organized criminal enterprise allegedly responsible for massive worldwide online piracy of numerous types of copyrighted works, through Megaupload.com and other related sites, generating more than $175 million in criminal proceeds and causing more than half a billion dollars in harm to copyright owners, the U.S. Justice Department and FBI announced today.  This action is among the largest criminal copyright cases ever brought by the United States and directly targets the misuse of a public content storage and distribution site to commit and facilitate intellectual property crime.

The Department has provided unprecedented support for state and local law enforcement partners: From 2009 to 2011, the Department provided $3.3 billion in Justice Assistance Grant funding, including $2 billion through the American Recovery and Reinvestment Act. This critical funding supports states, local governments and tribes in meeting their most pressing criminal justice needs.

  • Over the last three years, the COPS Office has helped create and save more than 7,000 law enforcement jobs.
  • The 2009 American Recovery and Reinvestment Act helped the department support more than 1,000 law enforcement agencies throughout the country, awarding nearly $1 billion to fund the hiring of over 3,800 new officers.  The 2009 program also allowed awarded agencies to retain 881 positions that were in jeopardy of being cut.
  • The 2010 appropriation for COPS Hiring Grants funded 1,177 new law enforcement officer positions for a three-year grant term, plus saved 211 jobs nearly lost to cuts. And in September 2011, the COPS Office awarded $243 million for nearly 1,021 law enforcement officer positions.
  • To date, the COPS Office has funded the addition of over 123,000 community policing officers across the country
  • The Department has shared more than $1.229 billion in forfeited assets and proceeds with state and local law enforcement agencies and distributed more than $880 million to claimants and victims of crime.

The Department has made an unprecedented commitment to ensuring officer safety:  through

  • As law enforcement officer deaths spiked in 2010, the Department provided more than $25 million to law enforcement agencies to purchase over 79,000 units of bullet-resistant body armor.
  • Developed as part of the Attorney General’s law enforcement safety initiative, the VALOR program provides critical training and technical assistance to law enforcement on preventing violence against officers—and ensuring officer resilience and survivability following violent encounters.  Since the program’s inception in 2010, VALOR has trained 1,700 law enforcement officers.
  • In 2011, the Department initiated the national Officer Safety and Wellness (OSW) Group. The OSW Group brings together law enforcement leaders and criminal justice practitioners to share their broad perspectives on improving officer safety and wellness.

The Department has supported effective offender reentry and reinvestment programs: Since October 2009, the Department has awarded more than $200 million Second Chance Act grants to more than 370 state, local, and tribal prisoner reentry programs. These grants will help the nearly10 million individuals that are released from jails and state and federal prisons each year successfully return to communities addressing public safety and well-being.

  • In 2011, the Attorney General created the Federal Interagency Reentry Council made up of 20 federal agencies tackling the issue of reentry in a comprehensive way.

As of April 2012                                                                                                                                                             Return to Top

Protecting Taxpayer Dollars and Consumers Against Financial Fraud While Ensuring Competitive Markets

The Department has investigated and held accountable those responsible for financial fraud: In 2009, President Obama created the Financial Fraud Task Force to hold accountable those who helped bring about the last financial crisis, those who would attempt to take advantage of the efforts at economic recovery, and to wage aggressive fight against fraud.

  • Since its formation, task force members have charged a record number of mortgage fraud-related cases, trained more than 100,000 professionals responsible for awarding and overseeing Recovery Act funds and held regional summits around the country to discuss strategies, resources and initiatives as well as to meet with communities most affected by the financial crisis.
  • In 2012, as part of the Department’s Financial Fraud Enforcement Task Force, the Attorney General launched the Consumer Protection Working Group to bring together federal law enforcement and regulatory agencies, as well as state and local partners, to address - both through prosecution and education - consumer-related fraud, including schemes targeting vulnerable populations, such as the unemployed, those in need of payday loans, and those suffering from the burden of high credit card and other debt. The working group also focuses on scams that exploit prospective students, active-duty military and veterans.
  • Since 2009, the Department has prosecuted some of the most significant financial crimes, bringing to justice individuals and companies alike for their illegal actions charging and in many instances convicting numerous individuals across the country who perpetrated investment, securities and other fraud schemes.
  • In the past year alone, members of the Task Force have charged and had sentenced a number of defendants involved in securities fraud and related investment fraud, mortgage fraud and Ponzi schemes.  These defendants include CEOs, owners, board members, presidents, general counsel, and other executives of Wall Street firms, hedge funds, and banks including:
    • Financier Robert Allen Stanford was convicted for orchestrating a $7 billion investment fraud scheme.
    • A conviction against Lee Farkas and several of his co-conspirators for one of the largest bank fraud schemes in the country that contributed to the failures of Colonial Bank and TBW.
    • Charles Schwartz, the owner and president of Allied Health Care Services Inc. was sentenced  in November 2011 to more than 16 years in prison and ordered to pay $80 million in restitution for engaging in a $135 million phony lease and Ponzi scheme that caused losses of more than $80 million to more than 50 financial institutions.
    • Philip Baker, co-founder and managing director of the hedge fund Lake Shore Asset Management, engaged in a $294 million investment fraud scheme with approximately 900 investors worldwide. He was sentenced in November 2011 to 20 years and ordered to pay $154.8 million in restitution.
    • Rajat Gupta, chairman and member of the boards of directors at Goldman Sachs and Procter & Gamble was charged in October for an insider trading scheme with Raj Rajaratnam, founder and head of Galleon Group who was convicted of insider trading.
    • Raj Rajaratnam, the hedge fund billionaire and managing member of Galleon Management was convicted in May for racking up more than $50 million in profits from insider trading. He was sentenced in October to 11 years, more than $58 million in forfeiture, and a $10 million fine.
    • Nicholas Cosmo, the owner and president of the investment firm Agape Merchant Advance was sentenced in October to 25 years and ordered to pay $179 million in restitution for engaging in a $195 million Ponzi scheme.
    • Michael McGrath, Jr. the President and controlling shareholder of closely-held U.S. Mortgage was sentenced to 14 years and $14 in forfeiture for a $136 million fraud scheme to sell to Fannie Mae hundreds of loans belonging to various credit unions. The scheme bankrupted U.S. Mortgage and its wholly-owned subsidiary CU National Mortgage LLC.
    • The Department has sued Allied Home Mortgage’s President and CEO Jim Hodge and Executive Vice President Jeanne Stell for allegedly losing $834 million in mortgage insurance claims paid by HUD through fraudulent manipulation of the HUD-FHA system.
    • The Department has sued Deutsche Bank and MortgageIt Inc. for at least $386 million in alleged loss to HUD-FHA for wrongfully obtaining approval of ineligible mortgages for FHA insurance in connection with residential mortgage origination and sponsorship practices of MortgageIt.
    • On December 21, 2011 the department filed its largest residential fair lending settlement in history to resolve allegations that Countrywide Financial Corporation and its subsidiaries engaged in a widespread pattern or practice of discrimination against qualified African-American and Hispanic borrowers in their mortgage lending from 2004 through 2008.  The settlement provides $335 million in compensation for victims of Countrywide’s discrimination during a period when Countrywide originated millions of residential mortgage loans as one of the nation’s largest single-family mortgage lenders.
    • Joseph “Chip” Skowron, portfolio manager for now defunct Morgan Stanley-owned hedge fund FrontPoint Partners LLC, was sentenced to five years in for $30 million in losses avoided through insider trading.
    • Scott Rothstein was sentenced to 50 years in prison in connection with the operation of a $1.2 billion Ponzi scheme through his defunct law firm Rothstein Rosenfeldt and Adler, P.A (RRA).
    • Nevin Shaprio, the former owner and chief executive officer of Capitol Investments USA Inc. was sentenced to 20 years in prison for overseeing a $930 million Ponzi scheme linked to his purported wholesale grocery distribution business.

The Department has secured justice for victims of mortgage fraud: In fiscal years 2010 and 2011, the Justice Department charged more than 2,100 defendants throughout the country with mortgage fraud-related crimes.

  • The Department played a major role in securing the largest joint federal-state settlement ever - $25 billion – against the nation’s five largest mortgage servicers for robo-signing and other mortgage servicing abuses through substantial financial penalties and extensive consumer relief.
  • In December 2011, the Department announced the largest-ever fair lending settlement - $335 million - with Countrywide Financial Corporation to resolve allegations that Countrywide and its subsidiaries engaged in a widespread pattern or practice of discrimination against more than 200,000 qualified African-American and Hispanic borrowers in mortgage lending from 2004 through 2008.

The Department launched innovative programs to stop fraud in the residential mortgage-backed securities market: In 2012, the Attorney General launched the Residential Mortgage-Backed Securities Working Group to maximize the impact of parallel efforts between federal and state law enforcement agencies to focus on fraud in the packaging and sale of RMBS offerings. This working group collaborates on future and current investigations, pools resources and streamlines processes to ensure that when misconduct occurs, justice is sought for the victims.  To date, 19 subpoenas have been issued to financial institutions.

The Department has successfully prosecuted international cartels and domestic collusion conspiracies: The Department has prosecuted corporations and individuals engaged in price fixing, bid rigging, market and customer allocation, and other fraud that hurts the American consumer.  Since January 2009, two hundred sixty-three criminal cases were filed, more than $2.1 billion in criminal fines have been obtained and defendants, including top executives, have served more than 80,000 days in prison. Charges were brought in a variety of important industries, including financial services, auto parts, liquid crystal display (LCD), air transportation, real estate, Internet services, environmental services and post-Hurricane Katrina remedial work.

Results include:

  • After a successful conviction of Taiwan-based AU Optronics, its Houston-based subsidiary and former top executives for their involvement in a price fixing conspiracy involving LCD panels, for the first time ever, a jury determined that the conspirators’ gain from their illegal conduct was at least $500 million, raising the potential fine for each company from a statutory maximum of $100 million to $1 billion.
  • The division’s ongoing investigation into the municipal bond industry to date has resulted in charges against 20  former industry executives, and nearly $745 million in restitution, penalties and disgorgement to federal and state agencies was obtained through settlements with UBS, Wachovia Bank, JP Morgan Chase, GE Funding Capital and Bank of America.  To date, 15 financial services executives have been convicted, including three former executives of General Electric Co. affiliates who were convicted at trial for their roles in conspiracies involving investment contracts for the proceeds of municipal bonds.
  • The division filed its first charges in its ongoing auto parts investigation against Furukawa Electric Co., Yazaki Corp., Fujikura Ltd., Denso Corp., Autoliv Inc., G.S. Electech Inc. and executives, which resulted in $758 million in criminal fines, including the second largest criminal fine ever (and more than was obtained in all of FY 2011), and landmark prison sentences against the culpable executives.
  • As part of the division’s commitment to combat financial fraud, the investigation of collusion in the U.S. real estate market has resulted in charges against 47 individuals and two companies engaged in collusive schemes aimed at eliminating competition at real estate foreclosure auctions.

The Department has prevented anticompetitive mergers and preserved market competition: Since 2009, the department challenged 59 anticompetitive mergers including transactions in the technology and telecommunications industries, and challenged 19 civil non-merger matters focusing on contracting practices that reduced competition in industries such as health care, credit card network services, electricity, high-tech employment and agriculture. 

Notable merger cases and issues include:

  • The H&R Block Inc./TaxACT deal, which marked the Antitrust Division’s first merger case that was litigated successfully since 2003.
  • The lawsuit to block AT&T Inc.’s proposed acquisition of T-Mobile USA Inc., in which the companies ultimately abandoned the proposition resulting in a victory for consumers.
  • By requiring structural and/or behavioral conditions on transactions, such as Ticketmaster/LiveNation, Google/ITA and Comcast/NBCU, the department remedied the competitive harm to consumers while allowing the companies to proceed with their transaction that did not threaten competition.
  • In agriculture, the department reached a settlement with George’s Inc. requiring the company to make important capital improvements at a Virginia poultry processing facility.

Notable civil, non-merger cases and issues include:

  • A settlement reached with three book publishers–Hachette Book Group (USA), HarperCollins Publishers L.L.C. and Simon & Schuster Inc.–and continuing litigation against Apple Inc. and two other publishers–Macmillan and Penguin Group (USA)–for conspiring to end e-book retailers’ freedom to compete on price, take control of pricing from e-book retailers and substantially increase the prices that consumers pay for e-books.
  • A lawsuit and resulting settlement with United Regional Health Care System, which was the first case brought by the department since 1999 that challenges a monopolist with engaging in traditional anticompetitive unilateral conduct.
  • The suit and continuing litigation against Blue Cross Blue Shield of Michigan challenging its most favored nation clauses in its contracts with hospitals.
  • The suit against American Express, MasterCard and Visa, challenging their rules restricting price competition and reached a settlement with Visa and MasterCard. (The case continues against American Express.)

The Department has returned historic amounts of taxpayer dollars through the False Claims Act: Since 2009, the Department has recovered $9 billion in False Claims Act cases.

  • $6.7 billion of the department’s False Claims Act recoveries are from cases involving fraud against federal health care programs. Money recovered goes back to the federal agency that was defrauded, replenishing federal funds and sending a message to potential scammers that ultimately they will be required to pay up to three times the amount of their fraud.
  • In 2011, the Department brought an all-time high of 638 whistleblower cases under the False Claims Act.
  • Three of the top recoveries during this period were against companies that alleged to have promoted pharmaceuticals for treatment of certain illnesses that had not been approved by the Food and Drug Administration:
    • $2.3 billion for Pfizer in 2010;
    • $950 million for Merck Sharp & Dohme in 2011; and
    • $422 million for Novartis Pharmaceuticals Corp. in 2010.

The Department has established the most effective strike force in history to protect Medicare money: In 2009, Attorney Eric Holder and Health and Human Services (HHS) Secretary Kathleen Sebelius announced the creation of the Health Care Fraud Prevention and Enforcement Action Team (HEAT) and renewed their commitment to fighting health care fraud as a Cabinet-level priority at both Departments.

  • Since announcing HEAT in May 2009, the Medicare Fraud Strike Forces have charged more than 800 defendants with seeking to defraud Medicare of more than $2.2 billion taxpayer dollars.

The Department has made historic progress in combating the diversion of controlled pharmaceuticals: Over the past three years, the Department has conducted significant enforcement operations in collaboration with federal, state and local law enforcement agencies to target rogue pain clinics in South Florida, an area that has emerged as the pill-mill capital of the U.S.

  • In February, Operation Pill Nation I received unprecedented nationwide attention and resulted in:
    • 47 arrests, including 27 doctors
    • The issuance of 34 Immediate Suspension Orders against 63 DEA registrants
    • 92 DEA registrations being surrendered for cause
    • 40 clinics closed
    • The seizure of more than $18.9 million in assets
  • InOctober Operation Pill Nation II,resulted in:
    • The arrest of 57 individuals, including eight physicians and four pharmacists
    • The serving of four Immediate Suspension Orders
    • The surrender of six DEA registrations
    • The seizure of assets totaling approximately $311,995.00

In 2010, the Department finalized a landmark settlement with CVS Caremark Corporation (CVS) regarding their policies and practices that allowed people to purchase significant quantities of pseudoephedrine, the main ingredient needed to manufacture methamphetamine in clandestine labs.  The $77.6 million dollar civil penalty was the largest civil settlement ever levied against a DEA registrant for non-compliance.

The Department has made historic efforts to investigate and prosecute offshore tax evasion:  In 2009, the Department has spearheaded an historic effort to lift the veil on foreign bank secrecy by vigorously investigating and prosecuting U.S. taxpayers who illegally hide assets and income offshore, as well as the foreign banks, bankers and others who facilitate those crimes.

  • Through a deferred prosecution agreement and a civil summons settlement that the Tax Division negotiated in 2009 with Switzerland’s largest bank, UBS AG, the U.S. government obtained (among other things) account information about thousands of the most significant tax cheats holding secret Swiss bank accounts as well as $780 million in taxes, interest, penalties, and disgorgement of illegal profits from the bank. Additional enforcement efforts have resulted in:
    • Criminal charges against 19 bankers, two attorneys, three investment advisors, and more than 40 clients affiliated with UBS and other foreign financial institutions
    • Encouragement of approximately 30,000 taxpayers to enter voluntary disclosure programs offered by the IRS in 2009 and 2011, which have resulted in the IRS collecting $2.7 billion in taxes, interest, and penalties.
    • The groundbreaking February 2012 indictment of Wegelin & Co., the oldest Swiss private bank and the first foreign bank to be charged with conspiring to assist U.S. clients with tax fraud

The Department has saved taxpayers dollars by being more cost efficient: The Attorney General’s Advisory Council for Savings and Efficiencies (SAVE Council) has realized more than $65.5 million in savings, and it expects to realize an additional $40.0 million by the end of FY 2012 for a total estimated savings of $105.5 million. The following are examples of SAVE Council actions:

  • On-Line Travel Booking
  • Discontinuation of unnecessary communication modes
  • Limiting publication costs by utilizing government websites to post notices
  • Suspending the purchase of trinkets, including “message-related” items (and clothing)
  • Consolidating sub-regional office locations
  • Reducing conference spending as of September 2011 by $27 million

The Department has found record efficiencies in its budget and operations: For the past three years, the Department has identified more than $1.5 Billion in savings, efficiencies and rescissions in its budget and operating plan.

  • After receiving DOJ's FY 2011 and FY 2012 appropriations, the department identified $467 million and $422 million, respectively, in operating plan savings and efficiencies and non-grant program reductions.
  • In the FY 2013 President’s Budget we identified $646 million in savings and efficiencies and program savings.

As of April 2012                                                                                                                                                             Return to Top

Protecting Against Threats to the Most Vulnerable Populations

The Department has aggressively prosecuted child exploitation and pornography: In 2011, Department in coordination with federal partners conducted the largest U.S. prosecution of an international criminal network organized to sexually exploit children, charging 72 individuals for their participation in an international criminal network dedicated to the sexual abuse of children and the creation and dissemination of graphic images and videos of child sexual abuse throughout the world.

  • Additionally, since 2009, Internet Crimes Against Children task forces conducted nearly 100,000 investigations leading to the arrest of over 16,000 individuals and the identification of over 19,000 child victims.

The Department has charged a record number of international human trafficking cases: Over the past three years, the Department has increased the number of human trafficking prosecutions by over 30 percent in forced labor and adult sex trafficking cases, while likewise increasing the number of convictions in Innocence Lost National Initiative cases by 30%. The Department announced the formation of the Anti-Trafficking Coordination Team, or ACTeam Initiative, an interagency collaboration among the Departments of Justice, Homeland Security, and Labor—to streamline federal criminal investigations and prosecutions of human trafficking offenses. Since initiating the ACTeam program, we have launched six Phase I Pilot ACTeams around the country. Significant accomplishments include:

  • The Department dismantled a large, transnational organized criminal enterprise that held Ukrainian victims in forced labor in Philadelphia.
  • The Department brought freedom and dignity to undocumented Central American women, convicting the traffickers who threatened and violently abused them to compel them into forced labor and forced prostitution in restaurants and bars on Long Island.
  • The Department restored the rights and freedom of undocumented Eastern European victims, convicting the trafficker who brutally exploited them in massage parlors in Chicago, branding them with tattoos to claim them as his property.
  • The Department convicted a Florida man, his wife, and a co-defendant for their actions involving the sex trafficking of seven minor victims out of a house near Ft. Lauderdale.
  • The Department secured a life sentence against a gang member in the Eastern District of Virginia for the sex trafficking of victims as young as 12 years old.
  • The Department launched Operation Promise to build capacity and advance the development of an enhanced framework for regional police cooperation and information sharing that can be applied to bi-lateral and multi-lateral anti-trafficking operations and will serve as an example for other countries in the region.

The Department has made significant investments to keep young people and communities safe: The Department supports a wide variety of initiatives aimed at protecting our country's youngest citizens and their communities.

  • The Department has led the National Forum on Youth Violence Prevention, a White House initiative sponsoring federal/local partnerships in six U.S. cities to develop comprehensive strategies to reduce youth and gang violence.
    • The forum models a new kind of federal-local collaboration, encouraging its members to change the way they do business by sharing common challenges, promising strategies, and data-driven decision-making.
    • Through the development of comprehensive networks and strategies that blend prevention, intervention, enforcement, and reentry, localities will work across agencies toward a common goal:  preventing youth and gang violence.
  • In August 2011, the Attorney General and the Secretary of Education announced a new initiative called the Supportive School Discipline Project to address the problem of "zero tolerance" policies that impose harsh punishments like expulsion for relatively minor infractions. Recent studies show children punished in this manner are more likely to repeat a grade, not graduate, or become involved in the juvenile justice system.
    • This is a public/private partnership that includes the Departments of Justice and Education, the Council of State Governments, and several philanthropic and nonprofit organizations, and it will build a consensus understanding of this critical problem, determine what further research is necessary, and promote public awareness.
  • Under the Attorney General’s leadership, the Juvenile Justice Coordinating Council was revived.  Through the Council, which the Attorney General chairs, an emphasis is placed on how the department can ensure its juvenile justice policies better reflect these developmental issues.

Launching the Defending Childhood Initiative: In 2010, the Attorney General launched the Defending Childhood Initiative to address and remedy the exposure of America's children to violence.

  • As part of that initiative, Attorney General Holder launched the national Task Force on Children Exposed to Violence to raise awareness, and to develop policies and practices to address the problem. Through four public meetings across the country featuring national experts and local residents, the Attorney General’s 13-member task force not only raises national awareness of children’s exposure to violence, but increases the scientific knowledge base related issues, and gains insight into potential policies that may be developed and recommended to prevent, respond, and mitigate the effects of exposure to violence. The task force will prepare a final report for the Attorney General in late 2012, which will present policy recommendations and serve as a blueprint for preventing and reducing the negative effects of violence across the United States.
  • In 2010, the department awarded grants to eight sites in cities and tribal communities around the country to develop strategic plans for comprehensive community-based efforts that will further demonstrate the goals of the Defending Childhood Initiative. Each of these sites and communities received additional support in 2011 to help launch, sustain, and expand programs and organizations focused on the development of community-based solutions to address the problem.
  • The Department of Justice has also provided funding for research, evaluation, public awareness and training for professional members and affiliates of national organizations through the Defending Childhood Initiative. For example, the American Psychological Association received DOJ funding to develop a national training program to increase the number of mental health professionals informed about and prepared to adopt family-oriented, culturally sensitive, evidence-based treatments for children who are victims of violence.

The Department has modernized the Definition of Rape in the Uniform Crime Reporting Program: In December 2011, the Department approved an updated definition of rape that will lead to a more comprehensive statistical reporting of rape nationwide. The revised definition is more inclusive of rape acts against men and women, better reflects state criminal codes and focuses on many forms of sexual penetration understood to be "rape." This change will give law enforcement the ability to report more complete rape offense data, as the new definition reflects the vast majority of state rape statutes.

The Department has committed unprecedented resources toward reducing violence against American Indian and Alaska Native women: In July 2011, the Department proposed legislation that would significantly improve the safety of Native American women and allow Federal and tribal law enforcement agencies to hold more perpetrators of domestic violence accountable for their crimes.  The types of domestic violence that elsewhere in the United States might lead to convictions and sentences – possibly intervening before someone is killed – may fall between the cracks in the legal system when the conduct arises in Indian country.  The proposed legislation would address three legal gaps by:

  • Recognizing certain Tribes' authority to exercise concurrent jurisdiction over crimes of domestic violence, regardless of whether the defendant is Indian or non-Indian;
  • Clarifying that tribal courts have full civil jurisdiction to issue and enforce protection orders involving any persons, Indian or non-Indian; and
  • Providing more robust Federal sentences for certain acts of domestic violence in Indian country.

The Department has investigated and prosecuted hate crimes under the landmark Matthew Shepard and James Byrd Jr. Hate Crimes Prevention Act:  Since its passage in 2009, the Matthew Shepard and James Byrd Jr. Hate Crimes Prevention Act has provided the Department with important tools to investigate and prosecute hate crimes.  To date, the Department has trained thousands of federal and local law enforcement officials around the country to use the statute.

  • So far, eight cases have been filed under the law, and 31 defendants have been charged under the Act.
  • In FY 2011, the Department convicted the most defendants on hate crime charges in more than a decade.
  • In the past three fiscal years (FY 2009-2011), the Department has prosecuted 35% more hate crime cases than were prosecuted in the previous three fiscal years (FY 06-08).

The Department continues to defend the right of equal access to the ballot box: Since 2009, the Department of Justice has closely monitored new state laws that would significantly change how elections are conducted.

  • In the past six months, the Department objected to the South Carolina and Texas Voter ID laws because the laws disproportionately affect minority voters, thus violating Section 5 of the Voting Rights Act, which ensures equal access to the ballot box.
  • The Department is immersed in the review of several states’ redistricting plans submitted under Section 5 of the Voting Rights Act.
  • In FY 2011, the Department received 4,589 submissions for review under Section 5, including 643 redistricting plans from jurisdictions covered by Section 5.  Overall, the Department anticipates that more than 2,700 plans will be submitted between the release of the 2010 Census data and the end of FY 2012.

The Department has consistently defended the right for military personnel, their families as overseas civilians to vote.  Aggressive enforcement of UOCAVA and the MOVE Act to ensure enfranchisement of military voters, their families and overseas civilian voters is one of the department’s highest priorities.

  • That unwavering commitment was on display in the 2010 election cycle, and it will continue through the 2012 primary and general elections and beyond.   For the November 2, 2010, federal general election, the Department obtained court orders, court-approved consent decrees, or out-of-courtagreements, in 14 jurisdictions (eleven states, two territories, and the District of Columbia).
  • In 2012, the department filed a brief in Texas and filed lawsuits in Alabama and Wisconsin to ensure that military voters have the opportunity to vote and have their vote counted.

The Department Launched the First-Ever Access to Justice Initiative: Under the leadership of Attorney General Eric Holder, the Justice Department and its partners in the Obama Administration have taken unprecedented steps to ensure that our legal system is accessible, effective, and a model of integrity.  Examples include:

  • The Access to Justice Initiative, launched just over two years ago, which has been engaging with a wide variety of new partners including state, local, tribal and federal officials, nonprofit organizations, and experts from across the private sector.
  • Active participation in the Federal Government Pro Bono Program where the department is working internally and with agency colleagues to elevate, and to encourage, pro bono service.
  • Helping to create and enhance state Access to Justice Commissions, increased access to foreclosure mediation services and encouraged state Attorneys General to support foreclosure mediation and legal services, and strengthened job training grant solicitations by making sure they include legal assistance.

The Department has initiated a record number of inquiries into systemic deficiencies in police departments throughout the country: In the last year, the department has conducted 18 to 20 civil pattern or practice investigations into police departments. This is the largest number of investigations at any one time in the history of the department. The department released the most comprehensive investigative findings reports ever in New Orleans and Puerto Rico.

  • Recognizing systemic problems in the New Orleans Police Department, the DOJ conducted one of the most extensive reviews ever of a law enforcement agency, and is now working with city officials, the police department and the community to develop a comprehensive blueprint for sustainable reform of the police department.
  • In September 2011, the DOJ announced the completion of a similarly extensive review of the Puerto Rico Police Department, and we are now working with the Commonwealth of Puerto Rico on a path forward.

The Department has protected Tribal Sovereignty, Tribal Lands and Resources, and Tribal Treaty Rights: Over the past three years, the Department has continued to vigorously protect the rights and natural resources of federally recognized Indian tribes and their members, and defends against challenges to statutes and federal agency actions designed to protect tribal interests. For example:

  • The Department litigated alongside the Saginaw Chippewa Indian Tribe and assisted them in securing the existence and boundaries of its reservation through a settlement between the Tribe, the United States, the State of Michigan, and local governments.
  • In 2011, the Department of Justice, Department of the Interior, and the Department of the Treasury settled a long-running lawsuit by the Osage Tribe against the United States alleging the U.S. government has not properly managed the tribes' monetary and natural resources held in trust.
  • The Department recently concluded settlements that would resolve trust liabilities with over 40 additional tribes, with a total value of over $1 billion. Meanwhile the Department is actively exploring opportunities for resolution of other tribal trust cases in an expedited, fair, and just manner.

As of April 2012                                                                                                                                                             Return to Top

Requiring Transparency and Accessibility

The Department has demonstrated its historic commitments to transparency: Under Attorney General Eric Holder, the Department has reduced the Freedom of Information Act (FOIA) backlog, released more records in full and created an online process to streamline requests.

  • The Department released records in full or in part in 94.5 percent of the cases where records were processed for disclosure, and when records were released, they were released in full, with no information withheld, for 79 percent of such requests.
  • The Department also made more discretionary releases of information than the previous administration.
  • Backlogs of pending requests were reduced by 26 percent, and more FOIA requests were processed than were received, despite the third straight year of receiving more than 61,000 FOIA requests, the fourth highest number of requests received by any agency.
  • The Department has launched an online portal so that the public can make requests to the senior leadership offices of the department and to file administrative appeals online, and receive any responsive documents online, all through a personal online account.
  • Over the past three years, the Department launched a new search tool on FOIA.Gov that allows the public to easily search across all agency websites to locate material. The department also added the capability to make online requests directly from FOIA.Gov and now provides information about the FOIA in Spanish.

As of April 2012                                                                                                                                                             Return to Top

Protecting The Environment

The Department has renewed its commitment to Environmental Justice: Over the past three years, the Department renewed its commitment to environmental justice in many ways, including by working closely with other federal agencies to coordinate environmental justice efforts, by engaging communities to an unprecedented degree, and by achieving meaningful results for vulnerable communities in its cases. For example:

  • Under a Clean Water Act settlement with the Northeast Ohio Regional Sewer District, some of the first pollution control measures implemented will benefit underserved communities, and an additional $42 million will be spent on green infrastructure projects that will help address sewage overflows where many minority and low-income residents live.

The Department protects the nation's water, air, and land from harmful pollution: The Department conducts vigorous civil enforcement under the Clean Water Act to protect human health by protecting the nation's water, air and land from harmful pollution.

  • The Department protects the nation's waterways against sewer overflows, which can expose communities to untreated human and industrial waste that threaten human health and destroy aquatic life.  Courts across the country have entered more than 30 settlements in these cases since January 2009, requiring improvements to municipal wastewater treatment and collection systems valued at more than $14 billion.  For example, United States v. City of Kansas City (Missouri) resolved Clean Water Act violations at one of the Nation’s largest sewer systems.
  • The Department has sought to protect Americans from asthma and the other serious adverse health effects of unlawful emissions of harmful pollutants from coal fired power plants and oil refineries. Since 2009 the six Clean Air Act settlements with operators of power plants will reduce harmful emissions by over 250,000 tons per year. The twenty one settlements achieved in the power plants initiative to date will reduce those emissions by over 2 million tons each year. The refinery initiative has produced settlements or other court orders that have addressed more than 90% of the Nation's refining capacity, and will reduce air pollutants by a total of more than 360,000 tons a year. the Division recently concluded two days of oral argument before the District of Columbia Circuit defending EPA's efforts to regulate greenhouse gas emissions under the Clean Air Act.
  • In the past three years, under the Nation’s Superfund law, the Division secured the commitment of responsible parties under Superfund to clean up hazardous waste sites at costs estimated in excess of $1.8 billion and recovered more than $1.1 billion for the Superfund to finance future cleanups and almost $260 million in natural resource damages.

As of April 2012                                                                                                                                                             Return to Top

Justice.gov en espanol
Stay Connected YouTube Twitter Facebook Sign Up for E-Mail Updates Subscribe to News Feeds