Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "German Police"


25 mentions found


[1/3] Police officers carry boxes into a police building in Mainz, Germany, May 3, 2023, after German police arrested dozens of people across the country on Wednesday in an investigation of the Italian 'Ndrangheta organised crime group, German public prosecutors and state police said. REUTERS/Timm... Read moreMILAN, June 27 (Reuters) - Dozens of people have been arrested in a new police raid against the 'Ndrangheta mafia that has revealed how its multiple illegal activities have spread as far as Austria and Germany, Italian authorities said on Tuesday. Suspects, including politicians from the 'Ndrangheta home region of Calabria, face charges including mafia association, murder, extortion, fraud, rigging of public contracts, bribery and vote buying, police said in a statement. Prosecutors from the German town of Stuttgart and the German federal police cooperated with the investigation, they added. The alleged 'Ndrangheta network ran illegal trades from the south to the north of Italy in real estate, catering, fruit and vegetable and livestock trading, security services and video-poker, Italian police said.
Persons: Timm, Read, Nicola Gratteri, Emilio Parodi, Stephanie van den Berg, Alvise Armellini, Christina Fincher, William Maclean Organizations: Police, REUTERS, Mafia, Prosecutors, Europol, Austrian, Cosa Nostra, Thomson Locations: Mainz, Germany, MILAN, Austria, Calabria, Stuttgart, Italy, Austrian, Europe, Italian, The Hague
[1/5] EncroChat and Europol logos are seen in this illustration taken, June 27, 2023. REUTERS/Dado Ruvic/IllustrationAMSTERDAM, June 27 (Reuters) - European policing agency Europol said on Tuesday that the takedown of Encrochat, an underground company that offered criminals supposedly secure encrypted communications, led to more than 6,500 arrests and 900 million euros ($980 million) in seized assets. Police have analysed more than 115 million "criminal conversations", Europol said, helping prevent "violent attacks, attempted murders, corruption and large scale drugs transports." Europol said the company had routed encrypted communications through servers in France. "Eventually, it was possible to place a technical device to go beyond the encryption technique and obtain access to users’ correspondence," Europol said on Tuesday.
Persons: Dado Ruvic, Europol, Encrochat, Toby Sterling, Christina Fincher Organizations: REUTERS, Police, British, German, Thomson Locations: AMSTERDAM, Europe, Lille, France
Tourist dies after attack near Germany's Neuschwanstein Castle
  + stars: | 2023-06-15 | by ( ) www.reuters.com   time to read: +2 min
BERLIN, June 15 (Reuters) - One of two female tourists attacked by an American man near the world-famous Neuschwanstein Castle in southern Germany has died, German police said on Thursday. "According to the current state of knowledge, an attempted sexual offence to the detriment of the 21-year-old must be assumed," said police in a statement in English. The 21-year-old was also pushed down the slope, where she came to rest after falling nearly 50 metres, they added. Neuschwanstein Castle, about 105 km (65 miles) south-west of Munich, is one of the most popular destinations in Europe. According the castle's website, about 1.4 million people visit the castle annually, and in the summer months the castle counts more than 6,000 visitors on average daily.
Persons: Miranda Murray, Madeline Chambers, Conor Humphries, Alex Richardson Organizations: Thomson Locations: BERLIN, American, Germany, Neuschwanstein, Munich, Europe
CNN —German police are preparing to mobilize in cities across the country on Saturday, with protests expected amid a mounting backlash after a court sent several left-wing militants to prison over attacks on neo-Nazis. The city of Leipzig – where most of the attacks took place – has already banned an anti-fascist march dubbed ‘Day-X’ because of fears for public safety. As well as in Leipzig, protests are also expected in the cities of Bremen, Hanover, Hamburg and Berlin on Saturday. The accusations leveled against the group were the most serious faced by Germany’s radical left in recent years. The far-right Alternative for Germany party, which has come under its own scrutiny from security services for its ties to extremists, welcomed the verdict by the Dresden court.
Persons: Lina E, , Der, Marcus Brandt, , , Lennart A, Jannis, Jonathan M, Germany’s, Lina ”, Jan Woitas, Lina, Nancy Faeser, Faeser, Timon Dzienus Organizations: CNN, Der Spiegel, Protesters, AP Leipzig, Saturday, Prosecutors, Guardian, Germany, Germany’s Green Party, Twitter Locations: Dresden, Leipzig, Europe, Bremen, Hanover, Hamburg, Berlin, Wurzen, Eisenach, German, Thuringia, Germany
Waters said the depiction of "an unhinged fascist demagogue" had been a feature of his shows since "The Wall". Waters is being investigated under a separate law on suspicion of "incitement of the people", police said. Other German cities including Munich, Frankfurt and Cologne tried to cancel Waters' concerts after Jewish groups including the Central Council of Jews accused him of anti-Semitism. The final German tour date at Frankfurt's Festhalle venue on Sunday is still listed on Waters' website. Reporting by Friederike Heine in Berlin and Sachin Ravikumar in London, Editing by Andrew Heavens and Andrew CawthorneOur Standards: The Thomson Reuters Trust Principles.
LISBON, May 22 (Reuters) - Portuguese police will on Tuesday search a reservoir inland from where British three-year-old Madeleine McCann disappeared in 2007, authorities said, in the first formal development in the case in Portugal in several years. A fire brigade spokesperson said police were preparing to start searches on Tuesday at a dam in the southern region of Algarve about 50 km (31.07 miles) inland from a beach resort where Madeleine went missing from a rented apartment while on a family holiday. Police erected two tents beside the dam on Monday, Reuters TV footage showed. Brueckner, a convicted child abuser and drug dealer, is behind bars in Germany for raping a 72-year-old woman in the same area of the Algarve from where Madeleine went missing. German police said in June 2020 that Madeleine was assumed dead and that Brueckner was likely responsible for it.
BERLIN, May 21 (Reuters) - German police said they are investigating the possible poisoning of two Russian exiles who attended a conference in Berlin at the end of April, organised by Russian Kremlin critic Mikhail Khodorkovsky. Berlin police told Reuters "a file had been opened" after German newspaper Welt am Sonntag, citing Russian investigative media group Agentstvo, said two women reported symptoms that suggested possible poisoning. Police gave no further details. Reporting by Maria Martinez Editing by Alexandra HudsonOur Standards: The Thomson Reuters Trust Principles.
The women were found in Belgium, The Netherlands, or Germany but might have come from other countries, she said. Her body was discovered in 1991 in a rainwater well in the town of Holsbeek, some 40 km (25 miles) from Brussels. The operation focuses on female victims as "women are disproportionately affected by gender-based violence, such as sexual assault, human trafficking, and domestic abuse", Hitchin explained. Hitchin said that Interpol's global network will reach a wider public and might lead to someone recognising their loved one or a friend or a colleague. Reporting by Clement Rossignol, Charlotte Van Campenhout, Editing by William MacleanOur Standards: The Thomson Reuters Trust Principles.
The seizure was to "thwart the activity" of Islamic State and "impair its ability to further its goals," the NBCTF said on its website. The NBCTF document, which has not been previously reported, did not give any details on the value of the crypto seized, nor how the accounts were connected to Islamic State. Binance, the world's largest crypto exchange by trading volumes, did not respond to Reuters' calls and emails seeking comment. The U.S. Treasury said in a report last year that Islamic State had received crypto donations it later converted to cash, accessing funds via crypto trading platforms. The owner of the two Islamic State-linked Binance accounts seized by Israel was a 28-year old Palestinian called Osama Abuobayda, the NBCTF document shows.
FIGHTING* Ukrainian President Volodymyr Zelenskiy said Ukraine would launch a counteroffensive soon against occupying Russian forces. * Yevgeny Prigozhin, leader of Russia's Wagner Group mercenary force, said the counteroffensive had already begun and his forces were observing heightened activity along the front. DIPLOMACY/POLITICS* Putin must be brought to justice for his war in Ukraine, Zelenskiy said on Thursday during a visit to The Hague, where the International Criminal Court (ICC) is based. * U.S. military aid for Ukraine includes for the first time the Hydra-70 short-range air-launched rocket, taken from U.S. excess stocks. * Zelenskiy said Russia did not appear to be interested in extending the agreement beyond May 18.
FRANKFURT, May 3 (Reuters) - German police arrested dozens of people across the country on Wednesday in an investigation of the Italian 'Ndrangheta organised crime group, German public prosecutors and state police said. The crackdown was part of a coordinated probe by investigators in Germany, Belgium, France, Italy, Portugal and Spain as well as Europol and Eurojust, they said. Among those arrested were four people in Bavaria, 15 in North Rhine-Westphalia, and 10 in the southwestern German state of Rhineland Palatinate, and police seized potential evidence at dozens of locations including homes and offices. Two suspects who were under investigation in the western state of Saarland, were arrested in Italy. German prosecutors said they would hold a news conference later on Wednesday.
Factbox: The 'Ndrangheta: Italy's most powerful mafia group
  + stars: | 2023-05-03 | by ( ) www.reuters.com   time to read: +4 min
May 3 (Reuters) - Italy's 'Ndrangheta has supplanted Sicily's Cosa Nostra as the country's most powerful mafia organisation, and has spread across Europe and the rest of the world. ORIGIN, CELEBRITY KIDNAPPING AND COCAINEThe 'Ndrangheta originates from Calabria, the impoverished southern region at the tip of Italy's boot. Its name is believed to come from the ancient Greek words "andros" and "agathos", meaning brave or valiant man. POWER AND WEALTHIn its latest six-monthly report, Italy's Anti-Mafia Investigative Directorate (DIA) calls the 'Ndrangheta "the absolute dominant force in the criminal world" well beyond its home turf of Calabria. In 2008, Italian research group Eurispes valued the 'Ndrangheta's annual turnover at a staggering 44 billion euros ($48.54 billion), about 3% of Italy's gross domestic product at the time.
FIGHTING* Zelenskiy said Ukraine would launch a counteroffensive soon against occupying Russian forces. * Russian shelling killed 23 people in and near the southern Ukrainian city of Kherson on Wednesday, hitting a hypermarket, a railway station and residential buildings, the regional governor said. DIPLOMACY/POLITICS* Zelenskiy will have a meeting at the International Criminal Court (ICC) in The Hague on Thursday, the court said without giving further detail. * U.S. military aid for Ukraine includes for the first time the Hydra-70 short-range air-launched rocket, taken from U.S. excess stocks. * Zelenskiy said Russia did not appear to be interested in extending the agreement beyond May 18.
The swoop was part of an investigation spanning Italy, Germany, Belgium, Portugal, Spain, Slovenia, Romania, Brazil and Panama, according to European Union law enforcement agency Europol. The network was devoted primarily to international drug trafficking from South America to both Europe and Australia, Europol said in a statement. A total of 108 people were arrested in Italy and other EU countries on the orders of police in the southern city of Reggio Calabria, Italian police said. Related investigations led to the arrest of 24 people in Germany, they said, as well as a further 53 detentions in northern Italy. The interior minister of the German state of North Rhine-Westphalia said 18 of the arrests were made there.
BERLIN — Germany named an international panel of experts on Friday to review the 1972 Munich Olympics attack by Palestinian militants that killed 11 Israeli athletes, completing the last step in a deal with the victims’ families to assess and apologize for the failures of the German authorities to prevent the bloody assault. A panel of eight historians, made up largely of academics from Israel and Germany, as well as experts from the United States and United Kingdom, has been commissioned to create a “comprehensive scholarly account and assessment of the events,” Germany’s Interior Ministry said. In September 1972, a group of Palestinian militants called Black September broke into the Olympic Village for athletes in Munich, killed two Israeli athletes and kidnapped nine others. The kidnappers were seeking the release of more than 200 Palestinians held by Israel and two imprisoned German left-wing extremists. An attempt by the German police to rescue the hostages ended in a bloody shootout that led to the deaths of all 11 Israeli athletes being held hostage.
BERLIN, April 21 (Reuters) - Germany has appointed an eight-person commission to re-appraise the attack on Israeli athletes and team members at the 1972 Munich Olympics to answer unresolved questions, said German Interior Minister Nancy Faeser in a statement on Friday. "For too many years, there was a lack of understanding or reappraisal of the events, transparency about them or acceptance of responsibility for them," she said. Palestinians from the Black September militant group took members of the Israeli Olympic team hostage on Sept. 5, 1972. Eleven Israelis, a German policeman and five of the Palestinian gunmen died after a stand-off at the Olympic village and the nearby Fuerstenfeldbruck airfield. ($1 = 0.9131 euros)Writing by Miranda Murray; editing by John StonestreetOur Standards: The Thomson Reuters Trust Principles.
[1/4] Law enforcement officers investigate the scene following an attack on bank ATMs in Ratingen, Germany, March 15, 2023. Courtesy of Achim Blazy/Handout via REUTERSRATINGEN, Germany, April 14 (Reuters) - In the German town of Ratingen, exploding cash machines are a hot-button topic. But in Germany, thieves are blowing ATMs up at the rate of more than one a day. Europe's largest economy has 53,000 ATM machines, a disproportionately high number that reflects Germans' preference for cash rather than bank cards. Germany is also working with officials in Belgium and France and at Europol to combat the cash machine crime wave.
The searches follow raids in December, when German police foiled a plot by members of the Reichsbuerger movement to stage a violent coup and install aristocrat Heinrich XIII Prinz Reuss as national leader. One SEK officer was slightly injured and a suspect Reichsbuerger was arrested in Reutlingen during nation-wide raids in the extreme far-right movement. REUTERS/Markus Ulmer 1 2 3 4 5Germany's domestic intelligence service Verfassungsschutz put the Reichsbuerger movement under observation in 2016. The measure is related to the Reichsbuerger scene. "In an exchange of fire, a police officer was shot in the arm," prosecutors said in a statement.
[1/3] German police sealed the area at the scene of a hostage situation at a pharmacy in the western German city of Karlsruhe, Germany, March 10, 2023. Police in Karlsruhe cordoned off an area in the central part of the city and urged residents to avoid the area. REUTERS/Tilman BlasshoferSummarySummary Companies Police say large deployment sent to Karlsruhe hostage situationCity centre cordoned off, police urge residents to stay awayNo danger to the broader public, police spokespersonFRANKFURT, March 10 (Reuters) - German police said officers were at the scene of a hostage situation in the western German city of Karlsruhe on Friday but that there was no danger to the broader public. Police in Karlsruhe cordoned off an area in the central part of the city and urged residents to avoid the area. The Stuttgarter Zeitung reported that two people had been taken hostage and that there was a demand for a ransom of a single-digit million euro sum.
[1/4] A view of a police vehicle at the scene following a deadly shooting, in Hamburg, Germany, March 10, 2023. REUTERS/Fabrizio BenschHAMBURG, March 10 (Reuters) - German police were searching for a motive on Friday after a gunman, believed to have been acting alone, killed several people in a Jehovah's Witnesses church in Hamburg. The Bild newspaper reported seven people were dead and eight wounded in the shooting in the northern city that is home to Germany's biggest port. Several of the wounded were seriously hurt, the Jehovah's Witnesses said. In October 2019, a gunman killed two people when he opened fire outside a synagogue in the eastern city of Halle on the Jewish holy day of Yom Kippur.
[1/3] German police sealed the area at the scene of a hostage situation at a pharmacy in the western German city of Karlsruhe, Germany, March 10, 2023. Police in Karlsruhe cordoned off an area in the central part of the city and urged residents to avoid the area. In a joint statement with prosecutors, police said the hostages had not been injured. Police had cordoned off Karlsruhe city centre where multiple blue and grey police vehicles with flashing lights lined the streets. Earlier police had urged residents to avoid the surrounding area.
BERLIN, Feb 16 (Reuters) - A top German court ruled on Thursday that police use of automated data analysis to prevent crime in some German states was unconstitutional, dealing a win to critics of the CIA-backed Palantir Technologies (PLTR.N) that provides the software. Provisions regulating the use of the technology in Hesse and Hamburg violate the right to informational self-determination under the German constitution, a statement from the constitutional court said. U.S.-based Palantir Technologies makes software for data analytics used by intelligence and law enforcement agencies around the world, according to its website. In comments to the Handelsblatt newspaper, Palantir's strategy chief in Europe, Jan Hiesserich, said the company merely provides the software for processing data, not the data itself. The German Society for Civil Rights (GFF), which brought the case against police data analysis, said Palantir software used innocent people's data to form suspicions and could also produce errors, affecting people at risk of police discrimination.
WASHINGTON, Jan 26 (Reuters) - The FBI revealed on Thursday it had secretly hacked and disrupted a prolific ransomware gang called Hive, a maneuver that allowed the bureau to thwart the group from collecting more than $130 million in ransomware demands from more than 300 victims. They were then able to alert victims in advance so they could take steps to protect their systems before Hive demanded the payments. In that case, the Justice Department seized some $2.3 million in cryptocurrency ransom after the company had already paid the hackers. The Justice Department said that over the years, Hive has targeted more than 1,500 victims in 80 different countries, and has collected more than $100 million in ransomware payments. Attorney General Merrick Garland said the FBI's operation helped a wide range of victims, including a Texas school district.
Greta Thunberg , the climate activist, was carried away and briefly detained by police Tuesday in a German village where protesters have been opposing an expanded coal mine, officials said. Ms. Thunberg, 20 years old, joined dozens of demonstrators in the village of Lutzerath, about 75 miles west of Frankfurt, since the weekend, said Charly Dietz , a spokeswoman for Ende Gelände. She and other demonstrators had been blocking the front of a coal mine and didn’t leave after the police had asked them to, Ms. Dietz said.
German police detained famed environmental activist Greta Thunberg on Tuesday, according to footage of ongoing protests against a coal mine's expansion. Video and still images appeared to show police in riot gear carrying away a limp Thunberg, 20, by her arms and legs in the hamlet of Luetzerath, west of Cologne and near Garzweiler coal mine. Thunberg did not appear to be in distress and was smiling at points of her apprehension, footage showed. Police officers with Greta Thunberg. Climate activist say the coal mine's planned expansion would release vast amounts of greenhouse gas and violate German commitments to the 2015 Paris climate accord.
Total: 25