Stories

Listing

Results: 1078 Items

  • New Reward in Boston Chinatown Massacre Case

    New Reward in Boston Chinatown Massacre Case

    January 12, 2021

    The FBI and Boston Police are hoping a $30,000 reward will shed light on the whereabouts of a suspect in the execution-style murders of five men 30 years ago.

  • Stopping Human Trafficking

    Stopping Human Trafficking

    January 11, 2021

    The recent disruption of a Washington, D.C.-area trafficking ring shows the FBI's commitment to stopping human traffickers—during National Slavery and Human Trafficking Prevention Month and all year long.

  • Hacker Who Disrupted PPE Shipments Sentenced

    Hacker Who Disrupted PPE Shipments Sentenced

    January 6, 2021

    A disgruntled former employee of a medical equipment packaging company was sentenced for hacking into the company’s computer systems and disrupting the shipment of personal protective equipment during the COVID-19 pandemic.

  • Innocent Images Program Marks 25 Years

    Innocent Images Program Marks 25 Years

    December 28, 2020

    When a 1990s kidnapping case led FBI agents to individuals who were using the internet to share images of child sexual abuse and lure children into harm, it launched a revolution in how the FBI investigates these crimes.

  • New Charges in Pan Am Flight 103 Bombing

    New Charges in Pan Am Flight 103 Bombing

    December 21, 2020

    Thirty-two years after the terrorist bombing of a Pan Am jet over Scotland killed 270 people, including 190 Americans, charges have been filed against a former Libyan intelligence operative for his alleged role in building the bomb.

  • Iris Biometric Added to NGI

    Iris Biometric Added to NGI

    December 11, 2020

    The Next Generation Identification Iris Service gives the FBI and partner agencies the ability to capture, catalog, and make rapid comparisons of iris images with a high rate of accuracy.

  • Five Things to Know About NIBRS

    Five Things to Know About NIBRS

    November 25, 2020

    Next year, the National Incident-Based Reporting System will become the national crime data collection program. The result will be more robust and complete data for law enforcement, researchers, and the public.

  • Sextortion

    Sextortion

    November 10, 2020

    The case of a Florida man who was sentenced to 60 years in prison for victimizing a teenager online highlights the growing crime of sextortion and its devastating real-life consequences.

  • New Top Ten Fugitive

    New Top Ten Fugitive

    October 13, 2020

    Jose Rodolfo Villarreal-Hernandez, wanted for allegedly directing individuals to track and murder a man in Southlake, Texas, has been added to the FBI’s Ten Most Wanted Fugitives list. A reward of up to $1 million is available for information leading to his arrest.

  • Train Derailment Mystery

    Train Derailment Mystery

    October 9, 2020

    Twenty-five years after the derailment of Amtrak's Sunset Limited passenger train in Arizona killed the conductor and injured dozens of passengers, investigators are still trying to find answers—and justice for the victims.

  • Operation DisrupTor

    Operation DisrupTor

    September 22, 2020

    A Joint Criminal Opioid and Darknet Enforcement (JCODE) investigation in Los Angeles exemplifies the teamwork and tenacity required to uncover the people behind drug operations that run through a network prized for its encryption and anonymity.

  • Iran at Center of Cyber Crime Charges in Three Cases

    Iran at Center of Cyber Crime Charges in Three Cases

    September 18, 2020

    Criminal charges announced against multiple alleged hackers in Iran show the breadth of the cyber threat emanating from that country and the FBI and partner agency efforts to neutralize it and hold the individuals accountable.

  • FBI Checklist Aids Searches for Missing Autistic Children

    FBI Checklist Aids Searches for Missing Autistic Children

    September 18, 2020

    After a 6-year-old boy with autism went missing in North Carolina in 2018, the FBI’s Child Abduction Rapid Deployment Team developed a one-page questionnaire to help investigators be better prepared in similar cases.

  • FBI Strategy Addresses Evolving Cyber Threat

    FBI Strategy Addresses Evolving Cyber Threat

    September 16, 2020

    FBI Director Christopher Wray announced the Bureau’s new strategy for countering cyber threats in remarks at the virtual CISA National Cybersecurity Summit.

  • Directoras Community Leadership Awards

    Director’s Community Leadership Awards

    September 16, 2020

    Although the annual in-person DCLA ceremony at FBI Headquarters was canceled this year, we honor and celebrate the dedication and service of each of our award recipients, who are all working to make their communities safer and stronger.

1 - 15 of 1078 Results