English for Economic Security Professionals. Учебник
 9785998806148

Table of contents :
104365_titul
104365_оборот--
104365_titul_eng
104365_оборот англ
104365

Citation preview

Е. М. Александрова

ENGLISH FOR ECONOMIC SECURITY

PROFESSIONALS У Ч Е Б Н И К

Москва 2019

УДК 811.111(075.8) ББК 81.2Англ-923 А46 Резензенты: Широглазова Н. С., кандидат филологических наук, заведующая кафедрой зарубежной филологии и лингводидактики ЧОУ ВПО «Российская христианская гуманитарная академия»; Пивкина Н. Н., кандидат филологических наук, доцент кафедры иностранных языков ФГБОУ ВПО «Российский государственный аграрный заочный университет».

А46

Александрова Е. М. English for Economic Security Professionals : учебник. — Москва : РГПресс, 2019. — 176 с. ISBN 978-5-9988-0614-8 DOI 10.31085/9785998806148-2019-176 Учебник предназначен для студентов специалитета и магистратуры, обучающихся по направлениям «Экономическая безопасность», «Правовое обеспечение национальной безопасности», «Государственное управление и национальная безопасность» и др. Работа с книгой направлена на развитие умений профессионального общения на английском языке через систему лексических, фонетических, рецептивных, репродуктивных и продуктивных коммуникативных упражнений к текстам профессионально ориентированного характера. Учебник отражает международный подход к рассматриваемым темам, что позволяет обучающимся расширить понимание стандартов, принципов и подходов, существующих в сфере экономической безопасности в разных странах мира.

УДК 811.111(075.8) ББК 81.2Англ-923

Учебное издание Александрова Елена Михайловна ENGLISH FOR ECONOMIC SECURITY PROFESSIONALS Учебник Подписано в печать 12.11.2018. Формат 60×90 1/16. Печать цифровая. Печ. л. 11,0. Тираж 500 (1-й завод 100) экз. Заказ №

ISBN 978-5-9988-0614-8 DOI 10.31085/9785998806148-2019-176

© Александрова Е. М., 2018

E. M. Alexandrova

ENGLISH FOR ECONOMIC SECURITY

PROFESSIONALS T E X T B O O K

Moscow 2019

Reviewers: Shiroglazova N. S., PhD in Philology,Head of the Department of Foreign Philology and Language Education of PIHE “Russian Christian Academy for the Humanities”; Pivkina N. N., PhD in Philology, Associate Professor of the Department of Federal State Budgetary Educational Institution of Higher Education “Russian State Agrarian Correspondence University”.

Alexandrova E. M. English for Economic Security Professionals : Textbook. — Moscow : RGPress, 2019. — 176 р. ISBN 978-5-9988-0614-8 DOI 10.31085/9785998806148-2019-176 The textbook is intended for undergraduate and graduate students majoring in “Economic security”, “Legal support of national security”, “Public administration and national security”, etc. The book is aimed at the development of professional communication skills through the system of lexical, phonetic, receptive, reproductive and productive exercises to the job-oriented texts. The international approach to the topics involved used in the textbook allowes, which allows students to increase understanding of the standards, principles and approaches that exist in the field of economic security in different countries of the world. The construction of the textbook makes it possible to pick and choose the material in accordance with the needs of a specific audience.

ISBN 978-5-9988-0614-8 DOI 10.31085/9785998806148-2019-176

© Alexandrova E. M. , 2018

Предисловие Учебник предназначен для студентов бакалавриата и магистратуры, обучающихся по направлениям «Экономическая безопасность», «Государственное управление и национальная безопасность», «Правовое обеспечение национальной безопасности», а также слушателей программ дополнительного профессионального образования «Переводчик в сфере экономической безопасности», «Переводчик в сфере юриспруденции и правового обеспечения национальной безопасности» и др. В основе учебника лежит компетентностный подход, предполагающий формирование личности, обладающей компетентностью в сфере иноязычного общения на международном уровне. Данный подход определяет следующие цели курса: 1.  Развитие языковой компетенции, включающей языковые знания, умения и навыки, соответствующие темам, сферам и задачам общения на конкретном этапе, и предполагающей готовность овладевать ими и использовать для достижения целей общения. 2.  Развитие речевой компетенции, включающей речевые умения и навыки – чтения, аудирования, говорения и письменной речи, а также перевода, и предполагающей готовность их реализовывать в репродуктивной и продуктивной речевой деятельности в соответствии с коммуникативными задачами. 3. Развитие социокультурной компетенции, предполагающей знание культуры (в широком ее понимании): культуры своей страны, страны изучаемого языка и других стран мира; умение находить общее среди разных культур и видеть их отличие от своей культуры; умение и готовность использовать эти знания в процессе общения с представителями других культур на английском языке; готовность принимать культурное разнообразие и право на иной образ мыслей и жизни, при этом отстаивая свою позицию, сохраняя чувство собственного достоинства и не унижая достоинства представителей иных культур. 4.  Развитие системно-аналитической информационной компетенции, включающей знания о современных источниках информации, умение и готовность работать с ними для извлечения, анализа (опре-

6

English for Economic Security Professionals

деления достоверности / новизны / важности), обработки, сохранения и эффективного использования информации в профессиональной и познавательной деятельности. Данные цели обусловливают задачи курса: – расширение активного и пассивного словарного запаса по изучаемым темам; – совершенствование и активизация необходимого для усвоения изучаемой темы грамматического материала; – развитие умений и навыков ознакомительного, поискового и аналитического чтения; – развитие произносительных навыков; – развитие умений и навыков разных видов говорения, ведения беседы и дискуссии, выступления с сообщением; – развитие умений и навыков поиска и обработки информации лингвистического и иного плана с использованием традиционных и электронных носителей. Основные воспитательные задачи курса: – формирование гражданской позиции; – формирование умений и навыков работы в команде; – формирование качеств лидера. Указанные задачи определяют структуру учебника, который содержит двенадцать глав, охватывающих такие темы, как: понятие безопасности, уровни безопасности, глобальная и национальная безопасность, глобальная экономическая безопасность, социально-экономическая безопасность, экономические преступления, статистика экономических преступлений, киберпреступность, коррупция, отмывание денег, методы и техники отмывания денег, этапы отмывания денег. Учебник отражает международный подход к рассматриваемым темам. Это позволяет слушателям расширить понимание стандартов, принципов и подходов, существующих в сфере экономической безопасности в разных странах мира, что в дальнейшем сможет им дать значительное конкурентное преимущество. Материал каждой главы направлен на поэтапное усвоение темы (4–6 часов) и включает: – словарь по теме с транскрипцией; – основной текст раздела; – задания на проверку понимания, лексико-грамматические упражнения, направленные на тренировку и закрепление материала, условно-речевые и речевые упражнения и т. д.; – дополнительные тексты по теме. Материал, представленный в учебнике, является современным и информативным, обеспечивая развитие эрудиции и культуры будущего специалиста; языковой материал включает данные, необходимые для будущей профессиональной деятельности.

Предисловие    7

Работа с данным учебником направлена на формирование и совершенствование навыков чтения и перевода текстов по специальности, расширение и закрепление у обучающихся лексического запаса по специальности. Контекст учебных материалов соответствует контексту специальностей, что, без сомнения, может способствовать увеличению заинтересованности студентов и повышению мотивации к изучению профессионального иностранного языка. Пособие обеспечивает гибкость учебного процесса. Учебник может быть плодотворно использован при любой форме обучения: очной, очно-заочной (вечерней), заочной. По предпочтению преподавателя и студентов, в соответствии с особенностями конкретной аудитории, может осуществляться как выбор глав, так и выбор траектории самостоятельной работы студента. В аудитории рекомендуется выполнять в первую очередь упражнения коммуникативной направленности. В пособии представлены тесты, а также справочные материалы, необходимые для выполнения упражнений.

UNIT I. The concept of security Vocabulary – понятие, идея; общее представление; концепция – событие, феномен, явление 2.  phenomenon [fɪ’nɔmɪnən] n – программа (работы), план 3.  agenda [ə’ʤendə] от agendum n (мероприятий) 4.  manifestation [ˌmænɪfes’teɪʃ(ə)n] n – проявление; пример (чего-л.) – политика безопасности 5.  security policy – опасность, угроза 6.  threat [θret] n – сфера, область 7.  realm [relm] n – будничный, обыденный, 8.  day-to-day [‘deɪtə’deɪ] повседневный – отсылать (к кому-л. / чему-л.) 9.  refer [rɪ’fɜː] (refer to) – безопасный 10.  secure [sɪ’kjuə] adj – инструмент 11.  tool [tuːl] n – определенный 12.  certain [‘sɜːt(ə)n] adj – преимущество, приоритет 13.  priority [praɪ’ɔrətɪ] n – взаимодействие 14.  interaction [ˌɪntər’ækʃ(ə)n] n – значительный, важный 15.  significant [sɪg’nɪfɪkənt] adj – изобретение 16.  invention [ɪn’venʃ(ə)n] n 17.  National Security Council NSC – Совет национальной безопасности, СНБ – вести, проводить 18.  conduct [kən’dʌkt] v – заниматься 19.  pursue [pə’sjuː] v – выполнять, осуществлять 20.  encompass [ɪn’kʌmpəs, en-] v – национальное государство 21.  nation state – пытаться, стараться 22.  attempt [ə’tempt] v – преследование; занятие 23.  pursuit [pə’sjuːt] n – ценные бумаги 24.  securities n pl – облигации; боны 25.  bonds [bɔnd] n – долговое обязательство, долговая 26.  debenture [dɪ’benʧə] n расписка – простой вексель; долговая 27.  note [nəut] n расписка – опцион 28.  option [‘ɔpʃ(ə)n] n – акция 29.  share [ʃeə] n 1.  concept [‘kɔnsept]

UNIT I. The concept of security     9 30.  warrant [‘wɔr(ə)nt] n

31.  stock exchange [‘stɔkɪksˌʧeɪnʤ] 32.  pledged asset [‘æset] 33.  in compliance [kəm’plaɪən(t)s] 34.  lender [‘lendə] n 35.  obligee [ˌɔblɪ’ʤiː] n 36.  default [dɪ’fɔːlt] n 37.  foreclosure [fɔː’kləuʒə] 38.  interception [ˌɪntə’sepʃ(ə)n] 39. occurrences 40.  deliberate action

– удостоверение, свидетельство, варрант (документ, подтверждающий право своего владельца на получение каких-л. товаров, услуг и т. д.) – фондовая биржа – заложенный актив – в соответствии – заимодавец, кредитор – лицо, в отношении которого принято обязательство, кредитор – невыполнение (обязательств) – лишение права выкупа закладной – перехватывание; перехват; прослушивание (телефонных разговоров) – происшествия – сознательный поступок

Security (definitions) ■ the state of being free from danger or threat; ■ the safety of a state or organization against criminal activity such as terrorism, theft, or espionage; ■ procedures followed or measures taken to ensure the security of a state or organization; ■ the state of feeling safe, stable, and free from fear or anxiety. “Security” as a concept and as a phenomenon at the end of the cold war has taken on new forms. There are new security agendas, new security manifestations, and new rules of the game for security policy. Security is a word in common use, used in relation to a wide variety of personal and collective activities and conditions. One can distinguish between security in normal daily activities (job, economy, sex, transport, food), security for positive, desirable conditions (democracy, freedom, prosperity, development, a good life), and security against negative conditions (war, pollution, crime, all kinds of threats). In a way we have three different realms for the term “security.” First, the broad, day-to-day use of the word, referring to a position aspired to: of being safe, secure, protected. Second, the political use of the word, referring to political actions, processes, or structures that can secure the safety of a political unit. In the political sphere the term “security” is used as a political tool, for example, to provide a certain phenomenon with a specific priority by placing it in the realm of high politics. Finally, “security” can be used as an analytical concept to identify, describe, understand, explain, or even predict phenomena in the general social realm; phenomena such as “security policy,” “security-policy interaction,” or “security institutions and structures.” A significant change in the political use of the term “security” was, however, the invention of the concept of security policy. The United States,

10    English for Economic Security Professionals

as one of the most important unit in the international system, was the initiator. In 1947 the US administration introduced the National Security Council, which became a model for several countries around the world. This also involved the introduction of a new concept, “security policy.” Now it became possible for states, in linguistic terms, to conduct or pursue a security policy. Security policy was more than defense policy, more than military policy, more than a policy aimed at being prepared for war. Security policy also aimed at avoiding war. Security policy encompassed internal, domestic security, economic-development policy, and policy for influencing the international system so as to create a peaceful environment, regionally as well as globally, including foreign aid to developing countries. Security policy became an important tool for individual nation states to further their national interests by attempting to influence the international system. The pursuit of international security policy was the task of the United Nations (UN). The political notion of security was extended, from referring primarily to matters related to defense and the military, such as the avoidance of military aggression, to dealing with economic, political, and societal matters, domestic as well as international1. 1.  Finance: A financing or investment instrument issued by a company or government agency that denotes an ownership interest and provides evidence of a debt, a right to share in the earnings of the issuer, or a right in the distribution of a property. Securities include bonds, debentures, notes, options, shares, and warrants but not insurance policies, and may be traded in financial markets such as stock exchanges. 2. Banking: An asset pledged to guaranty the repayment of a loan, satisfaction of an obligation, or in compliance of an agreement. Security gives a lender or obligee a legal right of access to the pledged asset and to take their possession and title in case of default for a foreclosure sale. 3.  Computing: The extent to which a computer system is protected from data corruption, destruction, interception, loss, or unauthorized access. 4.  The prevention of and protection against assault, damage, fire, fraud, invasion of privacy, theft, unlawful entry, and other such occurrences caused by deliberate action2.

I.  Read the text. Say if the following sentences are true or false (t/f). Correct the false statements. 1.  There are new security agendas, new security manifestations, and new rules of the game for security agency. ___ 2.  Security is a word used in relation to a wide variety of personal and collective activities and conditions. ___ 1   Bertel H., Bertel K. International Relations. Vol.II – International Security – Encyclopedia of Life Support Systems (EOLSS). 2  http://www.businessdictionary.com/definition/security.html.

UNIT I. The concept of security     11

3. One can distinguish between security in normal daily activities, security for positive, desirable conditions, and security against negative conditions. ___ 4.  There are four different realms for the term “security.” ___ 5.  The broad, day-to-day use of the word, refer to a position aspired to: political actions, processes, or structures that can secure the safety of a political unit. ___ 6. The political use of the word refers to: of being safe, secure, protected. ___ 7.  “Security” can be used as an analytical concept to identify, describe, understand, explain, or even predict phenomena in the general social realm. ___ 8.  A significant change in the political use of the term “security” was, however, the invention of the concept of security policy. ___ 9.  In 1947 the UK administration introduced the National Security Council. ___ 10.  Securities include bonds, debentures, notes, options, shares, and warrants but not insurance policies, and may be traded in financial markets such as stock exchanges. ___

II.  Match the words with their definitions. 1) security 2) threat 3) realm 4) tool 5)  nation state 6) UN 7) NSC 8) securities 9) debenture 10) default

a)  an organization which most countries belong to; its role is to encourage international peace, co-operation, and friendship b)  a body created by Congress after the Second World War to advise the President (who chairs it) on issues relating to national security in domestic, foreign, and military policy c)  a field or domain of activity or interest d)  a thing used to help perform a job e)  the state of being free from danger or threat f)  a statement of an intention to inflict pain, injury, damage, or other hostile action on someone in retribution for something done or not done g)  a sovereign state of which most of the citizens or subjects are united also by factors which define a nation, such as language or common descent h)  failure to fulfil an obligation, especially to repay a loan or appear in a law court i)  a certificate attesting credit, the ownership of stocks or bonds, or the right to ownership connected with tradable derivatives j)  a long-term security yielding a fixed rate of interest, issued by a company and secured against assets

12    English for Economic Security Professionals

III. Make up word combinations in accordance with the text and translate them. a)  of high politics b) states c) activity d) war e) environment f) aid g) policy h) access i) action j) conditions k) instrument l) interest m) policies n) exchange o) phenomenon p) priority q) aggression r) asset

1) criminal 2) cold 3) security 4) desirable 5) certain 6) specific 7) realm 8) peaceful 9) foreign 10) nation 11) military 12) investment 13) ownership 14) insurance 15) stock 16) pledged 17) unauthorized 18) deliberate

IV.  Find 10 words on the topic in the letter box and translate them. w d e b e n t u r e z

s e r d s f g h j k l

e f w a r r a n t x m

c a t o b l i g e e i

u u i n t e r a c t l

r l y a s t o c k c i

i t u d h r a s d v t

t h r e a t g f h b a

y q w e r o j k l n r

t g f d e o q w e m y

q w e r t l e n d e r

V.  Complete the sentences. 1.  Securities include ________________________________. 2.  Security gives a lender or obligee a legal right of __________________. 3.  The extent to which a computer system is protected from __________.

VI.  Fill in the gaps. 1.  “Security” as a ___________ and as a __________ at the end of the cold war has taken on new forms.

UNIT I. The concept of security     13

2.  There are new security _________, new security ________, and new rules of the game for ________ policy. 3.  One can distinguish between security in normal daily __________ (job, economy, sex, transport, food), security _______ positive, desirable conditions (democracy, freedom, prosperity, development, a good life), and security _______ negative conditions (war, pollution, crime, all kinds of threats). 4.  The United States, as the most important unit in the international system, was the _________. In ________ the US administration introduced the National Security Council. 5.  Security policy also aimed at ____________ war. 6. Security policy became an important tool for individual nation ________ to further their national interests by attempting to influence the international system. 7.  The pursuit of international security policy was the task of the ______ _______ (UN). 8.  Securities include bonds, debentures, notes, options, shares, and warrants but not insurance policies, and may be traded in financial markets such as ________ exchanges. 9.  An asset pledged to guaranty the repayment of a _______, satisfaction of an _______, or in compliance of an _________. 10. The extent to which a computer system is protected from data ________, destruction, interception, loss, or unauthorized ___________.

VII.  Answer the questions. Think of more questions of your own. 1.  What new forms has the concept of “Security” taken? 2.  What is the common use of the word “security”? 3.  What are the three different realms for the term “security”? 4.  What was the role of the invention of the concept of security policy? 5.  When did the United States administration introduced the National Security Council? 6.  What is the difference between security policy, defense policy, and military policy? 7.  What types of policy did security policy encompass? 8.  What was the task of the United Nations (UN)? 9.  Why is security important in Finance? Banking? Computing?

VIII.  Write headings for the paragraphs. IX.  Make up a dialogue. X.  Give a summary of the text. XI.  Conversation questions.  1.  What comes to mind when you hear the word ‘security’?

14    English for Economic Security Professionals

2.  Do you have all the security you need? 3.  What would life be like with little security? 4.  What does the UN Security Council do? How effective is it?

Supplementary texts Read and translate the text. Money Laundering Example Cases Money laundering is not uncommon, but some money laundering cases have met the spotlight due to the severity of the act, or the amount of money involved in the crime. Large-scale money laundering cases often involve global transactions. Below are some famous examples of money laundering cases. •  In 2012, HSBC Holdings, a London-based company, paid nearly $2 billion in fines after it was discovered that the financial institution laundered money for drug traffickers, terrorists, and other organized crime groups throughout Iran. The laundering went on for many years before the activity was detected. •  In 2014, BNP Paribas, a French bank with global headquarters in London, pled guilty to falsifying business records after it was discovered the institution violated U.S. sanctions against Cuba, Sudan, and Iran. As a result, BNP was forced to pay a fine of $8.9 billion which is the largest fine ever imposed for violating those sanctions1.

  http: //legaldictionary.net/money-laundering/.

1

UNIT II. Six levels of security actors Vocabulary 1.  framework [‘freɪmwɜːk] n 2.  distinguish [dɪ’stɪŋgwɪʃ] v 3.  actor [‘æktə] n 4.  victim [‘vɪktɪm] n 5.  coherent [kə(u)’hɪər(ə)nt] adj 6.  globe [‘gləub] n 7.  assertion [ə’sɜːʃ(ə)n] n 8.  vital [‘vaɪt(ə)l] adj 9.  claim [kleɪm] n 10.  survival [sə’vaɪv(ə)l] n 11.  coercion [kəu’ɜːʃ(ə)n] n 12.  violence [‘vaɪəl(ə)n(t)s] n 13.  victimize [‘vɪktɪmaɪz] v 14.  identity [aɪ’dentətɪ] n 15.  sovereignty [‘sɔvr(ə)ntɪ] n 16.  permanence [‘pɜːm(ə)nən(t)s] n 17.  anarchic(al) [æ’nɑːkɪk((ə)l)] adj 18.  sustainability [səˌsteɪnə’bɪlətɪ] n

– структура, строение – проводить различие – деятель, личность – жертва – сцепленный, связанный – а) (the globe) Земля б) планета – утверждение – (жизненно) важный, насущный – требование – выживание – принуждение, насилие – жестокость, насилие – мучить; вводить в заблуждение – идентичность, индивидуальность – независимость, суверенитет, суверенность – постоянство, стабильность – анархичный, беспорядочный – устойчивость; устойчивое развитие

In order to establish a general understanding of the analytical concept of security we would like to introduce a simple model. It is not our purpose to provide a new framework, rather the opposite: traditional dividing lines are re-used and re-combined. A useful and rewarding exercise is to distinguish between six levels of security, each defined by the security actors that at the same time are victims of the security-related threats at that level: 1.  Security for the individual (individual security). 2.  Security for the social group, the community, “nation,” organized national or ethnic entity (societal security). 3.  Security for the state or “nation,” in the US terminology (national security). 4. Security for the region, that is, a coherent security region, not necessarily one based on proximity (regional security).

16    English for Economic Security Professionals

5.  Security for the society of nations or what could be referred to as “international society,” consisting of all, or most states in the world (international security). 6.  Security for the globe, meaning “Spaceship Earth” or the planet (global security). The fundamental assertion is that the all-over general threat deals with the simple existence of the political unit in question. As to the specific vital threats to the six levels of units, the basic claims are the following. To the single individual the vital threat seems to be that to physical and economic survival. It has to do with coercion and violence in physical and economic terms. You cannot be a “political man” if you are heavily victimized by these threats. To the national society the vital element is identity, which is the basic constructive element of society. Without identity there is no society. To the state, the vital threat is to sovereignty. Without sovereignty, a socio-political entity cannot be recognized as a state. For the region, stability and coherence are the main factors. Again, there is no regional organization without these vital elements. To the international society, a threat to the system’s permanence, to the way that generally recognized norms and rules can exist in a basically anarchic order, is the essential one. Finally, to the globe as a kind of security unit, sustainability is considered to be the vital factor exposed to threats1.

I.  Read the text. Say if the following sentences are true or false (t/f). Correct the false statements. 1.  A useful and rewarding exercise is to distinguish between the levels of security, each defined by the security victims. ___ 2.  There are seven levels of security. ___ 3.  For the security for the individual the basic constructive element is identity. ___ 4.  Security for the social group, the community, “nation,” organized national or ethnic entity has to do with coercion and violence in physical and economic terms. ___ 5.  To the security for the state or “nation,” the vital threat is to sovereignty. ___ 6.  To the region, stability and coherence are the main factors. ___ 7.  To the security for the society of nations sustainability is considered to be the vital factor. ___ 8.  To the globe, a threat to the system’s permanence is the essential one. ___   Bertel H., Bertel K. Op. cit.

1

UNIT II. Six levels of security actors    17

II.  Match the words with their definitions. 1) actor 2) individual 3) community 4) state 5) region 6) international 7) globe

a)  a group of people living in the same place or having a particular characteristic in common b)  a single human being as distinct from a group c)  an area, especially part of a country or the world having definable characteristics but not always fixed boundaries d)  a group consisting of all, or most states in the world e)  a nation or territory considered as an organized political community under one government f)  a participant in an action or process g)  the earth

III. Make up word combinations in accordance with the text and translate them. 1) simple 2) new 3) security-related 4) Spaceship 5) fundamental 6) basic 7) survival 8) constructive 9) political 10) anarchic

a) model b) assertion c) framework d) economic e) entity f) order g) threats h) Earth i) claims j) element

IV.  Match the columns. level of security

the vital threats is to

1)  security for the individual 2)  security for the social group 3)  security for the state 4)  security for the region 5)  security for the “international society” 6)  security for the globe

a)  the system’s permanence b)  physical and economic survival c) sustainability d) identity e) sovereignty f)  stability and coherence

V.  Complete the sentences. 1.  A useful and rewarding exercise is to distinguish between six levels of security: __________________________________________________. 2.  As to the specific vital threats to the six levels of units are the following __________________________________________________________.

VI.  Fill in the gaps. 1.  A useful and rewarding exercise is to distinguish between six levels of security, each defined by the security _________ that at the same time are ___________.

18    English for Economic Security Professionals

2.  Security for the individual (___________ security). 3.  Security for the social group, the community, “nation,” organized national or ethnic entity (__________ security). 4.  Security for the state or “nation,” in the US terminology (________ security). 5. Security for the region, that is, a coherent security region, not necessarily one based on proximity (____________ security). 6.  Security for the society of nations or what could be referred to as “international society,” consisting of all, or most states in the world (___________ security). 7.  Security for the globe, meaning “Spaceship Earth” or the planet (_________ security). 8.  To the single individual the vital threat seems to be that to physical and economic ________. 9.  To the national society the vital element is _____________________. 10.  To the state, the vital threat is to ________________. 11.  For the region, ________ and ____________ are the main factors. 12.  To the international society, a threat to the system’s _________.

VII. Find 11 words on the topic in the letter box and translate them. i n d i v i d u a l r

c x s o c i e t a l e

s o v e r e i g n t y

i c o h e r e n c e w

d q e w r t y u a q g

e p r o x i m i t y l

n v i a s d f g h j o

t i k e a r t h k z b

i t o p v c x z l x e

t a s s e r t i o n c

y l b c l a i m n m b

VIII.  Answer the questions. Think of more questions of your own. 1.  How many levels of security can be distinguished? 2.  How are the levels of security defined? 3.  What are the vital threats to the individual security? 4.  What are the threats to the societal security? 5.  What are the threats to the national security? 6.  What are the threats to the international security? 7.  What are the threats to the regional security? 8.  What are the threats to the global security?

UNIT II. Six levels of security actors    19

IX.  Make up a dialogue. X.  Give a summary of the text. XI.  Conversation questions. 1.  If you had to choose between security and freedom, which would you go for? 2.  Do you worry about job security? 3.  What kinds of security are there in life? 4.  Does your country provide good social security if you have no job or home?

Supplementary texts Read and translate the texts. California Woman Sentenced for Role in Offshore Sweepstakes Scheme On Aug. 11, 2015, in Asheville, North Carolina, Patricia Diane Clark, of Sacramento, California, was sentenced to 130 months in prison and ordered to pay $642,032 in restitution and to forfeit the same amount jointly with her co-defendants. Clark pleaded guilty to conspiracy to commit wire fraud, wire fraud and conspiracy to commit money laundering. According to court documents, from about 2007 through February 2013, Clark and her coconspirators called U.S. residents from Costa Rican call centers, falsely informing them that they had won a cash “sweepstakes.” The victims, many of whom were elderly, were told that in order to receive the prize, they had to send money for a purported “refundable insurance fee.” Clark picked up money from the victims and sent it to her co-conspirators in Costa Rica. Clark also managed others who picked up money from the victims in the US and she kept a portion of the victims’ payments. Once the victims sent money, Clark’s co-conspirators contacted the individuals again and falsely informed them that the prize amount had increased, either because of a clerical error or because another prize winner was disqualified. The victims then had to send more money to pay for “new” fees to receive the larger sweepstakes prize. The attempts to collect additional money from the victims continued until an individual either ran out of money or discovered the fraudulent nature of the scheme. Clark, along with her co-conspirators, was responsible for approximately $640,000 in losses to more than a hundred U.S. citizens1. Businessman Sentenced for Conspiracy to Misbrand a Product for Human Consumption, Money Laundering On Aug. 5, 2015, in Providence, Rhode Island, Tayfun Karauzum, of Newport Beach, California, was sentenced to 60 months in prison and three years of supervised release. On Jan. 30, 2015, Karauzum pleaded 1   https: //www.irs.gov/uac/Examples-of-Money-Laundering-Investigations-Fiscal-Year2014.

20    English for Economic Security Professionals

guilty to conspiracy to misbrand a product for human consumption and money laundering. According to court documents, Karauzum manufactured, marketed and distributed for human consumption Potion 9, a product containing butanediol, an industrial solvent that rapidly metabolizes into gammahydroxybutyric acid (GHB) – commonly referred to as a “club drug” or “date rape drug.” Karauzum was the owner of Max American Distribution LLC in Newport Beach, California, through which he marketed and distributed between $1 million and $2.5 million dollars’ worth of Potion 9 through online sales and dietary supplement companies. Karauzum caused nearly 13.5 million milliliters of the misbranded product Potion 9 to be manufactured and available for distribution. Karauzum routinely transferred proceeds from the sale of Potion 9 sales in increments in excess of $10,000 from his business’ PayPal account into a personal bank account1.

1  https: //www.irs.gov/uac/Examples-of-Money-Laundering-Investigations-Fiscal-Year2014.

UNIT III. Global and national security Vocabulary 1.  divide [dɪ’vaɪd] n 2.  to cater for 3.  citizenry [‘sɪtɪz(ə)nrɪ] n 4.  contend [kən’tend] v 5.  breed [briːd] v 6.  rivalry [‘raɪv(ə)lrɪ] n 7.  remedy [‘remədɪ] n 8.  dignity [‘dɪgnətɪ] n 9.  malnutrition [ˌmælnjuː’trɪʃ(ə)n] n 10.  depletion [dɪ’pliːʃ(ə)n] n 11. tensions 12.  capacity [kə’pæsətɪ] n 13.  prosperity [prɔs’perətɪ] n 14.  consequence [‘kɔn(t)sɪkwən(t)s] n 15.  refugee [ˌrefju’ʤiː] n 16.  transcend [træn’send, trɑːn-] v 17.  contiguity [ˌkɔntɪ’gjuːətɪ] n 18.  aftermath [‘ɑːftəmɑːθ] n 19.  disarmament [dɪs’ɑːməmənt] n 20.  non-proliferation n 21.  acquisition [ˌækwɪ’zɪʃ(ə)n] n

– граница; различие – обслуживать – гражданское население, граждане – соперничать; противостоять – порождать, вызывать – соперничество; конкуренция – средство, мера (против чего-л.) – достоинство – недоедание – истощение (ресурсов) – противоречия – способность (что-л. делать) – преуспевание, процветание – последствие – беженец – переступать пределы – соседство, близость, контакт – последствия (событий) – демилитаризация, разоружение – нераспространение (ядерного оружия) – приобретение

In many forums on the topic of security, there has been an attempt to establish a divide between national and global security. National security has been described as the ability of a state to cater for the protection and defence of its citizenry. Global security, on the other hand, evolved from the necessity that nature and many other activities, particularly globalization, have placed on states. One of the major challenges that the field of global security has to contend with is the concept of security complex1, a situation in which the security concerns 1   McSweeney Bill. Security, Identity and Interests: A Sociology of International Relations, Cambridge University Press, 1999.

22    English for Economic Security Professionals

of states are deeply interconnected to the point that one state’s security needs cannot be realistically considered without taking into consideration the security needs of the other states1. The fear or threat content of security complex breeds rivalry among states. The remedy for such rivalry lies in cooperation which can only be found in global security initiatives among states. With the advocacy of the United Nations Office for the Coordination of Humanitarian Affairs (OCHA) human security elements have acquired a wider dimension, for they go beyond military protection and engage threats to human dignity. Accordingly, it has become necessary for states to make conscious efforts towards building links with other states and to consciously engage in global security initiatives. OCHA’s expanded definition of security calls for a wide range of security areas: 1.  Economic: creation of employment and measures against poverty. 2.  Food: measures against hunger and famine. 3.  Health: measures against disease, unsafe food, malnutrition and lack of access to basic health care. 4.  Environmental: measures against environmental degradation, resource depletion, natural disasters and pollution. 5.  Personal: measures against physical violence, crime, terrorism, domestic violence and child labour. 6.  Community: measures against inter-ethnic, religious and other identity tensions. 7.  Political: measures against political repression and human rights abuses2. A critical examination of these OCHA human security measures makes global security an important exercise to analyse. For instance, there are many states where the capacity to deal with issues of unemployment are grossly lacking. The same applies to food provision and other areas. Health care poses a challenge in varying dimensions at different levels in many states. As a result of globalization, people from different parts of the world crisscross between geographical boundaries. As much as this has claimed to bring economic prosperity, it is also replete with challenges, particularly in regard to the spread of communicable diseases, crime and terrorism. Aside from problems resulting from deliberate human activities, another area of concern is the consequences of internal conflicts, which include refugee problems and which transcend geographical contiguity. Environmental and climate change issues are other areas that call for more cooperation among states, especially when dealing with the aftermath of an earthquake or a tsunami. Disarmament and non-proliferation of weapons of mass destruction are other areas that make global collaboration and cooperation necessary. The 1   McSweeney Bill. Security, Identity and Interests: A Sociology of International Relations, Cambridge University Press, 1999. 2   http: //hdr.undp.org/en/media/HS_Handbook_2009.pdf.

UNIT III. Global and national security    23

acquisition of nuclear weapons and similar armaments, which started as a national security option, has become today a major threat to national and global security. The seemingly hard-line posture of many state actors towards disarmament requires the development of a moral consciousness that can only be reinforced by cooperation and collaboration at the international level. The global community stands to benefit from greater intra-states collaboration and cooperation, for greater interaction will help build trust and confidence. National and regional security breakdowns are a global security problem. Therefore, it is in the interest of all that no national security challenge be allowed to escalate into a global problem1.

I.  Read the text. Say if the following sentences are true or false (t/f). Correct the false statements. 1.  National security evolved from the necessity that nature and many other activities, particularly globalization, have placed on states. ___ 2.  Global security is the ability of a state to cater for the protection and defence of its citizenry. ___ 3.  OCHA’s expanded definition of security calls for a wide range of security areas: economic, food, health, environmental, personal, community, political. ___ 4.  There are states where the capacity to deal with issues of unemployment are grossly lacking. ___ 5.  As much as globalization has claimed to bring economic prosperity, it is also replete with challenges, particularly in regard to the spread of communicable diseases, crime and terrorism. ___ 6.  The consequences of internal conflicts are environmental and climate change. ___ 7.  The acquisition of nuclear weapons has become today a major threat to national and global security. ___ 8.  National and regional security breakdowns are not a global security problem. ___ II.  Match the words with their definitions. 1) globalization 2) challenge 3) rivalry 4) remedy 5) depletion 6) disarmament 7) non-proliferation 8) refugee

a)  competition for the same objective or for superiority in the same field b)  the process by which businesses or other organizations develop international influence or start operating on an international scale c)  a call to someone to participate in a competitive situation or fight to decide who is superior in terms of ability or strength

1   National Security versus Global Security. URL: https: //unchronicle.un.org/article/ national-security-versus-global-security.

24    English for Economic Security Professionals 9) breakdown

d)  the reduction or withdrawal of military forces and weapons e)  a person who has been forced to leave their country in order to escape war, persecution, or natural disaster f)  a failure of a relationship or system g)  a successful way of dealing with a problem h)  reduction in the number or quantity of something i)  the prevention of an increase or spread of something, especially the number of countries possessing nuclear weapons

III. Make up word combinations in accordance with the text and translate them. a) dignity b) efforts c)  of weapons d) consciousness e) food f) violence g) labour h) tensions i) rivalry j) degradation k) depletion l) protection m) repression

1) breeds 2) military 3) human 4) conscious 5) unsafe 6) environmental 7) resource 8) domestic 9) child 10) identity 11) political 12) non-proliferation 13) moral

IV.  Complete the table with the words from the box. 1) pollution 2) terrorism 3) employment 4) poverty 5) hunger 6) famine 7) disease 8) unsafe food 9) malnutrition 10) health care 11) environmental degradation 12) resource depletion 13) natural disasters 14) human rights abuses 15) domestic violence 16) physical violence 17) crime 18) child labour 19) inter-ethnic tensions 20) religious tensions 21) political repression Security areas Economic

Food

Personal

Community

Health

Environmental

Political

UNIT III. Global and national security    25

V.  Find 11 words on the topic in the letter box and translate them. r r d u g t j q a z q

i t e i d e n t i t y

v d g i w n k r s x w

a i r o e s l e d r e

l g a p a i c m a e r

r n d a p o v e b f t

y i a s o n b d u u y

q t t d n z n y s g u

w y i f e a r w e e i

v i o l e n c e f e o

e y n f h x m r g v p

VI.  Complete the sentences. 1.  National security has been described as ________________________. 2.  Global security is ______________________________________. 3.  OCHA’s expanded definition of security calls for a wide range of security areas _________________________________________________.

VII.  Fill in the gaps. 1.  There has been an attempt to establish a divide between national and ______________ security. 2.  National security has been described as the ability of a state to cater for the protection and defence of its _____________. 3.  The fear or threat content of security complex breeds ________ among states. 4.  The _________ for such rivalry lies in cooperation which can only be found in global security initiatives among states. 5.  Economic security measures against ____________. 6.  Food security measures against hunger and ___________. 7.  Health security measures against disease, unsafe ____________, malnutrition and lack of access to basic ______________ care. 8.  Environmental security measures against environmental degradation, resource depletion, natural disasters and pollution. 9.  Personal security measures against physical ____________, crime, terrorism, domestic violence and child ___________. 10.  Community security measures against inter-ethnic, religious and other identity _________. 11.  Political security measures against political _____ and human rights ________.

26    English for Economic Security Professionals

12.  As a result of ______________, people from different parts of the world crisscross between geographical boundaries. 13.  Another area of concern is the consequences of internal conflicts, which include ____________ problems. 14. Disarmament and non-proliferation of _________ of mass _________ are other areas that make global collaboration and cooperation necessary.

VIII.  Answer the questions. Think of more questions of your own. 1. What is the main difference between national and global security? 2.  What does the fear or threat content of security complex breed? 3.  What security areas are called in OCHA’s expanded definition? 4. What does economic/ food/ health/ environmental/ personal/ community/ political security measure against? 5.  What are the results of globalization? 6.  What are the consequences of internal conflicts? 7.  What are the consequences of environmental and climate changes? 8.  What is the major threat to national and global security?

IX.  Write headings for the paragraphs. X.  Make up a dialogue. XI.  Give a summary of the text. XII.  Conversation questions. 1. Douglas MacArthur said: “There is no security on this earth. Only opportunity.” Do you agree with this statement? 2.  Someone once said: “Security is an illusion. Life is either a daring adventure or it is nothing at all.” Do you agree with this statement? 3. Britain’s Lord Acton said: “The most certain test by which we judge whether a country is really free is the amount of security enjoyed by minorities.” Do you agree with this statement?

Supplementary texts Read and translate the texts. International security The need for international security, as opposed to merely security, derives from the nature of the international system. Security – the perception of physical safety and freedom from fear-cannot be guaranteed because the international system is anarchic. The world is a self-help system in which each state must do all it can to protect its vital interests and ensure that those interests are protected in the future. Broadly, there are two means by which states can ensure their security and that of the state system: balance of power and the liberal peace.

UNIT III. Global and national security    27

According to the realist school of international relations (IR) theory, states should seek a balance of power, whereby they join forces to balance the power of another state or group of states. This deters potential aggressors by making any attack by them costly and uncertain. Liberal theorists, however, suggest that states can protect their security by following international laws, negotiating to resolve their security concerns, creating and joining international organizations (IOS), promoting the spread of democracy and economic interdependence, and agreeing to reduce armaments1. New forms of international security International security has taken new forms in the twenty-first century. The concept of international security as security among states belongs to the twentieth century. Threats are no longer primarily coming from states. Threats are coming from ethnic groups obsessed by hypernationalism, from criminal gangs, Mafiosi governance, from epidemics, AIDS, terrorism, dangerous food, from poverty, from economic mismanagement, from overpopulation, from failed states, from flows of refugees, and, most importantly, from pollution and the effects of pollution, the irrigation and destruction of nature, and the diversification of nature. The victims of the new threats are primarily the single individual (individual or human security), society (societal security), and the globe (global security). The physical and economical survival of the individual is threatened. The survival of societies is threatened, as concerns identity and coherence. The survival of the world as we know it is threatened in the longrun. For the first time in history there is a common, global awareness of the necessity of fighting for the sustainability of the globe. One important precondition is the fact that the world more than ever in history has become one. The old slogan from the beginning of the cold war, “one world or none,” is now relevant in a new, broad understanding taking in new dimensions: globalization, internationalization, transnationalism, interdependence, and integration. This implies that a world dominated by fragmentation, separatism, disintegration, hypernationalism, religious or ethnic fanaticism, isolationism, and self-sufficiency is threatening in itself. The only way to secure the world and maintain the sustainability of the globe is to support and emphasize the notion: “One world or none.” The good news is that the structural and political conditions for the realization of the one world concept are better than ever. Never before in history has there been a common, international acceptance by almost all the world’s countries of common, general global norms. These norms are democracy, a market economy, human rights, and personal freedom.   Bertel H., Bertel K. Op. cit.

1

28    English for Economic Security Professionals

The interpretation of these norms is different in different countries, and only few, often referred to as the rogue states, are not in agreement. It is, however, a fact that officially almost all states adhere to these international norms, and that they are inclined to follow them. Why is this so? They are following not necessarily in the “believing” sense, but in the “copying” sense, meaning that countries following these norms are often doing well in the international system. It simply pays – internationally, as well as domestically – to follow these norms. The bad news, however, is that the forces of antiglobalism, hypernationalism, isolationism, and hyper-religionism are still at work1.

  Bertel H., Bertel K. Op. cit.

1

UNIT IV. Global Economic Security  Vocabulary 1.  conduct [‘kɔndʌkt] n 2.  murky [‘mɜːkɪ] adj 3.  encompass [ɪn’kʌmpəs, en-] v 4.  concern [kən’sɜːn] n 5.  maintain [meɪn’teɪn] v 6. requirements 7.  adequate [‘ædɪkwət] adj 8.  ruler [‘ruːlə] n 9.  disposable [dɪs’pəuzəbl] adj 10.  income [‘ɪŋkʌm, ‘ɪn-] n 11.  tax receipts 12.  military capability 13.  purchase [‘pɜːʧəs] v 14.  divert [daɪ’væːt] v 15.  pursuit [pə’sjuːt] n 16.  drag on v 17.  funding [‘fʌndɪŋ] n 18.  total war 19.  run out v 20.  expenditure [ɪk’spendɪʧə, ek-] n 21.  collapse [kə’læps] v 22.  intermittently [ˌɪntə’mɪt(ə)ntlɪ] adv 23.  territorial integrity 24.  military adventure 25.  conquer [‘kɔŋkə] v 26.  dumping ground 27.  overproduction [ˌəuvəprə’dʌkʃ(ə)n] n 28.  subordinate [sə’bɔːd(ə)nət] adj 29.  coercion [kəu’ɜːʃ(ə)n] n 30.  shortage [‘ʃɔːtɪʤ] n

– руководство, управление – неясный – заключать – проблема, вопрос – поддерживать, сохранять – потребности – адекватный, соответствующий – правитель – доступный – доход – налоговые поступления – военный потенциал – добиваться; достигать – 1) направлять в другую сторону 2) отвлекать (внимание) – занятие, дело; профессия – тянуться медленно; затягиваться – субсидирование, финансирование – тотальная война – кончаться, иссякать – расходование, трата денег – потерпеть крах, неудачу (о предприятии, планах) – периодически; с перерывами – территориальная целостность, неприкосновенность – военная авантюра – завоевывать – свалка –перепроизводство, затоваривание – зависимый от (кого-л. / чего-л.), подчиненный – принуждение, насилие – нехватка, недостаток; дефицит

30    English for Economic Security Professionals 31.  trigger [‘trɪgə] v 32. stockpiling 33.  retaliation [rɪˌtælɪ’eɪʃ(ə)n] n 34.  shifting rents

– приводить в действие – накопление запасов – отплата, расплата – повышение платы

Global security can take many forms, including economic, environmental, personal and information security. Each of these is significant for the conduct of international politics and international economic relations. Economic security refers to the protection of systems of production and exchange, of economic resources, and of business interests. The globalization of economic relations, and growth of the multinational corporations (MNCs) and international financial markets, has produced new problems for global economic security1. Economic security’ is a murky concept that loosely encompasses three concerns: (1) countries need to maintain a strong enough economic base to support military spending requirements; (2) countries need to protect their citizens from international economic shocks and to ensure access to critical resources and technologies; (3) countries need to provide an adequate standard of living to their citizens, which may involve the maintenance of domestic production in `strategic’ industries. Different analysts and policy options address each of the three types of economic security.  The first economic security definition has close ties to traditional national security policies. Rulers’ disposable income, which depends on tax receipts from a productive economy, has always determined the amount of military capability that can be purchased. Capital and labour invested in force structure and weapons research are diverted from productive civilian pursuits. Peacetime military forces require a long-term stable level of investment a steady drag on productivity. Wartime activities require additional short-term funding for operations (resources consumed by the war). In the age of total war, national military mobilization diverts additional workers from production of consumer goods and additional capital from long-term investment. Countries that run out of money for military expenditure lose wars; countries that lack the economic base to maintain their peacetime level of military expenditures often collapse from within.  The second economic security definition focuses on external factors that can intermittently affect prosperity — just as military security focuses on protection from wars that intermittently threaten a country’s territorial integrity. Marxist theories of Imperialism argue that military adventures are stimulated by the need to conquer foreign markets as a dumping ground for   Bertel H., Bertel K. Op. cit.

1

UNIT IV. Global Economic Security     31

capitalist industries’ overproduction. According to this view, military security is subordinate to economic security, and wars start when the business cycle threatens influential corporations’ profits. Realists sometimes also justify military interventions for economic reasons, but from a more defensive perspective than the Marxists. The state of economic security, in this view, is defined by immunity from external economic shocks and foreign economic coercion. Realists want to preserve access to critical raw material supplies to prevent wartime shortages and to prevent foreign leaders from suddenly raising prices on essential imports, which might trigger a domestic recession. Strategic stock-piling of resources complements the realist economic security prescription of military intervention in preserving access to supplies. Liberals, on the other hand, recommend policies to shift from dependence to interdependence as a response to economic security threats: the threat of retaliation under interdependence may deter attempts at economic coercion.  The third economic security definition considers a country’s long-term prosperity the base rate of economic grows rather than the variance in prosperity addressed in the second definition. At one extreme, economic security might require citizens’ access to a minimum level of ‘basic human needs’, including adequate housing and food supplies. This definition brings the economic security discussion most directly to the level of the individual. At the national level, a more moderate definition still envisions the protection of long-term prosperity as the key measure of economic security. Competitiveness has been considered an appropriate focus for policy in all governments. Government policies that help domestic industries in strategic sectors can increase real national wealth by shifting rents from foreign competitors1.

I.  Read the text. Say if the following sentences are true or false (t/f). Correct the false statements. 1.  Economic security refers to the protection of systems of production and exchange, of economic resources, and of business interests. ___ 2.  The globalization of economic relations, and growth of the multinational corporations (MNCs) and international financial markets, has caused new achievements of global economic security. ___ 3.  Economic security’ encompasses three concerns: countries need to maintain a strong economy to support military spending requirements, to protect their citizens from international economic shocks, also countries need to provide an adequate standard of living to their citizens. ___ 4.  The first economic security definition has close ties to traditional national security policies. ___ 5.  State income depends on tax receipts from a productive economy. ___ 6.  Countries that run out of money for military expenditure win wars. ___   Bertel H., Bertel K. Op. cit.

1

32    English for Economic Security Professionals

7.  The second economic security definition focuses on internal factors that can intermittently affect prosperity. ___ 8.  The third economic security definition considers a country’s longterm prosperity the base rate of economic grows. ___ 9. Government policies that help domestic industries in strategic sectors cannot increase real national wealth by shifting rents from foreign competitors. ___

II.  Match the words with their definitions. 1)  standard of living 2) income 3)  total war 4) expenditure 5) subordinate 6) profit 7)  raw material 8) shortage 9) interdependence 10) dependence

a)  an amount of money spent b)  lower in rank or position c)  a war which is unrestricted in terms of the weapons used, the territory or combatants involved, or the objectives pursued, especially one in which the accepted rules of war are disregarded d)  the basic material from which a product is made e)  the condition of a group of people or things that all depend on each other f)  the state of relying on or being controlled by someone or something else g)  a financial gain, especially the difference between the amount earned and the amount spent in buying, operating, or producing something h)  the degree of wealth and material comfort available to a person or community i)  money received, especially on a regular basis, for work or through investments j)  a state or situation in which something needed cannot be obtained in sufficient amounts

III. Make up word combinations in accordance with the text and translate them. 1) business 2) multinational 3) financial 4) murky 5) standard 6) domestic 7) tax 8) military 9) short-term 10) total 11) consumer 12) long-term 13)  run out 14) territorial 15) conquer

a) production b) receipts c) investment d)  of living e) capability f) funding g)  of money h) interests i) corporations j) markets k) concept l) war m) goods n) profits o) shortages

UNIT IV. Global Economic Security     33 16) dumping 17) corporations’ 18) wartime 19) National

p) integrity q)  foreign markets r) ground s) wealth

IV.  Find 13 words on the topic in the letter box and translate them. q r e n t p q w e r c

t c s h o r t a g e a

a o i a x o r r f t p

x n n s r f u f u a a

w c t d a i l g n l b

w e e f t t e r d i i

e r g g e a r g i a l

a n r h s s w y n t i

l e i n c o m e g i t

t t t j d d e c s o y

h y y a f v e v f n e

V.  Complete the sentences. 1.  Global security can take many forms, including _________________. 2.  Economic security refers to the protection of systems of _______ ________________________________________________________. 3.  Economic security’ is a murky concept that loosely encompasses three concerns: _________________________________________________.

VI.  Fill in the gaps. 1. The _____________ of economic relations, and growth of the _____________ corporations (MNCs) and international financial markets, has produced new __________ for global economic security. 2.  Countries need to maintain a strong enough economic base to support _____________ spending requirements. 3.  Countries need to protect their citizens from international economic _________ and to ensure ________ to critical resources and technologies. 4.  Countries need to provide an adequate _____________ of living to their _____________, which may involve the ______________ of domestic production in `strategic’ industries. 5.  Rulers’ disposable _____________, which depends on ________ receipts from a productive economy, has always determined the amount of military ____________. 6.  The second economic security definition focuses on ____________ factors that can intermittently affect __________.

34    English for Economic Security Professionals

7.  The third economic security definition considers a country’s long-term prosperity the base ________ of economic _______.

VII.  Answer the questions. Think of more questions of your own. 1.  What does the term “economic security” refer to? 2.  What concerns does the concept of economic security encompass? 3.  What problems does the first economic security definition focus on? 4.  What factors does the second economic security definition focus on? 5.  What does the third economic security definition consider?

VIII.  Write headings for the paragraphs. IX.  Make up a dialogue. X.  Give a summary of the text. XI.  Conversation questions. 1.  Franklin Delano Roosevelt said: “True individual freedom cannot exist without economic security and independence.” Do you agree?  2.  How important is financial security to you? 3.  What is more important to you, safety or convenience?

Supplementary texts Read and translate the text. Economic security This can refer to states as well as to private companies. At first view, the term ‘economic security’ seems to be a contradiction in itself in liberal economies, since capitalism is based on insecurity.  It refers to doctrines and policies, consisting in preventing and avoiding disruptions in the life of firms or, more often, of states.  As our globalisation is firstly an economic process, it is understandable that security has shifted from the military to the economic. Economic security takes particularly into account the new risks occurring from the combination of the globalised competition and the incredible new role of information, for example threats on data, attacks on public research centres, attacks from financial predators against state currencies (like in UK by GeorgeF Soros in 1992, at a time when capacities of information were even less developed), stock market manipulations, etc... And States build up new legal tools in order to protect their economies from predators, such as the US CFIUS since 1975 or in France, a minimum version in 2005. The question is to reach an acceptable balance between security and protectionism1.   Financial Times. URL: http: //lexicon.ft.com/Term?term=economic-security.

1

UNIT IV. Global Economic Security     35

Read the texts about Money Laundering Investigations. What do you think? Former Pharmacy Operator Sentenced for Structuring Bank Deposits On Aug. 3, 2015 in Huntington, West Virginia, Kofi Ohene Agyekum, former owner and operator of A+ Care Pharmacy in Barboursville, West Virginia, was sentenced to 64 months in prison. Agyekum also agreed to forfeit to the United States more than $2.3 million plus a Lexus. Agyekum pleaded guilty in May 2015 and admitted to avoiding the federal reporting requirement by making deposits in an amount less than $10,000 and making the deposits in multiple bank accounts in various area banks. Federal banking laws aimed at identifying criminal activity require financial institutions to report cash transactions of more than $10,000 to federal authorities. Structuring, or dividing cash transactions into amounts less than $10,000, is a common technique used by criminals to avoid triggering the reporting requirements and the detection of the underlying crimes. It was found that the funds Agyekum structured were derived from the illegal distribution of oxycodone from A+ Care Pharmacy. Former Ringleader of Albuquerque-Based Drug Trafficking Organization Sentenced On July 28, 2015, in Albuquerque, New Mexico, Christopher Roybal, the former leader of an Albuquerque-based drug trafficking organization, was sentenced to 168 months in prison, five years of supervised release and required to pay a $184,080 money judgment. On Feb. 25, 2015, Roybal pleaded guilty to five counts of a second superseding indictment, charging him with participating in a cocaine trafficking conspiracy, three money laundering conspiracies, and a substantive money laundering offense. In entering his guilty plea, Christopher Roybal admitted that between Aug. 2011 and Dec. 2012, he conspired with others to distribute kilogram quantities of cocaine in Albuquerque and Las Vegas, N.M.  He also admitted participating in three conspiracies that laundered the proceeds of his drug trafficking organization. One conspiracy involved the transportation of drug proceeds from Albuquerque to California to pay for marijuana that was distributed by Christopher Roybal’s organization. The second and third conspiracies involved the laundering of Christopher Roybal’s drug proceeds through accounts at a bank and a credit union. As part of his plea agreement, Roybal agreed to forfeit his Albuquerque residence and a 1967 Chevrolet Camaro. The charges filed in the case were the result of a 16-month multi-agency investigation into a drug trafficking organization headed by Roybal. Roybal was one of the 19 defendants charged in Dec. 2012, with drug trafficking and money laundering charges in a 60-count indictment.  The indictment was superseded twice; first in Feb. 2014, to add a 20th defendant and a witness tampering charge, and again in Sept. 2014, to add another witness tampering charge and a heroin trafficking charge1. 1  https: //www.irs.gov/uac/Examples-of-Money-Laundering-Investigations-Fiscal-Year2014.

UNIT V. Socio - Economic Security Vocabulary 1.  pertain [pə’teɪn, pɜː-] to v 2.  dwelling [‘dwelɪŋ] n 3.  impact [‘ɪmpækt] n 4.  social environment 5.  community [kə’mjuːnətɪ] n 6.  capacity [kə’pæsətɪ] n 7. benefits 8.  assurance of receipt 9.  disability retirement 10.  minimum wage 11.  progressive taxation

12.  enshrine [ɪn’ʃraɪn, en-] v 13.  bargain [‘bɑːgɪn] v 14.  on behalf of 15.  trade unions 16.  strike [straɪk] n 17.  ample [‘æmpl] adj 18.  income-earning adj 19.  quantity [‘kwɔntətɪ] n 20.  cognitive [‘kɔgnətɪv] adj 21. full-employment 22.  wage [weɪʤ] n 23.  salary [‘sæl(ə)rɪ] 24.  arbitrary [‘ɑːbɪtr(ə)rɪ] adj 25.  dismissal [dɪs’mɪs(ə)l] n

– а) принадлежать б) относиться – жилище, (жилой) дом – сильное воздействие; влияние – социальная среда, общественные условия, социальное [общественное] окружение – община; местное сообщество – способность – льготы, услуги; привилегии – гарантия денежных поступлений – выход на пенсию по инвалидности [по состоянию здоровья] – 1) минимальная заработная плата 2) прожиточный минимум – прогрессивное налогообложение (система налогообложения, при которой налоговые ставки возрастают по мере роста базы налогообложения, напр., облагаемого дохода или стоимости облагаемого имущества налогоплательщика) – бережно хранить – заключить сделку; договориться – от лица, от имени (кого-л.) – профсоюзы – забастовка – богатый, изобильный – приносящий доход, доходный – количество – когнитивный, познавательный – полная занятость – заработная плата (рабочих) – жалованье, заработная плата (служащего); оклад – произвольный, случайный – увольнение; отставка, сокращение

UNIT V. Socio-Economic Security     37 – самозанятый; имеющий собственное предприятие – возмещать, компенсировать (убытки, 26.  redress [rɪ’dres] v ущерб) – наем 28. hiring – увольнение (по решению 29. firing работодателя) – замена части квалифицированных 30.  dilution [daɪ’luːʃ(ə)n] n рабочих неквалифицированными – границы профессии 31.  craft boundaries – профсоюз, организованный по 32.  craft union цеховому принципу – бич, бедствие, беда; кара 33.  scourge [skɜːʤ] n 34.  absenteeism [ˌæbs(ə)n’tiːɪz(ə) – отсутствие без уважительной причины; систематические прогулы m] n – харассмент (термин, используемый 35.  harassment [‘hærəsmənt, чаще всего для обозначения hə’ræsmənt] сексуальных домогательств на рабочем месте, также и для других видов действий, производимых вопреки желанию объекта) 36.  apprenticeship [ə’prentɪsʃɪp] n – обучение, учение, ученичество (ремеслу) 27.  self-employed [ˌselfɪm’plɔɪd]

Economic security is composed of basic social security, defined by access to basic needs infrastructure pertaining to health, education, dwelling, information, and social protection, as well as work-related security. The report delineates seven component of work-related security. While all seven dimensions are important, two are essential for basic security: income security and voice representation security. Basic security means limiting the impact of uncertainties and risks people face daily while providing a social environment in which people can belong to a range of communities, have a fair opportunity to pursue a chosen occupation and develop their capacities. Income security denotes adequate actual, perceived and expected income, either earned or in the form of social security and other benefits. It encompasses the level of income (absolute and relative to needs), assurance of receipt, expectation of current and future income, both during working life and in old age or disability retirement. Classic income security protection mechanisms include a minimum wage machinery, wage indexation, comprehensive social security, and progressive taxation. Representation security refers to both individual representation and collective representation. Individual representation is about individual rights enshrined in laws as well as the individuals’ access to institutions. Collective representation means the right of any individual or group to be represented by a body that can bargain on their behalf and which is sufficiently large,

38    English for Economic Security Professionals

sufficiently independent and sufficiently competent to do so. Independent trade unions with the right to collectively bargain over wages, benefits, and working conditions as well as to monitor working practices and strike have been typical forms of granting representation security. Labour market security arises when there are ample opportunities for adequate income-earning activities. It has a structural component, in that it represents the types and quantity of opportunities. Furthermore, it has a cognitive side, as it also features expectations that opportunities are or will become adequate. Policies aimed at enhancing this form of security have included full-employment oriented macro-economic policies, the creation of employment agencies, and other placing services. Employment security is protection against loss of income-earning work. For wage and salary workers, employment security exists in organizations and countries, in which there is strong protection against unfair or arbitrary dismissal and where workers can redress unfair dismissal. For the self-employed, it means protection against sudden loss of independent work, and/or business failure. Typical forms of enhancing employment security have been protection against arbitrary dismissal, regulations on hiring and firing, and imposition of costs on employers for failing to adhere to rules. Job security signifies the presence of niches in organizations and across labour markets allowing the workers some control over the content of a job and the opportunity to build a career. Whereas employment security refers to the opportunity of a worker to continue working in an enterprise, job security refers to the worker’s ability to pursue a line of work in conjunction with his or her interests, training and skills. Protection mechanisms have consisted of barriers to skill dilution such as craft boundaries, job qualifications, restrictive practices, craft unions, etc. Work security denotes working conditions in organizations that are safe and promote workers’ well-being. Classic “occupational health and safety” provisions shielding workers from occupational hazards, diseases, and injuries are an integral part. Work security goes beyond this, though, in addressing the modern scourges of stress, overwork, absenteeism, and harassment. Protection devices for work security include provisions and insurance against accidents and illness at work, and limits on working time. Skill reproduction security denotes workers’ access to basic education as well as vocational training to develop capacities and acquire the qualifications needed for socially and economically valuable occupations. Ways to further skill reproduction security include policies to generate widespread opportunities to gain and retain skills through education, apprenticeships, and employment training1.   URL: http: //www.ilo.org/public/english/protection/ses/download/docs/definition.pdf.

1

UNIT V. Socio-Economic Security     39

I.  Read the text. Say if the following sentences are true or false (t/f). Correct the false statements. 1.  Economic security is composed of basic social security, and workrelated security. ___ 2.  There exist six components of work-related security. ___ 3.  Income security and voice representation security are essential for basic security. ___ 4.  Income security arises when there are ample opportunities for adequate income-earning activities. ___ 5.  Classic income security protection mechanisms include a minimum wage machinery, wage indexation, comprehensive social security, and progressive taxation. ___ 6.  Representation security refers to both individual representation and collective representation. ___ 7.  Individual representation means the right of any individual or group to be represented by a body that can bargain on their behalf and which is sufficiently large, sufficiently independent and sufficiently competent to do so. ___ 8.  Collective representation is about individual rights enshrined in laws as well as the individuals’ access to institutions. ___ 9.  Labour market security denotes adequate actual, perceived and expected income, either earned or in the form of social security and other benefits. ___ 10.  Employment security is protection against loss of income-earning work. ___ 11.  Job security denotes working conditions in organizations that are safe and promote workers’ well-being. ___ 12.  Work security signifies the presence of niches in organizations and across labour markets allowing the workers some control over the content of a job and the opportunity to build a career. ___ 13.  Skill reproduction security denotes workers’ access to basic education as well as vocational training. ___

II.  Match the words with their definitions. 1) dwelling 2) retirement 3) taxation 4)  trade union 5)  craft union 6) wage 7) salary 8) job 9) work 10) craft 11) strike

a)  a union of people of the same skilled craft b)  an organized association of workers in a trade, group of trades, or profession, formed to protect and further their rights and interests c)  a fixed regular payment earned for work or services, typically paid on a daily or weekly basis d)  a house, flat, or other place of residence e)  the action or fact of leaving one’s job and ceasing to work f)  a paid position of regular employment g)  activity involving mental or physical effort done in order to achieve a result

40    English for Economic Security Professionals h)  a refusal to work organized by a body of employees as a form of protest, typically in an attempt to gain a concession or concessions from their employer i)  an activity involving skill in making things by hand j)  the levying of tax k)  a fixed regular payment, typically paid on a monthly basis but often expressed as an annual sum, made by an employer to an employee, especially a professional or white-collar worker

III. Make up word combinations in accordance with the text and translate them. a)  of income b)  of receipt c) capacities d) wage e) unions f)  a career g) dilution h) activities i) side j) retirement k) protection l) occupation m)  of stress n) training o) dismissal p) boundaries q) qualifications

1) social 2) chosen 3) develop 4) level 5) assurance 6) disability 7) minimum 8) trade 9) income-earning 10) cognitive 11) arbitrary 12) build 13) skill 14) craft 15) job 16) scourges 17) vocational

IV.  Make up sentences. 1)  Income security denotes 2) Representation security refers to 3)  Labour market security arises when there are 4) Employment security is 5)  Job security signifies 6)  Work security denotes 7) Skill reproduction security denotes

a)  ample opportunities for adequate income-earning activities. b)  adequate actual, perceived and expected income, either earned or in the form of social security and other benefits. c)  working conditions in organizations that are safe and promote workers’ well-being. d)  workers’ access to basic education as well as vocational training to develop capacities and acquire the qualifications needed for socially and economically valuable occupations. e)  the presence of niches in organizations and across labour markets allowing the workers some control over the content of a job and the opportunity to build a career. f)  both individual representation and collective representation. g)  protection against loss of income-earning work.

UNIT V. Socio-Economic Security     41

V.  Find 11 words on the topic in the letter box and translate them. q j o b w a t s z w e

d o c c u p a t i o n

i c r s e s x r x r r

s a a c r a a i c y t

m r f o s c t k v h y

i e t u k c i e f e u

s e t r i e o h b w i

s r y g l s n t d q o

a i u e l s f y f q s

l e v e l d g u h e f

d w e l l i n g q r d

VI.  Complete the sentences. 1.  Economic security is composed of ___________________________. 2.  The seven components of work-related security are_______________. 3.  Basic security means ___________________________________.

VII.  Fill in the gaps. 1.  Income security denotes adequate actual, perceived and expected __________________, either earned or in the form of social security and other __________. 2. Income security encompasses the level of income, assurance of __________, expectation of current and future income, both during working life and in old age or disability ___________. 3.  Classic income security protection mechanisms include a minimum _________ machinery, wage __________, comprehensive social security, and progressive _________. 4.  Representation security refers to both individual representation and ___________ representation. 5.  Independent trade________ with the right to collectively bargain over wages, benefits, and working conditions as well as to monitor working practices and __________ have been typical forms of granting ________________ security. 6.  Labour market security arises when there are ample opportunities for adequate _______________-_____________ activities. 7.  Employment security is protection against __________ of incomeearning work. 8.  Typical forms of enhancing employment security have been protection against arbitrary ___________, regulations on ________ and firing.

42    English for Economic Security Professionals

9.  Job security protection mechanisms have consisted of barriers to skill ____________ such as craft ___________, job _________, restrictive practices, ____________ unions, etc. 10.  Work security goes beyond this, though, in addressing the modern ________ of stress, overwork, absenteeism, and harassment. 11.  Skill reproduction security denotes workers’ access to basic education as well as ______________ training.

VIII.  Answer the questions. Think of more questions of your own. 1.  What parts is economic security composed of? 2.  What does «basic security» mean? 3.  What does income security denote? 4.  What do classic income security protection mechanisms include? 5.  What does representation security refer to? 6.  When does labour market security arise? 7.  What is employment security? 8.  What are the typical forms of enhancing employment security? 9.  What is the difference between job security and employment security? 10.  What are the protection mechanisms of job security? 11.  What does work security denote? 12.  What does protection devices for work security include? 13.  What are the ways to skill reproduction security?

IX.  Write headings for the paragraphs. X.  Make up a dialogue. XI.  Give a summary of the text. XII.  Conversation tasks. The safety of victims of domestic violence, dating violence, sexual assault and stalking is inextricably linked to their economic security. Law enforcement can better protect victims and prevent future harm by understanding this link and its connection to the work of law enforcement. As the gateway to the criminal justice system, law enforcement plays a critical role in protecting the economic security of victims whether through collecting evidence, arresting for economic crimes or enforcing court orders1. 1.  Look at the list of situations when immediate safety is the first priority. Match the scenes with possible economic implications. Which situation do you consider the most/ the least dangerous? 1   http: //www.wowonline.org/wp-content/uploads/2013/06/WOW-ESS-Law-Enforcement-Sector-Guide.pdf.

UNIT V. Socio-Economic Security     43 Red Flags to Look for at the Scene

Possible Economic Implications

1.  Is the victim hesitant to let officers in the home?

a.  A sign of economic control. May prohibit the victim from going to work/ school or reaching safety.

2.  Is the victim hesitant to have the offender arrested?

b.  A sign of economic dependency. If the offender is in a position of power (employer, supervisor, administrator, coach, teacher, etc.), the victim may fear retaliation against their job, education or scholarship.

3.  Did the offender take or have the only car or house keys?

c.  A sign of concern about the landlord and fear of eviction. May also show fear of the abuser being arrested.

4.  Does the victim have nowhere d.  A sign of economic dependency, inability else to go? to work or access health care, and control over immigration status. Huge potential for economic abuses in immigrant cases. 5.  Is the offender translating for a limited English proficiency victim?

e.  A sign of the offender hiding electronic surveillance, evidence of accessing the victim’s bank accounts, or proof of economic crimes like theft, identity theft or forgery.

6.  Is the offender hesitant or unwilling to turn over their laptop or cell phone?

f.  A sign of economic dependency and isolation. The victim may not have resources or control of finances for a hotel.

7.  Did the victim delay reporting the assault because of school?

g.  A sign of fear that exposure of the assault would disrupt education and/or career. The offender may be someone at school or in a position of power.

During both the initial response and the follow-up investigation, officers can collect evidence and ask questions that will benefit the victim’s economic security. Thorough evidence collection is one of the best ways for law enforcement to preserve or improve a victim’s economic security. First responders must have the economic impacts of abuse in mind from the onset and gather the necessary evidence at the scene because it will probably be quickly cleaned up or altered and may be too late to document. Other evidence may take longer to collect and will most likely be documented by the follow-up investigators. 2.  Look at the list of Evidence Collection and Interviewing recommendations. Which do you consider the most/least important? First Responders and/or Investigators: Recommended Economic Evidence Collection a.  If the injuries or property damage occurred outside, check neighboring businesses or residences for any security camera footage that may have captured it.

44    English for Economic Security Professionals

b.  Document the property in the offender’s possession that belongs to the victim. c. Collect information, with corroboration from the victim, of property’s value or repair cost. d.  Document calls, emails, text messages and social media both at home and at work or school. e.  Inquire about and collect financial documents showing related costs of the violence (bills, bank statements, credit reports, invoices, receipts, canceled checks, stolen pay checks, etc.). f.  Document injuries from violence and the related health care costs. g.  Obtain records of missed work or school (HR leave request forms, school attendance reports, security sign-in logs, etc.) as a result of the violence. h. Utilize forensic accounting to uncover cyberstalking/electronic surveillance, online economic crimes and identity theft. Show monitoring from the offender’s work and home technology. On the victim’s end, identify phone/ email spoofs, unauthorized GPS tracking and phone breaking. i.  Document any measures taken by the victim to protect against violence or threats, such as security systems, moving to another residence, changing phone numbers, etc. Verify all costs of such measures (bills, receipts, bank statements, credit card reports, etc.). Beyond serving as witnesses of the violence itself, certain individuals can provide information about the victim’s economic insecurity as well as the economic abuses or costs inflicted by the offender. Beyond basic questions about the history of abuse or harassment that officers already routinely ask, the following inquiries may help assess the full economic impact of the violence and serve as additional evidence for economic relief. 3.  Look at the list of questions that may help assess the full economic impact of the violence and serve as additional evidence for economic relief. Match the witnesses and the questions. 1.  Employer and co-workers:

a.  Has there been any previous law enforcement presence that might put the victim’s housing stability at risk by violating lease policies against criminal involvement? Has there been property damage (broken windows or furniture, repair people, etc.)?

2. Neighbors:

b.  Does the offender disrupt the workplace? Does the disruption impede the victim’s ability to work or cause a decline in performance? Did the offender cause the victim to miss days of work?

3. Roommate:

c.  Did the assault occur at school, school property or a school-sanctioned activity? Does the offender know how to access the victim’s oncampus housing?

UNIT V. Socio-Economic Security     45 Has the victim’s class work or grades suffered since the assault? Is the victim’s enrollment or school-based employment at risk because of the violence? What health care or economic support services has the school offered the victim? Have other students been harmed or impacted? Are other students aware of the assault? If so, how are they treating the victim? 4.  School affiliates (ex. teachers/ professors, administrators, classmates, Resident Assistant):

d.  Do you have access to the victim’s bank accounts, paychecks or other personal data? How often do you contact the victim at work? Have you threatened to fire/expel/reprimand the victim for reporting a sexual assault? Do you have any of the victim’s property in your possession?

5. Offender:

e.  Has the landlord or housing manager threatened you or the victim with eviction due to violence, missed or late bills, or the presence of law enforcement at the home? Is the landlord or housing manager the perpetrator of the violence or harassment? Has the offender destroyed or damaged any property at home?

While necessary and often beneficial, these interviews may also have unintended consequences. Interviewing employers, coworkers or landlords who do not know about the crime could get the victim fired, evicted, or harassed and retaliated against at school or work. Each of these repercussions may severely damage the victim’s economic security. They may also reduce the victim’s willingness to work with law enforcement in the current case or in the future. Discussing these concerns with the victim first and planning strategically could mitigate the negative impacts. 4.  Look at the list of crimes and their impact on economic security. Match the crimes with their impact on economic security. Which do you consider the most/ least serious? Crime

Impact on Economic Security

1.  Breaking and Entering

a.  Offenders can damage property or disable safety measures, leaving the victim vulnerable to theft or harm. Their crime may also increase the victim’s and other dependents’ anxiety/mental health care needs and require relocation.

2.  Destruction of Evidence

b.  Offenders can determine the victims’ location, identification and/or financial account information. Offenders can verify if victims call for help and then

46    English for Economic Security Professionals either destroy economic evidence or economically intimidate victims. It can involve cell phone hacking, GPS or other technology at home or work. 3.  Destruction of Property/ Property Damage

c.  Offenders can destroy evidence of economic crimes or documentation of the cost of the abuse (bills, photos, messages, etc.). They can also destroy evidence of economic threats that may constitute witness intimidation.

4. Electronic Surveillance

d.  Offenders may damage or destroy property, leaving the victim to pay to replace it. The offender’s damage may also keep the victim from work or school if the item was a mode of transportation, a computer or identification.

5. Forgery

e.  Offenders can commit benefit, tax, credit card, medical or employment fraud. Each can have lifelong impacts on a victim’s credit that is costly to repair and can hinder getting a job, loan or home.

6. Fraud

f.  Offenders can forge paychecks or tax forms and open back accounts or credit cards in the victim’s name.

7. Harassment

g.  Offenders can cause costly physical and mental health care needs or inhibit victims from performing their jobs, resulting in lost wages or termination.

8.  Identity Theft

h.  Offenders may force victims to replace phones or computers, pay for security measures, change passwords or banks, or repair credit. Offenders may stalk at work or school. They can be separate crimes from stalking.

9.  Reckless or Negligent Injury

i.  It often goes unrecognized and untreated by both the victim and first responders, resulting in costly health care needs or death. It is also a measure of increased risk and often leads to much more serious and costly harm.

10.  Stalking with Technology or Cyber-Stalking

j.  Offenders may steal to get information or access to the victim with stalking, occur alongside a sexual assault or be used as economic abuse. In some economically abusive relationships, offenders may steal the victim’s wages.

11. Strangulation (Choking)

k.  Offenders can cause long-term damage to victims’ credit history, costs to change financial accounts and stolen resources.

12. Theft/ Robbery/ Larceny

l.  Offenders can threaten to kill or severely harm the victim, themselves or family members in order to get the victim to turn over financial documents, property or money. Minors may be especially vulnerable to threats.

13. Trespassing

m.  Offenders can trespass at the victim’s home, work, property or that of family or friends. It may require buying security equipment, relocating or lost wages.

14. Threats

n.  Offenders’ harassment can result in mental health costs for victims and expenses for safety planning or

UNIT V. Socio-Economic Security     47 changing a regular routine. It can take place at work or school and can result in their interruption. 15. Witness Intimidation or Threats

o.  Offenders can threaten to get victims expelled/fired, to stalk them or to inflict costly harm to keep them from testifying or cooperating with police. Abusers can intimidate victim witnesses with economic threats to leave them destitute, destroy their property, not pay child support, disrupt school/work and interfere with immigration.

Supplementary texts Read and translate the texts. Economic security or financial security Economic security or financial security is the condition of having stable income or other resources to support a standard of living now and in the foreseeable future. It includes: probable continued solvency; predictability of the future cash flow of a person or other economic entity, such as a country; employment security or job security. Financial security more often refers to individual and family money management and savings. Economic security tends to include the broader effect of a society’s production levels and monetary support for non-working citizens1. What is Economic Abuse? Domestic and dating violence abusers frequently use economic abuse to gain power and control over their victims and to prevent them from achieving self-sufficiency and financial independence. Because an abuser may have easy access to a victim’s Social Security number, bank accounts and other personal financial information, victims are at greater risk of identity theft and fraud. Moreover, victims may be coerced into financial crimes like theft, shoplifting, or lying about finances out of a fear of violence and retribution by the abuser. Economic abuse may also take place with stalking and sexual assault. For example, a victim of sexual assault by a coworker may experience missed days of work or promotions. Additional examples of economic abuse include: Compromising credit (if through theft/misappropriation) Disrupting employment and/or school Destruction of property Undisclosed or forced bankruptcy (if through theft) Misrepresentation about finances, thefts, documents Commercial sexual exploitation Non-payment of debt when the abuser fails to pay or hides bills Conversion by claiming the victim’s possessions as one’s own or misusing the victim’s possessions (if it was used in a crime, was stolen or resulted in destroyed property)   https: //en.wikipedia.org/wiki/Economic_security.

1

48    English for Economic Security Professionals

Appropriation of personal possessions by the abuser, either stolen, pawned, hidden or misused. As a result of economic abuse, victims may experience financial consequences that have a lasting impact on their ability to heal and be safe in both the short and long term. Some possessions, like cars, uniforms and identification, can be essential to a victim gaining a job or remaining employed. Similarly, ruined credit reports can make renting a home, applying for college, receiving loans and even looking for a job very difficult. Ultimately, economic abuse may create a situation in which the victim is unemployed, homeless or unable to collect child support or benefits. This can cause dependence on the abuser to provide for basic needs. In addition, coerced economic crimes can lead to victims getting arrested, which places an undue burden on them while failing to hold the true offenders accountable1.

1   http: //www.wowonline.org/wp-content/uploads/2013/06/WOW-ESS-Law-Enforcement-Sector-Guide.pdf.

UNIT VI. Economic crimes Vocabulary 1.  forewarned adj 2.  forearmed adj 3.  forewarned is forearmed (proverb) 4.  forward [‘fɔːwəd] adj 5.  ever [‘evə] adv 6.  evolve [ɪ’vɔlv] v 7.  complex [‘kɔmpleks, kəm’pleks] adj 8.  law enforcement 9.  perceived adj 10.  onus [‘əunəs] n 11.  squarely [‘skweəlɪ] adv 12.  stakeholder [‘steɪkˌhəuldə] n 13.  albeit [ɔːl’biːɪt] conj 14.  marginally [‘mɑːʤɪn(ə)lɪ] adv 15.  data [‘deɪtə] от datum 16.  decrease [‘diːkriːs] n 17.  to keep up with the pace of changes 18.  morph [mɔːf] от metamorphose v 19.  detection [dɪ’tekʃ(ə)n] n 20.  confidence [‘kɔnfɪd(ə)n(t)s] n 21.  burden [‘bɜːdn] n 22.  cybercrime [‘saɪbəˌkraɪm] n 23.  ethics and compliance 24.  money laundering 25.  pervasion [pə’veɪʒ(ə)n, pɜː-] n 26.  obstinate [‘ɔbstɪnɪt] adj 27.  diversified [daɪ’vɜːsɪfaɪd] adj 28.  developed and emerging markets 29.  embedded [ɪm’bedɪd, em-] imbedded

– заранее предупрежденный – вооружен – предупрежден – значит вооружен – передовой, прогрессивный – всегда; постоянно; неизменно – эволюционировать, развиваться – трудноразрешимый, сложный – правоохранительные органы – воспринимаемый – обязательство, ответственность – прямо – участник совместного дела; пайщик – от “all though it be (that)” хотя (и) – минимально; в малой степени – данные, факты, сведения – уменьшение, снижение – поспевать за переменами – трансформироваться, превращаться – выявление, обнаружение – вера, доверие – ноша; груз; тяжесть – киберпреступность, киберкриминал, преступления в Интернете, сетевая преступность – этика и соблюдение (правовых норм) – отмывание денег, легализация денег – распространение, проникновение – стойкий – многосторонний – развитые и развивающиеся рынки – вставленный, встроенный

50

English for Economic Security Professionals

30. fraud [frd] n 31. employee morale 32. 33. 34. 35.

reputational harm confound [kən’faund] v curb [kb] v illicit [’lst] adj

36. personal liability

– обман; мошенничество – трудовая дисциплина, отношение к делу – репутационный ущерб – смущать, ставить в тупик – обуздывать, сдерживать – незаконный; запрещенный, противозаконный – личная [персональная] ответственность

Economic crime evolution Forewarned, forearmed, forward Economic crime is ever-evolving, and becoming a more complex issue for organisations and economies. The regulatory landscape, is also changing, bringing with it numerous challenges to doing business. With local law enforcement not necessarily perceived as able to make a material difference, the onus is squarely on the shoulders of the business community to protect itself, and its stakeholders, from economic crime. More than a third of organisations have experienced economic crime in the past 24 months, as reported by over 6,000 respondents to PwC’s Global Economic Crime Survey 2016. This year’s results show that the incidence of economic crime has come down, for the first time since the global financial crisis of 2008-9 (albeit marginally by 1%). At first glance, this could be evidence of a return on the investments in the preventative measures which organisations have been making over the past few years. But as we look at the data more closely, it is possible that this small decrease is actually masking a worrying trend: that economic crime is changing significantly, but that detection and controls programmes are not keeping up with the pace of change. Economic crime has evolved over the last two years, morphing into different forms depending on industrial sector and region. Despite this evolving threat, there is a decrease in the detection of criminal activity by methods within management’s control, with detection through corporate controls down by 7%. Today more than ever before, a passive approach to detecting and preventing economic crime is a recipe for disaster. The survey uncovered a widespread lack of confidence in local law enforcement – a phenomenon that is not limited to regions or level of economic development. The message is clear: the burden of preventing, protecting and responding to economic crime rests firmly with organisations themselves. The survey focuses on three key areas – Cybercrime, Ethics and compliance programmes and Anti-money laundering – and explores certain common themes, including managing the risks associated with the pervasion of

UNIT VI. Economic crimes    51

technology; what it means to conduct business responsibly across a widening business landscape; and integrating ethical conduct into decision-making. Economic crime an obstinate threat ‘Economic crime is a diversified global issue.’ •  More than one in three (36%) organisations experienced economic crime •  Both developed and emerging markets affected •  Company detection methods not keeping pace Controls ‘Controls must be embedded in organisational culture.’ •  Gap between internal and external fraud actor is closing •  1 in 5 respondents have never carried out a fraud risk assessment Cyber threats ‘Cyber threats climb, but business preparation is not keeping pace.’ •  Cybercrime climbs to 2nd most reported economic crime affecting 32% of organisations. •  Most companies are still not adequately prepared for – or even understand the risks faced: Only 37% of organisations have a cyber incident response plan. •  Engagement of leadership is critical, but less than half of board members request information about their organisation’s state of cyber-readiness. Financial technology ‘Disconnected: tone at the top and reality on the ground.’ •  1 in 5 respondents not aware of the existence of a formal ethics and compliance programme and many are confused about who owns it internally. •  Almost half the incidents of serious economic crimes were perpetrated by internal parties. •  Employee morale (44%) and reputational harm (32%) cited as top forms of damage. Financial crime ‘Anti-money laundering continues to confound.’ •  1 in 5 banks have experienced enforcement actions by a regulator – failure to curb illicit business practices may lead to personal liability. •  More than a quarter of financial services firms have not conducted AML/ CFT risk assessments across their global footprint. •  Data quality cited by 33% of respondents as a significant technical challenge. •  Lack of experienced AML/CFT staff is a major issue1.

I.  Read the text. Say if the following sentences are true or false (t/f). Correct the false statements. 1.  Economic crime is becoming a more difficult issue for organisations and economies. ___   http: //www.pwc.com/crimesurvey.

1

52    English for Economic Security Professionals

2.  The onus is squarely on the shoulders of the local law enforcement to protect businesses from economic crime. ___ 3.  More than a fourth of organisations have experienced economic crime in the past 24 months (2016). ___ 4.  Economic crime is changing significantly, but that detection and controls programmes are not keeping up with the pace of change. ___ 5.  A passive approach to detecting and preventing economic crime is a recipe for success. ___ 6.  There are three key areas in economic crime: Cybercrime, Ethics and compliance programmes and Anti-money laundering. ___ 7.  More than one in three (36%) organisations in emerging markets experienced economic crime. ___ 8.  Gap between internal and external fraud actor is closing. ___ 9.  Only 32% of organisations have a cyber incident response plan. ___ 10.  More than a quarter of financial services firms have conducted AML/ CFT risk assessments across their global footprint. ___

II.  Match the words with their definitions. 1) stakeholder 2) investment 3) data 4) decrease 5) trend 6) confidence 7) burden 8) fraud 9) assessment 10) morale 11) illicit 12) liability

a)  an instance of becoming smaller or fewer b)  a person with an interest or concern in something, especially a business c)  the feeling or belief that one can have faith in or rely on someone or something d)  the action or process of investing money for profit e)  facts and statistics collected together for reference or analysis f)  forbidden by law, rules, or custom g)  the state of being legally responsible for something h)  a consideration of someone or something and a judgement about them i)  a general direction in which something is developing or changing j)  a load, typically a heavy one k)  wrongful or criminal deception intended to result in financial or personal gain l)  the confidence, enthusiasm, and discipline of a person or group at a particular time

III. Make up word combinations in accordance with the text and translate them. 1) regulatory 2) law 3) business 4) financial 5) preventative

a) enforcement b) landscape c) measures d) community e) crisis

UNIT VI. Economic crimes    53 f) trend g) threat h)  business practices i) liability j) approach k)  of technology l) actor m) pace n) morale o) harm p) assessment q) markets

6) worrying 7)  keeping up with the 8) passive 9) pervasion 10) obstinate 11) emerging 12) fraud 13) risk 14) employee 15) reputational 16) illicit 17) personal

IV.  Find 12 words on the topic in the letter box and translate them. s i l l i c i t e a x

t c i a z o w c n l d

a o a w x n e y f a f

k m b q c f t b o u d

e p i w v i h e r n e

h l l e q d i r c d c

o i i r e e c c e e r

l a t t t n s r m r e

d n y y y c v i e i a

e c i u u e g m n n s

r e f r a u d e t g e

V.  Complete the sentences. 1.  Economic crime is ever-evolving, and becoming a more complex issue for ______________________________________________________. 2.  The onus from economic crime is on the shoulders of the _________. 3.  There are three key areas of economic crime _________________.

VI.  Fill in the gaps. 1.  Economic crime is changing significantly, but that detection and controls programmes are not keeping up with the ________ of change. 2.  Economic crime has evolved over the last two years, _______ into different forms depending on industrial sector and region. 3.  A passive approach to ______ and preventing economic crime is a recipe for _____. 4.  Both developed and ________ markets affected by economic crime. 5.  Controls must be ___________ in organisational culture. 6.  Only 37% of organisations have a cyber incident response _______.

54    English for Economic Security Professionals

7.  Engagement of _______ is critical, but less than half of board members request information about their organisation’s state of _____-_____. 8.  Employee _________ (44%) and ____________ harm (32%) cited as top forms of damage. 9.  1 in 5 banks have experienced enforcement actions by a regulator – failure to curb __________ business practices may lead to personal ________.

VII.  Answer the questions. Think of more questions of your own. 1.  Who is responsible for protecting a business from economic crime? 2.  What are the reasons for economic crime decrease shown in the survey? 3.  Why is passive approach to detecting and preventing economic crime considered to be a recipe for disaster? 4.  What are the three key areas of economic crime? 5.  Why is economic crime called a diversified global issue? 6.  Why controls must be embedded in organisational culture?

VIII.  Write headings for the paragraphs. IX.  Make up a dialogue. X.  Give a summary of the text. XI.  Conversation questions. 1. What opportunities are available for countering economic crime proactively? 2.  What are the risks most business faces? 3.  How can a cyber-response plan stand up to reality?

Supplementary texts Read the texts about Money Laundering Investigations. What do you think? Ohio Man Sentenced for Over $1.1 Million Unemployment Fraud On July 27, 2015, in Cleveland, Ohio, Juan Sanders was sentenced to 139 months in prison. He previously pleaded guilty to conspiracy to commit mail and wire fraud, wire fraud, aggravated identity theft and money laundering.  According to court documents, from about September 2011 to January 2014, Sanders and others conspired to defraud state unemployment offices in Ohio, California, North Carolina, Massachusetts and Illinois. Sanders fraudulently obtained personal identifying information from unsuspecting individuals to submit fraudulent claims for unemployment insurance benefits. Sanders also created state unemployment insurance accounts for multiple fictitious employers and then filed claims from “employees” who had been purportedly laid off by the fictitious companies. Sanders caused benefit debit cards for the “employees” of these fictitious companies to be mailed to various addresses in Ohio. Once the benefits were loaded or reloaded onto the debit

UNIT VI. Economic crimes    55

cards, Sanders and his co-conspirators used the debit cards at various ATMs in Ohio to withdraw the fraudulently obtained money. As a result of this scheme, approximately $1,174,767 in fraudulent unemployment benefits were paid from state agencies in North Carolina ($572,170), Ohio ($261,509), Illinois ($144,240), California ($129,600) and Massachusetts ($67,248). Former New York Stockbroker Sentenced for Financial Fraud Schemes On June 25, 2015, in Central Islip, New York, Mark Hotton, a former Long Island stockbroker, was sentenced to 135 months in prison, three years of supervised release and ordered to pay $5,750,000 in restitution. On July 30, 2013, Hotton pleaded guilty to conspiring to launder the illicit proceeds of almost two decades of fraud. According to court documents, between January 1995 and October 2012, Hotton used funds he obtained from a series of securities fraud schemes, mail fraud schemes and other crimes to promote his continuing illegal conduct. Throughout the conspiracy, Hotton also laundered proceeds of his frauds to pay employees cash wages, thereby avoiding federal withholding taxes intended for Social Security, Medicare and Medicaid. Hotton also laundered funds to avoid required payments to union pension and benefit funds. Additionally, Hotton pleaded guilty to additional fraudulent conduct arising from the financing of the proposed Broadway play “Rebecca.” California Woman Sentenced in Connection with Bank Fraud On July 24, 2015, in Helena, Montana, Erika Rae Brown, of San Diego, California, was sentenced to 56 months in prison, three years of supervised release and ordered to pay approximately $3.7 million in restitution which represents money Brown owes to a bank and the United States Department of Agriculture (USDA). On March 19, 2015, Brown pleaded guilty to money laundering in connection with a bank fraud scheme. According to court records, Brown obtained a four-million dollar bank loan based on a series of fraudulent representations about a data storage facility project she claimed she was working on. In January 2009, the bank forwarded the data company’s loan application to the USDA. Following representations by one of Brown’s associates regarding the project, the USDA committed to guarantee the loan. As part of the parameters for the loan, the bank required proof that companies were interested in using the data storage facility. Brown submitted false letters to the bank from several well-known national companies that purportedly wanted to use the data storage in addition to a number of cashier’s checks and invoices in an effort to show that the company was in fact spending capital on the project. In reality, no national companies were interested and the checks were altered version of checks Brown had written for other expenses. A financial analysis of the loan proceeds revealed that Brown used the money for personal expenses, including $128,135 in rent for a Laguna Beach house and $5,825 for two Rolex watches. The bank foreclosed on the property in August 20131. 1  https: //www.irs.gov/uac/Examples-of-Money-Laundering-Investigations-Fiscal-Year2014.

UNIT VII. Specific areas of economic crime ( statistics ) Vocabulary 1.  pervasive [pə’veɪsɪv, pɜː-] adj 2.  asset [‘æset] misappropriation 3.  bribery [‘braɪbərɪ] n 4.  procurement n 5.  accounting [ə’kauntɪŋ] n 6.  infringement [ɪn’frɪnʤmənt] n 7.  insider trading 8.  mortgage [‘mɔːgɪʤ] n 9. competition/anti-trust 10.  espionage [‘espɪənɑːʒ, -’nɑːʤ, -’nɪʤ] n 11.  decrease [‘diːkriːs] n 12.  increase [‘ɪnkriːs] n 13.  attributable [ə’trɪbjutəb(ə)l] adj 14.  jump [ʤʌmp] n 15. blurring 16.  prompt [prɔmpt] v 17.  enforcement [ɪn’fɔːsmənt, en-] n 18.  prevention [prɪ’ven(t)ʃ(ə)n] n 19.  automotive [ˌɔːtə’məutɪv] adj 20.  retail [‘riːteɪl] n 21.  consumer [kən’sjuːmə] n 22.  fraudster [‘frɔːdstə] n 23.  fulfil [ful’fɪl] v 24.  objective [əb’ʤektɪv, ɔb-] n 25.  gap [gæp] n 26.  perpetrator [‘pɜːpɪtreɪtə] n 27.  middle management

28.  senior management

– распространяющийся – незаконное присвоение активов – взяточничество – 1) приобретение 2) закупка – 1) бухгалтерское дело 2) (финансовые) отчеты; отчетность – нарушение – инсайдерская [внутренняя] торговля – заклад; ипотека – антитрестовский, антимонопольный – разведка, шпионаж; шпионство – уменьшение – возрастание, рост – относимый (к чему-л.) – скачок – размывание – побуждать, толкать – соблюдение правопорядка, закона – предотвращение, предохранение – автомобильный – розничная продажа – потребитель – жулик, мошенник – выполнять; осуществлять – цель – промежуток, интервал – правонарушитель, преступник – средний уровень управления (управляющие с правами управления департаментами, заводами, подразделениями; подчинены высшему руководству компании) – верхние эшелоны управления

UNIT VII. Specific areas of economic crime (statistics)    57 29.  check-box n 30.  assessment [ə’sesmənt] n

– клетка в анкете для отметки – оценка, оценивание

Age-old crimes lead, but one pervasive enemy jumps ahead The most pervasive economic crimes reported by the respondents of the survey for 2016 are highlighted in the figure below: Asset misappropriation

69%

IP infringement

8%

Cybercrime

24%

Insider trading

4%

Bribery & corruption

27%

Tax fraud

6%

Procurement fraud

29%

Mortgage fraud

7%

Accounting fraud

22%

Competition/anti-trust law infringement

5%

Human resources fraud

15%

Espionage

3%

Money laundering

11%

Other

14%

Top 3 most commonly reported types of economic crime in 2016 Asset Misappropriation 64%

Cybercrime 32%

Bribery & Corruption 24%

While asset misappropriation, bribery and corruption, procurement fraud and accounting fraud – the traditional leaders in this category – all showed a slight decrease this year over 2014’s statistics, one crime has been on a steady increase everywhere since it first appeared in our survey back in 2011. Cybercrime has now jumped to second place. Economic crime: a global problem, but not the same everywhere Region

Reported economic crime in 2016

Reported economic crime in 2014

Africa

57%

50%

Western Europe

40%

35%

North America

37%

41%

Eastern Europe

33%

39%

Asia Pacific

30%

32%

Latin America

28%

35%

Middle East

25%

21%

Global

36%

37%

While some regions reported lower rates of economic crime and the global trend was steady, Africa, Western Europe and the Middle East showed significant increases in our 2016 survey. The main drivers for the high and/ or increased reported rates of economic crime in Africa were South Africa

58    English for Economic Security Professionals

(69%, unchanged since 2014), followed by Kenya (61%, up 17% over 2014) and Zambia (61%, up 35% over 2014), while in the Middle East, respondents from Saudi Arabia reported that rates of economic crime more than doubled from 11% in 2014 to 24% in 2016. Western Europe was led by France (68%) and the United Kingdom (55%), both increased by 25% relative to 2014. The significant increase for France was attributable to a jump in external frauds – predominantly cybercrime, which nearly doubled, from 28% in 2014 to 53% in 2016. In the United Kingdom, the increase was driven by an 83% increase in reported cybercrime incidents, relative to 2014. At the regional level, while most have experienced increased incidents of cybercrime, Eastern Europe reported a fall of 2% (10% lower than the global average). Cybercrime also does not feature in the top three types of economic crimes experienced in Africa, Asia Pacific and Eastern Europe. These regions, on the other hand, have higher-than-global-average incidences of bribery and corruption and procurement fraud. While most developed countries have seen increased regulatory attention – particularly around sensitive issues such as cybercrime, money laundering and bribery and corruption – the blurring of borders through the transnational nature of criminal activities is prompting a growing level of international cooperation in regulation and enforcement. These statistics demonstrate that economic crime is very much a diversified global issue – both in type of crime and across emerging and developed markets. Understanding these differences can help organisations focus their prevention efforts in the right areas. The opportunity thus exists for all organisations – no matter their size or geographic diversity – to take a global view and to apply international standards to their efforts to combat economic crime. Financial service has traditionally proven to be the industry most threatened by economic crime, as it serves the financial needs of all other industries. Financial Services

48% Insurance

37% Pharmaceuticals 29% & Life Sciences

Government/ State-owned

44% Energy, Utilities & Mining

37% Hospitality& Leisure

29%

Retail &Consumer 43% Entertainment & Media 33% Chemicals

23%

Transportation& Logistics

42% Manufacturing

32% Technology

20%

Communications

38% Engineering& Construction

30% Professional Services

19%

Aerospace & Defence

37% Automotive

29%

UNIT VII. Specific areas of economic crime (statistics)    59

However, with the market evolving toward integrated business solutions, many organisations outside financial services are taking on activities traditionally undertaken by banks. Numerous non-financial services businesses in the automotive, retail and consumer and communications sectors, to name just a few, are either in joint arrangements with financial services companies or are in possession of banking licences of their own. Fraudsters seeking to “follow the cash” now have many more avenues to fulfil their objectives. The gap between internal and external fraud actor is closing. Internal actor 56% 2014

46% 2016

External actor 10% Decrease

40% 2014

41% 2016

1% Increase

More than half of internal perpetrators still originate from middle and senior management, but junior management also contributed a great deal to the perpetration of internal fraud in some regions. This points to a potential weakness in internal controls, whereby these measures serve as check-box exercises rather than effective processes embedded into an organisation’s culture. Most likely characteristics of the internal fraudster1 Male

University/ college graduate

31–40 years old

3–5 years of service

I.  Read the text. Say if the following sentences are true or false (t/f). Correct the false statements. 1.  Asset misappropriation, bribery and corruption, procurement fraud and accounting fraud are the traditional leaders. ___ 2.  Cybercrime has now jumped to first place. ___ 3.  Africa, Western Europe and the Middle East reported lower rates of economic crime in 2016. ___ 4.  Western Europe was led by Eastern Europe in 2016. ___ 5.  Most developed countries have seen increased regulatory attention. ___ 6.  The most sensitive issues are cybercrime, money laundering and bribery and corruption. ___ 7.  Retail &Consumer has traditionally proven to be the industry most threatened by economic crime. ___ 8.  Fraudsters seeking to “follow the cash” now have many more avenues to fulfil their objectives. ___ 9.  The gap between internal and external fraud actor is closing. ___   http: //www.pwc.com/crimesurvey.

1

60    English for Economic Security Professionals

10.  More than half of internal perpetrators still originate from senior management. ___ 11.  A typical fraudster is a 3–5 years of service university graduate 31–40 years old male. ___

II.  Match the words with their definitions. 1) procurement 2) account 3)  insider trading 4) tax 5) mortgage 6) espionage 7) bribery 8) corruption 9) cash

a)  a compulsory contribution to state revenue, levied by the government on workers’ income and business profits, or added to the cost of some goods, services, and transactions b)  the action of obtaining something c)  a legal agreement by which a bank, building society, etc. lends money at interest in exchange for taking title of the debtor’s property, with the condition that the conveyance of title becomes void upon the payment of the debt d)  a record or statement of financial expenditure and receipts relating to a particular period or purpose e)  the act of offering someone money or something valuable in order to persuade them to do something for you f)  dishonest or fraudulent conduct by those in power, typically involving bribery g)  money in coins or notes, as distinct from cheques, money orders, or credit h)  the illegal buying or selling of a company’s shares by someone who has secret or private information about the company i)  the practice of spying or of using spies, typically by governments to obtain political and military information

III. Make up word combinations in accordance with the text and translate them. 1) asset 2)  bribery & 3) procurement 4) money 5) IP 6) insider 7) global 8) cybercrime 9)  blurring of 10) prevention 11) banking 12) fulfil 13) internal 14) senior 15) great

a) laundering b) infringement c) misappropriation d) trading e) corruption f) licences g) objectives h) fraud i) borders j) efforts k) trend l) management m) deal n) incidents o) perpetrators

UNIT VII. Specific areas of economic crime (statistics)    61

IV.  Match the columns to make the names of the industries. a) Mining b) Media c) Construction d) Consumer e) Logistics f) Defence g) Leisure h)  Life Sciences

1)  Retail & 2) Transportation& 3)  Aerospace & 4)  Energy, Utilities & 5)  Entertainment & 6) Engineering& 7)  Pharmaceuticals & 8) Hospitality&

V.  Find 11 words on the topic in the letter box and translate them. q w a z a z p x a q w

w p s x s c e c s a f

e r m c d r r o d c r

r o o v f i p n f c a

e c r b g m e s r o d

t u t n h i t u t u s

a r g m j n r m y n t

i e a q k a a e u t e

l w g q l l t r t d r

r e e s p i o n a g e

t b r i b e r y x g d

VI.  Complete the sentences. 1.  Top 3 most commonly reported types of economic crime in 2016 are _________________________________________________________. 2.  The main drivers for the high and/or increased reported rates of economic crime in 2016 were _________________________________ ___. 3.  Most likely characteristics of the internal fraudster are ____________.

VII.  Fill in the gaps. 1. ________ misappropriation, bribery and ______, procurement ________ and accounting fraud are the traditional leaders. 2.  Africa, Asia Pacific and Eastern Europe have higher-than-globalaverage incidences of ___________ and corruption and _________ fraud. 3.  The blurring of ______ through the transnational nature of criminal activities is prompting a growing level of international cooperation in regulation and _________.

62    English for Economic Security Professionals

4.  Economic crime is very much a diversified global ________ – both in type of crime and across emerging and __________ markets. 5.  Financial service has traditionally proven to be the ___________ most threatened by economic crime. 6.  Fraudsters seeking to “follow the __________” now have many more avenues to fulfil their _________. 7.  The __________ between internal and external fraud actor is closing. 8.  More than half of internal ____________ still originate from middle and senior __________.

VIII.  Answer the questions. Think of more questions of your own. 1.  What economic crimes are mentioned in the 2016 survey? 2.  What are the top 3 most commonly reported types of economic crime in the 2016 survey? 3.  What type of economic crime jumped to second place in 2016? 4.  What regions reported the highest/ lowest rates of economic crime in 2016? 5. What industries are most/ least threatened by economic crime according to the 2016 survey? 6.  What is the difference between internal and external fraud actors? 7.  Where do a typical internal perpetrators originate from? 8.  What are the main characteristics of a typical internal fraudster?

IX.  Write headings for the paragraphs. X.  Make up a dialogue. XI.  Give a summary of the text. XII.  Conversation questions. 1. How can we increase the integration of social, educational and financial services to reach individuals and families more effectively? 2.  How can we more effectively remove structural barriers to greater economic security? 3.  What creative, innovative or non-traditional approaches might we consider to advance progress on economic security issues?

Supplementary texts Read the texts about Money Laundering Investigations. What do you think? Two Colombian Citizens Sentenced for International Money Laundering Conspiracy On July 20, 2015, in Miami, Florida, Leonardo Forero Ramirez and Ubaner Alberto Acevedo Espinosa were sentenced to 37 months and 18 months in prison, respectively, and ordered to serve one year of supervised

UNIT VII. Specific areas of economic crime (statistics)    63

release. Both defendants previously pleaded guilty to conspiracy to commit money laundering. According to court documents, both Acevedo and Forero were Colombian citizens residing in Bogota. During 2008 and 2009, Acevedo handled customer accounts at a stock brokerage firm that offered accounts that could be used by customers to receive deposits, wire transfers, and other credit or money, and to disburse the funds through wire transfers and cash or other withdrawals. The stock brokerage firm was authorized to receive funds in U.S. dollars, provided that they were properly documented and justified as being for legitimate business transactions. Forero was one of Acevedo’s customers. During the course of his participation in this scheme, Forero received approximately $1.2 million from IRS undercover accounts that he passed on to the people designated to receive it. Acevedo was involved in the transfer of approximately $335,000 from IRS undercover accounts in the United States to the stock brokerage firm in Colombia, and the conversion of the dollars into pesos and the subsequent withdrawal of the monies by Forero.  Both Acevedo and Forero knew that the money was derived from criminal activity. Financial Advisor Sentenced for Stealing Over $1.1 Million from His Clients On July 15, 2015, in Norfolk, Virginia, Joshua Ray Abernathy, of Chesapeake, was sentenced to 90 months in prison, three years of supervised release and ordered to pay $1,181,755 in restitution to his victims and to forfeit all of the proceeds from his offense.  Abernathy pleaded guilty on March 13, 2015 to mail fraud and unlawful money transactions. According to court documents, Abernathy, a licensed broker and financial advisory, engaged in a six-year Ponzi scheme. Abernathy convinced his clients to transfer funds from legitimate IRA accounts to his company “Omega Investment Group.” Abernathy claimed that he could invest the funds in “puts” and “calls” and reap fantastic returns. In reality, Abernathy invested only a tiny portion of the money in his personal E*Trade account and used the majority of the monies to fund his extravagant lifestyle including paying for living expenses, home furnishings, restaurants, sporting goods, electronics, clothing and entertainment. Abernathy also spent substantial investor funds for personal travel and vacations as well as using client monies to rent luxury automobiles. After spending all of the client funds and with investors asking questions, Abernathy walked in to the FBI and confessed to running the Ponzi scheme. Michigan Doctor Sentenced for Providing Medically Unnecessary Chemotherapy to Patients On July 10, 2015, in Detroit, Michigan, Farid Fata, M.D., of Oakland Township, was sentenced to 540 months in prison and ordered to forfeit $17.6 million. Fata, a Detroit area hematologist-oncologist, pleaded guilty in September 2014 to 13 counts of health care fraud, one count of conspiracy to pay or receive kickbacks and two counts of money laundering. According to court documents, Fata was a licensed medical doctor who owned and operated a cancer treatment clinic, Michigan Hematology Oncology P.C. (MHO), which had various locations in Michigan. He also owned a diagnostic testing facility, United Diagnostics PLLC, located in

64    English for Economic Security Professionals

Rochester Hills, Michigan. Fata prescribed and administered unnecessary aggressive chemotherapy, cancer treatments, intravenous iron and other infusion therapies to 553 individual patients in order to increase his billings to Medicare and other insurance companies. Fata then submitted approximately $34 million in fraudulent claims to Medicare and other insurers for these unnecessary treatments. Furthermore, Fata used the proceeds of the health care fraud at his medical practice, MHO, to promote the carrying on of additional health care fraud at United Diagnostics, where he administered unnecessary and expensive positron emission tomography (PET) scans for which he billed a private insurer. Pennsylvania Man Sentenced for Violating Federal Drug, Gun and Money Laundering Laws On July 7, 2015, in Pittsburgh, Pennsylvania, Omali P. McKay, a citizen of Trinidad who formerly resided in Lower Burrell and in Arnold, was sentenced to 180 months in prison, five years of supervised release and ordered to forfeit vehicles, a residence and $272,000 in cash. McKay was previously convicted of violating federal narcotics, firearms and money laundering laws. According to court documents, McKay conspired with others from 2006 to Aug. 25, 2012, to distribute five to 15 kilograms of cocaine and 280 to 840 grams of crack cocaine. Also, McKay admitted possessing with intent to distribute one kilogram of cocaine seized from his Lower Burrell residence on Aug. 25, 2012, while simultaneously possessing an assault rifle in furtherance of the drug crime. Finally, McKay admitted to conspiring with three others to launder his drug trafficking proceeds. He used those laundered funds to purchase the Lower Burrell residence for $243,000 in cash in August 20111.

1  https: //www.irs.gov/uac/Examples-of-Money-Laundering-Investigations-Fiscal-Year2014.

UNIT VIII. Cyber crimes Vocabulary 1.  cybercrime [‘saɪbəˌkraɪm] n 2.  violate [‘vaɪəleɪt] v 3.  privacy [‘praɪvəsɪ, ‘prɪ-] n 4.  breach [briːʧ] v 5.  assault [ə’sɔːlt] n 6.  integrity [ɪn’tegrətɪ] n 7.  depository [dɪ’pɔzɪt(ə)rɪ] n 8.  blackmail [‘blækmeɪl] v 9.  transaction-based crimes 10.  piracy [‘paɪərəsɪ] n 11.  counterfeiting n 12.  anonymity [ˌænə’nɪmɪtɪ] n 13.  alter [‘ɔːltə] v 14.  disrupt [dɪs’rʌpt] v 15.  spam [spæm] n 16.  hacking [‘hækɪŋ] n 17.  cyber-terrorism (также cyberterrorism)

18.  disturbances n pl 19.  amateur hacker 20.  nuisance [‘njuːs(ə)n(t)s] n 21.  deface [dɪ’feɪs] v 22.  malicious [mə’lɪʃəs] adj

– киберпреступность, киберкриминал, преступления в интернете, сетевая преступность – нарушать – частная жизнь – нарушать – атака – целостность, неприкосновенность – склад, хранилище – шантажировать; вымогать деньги – преступления, связанные с передачей данных – пиратство; нарушение авторского права, нелицензированное использование (чего-л.) – подделка, контрафакция – анонимность – изменять; менять – разрушать – спам – хакерство – кибертерроризм осуществление террористических актов с использованием компьютернотелекоммуникационных технологий (ИКТ); политически мотивированное использование ИТ-технологий для проведения атак на системы управления объектов жизнеобеспечения, популярные информационные ресурсы и т.п. – волнения, беспорядки – хакер-любитель – досада; неприятность – портить; повреждать – зловредный, злонамеренный

66    English for Economic Security Professionals 23.  bragging rights 24.  small-time [‘smɔːltaɪm] adj 25.  payoff [‘peɪɒf] n 26.  cracker [‘krækə] n 27.  IP (intellectual property) 28.  leech [liːʧ] n 29.  free ride 30.  lifespan [‘laɪfspæn] n 31.  peer-to-peer networking 32.  cyber attacker 33.  defraud [dɪ’frɔːd] (defraud of) v 34.  vulnerability [ˌvʌln(ə)rə’bɪlətɪ] n 35.  monetize v 36.  black hat hacker 37.  social engineering

38.  recruitment [rɪ’kruːtmənt] n 39.  white hat hacker

40.  malware [‘mælweə] от malicious + software 41.  script [skrɪpt] n 42.  script kiddie

43.  botnet от robot + network

44.  money mules 45.  credentials [krɪ’den(t)ʃ(ə)ls] 46.  extortionist [ɪk’stɔːʃ(ə)nɪst, ek-] 47.  phisher (также fisher) n 48.  cheater [‘ʧiːtə] n

– права на хвастовство – мелкий, незначительный – материальное вознаграждение – взломщик (компьютерных систем) – интеллектуальная собственность – пиявка, вымогатель, кровопийца – дармовщина, халява – продолжительность жизни – организация сети с равноправными узлами – кибервзломщик – обманом лишать (чего-л.) – уязвимость; (vulnerabilities) слабые места в системе защиты – превращать в деньги – зловредный (черный) хакер – социотехника (искусство обмана пользователей сети или администраторов, используемая злоумышленниками с целью выведывания паролей, необходимых для проникновения в защищенную систему) – вербовка, набор – этический (белый) хакер специалист-консультант, помогающий выявлять и устранять уязвимости сетей и систем, обеспечивать ИБ – вредоносное ПО (способное нанести ущерб или вывести из строя информационно-вычислительную систему; например, вирус) – сценарий, скрипт – скриптомалышки начинающие или совершенно неквалифицированные хакеры, часто с большим самомнением, использующие для атак на сети готовые хакерские инструменты (hacking tools), не понимая, как они написаны и как работают – сеть зомбированных компьютеров, зомби-сеть сеть компьютеров, инфицированных вирусом таким образом, чтобы ими можно было пользоваться удаленно, например для рассылки спама или выполнения других атак – денежные мулы – удостоверение личности – вымогатель – интернет-мошенник, занимающийся фишингом; фишер – жулик, мошенник, плут

UNIT VIII. Cyber crimes    67 49.  gamble [‘gæmbl] v 50.  tool kit 51.  collude [kə’luːd] v 52.  click fraudster 53.  hacktivist n

54.  caveat [‘kævɪæt, ‘keɪ-] n 55.  agenda [ə’ʤendə] от agendum n 56.  vigilante [ˌvɪdʒɪ’læntɪ] 57.  like-minded [ˌlaɪk’maɪndɪd]

– играть в азартные игры – комплект инструментов – тайно сговариваться, участвовать в заговоре – клик-мошенник – хактивист (компьютерный хакер, действующий с целью протеста против какого-л. общественного явления или в рядах какого-л. социального движения) – предупреждение, предостережение – программа (работы), план – член группы добровольцев, охраняющих общественный порядок – имеющий аналогичную точку зрения

Cybercrime, also called computer crime, the use of a computer as an instrument to further illegal ends, such as committing fraud, trafficking in child pornography and intellectual property, stealing identities, or violating privacy. Cybercrime, especially through the Internet, has grown in importance as the computer has become central to commerce, entertainment, and government. Types of cyber crimes Cybercrime ranges across a spectrum of activities. At one end are crimes that involve fundamental breaches of personal or corporate privacy, such as assaults on the integrity of information held in digital depositories and the use of illegally obtained digital information to blackmail a firm or individual. Also at this end of the spectrum is the growing crime of identity theft. Midway along the spectrum lie transaction-based crimes such as fraud, trafficking in child pornography, digital piracy, money laundering, and counterfeiting. These are specific crimes with specific victims, but the criminal hides in the relative anonymity provided by the Internet. Another part of this type of crime involves individuals within corporations or government bureaucracies deliberately altering data for either profit or political objectives. At the other end of the spectrum are those crimes that involve attempts to disrupt the actual workings of the Internet. These range from spam, hacking, and denial of service attacks against specific sites to acts of cyberterrorism – that is, the use of the Internet to cause public disturbances and even death. Cyberterrorism focuses upon the use of the Internet by nonstate actors to affect a nation’s economic and technological infrastructure1. Cyber-criminal types 1. Amateur hackers Before 2004, much of the online nuisance came from amateur hackers who defaced websites and wrote malicious software in pursuit of bragging  https://www.britannica.com/topic/cybercrime.

1

68    English for Economic Security Professionals

rights. Some of these individuals were self-taught computer savants, such as Kevin Mitnick (2011), who attempted to gain access to internal data in order to gain status or to test the limits of what they could get away with. Others were small-time hackers who took advantage of poor security in order to gain small payoffs, such as increasing their hours on internet service provider AOL (America Online) (национальный провайдер Интернет). 2. Crackers, IP pirates and leechers Crackers, pirates and leechers engage in relatively commonplace and relatively low-impact offences. This type of hacking was perhaps one of the earliest and most common. Warez hackers, or crackers, would seek to break the copyright protection of software or other digital rights managementprotected materials so as to use them for free. IP pirates operate in the same way, providing content on a variety of platforms such as torrent sites, the most famous of which is the (still functioning) Pirate Bay, or on membership sites where users are required to upload a quota of original content in order to maintain their downloading privileges. Leechers are those individuals who essentially free-ride on the efforts of crackers and pirates by using the cracked or pirated materials made freely available on the internet. Sometimes leechers help expand the lifespan of such items by serving as seeds in peer-to-peer networks. 3. Attackers The most significant economic threat comes from cyber attackers. These criminals select their victims – which include individuals, organisations and governments – and attempt to defraud them, extort them, steal intellectual property from them or interfere with their ability to earn rents. There are four phases that need to be considered in any attack: identifying a vulnerability, developing an exploit, executing the exploit and monetising the data. 4. ‘Black hat’ vulnerability scouts The first stage of a successful attack is identifying a vulnerability. This vulnerability could either be a human (social) one, to be exploited by social engineers, or a digital one to be exploited using ICT (information and communications technology). In the case of social engineering, the role of ICT is to serve as a recruitment; such exploits can be accurately described as cyber-enabled economic crimes, and they are aimed at particular persons. Digital vulnerabilities, however, can be exploited for widespread attacks, such as ZeusBot which led to losses of millions of dollars spread across several victims (FBI, 2014). There are individuals, so-called ‘white hat’ hackers, who do so in order to earn money legitimately, as they claim the prizes for discovering vulnerability which are commonly offered by software companies. However, vulnerabilities also have a black-market value which ‘black hat’ hackers take advantage of, selling such discoveries on to malware developers sometimes for thousands of dollars. The selling of vulnerabilities to malware developers is often the beginning of the fraud criminal script.

UNIT VIII. Cyber crimes    69

5. Professional malware developers and script kiddies Once malware developers have identified a vulnerability, they get to work creating tools to exploit it. These tools can be software which is designed to compromise the target in some way. For instance, the malicious software could conscript a machine into a botnet, which might be used to launch a Dedicated Denial of Service (DDoS) attack, to distribute malware or to generate spam emails. The developers of these platforms often do not use them personally; rather, they sell the software or compromised computers (bots) to individuals who do, often derisively referred to as ‘script kiddies’ due to their need to purchase such tools rather than develop them on their own. 6. Carders In the event of data theft, the next stage is to monetise the data. Data that is usable in multiple jurisdictions, such as that taken from EU residents, is highly prized and can sell for two to three times the going rate of that for US or Canadian credentials which may cost as little as a few dollars. Monetisation by manipulating the data in order to access the associated accounts is carried out by someone known as a ‘carder’, with the term coming from the practice of taking stolen credentials and creating false bank cards with them. 7. Extortionists Extortionists also exist on the internet. They use botnets and malware in order to set up their rackets. Accordingly, extortionists can either be developers who write and employ malware or script kiddies who buy it and execute it. 8. Phishers and social engineers Phishing, the use of spam emails in an attempt to get targets to disclose sensitive information, or installing malware on their ICT-enabled device, is an issue that most internet users are familiar with. Social engineering leads to larger losses from those who do fall for phishing scams, since they maximise the amount that is taken from them. Social engineering methods are used elsewhere in order to defraud people. 9. ‘Black hat’ fraudsters Fraud is a typical conclusion to many of the attack scripts executed via cyberspace since it is through fraud that the acts are ultimately monetised. It is clear that though fraudsters do not always execute attacks, they are certainly part of the script. In addition to the frauds already mentioned, there are several others which can be described as ‘black hat’, i.e. unacceptable, unethical or unauthorised tactics used to cheat existing systems such as games or advertising regimes. 10. Cheaters The online gaming and gambling sectors generate a large amount of revenue, which has made them natural environments for fraudulent activity. Online gambling outfits have to protect against ‘tool kit’ cheats, essentially script kiddies who attempt to use software to game the system, and online colluders who use bate and swap strategies to game their opponents.

70    English for Economic Security Professionals

11. Click fraudsters Click fraud is a ‘black hat’ technique designed to increase revenue from ad clicks or views. This may be done using a bot or by organising individuals to manually click through ads. 12. Hacktivists We have included hacktivists in this group of ‘cybercriminals’ with the caveat that there may be less consensus about the harmfulness of their actions. Hacktivists orchestrate attacks in order to advance a particular political agenda, to publicly shame a target or to exact vigilante justice. Hacktivists may operate as part of a loose network of like-minded people or on their own. Targets have included individuals, organisations and government actors. Attacks include denial of service attacks to shut down websites, hijacking social media or websites, exploiting security vulnerabilities, and doxing – the disclosing of personal information such as addresses or emails – causing insecurity and sometimes serious threats (abridged from1).

I.  Read the text. Say if the following sentences are true or false (t/f). Correct the false statements. 1.  Cybercrime is the use of a computer for committing fraud, trafficking in child pornography and intellectual property, stealing identities, or violating privacy. ___ 2.  Cybercrime activities involve only fundamental breaches of corporate privacy. ___ 3. Transaction-based crimes involve only fraud, trafficking in child pornography, digital piracy, money laundering, and counterfeiting. ___ 4. Individuals within corporations or government bureaucracies deliberately alter data for either profit or political objectives. ___ 5.  Spam, hacking, and denial of service attacks against specific sites to acts of cyberterrorism cause public disturbances and even death. ___ 6. There exist different types of cyber-criminals: amateur hackers, crackers, IP pirates, leechers, attackers, ‘black hat’ vulnerability scouts, ‘white hat’ hackers, professional malware developers, script kiddies, carders, extortionists, phishers, social engineers, ‘black hat’ fraudsters, cheaters, click fraudsters, hacktivists etc. ___ 7. There are three phases that need to be considered in any attack: identifying a vulnerability, developing an exploit, and monetising the data. ___

II.  Match the words with their definitions. 1)  intellectual property a)  a state in which one is not observed or disturbed by 2) identity other people 1  https: //www.cityoflondon.gov.uk/business/economic-research-and-information/research-publications/Documents/research-2015/Economic-cybercrime-technical-annex.pdf.

UNIT VIII. Cyber crimes    71 3) privacy 4) integrity 5) blackmail 6) piracy 7) spam 8) cyberterrorism 9) peer-to-peer 10) botnet 11) credentials 12) gambling 13) vigilante

b)  the fact of being who or what a person or thing is c)  the action, treated as a criminal offence, of demanding money from someone in return for not revealing compromising information which one has about them d)  the state of being whole and undivided e)  networks in which each computer can act as a server for the others, allowing shared access to files and peripherals without the need for a central server f)  a network of private computers infected with malicious software and controlled as a group without the owners’ knowledge, e.g. to send spam g)  a letter or certificate that proves their identity or qualifications h)  the politically motivated use of computers and information technology to cause severe disruption or widespread fear i)  intangible property that is the result of creativity, such as patents, copyrights, etc. j)  the unauthorized use or reproduction of another’s work k)  irrelevant or inappropriate messages sent on the Internet to a large number of users l)  a member of a self-appointed group of citizens who undertake law enforcement in their community without legal authority, typically because the legal agencies are thought to be inadequate m)  the act or activity of betting money, for example in card games or on horse racing

III.  Match the halves of sentences. 1)  Amateur hackers 2)  Small-time hackers 3) Crackers 4)  IP pirates 5) Leechers 6) Attackers 7)  ‘White hat’ hackers 8)  ‘Black hat’ hackers 9)  Malware developers 10) Carders 11) Extortionists 12) Phishers 13)  Social engineers 14)  ‘Black hat’ fraudsters 15) Cheaters 16)  Click fraudsters 17) Hacktivists

a)  seek to break the copyright protection of software or other digital rights management-protected materials so as to use them for free. b)  attempt to gain access to internal data in order to gain status or to test the limits of what they could get away with. c)  use the cracked or pirated materials made freely available on the internet. d)  take advantage of poor security in order to gain small payoffs, such as increasing their hours on internet service provider. e)  claim the prizes for discovering vulnerability which are commonly offered by software companies, in order to earn money legitimately. f)  take advantage of, selling such discoveries on to malware developers sometimes for thousands of dollars.

72    English for Economic Security Professionals g)  identify a vulnerability and get to work creating tools to exploit it. h)  provide content on a variety of platforms such as torrent sites or on membership sites where users are required to upload a quota of original content in order to maintain their downloading privileges. i)  use botnets and malware in order to set up their rackets. j)  use spam emails in an attempt to get targets to disclose sensitive information, or installing malware on their ICT-enabled device, is an issue that most internet users are familiar with. k)  lead to larger losses from those who do fall for phishing scams, since they maximise the amount that is taken from them. l)  attempt to defraud their victims, extort them, steal intellectual property from them or interfere with their ability to earn rents. m)  take stolen credentials and create false bank cards with them. n)  execute attacks via cyberspace since it is through fraud that the acts are ultimately monetized. o) are script kiddies who attempt to use software to game the system, and online colluders who use bate and swap strategies to game their opponents. p)  orchestrate attacks in order to advance a particular political agenda, to publicly shame a target or to exact vigilante justice. q)  increase revenue from ad clicks or views using a bot or by organising individuals to manually click through ads.

IV.  Make up word combinations in accordance with the text and translate them. 1) committing 2) trafficking 3) intellectual 4) stealing 5) violating 6) integrity 7) digital 8) altering 9) public 10) malicious 11) bragging 12) black-market 13) spam 14) online 15) vigilante

a) fraud b)  in pornography c) property d) identities e) privacy f)  of information g) piracy h) data i) disturbances j) software k) rights l) value m) emails n) colluders o) justice

UNIT VIII. Cyber crimes    73

V.  Find 12 words on the topic in the letter box and translate them. q a l a z q p a a q q

b n e t w o r k s w i

o m e h a p i s p p n

t a c a s i v d a i t

n l h c s r a f m r e

e w e k a a c g x a g

t a r i u t y h e c r

w r s n l e q g r y i

e e d g t w w c t d t

r s g s c e g h n r y

t c y b e r c r i m e

VI.  Complete the sentences. 1.  Cybercrime is the use of a computer as an instrument to further illegal ends, such as ______________________________________________. 2.  Cybercrime, especially through the Internet, has grown in importance as the computer has become central to ____________________________. 3.  Along the spectrum lie transaction-based crimes such as __________.

VII.  Fill in the gaps. 1.  Small-time hackers who took advantage of poor security in order to gain small ________. 2.  Crackers, pirates and leechers engage in relatively commonplace and relatively low-impact _________. 3.  Cyber attackers select their victims and attempt to _______ them, extort them, steal intellectual ________ from them or interfere with their ability to earn rents. 4. There are four phases that need to be considered in any attack: identifying a ______________, developing an exploit, executing the exploit and ________________ the data. 5.  ‘White hat’ hackers they claim the prizes for discovering ________ [vulnerability] which are commonly offered by software companies. 6.  ‘Black hat’ hackers sell such discoveries on to __________ developer. 7.  The malicious software could conscript a machine into a ____________ [botnet], which might be used to launch a Dedicated Denial of Service (DDoS) attack, to distribute malware or to generate ____________ emails.

VIII.  Answer the questions. Think of more questions of your own. 1.  What does the term cybercrime refer to?

74    English for Economic Security Professionals

2.  What types of cybercrime can you name? 3.  What transaction-based cybercrimes do exist? 4.  What are the typical objectives of cybercrime? 5.  Who are the typical victims of cybercrime? 6.  What do amateur hackers (crackers/ IP pirates/ leechers/ attackers/ ‘black hat’ vulnerability scouts/ ‘white hat’ hackers/ professional malware developers/ script kiddies/ carders/ extortionists/ phishers/ social engineers/ ‘black hat’ fraudsters/ cheaters/ click fraudsters/ hacktivists) do?

IX.  Write headings for the paragraphs. X.  Make up a dialogue. XI.  Give a summary of the text. XII.  Conversation questions. 1.  How did the history of the Internet’s formation shape its security concerns today? 2.  How does the way the Internet is structured shape its security concerns? 3.  What do you think of hactivism’s means and ends? 4.  Who matters more to the Internet’s future, states or individuals? 5.  What cyber threat concerns you the most? 6.  What is cyberwar to you? When does it begin or end? 7.  How can we build a safer cyber world? 8.  What group or organization do you think is the biggest cyber threat? 9. Where does the responsibility of private firms begin and end in cybersecurity? 10.  Where should the power and responsibility of national governments begin and end in cyberspace? 11.  Can you truly be anonymous online? Should you? 12.  What is the role of government in securing cyberspace? 13.  Is it ok for a victimized organization to “hack back”? What are the dangers? 14.  Is there a market failure for security investment? 15.  Is it important to distinguish between different types of cyber attacks? How should we do it? 16.  Is cyberspace at risk of being “militarized”? 17.  What should the role of the United States be in Internet Governance? 18.  Should we move to a more globally-representative system? 19.  What are the emerging and future technologies that we will have to worry the most about from a security perspective? 20.  How should an organization think about cyber defense? What are the limits of a ‘perimeter-oriented’ security posture?

UNIT VIII. Cyber crimes    75

Supplementary texts Read the full version of the text about cyber-criminal types. What new details have you found? Cyber-criminal types Amateur hackers Before 2004, much of the online nuisance came from amateur hackers who defaced websites and wrote malicious software in pursuit of bragging rights. Some of these individuals were self-taught computer savants, such as Kevin Mitnick (2011), who attempted to gain access to internal data in order to gain status or to test the limits of what they could get away with. Others were small-time hackers who took advantage of poor security in order to gain small payoffs, such as increasing their hours on internet service provider AOL. Today, amateur hackers still exist along with crackers, IP pirates, and leechers, but they do not represent the most significant economic threats on the internet. Crackers, IP pirates and leechers Crackers, pirates and leechers engage in relatively commonplace and relatively low-impact offences. This type of hacking was perhaps one of the earliest and most common. Warez hackers, or crackers, would seek to break the copyright protection of software or other digital rights managementprotected materials so as to use them for free. A key generator or a cracked program that could be installed and used without a serial number would be shared on warez sites, usually for free. The crackers would then receive kudos based on the difficulty of the software they cracked. Users with knowledge of such websites could easily download the cracks or cracked versions, thus leeching from the work of others. IP pirates operate in the same way, providing content on a variety of platforms such as torrent sites, the most famous of which is the (still functioning) Pirate Bay, or on membership sites where users are required to upload a quota of original content in order to maintain their downloading privileges. ‘Pirates’ often do not earn anything for their efforts outside of the compliments of those who download the pirated material. Other sites, like the defunctlibrary.nu, have offered items such as books or academic articles with the underlying logic that those in developing economies would never have access to such high-price items due to lack of funds or local market availability. Leechers are those individuals who essentially free-ride on the efforts of crackers and pirates by using the cracked or pirated materials made freely available on the internet. Sometimes leechers help expand the lifespan of such items by serving as seeds in peer-to-peer networks. It should be noted, however, that market solutions that provide easy, low-cost access to music and video such as Netflix, Spotify and Pandora have reduced (though certainly not eliminated) illicit procurement of such items in the US and elsewhere.

76    English for Economic Security Professionals

While crackers, pirates and leechers still exist, the losses they inflict on industry, usually through IP theft, do not seriously imperil most industry actors. This is because a large proportion of those who pirate would not purchase genuine products but instead use an imperfect substitute for the pirated materials. Consequently, apart from some symbolic interventions to help reduce the size of the illicit sector and act against major criminal actors, funds allotted to decrease such activity may be focused on developing legal market alternatives rather than targeting the dwindling numbers of crackers, pirates and leechers. Attackers The most significant economic threat comes from cyber attackers. These criminals select their victims – which include individuals, organisations and governments – and attempt to defraud them, extort them, steal intellectual property from them or interfere with their ability to earn rents. There are four phases that need to be considered in any attack: identifying a vulnerability, developing an exploit, executing the exploit and monetising the data. While these roles may be undertaken by the same person, today the trend among professional attackers is to specialise in one or perhaps two particular roles, thus selling on the precursors necessary for the completion of the next stage of the crime. Accordingly, several people contribute to an attack (sufficient to meet the minimum criteria for the label of ‘organised crime’ under the UN Convention against Transnational Organized Crime, 2000); those with the highest degree of technical skill avoid high-risk actions that others must engage in to monetise the stolen credentials. ‘Black hat’ vulnerability scouts The first stage of a successful attack is identifying a vulnerability. This vulnerability could either be a human (social) one, to be exploited by social engineers, or a digital one to be exploited using ICT. In the case of social engineering, the role of ICT is to serve as a recruitment; such exploits can be accurately described as cyber-enabled economic crimes, and they are aimed at particular persons. Digital vulnerabilities, however, can be exploited for widespread attacks, such as ZeusBot which led to losses of millions of dollars spread across several victims (FBI, 2014). There are individuals, so-called ‘white hat’ hackers, who do so in order to earn money legitimately, as they claim the prizes for discovering vulnerability which are commonly offered by software companies. However, vulnerabilities also have a black-market value which ‘black hat’ hackers take advantage of, selling such discoveries on to malware developers sometimes for thousands of dollars. The selling of vulnerabilities to malware developers is often the beginning of the fraud criminal script. Professional malware developers and script kiddies Once malware developers have identified a vulnerability, they get to work creating tools to exploit it. These tools can be software which is designed to compromise the target in some way. For instance, the malicious software

UNIT VIII. Cyber crimes    77

could conscript a machine into a botnet, which might be used to launch a Dedicated Denial of Service (DDoS) attack, to distribute malware or to generate spam emails. Or, the software could be designed to steal personal data from the victim by logging their keystrokes. The developers of these platforms often do not use them personally; rather, they sell the software or compromised computers (bots) to individuals who do, often derisively referred to as ‘script kiddies’ due to their need to purchase such tools rather than develop them on their own. Accordingly, developers make their money from initial sales, which can cost a few thousand dollars for an attack framework; subscription updates, to allow for a sustained attack, which can cost a few dollars per month; and through control over a certain number of bots, which can cost up to dollar per machine. We should not assume that these economic rewards are constant over time, since criminal markets fluctuate. The script kiddies may use their botnets to carry out attacks and gather information which they can sell on to carders or to provide attacks as a service to others who are willing to pay. Carders and money mules In the event of data theft, the next stage is to monetise the data. Data that is usable in multiple jurisdictions, such as that taken from EU residents, is highly prized and can sell for two to three times the going rate of that for US or Canadian credentials which may cost as little as a few dollars. Monetisation by manipulating the data in order to access the associated accounts is carried out by someone known as a ‘carder’, with the term coming from the practice of taking stolen credentials and creating false bank cards with them. Carders specialise in extracting funds from accounts for which they have stolen credentials which they received by operating a botnet or by purchasing the data on a cryptomarket. Moreover, carders may also recruit ‘money mules’, individuals who may or may not knowingly play a role in the transfer and resultant laundering of such funds, typically for a proportion of the total value moved. For instance, as part of the layering process in money laundering, foreign students may be approached to offer their accounts to run through transactions from businesses’ via fake job advertisements online for ‘Money Transfer Agent’ or ‘Payment Processing Agent’. FFA UK commissioned a survey of 2,000 adults along with separate groups exclusively made up of students, jobseekers and new entrants to the UK. 8 Around 15% had received suspect job offers, of whom 6% accepted the offers overall; but 13% of the unemployed, 19% of students and 20% of new migrants accepted offers, i.e. 1–3% of the whole population surveyed received and accepted money-muling offers, a less dramatic figure than these sub-populations above highlighted in the media as high-risk categories (‘vulnerable’ to corrupt offers). Almost half the students stated that they considered accepting the work: scaling these figures up to a nationwide level, approximately 47,000 students

78    English for Economic Security Professionals

in the UK might have become unwitting money launderers. In order to launder very large sums in total without risking detection and suspicious activity reporting by regulated bodies, one would need to find a large number of cooperating students and others, who may have low expectations of any criminal justice or other intervention against them, and who may view this as good money for little harm. Extortionists Extortionists also exist on the internet. They use botnets and malware in order to set up their rackets. Accordingly, extortionists can either be developers who write and employ malware or script kiddies who buy it and execute it. There are four common ways to extort people using the internet. Blackmail: a target could have revealing personal data stored on their email or a cloud server which was compromised by a hacker. Use the threat of DDoS attacks to establish digital protection rackets: extortionists use a DDoS attack to temporarily disrupt a website until the owners agree to pay a fee to stop the attack in order to avoid the losses due to downtime and losing the confidence of their clients. Use scareware to encourage consumers to spend money on products that do nothing for them: scareware reports infection to the target and encourages the victim to buy a software package that does nothing for their computer, as it was not infected to begin with (outside of the scareware, itself). Execute an instance of ransomware on a target’s computer: ransomware is disseminated using botnets or drive-by installs set up when an internet surfer goes to a malicious website. The software encrypts the target’s files and instructs the target to pay a specified amount to the attacker, often using cryptocurrency, in order to receive access to the files once again. The threat can be compounded with the promise that the attacker will destroy the key within a certain given timeframe, thus rendering the files irrecoverable. Though such denial-of-resources attacks are currently not common, advances in encryption technology could see such attacks increase, particularly against organisations that manage financial accounts or that are responsible for critical infrastructure, such as energy companies. Phishers and social engineers Phishing, the use of spam emails in an attempt to get targets to disclose sensitive information, or installing malware on their ICT-enabled device, is an issue that most internet users are familiar with. Spam filters are now commonplace in email applications and some mail servers go so far as to block suspicious emails rather than merely providing a warning. Nevertheless, the improved guardianship vis-à-vis phishing has not translated into phishing’s demise, but rather its evolution. Phishers, who historically have used botnets to reach a wide number of potential targets, have now diversified their methods and scams in an attempt to hook naïve, unsuspecting or particularly valuable targets (i.e. ‘spearphishing’) on an increasing array of platforms including “VOIP, SMS,

UNIT VIII. Cyber crimes    79

instant messaging, social networking sites, and even massively multiplayer games”. Phishers use dynamic internet protocols to make their malicious websites harder to detect. Social engineering leads to larger losses from those who do fall for phishing scams, since they maximise the amount that is taken from them. Social engineering methods are used elsewhere in order to defraud people. There are five factors that assist attackers in hooking targets: mimicking authority; offering an item that is scarce; presenting themselves as being similar to the target; offering a promise of reciprocation; and being consistent up until the point necessary to close the largest part of the scam. Notable scams which take advantage of these factors include romance scams and investment frauds. Investment fraud may be executed by creating false or misleading auctions. Today, such ‘short-firm’ fraud is typically protected against by the use of using escrow accounts and rating systems, but those who use cryptomarkets may yet find themselves vulnerable. Another type of investment fraud involves the creation of ‘pump and dump’ schemes in which an investment is courted only for the product or company to go bust, leaving the investors with nothing in return. This is similar to what happened with the collapse of the Mt. Gox Bitcoin exchange (at the time one of the largest in the world) which resulted in investors losing the entirety of their Bitcoin investment. ‘Black hat’ fraudsters We have already spoken about several types of fraud which are common in the attack script. Necessarily, fraud is a typic al conclusion to many of the attack scripts executed via cyberspace since it is through fraud that the acts are ultimately monetised. It is clear that though fraudsters do not always execute attacks, they are certainly part of the script. In addition to the frauds already mentioned, there are several others which can be described as ‘black hat’, i.e. unacceptable, unethical or unauthorised tactics used to cheat existing systems such as games or advertising regimes. Cheaters The online gaming and gambling sectors generate a large amount of revenue, which has made them natural environments for fraudulent activity. Online gambling outfits have to protect against ‘tool kit’ cheats, essentially script kiddies who attempt to use software to game the system, and online colluders who use bate and swap strategies to game their opponents. The rise in popularity of massively multiplayer online games (MMOGs) and roleplaying games (MMORPGs) has also led to individuals attempting to steal virtual assets, such as game currency or in-game pick-ups, from other players. Such offenders use hacking techniques to gain access, but have not been as professional as those engaged in other cyber-enabled fraudulent activity. Click fraudsters Click fraud is a ‘black hat’ technique designed to increase revenue from ad clicks or views. This may be done using a bot or by organising individuals

80    English for Economic Security Professionals

to manually click through ads. It is a fraud where enforcement may be poor, due to the advertising networks’ continued revenue stream; this means that it is incumbent on victims to identify the fraud and put pressure on the ad networks to respond. Hacktivists We have included hacktivists in this group of ‘cybercriminals’ with the caveat that there may be less consensus about the harmfulness of their actions. Hacktivists orchestrate attacks in order to advance a particular political agenda, to publicly shame a target or to exact vigilante justice. Hacktivists may operate as part of a loose network of like-minded people or on their own. Targets have included individuals, organisations and government actors. Attacks include denial of service attacks to shut down websites, hijacking social media or websites, exploiting security vulnerabilities, and doxing – the disclosing of personal information such as addresses or emails – causing insecurity and sometimes serious threats1.

1  https: //www.cityoflondon.gov.uk/business/economic-research-and-information/research-publications/Documents/research-2015/Economic-cybercrime-technical-annex.pdf.

UNIT IX. Corruption. Ethics & Compliance Vocabulary 1.  abuse [ə’bjuːs] n 2.  gain [geɪn] n 3.  distort [dɪ’stɔːt] v 4.  base [beɪs] n 5.  shifting n 6.  burden n 7.  beneficial ownership

8.  opaque [ə’peɪk] adj 9.  inducement [ɪn’djuːsmənt] n 10.  collusion [kə’luːʒ(ə)n] n 11.  illicit [ɪ’lɪsɪt] adj 12.  cartel [kɑː’tel] n

13.  entity [‘entɪtɪ] n 14.  embezzlement [ɪm’bezlmənt, em-] n 15.  extortion [ɪk’stɔːʃ(ə)n, ek-] n 16.  unmerited [ʌn’merɪtɪd] adj 17.  coercive [kəu’ɜːsɪv] adj 18.  expedite [‘ekspɪdaɪt] v 19.  cheat [ʧiːt] v 20.  tax evasion 21.  misprice v 22.  conceal [kən’siːl] v 23.  nepotism [‘nepətɪz(ə)m] n

– злоупотребление – прибыль, выгода – искажать – база (совокупность информации, каких-л. лиц или объектов, служащая основой для какой-л. деятельности) – смещение, сдвиг, изменение – налогообложение – конечное право собственности (право собственности лица, которому в конечном счете принадлежит актив с учетом всех промежуточных держателей или пользователей) – непрозрачный – побуждение, стимул – сговор, тайное соглашение – незаконный; противозаконный – картель (группа предприятий, договорившихся между собой относительно принципов установления цен или разделения рынков сбыта продукции) – организация – растрата, хищение; присвоение (денег, имущества; обманным путем) – вымогательство – незаслуженный – насильственный, принудительный – ускорять; продвигать – жульничать, мошенничать – (незаконное) уклонение от уплаты налогов – неправильно оценить; установить неверную цену – скрывать; утаивать – непотизм, кумовство, семейственность

82    English for Economic Security Professionals 24.  nominee [ˌnɔmɪ’niː] n

25.  patronage [‘pætr(ə)nɪʤ] n

26.  affiliation [əˌfɪlɪ’eɪʃ(ə)n] n 27.  political contribution

28.  exposed [ɪk’spəuzd, ek-] adj 29.  revolving door

30.  tax haven 31.  shell company

– номинальный собственник [владелец, держатель] (физическое или юридическое лицо, на имя которого зарегистрированы какие-л. активы, но которое не является действительным собственником этих активов; обычно под данную классификацию попадают лица, осуществляющие трастовое управление портфелем ценных бумаг от имени владельца ценных бумаг, а также осуществляющие управление активами в том случае, если настоящий собственник активов не хочет раскрывать свое имя; институт номинальной собственности упрощает регистрацию и перевод ценных бумаг и часто используется банками, трастовыми компаниями, опекунами в интересах институциональных и индивидуальных клиентов) – покровительство, (покровительственное отношение к какому-л. предприятию или отрасли со стороны властей) – членство, принадлежность – политическое пожертвование (денежные суммы или какие-л. активы, безвозмездно переданные каким-л. лицом в фонд политической партии или определенного кандидата) – открытый, незащищенный, беззащитный – вращающаяся дверь (ситуация беспрепятственного перехода из бизнеса на государственную службу и обратно; фактически, чиновник выступает в роли лоббиста определенной компании, а не служит интересам общества, что и является показателем наличия конфликта интересов) – «налоговое убежище», «налоговая гавайнь» (государство или автономная территория с низкими налогами) – подставная компания (официально зарегистрированная компания, не имеющая активов и не ведущая операций; обычно создаются для облегчения налогового бремени или для проведения незаконных операций)

UNIT IX. Corruption. Ethics & Compliance    83 32.  solicitation n 33.  state capture

34.  loophole [‘luːphəul] n 35.  tax avoidance 36.  transfer pricing

– ходатайство, просьба; подстрекательство (к совершению преступления) – захват государства (оказание влияния со стороны фирм на создание и формулировку правил, норм, законов, отвечающих интересам данных фирм, посредством незаконных крупных платежей представителям официальных властей; более сильная форма влияния на власть по сравнению с коррупцией) – лазейка; увертка – минимизация налоговых затрат – трансфертное ценообразование (назначение цен на товары или услуги, предоставляемые одним самостоятельным подразделением компании другому самостоятельному подразделению; цена может назначаться на договорной основе, на основе затрат или на основе рыночной цены, скорректированной на средства, сэкономленные ввиду проведения сделки внутри компании: расходы на транспортировку, рекламу

Corruption is “the abuse of entrusted power for private gain”. Corruption can be classified as grand, petty and political, depending on the amounts of money lost and the sector where it occurs. Grand corruption consists of acts committed at a high level of government that distort policies or the central functioning of the state, enabling leaders to benefit at the expense of the public good. Petty corruption refers to everyday abuse of entrusted power by low- and mid-level public officials in their interactions with ordinary citizens, who often are trying to access basic goods or services in places like hospitals, schools, police departments and other agencies. Political corruption is a manipulation of policies, institutions and rules of procedure in the allocation of resources and financing by political decision makers, who abuse their position to sustain their power, status and wealth1. Forms of corruption Corruption comes in many forms, and there are many ways to challenge it. Base erosion and profit shifting (BEPS) Base Erosion and Profit Shifting (BEPS) refers to the erosion of a national tax base and one process by which this happens. This process is when multinational companies shift the profits generated in the country outside and into jurisdictions such as offshore financial centres with lower   https: //www.transparency.org/what-is-corruption/#define.

1

84    English for Economic Security Professionals

or zero tax, thus minimising their tax burden. This practice is legal, but aside from eroding the tax base of countries where the profits have been made it also creates an unbalanced playing field, since small and medium sized businesses do not normally have access to these profit shifting schemes and therefore pay much higher taxes than multinationals. Beneficial ownership secrecy A beneficial owner is the real person who ultimately owns, controls or benefits from a company or trust fund and the income it generates. The term is used to contrast with the legal or nominee company owners and with trustees, all of whom might be registered the legal owners of an asset without actually possessing the right to enjoy its benefits. Complex and opaque corporate structures set up across different jurisdictions, make it easy to hide the beneficial owner, especially when nominees are used in their place and when part of the structure is incorporated in a secrecy jurisdiction. Bribery The offering, promising, giving, accepting or soliciting of an advantage as an inducement for an action which is illegal, unethical or a breach of trust. Inducements can take the form of gifts, loans, fees, rewards or other advantages (taxes, services, donations, favours etc.). Clientelism An unequal system of exchanging resources and favours based on an exploitative relationship between a wealthier and/or more powerful ‘patron’ and a less wealthy and weaker ‘client’. Collusion A secret agreement between parties, in the public and/or private sector, to conspire to commit actions aimed to deceive or commit fraud with the objective of illicit financial gain. The parties involved often are referred to as ‘cartels’. Conflict of interests Situation where an individual or the entity for which they work, whether a government, business, media outlet or civil society organisation, is confronted with choosing between the duties and demands of their position and their own private interests. Embezzlement When a person holding office in an institution, organisation or company dishonestly and illegally appropriates, uses or traffics the funds and goods they have been entrusted with for personal enrichment or other activities. Extortion Act of utilising, either directly or indirectly, one’s access to a position of power or knowledge to demand unmerited cooperation or compensation as a result of coercive threats. Facilitation payments A small bribe, also called a ‘facilitating’, ‘speed’ or ‘grease’ payment; made to secure or expedite the performance of a routine or necessary action to which the payer has legal or other entitlement.

UNIT IX. Corruption. Ethics & Compliance    85

Fraud To cheat. The offence of intentionally deceiving someone in order to gain an unfair or illegal advantage (financial, political or otherwise). Countries consider such offences to be criminal or a violation of civil law. Illicit financial flows Illicit financial flows describe the movement of money that is illegally acquired, transferred or spent across borders. The sources of the funds of these cross-border transfers come in three forms: corruption, such as bribery and theft by government officials; criminal activities, such as drug trading, human trafficking, illegal arms sales and more; and tax evasion and transfer mispricing. Lobbying Any activity carried out to influence a government or institution’s policies and decisions in favour of a specific cause or outcome. Even when allowed by law, these acts can become distortive if disproportionate levels of influence exist – by companies, associations, organisations and individuals. Money laundering Money laundering is the process of concealing the origin, ownership or destination of illegally or dishonestly obtained money by hiding it within legitimate economic activities to make them appear legal. Nepotism Form of favouritism based on acquaintances and familiar relationships whereby someone in an official position exploits his or her power and authority to provide a job or favour to a family member or friend, even though he or she may not be qualified or deserving. Also see ‘clientelism’. Nominee (Nominee Director / Nominee Owner / Nominee Shareholder, etc) Nominees act as the legal manager, owner or shareholder of limited companies or assets. They act on behalf of the real manager, owner or shareholder of these entities. These nominees obscure the reality of who is really operating or benefiting from the company and are often used when the beneficial owners do not wish to disclose their identity or role in the company. Professional nominees are paid a fee for their services but otherwise have no interest in the transactions. Nominees could also be family members or friends. Often, nominees pre-sign documentation, such as letters of resignation, which the beneficial owner can choose to effect at any time. Patronage Form of favouritism in which a person is selected, regardless of qualifications or entitlement, for a job or government benefit because of affiliations or connections. Political contribution Any contribution, made in cash or in kind, to support a political cause. Examples include gifts of property or services, advertising or promotional activities endorsing a political party, and the purchase of tickets to fundraising events.

86    English for Economic Security Professionals

Politically exposed persons (PEPs) Politically Exposed Persons are individuals who hold or held a prominent public function, such as the head of state or government, senior politicians, senior government, judicial or military officials, senior executives of stateowned corporations, or important political party officials. The term often includes their relatives and close associates. Banks and other financial institutions are supposed to treat these clients as high-risk, applying enhanced due diligence at both the start of the relationship and on an ongoing basis, including at the end of a relationship to ensure that the money in their bank account is not the proceeds of crime or corruption. Revolving door The term ‘revolving door’ refers to the movement of individuals between positions of public office and jobs in the same sector in the private or voluntary sector, in either direction. If not properly regulated, it can be open to abuse. A cooling off period is the minimum time required between switching from the public to the private sector intended to discourage the practice and minimise its impact. Secrecy jurisdiction Secrecy jurisdictions are territories, including cities, states/provinces and countries that encourage the relocation of otherwise foreign economic and financial transactions through strong privacy protection rules. These jurisdictions ensure that the identity of those relocating their money through them cannot be disclosed. This often undermines legislation and regulation of another jurisdiction. Many secrecy jurisdictions are also tax havens. Shell company A shell company or corporation is a limited liability entity having no physical presence in their jurisdiction, no employees and no commercial activity. It is usually formed in a tax haven or secrecy jurisdiction and its main or sole purpose is to insulate the real beneficial owner from taxes, disclosure or both. Shell companies are also referred to as international business companies, personal investment companies, front companies, or “mailbox”/ “letterbox” companies. Solicitation The act of a person asking, ordering or enticing someone else to commit bribery or another crime. State capture A situation where powerful individuals, institutions, companies or groups within or outside a country use corruption to influence a nation’s policies, legal environment and economy to benefit their own private interests. Tax evasion / Tax avoidance Tax evasion is the illegal non-payment or under-payment of taxes, usually by deliberately making a false declaration or no declaration to tax authorities – such as by declaring less income, profits or gains than the amounts actually earned, or by overstating deductions. It entails criminal or civil legal penalties.

UNIT IX. Corruption. Ethics & Compliance    87

Tax avoidance is the legal practice of seeking to minimise a tax bill by taking advantage of a loophole or exception to the rules, or adopting an unintended interpretation of the tax code. It usually refers to the practice of seeking to avoid paying tax by adhering to the letter of the law but opposed to the spirit of the law. Proving intention is difficult; therefore the dividing line between avoidance and evasion is often unclear. Tax haven Tax havens are jurisdictions, including cities, states or countries that grant favourable tax treatment which can benefit non-residents. They attract relocation of economic transactions to their territory by applying no or minimal tax rates. They typically host a range of financial service providers. Many tax havens are also secrecy jurisdictions. Transfer pricing / Transfer mispricing Transfer pricing is the process through which parent companies and/or subsidiaries of the same parent, in different countries, establish a price for goods or services between themselves. Transfer mispricing is the abusive manipulation of this process for the purpose of avoiding or reducing taxes across all entities. This takes place when related firms agree to manipulate the price of their internal transactions in order to declare less profit in higher-tax jurisdictions and therefore reduce their total tax payments. It deliberately generates profit and hides or accumulates money in the jurisdiction where the tax bill is low1.

I.  Read the text. Say if the following sentences are true or false (t/f). Correct the false statements. 1.  Corruption is “the abuse of entrusted power for private gain”, it can be classified as grand, petty and political. ___ 2.  Grand corruption is a manipulation of policies, institutions and rules of procedure in the allocation of resources and financing by political decision makers. ___ 3.  Petty corruption refers to everyday abuse of entrusted power by low- and mid-level public officials in their interactions with ordinary citizens. ___ 4.  Political corruption consists of acts committed at a high level of government that distort policies or the central functioning of the state, enabling leaders to benefit at the expense of the public good. ___ 5.  Base Erosion and Profit Shifting (BEPS) refers to the erosion of a national tax base and one process by which this happens. ___ 6.  Bribery is the offering, promising, giving, accepting or soliciting of an advantage as an inducement for an action which is illegal, unethical or a breach of trust. ___   https: //www.transparency.org.

1

88    English for Economic Security Professionals

7.  Collusion is a secret agreement between parties, in the public and/or private sector, to conspire to commit actions aimed to deceive or commit fraud with the objective of illicit financial gain. ___ 8.  Embezzlement is the act of utilising, either directly or indirectly, one’s access to a position of power or knowledge to demand unmerited cooperation or compensation as a result of coercive threats. ___ 9.  Extortion is the situation when a person holding office in an institution, organisation or company dishonestly and illegally appropriates, uses or traffics the funds and goods they have been entrusted with for personal enrichment or other activities. ___ 10.  Lobbying means any activity carried out to influence a government or institution’s policies and decisions in favour of a specific cause or outcome. ___ 11.  Nepotism is a form of favouritism when someone exploits his or her power and authority to provide a job or favour to a family member or friend. ___ 12.  Nominees obscure the reality of who is really operating or benefiting from the company. ___ 13.  Patronage is a form of favouritism in which a person is selected for a job or government benefit because qualifications or entitlement. ___ 14.  Many shell companies are tax havens. ___ 15.  Tax evasion the legal practice of seeking to minimise a tax bill by taking advantage of a loophole or exception to the rules, or adopting an unintended interpretation of the tax code. ___ 16.  Tax avoidance is the illegal non-payment or under-payment of taxes, usually by deliberately making a false declaration or no declaration to tax authorities. ___ 17.  Tax havens are jurisdictions, including cities, states or countries that grant favourable tax treatment which can benefit non-residents. ___

II.  Match the words with their definitions. 1) corruption 2) collusion 3) cartel 4) embezzlement 5) extortion 6) nepotism 7) nominee 8)  shell company 9)  tax evasion 10)  tax avoidance 11)  tax haven

a)  an association of manufacturers or suppliers with the purpose of maintaining prices at a high level and restricting competition b)  dishonesty and illegal behaviour by people in positions of authority or power c)  the practice of obtaining something, especially money, through force or threats d)  secret or illegal cooperation or conspiracy in order to deceive others e)  a person or company, not the owner, in whose name a stock, bond, or company is registered f)  theft or misappropriation of funds placed in one’s trust or belonging to one’s employer g)  a country or independent area where taxes are levied at a low rate

UNIT IX. Corruption. Ethics & Compliance    89 h)  the illegal non-payment or underpayment of tax i)  the arrangement of one’s financial affairs to minimize tax liability within the law j)  the practice among those with power or influence of favouring relatives or friends, especially by giving them jobs k)  a non-trading company used as a vehicle for various financial manoeuvres or kept dormant for future use in some other capacity

III. Make up word combinations in accordance with the text and translate them. a) jurisdiction b) gain c) cooperation d) threats e) flows f) shifting g) burden h) ownership i) documentation j) pricing k) company l) payments m)  of law n) liability o) companies p) capture q) trading r) trafficking

1) private 2) profit 3) tax 4) beneficial 5) unmerited 6) coercive 7) facilitation 8) violation 9) financial 10) drug 11) human 12) pre-sign 13) secrecy 14) shell 15) limited 16)  “mailbox”/ “letterbox” 17) state 18) transfer

IV.  Find 11 words on the topic in the letter box and translate them. w a g q w n a c q n a

a p a t r o n a g e e

v s i i w m x r w p x

o d n l e i c t e o t

i f a l r n d e n t o

d u s i t e f l t i r

a n d c y e g a i s t

n d a i u c r s t m i

c r z t o t g d y d o

e v a s i o n f r v n

w e l o b b y i n g e

90    English for Economic Security Professionals

V.  Complete the sentences. 1.  Corruption is __________________________________________. 2.  Corruption can be classified as ______________________________. 3.  The sources of the funds of these cross-border transfers come in three forms: ___________________________________________________. 4.  There are the following forms of corruption __________________ ________________________________________________________.

VI.  Fill in the gaps. 1.  Grand corruption consists of acts committed at a high level of _____. 2. Petty corruption refers to everyday abuse of entrusted power by low- and mid-level public officials in their interactions with ordinary ______________. 3. Political corruption is a manipulation of _______________, institutions and rules. 4.  Base Erosion and Profit Shifting (BEPS) refers to the erosion of a national ________ base. 5.  A ___________________ owner is the real person who ultimately owns, controls or benefits from a company or trust fund and the income it generates. 6.  ________________ can take the form of gifts, loans, fees, rewards or other advantages (taxes, services, donations, favours etc.). 7.  _________________ is a form of favouritism based on acquaintances and familiar relationships whereby someone in an official position exploits his or her power and authority to provide a job or favour to a family member or friend. 8.  ________________ act as the legal manager, owner or shareholder of limited companies or assets. 9.  _______________ is a form of favouritism in which a person is selected, regardless of qualifications or entitlement, for a job or government benefit because of affiliations or connections. 10.  Many secrecy jurisdictions are also tax ____________ . 11.  A ______________ company or corporation is a limited liability entity having no physical presence in their jurisdiction, no employees and no commercial activity. 12.  Tax ___________ is the illegal non-payment or under-payment of taxes. 13.  Tax ____________ is the legal practice of seeking to minimise a tax bill by taking advantage of a loophole or exception to the rules, or adopting an unintended interpretation of the tax code. 14. Tax ___________ are jurisdictions, including cities, states or countries that grant favourable tax treatment which can benefit non-residents.

UNIT IX. Corruption. Ethics & Compliance    91

VII.  Match the forms of corruption with “why they matter”. 1.  Base erosion and profit shifting (BEPS)

a.  Governments should establish mandatory, public registers that disclose the beneficial ownership of trust funds and companies. Public registers of beneficial ownership would allow ill-gotten gains to be more easily traced and make it more difficult and less attractive for people to benefit from the proceeds of corruption and crime.

2. Beneficial ownership secrecy

b.  Companies and governments must strengthen compliance and adopt a zero-tolerance policy towards cartels. Pricefixing and collusion must be unequivocally condemned by business. To be sustainable, internal compliance measures to stop cartels must be established.

3. Bribery

c.  Governments need to take effective action in the fight against international bribery both at the national level and through international groups including the G20, European Union, UN and the OECD. All national legislation should outlaw bribery between firms in the private sector. Governments should fully implement and enforce laws criminalising foreign bribery and prohibiting off book accounts, in accordance with the OECD Anti-Bribery Convention and the UNCAC, and report regularly on the enforcement of these laws. The OECD’s peer review process and TI’s OECD Convention Progress Report have demonstrated that most OECD Convention member states do not sufficiently prosecute foreign bribery cases.

4. Collusion

d.  Responsible business leaders know that bribe payments cannot be turned on and off. Once a company bribes it can no longer maintain the position that it does not pay bribes and sets itself up for continuing extortion. There should be independent reporting channels to allow companies that have been victims of extortion to report the crime

5. Embezzlement

e.  Companies should enhance levels of corporate transparency, since this allows citizens to hold companies accountable for the impact they have on their communities. Multinationals operate through networks of related entities incorporated under diverse legislation that are inter-related through myriad legal and business connections. Without transparency, many transactions are almost impossible to trace.

6. Extortion

f.  Legal redress for corruption in education and other sectors is not limited to criminal prosecution. Civil society should support local civil actions to recover costs, as well as public-interest litigation to recover public resources lost to embezzlement and fraud.

7. Facilitation payments

g.  The volume of illicit financial flows is huge. They have a major impact on the global economy with a devastating impact on poorer countries and have clear links to corruption.

92    English for Economic Security Professionals Secrecy jurisdictions play a major role in receiving illicit financial flows. Governments should establish mandatory, public registers that disclose the beneficial ownership of trust funds and companies to allow illicit financial flows to be more easily traced and make it harder for people to benefit from the proceeds of corruption and crime. 8. Fraud

h.  Governments, companies and civil society organisations must have efficient internal reporting channels and followup mechanisms to detect fraud, corruption and gross mismanagement inside an organisation.

9.  Illicit financial flows

i.  All companies must cease making facilitation payments immediately. Companies must recognise these as bribes and prohibit them. All companies must report on their policy on facilitation payments as part of their transparent reporting on their anti-corruption programmes.

10. Lobbying

j.  Money laundering thrives when assets can be hidden through shell companies and opaque ownership structures. Governments should establish mandatory, public registers that disclose the beneficial ownership of trust funds and companies to make it more difficult and less attractive for people to benefit from the proceeds of corruption and crime. A sound Know Your Customer programme is one of the best tools in a good anti-money laundering programme for detecting suspicious activity.

11. Money laundering

k.  Banks must subject Politically Exposed Persons to more robust and effective enhanced due diligence checks to ensure the legitimacy of their source of wealth.

12. Nominee (Nominee Director / Nominee Owner / Nominee Shareholder, etc)

l.  Reasonable minimum cooling-off periods should be adopted by governments to mitigate the risk of conflicts of interest. They should accompany a comprehensive, transparent and formal assessment procedure which assesses whether post-public office employment is compatible with former duties.

13. Politically exposed persons (PEPs)

m.  Governments should establish mandatory, public registers that disclose the beneficial ownership of trust funds and companies. Public registers of beneficial ownership would allow ill-gotten gains to be more easily traced and make it more difficult and less attractive for people to benefit from the proceeds of corruption and crime.

14. Revolving door

n.  When undertaken with integrity and transparency, lobbying is a legitimate avenue for interest groups to be involved in the deliberative process of law making. When lobbying is non-transparent and unregulated, problems arise and measures must be taken to ensure its accountability and openness.

UNIT IX. Corruption. Ethics & Compliance    93 15. Secrecy jurisdiction

o.  All jurisdictions should ensure high standards of transparency, accountability and integrity, and take part in multilateral information sharing and mutual legal assistance schemes. All jurisdictions should establish mandatory, public registers that disclose the beneficial ownership of trust funds and companies.

16.  Tax evasion / Tax avoidance

p.  All jurisdictions including tax havens should ensure high standards of transparency, accountability and integrity, and take part in multilateral information sharing and mutual legal assistance schemes.

17.  Tax haven

q.  Tax evasion is facilitated by complex and opaque corporate structures and hidden company ownership. Governments should establish mandatory, public registers that disclose the beneficial ownership of trust funds and companies to allow ill-gotten gains to be more easily traced. Enhanced corporate transparency provides information that can monitor behaviour.

18. Transfer pricing / Transfer mispricing

r.  Companies should ensure high levels of corporate transparency, since this allows citizens to hold companies accountable for the impact they have on their communities. Multinationals operate through networks of related entities incorporated under diverse legislation that are interrelated through myriad legal and business connections. Without transparency, many transactions are almost impossible to trace.

VIII. Match the “anti-corruption glossary” terms with their definitions. 1. Conventions

a.  Country by country reporting is a form of financial reporting in which multinational corporations produce certain financial data disaggregated by country and for each country in which they operate. This data includes sales and purchases within the corporation and externally, profits, losses, number of employees and staffing costs, taxes paid and tax obligations, summaries of assets and liabilities. Currently, consolidated financial statements are the norm.

2. Corporate governance

b.  Procedure where companies and individuals are excluded from participating or tendering projects. Governments and multilateral agencies use this process to publicly punish businesses, NGOs, countries or individuals found guilty of unethical or unlawful behaviour.

3.  Country by country reporting

c.  Procedures and processes for how private sector organisations are directed, managed and controlled, including the relationships between, responsibilities of and legitimate expectations among different stakeholders (Board of Directors, management, shareholders, and other interested groups).

94    English for Economic Security Professionals 4. Debarment

d.  International and regional agreements signed or formally adopted through ratification by multiple states that establish rules, laws and standards on issues which are typically cross-border in nature and require a common approach for effective, multilateral cooperation.

5. Disclosure

e.  This is the term used to refer to Know Your Customer money laundering measures that include validation and documentation by third parties and applies to situations where higher risk clients and politically exposed persons such as senior politicians, are concerned.

6.  Enhanced due diligence

f.  A concept that goes beyond the traditional notion of go­vernment to focus on the relationships between leaders, public institutions and citizens, including the processes by which they make and implement decisions. The term can also be applied to companies and NGOs. ‘Good’ governance is characterised as being participatory, accountable, transparent, efficient, responsive and inclusive, respecting the rule of law and minimising opportunities for corruption.

7. Governance

g.  This is a term used to describe a set of money laundering measures normally mandated by law which are employed by banks and other financial services to document the true identity of a customer/client and his or her source of wealth to make sure it is legitimate. The KYC information is compiled and retained in a client “profile” that is periodically updated.  Actual activity over the account is compared to the KYC profile to identify activity that raises suspicions of money laundering.

8.  Know your customer

h.  Provision of information as required under law or in good faith, regarding activities of a private individual, public official, company or organisation. Information can include a political candidate’s assets, a company’s financial reports, an NGO’s donors or a whistleblower’s accusations.

9.  Mutual legal assistance (MLA)

i.  This is the formal process of cooperation between two or more jurisdictions, for example on cross-border money laundering, asset recovery and tax evasion cases. Through this cooperation, which is usually enacted through a treaty, a state can ask for and receive assistance in gathering information and evidence from private and public sources for use in official investigations and prosecutions.

10. National Integrity Systems

j.  The process of independently monitoring and investigating – internally or externally – the operations and activities of a government agency, company or civil society organisation to ensure accountability and efficient use of resources.

11. Offshore financial centres

k.  A holistic approach to analyse both the extent and causes of corruption in a particular country by looking at the system of checks and balances and institutional pillars that

UNIT IX. Corruption. Ethics & Compliance    95 form a society, including the executive, legislature, judiciary, ombudsman, media, civil society and business sector. Developed by Transparency International, this framework is useful for evaluating a country’s institutional strengths and weaknesses and developing an anti-corruption strategy. 12. Oversight

l.  Countries or jurisdictions, some times called ‘fiscal paradises’ or ‘tax havens’, that provide financial services to non-residents on a disproportionate scale to the domestic economy as a result of financial incentives, such as minimum government interference and very low or zero tax rates

13. Pacts

m.  Transparency in Corporate Reporting report reveals that the world’s 124 top listed companies continuing poor performance on organisational transparency and that the average score in country-by-country reporting is very low. There must be country-by-country financial reporting. Financial institutions should make a commitment to report annually on the measures they are adopting to strengthen risk management, especially in relation to bribery and corruption at the board and senior management levels.

14. Procurement

n.  A multi-step process of established procedures to acquire goods and services by any individual, company or organisation — from the initial needs assessment to the contract’s award and service delivery.

15. Transparency International’s

o.  Making a disclosure in the public interest by an employee, director or external person, in an attempt to reveal neglect or abuses within the activities of an organisation, government body or company (or one of its business partners) that threaten public interest, its integrity and reputation. The term in English is largely positive although many languages lack a similar concept with the same connotation.

16. Whistleblowing p.  Voluntary agreement among different parties (i.e. businesses, government agencies, contract bidders) to formally commit to mutually-agreed ‘rules of the game’, including the refusal to engage in bribery and the promise to uphold human rights.

IX.  Match the terms above with “why they matter”. 1. Corporate governance

a.  Mandatory disclosure of payments and operations on a country-by country basis mitigates political, legal and reputational risks and generates timely, disaggregated and easily comparable data. Companies should ensure high levels of corporate transparency, since this also allows citizens to hold companies accountable for the impact they have on their communities.

2.  Country by country reporting

b.  All governments should maintain a list of companies for which there is sufficient evidence of their involvement

96    English for Economic Security Professionals in corrupt activities; alternatively, governments could adopt a list that has been prepared by an appropriate international institution. Companies listed should be allowed to tender government projects for a specified period of time. 3. Debarment

c.  Governments must ensure banks are serious and effective in conducting enhanced anti-money laundering due diligence checks on politically exposed clients.

4. Disclosure

d.  The full details of companies’ fields of operations should be published as well as their profit and loss accounts, with transfers made to governments and local communities reported on a country-by-country basis.

5.  Enhanced due diligence

e.  Key elements for strong corporate governance are board accountability, executive compensation, risk management and disclosure of financial products. The same good corporate governance standards should be applied across all units of a company and in all countries where it operates. Companies should publicly report on corporate governance structures and anti-corruption systems, including their overall operations and performance. Coverage of these issues may be alternatively included in corporate citizenship or sustainability reports that companies publish.

6.  Know your customer

f.  Governments should ensure greater domestic and international inter-agency cooperation to enable more effective and faster cross-border sharing of information.

7.  Mutual legal assistance (MLA)

g.  Transparency International’s Transparency in Corporate Reporting report reveals that the world’s 124 top listed companies continuing poor performance on organisational transparency and that the average score in country-by-country reporting is very low. There must be country-by-country financial reporting. Financial institutions should make a commitment to report annually on the measures they are adopting to strengthen risk management, especially in relation to bribery and corruption at the board and senior management levels.

8. Procurement

h.  A sound Know Your Customer programme is one of the best tools in a good anti-money laundering programme for detecting suspicious activity.

9. Transparency

i.  G20 governments should adopt and urge all governments to promptly enact the standards for procurement and public financial management, consistent with Article 9 of the UNCAC and the OECD Principles on Enhancing Integrity in Public Procurement. All governments should implement internal procurement guidelines to ensure compliance with the law and maximum transparency in bidding processes for public contracts.

UNIT IX. Corruption. Ethics & Compliance    97 10. Whistleblowing j.  Companies and organisations should empower whistleblowers who experience or witness bribery and corruption through effective whistleblower policies and procedures.

X.  Answer the questions. Think of more questions of your own. 1.  What does the term “corruption” mean? 2.  How can corruption be classified? 3. What is the difference between “grand corruption” and “petty corruption”? 4.  What does the term “political corruption” refer to? 5.  What are the typical forms of corruption? 6.  What does the term “illicit financial flows” mean? 7.  What does a lobbyist do? 8.  What do the terms “nepotism”, “favouritism”, “clientelism” and “patronage” have in common? 9.  What does a “nominee” do? 10.  What is the specifics of political contribution? 11.  What do the PEPs do? 12.  What does the term “revolving door” refer to? 13.  What territories are called “secrecy jurisdictions”? 14.  What are the functions of “shell companies”? 15.  What is the difference between tax evasion and tax avoidance? 16.  What is the difference between transfer pricing and transfer mispricing?

XI.  Make up a dialogue. XII.  Give a summary of the text. XIII.  Conversation questions. 1.  What is the difference between Grand corruption, Petty corruption, and Political corruption? 2.  Give examples of corruption cases. 3.  Which form of corruption influence the economic security most/ least? Base erosion and profit shifting (BEPS) Beneficial ownership secrecy Bribery Clientelism Collusion Conflict of interests Embezzlement Extortion Facilitation payments Fraud

Illicit financial flows Lobbying Money laundering Nepotism Nominee (Nominee Director / Nominee Owner / Nominee Shareholder, etc) Patronage Political contribution Politically exposed persons (PEPs)

Revolving door Secrecy jurisdiction Shell company Solicitation State capture Tax evasion Tax avoidance Tax haven Transfer pricing / Transfer mispricing

98    English for Economic Security Professionals

4.  What kinds of corruption are there? 5.  Has corruption affected your life? 6.  Why do you think people are corrupt? 7.  Can corruption be a good thing? 8.  How do you reduce corruption? 9.  Which countries have a lot of corruption?

Supplementary texts Read and translate the texts. Corruption Corruption represents a major threat to rule of law and sustainable development the world over. It has a disproportionate, destructive impact on the poor and most vulnerable, but it is also quite simply bad for business. Corruption stifles economic growth, distorts competition and presents serious legal and reputational risks. It drives away investors by acting as a hidden “tax” or illegal overhead charge, thereby increasing costs for companies, and further down the chain, their customers. Corrupt practices are detrimental to all businesses – large and small, multinational and local. Corporate scandals have rocked financial markets and undermined investor confidence. Such incidents also receive enormous attention from the public and the media, and hit the reputations of more than just the particular entity or persons involved. Calls for greater private sector accountability have led many businesses, particularly among the world’s largest corporations, to implement principles to guard against corruption, thus protecting their corporate image as well as the interests of their investors, workers and customers. The United Nations Convention against Corruption, the world’s strongest and most comprehensive legal instrument in the fight against corruption, addresses action with the private sector. The 167 States that are currently States Parties to the Convention have pledged to take measures to prevent corruption involving the private sector, enhance accounting and auditing standards and, where appropriate, provide penalties for failure to comply. The Convention further recognizes that States alone cannot fight corruption. Companies clearly have a critical role to play as allies for change1. Compliance and ethics program Compliance Refers to the procedures, systems or departments within public agencies or companies that ensure all legal, operational and financial activities are in conformity with current laws, rules, norms, regulations, standards and public expectations.   https: //www.unodc.org/documents/corruption/Publications/2013/13-84498_Ebook.pdf.

1

UNIT IX. Corruption. Ethics & Compliance    99

Why it matters Corporations must be held responsible for actions of their employees, agents, foreign subsidiaries and for lack of adequate supervision of compliance programmes. Ethics Based on core values and norms, a set of standards for conduct in government, companies and society that guides decisions, choices and actions. Integrity Behaviours and actions consistent with a set of moral or ethical principles and standards, embraced by individuals as well as institutions, that create a barrier to corruption1. Designing an effective compliance and ethics program requires implementing a detailed plan that will make sure the business achieves their ethics objectives. The organization must have ways of managing, evaluating, and controlling business ethics and compliance programs. There are five items which can have an impact on the success of the compliance and ethics program: (1) the content of the company’s code of ethics, (2) the frequency of communication regarding the ethical code and program, (3) the quality of communication, (4) senior management’s ability to successfully incorporate ethics into the organization, (5) and local management’s ability to do the same. Compliance and ethics program with regulatory requirements and the organization’s own policies are a critical component of effective risk management. Monitoring and maintaining the compliance and ethics program is one of the most important ways for an organization to maintain its ethical health, support its long-term prosperity, and preserve and promote its values. A compliance and ethics program supports the organization’s business objectives, identifies the boundaries of legal and ethical behavior, and establishes a system to alert management when the organization is getting close to (or crossing) a boundary or approaching an obstacle that prevents the achievement of a business objective. Management should continuously improve its compliance and ethics program. This will enable it to better prevent, detect, and respond to similar misfeasance and/or malfeasance in the future. The compliance and ethics program should strive to deliver tangible benefits and outcomes to the organization. Every organization is unique and has its own objectives. As such, several objectives of the compliance and ethics program will be unique as well. There are a few universal program outcomes/objectives that a compliance and ethics capability should deliver. These include an enhanced culture of trust, accountability and integrity; prevention of noncompliance, preparation for when (not “if”) noncompliance occurs, protection (to the extent possible) from negative consequences, detection of noncompliance, response to noncompliance and improvement of the program to better prevent, protect, prepare, detect and respond to noncompliance. An important aspect of a high-performing program, and   https: //www.transparency.org.

1

100    English for Economic Security Professionals

one that cannot be overstated, is enhancing an ethical culture. A strong ethical culture that provides important benefits would including a “safety net” for when formal controls are weak or absent, and an open environment of trust, ingredients that help drive overall workforce productivity. A welldesigned compliance and ethics program is only half the picture. Critical to its success and its ability to meet the challenges of constant change, increasing complexity, rapidly evolving threats, the need for continuous improvement requires organizations to have the commitment of both senior management and the board, adequate authorization and funding, the appropriate tools to facilitate measurement and rolling-up information, comprehensive training on the measurement process and an early socialization of approach1.

 https://en.wikipedia.org/wiki/Compliance_and_ethics_program.

1

UNIT X. Money Laundering Vocabulary – производный, полученный – активы, актив (баланса), средства – деньги, добытые нечестным путем; нечестная прибыль – азартная игра; игра на деньги 4.  gambling [‘gæmblɪŋ] n – якобы; по видимости 5.  ostensibly [ɔs’ten(t)sɪblɪ] adv – незаконный, противозаконный 6.  unlawful [ʌn’lɔːf(ə)l, -ful] – правоприменяющее ведомство 7.  enforcement agency (государственное ведомство, созданное для контроля за применением какого-л. закона или нескольких законов; является главным элементом государственного контроля за применением законов) – общее обозначение 8.  generic term 9.  extensive [ɪk’sten(t)sɪv, ek-] adj – громадный, большой – обеспечение, предоставление 10.  provision [prə’vɪʒ(ə)n] n – необходимый, требуемый 11.  requisite [‘rekwɪzɪt] adj – подозрение 12.  suspicion [sə’spɪʃ(ə)n] n – доход, вырученная сумма, выручка 13.  proceeds [‘prəusiːdz] n – фидуциар, фидуциарий, доверенное 14.  fiduciary n лицо, опекун, траст-агент (лицо или учреждение, которому доверено управление инвестициями или хранение активов другого лица с юридическим оформлением таких отношений) – нарушение налоговых правил, 15.  fiscal offence налоговое нарушение – извлекать пользу, выгоду 16.  benefit [‘benɪfɪt] v 1. derived 2. assets 3.  ill-gotten gains

Money Laundering is the process of taking ‘dirty’ funds and converting it into ‘clean’ funds. ‘Dirty funds’ are criminally-derived proceeds which are then converted into other assets so that they can be reintroduced into

102    English for Economic Security Professionals

legitimate commerce in order to conceal their true origin or ownership – ‘clean funds’1. Money laundering is the crime of processing stolen money through a legitimate business or sending it abroad to a foreign bank, to hide the fact that the money was illegally obtained2. Money laundering is a term used to describe a scheme in which criminals try to disguise the identity, original ownership, and destination of money that they have obtained through criminal conduct. The laundering is done with the intention of making it seem that the proceeds have come from a legitimate source. A simpler definition of money laundering would be a series of financial transactions that are intended to transform ill-gotten gains into legitimate money or other assets3. Money Laundering is the act of disguising the source or true nature of money obtained through illegal means.  When money is obtained from criminal acts such as drug trafficking or illegal gambling, the money is considered “dirty” in that it may seem suspicious if deposited directly into a bank or other financial institution. Because the money’s owner needs to create financial records ostensibly showing where the money came from, the money must be “cleaned,” by running it through a number of legitimate businesses before depositing it, hence the term “money laundering.” Because the act is specifically used to hide illegally obtained money, it too is unlawful. Different jurisdictions, both foreign and domestic, have their own specific definitions of what acts constitute the crime of money laundering. Which enforcement agency has the authority to investigate money laundering, as well as punishments for the crime, are outlined in the statutes of each jurisdiction. Money laundering is the generic term used to describe the process by which criminals disguise the original ownership and control of the proceeds of criminal conduct by making such proceeds appear to have derived from a legitimate source. The processes by which criminally derived property may be laundered are extensive. Though criminal money may be successfully laundered without the assistance of the financial sector, the reality is that hundreds of billions of dollars of criminally derived money is laundered through financial institutions, annually. The nature of the services and products offered by the financial services industry (namely managing, controlling and possessing money and property belonging to others) means that it is vulnerable to abuse by money launderers4.  http://kycmap.com/what-is-money-laundering.  https://www.collinsdictionary.com/dictionary/english/money-laundering. 3  http://legaldictionary.net/money-laundering/. 4  http://www.int-comp.org/careers/a-career-in-aml/what-is-money-laundering/. 1 2

UNIT X. Money Laundering    103

How is the offence of money laundering committed? Money laundering offences have similar characteristics globally. There are two key elements to a money laundering offence: ●  The necessary act of laundering itself i.e. the provision of financial services; and ● A requisite degree of knowledge or suspicion (either subjective or objective) relating to the source of the funds or the conduct of a client. The act of laundering is committed in circumstances where a person is engaged in an arrangement (i.e. by providing a service or product) and that arrangement involves the proceeds of crime. These arrangements include a wide variety of business relationships e.g. banking, fiduciary and investment management. The requisite degree of knowledge or suspicion will depend upon the specific offence but will usually be present where the person providing the arrangement, service or product knows, suspects or has reasonable grounds to suspect that the property involved in the arrangement represents the proceeds of crime. In some cases, the offence may also be committed where a person knows or suspects that the person with whom he or she is dealing is engaged in or has benefited from criminal conduct. Are all crimes capable of predicating money laundering? Different jurisdictions define crime predicating the offence of money laundering in different ways. Generally, the differences between the definitions may be summarised as follows: 1)  Differences in the degree of severity of crime regarded as sufficient to predicate an offence of money laundering. For example, in some jurisdictions it is defined as being any crime that would be punishable by one or more years imprisonment. In other jurisdictions the necessary punishment may be three or five years imprisonment; or 2)  Differences in the requirement for the crime to be recognized both in the country where it took place and by the laws of the jurisdiction where the laundering activity takes place or simply a requirement for the conduct to be regarded as a crime in the country where the laundering activity takes place irrespective of how that conduct is treated in the country where it took place. In practice almost all serious crimes, including, drug trafficking, terrorism, fraud, robbery, prostitution, illegal gambling, arms trafficking, bribery and corruption are capable of predicating money laundering offences in most jurisdictions. Can Fiscal Offences such as tax evasion predicate Money Laundering? The answer depends upon the definition of crime contained within the money laundering legislation of a particular jurisdiction. Tax evasion and other fiscal offences are treated as predicate money laundering crimes in most of the worlds most effectively regulated jurisdictions. Why is money laundering illegal? The objective of the criminalisation of money laundering is to take the profit out of crime. The rationale for the creation of the offence is that it is

104    English for Economic Security Professionals

wrong for individuals and organisations to assist criminals to benefit from the proceeds of their criminal activity or to facilitate the commission of such crimes by providing financial services to them1.

I.  Read the text. Say if the following sentences are true or false (t/f). Correct the false statements. 1.  Money Laundering is the process of taking ‘clean’ funds and converting it into ‘dirty’ funds. ___ 2.  Money laundering is a series of financial transactions that are intended to transform ill-gotten gains into legitimate money or other assets. ___ 3. Different jurisdictions, both foreign and domestic, have their own specific definitions of what acts constitute the crime of money laundering. ___ 4. There are two key elements to a money laundering offence: the necessary act of laundering itself and a requisite degree of knowledge or suspicion relating to the source of the funds or the conduct of a client. ___ 5.  Different jurisdictions define crime predicating the offence of money laundering in similar ways. ___ 6. Almost all serious crimes, including, drug trafficking, terrorism, fraud, robbery, prostitution, illegal gambling, arms trafficking, bribery and corruption are capable of predicating money laundering offences. ___ 7.  Tax evasion and other fiscal offences are treated as predicate money laundering crimes. ___ 8.  The objective of the criminalisation of money laundering is to take the profit out of crime. ___

II.  Match the words with their definitions. 1)  ill-gotten gains 2) assets 3) gambling 4) generic 5) suspicion 6) proceeds 7) banking 8) fiduciary 9) fiscal

a)  the act or activity of betting money, for example in card games or on horse racing b)  things that someone has obtained in a dishonest or illegal way c)  a feeling or belief that someone is guilty of an illegal, dishonest, or unpleasant action d)  money obtained from an event or activity e)  the business conducted or services offered by a bank f)  involving trust, especially with regard to the relationship between a trustee and a beneficiary g)  characteristic of or relating to a class or group of things; not specific h)  relating to government revenue, especially taxes i)  an item of property owned by a person or company, regarded as having value and available to meet debts, commitments, or legacies

 http://www.int-comp.org/careers/a-career-in-aml/what-is-money-laundering/.

1

UNIT X. Money Laundering    105

III. Make up word combinations in accordance with the text and translate them. a) ownership b) commerce c) gains d) conduct e) institution f) proceeds g) means h) term i)  of crime j) management k) offences l) degree m) agency

1) criminally-derived 2) legitimate 3) original 4) criminal 5) ill-gotten 6) illegal 7) financial 8) enforcement 9) generic 10) requisite 11) proceeds 12) investment 13) fiscal

IV.  Find 12 words on the topic in the letter box and translate them. e

p

r

o

c

e

e

d

s

y

m

a

s

a

s

s

e

t

s

t

h

e

q

g

a

i

n

w

e

r

d

n

a

g

a

m

b

l

i

n

g

e

b

n

e

d

s

a

s

e

d

c

p

v

s

n

c

t

a

x

v

b

n

o

m

l

e

d

f

i

s

c

a

l

s

y

u

r

f

g

h

q

w

e

t

i

q

w

i

q

w

p

r

o

f

i

t

e

r

c

a

b

a

n

k

i

n

g

s

q

s

f

i

d

u

c

i

a

r

y

w

V.  Complete the sentences. 1.  Money Laundering is ___________________________________. 2.  There are two key elements to a money laundering offence: ________. 3.  The differences between the definitions may be summarised as follows: ________________________________________________________.

VI. Fill in the gaps. 1.  A simpler definition of money laundering would be a series of financial transactions that are intended to transform ill-gotten ____________ into legitimate money or other ________. 2.  Money laundering is the _____________ term used to describe the process by which criminals disguise the original ownership and control of

106    English for Economic Security Professionals

the proceeds of criminal conduct by making such proceeds appear to have derived from a legitimate source. 3.  Money laundering __________ have similar characteristics globally. 4.  In practice almost all serious crimes, including, drug __________, terrorism, fraud, robbery, prostitution, illegal ___________, arms trafficking, bribery and corruption are capable of _________ money laundering offences in most ____________. 5.  Tax __________ and other ___________ offences are treated as predicate money laundering crimes. 6.  The objective of the criminalisation of money laundering is to take the __________ out of crime.

VII.  Answer the questions. Think of more questions of your own. 1.  What process does the term “money laundering” refer to? 2.  Which scheme does the term “money laundering” describe? 3.  How is the offence of money laundering committed? 4.  Are all crimes capable of predicating money laundering? 5.  Can Fiscal Offences such as tax evasion predicate Money Laundering? 6.  Why is money laundering illegal?

VIII.  Make up a dialogue. IX.  Give a summary of the text. X.  Conversation questions. 1.  What can you do about corruption in your country? 2.  Can corruption be a good thing in some societies? 3.  What would you do if your boss tells you that at Christmas it is usual to receive small presents from local companies? 4.  Would you accept a free ticket for a football match, a free drink by virtue of your position? 5.  What would you do if you receive a complaint from a citizen of an attempted bribery from a police officer? 6.  Do you think corrupt police officers are natural-born criminals? 7.  Do you know a corruption case?

Supplementary texts Read and translate the texts. A brief history of money laundering The history of money laundering is, primarily, that of hiding money or assets from the state – either from blatant confiscation or from taxation – and, indeed, from a combination of both. And, of course from those seeking to enforce judgments in civil cases or to follow the money that

UNIT X. Money Laundering    107

results from other crime. It is interwoven with the history of trade and of banking. No one can be really sure when money laundering first began. However, we can be confident that it has been going on for several thousand years. In “Lords of the Rim” Sterling Seagrave explains how, in China, merchants some 2000 years before Christ would hide their wealth from rulers who would simply take it off them and banish them. In addition to hiding it, they would move it and invest it in businesses in remote provinces or even outside China. In this way, the offshore industry was born, and – depending on your point of view – so was tax evasion. And so were the principles of money laundering – to hide, move and invest wealth to which someone else has a claim. Over the next four millennia, the principles of money laundering have not changed. But the mechanisms have. Parallel Banking is one of the most durable techniques, or to be more precise suites of techniques. Over a period of thousands of years, people have used money laundering techniques to move money resulting from crime – but also often to hide and move it out of reach of governments – including oppressive regimes and despotic leaders. Many minorities in countries down the ages and around the world have taken steps to preserve wealth from rulers, both unelected and elected, who have targeted them simply because of their beliefs or colour. It is happening even today. It was several thousand years ago that money and value were separated and value became represented by assets, often assets with no intrinsic worth but increasingly by assets that were recognisable and convertible. So, gold coins were – literally – worth their weight in gold and it was immaterial what country issued them – the only thing that mattered was the quality and quantity of the gold. Once gold is melted down, it does not lose its value, only its shape. It can be re-fashioned and having arrived in one place as one thing, it can leave there as something else – and that need not even be the same amount of gold. Gold remains one of the main non-currency means of holding money including laundered money. Diamonds are a particular favourite, too. There have been instances of “holy men” carrying laundered funds by concealed diamonds in to California. Whilst it is true that, in the USA, prohibition and a restriction on gambling made large amounts of cash for those prepared to break the embargoes the most important fact about that time was that it caused a dramatic increase in financial crime – in our definition, financial crime is a crime that gives direct access to the proceeds of the offence. Sanctions busting was a financial crime because for every offence committed, the criminal immediately received cash in his hand. Thus it created an immediate problem over what to do with that money. Opening a cash business was the obvious thing to do. Laundries were a suitable business, and so – goes rumour – the term “money laundering” was invented. This may or may not be true.

108    English for Economic Security Professionals

Whatever the origins of the term, criminals moved into businesses where the cash crop was higher – including drugs. They formed law firms, accountancy practices, bought banks, film studios, engineering concerns, even governments. When this page was originally written, in 2002, one person was trying to buy control of a central bank. If they did not buy the whole organisation, they bought – or in some other way obtained the co-operation of – someone within the company. They have always used criminal money to fund the education of the children of the more senior members. But money laundering also was developed in order to facilitate trade. It is often said (generally without any evidence to support the contention) that Nigeria is the money laundering centre of Africa and that Nigerians around the world are engaged in large scale crime and laundering. Insofar as that is true, the reason for it is because the networks that are now dominated by criminals were set up within the past twenty or so years by international traders who were unable to operate due to exchange control measures and a system of customs inspection that resulted in traders based in Nigeria operating their businesses entirely offshore. Other countries have had – and in the case of some which have strict currency transaction requirements still have – a similar development of laundering. Money laundering techniques are restricted only by the imagination of the criminals – and there are a lot of criminals trying to find ways to launder1.  The origins of money laundering (by Dr Clive Thomas September 1, 2013 Comments) Introduction This week’s column provides a highly condensed, yet hopefully accurate portrayal of the origins of money laundering, which as we shall observe is a uniquely modern phenomenon. As I have previously noted, tax evasion is the major driver of money laundering both globally, and specifically in the Caricom region (other than in Guyana and to a far lesser extent Jamaica and Trinidad and Tobago) where other criminal pursuits are more apparent. Historically, the crime of tax evasion appears to have been first legally prosecuted by the United States Government as part of its fight against organized crime over eight decades ago (the famous Al Capone trials of the early 1930s). Money laundering however, as a major organized criminal endeavour first engaged widespread media coverage much later, in the 1970s and early 1980s. Indeed it was only in the early 1980s that the first legal cases against money launderers were prosecuted by the US authorities. It is clear that, from the outset, these cases were closely allied to official onslaughts on major organized crime including, murder for hire, racketeering, and trafficking in narcotics, arms, and persons. 1   Nigel Morris-Cotterill – countermoneylaundering.com. URL. http://www. countermoneylaundering.com/public/content/brief-history-money-laundering.

UNIT X. Money Laundering    109

With this brief description, which indicates money laundering first seriously engaged the world’s attention through actions undertaken by the United States Government, let us take a closer look at its economic origins. Economic origins There is wide consensus among financial, economic, and international legal analysts that the origins of money laundering are rooted in two economic phenomena. One is the historic distortions that were being perpetuated in the global economy during the 1960s and 1970s, well after the profound economic dislocations of World War II. And the other has been the paradigm shift that was occurring (although not sufficiently recognised at the time) in the global economy where a new world order (with very different policy prescriptions than those that had been primary until then) was emerging in the form of globalisation and financialisation. Underlying, these economic distortions was a severe global capital shortage, which was occasioned by the massive diversion of public and private savings to military expenditures arising from World War II and the Cold War. The ruling regulatory and developmental ideology of that time prioritized state-led, non-market-based approaches to economic policy formulation. Thus in the area of banking and financial regulation, market-based policies were not considered robust enough to be effective (for example, open money market operations, which are principally relied on today) and reliance was instead placed on direct controls. At the time these included foreign exchange controls (designed to contain international financial speculation); fixed exchange rates; mandated reserve requirements for banks; and regulatory controls on both the interest rates, which banks could pay/charge, as well as on the types of loans that banks could make (sectors, time profile, period of loan, etc). It should be pointed out that these policy prescriptions were pursued eagerly in both rich and poor countries alike. It was indeed the politically correct approach of the time. It was in these circumstances that the euro-dollar (and later the euro-currency) financial markets emerged and created the platform for the rise of offshore financial centres (OFCs) and the explosive growth of money laundering. Euro-dollar market What is the euro-dollar market? With restrictive financial regulations in force, banks based in Europe soon realized that any US dollar denominated accounts, which they could obtain would be beyond the effective regulatory reach of the US Federal Reserve System. Under existing laws these deposits could be accumulated, therefore, at a premium interest cost and then lent out to investors beyond the reach of either the United States jurisdiction or that of the national authority where the bank was based. Thus was created the euro-dollar financial market. The current formal definition of this market is one for “United States dollar-denominated deposits at foreign banks (or foreign branches of US banks).” To be sure, it is only because of its origin in Europe that the financial market was termed the euro-dollar market. This name has no necessary

110    English for Economic Security Professionals

connection to either the euro as a currency, or to the Eurozone; indeed it pre-dated both. However, the functions which this market provided could be replicated elsewhere, and not surprisingly, therefore, the market soon spread to other countries and territories that set about deliberately to replicate the opportunities for this type of market to thrive within their jurisdictions. Parenthetically, readers should appreciate that the euro-dollar market quickly spread beyond the United States dollar and morphed into the euro-currency market. This latter market includes any currency denominated deposit account offered by a bank to a customer, other than the currency of the jurisdiction of the country in which the bank is located. Thus for example, a British pound deposit, held by a bank in Guyana in British pounds would qualify as part of the euro-currency market. Conclusion Readers could safely conclude that banks saw the opportunity for attracting deposits which were outside the jurisdiction of both local and foreign banking supervision and regulation through paying premium interest rates. However, the universal rule still applied: the less is the banking supervision (and regulation) in place, the greater is the risk these deposits are taking. However, because financial markets adopted a ‘no questions asked’ acceptance of euro-dollar and euro-currency deposits, these have become attractive to two groups of economic agents. One constitutes those countries and banking/financial venues outside Europe, which were prepared to compete with Europe for these deposits. And, the other is that group of economic agents seeking to move funds in a clandestine manner; that is, beyond national supervision and regulation1.

 https://www.stabroeknews.com/2013/features/09/01/the-origins-of-money-laundering/.

1

UNIT XI. Money Laundering Techniques, Methods and Typologies Vocabulary 1.  technique [tek’niːk] n 2.  bulk [bʌlk] adj 3.  literally [‘lɪt(ə)r(ə)lɪ] adv 4.  smurfing [‘smɜːfɪŋ] n 5.  embezzlement [ɪm’bezlmənt, em-] n 6.  disguise [dɪs’gaɪz] v 7.  real estate 8.  chip [ʧɪp] n 9.  placement [‘pleɪsmənt] n 10.  layering [‘leɪəɪŋ] n 11.  integration [ˌɪntɪ’greɪʃ(ə)n] n 12.  detection [dɪ’tekʃ(ə)n] n 13.  cargo [‘kɑːgəu] n 14.  audit trail 15.  Underground Banking 16.  Hawala/Hundi and Chitti/Chop banking

17.  white-collar crime

– техника, метод, способ – массовый, оптовый – буквально, дословно – смерфинг (отмывание денег путем большого количества мелких банковских операций) – растрата, хищение; присвоение – искажать, утаивать, скрывать – недвижимое имущество, недвижимость – фишка – размещение – расслоение, разделение – объединение в одно целое – выявление, обнаружение – груз – аудиторский след, отслеживание сделок при проверке (аудите), след ревизии – «Подземный банкинг» – виды систем переводов денег или ценностей с разными названиями, зависящими от региона распространения, от использующей их этнической группы, но со схожим механизмом функционирования: «Хавала» (англ. – Hawala) – Индия, ОАЭ, Средний Восток; «Хунди» (англ. – Hundi) – Пакистан, Бангладеш; «Читти банкинг» (англ. – Chiti banking) – Китай; «Чоп Шоп» (англ. – Chop shop) – Китай – преступления [преступность] «белых воротничков», «беловорот-

112    English for Economic Security Professionals

18.  blue collar 19.  commensurate [kə’men(t)ʃ(ə) rət] adj 20.  apparent [ə’pær(ə)nt] adj 21. FATF 22.  ATM [ˌeɪtiː’em] 23.  wire transfer

ничковое» преступление (мошенничество, обман, подделки, взяточничество, различные аферы и прочие подобные преступления, которые относятся к коммерческой деятельности и не имеют насильственного характера) – «синий воротничок», производственный рабочий – соответственный; соответствующий – видимый, видный – Financial Action Task Force Целевая группа разработки финансовых мер борьбы с отмыванием денег – от Automatic Teller Machine банкомат – электронный перевод

Money Laundering Techniques There are many forms of money laundering though some are more common and profitable than others. Some of the more popular money laundering techniques include: •  Bulk cash smuggling involves literally smuggling cash into another country for deposit into offshore banks or other type of financial institutions that honor client secrecy. •  Structuring, also referred to as “smurfing,” is a method in which cash is broken down into smaller amount, which are then used to purchase money orders or other instruments to avoid detection or suspicion. •  Trade-based laundering is similar to embezzlement in that invoices are altered to show a higher or lower amount in order to disguise the movement of money. •  Cash-intensive business occurs when a business that legitimately deals with large amounts of cash uses its accounts to deposit money obtained from both everyday business proceeds and money obtained through illegal means. Businesses able to claim all of these proceeds as legitimate income include those that provide services rather than goods, such as strip clubs, car washes, parking buildings or lots, and other businesses with low variable costs. •  Shell companies and trusts are used to disguise the true owner or agent of a large amount of money. •  Bank capture refers to the use of a bank owned by money launderers or criminals, who then move funds through the bank without fear of investigation. •  Real estate laundering occurs when someone purchases real estate with money obtained illegally, then sells the property. This makes it seem as if the profits are legitimate.

UNIT XI. Money Laundering Techniques, Methods and Typologies    113

•  Casino laundering involves an individual going into a casino with illegally obtained money. The individual purchases chips with the cash, plays for a while, then cashes out the chips, and claims the money as gambling winnings. The money laundering techniques are complex and a salient feature of money laundering is the number of different methods used. Some of the commonly used measures are discussed below and are related with the three stages of money laundering that is placement, layering and integration. Ways Criminals Avoid Detection Large scale criminal groups may use complex money laundering techniques in order to avoid detection. However, smaller scale criminals or first time offenders often use simpler methods in their attempt avoid detection. Such money laundering techniques may include: •  Transferring money from bank to bank or from account to account •  Breaking up large amounts into smaller bank deposits •  Purchasing money orders in smaller money amounts •  Breaking the cash into small amounts and purchasing cashier’s checks. Cash Smuggling Cash smuggling is one of the oldest methods used for general smuggling of currency. The bulk shipments of cash hidden in cargo are driven across the border, though it is illegal to export a bulk amount of cash. Every country has its limit of carrying cash legally across the border like United States restricts the currency to $10,000 without filing a report under International Transportation of Currency or other Monetary Instruments (CMIR). However the criminals have been known to purchase of shipping business to transfer the cash hidden in the goods.  Offshore Accounts (Shell Banks) Offshore accounts are often used by criminals to obscure the audit trail as many different countries in the world offers strictly law for bank secrecy to attract money in their countries. In respect of this law, the country can also refuse to assist international authorities in revealing the information of customer.  Many of these countries also attracts clients by selling Shell banks which means a bank which is incorporated in jurisdiction in which the bank has no physical presence and also unaffiliated with the regulated financial institution.  These kinds of banks, Shell banks are generally developed in a financial haven country for providing the appearance of legitimacy. A customer only needs a false name to open an account in these kinds of bank which provides the customer complete secrecy and protects the customer from investigation and possible prosecution and after establishing the shell bank the customer may gain advantage of “payable through” or “pass through” accounts. The domestic bank offers these accounts to foreign institutions and they are used to shift the funds of foreign clients into the domestic country without giving any information to the domestic institution on the client. 

114    English for Economic Security Professionals

Shell Company The other method or technique involved is criminal developing a “Shell company”. It means that the criminal will open an account as a corporation rather than opening an offshore account as an individual. Usually it is essential for the company to have participated already in the legal business dealings to develop an arena of legitimacy. And once the shell company developed, it can easily transfer a huge amount of money to the offshore haven and at the same time avoiding the taxes and registration regulations. The criminal owing that shell company may transfer the ownership of the company to a trust in order to difficult the investigation and the actual control of the company still remains with the criminal though it has been transferred in the name of trust and the clients have full access to the assets of the company. Further the company may also issue bearer shares which means that no record of the owner of the company and hence the company is owned by whosoever person who possess the shares of the company physically. Underground Banking The Criminals considers this as the safest way of laundering money and also one of the most common method used for the purpose. Basically there are two types of underground banking systems which are known as Hawala/ Hundi and Chitti/Chop banking. The term Hawala in Indian and Pakistani language means reference and in Arabic it means transfer related to money whereas word ‘Hundi’ means ‘trust’. Chitti means a mark whereas chops are the seals used to ease the money transactions. The both of these forms of underground banking are ingrained in the ancient tradition and facilitate the practices of western banks by centuries. These methods were introduced in order to avoid risk of carrying large amount of money by traders. The idea behind these concepts was that a trader would show a letter of credit or a symbol to the distant banker and that foreign distant banker would be the representative of the trader’s local banker and then the foreign banker would honor the letter or token. The use of underground banking has been recognized in many countries and the reason behind the success of this technique was that this banking was based on trust and virtually there is no paper trail involved in that.  Violations Types Bribery/gratuity, check fraud, computer intrusion, credit/debit card fraud, embezzlement/theft, forgery, identity theft, insider trading, mail fraud, market manipulation, money laundering/structuring, prearranged or other non-competitive trading, securities fraud, significant wire or other transactions without economic purpose, suspicious documents or ID presented, terrorist financing, wash or other fictitious trading, wire etc. Classif ication of Offences under money laundering The Offences under the money laundering controls has been classified into five categories that is drug distribution, white collar crimes, blue collar crimes, corruption and bribery and terrorism. These categories

UNIT XI. Money Laundering Techniques, Methods and Typologies    115

differ in their dimensions and are more uniformed in relation with the distribution and seriousness of the harm caused by these specific offenses to the society. Drug Distribution Most of the drug dealers deal with the common problem of regularly and frequently managing the large amount of cash. Initially the current antimoney laundering regime was developed primarily to put a control on drug trafficking. Organized crime and narcotics-traffickers have used the following methods for decades to launder their illegal proceeds. These methods continue to be used frequently. •  Financial activity inconsistent with the stated purpose of the business; •  Financial activity not commensurate with stated occupation; •  Use of multiple accounts at a single bank for no apparent legitimate purpose; •  Importation of high dollar currency and traveler’s checks not commensurate with stated occupation; •  Significant and even dollar deposits to personal accounts over a short period; •  Structuring of deposits at multiple bank branches to avoid Bank Secrecy Act requirements; •  Refusal by any party conducting transactions to provide identification; •  Apparent use of personal account for business purposes; •  Abrupt change in account activity; •  Use of multiple personal and business accounts to collect and then funnel funds to a small number of foreign beneficiaries; •  Deposits followed within a short period of time by wire transfers of funds; •  Deposits of a combination of monetary instruments atypical of legitimate business activity. •  Movement of funds through countries that are on the FATF list. White Collar Crime This category of crime consists of various ranges of activities such as tax evasion. The different feature of these crimes is the laundering of money which is usually an integrated part of the crime itself. Blue Collar Crimes The other large scale market other than the drugs for generating large amount of money which in turn generates the demand for money laundering consists of gambling and smuggling of people. However the scale of money generated by any individual operation in these areas tends to be much smaller than the drugs trafficking. Corruption and Bribery Corruption and Bribery can be considered as a white collar crime but they are different in respect of the place of occurring, in terms of who benefits and

116    English for Economic Security Professionals

the nature of the harm done by them which may lead to affect the quality of government services and also the credibility of the government. Terrorism The different characteristic of terrorism is that it involves money from both, legitimately and the money generated from the criminal activities and then it converts the money into criminal use. The amount of money involved in this activities are not involved in millions but hundreds of thousands of dollar therefore the harm in enormous and unique.  The following criteria might be associated with terrorist activity: •  Even dollar deposits followed by like-amount wire transfers; •  Frequent domestic and international ATM activity; •  No known source of income; •  Use of wire transfers and the Internet to move funds to and from high risk countries and geographic locations1.

I.  Read the text. Say if the following sentences are true or false (t/f). Correct the false statements. 1.  Some of the more popular money laundering techniques include: bulk cash smuggling, structuring, trade-based laundering, cash-intensive business, bank capture, casino laundering. ___ 2.  Structuring involves literally smuggling cash into another country for deposit into offshore banks or other type of financial institutions that honor client secrecy. ___ 3.  Trade-based laundering, also referred to as “smurfing,” is a method in which cash is broken down into smaller amount, which are then used to purchase money orders or other instruments to avoid detection or suspicion. __ 4.  Real estate laundering is similar to embezzlement in that invoices are altered to show a higher or lower amount in order to disguise the movement of money. ___ 5.  Bank cash smuggling refers to the use of a bank owned by money launderers or criminals, who then move funds through the bank without fear of investigation. ___ 6.  Bank capture occurs when someone purchases real estate with money obtained illegally, then sells the property. This makes it seem as if the profits are legitimate. ___ 7.  Casino laundering involves an individual going into a casino with illegally obtained money. ___ 8.  The offences under the money laundering controls has been classified into five categories that is drug distribution, white collar crimes, blue collar crimes, corruption, bribery and terrorism. ___ 1  https://www.state.gov/j/inl/rls/nrcrpt/2003/vol2/html/29910.htm; http://www. lawteacher.net/free-law-ssays/commercial-law/the-early-history-of-money-launderingcommercial-law-essay.php.

UNIT XI. Money Laundering Techniques, Methods and Typologies    117

II.  Match the words with their definitions. 1) bulk 2)  real estate 3) casino 4) chip 5) drug 6) distribution 7) white-collar 8) blue-collar 9) cargo 10) audit 11)  black economy

a)  a public room or building where gambling games are played b)  the mass or size of something large c)  a substance taken for its narcotic or stimulant effects, often illegally d)  property consisting of land or buildings e)  a counter used in certain gambling games to represent money f)  goods carried on a ship, aircraft, or motor vehicle g)  an official inspection of an organization’s accounts, typically by an independent body h)  relating to manual work or workers, particularly in industry i)  the action of sharing something out among a number of recipients j)  relating to the work done or the people who work in an office or other professional environment k)  the part of a country’s economic activity which is unrecorded and untaxed by its government

III. Make up word combinations in accordance with the text and translate them. 1) cash-intensive 2) shell 3) bank 4) real 5) underground 6) check 7) computer 8) identity 9) insider 10) market 11) terrorist 12) drugs 13) wire 14) ATM 15) source 16) geographic

a) estate b) companies c) capture d) fraud e) banking f) business g) trading h) manipulation i) financing j) intrusion k) transfers l) locations m) theft n) activity o)  of income p) trafficking

IV.  Make sentences in accordance with the text. 1)  Bulk cash smuggling

a)  is a method in which cash is broken down into smaller amount, which are then used to purchase money orders or other instruments to avoid detection or suspicion.

118    English for Economic Security Professionals 2) Structuring

b)  occurs when a business that legitimately deals with large amounts of cash uses its accounts to deposit money obtained from both everyday business proceeds and money obtained through illegal means.

3) Trade-based laundering

c)  involves literally smuggling cash into another country for deposit into offshore banks or other type of financial institutions that honor client secrecy.

4)  Cash-intensive business d)  is similar to embezzlement in that invoices are altered to show a higher or lower amount in order to disguise the movement of money. 5)  Shell companies

e)  occurs when someone purchases real estate with money obtained illegally, then sells the property.

6)  Bank capture

f)  are used to disguise the true owner or agent of a large amount of money.

7)  Real estate laundering

g)  involves an individual going into a casino with illegally obtained money.

8)  Casino laundering

h)  refers to the use of a bank owned by money launderers or criminals, who then move funds through the bank without fear of investigation.

V.  Find 9 words on the topic in the letter box and translate them. q w s x c v b e r t y

a b e s a c c o u n t

g u o m y s a q a r i

r l f u u m s w s g n

a k f r k i d d r a t

t q s f h r f f r m r

u s h i g f g g q b u

I d o n f o h h w l s

t f r g v n a j i i i

y g e n b g a z r n o

h p u r c h a s e g n

VI.  Complete the sentences. 1.  Some of the more popular money laundering techniques include: ___ __________________________________________________________. 2.  Violations Types include __________________________________. 3.  The Offences under the money laundering controls has been classified into five categories that is ______________________________________. 4.  Organized crime and narcotics-traffickers have used the following methods __________________________________________________.

UNIT XI. Money Laundering Techniques, Methods and Typologies    119

5.  The following criteria might be associated with terrorist activity: ___ ________________________________________________________.

VII. Fill in the gaps. 1.  ________________ smuggling is one of the oldest methods used for general smuggling of currency. 2.  Offshore accounts are often used by criminals to obscure the _______ trail. 3.  ____________ collar crime consists of various ranges of activities such as tax evasion. 4.  _________ collar crimes involve gambling and smuggling of people. 5.  Corruption and Bribery can be considered as a _______ collar crime. 6.  The different characteristic of ____________ that it involves money from both, legitimately and the money generated from the criminal activities and then it converts the money into criminal use.

VIII.  Answer the questions. Think of more questions of your own. 1.  What are the most popular money laundering techniques? 2.  What are the ways criminals avoid detection? 3.  What money laundering techniques and methods are used by smaller scale criminals or first time offenders? 4.  What are the most common money laundering violations types? 5. How can the offences under the money laundering controls be classified? 6.  What methods have organized crime and narcotics-traffickers used? 7.  Which criteria might be associated with terrorist activity?

IX.  Write headings for the paragraphs. X.  Make up a dialogue. XI.  Give a summary of the text. XII.  Conversation questions. 1.  What can you do about corruption in your country? 2.  How do you remove corrupt workers from their jobs? 3.  What is the largest bribe you have paid? 4.  Can corruption be a good thing in some societies? 5.  Do you think discipline is fair within the police? 6.  How are you going to prevent corruption and misconduct in the group that you command? 7.  Is corruption within the police a result of low pay? 8.  Have you ever heard of a drug-related corruption case?

120    English for Economic Security Professionals

9.  Do you think police unions play a good role in the prevention of corruption?

Supplementary texts Read and translate the texts. Illegal Money Transmitter Businesses Forty-five SARs Suspicious Activity Reports (or 56.3 percent) filed regarding unregistered and/or unlicensed money transmitter businesses identified a variety of techniques commonly used by ARS operators to facilitate the transfer of funds on behalf of their customers. Many unlicensed/unregistered money transmitters were identified by the filing institution as ARS because of the mechanisms used to conduct transactions that ultimately ended up going through a depository institution account, such as aggregation of monetary instruments or cash from multiple sources. Most ARS operations are considered Money Services Businesses (MSBs) by virtue of the funds/value transfer services they provide to their customers. The type of account activity exhibited by such entities also provides significant insight into the identification of illegal and informal MSBs that may be providing ARS services. The SARs analyzed for this study provided a number of such indicators: •  Account activity inconsistent with the type of account held by a customer and/or volume of activity anticipated by the filing institution (according to the expected levels conveyed to the institution by the account holder); •  Account holder occupation inconsistent with the type and volume of financial activity affecting an account; e.g. unemployed, housewife, etc.; •  Large volume deposits of cash, checks, and other types of monetary instruments immediately followed by wire transactions abroad; sometimes, multiple wire transfers sent from unregistered and/or unlicensed MSBs to benefit a single beneficiary located in a foreign country; •  Structured cash transactions through the use of multiple transactions at multiple branches of the financial institution where the account is maintained; •  Account holders using their personal accounts to act as possible agents of wire remitter businesses; •  Personal accounts used as “layering” points involving wire transfers sent into those accounts from unregistered and/or unlicensed MSBs and then transferred abroad; •  Cash intensive businesses (for example, restaurants) providing transfer services to groups of people by accepting cash to facilitate payments to customers’ family members residing in a foreign country; •  Businesses conducting structured cash deposits and drawing checks from their account to purchase bulk phone cards and/or stored value cards for possible resale;

UNIT XI. Money Laundering Techniques, Methods and Typologies    121

•  Similarly, a subject engaged in the suspected operation of an unlicensed MSB conducting numerous outgoing wire transmissions out of his personal account, in addition to drawing checks from his account to pay for phone cards; •  Use of possible shell companies and multiple accounts to facilitate the structuring of cash, deposit of money orders, and the negotiation of third party checks, followed by wire transfers from the accounts to high risk countries; •  Deposits of cash into accounts and subsequent outgoing overseas wire transfers by unregistered and/or unlicensed MSBs conducted on behalf of expatriate workers wishing to send money back home to their families; an account is typically maintained to service customers in one state or locale, while the actual account holder (or an agent) conducts the remittance transactions from another state. In one reported instance, foreign cruise line employees transferred cash to an unlicensed MSB via an intermediary who carried the cash from the ship and deposited it into the unlicensed MSB account at a nearby bank branch on shore. The account holder was actually located several states away and transferred the funds to an associate in a foreign country for further dispersal to relatives of the cruise line employees, also residing in the foreign country1.  Minnesota Man Sentenced for Defrauding Investors On June 26, 2015, in Minneapolis, Minnesota, Sean Meadows, of Eden Prairie, was sentenced to 300 months in prison and three years of supervised release for using his financial planning and asset management firm, Meadows Financial Group (MFG), to operate a long-term Ponzi scheme. Meadows pleaded guilty on Dec. 11, 2014 to wire fraud, mail fraud, and transaction involving fraud proceeds. According to the plea and documents filed in court, Meadows operated MFG, through which he sold insurance and investment products to clients in Minnesota, Indiana, Arizona, and elsewhere. From 2007 until April 2014, Meadows successfully solicited a total of at least $13 million from more than 100 clients for a purported investment managed by MFG. The defendant falsely told victims that he would use their funds to purchase bonds, real estate, or other legitimate third-party investments. Meadows lured victims into removing funds from their retirement and other savings accounts by promising high rates of returns – up to 10 percent annually – when, in fact, he did not invest their funds and did not have a legitimate means by which to make interest payments. Instead, Meadows used funds from new investors to make interest and/or principal repayments to existing investors and to pay personal expenses. Among the victims Meadows defrauded are senior citizens and the disabled, poor or terminally ill. Victims were left in financial ruin because they lost their financial security, retirement funds, their ability to support their families, and in some cases, their ability to pay for cancer treatments.  https://www.state.gov/j/inl/rls/nrcrpt/2003/vol2/html/29910.htm.

1

122    English for Economic Security Professionals

North Carolina Land Developer Sentenced in $23 Million Bank Loan Scheme On June 25, 2015, in Asheville, North Carolina, Keith Vinson, of Arden, was sentenced to 216 months in prison for his role in a scheme involving the failed land development deal of Seven Falls, a golf course and luxury residential community in Henderson County, North Carolina. Vinson was also ordered to serve three years of supervised release and to pay $18,384,584 in restitution in the amount of. A federal jury convicted Vinson in October 2013 of conspiracy, bank fraud, wire fraud, and money laundering conspiracy. According to court documents, beginning in 2008, Vinson and his co-defendants conspired and obtained money from several banks through a series of straw borrower transactions in order to funnel monies to Vinson and his failing development of Seven Falls.  In order to advance this scheme Vinson and his co-conspirators, including Avery Ted “Buck” Cashion III, Raymond M. “Ray” Chapman, and others, recruited local bank officials including George Gordon “Buddy” Greenwood and Ted Durham, who at the time were presidents of two different banks. When bank officials realized that they had reached their legal lending limits with respect to some of the straw borrowers, additional straw borrowers were recruited to the scheme and more straw borrower loans were made to them.  Additional straw borrower loans were also necessary to keep loans current, a scheme known as “loan kiting.” The loan kiting scheme became necessary when conspirators were unable to make payments on loans made early in the scheme.  Seven Falls and another luxury residential golf development by Vinson named “Queens Gap” failed, resulting in millions in property losses. In addition, both banks failed and were taken over by the FDIC. Vinson’s co-conspirators were previously sentenced for their roles in the scheme1.

1  https://www.irs.gov/uac/Examples-of-Money-Laundering-Investigations-FiscalYear-2014.

UNIT XII. Stages in money laundering Vocabulary 1.  accomplish [ə’kɔmplɪʃ] v – совершать – скрывать 2.  conceal [kən’siːl] v – частично покрывать; заходить один за дру3.  overlap [ˌəuvə’læp] v гой; перекрывать – смешивание, соединение 4. commingling – кассиры (по SOC: получают и выплачивают 5. tellers деньги; ведут документацию относительно денег и кредитно-денежных инструментов в различных сделках финансового института; входят в подраздел «финансовые клерки» в разделе «канцелярские и административные профессии») – от Automatic Teller Machine банкомат 6.  ATM [ˌeɪtiː’em] – ночной депозитарий (банковский сейф, с по7.  night depository мощью которого можно задепонировать средства после окончания операционного дня банка или на выходных: клиент помещает денежные средства или чеки в специальную упаковку с замком и опускает упаковку в щель банковского сейфа, встроенного в наружную стену банка; упаковки обрабатываются банковскими служащими на следующий рабочий день) – банковский чек 8.  cashier’s check 9.  bankers/bank draft B/D – банкирский чек, банковская тратта (приказ об уплате, выданный одним банком другому либо одним филиалом банка другому филиалу того же банка) – человек, который помогает отмывать 10.  smurf n деньги 11.  watchdog [‘wɔʧdɔg] n – лицо или группа лиц, следящие за тем, чтобы компании, фирмы и т. п. не совершали противозаконных или безответственных действий – оншорный (расположенный на территории 12. onshore страны и подпадающий под обычное налоговое и прочее государственное регулирование)

124    English for Economic Security Professionals 13. offshore 14.  loan [ləun] n 15.  borrowing [‘bɔrəuɪŋ] n

– оффшорный (расположенный за переделами страны и не подпадающий под национальное регулирование) – заем, ссуда – суда; заем; кредит

Money laundering is accomplished in many ways, though most include three common steps, including: 1.  Obtaining the money or introducing it into the financial system in some way. 2.  Transferring or concealing the source of the money through complex or multiple transactions. 3.  Returning the money back into the financial world so that it appears legitimate. The processes are extensive. Generally speaking, money is laundered whenever a person or business deals in any way with another person’s benefit from crime. That can occur in a countless number of diverse ways. Traditionally money laundering has been described as a process which takes place in three distinct stages. Placement, the stage at which criminally derived funds are introduced in the financial system. Layering, the substantive stage of the process in which the property is ‘washed’ and its ownership and source is disguised. Integration, the final stage at which the ‘laundered’ property is re-introduced into the legitimate economy. This three staged definition of money laundering is highly simplistic. The reality is that the so called stages often overlap and in some cases, for example in cases of financial crimes, there is no requirement for the proceeds of crime to be ‘placed’.

 

UNIT XII. Stages in money laundering    125

Placement is the first stage in money laundering where the cash proceeds of criminal activity enter into the financial system. When the criminal made money with illegal activities for example selling drugs, he tries to get that money into the financial systems by putting that money into bank or financial system. For example, a government official received a bribe of €5000 for the favors he provided and that bribe was paid in cash. In order to disguise the source of fund, the government official visits casino and takes €5000 of chips and then he plays at different tables and after few hours he returned the chips to the casino which can be slightly more or less and takes a check from the casino for the amount. The idea behind this was the government official has legitimate a source of the money he received in bribe.  This is most critical stage for any money launderer as the criminal can effectively mask his ‘dirty’ funds by commingling his ‘clean’ funds and create an aura of legitimacy. Examples of Placement include: ●  Depositing into bank accounts via tellers, ATMs, or night deposits ●  Changing currency to cashier’s checks, bankers drafts or other negotiable instruments ●  Exchanging small notes/bills for large notes/bills ●  Smuggling or shipping cash outside the county. The placement stage represents the initial entry of the “dirty” cash or proceeds of crime into the financial system. Generally, this stage serves two purposes: (a) it relieves the criminal of holding and guarding large amounts of bulky of cash; and (b) it places the money into the legitimate financial system. It is during the placement stage that money launderers are the most vulnerable to being caught. This is due to the fact that placing large amounts of money (cash) into the legitimate financial system may raise suspicions of officials. The placement of the proceeds of crime can be done in a number of ways. For example, cash could be packed into a suitcase and smuggled to a country, or the launderer could use smurfs to defeat reporting threshold laws and avoid suspicion. Some other common methods include: Loan Repayment – Repayment of loans or credit cards with illegal proceeds Gambling – Purchase of gambling chips or placing bets on sporting events Currency Smuggling – The physical movement of illegal currency or monetary instruments over the border Currency Exchanges – Purchasing foreign money with illegal funds through foreign currency exchanges Blending Funds – Using a legitimate cash focused business to co-mingle dirty funds with the day’s legitimate sales receipts This environment has resulted in a situation where officials in these jurisdictions are either unwilling due to regulations, or refuse to cooperate in requests for assistance during international money laundering investigations.

126    English for Economic Security Professionals

To combat this and other international impediments to effective money laundering investigations, many like-minded countries have met to develop, coordinate, and share model legislation, multilateral agreements, trends & intelligence, and other information.  For example, such international watchdogs as the Financial Action Task Force (FATF) evolved out of these discussions. Layering is the second stage in money laundering where attempts are made to distance the money from its illegal source through layers of financial transactions. The layering of the money starts after the money is deposited into the financial system. That money can be transferred to either small accounts or different company accounts directly or indirectly operated by the criminal in order to make it hard for someone to track the original origin of money.  The money might be smuggled to different countries having less strict anti-money laundering regulations and with the advanced technologies available, money can be transferred within seconds. Examples of Layering include: •  Sending funds to different onshore and offshore bank accounts •  Creating complex financial transactions •  Loans and borrowing against financial and non-financial assets •  Letters of credit, Bank Guarantees, Financial instruments, etc. •  Investments and investment schemes •  Insurance products The layering stage is the most complex and often entails the international movement of the funds. The primary purpose of this stage is to separate the illicit money from its source. This is done by the sophisticated layering of financial transactions that obscure the audit trail and sever the link with the original crime. During this stage, for example, the money launderers may begin by moving funds electronically from one country to another, then divide them into investments placed in advanced financial options or overseas markets; constantly moving them to elude detection; each time, exploiting loopholes or discrepancies in legislation and taking advantage of delays in judicial or police cooperation. Integration is the third stage of money laundering. This stage involves the re-introduction of the illegal proceeds into legitimate commerce by providing a legitimate-appearing explanation for the funds. The laundering process ends with the integration stage. This is the final phase in which the criminal has legalized the funds. Now the criminal may use the funds in purchasing high value good or investing the earnings. Examples of Integration include: •  Buying businesses •  Investing in luxury goods •  Buying commercial property •  Buying residential property

UNIT XII. Stages in money laundering    127

It is at the integration stage where the money is returned to the criminal from what seem to be legitimate sources. Having been placed initially as cash and layered through a number of financial transactions, the criminal proceeds are now fully integrated into the financial system and can be used for any purpose. There are many different ways in which the laundered money can be integrated back with the criminal; however, the major objective at this stage is to reunite the money with the criminal in a manner that does not draw attention and appears to result from a legitimate source. For example, the purchases of property, art work, jewellery, or high-end automobiles are common ways for the launderer to enjoy their illegal profits without necessarily drawing attention to themselves. Money laundering can’t happen without banks being involved somewhere within the three stages. Since they are our first line of defense against criminals, by having robust controls, banks will prevent many money laundering attempts1.

I.  Read the text. Say if the following sentences are true or false (t/f). Correct the false statements. 1.  Money laundering is accomplished in many ways, though most include three common steps: obtaining, transferring or concealing, returning money. ___ 2.  Money laundering is a process which takes place in three stages: placement, layering, and integration. ___ 3.  Placement is the substantive stage of the process in which the property is ‘washed’ and its ownership and source is disguised. ___ 4.  Layering is the stage at which criminally derived funds are introduced in the financial system. ___ 5.  Integration is the final stage at which the ‘laundered’ property is reintroduced into the legitimate economy. ___ 6.  The placement includes the following methods: loan repayment, gambling, currency smuggling, currency exchanges, blending funds. ___ 7.  Examples of Layering include: buying businesses, investing in luxury goods, buying commercial property, buying residential property. ___ 8.  Examples of Integration include: Letters of credit, Bank Guarantees, Financial instruments, loans and borrowing, sending funds to different onshore and offshore bank accounts, creating complex financial transactions, investments and investment schemes, insurance products. ___ 1  http://www.lawteacher.net/free-law-essays/commercial-law/the-early-history-of-money-laundering-commercial-law-essay.php; http://www.unodc.org/unodc/en/money-laundering/laundrycycle.html; https: //www.moneylaundering.ca/public/law/3_stages_ML.php; http://kycmap.com/what-is-money-laundering/; http://www.int-comp.org/careers/a-careerin-aml/what-is-money-laundering/; http://legaldictionary.net/money-laundering/.

128    English for Economic Security Professionals

II.  Match the words with their definitions. 1) placement 2) integration 3) layering 4) conceal 5) teller 6) ATM 7)  cashier’s check 8)  bank draft 9) insurance

a)  the stage in money laundering where attempts are made to distance the money from its illegal source through layers of financial transactions b)  the stage in money laundering where the cash proceeds of criminal activity enter into the financial system c)  a person employed to deal with customers’ transactions in a bank d)  the stage of money laundering which involves the reintroduction of the illegal proceeds into legitimate commerce by providing a legitimate-appearing explanation for the funds e)  not allow to be seen; hide f)  an arrangement in which you pay money to a company, and they pay money to you if something unpleasant happens to you, for example if your property is stolen or damaged, or if you get a serious illness g)  a cheque which you can buy from a bank in order to pay someone who is not willing to accept a personal cheque h)  a machine built into the wall of a bank or other building, which allows people to take out money from their bank account by using a special card i)  a check which a cashier signs and which is drawn on a bank’s own funds

III. Make up word combinations in accordance with the text and translate them. 1) aura 2) night 3) cashier’s 4) bankers 5) negotiable 6) shipping 7) bulky 8) loan 9) blending 10) international 11) luxury 12) residential 13) financial 14) criminal 15) high-end

a) checks b)  of legitimacy c) deposits d) drafts e) instruments f) proceeds g) automobiles h) repayment i) funds j) cash k)  of cash l) watchdogs m) transactions n) goods o) property

IV.  Complete the sentences. 1.  Money laundering is accomplished in many ways, though most include three common steps, including: ________________________________. 2.  Traditionally money laundering has been described as a process which takes place in three distinct stages: _______________________________.

UNIT XII. Stages in money laundering    129

3.  Examples of Placement include: ____________________________. 4.  Common methods of placement include: ______________________. 5.  Examples of Layering include: ____________________________. 6.  Examples of Integration include: ____________________________.

V.  Find 11 words on the topic in the letter box and translate them. c w a t c h d o g s i

o d p a z l q w e z n

n r l a y e r i n g t

c a a s x g a q d s e

e f c d c i f s e r g

a t e f v t g g p c r

l w m g b i t n o h a

i e e h n m c v s e t

n r n l o a n c i c i

g t t j n t b b t k o

q t e l l e r s y t n

VI. Fill in the gaps. 1.  Placement is the first stage in money laundering where the _____ proceeds of criminal ________ enter into the financial system. 2.  Placement is most critical stage for any money launderer as the criminal can effectively mask his ‘dirty’ funds by commingling his ‘________’ funds and create an aura of ________. 3.  Layering is the second stage in money laundering where attempts are made to distance the money from its illegal source through ______ of financial transactions. 4.  The money might be _______ to different countries having less ______ anti-money laundering regulations and with the advanced technologies available, money can be transferred within seconds. 5.  Integration is the third stage which involves the re-introduction of the _________ proceeds into _________ commerce by providing a legitimateappearing explanation for the funds. 6.  Integration is the final phase in which the criminal has ________ the funds.

VII.  Answer the questions. Think of more questions of your own. 1.  What are the three common steps of money laundering? 2.  What are three stages of money laundering? 3.  What is the first stage of money laundering?

130    English for Economic Security Professionals

4.  What is the second stage of money laundering? 5.  What is the third stage of money laundering? 6.  What do the examples of placement include? 7.  What do the examples of layering include? 8.  What do the examples of integration include?

VIII.  Write headings for the paragraphs. IX.  Make up a dialogue. X.  Give a summary of the text. XI.  Conversation questions. 1.  Is corruption ever justifiable? 2.  Have you ever received a bribe? 3.  Have you ever bribed someone? 4.  Do you know someone who has been bribed? 5.  Is bribery a big problem in the country where you live? 6.  Will you accept a dinner invitation from an important businessman of your city? (He has good connections in the council and your nephew is unemployed.) 7.  Would you revert to bribery if your life was at stake? If your child’s or one of your family members’ life was threatened? 8.  Is there a sum of money that might persuade you to “look the other way”?

Supplementary texts Read and translate the texts. Anti-Money Laundering Laws Anti-money laundering laws reflect an effort made the government to stop money laundering methods that involve financial institutions. Under the guidelines set forth by anti-money laundering, or “AML” financial institutions are required to verify large sums of money passing through the institution, and they are required to report suspicious transactions. It is estimated that money laundering is so prominent globally, that it is impossible for the Financial Action Task Force to produce estimates or figures as to its scope. Financial Action Task Force The Financial Action Task Force (“FATF”) was formed in 1989 by a coalition of countries. This intergovernmental agency was designed to develop and promote international cooperation for combating money laundering. As of 2015, the FATF is comprised of 34 different countries, but the agency is always seeking to expand its membership to more regions. Headquartered in Paris, France, the FATF also works to combat the financing of terrorism. The FATF has developed recommendations to combat money laundering, and the agency has three functions in regards to this criminal activity:

UNIT XII. Stages in money laundering    131

1.  Monitoring the progress of member countries in their anti-money laundering measures 2.  Reviewing trends and techniques in money laundering, reporting these, as well as new countermeasures, to member countries 3.  Promoting FATF anti-money laundering measures and standards globally History of Anti-Money Laundering Laws Money laundering is the process of making illegally-gained proceeds (i.e. “dirty money”) appear legal (i.e. “clean”). Typically, it involves three steps: placement, layering and integration. First, the illegitimate funds are furtively introduced into the legitimate financial system. Then, the money is moved around to create confusion, sometimes by wiring or transferring through numerous accounts. Finally, it is integrated into the financial system through additional transactions until the “dirty money” appears “clean.” Money laundering can facilitate crimes such as drug trafficking and terrorism, and can adversely impact the global economy. In its mission to “safeguard the financial system from the abuses of financial crime, including terrorist financing, money laundering and other illicit activity,” the Financial Crimes Enforcement Network acts as the designated administrator of the Bank Secrecy Act (BSA). The BSA was established in 1970 and has become one of the most important tools in the fight against money laundering. Since then, numerous other laws have enhanced and amended the BSA to provide law enforcement and regulatory agencies with the most effective tools to combat money laundering. An index of anti-money laundering laws since 1970 with their respective requirements and goals are listed below in chronological order. Bank Secrecy Act (1970) •  Established requirements for recordkeeping and reporting by private individuals, banks and other financial institutions •  Designed to help identify the source, volume, and movement of currency and other monetary instruments transported or transmitted into or out of the United States or deposited in financial institutions •  Required banks to (1) report cash transactions over $10,000 using the Currency Transaction Report; (2) properly identify persons conducting transactions; and (3) maintain a paper trail by keeping appropriate records of financial transactions Anti-Drug Abuse Act of 1988 •  Expanded the definition of financial institution to include businesses such as car dealers and real estate closing personnel and required them to file reports on large currency transactions •  Required the verification of identity of purchasers of monetary instruments over $3,000 Annunzio-Wylie Anti-Money Laundering Act (1992) •  Strengthened the sanctions for BSA violations

132    English for Economic Security Professionals

•  Required Suspicious Activity Reports and eliminated previously used Criminal Referral Forms •  Required verification and recordkeeping for wire transfers •  Established the Bank Secrecy Act Advisory Group (BSAAG) Money Laundering Suppression Act (1994) •  Required banking agencies to review and enhance training, and develop anti-money laundering examination procedures •  Required banking agencies to review and enhance procedures for referring cases to appropriate law enforcement agencies •  Streamlined CTR exemption process •  Required each Money Services Business (MSB) to be registered by an owner or controlling person of the MSB •  Required every MSB to maintain a list of businesses authorized to act as agents in connection with the financial services offered by the MSB •  Made operating an unregistered MSB a federal crime •  Recommended that states adopt uniform laws applicable to MSBs Money Laundering and Financial Crimes Strategy Act (1998) •  Required banking agencies to develop anti-money laundering training for examiners •  Required the Department of the Treasury and other agencies to develop a National Money Laundering Strategy •  Created the High Intensity Money Laundering and Related Financial Crime Area (HIFCA) Task Forces to concentrate law enforcement efforts at the federal, state and local levels in zones where money laundering is prevalent. HIFCAs may be defined geographically or they can also be created to address money laundering in an industry sector, a financial institution, or group of financial institutions. Uniting and Strengthening America by Providing Appropriate Tools Required to Intercept and Obstruct Terrorism Act of 2001 (USA PATRIOT Act) •  [Title III of the USA PATRIOT Act is referred to as the International Money Laundering Abatement and Financial Anti-Terrorism Act of 2001] •  Criminalized the financing of terrorism and augmented the existing BSA framework by strengthening customer identification procedures •  Prohibited financial institutions from engaging in business with foreign shell banks •  Required financial institutions to have due diligence procedures (and enhanced due diligence procedures for foreign correspondent and private banking accounts) •  Improved information sharing between financial institutions and the U.S. government by requiring government-institution information sharing and voluntary information sharing among financial institutions •  Expanded the anti-money laundering program requirements to all financial institutions •  Increased civil and criminal penalties for money laundering

UNIT XII. Stages in money laundering    133

•  Provided the Secretary of the Treasury with the authority to impose “special measures” on jurisdictions, institutions, or transactions that are of “primary money laundering concern” •  Facilitated records access and required banks to respond to regulatory requests for information within 120 hours •  Required federal banking agencies to consider a bank’s AML record when reviewing bank mergers, acquisitions, and other applications for business combinations Intelligence Reform & Terrorism Prevention Act of 2004 •  Amended the BSA to require the Secretary of the Treasury to prescribe regulations requiring certain financial institutions to report cross-border electronic transmittals of funds, if the Secretary determines that such reporting is “reasonably necessary” to aid in the fight against money laundering and terrorist financing. The Role of Financial Institutions in Combating Money Laundering In this age of electronic transactions to and from financial institutions around the globe, anti money laundering laws attempt to quell money laundering by requiring these institutions to identify and report suspicious activities. Technology has also paved the way for anti-money laundering software, detects large increases in account balances or large withdrawals, and which filters data and classifies it according to levels of suspicion. Software is also used to detect transactions with banking institutions in blacklisted or hostile countries. When such transactions are identified, the program alerts bank managers who then study the information and decide whether it should be reported to the government. Penalties for Money Laundering The penalties for money laundering vary greatly depending on the circumstance and the amount of funds involved. The penalties may also vary if the acts occurred in more than one jurisdiction. In addition to imprisonment, punishment for money laundering may include large fines, restitution, and community service. Typically, the more money involved, the harsher the punishment1.

Read and translate the texts about money laundering investigations. Maryland Man Sentenced for Stealing from a Charity On June 19, 2015, in Baltimore, Maryland, William Peters, of Glen Burnie, was sentenced to 18 months in prison, three years of supervised release and ordered to forfeit and pay restitution of $4 million. Peters 1   https://www.fincen.gov/history-anti-money-laundering-laws; http://www.lawteacher. net/free-law-essays/commercial-law/the-early-history-of-money-laundering-commerciallaw-essay.php; http: //legaldictionary.net/money-laundering/.

134    English for Economic Security Professionals

previously pleaded guilty to conspiring to commit mail and wire fraud and conspiring to commit money laundering. According to his plea, Peters was a board member of a charity that provided financial support to Native American communities and individuals.  Peters and co-conspirator Brian J. Brown, the former president of the charity, falsely represented that if the charity funded Charity One, Inc., a nonprofit corporation Brown created and controlled, Charity One would use the funds for scholarships for American Indians. Peters used his board membership position to cause the charity to execute a series of endowment agreements in which the charity agreed to fund Charity One with $1 million per year for five years. However, Peters and Brown distributed the proceeds of their fraud scheme to themselves. Peters created and controlled a corporation called August First, Inc., which he used to receive and distribute to himself $950,244 of the fraud proceeds. Brown created and controlled a corporation called Aria Inc. to receive and distribute to himself $3,011,751 of the proceeds. Peters and Brown falsely characterized the funds as consulting fees on their federal income tax returns filed for 2006 to 2009 in order to conceal the source of these funds. Peters has agreed that the actual loss to the charity is $4 million. Brian Brown, of Beaverton, Oregon, was sentenced in Oregon on May 7, 2015 to 37 months in prison. Colorado Man Sentenced to Prison for Investment Fraud Scheme On June 18, 2015, in Denver, Colorado, Gary Snisky, of Longmont, Colorado was sentenced to 84 months in prison, three years supervised release and ordered to pay $2,531,032 in restitution to the victims. Snisky pleaded guilty on Jan. 5, 2015 to mail fraud and money laundering charges. Snisky’s coconspirator, Richard Greeott, was previously sentenced to six months in prison for his significantly smaller role in the scheme. According to court documents, from 2009 through 2011, Snisky operated Colony Capital in Colorado, which purported to be a private equity firm offering investment opportunities in bonds, futures trading, and other offerings. In 2011, Snisky shut down Colony Capital and formed Arete, which operated in a similar manner. As part of his scheme, Snisky repeatedly falsely told financial advisors and investors that he was an “institutional trader” who was “on Bloomberg,” which Snisky claimed made him part of an elite group of people who could “make markets” and who had access to lucrative opportunities to which ordinary investors did not have access. From July 2011 through January 2013, Snisky offered investors a “proprietary value model” which was based on using the investors’ money to purchase Ginnie Mae bonds. Throughout 2012, Snisky continued to make false assurances about the safety of investing in the Bond Program despite the fact that Snisky knew that he had not purchased any Ginnie Mae bonds as promised. Snisky sent fabricated account statements to investors that falsely reflected that their money had been invested in the bonds as promised. Additionally, in 2010, Snisky asked Greeott to develop an algorithm to support a fully-automated

UNIT XII. Stages in money laundering    135

trading system for trading in the futures market. The algorithm was never implemented however, Snisky falsely led investors, potential investors, and financial advisors to believe the algorithm was being used, to profitably trade in the futures market.  Based on these false representations, several victims invested money in Snisky’s futures trading program. The net loss Snisky caused to investors in the bond and futures trading programs was $5,226,965.  Salesman Sentenced for Role in Bribes-For-Test-Referrals Scheme Involving New Jersey Clinical Lab On June 17, 2015, in Newark, New Jersey, Len Rubinstein, of Holmdel, was sentenced to 37 months in prison, one year of supervised release and ordered to forfeit $250,000 and pay a $10,000 fine. Rubinstein previously pleaded guilty to one count of conspiracy to commit bribery and one count of money laundering for his role in a long-running and elaborate scheme operated by Biodiagnostic Laboratory Services LLC (BLS), of Parsippany, New Jersey, its president and numerous Associates. According to court documents, from May 2012 through April 2013, Rubinstein agreed with BLS president David Nicoll, of Mountain Lakes, his brother, Scott Nicoll, of Wayne, and others to pay doctors to refer patients to BLS for testing of blood specimens. Rubinstein paid cash bribes to doctors as part of the conspiracy. Rubinstein admitted he used Delta Consulting Group LLC – an entity he controlled – to hide the money he received from BLS and used to make bribe payments to doctors1.

1  https://www.irs.gov/uac/Examples-of-Money-Laundering-Investigations-FiscalYear-2014. 

Questions Revision questions I 1.  What new forms has the concept of “Security” taken at the end of the cold war? 2.  What is the common use of the word “security”? 3.  What are the three different realms for the term “security”? 4.  What was the role of the invention of the concept of security policy? 5.  When did the United States administration introduced the National Security Council? 6.  What is the difference between security policy, defense policy, and military policy? 7.  What types of policy did security policy encompass? 8.  What was the task of the United Nations (UN)? 9.  Why is security important in Finance? Banking? Computing? II 1.  How many levels of security can be distinguished? 2.  How are the levels of security defined? 3.  What are the vital threats to the individual security? 4.  What are the threats to the societal security? 5.  What are the threats to the national security? 6.  What are the threats to the international security? 7.  What are the threats to the regional security? 8.  What are the threats to the global security?

III 1.  What is the main difference between national and global security? 2.  What does the fear or threat content of security complex breed? 3.  What security areas are called in OCHA’s expanded definition? 4. What does economic/ food/ health/ environmental/ personal/ community/ political security measure against?

Questions    137

5.  What are the results of globalization? 6.  What are the consequences of internal conflicts? 7.  What are the consequences of environmental and climate changes? 8.  What is the major threat to national and global security?

IV 1.  What does the term economic security refer to? 2.  What concerns does the concept of economic security encompass? 3.  What problems does the first economic security definition focus on? 4.  What factors does the second economic security definition focus on? 5.  What does the third economic security definition consider? V 1. What parts is economic security composed of? 2.  What does «basic security» mean? 3.  What does income security denote? 4.  What do classic income security protection mechanisms include? 5.  What does representation security refer to? 6.  When does labour market security arise? 7.  What is employment security? 8.  What are the typical forms of enhancing employment security? 9.  What is the difference between job security and employment security? 10.  What are the protection mechanisms of job security? 11.  What does work security denote? 12.  What does protection devices for work security include? 13.  What are the ways to skill reproduction security? VI 1.  Who is responsible for protecting a business from economic crimes? 2.  What are the reasons for economic crime decrease shown in the survey? 3.  Why is passive approach to detecting and preventing economic crime considered to be a recipe for disaster? 4.  What are the three key areas of economic crime? 5.  Why is economic crime called a diversified global issue? 6.  Why controls must be embedded in organisational culture? VII 1.  What economic crimes are mentioned in the 2016 survey? 2.  What are the top 3 most commonly reported types of economic crime in the 2016 survey? 3.  What type of economic crime jumped to second place in 2016? 4.  What regions reported the highest/ lowest rates of economic crime in 2016?

138    English for Economic Security Professionals

5.  What industries are most/ least threatened by economic crime according to the 2016 survey? 6.  What is the difference between internal and external fraud actors? 7.  Where do a typical internal perpetrators originate from? 8.  What are the main characteristics of a typical internal fraudster?

VIII 1.  What does the term cybercrime refer to? 2.  What types of cybercrime can you name? 3.  What transaction-based cybercrimes do exist? 4.  What are the typical objectives of cybercrime? 5.  Who are the typical victims of cybercrime? 6.  What do amateur hackers (crackers/ IP pirates/ leechers/ attackers/ ‘black hat’ vulnerability scouts/ ‘white hat’ hackers/ professional malware developers/ script kiddies/ carders/ extortionists/ phishers/ social engineers/ ‘black hat’ fraudsters/ cheaters/ click fraudsters/ hacktivists) do? IX 1.  What does the term “corruption” mean? 2.  How can corruption be classified? 3. What is the difference between “grand corruption” and “petty corruption”? 4.  What does the term “political corruption” refer to? 5.  What are the typical forms of corruption? 6.  What does the term “illicit financial flows” mean? 7.  What does a lobbyist do? 8.  What do the terms “nepotism”, “favouritism”, “clientelism” and “patronage” have in common? 9.  What does a “nominee” do? 10.  What is the specifics of political contribution? 11.  What do the PEPs do? 12.  What does the term “revolving door” refer to? 13.  What territories are called “secrecy jurisdictions”? 14.  What are the functions of “shell companies”? 15.  What is the difference between tax evasion and tax avoidance? 16. What is the difference between transfer pricing and transfer mispricing?

X 1.  What process does the term “money laundering” refer to? 2.  Which scheme does the term “money laundering” describe? 3.  How is the offence of money laundering committed? 4.  Are all crimes capable of predicating money laundering?

Questions    139

5.  Can Fiscal Offences such as tax evasion predicate Money Laundering? 6.  Why is money laundering illegal?

XI 1.  What are the most popular money laundering techniques? 2.  What are the ways criminals avoid detection? 3.  What money laundering techniques and methods are used by smaller scale criminals or first time offenders? 4.  What are the most common money laundering violations types? 5. How can the offences under the money laundering controls be classified? 6.  What methods have organized crime and narcotics-traffickers used? 7.  Which criteria might be associated with terrorist activity? XII 1.  What are the three common steps of money laundering? 2.  What are three stages of money laundering? 3.  What is the first stage of money laundering? 4.  What is the second stage of money laundering? 5.  What is the third stage of money laundering? 6.  What do the examples of placement include? 7.  What do the examples of layering include? 8.  What do the examples of integration include? Conversation questions I 1.  What comes to mind when you hear the word ‘security’? 2.  Do you have all the security you need? 3.  What would life be like with little security? 4.  What does the UN Security Council do? How effective is it? II 1.  If you had to choose between security and freedom, which would you go for? 2.  Do you worry about job security? 3.  What kinds of security are there in life? 4.  Does your country provide good social security if you have no job or home?

III 1.  Douglas MacArthur said: “There is no security on this earth. Only opportunity.” Do you agree with this?

140    English for Economic Security Professionals

2.  Someone once said: “Security is an illusion. Life is either a daring adventure or it is nothing at all.” Do you agree? 3. Britain’s Lord Acton said: “The most certain test by which we judge whether a country is really free is the amount of security enjoyed by minori­ties.” Do you agree with this?

IV 1.  Franklin Delano Roosevelt said: “True individual freedom cannot exist without economic security and independence.” Do you agree?  2.  What is more important to you, safety or convenience? V 1.  How important is financial security to you? VI 1. What opportunities are available for countering economic crime proactively? 2.  What are the risks most business faces? VII 1. How can we increase the integration of social, educational and financial services to reach individuals and families more effectively? 2.  How can we more effectively remove structural barriers to greater economic security? 3.  What creative, innovative or non-traditional approaches might we consider to advance progress on economic security issues?

VIII 1.  Who matters more to the Internet’s future, states or individuals? 2.  What cyber threat concerns you the most? 3.  What is cyberwar to you? When does it begin or end? 4.  How can we build a safer cyber world? 5.  What group or organization do you think is the biggest cyber threat? 6. Where does the responsibility of private firms begin and end in cybersecurity? 7.  Where should the power and responsibility of national governments begin and end in cyberspace? 8.  Can you truly be anonymous online? Should you? 9.  What is the role of government in securing cyberspace? 10.  Is it ok for a victimized organization to “hack back”? What are the dangers? 11.  Is there a market failure for security investment? 12.  Is it important to distinguish between different types of cyber attacks? How should we do it?

Questions    141

13.  Is cyberspace at risk of being “militarized”? 14.  What should the role of the United States be in Internet Governance? 15.  Should we move to a more globally-representative system? 16.  What are the emerging and future technologies that we will have to worry the most about from a security perspective? 17.  How should an organization think about cyber defense? What are the limits of a ‘perimeter-oriented’ security posture?

IX 1. What is the difference between Grand corruption, Petty corruption, and Political corruption? 2.  Give examples of corruption cases. 3.  Which form of corruption influence the economic security most/ least? 4.  What kinds of corruption are there? 5.  Has corruption affected your life? 6.  Why do you think people are corrupt? 7.  Can corruption be a good thing? 8.  How do you reduce corruption? 9. Which countries have a lot of corruption?

X 1.  What can you do about corruption in your country? 2.  How do you remove corrupt workers from their jobs? 3.  What is the largest bribe you have paid? 4.  Can corruption be a good thing in some societies? 5.  What would you do if your boss tells you that at Christmas it is usual to receive small presents from local companies? 6.  Would you accept a free ticket for a football match, a free drink by virtue of your position? 7.  What would you do if you receive a complaint from a citizen of an attempted bribery from a police officer? 8.  Do you think corrupt police officers are natural-born criminals? 9.  Do you know a corruption case?

XI 1.  What can you do about corruption in your country? 2.  How do you remove corrupt workers from their jobs? 3.  What is the largest bribe you have paid? 4.  Can corruption be a good thing in some societies? 5.  Do you think discipline is fair within the police? 6.  How are you going to prevent corruption and misconduct in the group that you command? 7.  Is corruption within the police a result of low pay?

142    English for Economic Security Professionals

8.  Have you ever heard of a drug-related corruption case? 9.  Do you think police unions play a good role in the prevention of corruption?

XII 1.  Is corruption ever justifiable? 2.  Have you ever received a bribe? 3.  Have you ever bribed someone? 4.  Do you know someone who has been bribed? 5.  Is bribery a big problem in the country where you live? 6.  Will you accept a dinner invitation from an important businessman of your city? (He has good connections in the council and your nephew is unemployed.) 7.  Would you revert to bribery if your life was at stake? If your child’s or one of your family members’ life was threatened? 8.  Is there a sum of money that might persuade you to “look the other way”?

Tests I.  Match the words with their definitions. 1. security 2. threat 3. NSC 4. globalization 5. remedy 6. non7. proliferation 8. refugee 9.  standard of 10. living 11. shortage 12. retirement 13.  trade union 14. wage 15. salary 16. strike

a)  the process by which businesses or other organizations develop international influence or start operating on an international scale b)  a successful way of dealing with a problem c)  a statement of an intention to inflict pain, injury, damage, or other hostile action on someone in retribution for something done or not done d)  a body created by Congress after the Second World War to advise the President (who chairs it) on issues relating to national security in domestic, foreign, and military policy e)  a person who has been forced to leave their country in order to escape war, persecution, or natural disaster f)  the degree of wealth and material comfort available to a person or community g)  a state or situation in which something needed cannot be obtained in sufficient amounts h)  the prevention of an increase or spread of something, especially the number of countries possessing nuclear weapons i)  the state of being free from danger or threat j)  a fixed regular payment earned for work or services, typically paid on a daily or weekly basis k)  a fixed regular payment, typically paid on a monthly basis but often expressed as an annual sum, made by an employer to an employee, especially a professional or white-collar worker l)  the action or fact of leaving one’s job and ceasing to work m)  an organized association of workers in a trade, group of trades, or profession, formed to protect and further their rights and interests n)  a refusal to work organized by a body of employees as a form of protest, typically in an attempt to gain a concession or concessions from their employer

144    English for Economic Security Professionals

II.  Match the terms with their definitions. level of security

the vital threats is to

1.  security for the individual 2.  security for the social group 3.  security for the state 4.  security for the region 5.  security for the “international society” 6.  security for the globe

a)  the system’s permanence b)  physical and economic survival c) sustainability d) identity e) sovereignty f)  stability and coherence

III.  Match the words with their definitions. 1. procurement 2. account 3.  insider trading 4. tax 5. mortgage 6. espionage 7. bribery 8. corruption 9. cash

a)  a compulsory contribution to state revenue, levied by the government on workers’ income and business profits, or added to the cost of some goods, services, and transactions b)  the action of obtaining something c)  a legal agreement by which a bank, building society, etc. lends money at interest in exchange for taking title of the debtor’s property, with the condition that the conveyance of title becomes void upon the payment of the debt d)  a record or statement of financial expenditure and receipts relating to a particular period or purpose e)  the act of offering someone money or something valuable in order to persuade them to do something for you f)  dishonest or fraudulent conduct by those in power, typically involving bribery g)  money in coins or notes, as distinct from cheques, money orders, or credit h)  the illegal buying or selling of a company’s shares by someone who has secret or private information about the company i)  the practice of spying or of using spies, typically by governments to obtain political and military information

IV.  Complete the table with the words from the box. 1) pollution 2) terrorism 3) employment 4) poverty 5) hunger 6) famine 7) disease 8) unsafe food 9) malnutrition 10) health care 11) environmental degradation 12) resource depletion 13) natural disasters 14) human rights abuses 15) domestic violence 16) physical violence 17) crime 18) child labour 19) inter-ethnic tensions 20) religious tensions 21) political repression Security areas Economic

Food

Health

Environmental

Tests    145 Personal

Community

Political

V.  Make up sentences. 1.  Income security denotes 2.  Representation security refers to 3.  Labour market security arises when there are 4.  Employment security is 5.  Job security signifies 6.  Work security denotes 7.  Skill reproduction security denotes

a)  ample opportunities for adequate incomeearning activities. b)  adequate actual, perceived and expected income, either earned or in the form of social security and other benefits. c)  working conditions in organizations that are safe and promote workers’ well-being. d)  workers’ access to basic education as well as vocational training to develop capacities and acquire the qualifications needed for socially and economically valuable occupations. e)  the presence of niches in organizations and across labour markets allowing the workers some control over the content of a job and the opportunity to build a career. f)  both individual representation and collective representation. g)  protection against loss of income-earning work.

VI.  Match the columns to make the names of the industries. 1.  Retail & 2. Transportation& 3.  Aerospace & 4.  Energy, Utilities & 5.  Entertainment & 6. Engineering& 7.  Pharmaceuticals & 8. Hospitality&

a)  Mining b) Media c) Construction d) Consumer e) Logistics f) Defence g) Leisure h)  Life Sciences

VII.  Match the halves of sentences. 1. Amateur hackers 2. Small-time hackers 3. Crackers 4.  IP pirates 5. Leechers 6. Attackers 7.  ‘White hat’ hackers

a)  seek to break the copyright protection of software or other digital rights management-protected materials so as to use them for free. b)  attempt to gain access to internal data in order to gain status or to test the limits of what they could get away with. c)  use the cracked or pirated materials made freely available on the internet. d)  take advantage of poor security in order to gain small payoffs, such as increasing their hours on internet service provider.

146    English for Economic Security Professionals 8.  ‘Black hat’ hackers 9. Malware developers 10. Carders 11. Extortionists 12. Phishers 13. Social engineers 14.  ‘Black hat’ fraudsters 15. Cheaters 16. Click fraudsters 17. Hacktivists

e)  claim the prizes for discovering vulnerability which are commonly offered by software companies, in order to earn money legitimately. f)  take advantage of, selling such discoveries on to malware developers sometimes for thousands of dollars. g)  identify a vulnerability and get to work creating tools to exploit it. h)  provide content on a variety of platforms such as torrent sites or on membership sites where users are required to upload a quota of original content in order to maintain their downloading privileges. i)  use botnets and malware in order to set up their rackets. j)  use spam emails in an attempt to get targets to disclose sensitive information, or installing malware on their ICT-enabled device, is an issue that most internet users are familiar with. k)  lead to larger losses from those who do fall for phishing scams, since they maximise the amount that is taken from them. l)  attempt to defraud their victims, extort them, steal intellectual property from them or interfere with their ability to earn rents. m)  take stolen credentials and create false bank cards with them. n)  execute attacks via cyberspace since it is through fraud that the acts are ultimately monetized. o) are script kiddies who attempt to use software to game the system, and online colluders who use bate and swap strategies to game their opponents. p)  orchestrate attacks in order to advance a particular political agenda, to publicly shame a target or to exact vigilante justice. q)  increase revenue from ad clicks or views using a bot or by organising individuals to manually click through ads.

VIII.  Match the words with their definitions. 1. corruption 2. collusion 3. cartel 4. embezzlement 5. extortion 6. nepotism 7. nominee 8.  shell company 9.  tax evasion 10.  tax avoidance 11.  tax haven

a)  an association of manufacturers or suppliers with the purpose of maintaining prices at a high level and restricting competition b)  dishonesty and illegal behaviour by people in positions of authority or power c)  the practice of obtaining something, especially money, through force or threats d)  secret or illegal cooperation or conspiracy in order to deceive others i)  a person or company, not the owner, in whose name a stock, bond, or company is registered f)  theft or misappropriation of funds placed in one’s trust or belonging to one’s employer

Tests    147 g)  a country or independent area where taxes are levied at a low rate h)  the illegal non-payment or underpayment of tax i)  the arrangement of one’s financial affairs to minimize tax liability within the law j)  the practice among those with power or influence of favouring relatives or friends, especially by giving them jobs k)  a non-trading company used as a vehicle for various financial manoeuvres or kept dormant for future use in some other capacity

IX.  Make up sentences. 1.  Bulk cash smuggling

a)  is a method in which cash is broken down into smaller amount, which are then used to purchase money orders or other instruments to avoid detection or suspicion.

2. Structuring

b)  occurs when a business that legitimately deals with large amounts of cash uses its accounts to deposit money obtained from both everyday business proceeds and money obtained through illegal means.

3.  Trade-based laundering c)  involves literally smuggling cash into another country for deposit into offshore banks or other type of financial institutions that honor client secrecy. 4.  Cash-intensive business

d)  is similar to embezzlement in that invoices are altered to show a higher or lower amount in order to disguise the movement of money.

5.  Shell companies

i)  occurs when someone purchases real estate with money obtained illegally, then sells the property.

6.  Bank capture

f)  are used to disguise the true owner or agent of a large amount of money.

7.  Real estate laundering

g)  involves an individual going into a casino with illegally obtained money.

8.  Casino laundering

h)  refers to the use of a bank owned by money launderers or criminals, who then move funds through the bank without fear of investigation.

X.  Fill in the gaps using the words from the box. Loan Repayment

Gambling Currency Exchanges

Currency Smuggling Blending Funds

1.  _______________ – Repayment of loans or credit cards with illegal proceeds.

148    English for Economic Security Professionals

2.  _______________ – Purchase of gambling chips or placing bets on sporting events. 3.  _________________ – The physical movement of illegal currency or monetary instruments over the border. 4.  __________________ – Purchasing foreign money with illegal funds through foreign currency exchanges. 5.  ______________ – Using a legitimate cash focused business to co-mingle dirty funds with the day’s legitimate sales receipts.

XI.  Fill in the gaps using the words from the box.

Placement

Layering

Integration

1.  ______________, the stage at which criminally derived funds are introduced in the financial system. 2.  _______________, the substantive stage of the process in which the property is ‘washed’ and its ownership and source is disguised. 3.  _______________, the final stage at which the ‘laundered’ property is re-introduced into the legitimate economy.

XII. Translate the terms into English. 1)  взлом и проникновение 2)  уничтожение доказательств 3)  порча имущества 4)  электронное наблюдение/ слежение 5)  подделка, фальсификация 6) мошенничество 7)  харассмент/ домогательства 8)  «кража личности» (хищение информации, содержащейся в удостоверяющих личность документах, для совершения мошенничества) 9)  вред по неосторожности или халатности 10) кража 11)  нарушение границ 12)  угрозы, запугивание 13)  запугивание свидетелей

XIII.  Translate into Russian. 1.  A great deal remains to be done and the United Nations must redouble its efforts.

Tests    149

2. ­­­­­­­­­­­­­­Temporarily suspending or revoking banking licences. 3.  Do databases exist that contain information on various aspects such as incidents of cybercrime, arrests, prosecutions and convictions? 4.  The administration is taking appropriate and prudent action to prevent such misappropriation of assets in the future. 5.  International cooperation needed to fulfil the objectives of the Social Summit in Copenhagen. 6.  While corruption and bribery were likely to remain enduring challenges, they were not insurmountable problems. 7.  The number of reported cases increased, from 2 in 2012 to 18 in 2013, relating, inter alia, to allegations of abuse of authority, misuse of UN-Women resources and procurement fraud. 8.  The participants will also discuss the recent cases of IP infringement and court procedure. 9.  I can tell you that the formal investigations launched over the last 18 years have included allegations of insider trading, accounting fraud, market manipulation and disclosure violations. 10. Independence and impartiality are of vital importance in the functioning and operation of the Ethics Office, as is the case of ethics and compliance offices in any credible public institution. 11.  The reduced requirements are partly offset by the necessity to hire external experts for the corporate ethics and compliance review. 12. Corruption and democracy are incompatible; corruption and economic prosperity are incompatible; and corruption and equal opportunity are incompatible. 13.  Tax evasion and corruption remain major disincentives to accounting. 14.  Alongside the many beneficial aspects of e-commerce there were some negatives, such as cyberfraud, unsolicited electronic communications (spam) and cybercrime. 15.  His conviction was for breaking and entering.

XIV.  Translate into English. 1. Аналогичным образом она высказывает непонимание по поводу того, почему срок содержания под стражей до суда, с тем чтобы не допустить уничтожения доказательств, ограничивается шестью месяцами. 2.  Согласно свидетельским показаниям, аналогичное уничтожение имущества и разрушение домов происходило в других местах на Западном берегу и в секторе Газа. 3.  Я работаю в подразделении, которое занимается мониторингом незаконного электронного наблюдения. 4.  Обсуждалась новая проблема хищения личных данных. 5. Швеция задала вопрос о мерах, принятых Андоррой с целью осуществления Конвенции, и в частности о мерах по защите детей

150    English for Economic Security Professionals

от физического или психического насилия, причинения телесных повреждений или от надругательств, безнадзорности или пренебрежи­ тельного отношения, жестокого обращения или эксплуатации. 6.  Кибер-буллинг может принимать различные формы и проявляется в виде угроз и запугивания, травли, кибер-преследования, дискредитации и диффамации, оскорбления и унижения сверстниками, имперсонации, несанкционированной публикации частной информации и выкладки в сеть компрометирующих фотографий и их монтажа. 7.  Такое экономическое удушение сильно затронуло социальные и экономические права палестинского народа. 8.  Поскольку экстерриториальность не распространялась на многие федеральные преступления, такие, как посягательства сексуального характера, поджог, грабеж, кража, хищения и мошенничество, существовал своего рода «юрисдикционный разрыв», в результате чего во многих случаях такие преступления оставались безнаказанными. 9. Сэма арестовали за нарушение границ «Лэнгстон Фар­ масьютикалс» шесть лет назад. 10.  Возможности для запугивания свидетелей возрастают, если суды многократно откладываются или не проводятся в течение нескольких дней подряд.

Vocabulary A absenteeism [ˌæbs(ə)n’tiːɪz(ə)m] n – отсутствие без уважительной причины; систематические прогулы abuse [ə’bjuːs] n – злоупотребление accomplish [ə’kɔmplɪʃ] v – совершать accounting [ə’kauntɪŋ] n – 1) бухгалтерское дело, 2) (финансовые) отчеты; отчетность acquisition [ˌækwɪ’zɪʃ(ə)n] n – приобретение actor [‘æktə] n – деятель, личность adequate [‘ædɪkwət] adj – адекватный, соответствующий affiliation [əˌfɪlɪ’eɪʃ(ə)n] n – членство, принадлежность aftermath [‘ɑːftəmɑːθ] n – последствия (событий) agenda [ə’ʤendə] от agendum n – программа (работы), план (мероприятий) albeit [ɔːl’biːɪt] conj – от “all though it be (that)” хотя (и) alter [‘ɔːltə] v – изменять; менять amateur hacker – хакер-любитель ample [‘æmpl] adj – богатый, изобильный anarchic(al) [æ’nɑːkɪk((ə)l)] adj – анархичный, беспорядочный anonymity [ˌænə’nɪmɪtɪ] n – анонимность apparent [ə’pær(ə)nt] adj – соответственный; соответствующий apprenticeship [ə’prentɪsʃɪp] n – обучение, учение, ученичество (ремеслу) arbitrary [‘ɑːbɪtr(ə)rɪ] adj – произвольный, случайный assault [ə’sɔːlt] n – атака assertion [ə’sɜːʃ(ə)n] n – утверждение assessment [ə’sesmənt] n – оценка, оценивание (качества, эффективности) asset [‘æset] misappropriation – незаконное присвоение активов assets – активы, актив (баланса), средства assurance of receipt – гарантия денежных поступлений ATM [ˌeɪtiː’em] – от Automatic Teller Machine банкомат attempt [ə’tempt] v – пытаться, стараться attributable [ə’trɪbjutəb(ə)l] adj – относимый (к чему-л.)

152    English for Economic Security Professionals

audit trail – аудиторский след, отслеживание сделок при проверке (аудите), след ревизии

B bankers/bank draft B/D – банкирский чек, банковская тратта (приказ об уплате, выданный одним банком другому либо одним филиалом банка другому филиалу того же банка) bargain [‘bɑːgɪn] v – заключить сделку; договориться base [beɪs] n – база (совокупность информации, каких-л. лиц или объектов, служащая основой для какой-л. деятельности) beneficial ownership – конечное право собственности (право собственности лица, которому в конечном счете принадлежит актив с учетом всех промежуточных держателей или пользователей) benefit [‘benɪfɪt] v – извлекать пользу, выгоду benefits n pl – льготы, услуги; привилегии black hat hacker – зловредный (черный) хакер blackmail [‘blækmeɪl] v – шантажировать; вымогать деньги blue collar – «синий воротничок», производственный рабочий blurring n – размывание bond [bɔnd] n – облигации; боны borrowing [‘bɔrəuɪŋ] n – суда; заем; кредит botnet от robot + network – сеть зомбированных компьютеров, зомби-сеть сеть компьютеров, инфицированных вирусом таким образом, чтобы ими можно было пользоваться удаленно, например для рассылки спама или выполнения других атак bragging rights – права на хвастовство breach [briːʧ] v – нарушать breed [briːd] v – порождать, вызывать bribery [‘braɪbərɪ] n – взяточничество bulk [bʌlk] adj – массовый, оптовый burden [‘bɜːdn] n – ноша; груз; тяжесть C capacity [kə’pæsətɪ] n – способность (что-л. делать) cargo [‘kɑːgəu] n – груз cartel [kɑː’tel] n – картель (группа предприятий, договорившихся между собой относительно принципов установления цен или разделения рынков сбыта продукции) cashier’s check – банковский чек caveat [‘kævɪæt, ‘keɪ-] n – предупреждение, предостережение certain [‘sɜːt(ə)n] adj – определенный cheat [ʧiːt] v – жульничать, мошенничать cheater [‘ʧiːtə] n – жулик, мошенник, плут chip [ʧɪp] n – фишка citizenry [‘sɪtɪz(ə)nrɪ] n – гражданское население, граждане

Vocabulary    153

claim [kleɪm] n – требование click fraudster – клик-мошенник coercion [kəu’ɜːʃ(ə)n] n – принуждение, насилие coercive [kəu’ɜːsɪv] adj – насильственный, принудительный cognitive [‘kɔgnətɪv] adj – когнитивный, познавательный coherent [kə(u)’hɪər(ə)nt] adj – сцепленный, связанный collapse [kə’læps] v – потерпеть крах, неудачу (о предприятии, планах) collude [kə’luːd] v – тайно сговариваться, участвовать в заговоре collusion [kə’luːʒ(ə)n] n – сговор, тайное соглашение commensurate [kə’men(t)ʃ(ə)rət] adj – видимый, видный commingling – смешивание, соединение community [kə’mjuːnətɪ] n – община; местное сообщество competition/anti-trust – антимонопольный complex [‘kɔmpleks, kəm’pleks] adj – трудноразрешимый, сложный conceal [kən’siːl] v – скрывать; утаивать concept [‘kɔnsept] n – понятие, идея; общее представление; концепция concern [kən’sɜːn] n – проблема, вопрос conduct [‘kɔndʌkt] n – руководство, управление conduct [kən’dʌkt] v – вести, проводить confidence [‘kɔnfɪd(ə)n(t)s] n – вера, доверие confound [kən’faund] v – смущать, ставить в тупик conquer [‘kɔŋkə] v – завоевывать consequence [‘kɔn(t)sɪkwən(t)s] n – последствие consumer [kən’sjuːmə] n – потребитель contend [kən’tend] v – соперничать; противостоять contiguity [ˌkɔntɪ’gjuːətɪ] n – соседство, близость, контакт counterfeiting n – подделка, контрафакция cracker [‘krækə] n – взломщик (компьютерных систем) craft boundaries – границы профессии craft union – профсоюз, организованный по цеховому принципу credentials [krɪ’den(t)ʃ(ə)ls] – удостоверение личности curb [kɜːb] v – обуздывать, сдерживать cyber attacker – кибервзломщик cybercrime [‘saɪbəˌkraɪm] n –киберпреступность, киберкриминал, преступления в интернете, сетевая преступность cyber-terrorism (также cyberterrorism) – кибертерроризм осуществление террористических актов с использованием компьютерно-телекоммуникационных технологий (ИКТ); политически мотивированное использование ИТ-технологий для проведения атак на системы управления объектов жизнеобеспечения, популярные информационные ресурсы и т.п.

D data [‘deɪtə] от datum – данные, факты, сведения day-to-day [‘deɪtə’deɪ] – будничный, обыденный, повседневный

154    English for Economic Security Professionals

debenture [dɪ’benʧə] n –долговое обязательство, долговая расписка decrease [‘diːkriːs] n – уменьшение, снижение deface [dɪ’feɪs] v – портить; повреждать default [dɪ’fɔːlt] n – невыполнение (обязательств) defraud [dɪ’frɔːd] (defraud of) v – обманом лишать (чего-л.) deliberate action – сознательный поступок depletion [dɪ’pliːʃ(ə)n] – истощение (ресурсов) depository [dɪ’pɔzɪt(ə)rɪ] n – склад, хранилище derived – производный, полученный detection [dɪ’tekʃ(ə)n] n – выявление, обнаружение developed and emerging markets – развитые и развивающиеся рынки dignity [‘dɪgnətɪ] n – достоинство dilution [daɪ’luːʃ(ə)n] n – замена части квалифицированных рабочих неквалифицированными disability retirement – выход на пенсию по инвалидности [по состоянию здоровья] disarmament [dɪs’ɑːməmənt] n – демилитаризация, разоружение disguise [dɪs’gaɪz] v – искажать, утаивать, скрывать dismissal [dɪs’mɪs(ə)l] n – увольнение; отставка, сокращение disposable [dɪs’pəuzəbl] adj – доступный disrupt [dɪs’rʌpt] v – разрушать distinguish [dɪ’stɪŋgwɪʃ] v – проводить различие distort [dɪ’stɔːt] v – искажать disturbances n pl – волнения, беспорядки diversified [daɪ’vɜːsɪfaɪd] adj – многосторонний divert [daɪ’væːt] v – 1) направлять в другую сторону 2) отвлекать (внимание) divide [dɪ’vaɪd] n – граница; различие drag on v – тянуться медленно; затягиваться dumping ground – свалка dwelling [‘dwelɪŋ] n – жилище, (жилой) дом

E embedded [ɪm’bedɪd, em-] imbedded – вставленный, врезанный, встроенный embezzlement [ɪm’bezlmənt, em-] n – растрата, хищение; присвоение (денег, имущества; обманным путем) employee morale – трудовая дисциплина, отношение к делу encompass [ɪn’kʌmpəs, en-] v – выполнять, осуществлять, заключать enforcement [ɪn’fɔːsmənt, en-] n – соблюдение правопорядка, закона enforcement agency – правоприменяющее ведомство (государственное ведомство, созданное для контроля за применением какого-л. закона или нескольких законов; является главным элементом государственного контроля за применением законов)

Vocabulary    155

enshrine [ɪn’ʃraɪn, en-] v – бережно хранить entity [‘entɪtɪ] n – организация espionage [‘espɪənɑːʒ, -’nɑːʤ, -’nɪʤ] n – разведка, шпионаж; шпионство ethics and compliance – этика и соблюдение (правовых норм) ever [‘evə] adv – всегда; постоянно; неизменно evolve [ɪ’vɔlv] v – эволюционировать, развиваться expedite [‘ekspɪdaɪt] v – ускорять; продвигать expenditure [ɪk’spendɪʧə, ek-] n – расходование, трата денег exposed [ɪk’spəuzd, ek-] adj – открытый, незащищенный, беззащитный extensive [ɪk’sten(t)sɪv, ek-] adj – громадный, большой extortion [ɪk’stɔːʃ(ə)n, ek-] n – вымогательство extortionist [ɪk’stɔːʃ(ə)nɪst, ek-] n – вымогатель

F fiduciary n – фидуциар, фидуциарий, доверенное лицо, опекун, траст-агент (лицо или учреждение, которому доверено управление инвестициями или хранение активов другого лица с юридическим оформлением таких отношений) firing – увольнение (по решению работодателя) fiscal offence – нарушение налоговых правил, налоговое нарушение forearmed adj – вооружен foreclosure [fɔː’kləuʒə] – лишение права выкупа закладной forewarned adj – заранее предупрежденный forewarned is forearmed (proverb) – предупрежден – значит вооружен forward [‘fɔːwəd] adj – передовой, прогрессивный framework [‘freɪmwɜːk] n – структура, строение fraud [frɔːd] n – обман; мошенничество fraudster [‘frɔːdstə] n – жулик, мошенник free ride – дармовщина, халява fulfil [ful’fɪl] v – выполнять; осуществлять full-employment – полная занятость funding [‘fʌndɪŋ] n – субсидирование, финансирование

G gain [geɪn] n – прибыль, выгода gamble [‘gæmbl] v – играть в азартные игры gambling [‘gæmblɪŋ] n – азартная игра; игра на деньги gap [gæp] n – промежуток, интервал generic term – общее обозначение globe [‘gləub] n – а) (the globe) Земля б) планета

H hacking [‘hækɪŋ] n – хакерство

156    English for Economic Security Professionals

hacktivist n – хактивист (компьютерный хакер, действующий с целью протеста против какого-л. общественного явления или в рядах какого-л. социального движения) harassment [‘hærəsmənt, hə’ræsmənt] n – харассмент (термин, используемый чаще всего для обозначения сексуальных домогательств на рабочем месте, также и для других видов действий, производимых вопреки желанию объекта) Hawala/Hundi and Chitti/Chop banking – виды систем переводов денег или ценностей с разными названиями, зависящими от региона распространения, от использующей их этнической группы, но со схожим механизмом функционирования: «Хавала» (англ. – Hawala) – Индия, ОАЭ, Средний Восток; «Хунди» (англ. – Hundi) – Пакистан, Бангладеш; «Читти банкинг» (англ. – Chiti banking) – Китай; «Чоп Шоп» (англ. – Chop shop) – Китай hiring – наем

I identity [aɪ’dentətɪ] n – идентичность, индивидуальность ill-gotten gains – деньги, добытые нечестным путем; нечестная прибыль illicit [ɪ’lɪsɪt] adj – незаконный; запрещенный, противозаконный impact [‘ɪmpækt] n – сильное воздействие; влияние in compliance [kəm’plaɪən(t)s] – в соответствии income [‘ɪŋkʌm, ‘ɪn-] n – доход income-earning adj – приносящий доход, доходный increase [‘ɪnkriːs] n – возрастание, рост inducement [ɪn’djuːsmənt] n – побуждение, стимул infringement [ɪn’frɪnʤmənt] n – нарушение insider trading – инсайдерская [внутренняя] торговля integration [ˌɪntɪ’greɪʃ(ə)n] n – объединение в одно целое integrity [ɪn’tegrətɪ] n – целостность, неприкосновенность interaction [ˌɪntər’ækʃ(ə)n] n – взаимодействие interception [ˌɪntə’sepʃ(ə)n] n – перехватывание; перехват; прослушивание (телефонных разговоров) intermittently [ˌɪntə’mɪt(ə)ntlɪ] adv – периодически; с перерывами invention [ɪn’venʃ(ə)n] n – изобретение IP (intellectual property) – интеллектуальная собственность J jump [ʤʌmp] n – скачок

L law enforcement – правоохранительные органы layering [‘leɪəɪŋ] n – расслоение, разделение leech [liːʧ] n – пиявка, вымогатель, кровопийца lender [‘lendə] n – заимодавец, кредитор

Vocabulary    157

lifespan [‘laɪfspæn] n – продолжительность жизни like-minded [ˌlaɪk’maɪndɪd] – имеющий аналогичную точку зрения literally [‘lɪt(ə)r(ə)lɪ] adv – буквально, дословно loan [ləun] n – заем, ссуда loophole [‘luːphəul] n – лазейка; увертка

M maintain [meɪn’teɪn] v – поддерживать, сохранять malicious [mə’lɪʃəs] adj – зловредный, злонамеренный malnutrition [ˌmælnjuː’trɪʃ(ə)n] n – недоедание, недостаточное питание malware [‘mælweə] от malicious + software – вредоносное ПО (способное нанести ущерб или вывести из строя информационно-вычислительную систему; например, вирус) manifestation [ˌmænɪfes’teɪʃ(ə)n] n – проявление; пример (чего-л.) marginally [‘mɑːʤɪn(ə)lɪ] adv – минимально; в малой степени middle management – средний уровень управления (управляющие с правами управления департаментами, заводами, подразделениями; подчинены высшему руководству компании) military adventure – военная авантюра military capability – военный потенциал minimum wage – 1) минимальная заработная плата 2) прожиточный минимум misprice v – неправильно оценить; установить неверную цену monetize v – превращать в деньги money laundering – отмывание денег, легализация денег money mules – денежные мулы morph [mɔːf] от metamorphose v – трансформироваться, превращаться mortgage [‘mɔːgɪʤ] n – заклад; ипотека murky [‘mɜːkɪ] adj – неясный N nation state – национальное государство National Security Council NSC – Совет национальной безопасности, СНБ (главный межведомственный консультативный и координационный орган при президенте США по вопросам внешней и военной политики; создан в 1947 г.) nepotism [‘nepətɪz(ə)m] n – непотизм, кумовство, семейственность night depository – ночной депозитарий (банковский сейф, с помощью которого можно задепонировать средства после окончания операционного дня банка или на выходных: клиент помещает денежные средства или чеки в специальную упаковку с замком и опускает упаковку в щель

158    English for Economic Security Professionals

банковского сейфа, встроенного в наружную стену банка; упаковки обрабатываются банковскими служащими на следующий рабочий день) nominee [ˌnɔmɪ’niː] n – номинальный собственник [владелец, держатель] (физическое или юридическое лицо, на имя которого зарегистрированы какие-л. активы, но которое не является действительным собственником этих активов; обычно под данную классификацию попадают лица, осуществляющие трастовое управление портфелем ценных бумаг от имени владельца ценных бумаг, а также осуществляющие управление активами в том случае, если настоящий собственник активов не хочет раскрывать свое имя; институт номинальной собственности упрощает регистрацию и перевод ценных бумаг и часто используется банками, трастовыми компаниями, опекунами в интересах институциональных и индивидуальных клиентов) non-proliferation n – нераспространение (ядерного оружия) note [nəut] n – простой вексель; долговая расписка

O objective [əb’ʤektɪv, ɔb-] n – цель obligee [ˌɔblɪ’ʤiː] n – лицо, в отношении которого принято обязательство, кредитор obstinate [‘ɔbstɪnɪt] adj – стойкий occurrences – происшествия offshore – оффшорный (расположенный за переделами страны и не подпадающий под национальное регулирование) on behalf of – от лица, от имени (кого-л.) onshore – оншорный (расположенный на территории страны и подпадающий под обычное налоговое и прочее государственное регулирование) onus [‘əunəs] n – обязательство, ответственность opaque [ə’peɪk] adj – непрозрачный option [‘ɔpʃ(ə)n] n – опцион ostensibly [ɔs’ten(t)sɪblɪ] adv – якобы; по видимости overlap [ˌəuvə’læp] v – частично покрывать; заходить один за другой; перекрывать overproduction [ˌəuvəprə’dʌkʃ(ə)n] n – перепроизводство, затоваривание P patronage [‘pætr(ə)nɪʤ] n – покровительство, (покровительственное отношение к какому-л. предприятию или отрасли со стороны властей) payoff [‘peɪɒf] n – материальное вознаграждение peer-to-peer networking – организация сети с равноправными узлами perceived adj – воспринимаемый permanence [‘pɜːm(ə)nən(t)s] n – постоянство, стабильность perpetrator [‘pɜːpɪtreɪtə] – правонарушитель, преступник

Vocabulary    159

personal liability – личная [персональная] ответственность pertain [pə’teɪn, pɜː-] to – а) принадлежать б) относиться pervasion [pə’veɪʒ(ə)n, pɜː-] n – распространение, проникновение pervasive [pə’veɪsɪv, pɜː-] adj – распространяющийся phenomenon [fɪ’nɔmɪnən] n – событие, феномен, явление phisher (также fisher) – интернет-мошенник, занимающийся фишингом; фишер piracy [‘paɪərəsɪ] n – пиратство; нарушение авторского права, нелицензированное использование (чего-л.) placement [‘pleɪsmənt] n – размещение pledged asset [‘æset] – заложенный актив political contribution – политическое пожертвование (денежные суммы или какие-л. активы, безвозмездно переданные каким-л. лицом в фонд политической партии или определенного кандидата) prevention [prɪ’ven(t)ʃ(ə)n] n – предотвращение, предохранение priority [praɪ’ɔrətɪ] n – преимущество, приоритет privacy [‘praɪvəsɪ, ‘prɪ-] n – частная жизнь proceeds [‘prəusiːdz] n – доход, вырученная сумма, выручка procurement n – 1) приобретение 2) закупка progressive taxation – прогрессивное налогообложение (система налогообложения, при которой налоговые ставки возрастают по мере роста базы налогообложения, напр., облагаемого дохода или стоимости облагаемого имущества налогоплательщика) prompt [prɔmpt] v – побуждать, толкать prosperity [prɔs’perətɪ] n – преуспевание, процветание provision [prə’vɪʒ(ə)n] n – обеспечение, предоставление purchase [‘pɜːʧəs] v – добиваться; достигать pursue [pə’sjuː] v – заниматься pursuit [pə’sjuːt] n – преследование; занятие, дело; профессия

Q quantity [‘kwɔntətɪ] n – количество

R real estate – недвижимое имущество, недвижимость realm [relm] n – сфера, область recruitment [rɪ’kruːtmənt] n – вербовка, набор redress [rɪ’dres] v – возмещать, компенсировать (убытки, ущерб) refer [rɪ’fɜː] (refer to) – безопасный refugee [ˌrefju’ʤiː] n – беженец remedy [‘remədɪ] n – средство, мера (против чего-л.) reputational harm – репутационный ущерб requisite [‘rekwɪzɪt] adj – необходимый, требуемый

160    English for Economic Security Professionals

retaliation [rɪˌtælɪ’eɪʃ(ə)n] n – отплата, расплата requirements – потребности retail [‘riːteɪl] n – розничная продажа revolving door – вращающаяся дверь (ситуация беспрепятственного перехода из бизнеса на государственную службу и обратно; фактически, чиновник выступает в роли лоббиста определенной компании, а не служит интересам общества, что и является показателем наличия конфликта интересов) rivalry [‘raɪv(ə)lrɪ] n – соперничество; конкуренция ruler [‘ruːlə] n – правитель run out v – кончаться, иссякать

S salary [‘sæl(ə)rɪ] n – жалованье, заработная плата (служащего); оклад scourge [skɜːʤ] n – бич, бедствие, беда; кара script [skrɪpt] n – сценарий, скрипт script kiddies – скриптомалышки, начинающие или совершенно неквалифицированные хакеры, часто с большим самомнением, использующие для атак на сети готовые хакерские инструменты (hacking tools), не понимая, как они написаны и как работают secure [sɪ’kjuə] adj – отсылать (к кому-л. / чему-л.) securities n pl – ценные бумаги security policy – политика безопасности self-employed [ˌselfɪm’plɔɪd] – самозанятый; имеющий собственное предприятие senior management – верхние эшелоны управления share [ʃeə] n – акция shell company – подставная компания (официально зарегистрированная компания, не имеющая активов и не ведущая операций; обычно создаются для облегчения налогового бремени или для проведения незаконных операций) shifting n – смещение, сдвиг, изменение shifting rents – повышение платы shortage [‘ʃɔːtɪʤ] n – нехватка, недостаток; дефицит significant [sɪg’nɪfɪkənt] adj – значительный, важный small-time [‘smɔːltaɪm] adj – мелкий, незначительный smurf n – человек, который помогает отмывать деньги smurfing [‘smɜːfɪŋ] n – смерфинг (отмывание денег путем большого количества мелких банковских операций) social engineering – социотехника (искусство обмана пользователей сети или администраторов, используемая злоумышленниками с целью выведывания паролей, необходимых для проникновения в защищенную систему)

Vocabulary    161

social environment – социальная среда, общественные условия, социальное [общественное] окружение solicitation n – ходатайство, просьба; подстрекательство (к совершению преступления) sovereignty [‘sɔvr(ə)ntɪ] n – независимость, суверенитет, суверенность spam [spæm] n – спам squarely [‘skweəlɪ] adv – прямо stakeholder [‘steɪkˌhəuldə] n – участник совместного дела; пайщик state capture – захват государства (оказание влияния со стороны фирм на создание и формулировку правил, норм, законов, отвечающих интересам данных фирм, посредством незаконных крупных платежей представителям официальных властей; более сильная форма влияния на власть по сравнению с коррупцией) stock exchange [‘stɔkɪksˌʧeɪnʤ] – фондовая биржа stockpiling – накопление запасов strike [straɪk] n – забастовка subordinate [sə’bɔːd(ə)nət] adj – зависимый от (кого-л. / чего-л.), подчиненный survival [sə’vaɪv(ə)l] n – выживание suspicion [sə’spɪʃ(ə)n] n – подозрение sustainability [səˌsteɪnə’bɪlətɪ] n – устойчивость; устойчивое развитие

T tax avoidance – минимизация налоговых затрат tax evasion – (незаконное) уклонение от уплаты налогов tax haven – «налоговое убежище», «налоговая гавайнь» (государство или автономная территория с низкими налогами) tax receipts – налоговые поступления technique [tek’niːk] n – техника, метод, способ tellers – кассиры (по SOC: получают и выплачивают деньги; ведут документацию относительно денег и кредитно-денежных инструментов в различных сделках финансового института; входят в подраздел «финансовые клерки» в разделе «канцелярские и административные профессии») tensions – противоречия territorial integrity – территориальная целостность, неприкосновенность threat [θret] n – опасность, угроза to cater for – обслуживать to keep up with the pace of changes – поспевать за переменами tool [tuːl] n – инструмент tool kit – комплект инструментов total war – тотальная война trade unions – профсоюзы

162    English for Economic Security Professionals

transaction-based crime – преступления, связанные с передачей данных transcend [træn’send, trɑːn-] v – переступать пределы transfer pricing – трансфертное ценообразование (назначение цен на товары или услуги, предоставляемые одним самостоятельным подразделением компании другому самостоятельному подразделению; цена может назначаться на договорной основе, на основе затрат или на основе рыночной цены, скорректированной на средства, сэкономленные ввиду проведения сделки внутри компании: расходы на транспортировку, рекламу trigger [‘trɪgə] v – приводить в действие

U Underground Banking – «Подземный банкинг» подпольная банковская деятельность unlawful [ʌn’lɔːf(ə)l, -ful] adj – незаконный, противозаконный unmerited [ʌn’merɪtɪd] adj – незаслуженный V victim [‘vɪktɪm] n – жертва victimize [‘vɪktɪmaɪz] v – мучить; вводить в заблуждение vigilante [ˌvɪdʒɪ’læntɪ] n – член группы добровольцев, охраняющих общественный порядок violate [‘vaɪəleɪt] v – нарушать violence [‘vaɪəl(ə)n(t)s] n – жестокость, насилие vital [‘vaɪt(ə)l] adj – (жизненно) важный, насущный vulnerability [ˌvʌln(ə)rə’bɪlətɪ] n – уязвимость; (vulnerabilities) – слабые места в системе защиты

W wage [weɪʤ] n – заработная плата (рабочих) warrant [‘wɔr(ə)nt] n – удостоверение, свидетельство, варрант (документ, подтверждающий право своего владельца на получение каких-л. товаров, услуг и т. д.) watchdog [‘wɔʧdɔg] n – лицо или группа лиц, следящие за тем, чтобы компании, фирмы и т. п. не совершали противозаконных или безответственных действий white hat hacker – этический (белый) хакер специалист-консультант, помогающий выявлять и устранять уязвимости сетей и систем, обеспечивать ИБ white-collar crime – преступления [преступность] «белых воротничков», «беловоротничковое» преступление (мошенничество, обман, подделки, взяточничество, различные аферы и прочие подобные преступления, которые относятся к коммерческой деятельности и не имеют насильственного характера) wire transfer – электронный перевод

Glossary concept agenda [ə’ʤendə] от agendum n – программа (работы), план (мероприятий) assertion [ə’sɜːʃ(ə)n] n – утверждение assessment [ə’sesmənt] n – оценка, оценивание (качества, эффективности) base [beɪs] n – база (совокупность информации, каких-л. лиц или объектов, служащая основой для какой-л. деятельности) claim [kleɪm] n – требование concept [‘kɔnsept] n – понятие, идея; общее представление; концепция concern [kən’sɜːn] n – проблема, вопрос framework [‘freɪmwɜːk] n – структура, строение gap [gæp] n – промежуток, интервал generic term – общее обозначение impact [‘ɪmpækt] n – сильное воздействие; влияние inducement [ɪn’djuːsmənt] n – побуждение, стимул interaction [ˌɪntər’ækʃ(ə)n] n – взаимодействие invention [ɪn’venʃ(ə)n] n – изобретение manifestation [ˌmænɪfes’teɪʃ(ə)n] n – проявление; пример (чего-л.) objective [əb’ʤektɪv, ɔb-] n – цель phenomenon [fɪ’nɔmɪnən] n – событие, феномен, явление priority [praɪ’ɔrətɪ] n – преимущество, приоритет pursuit [pə’sjuːt] n – преследование; занятие realm [relm] n – сфера, область shifting n – смещение, сдвиг, изменение technique [tek’niːk] n – техника, метод, способ tool [tuːl] n – инструмент security acquisition [ˌækwɪ’zɪʃ(ə)n] – приобретение actor [‘æktə] n – деятель, личность aftermath [‘ɑːftəmɑːθ] n – последствия (событий) capacity [kə’pæsətɪ] n – способность (что-л. делать)

164    English for Economic Security Professionals

citizenry [‘sɪtɪz(ə)nrɪ] n – гражданское население, граждане coercion [kəu’ɜːʃ(ə)n] n – принуждение, насилие conduct [‘kɔndʌkt] n – руководство, управление consequence [‘kɔn(t)sɪkwən(t)s] n – последствие contiguity [ˌkɔntɪ’gjuːətɪ] n – соседство, близость, контакт deliberate action – сознательный поступок depletion [dɪ’pliːʃ(ə)n] – истощение (ресурсов) dignity [‘dɪgnətɪ] n – достоинство disarmament [dɪs’ɑːməmənt] n – демилитаризация, разоружение divide [dɪ’vaɪd] n – граница; различие dumping ground – свалка forewarned is forearmed (proverb) – предупрежден – значит вооружен identity [aɪ’dentətɪ] n – идентичность, индивидуальность malnutrition [ˌmælnjuː’trɪʃ(ə)n] n – недоедание, недостаточное питание military adventure – военная авантюра military capability – военный потенциал nation state – национальное государство National Security Council NSC – Совет национальной безопасности, СНБ (главный межведомственный консультативный и координационный орган при президенте США по вопросам внешней и военной политики; создан в 1947 г.) non-proliferation n – нераспространение (ядерного оружия) onus [‘əunəs] n – обязательство, ответственность overproduction [ˌəuvəprə’dʌkʃ(ə)n] n – перепроизводство, затоваривание permanence [‘pɜːm(ə)nən(t)s] n – постоянство, стабильность prosperity [prɔs’perətɪ] n – преуспевание, процветание refugee [ˌrefju’ʤiː] n – беженец remedy [‘remədɪ] n – средство, мера (против чего-л.) requirements n pl – потребности retaliation [rɪˌtælɪ’eɪʃ(ə)n] n – отплата, расплата rivalry [‘raɪv(ə)lrɪ] n – соперничество; конкуренция ruler [‘ruːlə] n – правитель security policy – политика безопасности shortage [‘ʃɔːtɪʤ] n – нехватка, недостаток; дефицит sovereignty [‘sɔvr(ə)ntɪ] n – независимость, суверенитет, суверенность stockpiling – накопление запасов survival [sə’vaɪv(ə)l] n – выживание sustainability [səˌsteɪnə’bɪlətɪ] n – устойчивость; устойчивое развитие tensions – противоречия territorial integrity – территориальная целостность, неприкосновенность threat [θret] n – опасность, угроза total war – тотальная война

Glossary    165

financial security accounting [ə’kauntɪŋ] n – 1) бухгалтерское дело, 2) (финансовые) отчеты; отчетность assets n pl – активы, актив (баланса), средства assurance of receipt – гарантия денежных поступлений benefits – льготы, услуги; привилегии bond [bɔnd] n – облигации; боны burden n – налогообложение capacity [kə’pæsətɪ] n – способность community [kə’mjuːnətɪ] n – община; местное сообщество consumer [kən’sjuːmə] n – потребитель data [‘deɪtə] от datum – данные, факты, сведения debenture [dɪ’benʧə] n – долговое обязательство, долговая расписка decrease [‘diːkriːs] n – уменьшение, снижение default [dɪ’fɔːlt] n – невыполнение (обязательств) dwelling [‘dwelɪŋ] n – жилище, (жилой) дом expenditure [ɪk’spendɪʧə, ek-] n – расходование, трата денег foreclosure [fɔː’kləuʒə] – лишение права выкупа закладной funding [‘fʌndɪŋ] n – субсидирование, финансирование gain [geɪn] n – прибыль, выгода income [‘ɪŋkʌm, ‘ɪn-] n – доход lender [‘lendə] n – заимодавец, кредитор mortgage [‘mɔːgɪʤ] n – заклад; ипотека note [nəut] n – простой вексель; долговая расписка obligee [ˌɔblɪ’ʤiː] n – лицо, в отношении которого принято обязательство, кредитор option [‘ɔpʃ(ə)n] n – опцион pledged asset [‘æset] – заложенный актив progressive taxation – прогрессивное налогообложение (система налогообложения, при которой налоговые ставки возрастают по мере роста базы налогообложения, напр., облагаемого дохода или стоимости облагаемого имущества налогоплательщика) retail [‘riːteɪl] n – розничная продажа securities n pl – ценные бумаги share [ʃeə] n – акция shifting rents – повышение платы social environment – социальная среда, общественные условия, социальное [общественное] окружение stakeholder [‘steɪkˌhəuldə] n – участник совместного дела; пайщик stock exchange [‘stɔkɪksˌʧeɪnʤ] – фондовая биржа tax receipts – налоговые поступления warrant [‘wɔr(ə)nt] n – удостоверение, свидетельство, варрант (документ, подтверждающий право своего владельца на получение каких-л. товаров, услуг и т. д.)

166    English for Economic Security Professionals

labour security absenteeism [ˌæbs(ə)n’tiːɪz(ə)m] n – отсутствие без уважительной причины; систематические прогулы apprenticeship [ə’prentɪsʃɪp] n – обучение, учение, ученичество (ремеслу) craft boundaries – границы профессии craft union – профсоюз, организованный по цеховому принципу dilution [daɪ’luːʃ(ə)n] n – замена части квалифицированных рабочих неквалифицированными disability retirement – выход на пенсию по инвалидности [по состоянию здоровья] dismissal [dɪs’mɪs(ə)l] n – увольнение; отставка, сокращение employee morale трудовая дисциплина, отношение к делу firing – увольнение (по решению работодателя) full-employment – полная занятость harassment [‘hærəsmənt, hə’ræsmənt] – харассмент (термин, используемый чаще всего для обозначения сексуальных домогательств на рабочем месте, также и для других видов действий, производимых вопреки желанию объекта) hiring – наем minimum wage – 1) минимальная заработная плата 2) прожиточный минимум pursuit [pə’sjuːt] n – занятие, дело; профессия salary [‘sæl(ə)rɪ] n – жалованье, заработная плата (служащего); оклад self-employed [ˌselfɪm’plɔɪd] – самозанятый; имеющий собственное предприятие strike [straɪk] n – забастовка trade unions – профсоюзы wage [weɪʤ] n – заработная плата (рабочих) law enforcement abuse [ə’bjuːs] n – злоупотребление assault [ə’sɔːlt] n – атака burden [‘bɜːdn] n – ноша; груз; тяжесть caveat [‘kævɪæt, ‘keɪ-] n – предупреждение, предостережение coercion [kəu’ɜːʃ(ə)n] n – принуждение, насилие confidence [‘kɔnfɪd(ə)n(t)s] n – вера, доверие detection [dɪ’tekʃ(ə)n] n – выявление, обнаружение enforcement [ɪn’fɔːsmənt, en-] n – соблюдение правопорядка, закона fraud [frɔːd] n – обман; мошенничество fraudster [‘frɔːdstə] n – жулик, мошенник illicit [ɪ’lɪsɪt] adj – незаконный; противозаконный infringement [ɪn’frɪnʤmənt] n – нарушение integrity [ɪn’tegrətɪ] n – целостность, неприкосновенность law enforcement – правоохранительные органы

Glossary    167

nuisance [‘njuːs(ə)n(t)s] n – досада; неприятность perpetrator [‘pɜːpɪtreɪtə] – правонарушитель, преступник pervasion [pə’veɪʒ(ə)n, pɜː-] n – распространение, проникновение prevention [prɪ’ven(t)ʃ(ə)n] n – предотвращение, предохранение victim [‘vɪktɪm] n – жертва vigilante [ˌvɪdʒɪ’læntɪ] – член группы добровольцев, охраняющих общественный порядок violence [‘vaɪəl(ə)n(t)s] n – жестокость, насилие cybercrime amateur hacker – хакер-любитель anonymity [ˌænə’nɪmɪtɪ] n – анонимность black hat hacker – зловредный (черный) хакер blackmail [‘blækmeɪl] – шантажировать; вымогать деньги botnet от robot + network – сеть зомбированных компьютеров, зомби-сеть сеть компьютеров, инфицированных вирусом таким образом, чтобы ими можно было пользоваться удаленно, например, для рассылки спама или выполнения других атак cheater [‘ʧiːtə] n – жулик, мошенник, плут click fraudster – клик-мошенник counterfeiting n – подделка, контрафакция cracker [‘krækə] n – взломщик (компьютерных систем) credentials [krɪ’den(t)ʃ(ə)ls] – удостоверение личности cyber attacker – кибервзломщик cybercrime [‘saɪbəˌkraɪm] n – киберпреступность, киберкриминал, преступления в интернете, сетевая преступность cyber-terrorism (также cyberterrorism) n – кибертерроризм осуществление террористических актов с использованием компьютерно-телекоммуникационных технологий (ИКТ); политически мотивированное использование ИТ-технологий для проведения атак на системы управления объектов жизнеобеспечения, популярные информационные ресурсы и т.п. depository [dɪ’pɔzɪt(ə)rɪ] n – склад, хранилище disturbances n pl – волнения, беспорядки extortionist [ɪk’stɔːʃ(ə)nɪst, ek-] n – вымогатель free ride – дармовщина, халява gambling – азартные игры hacking [‘hækɪŋ] n – хакерство hacktivist n – хактивист (компьютерный хакер, действующий с целью протеста против какого-л. общественного явления или в рядах какого-л. социального движения) interception [ˌɪntə’sepʃ(ə)n] – перехватывание; перехват; прослушивание (телефонных разговоров) IP (intellectual property) – интеллектуальная собственность leech [liːʧ] n – пиявка, вымогатель, кровопийца

168    English for Economic Security Professionals

malware [‘mælweə] от malicious + software – вредоносное ПО (способное нанести ущерб или вывести из строя информационно-вычислительную систему; например, вирус) monetize v – превращать в деньги money mules – денежные мулы payoff [‘peɪɒf] n – материальное вознаграждение peer-to-peer networking – организация сети с равноправными узлами phisher (также fisher) n – интернет-мошенник, занимающийся фишингом; фишер piracy [‘paɪərəsɪ] n – пиратство; нарушение авторского права, нелицензированное использование (чего-л.) privacy [‘praɪvəsɪ, ‘prɪ-] n – частная жизнь recruitment [rɪ’kruːtmənt] n – вербовка, набор script [skrɪpt] n – сценарий, скрипт script kiddies – скриптомалышки начинающие или совершенно неквалифицированные хакеры, часто с большим самомнением, использующие для атак на сети готовые хакерские инструменты (hacking tools), не понимая, как они написаны и как работают small-time [‘smɔːltaɪm] adj – мелкий, незначительный social engineering – социотехника (искусство обмана пользователей сети или администраторов, используемая злоумышленниками с целью выведывания паролей, необходимых для проникновения в защищенную систему) spam [spæm] n – спам tool kit – комплект инструментов transaction-based crime –преступления, связанные с передачей данных vulnerability [ˌvʌln(ə)rə’bɪlətɪ] n – уязвимость; (vulnerabilities) – слабые места в системе защиты white hat hacker – этический (белый) хакер специалист-консультант, помогающий выявлять и устранять уязвимости сетей и систем, обеспечивать ИБ corruption affiliation [əˌfɪlɪ’eɪʃ(ə)n] n – членство, принадлежность asset [‘æset] misappropriation – незаконное присвоение активов beneficial ownership – конечное право собственности (право собственности лица, которому в конечном счете принадлежит актив с учетом всех промежуточных держателей или пользователей) bribery [‘braɪbərɪ] n – взяточничество cartel [kɑː’tel] n – картель (группа предприятий, договорившихся между собой относительно принципов установления цен или разделения рынков сбыта продукции) collusion [kə’luːʒ(ə)n] n – сговор, тайное соглашение

Glossary    169

competition/anti-trust – антимонопольный embezzlement [ɪm’bezlmənt, em-] n – растрата, хищение; присвоение (денег, имущества; обманным путем) extortion [ɪk’stɔːʃ(ə)n, ek-] n – вымогательство espionage [‘espɪənɑːʒ, –’nɑːʤ, -’nɪʤ] n – разведка, шпионаж; шпионство ethics and compliance – этика и соблюдение (правовых норм) insider trading – инсайдерская [внутренняя] торговля loophole [‘luːphəul] n – лазейка; увертка middle management – средний уровень управления (управляющие с правами управления департаментами, заводами, подразделениями; подчинены высшему руководству компании) nepotism [‘nepətɪz(ə)m] n – непотизм, кумовство, семейственность nominee [ˌnɔmɪ’niː] n – номинальный собственник [владелец, держатель] (физическое или юридическое лицо, на имя которого зарегистрированы какие-л. активы, но которое не является действительным собственником этих активов; обычно под данную классификацию попадают лица, осуществляющие трастовое управление портфелем ценных бумаг от имени владельца ценных бумаг, а также осуществляющие управление активами в том случае, если настоящий собственник активов не хочет раскрывать свое имя; институт номинальной собственности упрощает регистрацию и перевод ценных бумаг и часто используется банками, трастовыми компаниями, опекунами в интересах институциональных и индивидуальных клиентов) patronage [‘pætr(ə)nɪʤ] n – покровительство, (покровительственное отношение к какому-л. предприятию или отрасли со стороны властей) personal liability – личная [персональная] ответственность political contribution – политическое пожертвование (денежные суммы или какие-л. активы, безвозмездно переданные каким-л. лицом в фонд политической партии или определенного кандидата) procurement n – 1) приобретение 2) закупка reputational harm – репутационный ущерб revolving door – вращающаяся дверь (ситуация беспрепятственного перехода из бизнеса на государственную службу и обратно; фактически, чиновник выступает в роли лоббиста определенной компании, а не служит интересам общества, что и является показателем наличия конфликта интересов) senior management – верхние эшелоны управления shell company – подставная компания (официально зарегистрированная компания, не имеющая активов и не ведущая операций; обычно создаются для облегчения налогового бремени или для проведения незаконных операций) solicitation n – ходатайство, просьба; подстрекательство (к совершению преступления)

170    English for Economic Security Professionals

state capture – захват государства (оказание влияния со стороны фирм на создание и формулировку правил, норм, законов, отвечающих интересам данных фирм, посредством незаконных крупных платежей представителям официальных властей; более сильная форма влияния на власть по сравнению с коррупцией) tax avoidance – минимизация налоговых затрат tax evasion – (незаконное) уклонение от уплаты налогов tax haven – «налоговое убежище», «налоговая гавайнь» (государство или автономная территория с низкими налогами) transfer pricing – трансфертное ценообразование (назначение цен на товары или услуги, предоставляемые одним самостоятельным подразделением компании другому самостоятельному подразделению; цена может назначаться на договорной основе, на основе затрат или на основе рыночной цены, скорректированной на средства, сэкономленные ввиду проведения сделки внутри компании: расходы на транспортировку, рекламу money laundering apparent [ə’pær(ə)nt] adj – соответственный; соответствующий ATM [ˌeɪtiː’em] – от Automatic Teller Machine банкомат audit trail – аудиторский след, отслеживание сделок при проверке (аудите), след ревизии bankers/bank draft B/D – банкирский чек, банковская тратта (приказ об уплате, выданный одним банком другому либо одним филиалом банка другому филиалу того же банка) blue collar – «синий воротничок», производственный рабочий borrowing [‘bɔrəuɪŋ] n – суда; заем; кредит cargo [‘kɑːgəu] n – груз cashier’s check – банковский чек chip [ʧɪp] n – фишка commensurate [kə’men(t)ʃ(ə)rət] adj – видимый, видный detection [dɪ’tekʃ(ə)n] n – выявление, обнаружение developed and emerging markets – развитые и развивающиеся рынки embezzlement [ɪm’bezlmənt, em-] n – растрата, хищение; присвоение enforcement agency – правоприменяющее ведомство (государственное ведомство, созданное для контроля за применением какого-л. закона или нескольких законов; является главным элементом государственного контроля за применением законов) fiduciary n – фидуциар, фидуциарий, доверенное лицо, опекун, траст-агент (лицо или учреждение, которому доверено управление инвестициями или хранение активов другого лица с юридическим оформлением таких отношений) fiscal offence – нарушение налоговых правил, налоговое нарушение gambling [‘gæmblɪŋ] n – азартная игра; игра на деньги

Glossary    171

Hawala/Hundi and Chitti/Chop banking – виды систем переводов денег или ценностей с разными названиями, зависящими от региона распространения, от использующей их этнической группы, но со схожим механизмом функционирования: «Хавала» (англ. – Hawala) – Индия, ОАЭ, Средний Восток; «Хунди» (англ. – Hundi) – Пакистан, Бангладеш; «Читти банкинг» (англ. – Chiti banking) – Китай; «Чоп Шоп» (англ. – Chop shop) – Китай ill-gotten gains – деньги, добытые нечестным путем; нечестная прибыль integration [ˌɪntɪ’greɪʃ(ə)n] n – объединение в одно целое layering [‘leɪəɪŋ] n – расслоение, разделение loan [ləun] n – заем, ссуда money laundering – отмывание денег, легализация денег night depository – ночной депозитарий (банковский сейф, с помощью которого можно задепонировать средства после окончания операционного дня банка или на выходных: клиент помещает денежные средства или чеки в специальную упаковку с замком и опускает упаковку в щель банковского сейфа, встроенного в наружную стену банка; упаковки обрабатываются банковскими служащими на следующий рабочий день) offshore – оффшорный (расположенный за переделами страны и не подпадающий под национальное регулирование) onshore – оншорный (расположенный на территории страны и подпадающий под обычное налоговое и прочее государственное регулирование) placement [‘pleɪsmənt] n – размещение proceeds [‘prəusiːdz] n – доход, вырученная сумма, выручка provision [prə’vɪʒ(ə)n] n – обеспечение, предоставление real estate – недвижимое имущество, недвижимость requisite [‘rekwɪzɪt] adj – необходимый, требуемый smurf n – человек, который помогает отмывать деньги smurfing [‘smɜːfɪŋ] n – смерфинг (отмывание денег путем большого количества мелких банковских операций) suspicion [sə’spɪʃ(ə)n] n – подозрение tellers – кассиры (по SOC: получают и выплачивают деньги; ведут документацию относительно денег и кредитно-денежных инструментов в различных сделках финансового института; входят в подраздел «финансовые клерки» в разделе «канцелярские и административные профессии») Underground Banking – «Подземный банкинг» watchdog [‘wɔʧdɔg] n – лицо или группа лиц, следящие за тем, чтобы компании, фирмы и т. п. не совершали противозаконных или безответственных действий white-collar crime –преступления [преступность] «белых воротничков», «беловоротничковое» преступление (мошенничество, об-

172    English for Economic Security Professionals

ман, подделки, взяточничество, различные аферы и прочие подобные преступления, которые относятся к коммерческой деятельности и не имеют насильственного характера) wire transfer – электронный перевод сommingling – смешивание, соединение adjectives adequate [‘ædɪkwət] adj – адекватный, соответствующий ample [‘æmpl] adj – богатый, изобильный anarchic(al) [æ’nɑːkɪk((ə)l)] adj – анархичный, беспорядочный arbitrary [‘ɑːbɪtr(ə)rɪ] adj – произвольный, случайный bulk [bʌlk] adj – массовый, оптовый certain [‘sɜːt(ə)n] adj – определенный coercive [kəu’ɜːsɪv] adj – насильственный, принудительный cognitive [‘kɔgnətɪv] adj – когнитивный, познавательный coherent [kə(u)’hɪər(ə)nt] adj – сцепленный, связанный complex [‘kɔmpleks, kəm’pleks] adj – трудноразрешимый, сложный derived – производный, полученный disposable [dɪs’pəuzəbl] adj – доступный diversified [daɪ’vɜːsɪfaɪd] adj – многосторонний embedded [ɪm’bedɪd, em-] imbedded adj – вставленный, врезанный, встроенный exposed [ɪk’spəuzd, ek-] adj – открытый, незащищенный, беззащитный extensive [ɪk’sten(t)sɪv, ek-] adj – громадный, большой forearmed adj – вооружен forewarned adj – заранее предупрежденный illicit [ɪ’lɪsɪt] adj – незаконный; запрещенный, противозаконный income-earning adj – приносящий доход, доходный malicious [mə’lɪʃəs] adj – зловредный, злонамеренный murky [‘mɜːkɪ] adj – неясный obstinate [‘ɔbstɪnɪt] adj – стойкий opaque [ə’peɪk] adj – непрозрачный perceived adj – воспринимаемый pervasive [pə’veɪsɪv, pɜː-] adj – распространяющийся secure [sɪ’kjuə] adj – отсылать (к кому-л. / чему-л.) significant [sɪg’nɪfɪkənt] adj – значительный, важный subordinate [sə’bɔːd(ə)nət] adj – зависимый от (кого-л. / чего-л.), подчиненный unlawful [ʌn’lɔːf(ə)l, -ful] adj– незаконный, противозаконный unmerited [ʌn’merɪtɪd] adj – незаслуженный vital [‘vaɪt(ə)l] adj – (жизненно) важный, насущный verbs accomplish [ə’kɔmplɪʃ] v – совершать alter [‘ɔːltə] v – изменять; менять attempt [ə’tempt] v – пытаться, стараться

Glossary    173

bargain [‘bɑːgɪn] v – заключить сделку; договориться benefit [‘benɪfɪt] v – извлекать пользу, выгоду breach [briːʧ] v – нарушать breed [briːd] v – порождать, вызывать cheat [ʧiːt] v – жульничать, мошенничать collapse [kə’læps] v – потерпеть крах, неудачу (о предприятии, планах) conceal [kən’siːl] v – скрывать conceal [kən’siːl] v – скрывать; утаивать conduct [kən’dʌkt] v – вести, проводить confound [kən’faund] v – смущать, ставить в тупик conquer [‘kɔŋkə] v – завоевывать contend [kən’tend] v – соперничать; противостоять curb [kɜːb] v – обуздывать, сдерживать disrupt [dɪs’rʌpt] v – разрушать distinguish [dɪ’stɪŋgwɪʃ] v – проводить различие distort [dɪ’stɔːt] v – искажать divert [daɪ’væːt] v – 1) направлять в другую сторону, 2) отвлекать (внимание) drag on v – тянуться медленно; затягиваться encompass [ɪn’kʌmpəs, en-] v – выполнять, осуществлять encompass [ɪn’kʌmpəs, en-] v – заключать enshrine [ɪn’ʃraɪn, en-] v – бережно хранить evolve [ɪ’vɔlv] v – эволюционировать, развиваться expedite [‘ekspɪdaɪt] v – ускорять; продвигать fulfil [ful’fɪl] v – выполнять; осуществлять gamble v – играть в азартные игры maintain [meɪn’teɪn] v – поддерживать, сохранять misprice v – неправильно оценить; установить неверную цену morph [mɔːf] от metamorphose v – трансформироваться, превращаться overlap [ˌəuvə’læp] v – частично покрывать; заходить один за другой; перекрывать pertain [pə’teɪn, pɜː-] to v – а) принадлежать б) относиться prompt [prɔmpt] v – побуждать, толкать purchase [‘pɜːʧəs] v – добиваться; достигать pursue [pə’sjuː] v – заниматься redress [rɪ’dres] v – возмещать, компенсировать (убытки, ущерб) run out v – кончаться, иссякать to cater for v – обслуживать transcend [træn’send, trɑːn-] v – переступать пределы trigger [‘trɪgə] v – приводить в действие victimize [‘vɪktɪmaɪz] v – мучить; вводить в заблуждение violate [‘vaɪəleɪt] v – нарушать

References 1. Bertel H., Bertel K. International Relations. – Vol.II – International Security – Encyclopedia of Life Support Systems (EOLSS)]. 2. McSweeney B. Security, Identity and Interests: A Sociology of International Relations. Cambridge University Press, 1999. 256 p. 3. http://hdr.undp.org/en/media/HS_Handbook_2009.pdf 4. http://kycmap.com/what-is-money-laundering/ 5. http://legaldictionary.net/money-laundering/ 6. http://www.businessdictionary.com/definition/security.html 7. http://www.countermoneylaundering.com/ public/content/brief-historymoney-laundering 8. http://www.ilo.org/public/english/protection/ses/download/docs/definition.pdf 9. http://www.int-comp.org/careers/a-career-in-aml/what-is-money-laundering/ 10. http://www.lawteacher.net/free-law-essays/commercial-law/the-early-history-of-money-laundering-commercial-law-essay.php 11. http://www.pwc.com/crimesurvey 12. http://www.unodc.org/unodc/en/money-laundering/laundrycycle.html 13. http://www.wowonline.org/wp-content/uploads/2013/06/WOW-ESSLaw-Enforcement-Sector-Guide.pdf 14. https://en.wikipedia.org/wiki/Compliance_and_ethics_program 15. https://en.wikipedia.org/wiki/Economic_security 16. https://unchronicle.un.org/article/national-security-versus-global-security 17. https://www.cityoflondon.gov.uk/business/economic-research-and-information/research-publications/ Documents/research-2015/Economic-cybercrime-technical-annex.pdf 18. https://www.eolss.net/ 19. https://www.fincen.gov/history-anti-money-laundering-laws 20. https://www.irs.gov/uac/Examples-of-Money-Laundering-Investigations-Fiscal-Year-2014 21. https://www.moneylaundering.ca/public/law/3_stages_ML.php;

References    175

22. https://www.stabroeknews.com/2013/features/09/01/the-origins-of-money-laundering/ 23. https://www.state.gov/j/inl/rls/nrcrpt/ 2003/vol2/html/29910.htm 24. https://www.transparency.org 25. https://www.unodc.org/documents/corruption/Publications/2013/13-84498_ Ebook.pdf

Оглавление Предисловие..................................................................................................................5 UNIT I. The concept of security ................................................................................8 UNIT II. Six levels of security actors.....................................................................15 UNIT III. Global and national security.................................................................21 UNIT IV. Global Economic Security ......................................................................29 UNIT V. Socio-Economic Security .........................................................................36 UNIT VI. Economic crimes........................................................................................49 UNIT VII. Specific areas of economic crime (statistics)..................................56 UNIT VIII. Cyber crimes.............................................................................................65 UNIT IX. Corruption. Ethics & Compliance.........................................................81 UNIT X. Money Laundering................................................................................... 101 UNIT XI. Money Laundering Techniques, Methods and Typologies........ 111 UNIT XII. Stages in money laundering............................................................. 123 QUESTIONS................................................................................................................ 136 TESTS........................................................................................................................... 143 VOCABULARY............................................................................................................. 151 GLOSSARY................................................................................................................... 163 REFERENCES............................................................................................................. 174