Former Assistant Atlanta City Attorney and Police Officer Charged in $7 Million PPP Fraud Scheme

Source: United States Department of Justice Criminal Division

A federal grand jury returned an indictment today charging a Georgia woman with a scheme to defraud the Paycheck Protection Program (PPP), a federal stimulus program authorized as part of the Coronavirus Aid, Relief, and Economic Security (CARES) Act.

According to court documents, Shelitha Robertson, 60, of Atlanta, and other co-conspirators allegedly submitted fraudulent PPP loan applications on behalf of various companies they owned and controlled. The indictment alleges that Robertson fraudulently obtained over $7 million in PPP loan funds, which was not used for payroll or other permitted business expenses. Robertson allegedly used loan proceeds to purchase luxury items, including a Rolls-Royce, a motorcycle, and jewelry, and to transfer funds to family members and co-conspirators.

Robertson, who formerly served as an Assistant City Attorney and a police officer in Atlanta, is charged with conspiracy to commit wire fraud, wire fraud, and money laundering. If convicted, she faces a maximum penalty of 20 years in prison on each of the conspiracy and wire fraud charges, and a maximum penalty of 10 years in prison on the money laundering charge.

Assistant Attorney General Kenneth A. Polite, Jr. of the Justice Department’s Criminal Division, U.S. Attorney Ryan K. Buchanan for the Northern District of Georgia, Inspector General Jay N. Lerner of the Federal Deposit Insurance Corporation Office of Inspector General (FDIC-OIG), Inspector General Hannibal “Mike” Ware of the U.S. Small Business Administration Office of Inspector General (SBA-OIG), and Inspector General J. Russell George of the U.S. Treasury Inspector General for Tax Administration (TIGTA) made the announcement.

The FDIC-OIG, SBA-OIG, and TIGTA are investigating the case.

Trial Attorney Ariel Glasner of the Criminal Division’s Fraud Section and Assistant U.S. Attorney Bernita Malloy for the Northern District of Georgia are prosecuting the case.

The Fraud Section leads the Criminal Division’s prosecution of fraud schemes that exploit the PPP. Since the inception of the CARES Act, the Fraud Section has prosecuted over 192 defendants in more than 121 criminal cases and has seized over $78 million in cash proceeds derived from fraudulently obtained PPP funds, as well as numerous real estate properties and luxury items purchased with such proceeds. More information can be found at https://www.justice.gov/criminal-fraud/ppp-fraud.

In May 2021 the Attorney General established the COVID-19 Fraud Enforcement Task Force to marshal the resources of the Department of Justice in partnership with agencies across government to enhance efforts to combat and prevent pandemic-related fraud. The Task Force bolsters efforts to investigate and prosecute the most culpable domestic and international criminal actors and assists agencies tasked with administering relief programs to prevent fraud by augmenting and incorporating existing coordination mechanisms, identifying resources and techniques to uncover fraudulent actors and their schemes, and sharing and harnessing information and insights gained from prior enforcement efforts. For more information on the department’s response to the pandemic, please visit https://www.justice.gov/coronavirus.

Anyone with information about allegations of attempted fraud involving COVID-19 can report it by calling the Department of Justice’s National Center for Disaster Fraud (NCDF) Hotline via the NCDF Web Complaint Form at https://www.justice.gov/disaster-fraud/ncdf-disaster-complaint-form.

An indictment is merely an allegation. All defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

Arizona Man Sentenced to 5 Years in Federal Prison for Fentanyl Trafficking

Source: United States Department of Justice News

PORTLAND, Ore.—An Arizona man was sentenced to federal prison today after he and an accomplice were stopped traveling in a vehicle with 12,000 fentanyl pills on Highway 26 near Government Camp, Oregon.

Jeray Lashawn Jessie, 32, a former Portland resident living in Phoenix, Arizona, was sentenced to 60 months in federal prison and five years’ supervised release.

According to court documents, in March 2021, as part of a larger drug trafficking investigation being conducted by the FBI and Clackamas County Interagency Task Force (CCITF), law enforcement officers stopped a rental car traveling westbound on Highway 26 near Government Camp. Jessie and an accomplice were the sole occupants of the vehicle traveling from Arizona to Portland. Investigators searched the vehicle pursuant to a warrant and located 12,000 counterfeit oxycodone pills containing fentanyl concealed in a backpack in the vehicle’s trunk. A subsequent search of Jessie’s cell phone revealed messages related to drug trafficking.

On August 17, 2021, a federal grand jury in Portland returned an indictment charging Jessie with possessing with intent to distribute fentanyl. On August 28, 2022, he pleaded guilty.

This case was investigated by the FBI and CCITF. It was prosecuted by Peter D. Sax, Assistant U.S. Attorney for the District of Oregon.

CCITF, led by the Clackamas County Sheriff’s Office, works to disrupt and dismantle drug trafficking organizations operating in Clackamas County, and reduce illegal drugs and related crimes throughout the community. The task force is comprised of members of the Clackamas County Sheriff’s Office, Canby Police Department, Oregon State Police, HSI, and FBI.

This case is part of an Organized Crime Drug Enforcement Task Forces (OCDETF) investigation. OCDETF identifies, disrupts, and dismantles the highest-level drug traffickers, money launderers, gangs, and transnational criminal organizations that threaten the United States by using a prosecutor-led, intelligence-driven, multi-agency approach that leverages the strengths of federal, state, and local law enforcement agencies against criminal networks.

Fentanyl is a synthetic opioid 80 to 100 times more powerful than morphine and 30 to 50 times more powerful than heroin. A 3-milligram dose of fentanyl—a few grains of the substance—is enough to kill an average adult male. The availability of illicit fentanyl in Oregon has caused a dramatic increase in overdose deaths throughout the state.

If you are in immediate danger, please call 911.

If you or someone you know suffers from addiction, please call the Lines for Life substance abuse helpline at 1-800-923-4357 or visit www.linesforlife.org. Phone support is available 24 hours a day, seven days a week. You can also text “RecoveryNow” to 839863 between 8am and 11pm Pacific Time daily.

12,000 seized counterfeit oxycodone containing fentanyl.

Principal Associate Deputy Attorney General Marshall Miller Delivers Remarks at the American Bankers Association Financial Crimes Enforcement Conference

Source: United States Department of Justice News

Remarks as Prepared for Delivery

Good afternoon. Thank you for that very kind introduction.

In my time with you this afternoon, I’ll talk about recent and ongoing changes to the department’s policies regarding corporate criminal enforcement and the department’s activity in, and approach to, the cryptocurrency and digital assets space.

In September, the Deputy Attorney General announced significant changes to the department’s corporate crime enforcement program, stemming from a year-long, top-to-bottom review that involved significant input from outside the Justice Department.

These policy changes incentivize corporate responsibility and promote individual accountability – by clarifying, rethinking and standardizing policies on voluntary self-disclosure and corporate cooperation and encouraging companies to rethink and potentially retool their compensation systems to promote compliance.

Through these reforms, we hope to assist general counsels, chief compliance officers and outside counsel in making the business case for investing in compliance and an ethical corporate culture.

We know that today’s economy requires corporate leaders to make tough choices about where to direct resources and how to set priorities. We want to make it easier for those leaders to make the right choices.

These policy changes have triggered significant public discourse. And that’s all to the good. The best ideas — the most important ideas — cause people to think deeply, to raise concerns, to engage.

We embrace that engagement, particularly since our efforts continue, and they will be enhanced by continued dialogue with experts like you here at the ABA.

So let’s dive in, and I’d like to start with voluntary self-disclosure.

The most important message here is the simplest one, and let me repeat it for emphasis: the department is placing a new and enhanced premium on voluntary self-disclosure.

When misconduct occurs, we want companies to step up and own up. When companies do, they can expect to fare better in a clear and predictable way.

For the first time, this is now true across the department. All components that prosecute corporate crime cases are in the process of preparing or updating voluntary self-disclosure policies that will be clear, public and feature the same core tenet: Any company that self-discloses misconduct promptly will not be required to enter a guilty plea — absent aggravating factors — and will not be assessed a monitor, if it has fully cooperated, remediated and implemented and tested an effective compliance program.

The message every corporation should hear is that the best way to avoid a guilty plea — for some companies, the only way to do so — is by immediately self-reporting and cooperating when misconduct is discovered.

Now, when policy changes occur, we understand that — regardless of their wording or content — practitioners are keenly interested in how these policies will be applied in practice. We’ve heard questions about whether the department might apply these policies technically, with an eye towards disqualification, rather than in the spirit they are intended.

Put simply, that is not the case. And while these are early days, let me provide some assurance by way of recent, real-life examples.

Let’s start with the ABB foreign bribery case that resolved on Friday. ABB Ltd. is a Swiss-based, multinational engineering company listed on the New York Stock Exchange.

On Friday, two of ABB’s subsidiaries pleaded guilty to conspiracy to violate the Foreign Corrupt Practices Act (FCPA), and the parent company entered into a deferred prosecution agreement requiring payments of over $315 million in penalties, in connection with bribery conduct in South Africa.

There’s a lot to say about this case, including the way it highlights the expanding global network of countries fighting international corruption, with the ABB case representing the department’s first coordinated resolution with authorities in South Africa.

I know that Criminal Division Assistant Attorney General Kenneth Polite, Jr. will discuss ABB later this week at the International Anti-Corruption Conference in Washington.

For today’s purposes, I want to focus on what the case says about voluntary self-disclosure. ABB entered into prior FCPA resolutions with the department way back in 2004 and then in 2010 — twelve years ago — when the company had a completely different management team.

In the wake of its prior misconduct, ABB implemented a compliance program that detected the FCPA misconduct in South Africa, and the company took active steps to self-disclose the wrongdoing to the department and the SEC.

But before the self-disclosure was complete, a media report drew public attention to the misconduct.

Now, because the company could demonstrate intent and actual efforts to self-disclose prior to and without any knowledge of the media report, the department weighed both the early detection of the misconduct and the intent to self-disclose it significantly in ABB’s favor.

And that was critically important here, because, as the DAG has stated, successive NPAs and DPAs for the same company are strongly disfavored.

Of course, other factors also were important to the department’s resolution decision.

As I noted, the prior misconduct was dated, having occurred over a decade before. ABB provided A+ cooperation, including the production to authorities of significant materials located overseas.

The company made overseas employees available for interviews, engaged in extensive remediation and upgraded and tested its compliance program.

Those who are tracking whether the department will walk the walk when it comes to rewarding voluntary self-disclosure should look very carefully at the ABB case — because far from taking a narrow, technical approach, the department assigned significant weight to ABB’s documented efforts to self-disclose in arriving at the ultimate result.

Another corporate resolution that highlights the department’s practical approach to self-disclosure is the Uber resolution from earlier this year.

Now, Uber did not immediately disclose its wrongdoing — just the opposite. Initially, its chief security officer actively covered up a cyber incident and obstructed the FTC’s ongoing investigation.

But when Uber’s new CEO came on board and learned of the CSO’s conduct, the company made the decision to self-disclose all the facts regarding the cyber incident and the CSO’s obstructive conduct to the government.

In response, the department entered into a non-prosecution agreement with Uber, providing appropriate credit to the company for its decision to self-disclose, cooperate and remediate.

While we’re discussing Uber, I’d like to address concerns expressed by some in compliance circles about the recent conviction of the Uber CSO as somehow suggesting that compliance officers may be in the Department’s crosshairs even if they make honest mistakes — for example, if they make a good-faith effort to disclose something, but unintentionally provide inaccurate information.

That couldn’t be farther from the truth. The prosecution of the Uber CSO stemmed from an extreme set of actions that represent an acute outlier from regular compliance practice.

As a California jury ultimately determined, the Uber CSO deliberately and criminally obstructed justice by hiding and falsifying evidence and trying to cover his tracks.

No one should take away from this case that good faith compliance decisions will be the subject of criminal prosecution; rather, the message to CSOs and compliance officers is a simple one — don’t obstruct a government investigation through hush payments and cover-up actions, because that will not be tolerated.

But the true top-line message from the Uber case is related to the corporate resolution: when Uber’s new management came in and learned what had happened, they didn’t hide the ball; they did what good companies should do — they stepped up and owned up.

As a result, the department successfully prosecuted the culpable corporate executive and entered into a no-penalty non-prosecution agreement with the company.

All very much in line with the DAG’s recent announcement about the benefits of voluntary self-disclosure and the paramount importance of individual accountability.

Bottom line: the department’s view is that voluntary self-disclosures not only alert DOJ to misconduct and assist in individual prosecutions, but such disclosures also can serve as indicators of strong compliance programs and responsible corporate leadership. And we will reward that.

Let me shift gears and discuss how the department is encouraging corporate compensation systems that incentivize ethical behavior. As this audience knows, there’s nothing like having a personal stake in something to ensure it grabs your attention.

And perhaps as a result, the idea of linking personal financial incentives to compliance is far from new. Twenty years ago, the Sarbanes-Oxley Act provided for the clawback of executive compensation for top executives of public companies — though that provision’s force and scope are limited to the context of financial restatements.

The Dodd-Frank Act of 2010 included broader clawback provisions for public companies, a subject of SEC rulemaking that was just recently finalized.

And the financial industry has been at the tip of the spear in beginning to enforce clawbacks, with multiple U.S. banks clawing back tens of millions of dollars from offending executives.

But more needs to be done. Companies should review how their compensation policies, including as to clawbacks, are structured to incentivize compliant behavior and deter misconduct.

Companies that don’t have such policies should reassess. Companies that do have policies should ensure they are deployed regularly.

All too often we see companies scramble to dust off and implement dormant clawback policies once they are in the crosshairs of an investigation. A paper policy not acted upon will not move the needle — it is no better than having no policy at all.

To up the ante, the Deputy Attorney General directed the Criminal Division to examine how to reward corporations that develop and apply compensation clawback policies, with particular attention to how a company’s policies could shift the burden of corporate financial penalties away from shareholders — who frequently play no role in misconduct — onto those who bear responsibility. That effort is underway as we speak.

Recently, companies with global operations have identified concerns about executing clawbacks overseas due to foreign laws and employee protections.

Here, it is important to remember that using compensation systems to promote compliance isn’t just about clawbacks. It’s also about positively rewarding compliance-promoting behavior.

We expect companies to find innovative, effective and targeted ways to use compensation to incentivize good corporate behavior and deter misconduct, using their own mix of carrots and sticks.

For years, companies have designed and fine-tuned sophisticated incentive compensation systems that reward behavior that enhances profits. Companies must make the same level of investment in calibrating compensation systems to reward employees who promote an ethical corporate culture and mitigate compliance risk.

To put it bluntly, companies must ensure that their employees have skin in the compliance game.

Our work on corporate crime enforcement policy remains ongoing. At the Deputy Attorney General’s direction, the Criminal Division is reviewing best corporate practices to address use of personal devices and third-party messaging applications, including ephemeral messaging platforms.

The department is also reviewing the debarment and suspension process, including how to streamline information sharing between agencies.

We’re also looking at how the department can encourage corporate responsibility by taking care not to deter companies with strong compliance programs from acquiring companies with histories of misconduct.

As a starting point, acquiring companies should be rewarded — rather than penalized — when they engage in careful pre-acquisition diligence and post-acquisition integration to detect and remediate misconduct at the acquired company’s business. Stay tuned for more on acquisitions.

As we move forward, we welcome your views on what’s working, what isn’t and how we can more effectively deter misconduct and reward ethical behavior.

Now let me turn to the topic of digital assets, including cryptocurrency.

The growing use of digital assets in the global financial system has profound implications for investors, consumers, businesses, and governments. Digital assets offer the potential for new ways to transact and store value in a rapid and decentralized manner.

At the Department of Justice, we support the responsible and lawful use of cryptocurrency and digital assets.

However, with rapid innovation in the digital-asset and distributed- ledger-technology space, there has been a spike in the illicit use of these assets and technologies by adverse nation-states, terrorists, hackers, thieves, and fraudsters.

These malicious actors are exploiting some of the central features of these technologies — including decentralized operation, anonymity and the facilitation of financial transactions without intermediaries — in ways that pose significant risks to the public and to our financial system.

Criminals and national security threat actors are using these technologies to engage in thefts and frauds of all sorts – ranging from thefts of customer funds, exploits of decentralized finance (DeFi) platforms, pump-and-dump and other market manipulation schemes, ransomware and other digital extortion plots, to narcotics trafficking, distribution of contraband, terrorist financing, sanctions evasion and money laundering.

As digital-assets technology and innovation evolve, so too then must the Department of Justice, such that we are poised to root out abuse and ensure the confidence of legitimate digital-asset users and investors. The cryptocurrency and digital-asset market will only thrive if the public can depend on effective and reliable law enforcement and market regulation.

To meet that enforcement imperative, the department has invested in human capital and in the development of a multi-level, multi-faceted investigative and prosecutorial approach that harnesses all of the Department’s assets and authorities.

Within the last year, the department has invested in the creation of the National Cryptocurrency Enforcement Team (NCET) at DOJ headquarters, and the Digital Assets Coordinators (DAC) Network in all 94 U.S. Attorney’s Offices.

These two groups — our digital assets-related strike forces — have drawn on the Department’s pre-existing cyber, money laundering and forfeiture expertise to strengthen our capacity to dismantle the entities that enable criminal actors to flourish and profit in this space.

Next month, NCET’s expertise will be further enhanced when it welcomes two new interagency attorneys detailed from the Securities and Exchange Commission.

At the investigator level, the FBI has launched a Virtual Asset Unit (VAU), to work hand-in-hand with the NCET and the DAC (Network to investigate illicit use of virtual assets across all FBI investigative programs.

This across-the-department investment in digital-asset expertise is already driving operational success in our efforts not only to solve and prosecute crypto-related crimes, but to disrupt and deter crimes in the digital-asset space before they happen.

We carry out these disruptions through an all-tools, whole-of- government approach that harnesses all instruments of national power, integrating the department’s legal authorities with those of our U.S. government and international partners, as well as the capabilities and expertise of the private sector.

This approach includes information-sharing to empower network defenders and compliance personnel in the private sector; arrests and prosecutions; takedowns of online malign infrastructure; imposition of sanctions on malicious cyber actors and illicit money service providers; the recovery of billions of dollars’ worth of ill-gotten assets and the return of those assets to consumers, investors and other victims; and most recently the deployment of our bankruptcy-related capabilities.

The department has executed several major cryptocurrency-related law enforcement disruptions over the last year that demonstrate the fruits of this approach.

Just a few weeks ago, at the department’s request, Estonian officials arrested two fraudsters alleged to have used the allure of cryptocurrency to induce hundreds of thousands of victims to part ways with $575 million, purportedly to purchase cryptocurrency mining contracts and invest in a virtual currency bank, but in reality to abscond with the proceeds to purchase real estate and luxury cars.

A month before that, after years of cyber-sleuthing, the department initiated proceedings to forfeit $3.36 billion in cryptocurrency that had been looted from the now defunct Silk Road darknet market.

And over the past year, the department has enabled the seizure of assets from the world’s longest-running darknet market; seized and moved to forfeit cryptocurrency payments extorted from U.S. hospitals by North Korean hackers; and led an international and private sector coalition that enabled the arrest and extradition of ransomware actors from the notorious REvil, Netwalker, and LockBit cybercrime groups.

Finally, I would be remiss if I didn’t mention that the department is closely tracking the extreme volatility in the digital assets market over the past year. Warren Buffet famously said that “when the tide goes out, you find out who’s swimming naked.”

For now, all I’ll say is those who have been swimming naked have a lot to be concerned about, because the department is taking note.

Using the expertise, authorities, tools and partnerships that I have just described for you, including our responsibilities to counter bankruptcy fraud and abuse, the department is locked in on the illicit conduct that has been exposed. So stay tuned.

In sum, the department is committed to working with our domestic and international partners, at the operational and institutional level, inside and outside of government, to champion a legitimate, responsible digital assets ecosystem and to disrupt and deter those who would threaten or otherwise abuse that ecosystem.

We expect that other champions of digital assets, including many of you here today, will serve as trusted partners in the department’s efforts in this space.

Indeed, we welcome your partnership and the partnership of the entire corporate community in rooting out corporate misconduct, wherever it may be found.

Effective corporate crime enforcement will remain one of the highest priorities for the department, and you can expect more on the policy and enforcement fronts in the coming months.

Thank you for the honor of speaking to you this afternoon. I look forward to taking some questions.

Attorney General Merrick B. Garland Delivers Remarks at the Civil Rights Division’s 65th Anniversary

Source: United States Department of Justice News

Remarks as Delivered

Thank you. Thank you, Kristen.

Three months after the passage of the Civil Rights Act of 1957, Attorney General William P. Rogers made good on the Act’s authorization to establish a Civil Rights Division within the Department of Justice.

Today, it is a great privilege to be with you to celebrate the 65th anniversary of the Division, and to recognize the generations of attorneys and staff who have sustained its mission to protect the civil and constitutional rights of every person in this country.

I want to thank – I want to give my thank you to the Division’s current attorneys and staff.

Thank you for your commitment to what I know is difficult and demanding work. 

Thank you for everything you do, every single day, to fulfill the mission of the Civil Rights Division.

I am grateful to you. And I am proud of you.

I also want to thank our Assistant Attorney General for Civil Rights Kristen Clarke for her great stewardship of the Division, and for continuing the proud legacy of Division leaders who came before her.

Those include former Acting Assistant Attorney General and current Associate Attorney General Vanita Gupta. I am grateful for Vanita’s continued service to this Department, and for her dedication to making real the promise of equal justice under law.

Neither Deputy Attorney General Lisa Monaco nor I can claim membership on the list of distinguished Civil Rights Division alumni. But Lisa deserves at least honorary membership for the many ways in which, as Deputy Attorney General, she has advanced our efforts to protect civil rights across the Department.

I am very proud of this leadership team.

Since being nominated to serve as Attorney General, I have often talked about the historic roots of the Justice Department’s enduring obligation to protect civil rights.

When the Department was founded in 1870, in the wake of the Civil War and in the midst of Reconstruction, its first principal task was to protect the civil rights guaranteed by the 13th, 14th, and 15th amendments. This meant confronting white supremacists who used violence and threats of violence to prevent Black Americans from exercising their voting rights.

Unfortunately, the federal commitment to protecting those rights waned as Reconstruction drew to a close. It was not until almost a century later that Congress again passed civil rights legislation, in the form of the Civil Rights Act of 1957. And it was not until several years after that that Congress – pressed by the Civil Rights Movement – passed truly significant civil rights legislation. Those laws – including the Civil Rights Act of 1964, the Voting Rights Act of 1965, and the Fair Housing Act of 1968 – gave the Justice Department some of its most powerful tools to protect civil rights.

Since the establishment of the Division, generations of Civil Rights Division attorneys and staff have been tasked with some of this Department’s most important work of this Department. That work continues today.

The Civil Rights Division has been at the forefront of the Department’s efforts to protect the right to vote.

Attorneys in the Voting Section have brought voting rights cases and filed statements of interest and amicus briefs in the Supreme Court, federal district courts, and federal appeals courts across the country. They have sought to address discriminatory voting laws, to protect language access at the ballot box, and to ensure that voters with disabilities are able to exercise the right to vote. And they have worked to provide guidance and outreach to state and local election officials and the public about federal voting rights laws.

The Division has also been at the center of our efforts to prevent and prosecute hate crimes.

That work led to the convictions of the three men who targeted and killed Ahmaud Arbery because he was a Black man jogging on a public street. It led to the conviction of an individual who, motivated by racist and xenophobic beliefs about the COVID-19 pandemic, targeted and attacked an Asian family at a supermarket in Midland, Texas. It led to the conviction of a man for a series of arsons targeting Catholic, Methodist, and Baptist churches.

And in July of this year, it led to the indictment of a defendant for federal hate crime and firearms offenses following the horrific attack on the Black community in Buffalo that killed 10 persons and injured three others.

The Division has also been central to the Department’s efforts to ensure constitutional policing and to build trust between law enforcement and the communities they serve.

It has investigated potential patterns and practices of unconstitutional policing in multiple jurisdictions across the country.

And it has obtained federal convictions of four former Minneapolis police officers for their roles in the death of George Floyd. Among those defendants were Derek Chauvin, who willfully deprived George Floyd of his constitutional rights, and three others who willfully failed to intervene to stop him.

In the wake of the Supreme Court’s decision to overturn Roe and Casey, the Division has also played an essential role in our work to defend federally protected reproductive rights. This has included enforcing the Freedom of Access to Clinic Entrances Act and engaging in the Department-wide Reproductive Rights Task Force led by Associate Attorney General Gupta.

And last fall, I launched the Department’s Combating Redlining Initiative. This partnership between the Civil Rights Division and our U.S. Attorneys’ offices combats discriminatory practices in the housing market that violate federal law and contribute to the persistent wealth gap in this country.

Since then, we have announced four redlining cases and settlements. We have secured a total of $44 million in relief for communities that have suffered from lending discrimination. That includes a $20 million settlement with Trident Mortgage Company, which is the second largest redlining settlement in the history of the Justice Department.

The Department has also achieved important successes across the country in enforcing federal statutes prohibiting discrimination in all of its forms.

And it has worked to protect the rights of veterans, to ensure that students have equal access to opportunity in schools, and to defend the rights of Americans with disabilities to equal opportunities and full participation in our society.

I am proud of the extraordinary work the Civil Rights Division has done on all of these matters – and so many more.

When I became Attorney General, I laid out three co-equal priorities for this Justice Department: to uphold the rule of law, to keep our country safe, and to protect civil rights.

For 65 years, the Civil Rights Division has led the Department’s efforts to fulfill its obligation to protect civil rights. And it continues to do so.

But now, more than ever, protecting civil rights is the responsibility of every Justice Department employee every single day.

Protecting civil rights is the responsibility of every one of our prosecutors, investigators, law enforcement agents, and staff.

Protecting civil rights is the responsibility of every one of our litigating, grantmaking, and law enforcement agencies.

Protecting the civil rights of our people is the responsibility of all of us because it is this Department’s inheritance and its urgent charge.

And protecting civil rights is our responsibility because it is the right thing to do.

That is the lesson taught by my friend and mentor, the great Drew Days.

When I first came to the Justice Department as a 26-year-old in 1979, Drew was serving as the 9th Assistant Attorney General for Civil Rights. He took me under his wing, beginning a lifelong friendship.

Drew was the first person to lead the Civil Rights Division who had worked as a civil rights lawyer outside the Department. He was the first Black person to lead the Civil Rights Division – or any DOJ division – for that matter.

Drew began his legal career working with Dr. King to combat housing discrimination in Chicago. As Assistant Attorney General, he aggressively enforced the civil rights laws.

The year before I came to the Department, Drew gave a speech in which he talked about one of his predecessors as Assistant Attorney General, the legendary John Doar. He recalled that when James Meredith was barred from attending classes at the University of Mississippi, Mr. Doar stood by his side.

Drew also described the scene in which Mr. Doar confronted an angry crowd. As Drew recalled, “Mr. Doar, speaking through a bullhorn said, ‘My name is John Doar, and I stand for what’s right.’”

Drew concluded by saying: “That is how I would like the Civil Rights Division and its lawyers to be seen – as standing for what’s right.”

It gives me great pride, and I know it would give Drew great pride, to see that his wish is being fulfilled – not only within the Division, but across the entire Department.

We are standing for what is right. Thanks to all of you.

Deputy Attorney General Lisa O. Monaco Delivers Remarks at the Civil Rights Division’s 65th Anniversary

Source: United States Department of Justice News

Remarks as Delivered

What an inspiration to come in on the tail end of that panel. That was really really terrific. So, thank you.

And I am also very mindful that I am appearing here with some of the department’s greats. I’m looking at the program and seeing some familiar names, names that I recognize from my tenure here at the department across many years in different jobs, so it’s really terrific to be here with you today.

It is an honor to join you in celebrating the 65th anniversary of the creation of the Civil Rights Division. Happy birthday, by the way.

I want to thank the organizers of today’s program for your incredibly hard work in putting this all together and gathering such a tremendous group of panelists and to have the occasion to bring so many alums here. Welcome back to the department.

I want to thank also Kristen Clarke for her tremendous, tremendous leadership of the Civil Rights Division.

As you all know all too well, the promise of America is that every person should have equal opportunity and should have equal justice under law.

And the heart of that promise is enshrined in the fundamental rights of our Constitution — notably in the 13th, 14th, and 15th Amendments — as well as in our civil rights and voting rights laws.

But your work, the work of the Civil Rights Division, reminds us that that promise is too often threatened, infringed upon or denied by those fueled by hate.

The Attorney General has spoken eloquently about the roots of the Justice Department’s founding — how in 1870, the department was created to defend the American promise — principally to assure the civil and voting rights of Black Americans in the Reconstruction south.

In those early days, department prosecutors and law enforcement agents successfully disrupted the efforts of groups, like the Ku Klux Klan, to terrorize African Americans exercising their fundamental rights.

Today, the professionals of the Civil Rights Division work tirelessly to fulfill this department’s primary mission – protecting the American people.

And over the past year, the Civil Rights Division has been doing so in a myriad of ways, including the division’s extraordinary work to address hate crimes and bias-related incidents.

No one – no one – should fear violence because of who they are. 

As the Attorney General has said, we will use every tool – every tool – to combat hate crimes and bias-motivated extremism.

And to help prevent these crimes, the department, led by the Civil Rights Division, has developed the United Against Hate community outreach program.

The program, led by each U.S. Attorney in their district, improves reporting of hate crimes by teaching community members how to identify, report and, most importantly, prevent acts of hate.

And last year, the Civil Rights Division hosted a virtual conference, bringing together community leaders, advocates and law enforcement officials to focus attention on best practices to fight hate in our communities.

And when hate crimes are committed, the Civil Rights Division has deep expertise in investigating and responding to these horrific incidents in tandem with our state and local partners.

And in just the last two years, 52 people have been convicted or pled guilty to federal hate crimes. Those include the three men who targeted and killed Ahmaud Arbery in Georgia; a man who attacked a synagogue and burned a mosque in California; a man who conspired and targeted nine men in Texas for violent crimes, including kidnapping, carjacking and hate crimes all because of their sexual orientation.

Now, your work, the work of the Civil Rights Division, to protect the American promise is evident in these cases and those over the prior 65 years.

And as we mark 65 years of Civil Rights Division history, I have been reflecting a little bit on the work of one of my predecessors as Deputy Attorney General, Nicholas Katzenbach.

He later, of course, became Attorney General and testified in 1965 about the then-proposed Voting Rights Act.

He spoke then of the ongoing contract of fulfilling the promise of equal protection and the right to vote enshrined in the 13th, 14th, and 15th Amendments.

And for 65 years, the women and men at the Civil Rights Division have stood up and said, “We will work to fulfill that promise.”

Today, the professionals of the Civil Rights Division — all of you — are the heart and soul of the department’s enduring efforts to fulfill and protect the American promise.

It is a formidable task to ensure — one that requires constant vigilance, unwavering dedication to mission and extraordinary skill.

And for 65 years the Civil Rights Division have been up to that task.

From enforcing our nation’s laws to protect against housing discrimination to ensuring equal access to places of public accommodation, the Civil Rights Division has been up to that task.

From working to achieve equal opportunity for people with disabilities to ensuring all children in the United States have access to public education, the Civil Rights Division has been up to the task.

From protecting citizens from discrimination in voting to prosecuting hate crimes, the Civil Rights Division has been up to the task.

It has been an impressive 65 years. To the men and the women of the Civil Rights Division, past present and future, you are the stewards of our collective mission to protect civil rights.

I could not be prouder to stand with you.

Thank you for your service.