Attorney General Merrick B. Garland Delivers Remarks at the U.S. Attorney’s Office for the District of Kansas

Source: United States Department of Justice

Remarks as Delivered

Thanks, Kate.

I mostly came here to thank the people who are sitting around this table who are really responsible, and the law enforcement officers risk their lives every day to keep Kansas safe.

They also represent the collaborative approach the Justice Department is using as its method of fighting violent crime as the best possible strategy.

When I became Attorney General about three and a half years ago, I realized that the partnerships like those represented around this table are the ones that will help us bring down the violent crime rate. I learned this when I was an Assistant U.S. Attorney myself in the early 1990s and then later when I became a supervisor of U.S. Attorneys in the violent crime fight later in the 1990s. I picked up guns and drug cases myself, and I supervised those cases. And what I very soon learned was that it was the collaboration with state, local, and federal law enforcement that was the key to resolving the issues of violent crime.

So, our strategy, that we initiated at the beginning of my term at the Justice Department, was to build on those collaborations, to make sure they work as smoothly as possible, and then to fortify them with the latest technological advances that we now have for finding the biggest drivers of violent crime and taking those people off the streets.

Now we have seen results. Here in Kansas, violent crime was down 3.7% last year, according to the Kansas Bureau of Investigation.

And nationwide, we saw one of the lowest violent crime rates in 50 years and the largest drop in homicides in 50 years.

That progress appears to be continuing again in 2024. Just last week, the Major City Chiefs Association reported violent crime was down an additional 6% across 70 major cities over the same six months of [2024], and that included a 17% drop in homicides.

But we know that progress in uneven, and that in many communities, violent crime has not fallen. We also know that there is no level of violent crime that is acceptable.

So, the Justice Department is working here in Kansas and across the country to arrest violent felons, to seize and trace guns used in crimes, and to disrupt violent drug trafficking.

Just yesterday, the Department of Justice’s Office on Violence Against Women awarded Kansas $846,000 in grant funding under the Sexual Assault Services [Formula] Program. Those funds will be distributed to support the establishment, maintenance, and expansion of rape crisis centers and other nongovernmental or Tribal programs that assist those who have been victimized by sexual assault.

Last month, this U.S. Attorney’s Office worked with the FBI, ATF, DEA, and other federal, state, and local law enforcement partners to charge eight defendants in a conspiracy to distribute large quantities of meth and cocaine in the Kansas City metropolitan area.

This office has also worked with partners like the DEA and the Valley Center Police Department to prosecute fentanyl trafficking. In February, it secured a 25-year prison sentence for a person who knowingly gave a pill laced with fentanyl to an individual who died from an overdose.

In May, this office again partnered with the DEA and a number of local law enforcement agencies to secure a 10-year sentence for a former physician in Kansas who operated a pill mill.

The Justice Department has made clear that it does not matter if you are a trafficker in a drug cartel or a medical professional — if you profit from the unlawful distribution of controlled substances, you will be held accountable.

In April, this office secured 15-year prison sentences for two brothers who ambushed a team of federal law enforcement officers who were executing a search warrant. One of the officers and a bystander were struck with gunfire during the attack.

The U.S. Attorney’s Office for the District of Kansas, and the entire Department of Justice, are committed to doing everything in our power to keep our communities safe from violent crime, and to support the officers that routinely risk their lives to protect the people of Kansas.

The examples I have shared today are just a snapshot of the work that this office is doing every single day to uphold the Justice Department’s priorities: keeping our communities safe, protecting civil rights, and upholding the rule of law.

I am very proud of the work of U.S. Attorney Brubacher and of all the men and women of the U.S. Attorney’s Office for the District of Kansas for what they do every day.

And I am equally proud of the partnerships that they have nurtured with the people and the agencies around this table because these are the people, whose agents put their lives on the line every single day to protect all of us. I am grateful.

Justice Department Issues Letter to State and Local Police Departments and Governments Explaining that Certain Housing Programs May Violate Federal Law

Source: United States Department of Justice Criminal Division

The Justice Department announced today that it issued a letter to state and local police departments and governments about programs that may violate federal housing protections. The letter describes common features of these widespread programs, sometimes known as “crime-free” or “nuisance” programs, and cautions that they may be unlawful when they unfairly penalize communities of color, individuals with disabilities or survivors of domestic violence.

Three and a half years ago, the Justice Department announced a renewed commitment to reducing violent crime and building strong communities where all Americans are safe. Central to this commitment is a violent crime strategy that prioritizes building trust and earning legitimacy within our communities. The department is providing this letter in furtherance of its mission to uphold the rule of law, to keep our country safe and to protect civil rights, including by promoting fair access to housing and ensuring that race, national origin, disability, sex or other protected characteristics do not limit housing opportunities or access to emergency services.

“Even when well-intentioned, these programs can disrupt lives, force families into homelessness and result in loss of jobs, schooling and opportunities for people who are disproportionately low-income people of color – all in violation of federal law,” said Assistant Attorney General Kristen Clarke of the Justice Department’s Civil Rights Division. “These programs can also discourage people with disabilities and their loved ones from seeking help during a mental health crisis and prevent victims of domestic violence from seeking the protection they desperately need. The Justice Department will continue to fight discriminatory and unlawful housing programs across the country while supporting state and local law enforcement and governments to prevent violent crime without violating the right to fair and equal access to housing.”

The letter highlights examples of programs, based on recent enforcement actions, that affect housing rights and may raise questions under federal law. These include programs that:

  • restrict housing based on criminal histories and sometimes just an arrest record;
  • fail to provide for a case-by-case determination of purported safety concerns, including for individuals with convictions;
  • impose negative housing consequences on an entire household;
  • provide substantial enforcement discretion that may be used to target certain people who are protected under federal law;
  • were adopted with discriminatory intent, which may be evidenced by the historical backdrop, including growing diversity or racial tension;
  • threaten or impose penalties for calls for disability-related issues, including designating a medical or disability-related call as a nuisance;
  • publicize confidential information about individuals’ disabilities; and/or
  • fail to make reasonable modifications to avoid disability-related discrimination.

Today’s letter describes how these programs may specifically violate the Fair Housing Act, Title VI of the Civil Rights Act of 1964, Americans with Disabilities Act (ADA) and Violence Against Women Act. It also summarizes recent challenges to “crime-free” and “nuisance” programs by the Justice Department and others — including in Hesperia, California, and Anoka, Minnesota — that resulted in repeals or substantial changes to the programs as well as significant monetary awards for affected individuals.

The letter also explains that while the objective of these programs may be to reduce crime, there is no evidence to support that they accomplish that goal. Instead, as shown in recent enforcement actions, these programs often disproportionately harm survivors of domestic violence, deny individuals with disabilities equal opportunity to receive emergency services and disproportionately impact communities of color. For example, a Black woman living in Hesperia called the police to her home because she did not feel safe with her boyfriend. The sheriff’s department notified her landlord about the numerous domestic disturbance calls and threatened him with a misdemeanor charge. The landlord then pushed the woman and her children out of their home, ultimately forcing her to uproot her family from the city.

For more information about the Civil Rights Division, please visit www.justice.gov/crt. For more information on the ADA, please call the department’s toll-free ADA Information Line at 800-514-0301 (TTY 833-610-1264) or visit www.ada.gov. Individuals may report housing discrimination by submitting a report online at civilrights.justice.gov, calling the department at 1-833-591-0291 or emailing fairhousing@usdoj.gov. Individuals may also report discrimination by contacting the Department of Housing and Urban Development at 1-800-669-9777 or by filing a complaint at www.hud.gov/program_offices/fair_housing_equal_opp/online-complaint.

The department’s grant components provide a wide range of resources to law enforcement, courts, corrections, treatment, reentry, justice information sharing and community-based partners to address chronic and emerging criminal justice challenges nationwide. For example, in December 2023, the department announced its Violent Crime Reduction Roadmap, a one-stop shop to assist local jurisdictions in developing, implementing and evaluating strategies to prevent, intervene in and respond to violent crime. The department also offers training and technical assistance resources in a wide variety of areas relevant to violent crime reduction. For information about grant funding, training and other resources, please visit the websites of the department’s Office on Violence Against Women, Office of Justice Programs and COPS Office.

La traducción al español estará disponible próximamente.

Justice Department Reaches Agreement with the New Jersey Judiciary to Resolve Language Access and Retaliation Investigation

Source: United States Department of Justice Criminal Division

The Justice Department announced today that it has reached a settlement agreement with the New Jersey Judiciary to improve access to court services for people with limited English proficiency (LEP).

This agreement resolves an investigation by the Justice Department’s Civil Rights Division and the U.S. Attorney’s Office for the District of New Jersey into allegations that Monmouth Vicinage Courts (MVC), part of the New Jersey Judiciary, discriminated against court users with LEP based on their national origin and retaliated against a court employee who complained to the department about this alleged discrimination, in violation of Title VI of the Civil Rights Act of 1964 (Title VI).

“People with limited English proficiency can lose their children, homes and fundamental rights when they face language barriers in our court systems,” said Assistant Attorney General Kristen Clarke of the Justice Department’s Civil Rights Division. “The Civil Rights Division will continue fighting to ensure that courts remove language barriers for the public.”

“Dispensing justice fairly and equitably is a cornerstone of our democratic system,” said U.S. Attorney Philip R. Sellinger for the District of New Jersey. “We remain committed to ensuring that all litigants in New Jersey have equal access to New Jersey’s court system regardless of language barriers. This agreement will ensure that limited English court users will have equal access to the New Jersey state courts in Monmouth County.” 

Title VI prohibits race, color or national origin discrimination by recipients of federal financial assistance, such as the New Jersey Judiciary. The department’s investigation uncovered language barriers that impeded access to the court system for people with LEP. These barriers included refusing to provide an interpreter for assistance with forms, failing to translate or explain vital documents to court users with LEP and failing to adequately inform staff of language access policies and procedures.

Under the agreement, the New Jersey Judiciary will translate vital court forms and materials and make them available for distribution at courthouses. The New Jersey Judiciary will also review its language access plan over the next year, develop mandatory language access training for its courts, provide Title VI retaliation training and issue public notices that explain the Title VI nonretaliation policy and Title VI complaint process in non-English languages. The department will monitor these and other requirements for two years. The New Jersey Judiciary also agreed to pay damages in the amount of $89,718 to the individual who alleged retaliation. 

The enforcement of Title VI is a top priority of the Civil Rights Division and of the U.S. Attorney’s Office for the District of New Jersey, and both are committed to ensuring that individuals can complain or cooperate with investigations free from retaliation. Additional information about the Civil Rights Division is available on its website at www.justice.gov/crt, and information about limited English proficiency and Title VI is available at www.lep.gov. The division provides information about courts language access at www.lep.gov/state-courts. Members of the public may report possible civil rights violations at civilrights.justice.gov/report/.  

Additional information about civil rights enforcement at the U.S. Attorney’s Office for the District of New Jersey, including the Office’s Civil Rights Division, is available at www.justice.gov/usao-nj/civil-rights-enforcement.

Man Arrested for Explosives Threats and Attack on Energy Facility

Source: United States Department of Justice Criminal Division

Hashem Younis Hashem Hnaihen, 43, a Jordanian citizen residing in Orlando, Florida, is charged with four counts of threatening to use explosives and one count of destruction of an energy facility. At his detention hearing yesterday, Hnaihen was ordered detained pending trial.

“We allege that the defendant threatened to carry out hate-fueled mass violence in our country, motivated in part by a desire to target businesses for their perceived support of Israel,” said Attorney General Merrick B. Garland. “Such acts and threats of violence, whether they are targeting the places that Americans frequent every day or our country’s critical infrastructure, are extremely dangerous and will not be tolerated by the Justice Department.”

“Under the guise of expressing his beliefs, the defendant allegedly attacked a power facility and threatened local businesses, causing hundreds of thousands of dollars in damages,” said FBI Director Christopher Wray. “Violence and destruction of property to threaten and intimidate others will never be tolerated. The FBI and our partners will work together to pursue and hold accountable those who resort to violence.”

“Targeting and attacking businesses for perceived beliefs is unacceptable,” said U.S. Attorney Roger Handberg for the Middle District of Florida. “The U.S. Attorney’s Office will continue to work with our law enforcement partners to investigate and federally prosecute those who make violent or hate-based threats and who seek to act on these threats.”

According to court documents, beginning around June 2024, Hnaihen targeted and attacked businesses in the Orlando area for their perceived support for Israel. Wearing a mask, under the cover of night, Hnaihen smashed the glass front doors of businesses and left behind “Warning Letters.”

Damage at two of the targeted businesses

In his letters, which were addressed to the United States government, Hnaihen laid out a series of political demands, culminating in a threat to “destroy or explode everything here in whole America. Especially the companies and factories that support the racist state of Israel.”

Aerial photo of the solar panel field Hnaihen attacked with targeted panel areas outlined in red
Solar panels with cracked glass that Hnaihen attacked

Hnaihen’s attacks escalated. At the end of June, as law enforcement worked to identify the masked attacker, Hnaihen broke into a solar power generation facility in Wedgefield, Florida, and spent hours systematically destroying solar panel arrays. He smashed panels, cut wires, and targeted critical electronic equipment. Hnaihen left behind two more copies of his threatening demand letter. Hnaihen is believed to have caused more than $700,000 in damage.

Following a multiagency effort, law enforcement identified Hnaihen and arrested him on July 11, shortly after another “Warning Letter” threatening to “destroy or explode everything” was discovered at an industrial propane gas distribution depot in Orlando.

Hnaihen is charged with four counts of threatening to use explosives and one count of destruction of an energy facility. If convicted, he faces a maximum penalty of 10 years in prison for each threat offense and a maximum penalty of 20 years in prison for the destruction of an energy facility offense.

The FBI and Orange County Sheriff’s Office are investigating the case, with valuable assistance by Maitland Police Department, Winter Park Police Department, and Orlando Police Department.

Assistant U.S. Attorney Richard Varadan for the Middle District of Florida is prosecuting the case, with valuable assistance provided by Trial Attorneys Ryan White and George Kraehe of the National Security Division’s Counterterrorism Section.

An indictment is merely an allegation. All defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

Defense News: U.S., France Naval Forces Conduct Bilateral Operations in Indo-Pacific

Source: United States Navy

The U.S. Navy and French Navy joined forces to conduct bilateral operations in support of a free and open Indo-Pacific in the Philippine Sea, Aug. 13.

The operations included U.S. Navy Arleigh Burke-class guided-missile destroyer USS Dewey (DDG 105) and the French Navy Aquitane-class frigate FS Bretagne (D655).

“The U.S. 7th Fleet takes regular steps to advance our interoperability with allies and partners in the Indo-Pacific, as we did during this week’s bilateral operation with our longstanding French Navy allies,” said Vice Adm. Fred Kacher, commander, U.S. 7th Fleet. “The work we do together strengthens the combined capabilities of our professional maritime forces and enhances our ability to deter conflict in the region.”

The ships conducted formation sailing, combined communication, and simulated refueling at sea.

“Our bilateral training affirms the high level of interoperability between French and American navies,” said Capt. Audrey Boutteville, commanding officer of Bretagne. “The newly-swapped crew of the FS Bretagne continues to ride with high spirits established during RIMPAC as demonstrated with our cooperation with the U.S. Navy in the Philippine Sea!”

The U.S. Navy regularly operates alongside our allies in the Indo-Pacific region as a demonstration of our shared commitment to the rules-based international order. Bilateral operations such as this one provides valuable opportunities to train, exercise and develop tactical interoperability across allied navies in the Indo-Pacific.

“Professional engagement with allies, partners, and friends operating in the region allows us to build upon our existing, strong relationships and learn from each other,” said Cmdr. Nicholas Maruca, commanding officer of Dewey. “These sails are great opportunities to enhance interoperability, information sharing and combined warfighting capabilities with our partners and allies through realistic scenarios across a number of warfare areas.”

Dewey is forward-deployed and assigned to Destroyer Squadron (DESRON) 15, the Navy’s largest DESRON and the U.S. 7th Fleet’s principal surface force.

U.S. 7th Fleet is the U.S. Navy’s largest forward-deployed numbered fleet, and routinely interacts and operates with allies and partners in preserving a free and open Indo-Pacific region.