Regulation

On Oct. 6, the United States Department of Justice, or DOJ, announced the creation of a specialized unit, the National Cryptocurrency Enforcement Team, or NCET, tasked with prosecuting criminal misuses of digital assets and crypto infrastructure, as well as tracing and recovering the ill-gotten cryptocurrency.

The move continues the U.S. authorities’ push to disrupt the corners of the crypto ecosystem that are thought to facilitate illicit activity, such as ransomware attacks. What does the government’s crypto enforcement ramp-up hold for the larger digital asset space?

Pooling crypto expertise

The new unit will operate according to the principles articulated almost exactly one year ago in DOJ’s Cryptocurrency Enforcement Framework. The document, for one, asserts the Department’s broad jurisdiction over criminal activity that affects financial or data storage infrastructure inside the U.S.

In addition to investigating its own cases and supporting the efforts of U.S. Attorneys’ Offices across the country, the NCET will promote cooperation between all relevant federal, state, and local law enforcement agencies in addressing cryptocurrency-related crime. The team is also tasked with training and advising law enforcement officers on crypto matters and developing investigative strategies.

Operatives for the new task force will come from of both the Money Laundering and Asset Recovery Section and the Computer Crimes and Intellectual Property Section of the DOJ, as well as from a number of U.S. Attorneys’ Offices.

In a conversation with Cointelegraph, Kevin Feldis, partner at law firm Perkins Coie, called both MLARS and CCIPS “very respected components of the Department of Justice,” whose members are “well versed in handling cross border investigations and coordinating with law enforcement around the globe.”

New tool for existing policies

The NCET is expected to direct its enforcement efforts at illegal or unregistered money services, ransomware payments infrastructure, and various other marketplaces where digital money meets criminal activity. None of this is particularly new, and the DOJ is simply putting together a more streamlined, coordinated mechanism for tackling cybercrime and potentially recovering stolen funds.

The announcement also extends the string of developments that illustrate the Biden administration’s commitment to enforcement-first stance on cybercrime, including criminal activity facilitated by crypto.

Jackson Mueller, director of policy & government affairs at digital asset firm Securrency, commented to Cointelegraph:

This announcement should not come as a surprise to those of us following the Biden administration and its efforts, whether through federal financial regulators, the Treasury Department, the President’s working group on stablecoins, among others, to apply greater scrutiny and enforcement actions against the broader ecosystem.

Mueller added that the emergence of the NCET signals the government’s preference for more enforcement-focused policies rather than the orientation toward engagement and cooperation that many in the industry would prefer to see.

Michael Bahar, chair of cybersecurity practice at global law firm Eversheds Sutherland, traces the roots of the NCET initiative back to Joe Biden’s May 2021 executive order, that made it a top priority to bring to bear the full scope of federal government authorities and resources to protect the nation’s computer systems against cyber-attacks. Bahar further commented:

As part of that all-of-government effort, the U.S. Department of Justice is leveraging its decades of experience in following the money and in rooting out money laundering, both to catch the perpetrators and return the money, as well as to undercut the financial incentive for criminals to engage in ransomware attacks in the first place.

Ron Brisé, government affairs and lobbying attorney at law firm Gunster, said that the DOJ is “Connecting the dots across all of its sections to bring a more centralized focus to cryptocurrency-related investigations and prosecutions.” Brisé added that he wouldn’t be surprised to see certain individual states replicate the federal initiative, instituting their own cryptocurrency enforcement teams in the near future.

Wider implications

Granted, rooting out bad actors of the cryptocurrency sector who give the entire industry a bad name in the eyes of the public (and, quite often, in policymakers’ eyes) is a noble endeavor. Yet, there is also room for legitimate concern for those crypto players who act in good faith and invest substantial resources in compliance – that is, for the overwhelming majority of industry participants.

A scenario where overly aggressive enforcement could create additional burden for legitimate actors is not difficult to envision.

Kevin Feldis of Perkins Coie believes that DOJ’s focus on ramping up criminal investigations and building capacity to recover illicit crypto proceeds will also likely mean more government scrutiny throughout the industry. Feldis added:

The legal and regulatory landscape is still evolving, and investing in compliance and being a good crypto corporate citizen will likely serve industry players well in the face of this increased government enforcement focus by the DOJ, SEC and others.

At the same time, the kind of expert enforcement that is competent enough to single out criminals while not imposing excessive burden on the good guys could be a boon to the sector. Having all of the DOJ’s most crypto-savvy people within one well-coordinated force could also lead the NCET to yielding its enforcement authority in a targeted fashion.

Gunster’s Ron Brisé notes that the emergence of a specialized crypto unit within the Justice Department could be seen as beneficial, all things considered. He commented:

From a bigger perspective, if there is recourse for those whose digital funds get stolen, the levels of confidence for both consumers and crypto business will increase.

Indeed, if the NCET lives up to its stated mission rather than casting nets that are unnecessarily wide, the crypto space will become a safer place for legitimate financial activity.