Retsudvalget 2021-22
REU Alm.del Bilag 382
Offentligt
2629095_0001.png
Europol Unclassified – Basic Protection Level
The Hague,
EDOC#
31 January 2022
1192222v14
Draft
Europol Programming Document
2023 – 2025
Endorsed by the Management Board of Europol on 21 January 2022
1
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0002.png
Europol Unclassified – Basic Protection Level
Table of Contents
List of Acronyms ................................................................................................... 3
Executive summary .............................................................................................. 4
SECTION I – General Context ............................................................................. 11
SECTION II - Multi-annual programming 2023 – 2025 ....................................... 22
1.
2.
Multi-annual programme ............................................................................... 22
Human and financial resource outlook for the years 2023-2025 ......................... 25
SECTION III - Work Programme 2023 ................................................................ 30
Activities ........................................................................................................... 30
Development of operational information technology and information
management capabilities .................................................................................. 30
Operational Coordination ......................................................................... 41
Combating Serious and Organised Crime ................................................... 48
Combating Cyber Crime .......................................................................... 58
Counter-Terrorism .................................................................................. 69
Combating Financial and Economic Crime .................................................. 79
Strategic and Analysis Coordination .......................................................... 87
Governance, support and administration ................................................... 95
Management Board Functions ............................................................................ 101
ANNEXES .......................................................................................................... 103
2
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0003.png
Europol Unclassified – Basic Protection Level
List of Acronyms
ADEP
AML
AP
ARO
BPL
CA
CBRN
CEPOL
CFT
COSI
CSDP
CT
DPF
EC3
ECA
ECTC
EEAS
EES
EFECC
EIS
EMAS
EMAS
EMCDDA
EMPACT
EMSA
EMSC
EPE
EPPO
ESOCC
ETIAS
EUCP
EUIPO
Eurojust
Eu-Lisa
Automation of Data Exchange Processes
Anti-Money Laundering
Analysis Project
Asset Recovery Office
Basic Protection Level
Contract Agent
Chemical, Biological, Radiological and
Nuclear
European Union Agency for Law
Enforcement Training
Countering Financing of Terrorism
Standing Committee on Operational
Cooperation on Internal Security
Common Security and Defence Policy
Counter-Terrorism
Data Protection Function
Europol Cybercrime Centre
European Court of Auditors
European Counter Terrorism Centre
European External Action Service
Entry-Exit System
European Financial and Economic Crime
Centre
Europol Information System
Europol Malware Analysis Solution
EU Eco-Management and Audit Scheme
European Monitoring Centre for Drugs
and Drug Addiction
European Multidisciplinary Platform
against Criminal Threats
European Maritime Safety Agency
European Migrant Smuggling Centre
Europol Platform for Experts
European Public Prosecutor’s Office
European Serious and Organised Crime
Centre
EU Travel Information and Authorisation
System
EU Crisis Protocol
European Union Intellectual Property
Office
European Union Agency for Criminal
Justice Cooperation
European Agency for the Operational
Management of large-scale IT Systems in
the Area of Freedom, Security and Justice
Financial Intelligence Unit
European Border and Coast Guard Agency
Guest Expert
Guest Officer
PIU
PNR
QUEST
R&D
SIENA
SIS
SNE
SOC
SOCTA
TA
TFTP
THB
TP
UMF
VIS
IM
IRU
ISF
J-CAT
JHA
JIT
JRC
LEA
MB
MENA
MS
MTIC
NEO
OAC
OAP
OCG
OLAF
OSINT
OSP
OTF
PERCI
HR
HRCN
HVT
IAC
ICT
Human Resource
High Risk Criminal Networks
High Value Targets
Internal Audit Capability
Information and Communications
Technology
Information Management
Internet Referral Unit
Internal Security Fund
Joint Cybercrime Action Taskforce
Justice and Home Affairs
Joint Investigation Team
Joint Research Centre
Law Enforcement Authorities
Management Board
Middle East and North Africa region
Member State
Excise and Missing Trader Intra
Community
New Environment for Operations
Operational and Analysis Centre
Operational Action Plan (under EMPACT)
Organised Crime Group
European Anti-Fraud Office
Open Source Intelligence
Online Service Providers
Operational Task Force
Plateforme Européenne de Retraits de
Contenus illegaux sur Internet
(European platform for takedown of
illegal content online)
Passenger Information Unit
Passenger Name Record
Querying Europol’s systems
Research and Development
Secure Information Exchange Network
Application
Schengen Information System
Seconded National Expert
Serious and Organised Crime
Serious and Organised Crime Threat
Assessment
Temporary Agent
Terrorist Finance Tracking Programme
Trafficking in human beings
Third Parties
Universal Message Format
Visa Information System
FIU
Frontex
GE
GO
3
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0004.png
Europol Unclassified – Basic Protection Level
Mission Statement
Europol’s mission is to support its Member States in preventing and combating all forms of
serious international and organised crime, cybercrime and terrorism.
Executive summary
Europol’s Programming Document is prepared on the basis of Article 12 of the Europol
Regulation and Articles 32 and 33 of the Financial Regulation applicable to Europol. An
overview of the current and anticipated future policy factors influencing or impacting Europol’s
work in the coming years is presented in Section I.
The strategic programming of Europol, including resources programming, is provided in
Section II - Multi-annual programming 2023-2025. Special focus is placed on five main
strategic priorities which have been identified as part of the Europol Strategy 2020+. These
priorities will guide the work of the Agency in the years 2023-2025 to:
be the EU criminal information hub making full use of data from an extensive network of
partners;
deliver agile operational support;
be a platform for European policing solutions;
be at the forefront of innovation and research for law enforcement;
be the model EU law enforcement organisation with robust performance, good governance
and accountability, promoting diversity and staff engagement.
In Section III, Europol’s Work Programme provides a comprehensive overview of the full work
portfolio of the agency, including its regular (recurrent) work and specific annual objectives
and actions for 2023; the work is organised around the different areas of operation
(Activities).
2023 will be a dynamic year in terms of new initiatives and emerging tasks as by then the
Europol Regulation Recast
should have entered into force and the implementing legislation,
where required, would be in an advanced stage, if not completed. Depending on the final
provisions of the Recast, Europol will be implementing new opportunities and providing new
services:
Enabling the agency to analyse
large and complex datasets,
and thus improve the
exploitation of the exponentially growing information flow of data captured during law
enforcement investigations;
Allowing for the establishment of
joint operational analysis
between Europol and
Member States in particular when conducting specific investigations against HVTs;
Fostering effective cooperation with
private parties
and the setting-up of public-private
partnerships, especially in areas where information provided by the private sector is
essential for preventing and combating crime;
Facilitating the provision of the result of Europol’s analysis of data received from third
countries to the frontline officers by entering or assisting MS in entering the data into the
Schengen Information System;
Facilitating Europol’s cooperation with
third countries
with regards to the transfer of
personal data;
4
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified – Basic Protection Level
Fostering identification of key research themes, implementation of
innovation
and the
provision of support to Member States in the use of emerging technologies in preventing
and countering crimes.
Given the ongoing negotiations on the
Europol Regulation Recast
at the time of the
preparation of this document, the agency will revisit its planning before the final adoption by
the Management Board (in November 2022) in order to reflect fully the final content of the
new legal provisions.
In 2023, Europol will continue providing the Member States with high quality operational
support to investigations in the priority areas aligned with the EU Security Union Strategy and
following the objectives of the EU Strategy to tackle Organised Crime, the EU Cybersecurity
Strategy for the Digital Decade, the Anti-Money Laundering package and the Counter-
Terrorism Agenda, among others.
The planned work of Europol’s Operational Centres, as well as the horizontal support
functions, is extensive and striving towards further evolvement of capabilities, expertise and
tools, in order to offer the necessary support to MS’ operations. In addition to regular tasks
and responsibilities, the key highlights in Europol’s planning for 2023 are summarised below:
The priorities of the European Multidisciplinary Platform against Criminal Threats
(EMPACT) 2022-2025
will remain the key driver for the operational support provided to
the MS’ competent authorities in 2023. The agency will continue facilitating the work of
EMPACT and will support the digitalisation of the platform, in view of improving the
efficiency of its planning and reporting aspects.
Europol will aim at providing quality support to Member States in identifying
High Value
Targets
(HVT) representing the highest risk of organised and serious crime, and in
facilitating continuously increasing in complexity and resource intensity investigations
against HVTs through the consistent implementation of the standard HVT/OTF concept
and the setting up of
Operational Task Forces
(OTF). In parallel, the
European Serious
and Organised Crime Centre (ESOCC)
will assume the coordinator’s function for the
EMPACT’s Common Horizontal Strategic Goal
for High Risk Criminal Networks
(HRCN).
As such, the Centre will ensure the overall coherence of actions targeting key criminal
structures and individuals (HRCN/HVT).
Criminal analysis
remains at the core of Europol’s business and the agency will be further
reinforcing analysis coordination through enhanced attention to quality output and control,
standardisation and training. In 2023, the agency will increase the support to the in-house
criminal analysis work by enhancing the Data Management Portal and analysis tools, and
by creating a pool of analysts specialised in technical analysis and specialised methods to
support all crime areas with expertise. Europol will also address the training needs of all
its relevant staff with regards to the
new analysis environment.
The
Information Management Strategy
developed in 2020 will guide the streamlining
and development of information management at Europol in the coming years. The
multiannual
New Environment for Operations (NEO) programme,
which
encompasses the bulk of agency’s technology development work, will continue
consolidating the most substantial transformation in Europol’s analysis capabilities since
the inauguration of the agency. Subject to the adoption of the Europol Regulation Recast,
the joint analysis platform will represent another significant development. Europol will also
be further improving, as needed, capabilities used directly by Member States such as
SIENA and QUEST. Through NEO, Europol will continue contributing to the EU
Interoperability in line with the European Commission planning and in close cooperation
with eu-LISA. Finally, Europol will continue working on governance and administration ICT
tools with the aim to make these processes more efficient. The pace of this work will be
determined by the level of investment necessary to deliver - as a top priority - the
capabilities necessary for the operational work of Europol.
5
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified – Basic Protection Level
In line with the Europol Strategy 2020+, Europol seeks to be at the forefront of
law
enforcement innovation and research.
The agency, through its
Innovation Lab,
will
facilitate innovation in the wider law enforcement community and support Member States
in addressing the risks and opportunities of emerging technologies. The Innovation Lab
will act as the secretariat for the
EU Innovation Hub for Internal Security
and lead
the Hub Team in collaboration with other JHA agencies to implement the tasks and
functions adopted by COSI in 2020. Furthermore, it will be of upmost importance that the
new Artificial intelligence regulation does not have a negative effect on the use of AI-
based techniques in law enforcement activities.
For Europol’s
Operational and Analysis Centre
the first priority remains the handling
of the continuously
increasing incoming information, data intake and hit
management.
In 2023, with the initiation of
ETIAS and VIS
systematic checks against
Europol data, the Centre will also have to deal with the huge challenge of providing on a
24/7 basis swift follow-up on hits of travel authorisation and visa applications. Given that
the ETIAS Regulation, the Interoperability Regulation and Europol Regulation recast did
not foresee additional resources for Europol for ETIAS purposes, this new service will be
possible to implement only to the extent that Europol’s level of resources allows.
Europol will be implementing the
Guest Experts
concept in support of OTFs operations
and other major investigations. The agency will explore further areas where it may deploy
Guest Experts to support Member States’ operational needs and the agency’s priorities,
and will continue expanding the pools with Seconded National Experts (SNEs) with specific
profiles.
Combating
drugs trafficking
remains a priority for Europol. The ESOCC is planning to
enhance its work with regards to the implementation of special tactics targeting the
logistical facilitators involved in the production, transportation or financing of the drug
related illicit activities and to further progress with the establishment of joint drug
intelligence fusion platform within Europol with Member States, partner organisations and
third countries constituting drug trafficking hubs.
In the area of
firearms trafficking,
the ESOCC will increase focus on analysis of open
source intelligence to identify patterns of firearms-related violence and firearms trafficking,
and on developing its weapon tracing capacity. In parallel, the European Migrant
Smuggling Centre (EMSC) will be contributing to the objectives of the New Pact on
Migration and Asylum, and will pursue internet- and Dark Web-enabled
irregular
migration, THB and document fraud,
which is expected to bring forward joint
investigations.
Looking ahead towards the evolution of the threat landscape, it is anticipated that the
demand for services of
European Cybercrime Centre
(EC3) will continue to grow across
the board. This support and coordination applies to cybercrime cases as well as to other
forms of serious and organised crime, but contain a vital digital component as a linking
pin. EC3 services such as decrypting communication devices, Dark Web investigations or
tracing cryptocurrency will require more investment for the benefit of all Europol’s crime
areas.
In addition, provided that there will be a positive impact of the Europol Regulation Recast
regarding the
analysis of large and complex datasets,
EC3 should reinforce the work
on data extraction, transformation and loading services for the large datasets contributed
by the EU MS and other Europol’s crime centres. Achieving progress in machine learning
and data science is essential in that respect and requires further strengthening of Europol’s
capacities.
Europol Regulation Recast is also expected to boost Europol’s support to MS investigations
in the area of
child sexual exploitation
by remedying the current inability of the agency
to receive personal data directly from the private sector, whose infrastructure is abused
6
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified – Basic Protection Level
by perpetrators to host and share child sexual abuse material. In the context of the rapidly
growing challenge of CSE, Europol will work closely with private sector partners, NGOs
and others to ensure that data relevant to countering CSE in multiple MSs is appropriately
collected, analysed and reported on to enable actions against it.
In the area of
counter-terrorism,
efforts to achieve greater information exchange among
the relevant partners at EU level will continue. In parallel, the
European Counter
Terrorism Centre (ECTC)
is expecting an increasing number of operations to be
supported in the Terrorist Identification Task Force and the OTFs established in the CT
area. The Centre will also step up the work to address the upward trend of
right wing
terrorism
and the scope of the referral work will open to other types of terrorism going
beyond jihadist terrorism.
In 2023, Europol will further develop the technical aspects of the
EU platform for
referrals and removal orders (PERCI)
as a communication and coordination tool
between MS and online service providers for handling online terrorist content. PERCI’s
scope should expand to process other type of illegal content related to crime areas covered
by the Digital Services Act. In 2023, PERCI will also mature as the operational platform
for the
EU Crisis Protocol (EUCP)
enabling 24/7 real time crisis response to viral spread
of terrorist content. This will enable the European Union Internet Referral Unit (EU IRU)
at the ECTC to establish a real time engagement with online service providers and have
effective role as a crisis response coordinator.
The EU IRU will continue efforts to facilitate Member States’ access to digital data from
online service providers through the implementation of the Cross-Border Access to
Electronic Evidence
(SIRIUS) Project. 2023 will be the last year of the project and
Europol will have to undertake arrangements in order to ensure the continuation of SIRIUS
services.
The European Financial and Economic Crime Centre (EFECC)
is striving to increase
Europol’s responsiveness and operational performance in the areas of fraud, money
laundering, asset recovery, corruption and counterfeiting. The centre will expand its
horizontal operational support in financial investigations to Operational Task Forces and
High Value Targets in all crime areas and will invest in improving its capabilities in virtual
asset tracing and analysis.
In 2023, the work of the EFECC will be affected by the setting up of a new EU AML Authority
and new tasks arising from the EU
Anti-Money Laundering
legislative package. The
agency should also establish structured collaboration with the future Cooperation and
Support Mechanism (CSM) for the FIUs and continue its efforts in improving the
cooperation with the
FIUs
in view of increasing the contributions of financial intelligence
to Europol. Strengthening the centre’s partnership with the MS
Asset Recovery Offices
is a recurrent objective, which should also result in growing volume of contributions.
The EFECC will be further developing cooperation with the EPPO and OLAF in line with the
requirements of the Europol Regulation Recast. Fostering operational collaboration and
exchange of strategic and technical information with the EU bodies will ensure an effective
multiagency approach in the fight against financial and economic crimes, with particular
emphasis on countering attempts of serious and organised crime to target the
financial
interests of the EU
and the EU recovery funds.
In 2023, Europol will deliver a mid-term review of the implementation of its
External
Strategy 2021-2024
and the progress achieved in pursuing cooperation with selected
high-priority third countries and organisations. In addition, the agency will be looking into
the effectiveness of already existing agreements and will prepare strategic reviews of its
cooperation with the UK and the Western Balkan countries. Furthermore, following the
Europol Regulation Recast, the organisation will investigate how to benefit from the new
provisions reinforcing the cooperation with the private sector.
7
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0008.png
Europol Unclassified – Basic Protection Level
The implementation of the multiannual
Strategic Housing Roadmap
will continue and
in 2023 Europol should be operating from its existing headquarters and two temporary
satellite buildings. The work for a new additional permanent building will advance in
collaboration with the Host State. In 2023, Europol will also continue improving its
processes and methods,
in particular by modernising/automating performance
measurement, reporting, electronic workflows, etc.
Table: Overview of Europol’s objectives for the year 2023
Work Programme
Activity
Objective 2023
A.1.1 Continue the implementation of the Information Management Strategy.
A.1.2 Further develop ICT capabilities for Europol’s operations.
A.1. Development of
information
technology and
information
management
capabilities
A.1.3 Implement improvements to core MS-facing operational capabilities.
A.1.4 Advance interoperability and connectivity with information
management systems at EU level to enhance information exchange.
A.1.5 Further implement Europol’s Innovation Strategy and consolidate the
structures and processes of Europol’s Innovation Lab.
A.1.6 Further improve corporate information management and related
administrative ICT capabilities.
A.1.7 Develop and maintain reliable and secure ICT and IM capabilities.
A.2.1 Ensure the effective functioning of the Operational Centre in
managing operational information.
A.2.2 Provide support to operations and crisis management.
A.2.3 Build-up Europol’s capabilities in the area of travel intelligence towards
a fully-fledged European Travel Intelligence Centre (ETIC).
A.2. Operational
Coordination
A.2.4 Operationalise Europol’s functions in the ETIAS and VIS systems and
processes.
A.2.5 Provide support to EU Member States in the area of special tactics.
A.2.6 Provide support and funding opportunities to EMPACT priorities and
actions.
A.2.7 Manage and support medium to long-term deployments, incl. Europol’s
Guest Officers capability.
A.2.8 Implement the Guest Experts concept.
A.3.1 Ensure the effective functioning of the ESOCC in providing strategic and
operational support to EU Member States’ investigations on SOC and the
implementation of EMPACT priorities.
A.3.2 Strengthen coordination and operational efforts against High Value
Targets.
A.3. Combating
Serious and
Organised Crime
A.3.3 Provide support to EU Member States’ investigations on drug
production and trafficking.
A.3.4 Provide support to EU Member States’ investigations on weapons and
explosives.
A.3.5 Provide support to EU Member States’ investigations on high risk and
cross border Organised Crime Groups.
A.3.6 Provide support to EU Member States’ investigations on property crime.
8
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0009.png
Europol Unclassified – Basic Protection Level
Work Programme
Activity
Objective 2023
A.3.7 Provide support to EU Member States’ investigations on environmental
crime.
A.3.8 Provide support to EU Member States’ investigations on organised
crime related to migrant smuggling.
A.3.9 Provide support to EU Member States’ investigations on trafficking in
human beings.
A.4.1 Ensure the effective functioning of EC3 in providing strategic and
operational support to EU Member States’ investigations on cybercrime and
the implementation of EMPACT priorities.
A.4.2 Provide digital forensics support to EU Member States’ investigations.
A.4.3 Provide document forensics support to EU Member States’
investigations.
A.4.4 Provide cyber intelligence support to EU Member States’ investigations.
A.4. Combating
cybercrime
A.4.5 Provide support to EU Member States’ investigations on cyber-
dependent crimes.
A.4.6 Provide support to EU Member States’ investigations on child sexual
exploitation.
A.4.7 Provide support to EU Member States’ investigations on payment fraud
and online fraud schemes.
A.4.8 Provide support to EU Member States’ investigations on criminal online
trade and use of online environments for criminal purposes.
A.4.9 Provide support and operational coordination to the J-CAT operations
and activities.
A.4.10 Proactively develop expertise and solutions related to challenges in
cybercriminal investigations.
A.5.1 Ensure the effective functioning of the ECTC in providing strategic and
operational support to EU Member States’ investigations related to counter-
terrorism.
A.5.2 Provide support to EU Member States’ counter-terrorism investigations.
A.5.3 Provide support to EU Member States’ investigations on war crimes,
genocide and crimes against humanity.
A.5.4 Provide support to EU Member States’ CT investigations with terrorism-
related financial information.
A.5.5 Provide CBRN/E support to EU Member States’ investigations.
A.5. Counter-
terrorism
A.5.6 Provide support to the ATLAS Network.
A.5.7 Provide internet referral services.
A.5.8 Further develop the EU platform to tackle illegal content online (PERCI)
as a communication and coordination tool for referrals and removal orders
within the EU.
A.5.9 Further develop and implement the EU Crisis Protocol (EUCP) on a
collective response to viral spread of terrorist and violent extremist content
online.
A.5.10 Provide operational support to EU Member States’ CT internet-based
investigations.
A.5.11 Provide technical support to CT internet-based investigations and
referrals.
9
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0010.png
Europol Unclassified – Basic Protection Level
Work Programme
Activity
Objective 2023
A.5.12 Further expand the scope of the Cross-Border Access to Electronic
Evidence (SIRIUS) Project.
A.6.1 Reinforce the European Financial and Economic Crime Centre (EFECC)
to extend the provision of strategic and operational support to EU Member
States’ investigations on financial and economic crime.
A.6.2 Provide support to EU Member States’ investigations on fraud.
A.6.3 Provide support to EU Member States’ investigations on money
laundering.
A.6. Combating
Financial and
Economic Crime
A.6.4 Increase cooperation with FIUs.
A.6.5 Provide support to EU Member States’ investigations in identifying and
tracing proceeds of crime.
A.6.6 Provide support to EU Member States’ investigations on corruption.
A.6.7 Provide support to EU Member States’ investigations on the production
and distribution of counterfeit goods.
A.6.8 Provide support to EU Member States’ investigations on Euro
counterfeiting.
A.7.1 Reinforce criminal analysis coordination and expertise at Europol to
ensure provision of quality analysis support to Member States’ investigations.
A.7.2 Ensure data and analysis quality control at Europol.
A.7.3 Reinforce analysis training capabilities and coordination at Europol.
A.7. Strategic and
Analysis Coordination
A.7.4 Deliver quality strategic reports.
A.7.5 Manage cooperation with Member States.
A.7.6 Manage cooperation with third countries.
A.7.7 Manage cooperation with EU institutions, agencies or bodies.
A.7.8 Manage cooperation with international and regional organisations, and
private parties.
A.8.1 Continue optimising Europol’s corporate functions.
A.8.2 Ensure efficient internal and external communication.
A.8. Governance,
support and
administration
A.8.3 Ensure efficient human resources and budget management.
A.8.4 Ensure the necessary level of physical, personal and information
security at Europol.
A.8.5 Progress towards the rationalisation and expansion of Europol’s
facilities services and capabilities.
Objective
10
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0011.png
Europol Unclassified – Basic Protection Level
SECTION I – General Context
This section presents policy factors that are expected to influence Europol’s work in the coming
years.
1. Security Union
1.1. The new EU Security Union Strategy
The new EU Security Union Strategy
1
adopted on 24 July 2020 lays out four strategic priorities
for action at EU level:
A future-proof security environment: this priority comprises the establishment of new EU
rules on the protection and resilience of critical infrastructure, the revision of the Network
and Information Systems Directive and setting up of a Joint Cyber Unit as a platform for
structured and coordinated cooperation. It will promote public private cooperation to
ensure stronger physical protection of public places and detection systems against
terrorist attacks.
Tackling evolving threats: the Commission will make sure that existing EU rules against
cybercrime are fit for purpose and will explore measures against identity theft and to
enhance law enforcement capacity in digital investigations, which would include artificial
intelligence, big data, etc. The Commission put forward on 24
th
July 2020 a strategy for a
more effective fight against child sexual abuse online and will provide next an EU approach
on countering hybrid threats.
Protecting Europeans from terrorism and organised crime: Steps are under way to
strengthen border security legislation and cooperation with non-EU countries and
international organisations. The EU Agenda on Counter-Terrorism, EU Agenda on Drugs
and a new EU Action Plan against firearms trafficking were issued in 2020, while the EU
Agenda for tackling organised crime, including trafficking in human beings and a new EU
Action Plan against migrant smuggling, were put forward in 2021.
A strong European security ecosystem: Key measures include strengthening Europol's
mandate and further developing Eurojust to better link judicial and law enforcement
authorities. Working with partners outside of the EU is also crucial. Cooperation with
Interpol will be reinforced through the planned EU-Interpol Agreement. Research and
innovation are powerful tools to counter threats and to anticipate risks and opportunities.
1.2. European Police Partnership
The European Police Partnership has been initiated by the German Presidency with the
overarching goal to ensure that every police officer in Europe has access at all times to the
information they need to do their job. The document has three pillars:
1) Applying artificial intelligence to make better use of ever growing flow of data. In this
context Europol is mentioned as a key hub for information and innovation, which must be
further strengthened and expanded in terms of its capacities.
2) Reinforcing European police partnership within the EU, by making full use of the
possibilities for EU-wide alerts/information sharing for crimes.
3) Anchoring Europe as an active partner in police cooperation around the world. In a
globalised world, European law enforcement must be able to share data with countries
whose legal systems are not entirely in accord with that of the EU. More effective tools
and processes with third countries are needed to share information with trustworthy third
countries in real time.
1
COM/2020/605 final
11
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0012.png
Europol Unclassified – Basic Protection Level
1.3. EU Police Cooperation Code
On 8 December 2021, the Commission published an EU Police Cooperation Code to enhance
law enforcement cooperation across and among Member States and give EU police officers
more modern tools for information exchange. The proposed measure includes the
Recommendation on operational police cooperation and the Directive on information
exchange. The Recommendation refers to a common list of crimes for which hot pursuits
across borders are possible and secure messenger tools for police officers to communicate
with their counterparts when conducting operations in other EU countries. While police
operations and criminal investigations remain MS' responsibility, these common standards will
make it easier for police officers to work in other EU countries. The Recommendation will also
promote a common EU culture of policing through joint training, including language courses
or exchange programmes. The Directive on information exchange contains direct references
to Europol, incl. Article 12, 13, and 15 (composition of Single Point of Contact, mentioning
ENU). New rules on information exchange between law enforcement authorities of Member
States should ensure that police officers in one Member State should have equivalent access
to the information available to their colleagues in another Member State, under the same
conditions. Member States should put in place a single point of contact, operational 24/7,
adequately staffed and acting as a "one-stop shop" for information exchange with other EU
countries. The information requested should be made available within 8 hours (for urgent
cases) up to maximum 7 days. SIENA, managed by Europol, should become the default
channel of communication.
1.4. European Commission’s Communication: Enhancing the accession process – A
credible EU perspective for the Western Balkans
In February 2020, the European Commission adopted a communication on “Enhancing the
accession process – A credible EU perspective for the Western Balkans”
2
, which foresees
stronger commitments by the EU and the Western Balkans. Credibility should be reinforced
through an even stronger focus on fundamental reforms, starting with the rule of law, the
functioning of democratic institutions and public administration as well as the economy of the
candidate countries.
1.5. Joint Communication: Eastern Partnership policy beyond 2020: Reinforcing
Resilience – an Eastern Partnership that delivers for all
The Commission-EEAS joint communication Eastern Partnership policy beyond 2020
3
was
published on 18 March 2020 and comprises a new policy framework aiming at strengthening
resilience in partner countries in light of today's challenges, foster sustainable development
and deliver tangible results for citizens. The EU, Member States and partner countries are
invited to work together for accountable institutions, the rule of law and security as a long-
term objective in the Eastern Partnership countries. In particular, the EU shall work towards
reinvigorating its support for fighting corruption and economic crime and improving cross-
border cooperation to better protect people against organised crime as well as stepping up
support for security dialogues and cooperation.
1.6. Strengthening cooperation with CSDP missions and operations
Council Conclusions on the implementation of Civilian Compact
4
were adopted by Council on
9 December 2019 and also endorsed by the European Council in the same month. Among
others, the Conclusions highlighted that the closer cooperation and synergies between
relevant civilian CSDP structures, Commission services and JHA actors in line with the
Compact and their respective legal mandates, should be intensified at multiple levels and
through the competent working groups.
2
3
4
COM/2020/57 final
JOIN/2020/7 final
13571/20
12
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0013.png
Europol Unclassified – Basic Protection Level
2. Serious and Organised Crime
2.1. EU Strategy to tackle Organised Crime 2021-2025
On 14 April 2020, the Commission presented a Communication on the EU Strategy to tackle
organised crime 2021-2025
5
that sets out the strategic framework goals of the Commission
to enhance the fight against organised crime in the EU. The Strategy builds on four main
thematic blocks: (1) boosting law enforcement and judicial cooperation, (2) effective
investigations: disrupting organised crime, (3) eliminating profits generated by organised
crime and preventing infiltration into the legal economy and society and (4) making law
enforcement and judiciary fit for the digital age. The Europol Regulation Recast, the revision
of the Prüm framework, and the creation of an EU Police Cooperation Code are recognised as
major pieces of legislation. Europol is an important actor when it comes to the implementation
of the Strategy, especially in connection to High-Value Targets, High-risk organised crime
groups and digital investigation tools.
2.2. EU Drug Strategy and Action Plan 2021-2025
The new EU Drugs Strategy
6
provides the overarching political framework for the Union’s
drugs policy for the period 2021-2025 and is complemented by an EU Drugs Action Plan 2021-
2025
7
, which sets out concrete implementation actions. The Action Plan underscores the role
of Europol as a central actor for the implementation of the part on supply reduction. The
Strategy puts forward the following priority areas: targeting high-risk organised crime groups
and disrupting criminal business models especially those that foster collaboration between
different OCGs; proceeds and instrumentalities of organised crime groups involved in the drug
markets, and social reuse of confiscated assets; international cooperation with third countries
and involvement of relevant EU agencies. Further efforts are needed to address smuggling of
drugs in and out of the EU by using established trade channels and illicit crossing of the EU
borders. The Strategy requires measures for more effective monitoring of logistical and digital
channels exploited for drug distribution in close cooperation with the private sector (digitally
enabled drug markets; postal and express services, cross-EU rail and fluvial channels and the
general aviation space). Dismantling of drug production and processing, preventing the
diversion and trafficking of drug precursors for illicit drug production, and eradicating illegal
cultivation are also one of the objectives.
2.3. EU Action Plan on Firearms Trafficking 2020-2025
In its EU Action Plan on Firearms Trafficking 2020-2025
8
the Commission invites Member
States and south-east Europe partners to improve cooperation among law enforcement
authorities (customs, police and border guards), but also with prosecutors and forensics
specialists, to tackle the principal sources and routes of illicit firearms. The Commission will
also improve cooperation between law enforcement and parcel and postal operators, to ensure
stricter oversight of shipments containing firearms. Cooperation between the EU and non-EU
partners need to be stepped up in particular with countries in North Africa and the Middle
East. The Commission will take action to establish a systematic and harmonised collection of
data on seizures of firearms, and publish annual statistics. In cooperation with Europol, the
Commission will explore the feasibility of rolling out at EU-level a tool to track in real-time
firearms-related incidents and develop a permanently up-to-date picture. The Commission
invites Europol and Member States to keep a focus on firearms cases in the framework of
cyber patrolling operations and actions against dark web marketplaces.
2.4. New Pact on Migration and Asylum
5
6
7
8
COM(2021)170 final
Council 14178/20
Council 9819/21
COM(2020) 608 final
13
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0014.png
Europol Unclassified – Basic Protection Level
On 23 September 2020, the European Commission presented the New Pact on Migration and
Asylum
9
. Of relevance for Europol will be the proposals for a Regulation introducing a
screening of third country nationals at the external borders which can serve to collect
information and intelligence on smuggling; Regulation on the revision of Eurodac;
Recommendation on an EU mechanism for Preparedness and Management of Crises related
to Migration; Guidance on the implementation of EU rules on definition and prevention of the
facilitation of unauthorised entry, transit and residence; Regulation on introducing a screening
of Third Country National at the external borders and others.
2.5. Renewed EU Action Plan against migrant smuggling 2021-2025
Europol will play an active role in implementing the Renewed EU Action Plan against migrant
smuggling 2021-2025
10
, as was the case during the first Action Plan. In terms of the reinforced
cooperation with partner countries and international organisations, Europol is called to offer
assistance in line with its mandate. Operational support in cases of instrumentalisation of
migration should also be rapidly made available by the Agency. Optimal use of the EMSC
should be made, in particular through the Information Clearing House and the sharing of
information from immigration liaison officers, common operational partnerships and CSDP
mission and operations. The Commission is due to step up negotiations on cooperation
between Europol and partner countries in order to facilitate the exchange of personal data for
investigators. EMPACT is also a key tool to implement the Action Plan, where Europol plays
an active role. The judiciary (e.g. Eurojust) should be closer involved with the Joint Liaison
Task Force on Migrant Smuggling and Trafficking in Human Beings, while the capacity of law
enforcement and judicial authorities to target the online presence of smugglers, with the
support of EU IRU, should be stepped up. The support of the European Economic and Financial
Crime Centre should be used to include a financial investigation element in to migrant
smuggling cases. Finally, joint reports on migrant smuggling with Frontex are encouraged, as
well as the establishment of cooperation with the private sector.
2.6. EU Strategy on Combatting Trafficking in Human Beings 2021-2025
The EU Strategy on Combatting Trafficking in Human Beings
11
encourages national authorities
to strengthen cooperation with labour inspectorates and/or social partners and EU Agencies,
in particular with Europol and within its remit with the European Labour Authority and to carry
out concerted and joint inspections. Europol’s role is highlighted also when it comes to
breaking the criminal model to halt the exploitation of victims, since Europol facilitates
Member States’ intelligence-lead and financial investigations and supports effective cross-
border operational cooperation. This would also be the case for the Western Balkans countries
and where possible with the countries in the EU’s neighbourhood. Europol’s role is also
mentioned when it comes to detection of internet content used by traffickers.
3. Cybercrime
3.1. EU’s Cybersecurity Strategy for the Digital Decade
The EU’s Cybersecurity Strategy for the Digital Decade
12
adopted on 16 December 2020 seeks
to enhance the EU’s resilience to cyber threats. Initiatives include enhancing cooperation and
information-sharing amongst the various cyber communities - civilian, law enforcement,
judicial, diplomacy and defence. The Strategy foresees also the establishment of the Joint
Cyber Unit. Furthermore, special attention should be given to preventing and countering
cyberattacks with systemic effects that might affect EU supply chains, critical infrastructure
and essential services, democratic institutions and processes and undermine economic
security. The Commission will, together with the EU Intellectual Property Office, Europol,
ENISA, Member States and the private sector, develop awareness tools and guidance to
increase the resilience of EU businesses against cyber-enabled intellectual property theft. In
COM(2020)609 final
COM(2021) 591 final
11
COM(2021)171 final
12
JOIN(2020) 18 final
9
10
14
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0015.png
Europol Unclassified – Basic Protection Level
the area of capacity building, the Commission should put forward an action plan to improve
digital capacity for law enforcement agencies while Europol is expected to further develop its
role as a centre of expertise to support national law enforcement authorities combatting
cyber-enabled and cyber-dependent crime, contributing to the definition of common forensic
standards. Cooperation with third countries and multilateral fora is also foreseen.
3.2. European Commission’s e-evidence package
In April 2018, the Commission proposed a legislative package aiming at accelerating law
enforcement and judicial cross-border access to electronic evidence (data stored in an
electronic format that is relevant in criminal proceedings). The objective of the package is to
establish a consistent legal framework and avoid conflicting obligations with the law of non-
EU countries, as well as to protect the fundamental rights of individuals. Conceived as a
judicial cooperation tool, the e-evidence legislation could have implications for Europol, since
the SIRIUS capability is mentioned in the Draft Regulation as a possible platform to transmit
and facilitate the authentication of orders and as a de-confliction tool.
3.3. EU Strategy for a more effective fight against child sexual abuse for 2020-2025
The Strategy published in July 2020 presents a framework for EU action in 2020-2025
13
to
respond to the increasing threat of child sexual abuse both online and offline. The key
initiatives foreseen are:
In a first stage, to ensure that providers of electronic communications services can
continue their current voluntary practices to detect in their systems child sexual abuse
after December 2020.
In a second stage, by Q2 2021, the Commission will propose the legislation by requiring
relevant online services providers to detect known child sexual abuse material and report
it to public authorities.
The Commission will launch a study on the creation of a European centre to prevent and
counter child sexual abuse.
The Commission will establish a prevention network of practitioners and researchers.
3.4. Digital Services Act
On 15 December 2020 the European Commission adopted the “Digital Services Act (DSA)
14
,
a legislative proposal to set harmonized new rules for all digital services that operate in the
European Union. The DSA proposal puts forward horizontal provisions, setting common rules
for all digital services, codifying notice and action measures, as well as other due diligence
obligations to ensure, among others, consumer protection and removal of illegal online
content. The DSA proposal covers issues of immediate relevance to law enforcement, most
notably in relation to measures for countering illegal content online, and is built, to a large
extent, upon the provisions of the recently endorsed Regulation on addressing the
dissemination of terrorist content online (TCO). The proposed legislation is underlined by the
premise that illegal content online should be tackled with the same rigor as illegal content
offline and foresees a role for Europol in its implementation.
3.5. AI package
The Commission presented on 21 April 2021 the so-called ‘AI package’, setting out its
ambition to make Europe a global leader in the field by being the first to set clear guidelines.
The proposal envisages to put forward the first EU legal framework intended to regulate
artificial intelligence applications at European level. This package will have a strong impact in
law enforcement agencies and at Europol, in particular due to the paradigm according to
which AI-based techniques are forbidden for law enforcement activities, with some exceptions
(e.g. immediate threat to life, research of suspects, missing children, etc.). The broad
13
14
COM(2020) 607 final
COM(2020) 825 final
15
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0016.png
Europol Unclassified – Basic Protection Level
classification of “high risk” processing operation and the related foreseeable EDPS prior
consultation mechanism constitute several challenges in practice.
4. Terrorism and radicalisation
4.1. A Counter-Terrorism Agenda for the EU: Anticipate, Prevent, Protect, Respond
On 9 December 2020, the Commission presented a new Counter-Terrorism Agenda
15
for the
EU to step up the fight against terrorism and violent extremism and boost the EU's resilience
to terrorist threats. Europol is expected to deliver better operational support to Member
States' investigations under its revised mandate proposed on the same day. The legislative
initiative should enable Europol to cooperate effectively with private parties, provide support
to national CT investigations with the analysis of large and complex datasets (‘big data’) and
step up the work on decryption. Under the future Research Programme Horizon Europe,
Europol could assist in identifying key research themes relevant for law enforcement to help
national authorities in using modern technologies in counter-terrorism. The Commission, in
cooperation with Europol, will support the development of further guidance for the
implementation of the EU Crisis Response Protocol. There will be also a specific proposals for
the establishment of a mechanism of information exchange in CT cases among JHA agencies,
and for a network of CT financial investigators involving Europol, to help follow the money
trail and identify those involved.
4.2. Council Conclusions on EU External Action on Preventing and Countering
Terrorism and Violent Extremism
On 15 June 2020, the Council adopted Conclusions on EU External Action on Preventing and
Countering Terrorism and Violent Extremism. Key areas include the Western Balkans, North
Africa and the Middle East, Sahel and the Horn of Africa. The misuse of the internet and new
technologies for terrorist purposes are specifically addressed, as well as the need to cut off
sources of terrorism financing. Furthermore, the Council recognises that Foreign Terrorist
Fighters (FTFs) will remain a major common security challenge which should be better tackled
through enhanced and timely cooperation and information sharing among Member States,
INTCEN, Europol, Eurojust and Interpol.
4.3. Policy recommendations in counter-terrorism
On 15 June 2020 COSI approved a set of conclusions and updated policy recommendations
for counter-terrorism which include calls to,
inter alia:
further develop EU IRU capabilities to support Member States’ actions to prevent the
dissemination of all types of terrorist content;
ensure preparedness for situations of viral spread of terrorist content through the
implementation of the EU Crisis Protocol;
address the digitalisation of security and disruptive technologies; and
establish the innovation hub for EU JHA agencies as soon as possible.
In 2020, COSI also endorsed the Terrorism Working Party (TWP) protocol
16
setting out a
process for evaluating and possibly entering information from third countries on suspected
Foreign Terrorist Fighters in the Schengen Information System.
4.4. Right-wing violent extremism and terrorism
On 7-8 October 2019, the JHA Council held a debate on right-wing violent extremism and
terrorism and endorsed the need for further work on the following issues:
15
16
create a better situational overview of right-wing violent extremism and terrorism;
COM(2020)795 final
Defining a process for evaluating and possibly entering information from third countries on suspected Foreign
Terrorist Fighters in the Schengen Information System, EU Council 13037/20.
16
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0017.png
Europol Unclassified – Basic Protection Level
continue to develop and share good practices on how to strengthen the prevention,
detection and addressing of violent extremism and terrorism;
address the spread of unlawful right-wing extremist content online and offline; The role
of the national Internet Referral Units (IRUs) and the EU IRU was emphasised in this
context; and
cooperate with key third countries (i.e. Western Balkans).
4.5. EU Crisis Protocol (EUCP)
On 7 October 2019, during the 5
th
Ministerial Meeting, the EU Internet Forum committed to a
common approach in addressing the online dimension of terrorist and violent extremist
attacks as set out in the EU Crisis Protocol (EUCP). The EUCP requires the EU IRU to assume
a central role in the co-ordination of the emergency responses in the event of a terrorist
attack with a significant online component. In addition, the EUCP points out that for effective
crisis coordination and implementation of the protocol, a designated platform is needed that
would enable two-way communication among Europol, Member States authorities and online
service providers. Such a platform would facilitate and coordinate the referral of terrorist
content online (TCO) to OSPs while ensuring that duplication is avoided and enhancing the
standardisation and auditing of the referral process.
4.6. Regulation on preventing the dissemination of terrorist content online (TCO
Regulation)
The Regulation on preventing the dissemination of terrorist content online
17
requires Member
States to inform and cooperate with each other and may make use of channels set up by
Europol to ensure co-ordination with regards to removal orders and referrals. In addition to
referrals, the Regulation equips Member States with an additional tool called Removal Orders
which will require hosting service providers to remove terrorist content within one hour. Once
the Regulation becomes applicable from 7 June 2022, the EU IRU will be expected to support
its implementation and in particular, to facilitate and coordinate referrals and Removal Orders.
4.7. EU anti-racism Action Plan 2020-2025
On 18 September 2020 the Commission presented a new EU anti-racism Action Plan
18
promoting among others fair policing and protection against discrimination. Member States
are encouraged to step up efforts to prevent discriminatory attitudes by law enforcement
authorities and to boost the credibility of law enforcement work against hate crimes. The
Commission will work together with Member States towards a better addressing violent
extremist groups, incl. a mapping of national responses to violent extremism. Commission is
also working with IT companies to counter online hate speech; a next step will come with the
Digital Services Act, which would increase and harmonise the responsibilities of online
platforms and information service providers and reinforce the oversight of platforms’ content
policies in the EU.
5. Financial crime
5.1. Directive laying down rules facilitating the use of financial and other
information for the prevention, detection, investigation or prosecution of certain
criminal offences
The directive has entered into force on 31 July 2019 and has to be implemented in national
regulation by 1 August 2021. This legal initiative aims at improving the cooperation between
Financial Intelligence Units (FIUs) and law enforcement authorities (LEA), including Europol.
The directive provides two possibilities to Europol:
17
18
(EU) 2021/784
COM(2020) 565 final
17
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0018.png
Europol Unclassified – Basic Protection Level
Europol will have the right to request bank account information through Europol National
Units or by direct contact with competent authorities (such as Asset Recovery Offices, if
allowed by the MS) and the latter will be entitled to reply.
Europol will have the right to request financial information and financial analysis to FIU
through Europol National Unit or by direct contact (if allowed by the MS) and FIUs will be
entitled to reply, i.e. no legal barrier will anymore be preventing this cooperation.
5.2. European Public Prosecutor’s Office (EPPO)
The European Public Prosecutor’s Office was established in 2020 and on 1 June 2021, the
EPPO launched its operations and started to investigate and prosecute crimes affecting the
Union’s financial interests. Europol is required to assist the office in its mission by providing
information and analytical support to specific investigations.
5.3. EU’s anti-money laundering and countering the financing of terrorism
legislative package
On 20 July 2021, the European Commission presented a package of legislative proposals
19
to
strengthen the EU’s anti-money laundering and countering the financing of terrorism
(AML/CFT) rules. The AML package consists of four legislative proposals: New regulation on
AML/CFT, 6th Directive on AML/CFT, revision of the 2015 Regulation on Transfers of Funds
(crypto-assets and limit large cash payments) expanding traceability requirements to crypto-
assets and a new EU AML Authority, including a Coordination and Support Mechanism for
FIUs. Strong operational cooperation is needed between Europol and the new Authority, in
order to mitigate the potential risk of duplication of activities and still enhance the fight against
money laundering and terrorism financing.
5.4. Tax Package
The European Commission adopted on 15 July 2020 a new Tax Package to ensure that EU tax
policy to boost the fight against tax abuse, curb unfair tax competition and increase tax
transparency. The most relevant initiative for Europol would be to get two-ways
communication channel with Eurofisc, the network of MS liaison officers facilitating
multilateral efforts against cross-border VAT fraud. The Commission will propose a legislative
initiative (2022-2023) amending the Regulation 904/2010 to establish in Eurofisc a EU
capability against VAT fraud in cross-border transactions serving not only VAT purposes, but
also financial market authorities, customs, OLAF and Europol.
5.5. The Customs Action Plan
On 28 September 2020, the Commission launched a new Customs Union Action Plan, setting
out a series of measures such as improved use of data, better tools and equipment, the
promotion of compliance, and more cooperation within the EU and with customs authorities
of partner countries. The Commission aims to ensure that customs will be able to leverage
the new payment data reporting obligations to be imposed as of 1 January 2024 on payment
service providers for VAT purposes. Access to these data would help customs to trace goods
back to their source and thus to detect undervaluation of imported goods. Commission will
also launch an impact assessment (with an outcome by 2023), on the pros and cons of
establishing an EU customs agency.
5.6. Council conclusions on enhancing financial investigations to fight serious and
organised crime
On 17 June 2020, the Council approved conclusions on enhancing financial investigations to
fight serious and organised crime, where the Commission is called to strengthen the legal
framework for virtual assets; on the management of property frozen with a view of
subsequent confiscation; and on the interconnectivity of national centralised bank account
registries. Furthermore, the Commission is invited to re-engage in a discussion with MS
19
https://ec.europa.eu/info/publications/210720-anti-money-laundering-countering-financing-terrorism_en
18
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0019.png
Europol Unclassified – Basic Protection Level
regarding the need for a legislative limitation on cash payments. The Council also calls on MS
to ensure that financial investigations, as a horizontal priority in the EU policy cycle for
organised crime - EMPACT, form part of all kinds of criminal investigations. It calls on Europol
to fully use the potential of the newly created European Financial and Economic Crime Centre.
6. Information exchange and interoperability
6.1. Regulations establishing a framework for interoperability
On 20 May 2019, the Commission tabled two Interoperability Regulations were adopted to
set up a framework for interoperability between existing and future EU information systems
for police and judicial cooperation, asylum and migration. The new regulations establish:
A common identity repository (CIR) that would create an individual file for each person
recorded in the EES, the VIS, the ETIAS, Eurodac or the ECRIS-TCN.
The European search portal (ESP) to enable the simultaneous querying of EES, VIS, ETIAS,
Eurodac, SIS, the ECRIS-TCN as well as of Europol’s and Interpol’s databases.
A shared biometric matching service (shared BMS).
A multiple-identity detector (MID).
A central repository for reporting and statistics for large-scale EU IT systems in the area of
freedom, security and justice.
A new framework for MS law enforcement authorities’ and for Europol’s access to the EES,
VIS, ETIAS and Eurodac provided by the CIR and ESP.
6.2. Recast of Eurodac Regulation
The 2020 proposal of the Eurodac Regulation builds on the provisional agreement between
co-legislators reached with regard to the 2016 proposal and aims at transforming Eurodac
into a common European database to support EU policies on asylum, resettlement and
irregular migration. Amongst others, it will better assist the control of irregular migration and
the detection of unauthorised movements by counting individual applicants in addition to
applications. Technical developments, especially Europol’s direct connection to Eurodac, will
depend on the final text of the regulation.
6.3. Regulation on the establishment, operation and use of the Schengen
Information System (SIS) in the field of police cooperation and judicial
cooperation in criminal matters
The new SIS Regulation was adopted on 28 November 2018 and will enter into operation in
June 2022. It will bring forward, among others, the following changes:
Create new alert categories;
Extend Europol’s access rights in SIS to all alert categories, including alerts on missing
persons and on persons who are refused entry or stay within the territory of a MS either
on criminal grounds or because of non-compliance with visa and stay conditions;
Introduce the obligation for MSs to report to Europol hits on alerts related to terrorist
offences;
Allow Europol to exchange supplementary information with SIRENE Bureaux through the
SIRENE Communication Infrastructure and in accordance with the SIRENE Manual.
6.4. Recast of the Visa Information System
The VIS Regulation Recast was adopted on 7 July 2021. The new regulation foresees a more
structured access to VIS for Europol and other MS’ law enforcement authorities. Europol would
need to undertake preparatory work enabling future systematic check of all visa applications
against Europol data (18.2.a ER) including to search biometric data. As specifically mentioned
in the draft legislation, Europol would be entitled to receive about €30 million between 2021
and 2027 for the development of an ABIS (Automated Biometrics Identification System)
19
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified – Basic Protection Level
necessary to cross-check fingerprints/facial images included in VIS against Europol’s biometric
data. The VIS Recast Regulation is planned to enter into operation in December 2023.
6.5. European Travel Authorisation System (ETIAS)
On 12 September 2018, the Regulation establishing ETIAS was adopted, which will allow visa-
exempt third country nationals to obtain a travel authorisation prior to their travel to the
Schengen Area. The data provided by applicants will be automatically cross-checked, amongst
others, against Europol data. ETIAS travel authorisation requests will be processed by ETIAS
National Units in MSs in close cooperation with Frontex and Europol. Europol will be able to
request access to data stored in the ETIAS Central System and is expected to provide a
reasoned opinion to the ETIAS National Units on hits against Europol data and Europol entries
in ETIAS Watchlist. Europol can also contribute data to the dedicated ETIAS Watch List. ETIAS
is expected to be fully operational in May 2023, while its functioning will start with a grace
period during which the travel authorisation is not yet mandatory.
6.6.Entry-Exit System (EES)
The new Entry/Exit System will replace the stamping of passports and will apply to all non-
Schengen nationals who are admitted for a short stay into the Schengen area. Expected to
be operational in September 2022, the system’s objective is to improve the management of
external borders; prevent irregular immigration and facilitate the management of migration
flows; detect over-stayers and support the identification of undocumented persons in the
Schengen area. Europol would be able to request access to the EES under specific
authorisation and data protection rules.
6.7. ECRIS-Third Country National (TCN) system
Established in 2012, the European Criminal Records Information system (ECRIS) enables
national judicial authorities to receive information on previous criminal convictions in other
MS. On 17 April 2019, the Regulation establishing a centralised system for the identification
of MS holding conviction information on TCN was adopted to supplement the ECRIS Europol
is granted direct access to the ECRIS-TCN system in order to identify the MS holding
information on previous convictions of third-country nationals. The ECRIS-TCN will enter into
operation in May 2023.
6.8. Revision of the Advance Passenger Information Directive
The revision of the Advance Passenger Information (API) Directive could allow for more
effective use of the information (notably with EES and ETIAS), while facilitating the use of API
data for law enforcement purposes and streamlining the use of API data and PNR data. A new
legislative proposal is expected in 2022.
6.9. Prüm Revision
The proposed revision aims to reinforce and modernise the existing Prüm framework by
improving the technical architecture, introducing two new categories of data (facial images
and police records), improving the follow-up communication process, and involving Europol.
The proposed involvement of Europol aims to enable (1) Member States to automatically
search and cross-check the third country biometric data held by Europol and (2) Europol to
cross-check data received from third countries with the Member States’ databases. By
allowing for a systematic, structured, and efficient exchange of third countries data between
Europol and the Member States, the proposal will enhance the Agency’s role as the EU criminal
information hub in support to Member States’ operational needs. Additionally, Europol is
tasked to develop in cooperation with Member States and maintain EPRIS (European Police
Record Index System) to enable the exchange of police records. More detailed impact of the
legislative proposal on Europol’s operational activities and resources is being carried out, as
the negotiations progress.
20
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0021.png
Europol Unclassified – Basic Protection Level
7. EMPACT 2022-2025
The Council adopted in 2021 the EU's priorities for the fight against serious and organised
crime for the period 2022-2025 and these comprise:
High-risk criminal networks
Cyber-attacks
Trafficking in human beings
Child sexual exploitation
Migrant smuggling
Drugs trafficking: the production, trafficking and distribution of cannabis, cocaine and
heroin; the production, trafficking and distribution of synthetic drugs and new
psychoactive substances (NPS)
7) Fraud, economic and financial crimes: Online fraud schemes, excise fraud, MTIC fraud,
Intellectual property (IP) crime, counterfeiting of goods and currencies, Criminal finances,
money laundering and asset recovery
8) Organised Property Crime
9) Environmental Crime
10) Firearms trafficking
As well as Document Fraud as a cross-cutting threat.
1)
2)
3)
4)
5)
6)
21
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0022.png
Europol Unclassified – Basic Protection Level
SECTION II - Multi-annual programming 2023 – 2025
1.
Multi-annual programme
The priorities of the Europol Strategy 2020+ will guide the work of the Agency in the years
2023-2025 to:
be the EU criminal information hub making full use of data from an extensive network of
partners;
deliver agile operational support;
be a platform for European policing solutions;
be at the forefront of innovation and research for law enforcement;
be the model EU law enforcement organisation with robust performance, good governance
and accountability, promoting diversity and staff engagement.
The areas of specific focus for the years 2023-2025 are presented below:
Strategic Priority 1: Be the EU criminal information hub
Europol has established itself as the EU criminal information hub and will continue to enhance
the value of its network by providing Member States with access to a growing number of
partners and sources of information. Europol will further evolve from collecting to connecting
information; in the coming years, the focus will be on reinforcing this position by advancing
Europol’s information management architecture and rapidly embracing new methods and
technologies as they become available. Europol will also work with the relevant EU agencies,
the European Commission and the Member States to implement its roadmaps related to travel
intelligence and to EU systems interoperability.
Highlights:
A prominent information position through an improved information management
architecture with fully integrated data management and advanced capabilities.
Efficient intake of information, freeing up resources for analysis and operational
support.
Exploit the opportunities made available by the interoperability of EU systems such as
increased use of biometrics.
Implementation of Europol’s External Strategy.
Strategic priority 2: Deliver agile operational support
To increase operational impact by dismantling terrorist networks and increasingly poly-
criminal organised crime groups, Europol will develop an agile operational support model,
building on its existing experience of the Joint Cybercrime Action Taskforce (J-CAT), Joint
Operational Team (JOT) Mare, Counter Terrorism Joint Liaison Team (CT-JLT), High-Value
Targets (HVTs), Operational Taskforces (OTFs) and guest officer deployments.
Enhanced analytical capabilities will be at the core of Europol’s operational support. In
addition, Europol will develop a complete operational support model to identify, organise,
coordinate and deploy multi-disciplinary teams to work with Member States and support
priority investigations against high-value targets. Europol will also further enhance its rapid
response to terrorist attacks and other major crime incidents.
The most dangerous organised crime groups corrupt and infiltrate the public sector and carry
out complex money laundering schemes to conceal their illegal profits. To tackle these top
22
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0023.png
Europol Unclassified – Basic Protection Level
criminals successfully, Europol will put more focus on investigating high-value targets,
financial investigations and asset recovery.
Highlights:
Identification and increased support to priority investigations.
Development of standard operating procedures for rapid response and operational
deployments.
Expanding the EU law enforcement toolbox especially in niche technical and forensic
capabilities.
Creation and support of an environment for multi-disciplinary teams and transnational
investigations.
Strategic Priority 3: Be a platform for European policing solutions
Europol will act as the broker of law enforcement knowledge, providing a hub through which
Member States can connect and benefit from each other’s and Europol’s expertise and training
capabilities. Europol’s evolution from a systems-based organisation to a specialised law
enforcement service provider by progressively advancing from processing to producing
knowledge will be pursued.
Europol will bring together Member States to drive the development of EU analysis standards
and strengthen analysis for law enforcement in the EU. The aim will be to deliver, in close
cooperation with Member States, analytical products and services with actionable intelligence,
which are recognised and can be used by Member States’ jurisdictions.
Highlights:
A dynamic knowledge platform, able to exploit the information Europol holds and that
which it can access.
Development of a common methodology and standards of analysis.
A central inventory of skills available across Member States’ law enforcement agencies
in view of connecting expertise, promoting best practices and delivering joint training
activities.
A platform for complex EU policing solutions such as decryption and cryptocurrency.
Strategic Priority 4: Be at the forefront of law enforcement innovation and research
The advent of new technologies and the increasing sophistication of crime, the exponential
growth of data types and volume are major challenges for today’s law enforcement
community. Making incremental changes to existing solutions is not enough; to remain
relevant and effective, it is necessary to invest in and actively pursue new solutions. Europol
will become a central contact point for law enforcement innovation, bringing together the
most suitable partners to build a network of innovation, tailored to the needs of Member
States’ law enforcement agencies. New methods to leverage the full value of available data
and the application of innovative business models in law enforcement will be co-developed,
tested and hosted by Europol for the benefit of the Member States.
Highlights:
Common understanding of innovation and research needs of Member States
Identification of best innovation partners.
Development of an innovation strategy defining the priority fields for investment.
A culture of innovation including an innovation lab.
23
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0024.png
Europol Unclassified – Basic Protection Level
Strategic Priority 5: Be the model EU Law Enforcement organisation
Europol will work closely with all its partners to develop synergies ensuring the most efficient
and effective use of its resources. The agency will maintain the highest governance standards
while remaining accountable to its EU law enforcement partners and EU institutional
stakeholders, ensuring that our work is visible to EU citizens at large.
Europol will create the conditions for a culture of innovation by nurturing an environment of
transparency, communication, creativity and diversity, where staff engagement, motivation
and well-being are key.
Highlights:
Further strengthening a workforce with the skills to drive the organisation forward.
Managing resources in a transparent, trusted and compliant way.
Develop new communication strategies.
A diversity and inclusion strategy.
Table: Key Performance Indicators for measuring multi-annual performance of the agency
Key Performance Indicator
Number of searches through EIS and QUEST
Number of SIENA messages exchanged
Number of Operations Supported by Europol
Number of Accepted Contributions by Europol
Number of Action Days organised/supported by Europol
Number of Operational Analysis Reports produced by Europol
Number of Cross Match Reports and SIENA hit notifications
produced by Europol
Number of Strategic Analysis Reports produced by Europol
Number of Thematic Reports produced by Europol
Satisfaction with Operational Support delivered by Europol
Satisfaction with Strategic Analysis Reports produced by
Europol
Satisfaction with Operational Training delivered by Europol
Emissions (CO2)
Workplace Flex Ratio
20
Vacancy Rate
% Female staff
Budget Commitment Rate
Implementation of Audit Recommendations
Target
2023
Indicative targets
2024
2025
20
Defined as number of workplaces per FTE
24
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0025.png
Europol Unclassified – Basic Protection Level
2.
Human and financial resource outlook for the years 2023-2025
2.1. Overview of the past and current situation
Europol’s role in the security landscape of the EU has been recognised over the last few years
and, as a result, the agency was entrusted with several important functions such as the
European Cybercrime Centre, the European Migrant Smuggling Centre, the European Internet
Referral Unit within the European Counter-Terrorism Centre and most recently, the Innovation
Lab and the European Financial and Economic Crime Centre. Although some resources were
provided to perform these new tasks, Europol has depended heavily on the internal re-
allocation of operational staff and on the shifting of posts from support functions to the
Operations Directorate. In December 2020 the European Commission put forward a proposal
for a Europol Regulation Recast
21
which also addresses the need for Europol to be reinforced
with an appropriate level of human and financial resources. The legislative financial statement
accompanying the Commission’s proposal foresees, therefore, a significant top-up, beyond
the MFF 2021-2027 resource allocations for Europol, i.e. additional funds of € 178M, an
increase of 160 TAs and a steady level of 235 CAs and 71 SNEs, covering the period between
2022 (as the expected entry into force of the new Europol Regulation) and 2027.
2.2. Outlook for the years N+1 - N+3
Most of the resources foreseen in the Europol Regulation Recast of 2020 are expected to
become available in 2022. For the years 2023-2025, more moderate increases are
envisaged.
2.3. Resource programming for the years N+1- N+3
HUMAN RESOURCES
Temporary agents
Starting from the 2022 Establishment Plan of 686 posts, the net number of posts in 2023 is
envisaged to increase with 30 Temporary Agent (TA) posts. For 2024 and 2025, a further
increase of 26 and 19 TA posts, respectively, is foreseen.
The following allocation of grades is envisaged for the new posts, based on the approach of
having most resources dedicated to non-managerial tasks.
2023
AD9
AD7
AD6
AST2
Total
6
19
5
30
26
19
2024
1
5
20
5
14
2025
Contract Agents
The number of CAs in 2023-2025 will remain at the same level as in 2021, thus maintaining
the number at 235, in line with the Regulation Recast and the MFF 2021-2027.
21
European Commission reference COM(2020) 796 Final - 2020/0349 (COD)
25
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0026.png
Europol Unclassified – Basic Protection Level
Seconded National Experts
The number of Seconded National Experts (SNEs) in 2023-2025 is foreseen to remain at the
same level as in 2021, thus maintaining the number at 71. As of 2022, next to the existing
SNE categories, an additional 50 SNE FTE are envisaged for short term deployments during
the year (GE/OTF, costed, short term SNE).
For detailed data and numbers per staff category, see Annex IV.
Staff financed with Grant Agreements / Contribution Agreements / Service Legal
Agreements (SLAs)
For 2023 Europol will continue having a number of Contract Agents (CAs) and SNEs directly
funded via grant, contribution or service legal agreements. For detailed information and
numbers per agreement and staff category, see Annex XI.
FINANCIAL RESOURCES
Revenue:
The main financial source of Europol is the regular Community subsidy. The proposed revenue
for 2023 is € 203.9M.
Revenue
2021
168,964,254
Revenue
2022
192,380,773
P.M
P.M
P.M
168,964,254
192,380,773
Draft
Estimate
2023
203,905,172
P.M
P.M
P.M
203,905,172
Envisaged
2024
212,850,244
P.M
P.M
P.M
212,850,244
Envisaged
2025
218,057,507
P.M
P.M
P.M
218,057,507
Item
9000
9010
9101
9200
Heading
Regular subsidy from the Community
Other subsidies and grants
Denmark contribution
Other revenue
Total Revenue
22
Expenditure:
Title
1
2
3
Staff
Other Administrative Expenditure
Operational Activities
Total expenditure
Heading
Outturn
2021
92,464,192
10,689,182
63,641,173
166,794,547
Budget
2022
103,065,273
14,653,500
74,662,000
192,380,773
Draft
Estimate
2023
109,034,672
17,014,500
77,856,000
203,905,172
Diff
2023/2022
5,969,399
2,361,000
3,194,000
11,524,399
% of the
budget
53.5%
8.3%
38.2%
100%
Title 1 – Staff expenditure:
Staff expenditure in 2023 amounts to € 109.1M and represents 53.5% of the total budget. It
reflects a € 6M or 5.8% increase compared to 2022 which is mainly due to the additional staff
envisaged for 2023 (+ 30 TAs), the full year effect of the new staff in 2022 (+71 TAs) and
salary adjustments
23
.
The staff and salary budget foresees the expenditure for overall 716 TAs, 235 CAs and 71
SNEs. For new staff the costs are calculated for part of the year only to take into account the
time it takes to complete their recruitment.
It is envisaged that the budget will be amended later in the year with an additional contribution from Denmark via
a separate procedure.
23
Salary adjustments consider a 2% salary increase plus the weighting coefficient for The Netherlands at the same
level as 2022 (111.4).
26
22
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0027.png
Europol Unclassified – Basic Protection Level
The direct salary and allowances related budget (including recruitment expenditure and
relocation allowances) for TAs and CAs (Chapter 11 – Staff in active employment) comes to
€ 99.2M, an increase of 4.9%/ € 4.6M compared to the year 2022.
The budget for Socio-medical infrastructure (Chapter 13) and Training (Chapter 14) is 6.9%/
€ 84K higher than the budget 2022 (amounting to € 1.1M), while the budget for other staff
related expenditure (Chapter 15) is envisaged to increase by 17.8%/ € 1.3M from the 2022
baseline of € 7.2M. The increase is foreseen to cover higher costs for external security officers,
as a consequence of taking extra support for the Temporary Satellite Building (TSB) 1, TSB 2
and the Headquarters (HQ). Moreover, additional consultancy services are planned for the
continuation of the mid and long term housing measures as part of the Strategic Housing
Roadmap, especially regarding the development of a new Hot Data Centre (HDC) Site.
Additional fees for the European School are foreseen in 2023 due to a higher number of
enrolled pupils.
Title 2 – Other Administrative Expenditure:
The budget for administrative activities comes to € 17M and represents 8.3% of the total
Europol draft estimate. The increase for administrative expenditure compared to 2022
amounts to € 2.4M or 16.1%.
An increase compared to the Budget 2022 of € 3.5M or 44.5% for Rental of buildings and
associated costs (Chapter 20) is mainly due to the development works for the HDC, for which
the ICT infrastructure work related to the data connectivity between the HQ and the HDC is
required (€ 2.9M). Moreover, the remaining increase is due to higher building-related running
costs for the implementation and entering into function of the second TSB.
The budget for administrative ICT (Chapter 21) amounts to € 1.6M and represents a decrease
of 28.7%/ € 641K compared to 2022. The budget is envisaged to cover corporate priorities
for business enablement related to Corporate Governance as well as ICT infrastructure costs
such as administrative hardware and software licenses management.
An amount of € 2.9M is foreseen for the continuation of other governance, administrative and
telecommunication expenditure (Chapter 22 – 24). These Chapters include open source and
database subscriptions, legal expenses, administrative expertise, uniforms, furniture, car
fleet, office supplies, postal and courier services. The decrease in this Chapter of € 548K or
15.9% is mainly due to the implementation of the flex-ratio concept, with the purchase of
extra lockers and furniture for the Open office concept planning to be completed in 2022.
The budget for activities of the Management Board and its Working Groups under Chapter 25
is almost at the same level compared to 2022 and follows the same planning of four physical
MB meetings plus two additional virtual meetings in January and November. Travel costs for
delegates are kept at the same level compared to the previous year.
Title 3 – Operational activities:
The budget for Operational activities adds up to € 77.9M and represents 38.2% of the total
budget. The increase for operational activities compared to 2022 amounts to € 3.2M or 4.3%.
To continue the support to MS investigations, an increase of € 1.9M or 8.5% is foreseen for
Chapter 30 – Operations, with a total budget of € 24.7M for 2023. This additional budget will
enable Europol to further develop MS support in areas highlighted in the Europol Strategy
2020+. A budget of € 4M and € 3.5M respectively is foreseen for EMPACT grants and
Deployments, with no change compared to 2022. An increase of € 500K is foreseen for the
OTF/ HVT (Operational Task Force/ High Value Targets) activities, with a total budget of € 3M
in 2023. An increase of € 934K is also envisaged for the ATLAS community, with a final budget
27
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0028.png
Europol Unclassified – Basic Protection Level
of € 3.73M in 2023. Additional support to MS is also provided in operational and strategic
meetings, missions and training.
From 2023 onwards, Europol plans to gradually introduce differentiated appropriations for the
budget items that will be used to award grants. This will enable Europol to support grant
beneficiaries (mainly law enforcement public bodies) with multi-annual funding and
planning.
24
The budget for operational ICT services and programmes under Title 3 (Chapters 31 and 32
together) comes to € 45.2M, which is an increase of € 1.6M compared to 2022. The budget
will be used to continue the multi-annual delivery of ICT top strategic priorities.
An amount of € 6.2M is foreseen under Chapter 33 which is intended to cover for the
allowances for 71 Seconded National Experts (€ 4.2M) as per the agreed annual staffing
levels, as well as the dedicated support to MS investigations, achieved via the introduction of
the Guest Experts concept (dedicated short-term Seconded National Experts, SNEs) (€ 2M).
Relevant planning information will continue to be included in the programming and budget
documentation while Europol will report on the budgetary and HR related implementation in
the regular updates to the MB throughout the respective financial year, the consolidated
annual activity reporting and in the annual accounts. The short-term Seconded National
Experts will be filled with MS’ experts as per the rules on the secondment of Seconded National
Experts adopted by the MB in October 2021 and in accordance with the corresponding Guest
Experts concept (thus the short-term Guest Experts will not be deployed to perform tasks of
the regular 71 Seconded National Experts).
The budget under Chapter 34 and 35 for high level external stakeholder meetings (HENU and
the Europol Police Chiefs Convention, EPCC) amounts to € 470K as in 2022.
An amount of € 1.3M is envisaged in the 2023 budget, under Chapter 38 - Decryption
platform, to cover for the operational running costs of the platform, mainly electricity, with a
minor increase of € 90K or 7.6% over the previous year.
2.4 Efficiency gains
Initiatives and practices that are used to achieve efficiency gains include:
Implementation of the strategy, incl. digitalisation of services, work-life balance through
teleworking/smart working and ensuring the right skills for Europol’s workforce, utilising
e-recruitment and appropriate training and development programmes.
The nGage programme encompassing a set of administrative ICT solutions such as e-
procurement, e-signature, new automated activity based budget reporting solution, etc.
A robust monitoring of budget implementation and regular forecast exercises to ensure
the most efficient use of financial resources, together with the implementation of new
automated reporting tools for a faster data analysis as well as enhanced cost allocation
capabilities.
Close monitoring of the vacancy rate in an effort to maximise the use of resources made
available to the agency.
Shared procurement procedures with other agencies and introduction of the ABAC legal
commitments module (LCK) bringing added control on Europol spending and contractual
ceilings.
24
Further details are provided in the annex on grants (Annex XI)
28
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified – Basic Protection Level
Use of Video conferencing capabilities, limiting increases to the mission and meeting
budgets.
Green energy and long term replacement plan reducing cost for maintenance and risk of
equipment failure.
2.5 Negative priorities/decrease of existing tasks
No substantial negative priorities or decrease of existing tasks is foreseen.
29
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0030.png
Europol Unclassified – Basic Protection Level
SECTION III - Work Programme 2023
Actions on a white background are recurrent actions i.e. the business-as-usual tasks of
Europol.
Actions on a grey background are non-recurrent actions i.e. new or specific actions which
indicate a change, a new initiative or a specific undertaking in 2023, or a project of limited
duration.
Actions on a grey-blue background are related to the Europol Regulation Recast
25
, which
has not been adopted yet at the time of preparation of this document. These actions are
therefore subject to the final text of the Regulation’s legal provisions and its entering into
force.
Activities
Development
of
technology
and
capabilities
operational
information
information management
Overview
As the European criminal information hub, and in order to provide operational support to MS
investigations, Europol makes a continuous effort to evolve its information management and
information technology capabilities following a business-driven approach in line with the
Europol Strategy 2020+.
Europol’s Information Management (IM) Strategy developed in 2020 will guide the
streamlining and development of information management at Europol in the coming years.
A significant part of Europol’s work in this domain is realised through the New Environment
for Operations (NEO) programme. In 2023, NEO will continue to enhance existing capabilities
and develop new ones, including those necessary for the implementation of the Europol
Regulation Recast (expected to enter into force in 2022).
The work on EU Interoperability will also continue as part of NEO, in line with the European
Commission planning and in close cooperation with eu-LISA. The Europol Roadmap on EU
Interoperability (endorsed by the MB) and subsequent implementation plan will be regularly
As the legislative process is ongoing, the legislative proposal of the EU Commission (COM(2020) 796 final) was
used as the basis for the planning.
30
25
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0031.png
Europol Unclassified – Basic Protection Level
reviewed and, as required, adjusted following new developments, such as adoption of new
legal instruments, adoption of new implementing acts or re-planning of activities by the
European Commission and/or eu-LISA.
In line with the Europol Strategy 2020+, Europol seeks to be at the forefront of law
enforcement innovation and research. The Innovation Lab will facilitate innovation in the wider
law enforcement community and will support Member States in addressing the risks and
opportunities of emerging technologies. The Innovation Lab will act as the secretariat for the
EU Innovation Hub for Internal Security and lead the Hub Team in collaboration with other
JHA agencies to implement the tasks and functions adopted by COSI in 2020.
Additionally, Europol has put in place the next generation Administrative and Governance
Environment (ngAGE) programme to renovate the way the agency operates in the
administration domain. The target is to rationalise the diverse application landscape by
streamlining the corporate processes and by leveraging and integrating in a coherent manner
EU Commission-developed, in-house and cloud solutions. The pace of the programme is
dictated by the availability of resources, in light of major developments in the operational
domain, which remain the agency’s highest priority.
The implementation of all initiatives will duly incorporate data protection safeguards as
prescribed in Europol’s Regulation. Any work on interoperability and connectivity with
information management systems at EU level will build on the provisions for protection of
fundamental rights and freedoms of natural persons in the legal instruments of the respective
systems and other relevant EU law (e.g. on data protection, privacy, non-discrimination, etc.).
Milestones for the NEO and nGage programmes will be further refined before the final adoption
of Europol’s programming Document 2023-2025, taking into account the work done in 2022.
2023 Objectives
Information Management Strategy
Objectives and actions
A.1.1 Continue with the implementation of the Information Management
Strategy
26
.
o
o
o
o
o
Further develop and enforce information management standards and a single
information management governance for Europol.
Continue aligning the Catalogue of Products & Services and underlying information
such as process landscape, data flows, and performance reporting.
Further connect expert user communities through specialised tools and platforms, in
particular by advocating EPE as the central inventory of skills available across MS.
Continue efforts to promote best practices in relation to Member States’ information
management capabilities and strategies.
Maintain one comprehensive multiannual business capabilities roadmap and a business
roadmap for every business capability, while ensuring evolution in alignment with
Europol’s strategy and needs.
Continue monitoring the roles and interactions of stakeholder bodies & streamlining
reporting and consultations, in agreement with Member States.
Integrate relevant changes in Europol’s revised Regulation (expected entry into force
2022) in the Information Management Strategy of Europol and the ICT planning.
o
o
Strategic objectives 1 and 2 of the Information Management Strategy are implemented through the initiatives
under the Work Programme’s annual objectives A.1.3, A.1.4 and A.1.5.
31
26
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0032.png
Europol Unclassified – Basic Protection Level
o
o
Further develop benefits management within IM/ICT planning and prioritisation, in
order to support strategic alignment of initiatives.
Continue strengthening the overall management coordination for information
management at Europol and improving the coordination of operational demand for
information management capabilities.
Core Business Systems and the Member States receive a reliable and
secure service with minimal interruptions.
Business needs are met in an appropriate and coordinated manner, in
line with Europol’s revised Regulation.
Operational users at Europol and in the Member States benefit from
improved information management capabilities, for use in criminal
investigations and related information exchange and analysis.
Europol contributes to the objectives of relevant EU policies.
Expected results:
Develop the New Environment for Operations (NEO) - Europol operations core
capabilities
Objectives and actions
A.1.2 Further develop ICT capabilities for Europol’s operations.
Analysis Capability
Analysis is one of the core services that Europol provides to the Member States. In 2023,
Europol will:
o
o
Develop further the Visualisation Analysis Tool by adding new elements to the toolbox
and will assess opening up these tools for MS in the future when required.
Ensure that developments are in line with security and accreditation rules, DPF, EDPS
feedback and in particular new rules arising from the Europol Regulation Recast.
Data Management Capability
The new analysis capability includes a new Data Management Portal (DMP). In 2023, work
will continue, to:
o
o
o
Develop a new module regarding bulk import in order to facilitate the ingestion of large
datasets in the Data Environment.
Develop a new module to include a complete data review process within the DMP.
Further enhance the Case Management module to allow Europol to improve its
reporting on operational support; further develop the Search module including more
advanced query search.
Develop the strategic analysis module in the DMP and adjust the new tools to the
needs of strategic analysis.
Further develop the visualisation module.
Develop additional functionalities in line with the needs of the investigations supported
at that time.
o
o
o
SMART Capabilities
o
Further develop new smart capabilities, including those to further automate data
quality review.
Specialised Capabilities
32
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0033.png
Europol Unclassified – Basic Protection Level
o
o
Continue the development of the EU platform for referrals and removal orders (PERCI)
by enhancing its functionalities.
Transition EU IRU's Sirius platform to an ICT managed setup, enabling it to rely on
central datasets and other collaboration and knowledge sharing platforms for the law
enforcement domain.
Integrate the Internet Facing Operations Environment (IFOE) capabilities with the
central NEO environment, leveraging existing services and avoiding data / processing
silo conditions.
Further develop the existing Image and Video Analysis Solution (IVAS).
Design and develop an on premise solution for the gathering and processing of Dark
Web OSINT related intelligence.
o
o
o
New Forensics Environment and capabilities
o
Complete the second phase of the NFE Project, aiming to a full accreditation to operate
and developing better forensic extraction and reconstruction capabilities, shortening
time-to-delivery of forensic extractions and completing cross-domain interactions, and
services integration.
Progress with the development of a Malware Information Sharing platform.
o
Operations support capabilities
o
Provide ad-hoc capabilities to support law enforcement operational needs, incl.
engineering and deploying of ad-hoc processing environments and data pre-processing
tools.
Improve the operational collaboration environment among Trusted Expert
Communities (TEC) and/or investigators (e.g. in the context of HVT taskforces).
An improved set of capabilities to maximise the value of data.
Enhancement of analysis products.
Improved investigation collaboration and support to Member States.
o
Expected results:
Develop the New Environment for Operations (NEO) - MS-facing core operational
ICT capabilities
Objectives and actions
A.1.3 Implement improvements to core MS-facing operational capabilities.
Information exchange, knowledge sharing and collaboration – SIENA, EPE, VCP,
VCOP
o
o
o
o
o
Support the roll-out of SIENA to more law enforcement communities and competent
authorities such as Police Customs Cooperation Centres (PCCCs).
Connect more authorities to SIENA, including at SIENA BPL, Restricted and Confidential
levels via system-to-system integration (web services) or web application.
Establish connection to SIENA of third parties with newly signed working arrangements
with Europol.
Maintain SIENA’s high level of performance and support to the data intake and data
processing operations of Europol.
Continue improving the SIENA user experience, for example by user interface changes,
notifications through other channels, integrated smart services, or better use of
structured information.
Ensure alignment of the SIENA training and production environments.
33
o
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0034.png
Europol Unclassified – Basic Protection Level
o
Finalise the development effort to establish Large File Exchange (LFE) interoperability
with SIENA and continue establishing the interoperability of SIENA with other Europol
capabilities.
Continue automating immediate follow-up processes through SIENA for successful
searches and hits resulting from cross-checks against Europol data and between
Member States.
Review the existing SIENA Organisational Entity and Organisational Sub-Entity
concept, with a view to allowing more flexibility in the use of SIENA for MS internal
communication flows.
Ensure that the Europol Platform for Experts (EPE) and its counterpart in the
Operations Network (ONEP) deliver additional business benefits to their users, for
example by adding new capabilities or enhancing existing ones.
Ensure the EPE and ONEP solutions remain secure and relevant.
Utilise EPE and ONEP as a gateway to (national) Law Enforcement specialist databases.
Continue with the VCP-Connect pilot project that will provide participating Member
States access to VCP for operational day-to-day communication.
Continue enhancing VCP in line with business demand.
Continue enhancing VCOP in line with business demand and keep the VCOP ecosystem
up-to-date with latest technological developments.
Continue supporting improvement of the UMF standard through participation in UMF
governance and initiatives. Increase the use of structured data by Europol and further
facilitate the provision of structured data by MS by using UMF.
Design a technical solution to facilitate the secure information exchange between EU
MS and private parties in relation to the new possibilities offered by the Europol
Regulation Recast.
o
o
o
o
o
o
o
o
o
o
Search, cross checking & (self-)data management – EIS, QUEST
o
o
o
o
Advance with redesigning the EIS from a technical perspective as a future component
of the Europol Data Sharing Capability in accordance with the new ICT environment.
Continue improving data quality in the EIS including by implementing automated data
compliance checks.
Continue improving the interoperability between EIS and QUEST.
Revise and expand automated data loading services. Initiate the development of a new
generation dataloader; explore the possibilities for a new service extending the
capacity for the direct loading of EIS data by third parties.
Continue improving the search mechanism of QUEST according to MS needs.
Initiate integration of biometric searching capability integration with the (new) EIS, in
line with the results of the feasibility analysis done in 2022.
Continue supporting rollout of QUEST (BPL and EU-RESTRICTED) in all Member States.
Extend QUEST with searches on additional objects.
Further roll-out Member States access to Europol’s Analysis Projects through QUEST
(web service) on a hit/no hit basis (dependent on the QUEST+ pilot outcome).
Enable hit/no-hit access to Europol data for JHA Agencies, within the legal provisions
of their mandates and the Europol Regulation (dependent on the outcome of the inter-
Agency work carried out exploring the best way forward).
Finalise development work to support QUEST BPL searches from ETIAS via the
European Search Portal.
o
o
o
o
o
o
o
34
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0035.png
Europol Unclassified – Basic Protection Level
o
Dependent on the outcome of the legal discussion on the use of European Search
Portal (ESP), further develop QUEST BPL allowing MS to query Europol data via the
ESP for law enforcement purposes.
Dependent on the outcome of the legislative proposal related to Prüm Next Generation,
initiate the implementation of a biometric search and cross check capability (QUEST
BIO).
Harmonise further the IAM landscape of Europol by integrating more systems with IAM
and taking further steps towards establishing single enterprise identity.
Continue improving IAM functional capabilities, providing more flexibility in IAM
workflows and enhance further implementation of attribute based access control.
Design and implement federated identity management allowing users single-sign-on
(SSO) when using different Europol systems and services.
An improved secure communication service to Member States and
other partners.
A re-designed and robust data sharing capability fit for future use with
new search services.
Increased efficiency of compliance checks on data.
A streamlined way for users to access Europol’s systems.
Europol contributes to the objectives of relevant EU policies.
o
Identity and access management (IAM)
o
o
o
Expected results:
Develop the New Environment for Operations (NEO) - Europol Roadmap on EU
Interoperability
Objectives and actions
A.1.4 Advance interoperability and connectivity with information management
systems at EU level to enhance information exchange.
A number of key actions from the Interoperability implementation plan are highlighted
below:
o
Contribute to the work on interoperability and connectivity of IM systems at EU level.
by participating in relevant committees, advisory groups and project boards, e.g. IXIM,
SIS II, VIS, EURODAC, EES, ETIAS, ECRIS-TCN, UMF, and EPRIS.ADEP. Provide
technical advice on initiatives related to the implementation of the EU Interoperability
Agenda.
Ensure readiness for the entry into operation of ETIAS: Participate in ETIAS compliance
test, business testing and end user training. Launch into operation the Europol internal
solutions supporting the ETIAS processes, including automated searches against
Europol data, automated notifications in relation to hits against certain data sets,
manual processing of hits and provision of reasoned opinion, management of the
ETIAS Watchlist, and access by Europol to ETIAS data for law enforcement purpose.
Participate in the ETIAS Screening Board and ensure close cooperation with Frontex.
Finalise the work enabling the systematic check of all visa applications against Europol
Regulation Article 18.2(a) data, including biometric data. Participate in VIS Screening
Board under the lead of Frontex. Implement solution for manual processing of hits and
provision of Europol’s opinion in the context of VIS.
Further enhance Europol’s capabilities related to biometrics, in particular Fingerprints
and Facial Recognition to meet the business needs and technical requirements in the
context of the EU Interoperability framework.
35
o
o
o
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0036.png
Europol Unclassified – Basic Protection Level
o
Continue exploring and developing innovative and interoperable technical solutions for
the scaling of the processing of travel related information taking into consideration the
exponential growth of data volumes.
Implement and launch into operation Europol access to ECRIS-TCN data.
Depending on the outcome of the negotiations on Europol Regulation Recast,
implement business processes and technical solutions for Europol inserting or assisting
MS in inserting alerts in SIS.
Launch into operation Europol’s connection to and use of the interoperability
components European Search Portal and Central Identity Repository, and ensure
interoperability with other components as required. Launch into operation Europol’s
access to the CRRS (Central Repository for Reporting & Statistics).
Follow up the proposals of the Eurodac Recast and the Screening Regulation and take
appropriate actions based on the obligations and opportunities stemming from these.
Start preparations for Europol’s participation in Prüm in line with the outcome of the
negotiations on the legislative proposal on the revision of the Prüm Decisions.
Continue the support of Europol to EPRIS.ADEP, in line with developments in 2022.
Upon delivery of the building by the Host State, complete the implementation of the
new Europol Data Centre in support of the ETIAS solution.
Support CEPOL, eu-LISA and Frontex in EU interoperability and large-scale EU
systems’ related training activities.
Europol is a fully integrated part of the European security architecture
in accordance with respective EU legislation.
The Member States’ needs in terms of efficient access to information
are better met.
Interoperability and complementarity of Europol systems and tools
with other EU information management systems leads to increased
and more efficient exchange of information.
Enhanced Europol contribution to relevant EU policies.
o
o
o
o
o
o
o
o
Expected results:
Innovation Lab
Objectives and actions
A.1.5 Further implement Europol’s Innovation Strategy.
o
Subject to the adoption of the Europol Regulation Recast, implement the strengthened
Europol mandate in the field of research and innovation, in line with the Europol
Regulation Recast. Establish an Innovation and Development Environment. Factor in
fundamental rights compliance throughout the innovation process.
Further develop the foresight and horizon scanning activities of the EU Observatory for
innovation. Create dedicated Strategic groups of national foresight experts with the
EuCB. Deliver relevant input to strategic analysis and produce regular reports on
trends and foresight.
Act as the secretariat for the EU Innovation Hub for Internal Security and lead the Hub
Team in collaboration with other JHA agencies, implement the tasks and functions
adopted by COSI on 15 May 2020
27
.
Act as the secretariat of the European Clearing Board (EuCB), a coordination and
prioritisation structure composed of EU Member States’ representatives. The EuCB
o
o
o
27
EU Innovation Hub for Internal Security main principles for establishment, Council Secretariat reference 7829/20
LIMITE COSI 77 ENFOPOL 109 CYBERE 69 JAI 341.
36
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0037.png
Europol Unclassified – Basic Protection Level
should channel their needs and operational requirements to the Lab, discuss the
creation of core groups and decide on priorities.
o
Expand the work of the Projects function of the Innovation Lab by supporting an
increasing number of initiatives. Establish corresponding Core Groups with
participation of MS and other relevant stakeholders to contribute to the project
implementation. Foster the co-creation of innovative tools with Member States.
Further develop networks of relevant partners in the industry and academia and
organise Industry Days in partnership with existing LEA and industry networks.
Subject to the adoption of the Europol Regulation Recast, assist the European
Commission in identifying key research themes, drawing up and implementing the
Union framework programmes for research and innovation that are relevant to
Europol’s objectives.
Coordinate the implementation of selected H2020 projects:
-
Project AIDA aims to develop a solution aimed at delivering a descriptive and
predictive data analytics platform using machine learning and artificial intelligence
methods to prevent, detect, analyse, and combat criminal activities. AIDA focuses
on cybercrime and terrorism.
Project GRACE aims to develop a platform to process referrals from electronic
service providers of child sexual exploitation material.
Project INFINITY aims to deliver a mixed-reality immersive analytical environment
to provide LEAs with cutting-edge intelligence extraction, analysis, visualisation
and collaboration tools during and after criminal investigations.
Project STARLIGHT aims to deliver a set of AI tools for LEA purposes. The
Innovation Lab will coordinate the input of the 15 LEAs involved in the research
project.
o
o
o
-
-
-
o
o
o
o
o
Maintain dedicated Innovation EPEs (Lab, Hub, Core Groups, Observatory etc.).
Manage the Europol Code Repository (ECR) in support of Core Group projects.
Maintain the repository of tools developed by the Europol Innovation Lab, the EU MS
or external stakeholders.
Facilitate the training of law enforcement in the field of innovation in close cooperation
with CEPOL.
Support ICT and actively contribute to the NEO Programme to identify and adopt
innovative and novel technologies, to improve the efficiency and pertinence of
Europol’s services to the EU MS LEAs.
Ensure close involvement of ICT in the Innovation Lab’s work to facilitate the rapid
embedment of emerging technology solutions in Europol’s overall information
management landscape in line with architecture and compliance standards.
A substantiated overview of the risks, threats and opportunities of
emerging technologies.
Coordinated efforts in research and development leading to greater
realisation of common projects and technical solutions.
Alignment of EU funding for security research with the needs of law
enforcement.
Europol contributes to the objectives of relevant EU policies.
o
Expected results:
Corporate information management and ngAGE programme
Objectives and actions
A.1.6 Further improve corporate
administrative ICT capabilities.
information
management
and
related
37
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0038.png
Europol Unclassified – Basic Protection Level
Corporate Information management
o
Improve IM for non-operational information as well as the underlying IM capabilities
to increase the efficiency of documents management (DM), records management (RM)
and archiving.
Manage and enhance corporate IM capabilities and collaboration tools for non-
operational information including end-user support and –training.
Maintain the central archive of official documents and corporate records in hard copy
and electronic format.
Progress with the restructuring of the corporate archive facilities and the
implementation of a historic archive (EU Archive Regulation 2015/496 amending
Council Regulation 354/1983).
Maintain the overall organisational structure and support business stakeholders when
defining and implementing organisational change; define and coordinate the
implementation of organisational changes in IM capabilities to guarantee consistent
information ownership and information security.
Advance Europol’s Process Landscape and ensure its alignment with organisational
strategy and IM strategy; facilitate the development, analysis and improvement of
business processes in prioritised areas of organisational development in line with the
Europol Regulation Recast.
Enhance business process management at Europol. Ensure that all processes and
protocols for new initiatives are in place to guarantee the methodological consistency
of the work and compliance with internal and external requirements.
o
o
o
o
o
o
next generation Administrative and Governance Environment (ngAGE)
o
o
o
o
o
o
o
Finalise the implementation of the corporate risk management and audit tool.
Progress with the development of a corporate analytics and reporting capability.
Progress in establishing IM capabilities that enable electronic workflows, electronic
approval and e-Signature.
Continue the transition to a new electronic document-, records and workflow
management platform.
Subject to European Commission’s project team confirmation, implement new modules
in SYSPER.
Implement additional features for the e-recruitment system.
Further improve the activity based management tool for budget administration.
Effective processes, systems and tooling are in place to ensure proper
corporate risk and internal control management.
Reduced bureaucracy and time spent on document and records
management and reporting while ensuring the availability of reliable
information on decision-making, corporate performance and level of
compliance.
Rationalisation of the application landscape by streamlining corporate
processes and leveraging and integrating in a coherent manner EU
Commission-developed, in-house and cloud solutions.
Expected results:
Provide and maintain ICT and IM capabilities
Objectives and actions
38
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0039.png
Europol Unclassified – Basic Protection Level
A.1.7 Develop and maintain reliable and secure ICT and IM capabilities.
o
o
Manage business applications, their processes and their evolution in alignment with
the relevant strategies, legal requirements and stakeholder expectations.
Develop and maintain the Business and Information architecture, and the portfolio of
Business and ICT capabilities, and the landscape of business solutions with their
respective roadmaps, while ensuring evolution in alignment with Europol’s strategy,
business needs of the end users, and applicable compliance standards.
Establish requirements for ICT solutions aligned to business needs and the Business
and Information Architecture. Provide end-to-end design of individual solutions.
Develop a timely, comprehensive ICT portfolio work plan, including demand
management and resource allocation, and monitor its implementation.
Manage ICT and IM projects and ensure their delivery according to schedule, scope
and cost.
Manage an overall Solution Portfolio, in sync with the intended capability portfolio.
Create enabling technology roadmaps, including retirement / replacement of obsolete
solutions and identification of technology-driven innovation opportunities.
Define and monitor Security standards.
Design, build and operate ICT Security improvements.
Provide application development services across multiple delivery models.
Ensure consistent software engineering practices (including secure coding).
Define delivery methods, tools, and standards and quality assurance processes.
Perform functionality, performance, continuity, and security testing related to software
solutions and infrastructure changes. Continuously develop automated testing
approaches.
Maintain Solutions on a regular basis in line with the Service Level Agreements (SLAs)
in force.
Implement all changes into all environments of the Europol ICT Landscape.
Manage a system for Solution deployment in Production, Pre-Production, and Testing
environments. Develop and maintain processes and tooling for automated
deployments of solutions.
Provide tools used during the Software Development Cycle.
Continue optimising license spending and ensuring right-size security measures, and
right-size availability.
Maintain infrastructure including upgrades and replacements of end-of-life hardware
and network equipment. Perform lifecycle management for all infrastructure
components.
Perform periodic patching of all network, server, storage, middleware and application
components. Create and periodically test backups.
Provide workplace-related services and customer service and support to users of all
Europol ICT capabilities, in-house, in MS and Third Partners. Maintain an up-to-date
Service Catalogue.
Maintain a periodic overview of all services and solutions in terms of costs and capacity.
Further review, as needed, existing SLAs for the full range of storage, networking and
processing capacity in view of the business needs for quality of service.
Core Business Systems and the Member States receive a reliable and
secure service with minimal interruptions.
Business needs are met in an adequate and coordinated manner.
o
o
o
o
o
o
o
o
o
o
o
o
o
o
o
o
o
o
o
o
o
Expected results:
39
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0040.png
Europol Unclassified – Basic Protection Level
Indicators
Core Business Project Delivery
Operational Stability - Uptime of Core systems
% of Active Users on the EPE
Number of Cross Border Crime Checks in the EIS
related to persons
Number of Searches through EIS and QUEST
Number of SIENA Cases initiated
Number of SIENA Messages exchanged
Latest result
(Q2 2022)
Target 2023
28
A number of indicators throughout the Work Programme also depend on MS demand for Europol’s products and
services.
40
28
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0041.png
Europol Unclassified – Basic Protection Level
Operational Coordination
Overview
Europol’s Operational Centre is responsible for handling all incoming information and for
managing the workflow of non-prioritised cases in terms of data processing, data handling
and hit reporting. In addition it handles and compares the biometric data received across the
different cases (prioritised and non-prioritised), managing the existing dedicated databases
for fingerprints (ABIS) and DNA.
The Centre provides support to specific operations and action days both from the Europol
headquarters and on the spot. In case of serious incidents, it initiates emergency procedures
and coordinates Europol’s immediate response.
Internally, the Operational Centre presents up-to-date business intelligence to Europol’s
management, enabling decision making on a permanent 24/7 basis and assures the continuity
of the operational business outside office hours.
In parallel, the Operational Centre is also responsible for the SIRENE Office of Europol. In this
capacity – among other tasks – it acts as a single point of contact for SIRENE Bureaux,
managing communications with them and all criminal information exchanged through the
SIRENE communications infrastructure in line with the SIS regulations.
An increasingly important and considerable part of the Operational Centre’s work is the
implementation of Europol's role in the EU PNR, EES, ETIAS, VIS and other relevant
information management initiatives on the movements of persons and goods (referred as
travel intelligence). In particular, with the ETIAS and VIS-recast mechanisms becoming
operational in 2022-2023, Europol is expected to have in place a 24/7 service providing swift
follow-up and reasoned opinion on hits of visa or travel authorisation applications against
Europol data.
Special Tactics in the Operational centre at Europol offers specialist law enforcement
techniques assisting Member States’ investigations in any of the three priority areas of serious
and organised crime, terrorism and cybercrime. Whilst remaining open to new developments,
the following areas of knowledge and expertise are being currently supported: covert human
intelligence sources, covert surveillance, covert entry, counter-kidnapping and -extortion,
hostage negotiation, specialist intervention, witness protection and fugitive active search.
Europol supports the European Multidisciplinary Platform Against Criminal Threats (EMPACT)
by facilitating the development, monitoring and reporting of the EMPACT operational action
plans. With dedicated funds integrated into Europol’s regular budget the agency is in a position
to financially support actions of the OAPs on annual basis in the format of EMPACT grants.
Further support is provided in the form of organising and funding the EMPACT strategic
meetings. From 2020 onwards, Europol is also able to extend this funding support to EU
Neighbouring countries from the Eastern Partnership on the basis of a new programme funded
by the European Neighbourhood East Instrument.
Finally, the Deployment Management Team provides horizontal support to Europol’s
operational centres by dealing with Europol's large scale/long term deployments as well as
deployments linked to first responses requested by MS and partner countries. Currently, one
of the main tasks of the team is to manage and coordinate the training and deployment
aspects of the Guest Officer project with deployments to migration hotspots and areas of
interest in Greece, Italy, Cyprus, Malta and other future hotspots.
41
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0042.png
Europol Unclassified – Basic Protection Level
It is envisaged that the Operational Centre will also be responsible for implementing the
upcoming Guest Experts Concept, which will see the secondment of MS experts to support
external operations as well as other activities that would be Europol HQ-based, such as HVT
investigations and OTFs.
2023 Objectives
Operational Centre
Objectives and actions
A.2.1 Ensure the effective functioning of the Operational Centre in managing
operational information.
o
o
o
o
o
Monitor operational data on 24/7 basis as the single point of entry for any incoming
information from stakeholders.
Decide on the acceptance of information into Europol’s databases.
Process and handle urgent messages in priority cases, in close cooperation with
competent analysis projects.
Handle non-priority cases and manage hits on related information including evaluation
and reporting of matches.
Process and compare the biometric data received at Europol (fingerprints and DNA
profiles), being the Agency’s point of contact and knowledge hub for handling biometric
data (to the extent possible given the availability of resources). Search and compare
biometric data against external systems such as SIS, VIS and EES.
Provide permanent monitoring and reporting of Open Source information about
incidents related to the mandate of Europol.
Manage EIS operational data including the insertion of data on behalf of third parties
and hit management.
Manage operational information exchange with third parties.
Search operational data provided by third partners in the VIS, EES and SIS on a case
by case basis and include the relevant information retrieved in the operational outputs.
Prepare daily situation and weekly criminal intelligence briefing reports to inform
internally about main operations, trends and patterns. Host the daily briefing of
operational heads of units (TOT meeting).
Maintain dashboards for management to provide business information for decisions.
Further develop, maintain and deliver the 3-month induction training for newly
recruited analysts. Contribute to the delivery of the criminal analysis, EIS and SIENA
trainings.
Accommodate the potentially significant task of following-up to MS hits with Europol’s
analysis data once MS obtain hit/no hit access to the Analysis Projects via QUEST.
Following the establishment of the EU platform for referral and removal orders (PERCI,
as described in Activity 5), scale up the capacity of the Operational Centre to handle
MS requests on 24/7 basis in case of activation of the EU Crisis Protocol in coordination
with the ECTC/EU IRU.
Operate the SIRENE office within Europol to handle hits on SIS II alerts and the
communication with MS SIRENE Bureaux. /The Operational Centre needs to operate
the communications with the SIRENE Bureaux as well as to handle the intake of hits
on terrorist alerts and other supplementary information on 24/7 basis. Given the SIS
II Recast going live in 2022 and the intake of information from SIRENE reaching full
scale, this action will be implemented to the extent current resource levels allow./
42
o
o
o
o
o
o
o
o
o
o
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0043.png
Europol Unclassified – Basic Protection Level
o
Provided that Europol is granted with new capabilities in the field of SIS-SIRENE as a
consequence of the Europol Regulation Recast, ensure the setting-up of necessary
modalities and their implementation.
Increased quality and completeness of Europol’s criminal intelligence
picture allows for more effective response to MS operational cases and
crisis situations.
Europol contributes to the objectives of relevant EU policies.
Expected results:
Operational Centre
Objectives and actions
A.2.2 Provide support to operations and crisis management.
o
Act as 24/7 contact point for urgent operational requests from MS Liaison bureaux/
Europol’s National Units/competent authorities and for officers’ reporting during on-
the-spot deployment.
Initiate the emergency procedures and crisis response steps in case of operational
emergencies / terrorist attacks within the EU or affecting the security of the EU.
Ensure a coordinated application of the crisis response mechanism and the different
protocols in the cybercrime, counter-terrorism and migrant smuggling areas.
Coordinate Europol’s immediate response together with other relevant units and
stakeholders.
In close cooperation with the Special Tactics team and other Operational centres,
guarantee 24/7 access to expertise and specialised operational knowledge, such as
the European Tracking Solution.
Liaise with Europol’s partners (MS and third parties) affected/involved.
Provide remote support to on-going actions/operations/major international events/on-
the-spot deployments.
Fulfil the role of business product manager of the mobile office solution. Manage the
overview of mobile offices and other operational equipment.
Support the coordination of operations and large-scale joint actions.
Member States’ operations and emergency cases and crisis response
receive quality operational support.
o
o
o
o
o
o
o
o
Expected results:
Travel Intelligence
Objectives and actions
A.2.3 Build-up Europol’s capabilities in the area of travel intelligence towards a
fully-fledged European Travel Intelligence Centre (ETIC).
o
Utilise opportunities stemming from the EU PNR, EES, ETIAS and other relevant
information management initiatives on the movements of persons and goods in order
to enrich the criminal intelligence picture of law enforcement.
Define, develop and deliver concrete operational and strategic products and services
on the basis of travel information and intelligence to support the Member States.
Provide operational support to Member States’ investigations.
o
o
43
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0044.png
Europol Unclassified – Basic Protection Level
o
Support the extension of the dedicated liaison network with direct connection with
relevant travel intelligence entities in the MS and other partnering countries (subject
to the availability of sufficient office space).
Provide support to PNR related projects of Member States and other relevant partners.
Host the Secretariat for the informal working group on PNR and participate in the IWG-
PNR events.
Subject to technical and EDPS assessments, provide support to the connectivity and
data exchange among the Passenger Information Units (PIUs) in MS.
Contribute to the coordination and delivery of dedicated training for the analysis of
travel related information in partnership with CEPOL.
Enhance cooperation with private partners relevant for the collection of travel
intelligence. Utilise, if applicable, any positive effect of Europol Regulation Recast
regarding information exchange with private parties.
o
o
o
o
o
A.2.4 Operationalise Europol’s functions in the ETIAS and VIS systems and
processes.
o
Following the initiation of ETIAS operations, ensure the implementation of Europol’s
tasks (to the extent possible given the availability of resources)
29
, which include:
-
-
24/7 availability to process the hits of ETIAS applications against Europol data and
provision of reasoned opinion within 60 hours;
Participation in the ETIAS Screening Board hosted by Frontex; Contribution to the
definition of ETIAS screening rules and security related risk indicators;
management of Europol’s entries in the ETIAS Watchlist;
Making (justified) searches in the data stored in the ETIAS Central System.
-
o
Ensure readiness for the implementation of Europol’s tasks (to the extent possible
given the availability of resources) under VIS Recast, which include:
-
-
-
24/7 availability to process the hits of visa applications against Europol data
(including biometrics) and provision of opinion within 60 hours;
Participation in the VIS Screening Board hosted by Frontex; Contribution to the
definition of security related risk indicators;
Making (justified) searches in the data stored in VIS.
Increased quality and completeness of Europol’s criminal intelligence
picture with regards to travel information.
Member States’ investigations receive the required support for the
processing of travel data and the results of such processing through
Europol’s operational products.
Operational readiness for the implementation of ETIAS and VIS.
Expected results:
Special tactics
Objectives and actions
A.2.5 Provide support to Member States in the area of special tactics.
o
o
Act as the EU knowledge and expertise broker on specialist law enforcement
techniques supporting MS investigations in the area of SOC, terrorism and cybercrime.
Continue developing and maintaining expertise on covert human intelligence sources,
covert surveillance and controlled delivery, covert entry, counter-kidnapping and -
29
LFS of ETIAS Regulation did not foresee resources for Europol; LFS for Interoperability and LFS for Europol
Regulation Recast did not foresee additional resources for Europol for ETIAS purposes.
44
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0045.png
Europol Unclassified – Basic Protection Level
extortion, fugitive active search, specialist intervention, witness protection and
undercover policing.
o
o
o
Develop and maintain expertise about all counter measures used by OCGs to defeat
police operations in general and special tactics policing operations in particular.
Act as Europol entry point for all Unmanned Aerial Vehicle related requests and
analysis.
Manage the EU Most Wanted List containing high-profile internationally wanted
criminals. Deliver operational support in fugitive search cases by using Europol’s core
capabilities. Update the EU Most Wanted website.
Manage the High Risk Informant Database (HRIDB) - a coded database allowing a
more accurate risk assessment when working with foreign informants.
Manage and monitor the European Tracking Solution (ETS). Ensure the operational
availability at large and aim to connect all interested MS and third parties.
Manage the Virtual Command Post tool for live information exchange during special
tactics operations. Initiate the upgrade of the tool if operational needs arise.
Follow up on the research on the operational use of geospatial images (Copernicus
Programme, Frontex, EMSA and EUSATCEN) and other space assets for law
enforcement by:
-
-
-
o
Extending the use of Europol’s access to Integrated Maritime Services Portal at the
European Maritime Safety Agency (EMSA) to the MS;
Implementing a central point of access for LEA to use the European Commission’s
Copernicus services; and
Supporting the informal network of experts on the use of geospatial images for law
enforcement purposes.
o
o
o
o
Support the drafting and implementation of OAPs through the involvement in joint
investigations, large-scale operations, on the spot deployments and/or joint action
days.
Organise strategic expert meetings, training, awareness raising and prevention
activities in the area of knowledge management and in support of specialist networks.
Explore new areas of special tactics support which Europol could potentially provide.
Utilise the new Guest Experts concept to create a pool of experts in the area of special
tactics.
Develop in-house expertise on crowd-sourcing tools and special tactics open source
intelligence.
Manage additional EPE networks under the sosXnet
30
umbrella and give guidance to
the related networks.
Contribute to the delivery of training by CEPOL, e.g. on Witness Protection and
Informant Handling.
Member States’ investigations receive quality special tactics support.
o
o
o
o
o
o
Expected results:
EMPACT support
Objectives and actions
A.2.6 Provide support and funding opportunities to EMPACT priorities and
actions.
30
Specialist Operational Support Exchange Network
45
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0046.png
Europol Unclassified – Basic Protection Level
o
Contribute to identification of key issues and good practices related to EMPACT and
provide input to the Council’s Standing Committee on Operational Cooperation on
Internal Security (COSI).
Provide methodological, administrative and logistical support to the drafting of the
Operational Action Plans (OAPs).
Facilitate communication and collaboration between the crime priorities and horizontal
goals having common objectives and/or interdependencies.
Support the implementation of the EMPACT Common Horizontal Strategic Goal on
Criminal intelligence picture, assuming the coordinator’s functions.
Contribute to the implementation of Operational Action Plans; provide stakeholder
management and support to operational meetings.
Manage the EMPACT Grant scheme and inform MS systematically about funding
opportunities.
Maintain contacts with stakeholders in order to identify and report on issues of general
relevance for the successful implementation of EMPACT.
Coordinate and support the planning of Joint Action Days.
Monitor the implementation of the Operational Action Plans.
Establish a digital/online EMPACT platform (EMPACT Goes Green) which should
contribute to more efficient planning and reporting.
In cooperation with CEPOL, contribute to the delivery of training to the Western Balkan
countries on EMPACT priorities within the framework of the EU funded project WB
Partnership against Crime and Terrorism (WBPaCT).
Continue implementing the funding mechanism
31
earmarked for (Member-States-led)
EMPACT-related projects for the benefit of the law enforcement authorities of the EU
Eastern Neighbourhood countries. Through capacity building enable the beneficiary
countries to incorporate the EMPACT methodology in their national and regional
planning.
Member States receive efficient support for the implementation of
their OAPs.
Administrative aspects of EMPACT are improved in efficiency due to
digitalisation.
Europol’s support to EMPACT increasingly contributes to operational
outcomes in the Member States.
Strengthened partner countries’ institutional knowledge of and
criminal intelligence capacity in the EMPACT priority crime areas.
Enhanced operational cooperation of partner countries with EU
Member States and agencies.
o
o
o
o
o
o
o
o
o
o
o
Expected results:
Deployment management and support
Objectives and actions
A.2.7 Manage and support medium to long-term deployments, incl. Europol’s
Guest Officers capability.
o
Manage and support medium to long-term deployments by Europol, as well as
deployments linked to first responses requested by Member States or partners, such
as deployments to hotspots.
31
Funded through a grant from the European Neighbourhood East Instrument and based on an agreement with the
European Commission on concrete priorities to be pursued by the programme.
46
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0047.png
Europol Unclassified – Basic Protection Level
o
Coordinate, manage and support the guest officer (GO) deployments, including:
-
Maintaining a pool of GOs ready for deployment;
-
-
Managing ongoing deployments of GOs;
Delivering the GO training programme which encompasses hands-on training on
Europol systems and the mobile office, as well as getting GOs up to speed to
operate under the aegis of Europol;
Providing input to the development and common training materials of the Migration
Management Support Teams (MMST) together with FRONTEX and EASO;
Implementing mobile team arrangements and rapid deployments when required;
Extending the network of national contact points to ensure that more
disembarkation points/areas of interest agreed upon with host states, have a
designated national contact point;
Maintaining and updating operational plans with the host MS/partner states in
areas where Europol is deploying GOs;
Liaising with and raising awareness amongst seconding states so as to ensure a
sustainable level of secondments to the GO deployment pool.
-
-
-
-
-
A.2.8 Implement the Guest Experts concept.
o
o
o
Ensure that all modalities are in place for the implementation of the Guest Expert
concept.
Fully exploit the possibility to deploy short-term, costed SNEs in support of OTFs (for
immediate activation) as a part of the standardised HVT/OTF concept.
Maintain and further extend (if required) the pool with short-term costed SNEs for the
pool of GEs for future deployments requiring specific expertise (remaining on stand-
by after recruitment to be activated when necessary) on the basis of the profiles
indicated in the Implementation Plan for the GE Concept.
Explore additional areas where Europol may deploy Guest Experts to support Member
States’ operational needs and Europol’s priorities.
Provide basic training to selected GEs according to the specific operational purposes
that would include a general overview of Europol’s activities, legal framework, data
protection and data/ICT security issues, respect for human rights/values, were
relevant, Europol tools such as SIENA and the EIS, etc.
Provision of efficient support to and management of deployments,
implementation of safe and effective deployments, and smooth
collaboration with the authorities in host and seconding countries.
Enhanced support to OTFs operations and other major investigations
through the deployment of Guest Experts. Enhanced exchange of
expertise and specialised support according to MS operational needs
and Europol’s priorities.
o
o
Expected results:
Indicators
Speed of first-line response to MS requests
Number of Accepted SIENA contributions by OAC
Number of Europol Requests for PNR data (Art. 10
PNR Directive)
Number of deployments of Guest Officers
Latest result
(Q2 2022)
Target 2023
47
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0048.png
Europol Unclassified – Basic Protection Level
Combating Serious and Organised Crime
Overview
The work of Europol in the fight against serious and organised crime is delivered through the
European Serious and Organised Crime Centre (ESOCC). The centre aims at providing the
most effective operational support to priority cases and this encompasses criminal intelligence
analysis, on-the-spot and real time information exchange and expertise, and operational
capabilities support to Member States.
The ESOCC’s primary goal is to deliver operational support to MS priority cases and High
Value Target investigations focusing on individuals and poly-criminal networks posing the
highest risk of serious and organised crime to the EU. This will be achieved by implementing
a case prioritisation mechanism and High Value Target (HVT)/Operational Task Force (OTF)
concept, ensuring a standardised application of operational services on the basis of case
categories, improving internal and external coordination, allocating resources in a flexible
manner and using a Task Force/project based working method with horizontal support from
other centres to respond to emerging threats.
Europol has embedded the principles of criminal intelligence-led policing in its structure,
processes and resources. The agency has facilitated already the implementation of three EU
Policy Cycles for organised and serious international crime and is currently working on the
next one - EMPACT 2022-2025 - which will be again a key driver for the operational support
provided by Europol to MS competent authorities in 2023. In addition to the current planning,
Europol will include its tasks and responsibilities stemming from the Operational Action Plans
for 2023 once those are finalised.
In 2023, ESOCC will continue targeting high-risk and cross-border Organised Crime Groups
(OCGs) active in the areas of drugs, weapons and explosives, property crime and
environmental crime. Within each crime group the Analysis Projects (APs) are clustered and
aligned to the EMPACT priorities. In addition, the agency has assumed the coordinator’s
function for the EMPACT Common Horizontal Strategic Goal for High Risk Criminal Networks
(HRCN) and thus ensure the overall coherence of actions targeting key criminal structures
and individuals (HRCN/HVT).
The ESOCC also includes the European Migrant Smuggling Centre (EMSC) that encompasses
Europol’s work on criminal activities related to irregular migration. The goal of the EMSC is to
have a decisive role in proactively supporting MS to target and dismantle organised crime
networks involved in migrant smuggling, with special attention provided to EU hotspots, and
secondary and third movements within the EU, where OCGs are establishing their business
model. A closely linked dedicated analysis project on Trafficking in Human Beings deals with
different forms of human exploitation.
Europol is following closely the EU policy developments and in 2022 it will be contributing to
the implementation of the EU Strategy to tackle Organised Crime 2021-2025, the EU Strategy
and Action Plan on Drugs 2021-2025, the EU Action Plan on Firearms Trafficking 2020-2025,
the EU Strategy on Combatting Trafficking in Human Beings 2021-2025, the New Pact on
Migration and Asylum, and the EU Action Plan on migrant smuggling 2021-2025.
48
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0049.png
Europol Unclassified – Basic Protection Level
2023 Objectives
European Serious and Organised Crime Centre (ESOCC)
Objectives and actions
A.3.1 Ensure the effective functioning of the ESOCC in providing strategic and
operational support to EU MS’ investigations on SOC and the implementation of
EMPACT priorities.
o
o
Handle ESOCC information; monitor information flows; coordinate ESOCC operations.
Support MS with operational capabilities and expertise that are not available widely at
national level to enhance cost-effectiveness; the focus should be on developing actions
bringing high operational added value to the investigations.
Ensure collaboration with front-line investigators by providing real-time operational
analysis, operational coordination, information exchange and tactical expertise,
including short and longer-term deployments of Europol experts.
Use data from real-time investigations supported by the ESOCC to maintain an
intelligence picture on SOC.
Support the implementation of Operational Action Plans (OAP) under EMPACT priority
threats.
Develop the capacity of the ESOCC in financial investigations and the tracing of
proceeds of crime with the horizontal support of the EFECC.
Develop the capacity of the ESOCC in open source and social media monitoring with
the horizontal support of the ECTC/EU IRU.
Further develop crime specific intelligence fusion platforms (in the area of Drugs,
Migrant smuggling and THB) that includes MS representatives to facilitate the
exchange of real time intelligence, analysis and support to and coordination of live
operations targeting HRCN affecting the EU.
Utilise, where appropriate and subject to available capacities, new funding
opportunities stemming from the eligibility of Europol to apply together with MS to the
Asylum, Migration and Integration Fund (AMIF), the Instrument for Financial Support
for Border Management and Visa Policy (BMVI) and the Internal Security Fund (ISF).
Support the preparation of prevention materials and campaigns.
Member States’ investigations receive
operational support related to SOC.
quality
analytical
and
o
o
o
o
o
o
o
o
Expected results:
Improved law enforcement coordination of action and operational
cooperation in the EU against organised crime groups constituting the
highest risk for the internal security.
Europol contributes to the objectives of relevant EU policies.
A.3.2 Strengthen coordination and operational efforts against High Value
Targets.
o
Increase the provision of support to Member States in identifying High Value Targets
(HVT) - individuals and criminal organisations constituting the highest risk of organised
and serious crime.
Support Member States in setting up and operating Operational Task Forces (OTF)
facilitating complex and high profile resource-intensive investigations against HVTs,
which also require specialised skills and expertise in multiple domains, including
seizure and confiscation of criminal assets.
Support the application of the standardised HVT/OTF concept within Europol and
EMPACT.
o
o
49
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0050.png
Europol Unclassified – Basic Protection Level
o
Utilise the dedicated OTF grant to finance the application of special investigative
techniques and other resource demanding activities in MS. Ensure the
complementarity of the grant mechanism to the EMPACT funding provided by Europol.
Coordinate the allocation of adequate resources at Europol and the provision of
horizontal support to MS’s investigations on HVT.
Contribute to the development of innovative tools in view of facilitating data processing
and analysis in support of HVT and priority cases.
Utilise the newly-set pool with short-term SNEs in support of OTFs (in the framework
of the Guest Experts concept) in view of improving operational support for HVT and
priority cases.
Utilise new opportunities enabling joint operational analysis between Europol and
Member States when conducting specific investigations against HVTs (subject to the
final text and the entry into force of Europol Regulation Recast, and the corresponding
technical advancement).
Improved law enforcement coordination of action and operational
cooperation in the EU against organised crime groups constituting the
highest risk for the internal security.
Member States receive better and extended support in relation to their
investigations on High Value Targets and the establishment of
Operational Task Forces.
Arrests of High Value Targets, identification and seizures of criminal
assets, and disruption/dismantling of criminal networks.
o
o
o
o
Expected results:
Operations on Drugs
Disrupt the Organised Crime Groups (OCGs) involved in cocaine trafficking and
distribution.
Disrupt the OCGs involved in heroin trafficking and distribution.
Disrupt the OCGs involved in the production, trafficking and distribution of synthetic drugs
and new psychoactive substances, as well as the supply of relevant materials and
precursors.
Disrupt the OCGs involved in Cannabis cultivation, trafficking and distribution.
Objectives and actions
A.3.3 Provide support to EU Member States’ investigations on drug production
and trafficking.
o
Support the activities of the Programme Board on drug supply reduction, the drug-
related EMPACT projects and the implementation of the EU Drugs Strategy and Action
Plan 2021-2025
32
while ensuring their coherence.
Identify HVT(s) active in the field of drug production and trafficking; proactively
support the coordination and the conduct of investigations on these individuals by
applying standardised HVT/OTF concept.
Perform data processing, criminal intelligence analysis and support MS with
operational capabilities and expertise, including on-the-spot support.
Set up operational meetings and support priority and HVT investigations, and EMPACT-
related actions.
Collaborate closely with the European Monitoring Centre for Drugs and Drug Addiction
(EMCDDA) to ensure a full coherence of the work of the two agencies. In cooperation
COM(2020) 606 final.
o
o
o
o
32
50
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0051.png
Europol Unclassified – Basic Protection Level
with the EMCDDA support the EU Early Warning System on new psychoactive
substances.
o
Contribute with the support of EC3 Dark Web team to the joint project with EMCDDA
and JRC for development of a tool for monitoring and analysis of drug activity on Dark
Web markets.
Reinforce the outreach towards the Maritime Analysis and Operations Centre –
Narcotics (MAOC-N) by promoting participation in Europol’s Programme Board on drug
supply reduction, awareness sessions, workshops and joint operations in order to
improve effectiveness of information flow and operational collaboration.
Support the implementation of special tactics targeting the drug logistical facilitators
involved in the production, transportation or financing of the drug related illicit
activities.
Strengthen operational cooperation with major seaports that are being abused for
large-scale drug trafficking.
Utilise new opportunities stemming from the Europol Regulation Recast enabling more
effective cooperation with private parties and foster the setting-up of public-private
partnerships such as with relevant EU courier/parcel post companies, aviation and
maritime authorities concerning trafficking of drugs or precursors; or with relevant
chemical and pharmaceutical industries concerning suspicious orders or purchases.
Prioritise cooperation with high-risk countries
33
from a drug production and smuggling
perspective in order to support MS investigations, and trace and identify drugs-related
criminal proceeds.
Support EU dialogues on drugs that focus on specific drug trafficking routes, involving
producer, transit and consumer markets
34
.
Further develop drug intelligence fusion platform within Europol that includes Member
States representatives, and has contact points with secured information exchange
capacities in third countries and regions constituting drug trafficking hubs. Facilitate
the exchange of intelligence in real time, analysis and support to live operations
targeting international drug trafficking organised crime groups affecting the EU.
Supporting MS in identifying, tracking and dismantling illicit drug producing facilities
in the EU, including by targeting precursors and designer-precursors, by improving
and making better use of forensic investigations, criminal intelligence and by
developing and expanding detection techniques.
Support MS investigations against environmental crime related to illicit drug
production and trafficking.
Conduct regular communication and awareness campaigns highlighting EU drugs
threats as well as the EU efforts for combating this phenomenon, in coordination with
EMCDDA.
Organise and fund the annual Drug Conference.
Arrests of High Value Targets, identification and seizures of criminal
assets, and disruption/dismantling of criminal networks.
Reduction of the drug supply by facilitating arrest and prosecution of
its main criminal actors.
Improved law enforcement coordination and efficiency of action in the
EU in the area of drug supply reduction.
o
o
o
o
o
o
o
o
o
o
o
Expected results:
Colombia, Brazil, Mexico and China.
Regular EU dialogues should be conducted with the Western Balkan region and countries, Eastern Partnership
countries, Central Asia region and countries, Russia, USA, Latin America and the Caribbean regions and countries.
In addition, dialogues on drugs should be launched with China, Iran and Colombia.
33
34
51
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0052.png
Europol Unclassified – Basic Protection Level
Operations on Weapons & Explosives
Disrupt illicit trafficking in firearms and explosives.
Objectives and actions
A.3.4 Provide support to EU Member States’ investigations on weapons and
explosives.
o
o
Support the activities of firearms-related EMPACT projects and the implementation of
the 2020-2025 EU action plan on firearms trafficking
35
.
Identify HVT(s) active in the field of weapons and explosives trafficking and proactively
support the coordination and the conduct of investigations on these individuals by
applying standardised HVT/OTF concept.
Perform data processing, criminal intelligence analysis and support MS with
operational capabilities and expertise, including on-the-spot support.
Set up operational meetings and support priority and HVT investigations, and EMPACT-
related actions.
Use of biometric technologies (facial recognition) to support surveillance work
targeting international weapons trafficking networks.
Conduct proactive criminal intelligence gathering on (dark) online weapons and
explosives trade, with a horizontal support of EC3 DarkWeb team.
Support the implementation of special tactics targeting the weapon/explosives
production and trafficking logistical facilitators (defined as facilitators involved in the
production, transportation or financing of the weapons related illicit activities).
Develop capacities for weapons and explosives tracing and utilise the access to CAR’s
iTRACE and Interpol’s iARMs. Resume discussions with the US ATF’s eTRACE in view
of establishing access.
Contribute to the collection of intelligence, analysis and reporting on used/seized
terrorist weapons.
Support MS investigations to counter the diversion of firearms and explosive
precursors with the help of the counter diversion information cell collecting and cross-
checking information on suspicious dealers and brokers.
Focus on trafficking of weapons through postal and fast parcels.
Focus on the analysis of open source intelligence to identify and analyse patterns of
firearms-related violence and firearms trafficking by utilising horizontal support from
the EU IRU.
Develop, in cooperation with the European Commission, an EU-level firearms reference
table enabling an easy classification of firearms according to EU categories.
Member States’ investigations receive quality analytical
operational support related to illicit trafficking weapons
explosives.
and
and
o
o
o
o
o
o
o
o
o
o
o
Expected results:
Arrests of High Value Targets, identification and seizures of criminal
assets, and disruption/dismantling of criminal networks.
Operations on High Risk and Cross Border Organised Crime Groups (OCG)
Disrupt Mafia-structured OCGs originating in Italy and impacting other MS.
35
COM(2020) 608 final
52
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0053.png
Europol Unclassified – Basic Protection Level
Disrupt Ethnic Albanian
36
Organised Crime Networks.
Disrupt Eastern European Organised Crime Networks.
Disrupt Outlaw Motorcycle Gangs.
Disrupt High Risk OCGs.
Objectives and actions
A.3.5 Provide support to EU Member States’ investigations on high risk and cross
border OCGs.
o
o
Support Member States' investigations against clan-based and other new type criminal
networks, especially those operating in several countries and using extreme violence.
Support the implementation of the Common Horizontal Strategic Goal and the
Operational Action Plan (OAP) under the EMPACT priority High Risk Criminal Networks
(HRCN), assuming co-driver’s and coordinator’s functions.
Proactively support the coordination and conduct of HRCN investigations using the
standardised HVT/OTF concept.
Contribute to the development of innovative tools in view of facilitating data processing
and analysis in support of HVT and priority cases.
Utilise the pool with short-term SNEs in support of OTFs (in the framework of the Guest
Experts concept) in view of improving operational support for HVT and priority cases.
Perform data processing, criminal intelligence analysis and support MS with operational
capabilities and expertise, including on-the-spot support.
Set up operational meetings and support priority and HVT investigations.
Organise and fund the Annual Plenary Meetings.
Support the implementation of special tactics targeting the illicit activities of the
members of high risk OCGs.
Further develop Europol's capacity to address encrypted communication and other new
technology-related methods used by organised crime groups to prevent and protect
criminal activities and to conceal related communications.
Use data from real-time investigations supported by the ESOCC to maintain an
intelligence picture on the HRCN.
Provide dedicated support to EU-financed project
37
targeting the identification,
investigation and dismantling of mafia-type organised crime structures and criminal
networks through intelligence-led action, centralised analysis and effective use of
forensic tools.
Member States’ investigations receive quality analytical
operational support related to high risk and cross border OCGs.
and
o
o
o
o
o
o
o
o
o
o
Expected results:
Arrests of High Value Targets, identification and seizures of criminal
assets, and disruption/dismantling of criminal networks.
Operations on Property Crime
Combat organised property crime committed by Mobile Organised Crime Groups.
Objectives and actions
For the purpose of this section, ‘Ethnic Albanians’ are understood as persons who identify themselves as Albanians
due to their culture, history, language, traditions or descendance, irrespective of whether they live in Albania or
elsewhere.
37
Such as the ONNET project supporting 11 international mafia-type investigations, mostly focussed on Italian and
Albanian speaking OCGs, including two OTFs.
53
36
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0054.png
Europol Unclassified – Basic Protection Level
A.3.6 Provide support to EU Member States’ investigations on property crime.
o
Identify HVT(s) active in the field of property crime and proactively support the
coordination and the conduct of investigations on these individuals by applying
standardised HVT/OTF concept.
Perform data processing, criminal intelligence analysis and support MS with
operational capabilities and expertise, including on-the-spot support.
Set up operational meetings and support priority and HVT investigations, and EMPACT-
related actions.
Organise and fund the Annual Plenary Meeting.
Organise a conference on a particular crime field depending on emerging trends.
Member States’ investigations receive quality
operational support related to property crime.
analytical
and
o
o
o
o
Expected results:
Arrests of High Value Targets, identification and seizures of criminal
assets, and disruption/dismantling of criminal networks.
Operations on Environmental crime
Disrupt the capacity of OCGs involved in environmental crime.
Objectives and actions
A.3.7 Provide support to EU Member States’ investigations on environmental
crime.
o
Identify HVT(s) active in the field of environmental crime and proactively support the
coordination and the conduct of investigations on these individuals by applying
standardised HVT/OTF concept.
Perform data processing, criminal intelligence analysis and support MS with
operational capabilities and expertise, including on-the-spot support.
Set up operational meetings and support priority and HVT investigations, and EMPACT-
related actions.
Provide support to the EnviCrimeNet Secretariat and the activities of the network.
Organise and fund the Annual Plenary Meetings.
Organise and fund a high level conference to a particular topic of environmental crime.
Support the mapping of the specialised public or private technical support resources
(such as reliable laboratories, sampling companies, etc.) in the EU which could be used
to address concrete operational needs of MS investigations on environmental crimes.
Establish cooperation and joint actions with the European Environmental Agency.
Member States’ investigations receive quality technical, analytical and
operational support related to environmental crimes.
Arrests of High Value Targets, identification and seizures of criminal
assets, and disruption/dismantling of criminal networks.
o
o
o
o
o
o
o
Expected results:
European Migrant Smuggling Centre
Migrant Smuggling:
Disrupt OCGs involved in the facilitation of illegal immigration into
and within the EU Member States.
Trafficking in Human Beings:
Disrupt OCGs involved in intra-EU human trafficking and
human trafficking from the most prevalent external source countries for the purposes of
54
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0055.png
Europol Unclassified – Basic Protection Level
labour and sexual exploitation; including those groups using legal business structures to
facilitate or disguise their criminal activities.
Objectives and actions
A.3.8. Provide support to EU Member States’ investigations on organised crime
related to migrant smuggling.
o
Support large scale investigations into criminal networks involved in migrant
smuggling by consolidating cooperation with source, transit and destination countries
as well as EU Agencies and International Organisations.
Identify HVT(s) active in migrant smuggling and document fraud. Proactively support
the coordination and the conduct of investigations on these individuals by applying
standardised HVT/OTF concept.
Perform data processing, criminal intelligence analysis and support MS with
operational capabilities and expertise, incl. on-the-spot support.
Set up operational meetings and support priority and HVT investigations, and EMPACT-
related actions.
Monitor irregular migration flows from the perspective of organised crime involvement
and their impact on crime; identify links between migrant smuggling and other crime
areas and terrorism.
Manage migrant smuggling-related operational information received from the guest
officers deployed at the hotspots.
Actively participate in the EU's efforts to combat the organised smuggling of migrants
through emerging migration corridors, while acting as Europol's central point of contact
for EU Regional Taskforce (EU RTF).
Support MS to tackle the facilitation of irregular migration with a focus on secondary
and third movements within the EU, where OCGs are establishing their business model.
Contribute to the objectives of the New Pact on Migration and Asylum, in the area of
dismantling migrant-smuggling networks and including the cooperation with third
countries, in particular with the Western Balkans.
Provide operational support aimed at improving the law enforcement response against
Dark Web enabled irregular immigration and Document Fraud through a co-ordinated
and multi-disciplinary approach. Enhance criminal intelligence picture regarding the
use of Dark Web to facilitate irregular immigration and document fraud and build joint
investigations.
Participate in the EU Migration Preparedness and Crisis Management Mechanism
Network and support the implementation of the Migration Preparedness and Crisis
Blueprint.
Support the Joint Liaison Task Force on migrant smuggling embedded within the EMSC
and composed of a permanent operational team of MS liaison officers.
Maintain the Mobile Analytical Support Teams’ (EMAST) deployments, as a flexible
mechanism allowing Europol to send experts to the most relevant hubs in the most
needed time given that migration hubs are essential source of information and their
location is rapidly changing.
Collaborate with Frontex to utilise the synergies in the work of the two agencies with
regards to migrant smuggling counteraction and THB.
Set up modalities for cooperation with relevant multi-actor platforms, acting as an
intelligence collection hub, such as possible future Regional Joint Operational Platforms
(similar to the Joint Operational Office Vienna) or any controlled centres, if established.
Support the Joint Operational Office Vienna with operational data, investigative
findings.
Seek further possibilities to obtain criminal intelligence from non-EU origin and transit
countries in the absence of legal agreements by increasing the number of interactions
55
o
o
o
o
o
o
o
o
o
o
o
o
o
o
o
o
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0056.png
Europol Unclassified – Basic Protection Level
with the relevant CSDP entities and through cooperation with future Criminal
Information Cells.
o
Integrate new partners to the Information Clearing House (ICH) where a high potential
to add value to the work of the ICH has been identified, e.g. the European Union
Agency for Asylum (ex. EASO) and the International Criminal Court (ICC) once the
negotiations for establishing cooperation progress.
Support the investigative and referral work in the area of social media, which are
frequently abused by criminal groups by selling stolen or lost travel documents by
utilising horizontal support by the EU IRU.
Utilise the new tool for document comparison identifying common origin of fraudulent
documents.
Europol is able to base its operational support functions on real time
information and to respond swiftly on changing organised migrant
smuggling trends.
Member States’ investigations receive quality analytical and
operational support in relation to dismantling of organised crime
groups active in migrant smuggling.
Arrests of High Value Targets, identification and seizures of criminal
assets, and disruption/dismantling of criminal networks.
A.3.9 Provide support to EU Member States’ investigations on trafficking in
human beings.
o
Support Member States investigations concerning trafficking of children within, into or
through the EU; and the trafficking of adults within, into or through the EU for the
purposes of labour or sexual exploitation, or forced criminality.
Identify HVT(s) active in THB. Proactively support the coordination and the conduct of
investigations on these individuals by applying standardised HVT/OTF concept.
Perform data processing, criminal intelligence analysis and support MS with
operational capabilities and expertise, including on-the-spot support.
Set up operational meetings and support priority and HVT investigations, and EMPACT-
related actions.
Develop knowledge on key organised criminal groups (such as Nigerian confraternities
and Chinese Organised Crime Groups) involved in THB in the EU.
Support the implementation of the EU Strategy on Combatting Trafficking in Human
Beings 2021-2025.
Support investigations where the internet is used as an enabler (e.g. to recruit victims
on social media and to advertise them as sex workers) and where false and fraudulent
documents are used by utilising horizontal support of the EU IRU.
Improve the use of PNR data in THB investigations to identify victims and suspects
and further develop effective targeting rules for red-flagging aviation-related
trafficking situations.
Member States’ investigations receive
operational support related to THB.
quality
analytical
and
o
o
Expected results:
o
o
o
o
o
o
o
Expected results:
Arrests of High Value Targets, identification and seizures of criminal
assets, and disruption/dismantling of criminal networks.
56
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0057.png
Europol Unclassified – Basic Protection Level
Indicators
Number of Accepted contributions by ESOCC
Number of Operational Task Forces established
Number of Operational Reports delivered by
ESOCC
Number of Operations supported by ESOCC
Number of Action Days coordinated/supported by
ESOCC
Satisfaction with Operational Support and Analysis
provided by ESOCC
Number of Operational Reports delivered by EMSC
Number of Operations supported by EMSC
Number of Action Days coordinated/supported by
EMSC
Satisfaction with Operational Support and Analysis
provided by EMSC
Latest result
(Q2 2022)
Target 2023
57
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0058.png
Europol Unclassified – Basic Protection Level
Combating Cyber Crime
Overview
In 2023 the European Cybercrime Centre (EC3) will have completed ten years of operations
devoted to combating cybercrime by delivering operational and investigation support to the
services in the Member States competent to fight organised crime and terrorism. The Centre
is tasked to focus on three main areas, namely:
Cybercrimes committed by organised groups, particularly those generating large criminal
profits such as online fraud,
Cybercrimes which cause serious harm to their victims, such as online child sexual
exploitation and
Cybercrimes (including cyber-attacks) affecting critical infrastructure and information
systems in the European Union.
EC3 supports the EU Member States in preventing and combating different forms of cyber
criminality affecting critical infrastructure and information systems, such as malware,
ransomware, hacking, phishing, intrusion, identity theft and internet related fraud. The
support provided to MS extends also to tackling criminality on the Dark Web and alternative
platforms.
EC3 works towards preventing and combating all forms of criminality associated with the
sexual exploitation and abuse of children. It provides assistance and expertise in combatting
the creation and distribution of online child abuse material as well as tackling forms of criminal
online behaviour against children, such as grooming, self-generated indecent material, sexual
extortion and live distant child abuse.
Another area of focus for the EC3 services is international payment fraud investigations. The
aim is to effectively respond to new threats and target the criminal networks that affect
electronic payments and ensure customers' security and trust in electronic and online
payments inside a fast-growing payment card market.
The EC3 Digital Forensics Laboratory provides on-the-spot and in-house computer forensic
support services, including decryption, vehicle forensics, network, mobile device and
counterfeit banknote analysis. Gathering forensic data is of utmost importance for collecting
evidence for investigations, and for the better understanding of cybercriminals' tools and
methods, thus providing valuable knowledge for use in prevention.
Concerning cybercrime intelligence, EC3 focuses on information collection from a wide array
of public, private and open sources in order to enrich available law enforcement data. The
goal is to expand the intelligence picture on cybercrime across Europe in order to rapidly
identify emerging trends and threats, and update the stakeholders accordingly.
EC3 hosts the Joint Cybercrime Action Taskforce (J-CAT) which is composed of liaison officers
from various EU Member States, non-EU law enforcement partners and EC3. The Taskforce
members propose, select and work in collaborative manner on high-profile cases for
investigation.
58
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0059.png
Europol Unclassified – Basic Protection Level
Needs in Research and Development (R&D) and innovation are considerable for the evolution
of combating cybercrime. EC3 has established a forum to consult digital forensics experts
from the EU Member States to understand their needs and actively cooperate on R&D
requirements as input for projects funded under the EU Commission's Programme Horizon
2020.
EC3 contributes to aligning law enforcement engagement within the EU Member States,
working on a collective overview, which will be important with a view to contributing to and
affecting policies, in particular regarding IP address resolution, domain name system criminal
abuse, registration of accurate data and a strong compliance mechanism for accredited
registrars and registries.
One of EC3's main goals is to increase its preventive capabilities in the fight against
cybercrime, while, at the same time, helping the Member States' law enforcement in being
one step ahead of cybercriminals. An important part of this effort is specialising in early
warnings, cybercrime threat assessments, and awareness-raising methods.
2023 Objectives
European Cybercrime Centre (EC3)
Objectives and actions
A.4.1 Ensure the effective functioning of EC3 in providing strategic and
operational support to EU Member States’ investigations on cybercrime and the
implementation of EU Policy Cycle priorities.
o
Serve as the EU law enforcement hub for collecting, processing, analysing and
exchanging information and criminal intelligence of relevance for cybercrime and
cyber-enabled investigations.
Provide cross-checking, operational analysis, support, coordination and de-confliction
to MS cybercrime investigations in the areas of cyber-dependent crimes, payment
fraud and online fraud schemes, child sexual exploitation, Dark Web, and cross-cutting
crime enablers.
Provide an on-the-spot service by deploying cyber analysts and/or specialists to
support ongoing operations.
Provide 24/7 support to MS for immediate reactions to urgent cyber cases and cyber
crises situation via stand-by duty and the EU Law Enforcement Emergency Response
Protocol (EU LE ERP).
Support the implementation of Operational Action Plans under EMPACT priority threats.
Extend support to the EU-wide Coordinated Response to Large-Scale Cybersecurity
Incidents and Crises (EU Blueprint)
38
in accordance with the Joint Standard Operating
Procedures of the EU Institutions, Bodies and Agencies (EUIBAs).
Strengthen the support to Member States on Operational Taskforces, the effective
prioritisation of HVTs and identification of optimal follow-up response measures.
Facilitate the multi-disciplinary interaction between partners and stakeholders,
including Advisory Groups, Governance network, Eurojust and the European Judicial
Cybercrime Network, ENISA, Europol Financial Coalition, EUCTF and academia for the
purposes of establishing cooperation and information-sharing.
Interact with law enforcement representatives in the EU, industry and academia to
develop and present collective views in the global discussion on Internet Governance,
in forums such as the Internet Cooperation for Assigning Names and Numbers (ICANN)
o
o
o
o
o
o
o
o
38
https://eur-lex.europa.eu/eli/reco/2017/1584/oj
59
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0060.png
Europol Unclassified – Basic Protection Level
and the Réseaux IP Européens Network Coordination Centre (RIPE NCC), and in
relation to the EU policy making and legislative process.
o
Chair and facilitate the work of the European Group of Heads of Lawful Interception
Units. Ensure the representation of the law enforcement interests related to lawful
interception at the EU level.
Participate in the discussions on the establishment of the EU Joint Cyber Unit
39
put
forward by the EU's Cybersecurity Strategy for the Digital Decade.
Contribute with expertise to the elaboration of the DNS4EU - European Commission’s
initiative to develop a public European Domain Name System (DNS) resolver service,
as an alternative European service for accessing the global Internet.
Contribute to the preparation and delivery of standardised prevention and awareness
campaigns and activities in the cybercrime-mandated areas as detailed in the EC3
Cybercrime Prevention and Awareness Programme 2023, including the further
promotion and implementation of the No More Ransom project. Facilitate the
interaction and cooperation with partners such as the Cybercrime Prevention Network.
Coordinate and support the demand, development and delivery of comprehensive
cybercrime training under the umbrella of a Training Governance Model or Cybercrime
Capacity Building Strategy at EU level, including the CEPOL Cybercrime Academy.
Promote the EC3 Secure Platform for Accredited Cybercrime Experts (SPACE) as a
centre of excellence where relevant experts exchange strategic information and best
practices.
Continue to use the EC3 Twitter Account as a fast dissemination channel for EC3’s
products and services, as well as to engage with the relevant external stakeholders.
Member States’ investigations receive quality
operational support related to cyber-crime.
analytical
and
o
o
o
o
o
o
Expected results:
Improved joint operational activities with public and private partners
of relevance.
More effective levels of cooperation leading to better coordination and
increased operational and strategic results.
Europol contributes to the objectives of relevant EU policies.
Digital Forensics
Objectives and actions
A.4.2 Provide digital forensics support to EU Member States’ investigations.
o
Provide forensic services, including expertise and examination in regard to digital
forensics, mobile devices, computers and ICT infrastructure, such as the Forensic IT
Environment.
Maximise the usage of the Decryption platform in order to improve the speed and
efficiency of the recovery of encrypted data from devices seized during the course of
a criminal investigation.
Continuously monitor new trends and actively support MS in overcoming the technical
challenges to their cyber and cyber-facilitated investigations, by identifying suitable
tactics, developing dedicated tools, and sharing best practices to respond to the
emerging operational needs (e.g. hardware and Internet of Things (IoT) forensics,
mobile extractions and analysis).
o
o
39
https://ec.europa.eu/digital-single-market/en/cyber-security
60
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0061.png
Europol Unclassified – Basic Protection Level
o
Strengthen cooperation with relevant stakeholders such as JRC, ENFSI, EACTDA,
ECTEG and academia, and in collaboration with the Forensic Expert Forum further
identify gaps in EU LE forensic capacities to tackle top-level criminality.
Collaborate closely with the Joint Research Centre of the European Commission to
identify and develop innovative techniques for extracting digital traces of vehicles
involved in criminal investigations. Create new tools for law enforcement at the Europol
– JRC common lab.
Increase R&D activities of the EC3 Forensics Lab in the area of decryption to maximise
practical output of the Decryption Platform. Involve MS and partner LE agencies from
third parties in the development of highly specialised decryption solutions using
Europol’s shared development environment. Ensure the availability of these solutions
to the Network of Points of Expertise on Decryption.
Design the further evolution of the Decryption Platform on the basis of previous
experience and developments of new technologies.
Invest in capabilities to perform in-depth hardware analysis, such as side channels
analysis and other alternative methods, which would allow to tackle data extraction
issues related to portable encrypted storage devices, hardware cryptocurrency wallets,
as well as data extractions from Internet of Things (IoT) and even complex IT devices.
Maintain and support Forums (e.g. the Forensic Expert Forum) and communities on
EPE in relevant forensic areas such as digital forensics, vehicle forensics, decryption
etc.
Contribute to the annual Digital Forensic Investigator training course organised by
CEPOL. Provide highly specialised training on decryption for top-level software
developers from competent authorities in cooperation with ECTEG. Support ECTEG in
the development of other training courses on encryption.
Member States’ investigations receive quality digital forensics support
and enhanced access to criminal evidence.
Increased
platform.
capacity
and
functionalities
of
Europol’s
Decryption
o
o
o
o
o
o
Expected results:
Continuously developed expertise of the EC3 Forensic Lab to be in the
forefront of R&D and in tackling technical challenges.
Document Forensics
Objectives and actions
A.4.3 Provide document forensics support to EU Member States’ investigations.
o
o
o
o
o
o
o
Support MS investigations concerning false documents, counterfeit currency and
printing devices.
Provide forensic services, reports and examinations, including forensics services
accredited to ISO17020:2012.
Maintain ISO17020:2012 accreditation concerning forensics examinations on Euro
counterfeited banknotes.
Assist in the dismantling of clandestine print shops.
Support EMPACT 2022-2025 cross-cutting threat and common horizontal strategic goal
document fraud and related investigations.
Support EMPACT 2022-2025 priority Intellectual Property (IP) Crime, counterfeiting of
goods and currencies and related investigations.
Share the expertise and provide training in false document and currency identification.
61
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0062.png
Europol Unclassified – Basic Protection Level
o
Support Member States’ investigations with video enhancement analyses. Increase
research in the area of video and picture enhancement and expand the EC3 Forensics
Lab’s capabilities.
Explore new areas of R&D in the domain of document forensics to prepare tackling
emerging challenges such as criminal abuse of AI and machine learning techniques in
the area of biometrics, e.g. face morphing techniques, which will become increasingly
a cross cutting factor in many crime areas.
Member States’ investigations receive quality document forensics
support.
Continuously developed expertise of the EC3 Forensic Lab to be in the
forefront of R&D and in tackling technical challenges.
o
Expected results:
Cyber Intelligence
Objectives and actions
A.4.4 Provide cyber intelligence support to EU Member States’ investigations.
o
o
o
Collect information on cybercrime and cyber-facilitated crime threats and trends from
a wide array of public, private and open sources.
Provide knowledge products with regard to technology and new criminal modi operandi
online.
Provide data extraction, transformation and loading services for the large datasets
contributed by the EU MS to EC3 and other Europol’s crime centres, following the new
opportunities provided by the Europol Regulation Recast regarding the analysis of large
and complex datasets.
Improve the criminal intelligence position of EC3 and the EU Member States by
proactively identifying cyber-HVT involved in the most prominent cyber threats.
Enhance the operational and technical support to crypto-currency-related MS
investigations through the implementation of the CryptoPortal and the upgrade of the
tool for tracking and attribution of Bitcoin and other crypto currencies. Implement
workflows to flag suspicious transactions reported by law enforcement to exchangers
and for receiving HIT/NO HIT notifications from exchangers on crypto assets of interest
for law enforcement (subject to the final provisions of Europol Regulation Recast
regarding cooperation with private parties).
Implement the Malware Information Sharing Platform (MISP) at Europol to further
strengthen the operational collaboration between cyber law enforcement and cyber
security/network, and information security community.
Support EU MS with Open Source Intelligence (OSINT) analysis and expertise, and the
development of national cyber intelligence models. Develop an OSINT Hub for sharing
expertise on the exploitation of open source data for operational purposes.
Establish a platform for operational data enrichment to the data contributed by MS
with information coming from private partners, relevant EU bodies and OSINT through
the implementation of MISP and other pipelines related to NFE project and transfer of
information to OPS environment.
Member States’ investigations receive quality cyber intelligence
support and benefit from improved criminal intelligence picture.
o
o
o
o
o
Expected results:
62
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0063.png
Europol Unclassified – Basic Protection Level
Operations on Cyber-Dependent Crimes
Disrupt criminal networks involved in cyber-dependent crimes associated with internet
and ICT (Information and Communication Technology).
Objectives and actions
A.4.5 Provide support to EU MS’ investigations on cyber-dependent crimes.
o
o
o
Provide operational coordination and support to Member States’ investigations with
regards to cyber-dependent crimes of greatest concern.
Focus on preventing and combating cyber criminality affecting critical infrastructure
and network and information systems.
Focus on investigating, targeting and disrupting cybercrimes associated with organised
groups generating greatest harm and/or large criminal profits and cybercrime-as-a-
service schemes.
Provide technical support and in-depth analysis on top malware in light of the
proliferation of the threat and the exponential increase of requests for technical and
financial investigative support by MS.
Set up operational meetings and support priority and HVT investigations, and EMPACT-
related actions.
Strengthen the operational and tactical response to ransomware and explore new
avenues together with the J-CAT to have a long-term impact on the ransomware threat
landscape, by developing an International Law Enforcement Ransomware Response
Model and contributing to the US-EU Ransomware Working Group in order to enhance
international collaboration.
Pro-actively share technical expertise and support tools on analytics of large data sets
(e.g. EC3 Search Box) with MS and participate in collaborative international efforts to
standardise and further develop tools and procedures (e.g. Cygnus development,
SIRIUS and FREETOOLS).
Strengthen the support to the MS on Operational Taskforces, effective prioritisation of
HVTs and identification of optimal follow-up response measures.
Provide a dedicated, secure and automated malware analysis platform to MS through
the Europol Malware Analysis Solution (EMAS). Enhance EMAS technical and analysis
capabilities in regards to reverse engineering and ATM malware.
Member States’ investigations on cyber-dependent crimes receive
quality analytical and operational support.
o
o
o
o
o
o
Expected results:
Operations on Child Sexual Exploitation
Disrupt criminal networks involved in sexual exploitation of children, including the
production of child abuse images and online dissemination.
Objectives and actions
A.4.6 Provide support to EU Member States’ investigations on child sexual
exploitation.
o
o
Tackle forms of criminal online behaviour against children, such as grooming, self-
generated indecent material, sexual extortion and coercion, and web live streaming.
Fight distribution of child sexual exploitation material including preventing,
intercepting and stopping the sharing through peer-to-peer networks, commercial
platforms, and the Dark Web, as well as addressing the commercial sexual exploitation
of children.
63
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0064.png
Europol Unclassified – Basic Protection Level
o
o
o
Set up operational meetings and support priority investigations, and EMPACT-related
actions.
Continue hosting the Victim Identification Taskforce to foster cooperation and pooling
of expertise from different police agencies and Interpol.
Enhance the support provided to the MS in the area of victim identification by further
developing the existing Image and Video Analysis Solution (IVAS) and the internal
expertise.
Update regularly EU MS experts on criminal intelligence relating to online platforms
being set up, maintained or abused for the purpose of child sexual exploitation (CSE).
Tackle the phenomenon of transnational child sex offenders by supporting the EU MS
in detecting and intercepting of travelling child sexual offenders.
Strengthen the support to the MS on Operational Taskforces, effective prioritisation of
HVTs and identification of optimal follow-up response measures.
Establish and sustain a dedicated solution to facilitate communication and information
flow for receiving, processing and disseminating of information on suspected child
sexual exploitation online from pertinent non-law enforcement actors to the relevant
competent authorities in the EU MS ensuring that this is consistently done in a time-
sensitive manner.
40
Ensure that the position of Europol’s EC3 as the criminal intelligence hub for the EU is
assured and maintained within the framework of the prospective European centre to
prevent and counter child sexual abuse. Contribute to the setting up of the centre to
the extent possible given the availability of resources
41
.
Provide expertise, evidence and data, including trends and statistics, to the various
studies that will be carried out in the framework of the different EU policy initiatives.
In particular, contribute to the identification of areas of improvement at EU and
national level where strengthening of law enforcement efforts in the fight against child
sexual abuse will be required.
Build on existing structures such as the EU Financial Cybercrime Coalition and relations
with partners through EC3 Advisory Groups and the EFECC to ensure effective
cooperation and collaboration with private sector partners and NGOs in countering
CSE, including in terms of receiving intelligence and information for operational and
strategic purposes (subject to the final provisions of Europol Regulation Recast
regarding cooperation with private parties).
Deliver and support training courses on Victim Identification (in cooperation with
CEPOL) and Combating Online Sexual Exploitation of Children.
Member States’ investigations receive quality analytical
operational support related to child sexual exploitation.
and
o
o
o
o
o
o
o
o
Expected results:
Operations on Payment Fraud and Online Fraud Schemes
Disrupt criminal networks involved in payment fraud and online fraud schemes.
Objectives and actions
A.4.7 Provide support to EU Member States’ investigations on payment fraud and
online fraud schemes.
o
Support the MS in combating forms of payment fraud such as skimming (duplication
of a card’s magnetic strip often through devices hidden within compromised ATMs and
Point-Of-Sale terminals) and online fraud (cyber-enabled fraud) schemes.
40
41
The action is related to the H2020 grant to the GRACE Project.
This initiative does not foresee any capacity reinforcement for Europol.
64
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0065.png
Europol Unclassified – Basic Protection Level
o
o
o
Support the MS in cyber-facilitated payment process compromise (business e-mail
compromise BEC) investigations.
Set up operational meetings and support priority and HVT investigations, and EMPACT-
related actions.
Support the implementation of the EMPACT Common Horizontal Strategic Goal on
Coordinated controls and operations targeting the online and offline trade in illicit
goods & services, assuming the coordinator’s functions (for the online component).
Execute the joint operational action against fraud in the travel sector (use of
compromised credit cards to book flight tickets, accommodation, car rentals, etc.) in
cooperation with key partners (airlines, hotels, online travel agencies and card
schemes).
Coordinate the execution of the joint action week on carding (unauthorised use of
credit or debit card data to purchase products and services in a non-face-to-face
setting, such as e-commerce websites).
Target and identify online marketplaces offering illegal services using compromised
credit card information, including illegal services (transport, accommodation, game
tickets, etc.) offered on the occasion of large events.
Execute joint operational actions against telecom fraud, including International
Revenue Share Fraud, SIM swapping or smishing
42
, in collaboration with law
enforcement, judiciary and relevant private partners.
Coordinate the detection, identification, dismantling, prosecution and prevention of
money mulling, together with private industry (banking sector, Fintechs, etc.).
Organise in cooperation with Eurojust the annual European Money Mule Action.
Support the MS in addressing emerging threats and new criminal Modi Operandi (e.g.,
digital skimming, investment/marketing fraud, ATM malware, Black Box attacks,
compromise of Near Field Communication transactions, etc.).
Facilitate cooperation among LEAs, the private sector and regulators (the European
Central Bank at the European level and National Banks at a domestic level).
Strengthen the support to MS on Operational Taskforces, the effective prioritisation of
HVTs and identification of optimal follow-up response measures.
Actively engage with priority regions to address payment fraud migration. In
particular, continue expanding the operational and strategic collaboration on payment
fraud migration and card-not-present fraud.
Deliver the annual
Investigations.
training
course
on
Payment
Card
Fraud
Forensics
and
o
o
o
o
o
o
o
o
o
o
o
Establish a platform/framework to enable bi-directional communication on non-cash
payment fraud cases and exchange of crime-relevant information with key private
sector partners, by utilising new opportunities for cooperation with private parties
stemming from the Europol Regulation Recast.
Member States’ investigations receive quality analytical
operational support related to non-cash payment fraud.
and
Expected results:
Operations on Criminal Online Trade and Use of Online Environments
Disrupt OCG and HVTs involved in the criminal online trade and the use of online
environments for criminal purposes.
Objectives and actions
42
Smishing is a phishing cybersecurity attack carried out over mobile text messaging, also known as SMS phishing.
65
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0066.png
Europol Unclassified – Basic Protection Level
A.4.8 Provide support to EU Member States’ investigations on the criminal online
trade and use of online environments for criminal purposes
o
Support the MS and Europol’s Analysis Projects in combating criminal networks
involved in the administration and moderation of Dark Web related activities, the
related commodity-based vendors and buyers, as well as alternative communication
platforms.
Coordinate, plan and execute joint technical, investigative and prevention actions to
maximise impact and reduce crime on the Dark Web and alternative communication
platforms.
Strengthen the support to the MS on Operational Taskforces, effective prioritisation of
HVTs and identification of optimal follow-up response measures.
Provide in-depth operational analysis on Dark Web data repositories to enhance the
data enrichment and the identification of High-Value Targets involved in crime on the
Dark Web and alternative platforms.
Support Member States and Europol’s Analysis Projects in the coordination and
development of EMPACT Operational Actions relevant to Dark Web.
Maintain the strategic criminal intelligence picture for the online trade in illicit goods
and services, in particular on the Dark Web and alternative platforms for threat
intelligence and trend scenario purpose. Collaborate with private sector partners
through EC3 Advisory Groups to enrich the intelligence picture.
Maintain knowledge and expertise on tools, tactics and techniques for conducting Dark
Web investigations.
Further develop knowledge, expertise and the EU tools-box for the technical aspects
related to the gathering and exploitation of data on Dark Web investigations in
particular those that focus on dismantling the technical and operational criminal
infrastructure.
Acquire and integrate on premise solutions for the collection and scraping (data
extraction) of information related to the criminal use of the Dark Web.
Provide an annual platform for experts from across the traditional and technical
specialists to share knowledge and expertise on developments and investigations on
the Dark Web.
Support the delivery of training related to Dark Web investigations.
Member States’ Dark Web investigations receive quality analytical and
operational support.
o
o
o
o
o
o
o
o
o
o
Expected results:
Joint Cybercrime Action Taskforce (J-CAT)
Objectives and actions
A.4.9 Provide support and operational coordination to the J-CAT operations and
activities.
o
Host and support the work of the Joint Cybercrime Action Taskforce (J-CAT) composed
of Cyber Liaison Officers from closely involved Member States, non-EU law
enforcement partners and EC3.
Stimulate and facilitate the joint identification, prioritisation, preparation, initiation and
execution of cross-border investigations and operations by the J-CAT partners.
Extend the support provided by EC3 to cases prioritised by the J-CAT in order to
process the increasing amount of data contributed within the framework of the
taskforce in a swift manner and address the growing amount of submitted cases.
o
o
66
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0067.png
Europol Unclassified – Basic Protection Level
o
De-conflict and identify synergies for joint operational activities with the other global
cybercrime taskforces and key cyber operational centres (e.g. NCFTA and Interpol)
towards optimising resources and the effectiveness of operations.
Facilitate the collaboration and operational engagement with Eurojust on cybercrime
cases via the dedicated Eurojust liaison officer.
Maintain a Law Enforcement attachment scheme to the J-CAT within which non-
Taskforce members of operational relevance would be temporarily working with the J-
CAT on a case-basis.
Attach a Private Sector Scheme to J-CAT with key industry partners to enable the
undertaking of joint initiatives between J-CAT, EC3 and the private sector. Utilise new
opportunities for improving the cooperation with private parties, in terms of
information exchange (subject to the final provisions of Europol Regulation Recast
regarding cooperation with private parties).
J-CAT investigations receive quality analytical
support.
and
operational
o
o
o
Expected results:
Improved joint operational activities with public and private partners
of relevance.
Research & Development
Objectives and actions
A.4.10 Proactively develop expertise and solutions related to challenges in
cybercriminal investigations.
o
o
Collect, analyse and manage strategic criminal intelligence, and further develop
expertise with a view to supporting pro-active and innovative approaches.
Support the interaction and cooperation with partners, including academia and other
expert networks and EU entities, to facilitate cooperation in the development and
delivery of strategic analysis, detailed analysis of law enforcement needs and of
existing gaps, threat intelligence and forward-looking products including Europol’s
contribution to the Observatory Report on Encryption. Identify common challenges to
combating cybercrime with Eurojust.
Coordinate the demand and development of new technical solutions, including R&D
with the Forensic Experts Forum and other relevant networks and platforms. Provide
advice to R&D priorities at national and EU level, particularly in relation to EU funding
programs, if and where appropriate.
In coordination with Europol’s Innovation Lab and other relevant stakeholders (e.g.
JRC), organise a Cyber Innovation Forum for Law Enforcement to exchange best
practices in combating cybercrime and cyber-enabled crime by employing innovative
tools, tactics and techniques.
In coordination with Europol’s Innovation Lab and other relevant stakeholders (e.g.
JRC), further develop expertise on technological innovation such as 5G, encryption,
anonymisation services and any other relevant developments.
Re-approach the issue of the possible role of Europol to facilitate access to WHOIS
data for MS law enforcement authorities.
In coordination with Europol’s Innovation Lab, broaden and continue to implement the
technology watch function to pro-actively inform about criminal abuse of new
technology while ensuring the consideration of the law enforcement angle in the
process of development and innovation.
o
o
o
o
o
67
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0068.png
Europol Unclassified – Basic Protection Level
Expected results:
Coordinated efforts in research and development lead to greater
realisation of common projects and technical solutions in the
cybercrime area.
Member States’ investigations receive up-to-date technical support in
the cyber domain.
Indicators
Number of Accepted contributions by EC3
Number of Operational Reports delivered by EC3
Number of Operations supported by EC3
Number of Action Days coordinated/supported by
EC3
Number of Decryption platform successes
Satisfaction with Operational Support and Analysis
provided by EC3
Latest result
(Q2 2022)
Target 2023
68
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0069.png
Europol Unclassified – Basic Protection Level
Counter-Terrorism
Overview
The European Counter-Terrorism Centre (ECTC) was established in 2016. Against the
background of the current security threat the EU is facing, the political direction and Europol’s
Strategy 2020+, the ECTC is expected to maximise operational, technical and overall
information exchange capabilities in the area of counter-terrorism and ensure added value for
EU Member States, as well as third party cooperation partners, namely by providing:
An information hub for counter terrorism, with unique information and criminal intelligence
sharing capabilities for law enforcement authorities in EU Member States and beyond.
Effective operational support, coordination and expertise for Member States’
investigations, by developing and deploying a comprehensive portfolio of support services.
Proactive mitigation of the use of social media for radicalisation purposes through terrorist
and violent extremist online content, as well as cyber-terrorist attack scenarios and
support to operational analysis.
A central strategic support capability, to identify European wide counter-terrorism
implications and promote outreach with relevant (international) partners.
The ECTC prevents and combat terrorism by supporting Member States with terrorism-related
financial information. The centre provides the information processing means by which the
Agreement between the European Union and the United States of America on the Processing
and Transfer of Financial Messaging Data from the EU to the US for the purposes of the
Terrorist Finance Tracking Program (TFTP) is implemented.
Furthermore, the ECTC holds Europol’s expertise in the area of Chemical, Biological,
Radiological, Nuclear & Explosives (CBRN/E) and provides support to EU Member States’
investigations on war crimes, genocide, crimes against humanity.
The EU Internet Referral Unit (EU IRU) of the ECTC coordinates and shares the identification
tasks of terrorist and violent extremism online content with relevant competent authorities;
carries out and supports referrals in an effective manner in close cooperation with the
industry; and supports Member States’ internet-based investigations.
The EU IRU also acts as a knowledge hub for Europol and the EU Member States in the field
of cross-border access to e-evidence. The internet investigation field is an extremely fast
evolving environment where methodologies and tools get rapidly outdated. Market research
activities, trends and upcoming milestones in the e-evidence field are key to maintain the
excellence and keep on delivering cutting edge products to Member States.
Since 2019, the ATLAS Network of Special Intervention Units has been affiliated with Europol.
The ECTC holds the Atlas Support Office which pursues the establishment of links between
ATLAS and Europol’s counter-terrorism and serious and organised crime communities, and
facilitates the exchange of strategic and operational expertise and practices.
69
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0070.png
Europol Unclassified – Basic Protection Level
2023 Objectives
The European Counter-Terrorism Centre (ECTC)
Objectives and actions
A.5.1 Ensure the effective functioning of the ECTC in providing strategic and
operational support to EU Member States’ investigations related to counter-
terrorism.
o
Serve as the EU law enforcement hub for collecting, processing, analysing and
exchanging information and criminal intelligence of relevance for a wide range of
terrorism-related areas and in the field of responding to a major terrorist crisis.
Provide cross-checking, operational analysis, coordination and de-confliction to MS
counter-terrorism investigations.
Meet the exponentially growing need for de-confliction of CT-related data with national
CT units. Contribute to the development and efficient use by MS LEA of a de-confliction
solution at EU level.
Provide operational support to MS on-the-spot. Support the deployments of Mobile
office and other mobile toolkits. Provide technical/ forensic support.
Scope opportunities for embedding ECTC staff members on a temporary basis in
operational cases into the Crime Information Cells (within CSDP missions/operations)
or other fusion cells and platforms dealing with specific CT related
phenomena/subjects, with the aim to increase information gathering and sharing on
the spot and enhance (pan-) European coordination.
Manage the Counter Terrorism Joint Liaison Team (CT-JLT) operational platform.
Ensure the performance of the CT-JLT concept as a mature mechanism for proactive
and intelligence-led coordinated action accelerating exchange of information and
operational results in particular with focus on returning foreign terrorist fighters (FTF).
Evaluate information on suspected FTF received from third countries and support the
process for possible entering of this information in the SIS II by Member States
according to the Terrorism Working Party (TWP) protocol for a coordinated approach
43
.
Provided that Europol is granted with new capabilities in the field of SIS-SIRENE as a
consequence of the Europol Regulation Recast, explore the adjustments required
regarding the insertion of FTFs from trusted 3
rd
parties in the SIS II by Members States
or Europol.
Identify new terrorist Modi Operandi, emerging threats and developments. Detect links
between terrorism and organised crime and follow in particular the rising phenomenon
of hybrid threats with terrorism dimension. Provide tailored newsfeeds and contribute
to strategic reports, including trend analysis, early warnings, the 6-month high profile
Outlook on developments in terrorism and the annual high profile TE-SAT report.
Aim to increase cooperation between the Counter Terrorism Group (CTG) members
and Europol in areas of common interest and where appropriate, while fully respecting
the sole responsibility of Member States for national security.
Administer and support the CT Program Board (CTPB) as the MS steering governance
tool to the ECTC. Ensure the coordination of and the ECTC involvement in the work
plan driven by the MS represented in the CTPB.
Organise stakeholder events, including the ECTC Advisory Network on Terrorism and
Propaganda meetings and the annual conference.
Oversee the establishment of cooperation with EU institutions and agencies,
international organisations, law enforcement, academia and private sector entities
with a particular focus on stakeholders at policy level.
o
o
o
o
o
o
o
o
o
o
o
o
43
EU Council 13037/20
70
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0071.png
Europol Unclassified – Basic Protection Level
o
o
Continue enhancing cooperation with the Western Balkan countries on the basis of the
operational agreements and the Western Balkan CT Action Plan.
Continue enhancing cooperation with the MENA countries and Turkey while expecting
the international agreements to be concluded by the Commission, following a threefold
approach:
1) through the CT dialogues and by supporting CT/security experts deployed by MS
to the EU Delegations and CSDP-missions/operations;
2) by participating in capacity building initiatives offered by CEPOL and EU-funded
programmes; Participate in the Working Group on FTF and returnees of the EU-
MENA Information Sharing and Analysis Network (EMISA) as per related
discussions at CTPB level; and
3) by identifying strategic/technical partners for the establishment of a common
product or specific strategic initiative.
o
Contribute to and support the delivery of training by CEPOL Knowledge Centre on
Counter-Terrorism (CKC CT).
Member States’ counter-terrorism investigations receive quality
analytical and operational support.
Improved joint operational activities with EU institutions, bodies and
agencies, as well as with public and private partners of relevance.
More effective levels of cooperation leading to better coordination and
increased operational and strategic results.
Europol contributes to the objectives of relevant EU policies.
Expected results:
Operations on terrorist activities
Identify activities of terrorist groups listed by the Council of the European Union as posing
a serious threat to the security of the EU and the Member States, and any associate
criminal activities within Europol's mandate uncovered in the course of the investigations
into these terrorist networks (including ethno-nationalist and separatist terrorism, left-
wing and anarchist terrorism, right wing and single-issue terrorism).
Prevent and combat crimes committed or likely to be committed in the course of terrorist
activities against life, limb, personal freedom or property, and related criminal offences
associated with terrorism perpetrated by individuals, groups, networks or organisations
who evoke Islam to justify their actions.
Prevent or combat terrorism by sharing analysis on related travel activities to terrorist
hotspots, e.g. conflict zones and training venues.
Objectives and actions
A.5.2 Provide support to EU Member States’ counter-terrorism investigations.
o
o
Perform criminal intelligence analysis and support Member States with operational
capabilities and expertise, including on-the-spot support.
Continue performing secondary security checks through the deployment of Guest
officers in Italy, Greece, Cyprus and Malta, and wherever needed. Manage CT-related
operational information received from the secondary security checks.
Contribute to the update of Frontex’s Common Risk Indicators to enhance rules-based
screening and risk identification.
Enhance Europol’s face recognition capabilities, including in the context of the
secondary security checks. Increase the number of staff trained in the usage of face
recognition tools.
71
o
o
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0072.png
Europol Unclassified – Basic Protection Level
o
Support an increasing number of operations of the Terrorist Identification Task Force
targeting CT suspects for which there is not enough evidence for opening prosecutions.
Assess the results of operations and present the assessment to Member States via all
appropriate channels.
Adjust the concept for the establishment of Operational Task Forces (OTFs) according
to the specific requirements of the CT area. Based on the adjusted concept, provide
support to an increasing number of OTFs in the CT area.
Following the emerging trend of right wing terrorism and violent extremism, set up a
dedicated target group and a EU-wide coordination mechanism to tackle this crime
phenomenon.
Perform priority actions related to right wing terrorism and violent extremism aiming
at identifying targets (Organizations/Individuals) in high profile cases.
Contribute to the collection of intelligence, analysis and reporting on used/seized
terrorist weapons.
Explore opportunities to enhance Europol’s capabilities to support MS through
acquiring additional translators for Arabic, as well as Farsi, Urdu, Pashto and Kurdish.
Member States CT investigations receive quality analytical and
operational support.
o
o
o
o
o
Expected results:
Operations on War Crimes, Genocide, Crimes against Humanity
Support Member States in the fight against impunity of War Crimes, Genocide, Crimes
against Humanity.
Objectives and actions
A.5.3 Provide support to EU Member States’ investigations on war crimes,
genocide, crimes against humanity.
o
o
Streamline the gathering and processing of information at EU level.
Utilise new opportunities stemming from the Europol Regulation Recast regarding
cooperation with private parties in terms of collecting data from new sources (NGOs,
UN, ICC, military, private, etc.).
Perform criminal intelligence analysis and support Member States with operational
capabilities and expertise, including on-the-spot support.
/Given the expansion of the workload of AP Core International Crimes and the limited
resources available for this crime area Europol will maintain basic level of support to
prioritised cases./
Provide a seminar on Witnesses to Atrocities. Explore modalities for appealing to
witnesses to atrocities to come forward and provide information on perpetrators.
Member States’ investigations on war crimes, genocide, crimes
against humanity receive analytical and operational support within the
framework of available resources.
o
o
Expected results:
Counter Terrorism Financing
Prevent and combat terrorism by supporting Member States with terrorism-related
financial information.
Prevent and combat terrorism and its financing by providing the information processing
means by which Europol can fulfil its obligations in respect of the Agreement between the
European Union and the United States of America on the Processing and Transfer of
72
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0073.png
Europol Unclassified – Basic Protection Level
Financial Messaging Data from the EU to the US for the purposes of the Terrorist Finance
Tracking Program (TFTP).
Objectives and actions
A.5.4 Provide support to EU Member States’ CT investigations with terrorism-
related financial information.
o
o
o
o
o
Deal with MS requests for data on financial payments linked to terrorism including in
accordance with the EU-US Terrorist Finance Tracking Programme Agreement (TFTP).
Verify the link to terrorism in requests for data on financial payments.
Support MS’ investigations targeting networks facilitating the financing of terrorist
actions or organisations.
Provide support, including information on financial transactional data, to all operations
where there is a link to terrorism.
Liaise with Europol’s Financial and Economic Crime Centre and with the competent
ESOCC and EC3 units to close information gaps and to receive specialised support for
complex cases. In particular, increase the interaction with EC3 on the use of
cryptocurrency by a wide scope of terrorist groups.
Support the Europol Financial Intelligence Public Private Partnership (EFIPPP).
Explore possibilities to collaborate with national customs authorities in view of
exploiting synergies with their competences in the area of CT and terrorism financing.
Member States’ investigations receive quality analytical and
operational support with regards to terrorism-related financial
information.
o
o
Expected results:
Chemical, Biological, Radiological, Nuclear & Explosives Support (CBRN/E)
Objectives and actions
A.5.5 Provide CBRN/E support to EU Member States’ investigations.
o
o
Provide support and expertise to Member States on CBRN/E security.
Manage and administer the Europol Platform for Experts pages:
- EPE/EBDS (European Bomb Data System);
- EPE/EEODN (European Ordnance Disposal Units Network).
o
o
o
o
o
o
o
o
Ensure the permanent secretariat and the continuity of the activities of EEODN.
Support the exchange of information and best practices on explosives and/or CBRN
cases among the Member States.
Organise a conference/seminar for the EEODN and deliver a training for EEODN experts
in partnership with CEPOL.
Liaise with AP Weapons and Explosives to track possible new threats, trends and
modus operandi involving CBRN materials and Explosives.
Prepare strategic and technical reports on CBRN and Explosives, including reporting
on trends and statistics to policy-makers.
Provide support to Member States’ prevention programmes.
Contribute to capacity-building initiatives, in particular trainings, for Member States
on CBRN and Explosives.
Provide input to the European Commission’s policy initiatives and contribute to the
work of the different Working Groups, e.g. the CBRN Advisory Group, Standing
Committee of Precursors, Chemical Detection Group, Civil Explosives WG, etc.
Liaise and cooperate with other relevant partners in the area of CBRN/E.
73
o
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0074.png
Europol Unclassified – Basic Protection Level
Expected results:
Member States’ investigations
operational CBRN/E support.
receive
quality
analytical
and
Alignment of Member States operational needs and European
Commission’s policy initiatives.
ATLAS Support Office (ASO)
Objectives and actions
A.5.6 Provide support to the ATLAS Network.
o
Serve as the main interface of the ATLAS Network with Europol’s CT and SOC
communities and support the establishment of links with other relevant law
enforcement expert networks supported by Europol.
Facilitate the exchange of strategic and operational expertise and practices with ATLAS
in accordance with the applicable rules.
Provide administrative and logistic support to the implementation of the ATLAS Annual
Work Programme. Maintain the EPE of ATLAS.
Stable and more efficient administration of ATLAS through the use of
Europol’s existing structures and tools.
Utilisation of linkages and synergies in terms of strategic and
operational expertise between ATLAS, Europol and law enforcement
networks.
o
o
Expected results:
EU Internet Referrals
Objectives and actions
A.5.7 Provide quality internet referral services.
o
Perform scanning of the cyber environment, including the decentralised web, within
the framework of prioritised areas (jihadist terrorism) or act upon Member States’
specific requests (jihadist terrorism and irregular migration). Extend the prioritised
areas to cover all forms of terrorism.
Coordinate and share the identification tasks (flagging) of online terrorist and violent
extremist content with a network of national counterparts.
Expand the EU IRU capabilities to the extent possible to meet the increasing workload
from managing the PERCI platform, supporting Member States in using PERCI and
utilising the crime intelligence emerging from PERCI’s data.
Deliver operational and strategic products.
Support the activities of the EU Internet Forum's Action Plan. Maintain a close dialogue
with the internet industry in the framework of the Forum.
Engage with the Global Internet Forum to Counter Terrorism (GIFCT) by attending the
GIFCT Working Group on Crisis Response.
Organise and coordinate Referral Joint Action Days in cooperation with experts from
MS and online service providers (OSPs), targeting jihadist terrorism. Extend the scope
of the Referral Action Days to target other types of terrorism.
The referral process is managed efficiently.
Cooperation with the private sector on content detection and referrals
is growing.
o
o
o
o
o
o
Expected results:
74
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0075.png
Europol Unclassified – Basic Protection Level
Increased number of online terrorist and violent extremist content is
taken down.
A.5.8 Further develop the EU platform to tackle illegal content online (PERCI) as
a communication and coordination tool for referrals and removal orders within
the EU.
o
Continue work on the roadmap of the PERCI project following the goals achieved in
2022 to reach the project full implementation which will include text, audio and video
analysis, translation, speech to text, noise reduction, speaker identification, visual text
recognition, object identification, face and logo identification, entity extraction,
sentiment analysis and emotion detection. The Platform should be able to:
-
Create the possibility for OSPs to directly update the status of referrals and removal
orders within the Platform (received/assessed/removed/not removed) through an
ad-hoc Application Program Interface;
Provide OSPs with a secured vehicle to voluntary report proactively deleted content
in order to support attribution and allow for LE follow up;
Support OSPs in scaling up automatic detection and prevent re-upload of known
content. Assist start up and smaller companies to protect their platforms from
terrorist abuse in efficient and cost-effective way.
-
-
o
o
Manage the PERCI Focus Group enrolling MS in support of the technical and operational
development of the platform.
Extend the scope of PERCI to handle in addition to online terrorist content any other
type of illegal content related to crime areas covered by the Digital Services Act (after
its adoption).
Explore the potential of Artificial Intelligence (AI) within the context of PERCI
ecosystem. Identify the potential business opportunities of AI to enrich the existing
dataset, improve the data quality and identify trends on online illegal content
dissemination.
Define business needs for the automation of data extraction, ingestion and real time
crosschecks with Europol Databases.
Support the leveraging of the platform to enhance the search experience in the existing
dataset as well as to count with detailed statistics.
Utilise PERCI datasets to generate operational support opportunities.
Utilise new opportunities stemming from Europol Regulation Recast with regards to
receiving personal data from private parties in view of ensuring the efficient use of
PERCI as a toolbox of data processing in emergency cases.
Coordination and de-confliction of the EU fight against terrorist
content online and content promoting irregular immigration services.
Increased efficiency of the work of the Member States’ IRUs and
increased performance of the response from the OSPs on taking down
illegal content.
o
o
o
o
o
Expected results:
A.5.9 Further develop and implement the EU Crisis Protocol (EUCP) on a
collective response to viral spread of terrorist and violent extremist content
online.
o
o
o
Set up the PERCI platform as the operational platform for EUCP crisis mechanism to
enable the 24/7 real time crisis response and knowledge sharing across sectors.
Consolidate a central role in the coordination of the emergency responses in the event
of a terrorist attack with a significant online component.
In the event of the EUCP activation:
-
-
-
Coordinate, on 24/7 basis, of the de-confliction process among MS;
Assess and store related terrorist content;
Provide investigations support of the affected MS with advanced OSINT;
75
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0076.png
Europol Unclassified – Basic Protection Level
-
Establish a real time engagement with an increasing number of online service
providers (within the framework of available resources) to contain virality of
content.
o
o
o
o
Provide input to post attack strategic communication.
Deliver an annual Table Top Exercise to test the protocol.
Review the effectiveness of the EUCP after activation.
Provide monitoring and research of new online modus operandi to detect new abuse
of technology that could lead to a Christchurch type event.
Countries and online service providers are provided with crisis
response mechanism enabling them to respond rapidly, effectively and
in a coordinated manner to the dissemination of terrorist or violent
extremist content following a terrorist event.
Expected results:
EU IRU - Internet Investigations
Prevent and combat terrorism by sharing analysis regarding the use of the Internet by
terrorist organizations.
Objectives and actions
A.5.10 Provide support to EU Member States’ CT internet-based investigations.
o
o
o
o
o
o
Deliver operational and strategic products.
Provide operational
investigations.
support
and
support
coordination
of
CT
internet-based
Organise operational meetings.
Further develop and apply Social Network Analysis capabilities to support CT
investigations.
Act as a hub of knowledge within Europol with regards to internet investigations,
including the maintenance of the available tool sets and related skills.
Coordinate with Member States the implementation of the de-confliction module of
PERCI for law enforcement investigative digital information, such as social media
accounts.
Member States’ CT internet-based investigations receive quality
analytical and operational support.
Expected results:
EU IRU – Advanced Technical Solutions
Project SIRIUS
Objectives and actions
A.5.11 Provide technical support to CT internet-based investigations and
referrals.
o
o
o
o
Provide technical support to the Referrals and Operations teams.
Provide expertise on management of large data sets and analysis to the ECTC.
Act as a knowledge hub for Europol and the EU MS in the field of cross-border access
to e-evidence.
Contribute to the Innovation work-stream at Europol by investing on prototyping
initiatives.
76
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0077.png
Europol Unclassified – Basic Protection Level
o
In coordination with Europol’s Innovation Lab explore new technologies to find suitable
solutions for the operational needs, including engagement with relevant private sector
stakeholders and setting up point of contacts with the industry on specific matters.
Support Member States in connecting with online service providers and analysing the
digital footprint of a target in CT investigations through the SIRIUS capability.
Organise a Codefest with Member States, to work jointly on the development of an
investigative tool.
CT internet-based investigations and referrals receive adequate
technical support.
Cooperation with external partners on technical research and
development is growing.
o
o
Expected results:
A.5.12 Provide support to Member States on acquiring cross-border access to
electronic evidence (SIRIUS project).
o
Continue to improve the knowledge of Member States’ law enforcement and judicial
authorities on access to digital data from OSPs, via digests and guidelines published
on the SIRIUS platform.
Build the capacities of MS law enforcement and judiciary authorities to produce quality
information requests to OSPs via face-to-face events and trainings organised within
the framework of the SIRIUS project.
Expand the geographical scope of the project to OSPs outside the USA.
Reinforce the judicial dimension of SIRIUS with the support of Eurojust being a part of
the second phase of the project.
Provide specialised support on the identification of suspects in high profile cases.
Support internet investigations by providing ICT-based tools created by Europol in
collaboration with MS and by sharing tools created by MS, when they wish to do so.
Facilitate the co-development of ICT-based tools by establishing short placement
programmes at Europol for developers from EU law enforcement agencies.
Help EU LEAs access ICT-based tools on digital evidence by ensuring the SIRIUS
platform is the central repository of relevant solutions provided by EU-funded projects.
Increase the number of beneficiaries in the Member States via translation of the
platform content in several languages.
Deliver a high-level report on the situation of the digital access to e-evidence.
Develop mobile apps to help LEAs and Judiciary to access the knowledge hub.
Provide supporting guidelines for small OSPs to build their capacities and standardise
their processes to respond to LEAs’ requests.
Facilitate the sharing of best practices and lessons learned among the Single Point of
Contacts (SPOCs) in EU LEAs and/or officers in charge when a SPOC is not in place.
Lay the basis for setting up SIRIUS as a permanent team in the EU IRU independent
from continuity of EU grants to ensure the continuation of its services to MS.
Improved Europol’s capabilities in the area of digital cross border
investigations which leads to better and extended support to MS.
Increased MS capacity to prepare effective digital data requests to
OSPs and obtain electronic evidence.
Increased mutual trust and understanding between MS and OSPs.
o
o
o
o
o
o
o
o
o
o
o
o
o
Expected results:
77
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0078.png
Europol Unclassified – Basic Protection Level
Indicators
Number of Accepted contributions by ECTC
Number of Operational Reports delivered by ECTC
Number of Operations supported by ECTC
Number of Action Days coordinated/supported by
ECTC
Satisfaction with Operational Support and Analysis
provided by ECTC
% of persons checked for secondary security
checks in Hotspots
Volume of content assessed by EU IRU related to
terrorism and violent extremism
Latest result
(Q2 2022)
Target 2023
78
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0079.png
Europol Unclassified – Basic Protection Level
Combating Financial and Economic Crime
Overview
Based on the clear demand from Member States and partners to receive more support in the
area of financial and economic crimes, as well as the commitment of Europol to put more
focus on financial investigations and asset recovery in its Strategy 2020+, the agency set up
in 2020 a new operational centre, the European Financial and Economic Crime Centre (EFECC)
which is dedicated to maximising Europol’s responsiveness and operational performance in
the areas of fraud, money laundering, asset recovery, corruption and counterfeiting.
The establishment of the EFECC was driven by four main factors:
The growing financial impact of economic crimes such as complex fraud and trans-national
money laundering which remain a persistent threat, recognised as critical by recent EU
level regulations which allow for the criminalisation of money laundering as a standalone
offence;
The need to increase the effectiveness of national law enforcement authorities in the
pursuit of illicit profits of organised crime through reinforced asset recovery capabilities.
The EFECC should be beneficial to the financial crime priorities in the EMPACT framework;
The growing attention to crimes against the financial interests of the Union and the
establishment of the European Public Prosecutor Office (EPPO). Under the EPPO
Regulation, Europol is called to provide analytical support to EPPO investigations and share
any relevant information held at Europol concerning offences under the EPPO competence;
and
The growing political attention to grand corruption cases and institutional calls for stronger
Europol involvement in this area.
The new operational Centre aims at achieving the following goals:
Reinforced operational effectiveness: by concentrating all financial intelligence and
economic crime capabilities under one coordinated entity. This should develop synergies
between MS demands for vertical support (stand-alone investigations in money laundering
cases) and requirements for horizontal operational support to other investigations with
regards to financial intelligence as referred to in EMPACT;
Increased operational visibility: A Financial and Economic Crime Centre would bring a
higher degree of organisational clarity, facilitating for both internal and external
stakeholders the identification of the main sources of knowledge, expertise and
operational support and bring a better understanding of the allocation of responsibilities;
and
Enhanced stakeholder management and funding opportunities: the new Centre should
offer a single point of contact and become a reference for key operational stakeholders in
the Member States (Financial Intelligence Units) as well as relevant institutional partners
in the EU and private sector.
79
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0080.png
Europol Unclassified – Basic Protection Level
2023 Objectives
European Financial and Economic Crime Centre (EFECC)
Objectives and actions
A.6.1 Reinforce the European Financial and Economic Crime Centre (EFECC) to
extend the provision of strategic and operational support to EU Member States’
investigations on financial and economic crime.
o
Enhance operational effectiveness and reinforce the services of Europol in the area of
financial and economic crime by increasing the staff level of the new crime centre at
Europol dedicated to the provision of operational support, expertise and stakeholder
management in the field of fraud, money laundering, asset recovery, corruption and
counterfeiting.
Serve as the EU law enforcement hub for collecting, processing, analysing and
exchanging information and criminal intelligence of relevance for financial and
economic crime.
Promote the systematic use of financial investigations as an investigative technique
into organised crime and forge alliances with public and private entities in order to
trace, seize and confiscate criminal assets in the EU and beyond.
Provide support to High Value Targets investigations of Member States and the work
of the Operational Task Forces on particular HVT.
Establish a dedicated team in EFECC to provide horizontal operational support in
financial investigations to Operational Task Forces and HVT (to the extent possible
given existing capacities).
Support the EMPACT priorities of MTIC, Excise, Criminal Finances Money Laundering
and Asset Recovery, Counterfeiting of Euro and IPR, notably by taking over the role of
EMPACT support manager.
Following the legal clarity stemming from the Europol Regulation Recast (subject to
the final text of the provisions) in regards to processing of bulk data contributions,
optimise the utilisation of contributions in particular from FIUs, Customs and Tax
Agencies (containing Suspicion Transaction Reports, Currency Transaction Reports,
cash seizures or any information gathered under administrative powers).
Manage all EPEs relating to financial intelligence (FCIC, ALEFA, AMON, anti-corruption
portal, Bank statements O.A.3.6, CARIN, EFIPPP, FCIC, FIU net and FIU net AG) and
handle their growth.
Produce dedicated risk and threat assessments, strategic and situation reports in the
areas of EFECC competence. Support the drafting of the “Financial and Economic Crime
Threat Assessment” as the flagship document for the EFECC.
Further extend the Joint Financial Intelligence Group (JFIG) at Europol to improve
communication and cooperation between Europol Liaison Bureaux and EFECC Analysis
Projects in order to better align investigative priorities and effectiveness of pursued
cases.
Maintain the Customs cooperation function within the EFECC including the cooperation
with the Commission Service competent for customs matters. Exploit modalities for
mutual information exchange between Customs risk profiling and Europol’s criminal
analysis in particular in the area of E-Commerce and small parcel shipments. Identify
the requirements for establishing interoperability between the Customs Information
System and Europol’s databases, enabling automated cross-checking.
Further develop cooperation with the European Public Prosecutor Office (EPPO) in line
with the requirements of the Europol Regulation Recast.
Improve operational cooperation and exchange of strategic and technical information
with OLAF by making extensive use of the recently established SIENA connection and
80
o
o
o
o
o
o
o
o
o
o
o
o
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0081.png
Europol Unclassified – Basic Protection Level
dedicated OLAF Liaison Officer posted within the EFECC to ensure an effective
multiagency approach in the fight against financial and economic crimes.
o
Support the Member States in close cooperation with EPPO, OLAF and the EU Task
Force Recover to protect the financial interests of the EU, with particular emphasis on
countering attempts of serious and organised crime to target the NextGeneration EU
recovery fund.
Develop strategic cooperation with the European Banking Authority and the European
Investment Bank as key partners of the EFECC.
Contribute to policy development such as drafting of guidelines or revision of standards
when requested by the Commission.
Evaluate the effectiveness of the Europol implementation related to the Directive (EU)
2019/1153
44
, in particular the possibility for Europol to request financial information
from FIUs and information held in the national centralised bank account registries.
Prepare for taking up any potential new task arising from the Action Plan for a
comprehensive Union policy on preventing money laundering and terrorism financing
45
published by the Commission on 7 May 2020.
Support developments in Countering Financing of Terrorism (CTF) and its links to AML,
in particular by leading or supporting strategic CFT projects and by providing
operational support when needed and possible.
Member States’ investigations receive better and extended analytical
and operational support related to financial and economic crime.
Improved cooperation and joint undertakings with stakeholders and
financial institutions leading to an increased operational impact.
Europol contributes to the objectives of relevant EU policies.
o
o
o
o
o
Expected results:
Operations on Fraud
Disrupt the capacity of OCGs involved in fraud.
Disrupt the capacity of OCGs and specialists involved in excise fraud.
Disrupt the capacity of OCGs and specialists involved in Missing Trader Intra Community
(MTIC) fraud.
Objectives and actions
A.6.2 Provide support to EU Member States’ investigations on fraud.
o
o
o
o
Perform criminal intelligence analysis and support MS with operational capabilities and
expertise, including on-the-spot support.
Set up operational meetings and support priority, HVT investigations and EMPACT-
related actions.
Organise and fund the Annual Plenary Meetings.
Continue developing cooperation with Eurofisc, including by extending Europol’s
operational and analytical support to Eurofisc international MTIC and Tax Fraud and
Evasion investigations.
Organise a conference on VAT fraud with the participation of Eurofisc, OLAF, EPPO and
the European Commission.
o
Directive (EU) 2019/1153 of 20 June 2019 laying down rules facilitating the use of financial and other information
for the prevention, detection, investigation or prosecution of certain criminal offences.
45
C(2020) 2800 final
81
44
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0082.png
Europol Unclassified – Basic Protection Level
o
Continue implementing the Service Level Agreement with the EUIPO on acquisition
fraud targeting IP Offices and Trademarks/Registered Community Designs users by
producing operational and tactical analysis, and one annual strategic report.
Organise a public/private partnership conference on tobacco excise fraud.
Support at least one joint operation (Week of Action, Joint Action Day, etc.) developed
in the frame of the EMPACT OAP Excise Fraud, also involving other EU bodies or
agencies (OLAF, FRONTEX, etc.).
Prepare a strategic report on MTIC fraud highlighting the new trends/modus operandi
or typologies.
Support at least one EMPACT operation in the framework of EMPACT priority Online
Fraud.
Organise a multi-stakeholder meeting on a selected fraud phenomenon involving
specialised national agencies, EU agencies and private sector.
Strengthen strategic cooperation with the Universal Postal Union (UPU).
Strengthen strategic cooperation with the European Securities and Markets Authority
(ESMA).
Support to the extent possible strategic activities, including policy developments,
relating to Insider trading, market manipulation and CEO fraud.
Member States’ investigations receive quality analytical and
operational support related to fraud. Cooperation between Europol and
other EU bodies and agencies is strengthened.
o
o
o
o
o
o
o
o
Expected results:
Operations on Money Laundering
Disrupt the capacity of OCGs involved in money laundering.
Objectives and actions
A.6.3 Provide support to EU Member States’ investigations on money laundering.
o
o
o
Process and handle financial intelligence information. Perform intelligence analysis and
provide analytical support.
Provide financial intelligence to the ESOCC, EC3 and the ECTC (with regards to terrorist
financing).
Provide dedicated support to EMPACT by taking over the role of coordinator of the
Common Horizontal Strategic Goal of criminal finances, money laundering and asset
recovery.
Organise and fund the Annual Plenary Meeting.
Support and host the secretariats for the Anti-Money Laundering Operational Network
(AMON) and the Association of Law Enforcement Forensic Accountants (ALEFA).
Support the strategic and operational information exchange between the Member
States’ Financial Investigators.
Support the triparty Working Group on virtual assets (co-host secretariat jointly with
Interpol and the Basel Institute).
Improve operational support by enhancing virtual assets expertise and provide tracing
and analysis support to financial investigations involving virtual assets.
Contribute to the development of the Supra-National Risk Assessment and high-risk
third countries assessment on money laundering and terrorist financing in the
framework of the Expert group on Money Laundering and Terrorist Financing.
Develop, promote and support the Europol Financial Intelligence Public Private
Partnership (EFIPPP).
82
o
o
o
o
o
o
o
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0083.png
Europol Unclassified – Basic Protection Level
o
Continue engaging with the Financial Action Task Force (FATF) and Egmont group in
view of developing global cooperation on money laundering and terrorist financing.
Support targeted FATF projects when operational needs are identified.
Establish a well-functioning working relation with the new EU Anti-Money Laundering
Authority (AMLA).
Support the BeCaNet project
46
creating a network of counter-terrorism financing
experts and improving cooperation with private sector on CT matters.
Support the Datacros project
47
that aims at analysing fraudulent patterns in business
ownership and control structures data in order to enhance financial analysis and
investigations.
Support the EU funded projects, which are aiming at establishing interconnection
among business registers across borders in order to provide simplified and unified
access to data on business ownership and control structures for financial analysis and
investigation purposes.
Coordinate training activities and support the financial intelligence training delivered
to Europol and the EU Member States. Provide expertise in various events on money
laundering and terrorism financing including by supporting CEPOL courses on money
laundering and financial investigations.
Work towards the improvement of the cooperation with the FIUs and increase the
number of countries contributing financial intelligence to Europol (Suspicious
Transactions Reports (STRs), Suspicious Activity Reports (SARs) and cash
declarations).
Prepare the grounds for establishing close cooperation with the future Cooperation and
Support Mechanism (CSM) for the FIUs, including possible secondment of liaison
officers, SIENA connection, use of FIU.net etc.
Negotiate an SLA regarding the “Europol node” when the CSM/ new Authority takes
over the FIU.net as a channel of operational communication with EU FIUs and FIU
Norway.
Provide information sessions on use and benefits of matching technologies to APs.
Identify which FIUs would be interested in having/reactivating a/their SIENA
connection/mailbox. Support technically the connection/reactivation of interested FIUs
in SIENA.
Set-up a system to collect and report transparent and unambiguous statistical data on
AML/CFT information received and activities executed.
Set-up a feedback system on the usefulness of STR-related information received by
Europol to improve the data quality.
Improved cooperation and joint undertakings with stakeholders and
financial institutions leading to an increased operational impact.
Improved cooperation with FIUs and increased contribution of financial
intelligence to Europol via FIUs.
Member States’ investigations receive better and extended financial
intelligence support.
Investigations on organised crime and terrorism can better benefit
from synergies between financial and criminal intelligence.
o
o
o
o
o
A.6.4 Increase cooperation with FIUs.
o
o
o
o
o
o
o
Expected results:
The BeCaNet Project is the 'best practice, capacity building and networking initiative among public and private
actors against Terrorism Financing', led by BKA, Germany.
47
https://www.transcrime.it/datacros/
46
83
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0084.png
Europol Unclassified – Basic Protection Level
Asset Recovery
Support investigations in order to identify the criminals involved, disrupt their associates
and recover and confiscate the proceeds of their crimes.
Objectives and actions
A.6.5 Provide support to EU Member States’ investigations in identifying and
tracing proceeds of crime.
o
o
o
o
Perform criminal intelligence analysis and support MS with operational capabilities and
expertise, including on-the-spot support.
Set up operational meetings and support priority, HVT investigations and EMPACT-
related actions.
Support the European Commission in the peer-reviews of the EU Asset Recovery
Offices (ARO).
Co-chair with the European Commission the ARO platform meetings. Host the meeting
of the ARO platform. Liaise with each Asset Recovery Office within the Member States
to increase visibility of the EFECC’s work.
Connect to Siena EU Asset Recovery Offices that are not directly connected yet and
strengthen MS AROs partnership with the EFECC resulting in an increase of their
contribution level.
Support and host the secretariats the Camden Asset Recovery Inter-Agency Network
(CARIN).
Improve operational support by enhancing virtual assets expertise and provide tracing
and analysis support to ARO and the MS investigators involving virtual assets.
Provide analytical and operational horizontal support to all other OD crime areas.
Explore the opportunities provided by the EU Directive 2019/1153 to request from
Member States financial information and intelligence.
Support the Member States and the Commission in the revamp of the EU asset
recovery framework. Provide technical advice if requested in the case there is a new
EU legislative initiative concerning the improvement of cooperation between Asset
Recovery Offices of the Member States in the field of tracing and identification of
proceeds from crime.
Promote the new Guest experts concept in terms of receiving additional expertise from
MS in the area of asset recovery.
Member States’ investigations receive quality analytical
operational support related to asset tracing and recovery.
and
o
o
o
o
o
o
o
Expected results:
Operations on Corruption
Disrupt the capacity of OCGs and specialists involved in all forms of corruption (public and
private corruption, sports corruption, grand corruption, business corruption, political
corruption and administrative corruption - including corruption in central or local
governments, judiciary and law enforcement).
Objectives and actions
A.6.6 Provide support to EU Member States’ investigations on corruption.
o
o
Perform corruption-related criminal intelligence analysis and support MS with
operational capabilities and expertise, including on-the-spot support.
Set up operational meetings and support priority and HVT investigations.
84
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0085.png
Europol Unclassified – Basic Protection Level
o
o
o
o
Organise and fund the AP Corruption Annual Plenary Meeting.
Organise a major event (conference) on corruption.
Promote the use of the dedicated Corruption-SIENA for the information exchange
between anti-corruption authorities and Europol/AP Corruption.
Implement joint actions with the International Olympic Committee (IOC) and the World
Anti-Doping Agency (WADA) following the conclusion of Memoranda of Understanding
in 2021 (e.g. workshops, seminars).
Support strategic activities, including policy developments, relating to sports
corruption.
Contribute to the drafting of a strategic product in the field of corruption.
Take part in the UN GLOBe network (Anti-corruption network for law enforcement
agencies)
.
Member States’ investigations receive qualitative analytical and
operational support related to corruption.
o
o
o
Expected results:
Operations on Counterfeiting
Disrupt the OCGs involved in the production and distribution of counterfeit goods violating
health, safety and food regulations, and those producing sub-standard goods.
Objectives and actions
A.6.7 Provide support to EU Member States’ investigations on the production and
distribution of counterfeit goods.
o
o
o
o
Perform criminal intelligence analysis and support MS with operational capabilities and
expertise, including on-the-spot support.
Provide the necessary support for the implementation of the new EMPACT priority on
intellectual property rights (IPR) crime.
Manage the Intellectual Property Crime Coordination Coalition (IPC³) established in
cooperation with the European Union Intellectual Property Office (EUIPO).
Gather information and monitor relevant trends in the field of counterfeiting and piracy
with particular emphasis on online IPR infringement. Collaborate with EUIPO to prepare
reports intended to inform policy makers, law enforcement authorities and other
relevant stakeholders.
Support and host the secretariat of the IP Crime Network of the intellectual property
crime experts from specialised LEAs.
Coordinate operational actions tackling the sales of counterfeit products and piracy
online, and the sales of counterfeit and illicit foods and beverages.
Coordinate operational actions in the area of falsified medicines.
Coordinate a new recurrent operation against counterfeit toys.
Organise and financially support meetings, training, seminars and a conference at
Europol and/or in the Member States on intellectual property crime.
Organise and fund the Annual Plenary Meeting.
Raise awareness on instruments which Europol and EUIPO offers to assist in the fight
against IPR infringements. Develop and publicise crime prevention and other
communication materials on intellectual property crime.
Member States’ investigations receive quality
operational support related to counterfeiting.
analytical
and
o
o
o
o
o
o
o
Expected results:
85
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0086.png
Europol Unclassified – Basic Protection Level
Operations on Counterfeiting
Disrupt the OCGs involved in Euro counterfeiting.
Objectives and actions
A.6.8 Provide
counterfeiting.
o
o
o
o
o
o
support
to
EU
Member
States’
investigations
on
Euro
Perform criminal intelligence analysis and support MS with operational capabilities and
expertise, including on-the-spot support.
Provide financial support to Member States’ Euro counterfeiting operations.
Provide the necessary support for the implementation of the new EMPACT priorities on
Euro counterfeiting.
Provide to Member States technical-tactical training on Euro counterfeiting.
Support strategic
counterfeiting.
activities,
including
policy
developments,
relating
to
Euro
Implement the Internet Joint Patrol Project on Euro counterfeiting with the European
Central Bank and Banco de España as to gather information on vendors of counterfeit
Euro banknotes, detecting trends and patterns over the internet, and delivering
actionable intelligence to Member States and Third Parties, suggesting the start of new
criminal investigations.
Member States’ investigations receive quality
operational support related to Euro counterfeiting.
analytical
and
Expected results:
Member States’ investigations in relation to Euro counterfeiting are
initiated based on Europol’s analysis.
Indicators
Number of Accepted contributions by EFECC
Number of Operational Reports delivered by EFECC
Number of Operations supported by EFECC
Number of Action Days coordinated/supported by
EFECC
Satisfaction with Operational Support and Analysis
provided by EFECC
Latest result
(Q2 2022)
Target 2023
86
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0087.png
Europol Unclassified – Basic Protection Level
Strategic and Analysis Coordination
Overview
Criminal analysis remains at the core of Europol’s business and it continues being a service
which is highly demanded by the law enforcement agencies in Member States. Europol has a
considerable wealth of knowledge, capabilities and expertise in this area, which the agency
strives to further strengthen through enhanced coordination and attention to quality output
and control, standardisation, training, specialised analysis and a more efficient and flexible
reassignment of resources.
Strategic analysis in the context of law enforcement aims at informing decision makers on
current and emerging trends in serious crime and terrorism landscapes and helps with the
identification of critical areas for prioritisation. The use of strategic intelligence analysis is one
of the pillars of the EMPACT, as it promotes an intelligence-led approach to fight international
serious and organised crime in a cooperative fashion among the EU law enforcement
authorities, JHA agencies and external partners. The strategic analysis produced by Europol
provide guidance also to the agency's management and the work of the Operational Analysis
Projects (APs).
The Analysis Training coordination function at Europol has two aspects: 1) internal – which
comprises the responsibility to assess in-house skills, training needs and requirements; and
to develop and provide in-house analysis trainings; and 2) external – which includes the
reviewing and responding to Member States’ analysis training needs in collaboration with
CEPOL. The team in charge is also assessing the possibilities for accreditation of analysis
training at Europol and organises the Europol Summer School.
Facilitating the cooperation among all competent law enforcement authorities including
Customs and Counter-Terrorism services in the Member States is a crucial element of
Europol’s work and mandate. The agency supports the Liaison Bureaux of Member States and
other cooperation partners at Europol and maintains Europol liaison offices in other countries
and organisations.
In view of the global challenges which the EU is facing, effective investigations depend often
on the information exchange with third countries and private partners. In the past years
Europol succeeded in establishing cooperation with key external partners and it will continue
working on the implementation of the different cooperation agreements. The agency aims at
increasing its outreach to other priority partners, in line with its External Strategy 2021-2024.
At the same time, Europol pursues the further strengthening of its partnership with Interpol
and relevant EU agencies and institutions, in particular those active in the area of Justice and
Home affairs, in order to ensure complementarity and maximum benefit from possible
synergies.
2023 Objectives
Analysis coordination
Objectives and actions
87
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0088.png
Europol Unclassified – Basic Protection Level
A.7.1 Reinforce criminal analysis coordination and expertise at Europol to ensure
provision of quality analysis support to Member States’ investigations.
o
Expand the support to the work on criminal analysis at Europol by:
-
-
-
o
o
o
Further developing the Visualisation and Analysis Toolbox;
Enhancing the Data Management Portal; and
Establishing a pool of analysts specialised in technical analysis and specialised
methods and tools to support all Europol’s Centres with expertise.
Act a single point of contact for new tools for analysis.
Coordinate user feedback and requirements in relation to the core Europol analysis,
data sharing and messaging capabilities from an internal business need perspective.
Monitor and enforce the standards related to the different process steps in the
operational information management lifecycle to improve and maintain the quality and
speed of Europol’s services.
Progress with the establishment of joint analysis teams and platforms, including for
Trusted Expert Communities (TEC), with regards to operational and strategic analysis
(subject to the final provisions in the Europol Regulation Recast).
Maintain efficient services of the Data and Analysis Quality Control Office established
at Europol in 2022.
Ensure the implementation of the current data review mechanism and that data
processing is performed in line with Europol’s legal framework.
Work in close cooperation with the DPF and ensure compliance with the data protection
rules.
Report internally on regular basis on the enhanced data review activities; Provide
progress reports to DPF.
Provide guidance and training to improve the quality of analytical reporting.
Compliance with the legal requirements for data processing.
Increased quality of Europol’s operational analysis support to Member
States.
o
A.7.2 Ensure data and analysis quality control at Europol.
o
o
o
o
o
Expected results:
Analysis coordination
Objectives and actions
A.7.3 Reinforce analysis training capabilities at Europol to ensure full coverage
of training needs on the new analysis environment.
o
o
o
o
o
Maintain a centralised overview of in-house analytical competencies and knowledge.
Develop and provide in-house analysis trainings. Further develop the new Europol
criminal intelligence training curriculum.
Train all relevant staff on the new analysis environment for Operations, Data
Management Portal and related tools.
Further develop the analysis training environment and a learning management solution
for assessing the impact of training on quality.
Review and respond to Member States’ analysis training needs in collaboration with
CEPOL. Train MS on the use of joint analysis platform (subject to the final provisions
in the Europol Regulation Recast and the corresponding technical advancement).
Assess the possibilities for accreditation of analysis training in Europol.
Manage the online Intelligence Analysis Platform CONAN.
88
o
o
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0089.png
Europol Unclassified – Basic Protection Level
o
o
Organise the annual EU Crime Analysis Conference.
Organise the Europol Summer School.
Provision of effective and up-to-date operational and strategic analysis
training for Europol’s analysts leading to increased quality of Europol’s
operational analysis support to Member States.
Fully trained criminal intelligence analysts at Europol.
Expected results:
Strategic analysis
Objectives and actions
A.7.4 Deliver quality strategic reports
o
Deliver regular strategic intelligence analysis reports within the areas of serious and
organised crime, cybercrime and terrorism, such as:
-
EU Terrorism Situation and Trend Report (TE-SAT);
-
Cybercrime reports;
-
Financial crime reports;
-
Reports requested by COSI; Risk assessments requested by the Council and
Commission;
-
Reports requested in the framework of VISA or Schengen evaluations;
-
Reports in the framework of the EMPACT priorities and operational action plans;
Deliver joint strategic intelligence analysis reports with other EU agencies and Europol
cooperation partners, including for example:
- FRONTEX (Joint Europol-Frontex risk analysis), EMCDDA (EU Early Warning System
on new psychoactive substances, Joint EMCDDA-Europol European Drug Markets
Report), EUIPO and EUROJUST
48
.
Deliver ad hoc strategic intelligence analysis reports on the themes of serious and
organised crime, cybercrime and terrorism based on the business need.
Maintain a common, consistent and holistic approach towards strategic analysis across
the Operations Directorate.
Enhance networking with experts (e.g. SOCTA, TE-SAT Advisory Group) to advance
methodologies, increase access to information and improve the quality of reports.
Support strategic analysis in the MENA region by contributing to the EU funded project
Euromed Police V.
Support strategic analysis in the Eastern Partnership (EaP) region by contributing to
the EU funded project EaP Training and Operational Partnership Against Organised
Crime (TOPCOP).
Provision of timely and quality strategic reports.
Enhanced analytical capacities of the EU Neighbourhood countries to
perform thread assessments and other strategic analysis.
Strengthened strategic cooperation between national law enforcement
authorities, as well as between the EU Neighbourhood countries and
the EU MS and EU agencies.
o
o
o
o
o
o
Expected results:
Cooperation with Member States
Objectives and actions
48
These reports are produced at different frequencies as agreed with the partner agencies.
89
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0090.png
Europol Unclassified – Basic Protection Level
A.7.5 Manage cooperation with Member States.
o
o
o
Manage strategic cooperation of Europol with Member States’ competent authorities
including Law Enforcement, Counter-Terrorism services and Customs.
Ensure appropriate intake of Member State’s needs and priorities across all relevant
areas of Europol’s work.
Coordinate Europol contribution to the Management Board/MB Working Groups
ensuring timely submission of the relevant documentation, and follow up to MB
decisions.
Coordinate and prepare meetings of the Heads of Europol National Units (HENUs).
Support the implementation of the operational agreement with Denmark.
Support the liaison officers’ community based at Europol, including by facilitating the
regular meetings of the Heads of Liaison Bureaux (LB) and the newly established
informal Consultation Group.
Support the organisation of study weeks/visits for staff from Europol National Units
and Europol Liaison Bureaux.
Provide information to MS on agency’s wide operational activities via Operational
Meeting updates.
Support Member States’ cooperation on matters outside Europol’s mandate by offering
a specific EPE platform dedicated for such communication and exchanges of
information.
Effective involvement of Member States’ competent authorities in the
consultations and decision-making on Europol matters.
Enhanced cooperation with and between LBs, their respective national
authorities and related stakeholders for the additional benefit in the
operational area.
o
o
o
o
o
o
Expected results:
Cooperation with third countries
Objectives and actions
A.7.6 Manage cooperation with third countries.
o
Support the implementation of the operational agreements with Albania, Australia,
Bosnia and Herzegovina, Canada, Colombia, Georgia, Iceland, Liechtenstein, Moldova,
Monaco, Montenegro, North Macedonia, Norway, Serbia, Switzerland and Ukraine, and
the working arrangement with Andorra, Armenia, Israel, Japan, Kosovo
49
, New
Zealand, South Korea and the United Kingdom.
Support the implementation of the operational agreement with the USA and manage
the Liaison Office in Washington.
Support the implementation of the strategic agreements with Brazil, China, Russia,
Turkey and the United Arab Emirates.
Monitor the implementation of cooperation agreements and the fulfilment of
obligations and commitments.
Support the establishment of new Partner Liaison Bureaux and their Liaison Officers at
Europol.
Establish or reinforce cooperation with selected high-priority third countries in line with
Europol’s External Strategy 2021-2024 and as listed in the Management Board decision
on Europol’s external relations priorities.
o
o
o
o
o
This designation is without prejudice to positions on status, and is in line with UNSCR 1244/99 and the ICJ Opinion
on the Kosovo declaration of independence.
90
49
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0091.png
Europol Unclassified – Basic Protection Level
o
o
o
Prepare a mid-term report of the Europol External Strategy.
Prepare a strategic review of the cooperation with the UK.
Further develop Europol’s relations with the Western Balkans countries. Promote the
participation of the countries in the operational meetings and EMPACT activities. Build
up a proactive approach of the cooperation of the countries with Europol.
Contribute to the EU funded project WB Partnership against Crime and Terrorism
(WBPaCT) and monitor the future development of an EU funding scheme to support
the operational cooperation in the region.
Prepare a strategic review of the cooperation with the Western Balkan countries.
Further develop Europol’s relations with the countries from the MENA region. Continue
introducing the concept of Policing Partnerships and enhance cooperation with the Gulf
Cooperation Council – Police Network (GCCPOL) and the Arab Interior Ministers Council
(AIMC) as a gateway to the region.
Continue contributing to the EU funded project Euromed V.
Progress in building cooperation with India and Pakistan, provided there is mutual
interest.
Further develop Europol’s relations with the countries from the Eastern Neighbourhood
region. Contribute to the EU funded projects EaP Training and Operational Partnership
Against Organised Crime (TOPCOP).
Strengthen cooperation with Brazil and Colombia and further develop Europol’s
relations with Chile and Mexico according to the concluded agreements. Explore the
possibilities to advance negotiations of working arrangements with other prioritised
partners, i.e. Argentina, Peru and Ameripol. Utilise the linkages to the EU funded
project El PAcCTO
50
as a gateway to other countries in the region.
Assist the European Commission, where required and requested, in the negotiation of
international agreements according to Art.218 TFEU.
Complete any administrative arrangements needed to implement international
agreements concluded by the European Commission.
Undertake follow-up actions with partners, if required, on the basis of the European
Commission’s review of the existing operational agreements.
Elaborate legal advice on new possibilities for case by case cooperation with any third
country, in the absence of an agreement or adequacy decision.
Take appropriate implementing actions in case of new possibilities provided for in the
Europol Regulation Recast as regards the transfer of personal data to third states.
Increased involvement of Europol in information exchange with third
countries and better access to criminal intelligence from abroad.
Improved cooperation and joint undertakings with third countries
leading to an increased operational impact.
o
o
o
o
o
o
o
o
o
o
o
o
Expected results:
Cooperation with EU institutions, agencies or bodies
Objectives and actions
A.7.7 Manage cooperation with EU institutions, agencies or bodies.
o
Manage strategic cooperation of Europol with EU institutions, agencies or bodies,
including EU CSDP missions and operations; manage the Liaison Office in Brussels.
50
El PAcCTO is an EU funded project which provides technical assistance to Latin American States to efficiently fight
organised crime.
91
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0092.png
Europol Unclassified – Basic Protection Level
o
Manage and coordinate the interaction with the European Commission, the External
Action Service (EEAS), including INTCEN, and EU Council and Parliamentary
committees, including the Joint Parliamentary Scrutiny Group (JPSG).
Enhance cooperation with the Commission and EEAS, including EU Migration Liaison
Officers and CT experts to third countries, in order to improve the links between EU
Delegations and Europol and to progress on embedding the law enforcement
component into CSDP missions and operations, in line with the Civilian Compact, as
endorsed by European Council in December 2019.
Explore the establishment of
operations and SATCEN) and
enrich the intelligence picture
fully respecting the mandate
intelligence services.
links with EU defence structures (CSDP missions and
relevant bodies countering hybrid threats in order to
with strategic information from military sources, while
of INTCEN and the mandate of national security and
o
o
o
o
Provide (technical) advice and contribute to the implementation of new EU policy and
legislative initiatives.
Follow closely the implementation of the EU Security Union Strategy and relevant EU
policies and initiatives
51
, for emerging tasks falling within Europol’s mandate. In
particular, follow the preparations for new initiatives in the area of cyber resilience,
such as European Cyber Resilience Act, and the developments in the area of travel
intelligence, such as the new proposal on Advance Passenger Information. The new
initiative for reciprocal access to security-related information for front-line officers
between EU and key third countries to counter shared security threats needs to be
taken into account as well.
Develop strategic cooperation with new bodies established by the EU involved in crime
areas covered by Europol’s mandate, i.e. Joint Cyber Unit, a European centre to
prevent and counter child sexual abuse and a new EU Anti-Money Laundering body.
Support activities regarding Schengen evaluations on police cooperation, such as
evaluations, on-site visits to Schengen countries and training.
Support the implementation of the operational agreements with Eurojust and Frontex.
Facilitate the exchange of Liaison officers with Frontex and the liaising of Eurojust SNEs
with Europol’s crime centres.
Support the implementation of the strategic agreements, MoUs and administrative and
working arrangements with CEPOL, ECB, ECDC, EEAS, EMCDDA, ENISA, EPPO, EUIPO,
EU-LISA, the European Commission, FRA and OLAF.
Ensure the effective implementation of the working arrangement with the European
Public Prosecutor's Office (EPPO) and the working modalities for Europol’s provision of
support. Ensure synergies with Eurojust and OLAF in the respective efforts to
collaborate with the EPPO. Establish regular communication with the EPPO on
strategic/policy issues relevant to respective mandates.
Establish structured collaboration with the European Union Agency for Asylum (ex.
EASO), based on the new legal framework.
Continue the reinforced cooperation with eu-Lisa and Frontex with regard to the
implementation of legislative files such as ETIAS and interoperability of the EU
information management systems, etc. Participate in the trilateral technical meetings
to ensure coordination and alignment.
Continue the reinforced cooperation between the Eurojust Contact Points and Europol’s
Analysis Projects with regard to exchange of information, identification of HVT and
Eurojust’s participation in the EU Policy Cycle to step up the fight against serious and
o
o
o
o
o
o
o
o
51
EU Agenda and Action Plan on Drugs, EU Action plan on fire arms trafficking, Counter Terrorism Agenda for the
EU, EU strategy for a more effective fight against child sexual abuse, EU strategy to Tackle Organised Crime, Action
Plan on migrants smuggling and Action Plan for fight against trafficking in human beings, the new Strategy on the
future of Schengen and the European Police Partnership Concept.
92
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0093.png
Europol Unclassified – Basic Protection Level
organised crime, terrorism and cybercrime. Support the coordination of the annual
networking meeting.
o
o
o
Support the Joint Investigation Teams (JIT) of the Member States in cooperation with
Eurojust and OLAF including the provision of complementary funding and training.
Establish a structured communication flow with the EU Intelligence and Situation
Centre (EU INTCEN) of EEAS.
Collaborate with other relevant EU agencies such as EMSA and contribute to the work
of the JHA Agencies Network.
Utilisation of synergies, optimisation of information flow and alignment
of actions between Europol and other EU institutions, agencies and
bodies leading to better operational impact.
Expected results:
Cooperation with organisations and private parties
Objectives and actions
A.7.8 Manage cooperation with international and regional organisations, and
private parties.
o
o
Support the implementation of the operational agreement with Interpol and manage
Europol’s Liaison Offices at Interpol.
Support the implementation of the strategic agreements with the United Nations Office
on Drugs and Crime (UNODC) and the World Customs Organisation (WCO). Reach out
to other relevant UN offices for establishing of cooperation (e.g. the UN Office of
Counter-Terrorism (UNOCT)).
Advance with the negotiations for establishing a cooperation agreement with the
International Criminal Court (ICC).
Pursue progress in concluding a working arrangement with NATO in order to enrich
the criminal intelligence picture with strategic information from military sources.
Explore possibilities to enhance cooperation with the Council of Europe, in areas of
mutual interest.
Monitor developments in relevant regional organisations and collaboration platforms
such as the Baltic Sea Task Force, Danube River Strategy group, the Western Balkan
regional initiatives, SELEC, MAOC-N, and EUMed, Afripol, the Western Africa Platforms,
Aseanapol and Ameripol, and identify areas of collaboration depending on operational
needs.
Provide legal advice related to Europol's negotiation and conclusion of working
arrangements with international organisations and private parties.
Assess opportunities and develop relations with the private sector following the new
provisions in the Europol Regulation Recast.
Cooperation with international and regional organisations, and private
parties brings forward better criminal intelligence picture and
operational results.
Cooperation with private parties improves in effectiveness and
reduces information gaps.
o
o
o
o
o
o
Expected results:
93
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0094.png
Europol Unclassified – Basic Protection Level
Indicators
Number of Strategic Analysis Reports
Satisfaction with Strategic Analysis Reports
Satisfaction with Operational Analysis
Satisfaction with Operational Training delivered to
MS/TP
Number of new JITs signed
Number of SIENA messages exchanged by Third
Parties
Latest result
(Q2 2022)
Target 2023
94
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0095.png
Europol Unclassified – Basic Protection Level
Governance, support and administration
Overview
Europol strives for full compliance with principles of sound financial management, security,
data protection and internal control standards as demonstrated by the overall positive findings
resulting from the internal and external audit mechanisms. In the spirit of ensuring clear
accountability towards its stakeholders, Europol also applies robust document and records
management procedures, and adheres to a systematic performance monitoring and reporting
practice.
As provided for in Article 32 of the Europol Financial Rules, the Europol Internal Control
Framework (ICF), adopted by the Europol MB in December 2018, represents the overall
strategy on the organisational and internal control approach, as well as for Europol’s ethics,
compliance, corporate risk management and anti-fraud related components. The ICF is
monitored through a set of control indicators that are integrated in Europol’s corporate
performance monitoring. The Code of Conduct, Europol’s cornerstone for the organisational
ethics, was put in force in an updated version at the end of 2019, including based on a review
of staff from across the organisation. The Code of Conduct gives an essence statement for
each of the 6 Europol Values (Service, Integrity, Accountability, Initiative, Partnership and
Diversity), underlining a zero tolerance to fraud and the requirement to perform duties
impartially and without favouring any particular individual, group, organisation or country, for
preventing any potential conflict between personal and work related interests.
In 2023, the implementation of the HR and Finance Strategies will continue to ensure an
efficient and effective management of budget and resources.
The agency aims at maintaining effective communication to both external partners and
stakeholders, and internally to staff. Increasing the awareness of the general public and the
law enforcement community of Europol’s work is continuously pursued. The broader
awareness of Europol’s products and services among MS’ competent authorities is a
prerequisite for their full and effective utilisation, and for bringing forward better operational
results. Transparent communication towards staff is an important factor to ensure
engagement and motivation.
The growth of the agency demanded the establishment of the Strategic Housing Roadmap,
which comprises the relocation of part of Europol’s staff to temporary satellite buildings in the
short to mid-term and the arrangement of second permanent headquarters in the longer
term. At the same time, existing workspace should be re-organised to ensure optimal
utilisation and compliance with the new governmental standards. These activities require a
major effort and ultimately an expansion of the necessary facilities, ICT, security and
administrative services for the years ahead.
Objectives 2023
Corporate affairs and services
95
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0096.png
Europol Unclassified – Basic Protection Level
Objectives and actions
A.8.1 Continue optimising Europol’s corporate functions.
o
o
o
o
o
o
Coordinate and oversee the implementation of Europol’s Strategy and Europol’s
External Strategy.
Monitor the implementation of the Diversity & Inclusion Strategy.
Prepare Europol’s multi-annual and annual business planning documents, and
quarterly, bi-annual and annual corporate performance reporting.
Provide policy advice and prepare related policy documents; Identify key strategic
opportunities for Europol's growth in priority areas.
Coordinate all audit activities and Europol’s response to audit activities and findings.
Continue implementing the Internal Control Framework (ICF) and maintain the
financial model of Europol (appointment decisions, etc.); assess the effectiveness of
the ICF based on a dedicated list of control indicators.
Monitor Europol's corporate risks. Continue implementing the risk management policy
and enhance awareness, through training and communication measures.
Streamline the use of corporate analytics and reporting to ensure high quality and
accurate corporate performance measurement and reporting.
Maintain and further develop the User Survey.
Provide legal advice on the implementation of Europol’s legal framework and data
protection rules. Advice on legality and compatibility of new Europol initiatives with EU
law, as well as on new EU initiatives having an impact on Europol.
Prepare implementation legislation following the Europol Regulation Recast and obtain
the agreement of the MB, the EDPS and the European Commission (where applicable).
Develop and deliver internal training program on the application of the amended
Europol’s legal framework.
Ensure effective change management across Europol with a view to implementing the
new provisions in the Europol Regulation Recast.
Develop and maintain Europol’s legal framework for finance, procurement, grants and
facilities. Revise Europol’s Financial Regulation (FR) following the revision of the
Commission’s FR and the model framework FR for agencies.
Provide internally legal support on contracts, service level agreements, licenses, grant
agreements, etc. Handle contract related complaints and court cases.
Develop and maintain the HR legal framework and implementing rules to the EU Staff
Regulations. Handle staff related complaints, requests and court cases.
Europol progresses along the strategic priorities; areas for further
development are identified and utilised.
Transparency and accountability of the organisation's strategic
planning and performance. Increased benefits to Europol's
stakeholders.
Legal frameworks, implementing rules and corporate processes are
up-to-date and compliant.
o
o
o
o
o
o
o
o
o
o
Expected results:
Corporate communications
Objectives and actions
A.8.2 Ensure efficient internal and external communication.
o
o
Maintain and further develop media, press and public relations; develop and coordinate
external and internal communication networks and coordinate external publications.
Maintain and continuously develop Europol’s website.
96
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0097.png
Europol Unclassified – Basic Protection Level
o
Continue with the requirement gathering and implementation of the interactive data
visualisation component as part of the website. Follow-up to the requirements phase
towards the implementation of the new EU Most Wanted website.
Continue mapping and documenting processes and workflows in the area of digital
communication. Continue the implementation of the digital asset management
system.
Support high-level visits and organise high-level events such as the European Police
Chiefs Convention (EPCC).
Implement actions for raising awareness based on the principle of joint responsibility
between Europol and MS.
Provide corporate audio-visual productions and campaigns targeting awareness raising
of Europol’s products and services.
Continue to explore possible ways to translate other promotional material in all EU
languages, taking into account budgetary impact.
Provide access to, user support and training on the use of Open Source (OS) tools and
databases. Organise the Europol Open Sources (OS) Intelligence Conference. Produce
OS reports and contribute to country reports to support governance activities.
Manage and promote the use of the Europol Media Monitoring tool; deliver effective
media monitoring, crisis monitoring and media impact products and services.
Maintain and develop Europol’s intranet as the main internal communication tool.
Organise staff and managerial events.
Europol maintains effective communication to external partners and
stakeholders. Europol and its brand identity are positioned among
media.
A wider group of MS’ law enforcement officers are aware of Europol’s
products and services and of the benefits of international law
enforcement cooperation.
Effective media monitoring and open sources tools are in place and
broadly used.
Europol maintains effective internal communication.
o
o
o
o
o
o
o
o
Expected results:
Administration and budget
Objectives and actions
A.8.3 Ensure efficient human resources and budget management.
o
o
o
o
o
Plan and monitor the implementation of the budget and staff establishment plan.
Develop and update finance related policies, implementing rules and processes.
Execute financial initiation of revenue and expenditure; Perform ex-ante and ex-post
financial verification of all financial operations.
Manage tender planning and procedures in line with annual business and budget
planning.
Further review the contract management, budget planning and reporting, and financial
and grant administration activities performed by Europol, and assess the need for
further centralisation, in accordance with the Europol Finance Strategy.
Expand reporting via the new automated reporting solution.
Finalise the implementation of the eGrants System.
Coordinate the implementation of the HR Strategy as well as other organisational
changes across Europol as approved by the MB.
97
o
o
o
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0098.png
Europol Unclassified – Basic Protection Level
o
o
Manage the salary administration and payment of allowances to staff and SNEs.
Manage the HR Management System (SYSPER) and coordinate the implementation of
additional modules and functionalities. Review HR related processes in view of the
implementation of new SYSPER modules.
Manage the Travel Management System. Prepare for the possible implementation of
the Missions Integrated Processing System (MiPS) as the new travel management
system at Europol.
Ensure the coordination of talent acquisition, learning and development, appraisal,
probation and reclassification, on boarding and personnel administration for staff,
SNEs, interns and law enforcement trainees.
Coordinate training of Europol staff. Further implement the Leadership and
Management Development Program.
Manage the administration and coordination of grants, including EMPACT grants.
Assess and utilise possibilities for Europol to become a co-beneficiary in EU-funded
projects in order to be able to respond to the increasing number of projects requiring
Europol’s support, while facing limited resources.
Deliver health and wellbeing-related services.
Ensure the quality of the services after the insourcing of the medical service covering
both Europol and Eurojust.
Ensured reliability and accuracy of Europol’s budget management.
Increased HR efficiency, effectiveness and customer service delivery.
Increased efficiency and effectiveness of financial processes and client
satisfaction.
o
o
o
o
o
o
o
Expected results:
Security
Objectives and actions
A.8.4 Ensure the necessary level of physical, personal and information security
at Europol.
o
Consolidate the newly established Corporate Security Department to strengthen
operational effectiveness, improve incident response and security compliance
capabilities, improve the governance structure, enhance the security posture and
foster cross-departmental cooperation.
Ensure the physical security of Europol’s buildings. Execute protective security
operations for the Executive Director and staff, participants at high-level meetings and
events.
Ensure that security requirements are fulfilled concerning the expansion of Europol to
a second temporary satellite building.
Continue supporting the preparations for acquiring Europol’s second permanent
headquarters in terms of security requirements.
Finalise the upgrade of the Security Control Room to cope with expanding security
tasks (e.g. monitoring of the satellite buildings).
Maintain one service centre as a front office dealing with all in-house user related
requests.
Identify innovative ways to communicate security awareness to Europol users.
Ensure timely accreditation of information systems to ensure Confidentiality &
Information Security; Perform regular risk assessment of systems prior to becoming
operational as well as compliance audits.
Develop, implement and validate the business continuity framework.
98
o
o
o
o
o
o
o
o
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0099.png
Europol Unclassified – Basic Protection Level
o
Coordinate Europol's overall crisis management capability and Disaster Recovery
activities. Review and revise the current recovery strategies and develop alternative
ones.
Implement the management decision on the way forward concerning the Disaster
Recovery site.
Implement the Europol Anti-Fraud Strategy.
Improved security for Europol’s buildings, staff and visitors.
Europol fulfils its obligations in terms of confidentiality and information
security.
o
o
Expected results:
Facilities
Objectives and actions
A.8.5 Progress towards the rationalisation and expansion of Europol’s facilities
services and capabilities.
o
o
o
o
o
o
Develop, maintain and implement the policies, guidelines and processes related to
services and products.
Develop, maintain and implement the budget, contracts and agreements related to
services and products.
Manage the non-ICT related assets and ensure compliance with the financial processes
and insurance scope.
Develop, maintain and implement digital workflows and self-service functionalities via
the Facilities Management Information System (FMIS).
Provide travel and integrated, cross-horizontal services, with a focus on prioritising
sustainability.
Continue with the implementation of the Strategic Housing Roadmap:
-
-
-
Mid-Term Housing Solution (MTHS) project at Europol’s headquarters to strengthen
the building in line with the applicable new governmental standards.
Temporary Satellite Building I (TSB I) project to safeguard the building’s
availability after 1 January 2024, or to explore alternative options.
Temporary Satellite Building II (TSB II) project to create additional workplaces to
support organisational growth and create swing space during the implementation
of the MTHS at Europol’s headquarters.
Long-Term Housing Measures (LTHM) project to deliver a second permanent
headquarters by redeveloping a current office building.
Long-Term Housing Measures (LTHM) project to deliver a second Data Centre.
-
-
o
Manage and improve Europol’s environmental management system and maintain the
registration of the EU Eco-Management and Audit Scheme (EMAS).
Undertake initiatives to improve the environmental performance of the organisation in
terms of sustainable procurement, carbon footprint, paper and water consumption,
and waste management and separation, in line with the new Environmental Objectives
and Action Plan for the period 2023 – 2025.
Existing workspace and new office locations are used in an optimal
way to accommodate organisational growth.
Effective processes and tooling are in place to ensure optimal facilities
services and proper corporate environmental management.
o
Expected results:
99
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0100.png
Europol Unclassified – Basic Protection Level
Indicators
Budget Outturn Rate
Budget Commitment Rate
Budget Payment Rate
% of Late Payments (in value)
Vacancy rate
% of Female Staff
Workplace Flex Ratio
Emissions (tonnes CO2)
% of pending critical/very important audit
recommendations implemented within the timeline
committed to by Europol agreed deadline with the
auditing
Total number of News Articles mentioning Europol
(high-impact web-based media)
User Satisfaction
Latest result
(Q2 2022)
Target 2023
100
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0101.png
Europol Unclassified – Basic Protection Level
Management Board Functions
Accountancy Unit (ACCU)
The Accountancy Unit is an independent unit within Europol with its Accounting Officer
appointed by/reportable directly to Europol’s Management Board (MB). Its main tasks and
responsibilities are to:
o
o
o
o
o
Implement all payments (including salaries and allowances);
Collect revenue and recovering amounts established as being receivable;
Implement the accounting rules and chart of accounts in accordance with the provisions
adopted by the European Commission;
Keep, prepare and present the annual accounts of Europol (financial statements and
reports on the implementation of the budget);
Lay down and validating the accounting systems; Manage the Treasury.
Data Protection Function (DPF)
The DPF is an integral part of Europol and the initial point of contact for all data protection
matters. The Data Protection Officer who acts as the Head of DPF is appointed by the MB
in accordance with Article 41 ER. DPF main tasks and responsibilities are to:
o
Ensure lawfulness and compliance in regards to data protection (e.g. compliance
reviews, annual activity report, written record of the transmission of data, register of
processing operations, handling of data subject request, handling of inquiries etc.);
Provide consultation in relation to legal and technical-organisational data protection
safeguards;
Provide training and awareness program for staff handling personal data;
Perform as the main contact point to external data protection supervisors (e.g. Europol
Data Protection Supervisor / National Data Protection Authorities).
Following the Europol Regulation Recast, establish in timely manner new data protection
safeguards in order to ensure compliance with the new rules.
o
o
o
o
Internal Audit Capability (IAC)
With the entry into force of the Europol Regulation, the IAC was formally established and
continued the work of the Internal Audit Function with the mission to enhance and protect
Europol’s organisational value, by providing risk-based and objective assurance, advice and
insight. Its main tasks and responsibilities are to:
o
o
o
o
o
o
Evaluate the appropriateness of Europol's risk identification and management system,
and the effectiveness of the Internal Control Framework;
Review the arrangements established to ensure compliance with applicable legislation,
policies, plans and procedures;
Review the reliability and integrity of significant operating and financial information and
the means used to identify, measure, classify and report such information;
Evaluate the economy and efficiency with which resources are employed;
Review programs or operations to ascertain whether results are consistent with
established plans and objectives, and determine whether goals have been achieved;
Monitor and report on the implementation of audit recommendations issued by IAC.
Management Board Secretariat (MBS)
MBS is responsible for supporting the Chairperson of the Management Board in compliance
with the Europol Regulation. Its main tasks and responsibilities are to:
o
o
Support the coordination of the MB's work and ensure its coherence;
Organise activities and meetings of the MB and its Working Groups on Corporate matters
(legal, financial and personnel issues) and on Information Management, as well as ad
hoc meetings and working groups established by the Board;
101
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0102.png
Europol Unclassified – Basic Protection Level
o
o
Provide the MB with the necessary administrative support;
Support oversight and policy-making activities regarding matters such as the
appointment of Executive Directors and Deputy Executive Directors, corporate
governance, human resources and external relations.
102
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0103.png
Europol Unclassified – Basic Protection Level
ANNEXES
Annex I:
Organisational chart
Annex II:
Resource allocation per Activity 2023-2025
Annex III:
Financial Resources 2023 – 2025
Table 1 – Revenue
Table 2 – Expenditure
Table 3 – Budget outturn and cancellation of appropriations
Annex IV:
Human resources - quantitative
Table 1 – Staff population and its evolution; Overview of all categories of staff
Table 2 – Multi-annual staff policy plan year 2023 - 2025
Table 3 – Recruitment forecasts 2023
Annex V: Human resources qualitative
A. Recruitment policy
B. Appraisal of performance and reclassification/promotions
C. Gender representation
D. Geographical balance
E. Schooling
Annex VI:
Environment management
Annex VII:
Building policy
Annex VIII:
Privileges and immunities
Annex IX:
Evaluations
Annex X:
Strategy for the organisational management and internal control systems
Annex XI:
Grants
Annex XII:
Strategy for cooperation with third countries and/or international organisations
Annex XIII:
Procurement Plan 2023 (to be added before final adoption of PD2023-2025)
103
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0104.png
Europol Unclassified – Basic Protection Level
Annex I: Organisational chart of the Agency for year 2022
52
52
A re-organisation resulting in a new Information Management Unit is ongoing at the time of writing.
104
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0105.png
Europol Unclassified – Basic Protection Level
Annex II: Resources allocation per activity 2023 – 2025
Year 2022
TA
CA &
SNE
(FTE)
A.1. Development of
operational ICT and
IM capabilities
A.2. Operational
Coordination
A.3. Combating
Serious and
Organised Crime
A.4. Combating
Cyber Crime
A.5. Counter-
Terrorism
A.6. Combating
Financial and
Economic Crime
A.7. Strategic and
Analysis
Coordination
Total Operational
Activities
A.8. Governance,
support and
administration (incl.
MBF)
TOTAL
152
60
102
77
83
51
52
577
57
17
26
23
22
9
10
164
Budget
allocated
TA
Year 2023
Resource estimates
CA &
SNE
(FTE)
155
64
106
81
87
55
56
604
57
17
26
23
22
9
10
164
Budget
allocated
TA
Year 2024
[1]
Resource estimates
CA &
SNE
(FTE)
158
67
109
85
91
59
59
628
57
17
26
23
22
9
10
164
Budget
allocated
TA
Year 2025
[2]
Resource estimates
CA &
SNE
(FTE)
160
69
111
88
94
62
61
646
57
17
26
23
22
9
10
164
Budget
allocated
70,725,000
13,904,000
24,306,000
15,681,000
16,344,000
8,933,000
8,696,000
158,589,000
74,099,000
14,882,000
25,603,000
16,949,000
18,291,000
9,944,000
9,520,000
169,288,000
77,072,949
15,652,140
26,587,560
17,827,980
19,196,820
10,682,880
10,182,900
177,203,229
77,964,889
16,315,664
27,469,792
18,651,847
20,048,064
11,363,845
10,737,039
182,551,140
109
142
33,791,773
112
142
34,617,172
114
142
35,647,015
115
142
35,506,368
686
306
192,380,773
716
306
203,905,172
742
306
212,850,244
761
306
218,057,507
[1] [2] The human and financial resources outlook for 2022 and 2023 are in line with the MFF 2021-2027 and the legislative financial proposal of the
Commission’s proposal for a recast of the Europol Regulation. The Organisation will ensure that the largest part of the resource increase will be allocated to
operational activities in support of Member States, in line with the Europol Regulation recast and the Europol Strategy 2020+.
105
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0106.png
Europol Unclassified – Basic Protection Level
Annex III: Financial Resources 2023 - 2025
The human and financial resources outlook for 2023, 2024 and 2025 are in line with the MFF 2021-2027 and the legislative financial proposal
of the Commission’s proposal for a recast of the Europol Regulation.
Table 1 - Revenue
General revenues
REVENUES
2022
Revenues estimated by the agency
EU contribution
Other revenue
TOTAL REVENUES
192,380,773
203,905,172
General revenues
REVENUES
Executed
2021
1 REVENUE FROM FEES AND CHARGES
2 EU CONTRIBUTION
- Of which assigned revenues deriving from
previous years' surpluses
3 THIRD COUNTRIES CONTRIBUTION
(incl. EEA/EFTA and candidate
countries)
- Of which EEA/EFTA (excl. Switzerland)
- Of which candidate countries
4 OTHER CONTRIBUTIONS
5 ADMINISTRATIVE OPERATIONS
- Of which interest generated by funds paid
by the Commission by way of the EU
contribution (FFR Art. 58)
6 REVENUES FROM SERVICES
RENDERED AGAINST PAYMENT
7 CORRECTION OF BUDGETARY
IMBALANCES
TOTAL
168,964,254
192,380,773
203,905,172
106.0%
212,850,244
218,057,507
106
168,964,254
2,363,548
192,380,773
3,349,469
203,905,172
5,098,619
106.0%
212,850,244
218,057,507
Estimated by
the agency
2022
2023
Agency
request
Budget
forecast
VAR
2023/
2022 (%)
Envisaged
2024
Envisaged
2025
192,380,773
2023
Budget forecast
203,905,172
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0107.png
Europol Unclassified – Basic Protection Level
Additional EU funding: grant, contribution and service-level agreements
REVENUES
2022
Revenues estimated by the agency
TOTAL REVENUES
2023
Budget forecast
3,652,500
3,196,134
Additional EU funding: grant, contribution and service-level agreements
REVENUES
Executed
2021
ADDITIONAL EU FUNDING STEMMING
FROM GRANTS (FFR Art.7)
ADDITIONAL EU FUNDING STEMMING
FROM CONTRIBUTION AGREEMENTS
(FFR Art.7)
ADDITIONAL EU FUNDING STEMMING
FROM SERVICE LEVEL AGREEMENTS
(FFR Art. 43.2)
TOTAL
Estimated by
the agency
2022
2023
Agency
request
Budget
forecast
VAR
2023/20
22 (%)
Envisaged
2024
Envisaged
2025
750,300
975,715
543,299
222,800
167,100
-
-
167,100
472,908
1,142,088
2,365,296
1,406,785
1,270,000
3,652,500
1,422,835
1,230,000
3,196,134
656,912
120,000
999,712
107
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0108.png
Europol Unclassified – Basic Protection Level
Table 2 - Expenditure
Expenditure
Commitment
appropriations
Title 1 - Staff expenditure
Title 2 - Infrastructure and operating
expenditure
Title 3 - Operational expenditure
TOTAL EXPENDITURE
103,065,273
14,653,500
74,662,000
192,380,773
2022
Payment
appropriations
103,065,273
14,653,500
74,662,000
192,380,773
Commitment
appropriations
109,034,672
17,014,500
77,856,000
203,905,172
2023
Payment
appropriations
109,034,672
17,014,500
77,856,000
203,905,172
Commitment / payment appropriations
EXPENDITURE
Executed Budget
2021
Title 1 Staff Expenditure
11 Salaries & allowances
- of which establishment plan posts
- of which external personnel
13 Sociomedical infrastructure
14 Training
15 Other staff-related expenditure
16 Entertainment and representation expenses
Title 2 Other administrative expenditure
20 Rental of buildings and associated costs
21 Administrative information technology
22 Movable property and associated costs
23 Current administrative expenditure
24 Postal charges and telecommunications
25 Statutory expenditure
Title 3 Operational activities
Budget
2022
Draft Budget 2023
Agency request
Budget forecast
VAR
2023/2022
(%)
Envisaged
2024
Envisaged
2025
92,464,192
85,390,397
71,596,794
13,793,603
906,254
129,500
5,999,601
38,441
10,689,182
6,525,136
1,647,876
971,193
377,122
965,378
202,478
63,641,173
103,065,273
94,581,073
78,158,073
16,423,000
989,000
150,000
7,238,200
107,000
14,653,500
7,964,000
2,234,000
1,728,000
646,500
1,076,000
1,005,000
74,662,000
109,034,672
99,176,672
82,443,672
16,733,000
1,058,000
165,000
8,528,000
107,000
17,014,500
11,509,000
1,593,000
1,001,000
674,500
1,227,000
1,010,000
77,856,000
106%
105%
105%
102%
107%
110%
118%
100%
116%
145%
71%
58%
104%
114%
100%
104%
114,996,244
84,093,244
84,093,244
20,848,000
1,079,000
168,000
8,699,000
109,000
17,355,000
11,739,000
1,625,000
1,021,000
688,000
1,252,000
1,030,000
80,499,000
119,246,507
108,990,507
84,688,507
24,302,000
1,101,000
171,000
8,873,000
111,000
17,703,000
11,974,000
1,658,000
1,041,000
702,000
1,277,000
1,051,000
81,108,000
108
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0109.png
Europol Unclassified – Basic Protection Level
Commitment / payment appropriations
EXPENDITURE
Executed Budget
2021
30 Operations
53
31 Operational information technology
32 Telecommunication costs for operational
activities
33 Seconded National Experts (Operational)
54
34 EPCC
35 Heads of Europol National Units
38 Decryption Platform
TOTAL EXPENDITURE
Budget
2022
Draft Budget 2023
Agency request
Budget forecast
VAR
2023/2022
(%)
Envisaged
2024
Envisaged
2025
18,115,284
39,746,688
1,051,080
3,544,677
104,094
23,600
1,055,750
166,794,547
22,786,000
41,255,000
2,306,000
6,662,000
300,000
170,000
1,183,000
192,380,773
24,722,000
44,125,400
1,080,600
6,185,000
300,000
170,000
1,273,000
203,905,172
108%
107%
47%
93%
100%
100%
108%
106%
25,216,000
46,095,000
1,102,000
6,309,000
306,000
173,000
1,298,000
212,850,244
25,720,000
46,017,000
1,124,000
6,435,000
312,000
176,000
1,324,000
218,057,507
Table 3 Budget outturn and cancellation of appropriations 2018-2021 (N-4 – N-2)
Budget outturn
Revenue actually received (+)
Payments made (-)
Carry-over of appropriations (-)
Cancellation of appropriations carried over (+)
Adjustment for carry-over of assigned revenue
appropriations from previous year (+)
Exchange rate differences (+/-)
Adjustment for negative balance from previous year
(-)
Total
1,106,807
2,363,548
3,349,469
5,098,619
2018
136,992,275
(117,290,890)
(26,103,122)
1,029,950
6,480,224
(1,631)
2019
143,094,062
(128,591,904)
(22,802,657)
1,557,227
9,108,957
(2,137)
2020
160,660,117
(132,636,293)
(32,201,626)
2,471,557
5,056,138
(424)
2021
177,370,336
(148,871,757)
(37,028,367)
2,926,585
10,702,251
(428)
53
54
Including, among others, €3.734M for ATLAS, € 3M for HVT/OTF, € 4M for EMPACT and € 3.5M for Deployment
Including € 2M for Short-term SNEs
109
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified – Basic Protection Level
Descriptive information and justification on:
Budget outturn
The overall budget result for the financial year 2021 comes to € € 5,098,619. This includes the following:
- An amount of € 2,169,706.95 of the 2021 budget was not committed and lapsed.
- An amount of € 2,926,585.14 of appropriations carried forward from 2020 to 2021 was not used.
- An amount of € 2,755.43 of internal assigned revenue (C5) carried forward from 2020 to 2021 was not committed and lapsed.
- The exchange rate difference in 2021 was € -428.17 (losses).
Cancelation of payment appropriations carried forward
The carry forward to 2021 came to a total of € 21.5M to cover existing commitments. The final implementation rate of the carr y forward
was 86.4% at the end of the year, which is 0.3% higher than in 2020. A total of € 2.9M was not used and is thus incorporated in the final
budget outturn.
€ 333.6K relates to Title 1, which is 20.8% of the carried forward under Title 1 (€ 1.6M);
€ 473.7K relates to Title 2, which is 12.0% of the carried forward under Title 2 (€ 3.9M); and
€ 2.1M relates to Title 3, which is 13.3% of the carried forward under Title 3 (€ 16.0M).
110
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0111.png
Europol Unclassified – Basic Protection Level
Annex IV: Human resources quantitative
Table 1: Staff population and its evolution; Overview of all categories of staff
The human and financial resources for the years 2023 and 2024 are aligned with the Legislative Financial Statement put forward as part of the
Commission’s proposal for a recast of the Europol Regulation.
A. Statutory staff and SNE
Staff
Year 2021
Authorised Budget
583
32
Actually filled as
of 31/12/2021
596
18
Occupancy
rate %
102.2%
56.3%
Year 2022
Authorised
staff
654
32
Year 2023
Envisaged staff
693
23
Year 2024
Year 2025
ESTABLISHMENT PLAN POSTS
Administrators (AD)
Assistants (AST)
Assistants/Secretaries (AST/SC)
TOTAL ESTABLISHMENT PLAN
POSTS
Envisaged staff Envisaged staff
719
23
738
23
615
FTE
corresponding
to the
authorised
budget
235
71
614
Executed
FTE as of
31/12/2021
55
99.8%
686
Headcount
as of
31/12/2021
214
59
716
FTE
corresponding
to the
authorised
budget
56
235
71
742
761
EXTERNAL STAFF
Execution
rate %
Envisaged
FTE
Envisage
d FTE
Contract Agents (CA)
Seconded National Experts (SNE)
TOTAL EXTERNAL STAFF
TOTAL STAFF
190.96
53.58
81.3%
75.5%
235
71
235
71
306
244.54
79.9%
273
306
306
306
CA financed from the EU contribution: 214 Headcount (190.96 Annual average FTE); CA financed from other sources: 19 Headcount (14.21 Annual average FTE). SNE financed
from the EU contribution at 31/12/2021: 59 Headcount (53.58 Annual average FTE). SNE financed from other sources: 7 Headcount (6.13 Annual average FTE). Cost free SNE: 35
Headcount (25.50 Annual average FTE); SNE Guest Officers: 49 Headcount (46.71 Annual average FTE).
56
As of 2022, next to the regular SNE categories, an additional 50 SNE FTE for GE/OTFs (short-term, costed) are envisaged. Europol will report on the budgetary and HR related
implementation in the regular updates to the MB throughout the respective financial year, the consolidated annual activity reporting and in the annual accounts. The short-term
Seconded National Experts will be filled with MS’ experts as per the rules on the secondment of Seconded National Experts adopted by the MB in October 2021 and in accordance
with the corresponding Guest Experts concept (thus the short-term Guest Experts will not be deployed to perform tasks of the regular 71 Seconded National Experts).
55
111
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0112.png
Europol Unclassified – Basic Protection Level
B. Additional external staff expected to be financed from grant, contribution or service-level agreements
Year 2022
Human Resources
Envisaged
FTE
27
7
34
Year 2023
Envisaged FTE
27
7
34
Year 2024
Envisaged
FTE
14
Year 2025
Envisaged
FTE
3
Contract Agents (CA)
Seconded National Experts (SNE)
TOTAL
14
3
C. Other Human Resources
Structural service providers
57
Actually in
place as of
31/12/2021
IT
66
Interim workers
Total FTEs in
year 2021
Number
N/A
Service providers are contracted by a private company and carry out specialised outsourced tasks of a horizontal/support nature. At the EU Commission, following general criteria
should be fulfilled: 1) no individual contract with the EU Commission 2) on the EU Commission premises, usually with a PC and desk 3) administratively followed by the EU
Commission (badge, etc) and 4) contributing to the added value of the EU Commission.
57
112
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0113.png
Europol Unclassified – Basic Protection Level
Table 2 – Multi-annual staff policy plan 2023 - 2025
and grade
Function
group
Year 2021
Authorised budget
Permanent
posts
Temporary
posts
Year 2022
Year 2023
Envisaged
Perm.
posts
Temp.
posts
1
1
3
5
11
10
23
51
85
152
211
31
583
1
3
0
8
6
18
37
64
193
258
8
596
1
3
1
10
8
18
43
83
193
285
9
654
3
2
11
10
21
47
92
216
282
8
693
Year 2024
Envisaged
Perm.
Posts
Temp.
posts
1
1
2
3
11
11
24
51
105
234
269
7
719
posts
Year 2025
Envisaged
Perm.
Temp.
posts
1
1
2
3
11
11
24
51
105
239
283
7
738
Actually filled as of 31/12 Authorised budget
Permanent
posts
Temporary
posts
Perm.
posts
Temp.
posts
AD 16
AD 15
AD 14
AD 13
AD 12
AD 11
AD 10
AD 9
AD 8
AD 7
AD 6
AD 5
AD TOTAL
AST 11
AST 10
AST 9
AST 8
AST 7
AST 6
AST 5
AST 4
AST 3
AST 2
AST 1
AST TOTAL
AST/SC 6
AST/SC 5
AST/SC 4
32
18
32
2
5
6
7
6
3
3
1
1
2
6
4
1
3
2
5
6
7
6
3
3
1
2
5
4
3
2
6
23
1
3
5
3
3
3
5
23
1
3
6
2
3
4
4
23
113
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0114.png
Europol Unclassified – Basic Protection Level
and grade
Function
group
Year 2021
Authorised budget
Permanent
posts
Temporary
posts
Year 2022
Year 2023
Envisaged
Perm.
posts
Temp.
posts
Year 2024
Envisaged
Perm.
Posts
Temp.
posts
Year 2025
Envisaged
Perm.
posts
Temp.
posts
Actually filled as of 31/12 Authorised budget
Permanent
posts
Temporary
posts
Perm.
posts
Temp.
posts
AST/SC 3
AST/SC 2
AST/SC 1
AST/SC TOTAL
TOTAL
GRAND TOTAL
615
615
614
614
686
686
716
716
742
742
761
761
External personnel
Contract Agents
Contract agents
FTE
Executed FTE as Headcount as of
FTE
corresponding to of 31/12/2021
31/12/2021 corresponding to
the authorised
the authorised
budget 2021
budget 2022
52
121
62
45.13
98.91
46.93
55
108
51
59
118
58
FTE envisaged
2023
FTE envisaged
2024
FTE envisaged
2025
Function Group IV
Function Group III
Function Group II
Function Group I
TOTAL
Seconded National Experts
Seconded National Experts
59
118
58
59
118
58
59
118
58
235
190.96
214
235
235
235
235
FTE
Executed FTE as Headcount as of
FTE
corresponding to of 31/12/2021
31/12/2021 corresponding to
the authorised
the authorised
budget 2021
budget 2022
71
53.58
59
71
FTE envisaged
2023
FTE envisaged
2024
FTE envisaged
2025
TOTAL
71
71
71
114
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0115.png
Europol Unclassified – Basic Protection Level
Table 3 - Recruitment forecasts 2023 following retirement/mobility or new requested posts
(information on the entry level for each type of posts: indicative table)
Job title in the Agency
Type of contract
(Official, TA or CA)
TA/Official
Function group/grade of recruitment
internal (brackets) and external (single
grade) foreseen for publication*
New posts
requested due to
additional tasks
30
CA
Recruitment
Function
Group (I,
II, III or
IV)
Due to foreseen
retirement/mobility
Allocation of new posts /
replacement of staff
members due to resignation
/ contract expiry and
definition of profiles will be
done in line with Europol’s
mandate and business
priorities and on the basis of
the MASPP.
Number of anticipated
retirements, if any, is expected to
be small
End of 2
nd
contracts:
TA contracts:
18
(restricted)
+
25
potentially (non-restricted –
pending outcome of different
indefinite contract procedures)
CA contracts: 4 FGIII
Internal (brackets)
Will be updated once
the final budget is
adopted; however most
internal recruitments
will be in the brackets
AD5-AD12 and AD7-
AD12
External (brackets)
Will be updated once
the final budget is
adopted; however
most recruitments will
be AD6/Specialist or
AD7/Senior Specialist
No significant
change
expected vis-
à-vis current
CAs.
*Indication of both is required
Number of inter-agency mobility Year 2022 from and to the Agency: XXX
115
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0116.png
Europol Unclassified - Basic Protection Level
Annex V: Human resources qualitative
A. Recruitment policy:
Implementing rules in place:
Yes
Engagement of CA
Model Decision C(2019)3016
x
Decision of the Management Board of
Europol of 28 February 2019 laying
down general implementing
provisions on the procedures
governing the engagement and use
of temporary staff under Article 2(f)
of the Conditions of Employment of
Other Servants of the European Union
Decision of the Management Board of
Europol of 04 October 2019 on middle
management staff
No
If no, which other implementing rules
are in place
Engagement of TA
Model Decision C(2015)1509
x
Middle management
Model decision C(2018)2542
x
Type of posts
Function of Adviser
Model Decision C(2018)8800
Model Decision C(2018) 2209
x
x
B. Appraisal and reclassification/promotions
Implementing rules in place:
Yes
Reclassification of TA
Model Decision C(2015)9560
No
x
If no, which other implementing rules
are in place
Decision of the Management Board of
Europol of 10 December 2019 laying
down general implementing provisions
regarding Article 54 of the CEOS
Decision of the Management Board of
Europol of 10 December 2019 on
general
implementing
provisions
regarding Article 87(3) of the CEOS
Reclassification of CA
Model Decision C(2015)9561
Appraisal of TA
Commission Decision
C(2013)8985 and C(2016)
7270
Commission Decision
C(2014)2226
X
Appraisal of CA
X
116
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0117.png
Europol Unclassified - Basic Protection Level
Table 1 - Reclassification of TA/promotion of officials
Average seniority in the grade among reclassified staff
Grades
AD05
AD06
AD07
AD08
AD09
AD10
AD11
AD12
AD13
AST1
AST2
AST3
AST4
AST5
AST6
AST7
AST8
AST9
AST10
(Senior
assistant)
AST/SC1
AST/SC2
AST/SC3
AST/SC4
AST/SC5
8.0
2.42
5
3.3
2.3
3.4
2.3
3.8
3.2
8.2
3.7
3.7
4.3
7.5
7
Year
2018
Year
2019
Year
2020
4.0
5.0
5.2
5.8
7.2
4.8
5.2
7.1
8.2
6.8
Year
2021
Year
2022
Actual
average over
5 years
Average over 5
years
(According to Decision
C(2015)9563)
2.8
2.8
2.8
3
4
4
4
6.7
6.7
3
3
3
3
4
4
4
4
N/A
5
4
5
5.9
6.7
8.3
117
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0118.png
Europol Unclassified - Basic Protection Level
Table 2 -Reclassification of contract staff
Function
Group
Grade
Staff in activity
at 1.01.2020
How many
staff members
were
reclassified in
Year 2021
Average
number of
years in grade
of reclassified
staff members
Average number of
years in grade of
reclassified staff
members according to
decision C(2015)9561
Between 6 and 10 years
8
4
21
10
34
20
26
22
8
36
13
2
2
6
3
6
6
1
2
5
3
4
7
6
4
4
7
6
3
Between 5 and 7 years
Between 4 and 6 years
Between 3 and 5 years
Between 3 and 5 years
Between 6 and 10 years
Between 5 and 7 years
Between 4 and 6 years
Between 3 and 5 years
Between 6 and 10 years
Between 5 and 7 years
Between 3 and 5 years
Between 6 and 10 years
Between 3 and 5 years
CA IV
17
16
15
14
13
CA III
11
10
9
8
CA II
6
5
4
CA I
2
1
118
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0119.png
Europol Unclassified - Basic Protection Level
C. Gender representation
Table 1 - Data on 31/12/2021 /statutory staff (only officials, AT and AC)
Official
Staff
Administrator
level
Female
Assistant
level (AST &
AST/SC)
Total
Administrator
level
Male
Assistant
level (AST &
AST/SC)
Total
Grand
Total
%
Temporary
Staff
151
11
162
427
7
434
596
%
93%
7%
27%
98%
2%
73%
100%
107
233
46%
100%
541
829
65%
100%
126
54%
288
35%
Contract
Agents
Staff
%
Grand Total
Staff
%
Table 2 - Data regarding gender evolution over 5 years of Middle and Senior
management
58
2017
Number
Female Managers
Male Managers
2
31
%
6%
94%
Number
6
29
2021
%
17%
83%
In case of significant continuous imbalance, please explain and detail action plan implemented in the
agency.
58
Staff defined as middle manager by the applicable General Implementing provisions on middle management.
119
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0120.png
Europol Unclassified - Basic Protection Level
D. Geographical Balance
Explanatory figures to highlight nationalities of staff (split per Administrator/CA FG IV and
Assistant /CA FG I, II, III)
Table 1 - Table on 31/12/2021 - statutory staff only (officials, AD and CA)
Nationality
AD + CA FG IV
Number
% of total
staff
members
in AD and
FG IV
categories
1%
5%
3%
3%
1%
1%
0%
1%
1%
8%
8%
10%
2%
1%
10%
0%
2%
0%
0%
9%
5%
5%
11%
1%
2%
14%
1%
1%
108%
AST/SC- AST + CA
FGI/CA FGII/CA FGIII
Number
% of total
staff
members in
AST SC/AST
and FG I, II
and III
categories
4
6
2
3
2%
3%
1%
2%
TOTAL
Number
% of
total
staff
Austria
Belgium
Bulgaria
Croatia
Cyprus
Czech Republic
Denmark
Estonia
Finland
France
Germany
Greece
Hungary
Ireland
Italy
Latvia
Lithuania
Luxembourg
Malta
Netherlands
Poland
Portugal
Romania
Slovakia
Slovenia
Spain
Sweden
United Kingdom
TOTAL
7
29
19
16
5
6
5
7
50
48
61
14
8
58
3
12
2
57
31
32
65
6
11
84
9
4
649
3
3
5
11
8
3
15
5
1
56
5
12
20
1
2
15
2%
2%
3%
6%
5%
2%
9%
0%
3%
1%
32%
3%
7%
11%
1%
1%
9%
0%
102%
180
7
33
25
18
5
9
0
5
10
53
53
72
22
11
73
3
17
1
2
113
36
44
85
7
13
99
9
4
829
0.9%
4.2%
3.2%
2.3%
0.6%
1.2%
0.0%
0.6%
1.3%
6.8%
6.8%
9.3%
2.8%
1.4%
9.4%
0.4%
2.2%
0.1%
0.3%
14.5%
4.6%
5.7%
10.9%
0.9%
1.7%
12.7%
1.2%
0.5%
107%
Table 2 - Evolution over 5 years of the most represented nationality in the Agency
Most represented nationality
The Netherlands
2017
Number
99
%
14%
Number
113
2021
%
15%
In case of significant continuous imbalance, please explain and detail action plan implemented in the
agency: N/A
120
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0121.png
Europol Unclassified - Basic Protection Level
E. Schooling
Agreement in place with the European School(s) of The Hague
Contribution agreements signed with the EC on type I European
schools
Contribution agreements
59
signed with the EC on type II
European schools
Number of service contracts in place with international schools:
Description of any other solutions or actions in place:
N/A
Yes
Yes
N/A
X
No
No
X
A
Contribution Agreement
was concluded between the European Commission and Stichting Het Rijnlands Lyceum
to define the conditions for payment of the
EU Contribution
for pupils of Europol staff enrolled in the European School
in The Hague. A
Mandate and Service Agreement
was concluded between Europol and the European Commission to
define the collaboration with respect to the implementation of the aforementioned
EU Contribution.
121
59
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0122.png
Europol Unclassified - Basic Protection Level
Annex VI. Environment management
1. Context of the Agency and its environmental management strategy
In line with the strategic goal of being the model EU law enforcement agency with strong
performance, good governance and accountability, promoting diversity and staff well-being,
Europol respects its
Environmental Policy.
Europol recognises its responsibility for making a positive contribution to
sustainable development and commits itself to protect the environment by limiting
the environmental impact of its activities and to continuously improve its
environmental performance.
In support of that, Europol has an Environmental Management System (EMS) in place,
complying with ISO 14001: 2015 requirements and the Eco-Management and Audit Scheme
(EMAS). In 2021, Europol received a Certificate of Registration confirming the compliance of
the agency’s EMS with the ISO 14001: 2015 standard.
2. Overview of the agency's environmental management system
Europol uses and maintains an EMS, implemented in line with the requirements of EMAS and
ISO 14001:2015. Its components, scope, responsibilities, activities of yearly cycle, processes
and related EMS documentation are documented in the
Environmental Management System
Manual
(Europol internal document). The EMAS process descriptions are integrated in the
Europol process landscape.
3. Environmental aspects, indicators and targets
Europol’s activities have both direct and indirect impacts on the environment. Under EMAS,
Europol monitors those activities and significant environmental aspects that influence
Europol’s carbon footprint and impact for environment. The following
environmental
aspects
are applicable:
Energy consumption;
Water consumption;
Paper consumption;
Waste production and separation;
CO
2
emissions.
The following
environmental objectives
have been defined for the period 2020 - 2022:
Environmental Objectives 2020 – 2022
[1]
Objective
Obtain and maintain EMAS registration
Reduced carbon footprint (CO
2
)
Reduced potable water consumption
Improved waste management and separation
Reduced paper consumption
KPI (target 2022)
EMAS Registration
3,5% - 5,5%
10% per FTE
5%
5%
[1] Year 2018 is used as baseline to define the performance indicators to meet the set
environmental objectives.
122
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0123.png
Europol Unclassified - Basic Protection Level
The following
indicators and targets
have been defined:
Performance indicator
(description, unit)
Total Carbon Footprint (Tonnes CO2e)
CO2 buildings (Tonnes/p)
CO2 vehicles (g/km)
CO2 Air travel (Tonnes/p)
Energy (MWh/p)
Energy (kWh/m2)
Water (m3/p)
Office paper (sheets/p/day)
Waste (Tonnes/p)
Improvement target 2022 (compared
to 2018)
%
-4.5
-4.5
-4.5
-4.5
-4.5
-4.5
-10%
-5.0
-5.0
In 2022, the performance indicators will be reviewed and targets will be re-established for
the next planning cycle (see section 4 below).
4. Actions to improve and communicate environmental performance
Europol has a detailed action plan, the “Environmental
Objectives and Action Plan 2020 –
2022”
in place, which defines three areas for sustainable and environmental improvement:
Structural environmental management and compliance;
is related to the
environmental management and communication of the organisation;
Sustainable operations;
is the overall reduction of the carbon footprint and improved
environmental performance by implementing organisational measures to reduce
water, energy and paper consumption, waste generation and improved waste
separation, reduce CO2 impact of business related travel, as well as employing
sustainable procurement processes and awareness raising activities e.g. on promoting
virtual meetings;
Social responsibility;
includes initiatives to small-scale nature
possibilities in the direct surrounding of Europol’s accommodation.
development
The aim is to implement environmental friendly measures to improve the environmental
performance of the organisation and organise the involved processes in a sustainable manner,
with the support of EMAS and implemented EMS tools.
In 2022, the
Environmental Vision 2030
will be prepared with the aim to establish Europol
long-term ambitions and objectives, supporting goals of
European Green Deal.
Furthermore,
the new mid-term objectives and action plan “Environmental
Objectives and Action Plan 2023
– 2025”
will be elaborated.
In cooperation with the Central Government Real Estate Agency (CGREA) of the Host State,
the recommendations of the Energy Audit, performed in 2020, will be implemented and the
legal compliance will be monitored (use of the underground water for cooling of the
headquarters building).
Furthermore, Europol will include and consider EMAS and organisations’ environmental
requirements in the development process of
Strategic Housing Roadmap.
In line with EMAS, Europol intends to publish annually its Environmental Statement, reporting
on its environmental performance. As well, EMAS update will be presented annually to the
Management Board of Europol.
123
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0124.png
Europol Unclassified - Basic Protection Level
ANNEX VII : Buildings – year 2023
#
Building
Name and
type
Location
SURFACE AREA
(in m²)
Office non- Total
RENT
space office
(€/year)
Duration
of the
contract
RENTAL CONTRACT
Type
Breakout
Conditions
clause
attached to the
breakout clause
Y/N
(if applicable)
1
Headquarters Eisenhowerlaan
73,
2517 KK,
The Hague
Netherlands
Jan Willem
2
Frisolaan 13,
2517 JS
The Hague
TOTAL
32,500
N/A
20 years Lease
agreement
Host State support by
providing and maintaining
the accommodation
regarding the owner
related elements.
Host State support by
providing and maintaining
the accommodation
regarding the owner
related elements.
Host country (grant or
support)
2,700
N/A
4 years
Lease
agreement
Building projects in planning phase:
Strategic Housing Roadmap (SHR)
In 2011, the Host State delivered the HQ with 850 workplaces and 750 conference and training seats. Since then, the capacity of the HQ was
optimised into 1,025 workplaces to cover the organisational growth.
Europol is facing a shortage of workplaces, meeting facilities and data centre capacity in its headquarters. The Dutch Host State and Europol
have developed a Strategic Housing Roadmap (SHR) for the period 2016 – 2031 (expiration of the first term Lease Agreement).
Mid-Term Housing Solution (HQ)
By implementing the Mid-Term Housing Solution, the utilisation of workplaces and space (m2) in the building will be further optimised to
accommodate organisational growth, implementing new working arrangements and supporting innovative meet & greet solutions. This
optimisation will be further accomplished by combining hybrid workplace solutions, applying a flex ratio of 0.8 and combining the availability
of a physical workplace in the office environment with remote working opportunities. The number of 1,025 workplaces will be further extended
into 1,076 workplaces, in combination with 59 “focussed work” places and 24 meeting rooms (164 seats) within the office environment.
Additionally, a number of 58 workplaces will be created within an Operational Collaborative Centre, while the number of meeting seats in the
conference and restaurant area will be increased to align with the new capacity of the building and the number of daily users.
In 2017, the Host State published two research reports following a serious incident at a parking building at the Eindhoven Airport, where part
of the structure collapsed due to construction issues related to the plank floor slabs (concrete bubble deck floors). The HQ is built with the
124
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified - Basic Protection Level
same plank floor slabs and was investigated by the Host State in 2017 – 2018. On the basis of the outcome of the research, the Host State
informed Europol that the HQ can be used safely, according to the new safety conditions set for the usage. Nevertheless, it is expected that
precautionary remedial measures by strengthening the floors will be carried out in the HQ in line with the applicable national procedures and
rules of the Dutch Government. The construction works by the Host State are foreseen for the period 2023 – 2025.
The replacement of the Local Operational Network (LON), part of the Building Automation System (BAS), was initially to be executed as part
of the Mid-Term Housing Solution to minimise the disturbance to the organisation. The current LON is no longer supported by the market
and needs to be replaced by new technologies, as Local Area Network (LAN). Due to business continuity reasons, the LON replacement was
prioritised and therefore a separate project was initiated by the Host State in 2021 to start the necessary replacements.
Temporary Satellite Building I
Due to the plank floor slab issues at the HQ, the Host State provided Europol in 2019 with the Temporary Satellite Building I to accommodate
the workplaces needed to cover the organisational growth. The building will be used until the pre-cautionary additional measures will be
completed in the HQ and HQ2 becomes available. As the Lease Agreement of this building will expire on 31 December 2023 and appropriate
time is required in case alternative housing needs to be established, the Host State has started consultations with the involved stakeholders.
Temporary Satellite Building II
The Host State is investigating the possibilities of establishing a Temporary Satellite Building II in the vicinity of the Headquarters (HQ1).
Additional workplaces and supporting spatial functions should be temporarily relocated to obtain sufficient moving space in the Headquarters
for the execution of the construction works of the Mid-Term Housing Solution. As both, Temporary Satellite Buildings I and II are needed for
a minimum period of seven years, until the completion of the HQ1 and HQ2, it is important that staff have the ability to easily access and
maintain a relationship with the organisational entities accommodated in the HQ and Temporary Satellite Building I. Finding a suitable new
office building that meets Europol’s requirements is challenging, particularly regarding an acceptable distance from HQ1, the necessary
security features and the currently tense real estate market in the city of The Hague.
Long-Term Housing Measures (HQ2)
For the implementation of the SHR Long-Term Housing Measures, the Host State successfully finalised the acquisition of office building
Churchillplein 1 in The Hague (HQ2) in 2019. Europol completed its user Spatial-, Functional- and Technical Programme of Requirements in
2021 and the Host State is currently analysing them. As a follow-up, the Host State and Europol will start a project for the optimisation of
this building to be carried out under the responsibility of the Host State. The permanent expansion is necessary to accommodate Europol’s
growth and spatial needs for the period 2031 – 2045.
The user requirements include a second high-availability ‘Hot Data Centre’. As both buildings HQ1 and HQ2 are connected to the same
electricity grid, Europol will request the Host State to establish this data centre at a different, highly secure location within The Netherlands.
In view of Article 88 of the Financial Regulation (FR) applicable to Europol, it is envisaged to request approval from the European Parliament
and the Council for these housing initiatives in the near future, once the Host State and Europol have identified the exact scope of costs.
Data Recovery Site Austria
Europol’s Data Recovery Site is hosted at a location owned by the Republic of Austria. The original contract, running from 1 August 2011 to
31 July 2021, was recently renewed by an Addendum for a period of 5 years, starting as of 1 August 2021 until 31 July 2026. The Data
Recovery Site is used to store a backup of Euro-pol’s data and is therefore important for Europol’s ICT business continuity.
125
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0126.png
Europol Unclassified - Basic Protection Level
Annex VIII. Privileges and immunities
Privileges granted to staff
Agency privileges
According to Article
63(1) Europol
Regulation the
Protocol on Privileges
and Immunities of the
European Union
(“Protocol No. 7”
60
to
the Treaty on
European Union and
the Treaty on the
Functioning of the
European Union)
applies to Europol.
The Protocol is
supplemented by the
Agreement of 15
October 1998
between the Kingdom
of the Netherlands
and Europol
concerning the
Headquarters of
Europol (see
Art. 70
Europol Regulation).
Protocol of privileges and immunities /
diplomatic status
According to Article 63(1) Europol
Regulation the following legal acts apply
to Europol’s staff (including the
Executive Director and the Deputy
Executive Directors):
- Protocol on Privileges and
Immunities of the European Union
(“Protocol No. 7” to the Treaty on
European Union and the Treaty on
the Functioning of the EU)
- Regulation (Euratom, ECSC, EEC)
No. 549/69 of 25 March 1969
determining the categories of
officials and other servants of the
European Communities to whom the
provisions of Article 12, the second
paragraph of Article 13 and Article
14 of the Protocol on the Privileges
and Immunities of the Communities
apply (as last amended by
Regulation (EC) No. 371/2009 of 27
November 2008)
Protocol and Regulation are
supplemented by the Agreement of 15
October 1998 between the Kingdom of
the Netherlands and Europol concerning
the Headquarters of Europol (see
Art.
70 Europol Regulation),
which is itself
supplemented regarding staff privileges
and immunities by a number of
Notes
Verbales
some specific to Europol and
others directed towards all international
and EU organisations in The
Netherlands. The most significant of
these is an exchange of
Notes Verbales
of 25 October 2007.
Education / day
care
Europol staff
members can
benefit from the
ordinary rules
regarding tax
benefits linked to
day care expenses
just as any other
residents of the
Netherlands.
Please note: Protocol No. 7 has been renumbered, compared to the Protocol on Privileges and Immunities of the
European Communities. Its Article 15 empowers the European Parliament and the Council to determine acting by
means of regulations the categories of officials and other servants of the Union to whom the provisions of Article 11,
the second paragraph of Article 12, and Article 13 of this Protocol shall apply, in whole or in part. -Regulation No.
549/69 (see above) has not been amended following the entry into force of the new Protocol No. 7 (1 Dec. 2009),
thus still contains the references to the old numbering.
126
60
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0127.png
Europol Unclassified - Basic Protection Level
Annex IX. Evaluations
Internal monitoring & evaluation
Europol management monitors the implementation status of all planned actions, projects and
indicators on a quarterly basis, to assess the overall progress and to take corrective actions
where needed.
The
Consolidated Annual Activity Report (CAAR)
is submitted on behalf of the Executive
Director of Europol to the Management Board (MB) and presents the activities performed to
implement the annual Work Programme. The document provides an overview of the extent
to which the annual objectives were achieved, information about the budget implementation,
human resources, risk management activities, efficiency and effectiveness of the internal
control system and audit results. All building blocks of assurance are also included in the
report. An analysis and assessment of the CAAR is made by the MB.
Internal Audit Capability (IAC)
The function and role of the IAC are enshrined in Article 78 of the Financial Regulation
applicable to Europol and defined further in the IAC Charter. The mission of the IAC is to
enhance and protect Europol’s organisational value, by providing risk-based and objective
assurance, advice and insight. The IAC helps Europol in accomplishing its objectives by
bringing a systematic and disciplined approach to evaluate the effectiveness of risk
management, control, and governance processes, and by issuing recommendations for their
improvement, thereby promoting a culture of efficient and effective management within
Europol.
As part of its audit work, the IAC issues recommendations and opportunities for improvement.
Europol has a system in place to develop and monitor the implementation of actions to
address the risks identified by the IAC and reports in the CAAR on the progress achieved in
implementing the audit recommendations.
Data Protection Function (DPF)
The tasks of the Data Protection Officer (DPO) are provided in Article 41 of the Europol
Regulation and the related MB Implementing Rules. The DPO and Head of the Data Protection
Function (DPF) is accountable to the MB and has to ensure, in an independent manner, that
the processing of personal data by Europol, including personal data relating to staff members,
is done in a way that is both lawful and in compliance with the provisions set out in the Europol
Regulation. According to his mission the DPO provides objective assurance and consultation,
which is designed to add value to and improve Europol’s data processing operations. In the
performance of his duties the DPO is supported by the DPF.
The protection of personal data remains a key factor that enables Europol to successfully fulfil
its mission. Europol’s tailor-made data protection framework is widely recognised as adhering
to the highest standards of data protection in law enforcement. It is designed to serve the
needs of the operational units in preventing and combating serious and organised crime and
terrorism, while simultaneously protecting the personal data processed in Europol’s systems.
In addition to law enforcement data, the DPO also ensures the protection of Europol staff data
as so far determined by Regulation (EC) No 45/2001
61
, since 11 December 2018 replaced by
Regulation (EC) No 2018/1725
62
.
Regulation (EC) No 45/2001 of the European Parliament and of the Council of 18 December 2000 on the protection
of individuals with regard to the processing and free movement of personal data (OJ L 008, 12.1.2001, pp. 1-22),
directly applicable to Europol’s administrative personal data pursuant article 46 ER.
62
Regulation (EC) 2018/1725 of the European Parliament and of the Council of 23 October 2018 on the protection
of natural persons with regard to the processing of personal data by the Union institutions, bodies, offices and
agencies and on the free movement of such data.
127
61
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified - Basic Protection Level
External monitoring & evaluation
The
Internal Audit Service (IAS),
supported by the IAC and Europol, performs a risk
assessment on Europol’s governance, administrative and support process areas at regular
intervals, with a view to identifying the overall risk profile of key administrative processes
outside the core business area. On the basis of the risk assessment concerning Europol’s
process landscape, the Europol MB endorses a multi-annual IAS Strategic Audit Plan for
Europol, subsequently implemented by corresponding IAS audit engagements at Europol. The
last risk assessment was conducted in 2017 with a next risk assessment starting in 2021.
The
European Data Protection Supervisor (EDPS)
holds regular meetings with the Data
Protection Function (DPF) of Europol; the DPF facilitates the EDPS’ annual and other inspection
activities.
The
European Court of Auditors (ECA)
conducts annual audits on Europol’s
implementation of each financial year, including the annual accounts presented to the
discharge authority, as well as performance and ad-hoc audit engagements with respect to
the mandate of Europol.
Recommendations and opportunities for improvement put forward during external monitoring
and evaluation activities are assessed by Europol. To address these recommendations and
opportunities for improvement, Europol develops action plans, the implementation of which
is monitored and reported upon including in the CAAR.
Ad-hoc evaluations
Other evaluations planned for a specific year are referred to in the Annual Work Programme.
128
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0129.png
Europol Unclassified - Basic Protection Level
Annex X. Strategy for the organisational management and internal
control systems
The Europol Strategy 2020+ sets out the strategic direction for Europol and the five strategic
priorities. Europol’s
Internal Control System (ICS)
is a key component to help deliver the
Europol Strategy 2020+ and achieve the corresponding operational, reporting and compliance
related objectives for Europol, with a view to supporting Member States in preventing and
combating all forms of serious international and organised crime, cybercrime and terrorism.
The
ICS
is based on the
Europol Internal Control Framework (ICF)
which was drafted
following the release of the ICF of the European Commission and adopted by the Management
Board (MB) in December 2018, thereby replacing the Internal Control Standards (ICS)
adopted by the MB in 2011.
The
Europol ICF,
which overarching the ICS, was developed on the basis of international
best practices and on the ICF of the European Commission, following a thorough analysis of
the ICF of the European Commission, the original COSO Integrated Internal Control
Framework guidance documentation, as well as consultation with the Internal Audit Capability
(IAC) and the Corporate Matters Working Group (CMWG) of the MB. Europol’s
ICS
represents
the regulatory instruments, processes, resources (technical and human) and organisational
structure to enable Europol to achieve its strategy and objectives in a predictable course of
action, throughout all of its organisational entities and office locations.
The Europol Internal Control Framework (ICF) consists of five (5) components
63
and
seventeen (17) principles. The seventeen (17) principles are underpinned by fifty-eight (58)
so-called ‘Points of Focus’
64
.
The Europol ICF is designed to provide reasonable assurance regarding the achievement of
the elements of internal control, as set out in the Financial Regulation (Financial Rules)
applicable to Europol, with regard to the implementation of the budget, namely:
a.
b.
c.
d.
effectiveness, efficiency and economy of operations;
reliability of reporting;
safeguarding of assets and information;
prevention, detection, correction and follow-up of fraud and irregularities;
(1) Control environment, (2) Risk assessment, (3) Control activities, (4) Information and communication, (5)
Monitoring activities
64
Important characteristics of the internal control principles
129
63
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified - Basic Protection Level
e. adequate management of the risks relating to the legality and regularity of the underlying
transactions, taking into account the (multi-) annual character of programmes as well as
the nature of the payments concerned.
Further to the control environment, control activities, management of information and
communication as well as monitoring activities, a corporate risk management process
aggregates and assesses risks (including the related responses) at organisational level. Risk
management is expanded from a vertical (e.g. in departments or programmes/projects) to a
horizontal perspective (corporate, organisational wide view) in line with the four principles
and related points of focus of the risk assessment component, whereby corporate risks are
considered internally by Europol at regular intervals throughout the year and on an immediate
ad hoc basis in the event of the identification of time-critical or high impact risks.
Continuous monitoring and an annual assessment are performed to determine whether each
of the five components of internal control, including the underlying principles, is present and
functioning and whether the components operate in an integrated manner and effectively
reduce, to an acceptable level, the risk of not achieving the (multi-) annual objectives -
relating to operations, reporting, and compliance - of the organisation. The annual assessment
of the Europol ICS is based on continuous monitoring embedded in the quarterly performance
reporting and an assessment, using both quantitative and qualitative measurements -
including a set of internal control indicators and the assessment of compliance and fraud
related aspects.
Europol’s Anti-Fraud Strategy
was developed in 2017 taking into consideration the
principles set in the Anti-Fraud Strategy of the European Commission as well as the priorities
defined by the Commission within the framework of the Common Approach on EU
Decentralised Agencies, especially strengthening anti-fraud capabilities through awareness
raising, prevention, detection and ensuring the proper handling of the conflict of interest issue.
The methodology used strongly built on a hybrid fraud risk assessment considered key
elements of an anti-fraud strategy being anti-fraud culture, anti-fraud awareness, the
different stages of the anti-fraud cycle and the thirteen most common fraud risk scenarios as
defined by OLAF. As a result four objectives were developed, i.e.
i.
ii.
iii.
iv.
Promote Anti-Fraud Culture
Enhance Anti-Fraud Awareness
Expand Anti-Fraud Cycle Capabilities
Fraud Risk Scenario Process Improvements
In order to achieve the objectives, sixteen detailed actions were defined calling for cross-
departmental cooperation to provide required deliverables and meet predefined performance
indicators. The actions referred to, in particular, governance framework documentation to
address whistle-blowing, conflict of interest, gift handling and code of conduct, communication
campaigns and anti-fraud awareness and training events, capability building through defined
roles and responsibilities, the use of tools for early-stage identification of potential fraudulent
activities and closer cooperation between OLAF and the Internal Investigations Service (IIS),
process improvements in the area of procurement and contract implementation. To date all
sixteen initially defined actions were completed.
In 2019, Europol received positive Internal Audit Service (IAS) audit assurance regarding the
effective design of Europol’s anti-fraud and ethics-oriented framework, concluding that “the
Agency's processes for … anti-fraud and ethics-oriented policies and procedures are
adequately designed and effective and comply with the existing regulatory and legal
framework.”
In 2021, a revised Europol Anti-Fraud Strategy was developed for the adoption by the
Management Board in early 2022, considering the principles and priorities, the action plan
and the top-ten external and internal fraud patterns as identified in the fraud risk assessment
130
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0131.png
Europol Unclassified - Basic Protection Level
accompanying the Anti-Fraud Strategy of the European Commission as published mid-2019
65
.
Similar to the first iteration of the Europol Anti-Fraud-Strategy, the revised strategy was
reviewed mainly considering qualitative elements, using empirical methods referring to
professional judgement of senior and middle management, control and audit functions, of
other services in Europol and is going to be supported by data from audits, internal
investigations and other relevant sources.
The revised Anti-Fraud Strategy will allow to fine tune existing controls in line with the further
development of Europol, including major legislative changes, while at the same time
permitting identifying risks emerging from new fraud patterns. New actions deriving from the
revised Anti-Fraud Strategy are expected to be implemented as of the second quarter of 2022.
65
COM(2019) 196 final
131
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0132.png
Europol Unclassified – Basic Protection Level
Annex XI. Grants
A. Grant, Contribution and Service-level Agreements resulting in revenue and additional budget
Date of signature
Grant agreements
1. Western Balkans
IPA/2018 / 395-549
05/03/2018
2. SIRIUS
PI/2017 / 391-896
21/12/2017
(starting date
1/1/2018)
Total amount
General information
Duration
Counterpart
Short description
Amount
Number of CAs
Number of SNEs
Amount
Number of CAs
Number of SNEs
Amount
Number of CAs
Number of SNEs
Amount
Number of CAs
Number of SNEs
Amount
Number of CAs
Number of SNEs
Amount
Number of CAs
Number of SNEs
Amount
N (2021)
CA
522,548
1
0
CA
407,500
7
0
CA
200,729
3
0
CA
177,867
1
0
PA
177,867
PA
200,729
PA
407,500
CA
PA
522,548
CA
Financial and HR impacts
N+1 (2022)
N+2 (2023)
PA
-
0
0
PA
-
0
0
CA
200,729
3
0
CA
177,867
1
0
PA
177,867
CA
74,111
1
0
PA
200,729
CA
184,001
3
0
PA
74,111
CA
-
CA
-
0
0
PA
184,001
CA
-
CA
-
0
0
PA
-
CA
PA
-
CA
N+3 (2024)
PA
-
0
0
PA
-
0
0
PA
-
0
0
PA
-
0
0
-
CA
-
CA
-
CA
-
CA
N+4 (2025)
PA
-
0
0
PA
-
0
0
PA
-
0
0
PA
-
0
0
-
-
-
-
45 months and
2,000,000 26 days
1,630,000 48 months
6,823,512.50 for
the consortium of
which 702,550 for
Europol
42 months
6,866,503.75 for
the consortium of
which 533,600 for
Europol
36 months
European
Commission
DG Near
European
Commission
Service for Foreign
Policy Instruments
Pilot project to deploy
Europol Liaison Officers in
the Western Balkans
3. H2020 - GRACE
18/05/2020
883341 - part of consortium (starting date
coordinated by Vicom, ES 1/6/2020)
4. H2020 - INFINITY
11/05/2020
883293 - part of consortium (starting date
coordinated by Airbus, FR 1/6/2020)
International Digital
Cooperation - Cross border
access to electronic evidence
Global Response Against
European
Child Exploitation based on
Commission
big-data technologies
Research Executive supported by advanced AI
Agency
powered algorithms
To become a flagship project
European
that revolutionises how LEAs
Commission
view, analyse and share
Research Executive information to combat crime
Agency
and terrorism
5. H2020 - AIDA
20/05/2020
883596 - part of consortium
(starting date
coordinated by Ingegneria
1/9/2020)
Informatica, IT
6. H2020 - STARLIGHT
05/05/2021
101021797 - part of
(starting date
consortium coordinated by
1/10/2021)
CEA, FR
Total grant agreements
7,690,272.50 for
the consortium of
which 935,800 for
Europol
30 months
17,000,000 for
the consortium of
which 891,200 for
Europol
48 months
European
Commission
Research Executive
Agency
European
Commission
Research Executive
Agency
Artificial Intelligence and
advanced Data Analytics
for Law Enforcement
Agencies
Sustainable Autonomy and
Resilience for LEAs using
AI against High priority
Threats
CA
374,320
5
0
CA
55,700
3
0
CA
1,738,664
20
0
PA
374,320
CA
374,320
5
0
PA
374,320
CA
62,387
5
0
PA
62,387
CA
-
0
0
PA
-
CA
-
0
0
PA
-
PA
55,700
CA
222,800
3
0
PA
222,800
CA
222,800
3
0
PA
222,800
CA
222,800
3
0
PA
222,800
CA
167,100
3
0
PA
167,100
PA
1,738,664
Number of CAs
Number of SNEs
CA
975,715
12
0
PA
975,715
CA
543,299
12
0
PA
543,299
CA
222,800
3
0
PA
222,800
CA
167,100
3
0
PA
167,100
Date of signature
Contribution agreements
1. EaP EMPACT
ENI/2020 / 416-376
11/06/2020
(starting date
1/7/2020)
21/12/2020
(starting date
1/1/2021)
Total amount
General information
Duration
Counterpart
Short description
Amount
Fighting organised crime in
the EaP region
Number of CAs
Number of SNEs
N (2021)
CA
625,000
2
0
CA
302,425
0
0
CA
927,425
2
0
PA
927,425
PA
302,425
PA
625,000
Financial and HR impacts
N+1 (2022)
N+2 (2023)
CA
625,000
2
0
CA
781,785
7
0
CA
1,406,785
9
0
PA
1,406,785
CA
1,422,835
9
0
PA
781,785
CA
797,835
7
0
PA
1,422,835
PA
625,000
CA
625,000
2
0
PA
797,835
PA
625,000
N+3 (2024)
CA
312,500
2
0
CA
344,412
7
0
CA
656,912
9
0
PA
656,912
CA
PA
344,412
CA
PA
312,500
CA
N+4 (2025)
PA
-
0
0
PA
-
0
0
PA
-
0
0
-
-
-
2. SIRIUS II
New Agreement
2,500,000
3,491,891.50
(2,226,456
Europol,
1,265,435.50
Eurojust)
48 months
European
Commission
DG Near
European
Commission
Service for Foreign
Policy Instruments
42 months
(staff for year 1
still in SIRIUS I)
Amount
International Digital
Cooperation - Cross border Number of CAs
access to electronic evidence Number of SNEs
Amount
Total contribution agreements
Number of CAs
Number of SNEs
132
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0133.png
Europol Unclassified – Basic Protection Level
Date of signature
Service-level agreements
1. EUIPO - IP Crime
07/11/2019
(starting date
1/1/2020)
13/08/2019
(starting date
1/1/2020)
Total amount
General information
Duration
Counterpart
Short description
N (2021)
CA
950,000
3
6
CA
80,000
0
1
PA
80,000
PA
950,000
Financial and HR impacts
N+1 (2022)
N+2 (2023)
CA
950,000
3
6
CA
80,000
0
1
PA
80,000
CA
80,000
0
1
PA
950,000
CA
950,000
3
6
PA
80,000
CA
PA
950,000
CA
N+3 (2024)
PA
-
0
0
PA
-
0
0
-
CA
-
CA
N+4 (2025)
PA
-
0
0
PA
-
0
0
-
-
2. EUIPO - Fraud
maximum
3,800,000
No amount
specified,
80,000 in year 1
and 2
48 months
To support law enforcement Amount
The European Union authorities preventing crime
Number of CAs
Intellectual Property related to Intellectual
Office (EUIPO)
Property Rights
Number of SNEs
The European Union Preventing fraud against
Intellectual Property users of the European Union
Office (EUIPO)
Intellectual Propery Systems
EUROMED POLICE V
(Contract No. ENI/2020/414-
940),
The European Union WB PaCT (Contract No.
Agency for Law
2019/ 413-822)
Enforcement
and TOPCOP (Contract No.
Training
ENI/2020/415-941) projects
Amount
Number of CAs
Number of SNEs
48 months
3. The European Union
Agency for Law
Enforcement Training
05/08/2020
Total service-level agreements
Amount
CA
240,000
Number of CAs
Number of SNEs
Amount
Number of CAs
Number of SNEs
CA
1,270,000
6
7
CA
3,936,088
28
7
PA
3,936,088
Maximum
duration until
880,000 1/9/2024
PA
240,000
3
0
PA
1,270,000
CA
240,000
3
0
CA
1,270,000
6
7
CA
3,652,500
27
7
PA
240,000
CA
200,000
3
0
PA
200,000
CA
120,000
2
0
PA
120,000
CA
-
0
0
PA
-
PA
1,270,000
CA
1,230,000
6
7
PA
1,230,000
CA
120,000
2
0
PA
120,000
CA
0
0
PA
Amount
TOTAL AGREEMENTS
Number of CAs
Number of SNEs
PA
3,652,500
CA
3,196,134
27
7
PA
3,196,134
CA
999,712
14
0
PA
999,712
CA
167,100
3
0
PA
167,100
133
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified – Basic Protection Level
B. Grants to be awarded
Since 2006, Europol has supported the law enforcement community with grants. Initially for
the support in the fight against Euro counterfeiting via Low Value Grants (LVGs). Later, from
2014 onwards, Europol started supporting the EMPACT activities via High Value Grants (HVGs)
under a Delegation Agreement with DG Home.
Then in 2017, the Europol Regulation allowed Europol to support activities directly from the
budget, other than Euro Counterfeiting, via grants. This additional support was initially
provided via one or more HVGs for each Operational Action Plan (12-15 annually) and via
LVGs for operational activities for EMPACT. This last category has increased in popularity
considerably; from six applications in 2017 to 83 applications in 2021.
Grant activities further increased in 2020 by the direct award of a grant to the ATLAS
community after the support of this community from the ISF Police stopped. Then finally,
Europol developed the new grant scheme for the Operational Task Forces going after High
Value Targets. For this scheme 12 LVG applications were received in the first year (2020) and
51 LVG applications in the second year (2021) of existence.
The total annual amount budgeted to award grants comes to roughly € 10M per year.
Running grant schemes under strictly annual budgets (“non-differentiated appropriations”) is
causing more and more challenges, especially because grants must be closed before the end
of year N+1 and the peaks in workload are difficult to manage with limited staff resources.
In addition, Europol’s beneficiaries, mainly the MS law-enforcement community (law-
enforcement public bodies such as police, criminal investigation offices, gendarmerie, border
guards, customs, etc.) are seeking possibilities for multi-annual funding and planning. As an
example, for EMPACT, the Council is requesting Europol to introduce grants that run over
multiple years and similar signals are received from the ATLAS community.
In 2022 Europol continues to support Member States via the different grant schemes with
annual budgets (or so called non-differentiated appropriations). From 2023 onwards, Europol
proposes to make the technical alterations to the financial system so that it will be possible
to start using differentiated appropriations.
1.
Restricted call for proposals to support the implementation of activities
identified by the Council
Legal basis
Article 4 and Article 61 of the REGULATION OF THE EUROPEAN PARLIAMENT AND OF THE
COUNCIL on the European Union Agency for Law Enforcement Cooperation (Europol) and
replacing and repealing Council Decisions 2009/371/JHA, 2009/934/JHA, 2009/935/JHA,
2009/936/JHA and 2009/968/JHA.
Council conclusions on setting the EU’s Priorities for the fight against organised and serious
international crime between 2022 and 2025, doc. 8665/21 COSI 90 of 12 May 2021.
Budget line
3020 – EMPACT grants
Priorities of the year, objectives pursued and expected results
Enhancing the fight against serious and organised international crime during the second year
of implementation of EMPACT activities 2022-2025.
134
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified – Basic Protection Level
The call is restricted to EMPACT participants and it is announced on Europol website, while all
relevant documents are published on the Europol Platform for Experts – a communication tool
with EMPACT participants used to reach all potential applicants. In accordance with Europol
legal basis, the Europol national unit (ENU) shall be the liaison body between Europol and the
competent authorities of the Member States. Thus, the applications must always be submitted
via the ENU of the Lead Applicant.
The objective of the call is to provide support to Operational Actions laid down in the thirteen
Operational Action Plans (OAPs) as adopted by the Council. EMPACT 2022-2025 addresses the
following crime areas: High-risk criminal networks; Cyber-attacks; Trafficking in Human Beings
(THB); Child sexual exploitation; Migrant smuggling; Drugs trafficking: (i) the production,
trafficking and distribution of cannabis, cocaine and heroin, (ii) the production, trafficking and
distribution of synthetic drugs and new psychoactive substances (NPS); Fraud, economic and
financial crimes: (i) online fraud schemes, (ii) excise fraud; (iii) MTIC fraud, (iv) intellectual
property (IP) crime, counterfeiting of goods and currencies, (v) Criminal Finances, Money
Laundering and Asset Recovery; Organised Property Crime; Environmental crime; Firearms
trafficking.
It is expected that the support will provide for improved cooperation between Member States
law enforcement agencies, EU Institutions, EU Agencies and relevant third parties while
delivering coherent actions targeting the most pressing criminal threats facing the EU.
Description of the activities to be funded under the call for proposals
Transnational operational and non-operational activities addressing in each of the EMPACT
Priorities at least one of the following objectives: awareness raising and exchange of best
practices; improving data gathering and intelligence sharing, providing strategic support for
current or proposed operational activities; enhancing operational support and cross-border
cooperation.
Grants may not be awarded for activities that are funded under another EU programme or from
Europol’s budget. In this respect, it is noted that Europol is active in an environment which has
undergone a proliferation of EU funding sources. A statement to ensure respect for the principle
of no double funding from EU sources must be made by applicant(s) in the Application form.
Europol is entitled to perform checks in this respect, including by liaising with external partners
(e.g. DG HOME, Eurojust).
Calls will be designed with the aim of promoting one or more of the following outcomes which
projects applications should aim at achieving:
- fostering communication and coordination amongst participants of OAPs;
- sharing of experiences and best practices between EU Member States;
- improving intelligence gathering and analyses;
- expanding data sharing with Europol information systems and prioritising the use of
SIENA (secure line) as an operational communication tool;
- establishing support frameworks to implement operational activities, including where
relevant with third countries or the private sector;
- enhancing cross-border/transnational operational cooperation between EU Member
States and, where relevant, with third countries or the private sector;
- establishing joint investigations, joint operations or joint action days.
To take account of the operational nature of the activities, Europol may allow use of contingency
budget for unplanned actions (“red-envelope procedure”) in addition to planned actions (“blue
envelope”). This is justified based of the need for law enforcement to respond quickly to
opportunities and challenges and is further specified in the Call documentation.
Europol may award using simplified cost options provided that a decision by the Executive
Director has been adopted.
135
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified – Basic Protection Level
Essential eligibility, selection and award criteria
Eligibility criteria:
I. In order to be eligible the Applicant must be a public body established in an EU Member State
participating in the OAP in question (i.e. the particular EMPACT crime priority) and in the law-
enforcement cooperation under Europol Regulation.
No differentiation is made in Europol’s constituent act between different Member States.
However the opt-in structure used for JHA under the TFEU creates a varying degree of
participation of Member States. Europol pays due regard to the status of EU Member States
with regard to the Europol Regulation and/or Justice and Home Affairs matters as regards
eligibility to be a (lead) Applicant.
II. The Co-Applicants must be:
• An entity explicitly mentioned as a participant in the OAP;
• If the entity is not explicitly mentioned in the OAP, any of the following entities may be Co-
Applicants, provided their participation is justified by the nature of the action:
- A public body established in an EU Member State or in a third country OR
- A profit or non-profit-oriented organisation established in an EU Member State or in a third
country, OR
- An International Organisation.
As regards co-applicants even non-opting in Member States could be eligible as co-applicants
on the same basis as third countries and third parties provided that their participation is justified
by the nature of the action. Their meaningful participation has however to be possible having
due regard to Europol’s legal obligations on exchange of information with third countries.
III. Applications must involve at least two (2) public bodies established in two (2) different EU
Member States.
Law Enforcement applicants may involve non-LE entities for the purpose of managing a grant
provided that the manner and degree of their involvement satisfies security and confidentiality
concerns. Costs incurred by other types of bodies could be eligible, provided that these can be
justified by the aims of the action and respect the principle of sound financial management.
IV. The proposed activities must be mentioned in the respective OAPs as approved by COSI
Council decisions.
Selection criteria:
In accordance with Article 198 of the Financial Regulation, proposals for action shall be
evaluated on the basis of the following selection criteria:
- Financial capacity - Applicants and co-applicants must have stable and sufficient sources of
funding to maintain their activity throughout the period during which the activity is being carried
out and to participate in its funding.
- Operational capacity - Applicants and co-applicants must have the professional resources,
competences and qualifications required to complete the proposed action.
The verification of the financial and operational capacity shall not apply to public bodies and
international organisations in accordance with Article 198(5) and (6) of the Financial Regulation.
Award criteria:
In accordance with Article 199 of the Financial Regulation, proposals for an action shall be
evaluated on the basis of the quality and expected results and cost-effectiveness of the
proposed action. Applications will also be assessed with regard to their impact on the
implementation of the OAPs concerned, European added value and involvement of Europol.
Ex-post publicity for award of grants (in particular their annual publication in accordance with
Article 189 of Regulation (EU, Euratom) 2018/1046) and the financial verification of the
payment requests, including the required supporting documentation shall take into account the
confidentiality and security of the operational and classified information.
136
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0137.png
Europol Unclassified – Basic Protection Level
Indicative timetable and indicative amount of the call for proposals
Date
Amount
Publication: Q4 2022
tbc
Award of grants: Q1 2023
Maximum possible rate of co-financing of the total eligible costs
95%
2. Ad-hoc low-value grants in support of operational activities as laid down in the
Operational Action Plans implementing the EMPACT Priorities.
Legal basis
Article 4 and Article 61(3) of the REGULATION OF THE EUROPEAN PARLIAMENT AND OF THE
COUNCIL on the European Union Agency for Law Enforcement Cooperation (Europol) and
replacing and repealing Council Decisions 2009/371/JHA, 2009/934/JHA, 2009/935/JHA,
2009/936/JHA and 2009/968/JHA.
Council conclusions on setting the EU’s Priorities for the fight against organised and serious
international crime between 2022 and 2025, doc. 8665/21 COSI 90 of 12 May 2021.
Budget line
3020 – EMPACT grants
Priorities of the year, objectives pursued and expected results
Enhancing the fight against serious and organised international crime during the second year
of the implementation of EMPACT activities 2022-2025. These grants are focussed on
supporting Member States’ cross-border operations and investigations as well as joint
investigation teams as per Europol’s tasks under Article 4(1)(h) of the Europol Regulation.
Applications from eligible applicants can be submitted throughout the period indicated below
rather than on any fixed deadline(s).
The objective of the low-value grants is to provide support tailored to operational activities
within the fifteen Operational Action Plans (OAPs) adopted by the Council. They target
activities that are developed on an ad-hoc basis rather than as a result of a long-term
planning, due to their investigative nature or other quickly changing aspects of crime
phenomena and crime-countering measures. EMPACT 2022-2025 addresses the following
crime areas: High-risk criminal networks; Cyber-attacks; Trafficking in Human Beings (THB);
Child sexual exploitation; Migrant smuggling; Drugs trafficking: (i) the production, trafficking
and distribution of cannabis, cocaine and heroin, (ii) the production, trafficking and
distribution of synthetic drugs and new psychoactive substances (NPS); Fraud, economic and
financial crimes: (i) online fraud schemes, (ii) excise fraud; (iii) MTIC fraud, (iv) intellectual
property (IP) crime, counterfeiting of goods and currencies, (v) Criminal Finances, Money
Laundering and Asset Recovery; Organised Property Crime; Environmental crime; Firearms
trafficking.
It is expected that the support will provide for effective cooperation between Member States
law enforcement agencies, EU Institutions, EU Agencies and relevant third parties while
delivering coherent operational actions targeting the most pressing criminal threats facing the
EU. The funded measures should achieve concrete, quantifiable / measurable operational
results. This scheme shall take due consideration of the existence of a separate grant scheme
supporting actions against euro-counterfeiting.
Description of the activities to be funded through low-value grants
Transnational short-term operational and/or investigative activities within the EMPACT
Priorities, with a budget not exceeding 60,000 EUR (in line with the threshold defined in the
137
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified – Basic Protection Level
EU Financial Regulation), aiming to enhance operational cross-border cooperation, establish
joint investigations, joint operations or joint action days.
Grants awarded under this Article have a maximum duration of 9 months with possibility to
extend at Europol’s discretion if justified operationally.
Europol may use simplified cost options provided that a decision by the Executive Director
has been adopted.
Essential eligibility, selection and award criteria
Eligibility criteria:
I. In order to be eligible the Applicant must be a public body established in an EU Member
state participating in the OAP in question (i.e. the particular EMPACT crime priority) and in
the law-enforcement cooperation under Europol Regulation.
No differentiation is made in Europol’s constituent act between different Member States.
However the opt-in structure used for JHA under the TFEU creates a varying degree of
participation of Member States. Europol pays due regard to the status of EU Member States
with regard to the Europol Regulation and/or Justice and Home Affairs matters as regards
eligibility to be a (lead) Applicant.
II. The Co-Applicants must be:
• An entity explicitly mentioned as a participant in the OAP;
• If the entity is not explicitly mentioned in the OAP, any of the following entities may be Co-
Applicants, provided their participation is justified by the nature of the action:
- A public body established in an EU Member State or in a third country OR
- A profit or non-profit-oriented organisation established in an EU Member State or in a third
country, OR
- An International Organisation.
As regards co-applicants even non-opting in Member States could be eligible as co-applicants
on the same basis as third countries and third parties provided that their participation is justified
by the nature of the action. Their meaningful participation has however to be possible having
due regard to Europol’s legal obligations on exchange of information with third countries.
III. Applications must involve at least two (2) public bodies established in two (2) different EU
Member States.
IV. The proposed activities must be mentioned in the respective OAPs as approved by COSI
Council decisions.
V. The requested grant cannot be higher than 60,000 EUR, or in line with the current threshold
for low-value grants established by the EU Financial Regulation.
Selection criteria:
In accordance with Article 198 of the Financial proposals for action shall be evaluated on the
basis of the following selection criteria:
- Financial capacity - Applicants and co-applicants must have stable and sufficient sources of
funding to maintain their activity throughout the period during which the activity is being carried
out and to participate in its funding.
- Operational capacity - Applicants and co-applicants must have the professional resources,
competences and qualifications required to complete the proposed action.
- The verification of the financial and operational capacity shall not apply to public bodies and
international organisations in accordance with Article 198(5) & (6) of the Financial Regulation.
To ensure that the operational needs are met, a pool of evaluators shall be duly appointed by
the responsible authorising officer. In each evaluation at least 2 evaluators from that list
(with complementary expertise in law enforcement and finance) shall perform the evaluation
(without a separate ad hoc appointment).
To allow for fast processing, applicants must use the templates to apply and reply within
maximum 24 hours to any questions raised during evaluation.
Award criteria:
In accordance with Article 199 of the Financial Regulation, proposals for an action shall be
evaluated on the basis of the quality and expected results and cost-effectiveness of the
138
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0139.png
Europol Unclassified – Basic Protection Level
proposed action. Applications will also be assessed with regard to their impact on the
implementation of the OAPs concerned, European added value and involvement of Europol.
Ex-post publicity for award of grants (in particular their annual publication in accordance with
Article 189 of Regulation (EU, Euratom) 2018/1046) and the financial verification of the
payment requests, including the required supporting documentation shall take into account
the confidentiality and security of the operational and classified information.
Indicative timetable and indicative amount
Date
Publication: Q1 2023
Award of grants: Q1-Q4 2023
Amount
tbc
66
Maximum possible rate of co-financing of the total eligible costs
95%
3.
Support for combatting Euro-counterfeiting
Legal basis
Article 4(4) and Article 61(3) of the REGULATION OF THE EUROPEAN PARLIAMENT AND OF
THE COUNCIL on the European Union Agency for Law Enforcement Cooperation (Europol) and
replacing and repealing Council Decisions 2009/371/JHA, 2009/934/JHA, 2009/935/JHA,
2009/936/JHA and 2009/968/JHA.
Budget line
3030 – Other grants
Priorities of the year, objectives pursued and expected results
Operational actions and support for coordination activities within the guidelines approved by
the Europol Management Board with the objective of protecting the euro currency from
counterfeiting activities.
Description of the activities to be funded through low-value grants
Applications from eligible applicants can be submitted throughout the period indicated below
rather than on any fixed deadline(s). Applications submitted must involve at least one of the
following activities, all designed with the objective of protecting the integrity of the Euro
currency:
- Investigations into or related to euro counterfeiting. This means inquiries related to
counterfeit euro banknotes and counterfeit euro coins, as well as the production and the
distribution of them;
- Technical investigations using forensic and/or scientific analysis to identify, sites, raw
materials and technical equipment used for the production of counterfeit euro notes and coins
as well as measures to locate technical equipment used;
- Investigative measures carried out in compliance with the applicable national law and in
accordance with these guidelines;
- Operational or technical investigations into euro counterfeiting involving cooperation with
third countries.
In addition, the applicant must commit to a degree of involvement of Europol:
- as a minimum to ensure the role of Europol as the Central Office, the law enforcement
information, including samples of any counterfeit currency recovered, must be shared with
Europol via the appropriate channels;
- on the spot support where an application involves a production site(s).
If operationally justified, the authorising officer may decide to increase the maximum amount for this scheme,
subject to Europol budget availability.
139
66
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0140.png
Europol Unclassified – Basic Protection Level
Essential eligibility, selection and award criteria
This is not a general advertised call due to the restricted pool of potential beneficiaries. The
possibility and funds available shall be made known to the entities foreseen under the Europol
Management Board approved rules. Any ex post publicity will also take this into account
excluding operational, strategic and classified information.
Eligible applicants:
a)
A law enforcement public body established in an EU Member State;
b)
A law enforcement public body in a third country, where foreseen by Europol legal
framework.
To ensure that the operational needs are met, a pool of evaluators shall be duly appointed by
the responsible authorising officer. Considering the low value of individual awards made, a
single evaluator shall evaluate based on objective criteria established to assess the award
criteria. These criteria include: anticipated Quality of the Counterfeits, impact of proposed
operational measure, involvement of Europol, value for money and involvement of National
Central Office. To allow for fast processing, applicants must use the templates to apply and
reply within maximum 24 hours to any questions raised during evaluation.
Indicative amount available
Date
Q1-Q4 2023
Amount
150,000 + internal assigned revenue
67
Maximum possible rate of co-financing of the total eligible costs
100% maximum
4. ATLAS Network grant
Legal basis
Article 4(1)(h) and (i) and Article 61(3) of the REGULATION OF THE EUROPEAN PARLIAMENT
AND OF THE COUNCIL on the European Union Agency for Law Enforcement Cooperation
(Europol) and replacing and repealing Council Decisions 2009/371/JHA, 2009/934/JHA,
2009/935/JHA, 2009/936/JHA and 2009/968/JHA. Terms of Reference signed between
Europol, Atlas Chair and Austrian Ministry of Interior and entering into force on 10 October
2018.
Budget line
3050 ATLAS
Priorities of the year, objectives pursued and expected results
The ATLAS Network is a cooperation structure between 38 Special Intervention Units (SIUs)
that includes and supports different training platforms and sharing of best practices in terms
of proficiency and tactics.
The main priority for the year 2023 is the execution of cross border operations, as well as the
implementation of trainings, workshops and exercises. The resulting challenges need special
attention and preparation on all levels and areas of competence: intervention in urban, rural
and maritime areas, transport means and buildings are focal points as well as drone handling,
sniper, communication and negotiation skills. In addition, the capability to render medical first
aid during field operations needs to be trained, developed and improved.
Joint trainings, workshops, courses and project groups are the systematic approach to
increase the readiness of involved units to handle possible terrorist attacks and/or incidents.
67
as mentioned in the guidelines EDOC #878276
140
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified – Basic Protection Level
Another priority is the development of Common Training Centres, acting as “Centres of
Excellence”. These structures serve as dedicated facilities to provide standardized training
and knowledge transfer to the ATLAS member units. Thus, the quality of the delivered training
can be kept consistently on the highest level. At the same time, the amount of the target
groups/participants can be increased. Along with this structure, a dedicated programme for
“Pooling and Sharing” of special equipment will be further developed.
To bring forward these topics, working groups will define the detailed needs and
implementation tasks.
Next to the already operating “Centre of Excellence-Aircraft” and “Centre of Excellence -
Medic” the “Centre of Excellence-Naval” is in development. Further strategic objective is the
establishment of a joint training facility “Centre of Excellence Building”.
Due to the fact that terrorism is a global issue, ATLAS’s response is to find adequate “strategic
and primer partners” at an international level. In order to develop and strengthen the already
existing international contacts as well as to reach out to other law enforcement SIUs
(operating at a national level), ATLAS included the so-called “Police Special Intervention Units
Conference (POLSPEC)” into the AWP. The aim of this “International Law Enforcement SIU -
Conference” is to discuss and share matters related to security, counter-terrorism and
capability development from a SIU perspective.
Description of the activities to be funded
The allocation of funds will cover numerous activities which allow the different specialised
groups to increase its operational proficiency and to aid in carrying out various
training/tactical response building exercises and workshops.
The activities, dependent on budget availability, are:
- fostering communication and coordination amongst SIUs
- delivery and/or design of training on:
o
entry techniques
o
silent techniques
o
rural mountain operations
o
buildings (assault tactics and knowledge)
o
Rigid Hulled Inflatable Boats
o
naval targets
o
Unmanned Aerial Vehicles (UAVs)
o
sniper techniques
o
urban rappelling
o
first aid
(
intervening in cases of most serious crimes with a high risk of life
threatening and/or mass injuries)
o
specialised parachute use: „Silent Approach Tactics“
o
K9 techniques: interventions with specialised dogs’ assistance
- sharing of experiences and best practices between EU Member States and third countries
- further development of the secure information exchange tools
- maintenance of the mock-ups set up as part of the Common Training Centre “Centres
of Excellence” Aircraft
- establishing support frameworks to implement operational activities
- enhancing cross-border/transnational operational cooperation between EU Member
States in the areas of competence of SIUs
- establishing joint training and preparation for challenges impacting on several
- activities focussed on evaluation of training and cooperation results
- exploring further development of secure communication tools
- fostering cooperation with third countries: Police Special Intervention Units Conference
(POLSPEC)
141
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0142.png
Europol Unclassified – Basic Protection Level
Europol may award using simplified cost options, provided that a decision by the Executive
Director has been adopted.
Justification Direct Grant
Under Article 61(3) of the Europol Regulation, the grant may be awarded without a call for
proposals where the grant action is supporting specific tasks referred to in points (h) and (i)
of Article 4(1) of the Europol Regulation. As illustrated above by the description of the
objectives, results and actions, this grant indeed provides funds to the Atlas network (via the
legal entity of the country chairing Atlas on behalf of the network) involves the use the grant
funding for performance of cross-border operations and investigations and for the provision
of training.
Indicative timetable and indicative amount of the grant
Date
Amount
Q1 2023
EUR 3,734,000
Maximum possible rate of co-financing of the total eligible costs
95%
5. HVT/OTF grants
Legal basis
Article 4(1)(h) and (i) and Article 61(3) of the REGULATION OF THE EUROPEAN PARLIAMENT
AND OF THE COUNCIL on the European Union Agency for Law Enforcement Cooperation
(Europol) and replacing and repealing Council Decisions 2009/371/JHA, 2009/934/JHA,
2009/935/JHA, 2009/936/JHA and 2009/968/JHA.
Standard Operating Procedure - Standard Operating Procedure on the Selection of High Value
Targets and Establishment of Operational Task Forces within O2-ESOCC, EDOC #901933 v13.
Budget line
3040 HVT/OTF
Priorities of the year, objectives pursued and expected results
Priority: Europol will focus on the identification of High-Value Targets and the establishment
of Operational Task Forces addressing the individuals and organised crime groups posing the
highest serious and organised crime risk for the MS.
Objective: Creation and support of an environment for multi-disciplinary teams and
transnational investigations aiming at having a stronger impact in destabilising activities of
high risk organised crime groups and disrupting criminal markets.
Expected results: deliver qualitative operational support to OTFs, which are focusing on poly-
criminal networks and their leaders posing the highest risk of serious and organised crime.
Description of the activities to be funded
Operational and/or investigative activities (e.g. travel and accommodation for operational
meetings outside Europol HQ, direct operational costs such as informant rewards,
buying/renting operational technical and forensic equipment, interpretation or deployments,
etc.) implemented by the Operational Task Forces, established in accordance with the SOP
with a budget not exceeding 60,000 EUR (in line with the threshold defined in the EU Financial
Regulation), aiming to support MS investigations against individuals and criminal
organisations constituting highest serious and organised crime risks to more than one MS and
to intensify asset tracing and increase the rate of confiscation of criminal proceeds.
Each application, within the limit of 60,000 EUR, could cover a particular stage of the ongoing
investigation. The operational stages will be pre-defined within the Operational Plan of
142
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0143.png
Europol Unclassified – Basic Protection Level
established Operational Task Force in accordance with the Standard Operating Procedure in
place. If operationally justified, several subsequent applications could be submitted, enabling
Member States to apply for funding throughout the lifetime of the operation.
Europol may use simplified cost options provided that a decision by the Executive Director
has been adopted. The duration of grants will be 9 months extendable if operationally
justified.
Essential eligibility, selection and award criteria
Eligibility criteria:
I. In order to be eligible the Applicant must be a public body established in an EU Member
State and in the law-enforcement cooperation under Europol Regulation. In addition, the
Applicant must be a member of established Operational Task Force applying Standard
Operating Procedure on the Selection of High Value Targets and Establishment of Operational
Task Forces.
No differentiation is made in Europol’s constituent act between different Member States.
However, the opt-in structure used for JHA under the TFEU creates a varying degree of
participation of Member States. Europol pays due regard to the status of EU Member States
with regard to the Europol Regulation and/or Justice and Home Affairs matters as regards
eligibility to be a (lead) Applicant.
II. The Co-Applicants must be members of established Operational Task Force:
- a public body established in an EU Member State or in a third country OR
- an International Organisation.
As regards co-applicants, even non-opting in Member States could be eligible as co-applicants
on the same basis as third countries and third parties provided that their participation is
justified by the nature of the action. Their meaningful participation has, however, to be
possible having due regard to Europol’s legal obligations on exchange of information with third
countries.
III. Applications must involve at least two (2) public bodies established in two (2) different
EU Member States.
IV. The proposed actions must be related to activities of established Operational Task Force,
which carry out intelligence and investigative activities against selected HVT as defined within
the Standard Operating Procedure
68
on Selection of High Value Targets and Establishment of
Operational Task Forces.
V. The requested grant cannot be higher than 60,000 EUR, or in line with the current threshold
for low-value grants established by the EU Financial Regulation.
Selection criteria:
In accordance with Article 198 of the EU Financial Regulation, proposals for action shall be
evaluated on the basis of the following selection criteria:
- Financial capacity - Applicants and co-applicants must have stable and sufficient sources of
funding to maintain their activity throughout the period during which the activity is being
carried out and to participate in its funding.
- Operational capacity - Applicants and co-applicants must have the professional resources,
competences and qualifications required to complete the proposed action.
- The verification of the financial and operational capacity shall not apply to public bodies and
international organisations in accordance with Article 198 of the EU Financial Regulation.
To ensure that the operational needs are met, a pool of evaluators shall be duly appointed by
the responsible authorising officer. In each evaluation at least 2 evaluators from that list (with
complementary expertise in law enforcement and finance) shall perform the evaluation
(without a separate ad hoc appointment).
To allow for fast processing, applicants must use the templates to apply and reply within
maximum 24 hours to any questions raised during evaluation.
Award criteria:
EDOC #901933 v13 “Standard Operating Procedure - Selection of High Value Targets and establishment of
Operational Task Forces within O2-ESOCC”.
143
68
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0144.png
Europol Unclassified – Basic Protection Level
In accordance with Article 199 of the EU Financial Regulation proposals for an action shall be
evaluated on the basis of the relevance, quality, cost-effectiveness and European added value
of the proposed action.
Ex-post publicity for award of grants (in particular their annual publication in accordance with
Article 189 of EU Financial Regulation (EU, Euratom) 2018/1046) and the financial verification
of the payment requests, including the required supporting documentation shall take into
account the confidentiality and security of the operational and classified information.
Information for Applicants
The Invitation to submit applications shall be restricted to OTF participants only. Once an OTF
is established, the Invitation, accompanied by the application package, shall be circulated to
the targeted audience only. All OTF participants shall receive the information simultaneously,
in accordance with the principle of equal treatment.
Indicative timetable for the direct award and indicative amount of the grant
Date
Amount
Publication Q1 2023
3,000,000
69
Award of Grants: Q1-Q4 2023
Maximum possible rate of co-financing of the total eligible costs
95%
6. Low-value grants for cooperation with Eastern Partnership countries
Legal basis
Article 4(1)(h) and (i) and Article 61(3) of the REGULATION OF THE EUROPEAN PARLIAMENT
AND OF THE COUNCIL on the European Union Agency for Law Enforcement Cooperation
(Europol) and replacing and repealing Council Decisions 2009/371/JHA, 2009/934/JHA,
2009/935/JHA, 2009/936/JHA and 2009/968/JHA.
Contribution Agreement between the European Commission and the EU Agency for Law
Enforcement Cooperation ENI/2020/416/376.
Budget line
B-3600 EMP-EAP-Grants (EDOC#1111249)
Priorities, objectives pursued and expected results
Supporting the cooperation of the six Eastern Partnership countries with EU Member States
and Europol for the fight against serious and organised international crime, including through
their participation in EMPACT.
The Invitation to submit applications is directed to EU Member States and the Eastern
Partnership countries collaborating in the framework of a specific action. In accordance with
Europol legal basis, the Europol national unit (ENU) shall be the liaison body between Europol
and the competent authorities of the Member States. Thus, the applications must always be
submitted via the ENU of the Lead Applicant.
It is expected that the support will provide for improved cooperation between Member States’
and Eastern Partnership countries’ law enforcement agencies, EU Institutions, EU Agencies
while delivering coherent actions targeting the most pressing criminal threats facing the EU.
Description of the activities to be funded
Activities addressing at least one of the following objectives: (i) strengthening Eastern
Partnership countries’ institutional knowledge and capacity on EMPACT crime areas and
If operationally justified, the authorising officer may decide to increase the maximum amount for this scheme,
subject to Europol budget availability.
144
69
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
Europol Unclassified – Basic Protection Level
increasing cooperation within EMPACT; (ii) enhancing criminal intelligence in the countries of
the Eastern Neighbourhood region as well as the exchange of intelligence and information
between EaP countries, EU MS and Europol; (iii) enhancing operational cooperation with of
the EaP countries with the EU Member States and Agencies, including through EMPACT.
The activities to be funded include operational and/or investigative activities (e.g. travel and
accommodation for operational meetings, direct operational costs such as informant rewards,
buying/renting operational technical and forensic equipment, interpretation or deployments,
etc.) as well as activities related to strategic or operational intelligence exchange (e.g.
meetings and workshops,) implemented by the targeted law enforcement agencies.
Furthermore, activities and equipment related to identification and setting of legal and
technical requirements for the exchange of intelligence.
In case of larger investigations, if operationally justified, subsequently submitted applications,
each within the limit of 60,000 EUR, could cover a particular stage of the ongoing investigation
enabling the participating countries to apply for funding throughout the lifetime of the
operation.
Grants may not be awarded for activities that are funded under another EU programme or
from Europol’s budget, including through EMPACT grants. In this respect, it is noted that
Europol is active in an environment which has undergone a proliferation of EU funding sources.
A statement to ensure respect for the principle of no double funding from EU sources must
be made by applicant(s) in the Application form. Europol is entitled to perform checks in this
respect, including by liaising with external partners (e.g. DG HOME, Eurojust).
Europol may award using simplified cost options provided that a decision by the Executive
Director has been adopted.
The maximum duration of grants will be 6 months extendable by 3 months if justified.
Essential eligibility, selection and award criteria
Eligibility criteria:
I. In order to be eligible the Lead Applicant must be a law enforcement or judiciary public
body established in an EU Member State participating in EU law enforcement cooperation
under Europol Regulation (EU) 2016/794 of the European Parliament and of the Council of 11
May 2016 on the European Union Agency for Law Enforcement Cooperation (Europol).
II. The Co-Applicants must be:
- a public body established in an EU Member State OR
- a public body established in one of the six Eastern Partnership countries or, if relevant for
the action, in a third country OR
- a profit or non-profit-oriented organisation established in an EU Member State or in one of
the six Eastern Partnership countries or, if relevant for the action, in a third country, OR
- an International Organisation.
The meaningful participation of co-applicants based in third countries, has to be possible
having due regard to Europol’s legal obligations on exchange of information with third
countries.
III. Applications must involve at least two (2) public bodies established in two (2) different
EU Member States and at least one (1) public body of one of the six Eastern Partnership
countries, which have a status of a law enforcement authority or judiciary.
IV. The requested grant cannot be higher than 60,000 EUR, or in line with the current
threshold for low-value grants established by the EU Financial Regulation.
Selection criteria:
In accordance with Article 198 of the EU Financial Regulation, proposals for action shall be
evaluated on the basis of the following selection criteria:
145
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0146.png
Europol Unclassified – Basic Protection Level
- Financial capacity - Applicants and co-applicants must have stable and sufficient sources of
funding to maintain their activity throughout the period during which the activity is being
carried out and to participate in its funding.
- Operational capacity - Applicants and co-applicants must have the professional resources,
competences and qualifications required to complete the proposed action.
- The verification of the financial and operational capacity shall not apply to public bodies and
international organisations in accordance with Article 198 of the EU Financial Regulation.
To ensure that the operational needs are met, a pool of evaluators shall be duly appointed by
the responsible authorising officer. In each evaluation at least 2 evaluators from that list
(with complementary expertise in law enforcement and finance) shall perform the evaluation
(without a separate ad hoc appointment).
Award criteria:
In accordance with Article 199 of the EU Financial Regulation proposals for an action shall be
evaluated on the basis of the relevance, quality, cost-effectiveness and European added value
of the proposed action.
Ex-post publicity for award of grants (in particular their annual publication in accordance with
Article 189 of EU Financial Regulation (EU, Euratom) 2018/1046) and the financial verification
of the payment requests, including the required supporting documentation shall take into
account the confidentiality and security of the operational and classified information.
Information for Applicants
The Invitation to submit applications and the relevant application documents are published
on Europol website.
Indicative timetable and indicative amount of the grant
1
st
Invitation to submit applications
Date
Publication Q1 2021
Award of Grants: Q1 2021 – Q3 2023
2
nd
Invitation to submit applications
Date
Publication Q3 2023
Award of Grants: Q4 2023 – Q2 2024
Amount
€ 710,000
Amount
€ 710,000
Maximum possible rate of co-financing of the total eligible costs
95%
146
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0147.png
Europol Unclassified – Basic Protection Level
Annex XII. Strategy for cooperation with third countries and/or
international organisations
Europol External Strategy 2021-2024
1. Framework of the Europol External Strategy 2021-2024
The External Strategy is part of Europol’s multiannual programming, in accordance with Article
12 of the Europol Regulation (hereafter “Regulation”). The provisions for Europol’s relations
with partners are laid down in Chapter V of the Regulation.
The political framework of the Europol External Strategy 2021-2024 includes the European
Council’s Strategic Agenda 2019-2024, the EU Global Strategy, the Political Guidelines of the
current Commission and the steps leading to the European Security Union, to which Europol
will continue to contribute.
The key analytical reports on crime in the EU, including Europol’s assessments, provide the
operational framework for Europol’s external relations and an indication of the operational
needs of the MS.
The Strategy 2020+ represents the internal framework within which Europol’s external
relations are set; its strategic priorities represent the basis for defining the objectives for the
External Strategy.
The objectives of the External Strategy 2021-2024 and the prioritised external partners reflect
the findings of the report on the implementation of the External Strategy 2017-2020, in
particular the chapter on Partners of this Strategy. Based on the experience gained during
the implementation of the Europol External Strategy 2017-2020 and taking into account the
guidance from the Management Board, Europol’s leading goals when approaching external
partners will be to maximize the exchange of information between Law Enforcement Agencies
and Europol and to foster international operational cooperation. As a general principle,
Europol‘s engagement in the projects with external partners will not adversely influence the
analytical and operational support provided to the Member States.
Europol will address the Member States’ interests and their need for support by making a
clear prioritisation of its external relations.
The implementation of this External Strategy will strongly rely upon the availability of
necessary resources. Furthermore, possible mid-to long-term implications of COVID-19 may
have a negative impact in terms of reaching out to the targeted countries/organisations.
2. Goals
The External Strategy will guide Europol’s cooperation with external partners and fulfil the
Agency’s objectives set by its Regulation, namely to support the competent authorities of the
Member States and their mutual cooperation in preventing and combating serious crime,
terrorism and other forms of crime affecting a common interest covered by a Union policy.
Europol performing as an integral part of the EU security architecture
The protection of citizens and freedoms is one of the priorities of the Strategic Agenda 2019-
2024
70
. Europol has well-established tools in the area of EU internal security, which address
existing and emerging threats to the EU posed by an ever-changing security landscape.
The main priorities of the European Council in the area of protecting citizens and freedoms include amongst others,
the effective control of external borders; fighting illegal immigration and human trafficking through better cooperation
147
70
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0148.png
Europol Unclassified – Basic Protection Level
Europol will further develop its relations with third countries, international organisations,
regional groups and other external partners. The Agency will maintain existing and establish
new strategic and operational cooperation with external partners, to enable the Member
States’ competent authorities to further strengthen the prevention and combatting of all forms
of serious crime. Europol will actively respond to current and emerging EU security challenges,
thereby contributing to the European Security Union and the priorities stemming from the EU
strategic framework. Europol will further strengthen its cooperation with the Commission and
the European External Action Service (EEAS) in order to support the development of external
relations in the area of security, in line with the operational needs of the Member States. In
addition to existing priorities, the focus will be on developing further capabilities in the fight
against cybercrime, financial and economic crime and environmental crime to support the
implementation of the Commission’s Political Guidelines for 2019-2024. As part of this
endeavour, Europol will continue building effective partnerships with EU agencies, operations
and missions and other bodies in line with European law enforcement’s operational needs.
Europol’s external relations flexibly responding to the Member States operational needs
The goal of Europol’s external relations is to enhance operational cooperation with external
partners, mainly through the exchange of data.
Europol’s activities in the area of external relations will be driven by the operational needs of
Member States, as identified by key analytical reports on crime in the EU. While contributing
to and ensuring the proper implementation of the priorities set by the EMPACT, Europol will
pay particular attention to including third countries and other external partners in EMPACT
activities, where relevant, and to the support of High Value Targets related investigations.
Europol’s partnerships with external partners will continue to provide a secure and adaptive
environment for flexible and timely support of the Member States’ investigations, according
to the Europol legal basis.
In order to reach these goals, Europol will pursue several objectives: the Agency will further
enhance partnerships with external parties at both strategic and operational levels, with a
view to opening new channels for data exchange and increase the data flow through existing
ones. It will further develop its cooperation tools in the external relations domain to provide
agile operational support to Member States law enforcement authorities and will promote EU
policing solutions, innovation and research in its external relations.
3. Objectives
Europol’s goals in the area of external relations can be reached through objectives set by this
External Strategy. These objectives strongly correlate with the strategic priorities set by the
Europol Strategy 2020+:
1. Be the EU criminal information hub
2. Deliver agile operational support
3. Be the platform for European policing solutions
4. Be at the forefront of innovation and research for law enforcement
Bearing in mind the strategic priorities, Europol’s objectives in the external relations will be:
Enhancing the partnerships with external parties at both strategic and operational levels
This overarching objective is the major driver for the further development of effective
partnerships with external partners. Europol will also support the Commission in the
with countries of origin and transit; improving cooperation and information-sharing to fight terrorism and cross-
border crime and protecting our societies from malicious cyber activities, hybrid threats and disinformation.
148
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0149.png
Europol Unclassified – Basic Protection Level
negotiations of new agreements allowing personal data exchange, which have achieved
limited results during the first years of implementation of the Regulation.
The list of priority partners with which Europol may conclude working arrangements adopted
by the Management Board, and the criteria for setting the priorities regarding the conclusion
of Working Arrangements, discussed by the Corporate Matters Working Group in 2019, guide
the implementation of the External Strategy.
Europol will use the tools provided by the European Union to enhance external partnerships
such as Union-funded projects, EU operations and missions when relevant.
Using an extended network of partners to develop further the EU criminal information hub
Europol’s external relations will focus on the further development of its role as the EU criminal
information hub, in order to contribute to the preventive measures and to support the delivery
of operational results to fulfil the priorities set by the EU strategic orientation. Europol will
also contribute, within its legal mandate, to other Union endeavours, such as achieving a
more effective control of its external borders, ensuring the proper functioning of Schengen
and providing improved crisis management mechanisms. In addition, Europol will continue
exploring its possible role in countering hybrid threats and in the European Union crisis
management scheme.
Special attention will be paid to the further development of cooperation with private parties,
non-governmental actors and international organisations that could contribute to the work of
Europol, according to its legal basis.
Further developing Europol’s cooperation tools to provide agile operational support
Europol attracts external partners due to its unique and well-functioning environment for
cooperation. Europol will continue to cultivate this environment, which represents a potential
for further growth of new interested external partners.
The current security threats and ever-changing criminal environment require a complex
multidisciplinary approach of law enforcement. This is reflected in the community of liaison
officers hosted by Europol, which consists of police forces, customs representatives, members
of the intelligence services and other law enforcement authorities. Europol will further invest
to expand this multidisciplinary environment.
While Europol will continue to develop the community of liaison officers in order to ensure an
effective connection with Member States and third parties, the future deployment of Europol
liaison officers will take place as agreed by the Management Board.
Europol will further expand SIENA with all its functionalities and other platforms, such as the
Europol Platform of Experts, in order to ensure the desired flow of operational information.
Europol will develop its external relations with a focus on interoperability and interconnection
of information (in line with and exploiting the ongoing implementation of the interoperability
of EU information systems) to address EU security threats in all their complexity.
Interconnection and synergies will be of the utmost importance in the external relations of
the Agency. Europol will explore possibilities to cooperate with EU bodies such as agencies,
CSDP missions and operations: the ultimate goal of this cooperation will be to secure the
operational data needed to support the law enforcement authorities of Member States.
However, any form of cooperation with civilian CSDP mission must be assessed case-by-case,
taking into account the Europol’s operational needs, its alignment with the legal basis and the
availability of resources.
Promoting EU policing solutions, innovation and research
149
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0150.png
Europol Unclassified – Basic Protection Level
Europol has completed the phase of promoting its business model to potential external
partners: the business model has helped establish solid external cooperation relations in
almost all the continents. The continued threats call for new law enforcement approaches, in
particular in the areas of counterterrorism, illegal migration, drug trafficking, trafficking in
human beings, cybercrime as well as emerging threats from environmental crime. Due to a
strong external element, tackling such criminality requires new forms and levels of external
cooperation. Consequently, Europol has stepped up its efforts towards some external
partners, for example via Union-funded projects.
Europol will continue to promote the model of the European Union law enforcement work with
the goal to establish well-functioning external partnerships according to the operational
needs. For example, the Innovation Lab will coordinate innovation and research activities for
the benefit of the EU Member States’ law enforcement agencies and other EU agencies and
bodies. The Innovation Lab will focus on developing its external outreach with the established
operational partners of Europol. Close cooperation with the Interpol Global Centre for
Innovation (IGCI) is being established to monitor emerging technologies relevant to law
enforcement work. In this context, cooperation with private parties will be further explored,
keeping in mind current limitations in Europol’s mandate.
In promoting EU policing solutions, Europol will focus on serving as a knowledge platform also
for external partners, on promoting EU criminal analysis standards, on mediating and
interconnecting expertise between the Member States, Europol and external partners.
4. Partners
Europol will continue to set priorities for engaging with external partners. The criteria for
setting Europol’s priorities regarding the conclusion of Working Arrangements, discussed by
the Corporate Matters Working Group in 2019, will be applied to identify new external
partners.
Europol will continue serving as a platform for EU Member States’ competent authorities to
interact with their counterparts from the partner countries in a coordinated way. Concerning
the general focus of Europol’s external relations led by the priority topics of organised crime,
counterterrorism and cybercrime, the following areas will be further developed: cooperation
on financial investigations, namely through the European Financial and Economic Crime
Centre, Europol’s travel intelligence function, innovation and forensics.
Third countries and regions
Europol has established cooperation with a number of external partners. The Agency will
maintain the relations stemming from the existing agreements and working arrangements.
The Europol Strategy 2020+ states that Europol is the EU criminal information hub and it will
continue to enhance the value of its network by providing Member States with access to a
growing number of partners and sources of information.
From the geographical point of view, the
EU neighbourhood
has particular importance for
Europol’s external cooperation.
One of the main goals of Europol’s external relations will be to establish an excellent
operational partnership with the
United Kingdom
following its exit from the European Union.
Cooperation with the United Kingdom is essential for all the crime areas falling under Europol’s
mandate.
150
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0151.png
Europol Unclassified – Basic Protection Level
Maintaining excellent relations with the
Schengen Associated Countries
71
is also
important. Furthermore, Europol will continue filling the gaps in cooperation with other
European countries such as
Andorra
and
San Marino.
While cooperation takes place on a daily basis at both strategic and operational levels, the
Western Balkan region
remains a top priority for Europol in view of persisting security
threats such as organised crime, terrorism and migrant smuggling. The Agency has well-
established operational cooperation with all the partners in the region except Kosovo
72
and
hosts a community of liaison officers at its premises.
Europol’s effort will be the further enhancement of operational cooperation with the Western
Balkans, including involvement in EMPACT. The exchange of criminal information and
intelligence at regional level should be improved in order to enhance the intelligence picture,
also in the context of the EU accession process of the Western Balkans. Western Balkan
partners will be encouraged to share proactively crime information. Europol will support
building up analytical capacities in the region in line with its recognised standards and best
practices, and it will continue supporting Western Balkan regional initiatives when relevant to
operational cooperation.
Europol will also continue to engage with
Middle East and North African countries.
Persisting migration pressure accompanied by security threats require well-established
cooperation within the region. In order to approach the partners, Europol will seek support of
the Commission, the European External Action Service and EU agencies active in the region.
Europol will focus on building mutual trust with the law enforcement agencies in the region
that should pave the way to the future exchange of information, also by promoting EU policing
solutions. Further support to develop Regional Threat Assessment will be provided through
the Union-funded project. Particular attention should also be paid to cooperation with
Turkey
since the finalisation of the draft operational agreement between the EU and Turkey on the
exchange of personal data between Europol and Turkish law enforcement authorities would
allow for a more structured cooperation.
The current level of security threats will keep the focus on the
Eastern Partnership
countries.
73
Similar to the Western Balkan and MENA regions, Europol will assist in the
establishment of regional network of analysts and through the participation in EMPACT
activities. Strengthening cooperation with
Ukraine
in the fight against financial and economic
crime will be pursued in view of the establishment of the EFECC, while fight against cybercrime
is another area of common interest. Active information sharing with the countries that have
established cooperation with Europol and promoting Europol’s model of cooperation to
potential partners will also be in the focus.
Maintaining and further developing cooperation with
the United States, Canada and
Australia
will remain another top priority. Europol will also strive to develop excellent
cooperation with
New Zealand.
Crime areas such as serious organised crime, terrorism and
cybercrime will be in focus.
In the process of maintaining relations with the
Russian Federation,
Europol will continue
to follow the general approach adopted by its stakeholders, in line with the valid restrictive
measures.
Asia
Iceland, Liechtenstein, Norway, Switzerland
This designation is without prejudice to positions on status, and is in line with UNSCR 1244/99 and the ICJ Opinion
on the Kosovo declaration of independence.
73
Armenia, Azerbaijan, Belarus, Georgia, Moldova, Ukraine.
151
71
72
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0152.png
Europol Unclassified – Basic Protection Level
The need for additional cooperation might arise after the Covid-19 crisis in relation to Asian
countries. In particular, Europol recognises the importance of further engagement with
China,
within the framework of the strategic cooperation agreement, which should go hand in hand
with growing Chinese investments and expanding relations with some Member States.
The intended deployment of a new Europol Liaison Officer to the IGCI in Singapore, with
additional responsibilities covering the whole Asian region, will further enhance possibilities
for cooperation. Countering cybercrime, child sexual exploitation and cooperation on
innovation will be high on the agenda for future cooperation in the region.
Latin America
Growing demand for drugs, enhanced drug trafficking routes into the EU and the euro
counterfeiting justify the need for enhanced cooperation with
Latin American countries.
Europol will focus on further cooperation as well as new partnerships with the
Andean
community.
International organisations
Interpol
remains Europol’s key partner due to its global outreach, complimentary tools and
developed strategic dialogue between the respective management, as both organisations
support law enforcement cooperation. Cooperation with Interpol will continue and further
develop in line with the Regulation and the planned EU-Interpol cooperation agreement.
Regional police organisations such as the Police Community of the Americas
(AMERIPOL),
Association of Southeast Asian Nations National Police
(ASEANAPOL)
and African Union
Mechanism for Police Cooperation
(AFRIPOL)
and other viable African regional and pan-
African partners will also remain partners for further engagement.
Europol will continue its efforts to enhance cooperation with other international organisations
such as the North Atlantic Treaty Organisation
(NATO),
World Customs Organisation
(WCO),
UN entities (UNODC, UNCTED, UNOCT, III-M and UNITAD)
and the Organisation for
Security and Cooperation in Europe
(OSCE)
with a focus on counter terrorism and hybrid
threats.
As the external dimension of the fight against economic and financial crimes becomes
increasingly prominent, Europol’s cooperation with international organisations and networks,
such as the Financial Action Task Force and the Egmont Group, will be a key component of
the European Financial and Economic Crime Centre.
5. Oversight mechanism – the role of the Management Board
The Management Board will receive regularly strategic reviews of cooperation with particular
partners or regions in order to provide guidance for further actions. Information on the
implementation of the External Strategy will be presented every six months.
The list of priority partners with which Europol may conclude working arrangements based on
goals and objectives
as outlined in this external strategy will be annually reviewed and
submitted to the Management Board.
The Management Board will regularly discuss the developments and achievements obtained
through Europol’s external relations to the benefit of the operational interests of the Member
States in order to review the goals and objectives set out in this External Strategies.
152
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
2629095_0153.png
From:
MB Secretariat <[email protected]>
Sent:
31 January 2022 16:22
To:
METSOLA Roberta, President <[email protected]>
Cc:
MB Secretariat <[email protected]>
Subject:
@EXT: Transmission of Europol's Draft Programming Document 2023-2025
Dear President Metsola,
Please find attached the following documents:
Letter from the Chairperson of the Management Board transmitting Europol’s
Draft
Programming
Document 2023-2025:
Europol’s
Draft
Programming Document 2023-2025:
With kind regards,
Borja Barbosa
Secretary of the Management Board
Phone: +31 (0)70 302 5115
Mobile: +31 (0)6 2482 3130
Email:
[email protected]
*******************
DISCLAIMER : This message is sent in confidence and is only intended for the named recipient. If
you receive this message by mistake, you may not use, copy, distribute or forward this message, or
any part of its contents or rely upon the information contained in it.
Please notify the sender immediately by e-mail and delete the relevant e-mails from any computer.
This message does not constitute a commitment by Europol unless otherwise indicated.
1
REU, Alm.del - 2021-22 - Bilag 382: Invitation til 10. møde i den fælles parlamentariske følgegruppe vedr. Europol (JPSG) den 24.-25. oktober 2022 i Bruxelles
*******************
2