Tuesday 1 December 2015

Elderly Targeted by Fake Police Officers

ACTION FRAUD: This is a message sent via Thames Valley Alert and has been sent on behalf of Action Fraud (National Fraud Intelligence Bureau)

There has been a recent series of incidents whereby fraudsters either phone or attend the home address of elderly members of the public, claiming to be police officers.

The fake officer/s will claim that they are investigating a fraud which they believe the elderly person to be a victim of. The fake officer/s will then request the bank cards and personal identification numbers (PIN) of the victim and claim these are needed for investigation purposes. If the first contact was made by a phone call, the fake officer/s will tell the victim that someone will be over to collect the evidence. In one case the victim was instructed to attend their local bank and withdraw all of the money from their account. The suspect was left alone in the victim’s house whilst the victim carried out the instructions.

Protect Yourself
  • Before letting anyone into your home who claims to be from any law enforcement agency, ask to see their identity card and check it by calling 101.
  • Ask if they can attend at a pre-arranged time when a family member or friend can also be present.
  • If you receive a phone call from a police officer,  ask for their name and force and tell them you will call them back. Wait a few minutes and then use 101 to call them back through their force’s switchboard and verify their identity.
  • The Police will never ask for your PIN or passwords. Do not give this information to anyone.
  • The Police will never request that you withdraw/transfer any money to them.
If you believe that you have been a victim of fraud you can report it online  or by telephone 0300 123 2040.


Tuesday 10 November 2015

Have you taken steps to protect your home from burglary this winter?

This is a message sent via Thames Valley Alert and has been sent on behalf of Thames Valley Police.

Have you taken a few simple steps to protect your home from opportunist thieves this winter?

At this time of year there are traditionally more opportunist burglaries particularly between 5pm and 7pm when it is dark outside and people are yet to return home from work.
Officers will be patrolling neighbourhoods and burglary hot-spot areas across the area to identifying houses that may be at greater risk of burglary.

Here's a few things you can do to protect your property:
  • Don’t leave your home in darkness advertising the fact there is no one at home. Invest in a timer light switch and vary the time it comes on each day to make it look more natural. It can also be used with a radio or TV to give the impression that someone’s home;
  • Perhaps purchase a fake/simulated TV device which lights up a room like a real TV;
  • Keep valuables out of sight and mark them with your house number and postcode using a UV pen;
  • Register your valuables via the Immobilise website and keep an inventory list. It’s free and takes just a few minutes;
  • If you have jewellery at home, photograph it for insurance purposes and consider storing it in a suitable safe;
  • Lock your doors and windows. If you have a UPVC door make sure you have double-locked it by lifting the handle and locking it with the key. Make sure the key is removed from the lock and out of reach;
  • If you’re going away, remember not to post details of your holiday on social networking websites, cancel any milk or newspaper deliveries and, if you have a burglar alarm, make sure it is set before you leave;
  • Look out for your neighbours’ houses, especially when they’re not at home, and call 999 immediately if you see anything suspicious. If you want to report something which does not require an immediate response call Thames Valley Police’s non-emergency number 101.
For further crime reduction advice they can visit the Crime Prevention section of the TVP website.

Click for the Thames Valley Police website

Monday 2 November 2015

Volunteer Mentoring/Befriending with PACT


Volunteering of any description is so important.
We all have different skills, interests and passions and to have the chance to share some of those skills is a privilege!
Prison Advice and Care Trust (Pact) provides support to offenders during their sentence and in the community, our Volunteer Mentors encourage full integration and social inclusion.  Mentors provide such important and vital support to those who want to move forward with their life.
We are looking for people who can encourage others, have a reliable and dependable attitude and have great communication skills!
 As a volunteer mentor there is no end to the list of support you could be providing and activities you could do, but all of the support makes a huge difference to motivation, self-esteem and choices in life, as they re-enter society.
We provide foundation and ongoing training and all our volunteers have regular support and opportunities to further their skills and knowledge.
If you are interested in finding out more, please contact the Volunteer Coordinator for MK and Bucks, Mim McConachie on: 07791548511 or email: miriam.mcconachie@prisonadvice.org.uk

Monday 26 October 2015

Talk Talk Cyber Attack

This is a message sent via Thames Valley Alert and has been sent on behalf of Action Fraud (National Fraud Intelligence Bureau)

Cyber Attack
Talk Talk, the phone and broadband provider, has been the victim of a cyber attack on their website commonly referred to as DDoS – distributed denial of service attack. This has led to hackers accessing Talk Talks servers and stealing personal data, which could affect over four million customers. It is currently unknown exactly what data has been stolen but Talk Talk has stated that there is a chance that some of the following data could have been accessed:
  • Name and addresses
  • Dates of birth
  • Email addresses
  • Telephone numbers
  • Talk Talk account information
  • Credit card and banking details
Protect yourself
  • Be wary of any emails claiming to be from Talk Talk asking for additional information such as passwords even if they are able to tell you specific account details – this could be a phishing email and sent to gain access to your account.
  • If you have opened an email attachment please ensure you change the passwords for all your bank, email and online shopping accounts.
  • As well as e-mails be wary of any telephone calls claiming to be from Talk Talk that ask for additional information or want to gain remote access to your computer. Again they may tell you specific details about your account. If you get such a call do not give any details, terminate the call, use a separate telephone line/mobile phone and call Talk Talk back on one of their known numbers to ascertain if the call is genuine.
  • Monitor your bank accounts for any unusual activity that you believe may be fraudulent.


Friday 23 October 2015

Pension Scam Alert - Cape Verde

This is a message sent via Thames Valley Alert and has been sent on behalf of Action Fraud (National Fraud Intelligence Bureau)

The National Fraud Intelligence Bureau (NFIB) has been alerted to a pension scam whereby cold callers continue to target members of the public aged 50 to 60 years old to release and transfer their pension early. Suspected firms who advertise and arrange pensions are offering investments in alternative commodities such as hotel developments or property in Cape Verde, and operate as unregulated collective investment schemes.

Often, the cold calling ‘pension companies’ involved are neither regulated nor qualified to give financial advice and classify themselves as a ‘trustee’, ‘consultant’ or an ‘independent advisor’ and offer exceptionally high return rates for investors.

Some victims have signed documents that authorises a limited company to be set up using their personal details, including utilising a Small Self–Administered Scheme (SSAS). Whilst SSAS accounts and limited companies are essential for legitimate schemes, the fact that victims are unaware that this will happen suggests that the scheme may not have been fully explained to them, increasing the likelihood that there may be an element of fraud involved.

Protect yourself:

Further advice can be found at:
http://www.fca.org.uk/your-fca/documents/protect-your-pension-pot
http://www.fca.org.uk/consumers/financial-services-products/pensions/protect
http://www.thepensionsregulator.gov.uk/individuals/dangers-of-pension-scams.aspx

Ensure that you request that the risks and growth rates are explained and that you fully understand them before transferring your pension

Check whether the pension arrangement company is registered with the FCA. Registered companies can be checked using the FCA register online at: https://register.fca.org.uk/

Remember that if the offer seems too good to be true, then it generally is

If you believe that you have been a victim of fraud you can report it online or by telephone 0300 123 2040.


Saturday 10 October 2015

Police action to target Rogue Traders

This is a message sent via Thames Valley Alert and has been sent on behalf of Thames Valley Police.

50 vehicles were stop checked and 21 premises visited as part of work to protect vulnerable residents in Aylesbury from rogue traders.

During a Thames Valley week of enforcement and action to target rogue traders and pushy doorstep sellers police officers from Aylesbury took part in multi-agency operations alongside officers from Buckinghamshire and Surrey Trading Standards.

Operations took place in the Wing, Wendover and Haddenham areas of Aylesbury LPA on Wednesday (30/9) and Thursday (1/10).

Rogue traders are individuals or groups of people who cold-call householders, often targeting vulnerable residents, claiming to be a bona fide business and purporting to offer services, most commonly buildings maintenance and repair.
The offenders charge excessive fees for the work, yet the work that is carried out is either sub-standard or not carried out at all.
The week of action was part of activities led by Operation Liberal, the national intelligence unit for distraction burglary and associated travelling criminality, and Trading Standards.
Multi-agency teams were on the streets identifying vehicles used by criminals through automatic number plate recognition (ANPR), visiting premises and conducting intelligence-led patrols in areas where older or vulnerable people live.

Thames Valley Police PC Matt Spenceley, seconded police officer with trading standards based at Buckinghamshire County Council, said:
Police officers from Aylesbury, Wycombe and Chiltern and South Bucks plus officers from Buckinghamshire and Surrey Trading Standards took part in a multi-agency week of action to target rogue traders operating across Buckinghamshire.
Rogue trading is a crime that often affects the most vulnerable residents of Buckinghamshire and is still very much under reported.
This week of action targeted known rogue traders operating in Buckinghamshire.
It also provided reassurance to vulnerable residents previously targeted by rogue traders.
By speaking with local people about rogue trading we raised awareness and learned of potential incidents which are now being investigated further.
Please report any suspicious activity to the police or trading standards.
Martin Phillips, Buckinghamshire County Council Cabinet Member for Community Engagement and Public Health, said: ‘Our involvement in this week of action demonstrates our determination to pursue doorstep rogues until they realise Buckinghamshire is a no-go area for them. However plausible they may seem on the doorstep, we all need to watch that we and our neighbours aren't taken for a ride by them.'

Most people who come to your door are genuine and many of them will be expected and welcome visitors. However, you may sometimes be faced with unwanted callers or traders and worry about how to deal with them.
By taking simple steps we can protect our homes and valuables and avoid becoming a victim of doorstep crime.

Rogue traders may:
  • Charge unreasonable prices
  • Take deposits and not return to do the work
  • Do a poor job
  • Not give you information on your right to cancel work if you change your mind
  • Take you to your banks or building societies to withdraw money to pay for the work
  • Refuse to sort out problems
  • Offer no guarantees or warranties.
If you are not expecting a visitor it is best to take simple precautions:
  1. Are you able to look through a spy hole or window to see who it is?
  2. Close and lock your back door before opening the front door.
  3. Even if you are expecting someone use your door chain or bar if you have one.
  4. Don’t be embarrassed, ask for their Identity card and check it carefully. Genuine visitors won’t mind if you close the door while you do this.
  5. Never use the telephone number the caller may give you to check their identity – always look up their number in your phone directory.
  6. Never buy goods from people calling unexpectedly or unannounced at your door.
  7. If the caller is offering work on your house or garden tell them you are not interested and ask them to leave.
  8. If they say they have done work for you in the past don’t assume they are genuine traders,
  9. Never allow any callers or workmen to take you to the bank, building society or Post Office,
  10. Remember these callers can be pleasant and persuasive – if you are in control you won’t be fooled.
If you need work doing on your property:
  1. Take advice from family, friends or reputable traders
  2. Always get at least 3 quotes and make sure the quote you accept is in writing
If someone has called at your home uninvited and carried out work that you are unhappy or worried about, or if you want to report an incident call Trading Standards or the police
If you can, try and give as much information as possible including:
  • The name of the trader or company
  • Any names or telephone numbers the gave
  • Registration number and descriptions of any vehicles they used
  • A description of the traders- how many were there? What did they look like? What were they wearing? Any other information – did they have local accents?
  • Details of any paperwork.
Click for the Thames Valley Police website

Wednesday 7 October 2015

Freecycle Alert

This is a message sent via Thames Valley Alert and has been sent on behalf of Action Fraud (National Fraud Intelligence Bureau)

Fraudsters are targeting online advertising platforms where items are acquired for free. The fraudsters will list items on the website and advise any purchasers that they have recently moved from the area they were originally living in and can arrange a courier to dispatch the items for a fee.

The payment requested for this service is usually via Money Transfer such as MoneyGram or Western Union, or an e-money voucher. The items they were promised are not received and any attempts to contact the individual to gain a refund are unsuccessful.

Protect Yourself:
  • Stay within the auction guidelines stipulated on the website.
  • Ask to view the item in person.
  • Be cautions of making advance payments to a stranger via Money Transfer or e-money products.
  • If the item advertised seems too good to be true, it probably is.
If you believe that you have been a victim of fraud you can report it online or by telephone 0300 123 2040.


Tuesday 4 August 2015

Allotment Break-ins

This is a message sent via Thames Valley Alert and has been sent on behalf of Thames Valley Police.

You may be aware that a number of allotment sheds/outbuildings were broken into overnight.

Sometime between 6pm yesterday (3/8) and 8am today (4/8) entry was forced into a total of 18 sheds on the allotments off Quainton Road in Waddesdon. A strimmer and a broken hedge cutter were stolen.

It is thought the incidents could be linked to a burglary at an industrial building in Winchendon Road, Chearsley, between about 6.30pm yesterday and 7am today in which a chainsaw was taken.

Thames Valley Police is investigating.

PC Tom Chalk, from Waddesdon Neighbourhood Policing Team, said: “Waddesdon is generally a safe area and we are hopeful this is an isolated incident.
“I would like to speak to anyone who saw anything suspicious and might be able to provide any information about what happened.
“I would take this opportunity to ask residents to take a moment and check the security of their sheds and garages.
“Information about how to keep your property safe is available on the Thames Valley Police website.”

Anyone who has any information or saw anything suspicious please contact PC Tom Chalk at Waddesdon Police Station via the 24-hour Thames Valley Police enquiry centre on 101.
If you don't want to speak directly to the police you can contact the independent charity Crimestoppers anonymously on 0800 555 111. No personal details are taken, information is not traced or recorded and you will not go to court.

Click for the Thames Valley Police website

Thursday 16 July 2015

Rio 2016 Olympics Lottery Scam Alert

This is a message sent via Thames Valley Alert and has been sent on behalf of Action Fraud (National Fraud Intelligence Bureau)

The National Fraud Intelligence Bureau (NFIB) has received intelligence regarding two new Lottery Fraud letters/email attachments (Scam 1 & Scam 2) using the 2016 Rio Olympics as a theme.

The scams try to trick people into believing they have won the following:

Scam 1: An online lottery prize of £650,000 and a trip to Brazil to watch the Olympics as the recipient’s email address was chosen out of a possible ten million at random.

Scam 2: An online lottery prize of £820,000 and a trip to Brazil to watch the Rio Carnival and the Olympics as the recipient’s winning numbers 8 17 34 38 42 and 51 were selected.

In order to collect the winnings the recipient is requested to contact:

Scam 1:
Mr Dima Robert
MillMan Street, WC1N 3JB. London A5200.
Tel: +447035973561
Email: RioOlympics2016@represnetative.com

Scam 2:
‘UK Pay out Officer’
Email: paymaster-office@bol.co.br
+44 7937428753

Protect yourself from lottery fraud
  • Never respond to any such communication. If you have not entered a lottery then you cannot have won it.
  • Official lotteries in other countries operate in much the same way as the UK’s National Lotto.
  • No official lotteries that we know of contact people to tell them of their win.
  • We do not know of any official lottery operators who ask for fees to collect winnings.  Any request for a fee payment is a good indication that someone is trying to defraud you.
  • Never disclose your bank details or pay fees in advance.
  • If they have provided an email address to respond to, be very suspicious of addresses such as @hotmail.com or @yahoo.com or numbers beginning with 07 because these are free to get hold of.
  • Genuine lotteries thrive on publicity. If they ask you to keep your win a secret, it is likely to be a fraud.
  • Many fraudulent lotteries have bad spelling and grammar – see this as a warning that fraudsters are at work.
If you believe that you have been a victim of fraud you can report it online or by telephone 0300 123 2040.


Friday 10 July 2015

TorrentLocker Alert

This is a message sent via Thames Valley Alert and has been sent on behalf of Action Fraud (National Fraud Intelligence Bureau)

A scam email is currently being sent to victims fraudulently claiming to be from British Gas or The Ministry of Justice. The attached document or link leads to the TorrentLocker ransomware.

This malware encrypts files on the victim’s system and requests a ransom be paid in order for the files to be decrypted; one reported amount has been £330 worth of Bitcoins.

It has been reported that some anti-virus vendors are detecting this and stopping the pages and or documents from being opened.

Protect yourself :
  • If you receive an email that you are suspicious of do not follow any links or open attachments until you can verify that the email is genuine. To do this contact the organisation that the email has come from by sourcing the number independently from the email received.
  • If you believe the email to be fake, report it to your email provider as spam.
  • Ensure your anti-virus software is up to date this will help to mitigate the potential for virus to be downloaded. It should be noted that anti-virus software is constantly being updated and may not stop all viruses especially if they are new or been adapted.  It has been reported that some anti-virus vendors are detecting this and stopping the pages and or documents from being opened.
  • If you have opened an attachment or followed a link which you believe to be suspicious it is recommended that you run your anti-virus and/or take your machine to a reputable company to have it cleaned.
  • In cases where files have been encrypted it can be very difficult to retrieve them, and in most cases they will be lost. It is recommended that you always back up all files on a separate device or cloud storage to ensure they are not lost. Please remember that if a device is attached to the infected machine the files on this could also be encrypted with the virus so ensure they are kept separate.

If you believe that you have been a victim of fraud you can report it online or by telephone 0300 123 2040.


Thursday 9 July 2015

Courier Fraud

This is a message sent via Thames Valley Alert and has been sent on behalf of Action Fraud (National Fraud Intelligence Bureau)

Courier fraudsters have been identifying themselves to victims on the telephone as “Detective Constable Martin Benton of New Scotland Yard Fraud Department”. The fraudsters will invent a story regarding fraudulent activity on your card and request your bank/card details.

No such person exists at the Metropolitan Police. If you receive a call from someone purporting to be this individual, terminate the call immediately. 

Protect yourself against courier fraud:
  • Your bank will never send a courier to your home
  • Your bank and the police will never collect your bank card
  • Your bank and the police will never ask for your PIN
  • If you receive one of these calls end it immediately
Victim Advice:
  • If you have handed over any details to the fraudster, call your bank and cancel your cards immediately.
  • If you want to call your bank, then do it from another telephone.
If you believe that you have been a victim of fraud you can report it online http://www.actionfraud.police.uk/report_fraud or by telephone 0300 123 2040.


Monday 29 June 2015

Not With My Name

This is a message sent via Thames Valley Alert and has been sent on behalf of Thames Valley Police.

Thames Valley Police is today launching an awareness campaign encouraging people to protect their personal information.

The ‘Not With My Name’ campaign, produced in partnership with the City of London Police (National Policing Lead for Fraud), is targeting identity crime in our communities.

According to crime prevention service Cifas there were 1,482 cases of identity fraud reported in Buckinghamshire, 945 reported in Oxfordshire and 2,141 reported in Berkshire in 2014.

Identity fraud can lead to inconvenience and distress with victims spending on average of 200 hours of their personal or businesses time to resolve.

Victims often find money has been removed from their bank or their account has been taken over, a fraudulent passport or driving licence has been created in their name, or loans, mortgages and mobile phone contracts have been set-up using their identity.

The proceeds of identity crime are often used to fund further criminal activity.

To combat this rising threat the ‘Not With My Name’ campaign will highlight advice to help people protect their personal information. This will include pointers on creating safe passwords, protecting internet devices, dealing with unsolicited phone calls and emails, and safely storing and disposing of mail.

These messages will be shared across Thames Valley Police Facebook and Twitter accounts and there will be a national Twitter chat, hosted by @actionfrauduk, at 5pm today (29/6).

Detective Inspector Gavin Tyrrell of Thames Valley Police’s Economic Crime Unit said: “Identity crime, the creation of a false identity or the misuse of a genuine identity, affects people as they are going about their day to day lives.
“Normal things like online shopping can become a risk and identity crime deters vulnerable people and communities from taking part.
“The proceeds of identity crime can be used to fund serious and organised crime.
“That’s why it’s so vital members of the public can take simple steps to protect their personal information and safeguard against identity fraud.
“Simple things like changing your social media settings or creating safe passwords all make a difference.
“By working together and sharing these identity crime prevention tips we can reduce opportunities for identity fraud across the Thames Valley.”
The campaign is being supported nationally by police forces and organisations including Action Fraud, Get Safe Online, Cifas, FFA UK, Age UK and Experian.

City of London Police Commander Steve Head, who is the Police National Coordinator for Economic Crime, said:
 “To really get to grips with identity crime requires us all to come together and share advice on how to protect our personal information at home, in the workplace and while out in public places. Following the top tips provided by the ‘Not With My Name’ campaign will help people better understand the nature and scale of the threat they face which in turn will hopefully make them much less likely to fall victim to this type of offence.”
For more identity fraud prevention advice visit the Thames Valley Police website.
 Individuals and businesses that have fallen victim to a fraud facilitated by an identity crime should report to Action Fraud on 0300 123 2040.

Click for the Thames Valley Police website

Monday 22 June 2015

Neighbourhood Watch Newsletter - June 2015

This is a message sent via Thames Valley Alert and has been sent on behalf of Neighbourhood and Home Watch Network

The latest newsletter and links to articles can be found here.

The 2015 National Neighbourhood & Home Watch Week launches on 20th June and focuses on the important issue of phone scams. Neighbourhood Watch has traditionally had a focus on getting to know your neighbours face to face and keeping your eyes and ears open for anything suspicious that might affect people in your neighbourhood.
While criminals that perpetrate phone scams may not have an obvious presence on the streets like burglars, neighbours can still help to protect each other from becoming victims of these types of scam.
We are asking Neighbourhood Watch coordinators during the Week (20th - 28th June) to speak to three neighbours, friends or relatives about the dangers of phone scams and let them know how they can protect themselves.


Friday 19 June 2015

Royal Mail Email Scam

This is a message sent via Thames Valley Alert and has been sent on behalf of Action Fraud (National Fraud Intelligence Bureau)

Royal Mail Email Scam
A scam email is currently being sent to victims fraudulently claiming to be from the Royal Mail. Attached to the email is the CryptoLocker virus.

The victim receives an email purporting to be from the Royal Mail stating that they are holding a parcel/letter for the victim. The victim is then required to contact the Royal Mail to arrange for the item to be resent/collected.

By following the instructions within the email the CryptoLocker virus is subsequently downloaded to the victim’s computer. This virus encrypts files on the victim’s system and requests a ransom be paid in order for the files to be decrypted.

Additional incentive is added for early repayment as the ransomware states that the cost of decrypting the files will increase the longer the fine is outstanding.

Protect yourself:
  • Look at who the email is addressed to. Is it generic or specifically addressed?
  • Look at the quality of the images included on the email. Are they of sufficient high quality that they could come from Royal Mail?
  • Do not open attachments from unsolicited emails regardless of who they are from.
  • Do not click on the link supplied. Instead, go to the relevant website and log in from there.
  • Check the address of any email received to see if it appears legitimate.

If you believe that you have been a victim of fraud you can report it online or by telephone 0300 123 2040.


Thursday 18 June 2015

Flight Ticket Fraud Alert

This is a message sent via Thames Valley Alert and has been sent on behalf of Action Fraud (National Fraud Intelligence Bureau)

People looking for cheap flight tickets are being targeted by fraudsters. New websites are continuously being created with slight changes to the company names with the intention to deceive the public. They offer tickets at bargain prices and usually request for payment via bank transfer. These tickets do not materialize and the funds are retained by the fraudsters.

Protect yourself:
  • Where possible, buy from well-known company names. If you've never heard of a company, conduct some due diligence.
  • Use the internet. Type the name of the company/site you are buying from and look for reviews of what others customers are saying about the company. Bad customer service feedback usually finds their way online quite quickly.
  • Use companies that are ATOL or ABTA Registered. You can check this here at ABTA or at the CAA website.
  • Check the authenticity of flight booking websites before making any reservations. A “whois” search on the website will identify when the website has been created, so be wary of newly formed domains. This search can be conducted using http://who.is    
  • Never send money to bank accounts. If possible pay using a credit card – that way you have some protection and avenue for recompense. 
  • Sign up to Action Fraud Alert to keep you updated with what’s going on.
If you believe that you have been a victim of fraud you can report it online http://www.actionfraud.police.uk/report_fraud or by telephone 0300 123 2040


Friday 5 June 2015

Is your shed secure?

This is a message sent via Thames Valley Alert and has been sent on behalf of Thames Valley Police.

As we move into the summer months reports of burglaries to sheds tend to increase. A lot of these burglaries can be prevented by taking some simple security measures. Thames Valley Police is asking residents to take a moment to make sure their sheds and outbuildings are secure and help prevent these crimes in your area:-
  • Make sure your sheds, outbuildings and garages are locked when not in use, by using strong padlocks.
  • Consider fitting bars or locks to the windows. Use anti-tamper screws, to prevent doors being removed.
  • Use a battery or mains operated shed alarm, which can be bought from most DIY stores or garden centres.
  • Consider using a strong box, anchored to the floor, to store smaller tools and lock bigger items, such as lawn mowers, bicycles etc. to each other, or to the shed.
  • Mark all your tools and equipment with your postcode, or you can purchase property marking kits, which uniquely identify property as being owned by you (further details on our website ).
  • Make sure that anyone acting suspiciously is reported immediately to the police. Where possible get a description of them, along with details of any vehicle they are using.
Further crime prevention advice and information can be found on the Thames Valley Police website. You can also open the attached information (below). Enjoy your gardens in the summer, whilst making sure that opportunist criminals are not enjoying it too – at your expense.

Click for the Thames Valley Police website

Tuesday 2 June 2015

Street Triage scheme launching in Aylesbury Vale

This is a message sent via Thames Valley Alert and has been sent on behalf of Thames Valley Police.
Message sent by Victoria Taylor (Police, Communications Officer, Thames Valley Police)

A Street Triage project, that sees police and mental health services working to ensure people in distress get appropriate care, is being launched today (1/6).

The aim of the Street Triage scheme is to improve the overall experience and access to appropriate care for people experiencing mental ill health who call the police when they are in a crisis state.

Thames Valley Police is working in partnership with Oxford Health NHS Foundation Trust and the scheme is being funded by the Department of Health.

In Aylesbury Vale, there will be two mental health professionals who work alongside police officers between 4pm and 1am, seven days a week. The mental health professionals are there to attend incidents with police officers so they can offer face-to-face advice, make accurate risk assessments and give the right care to the patient.

This project aims to avoid using custody as a place of safety and reduce the amount of time police officers spend on mental health incidents. It aims to find less restrictive and alternatives to the use of Section 136. S136 is a power available to police where a person found in a public place, suffering from mental ill health who is in immediate need of care or control, may be detained and removed to a place of safety in their own interests or that of others.

The launch of the Aylesbury scheme comes following a successful Street Triage pilot in Oxfordshire. The scheme is ongoing and continuing to make a positive difference to those suffering from mental ill health. The figures are available for its first year of operation.

Supt Olly Wright, LPA Commander for Aylesbury Vale, said: “I am really pleased that we have Street Triage starting here in Aylesbury Vale, and soon across the rest of Buckinghamshire.
“It’s true that significant amounts of police time have been saved as a result of the scheme in Oxfordshire, and it will be great news to replicate those efficiencies here. However, that’s not primarily what Street Triage is about; by having trained mental health professionals working alongside police officers, we’ll provide a much better service to vulnerable people in need of help, with more effective early assessment and involvement of appropriate support.
“For years, too many people suffering from mental health crisis have found themselves being taken into police custody because there’s been nowhere else for them to go, or the police officers haven’t known what else to do to keep them safe.
“Triage will mean that custody really does became the place of last resort. I’m very grateful for our partners in the NHS who have made this possible.”

Oxford Health NHS Foundation Trust clinical director of adult services Rob Bale said: “The Street Triage scheme has proved very effective in Oxfordshire and so we are delighted that it will now be implemented in Buckinghamshire.
“The objectives of the scheme are to reduce the number of Section 136s given out and to make sure police and mental health professionals are working together to ensure better awareness and experience.
“It is an excellent example of effective partnership working between police and the NHS that means more people are getting appropriate mental health support at the earliest opportunity. I look forward to seeing its success extended to Buckinghamshire and elsewhere.”

Click for the Thames Valley Police website

Friday 6 March 2015

Scam Postcards

ACTION FRAUD: This is a message sent via Thames Valley Alert and has been sent on behalf of Action Fraud (National Fraud Intelligence Bureau)


Scam postcards are being delivered to UK residents’ homes claiming that a parcel containing “jewellery” is waiting for the home-owner.

The personally addressed postcards say:
“The office is attempting to reach you. To claim this parcel and accept this offer, you must telephone the number below immediately and arrange for a delivery. The item is prepaid, but a processing and delivery free of £10 must be remitted. This fee can be paid only by telephone and only with a credit card (VISA or MasterCard). This is your only notification”
 If you call the 020 number you are asked to pay £10 by credit card. Victims who have reported this to Action Fraud have said that the automated service told them the package would be delivered the same day, but did not receive anything.

Action Fraud has received several reports of this recently occurring fraud and this information has been assessed by National Fraud Intelligence Bureau (NFIB) resulting in disruption of the fraudster's phone number.

Also be on the lookout for slight variations of this scam - which use different phone numbers and delivery items.

Protection and reporting advice if you receive one these postcards:
  • Do not call the number provided.
  • Do not give your card details.
  • If you receive a delivery card through your letterbox which you do not believe is genuine and which asks you to dial a premium rate number, you can contact PhonepayPlus on 0800 500 212 (Mon-Fri, 8am-6pm) for further guidance.
 If you receive one of these delivery cards, do not pay any money and report it to Action Fraud by calling 0300 123 2040 or by using the online reporting tool.


Fraud of the Rings

This is a message sent via Thames Valley Alert and has been sent on behalf of Action Fraud.

Please look out for a fraud which is being reported around the South-East of England at the moment.

Whilst driving, the victim is flagged down by a man (or men) next to a broken down vehicle. The man states that he needs money to get petrol. As payment, the man offers the victim one to three “gold” rings and may also provide a business card suggesting links to Berlin, Germany or Glasgow, Scotland.

The amount of cash taken is between £20 and £300. However, the rings are worthless and definitely not precious. Offences are occurring on ‘A’ roads and slip roads at major junctions in the South of England. One victim reports seeing the same offender(s) back at the same spot (the A41 bypass near Tring, on this occasion) two days later at approximately 12:50pm.

All suspects are described as male and with dark hair. The description of the “broken down” vehicle varies. Offenders seem to target men over the age of 55.

Prevention advice: • Do not accept jewellery as payment!


Friday 13 February 2015

Watch out for free trial scams and pop-ups

This is a message sent via Thames Valley Alert and has been sent on behalf of Action Fraud.

Action Fraud has seen an increase in the amount of victims signing up for free trials for unapproved or misleading pharmaceuticals or supplements.

The scam usually involves a ‘pop up’ on your computer or a text message advertising a free 14-day trial. In signing up to this trial you are asked for your credit or debit card details and after the 14 days have elapsed, recurring payments are taken.

Recurring payments or continuous payment authorities are similar to a direct debit, but can be much harder to cancel or identify who is debiting your account. In most cases victims are finding it extremely difficult to cancel the subscription and the products are either not delivered or are inferior.

Common pharmaceuticals or supplements being advertised are teeth whitening products, food supplements and slimming tablets.

Protect Yourself
  • If you desire such products speak to your GP or a local pharmacist.
  • Be vigilant of free trials and always read the Terms and Conditions.
  • Conduct basic online research of the company before registering your details and financial information.
It is important to remember that in most free-trial cases because you have paid for a product and received it, this cannot be recorded as a fraud. If you have already entered your card details on one of these websites, call up you bank immediately to stop these payments and give us a call on 0300 123 2040 for advice.

Saturday 24 January 2015

How to create strong passwords to prevent your accounts being hacked

This is a message sent via Thames Valley Alert and has been sent on behalf of Action Fraud.

Fraudsters regularly hack into personal online accounts to obtain details which will allow them to defraud you. To prevent fraudsters, it’s very important to use strong passwords when setting up and accessing online accounts and online banking.

Passwords should be memorable enough not to have to write them down and long enough to be unique and hard to guess, which will ensure they are less vulnerable to being stolen. If it is not possible to remember passwords a password manager could be used to store them securely.

Protect yourself:
  • Make sure passwords are memorable so that you don’t have to write them down. Make sure they are unique.
  • Th!nk ab0ut how you could change the l3tters in your n0rmal passw0rds to make them more difficult to gue55!
  • Use long, non-dictionary words and use different ones for each of your personal accounts and online banking. Make sure you change them regularly.
  • Make sure passwords are not stored on devices that have shared access by other people, for example in internet cafes and when using other public Wi-Fi.

If you believe you have become a victim of account hacking, change your passwords immediately and report to Action Fraud: www.actionfraud.police.uk/report_fraud