EU-Wide Hackathon Targets Human Traffickers: Ukrainian Refugees Vulnerable

Published: 22 September 2022

Hackathon Europol

A top priority for investigators in this months’ EU-wide online joint action day was targeting human traffickers attempting to recruit vulnerable Ukrainian refugees. (Photo: Europol, License)

By Inci Sayki

Criminal networks looking to recruit victims for sexual and labor exploitation on the cyberspace were flagged by law enforcement authorities across Europe in a September 6 joint action day, Europol announced on Wednesday.

The hackathon, coordinated by the Netherlands and hosted in Apeldoorn, saw 85 investigators from 20 countries work together to scour through social media platforms, surface web, and the dark web. Their findings revealed that Ukrainian refugees stood most vulnerable at the crossroads between human traffickers and cyberspace.

Out of the 45 victims identified during the action day, almost half were of Ukrainian nationality. Over a hundred online platforms were monitored, and one fourth were related to Ukrainian refugees. And out of the 53 online platforms with of links to human trafficking checked, roughly one fifth targeted displaced Ukrainians.

For many Ukrainians, fleeing a warzone has not meant the danger is over - in fact, those who flee conflict are at high risk of exploitation by criminal networks, according to the United Nations Office on Drugs on Crime.

“The internet and human trafficking are interlinked,” Europol’s press release said.

The investigators found that compared to drug or arms trafficking, indicators of human trafficking were harder to identify in an online environment. The EU-wide effort gathered criminal intelligence to determine these indicators on how criminals might be using the online space to exploit vulnerable people, including children.

Dating platforms, advertising and aid sites, forums and messaging applications were among the cyberspaces monitored by the experts. The joint day was a part of the European Multidisciplinary Platform Against Criminal Threats (EMPACT) effort, which is an integrated approach to EU internal security.

This month’s coordinated online effort was an expansion of the EMPACT hackathon that took place in May, three months after Russia launched its attack on Ukraine.

Law enforcement officials from 14 EU Member States took part in the previous hackathon, also coordinated by the Netherlands. The joint action day in May targeted online criminal networks grooming Ukrainian refugees for sexual and labor exploitation exclusively.

The investigators monitored various online platforms such as dating sites, recruitment pages, and social media platforms, for any signs of criminal networks attempting to lure vulnerable Ukrainian refugees in by offering them help with transportation, accommodation, and work.

"For predators and human traffickers, war is not a tragedy. It’s an opportunity,”  UN Secretary General António Guterres warned in March. “And women and children are the targets.”

Latest figures from the UN Refugee Agency (UNHCR) indicate that roughly 90% of the over 7.4 million refugees from Ukraine are women and children.