HaVe a NiCe dAy

Sunday 8 December 2013

Troll victim upset as tormentor escapes with written warning

Tablet. Image courtesy of Shutterstock.On Tuesday, Nicola Brookes told me, she received a Christmas card in the post, sent to her home address.
On the front of the card was a picture of a dog. The message wished Happy Christmas To A Dog.
Inside the card, she found a large photo of herself, in the hospital, eyes closed, with tubes taped to her throat, nose and temple. The picture had been scraped from her daughter's Facebook posts regarding Ms. Brooke's emergency surgery for Crohn's disease.
The image of a "Get Well Soon" balloon was pasted over the photo.
That might not seem like a terribly vicious troll attack. After all, the image included a "get well" message. But the card also must be placed in the context of preceding troll-crafted images.
One such: Ms. Brookes's face is pasted over the image of a woman, on the floor, hogtied, with her hands tied behind her back, her feet tied together, one end of the rope tied around her neck in such a way that she would, eventually, tire of keeping her legs elevated, relax, and thereby strangle herself to death.
The woman in the photo is surrounded by troll dolls. The caption: "TROLL RAPE: You never even saw it coming".
She claims to have received much worse images than that. I have been shown the images and they are even more abhorrent than the troll rape one, so I'll refrain from describing them.
Not that any of this is new, mind you. It's been going on for over two years.
During that time, since posting a message of support for another troll victim, Ms. Brookes has been the subject of website hate pages: one about Brookes's Crohn's disease, and another falsely labeling her a paedophile and a drug dealer.
One Facebook clone account sent suggestive messages to young girls in her name.
Brookes has also been the subject of many headlines for stories about internet trolls, many of which had a feel-good tone. They often trumpeted a "victory over cyber bullies", after a landmark case in which Ms. Brookes forced Facebook to reveal her trolls' names, email addresses and IP addresses.
An active UK policeman, Lee Rimell, was arrested in connection with the abuse.
Following an investigation by Sussex Police the Crown Prosecution Service (CPS) subsequently decided that PC Rimell shouldn't face criminal charges.
In order to bring a case to court the CPS must be satisfied that there is sufficient evidence to bring a conviction and in this case they were not. The BBC quotes the CPS as saying:
"You engaged with the 'trolls' contrary to the specific advice given to you by Sussex Police on at least three occasions."
Ms. Brookes denies that Sussex Police ever gave her that advice at all, let alone told her three times.
The quote also appears in a letter supplied by Brookes that details the decisions taken by the CPS (the police wouldn't confirm or deny that the letters originated from CPS). The letter, apparently from the CPS's Appeals and Review Unit, states:
"I have also been provided with snapshots from Facebook where you appear to seek out correspondence from the 'trolls' ... These snapshots would likely lead a Court to conclude that you actively followed and engaged in the profile pages of trolls; indeed seeking the suspect Lee Rimmell when he was not engaging ... It is my decision therefore that there is no realistic prospect of conviction in relation to any offence arising from these messages."
Brookes claims that the examples of her engaging with the trolls are "not a fair reflection of the full extent of the online comments exchanged between myself and PC Rimell on his troll abuse page." They have, she claims "been taken out of context and used to victim-blame".
The letter goes on to explain that Rimell was arrested and interviewed in respect of Brookes's Hotmail account being hacked into and why the CPS concluded that there was insufficient evidence to charge him:
Lee Rimmell [sic misspelled surname in all instances] was arrested and interviewed in respect of the allegation that your Hotmail account was hacked into. The computer which was seized and examined by the Police was shown to be reconditioned in July 2012. This post-dates the offence. Lee Rimmell denied the offence and stated that his account was hacked into. He further intimated that it was possible that this person also hacked into your account from his account. The Police inform me that they contacted an expert who confirmed that it is possible for another individual to access and use Lee Rimmell's IP address to hack into your account. We are at a disadvantage as Lee Rimmell's computer for the relevant period is no longer available and cannot be examined. There is therefore insufficient evidence on the material provided to us to prove that Lee Rimmell was responsible for hacking into your computer.
The letter also states that another man was arrested and interviewed in relation to the false Facebook account but that his computer was not examined because he told Police that other people had access to it.
All of this is just part and parcel of a dragged-out ordeal, which has included Ms. Brookes dismissing her pro bono legal counsel, alleging malpractice; and the police's claims, according to Brookes, that she didn't file a complaint months ago, which has sent her back to square one.
PC Rimell won't be facing criminal charges but on Tuesday he attended what's called a "Misconduct Meeting" in regards to Sussex Police's decision that his conduct towards Nicola Brookes breached their Standards of Professional Behaviour.
At the end of the meeting, Rimell was given the harshest possible penalty for a Misconduct Meeting. Namely, he was given a "Final Written Warning".
The UK police have not provided any details about just what it is that Rimell did to earn this "Final Written Warning." All we know for sure for sure is that he carried out online activities which merited the most severe of four outcomes of a misconduct hearing.
The warning will be placed on PC Rimell's personal file and will remain live for eighteen months from Thursday, 5 December. Further misconduct (that justifies more than management advice) will result in dismissal in all but unspecified "exceptional circumstances," at which point the slap on the wrist "final" warning may extend to yet another 18 months, but "on one occasion only".
Disappointed and angry, Nicola Brookes has described the police investigation as a "flawed white wash" and has made a complaint to the Independent Police Complaints Commission about the original investigation. She told us:
It took six months before police would open a case. My solicitors for months wrote letters, since 2011, trying to force police to investigate what's happening. They just wouldn't.
Meanwhile, Ms. Brookes believes that the advice being handed out to victims - "don't engage cyber bullies," for example - is a joke:
In the beginning, I answered them back. I felt I had every right to defend myself at the time.
She also relates to cyber-bullying victims who take their own lives, she said:
I can completely understand [teen suicides]. I had very, very low days. Very low.
The advice going on, [victims find ourselves] just screaming and shouting at the TV and our monitors, saying 'We do all that anyway.' They still get to us. The police are completely uneducated. They don't have the training or resources to tackle this problem.
As The Independent reported in late November, the national stalking advocacy service Paladin reports that less than a third of UK police officers have received training on a new stalking law, despite its implementation a year ago.
Out of 320 people arrested in the first six months under the new law in England and Wales, only 189 have been charged, while 27 received a conviction and only six served jail time, The Independent reports.
Despite it's limitations "don't feed the trolls" remains the best advice but clearly it's not always that that easy and it is not by any means a guarantee of success.
Brookes continues to persue her case through the legal channels available to her and I encourage others to do the same. If you want to know how to report abuse at the hands of online trolls to the appropriate legal authority then read our guide on how to report a computer crime: Trolling.
Today Nicola Brookes reported the sinister Christmas card to the Sussex police. She told us the police are dealing with it as a new offence that is unconnected with the previous 2 years of abuse and that because they don't anticipate getting any useful forensic evidence from the envelope it is doubtful that the matter will be taken any further.

No comments:

Post a Comment

Related Posts Plugin for WordPress, Blogger...