logo
Dubai arrests 3 Belgians: Who is Othman El Ballouti, drug lord extradited from UAE?

Dubai arrests 3 Belgians: Who is Othman El Ballouti, drug lord extradited from UAE?

Khaleej Times3 days ago
For years, Othman El Ballouti lived like a man beyond the reach of law. That run ended when Dubai Police extradited him to Belgium, closing the net on one of Europe's most wanted fugitives.
The 38-year-old Belgian-Moroccan, long known to investigators as the 'Cocaine King,' was handed over along with two other high-profile criminals, Matthias Akyazili and Georgi Faes, following a coordinated international crackdown, Dubai Media Office announced on Sunday.
All three were subjects of Interpol red notices and face serious charges, including drug trafficking, human smuggling, armed robbery, and running a transnational criminal organisation.
But Ballouti was the biggest catch of them all. Far from a foot soldier, he is accused of orchestrating a vast cocaine pipeline from Latin America to Europe, using Antwerp as his hub. Belgian authorities believe he played a central role in flooding the port with multi-tonne shipments, positioning himself as one of Europe's most powerful narco traffickers.
In 2023 alone, authorities seized a record 116 tonnes of cocaine at the Belgian port, much of it reportedly tied to cartels Ballouti worked with.
His criminal record is just as extensive. In two separate cases, Belgian courts convicted him in absentia — seven years for trafficking 840 kilograms of cocaine, and 20 years for his role in an 11-tonne shipment intercepted in 2021.
Ballouti was also wanted for the violence linked to his criminal network.
In early 2023, an 11-year-old girl was killed in a gang-related shooting in Antwerp. She was later identified as Ballouti's niece. Authorities believe the killing was a retaliatory strike in a turf war tied to the city's spiraling drug violence. Since mid-2022, police have recorded more than 50 grenade and firearm attacks in Antwerp, many believed to be linked to rival trafficking groups.
His own family wasn't spared. In 2016, Ballouti's younger brother was kidnapped in France by a rival gang that reportedly demanded €5 million (Dh21.5 million) or 400 kilograms of cocaine for his release. He eventually escaped and named his captors to police.
Ballouti, meanwhile, has maintained he is a legitimate businessman, attributing his wealth to a watch trading venture and a restaurant. His lawyers have described him as a misunderstood entrepreneur. However, European media reports say authorities gathered evidence from encrypted communication platforms, surveillance, and cooperating witnesses that contradicted those claims.
In December 2024, the UAE's state news agency WAM confirmed Ballouti's arrest in Dubai and described him as 'one of the world's most wanted individuals.' His detention followed years of international coordination and intelligence-sharing.
Until recently, legal constraints limited European authorities' ability to extradite fugitives from the UAE. That changed with a landmark agreement signed between Belgium and the UAE in 2021, which paved the way for swifter legal action in cross-border crime cases.
Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

How Dubai Police use sports, community events to cut crime, build trust
How Dubai Police use sports, community events to cut crime, build trust

Khaleej Times

time11 hours ago

  • Khaleej Times

How Dubai Police use sports, community events to cut crime, build trust

Dubai Police are leaning into community engagement as part of a wider effort to boost safety and reduce crime. Over the past three years, the force has hosted more than 900 events, bringing together residents from 37 nationalities through sports, cultural programmes, and educational workshops. It's all part of a unique initiative called 'Positive Spirit' which aims to foster trust, connection, and cooperation between police and the communities they serve. Launched in 2019, the initiative takes a 'soft force' approach to policing — using engagement and inclusion, rather than enforcement, to tackle crime at its roots. Stay up to date with the latest news. Follow KT on WhatsApp Channels. Fatima Buhajeer, chairperson of the Positive Spirit Council, said the initiative is about more than events; it's about creating lasting bonds. 'By bringing people together, we create safer environments through trust, collaboration, and a shared sense of responsibility,' she told Khaleej Times during the 'Positive Spirit' press conference on Tuesday (July 15). Between 2022 and 2024, Positive Spirit organised 933 events, including 289 sports programmes, 241 community gatherings, and 292 workshops and lectures. More than 6,600 volunteers took part — helping to spread awareness about police services and strengthen neighbourhood ties. The initiative has grown into a key pillar of Dubai Police's preventive policing strategy. Rather than just reacting to crime, it focuses on preventing it by addressing factors like social isolation and mistrust in law enforcement. 'Our preventive strategy is not just about deploying officers, but empowering the community to be part of the safety system,' Buhajeer added. A safer Dubai The strategy appears to be working. According to Numbeo's 2025 global safety index, the UAE is now ranked the second safest country in the world, climbing from fourth place last year. Dubai Police also reported a 25 per cent drop in serious crimes in the first quarter of 2023 compared to the same period in 2022. Overall crime fell by nearly 50 per cent in 2023, pointing to the effectiveness of community-based programmes like Positive Spirit. Buhajeer explained how the initiative has helped build a more cohesive and secure society by encouraging positive behaviour, raising awareness about police services, and increasing community involvement in crime prevention. 'This is not just about promoting happiness, it's about creating safer communities by building trust and engagement between residents and the police,' Buhajeer said. Reaching every corner of the city One of the initiative's biggest successes is how it reaches segments of the population that don't typically engage with law enforcement — including seniors, children, and residents from diverse cultural backgrounds. By building those connections, officials say the programme has improved communication and reporting between communities and local police stations, especially in residential areas. 'We've seen stronger ties and greater trust, which translates into more cooperation and ultimately, a safer Dubai,' Buhajeer said. So far, Positive Spirit content has drawn nearly 18 million online views, and the initiative has been recognised with 15 awards, including one from the International Association of Chiefs of Police for excellence in community policing. According to the Council, public satisfaction with the initiative stands at 98.9 percent.

Dubai: Crackdown on delivery riders; 19 bikes impounded after violating rules
Dubai: Crackdown on delivery riders; 19 bikes impounded after violating rules

Khaleej Times

timea day ago

  • Khaleej Times

Dubai: Crackdown on delivery riders; 19 bikes impounded after violating rules

A total of 19 motorcycles were recently impounded after delivery service regulations were violated by riders in Dubai, the Roads and Transport Authority announced on Tuesday. The violations include failure to wear protective gear, reckless driving, and operating a motorcycle without the mandatory professional training certificate issued by the RTA, noted Ahmed Mahboob, CEO of Licensing Agency at RTA. It was announced back in December 2022 that aside from having a driving licence, delivery riders must also acquire a qualification certificate from the RTA to prove that they have completed practical and theoretical training on defensive driving, safety requirements, and the periodic maintenance of bikes, among others. Mahboob said the RTA, in collaboration with Dubai Police, Ministry of Human Resources and Emiratisation, Dubai Municipality, and the Dubai Health Authority, recently conducted 1,059 inspections targeting delivery motorcycles operating across the emirate, particularly in several high-density areas, including Downtown Dubai, Jumeirah, and Motor City. Mahboob urged delivery riders to fully adhere to all road safety regulations. '(We) will continue to carry out joint inspection and awareness campaigns, in line with achieving global leadership in smooth and sustainable mobility. These efforts will be supported by the issuance of circulars and regulatory guidelines, in collaboration with strategic partners, to create a safe and sustainable operational environment that serves the interests of the entire community.'

From London to Lagos: Why retailers everywhere must prepare for the next wave of cyberattacks
From London to Lagos: Why retailers everywhere must prepare for the next wave of cyberattacks

Zawya

timea day ago

  • Zawya

From London to Lagos: Why retailers everywhere must prepare for the next wave of cyberattacks

In April, two of Britain's biggest retailers got hit by a massive cyberattack by the notorious Scattered Spider group, leading to substantial financial losses, operational disruptions and compromised customer data ( M&S suffered losses of £300 million ( (roughly R7.3 billion) due to the attack, with supply chains affected for weeks. On top of the direct losses, over £1 billion was stripped from the organisation's market value ( Similarly, the Co-op experienced data breaches ( affecting customers' personal information, while Harrods reported attempted cyberattacks ( but managed to maintain online operations. 'These attacks aren't just about stolen data,' says Anna Collard, SVP of Content Strategy&Evangelist at KnowBe4 Africa. 'They took whole systems offline. 'In retail, downtime is a critical threat – it affects sales, customer trust, and brand loyalty, instantly.' A new kind of threat actor Unlike traditional ransomware gangs, Scattered Spider is decentralised, native English-speaking, and highly adaptive. 'Scattered Spider aren't mere opportunistic hackers,' explains Collard. 'They operate more like well-funded, well-organised crime syndicates.' With some members as young as 19, they coordinate their activities on platforms like Discord and Telegram. 'They're agile, patient and disturbingly good at blending in,' she says. Added to this, they have great expertise in human psychology, as showcased during their attacks on Las Vegas casinos in 2023 ( Their primary weapons, therefore, aren't just digital – they're human. 'They've mastered social engineering,' says Collard. 'They specialise in exploiting human trust. From vishing (voice phishing) to impersonating internal staff and triggering what's referred to as 'MFA fatigue'; they're skilled manipulators who understand both systems and people.' MFA fatigue is one of the growing tactics they're known for which involves triggering repeated multi-factor authentication (MFA) prompts, hoping the bombarded employees eventually click 'approve' just to make the interruptions stop. 'Legacy systems, shadow IT, and poorly enforced policies create entry points. Attackers don't need to break in if they can just log in.' Another alleged tactic Scattered Spider used in its latest attacks involved calling IT helpdesks to reset credentials, gaining access to their target's infrastructure and subsequently deploying a ransomware-as-a-service tool. The outcome? Encrypted systems, stalled operations, and a long road to recovery. Why Africa should be paying close attention Retailers across Africa – particularly in South Africa, Nigeria, and Kenya – are digitally transforming at a rapid pace. Cloud-based POS systems, centralised inventory platforms, and data-driven loyalty programmes are now standard. But these digital advancements also expand attack surfaces. High employee turnover, remote workforces, and under-resourced helpdesks can compound exposure. And while business English is common in South Africa, this linguistic advantage also makes local teams more susceptible to social engineering by fluent English-speaking attackers. 'Our local executives aren't naïve,' Collard notes. 'Many are acutely aware of the risks. What's needed now is clarity on what really matters – and cutting through the noise.' Pepkor IT's CISO, Duncan Rae, delivered an insightful talk at the ITWeb Security Summit in May where he warned that cybersecurity teams are often overwhelmed – not just by threats, but by too many competing priorities. Teams are bombarded with shiny, new tools and threat reports spreading fear, uncertainty, and doubt (FUD) which sometimes makes organisations lose sight of the basics, he warned. 'These basics include managing human risk, addressing third-party exposure, and hardening vulnerabilities,' according to Rae. What needs to change? Collard points to gaps in access controls, third-party risk management, and cloud security as common weaknesses – not just in the UK, but globally. 'Legacy systems, shadow IT, and poorly enforced policies create entry points,' she warns. 'Attackers don't need to break in if they can just log in.' For African retail leaders, this is a call to fortify the human layer. 'Train your frontline teams, especially in helpdesk and customer support. Teach them to detect manipulation. Make secure behaviour the norm – not the exception.' Equally important, she says, is embedding cybersecurity into leadership conversations. 'Cybersecurity is not just an IT function. It's a board-level business risk. 'Executives must ask tough questions about readiness, incident response, and accountability.' From awareness to action Too often, security training is treated as a box-ticking exercise. Collard urges a more thoughtful approach: 'Training must resonate. It should be contextual, culturally relevant, and delivered in local languages where appropriate.' She challenges business leaders with the following: Could an attacker trick your helpdesk into a password reset? Would your staff recognise a social engineering attempt? Do you test these scenarios regularly? 'If the answer is 'no' to any of these, your organisation is vulnerable,' Collard says. 'But the good news is that change is possible – and fast – when you start investing in the human element.' 'Cyber resilience is a collective responsibility,' she concludes. 'And in an interconnected world, learning from each other's crises is one of the smartest defences we have.' Distributed by APO Group on behalf of KnowBe4. Contact details: KnowBe4: Anne Dolinschek anned@ Red Ribbon: TJ Coenraad tayla@

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store