Working PI magazine - Issue 6

Page 1

Working PI Magazine 6353 El Cajon Blvd, Suite 124-605 San Diego, CA 92115-2600 [ Now Reaching 25,000+ Private Investigators with Every Issue ] Private Investigators Spring 2024, Vol. 6 INSIDE LOOK at Undercover Investigations LOCATING Insurance Policies ELEVATING Your PI Business
“Easy
Your Job Isn’t Always Easy. Your Coverage Should Be.
to
OREP Insurance Services, LLC. Calif. Lic. #0K99465
work with, year after year.” —Lex Steers
INSURANCE FOR PROFESSIONAL INVESTIGATORS GENERAL LIABILITY AND E&O COVERAGE—IN ONE POLICY WE KNOW INSURANCE Over 12,000 Professionals Trust OREP with Their Insurance OVER 975+ 5 Star Reviews on Google Resources on marketing, procedures, surveillance, and legal contracts to protect your business (see pg. 15 for details).
have used OREP for more than 10 years and have found them to be consistently helpful and a good value. I highly recommend them.”
Jackson
to renew. Thanks!”
Albertson Specialized Insurance Designed for Professionals Like YOU • Blanket Additional Insured endorsement • Coverage for your independent contractors • Insurance Carriers Rated “Excellent” • Criminal, insurance, and clandestine investigations • Fire/Accident origin investigations • Wanted Persons investigations + E njoy Tools to Grow Your Business (OREP Members Only) Visit OREP.org/PI or Call (888) 347-5273
“I
—Tom
“Easy
—Larry

Editor’s Note

Contributors

Locating Insurance Policies

Why

Elevating

The

Medicolegal

Navigating

Mission

Working

Working

2 Working PI | Spring 2024
by Kendra
Editor
Budd,
by
Kelly E. Riddle, Kelmar Global
by Deborah
Investigations
A Criminalistics Expert Can Be Helpful to Criminal Defense Investigations
Stonebarger, Analytic
by Justin D.
CPI
STORY: Inside Look at Undercover Investigations by Isaac Peck, Publisher
Your Private Investigation Business
Hodson,
COVER
the Catfishing
by Kendra Budd, Editor
Cover-Up for
Cop Murders
Art of Finding Evidence Hiding in Plain Sight by John Gaspar and Anthony Luizzo
Death Investigation—The Nexus of Crime Scene
Autopsy by Dean A. Beers and Karen S. Beers, Associates in Forensic Investigations
Investigation and the
by Debra
808
Deal Fatigue in Legal Proceedings
Allen,
Investigations
by James S.
Investigative Accounting in High-Conflict Divorce Cases
Peet, PhD, CFE
PI is published
help readers
of
to
build their businesses, reduce their risk
liability and stay informed on important technology and industry issues.
at Working
Comments
All stories without attribution
written by the
Serving Private Investigators 5 4 Working PI 6353 El Cajon Blvd., Suite 124-605 San Diego, CA 92115 (888) 347-5273 subscription@workingpimag.com WorkingPImag.com Spring 2024, Vol. 6 6 14 PUBLISHED BY We Know Insurance | OREP.org Like Us on Facebook! Facebook.com/workingpi
Write Us
PI
and letters are welcome.
are
Editor.
PI is published by OREP Insurance Services, LLC (Calif. Lic. #0K99465) and mailed to 25,000+ private investigators nationwide. The
and specific mention of any proprietary product contained within are a service to readers and do not imply endorsement by Working PI. No claims, representations or guarantees are made or implied by their publication. The contents of this publication may not be reproduced
in
in part without written consent. 10 20 24 28 32 36 38 Publisher Isaac Peck | isaac@orep.org Editor Kendra Budd | kendra@orep.org Senior Graphic Designer Ariane Herwig | ariane@orep.org 6 10 20 32 38
ads
either
whole or

EDITOR’S NOTE

Adaptability: A PI’s Advantage

Oftentimes, private investigation isn’t as glamorous as the movies make it out to be. Usually, cases and information don’t just fall straight into a PI’s lap, nor are they quickly resolved. PIs have a huge amount of work ethic and skills, some of which need to be built over years of practice. The job of a PI is no simple feat.

Many people think that PIs can just call up anyone they want and procure information. Unfortunately, we don’t live in a perfect world. PIs have to become masters at relationships in order to build up a diverse and useful contact list. In fact, building contacts in your area is often foundational in building your practice. Jeff Pike, a Virginian private investigator can’t stress this enough. In fact, his having a plethora of contacts at his disposal allowed him to find a rumored polygraph test that led to a case being blown wide open (Read Cover-Up for the Catfishing Cop Murders on pg. 24).

A PI can go incredibly far with the right connections, however it’s even more important to have the reputation to get you there. The truth is, if you don’t have a stellar reputation as a PI, then your business will likely suffer. In this issue, Justin D. Hodson shares important insight on how investigators can better elevate their business (Read Elevating Your Private Investigation Business on pg. 14). The success of your business is only as good as your relationship with your clients and colleagues. Hodson teaches PIs the best way to elevate your business by growing these relationships and a few other tips.

An excellent way for any investigator to build their relationships with clients is to know how to navigate the emotions they may face during an investigation. An example of this is a phenomenon called “deal fatigue” that many clients may face during court negotiations. Debra Allen of 808 Investigations has often faced this head on with her clients. Luckily, she knows exactly how to work around it and keep her cases moving forward (read Navigating Deal Fatigue in Legal Proceedings on pg. 36).

Client relationships can be what makes or breaks a PI. Building your reputation as a competent private investigator is easier said than done—it takes time and a whole lot of hard work. The more you build your network and deliver for your clients (with integrity), the more people will want to work with you. Building a reputation not only builds up your confidence, it builds your business.

Kendra

4 Working PI | Spring 2024

Deborah Stonebarger

Deborah Stonebarger is the owner of Analytic Investigations in Arizona. She is a licensed private investigator and criminalistics subject matter expert. She is a former Senior Criminalist with the California Department of Justice. Ms. Stonebarger was certified in Comprehensive Criminalistics by the American Board of Criminalistics and is experienced in the analysis of crime scenes and evidence collection, biological evidence and DNA, controlled substances, forensic alcohol analysis, and forensic firearms analysis.

Justin D. Hodson

Justin D. Hodson leads Hodson P.I., LLC in Temecula, CA, renowned for its investigative excellence and employee-focused culture. Beyond his business acumen, he’s a dedicated family man with four children, exemplifying commitment to both family and community.

Kelly E. Riddle

Kelly E. Riddle is the President of Kelmar Global and the PI Institute of Education, training more than 7,500 PI’s since 1989. With more than 41 years of investigative experience and author of 16 published books he is only one of 50 PI’s who’s a Texas Certified Investigator. Riddle is also the founder and President of the Council of Association Leaders, Association of Christian Investigators, and a graduate of University of North Alabama where he earned a Bachelor of Science degree in Criminal Justice.

Isaac Peck

Isaac Peck is the Publisher of Working PI magazine and the President and Senior Broker of OREP.org, a leading provider of E&O insurance for the PI industry. Working PI is the most widely read print magazine for investigators nationwide, reaching over 25,000 PIs. PIs who become OREP Members enjoy an 8-hour CE course at no charge (Visit OREP.org/PIMembers for details). Reach Isaac by email at isaac@orep.org or by phone at (888) 3475273. CA License #4116465.

John Gaspar

John M Gaspar, B.S, M.S, CFE, BAI CSI is the Immediate Past President of the Florida Association of Private Investigators (FAPI), Former President of the Society of Professional Investigators, Past Chairperson of Board Accredited Investigators (BAI), Retired NYP Major Case Squad Detective, and Retired FCSO Detective Supervisor of the Economic Crime Division.

Anthony Luizzo

Anthony has a longdistinguished career in law enforcement with the NYPD, as a senior security executive with the NYC Mayor’s Office of Economic Development and the NYC Health & Hospitals Corporation, and as President of his PI firm.

Kendra Budd

Kendra Budd is the Editor of Working PI magazine and the Marketing Coordinator for OREP. She graduated with a BA in Theatre and English from Western Washington University, and an MFA in Creative Writing from Full Sail University.

James S. Peet

James S. Peet, PhD, CFE is the Principal Manager of Peet & Associates, LLC, a Washington State licensed PI firm specializing in financial investigations. He has been a PI since 2008, a Certified Fraud Examiner (CFE) since 2011, and spends his spare time fishing, traveling, and writing Science Fiction novels.

Debra Allen

Debra Allen has been a private investigator for 20 years and is licensed in Hawaii, California, and Arizona. Debra has extensive experience that she gained during her tenure as a senior investigator for the Riverside County District Attorney. This dual background in law enforcement and private investigation undoubtedly contributes to her unique perspective and expertise. Her insights and skills acquired over the years make her a valuable asset to clients seeking professional investigative services.

Dean and Karen Beers

Dean Beers founded Associates in Forensic Investigation in October of 1987, and Karen Beers joined the agency in 1996. Since 2008 they have specialized in Expert Consultations and Legal Investigations nationwide in Personal Injury, Negligence & Death in Civil, Criminal and Probate litigation. Together they developed the Certified Forensic Death Investigator (CFDI) Program exclusively for Criminal Defense Investigators, have developed additional training courses, and authored articles and books in these areas.

5 Spring 2024 | Working PI
CONTRIBUTORS

Locating Insurance Policies

“In some police departments, you are allowed to conduct an ‘address survey’ by completing a special form or sending a written request to the agency.”

There are several reasons why an insurance company may want to locate someone else’s insurance policy. First, if the person was involved in an automobile accident with their insured and didn’t have insurance, they may need to confirm this. Many times, the person may have had insurance coverage, but the police officer didn’t ask them for it, the person couldn’t find their policy card, or the person was transported to the hospital and could not provide the information. If the insurance company offered personal injury protection (PIP) or uninsured motorist (UM) coverage, they would be interested in regaining the money they spent on their insured (subrogation). There are several ways to locate insurance coverage, including:

Auto Insurance

• Ru n the person’s driving history and obtain copies of any prior accident reports. Call and confirm an insurance policy if found.

• Run the person through the local police department and see if they

show any reports not listed on the driver’s license history. These will often be accidents that occur on private property but will have insurance coverage listed.

• Check with local and county police court records to see if the person has had any speeding or related traffic tickets. If so, request to look at the copy and see if the officer listed the insurance company on the ticket.

• Run the license plate on a car and see if a lienholder is listed. If a loan is taken out on the car, the bank or other lienholder will require the car to be insured to protect the bank’s interest. Contact the lienholder to see if they list the insurance company.

• Call the major insurance companies and simply ask them if they have a policy on the person or the car.

• If the person is a young adult, conduct the above-listed searches using their parent’s names.

• If needed, conduct a pre-text call to the person’s residence and pose as an insurance telemarketer. Inform

them that you will send them a free quote and ask them who they currently have insurance with.

• If t he person is young or has a history of traffic violations, contact those companies that write “highrisk” policies. These companies are also the same ones that write shortterm policies for one month, three, or six months primarily to satisfy the requirement for insurance for the person to renew their driver’s license or vehicle registrations.

• Contact the local Tax Assessor’s office or The Department of Public Safety and determine who the person listed as their insurance company upon renewing their license or vehicle registration.

Mortgage Insurance

In many cases, the PI may be asked to locate the homeowner’s insurance. This may be necessary when an insurance company has had to pay medical

page 8

Working PI | Spring 2024 6
7 Spring 2024 | Working PI Learn real-life investigative techniques to help you grow your business!
Books Sold BUY NOW
www.KelmarGlobal.com/books-video-tapes-software/ Learn from the Best + Develop Your Skills Have a case we can help with? Call (888) 873-1714 License #C05785 34 Years Providing Professional Training for PIs Sign up at PIinstitute.com Online Education for Private Investigators presented by Kelly E. Riddle Build Your Expertise •Website Improved for Easier Use •New Courses and Instructors •Over 7,500 Students Trained •Courses and Seminars (ranging 2-8 hours) •Training for New and Licensed PIs •Complete Course at Your Convenience •Download Certificate Upon Completion Meets State Requirements in Texas, Louisiana, South Carolina, Oklahoma, Florida, and beyond.
Kelmar Global’s book catalog features 14 books written by Kelly E. Riddle. With more than 40 years of investigative experience, Mr. Riddle shares his strategies and standards that have made his firm one of the most successful PI firms in the world.
:

bills for an injury, dog bite, slip, and fall, or similar circumstances that they had to pay on behalf of their insured.

When hunting for mortgage insurance, you can conduct some of the following:

• Ch eck with the local county tax assessor’s office for the property owner. Suppose the person living in the house does not own the property. In that case, chances are they only have a renter’s or fire policy which would list the owner for liability coverage. If the person living in the house is the owner, check to see who the mortgage company is. Once again, the house probably has a loan, and the mortgage company will require an insurance policy.

• If the tax assessor’s office did not provide the mortgage company, try the tax appraisal office. One of the two should list the information.

• If neither the tax assessor nor the tax appraisal office lists the mortgage company, try the county deed records for a copy of the deed of trust

and related documents that will list the mortgage company.

• In s ome police departments, you are allowed to conduct an “address survey” by completing a special form or sending a written request to the agency. The police department will tell you every call made to the particular house. Check the reports for any useful information.

• Ca ll the larger insurance companies in the area and see if they show a current policy.

Commercial Insurance

Whether checking for property or liability insurance, you can use some of the following methods:

• Ch eck with the city/county permit office and pull the certificate of occupancy application to search for applicable insurance information.

• If t he business is a trade-related business such as plumbers, carpenters, or similar businesses, call the local union hall and inquire as to which insurance companies special-

ize in writing policies for those types of businesses.

• Check the UCC/financial statements at the courthouse and see if the business has listed anything as collateral for a loan. Contact the entity making the loan to see if they show any insurance for the business.

• Conduct a search of the county deed records of any loans or other records that may give you a lead.

• Check civil records to search for a company’s lawsuit involvement and review for insurance information.

• If t he company has its own vehicles, run the license plates and see who the lienholder is. Chances are, the auto insurance company may also provide them with other coverage.

• Place a pre-text call to the company requesting permission to provide them with a quote and inquire as to their current carrier.

These are only some of the methods, but they are the most common for locating insurance policies. Good luck!

Working PI | Spring 2024 8 page 6

Why a Criminalistics Expert Can Be Helpful to Criminal Defense Investigations

“Trace DNA from commonly touched surfaces, such as a door handle on a public building, may lead to detecting a complex DNA mixture.”

I am a licensed private investigator and a criminalistics expert with 16 years of experience as a criminalist (a forensic scientist) in an accredited crime laboratory—achieving certification in Comprehensive Criminalistics by the American Board of Criminalistics. The criminalistics expert in me is quite thorough and mindful when it comes to reviewing discoveries containing anything related to evidence such as, proper crime scene processing and evidence collection, pro-

per evidence packaging and storage, analyses in the laboratory, appropriate reporting, and proper testimony in court. However, the human being in me understands that the copious amounts of analytical notes, data, and lab reports can seem overwhelming and probably boring to many people reviewing discovery for a case. Perceptions and myths about forensic science can complicate the matter further. The private investigator in me wants to share infor-

mation about forensic science to help my fellow investigators out there working in criminal defense cases.

People have unrealistic expectations of what information forensic science can provide, what capabilities the laboratories have, and how significant the analytical findings are. Jurors have been known to give more weight to the testimony of forensic scientists than other

Working PI | Spring 2024 10
page 12

Do you struggle with the “cash flow” part of your business?

Are you ready to grow your business but don’t know the mechanics of working with subcontractors or employees?

Want to develop a more consistent work product?

Want to

your business to attorneys but not sure how to

about it?

Grow Your Business and Your Revenue with TheProfitablePI.com
If you’re better at investigating than running a business, you’re not alone. The Profitable PI’s series of Books and Manuals help you supercharge your marketing and streamline your business operations, so you can increase your profit margin. TheProfitablePI.com These are GOLD! Using these manuals takes the guesswork out of the expectations for a quality investigator. - Dorothy Grutzner Vandergrutz Investigations Agency Earn More Now at: Download Book or Manual Apply Learned Skills to Grow Your Business Enjoy the Rewards from Higher Profits These fantastic manuals provide a long overdue need for private investigators to set up their businesses for success. - Kim Ridding, CDS, CDI-FTER “Investigators in Cars, Drinking Coffee” On YouTube: @InvestigatorsInCars
market
go

witnesses. Forensic evidence, such as DNA, can be exceptionally powerful to the justice system, but that does not apply to all cases or all evidence. Jurors sometimes don’t understand that fact.

Testimony from forensic scientists that overstates evidence significance or fails to discuss the limitations of the interpretation of analysis, combined with the fact that jurors give extra weight to the testimony of forensic scientists, can lead to wrongful convictions. Some jurors have mentioned in post-trial polls that they decided to vote guilty as soon as they heard “DNA testimony.”

The articles The Impact of False or Misleading Forensic Evidence on Wrongful Convictions published by the National Institute of Justice in November of 2023 and Bad Science and Bad Statistics in the Courtroom Convict Innocent People pub -

lished in Scientific American in December of 2023, further discuss the part that forensic evidence has contributed to wrongful convictions. Almost every discipline of forensic science, including footwear impressions, blood spatter, serology, firearms identification, latent prints, trace evidence, and yes, even DNA analysis all had errors that contributed to wrongful convictions.

Types of errors included incorrect identifications and exclusions, errors in lab reports, testimony errors that mischaracterized the weight or statistical significance of the findings, mishandling of evidence at either the law enforcement or laboratory level, and straight-up fraud.

A criminalistics expert can help explain the “science parts” to clients and attorneys by thoroughly reviewing a case, and possibly offer an expert opinion

that can help to mitigate potentially damaging evidence.

Poor laboratory communication, improper training of staff, and improper laboratory resources were cited in the mentioned articles above as some reasons for error. I would like to emphasize, though, that laboratory staff are human beings, and as such, mistakes will be made that don’t always have to do with improper training or resources. There are many procedures in place to catch as many of these mistakes prior to releasing the evidence analysis report. However, mistakes will occasionally slip through the cracks.

It is worth noting that most agencies don’t have very effective procedures concerning evidence testimony analysis—this can lead to forensic scientists testifying in manners that may

12 Working PI | Spring 2024 page 10

over-inflate the value of the analytical results, fail to mention the limitations to the analytical results, or even start to testify in related areas for which they haven’t been properly trained. Using a criminalistics expert in post-conviction review cases, or cases that initially led to mistrials, can be vital to recognizing improper testimony, which can help impeach the original witness.

I would like to illustrate issues that can arise out of one type of forensic evidence that people sometimes think is inscrutable or provides what some people think of as insurmountable evidence: DNA. Although it is true that some quantity of DNA can be detected almost anywhere, the significance of the DNA can and should be questioned.

Trace DNA, sometimes referred to as “touch” DNA, is present in very small or “trace” quantities, can sometimes be in a degraded or lower quality state, and is often part of a DNA mixture. The presence of trace quantities of an individual’s DNA on the surface of an item does not necessarily mean that the person had direct contact with the item. There are documented examples of secondary and tertiary transfer of DNA to items.

One example is Individual A coughing or sneezing on an item such as a pen, thus leaving some of their DNA on the pen. That pen gets picked up and handled by Individual B, who now has some of Individual A’s DNA on their hand. Then, Individual B grabs a hammer and transfers their individual DNA along with small quantities of Individual A’s DNA to the hammer. It may be possible to obtain a DNA profile or partial profile from Individual A on swabs of the hammer even though they never touched the hammer.

Some people are known to shed cells more frequently than others and those people have a higher chance of leaving detectable quantities of their DNA on a surface, or because they are depositing more DNA, their profile may be detectable for a longer period of time than

other people. This, too, plays a part in DNA transfer.

Spermatozoa provide DNA evidence in sexual assault cases. Did you know that depending on laundering conditions, some spermatozoa can survive being laundered and transferred to other items of clothing during the process? Finding a few sperm cells in the crotch area of someone else’s underwear that resides in the same house would bear further investigation but finding a few sperm cells on some other piece of clothing in some random location might just be indicative of transfer in laundry and not that sexual activity occurred. If the whole context is not provided in a situation like this during testimony, jurors might hear “sperm cells” and “DNA” and assume the guilt of a sexual crime.

Trace DNA from commonly touched surfaces, such as a door handle on a public building, may lead to detecting a complex DNA mixture. In a case with a mixture of only two profiles, there is usually a major contributor and a minor contributor, allowing for a reliable interpretation of each profile. In cases with a mixture of three people, it may become more complicated to reliably interpret all three profiles. When there are cases with a DNA mixture of four or more people, the statistical significance of being able to detect a person’s DNA profile or partial profile becomes less significant.

As the DNA mixture becomes more complicated, it may be impossible to indicate the number of contributors. Some lab policies direct an analyst to refrain from interpreting complex mixtures. Even though some lab policies have threshold limits for reporting and interpreting DNA profile information, there may be some labs that have exceptions to that policy and are allowed to lower that threshold limit if the case meets certain criteria. Whatever the criteria, DNA reports should clearly state the limits of the significance of the findings; however, sometimes that gets overlooked.

Errors can happen in any forensic dis-

cipline in the laboratory, not just DNA. I chose to use DNA as an example in this article merely to emphasize the point that even the “gold standard” of evidence analysis has areas in which investigators should be cognizant while reviewing discovery in their criminal cases. Each forensic discipline has its own procedures and criteria for interpreting results as well as suggested reporting language that should include applicable limitations, if any. Having a criminalist review the case can help with all types of forensic evidence.

As stated, errors affecting forensic evidence can happen not only in the lab but also at the crime scene and in the courtroom when it comes to testimony. The point of this article is to raise awareness of these potential errors. Due to some of the myths and misconceptions about forensic science and evidence analysis, your clients and attorneys may not be aware of the potential for finding mitigating or even potentially exonerating information within the crime scene and laboratory reports. Every defendant has the right to the best defense possible, and a criminalistics expert may be able to contribute to that.

13 Spring 2024 | Working PI
Opt-In for the Digital News at WorkingPImag.com The latest news, delivered right to your inbox twice a month. Stay Informed Receive every print issue AND get the latest PI news via email. Working PI is the only magazine available to all PIs at no charge in print and online!

Elevating Your Private Investigation Business

“In the world of private investigation, success doesn’t come overnight. It’s a long game, requiring years of dedication, reinvestment, and an unyielding commitment to the business.”

Our journey at Hodson P.I. went from a solo detective gig to a bustling hub of investigative genius. The story is peppered with lessons, a good chuckle or two, and the kind of savvy insights that only come from detectives who have seen a thing or two. I hope the following helps you elevate your PI business.

The Humble Beginnings: A Garage, a Dream, and a Detective’s Hat

Let’s get one thing straight: the detective’s hat in this story was actually a red Angels’ baseball cap (Go, Angels!). But hey, it’s not the hat, it’s the savvy sleuth underneath it, right? My tale at Hodson P.I., LLC kicked off in a spot that would make Sherlock Holmes nod

in approval—a cozy one-car garage in Fullerton, CA.

Armed with ambition that could rival any detective on the trail of a big case, a keen eye sharper than a freshly pressed suit, and an ethical compass more reliable than a bloodhound, we embarked on our voyage across the choppy seas of the private investigation profession.

The Investigator-Businessperson Duality: A Balancing Act

Imagine Sherlock Holmes venturing into entrepreneurship—that’s the essence of transitioning from an investigator to a businessperson. It’s a thrilling dance of balancing investigative skills with busi-

ness acumen. Delegating administrative tasks is crucial. It’s about entrusting the paperwork to capable hands while you focus on cracking cases and nurturing client relationships. Think of it as expanding your team of Watsons so you can play the mastermind role more effectively.

Understanding and meeting client needs is as important as solving cases in this dual role. It’s about being a great communicator and building trust, showing clients that you’re not just a great detective but a reliable partner in their journey.

View your business as a complex case that needs strategic solving. Analyze

14 Working PI | Spring 2024
page
16

Take Your Business to the Next Level Toolkit for Professional Investigators

Hone New Skills Expand Your Business Increase Your Income 1 2 3

OREP is more than just another Insurance Agency. As an OREP Member, you get access to an unrivaled training suite of products to help you build your skills and grow your business (at no additional cost).

Learn from the Best Training, eBooks, and Contracts from experienced attorneys and industry-leading private investigators (Kelly Riddle and Mark and Wendy Murnan).

The Art of Surveillance

Conducting surveillance correctly is truly an art. This eBook shows you how to avoid common mistakes, use proper equipment and different concealment techniques; includes a section on international investigations.

Secrets of a PI Agency: Marketing and Management

Good investigation techniques will only get you so far. Learn from one of the leading investigators in the nation how to grow your agency like any other business by utilizing savvy marketing techniques and business skills.

Things They Didn’t Tell You (About Starting a PI Business)

Why struggle to get your business up and running when you can rely on the experience of someone who has been in business for more than 40 years? This book is a road map for anyone serious about star ting a PI business.

Marketing to Plaintiff Attorneys

Learn valuable strategies and techniques for marketing your agency to plaintiff attorneys! Many PIs ignore this high-value niche that pays higher hourly rates.

Subcontractor Manual

Step up your game when it comes to dealing with subcontractors. Set clear expectations on how subcontractors should handle confidential information, interact with clients, and navigate insurance requirements.

Investigator Procedures Manual

Shorten the learning curve and increase your own (or your new hire’s) productivity, as well as your agency’s profits! This pre-formatted procedure template helps you build business processes for success.

Business Plan Template

Use this as a template for the growth of your PI business. Kelly E. Riddle shows you how to set your services apart from others, define what market you serve, the types of services you provide, how you will market the business, its financial history, business expansion, and more.

8 Hour CE Class: “Surveillance Strategies for Success”

Learn key strategies and tips to successfully execute surveillance operations as a private investigator.

Engagement Letter

Enjoy a templated Engagement

Contract prepared by an attorney and former FBI agent.

Subcontractor Agreement

Prepared by an attorney and former FBI agent.

15 Spring 2024 | Working PI
Access Available to OREP Members Only Join at: OREP.org/PI-Members Calif. Lic. #0K99465
BONUS
PI Toolkit OFFERED BY:

trends, adapt to changes, and think long-term. It’s about making calculated moves, ensuring that every decision contributes to the growth and sharpness of your business.

Investing in your business through marketing, technology, or skilled personnel is crucial for long-term success. Like a detective honing their skills, focus on the elements that will make your business thrive and stand out in the competitive market.

As our business evolved, so did our skillset. We learned that being a great investigator is only half the battle; being an astute businessperson is equally important. This transformation required a significant shift in focus—from solving cases to understanding and exceeding client expectations. Patience, frugality, and a deep understanding of client needs became the cornerstones of our growth strategy. In the world of private investi-

gation, success doesn’t come overnight. It’s a long game, requiring years of dedication, reinvestment, and an unyielding commitment to the business.

Avoiding Common Pitfalls: Hiring with a Detective’s Eye

When it came to assembling our team, we channeled our inner detectives. Think of hiring as unraveling a mystery: the interview process is your investigation, but it’s not foolproof. It can give you insights, sure, but it doesn’t always reveal the full story of a candidate. Our strategy? Hire swiftly, but be ready to part ways if the fit isn’t right. It’s like following a lead in an investigation—sometimes you have to know when to keep digging and when to move on.

Creating a robust team environment was key. We didn’t just want employees; we wanted team members who felt like they were truly part of something. How did we do this? By introducing tools

like Bonusly and conducting 360-degree team reviews. We also brought in monthly awards—a little like crowning the detective of the month. This wasn’t just about recognizing achievements, it was about showing our team that every clue they uncovered and every case they solved mattered. It’s about fostering a culture where everyone feels integral to our mission, where each person’s contribution is a vital piece of the puzzle in our collective success story.

In essence, building a team in the world of private investigation is about more than just filling roles. It’s about nurturing a work environment where everyone’s on the case together, making breakthroughs, and celebrating successes as a united front.

Building a Reputation: The Detective’s Promise

In our world, your reputation isn’t just important, it’s everything. Think of it as

16 Working PI | Spring 2024
page 14

the gold standard. We grasped early on that customer service isn’t just a part of the job; it’s the heart of it. Our modus operandi? Going the extra mile—throwing in a few more hours, and immersing ourselves completely in each case.

Our approach wasn’t just about cracking cases; it was about forging bonds with clients that were as strong as the evidence we gathered. This meant being proactive not just in our investigations but also in our relationships. Addressing issues before they turned into mysteries, maintaining an open-book policy, and showing our diligence in every aspect of our work were the tools in our reputation-building kit.

In the realm of private investigation, a stellar reputation is your badge of honor. It’s about more than just solving cases; it’s about creating a legacy of reliability, trust, and unparalleled service. That’s how you solve the case at hand and

secure your place as a top-notch investigator in the eyes of those who matter most—your clients.

Embracing Technology:

The Modern Detective’s Toolkit

In the fast-paced narrative of today’s world, where technology outpaces everything, staying ahead of the game is not just important—it’s critical. Embracing cutting-edge technology has been a game changer for us at Hodson P.I., LLC. Implementing AI data analysis and advanced case management software like CrossTrax, MyCase, Salesforce, and TrackOps has been like adding a high-powered magnifying glass to our toolkit. These tools have revolutionized our approach to managing tasks, budgets, report writing, and billing—streamlining our operations to a level of efficiency that would make even the most meticulous detective envious.

Access to top-tier data providers, like

TLO, IRB, and IDI, and crucial resources, like DMV records, has turbocharged our investigative processes. This isn’t just about having more information, it’s about having the right information at our fingertips, allowing us to slice through cases with the precision of a well-honed detective’s instinct. In a profession where details are paramount, these digital resources have become indispensable in our quest for the truth.

For all the gumshoes out there stepping into the modern era of investigation, remember this: blending traditional detective skills with the prowess of today’s technology is not just about keeping up— it’s about setting the pace. In a profession as timeless as investigation, embracing the digital revolution is your ticket to not just solving cases, but doing so with a flair and efficiency that defines the modern detective. page 18

17 Spring 2024 | Working PI

Legal and Ethical Standards:

The Detective’s True North We’ve set our compass to the stringent standards of law and ethics. Adhering to these isn’t just a checkbox on our todo list; it’s the core principle guiding every step we take. We’ve aligned ourselves with esteemed resources like the California Association of Licensed Investigators (CALI) and the indispensable “California Private Investigator’s Legal Manual.” These aren’t just reference materials; they’re our roadmap to maintaining the industry’s highest standards of integrity and professionalism.

Picture a mystery novel filled with perplexing legal twists—that’s the landscape of laws and regulations we navigate every day, especially in California. Grasping the intricacies of these laws isn’t just a part of the job, it’s foundational to building a business that’s as sturdy and reliable as the evidence we gather. It’s about more than just understanding the rules, it’s about weaving them into the very fabric of our operation.

As private investigators, staying updated with the ever-evolving legal landscape is as crucial as tracking down a lead. It’s a continuous pursuit, akin to a detective piecing together clues from various scenes. Ensuring compliance in our operations isn’t a one-time effort, it’s an ongoing commitment to excellence and ethical practice.

In sum, for any aspiring or established private investigator, remember this: your adherence to legal and ethical standards isn’t just about keeping your business afloat, it’s about steering your ship with the confidence and precision of a seasoned navigator. These standards will not only guide you through the complexities of your profession but also solidify your standing as a trusted, reliable investigator in the eyes of the law and your clients.

Networking and Community Engagement: Spinning the Web of Contacts

In the intriguing world of private investigation, networking isn’t just a buzz -

word, it’s a crucial chapter in our growth story. Think of it like a detective mingling at a high-stakes gala, gathering intel and forging alliances.

Our foray into networking involved more than just exchanging business cards. We dived deep into the heart of local investigator associations, mingling with peers and legends alike, and attended client-focused events where each handshake is as significant as a clue in a case. Participating in industry conferences has been like attending detective conventions, each moment an opportunity to learn, grow, and connect.

We’ve crafted our networking strategy with the precision of a well-planned stakeout, balancing the digital world with the tangible. In an era where online presence is as significant as physical, we’ve embraced both realms.

By engaging in online networking, we’ve expanded our reach far beyond the local coffee shop meetings, connecting with a global community of investigators and industry experts. Meanwhile, supporting local non-profits and charities has rooted us deeply in the community, painting us as investigators and as integral caring members of our society.

Networking is more than schmoozing; it’s about building connections that support, inform, and enhance your business. It’s about being a visible, active participant in your professional and local community, creating relationships as strong as the cases you solve. In the grand narrative of private investigation, networking is your ongoing mission to be part of a larger story, one where every connection is a step towards greater success and community impact.

Effective Financial Management: Beyond Counting Clues

In the riveting saga of running a private investigation firm, effective financial management has been as pivotal as cracking our toughest cases. Think of it as financial detective work, where every number holds a clue to the health and

direction of our business. Recognizing the value of focusing on our detective work meant finding a Watson for our financial affairs—outsourcing our bookkeeping functions.

This strategic decision allowed us to zero in on what we do best—unraveling mysteries and building strong client relationships. Outsourcing bookkeeping isn’t about shirking responsibility, it’s about entrusting it to experts who can manage it with the same level of precision and dedication that we apply to our investigations. Adopting QuickBooks was like adding a high-powered magnifying glass to our financial toolkit.

For those in the private investigation business, here’s the key takeaway: mastering your finances with tools and strategies that complement your business is as crucial as solving a case. Effective financial management is the undercurrent that supports and drives the success of your detective work.

By focusing on your core competencies and leveraging the right financial tools, you lay the groundwork for a business that’s as financially sound as it is adept at solving mysteries.

In Conclusion: The Essence of a Successful Investigative Firm

Our journey from a modest operation to a thriving private investigation firm epitomizes the fusion of investigative skills, business acumen, and a steadfast commitment to ethical practices.

By sharing our story and insights, we hope to inspire and guide others in the industry toward realizing their aspirations, contributing positively to the community, and writing their own business success stories.

And there you have it—the blueprint for turning a solo detective venture into a thriving detective dynasty, where every case is a step towards greatness and every client interaction is a testament to our unwavering dedication to excellence.

Working PI | Spring 2024
18 page 17

INSIDE LOOK at Undercover Investigations

“There is no question there is an opposing argument for the use of the undercover technique. The undercover is fabricating a story and this character is not real.”

In today’s day and age, private investigators have a multitude of investigative tools: sophisticated databases, OSINT, surveillance, interviewing witnesses, public records, and the list goes on (and on!).

One of the least discussed and underutilized investigation techniques also happens to be one of the most aggressive tactics available to a PI: undercover investigations.

Undercover investigations are most often associated with law enforcement— i.e. a “sting” involving purchasing drugs, prostitution, and even murder-for-hire comes to mind. However, undercover

operations can also be used by PIs in private practice across a wide spectrum of clients and scenarios.

Working PI magazine sat down with Ketwork Investigations LLC, an Alabama-based PI firm that specializes in undercover work, to get the inside scoop on how they deploy this very hands-on, and sometimes risky, investigation technique to get the best results for their clients.

Ketwork is led by Ketrick Kelley, James Hurley, and Tobi Libbra, each with a unique background and skillset—each of whom converged with Working PI for the interview.

Ketwork has successfully deployed undercover operations in a variety of highstakes, high-profile cases.

Here’s an inside look into this fascinating investigative technique.

Working PI: Tell us about your background(s) in law enforcement. How does that influence your approach to undercover investigation work?

Ketwork (Ketrick): As a retired Special Agent with the FBI, I am well versed in undercover work. While in law enforcement I worked in the following undercover scenarios: conspiracy to commit commercial armed robbery and con-

20 Working PI | Spring 2024 20
COVER STORY

spiracy to commit escape in the 1st degree (jail break). I’ve purchased drugs over 1,000 times, I’ve purchased stolen firearms, I’ve bought and sold stolen industrial equipment, I’ve negotiated fraudulent contracts with city officials, I’ve been a hitman, I’ve been a bagman, and I’ve even bribed a judge. I have also worked successful undercover operations against doctors (pill-mill cases) and attorneys.

Most of these stemmed from having a Confidential Informant (CI) introducing me as a confidant of theirs.

In law enforcement, undercover work is often preferable because if we get a defendant that is part of a larger group, he or she will often be offered leniency in exchange for complete cooperation. But having a government agent as a witness is usually better than just sending the defendant back into the lion’s den by themselves. A government agent is welltrained, knows specifically what the attorneys need and what the objectives are. So typically, in law enforcement, that was how an undercover was introduced—someone well-trusted in a criminal organization could vouch for the undercover’s identity in the operation.

Ketwork (James): Similar to Kit, I am also a retired FBI Agent and used undercover techniques throughout my career. My personal undercover work was more “white collar” than Kit’s, but we used the exact same principles. I enjoyed both short and long-term undercover assignments, in the US and abroad. I got to bribe a city councilman, sold fraudulent billing software to restaurants, and went undercover on a number of mortgage fraud and hacking/cyber cases.

One memorable case involved playing a dive-boat captain in Hawaii on a domestic terrorism case. While on another operation in Amsterdam, I was actually arrested by the Dutch military police because they thought I was one of the bad guys. In a case we worked with the Canadians, we had an agent living undercover in a house near the

suspect—and the suspect actually confessed and bragged about a murder to our undercover!

I also had the privilege to work at FBI Headquarters in Washington, D.C., in the FBI’s “Clandestine Operations and Undercover Unit.” There, I oversaw FBI undercover operations globally and developed undercover training schools for the FBI and our federal, state and local partners. It was truly amazing to see how undercover techniques are successfully taught and used by law enforcement and intelligence agencies throughout the world!

Working PI: What makes undercover investigations different? For what kinds of cases would you want to use this approach?

Ketwork (James): It all depends on the information you are seeking...and you’ll never get better evidence than by talking directly with the target. In some cases, you’ll participate alongside them in questionable activities; in others, you just try to get inside their circle and see what you’ll observe and what they’ll say about the truth of what is going on.

Ketwork (Ketrick): In terms of what makes it different, let’s start by defining each of the terms:

Undercover

Conducted in secret or through the use of subterfuge, as in an investigation or in spying.

Subterfuge

Deception used to achieve an end.

This technique can be used in almost all cases if they meet certain criteria. We also have ethical considerations we must look at. We’re always trying to get to the truth of something. Often, this is stuff you won’t get in a deposition. You’re hearing it straight from the target’s mouth. There’s often no way to get the information anywhere else.

Being able to consider each situation

thoughtfully has allowed us to use undercover techniques in a variety of different cases. We’ve actually employed this technique in domestic cases. We used it with a case involving serial infidelity. The client wanted us to do an undercover investigation. Before you ask: no, we didn’t sleep with the target. We had other means, but we still had to approach it carefully and plan it out as a team because we knew we were going to have to put the undercover in a situation with unsavory conversations, texts, emails, pictures, etc.

We’ve deployed it in a criminal defense case where our client was accused of an assault and was adamant he did not do it. The client happened to have a lot of money. In that case, through the undercover operation, the target admitted the only reason she was doing it was because a civil attorney told her that if they had a criminal conviction, they could file a civil lawsuit. We helped save our client from both a wrongful criminal conviction and a civil case.

We’ve gone undercover in a Civil RICO case. We’ve done it in contractual disputes—most recently we went undercover on a case involving city officials.

We’ve also gone undercover on worker’s compensation cases. A lot of times, an undercover operation might cost less than surveillance. In the assault case, the target made admissions within 48 minutes. You can be on surveillance for weeks and weeks and not get what you want. With the right undercover op, you might be able to get to the truth faster. Whatever case we’re looking at, we look at the objectives, and we ask what the most efficient and best way to achieve those objectives is. Most of the time an undercover option is a good option, but not every time.

Undercover ops have been used for centuries in military, government, and law enforcement, but they’ve been widely underused or not used in private pracpage 22

Spring 2024 | Working PI 21

tice. We see it as a very, very valuable tool in our toolbox.

Working PI: What about recording the conversations and “two-party” states?

Ketwork (James): Since we’re often getting information straight from the horse’s mouth, we always want to get a recording if possible. We have a number of tools, clothing, and devices to capture the sound, but we also have to be mindful of what state we’re working in. In “one-party” states, recording is usually a given since it only requires the knowledge/consent of one party (our undercover). In two-party states, however, we no longer have the blanket authority we had as federal agents to record anybody at any time.

Ketwork (Ketrick): We try to record everything when we’re in a state that allows it. There are more one-party states than two-party states.

If we were doing a job in California, a two-party state, we would go about the investigation in the same way, we just wouldn’t be able to record everything. Our approach is to always gather other information that will corroborate what our testimony would be. If you are the target and you and I are meeting and having a discussion that covers some of the objectives, we can always talk about it again via text messages or email, recapping some of those discussions—that would corroborate my testimony. So, there are other means to capture that, besides a recording.

Working PI: Tell us more about how you prepare for an undercover investigation and plan it out.

Ketwork (Ketrick): For starters, we always work in a team. It’s not just one investigator who puts the plan together and runs off and does the operation by themselves. We plan, surveil, roleplay, and talk through the issues before ever contacting the target.

We start with planning. We have the

target(s). Then we establish our objectives and do an extensive social media background scrub to get an idea of who they are, and so on. We will then conduct surveillance and figure out where they are, where they go, and what their normal pattern of behavior is. This allows us to figure out what kind of undercover we need for the role.

Once we have this foundation, we will pick an undercover for the job and start preparing them for the job. When we know where the target is going to be, we’ll send the undercover in prior to the target’s arrival, so they can be meeting with the people the target normally converses with. The undercover understands the first and only objective of that meeting is to get a second meeting. The target arrives and the objective is to get them to trust you. Oftentimes we’ll have the undercover connect with them on social media and build from there.

People like to talk about themselves. We train on ways to get information without seeming obvious. A lot of conversations unfold like this: I tell a story, you tell a story. Sometimes you can spark that conversation by telling a story that’s similar but not as glamorous as the target’s story would be. The target will then tell their story and you can ask follow-up questions to that because now the target has brought up the story. We practice all that with our stories. This helps us get to the meat of the matter and is an indirect way to get the information we need.

There are a number of logistical and ethical considerations. For example, we have to consider how this is going to affect the personal relationships of our undercovers. We also have to consider if the public interest outweighs the undercover scenario. We have a checklist of things that we address as far as ethics. No single case is worth destroying relationships or jeopardizing future endeavors over.

Working PI: Do clients specifically

request undercover? Do you offer it up?

Ketwork (Ketrick): Oftentimes, it is an option we will bring up to the client and then we’ll have a larger discussion around it. We have clients we have done extensive work for and successfully used this technique with in the past, and often they will request it.

Working PI: What are some things PIs need to know about undercover work?

Ketwork (Tobi): As PIs, we have a lot of tools in our toolbox. When to use which tool is the question. It can be fantastic, or it can be a waste of time and resources.

Understanding not only if you can do it, but should you do it, is just as important as the technique itself. Most times, it has to be before the other side is represented. If one side has filed in court, you can assume the other side is represented. In that case, all surreptitious activity is off the table unless your attorney thinks he can argue it was necessary and/or an ongoing thing.

We have a checklist of whether or not a case meets specific criteria. Having a documented process builds legitimacy toward the case and the undercover’s future testimony—that way, we’re not just a random person walking into a bar. We have a process, a plan, and an experienced team backing the undercover up. We try to look at the situation from as many different angles as possible. Ultimately, it’s not what the conversation is or what evidence is gathered, it is whether that evidence is going to be admissible in court. Is this evidence going to be accepted by a juror? It has to be presented in a way they’re going to be able to digest.

PIs must understand this is a super aggressive investigative technique. As PIs, when playing an undercover role, we are often accused of being professional liars. In the context of working undercover, the answer to that is “yes”; that’s exactly what happened! But we

22 Working PI | Spring 2024 page 21

have a team of people around the undercover who have helped them shape that assignment. As PIs, our primary objective is to find the truth.

Undercover work is not for everyone. Not everyone wants to do it; not everyone will be able to do it. With that said, building your team, designing your process, and planning your operation is key. Botching an undercover job can ruin the case for your client. We don’t recommend trying this alone. There’s never a time that I’m doing undercover that both Kit and Jim are not 20 feet from me. We do so much preparation and planning, considering safety, the background of the target, and so on. You want to walk into this with a team. Thinking about going undercover or seeing it on television is very different from actually doing it.

Working PI: How does undercover evidence and testimony actually play out in court?

Ketwork (Ketrick): If done correctly, undercover operations typically uncover damaging evidence. Undercover work is an aggressive technique. When there is nothing else for opposing counsel to defend, they will go after the investigator. So be prepared for it to be very adversarial.

In terms of defending your process to opposing counsel and presenting it to a court, the number one thing is to have specific objectives that are outlined. In other words, you must show when you met with the target—it wasn’t just a fishing expedition.

You have to consider how this is going to play with jurors, as well as the judge. There is no question there is an opposing argument for the use of the undercover technique. The undercover is fabricating a story and this character is not real.

That’s why it’s so important to outline the specific objectives so you can explain it to the judge and the jury. Your investigation in a case is multi-

dimensional and informed by historical information, text messages, emails, contacts, and witness interviews, along with the evidence that the undercover operation provides.

Oftentimes in litigation, the thing that’s missing—and the thing that can be explained away—is the target’s true intention. An undercover investigator discovers the true intention of the targets. So, your objectives need to be outlined in a contractual way: what the specific objectives are and what we are trying to uncover. Prove or disprove what the intent of the targets was.

Opposing counsel will try to paint it in a light where you’re just on a fishing expedition. You’re a professional liar and they want to paint you like you broke into a house and you’re rummaging around looking for the jewelry and the cash. If you have those specific objectives outlined in advance, and you can show them to a jury or a judge, it answers that back. You can say: we didn’t go outside of those objectives. We didn’t ask them about their personal finances or their sexual preferences outside of the “getting to know you” and the rapport-building small talk. We structured the dialogue based on these particular objectives.

It’s another reason you need an experienced team who is backing you up and has been down the road 1,000 times. They can put controls in place. You don’t want to go into an undercover op with a shotgun—you want a precision weapon. So, you need an oversight piece of it, including discussions before, during, and after.

Sometimes on undercover ops, you have specific objectives—you get in there, the target will say something, your attorney listens to the conversation, and they may want you to explore something else that wasn’t initially outlined. That’s fine, as long as it is documented. You want documentation on what you did, when you did it, and you want to demonstrate you have oversight on this particular operation. It’s

very intrusive, but you need this to be credible and palatable to the jury. You need to be well-versed on what entrapment is. A lot of that comes with oversight and roleplaying with the undercovers prior to the operation.

Opposing attorneys will try to blur the lines between the undercover personally and the undercover role. They will try to make assumptions that the undercover’s personal beliefs and thoughts are the same as the character that the undercover is playing. This is a role. Nobody thinks Harrison Ford is a Professor of Archaeology. These aren’t personal thoughts and feelings—this is an undercover investigator playing a role based on the objectives.

Working PI: This is fascinating stuff. Is there anything else you’d like to add?

Ketwork (Ketrick): We are working to put together a training piece for private investigators who may be interested in or are considering this type of work. So look out for announcements on that. Also, if you have a case that justifies this method, we have a team that specializes in this. You can reach out to us at www.ketwork.com

Stay Informed

Working PI is the only magazine available to all PIs at no charge in print and online!

Receive every print issue AND get the latest PI news via email.

Opt-In for the Digital News at WorkingPImag.com

The latest news—delivered right to your inbox twice a month.

23 Spring 2024 | Working PI

Cover-Up for the Catfishing Cop Murders

“T he state police ran their own investigation, and said that a ‘human error’ led to Edwards’s hiring—a key punch error to be exact.”

Aformer Virginian police officer was accused of triple murder after catfishing a teenager online. However, the officer never had his day in court, as he was later killed in a shootout with police, after fleeing from authorities. This unfortunate turn of events made many wonder exactly how this man, identified as Austin Lee Edwards, was able to become a cop in the first place.

Meanwhile, the police departments in which he was employed are adamant that he was fit to serve, and nothing in the hiring process pointed to him being a danger. Well, not everyone was buying that. In fact, two reporters, Erin B. Logan and Summer Lin, discovered that there were red flags that came up in Edwards’s hiring process that should have kept him from becoming an officer. Logan and Summer wanted to dig deep-

er, so they employed the help of private investigator Jeff Pike to take a closer look into the case, and his discoveries were nothing short of astonishing.

Here’s what we know.

The Case

In November of 2022, the Riverside Police Department (PD) and Fire Department were dispatched to a house fire in Riverside, California. The bodies of three victims were found: Mark Winek, 69, Sharie Winek, 65, and their daughter Brooke Winek, 38. It was soon discovered that Brooke’s daughter age 15 (Jane Doe, for privacy purposes), who also lived at the residence, was missing.

Jarringly, it became clear to Riverside PD that the fire was set intentionally, believed now to have been caused by

Austin Lee Edwards. Edwards then allegedly fled the scene with Jane Doe and was later killed in a police shootout with the San Bernardino County Sherriff’s Department—Jane Doe was found safe. But what led to this outcome?

Edwards was a former Virginia State Trooper who was then hired by the Washington County Virginia Sheriff’s Office. However, after a couple of weeks into starting his new job he drove to Riverside, California to meet a girl he had been in contact with. That girl was the teenager Jane Doe; however, she had no knowledge that Edwards was actually an adult. “He had a history of posing as a 17-year-old boy. He hadn’t only contacted this victim, but several other minor girls,” Pike details.

After talking for some time, Edwards

24 Working PI | Spring 2024

drove from Virginia to California to meet her. “When he arrived at Jane Doe’s home, he showed his gun and badge—telling the mother and grandparents that he was there to investigate an online sex crime,” Pike tells us.

Once he gained entry to the house, Edwards slit Brooke Winek’s throat. Then, Edwards “tied the grandparents up and put plastic bags over their heads. The autopsies revealed that the grandparents had actually suffocated prior to the fire. These murders were very graphic, very gruesome,” Pike describes. After setting the house on fire, Edwards took Jane Doe into his car and drove off—luckily, neighbors had seen him fleeing with her.

“The cops were able to locate him fairly quickly. Edwards began shooting at police, including the police helicopter that was following him! Eventually they cornered him, so he ended up taking his own life,” Pike describes. Jane Doe

was safe, and the case was seemingly solved. However, many people questioned how someone who could perform such a gruesome act of violence could even become a cop. That’s where Jeff Pike steps in.

Bring in the PI

Shortly after the news of the crime got out, the Virginia State PD and Washington County Sheriff’s Office began what Pike calls damage control. “They put out statements once the case started hitting the media. They claimed that he was okay, and hadn’t experienced any problems with his background check,” Pike recounts.

However, before Pike was even brought into the investigation he questioned those statements’ validity. In fact, Pike was very vocal about the case on social media because Edwards only lived forty miles from him. Due to his proximity and his outspokenness, he was then contacted by reporters. “I was contacted by

Logan and Lin from the Los Angeles Times, they wanted someone that worked in the area of the crime,” Pike explains.

According to Pike, the reporters were hearing rumors that the Virginia State PD was in possession of a polygraph test that was performed on Edwards before he was hired. Pike doesn’t go into specific details but tells us that he was able to reach out to his local contacts and get a copy fairly quickly. What transpired from the polygraph report was a litany of red flags.

“In the polygraph, Edwards admitted to previously being committed to a mental institution. He also went on to admit to drug use, academic dishonesty, and leaving a job without notice. Some of these don’t seem like a big deal, but it used to be when I was a policeman,” Pike recalls. In fact, Pike says that a polygraph is one of the first steps page 26

25 Spring 2024 | Working PI
We are a team of dedicated professionals with broad experience in providing a variety of effective solutions. Your one-stop shop for all investigations in Mexico www.piservices.mx email: info@piservices.mx Tel: +52 (55) 8860 8835 Iguala 12 Bis, Col. Roma Sur México City, C.P. 06760 Now Available! Results from Industry-wide Private Investigator Survey PI Institute of Education, led by Kelly E. Riddle, presents the survey results as a FREE downloadable PDF for industry professionals and to those considering a career in private investigation. Go to https://piinstitute.com/blog and scroll down to view the results. The December 2023 Private Investigation Industry Survey presents a thorough analysis of the current state and evolving trends in private investigation. This detailed review is essential for professionals within the field to understand the dynamic nature of their profession.

in the hiring process. Most people in Edwards’s situation wouldn’t have been able to move forward as an applicant.

Pike decided to do some further digging into both Edwards’s background and the police departments involved in hiring him. “I was able to find which mental institution he was committed to. It was then revealed to me that the reason he was there was because he threatened to kill his father,” Pike explains. This should have raised a huge red flag to both police departments, but instead it was swept under the rug.

In fact, the very same agency that hired him, the Washington County Sheriff’s Office, was the one that handled the incident which committed Edwards to the mental institution. “By court order, Edwards wasn’t allowed to purchase, transport, or possess any firearms whatsoever. When hiring Edwards, his gun rights were revoked, and neither agency found that information,” Pike says.

Human Error or a Cover-Up?

The day following the murders, the Washington County Sheriff’s office allegedly tried to cover some of their own tracks. According to Pike, neighbors filmed officers entering Edwards’s home and taking items off the property. “We have no idea what they took out. However, I’m sure they took out anything that would be detrimental to their department,” Pike theorizes. In fact, after the officers were caught, they re-

turned the next day, but this time with a search warrant.

However, the police department still insisted that they had done nothing wrong. The state police ran their own investigation, and said that a ‘human error’ led to Edwards’s hiring—a key punch error to be exact. “That was the narrative they decided to stick with, but at the end of the day, we know these agencies are desperate for employees,” speculates Pike.

Pike later discovered that a proper background check wasn’t performed for Edwards—despite what was revealed in his polygraph. However, there were more concerns raised after Edwards’s death.

After starting his investigation, Pike went on a couple of podcasts. There, it was revealed to him that other young girls were reaching out to the hosts, claiming to be Edwards’s other victims. “They provided me with these graphic text messages from Edwards. They were not just subtle compliments; he was propositioning them for sex. It was borderline sadomasochistic,” Pike tells us.

Despite all of the warnings Pike was able to uncover, the police departments still attest that Edwards’s hiring was an isolated incident—Pike doesn’t buy it. “If this was 30 years ago, I might be more inclined to believe them. But now, things that used to exclude you from being hired, like a DUI, don’t matter.

These departments cut corners because they’re pressured to just push anyone through the process,” enlightens Pike.

Final Thoughts

As of the time of publishing, the victims’ family has filed a lawsuit against the Washington County Sheriff’s Office just a week before the first anniversary of the murders. However, it will be quite some time before the case goes to trial. Until then, Pike believes that this case can be an important learning moment for private investigators.

“If I have learned anything from this case, it’s that PIs need to develop their contacts. There’s always an incentive for someone to give you information. Whether that’s revenge, money, the need to do right—someone always has something to say,” Pike articulates. In fact, it’s Pike’s ever-growing list of resources that allowed him to uncover what both of the police departments attempted to keep under wraps.

“There’s an old saying that the cover-up is worse than the crime, but altogether, this crime is just horrendous,” Pike affirms. Pike believes that Edwards’s actions were months in the making, and the police could have very well been able to stop it had they paid closer attention to the officers under their employ. However, we will have to wait a long while before this case is resolved in the courts. This is a developing story, so subscribe to Working PI for updates.

26 Working PI | Spring 2024
page 25 Visit OREP.org/Security or Call (888) 347-5273 Insurance for Security Professionals Coverage designed specifically for security guards and security contractors — nationwide. All-inclusive insurance for your needs: General Liability Business Auto Worker's Comp Excess LiabilityAnd More! Calif. Lic. #0K99465

Tools to surveil, investigate, gather evidence, and stay safe. Shop Top-of-the-Line Gear Check out SpyToolCenter.com and use code “SPYSAVE15” to save an extra 15% May 2024. Covert Cameras Recording Devices GPS Trackers Self-Defense Gear
Appears/ functions as normal Power Bank
Includes 16GB SD card; can take 32GB
Auto and Motion detection recording
Internal rechargeable 5000mh batter y
Approx. 6.5 hours of use
Capable of Recording 1000 minutes
HD resolution video 1920x1080
Built-in Wi-Fi to view/download video LawMate® PV-PB20i Power Bank WiFi Hidden Camera
PV-RC200HD2 HD Keychain Hidden Camera DVR
HD Resolution Keychain Hidden Camera
100
| Charge
4 Hours
LawMate®
Minute Runtime Per Charge
Time About
1920 By
in .AVI Video Format
1080 Video Resolution
5
Resolution in .JPG Format
Megapixel Still Image
Operation with Vibration Feedback
• Single Button
Up to a 32
Card | USB Data Transfer Mac/PC
GB Memory
Time/Date Stamp Overlay
66° Field of View With 1.3 Lux Rating
LawMate, innovation never stops ®
LawMate® PV-900EVO3 SmartPhone HD Hidden Camera DVR
Undercover Mode Looks and Acts Just like a Cell Phone But It’s Really Recording
Intuitive Menu Driven Setup Uses the Same Interface As All LawMate® DVR’s
Adjustable Resolution Giving You the Power to Choose What’s Right for Your Situation
Snapshot Mode Allows Capture of High-Resolution Snapshots While Remaining Covert
Evidence Preservation Using the Individual Frame Counter And Time and Date Overlay
Record, stream live video and playback on free APP (iPhone and Android) 1 Year Warranty and Lifetime Support Built to Last, High-Quality, Easy to Use 15% SpyToolCenter.com (858) 410-5977 LawMate, innovation never stops ®
PV-RC200HD2
PV-900EV03
PV-PB20i

The Art of Finding Evidence Hiding in Plain Sight

“The significance of forensic strategies in modern investigations is underscored by the limitations of relying solely on eyewitness evidence.”

The roots of forensic and criminalistic strategies can be traced back centuries, often intertwined with the birth and evolution of watchmen, constables, and private sleuths. Edmond Locard is considered a pivotal figure in the development of forensic science and criminology. He helped lay the foundation for understanding the scientific principles behind solving criminal cases. His emphasis on applying scientific methods to legal contexts significantly shaped investigative practices.

The emergence of agencies like Pinkerton’s in the 19th century further solid-

ified the role of private investigators in filling the gaps in law enforcement and providing specialized investigative services. Their contributions to risk management, investigations, and security set a foundation for today’s private policing/security profession.

Over the decades, progress in forensic techniques, from fingerprint identification to DNA profiling and beyond, demonstrate the continuous development and sophistication of investigative tools that fellow investigative sleuths have at their fingertips. Collectively, these innovations help sleuths to solve cases

more quickly and effectively. Moreover, these new cutting-edge forensic tools help investigative sleuths gather accurate evidence and solve complex cases.

What is the Significance of Crime Scene Investigation (CSI)?

The significance of forensic strategies in modern investigations is underscored by the limitations of relying solely on eyewitness evidence. While eyewitness testimony can be valuable, it’s susceptible to various factors that can compromise its accuracy. Factors such as stress, bias, perception, and memory recall can significantly impact the reliability of

28 Working PI | Spring 2024

eyewitness accounts. Comprehending these limitations underscores the need to verify assertions via forensic and criminalistic resources. Quoting Suzanne Massie, a Russian scholar who coined the phrase “Trust but Verify” and popularized by President Ronald Regan in his oratory, speaks volumes about how most investigative specialists view eyewitness testimony. This principle highlights the importance of corroborating evidence through scientific and forensic means to ensure accuracy and reliability.

Law enforcement agencies and educational institutions are increasingly integrating forensic and criminalistic approaches into their training. The increasing use of forensic tools indicates a shift towards a more comprehensive investigative approach—one that relies not only on personal observation but also on verifiable, scientifically supported evidence. Equipping the new generation of criminologists with these new and exciting forensic tools is an important institutional investment in developing tomorrow’s new breed of investigative sleuth.

Crucial Steps to Classify, Identify, Assess, and Validate Evidence

Validating testimonial evidence through forensic analysis is vital in establishing a robust foundation for meeting the burden of proof required in legal proceedings. The distinction between class and individual evidence is essential in understanding the varying strengths of forensic evidence.

“Class Evidence” refers to material associated with a group but not a single source: e.g. fibers, paint chips, or shoe prints that possibly belong to a specific brand or model fall under this category. While useful in narrowing down possibilities, class evidence alone may not definitively link a suspect to a crime.

Individual evidence on the other hand, holds more weight as it can directly link a specific person to a crime. Examples include fingerprints, DNA, or unique tool marks. This type of evidence is

more persuasive in court as it can significantly bolster the case by placing a suspect at the crime scene, providing strong, often irrefutable support for investigative assertions. The distinction between types of evidence is crucial, especially in criminal cases where proving guilt beyond a reasonable doubt is necessary for conviction.

Steps in Crime Scene Preservation

The following provide a comprehensive framework for crime scene preservation:

1. Preliminary Crime Scene Survey: Taking detailed notes at the case’s beginning helps capture the scene’s layout, potential evidence locations, and initial observations crucial for further investigation.

2. Area Identity: Establishing a larger perimeter initially allows for flexibility; this boundary can be adjusted based on evolving information or discoveries without compromising potential evidence.

3. Securing the Crime Scene: Use barriers, tape, or other means to secure the scene. Preservation from external elements like weather or inadvertent contamination is vital.

4. Establishing Entry and Exit Points: Designating specific paths for entry and exit helps preserve the scene’s integrity while allowing authorized personnel necessary access.

5. Plan of Action/Personnel Roles: Developing a structured plan and assigning roles to personnel ensures a systematic approach to evidence collection and scene examination.

6. CSI Log for Access Control: Maintaining a log of individuals entering and leaving the scene is essential for accountability and maintaining the chain of custody. Only authorized personnel should be allowed access.

7. Bystander Photography Restricting: Limiting bystander photogra -

phy helps prevent potential contamination or alteration of the scene. It ensures that only authorized documentation takes place under controlled conditions.

The above steps align with best practices in crime scene management, emphasizing the importance of meticulous preservation and controlled access to facilitate accurate investigation and evidence collection. These measures are pivotal in maintaining the scene’s integrity and the evidence gathered, thus ensuring a solid foundation for the investigative process.

Preserving the Crime Scene

Preserving a crime scene is crucial to ensuring the integrity of evidence for forensic analysis. These steps set the stage for testing the accuracy of forensic and criminalistic evidence assertions:

1. Securing the Scene: Upon arrival, the first responders or investigators must secure the crime scene to prevent contamination or tampering. This involves restricting access, marking boundaries, and ensuring the safety of all individuals present.

2. Documenting the Scene: Comprehensive documentation is vital. Photography, sketches, and notes should capture the scene’s layout, evidence placement, and any relevant details. This documentation serves as a reference for analysis and court proceedings.

3. Evidence Collection and Packaging: Proper techniques for collecting and preserving evidence are essential. Each item should be carefully collected, labeled, documented, and packaged to prevent contamination or degradation.

4. Chain of Custody: Maintaining a clear chain of custody ensures accountability for evidence from the crime scene to the forensic laboratory. Proper documentation of who page 30

29 Spring 2024 | Working PI

handled the evidence and when is critical for legal validity.

5. Forensic Testing and Analysis: Forensic and criminalistic strategies involve various scientific methods such as DNA analysis, fingerprint examination, ballistics, toxicology, and more. Testing these pieces of evidence helps in reconstructing the crime and establishing facts.

6. Quality Control and Validation:

To test the accuracy of forensic evidence, quality control measures and validation processes are crucial. This includes proficiency testing, peer review, and adherence to scientific standards to ensure the reliability and accuracy of results.

7. Independent Verification and Peer Review: An important aspect is independent verification by experts not directly involved in the case. Peer review of findings and methodologies helps ensure the credibility and accuracy of forensic and criminalistic assertions.

8. Continued Research and Advancements: Staying current with advancements in forensic science and criminalistics is vital. Continuous learning and integration of new technologies and methodologies enhance the accuracy and reliability of investigations.

Body and Evidence Documentation

1. Victim or Bodies: Take photos of the victim(s) or any bodies present, ensuring to document injuries, position, and surrounding evidence.

2. Evidence Markers: Photograph each piece of evidence with corresponding markers or placards to show its exact placement and context.

3. Close-ups of Evidence: Capture detailed shots of individual pieces of evidence, such as weapons, fingerprints, bloodstains, or any items relevant to the investigation.

Conditions and Surroundings

1. Lighting Conditions: Document the scene under various lighting conditions (natural light, artificial light, or lack thereof) to accurately represent how it appeared at the time of the incident.

2. Environmental Factors: Photograph any factors that might affect the scene, like weather conditions, obstructions, or any changes in the scene’s environment.

3. Overall Scene Conditions: Capture any relevant details such as signs of struggle, forced entry, or any damage to the surroundings that might be linked to the crime.

Comprehensive photographic documentation accurately captures relevant aspects of the crime scene, aiding investigators, forensic experts, and legal proceedings in understanding and analyzing the scene.

Processing the Crime Scene

Processing a crime scene involves various meticulous techniques to collect evidence effectively. The following is a breakdown of the processes:

• C SI Sketching: Create a sketch of the crime scene, noting positions of evidence, bodies, or any significant objects. It doesn’t need to be scaled but should accurately represent the scene’s layout and items’ placements.

• DNA Collection Considerations: Sample collection involves gathering biological materials like blood, urine, saliva, semen, or controlled substances for DNA analysis. Presumptive testing may be performed on-site to detect the possible presence of bodily fluids or drugs, but further confirmatory analysis is usually conducted in the lab.

• Fingerprinting: Fingerprint collection utilizes various methods including, contrast powder, iodine fuming, cyanoacrylate, small particle regent, and ninhydrin. Each of these meth-

ods has its specific applications and advantages, enabling investigators to recover fingerprints from various surfaces and conditions.

• Adhesive Use: Cyanoacrylate (super glue) can be used to encapsulate items, preserving latent prints or other trace evidence effectively.

The techniques outlined above represent standard practices in crime scene processing which are designed to maximize the collection and preservation of crucial evidence. Their application depends on the nature of the crime scene, the surfaces involved, and the types of evidence present. Understanding and employing these methods with precision are fundamental to successful evidence collection and analysis in forensic investigations.

Steps in Evidence Collection

This is a meticulous and crucial process in maintaining investigative integrity:

1. Identification and Documentation: Identify each piece of evidence and document its location within the crime scene using detailed notes, photographs, and sketches.

2. Packaging and Labeling: Placing each item of evidence in designated envelopes, containers, or boxes, ensuring proper labeling with details like case number, item number, date, location, and description.

3. Securing the Packaging: Sealing securely with crime scene evidence tape, initialing at both ends of the tape, and signing across the evidence prevents tampering.

4. Storage and Preservation: Storing the packaged evidence in a secure location to prevent contamination, loss, or tampering.

5. Special Handling: Certain types of evidence, such as DNA samples or perishable items, may require special handling. For example, DNA

30 Working PI | Spring 2024
page 29

samples might need refrigeration to preserve their integrity.

6. Chain of Custody Documentation: A chain of custody log detailing who handled the evidence, when, and for what purpose ensures accountability and tracks evidence movement from the crime scene to the laboratory, to the court.

Professional investigators instinctively know that these meticulous steps help ensure that evidence is properly preserved, help prevent contamination or tampering, and help maintain the integrity of the evidence for analysis and use in legal proceedings. Most importantly, always handle and store different types of evidence according to its specific requirements to minimize degradation or loss of crucial information.

Concluding Comments

The information contained herein helps

to make a compelling case for the pivotal role that proper evidence handling and forensic advances play in the investigative process. Moreover, the article highlights various strategies related to forensic and criminalistic evidence and fundamental crime scene preservation protocols. These strategies are aimed at empowering modern investigative professionals to navigate the complexities of investigations in the technologydriven era efficiently.

What a journey it has been, indeed! Crime scene management and police work have seen remarkable transformations, from the pioneering days of fingerprints to the revolutionary advent of DNA analysis. The evolution underscores the remarkable strides made in forensic science and investigative techniques. Peering into the future is an exercise in imagination, considering the unknown possibilities that lie ahead. Innovations yet to come might reshape the landscape

of tomorrow’s earth-shattering crimesolving strategies. The metaphorical advice about following the light to its source rather than its reflection speaks to the importance of delving deep into the heart of an issue or crime rather than merely scratching the surface. It emphasizes the need to uncover the root causes and essential evidence, a vital aspect of effective crime-solving.

Stay Informed

Working PI is the only magazine available to all PIs at no charge in print and online!

It’s FREE—the way it should be.

31 Spring 2024 | Working PI
Opt-In for the Digital News at WorkingPImag.com

Medicolegal Death Investigation— The Nexus of Crime Scene Investigation and the Autopsy

“The medical examiner investigation is not a criminal investigation but rather an investigation to determine if the death was due to natural causes, an accident, suicide, or homicide.”

Criminal defense investigators and attorneys play a crucial role in upholding the principles of justice, ensuring that every accused defendant receives a fair trial. To achieve this, it is important to explore and understand the unique relationship between crime scene investigation and autopsy evidence (and medical records for non-fatal events; used interchangeably here). Let’s look at the importance of establishing this nexus between the crime scene investigation and autopsy, as well as the defense investigation with the medicolegal expert consultation.

Medicolegal death investigation (MLDI) is a field founded in the medical examiner/coroner systems, and is where medicine, forensic science, investigation, and the legal system meet. It is the unique process of unraveling the circumstances surrounding the decedent’s death, determining the Cause of Death (COD) and Manner of Death (MOD), and assisting in the accused’s defense. Central to these complex investigations is the important nexus between

crime scene investigation and autopsy evidence. Let’s explore the importance of this connection and how it serves as the foundation for criminal defense investigation and litigation.

The Law Enforcement Crime Scene Investigation (CSI) and Criminal Defense Investigator (CDI)

Crime Scene Investigation is the foundation upon which many criminal cases are built. It involves collecting physical evidence, documenting the scene, and preserving any potential clues that may later become crucial in the courtroom.

This meticulous process can make or break a case, as gathered evidence at the crime scene often serves as the starting point for the entire legal journey. The Criminal Defense Investigation will review the official investigation from the prosecution discovery, and retrace the steps and process to find any new evidence, from trace and physical to witnesses, and their own investigative findings reported to the defense attorney.

The Medicolegal Death Investigation and Expert Consultation

Medicolegal death investigators, often working in conjunction with forensic pathologists, have a dual responsibility: to meticulously examine the scene where a death occurred and to report these findings to the forensic pathologist in the performance of the autopsy. This process provides a comprehensive view of the circumstances of the death. The medicolegal expert consultation will review and analyze the official investigations of law enforcement and medical examiner offices from the prosecution’s discovery and follow the process and evidence to form their findings and opinions reported to the defense attorney.

This independent review and analysis of both official investigation records, reports, and photographs (including any video and audio recordings) will have one of four summaries of findings: 1. The official investigation was competent, with the official find -

32 Working PI | Spring 2024

ings consistent with the facts and the evidence;

2. The official investigation was not competent, with the official findings consistent with the facts and the evidence;

3. The official investigation was competent, with the official findings not consistent with the facts and the evidence; or

4. The official investigation was not competent, with the official findings not consistent with the facts and the evidence.

The Crime Scene Investigation

1. Collection of Evidence: Crime scene investigators (CSI) collect physical evidence, document the scene and preserve any potential clues. This evidence can range from bloodstains and weapons to the position of the body and signs of a struggle.

2. Witness Interviews: They also interview witnesses, first responders, and individuals who may have interacted with the deceased shortly before their death. These interviews help reconstruct the events leading up to the fatality.

3. Preserving the Chain of Custody: Maintaining a secure chain of custody for all collected evidence is vital to ensure its admissibility in court.

The criminal defense investigator will review each of these and conduct their own scene investigation, interviews, and the collection and preservation of evidence for protocols and chain of custody—as well as the impact on the defense strategy.

The Value of Autopsy Evidence

The medical examiner investigation, including autopsy evidence, may include scene investigation and evidence independent of and concurrent with the law enforcement investigation. These are independent agencies and purpose—the former determining if a crime occurred for prosecution, while the latter public health and safety agency determines the decedent’s COD and MOD, as well as identifying the Time of Death (TOD). The

first is a legal conclusion, and the second is a medical conclusion (medicolegal).

Most deaths are not due to homicide, however deaths other than homicide may have criminal charges (and/or civil liability). The medical examiner investigation is not a criminal investigation but rather an investigation to determine if the death was due to natural causes, an accident, suicide, or homicide. In rare cases, the MOD can be “undetermined.” Autopsy reports offer medical findings and conclusions that may be founded or challenge the prosecution’s claims; this makes them an essential tool for criminal defense investigators and attorneys. Please email us at beersda@DeathCaseReview.com for a copy of Dean’s CLI whitepaper titled: Reviewing and Comprehending Autopsy Reports for Investigators.

1. Cause and Manner of Death: The autopsy is an external and internal medical examination, including toxicology, to determine the COD and MOD. The external examination includes assessing for lividity and rigor mortis (assists with body positions and TOD) and any indications or absence of injuries—both incident-related and historical to the deceased. The internal examination is a surgical procedure to examine the body’s organs, tissues, and fluids in their anatomical position, including any injuries, and then examine each organ microscopically.

2. Medical Expertise: Forensic pathologists are specially trained medical experts beyond clinical and/or anatomical pathology. Using their additional medical training, they look for details and evidence not usually apparent at the crime scene or a routine medical examination. These examinations will identify injuries, diseases, or toxic substances that may have contributed to the COD/MOD.

3. Expert Testimony: The findings from the medical examiner investigation, including autopsy, are important to both the prosecution and defense in criminal cases. As an independent and neutral agency and

expert, a medical examiner’s findings and testimony will clarify the medical issues for the court and help establish the connection between the deceased’s injuries in connection to the reported crime.

The Nexus and Importance

The nexus between crime scene investigation and autopsy evidence is where the pieces of the puzzle come together. It is at this intersection the medicolegal expert, and criminal defense investigation, will:

· Corroborate or Challenge Evidence: Autopsy findings can either support the evidence collected at the crime scene, reinforcing the prosecution’s charges, case, and evidence, or reveal inconsistencies favorable to the defendant.

· Find Important Evidence: The autopsy can uncover important evidence that may have been missed or misinterpreted from the initial crime scene investigation and any evidence analysis. These inconsistencies and evidence may support the defense strategy—from a plea to trial, including any sentencing mitigation.

· Assist in Identifying Suspects: By understanding the nature and extent of injuries with evidence from the crime scene investigation, medicolegal experts can offer insights into the possible identity and/or characteristics of other additional suspects.

· Ensure Justice: Ultimately, the nexus between crime scene investigation and autopsy evidence is important to ensuring justice is served. It aids in determining whether a death was the result of a crime, accident, suicide, or natural causes, which has profound implications for both victims and suspects.

Criminal defense attorneys and investigators must recognize the importance of this nexus when developing their defense strategy.

1. Challenging the Prosecution’s Narrative: The prosecution relies page 34

33 Spring 2024 | Working PI

on the evidence collected at the crime scene to find probable cause for charges, developing a narrative implicating the defendant. Using this nexus to closely examine their evidence and comparing it the defense investigation and medicolegal expert findings, the defense attorney can identify inconsistencies to further the defense, including bringing to question the prosecution’s evidence and narrative.

2. Uncovering Alternative Explanations: The nexus of medical expert consultation and evidence can reveal alternative explanations for the victim’s injuries, COD, and other elements to the criminal charges—the alibis to charges not supported by the evidence. This can raise questions about the prosecution’s evidence and the defendant’s guilt.

3. Medicolegal Expert: Engaging a medicolegal expert as a consultant and giving testimony about the im-

portance of this nexus—the crime scene investigation and autopsy findings also develops an empirical context critical to the defense strategy. Medicolegal experts can help the jury understand the complexities of both, as well as their implications.

4. Emphasizing Reasonable Doubt: By highlighting discrepancies between the crime scene evidence and autopsy findings, medicolegal experts can assist and also advise defense attorneys in developing reasonable doubt in their defense strategy. This doubt may result in a favorable plea, jury acquittal, or sentencing mitigation.

In criminal defense investigations and litigation, establishing the nexus between crime scene investigation and autopsy evidence is important to a strong defense strategy and is comprehensively developed by the medicolegal expert.

By closely examining these through this expert consultation and testimony, defense attorneys can uncover inconsistencies, challenge the prosecution’s narrative, and ensure that their clients receive a fair judicial process. This further upholds the principles of justice and protects the Constitutional rights of the defendant.

Medicolegal death investigation is a dynamic field and nexus to crime scene investigation and autopsy evidence. This unique relationship enables investigators to uncover the truth behind questioned deaths and foul play, provide answers to grieving families, and uphold the principles of justice and Constitutional rights. This nexus is the foundation of a thorough and effective death investigation, ensuring that the right questions are asked, the right evidence is gathered, and justice is served for the defendant and decedent.

34 Working PI | Spring 2024
page 33 Call Now: 888.808.4802 | Email: info@usabugsweeps.com USABugSweeps, Inc. provides peace of mind in homes, businesses and vehicles. We have the largest network of TSCM professionals across the US and abroad, using the most sophisticated TSCM bug detection and technology. When Your Clients Suspect They’re Being Watched, Listened To, or Followed... RFID Tagging Radio Frequency Bluetooth Detection Wi-Fi Signals Infrared Detection Sim Cards/ Hidden Video Homes Apartments Dorms / Condos Hotel Rooms Conference Rooms Cubicles Offices Restrooms Cell phones Digital Phones Landlines Voice Over IP Vehicle Audio Recording Live and Passive GPS Trackers School Bathrooms Dorm Rooms Locker Rooms Showers

Navigating Deal Fatigue in Legal Proceedings

“Investigations can be emotionally taxing, and as legal processes extend, emotional exhaustion becomes a tangible challenge.”

In the realm of private investigations, the intricate dance of legal proceedings often introduces a formidable adversary: deal fatigue.

As seasoned private investigators, understanding and navigating this psychological and emotional state is crucial for ensuring the best outcomes for our clients. Here are some tips on how to handle deal fatigue and make sure your investigation ends in success.

Deal Fatigue Unveiled

Private investigators frequently find themselves immersed in the prolonged negotiations and legal intricacies inherent in their cases. Deal fatigue, a preva-

lent psychological and emotional state, manifests as a complex challenge during this journey. Deal fatigue is a condition that occurs during negotiations where parties on either side begin to feel frustrated, helpless, or exhausted by the seemingly unending process.

Investigators will tend to experience the feeling of “giving up” due to the failure to reach a consensus. It’s essential to recognize its key features of deal fatigue to guide clients through the complexities of legal proceedings effectively.

Investigations can be emotionally taxing, and as legal processes extend, emotional exhaustion becomes a tangible

challenge. Private investigators must be attuned to the impact of stress and uncertainty on their clients’ mental well-being.

Clients often yearn for swift resolutions, even if it means accepting less favorable offers. Private investigators need to balance this desire with the strategic considerations necessary for a successful outcome.

Impaired Judgment

The weariness induced by lengthy investigations can tempt clients into impulsive decisions, potentially jeopardizing the case. Private investigators play a crucial role in advising against hasty actions that may com -

36Working PI | Spring 2024

promise the client’s position. However, extended investigations can impair the judgment of both clients and investigators alike. It’s imperative for private investigators to maintain objectivity and guide clients through the complexities of decision-making.

In fact, clients may experience a decline in interest or motivation as investigations unfold. PIs must actively engage clients, keeping them informed and motivated throughout the process.

Navigating Deal Fatigue

In the pursuit of justice, resilience becomes our greatest asset. Patience is not just a virtue, it’s a strategic defense. Waiting for the right moment in the intricate dance of the legal system can turn the tide from uncertainty to triumph. Below are some strategies for triumph to overcome deal fatigue:

1. Maintain Patience: Private investigators should cultivate patience as a strategic defense. Waiting for the opportune moment in legal proceed-

ings can lead to more favorable outcomes and stronger case resolutions.

2. Provide Professional Support: Enlist the support of legal professionals who can provide tailored guidance, insights, and strategic advice. Collaborate with attorneys to ensure a comprehensive approach to deal fatigue.

3. Advocate for Strategic Breaks: Encourage breaks in the investigation process to manage stress and prevent emotional exhaustion. Strategic pauses allow for clearer decision-making and ensure the client remains engaged.

4. Emphasize Long-Term Goals: Private investigators need to guide their clients to maintain a long-term perspective—emphasizing that a favorable resolution is more critical than a swift conclusion. This perspective is integral to overcoming deal fatigue.

5. Explore Alternative Strategies: Private investigators should actively explore alternative investigative stra-

tegies and solutions that may not have been initially considered. This process can inject new life into prolonged investigations.

Not So Fast!

Resisting Hasty Decisions

In the realm of private investigations, resisting the urge for hasty decisions is paramount. Private investigators must underscore the importance of a strategic and resilient approach to both clients and legal counterparts.

Conclusion:

Triumph Over Uncertainty

Attending to deal fatigue requires a nuanced and strategic approach from private investigators. By acknowledging its effects, implementing stress-management strategies, and collaborating closely with legal professionals, private investigators can have success at guiding their clients through the intricate dance of legal proceedings, ultimately achieving triumph over uncertainty. Please note this article is not legal advice.

No one does journalism the way we do. Delivering to 25,000+ Private Investigators nationwide in Print and Digital at no charge. Subscribe Now at: WorkingPIMag.com/Subscribe magazine 37 Working PI | Spring 2024

Investigative Accounting in High-Conflict Divorce Cases

“In a high-conflict divorce, one party is typically drawn toward conflict, not settlement...”

Modern marriage, similar to marriage in the past, is often a matter of economics. Gone are the days of dowries or bride prices, but economics still plays a major role in marriage, particularly when it comes to divorce. Most divorces boil down to one or two things—financial decisions regarding assets and child custody. The latter of which also often has a financial decision to it.

In most marriages, there is usually one partner who is the financially dominant one, in that they basically control the assets. This is not necessarily bad, but in some cases, it can be detrimental, particularly to the non-financially dominant party in a high-conflict divorce. A high-conflict divorce (HCD) is one where conflict, deception, and abuse take precedence over negotiation and resolution. In a high-conflict divorce, one party is typically drawn toward conflict, not settlement. This creates a problem for all involved, including the investigative accountant/

fraud investigator. It’s not just that the party will be combative, but he or she will usually hire an attorney who is similar in attitude, which creates further stress in the divorce and investigation.

The Red Flags of High-Conflict Divorce

Identifying a high-conflict divorce early on will make your role less stressful. You’ll want to check with your client, or the client’s attorney, to determine how many of the following HCD red flags are identifiable.

• A restraining order or emergency protection order is in place

• A high volume of antagonizing text messages and/or emails

• Physical, mental, emotional/psychological or financial abuse

• Going through several attorneys

Why a Financial Investigation?

Divorce is ultimately a financial decision regarding assets. Oftentimes, the

non-financially dominant partner in the divorce is completely unaware that he or she needs a financial investigation. They have been kept in the financial closet for so long, they oftentimes don’t even know the true financial situation.

Many of these clients are women who have been the stay-at-home mom, taking care of hearth and home while the financially dominant husband brought home the bacon and controlled the finances, paying all bills, balancing checkbooks, funding investments, etc.

A financial investigation can help the non-financially dominant partner identify not only the known assets and the true value of those assets but also hidden assets and true income (which is most likely being manipulated).

Along with identifying assets, a good financial investigator can assist the client’s attorney in preparing document requests, developing interrogatories,

38 Working PI | Spring 2024

and developing deposition and trial questions. The private investigator can also be instrumental in identifying perjury in responses to interrogatories and testimony. Finally, the financial investigator can help the non-financially dominant spouse obtain a fair settlement.

The Red Flags that Prompt an Investigation

Many fraud investigators can quote offhand many of the red flags that would prompt an investigation into occupational fraud, but there are many red flags of high-conflict divorce fraud that are unique to the field.

• Spouse is protective about the mail (or hiding it)

• Increased computer security (clear ing history, changing passwords, changing bank passwords)

• Spouse is reading the client’s emails without permission

• Removing the client’s name from ba nk/credit card accounts

• Opening credit cards in the client’s na me (have your client run a credit check on themselves)

• Rushing document signings (e.g., tax forms—“The CPA needs this signed now!”)

• Spouse uses a private mailbox

• Not sharing access code to home security box/safe

• Fairly recent (within two years)

Cr yptocurrency (Crypto) and FinTech accounts and gold purchases

• Gambling

• Expensive Toys (boats, motorcycles, ca rs, horses, guns, etc.)

• Loans to family and friends

• Sudden Income Deficit Syndrome (SIDS) in a business

• Paying an excessive amount of income tax

• Incorporating businesses or forming an LLC in Delaware or Nevada

SIDS is when business income plummets a year or two before the divorce. This is typically an attempt to funnel money elsewhere and to show there isn’t much

money to split up, use for alimony, or pay child support.

Working with the Client

There are several things to consider when working with a client involved in a high-conflict divorce, the top two being the emotional and financial conditions. Emotionally, these clients have been put through the wringer, mainly when dealing with a narcissistic spouse.

They feel beaten down, have low selfesteem, and after years of gaslighting, may believe they are worthless. Financially, they can be in dire straits, having had little or no control over the family finances for years, and being left without any means of financial support. Knowing this up-front will help you help your client considerably. Be empathetic and understanding.

You’ll want your client to provide you with as much information as possible to begin the investigation. This will include all information on their spouse, all bank and credit card statements, all financial brokerage statements, copies of signed tax returns, any business records they can obtain, and a credit report on themselves.

Ask them to search the home for any hidden assets, cash, or statements. If they still live with their spouse, have them search the garbage if they can (usually after the spouse has gone to work). Dumpster diving, while illegal in some states, is perfectly legal if the owner of the property is doing it.

You’ll also want to have them obtain as many social media images as possible. Look for toys (boats, guns, cars, etc.), gambling posts, vacations, or any other event that might be useful for conducting the financial investigation. Keep in mind that you’ll likely have to do a lifestyle analysis of the spouse, and having

social media images and postings might be beneficial here.

Working with the victims of high-conflict divorces can make you want to take sides. Don’t. Explain to the client that you will do your best to uncover the truth, but that you have to stay neutral, seeking only information regarding fraud. This is a good reason to refuse any contingent payments.

Working with Other Professionals

You’ll likely be working closely with one or more other professionals during the investigation. Foremost among them will be the client’s attorney.

I usually reach out to the client’s attorney after contracting with the client (and after he or she notifies the attorney) to let them know what I do, can do, and what I expect from them. The attorneys are the ones who will be getting evidence for you, so be sure you let them know what you’ll need. Along with subpoenas, the attorney will also submit Interrogatories and Requests for Production.

Things you’ll want the attorney to request for Discovery or with the use of subpoenas include:

• All business accounting records (d igital copies of the originals, not paper copies);

• Copies of all W-2s and 1099s;

• All tax returns (personal/business), preferably from the tax preparer;

• All bank, credit card, brokerage, and loa n statements/casino records.

When requesting casino records, be sure to ask for player activity reports, tax forms, copies of checks issued to and by the casino, copies of all ATM transactions, and whether or not the casino is holding cash “on account” and, if so, how much.

You will want to work closely with the attorney when it comes to developing the Interrogatories, Requests for Production, and subpoenas. Sometimes,

39 Spring 2024 | Working PI

Interrogatories and Requests for Production only allow for a limited number of questions, so be prepared to limit your list to obtain what you consider the most important information.

If a business is involved, and you’re not a CPA with a business valuation specialty, you will want to obtain the business valuation report. Sometimes a digital expert is needed to extract data from computers. This is something you would want to refer to the attorney.

Asset Searches

You might have to identify or search assets not readily identified by the client or through discovery. Open-source intelligence platforms allow the identification of businesses and real property.

In the US, under very limited purposes, one can hire a data broker to search for bank and brokerage accounts. Be very careful when working with data brokers, as the federal laws are very strict on who can access bank or brokerage information. This will likely require a court order (which can also include a court order for child support). I can’t emphasize enough how important it is not to violate the law if you go this route. Some assets are difficult to locate, such as crypto, foreign bank accounts, and cash. These expenditures can sometimes be identified through statements.

Along with a safe, some people utilize diversion safes. They can vary from cans of shaving cream to false electrical outlets to hollowed-out books. Cash can also be hidden in other places, such as in drop ceilings, books, CD or DVD cases, or even buried in backyards. One place to hide gold coins outside is typically in chain-link metal fence posts—that way a metal detector can’t find them. Look for string or fishing line extruding from the caps of those posts.

As the world of finance has moved into the digital realm, with payments increasingly being made online, it’s good to find out if the spouse has any online pay-

ment system accounts, such as PayPal or Venmo. These payment systems can be used to transfer and hide money.

Reviewing the Data/Evidence

You’ll likely get a large amount of data, some in digital format, and some in paper format. For bank statements and credit card statements, you’ll want to put the data in a searchable spreadsheet format, such as Excel. There are a number of software programs available that allow you to extract data from PDFs to put it into spreadsheets. I use BankScan due to cost and functionality.

Be on the look out for large withdrawals or transfers, especially numbers ending in zero (e.g., $1,000.00 or $975.00), and any unusual activity. Unusual activity includes ATM transactions at Casinos and crypto ATMs, purchases at pawn shops, jewelry stores, gun stores, art studios, and lingerie stores.

The backs of canceled checks provide useful information, such as ghost companies or hidden bank accounts held by the spouse. Copies of bank statements and checks in the US are kept in digital format for seven years, so you’ll have some base years to work with to establish income and spending patterns.

When analyzing digital accounting systems for business records, run an audit trail function if the software has it. QuickBooks for desktop has this function, and it has limited functionality in the online version. Be on the lookout for altered or deleted transactions and even numbers. You’ll also want to look for ghost vendors and employees, along with falsified expenses. As with personal records, look for suspicious transactions or unusual activity masquerading as business expenses. I pay particular attention to transactions that may be used to purchase crypto or move money to hidden bank accounts.

Read the responses to Interrogatories and depositions. Compare what is said versus what you have in hand. If any evidence of perjury is found, notify

the client’s attorney. Courts don’t look kindly upon perjurers.

Tracing

While most investigators involved in investigating fraud consider tracing to be following the money to and from illicit sources, in divorce cases, tracing is the process of determining separate versus community property. This is particularly important in those states that have community property laws. I’ve included some good resources on this at the end of the article.

Conclusion

When taking on a divorce financial investigation, determine if it’s a high-conflict divorce case by looking for the associated red flags. Be sure to understand the potential financial and emotional problems associated with it. Develop rapport and empathy with your client to be able to work effectively. Be upfront about expected costs and what you can do to help the client. Find out what they want, but remind them that you have to remain impartial in any investigation. Establish a good working relationship with the other professionals, helping them help you and making sure you’re all on the same page.

Tracing Resources

Overview of Characterization & Tracing in a Divorce by Michelle May O’Neil, read online: https://www.oneilattorneys.com/ firm-news/2013/august/overview-ofcharacterization-tracing-in-a-divorc/, published on August 12, 2013.

The Basics of Tracing—the Ultimate Property Division Seminar 2011 by Greg Enos, https://www.divorcereality.com/wpcontent/uploads/2013/01/tracing2.pdf

40 Working PI | Spring 2024
Opt-In for News at WorkingPImag.com Stay Informed
Industry-Leading Insurance for Professional Investigators Few Programs truly specialize in Investigator Insurance. We Do. It Matters.
you’re out in the field, or doing background research from your office, OREP’s got you covered. Over 12,000 Professionals Trust OREP with Their Insurance Calif. Lic. #0K99465 General Liability and E&O Coverage in a Single Policy Includes 25K in Business Personal Property Coverage Includes 25K of Business Income Coverage Comes with Blanket Additional Insured Includes Security Consulting and Executive Protection Visit OREP.org/PI Today!
Whether
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.