FBI Dallas
Public Affairs Officers Melinda Urbina and Katie Chaumont
(972) 559-5629 / (972) 559-5699
March 12, 2024

Recounting FBI Dallas’ Success Last Year

Special Agent in Charge Reflects on First 12 Months at the Helm

The following op-ed was published in the Dallas Morning News on March 12, 2024.

March marks my one-year anniversary as special agent in charge of the FBI’s Dallas Division. Over the past 12 months, I have been awed at the amount and complexity of work undertaken by agents, analysts, and professional staff to protect almost 11.5 million residents across the top half of Texas, to expose foreign adversaries, to provide assistance to victims, to relentlessly pursue those that seek to steal from us, whether they want to take our retirement nest eggs or the innocence of a child.

As I reflect on the successes of the past 12 months, I know we embark upon the next 12 in a difficult environment — one filled with multiple conflicts overseas, relentless attacks on critical infrastructure in the homeland, and an elevated threat of homegrown violent extremists. In this time of uncertainty, I maintain a level of comfort because I know there is a capable force at work throughout our expansive 125,000-square-mile area of responsibility—the men and women of the Dallas FBI.

Countering terrorism remains the FBI’s number one priority, and we will not tolerate violence motivated by hate and extremism. The public’s vigilance and reporting are key to disrupting individuals with dangerous intentions, and my office continues its efforts to build trusted relationships for directing concerns, tips, and threat information.

And, although not always explicitly visible, our office also works daily to combat significant foreign intelligence operations. More visibly, we see the effects of cyber criminal enterprises through ransomware and other cyber attacks, even in our largest cities. Multiple nation states pose capable and sophisticated espionage and cyberattack threats. The Government of China is our most significant threat as their attempts to infiltrate U.S. entities amount to more than all other countries combined.

Along with our partners, the Dallas division made more than 500 arrests last year, including violent criminals and human traffickers, and identified and located dozens of child victims. On average, we disrupted or dismantled a criminal organization almost every other day, and seized illicit drugs almost daily. And because the FBI’s jurisdiction encompasses more than 200 categories of federal law, we see the worst, as we meet people experiencing their worst days. In fiscal year 2023, your Dallas FBI:

  • Sought justice and provided victim services to a West Texas teenager, who was stalked and sexually assaulted by a Michigan man who was sentenced to life in federal prison.
  • Disrupted a deep-rooted methamphetamine trafficking conspiracy responsible for drug-related crime in West Texas.
  • Identified the individual responsible for threatening to execute several rabbinical leaders in a series of phone calls that instilled fear throughout the Jewish community.
  • Rescued 28 children, and filed more than 80 criminal charges against 59 offenders during a month-long operation aimed at the rescue of children across North Texas who were the victims of online sexual exploitation.
  • Supported the Allen Police Department during a horrific mass shooting investigation that continues to deeply affect individuals in Allen, throughout the metroplex, and across the globe.
  • Acted on tips from the public to detect a would-be bomber, who idolized school shooters and ultimately pled guilty to firearms and child sexual abuse material charges.
  • Exposed multiple law enforcement officers from an East Texas agency for using unlawful force on an inmate.
  • Dismantled an alleged conspiracy that scammed more than $53 million in fraudulent pandemic relief funds, the largest case investigated by the Pandemic Response Accountability Committee (PRAC) Fraud Task Force to date.
  • Responded to an explosion in a neighborhood in a West Texas city, located volatile substances hidden inside the home, and discovered an intent to blow up a local high school.
  • Arrested more than a dozen individuals in a large-scale operation targeting violent offenders, guns and drugs including cocaine, methamphetamine, and fentanyl.

We don’t have the luxury of just being “lucky” enough to catch a criminal in the act. Our success is by design. We continually evolve to meet the complex threats and challenges we face and show resilience when those threats are directed at our own personnel. We are an independent agency, with a mission to protect the American people and uphold the Constitution and we do that by following our meticulous processes each and every time.

But we can’t do it alone. We rely on, and greatly value, the relationships we have cultivated across the state. More than 20 task forces comprising of dozens of local, state, and federal law enforcement personnel act as a force multiplier to tackle the issues that affect all corners of our territory.

We also lean into innovation. We are aligning resources to realize the impacts of new technology like artificial intelligence, and tracking developments in disciplines like investigative genetic genealogy to provide efficiency and resolution for investigations that had little hope of finding justice.

The FBI’s Dallas division will continue to work the issues that are most important to the communities we serve, maintain vigilance in the evolving threats we face, and seek justice for victims.

Chad Yarbrough is the special agent in charge of the FBI Dallas Field Office.