Book Read Free

Wired In (Paradise Crime Book 1)

Page 8

by Toby Neal


  Chapter Nine

  Sophie was just settling into her Bureau workstation, reviewing the connections to Takeda Industries, the company that owned the apartment building where the kidnapping had taken place, when her phone rang. “Come to a meeting in the conference room in thirty minutes,” Waxman’s voice.

  “Sure, Ben,” Sophie replied, and he gave a short bark of surprised laughter, and hung up.

  Losing the ‘sir’ was going to take some getting used to for both of them.

  She only had half an hour, so she made the most of it, cycling through DAVID’s search caches. Nothing new on Assan. She hadn’t come up with any way to deal with him yet, either. But there was something in the “simultaneous” cache—a new case.

  Three participants in an international child pornography ring had called to turn in other members to the FBI last night. The agents on duty had worked with HPD to respond right away, confiscating computers and arresting all three suspects with the evidence on hand.

  Her pulse picked up when she saw that the case had come straight into their office. Perhaps this was what Waxman was calling a meeting for. She’d assumed it was an update on the kidnapping case, which so far they still hadn’t made a lot of progress on.

  She ran a quick cross-check on the new case: one of the pornographers had a business that used Security Solutions computer security.

  Now she had a formal way to connect all her cases. She didn’t have to disclose DAVID’s use at all. She could just say that her investigation into Security Solutions through the Addams family had led to her searching for a common denominator among some disparate cases, and now she had one.

  Jubilant, she saved her files to a flash drive and jogged to the meeting. Ken Yamada and Sven Gundersohn were already seated along with Waxman, who had the screens up already.

  “We have a new case.” Waxman looked tidy and well-groomed, his silver-blond hair gleaming, but Sophie noticed a fleck of blood where he’d nicked himself shaving, right on the tip of his square chin.

  Sophie waited while he went over all the information she’d already skimmed through via DAVID. She couldn’t disclose that she already knew about this case and had run an algorithm on it. She was supposed to be getting the information for the first time at this meeting. She was going to have to wait, and work it in later.

  Annoyance and frustration made her jiggle her leg under the table as she stared at her monitor.

  “Thoughts on the tech aspects of the case? Will you take the lead on the pedophiles’ computers?” Waxman’s voice intruded on her agitation.

  “Of course, sir. Nice that the perpetrators all turned each other in. How handy,” Sophie said drily.

  “I guess it was.” Waxman rubbed his chin and the tiny scab disappeared. “I didn’t think of it that way.”

  “Can we discuss the kidnapping case for a moment, sir? There might be a connection to this new case. I need to fill you in on some developments having to do with a company called Security Solutions.” She made brief eye contact with Ken, enough to get a subtle nod. She explained the nanny-cam AI system and that Security Solutions might have been the way information was collected on the Addams family leading to the kidnapping.

  Waxman frowned. “Gundersohn, Yamada. Anything from the staff interviews?”

  Gundersohn shook his big, grizzled head. “No. Nobody’s talking, and none of them have debt problems or other discernible motives. Their alibis are holding up.”

  “And we’ve identified the tipster,” Ken said. “Charlie Addams, the father. He has some computer skills, and he admitted to me today that he sent the tip-off email. He didn’t want his wife to know, but she figured it out when we asked her about it.”

  “That explains the disconnect between the motive of the tipster and the action of whoever incited the kidnappers against each other,” Sophie said. “We still don’t know who that person is, but as I’ve been probing into Security Solutions, several other cases have come to light with odd, coincidental commonalities, all of them tracing back to some connection to the company.”

  Waxman narrowed his eyes and Sophie could tell he was considering DAVID’s involvement in the case.

  “I’d like for us to backtrack to these other cases and try to find out from each client of Security Solutions involved with the case exactly how they were being set up to turn themselves in,” Sophie said.

  “I wouldn’t be surprised if lawbreakers are Security Solutions’ marketing niche,” Yamada said. “Criminals R Us, Inc.”

  “So what was your impression of the company?” Waxman asked Ken. Sophie’s fellow agent recapped their visit. He made no mention of Sophie’s illegal hack on the security firm, to her relief.

  “My sense is that there’s a lot going on over there, and we’re going to have to fight hard to access any of their information,” Ken concluded.

  “Let’s focus on the kidnaping case and use that to get a look at the nanny-cam AI software,” Waxman said. “That’s a more promising way into this firm than their client list at this point. If we can find a connection between enough criminal cases and Security Solutions, plus some threatening spyware artificial intelligence program, search and other warrants are going to be easy.”

  “Agent Yamada and I will begin by interviewing the pedophiles, see what prompted them to turn each other in,” Gundersohn rumbled. “Agent Ang can gather evidence off their computers.”

  “Yes, sir. And I’ve been wanting to go down to HPD and get a look at the gang leaders’ phones in the Waikiki murder,” Sophie said.

  “Let’s check in at the end of the day and see where we are.” Waxman retracted their monitors. He cocked a brow at Sophie, and she knew it was on the tip of his tongue to ask her about using DAVID. She avoided eye contact and sighed a breath of relief at making it out into the hallway without him calling her back.

  Sophie was pulling into the parking garage of the downtown Honolulu Police Department building when her phone rang. She grabbed the nearest parking spot and answered when she heard the ringtone she’d put on for Alika. It was a bit of the music from Rocky, because he’d always put her in mind, somehow, of that famous boxer, too stubborn to go down.

  “Hello,” she said, smiling.

  “Did I kiss you last night? I had to call and check to see if I was dreaming.”

  “Yes, you did. With my dog chaperone tying us together with her leash.”

  “So I wasn’t dreaming.”

  “You could have come up last night.” Sophie bit her lip. She felt shy, but eager to shake off the last of Assan’s shadow across her body.

  He sucked in a breath. “You’re supposed to play hard to get. We’re going slow.”

  “You’re the one who wants to go slow. And I am hard to get.”

  He laughed. “You are, indeed. Well, I called to see if you wanted to meet again tonight. Your choice of activity.”

  “Come to my apartment. We’ll take Ginger out for her evening walk, go to a sushi place I know.”

  “Sounds like a plan. Switching gears here.” His voice had gone serious. “One of my warehouses was sabotaged down at the docks last night. They burned a whole shipment of wood outside, spray-painted fixtures, wrote some really ugly graffiti. I already did the usual police report, but I wondered if you could give me your friend in HPD’s phone number? I want to discuss what I know, try and get this stopped.”

  “Yes, call my friend Marcus. You met him at Fight Club with Marcella, remember? They’re engaged. He’s a detective with HPD.” She gave him Marcus’s personal cell number.

  “Great. I’ll let you know how it goes. When I see you later.”

  “Can’t wait,” Sophie said, and realized it was the truth.

  She got out of the black Bureau Acura and slammed the door, beeping the vehicle locked and feeling a definite lift in her spirits at the prospect of seeing Alika.

  She took the elevator down to the Evidence Room on the lower floor of the main HPD building and went through the rigmarole of ide
ntifying herself. She requested to see the evidence collected at the scene of the gang leader shootings and spoke with the sergeant on duty, explaining that she needed to examine the phones in connection with one of her cases. As the sergeant scrolled through the case listings for the right one, she mentally reviewed the earlier meeting.

  Waxman had to know she was using DAVID on these cases. It was just a matter of time until he confronted her about it.

  “Dung beetles rolling great balls of shit uphill forever,” she muttered.

  “Excuse me?” The officer looked up sharply.

  “Apologies. Just practicing my Thai. Got to keep it fresh.”

  “You Feds.” He shook his head. “Wonder what brings you to a simple gang murder.”

  Sophie wasn’t about to tell him. “Just checking a lead.”

  She was finally admitted into the depths of the evidence room and the sergeant pulled down the case box. “You can use one of the tables in front.”

  “Thank you. Okay if I photograph or make a copy of some of the things I need?”

  “Yes, as long as you log it. We need to keep track of everywhere any of this information has been.”

  She snapped on gloves and carried the box to one of the steel processing tables with their harsh overhead lights. Inside the box was the bloodstained clothing the gangsters had been wearing, mercifully sealed in plastic—but the mere sight of the brownish stains made her nose wrinkle in powerful memory at the smell of old blood. The murder weapons had been logged and recycled in a gun return program after ballistics was checked. Sophie sorted through the various items and picked up the bag with the phones.

  Glancing around to make sure she was alone, she pried open the first phone and took out the SIM card, slipping it into a slot on her reader. She copied both the SIM cards, re-inserted them into the phones, and checked back out of the station.

  Back at her work bay, she downloaded the contents of the gangsters’ phones to her computer and scrolled through the numbers and texts from the day the Waikiki gang leaders had killed each other. Sure enough, texts appeared from each other’s numbers asking for a meet to discuss “new market developments.”

  Then, right at the time they were to meet, texts appeared from the number she’d already identified: “You’re being set up! He’s going to take you out!”

  A similar one had appeared on the other gangster’s phone.

  Sophie sat back, considering. This was just like the way the kidnappers had been set up against each other. She booted up DAVID and ran a probability question regarding a saboteur within the Security Solutions company.

  60% probable came back only after a few minutes. Perhaps DAVID was considering other scenarios, but unfortunately the program could answer only questions she put to it. Sophie called Waxman and the rest of the team and left messages about the contents of the phones, then, turned her attention to the child pornographers’ computers.

  She hated extracting and reviewing files that left mental scars on her just to see, but it was part of the job. She’d come up with some coping techniques to minimize the impact of the images she had to see, and they helped a little.

  One of the write blockers she’d hooked up earlier dinged with completion of a hard drive copy of one of the pedophile’s computers. She reconnected the copied hard drive to one of hers, and set the photos on low resolution for speed and lack of detail. She put her sunglasses on. This gave her enough of an idea of content to see what was in the files but by moving fast and buffering her vision, she kept herself from really absorbing what she saw.

  Sunglasses in place, she put on headphones, filled her ears with Rachmaninoff, steeled herself, and dove into the unspeakable.

  Chapter Ten

  Sophie’s phone dinged with a breach alert, disrupting her review of the pornographers’ files. She frowned and minimized her screen, pausing the classical music and scrolling through the phone’s security alert.

  Someone had tracked both her locations via her two workstations’ IP addresses.

  Sophie tore off her headphones and stood up in agitation. She walked to the water dispenser, pouring herself a glass of water to clear her head. She sipped it, staring out the great bank of windows in the corner of the lab where she liked to exercise.

  How had this happened? She had any number of obscuring programs hiding both her work and home computer locations. She must have tripped something, digging into Security Solutions’ network. Theirs was the only case she was currently working on that was sophisticated enough to have been able to apply a back trace.

  The good thing was the trace could only go as far as the street address, not her actual apartment. Her apartment was in a fifteen-story building with over a hundred units. It was one thing to find her building, entirely another to find her actual location, and then find her in it. She had a lot of countermeasures she could deploy before that might happen.

  She would begin by tracking the program that had found her.

  Sophie set the empty cup down decisively. She walked back to her station, put her headphones on, and made a call.

  “Hello, Jenns. This is Special Agent Sophie Ang.” Jenns Rudinoff was her apartment building’s security and maintenance manager, and she’d made sure she had his personal number on speed-dial when she moved in, and that he knew she was with the FBI and that her father was a diplomat. “I’ve had a security alert. Can you keep an extra eye out for any strangers coming into the building? Salesmen, repairmen, like that?”

  “Of course, Sophie. I’m sorry to hear that.” Sophie had brought Jenns and his family gifts and given him a bonus every Christmas, all to make sure he was loyal and took her security seriously. She was finally cashing in on the buildup of favors. “We don’t have any outside repair or remodel projects on the books right now. I’ll put out an alert to all our security guys and screen every repair call for legitimacy.”

  “Thanks, I know you’ll keep me safe.” Sophie hung up and, to the swelling emotion of a Beethoven concerto, dove back into the stream of data from Security Solutions.

  Almost immediately she detected a break in the stream, a break that lasted over an hour. What could it be? Was her transmitter detected or turned off? She knew what she would do if someone had made a relay station out of one of her rigs—she’d set it up to send false data.

  Sophie imported sections of the data into DAVID for analysis and comparison before and after the break in the data stream, and almost immediately DAVID confirmed that the data she was now receiving was outdated. Not only that, DAVID found a tracker program embedded in the data stream.

  Someone at Security Solutions was onto her.

  She sat back and frowned. This expert programmer was getting to be a real problem, and she didn’t think it was Lee Chan. She hit her phone feature and called him, leaving a voicemail.

  “Lee, I need to meet with your main programmer. Leave me a message at this number with the time he’s available.” She rattled off her office phone at the FBI building. “This is not a request.”

  That done, she extracted a signature from the bit of tracker code that had found her location and deleted it, sending one of her own hunter programs to follow its path back to the source. Of course, the source was obscured.

  She deployed the prototype program that her friend had yet to patent and watched it work. It came up with two IP locations, one in the Security Solutions building, and the other to an address she matched to the ritzy Pendragon Arches building in Nuuanu, just a few blocks away from her own address.

  She had the tracker’s location.

  But, like her own situation, having the building address wasn’t the same as knowing what unit the originating computer was in. For that, she needed physical intel. She rubbed her hands together, anticipating tomorrow. All around, things were looking up. First she’d kissed Alika, and now there was a break in the Security Solutions situation that revealed she had a worthy opponent.

  He could hide, but he couldn’t run.

  Soph
ie got up and hurried into Waxman’s office. “Ben.”

  Waxman glanced up from a pile of reports. “Sophie. What’s up?”

  “I have a situation.” Sophie shut his office door and told him what she’d found out and concluded. “I need authorization to penetrate the Pendragon Arches building where this unsub has his home computers, and deal with the threat.”

  Waxman sat back, the tips of his fingers together in a pyramid. “How did he find your locations again?”

  She explained it as simply as she could. “And I know, by comparing the data stream from before and after the transmitter was found, that now he’s trying to misdirect me by feeding me outdated data.”

  “And how did you discover the data was outdated?”

  She opened her mouth. None of the FBI-sanctioned software she was authorized to use had those capabilities. “I have a program that ran it.”

  “DAVID?”

  She couldn’t lie, looking into those penetrating blue eyes. “Yes. And another off-the-books program I used to break into Security Solutions developed by an agent friend in New Mexico.”

  “Did I or did I not give you a direct order about DAVID?” Waxman’s voice rose. “And did I or did I not give you a direct order about working on Bureau business at home?”

  Sophie shut her mouth and felt her face go still. “Yes, sir, you did.”

  “So now what’s happened?”

  “The location of my personal home workstation has been compromised.”

  “Which is why Bureau business needs to be contained in Bureau locations where we have the full security and resources of the federal government available!” Waxman was shouting now. He depressed a button on his desk. “Bateman!” he bellowed into the intercom. Sophie had never seen him so agitated. “Go to Agent Ang’s station. The central computer. Remove, erase, and wipe out every trace of the program called DAVID.”

 

‹ Prev