USB containing ISIS propaganda material is found in the jail cell of one of Australia’s most notorious prisoners

USB containing ISIS propaganda material is found in the jail cell of one of Australia’s most notorious prisoners

The discovery of a USB, that contained Islamic State material on it, in the Goulburn Correctional cell of notorious terrorist Bassam Hamzy has forced the NSW government to close a loop hole allowing prisoners to keep terrorist propaganda.

The legal loop hole allowed prisoners to posses and view extremist materials if it formed part of the evidence in their legal case.

Authorities are now concerned that aside from the implications of jihadist prisoners viewing such items, they would also be able to use it to radicalise other inmates,The Daily Telegraph has reported.

Under amendments introduced into state parliament this week prisoners will only be allowed to view such material when in the presence of their lawyer.

The USB that sparked the concern was found in Hamzy’s, who is the founder of Brothers 4 Life, cell last year by prison officials.

At the time prison authorities were conducting a targeted search of his cell for a mobile phone.

Counter Terrorism Minister David Elliott said the new laws would be similar to how accused sex offenders could not possess sensitive evidence.

‘NSW has the toughest counter-terrorism laws in the country, including increasing police powers, strengthened bail laws, stronger parole provisions and the creation of a post-sentence detention scheme for high-risk terrorist offenders,’ Mr Elliott said.

‘It will now be an offence for an accused person to possess extremist material, similar to the way accused sex offenders cannot possess sensitive evidence, such as photographs of sexual assault victims.

‘Having extremist material in a correctional centre inhibits efforts to deradicalise the person, and increases the risk of radicalisation of other inmates.’

He said the breaches could attract a two-year jail sentence.

Source: Daily Mail