Wyoming Division of Criminal Investigation

COLD CASE HIGHLIGHT

The 2024 Wyoming Legislative Session, by means of HB0029, legislated the Division of Criminal Investigation to develop and maintain a cold case database.  DCI set out to develop and maintain a database consisting of Wyoming unsolved homicide and sexual assault information to uncover case connections, develop leads, identify suspects, and solve cases bringing closure to victims and their families.  By legislation, a "cold case" means a homicide or felony sexual offense that occurred after January 1, 1972 and remains unsolved for two (2) years or more after being reported to a law enforcement agency.  DCI is pleased to announce the public will be able to view the collected information as permissible by law.  The cold case data viewer is available via the DCI website on the Cold Cases webpage as of July 1, 2024.  Law Enforcement may request access and submission capabilities by email to dci-wycoldcases@wyo.gov .


The Wyoming Division of Criminal Investigation (DCI) was created  in 1973 pursuant to Wyo.Stat. § 9-1-611. DCI is a division of the Wyoming State Attorney General's Office. The history of DCI can be read at this link. DCI is comprised of Criminal Justice Information Services, Operations, and the State Crime Laboratory.  

The mission of DCI is to provide exceptional service to our criminal justice partners and the citizens of Wyoming through leadership, teamwork, and cooperation while exhibiting a positive attitude with Dedication, Courage and Integrity.

Jurisdiction: Pursuant to Wyo.Stat. § 9-1-618(a), DCI may conduct criminal investigations at the request of a local police department, sheriff's office or the county or district attorney of jurisdiction. Pursuant to Wyo.Stat. § 9-1-618(b), DCI shall conduct investigations at the direction of the Governor, violations of the Wyoming Controlled Substance Act and organized criminal activity that crosses jurisdictional boundaries of local law enforcement agencies. DCI will also investigate violations of computer crimes as specified in Wyo.Stat. § 6-3-501 through 6-3-505, and suspected violations involving the sexual exploitation of children as specified in Wyo.Stat. § 6-4-303.

Ronnie Jones

Director

Criminal Justice Information Services (CJIS): The CJIS section is comprised of several elements: The Criminal History Records (CCH) unit, the Concealed Firearm Permit (CFP) unit, the Sex Offender Registration (SOR) unit, the Uniform Crime Reporting (UCR) unit, the Automated Biometric Identification System (ABIS) unit, the Applicant Tracking System (ATS) unit, and the Control Terminal (CT) unit.

Operations: Special Agents are assigned to DCI Headquarters in Cheyenne and field offices located in Afton, Casper, Evanston, Gillette, Laramie, Powell, Rawlins, Riverton, Rock Springs and Sheridan. 

State Crime Laboratory: The State Crime Laboratory provides a wide range of advanced forensic services to the criminal justice community in Wyoming. These services include specialized units comprised of Latent Fingerprints, Firearms and Toolmarks, Chemistry and Biology/DNA. 

Working Together to Better Wyoming 

Wyoming Law Enforcement Partner Resources

Forming and Maintaining our Team

Dedicated to the wellbeing of our team and into the future.

DCI Headquarters

208 S College Dr.

Cheyenne, Wyoming 82002

Public Records Requests

All public record requests must be submitted directly to Assistant Attorney General Megan Pope, email address ag.publicrecords@wyo.gov or telephone number (307) 777-6710.  

Other Inquiries

307-777-7181

E-mail us at: wydci@wyo.gov