Navigating the Crossroads: The Impact of Cyber Security Threats on the Automotive Industry

In an era marked by rapid technological advancements, the automotive industry is undergoing a transformative shift. With the advent of connected vehicles, autonomous driving, and integrated smart systems, vehicles have evolved from mere mechanical machines to sophisticated computers on wheels. While this evolution brings remarkable benefits, it also introduces a new frontier of challenges, primarily in the realm of cyber security. This blog explores the growing influence of cyber security threats on the automotive industry and the measures being taken to address these challenges.

The Rise of Connected Vehicles and Vulnerabilities

Connected vehicles have become a symbol of convenience and innovation. However, the integration of internet connectivity into cars also presents a potential gateway for cyber attackers. Hackers can exploit vulnerabilities in infotainment systems, telematics, and communication protocols to gain unauthorised access to a vehicle’s network. This access could lead to unauthorised control over critical functions, jeopardising passenger safety.

Autonomous Vehicles and Their Security Quandaries

The pursuit of autonomous driving has further intensified the need for robust cyber security. Autonomous vehicles rely on an array of sensors, cameras, and data-sharing mechanisms to navigate roads safely. Any compromise in the integrity of these systems could result in accidents or even intentional harm. Protecting these vehicles from hacking attempts is crucial to ensure public trust and safety in this transformative technology.

Data Privacy and User Information

Connected vehicles generate an immense amount of data related to driving patterns, user preferences, and geolocation. This data is not only valuable for manufacturers but also for malicious actors seeking to exploit personal information for financial gain or other nefarious purposes. Ensuring the privacy of user data has become a significant concern, necessitating stringent data protection measures.

Supply Chain Vulnerabilities

The automotive industry relies on a complex global supply chain, which can inadvertently introduce vulnerabilities. If even a single component or software module is compromised at any point in the supply chain, it could potentially expose the entire vehicle fleet to cyber threats. Collaborative efforts between manufacturers and suppliers are essential to establish a chain of trust and enhance cyber security resilience.

Industry Response and Collaborative Initiatives

Recognising the severity of cyber security threats, the automotive industry has begun taking proactive measures. Collaboration between automakers, technology companies, and cyber security experts has led to the development of best practices, guidelines, and standards specifically tailored to the industry’s unique challenges. Organisations like the Automotive Information Sharing and Analysis Center (Auto-ISAC) have been established to facilitate information sharing and coordination among industry stakeholders.

Integration of Security by Design

To mitigate cyber security risks, manufacturers are increasingly adopting a “security by design” approach. This strategy involves integrating cyber security measures at every stage of a vehicle’s development lifecycle. From concept and design to manufacturing and maintenance, security considerations are embedded to create a holistic and robust cyber security framework.

The Comprehensive Solace Cyber Solution

As the automotive industry accelerates toward a future defined by connectivity and automation, the spectre of cyber security threats looms large. The intersection of technology and transportation has brought unprecedented conveniences and efficiencies, but it has also exposed vehicles to new forms of risk.

Organisational compute and infrastructure, such as classic on-premises server rooms, datacentres and cloud-based services are all subject to regular attack and the colocation of many services, often with network cross over between, has simply increased the scope and availability of a reachable threat surface.

By employing our Anticipate, Protect, and Respond strategy in the realm of cyber security, Solace Cyber has formulated a variety of service packages that can assist the industry in navigating this crossroad. These packages are built upon our core Real-time Risk Platform initially, scaling out to extend all the way up to our comprehensive safeguarding service suite of Solace Cyber Secure 360.

By acknowledging these challenges and collectively working towards innovative solutions we can build a safer and more secure automotive landscape for everyone.

Find out more about how Solace Cyber can support you on your cyber secure journey.

Request a free 30-minute consultation

If you’re concerned your business has fallen victim to a phishing or ransomware attack – get in touch with the incident response team today.

    Military Coup in Gabon August 2023

    Summary of Military Coup in Gabon

    In the early hours of 30 August, the Gabonese Election Centre (CGE) announced that President Ali Bongo had won a third term in office, having received 64.27 percent vote share in Saturday’s general election. However, just after 05:00 local time, a group of senior officers from the Gabonese military announced on television channel, Gabon 24, that they had seized power with the full support of the Gabonese security and defence forces.​

    Introducing themselves as members of The Committee of Transition and the Restoration of Institutions, the officials stated that the election results were cancelled, all borders were closed until further notice and state institutions – the government, the senate, the national assembly, the constitutional court and the election body – were dissolved. ​

    Following the announcement, domestic and regional sources reported gunfire could be heard in the capital Libreville. However, as the day progressed, the streets appeared calm, and crowds of  citizens peacefully took to the streets. Videos circulating on social media showed multiple instances of people celebrating and cheering, often in close proximity to the country’s armed forces. So far, there has been no signs of widespread protest or alarm. Several hours after the officers’ announcement, internet access also appeared to be restored for the first time since Saturday’s vote. ​

    The Gabonese government has yet to make an official statement, with President Bongo reportedly under house arrest, surrounded by his family and doctors.​

    Potential for Political Unrest in Gabon

    Ahead of the coup, there was significant concern over potential unrest following Saturday’s presidential, parliamentary and legislative elections that the opposition alleged were plagued by fraud. Questions over the election’s transparency were re-enforced by the lack of international observers, the suspension of foreign media broadcasts, the decision to cut internet service, and the imposing of a nationwide curfew.​

    President Ali Bongo and his father, Omar Bongo, have ruled Gabon since 1967, but frustrations with the political dynasty had been growing for several years ahead of Saturday’s election. The Central African nation is a major oil producer, so much so that it is a member of OPEC, as well as being a major exporter of uranium and magnesium. Indeed, the country is home to over one-quarter of the world’s proven magnesium reserves. However, Bongo has done little to channel its oil and other wealth towards the population of some 2.3 million people, a third of whom live in poverty. ​

    This is also not the first attempt in recent history to overthrow Bongo as in January 2019 he and the Gabonese government were able to foil an attempted military coup after soldiers briefly seized the state radio station and broadcasted a message saying Bongo, who had suffered a stroke months earlier, was no longer fit for office.


    Find further analysis on political instability in West Africa


    Situation Analysis by Solace Global

    The strength of Gabon’s extractive-based economy means that it is Africa’s third most wealthy country by GDP per capita. However, with large swathes of the country still living in poverty, it is highly likely that the state has failed to transfer much of this wealth to ordinary citizens. It is likely that economic disparities have been one of the major triggers for the coup. This is likely supported by the lack of public resistance and the fact that celebrations have been seen on the streets of Libreville and other major population centres across the country.​

    Furthermore, the coup has yet to be characterised by anti-French rhetoric in a similar vein to the recent West and Central African coups in countries like Niger and Mali. However, the coup is almost certainly another problem for Paris in Africa, with multiple French companies operating in the country. Unlike the other coups in Africa, it is doubtful that the Gabonese coup leaders will seek Russian support in favour of maintaining Western relations. Gabon has traditionally had weak ties with Russia and unlike much of Africa, has not been threatened with major insurgencies and security issues. Moreover, Gabon was one of the countries in Africa that voted against Russia at the United Nations in the 2022 resolution on Ukraine.​

    Economically, the coup is almost certainly going to lead to price volatility in global oil and magnesium markets. Gabon has strong economic links with both France, and increasingly with China, and it is a major exporter of commodities to these nations. Reports indicate that some foreign companies like the French mining company, Eramet, have already suspended operations in Gabon in response to the coup. It is therefore highly likely that both France and China will be looking for the political situation to be resolved quickly, and there is a realistic possibility of diplomatic involvement from both Paris and Beijing. ​

    In the immediate future, it is unlikely that any major protests or armed clashes will break out as the Gabonese security forces are seemingly onside, and most indications suggest the public is too. The turning on of the internet was likely a move to win over the public as well as signal a different approach to governance than the Bongo regime. However, this also presents an increased potential for demonstrations and protests, both in favour and against the coup, to occur as information is spread on social media. There is a realistic possibility of sustained demonstrations which will likely lead to disruption in major population hubs. Borders will likely remain closed for upcoming days, but if scenes remain calm, borders are likely to reopen quicker than seen in Niger and Mali.

    Advice for travellers affected in Gabon

    • Although the coup appears to be relatively peaceful, widespread unrest and violence could ignite at any time. Travellers should avoid all ongoing military activity and any large public gatherings as the security situation may deteriorate quickly and without warning.​
    • In the event of significant security development, travellers in Gabon should follow any instructions issued by the government or military authorities. If a curfew is declared it is vital to abide by the curfew rules to avoid any conflicts with security forces.​
    • If violence escalates inside the capital, consider departing from Libreville whilst commercial options are still available. ​
    • Key military and political infrastructure inside the capital are very likely to remain focal points for violence and demonstrations. You should be particularly vigilant in these areas and follow any specific advice from the local security authorities.​
    • Expect significant travel disruption and an enhanced security force posture inside Libreville in the short-term. Should any opposition movement to the coup materialise, it is likely that flights will be suspended, and roadblocks or vehicle checkpoints will be established.​
    • Always follow all instructions and orders from security forces. ​Where possible, avoid areas of active conflict and remain inside a secure location away from windows. 
    • Ensure that you always carry personal identification documents. Consider making photocopies of important documents in case of confiscation, theft or loss and keep these documents separated from the originals.​​​
    • Emergency services may be unable to support you in the short-term. Be aware of what consular support may be available to you in-country. Many countries do not provide direct consular support in Gabon. The UK’s consular services for Gabon are based in Yaoundé, Cameroon.​
    • Have emergency contact numbers saved on your phone. These should include the local authorities, medical facilities and any consular support. Ensure that mobile phones are charged in case of any losses in electricity.​
    • If caught in the vicinity of a security incident, seek shelter immediately and leave the area if safe to do so. Continue to adhere to all instructions issued by authorities and obey any security cordons in place. ​
    • Monitor the Solace Secure platform and trusted local media for updates relevant to the coup. 

    Attempted coup in Niger July 2023

    Summary of Attempted Coup in Niger

    On the morning of 26 July, multiple domestic and regional sources reported that a potential coup was underway in Niamey, Niger. Early indications suggested that the Presidential Guard had blocked the entrance to the Presidential Palace, and detained President Mohamed Bazoum. Concurrently, government ministries next to the palace were blockaded, with those inside, including the Minister of the Interior, detained.


    By early afternoon, the Niger Armed Forces (FAN) and National Guard had both deployed in the vicinity of the Presidential Palace. The FAN and the Presidential office both released statements asserting that the ongoing coup attempt was being driven by “anti-republican” elements and gave the Presidential Guard an “ultimatum” to stand down and release President Bazoum, or face being attacked. Unverified social media reports have subsequently described armoured FAN columns entering Niamey. Further unverified reports later emerged of roadblocks appearing across the city.


    The conditions in Niamey remained calm initially, however, as the situation developed businesses were reputedly told to close and residents were ordered to stay at home. Operations at Diori Hamani International Airport currently remain unaffected, with flight tracking data showing that both inbound and outbound flights were operating as normal.

    Recent Instability in Western Africa

    Since 2020, several coups have taken place across the Sahel region, most notably in neighbouring Mali and Burkina Faso. The key driver for instability has been the inability of central governments to guarantee internal security from a myriad of insurgencies and terrorist actors. Niger has been increasingly afflicted by the instability affecting the wider region. In the southeast, Niger is battling incursions from Boko Haram and in the west of the country, the government is attempting to contain threats from Islamic State’s Sahel Province.
    Due to the external and internal threats posed by these actors, Niger has become a major operating base for Western nations in the region. Indeed, both France and the USA utilise the country as a base for operations in the wider Sahel.
    This relationship has grown in significance for Western governments as relations with other states in the region, such as Mali and Burkina Faso, have broken down in the wake of their own respective coups, leading to the expulsion of French forces.

    Further strengthening this relationship is the fact that Niger’s President was democratically elected in 2021 and is one of the region’s few remaining democratically elected heads of state. However, in February 2023 protests erupted in the capital, Niamey, with demonstrators expressing their dissatisfaction with a sustained French military presence in the country, with many believing that the foreign presence was either ineffective or had exacerbated security concerns.


    Find further analysis on political instability in West Africa


    Situation Analysis by Solace Global

    At the time of writing, there has been no official statement from Presidential Guard. However, given the recent regional trends, it is highly likely that this attempted coup has transpired due to concerns regarding the deteriorating security of Niger.

    This is further evidenced by the fact that the Presidential Guard has also apprehended the Minister of the Interior, who is the person ultimately responsible for policing and internal security in Niger. The recent uptick in attacks near the borders with Burkina Faso and Mali likely provided the catalyst for the current situation.


    As the situation develops, it is almost certain that key transport routes and critical locations across Niamey will be seized by rival forces. This will include Niamey’s key river crossings, which connect the main part of the city on the eastern bank of the Niger River to its western parts, the international airport, and state TV and radio offices. At the time of writing, it is believed that President Mohamed Bazoum remains in detention.


    The success of the ongoing attempted coup remains to be seen. Initial signs suggest that the FAN and National Guard have remained loyal to President Bazoum and are willing to fight. If this remains the case, it is unlikely that the coup succeeds due to the disparity in military firepower between the two sides. This result would ultimately see the Presidential Guard purged.

    However, should the coup succeed, civil unrest, both in favour and against, will highly likely occur. A transitional military council will likely take over the government and immediately revise the stationing of foreign militaries in Niger. The removal of the last remaining Western forces in the region will likely create a security vacuum, that will almost certainly benefit the insurgencies and terrorist groups in Niger and the wider region.

    CVE-2023-3519

    Cyber Security Alert: Citrix ADC and Gateway – Pre-Authentication RCE

    digital globe

    A critical pre-authentication vulnerability in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway) is currently being exploited by threat actors who have been able to execute code with zero credentials.

    Threat Name: CVE-2023-3519

    Risk Factor: Critical

    Date: July 2023

    Get Help Now

    Solace Cyber security specialists can secure your estate with patching and conduct forensic analysis.

    What we know so far about the Citrix vulnerability

    A critical pre-authentication vulnerability in the NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway) was discovered in the first week of July. This vulnerability is currently being exploited by threat actors and has been tracked as CVE-2023-3519, which carries a 9.8 CVSS.

    This has led Citrix to issue updates for affected products – it’s recommended that all those affected install the updates immediately.

    How the Zero Day Exploit CVE-2023-3519 works

    The vulnerability allows an attacker with zero credentials to execute code. There is no need for an attacker to worry about MFA in this scenario as its pre-authentication.  

    The following supported versions of NetScaler ADC and NetScaler Gateway are affected by the vulnerabilities: 

    • NetScaler ADC and NetScaler Gateway 13.1 before 13.1-49.13 
    • NetScaler ADC and NetScaler Gateway 13.0 before 13.0-91.13 
    • NetScaler ADC 13.1-FIPS before 13.1-37.159
    • NetScaler ADC 12.1-FIPS before 12.1-55.297
    • NetScaler ADC 12.1-NDcPP before 12.1-55.297

    Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End Of Life (EOL) and is vulnerable. 

    Solace Cyber recommendations

    It is advisable to patch the system immediately and search for any web shells that may have been created, as this vulnerability has been used maliciously. The following guidance is recommended:

    Step 1) Review edited files within:

    • “/netscaler/ns_gui/”
    • “/var/vpn/”
    • “/var/netscaler/logon/”
    • “/var/python/”

    Step 2) Review HTTP error log files

    Step 3) Review shell log files

    If no exploitation can be found, then proceed with updating the following to the latest versions of Netscaler ADC (Citrix ADC) and Netscaler Gateway (Citrix Gateway)

    • NetScaler ADC and NetScaler Gateway – 13.1-49.13 and later releases
    • NetScaler ADC and NetScaler Gateway – 13.0-91.13 and later
    • NetScaler ADC 13.1-FIPS – 13.1-37.159 and later
    • NetScaler ADC 12.1-FIPS – 12.1-55.297 and later NetScaler ADC 12.1-NDcPP – 12.1-55.297 and later

    Solace Cyber can support your efforts in upgrading to the latest software versions. Additionally, our cyber security specialists can conduct forensic analysis to detect and determine the cause of a security incident and support recovery plans.

    Speak to a cyber security specialist

    Solace Cyber offers expert assistance with critical pre-authentication vulnerabilities

      CVE-2023-27997

      Cyber Security Alert: Fortigate Vulnerability

      please add an image

      Fortinet has rolled out an updated version of FortiOS/FortiProxy, to address a severe SSL-VPN component vulnerability.

      Threat Name: CVE-2023-27997

      Risk Factor: Critical

      Date: June 2023

      Get Help Now

      Solace Cyber security specialists can secure your estate with patching and conduct forensic analysis

      What we know about the Fortigate – SSL VPN vulnerability

      The vulnerability, which is tracked as CVE-2023-27997 is a pre-authentication remote code execution vulnerability, which if left unpatched, could lead to critical organisational risk.

      The SSL-VPN vulnerability would allow an attacker with zero credentials to execute arbitrary code during the pre-authentication stage. This means, the attacker could circumnavigate MFA.

      Which OS versions are affected by the vulnerability?

      • FortiOS-6K7K version 7.0.10
      • FortiOS-6K7K version 7.0.5
      • FortiOS-6K7K version 6.4.12
      • FortiOS-6K7K version 6.4.10
      • FortiOS-6K7K version 6.4.8
      • FortiOS-6K7K version 6.4.6
      • FortiOS-6K7K version 6.4.2
      • FortiOS-6K7K version 6.2.9 – 6.2.13
      • FortiOS-6K7K version 6.2.6 – 6.2.7
      • FortiOS-6K7K version 6.2.4
      • FortiOS-6K7K version 6.0.12 – 6.0.16
      • FortiOS-6K7K version 6.0.10
      • FortiProxy version 7.2.0 – 7.2.3
      • FortiProxy version 7.0.0 – 7.0.9
      • FortiProxy version 2.0.0 – 2.0.12
      • FortiProxy 1.2 all versions
      • FortiProxy 1.1 all versions
      • FortiOS version 7.2.0 – 7.2.4
      • FortiOS version 7.0.0 – 7.0.11
      • FortiOS version 6.4.0 – 6.4.12
      • FortiOS version 6.0.0 – 6.0.16

      Solace Cyber recommendations

      The disclosure of this vulnerability would likely assist adversaries in leveraging it, so its highly recommended that patches are applied before further exploitation of the vulnerability takes place.


      Above all, we strongly advise you to apply updates to the following applications:

      • FortiOS-6K7K version 7.0.12 or above
      • FortiOS-6K7K version 6.4.13 or above
      • FortiOS-6K7K version 6.2.15 or above
      • FortiOS-6K7K version 6.0.17 or above
      • FortiProxy version 7.2.4 or above
      • FortiProxy version 7.0.10 or above
      • FortiProxy version 2.0.13 or above
      • FortiOS version 7.4.0 or above
      • FortiOS version 7.2.5 or above
      • FortiOS version 7.0.12 or above
      • FortiOS version 6.4.13 or above
      • FortiOS version 6.2.14 or above
      • FortiOS version 6.0.17 or above

      Solace Cyber can support your efforts in upgrading to the latest software versions. Additionally, our cyber security specialists can conduct forensic analysis to detect and determine the cause of a security incident and support recovery plans.

      Get help with a VPN vulnerability

      Solace Cyber offers expert assistance in managing a VPN exploitation.

        Zero Day Exploit
        CVE-2023-34362

        Cyber Security Alert: MOVEit Transfer Vulnerability

        please add an image

        The MOVEit transfer application used to transfer files has a zero-day vulnerability in the form of an SQL injection vulnerability.

        The impact is still yet to be fully materialised.

        Threat Name: CVE-2023-34362

        Risk Factor: High

        Date: May 2023

        Get Help Now

        Solace Cyber security specialists can provide technical guidance for assessing a potential supply chain risk

        What we know about the MOVEit Transfer vulnerability

        The MOVEit transfer application used to transfer files has a zero-day vulnerability in the form of an SQL injection vulnerability. This in turn allows the adversary to drop a web shell on the host inside the MOVEit wwwroot directory. After which time, the attacker could then download any file within MOVEit and install a backdoor.

        A known breach involving Zellis, a supplier of IT services for payroll and human resources says a “small number” of organisations have been affected.

        The ransomware group “Cl0p” has posted on their ransomware site that they are exploiting the MOVEit vulnerability. Microsoft have also attributed the attack to Cl0p. The recent attacks do not show signs of encryption, although there is potential for this to occur as well as lateral spread.

        The group states on their Darknet page that they’ll post the names of the organisations compromised on June 14th 2023 if the targeted organisation hasn’t already contacted them. In the past 24 hours the BBC, Boots and British Airways have confirmed they’ve been impacted.

        The UK’s National Cyber Security Centre said it was “monitoring the situation” and urged organisations using the compromised software to carry out security updates. As of today, results from internet reconnaissance show that there are 127 instances in the UK of the MoveIT Transfer application and 1853 in the US.

        What’s the impact of the zero-day exploit?

        Due to the growing number of compromised organisations and the current supply chain spread the impact is still yet to be fully materialised.

        Organisations without the vendor’s latest patch against CVE-2023-34362 should assume breach and conduct investigative and remediation efforts where the service is publicly accessible.

        Solace Cyber recommendations

        Where applicable we recommend organisations:

        1. Disconnect MOVEit Transfer servers from the internet
        2. Search for indicators of compromise
        3. Rotate credentials for Azure storage keys / Rotate any other SQL credentials
        4. Perform a forensics investigation of your affected servers
        5. Restore and rebuild from a backup of the systems last known good state
        6. Apply the patch
        7. Continuously monitor all systems

        Solace Cyber is here to help with technical guidance to assess a potential supply chain risk or give further support to the recommendations above.

        Speak to a cyber security specialist

        Solace Cyber offers expert assistance in managing potential supply chain risks.

          Zero Day Exploit
          CVE-2023-23397

          Critical Vulnerability for Microsoft Outlook

          zero day vulnerability

          Microsoft Outlook has a critical vulnerability Critical 9.8 (CVSSv3) that requires zero interaction to be successful.

          Microsoft has released a patch for Outlook.

          Threat Name: CVE-2023-23397

          Risk Factor: Critical

          Date: April 2023

          Get Help Now

          Solace Cyber security specialists can secure your estate with patching and conduct forensic analysis

          What we know so far about Microsoft Outlook zero day exploit

          The vulnerability has been exploited by the threat group APT28, also known as Fancy Bear, Sofacy, and STRONTIUM since April 2022.

          It was initially reported to Microsoft by the Ukrainian CERT. According to Microsoft, “a Russia-based threat actor” exploited the vulnerability in targeted attacks against several European organizations in government, transportation, energy, and military sectors.

          Currently 15 organisations are believed to have been targeted or breached using CVE-2023-23397.

          Solace Cyber Head of Incident Response believes with high certainty that this particular vulnerability will be used by other threat actors – equating to a vast quantity of attacks in the coming days to weeks.

          As of 16/03/2023 proof of concept code has been developed by security researchers and it is likely to be used in subsequent attacks by other threat actors.

          How Zero Day Exploit CVE-2023-23397 works

          The attack involves the attacker sending an Outlook note or task to the victim, triggering the notification sound file mechanism, which sends an NTLM negotiation request to the attacker-controlled SMB share. The threat actors accomplish this using extended MAPI properties that contain UNC paths. The vulnerability can be exploited with a simple, specially crafted email, even if the victim doesn’t open the item.

          However, it’s worth noting that this vulnerability cannot be exploited with Outlook for iOS, Mac, or Outlook for Android. Nevertheless, it affects all Windows versions of Outlook that are currently supported.  

          Who is at risk from the Microsoft Outlook Zero Day Vulnerability

          • Organisations that have on-premises domain controllers and use outlook.
          • Organisations that only use Azure AD only and have no on-premises domain controllers are protected.  

          Note: Those at a higher risk include remote workers due to home firewalls that do not block SMB traffic.

          Solace Cyber Recommendations to mitigate risk

          1. Immediately patch all Outlook clients to the latest available version (Microsoft released the required software update this Tuesday).

          This can be done by emailing all end users to advise a manual update of Microsoft Office (click-to-run) or updating via alternative methods. If you require assistance with auto-patching solace cyber can assist.

          • Launch any office application. Microsoft Outlook, Word, Excel or PowerPoint.
          • Select File > Office Account.
          • Update Options > Update Now.
          • Allow update process to complete (Approximate time to complete: < 15 mins)

          1. Additionally, organisations are strongly advised to run Microsoft’s script to look for signs of compromise in user’s mailboxes.

          Preferably this is run in audit mode only so that forensic data can be reviewed. If the script produces results it is recommended that you review the UNC paths in the outlook items to ensure no exploitation has occurred. 

          1. Ensure SMB outbound connections are blocked on your organisations firewall.

          Speak to a cyber security specialist

          Solace Global can conduct forensic audits and patching to secure your estate from Microsoft Outlook zero-day vulnerability

            Alert Plus: Multiple Large Earthquakes Strike Southern Turkey

            Situation Summary: Large Earthquakes in Southern Turkey

            At 01:17 (UTC) on 6 February, a magnitude 7.8 earthquake was detected 30km west-northwest of Gaziantep, Turkey (37°10’26.4″N 37°01’55.2″E). The earthquake struck at a depth of 24.1km and it quickly became apparent that a significant amount of casualties and damage had occurred in Turkey and northern Syria. There have been several substantial aftershocks, eight of which recorded a magnitude of at least 5. Tremors have also been felt in Greece, Cyprus and Lebanon.​

            As of 10:00, at least 1200 fatalities had been confirmed across Turkey and Syria. Images and videos posted to social media and local news outlets indicate considerable damage to infrastructure. In Turkey alone, at least 2818 buildings have collapsed. At 10:24, the region was then struck again by a separate 7.5 magnitude earthquake 4km south-southeast of Ekinozu (37°10’26.4″N 37°01’55.2″E) – roughly 128km north of the earlier epicentre. At the time of writing, it has been reported that the region has experienced at least 100 aftershocks. ​

            According to the United States Geological Survey (USGS), the area in which the quakes have hit is populated predominately by non-earthquake-resistant residential structures. They are often made of masonry, brick, and non-reinforced concrete frames. As a result, many buildings will have been badly damaged or will have collapsed completely. This means that there will be few places in which survivors can shelter safely.​

            Turkey declared a ‘Level 4 Alarm’ after the initial tremor, which reportedly includes a call for international assistance and support. The European Union has agreed to send rescue teams and is preparing further help for Turkey. US officials are also monitoring the situation and have noted their willingness to help. Rescue teams from India, Russia and Taiwan have also deployed. ​

            President Recep Tayyip Erdogan has described events so far as the nation’s worst disaster since the 1939 Erzincan earthquake, a 7.8 magnitude earthquake that killed over 32,000.  ​

            Intelligence Analysis by Solace Global

            The earthquakes have struck as Turkey prepares for its May elections, which were already seen as some of the country’s most consequential in decades. These earthquakes further add electoral weight, since previous large earthquakes have led to major political changes in the country. In the wake of Turkey’s last major earthquakes, in 1999, voters turned away the incumbent parties in the 2002 elections. These parties were punished as a result of the poor relief and reconstruction efforts, and for the large-scale corruption the earthquake exposed. Recep Tayyip Erdogan and his newly formed Justice and Development Party (AKP) party were the major beneficiaries of this political shift. As a result, he became Prime Minster in 2003 and ascended to the Presidency in 2014, a post he currently still holds.​

            The province of Gaziantep, where the epicentre of the earlier earthquake is located, has long been a cradle of support for the AKP and Erdogan. Indeed, support for the AKP and Erdogan has remained high in the province despite the recent economic volatility and uncertainty in the country, and the persistent accusations of corruption levied against the AKP and President Erdogan. Consequently, comprehensive aid and reconstruction efforts are likely to be implemented swiftly. Despite this, contemporary Turkish political history suggests that the AKP, having been the beneficiaries of the 1999 earthquake, may be victims of these ones. This becomes increasingly possible if victims feel that aid is too slow, not sufficient, or that reconstruction efforts are corrupt. ​

            Northern Syria has also been badly affected by the disaster. This part of the country has seen several recent Turkish military incursions; it is also home to some of the last anti-government areas of control. The tremors are almost certain to mean that Turkish offensive military operations in the region are temporarily halted, as the military is redeployed to support disaster relief and search and rescue operations in Turkey. The Syrian government may also seek to fast-track search and rescue and reconstruction efforts in areas in the region it controls in a bid to try and win support across an area which was long a stronghold of anti-Assad movements.​

            Those with interests in the region are advised to note that there remains considerable potential for large-magnitude aftershocks or follow-on tremors.​

            Advice if Affected by Earthquakes in Turkey

            Risk Management for NGO’s in Turkey and Syria

            Alert Plus: Jerusalem Explosions

            Situation Summary

            On 23 November at around 07:00 to 07:30 local time, two explosions impacted the city of Jerusalem. Both explosions occurred at bus stops located in the Givat Shaul (stop ID: 647) and Ramot Junction (stop ID: 4009) entrances to the city. The geolocated site of the Givat Shaul explosion is situated less than 2km from the Knesset and Supreme Court, whilst the Ramot Junction explosion occurred close to the Ramot Alon Jewish settlement.

            At least one person was killed and 17 people were injured during the first explosion at Givat Shaul, whilst the second explosion at the Ramot Junction injured a further five people and damaged a public bus located in the area. The Shaare Zedek Medical Center and Hadassah Mount Scopus Medical Center received injured persons from the twin explosions. The individual killed in the combined blasts has been identified as Aryeh Schopek, a 16-year-old Canadian citizen who lived in the Har Nof neighborhood of Jerusalem and attended a local yeshiva.

            Initial reports indicate that two improvised explosive devices (IEDs) concealed in bags were responsible for the explosions. Both bags were left at bus stops during the busy hour of the early morning commute. Israeli police later confirmed that the explosions were being treated as a suspected combined terror attack conducted by a “Palestinian” individual or organisation. No independent verification of the claim of suspected Palestinian responsibility for the attack was immediately identifiable.

            Police Commissioner Kobi Shabtai confirmed that an investigation into the attack was underway and did not rule out the possibility of multiple suspects. New anti- terror measures were also announced in the aftermath of the attack, including the deployment of police officers with sniffer dogs to all buses in Jerusalem to search for any as-of-yet undiscovered IEDs. Road closures have also been implemented, including a suspension of incoming traffic along Highway One which connects Jerusalem and Tel Aviv.

            Outgoing Prime Minister Yair Lapid organised a national security meeting in Tel Aviv at 12:00 local time in response to the attack. Benjamin Netanyahu, the former and incoming prime minister, called for a “strengthening [of] the hands of the security forces” engaged in front-line anti-terror operations in the aftermath of the attack.

            Solace Global Comment

            Attacks on civilian infrastructure occur with some frequency in Israel, and buses have been targeted on multiple occasions over the past three decades. In 2022 alone, multiple terror attacks have occurred in Israeli territory, such as a mass shooting at a bus stop in Hadera in March, a mass stabbing and vehicle-ramming attack in Beersheba in March, a mass shooting in the Bnei Brak district of Tel Aviv in March, and a mass stabbing in El’ad in May. Palestinian and Islamist terror groups are often attributed with responsibility for many of these attacks, even when there is no official claim.

            Though no group or organisation has claimed responsibility for the combined attack in Jerusalem, public attention has turned to Hamas. Mohammad Hamada, a Hamas spokesperson, issued a statement claiming that the “coming days will be intense and more difficult for the enemy” and that “the time has come for the creation of cells that are spread all over Palestine”. The discovery of an IED at the light rail tracks near the Jerusalem Central Bus Station during the evening hours of 22 November has raised concerns that the twin bomb blasts may have originally been intended as a triple, or even larger, attack. Further attacks remain likely in the short term.

            At the time of writing, police reports indicate that the IEDs used by those responsible for the combined attack were packed with nails and likely remotely detonated. This method increases lethality despite the likely low-yield of the IEDs themselves, impacting civilians and surrounding infrastructure with metallic shrapnel. Security forces are certain to engage in an extensive investigation into the attack, and Israel Defence Forces (IDF) incursions into both Gaza and the West Bank are almost certain to occur in the short- term as Israeli authorities seek retribution for the terrorist incident. The explosions came as Netanyahu finalizes agreements with allies to form a new right- wing government that is set to include members of religious and far-right parties. Itamar Ben-Gvir, the head of the Otzma Yehudit political party and Netanyahu’s pick to be the next Minister of Public Security, visited the scene of the first attack and endorsed an aggressive response, calling for the government to “lay siege” to the culprits “even if it’s in the West Bank”. Ben-Gvir’s comments also endorsed house-to-house searches to locate those responsible for the attack with the intention of restoring the “deterrence power” of the Israeli government.

            map of jerusalem explosions

            Solace Global Advice

            • In the event of a terrorist attack those in the area are reminded to RUN – HIDE – TELL – FIGHT
            • Israel has a high risk of terrorism. Further attacks remain likely in the short term, although the presence of additional security force personnel in Jerusalem will likely mitigate the risk of follow-on attacks in the immediate term
            • Individuals with planned travel to Jerusalem are advised to reconfirm itineraries and expect localised travel disruption, particularly in the immediate vicinity of the incidents
            • Travellers are advised to avoid the immediate vicinity of Givat Shaul and Ramot Junction as emergency services remain on the scene to conduct their investigations
            • Further terror attacks in Jerusalem are likely to be indiscriminate, using explosives, bladed weapons, vehicles, and firearms to target crowded areas, government or security force installations and personnel, civilians, transportation networks, the Old City, and other high-profile locations including sites of religious significance
            • Locations where large groups of residents or tourists are known to gather are at higher risk of attack. You should be particularly vigilant in these areas and follow any specific advice or guidance from the local authorities or security personnel
            • Exercise increased caution, remain vigilant, be aware of your surroundings and report any suspicious activity or items to security personnel as soon as possible
            • If caught in the vicinity of a security incident, seek immediate hard cover from any incoming gunfire or explosions and leave the area if safe to do so. Continue to adhere to all instructions issued by authorities and obey any security cordons in place
            • Monitor the Solace Secure platform and trusted local media for updates

            Alert Plus: Istanbul Explosion

            Situation Summary

            On 13 November, at around 16:20 local time, an explosion occurred on Istiklal Caddesi in Istanbul. The street is mostly pedestrianised and is frequented by large numbers of both residents and tourists.

            Available footage from the attack indicates that an explosive device was placed in a bag and then left on a bench in proximity to a Mango clothing store. Authorities believe the bag was left by a female suspect, who sat on the bench for around 40 minutes before walking away immediately prior to the explosion. Local authorities have also suggested that a nail bomb was used in the attack, which was designed to inflict mass-casualties.

            As of 14 November, six deaths have been confirmed with a further 81 injured in the attack. Of those injured, 50 have been discharged from hospital, whilst the remainder are still being treated. Although Istiklal Caddesi has now reopened, having been closed in the immediate aftermath of the attack, there is an extensive police and security force presence in the area.

            Turkish authorities announced on 14 November that a Syrian female suspect and a further 46 other individuals had been arrested following security raids at 21 different locations. Authorities have announced their belief that the perpetrator was a Syrian national, Ahlam Albahsir, who was trained as an intelligence officer by the Kurdistan Workers Party (PKK) and the People Defence Units (YPG). Despite this announcement, the PKK’s military umbrella organization, the People’s Defense Center (HSM) has denied being involved in this attack. Syria’s Kurdish-led and US- backed Syrian Democratic Forces (SDF) have also denied involvement.

            Whilst no group has claimed responsibility for the attack, Turkish Interior Minister Suleyman Soylu claims that the attack was planned in Ayn al-Arab, a Kurdish- majority city in northern Syria. Soylu also stated that the attack was planned by the PKK/YPG, without offering evidence to support his claims. Despite the suspect’s alleged links to the PKK, Turkish officials have not ruled out an attack by the Islamic State (IS).

            Solace Global Comment

            The PKK is classed as a terror group by Turkey, the United States, the European Union, and since 1984 has been engaged in conflict with the Turkish State. Between 2015 and 2017, Turkey witnessed a string of attacks perpetrated by various Kurdish militia groups and IS. The attack on 13 November was the most recent terrorist incident in Istanbul since the January 2017 attack at the Reina nightclub in Ortakoy, which killed 39 people and was claimed by IS.

            Istiklal street has also been attacked previously, with a suicide bombing in March 2016 killing five and wounding a further 36. In that instance, authorities initially blamed the PKK for the attack although subsequently confirmed that IS had been responsible.

            The accusation by the Turkish authorities that the attack was planned by the PKK/YPG in northern Syria will very likely provide the justification for Turkey to launch a new cross-border operation into northern Syria. Since 2016, Turkish armed forces have been involved in northern Syria, targeting PKK/YPG forces. In May 2022 it was announced that Turkey’s planned fifth offensive in the region had been postponed, with some sources indicating this was due to pressure from other NATO allies. It therefore remains likely that Turkish authorities will seek to leverage anti-Kurdish sentiment in order to conduct limited offensive operations across the Syrian border in the short term.

            In June 2023 Turkey will also hold general elections, which will include the election of the President of Turkey and elections to the country’s Grand National Assembly. Previous terror attacks between 2015 and 2017 are widely credited to have brought security issues to the forefront for the elections of 2018. It is highly likely that this attack will result in an increased focus on security in domestic political narratives in the short to medium term.

            In the immediate short term, Istanbul and other major Turkish cities are likely to see an increase in the visible presence of police and security officials. Taksim square and Gezi park are the primary locations in Istanbul for civil unrest, protests and demonstrations, with an elevated security force posture in these areas very likely to remain advantageous to the Turkish authorities in the build up to the general elections next year.

            Solace Global Advice

            • In the event of a terrorist attack those in the area are reminded to RUN – HIDE – TELL – FIGHT
            • Turkey has a notable risk of terrorism. Further attacks remain realistically possible, although the presence of additional security force personnel will likely mitigate the risk in the immediate term
            • Individuals with planned travel to Istanbul are advised to reconfirm itineraries and expect localised travel disruption, particularly in the immediate vicinity of the incident
            • Travellers are advised to avoid Istiklal Caddesi as emergency services remain on the scene to conduct their investigations
            • Further terror attacks in Istanbul are likely to be indiscriminate, targeting crowded areas, government or security force installations and personnel, civilians, transportation networks such as metro stations and ferry terminals, and other high-profile locations including sporting infrastructure
            • Locations where large groups of residents or tourists are known to gather are at higher risk of attack. You should be particularly vigilant in these areas and follow any specific advice or guidance from the local authorities or security personnel
            • Exercise increased caution, remain vigilant, be aware of your surroundings and report any suspicious activity or items to security personnel as soon as possible
            • If caught in the vicinity of a security incident, seek immediate hard cover from any incoming gunfire or explosions and leave the area if safe to do so. Continue to adhere to all instructions issued by authorities and obey any security cordons in place

            Confirmed Zero-Day vulnerabilities in Microsoft Exchange Server

            Cyber security update: Confirmed Zero-Day vulnerabilities in Microsoft Exchange Server

            As of 4th October 2022, Microsoft have confirmed that two Zero-day vulnerabilities affect Microsoft Exchange Server 2013, Exchange Server 2016, and Exchange Server 2019. Microsoft have stated that Exchange Online customers do not need to take any action, however if you have a Hybrid Exchange infrastructure this advice still applies.

            Further updates and details on the potential vulnerability can be found here

            In addition to Microsoft guidance, Solace Cyber recommend that the mitigation be further tightened by altering the URL block string:

            .*autodiscover\.json.*Powershell.*

            Solace Cyber are offering an initial consultation to determine if a compromise has already occurred and can action any implementation required to secure your operations.

            This update is correct as of 12.23 GMT on 4th October 2022. The situation continues to develop rapidly, so please contact the team for an initial conversation with the latest advice.

            Determine if you have been affected by Windows Exchange vulnerability

            Receive a free initial consultation to determine if a compromise has already occurred and can action any implementation required to secure your operations.

              Election violence in Kenya

              Situation Summary of Election Violence in Kenya

              On 15 August, violence erupted at the Bomas of Kenya in Nairobi, as the Independent Electoral and Boundaries Commission (IEBC) had been scheduled to release the results of the Kenyan general election. Live footage from the venue showed physical altercations breaking out between attendees, with military
              personnel intervening to break up the violence.

              Earlier on 15 August the IEBC had announced a delay in releasing the results, although did not specify a reason for the delay. Separately, four commissioners of the IEBC held a press conference at the Serena Hotel in Nairobi, in which they stated that they could not “take ownership of the results” due to concerns over their opaqueness. As the violent scenes emerged and news broke of the division within the IEBC, it
              was announced that riot police across the country had been placed on standby, with Kenya’s highest bishop calling for calm and peace to prevail.

              In the days since the 9 August election, the IEBC has been verifying the vote tallies provided by the country’s polling stations. In this interim period, both main presidential candidates have alluded to voting irregularities and of fighting the result in courts. Meanwhile, the delay between voting and the announcement of a result had only led to further speculation and disinformation around the legitimacy
              of the vote.
              Around 20 minutes after the initial chaotic scenes at the Bomas of Kenya, and despite four of the seven IEBC commissioners stating they could not back the results, the IEBC announced that William Ruto had won the election with 7,176,141 votes – amounting to 50.49 percent of the total valid votes. The pre-election favourite, Raila Odinga, received 6,942,930 votes – representing 48.85 percent of the votes cast.

              Solace Global Comment

              In 2007, post election violence resulted in more than 1,500 civilian deaths, whilst in 2017 at least fifty were killed and the election result was seen as so contentious that the country’s Supreme court ruled the vote should be re-run. Odinga has run for president on five occasions and has lost each time he has run.
              He has also disputed the final election result following each loss, which set the conditions of suspicion and mistrust, and ultimately precipitated previous outbreaks of post-election violence. Given that Odinga was seen as the favourite to win the Presidency during the 2022 election, the closeness of the declared result and the inconsistency from the IEBC on 15 August, it is highly likely that he will once more
              attempt to contest the election results.


              Regardless of whether Odinga officially disputes the result, it is highly likely that his supporters will rally against the result. Any such unrest is highly likely to become violent. The city of Kisumu, which is home to a large pro-Odinga voting bloc, has already begun to see protests break out against alleged vote rigging, whilst in the Kibera area of Nairobi there are reports that riots have begun to break out. Further
              unrest is likely to remain centred on the political centres of gravity in Nairobi, with the State House, Central Business District, and Serena Hotel all probable areas of unrest in the short term.

              It is noteworthy that this was the first election in which there was no candidate from Kenya’s largest tribe, the Kikuyu. As a result, if election violence and unrest begins to spread across the country, there is a realistic possibility that it will avoid the traditional split along ethnic and tribal lines. Consequently, post-election violence may occur more widely across Kenya, as it would not be centred on tribal population centres, although it may be less extreme than levels observed during previous elections in which a Kikuyu candidate was participating.

              Solace Global Advice

              • Widespread unrest and violence remains possible in the short term. Travellers should avoid all demonstrations and large public gatherings as they may escalate quickly and without warning. Immediately vacate the area if caught in unrest.
              • In the event of a significant security development, travellers in Kenya should follow any instructions issued by the Kenyan government or local authorities.
              • Areas where political figures are known to gather are likely to be focal points for political activism and unrest, especially sites associated with the Presidential office or known protest hotspots. You should be particularly vigilant in these areas and follow any specific advice from the local security authorities.
              • Expect localised travel disruption and an enhanced security force posture in the short-term. Allow for additional time when travelling in-country, as protest action and increased security force presence may result in road closures or blockades.
              • Ensure that you always carry personal identification documents. Consider making photocopies of important documents in case of confiscation, theft or loss.​

              • Make sure you are familiar with contact details for the emergency services in Kenya – dial 999 / 112 / 911 to request police, medical assistance or fire brigade.
              • Exercise increased caution, remain vigilant, be aware of your surroundings and report any suspicious activity to security personnel as soon as possible.
              • If caught in the vicinity of a security incident, seek shelter immediately and leave the area if safe to do so. Continue to adhere to all instructions issued by authorities and obey any security cordons in place.
              • Report any suspicious items and behaviours to the nearest security or police officials.
              • Monitor the Solace Secure platform and local media for updates.


              Support for operations in Kenya

              Our team of risk management specialists and intelligence analysts, combined with on-the-ground security support from our global partner network can help secure your operations.

              Learn more about how we can secure your operations

              US speaker Nancy Pelosi visits Taiwan

              A delegation of American politicians, including House Speaker and senior Democratic politician Nancy Pelosi, landed at Taipei Shongshan Airport in the Republic of China (ROC, or Taiwan) on 2 August. The visit to Taiwan comes amidst an ongoing tour of the Asia-Pacific by the high-profile delegation, which has been conducted for the purpose of reaffirming American commitments to the region. Countries such as Singapore, Malaysia, South Korea, and Japan were included on the official itinerary list, but the visit to Taiwan was hidden, likely out of concerns that any official confirmation would prompt a harsh response from the People’s Republic of China (PRC, or China).

              Intelligence suggesting that Nancy Pelosi would visit Taiwan prompted a series of warnings from the Chinese government and state media broadcasters. China warned that any visit to Taiwan would be considered as a provocation that would necessitate a diplomatic and, in some communications, military response from Chinese authorities. Speculation of Nancy Pelosi’s visit prompted China to engage in aggressive military maneuvers in the Taiwan Strait during the morning of 2 August, including the positioning of warships and aircraft along the contested Median Line. A Distributed Denial-of-Service (DDoS) attack was later recorded against the website of Taiwan’s presidential office.

              Four US Navy warships, including the USS Ronald Reagan aircraft carrier and the USS Tripoli amphibious assault ship, have been operating east of Taiwan. US officials have stressed that their positioning was prompted by a “routine deployment”, but US military authorities remain on high alert due to the increased risk of miscommunication and miscalculation stemming from the elevated number of both US and Chinese military assets in the region.

              In response, Chinese authorities announced three-day military drills will commence near Taiwan from 4 August.

              Nancy Pelosi’s visit to Taiwan represents the most senior visit by a US official since the visit of House Speaker and Republican politician Newt Gingrich to  Taipei in 1997. Newt Gingrich’s visit prompted irritation within China but was tolerated at the time. Since 1997, however, China’s role in the global economy has grown exponentially, and China has begun to exercise a more assertive role in both regional and global diplomacy. There is now an increased willingness within the Chinese government to adopt a more hawkish stance towards Taiwan, which is actively considered to be one of China’s core national interests, alongside increasingly bellicose rhetoric regarding reunification.

              Taiwanese self-governance and the perception of Taiwan as an integral territory of China has prompted the Chinese government to enforce a ‘One China’ policy in its global relations; a practice which the US has acknowledged since President Richard Nixon’s decision to thaw relations between the US and China in 1972. Despite this, the incumbent Chinese Foreign Minister Wang Yi has accused US President Joe Biden of conducting a “fake” One China policy, and Chinese President Xi Jinping has warned the US “not to play with fire” over the legal and diplomatic status of Taiwan.

              Although an invasion of Taiwan remains highly unlikely in the near-term due to the complexity of an amphibious assault across the Taiwan Strait, geopolitical and economic impact, and the potential for US involvement in the conflict, Nancy Pelosi’s visit is certain to escalate tensions further and will very likely lead to an increased Chinese military presence in the region over the coming weeks. Chinese officials have likely calculated that there is a need to reassert Chinese credibility over their red lines in Taiwan, given the current trajectory of US-Taiwan relations. A further military response remains realistically possible, such as live-fire exercises, significant naval and aerial posturing off Taiwan, or potentially missile tests in the vicinity of the Taiwan Strait. A Taiwanese response should be anticipated, and the potential for miscalculation should not be ruled out. China may also seek to conduct retaliatory actions towards the US through economic levers.

              •In the event of a significant security development, travellers in Taiwan should follow any instructions issued by the Taiwanese government.

              •Political tensions may disrupt airspace in both China and Taiwan. It is advised to monitor flight information and check with your travel provider if you are unsure of the status of your flight.

              •Instances of civil unrest within Taiwan cannot be ruled out. Travellers should avoid all demonstrations and large public gatherings as they may escalate quickly and without warning.

              •Areas where political figures are known to gather are likely to be focal points for political activism and unrest, especially sites due to be attended by Nancy Pelosi or other delegates. You should be particularly vigilant in these areas and follow any specific advice from the local security authorities.

              •Expect localised travel disruption and an enhanced security force posture in the short-term as Taiwanese authorities increase measures to protect the US delegation.

              • Be aware that China may seek to retaliate for Nancy Pelosi’s visit within the economic, cyber, and diplomatic domains, which could place additional restrictions on business operations and travel within China, Taiwan, and the wider region.

              • Make sure you are familiar with contact details for the emergency services (in Taiwan – dial 110 for the police, 119 for medical assistance or the fire brigade).

              • Exercise increased caution, remain vigilant, be aware of your surroundings and report any suspicious activity to security personnel as soon as possible.

              • If caught in the vicinity of a security incident, seek shelter immediately and leave the area if safe to do so. Continue to adhere to all instructions issued by authorities and obey the security cordon in place. 

              • Report any suspicious items and behaviours to the nearest security or police officials. 

              • Monitor the Solace Secure platform and local media for updates. 


              Understand the situation with bespoke intelligence

              Be in the know with intelligence reports built directly around your operational requirements.


              Alert Plus – Apparent Coup in Mali, President Keita Resigns

              SITUATION SUMMARY: Apparent Coup in Mali

              During a televised address, Malian President Ibrahim Boubacar Keita resigned. The announcement comes after the president was detained by soldiers on Tuesday, 18 August. The country’s parliament has also been dissolved, plunging the country into political uncertainty. It remains unclear if the military is now officially in charge of the country.

              The news of the president’s departure was met with jubilation by protesters in the country’s capital. Footage on social media and media websites show people dancing and cheering on military vehicles and soldiers as they move around Bamako. The Ministry of Justice building was also set alight in celebration.

              All land and air borders in the country have been closed and a curfew has been implemented from 09:00 to 17:00 until further notice. Military leaders have pledged to set up a civilian transitional government, inviting the country’s civil society and political parties to join them to prepare for elections.

              The driving force behind the apparent coup appears to have stemmed from mutinying soldiers who took control of the Kati military camp. The soldiers then moved on the capital and arrested the president, Prime Minister Boubou Cisse and other senior government officials. The numbers of those involved remains undetermined as well as who will now take the leadership of the government.

              The events came following a long political crisis where opposition protesters have taken to the streets demanding the departure of Keita. Protesters have accused Keita of allowing the economy to collapse thus worsening the security situation across the country.

              Foreign embassies have announced that citizens/travellers based in Bamako should remain indoors where possible and avoid protests, especially within the capital. The coup has been condemned by the European Union, African Union and the United Nations, as well as representatives of several countries.

              SOLACE GLOBAL COMMENT

              Details surrounding the coup remain unclear, the mutiny appears to have started in Kati, similarly to the coup that occurred in 2012. The mutiny also comes off the back of ongoing protests that began on 5 June.

              The country’s protests had been growing in recent weeks, with demonstrators complaining that not enough has been done to address the issues that the country faces. The protesters pointed fingers at those in charge for failing to adequately address the country’s struggling economy, improve job prospects, and fight corruption and the ongoing insurgency that is not only destabilising the country, but also the wider region.

              Keita has, in 2013 when he won election by a landslide, vowed a zero-tolerance for corruption. However, the former president’s popularity has faded over time. While he was reelected in the 2018 presidential elections, they were marred by low turnout and fraud allegations, which created frustration among the public, particularly among the country’s youth.

              The pressure on Keita has only grown since the beginning of the protests in June. With the fight against insurgents dragging on, despite French military support, poor economic prospects and violent protests, the former president’s position was becoming untenable. Indeed, regional mediators had arrived in Bamako to try and ease the unrest; however, the military decided to step in.

              The coup represents a major setback for France. Paris has invested heavily in the country both financially and militarily with over $1 billion in funding and 5,000 soldiers. Many Malians are now calling on the French to withdraw their troops following the perceived lack of progress.

              The instability created by the coup also heightens the risk that Islamic extremist insurgents and Tuareg rebels may look to exploit the situation. With the Malian military struggling to maintain control over large parts of the country, France has recently increased its efforts and is seeking increased European military support.

              SOLACE GLOBAL ADVICE

              • If currently in the country, especially the capital and the surrounding area, travellers should remain indoors and minimize all movement for the time being.
              • Be aware that all land and air borders are currently closed, travel will be deferred until these restrictions have been lifted.
              • Avoid political and governmental buildings in Bamako due to the likelihood of unrest.
              • Ensure that you carry personal identification documents at all times. Consider making photocopies of important documents incase of confiscation, theft or loss.
              • Travellers should have a grab bag packed and ready, said bag should be carried whenever leaving your residence.
              • Review and update your escalation and evacuation plans for Mali, focusing on what protocols staff members should follow in the event there is major deterioration in the security environment.
              • Anticipate a heightened military presence throughout the city with additional security being reported near all major political and media buildings. Exercise vigilance and follow all official directives.
              • Travellers should follow local media and use the Solace Secure app to stay up to date with security-related events including potential protests, clashes or additional military deployment.

              Piracy and Maritime Insecurity in the 21st Century

              In 2010 Solace Global started out as Solace Global Maritime – providing armed security on vessels transiting the High Risk Piracy Area’s. Throughout the years the company has diversified its tasks ranging from anti-narcotics vessel searches in Colombia to bespoke Oil and Gas projects Globally. Solace Global Maritime supports a variety of tasks on a daily basis and with our in-house team of analysts we are able to report on events that could create change, threat or risk to our clients.

              Here we look at piracy and maritime insecurities in the 21st Century. Maritime security is affected by a myriad of causes worldwide, including territorial disputes, conflict, environmental degradation and severe crime.

              Despite years of national and international counter proliferation efforts, modern piracy remains a key issue affecting global maritime trade, as well as the oil & gas industry, and is present in most continents. Often concentrated around key transit and shipping routes and chokepoints, piracy and robbery at sea play a central role in fuelling instability and violence both on the water and on land.

              Freedom and safety of navigation remain two of the core priorities for the international community, as evidenced by the effect of any threat of blockading one of the world’s straits or channels.This report aims at providing an overview of the main piracy hotspots, its root causes, impact and any efforts in combatting it.

              MAIN TRIGGERS FOR MODERN PIRACY

              POVERTY:Endemic poverty, unemployment and exploitation comparatively increase the profitability of piracy.

              LAWLESSNESS: Lack of effective state control, law enforcement allows illegal activities and the expansion criminal networks both on land and sea.

              CONFLICT: Prolonged warfare and internal conflict deteriorate governance, rule of law and state control, as well as day to day business functions. Maritime instability can also be advantageous for its tactical value.

              RESOURCES: Critical resources such as oil & gas guarantee immediate profit in the black market. Also, the lack or depletion of key resources such as fishing stock, which are necessary for economic and societal sustainability, can also fuel illegality.

              GEOGRAPHY: A complex and fragmented territorial composition, such as river deltas and vast archipelagos allow an easy escape for criminal elements and require high levels of manpower to be effectively policed by the authorities.

              HORN OF AFRICA: THE FALL OF PIRACY AND RISE OF WAR

              The Indian Ocean is considered the birthplace of modern piracy and armed robbery at sea. The proliferation of piracy led to the establishment of “High Risk Area” (HRA): a stretch of ocean off the coast of Somalia and Yemen that suffers from a level of piracy and it is considered critically dangerous for shipping and transit. The monitoring of the HRA is a concerted effort by maritime authorities and the global shipping and oil industries to minimise the threat of piracy: it requires vessels to adopt additional security measures (BMP5), including the use of armed guards, and to notify their passage to maritime authorities. Since 2008, the UN anti-piracy mandate has sanctioned international naval protection initiatives, as well as capacity building efforts on land.

              The causes of Somali piracy are fundamentally rooted in the country’s crisis, its lack of rule of law and high level of poverty concentrated in the coastal communities. The collapse of the regime in 1991 led to a loss of control and effective policing of the country’s waters. This allowed activities like smuggling, illegal fishing and piracy to foster and further erode the rule of law in peripheral areas.

              As the illegal fishing depleted the Somali fish stocks, local fishermen were increasingly attracted by the profitability of piracy. The influx of money generated by hijacking, kidnappings and robberies at sea greatly destabilised the economy and increased the cost of living, pushing even more fishing communities to embrace illegality. In this sense, while the international maritime efforts have succeeded in drastically reducing the incident rates, they only represent a short-term solution, ultimately ineffective without addressing the core issues on land.

              The war in Yemen also represents a source of maritime instability in the region. This is, however, mostly unrelated to piracy and rather motivated by strategic considerations in the ongoing civil war. The Strait of Bab-el-Mandeb, connecting the Red Sea to the Gulf of Aden, causes vessels to transit in the vicinity of Houthi-controlled coastal territories. While Houthi forces have refrained from deliberately threaten the shipping lines, they have conducted maritime attacks against vessels belonging to the Saudi-led coalition, the opposing faction in the civil war.

              GULF OF GUINEA: THE WORLD’S MOST DANGEROUS WATERS

              While the Somali coast has historically represented the world’s piracy hotspot, in recent years it has been overshadowed by the increasingly dangerous pirate activities in the Gulf of Guinea. The oil and gas-rich region of West Africa lacks the necessary refineries to process its production and the continuous exports of crude oil have represented a profitable market for robberies at anchorage points and illegality on the high seas.

              Moreover, the basic economic inequalities within these societies have led to only a small elite benefiting from the oil & gas exploitation, creating a disenfranchised and exploited coastal population that turned to “Petro-Piracy”

              The extreme fluctuations in market prices have, however, caused the West African pirates to transition towards the more profitable kidnap for ransom operations. The size of the Gulf, with its 6,000km long coastline, represent an area that is extremely hard to police, while the lack of an effective and coordinated effort by regional stakeholders has allowed piracy and armed robbery at sea to grow exponentially.

              Moreover, the geography of areas such as the Niger Delta allows for a quick escape through its multitude of inlets, rivers and mangroves, where most of the illegal refineries and black-market centres are based.

              While the condition of crisis and conflict in East Africa has allowed for integrated efforts by international navies and a subsequent reduction of piracy, the stronger governance and rule of law in countries like Nigeria, Ghana and Equatorial Guinea has led to the resistance of most foreign maritime protection initiatives, which are perceived as a violation of national sovereignty.

              SOUTH EAST ASIA: PIRATES AND INSURGENTS

              South East Asia has been the theatre of the oldest forms of piracy. Dating back to the 19th century, the Straits of Malacca and Singapore, as well as the vast archipelagos, have represented perfect hunting grounds for pirates. Now, the 800km long Straits, hosts 1/3 of the maritime commerce worldwide and 1/4 of the global oil trade, consisting in mostly imports from China and Japan. While most of the attacks in recent years are related to occasional crime, such as looting and robberies, the more complex efforts in the past have caused multimillion losses in oil revenue, consisting in large-scale military-like operations. International naval efforts have been successful in reducing the number of incidents, but, due to the vastness of the South East Asian waters, the issue persists.

              In 2016, an Asian contingent of the so-called Islamic State established a territorial enclave in the southern Filipino city of Mindanao and caused an entirely new type of piracy to spread in the Borneo area. The vicinity of the archipelagos allowed a network of active and sleeping cells to develop and unify under the leadership of Aby Sayyaf’s Isnilon Hapilon.

              With the small island formations facilitating movement and populated by impoverished fishermen, the IS introduced the concept of kidnap for ransom. This method was commonly used in the Middle East caliphate to finance ISIL activities and, due to the large influx of foreign fighters and Asian combatants, the knowledge was applied to the regional context of South East Asia. The Islamic State would encourage local fishermen to kidnap vessels and tourists in exchange for a small section of the profit, causing incidents to skyrocket in the years between 2016 and 2017.

              To effectively police the Borneo area, being removed from the main shipping routes going to the South China Sea, represented an unjustifiable cost to regional government until the criminality developed into a complex and lethal operation. It was, however, an effort conducted mainly on land and that resulted in the notorious Marawi siege against the Asian caliphate. While IS piracy has been effectively reduced, occasional incidents continue to take place.

              CENTRAL AMERICA: NARCOTRAFFICKING AND CIVIL UNREST

              Central America and the Caribbean also represent another of the world’s piracy hotspots, characterised by widespread illegality on land that spills over to the seas, as well as the Venezuelan crisis, which plays a key role in the deteriorating security environment.

              The region’s piracy has revolved around a different type of criminality, connected to the illegal activities on land and, in particular, the northbound smuggling of drugs and weapons. The endemic issues of organised crime, poor state control and widespread poverty, as well as the proximity of the islands has allowed the establishment of a Caribbean route to Florida. While the American war on drugs has been successful in demolishing sea-based narcotrafficking routes, it also fuelled violence and crime, causing states like Honduras and Guatemala to reach levels of violence comparable to active warzones.

              As seen in the African continent, the high levels of poverty and unemployment in the region play a direct role in encouraging more desperate measures to obtain profit, such as armed robbery.

              More recently, however, the political instability, unrest and economic crisis raging throughout Venezuela has become the centre of maritime violence in the region. As the economy collapses, the criminality in the Caribbean seas allows Venezuelan citizens to smuggle goods, food and currency in the country, devastated by inflation levels that risk causing mass starvation amongst the poorest parts of the population.

              Desperate coastal communities, suffering from a disastrous attempt by former president Hugo Chavez to nationalise the fishing industry, have increasingly targeted other fishermen, oil rigs and yachts anchored in proximity to Venezuelan waters.

              The growing availability of firearms, the spreading lawlessness and the presence of critical resources such as oil & gas is likely to continue to elevate the Venezuelan threat level, unless serious international action is taken.

              Fujairah Incident – Maritime Brief

              Executive Summary

              According to the latest intelligence, on 12 May, four ships were targeted, two Saudi vessels and two others, off the coast of Fujairah, United Arab Emirates. Speculation remains rife regarding who was behind the attack, with US Intelligence blaming Iranian backed proxies. Despite continued social media chatter stating that the attack happened in the port of Fujairah, it appears the vessels were targeted off the Emirati coast. Regardless, operations at the port of Fujairah continue to function normally and have suffered no interruptions. At this time, there is no clear evidence to suggest that Iran or any other actor was behind the incidents; however, Iranian backed proxies are believed to be the main suspect. There have also been no official claims of responsibility.

              The Incident

              The precise nature of the incident still remains unclear at this time. There continues to be a large amount of misinformation on social media stating that an attack occurred in Fujairah port. Indeed, any attack on the port has been denied by the port authorities, and both locals and port workers that have been contacted by Solace Global have stated that it does not appear that any major attack occurred in the port.

              Instead, at this time, it appears that four tankers were attacked off the coast of Fujairah. It appears that these vessels, all oil tankers, were subject to some sort of “sabotage” attack whilst anchored near Fujairah; and not in the port.

              At the time of writing, there have been no reports of injuries or fatalities on board the vessels and one photo appears to show a light spill of some kind; however, the authenticity of the image could not be verified. The UAE foreign ministry has declared that all acts of sabotage on civilian vessels which threatens the safety of those on board “is a serious development”. Investigations into the incident remain ongoing and, at this time, no group or actor has been blamed for the attack and no suspects have been identified; likewise, no group has claimed the attacks. Though US officials are speculating that Iran-backed proxies have some responsibility in the attacks.

              Capture - Map east UAE

              The Iranian Foreign Minister has stated that the incident was “alarming and regrettable”. A senior Iranian MP has also stated that the saboteurs appear from “a third country” and has urged a probe into the incident. The UAE Ministry of Energy has stressed the need for increased cooperation within the international community, who are responsible to ensure the safety and security of oil tankers in the region, due to the possible serious impacts on the world economy should navigation in the area be disrupted.

              International

              An important note in the incident is that the UAE was flooded with media reports linked to Russia and Iranian servers and social media accounts that claimed the attack occurred on land at Fujairah’s port. While it remains unclear if these fake reports were part of the attack, they included that “seven to ten tankers were in flames”. There were also claims of the US or other aircraft flying over the port at the time. These claims were immediately refuted by the UAE government and the Fujairah port authorities. The Iranian state-funded broadcaster Press TV used the incident as an opportunity to link the “attacks” with the ongoing war in Yemen. Regardless, the incident appears to show a concentrated effort to spread misinformation during and after the incidents.

              US Deployment

              The incident comes at a time of heightened tension in the region. The US has deployed a carrier battle group, B-52 strategic bombers and patriot defence missile systems to the Persian Gulf. The deployment by the US is understood to be in response to a possible threat to US forces in the region by Iran in response to the increasing tensions over the collapse of the Iran deal.

              The deployment of the forces increases the risk of a “miscalculation” by military forces in the Gulf. It is feared that an incident between the two countries’ navies could result in an escalation in the region, including a possible military confrontation. It has also increased the rhetoric from both sides with Iran describing the deployment as a potential “target” and not a threat. Indeed, a former US defence official warned on 12 May that the threat of a miscalculation by either side was now a very “real risk”.

              Threat to Vessels in the Region

              Attacks on oil tankers in the Gulf have been a rare occurrence since 1991. Saudi Arabia did not halt shipping through the Strait of Hormuz in the 1981-88 conflict between Iraq and Iran when both sides attacked vessels in the Gulf; in what was known as the “tanker war”. Additionally, oil exports continued during the first Gulf War in 1990-91. The risk to tankers in the Straits of Hormuz region remains LOW for the time being. However, additional incidents or attacks will alter the security environment greatly, likely leading to the deployment of additional maritime assets by numerous countries, which, in turn, raises the risk of an international incident.

              The most notable recent incident was in 2010, when a Japanese tanker, the M. Star, was damaged in an explosive attack whilst docked around 14 miles (22 kilometres) off the coast of Fujairah, UAE. This attack was claimed by the Brigades of Abdullah Azzam, a militant jihadist group. More recently, in September 2018, the Saudi military reportedly foiled attacks by Houthi militants at Jizan’s port. According to reports, the military foiled an attack by two explosives-laden remote-controlled boats at the port. The attacks were reportedly in response to Saudi air raids in Yemen. Additionally, in July 2018 a UAE navy vessel was reportedly attacked off the coast of Yemen by Houthi rebels. The vessel is understood to have caught fire and was close to sinking following the attack. Finally, in 2016, Houthi rebels attempted to hit a US destroyer that was launching cruise missiles on rebel positions.

              The nearby Straits of Hormuz is bordered by Iran, Oman and the UAE and is the single most important waterway for global oil shipments; making it an attractive target for sabotage or other forms of attack on oil shipments. However, due to the waterway’s strategic importance, it is also one of the most heavily patrolled regions in the world; with significant American naval assets already in the area, not to mention the deployment of a new carrier group.