Safety and Security in Gaza Periphery

Tensions Escalate from Hamas Attacks on Israel


On 7 October, Hamas launched a series of incursions into Israel. The incursions followed a series of sustained rocket attacks from within Gaza commencing about 06:30hrs (local). The rockets hit several cities, including Tel Aviv, Rehovot, Gedera, and Ashkelon. The rocket attacks were followed by what appears to be, a series of coordinated ground, sea and air attacks by an unverified number of militants who crossed the border into southern Israel and commenced attacking towns and settlements.


The escalation between Israel and Hamas, comes after months of violent clashes in Gaza and the West Bank, which has seen hundreds of Palestinian protesters injured. In a statement on 7 October, Hamas leader, Mohammed Deif stated “We have already warned the enemy before. The occupation committed hundreds of massacres against civilians. Hundreds of martyrs and wounded died this year due to the crimes of the occupation.”


In what would appear to be a rare, yet major intelligence failure, Israel appears to have been caught completely unaware of the attack. Israeli Prime Minister, Benjamin Netanyahu, addressed the Israeli people, stating, that the nation had been subjected to a “murderous attack” and that he had ordered the mobilisation of reserves. He went on to say “We are in a war and we will win it”.


In a further development, reports of Israeli positions coming under fire from Lebanon have resulted in retaliation from the IDF.

Coordinated Attacks by Hamas Militants

The initial Hamas attack saw an unprecedented use of coordinated forces utilising missile salvos, seaborne, light vessel insertion, motorcycle and vehicle insertion and airborne insertion by paragliders. Some 20 towns were targeted and it is reported that Hamas militants went door to door targeting Israeli families. More than 300 Israelis were killed and at least 1800 wounded with reports that as many as 200 civilians were also taken hostage, and moved into Gaza to be used as “human shields”. This is a strategic move to try and protect the Gaza Strip from wide spread and large scale Israeli air strikes.


As anticipated, the Israeli response has been swift and vigorous with Israeli Defence Force (IDF) fighter aircraft’s and helicopters undertaking numerous targeted bombing sorties. IDF spokespersons have warned residents in Gaza to seek shelter away from areas that are being targeted by IDF aircrafts. IDF ground forces appear to be mobilising and will, almost certainly, enter Gaza in the coming hours. News footage appears to show columns of Israeli heavy armour moving towards Gaza.

Furthermore, Hezbollah, based in Lebanon have seized the opportunity to launch an attack of their own. They have carried out a shooting at the border and have also claimed to have launched artillery and guided missiles at Israel following IDF air strikes in the Gaza Strip. Hezbollah have stated these were done as Hezbollah leadership congratulated Hamas on their successes on 7 October. The IDF responded by firing artillery fire at the Lebanese border and have announced that they will operate in all regions to defend the Israeli citizens.

Analysis of a worsening security situation between Israel-Gaza

Hamas’s attack was coordinated at a time when Israel is vulnerable. As well as Israeli forces being engaged in regular clashes with Palestinian militants across various parts of the West Bank, the attack also came at a time of unpopular political upheaval in Israel. There have been weekly anti-government demonstrations in Tel Aviv practically throughout the entirety of 2023 calling for the both Prime Minister Netanyahu’s resignation and a cancellation of the judicial reforms. This political volatility has led many IDF reservists, to refuse to undertake their military obligations.

Such a coordinated and well-planned attack will have taken Hamas months to prepare for, and it is a major intelligence failure, that Israel did not pick up on any signs that Hamas was preparing for something. The announcement from Hamas that Iran helped support them in this attack is not at all surprising. The timing of the attack is significant, not only has it occurred at around the 50th anniversary of the Yom Kippur War, in which Israel also suffered a surprise attack from Egypt and Syria, but it also comes at a profoundly delicate moment in regional politics. This is as, if comments are to be believed, the US backing Israeli and Saudia Arabia, are moving towards normalising ties. This attack and the likely Israeli response, however, will almost certainly further complicate this process, and it is likely the attack was designed to highlight that a normalisation of ties with Israel, without negotiation of a settlement for Palestinians, would not improve Israeli or regional security.

Israel’s failure to see this attack coming will likely prompt an aggressive response from them. Already air strikes in the Gaza Strip have killed at least 234 Palestinians. It is highly likely that the IDF will enter the Gaza Strip, as they seek to not only rescue Israeli citizens but retaliate against Hamas. The vows from the Israeli government to exact a “mighty vengeance” and to “turn them [Hamas] to rubble“ only further increases the likelihood of a full-scale ground invasion of Gaza

Meanwhile, the activity from Hezbollah indicates that the events of yesterday are realistically likely to see Lebanon brought into the conflict making it a broader, wider regional conflict. It is highly possible that Hamas-aligned groups in the West Bank become involved, which would effectively mean that Israel has to fight on a possible three fronts. Israel’s response will not only be shaped by the fact it is reacting to a major intelligence failure, but also by the fact that the current Israeli government is the most right-wing nationalist in its history. As such, there have already been calls to reoccupy and destroy the Gaza Strip. Ultimately, however, for many Israelis, the most damaging element of this attack is that it will have deflated the idea in their minds that due to the billions spent on border security, they were safe and secure.

Solace Global Security Within Israel

Whether you are considering an evacuation or seeking to continue operations while ensuring the safety of your team, we are here to assist.

For those seeking a secure exit from Israel, Solace Global offers comprehensive journey management services:

  • Private Charter Flights: Flight options are available to various destinations across Europe.
  • Secure Ground Transportation: Secure movement within Israel, ensuring access to open land borders and maritime evacuation points.
  • Armed or unarmed English-speaking security-trained drivers, Close Protection Officers (CPOs), and discreet, low-profile vehicles at your disposal.

Cyber Security Alert: Do you use MailChannels? 2M domains open to phishing attacks.

Screen reviewing email vulnerability

Overview: Security researchers recently uncovered a straightforward method to spoof more than 2 million domains, raising significant concerns in the cyber security community.

Risk Factor: Critical

Date: Sept 2023

Get Help Now

Solace Cyber security specialists can perform a detailed mail security review and assist you with your supply chain risk.

What We Know About The MailChannels Spoofing Issue

The news comes after the recent Defcon hacking conference where Marcello Salvati, a researcher affiliated with Rapid 7, gave an eye-opening talk that demonstrated a method for leveraging the “biggest transactional email service” and Cloudflare, effectively circumventing the safeguards of SPF (Sender Policy Framework) and DMARC (Domain-based Message Authentication, Reporting, and Conformance).

While the initial insights shared during the talk have seen some partial mitigation measures implemented, particularly with the use of Cloudflare workers and MailChannels, a disconcerting concern still persists.

What is the ongoing risk to MailChannels Users?

The issue poses a substantial risk for MailChannels customers, as well as those whose hosting providers rely on their services. Even if your domain has SPF and DMARC measures well-configured, the possibility remains that your domain could be maliciously spoofed by other MailChannels customers.

This alarming revelation underscores the persistent challenges in ensuring the security and authenticity of email communications, compelling organisations to remain vigilant and consider additional protective measures to safeguard their digital identities.

What’s The Impact on MailChannels Services?

Inclusion of the MailChannels SPF record may expose domains and users to impersonation risks. A recent solution has been introduced to address this concern. Given that a significant portion of the 2 million domains lacks these protective measures, it opens the door to widespread misuse of the MailChannels service.

The author highlights the absence of sender identity verification, allowing anyone to register on their website for a mere $80 and employ their “normal” SMTP relay to maliciously spoof customer domains.

Furthermore, another discovery reveals the adoption of a novel email service known as ARC, which inherently reduces spam scores.

Solace Cyber’s threat researchers, utilising SMTP, have validated these findings as genuine threats, emphasising the importance of organisations implementing countermeasures promptly.

Solace Cyber Recommendations

Ensure that your organisation has adequate email safeguards activated, including SPF, DMARC, and DKIM protocols.

Confirm the integrity of your SPF records and check for the presence of MailChannels. If you do, it will look like this: “include:relay.mailchannels.net.” Ensure the necessity of all other entries in your SPF record, and if the MailChannels entry is unnecessary, remove it from your SPF configuration, along with any other superfluous entries.

Alternatively, if you require the MailChannels SPF record, add the recommended MailChannels lockdown TXT record. You may need to speak to your webhosting provider.

  1. Create a DNS TXT record following the pattern _mailchannels.yourdomain.com, replacing yourdomain.com with your domain name.
  2. In the DNS TXT record, specify one or more MailChannels account ids (auth) or sender ids (senderid) that are permitted to send emails for their domain, using the following syntax: v=mc1 auth=myhostingcompany senderid=mysenderid

Furthermore, it is advisable to evaluate your supply chain for potential vulnerabilities in their email configurations.

Useful Resources

Need help?

Solace Cyber security specialists can perform a detailed mail security review and assist you with your supply chain risk.

    Cyber Security Alert: Microsoft Teams leveraged to push DarkGate Malware

    hand guiding technology

    Overview: Researchers have found that the DarkGate malware strain is being spread through phishing campaigns in Microsoft Teams by outside parties

    Risk Factor: High

    Date: August 2023

    Get Help Now

    Solace Cyber security specialists can perform gap analysis of your current AV / EDR products to ensure all endpoints are protected.

    What We Know About The Microsoft Teams Phishing Campaign Pushing DarkGate Malware

    In a recent incident, security experts at Truesec noticed Microsoft Teams messages originating from third-party accounts, delivering ZIP files that purported to be from the victims HR department.

    Initially, the attack commenced with a social engineering tactic aimed at enticing the recipient to click on the .zip file, which contained an LNK (shortcut) file masquerading as a PDF document.

    Upon execution, this file triggered a VBScript that initiated the download of a payload utilizing curl.exe and harnessed AutoIT in conjunction with a compiled AutoIT script. The outcome of this process was the detection of the file as DarkGate Malware by VirusTotal.

    The malware supports a magnitude of malicious activities including remote access tooling, cryptocurrency mining, keylogging and a built-in stealer.

    Security Awareness in Microsoft Teams

    Microsoft Teams, by default, permits external third parties to engage in communication through its platform. While many training resources focus on email as a potential threat vector, it’s crucial to educate your user base about the risks associated with external communications in Teams as well.

    It’s worth noting that even with security measures like Microsoft Safe Links and Safe Attachments in place, they may not provide complete protection against all types of threats. As seen in the incident investigated by TrustSec, there can still be vulnerabilities and risks to address. Therefore, a multi-layered security approach that includes user awareness and training is essential to bolster your organization’s defense against evolving threats in platforms like Microsoft Teams.

    Emerging Phishing Threats: What’s The Impact?

    This particular phishing campaign is still in its early days.

    Given the limited range of mitigation methods currently available and the probability that users have not been adequately trained to recognise this specific threat vector, they may be more susceptible to this tactic compared to traditional email-based attacks.

    Solace Cyber Recommendations

    Educating staff about this specific threat vector is crucial. Prioritise raising awareness, similar to efforts against email phishing attacks.

    Given the restricted options for mitigation, it’s advisable to assess external messaging permissions. Administrators have the option to create an approved list of specific organisations allowed to communicate or, alternatively, block all third-party communications.

    Additionally, it’s essential to conduct a comprehensive gap analysis of your existing AV (Antivirus) and EDR (Endpoint Detection and Response) solutions to guarantee that all endpoints are equipped with functioning and current protection measures.

    Gap Analysis Support

    Solace Cyber can perform gap analysis of your current AV / EDR products to ensure all endpoints are protected.

      Navigating the Crossroads: The Impact of Cyber Security Threats on the Automotive Industry

      In an era marked by rapid technological advancements, the automotive industry is undergoing a transformative shift. With the advent of connected vehicles, autonomous driving, and integrated smart systems, vehicles have evolved from mere mechanical machines to sophisticated computers on wheels. While this evolution brings remarkable benefits, it also introduces a new frontier of challenges, primarily in the realm of cyber security. This blog explores the growing influence of cyber security threats on the automotive industry and the measures being taken to address these challenges.

      The Rise of Connected Vehicles and Vulnerabilities

      Connected vehicles have become a symbol of convenience and innovation. However, the integration of internet connectivity into cars also presents a potential gateway for cyber attackers. Hackers can exploit vulnerabilities in infotainment systems, telematics, and communication protocols to gain unauthorised access to a vehicle’s network. This access could lead to unauthorised control over critical functions, jeopardising passenger safety.

      Autonomous Vehicles and Their Security Quandaries

      The pursuit of autonomous driving has further intensified the need for robust cyber security. Autonomous vehicles rely on an array of sensors, cameras, and data-sharing mechanisms to navigate roads safely. Any compromise in the integrity of these systems could result in accidents or even intentional harm. Protecting these vehicles from hacking attempts is crucial to ensure public trust and safety in this transformative technology.

      Data Privacy and User Information

      Connected vehicles generate an immense amount of data related to driving patterns, user preferences, and geolocation. This data is not only valuable for manufacturers but also for malicious actors seeking to exploit personal information for financial gain or other nefarious purposes. Ensuring the privacy of user data has become a significant concern, necessitating stringent data protection measures.

      Supply Chain Vulnerabilities

      The automotive industry relies on a complex global supply chain, which can inadvertently introduce vulnerabilities. If even a single component or software module is compromised at any point in the supply chain, it could potentially expose the entire vehicle fleet to cyber threats. Collaborative efforts between manufacturers and suppliers are essential to establish a chain of trust and enhance cyber security resilience.

      Industry Response and Collaborative Initiatives

      Recognising the severity of cyber security threats, the automotive industry has begun taking proactive measures. Collaboration between automakers, technology companies, and cyber security experts has led to the development of best practices, guidelines, and standards specifically tailored to the industry’s unique challenges. Organisations like the Automotive Information Sharing and Analysis Center (Auto-ISAC) have been established to facilitate information sharing and coordination among industry stakeholders.

      Integration of Security by Design

      To mitigate cyber security risks, manufacturers are increasingly adopting a “security by design” approach. This strategy involves integrating cyber security measures at every stage of a vehicle’s development lifecycle. From concept and design to manufacturing and maintenance, security considerations are embedded to create a holistic and robust cyber security framework.

      The Comprehensive Solace Cyber Solution

      As the automotive industry accelerates toward a future defined by connectivity and automation, the spectre of cyber security threats looms large. The intersection of technology and transportation has brought unprecedented conveniences and efficiencies, but it has also exposed vehicles to new forms of risk.

      Organisational compute and infrastructure, such as classic on-premises server rooms, datacentres and cloud-based services are all subject to regular attack and the colocation of many services, often with network cross over between, has simply increased the scope and availability of a reachable threat surface.

      By employing our Anticipate, Protect, and Respond strategy in the realm of cyber security, Solace Cyber has formulated a variety of service packages that can assist the industry in navigating this crossroad. These packages are built upon our core Real-time Risk Platform initially, scaling out to extend all the way up to our comprehensive safeguarding service suite of Solace Cyber Secure 360.

      By acknowledging these challenges and collectively working towards innovative solutions we can build a safer and more secure automotive landscape for everyone.

      Find out more about how Solace Cyber can support you on your cyber secure journey.

      Request a free 30-minute consultation

      If you’re concerned your business has fallen victim to a phishing or ransomware attack – get in touch with the incident response team today.

        Military Coup in Gabon August 2023

        Summary of Military Coup in Gabon

        In the early hours of 30 August, the Gabonese Election Centre (CGE) announced that President Ali Bongo had won a third term in office, having received 64.27 percent vote share in Saturday’s general election. However, just after 05:00 local time, a group of senior officers from the Gabonese military announced on television channel, Gabon 24, that they had seized power with the full support of the Gabonese security and defence forces.​

        Introducing themselves as members of The Committee of Transition and the Restoration of Institutions, the officials stated that the election results were cancelled, all borders were closed until further notice and state institutions – the government, the senate, the national assembly, the constitutional court and the election body – were dissolved. ​

        Following the announcement, domestic and regional sources reported gunfire could be heard in the capital Libreville. However, as the day progressed, the streets appeared calm, and crowds of  citizens peacefully took to the streets. Videos circulating on social media showed multiple instances of people celebrating and cheering, often in close proximity to the country’s armed forces. So far, there has been no signs of widespread protest or alarm. Several hours after the officers’ announcement, internet access also appeared to be restored for the first time since Saturday’s vote. ​

        The Gabonese government has yet to make an official statement, with President Bongo reportedly under house arrest, surrounded by his family and doctors.​

        Potential for Political Unrest in Gabon

        Ahead of the coup, there was significant concern over potential unrest following Saturday’s presidential, parliamentary and legislative elections that the opposition alleged were plagued by fraud. Questions over the election’s transparency were re-enforced by the lack of international observers, the suspension of foreign media broadcasts, the decision to cut internet service, and the imposing of a nationwide curfew.​

        President Ali Bongo and his father, Omar Bongo, have ruled Gabon since 1967, but frustrations with the political dynasty had been growing for several years ahead of Saturday’s election. The Central African nation is a major oil producer, so much so that it is a member of OPEC, as well as being a major exporter of uranium and magnesium. Indeed, the country is home to over one-quarter of the world’s proven magnesium reserves. However, Bongo has done little to channel its oil and other wealth towards the population of some 2.3 million people, a third of whom live in poverty. ​

        This is also not the first attempt in recent history to overthrow Bongo as in January 2019 he and the Gabonese government were able to foil an attempted military coup after soldiers briefly seized the state radio station and broadcasted a message saying Bongo, who had suffered a stroke months earlier, was no longer fit for office.


        Find further analysis on political instability in West Africa


        Situation Analysis by Solace Global

        The strength of Gabon’s extractive-based economy means that it is Africa’s third most wealthy country by GDP per capita. However, with large swathes of the country still living in poverty, it is highly likely that the state has failed to transfer much of this wealth to ordinary citizens. It is likely that economic disparities have been one of the major triggers for the coup. This is likely supported by the lack of public resistance and the fact that celebrations have been seen on the streets of Libreville and other major population centres across the country.​

        Furthermore, the coup has yet to be characterised by anti-French rhetoric in a similar vein to the recent West and Central African coups in countries like Niger and Mali. However, the coup is almost certainly another problem for Paris in Africa, with multiple French companies operating in the country. Unlike the other coups in Africa, it is doubtful that the Gabonese coup leaders will seek Russian support in favour of maintaining Western relations. Gabon has traditionally had weak ties with Russia and unlike much of Africa, has not been threatened with major insurgencies and security issues. Moreover, Gabon was one of the countries in Africa that voted against Russia at the United Nations in the 2022 resolution on Ukraine.​

        Economically, the coup is almost certainly going to lead to price volatility in global oil and magnesium markets. Gabon has strong economic links with both France, and increasingly with China, and it is a major exporter of commodities to these nations. Reports indicate that some foreign companies like the French mining company, Eramet, have already suspended operations in Gabon in response to the coup. It is therefore highly likely that both France and China will be looking for the political situation to be resolved quickly, and there is a realistic possibility of diplomatic involvement from both Paris and Beijing. ​

        In the immediate future, it is unlikely that any major protests or armed clashes will break out as the Gabonese security forces are seemingly onside, and most indications suggest the public is too. The turning on of the internet was likely a move to win over the public as well as signal a different approach to governance than the Bongo regime. However, this also presents an increased potential for demonstrations and protests, both in favour and against the coup, to occur as information is spread on social media. There is a realistic possibility of sustained demonstrations which will likely lead to disruption in major population hubs. Borders will likely remain closed for upcoming days, but if scenes remain calm, borders are likely to reopen quicker than seen in Niger and Mali.

        Advice for travellers affected in Gabon

        • Although the coup appears to be relatively peaceful, widespread unrest and violence could ignite at any time. Travellers should avoid all ongoing military activity and any large public gatherings as the security situation may deteriorate quickly and without warning.​
        • In the event of significant security development, travellers in Gabon should follow any instructions issued by the government or military authorities. If a curfew is declared it is vital to abide by the curfew rules to avoid any conflicts with security forces.​
        • If violence escalates inside the capital, consider departing from Libreville whilst commercial options are still available. ​
        • Key military and political infrastructure inside the capital are very likely to remain focal points for violence and demonstrations. You should be particularly vigilant in these areas and follow any specific advice from the local security authorities.​
        • Expect significant travel disruption and an enhanced security force posture inside Libreville in the short-term. Should any opposition movement to the coup materialise, it is likely that flights will be suspended, and roadblocks or vehicle checkpoints will be established.​
        • Always follow all instructions and orders from security forces. ​Where possible, avoid areas of active conflict and remain inside a secure location away from windows. 
        • Ensure that you always carry personal identification documents. Consider making photocopies of important documents in case of confiscation, theft or loss and keep these documents separated from the originals.​​​
        • Emergency services may be unable to support you in the short-term. Be aware of what consular support may be available to you in-country. Many countries do not provide direct consular support in Gabon. The UK’s consular services for Gabon are based in Yaoundé, Cameroon.​
        • Have emergency contact numbers saved on your phone. These should include the local authorities, medical facilities and any consular support. Ensure that mobile phones are charged in case of any losses in electricity.​
        • If caught in the vicinity of a security incident, seek shelter immediately and leave the area if safe to do so. Continue to adhere to all instructions issued by authorities and obey any security cordons in place. ​
        • Monitor the Solace Secure platform and trusted local media for updates relevant to the coup. 

        Attempted coup in Niger July 2023

        Summary of Attempted Coup in Niger

        On the morning of 26 July, multiple domestic and regional sources reported that a potential coup was underway in Niamey, Niger. Early indications suggested that the Presidential Guard had blocked the entrance to the Presidential Palace, and detained President Mohamed Bazoum. Concurrently, government ministries next to the palace were blockaded, with those inside, including the Minister of the Interior, detained.


        By early afternoon, the Niger Armed Forces (FAN) and National Guard had both deployed in the vicinity of the Presidential Palace. The FAN and the Presidential office both released statements asserting that the ongoing coup attempt was being driven by “anti-republican” elements and gave the Presidential Guard an “ultimatum” to stand down and release President Bazoum, or face being attacked. Unverified social media reports have subsequently described armoured FAN columns entering Niamey. Further unverified reports later emerged of roadblocks appearing across the city.


        The conditions in Niamey remained calm initially, however, as the situation developed businesses were reputedly told to close and residents were ordered to stay at home. Operations at Diori Hamani International Airport currently remain unaffected, with flight tracking data showing that both inbound and outbound flights were operating as normal.

        Recent Instability in Western Africa

        Since 2020, several coups have taken place across the Sahel region, most notably in neighbouring Mali and Burkina Faso. The key driver for instability has been the inability of central governments to guarantee internal security from a myriad of insurgencies and terrorist actors. Niger has been increasingly afflicted by the instability affecting the wider region. In the southeast, Niger is battling incursions from Boko Haram and in the west of the country, the government is attempting to contain threats from Islamic State’s Sahel Province.
        Due to the external and internal threats posed by these actors, Niger has become a major operating base for Western nations in the region. Indeed, both France and the USA utilise the country as a base for operations in the wider Sahel.
        This relationship has grown in significance for Western governments as relations with other states in the region, such as Mali and Burkina Faso, have broken down in the wake of their own respective coups, leading to the expulsion of French forces.

        Further strengthening this relationship is the fact that Niger’s President was democratically elected in 2021 and is one of the region’s few remaining democratically elected heads of state. However, in February 2023 protests erupted in the capital, Niamey, with demonstrators expressing their dissatisfaction with a sustained French military presence in the country, with many believing that the foreign presence was either ineffective or had exacerbated security concerns.


        Find further analysis on political instability in West Africa


        Situation Analysis by Solace Global

        At the time of writing, there has been no official statement from Presidential Guard. However, given the recent regional trends, it is highly likely that this attempted coup has transpired due to concerns regarding the deteriorating security of Niger.

        This is further evidenced by the fact that the Presidential Guard has also apprehended the Minister of the Interior, who is the person ultimately responsible for policing and internal security in Niger. The recent uptick in attacks near the borders with Burkina Faso and Mali likely provided the catalyst for the current situation.


        As the situation develops, it is almost certain that key transport routes and critical locations across Niamey will be seized by rival forces. This will include Niamey’s key river crossings, which connect the main part of the city on the eastern bank of the Niger River to its western parts, the international airport, and state TV and radio offices. At the time of writing, it is believed that President Mohamed Bazoum remains in detention.


        The success of the ongoing attempted coup remains to be seen. Initial signs suggest that the FAN and National Guard have remained loyal to President Bazoum and are willing to fight. If this remains the case, it is unlikely that the coup succeeds due to the disparity in military firepower between the two sides. This result would ultimately see the Presidential Guard purged.

        However, should the coup succeed, civil unrest, both in favour and against, will highly likely occur. A transitional military council will likely take over the government and immediately revise the stationing of foreign militaries in Niger. The removal of the last remaining Western forces in the region will likely create a security vacuum, that will almost certainly benefit the insurgencies and terrorist groups in Niger and the wider region.

        CVE-2023-3519

        Cyber Security Alert: Citrix ADC and Gateway – Pre-Authentication RCE

        digital globe

        A critical pre-authentication vulnerability in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway) is currently being exploited by threat actors who have been able to execute code with zero credentials.

        Threat Name: CVE-2023-3519

        Risk Factor: Critical

        Date: July 2023

        Get Help Now

        Solace Cyber security specialists can secure your estate with patching and conduct forensic analysis.

        What we know so far about the Citrix vulnerability

        A critical pre-authentication vulnerability in the NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway) was discovered in the first week of July. This vulnerability is currently being exploited by threat actors and has been tracked as CVE-2023-3519, which carries a 9.8 CVSS.

        This has led Citrix to issue updates for affected products – it’s recommended that all those affected install the updates immediately.

        How the Zero Day Exploit CVE-2023-3519 works

        The vulnerability allows an attacker with zero credentials to execute code. There is no need for an attacker to worry about MFA in this scenario as its pre-authentication.  

        The following supported versions of NetScaler ADC and NetScaler Gateway are affected by the vulnerabilities: 

        • NetScaler ADC and NetScaler Gateway 13.1 before 13.1-49.13 
        • NetScaler ADC and NetScaler Gateway 13.0 before 13.0-91.13 
        • NetScaler ADC 13.1-FIPS before 13.1-37.159
        • NetScaler ADC 12.1-FIPS before 12.1-55.297
        • NetScaler ADC 12.1-NDcPP before 12.1-55.297

        Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End Of Life (EOL) and is vulnerable. 

        Solace Cyber recommendations

        It is advisable to patch the system immediately and search for any web shells that may have been created, as this vulnerability has been used maliciously. The following guidance is recommended:

        Step 1) Review edited files within:

        • “/netscaler/ns_gui/”
        • “/var/vpn/”
        • “/var/netscaler/logon/”
        • “/var/python/”

        Step 2) Review HTTP error log files

        Step 3) Review shell log files

        If no exploitation can be found, then proceed with updating the following to the latest versions of Netscaler ADC (Citrix ADC) and Netscaler Gateway (Citrix Gateway)

        • NetScaler ADC and NetScaler Gateway – 13.1-49.13 and later releases
        • NetScaler ADC and NetScaler Gateway – 13.0-91.13 and later
        • NetScaler ADC 13.1-FIPS – 13.1-37.159 and later
        • NetScaler ADC 12.1-FIPS – 12.1-55.297 and later NetScaler ADC 12.1-NDcPP – 12.1-55.297 and later

        Solace Cyber can support your efforts in upgrading to the latest software versions. Additionally, our cyber security specialists can conduct forensic analysis to detect and determine the cause of a security incident and support recovery plans.

        Speak to a cyber security specialist

        Solace Cyber offers expert assistance with critical pre-authentication vulnerabilities

          CVE-2023-27997

          Cyber Security Alert: Fortigate Vulnerability

          please add an image

          Fortinet has rolled out an updated version of FortiOS/FortiProxy, to address a severe SSL-VPN component vulnerability.

          Threat Name: CVE-2023-27997

          Risk Factor: Critical

          Date: June 2023

          Get Help Now

          Solace Cyber security specialists can secure your estate with patching and conduct forensic analysis

          What we know about the Fortigate – SSL VPN vulnerability

          The vulnerability, which is tracked as CVE-2023-27997 is a pre-authentication remote code execution vulnerability, which if left unpatched, could lead to critical organisational risk.

          The SSL-VPN vulnerability would allow an attacker with zero credentials to execute arbitrary code during the pre-authentication stage. This means, the attacker could circumnavigate MFA.

          Which OS versions are affected by the vulnerability?

          • FortiOS-6K7K version 7.0.10
          • FortiOS-6K7K version 7.0.5
          • FortiOS-6K7K version 6.4.12
          • FortiOS-6K7K version 6.4.10
          • FortiOS-6K7K version 6.4.8
          • FortiOS-6K7K version 6.4.6
          • FortiOS-6K7K version 6.4.2
          • FortiOS-6K7K version 6.2.9 – 6.2.13
          • FortiOS-6K7K version 6.2.6 – 6.2.7
          • FortiOS-6K7K version 6.2.4
          • FortiOS-6K7K version 6.0.12 – 6.0.16
          • FortiOS-6K7K version 6.0.10
          • FortiProxy version 7.2.0 – 7.2.3
          • FortiProxy version 7.0.0 – 7.0.9
          • FortiProxy version 2.0.0 – 2.0.12
          • FortiProxy 1.2 all versions
          • FortiProxy 1.1 all versions
          • FortiOS version 7.2.0 – 7.2.4
          • FortiOS version 7.0.0 – 7.0.11
          • FortiOS version 6.4.0 – 6.4.12
          • FortiOS version 6.0.0 – 6.0.16

          Solace Cyber recommendations

          The disclosure of this vulnerability would likely assist adversaries in leveraging it, so its highly recommended that patches are applied before further exploitation of the vulnerability takes place.


          Above all, we strongly advise you to apply updates to the following applications:

          • FortiOS-6K7K version 7.0.12 or above
          • FortiOS-6K7K version 6.4.13 or above
          • FortiOS-6K7K version 6.2.15 or above
          • FortiOS-6K7K version 6.0.17 or above
          • FortiProxy version 7.2.4 or above
          • FortiProxy version 7.0.10 or above
          • FortiProxy version 2.0.13 or above
          • FortiOS version 7.4.0 or above
          • FortiOS version 7.2.5 or above
          • FortiOS version 7.0.12 or above
          • FortiOS version 6.4.13 or above
          • FortiOS version 6.2.14 or above
          • FortiOS version 6.0.17 or above

          Solace Cyber can support your efforts in upgrading to the latest software versions. Additionally, our cyber security specialists can conduct forensic analysis to detect and determine the cause of a security incident and support recovery plans.

          Get help with a VPN vulnerability

          Solace Cyber offers expert assistance in managing a VPN exploitation.

            Zero Day Exploit
            CVE-2023-34362

            Cyber Security Alert: MOVEit Transfer Vulnerability

            please add an image

            The MOVEit transfer application used to transfer files has a zero-day vulnerability in the form of an SQL injection vulnerability.

            The impact is still yet to be fully materialised.

            Threat Name: CVE-2023-34362

            Risk Factor: High

            Date: May 2023

            Get Help Now

            Solace Cyber security specialists can provide technical guidance for assessing a potential supply chain risk

            What we know about the MOVEit Transfer vulnerability

            The MOVEit transfer application used to transfer files has a zero-day vulnerability in the form of an SQL injection vulnerability. This in turn allows the adversary to drop a web shell on the host inside the MOVEit wwwroot directory. After which time, the attacker could then download any file within MOVEit and install a backdoor.

            A known breach involving Zellis, a supplier of IT services for payroll and human resources says a “small number” of organisations have been affected.

            The ransomware group “Cl0p” has posted on their ransomware site that they are exploiting the MOVEit vulnerability. Microsoft have also attributed the attack to Cl0p. The recent attacks do not show signs of encryption, although there is potential for this to occur as well as lateral spread.

            The group states on their Darknet page that they’ll post the names of the organisations compromised on June 14th 2023 if the targeted organisation hasn’t already contacted them. In the past 24 hours the BBC, Boots and British Airways have confirmed they’ve been impacted.

            The UK’s National Cyber Security Centre said it was “monitoring the situation” and urged organisations using the compromised software to carry out security updates. As of today, results from internet reconnaissance show that there are 127 instances in the UK of the MoveIT Transfer application and 1853 in the US.

            What’s the impact of the zero-day exploit?

            Due to the growing number of compromised organisations and the current supply chain spread the impact is still yet to be fully materialised.

            Organisations without the vendor’s latest patch against CVE-2023-34362 should assume breach and conduct investigative and remediation efforts where the service is publicly accessible.

            Solace Cyber recommendations

            Where applicable we recommend organisations:

            1. Disconnect MOVEit Transfer servers from the internet
            2. Search for indicators of compromise
            3. Rotate credentials for Azure storage keys / Rotate any other SQL credentials
            4. Perform a forensics investigation of your affected servers
            5. Restore and rebuild from a backup of the systems last known good state
            6. Apply the patch
            7. Continuously monitor all systems

            Solace Cyber is here to help with technical guidance to assess a potential supply chain risk or give further support to the recommendations above.

            Speak to a cyber security specialist

            Solace Cyber offers expert assistance in managing potential supply chain risks.

              CVE-2023-28206
              CVE-2023-28205

              Microsoft Patch Tuesday and Apple.

              Apple has released an update relating to two actively exploited vulnerabilities. Microsoft has also released updates addressing 97 vulnerabilities including one 0-day.

              Threat Name: CVE-2023-28206,
              CVE-2023-28205

              Risk Factor: Critical

              Date: April 2023

              Get Help Now

              Solace Cyber security specialists can secure your estate with patching and conduct forensic analysis

              What we know about the vulnerabilities

              All in-support MacOS and iOS devices are affected by two vulnerabilities that are being actively exploited: CVE-2023-28206 and CVE-2023-28205.

              It’s recommended that you update systems ASAP as detailed instructions on how to abuse CVE-2023-28206 are now public.

              Microsoft has released a vast number of fixes this month. One vulnerability is a 0-day CVE-2023-28252 where there is known exploitation by Nokoyawa ransomware. Another noteworthy vulnerability is CVE-2023-21554, which is marked as critical and is a remote code execution vulnerability that affects Microsoft Message Queuing.

              Microsoft message queuing is commonly installed on exchange servers where automatic role installation is selected during install although this vulnerability is not limited to exchange only.

              CVE-2023-28220 and CVE-2023-28219 both affect Windows remote access servers (RAS) and have been marked by Microsoft as “exploitation more likely”. RAS servers are usually directly on the internet to provide remote access to an organisation.

              Lastly, a critical DHCP vulnerability was also fixed relating to CVE-2023-28231. This vulnerability would allow an attacker to craft an RPC call to the DHCP server to exploit this flaw. Commonly, DHCP services are installed alongside domain controllers, which is a known bad practice due to these types of DHCP flaws.

              All iOS and MacOS devices must be updated to the latest available versions, as CVE-2023-28206 and CVE-2023-28205 are actively being exploited.

              Due to the vast quantity of critical Microsoft vulnerabilities this month and the Microsoft 0-day it would be worth prioritising patches for external systems such as, Exchange and RAS servers first. Then, DHCP services and the rest of your fleet.

              It would be worth considering splitting out any known domain controllers with DHCP services going forward. Moving DHCP as a service to another machine.

              The Solace Cyber Implementation Plan

              Solace recommends:

              1. Immediately updating all Apple devices to the latest available versions to address CVE-2023-28206 and CVE-2023-28205.
              2. Prioritising the patching of external-facing systems, such as Exchange and RAS servers, due to the higher likelihood of exploitation.
              3. Updating all other Microsoft Operating systems.
              4. As a best practice, move DHCP services away from all domain controllers to another Server or appliance.
              5. Conducting a thorough vulnerability assessment to identify potential weaknesses and prioritise remediation efforts. Solace can provide additional assistance with vulnerability scanning.
              6. Due to the active exploitation of this month’s Apple vulnerabilities, Solace can provide a forensic mailbox investigation to look for signs of mailbox compromise.

              Speak to a cyber security specialist

              Solace Global can conduct forensic audits and patching to secure your estate from Microsoft Outlook zero-day vulnerability

                Zero Day Exploit
                CVE-2023-23397

                Critical Vulnerability for Microsoft Outlook

                zero day vulnerability

                Microsoft Outlook has a critical vulnerability Critical 9.8 (CVSSv3) that requires zero interaction to be successful.

                Microsoft has released a patch for Outlook.

                Threat Name: CVE-2023-23397

                Risk Factor: Critical

                Date: April 2023

                Get Help Now

                Solace Cyber security specialists can secure your estate with patching and conduct forensic analysis

                What we know so far about Microsoft Outlook zero day exploit

                The vulnerability has been exploited by the threat group APT28, also known as Fancy Bear, Sofacy, and STRONTIUM since April 2022.

                It was initially reported to Microsoft by the Ukrainian CERT. According to Microsoft, “a Russia-based threat actor” exploited the vulnerability in targeted attacks against several European organizations in government, transportation, energy, and military sectors.

                Currently 15 organisations are believed to have been targeted or breached using CVE-2023-23397.

                Solace Cyber Head of Incident Response believes with high certainty that this particular vulnerability will be used by other threat actors – equating to a vast quantity of attacks in the coming days to weeks.

                As of 16/03/2023 proof of concept code has been developed by security researchers and it is likely to be used in subsequent attacks by other threat actors.

                How Zero Day Exploit CVE-2023-23397 works

                The attack involves the attacker sending an Outlook note or task to the victim, triggering the notification sound file mechanism, which sends an NTLM negotiation request to the attacker-controlled SMB share. The threat actors accomplish this using extended MAPI properties that contain UNC paths. The vulnerability can be exploited with a simple, specially crafted email, even if the victim doesn’t open the item.

                However, it’s worth noting that this vulnerability cannot be exploited with Outlook for iOS, Mac, or Outlook for Android. Nevertheless, it affects all Windows versions of Outlook that are currently supported.  

                Who is at risk from the Microsoft Outlook Zero Day Vulnerability

                • Organisations that have on-premises domain controllers and use outlook.
                • Organisations that only use Azure AD only and have no on-premises domain controllers are protected.  

                Note: Those at a higher risk include remote workers due to home firewalls that do not block SMB traffic.

                Solace Cyber Recommendations to mitigate risk

                1. Immediately patch all Outlook clients to the latest available version (Microsoft released the required software update this Tuesday).

                This can be done by emailing all end users to advise a manual update of Microsoft Office (click-to-run) or updating via alternative methods. If you require assistance with auto-patching solace cyber can assist.

                • Launch any office application. Microsoft Outlook, Word, Excel or PowerPoint.
                • Select File > Office Account.
                • Update Options > Update Now.
                • Allow update process to complete (Approximate time to complete: < 15 mins)

                1. Additionally, organisations are strongly advised to run Microsoft’s script to look for signs of compromise in user’s mailboxes.

                Preferably this is run in audit mode only so that forensic data can be reviewed. If the script produces results it is recommended that you review the UNC paths in the outlook items to ensure no exploitation has occurred. 

                1. Ensure SMB outbound connections are blocked on your organisations firewall.

                Speak to a cyber security specialist

                Solace Global can conduct forensic audits and patching to secure your estate from Microsoft Outlook zero-day vulnerability

                  Alert Plus: Multiple Large Earthquakes Strike Southern Turkey

                  Situation Summary: Large Earthquakes in Southern Turkey

                  At 01:17 (UTC) on 6 February, a magnitude 7.8 earthquake was detected 30km west-northwest of Gaziantep, Turkey (37°10’26.4″N 37°01’55.2″E). The earthquake struck at a depth of 24.1km and it quickly became apparent that a significant amount of casualties and damage had occurred in Turkey and northern Syria. There have been several substantial aftershocks, eight of which recorded a magnitude of at least 5. Tremors have also been felt in Greece, Cyprus and Lebanon.​

                  As of 10:00, at least 1200 fatalities had been confirmed across Turkey and Syria. Images and videos posted to social media and local news outlets indicate considerable damage to infrastructure. In Turkey alone, at least 2818 buildings have collapsed. At 10:24, the region was then struck again by a separate 7.5 magnitude earthquake 4km south-southeast of Ekinozu (37°10’26.4″N 37°01’55.2″E) – roughly 128km north of the earlier epicentre. At the time of writing, it has been reported that the region has experienced at least 100 aftershocks. ​

                  According to the United States Geological Survey (USGS), the area in which the quakes have hit is populated predominately by non-earthquake-resistant residential structures. They are often made of masonry, brick, and non-reinforced concrete frames. As a result, many buildings will have been badly damaged or will have collapsed completely. This means that there will be few places in which survivors can shelter safely.​

                  Turkey declared a ‘Level 4 Alarm’ after the initial tremor, which reportedly includes a call for international assistance and support. The European Union has agreed to send rescue teams and is preparing further help for Turkey. US officials are also monitoring the situation and have noted their willingness to help. Rescue teams from India, Russia and Taiwan have also deployed. ​

                  President Recep Tayyip Erdogan has described events so far as the nation’s worst disaster since the 1939 Erzincan earthquake, a 7.8 magnitude earthquake that killed over 32,000.  ​

                  Intelligence Analysis by Solace Global

                  The earthquakes have struck as Turkey prepares for its May elections, which were already seen as some of the country’s most consequential in decades. These earthquakes further add electoral weight, since previous large earthquakes have led to major political changes in the country. In the wake of Turkey’s last major earthquakes, in 1999, voters turned away the incumbent parties in the 2002 elections. These parties were punished as a result of the poor relief and reconstruction efforts, and for the large-scale corruption the earthquake exposed. Recep Tayyip Erdogan and his newly formed Justice and Development Party (AKP) party were the major beneficiaries of this political shift. As a result, he became Prime Minster in 2003 and ascended to the Presidency in 2014, a post he currently still holds.​

                  The province of Gaziantep, where the epicentre of the earlier earthquake is located, has long been a cradle of support for the AKP and Erdogan. Indeed, support for the AKP and Erdogan has remained high in the province despite the recent economic volatility and uncertainty in the country, and the persistent accusations of corruption levied against the AKP and President Erdogan. Consequently, comprehensive aid and reconstruction efforts are likely to be implemented swiftly. Despite this, contemporary Turkish political history suggests that the AKP, having been the beneficiaries of the 1999 earthquake, may be victims of these ones. This becomes increasingly possible if victims feel that aid is too slow, not sufficient, or that reconstruction efforts are corrupt. ​

                  Northern Syria has also been badly affected by the disaster. This part of the country has seen several recent Turkish military incursions; it is also home to some of the last anti-government areas of control. The tremors are almost certain to mean that Turkish offensive military operations in the region are temporarily halted, as the military is redeployed to support disaster relief and search and rescue operations in Turkey. The Syrian government may also seek to fast-track search and rescue and reconstruction efforts in areas in the region it controls in a bid to try and win support across an area which was long a stronghold of anti-Assad movements.​

                  Those with interests in the region are advised to note that there remains considerable potential for large-magnitude aftershocks or follow-on tremors.​

                  Advice if Affected by Earthquakes in Turkey

                  Risk Management for NGO’s in Turkey and Syria

                  Alert Plus: Paris Stabbing Attack At Gare du Nord Station

                  Situation Summary

                  At around 06:45 local time on 11 January 2023, several people were injured after a lone individual attacked commuters at the Gare du Nord train station in Paris, France. Those present during the incident suggested that the attacker was targeting passengers indiscriminately.

                  Police officers responding to the incident reportedly fired several shots at the attacker, who was arrested at the scene and remains in a critical condition. Unverified reports suggest that the attacker was first interdicted by an off-duty police officer, although this has not been officially confirmed.

                  The French Interior Minister Gérald Moussa Darmanin has confirmed that six people have been injured in the attack, including one police officer. A security cordon remains in place around the station, with emergency services still on site.

                  Police and security officials have not commented on a suspected motive for the attack, and a criminal investigation has been launched.

                  In the immediate aftermath of the incident, rail network TER Hauts-de-France noted that rail traffic had been disrupted both to and from Paris Nord, with some services still delayed. Limited disruption has been reported for the local road network.

                  Solace Global Intelligence Analysis

                  Although officials have not commented on the exact motive for the attack, the methodology (bladed weapon) and targeting preferences (busy transport hub during morning commute) indicate that this incident is highly likely to be terror-related.

                  There have been a considerable number of high-profile terror incidents in France in recent years, with most attacks in the 21st century conducted either by violent Islamist extremists, or by individuals with extreme right-wing or racist ideologies.

                  The apparently indiscriminate nature of this attack likely suggests that this incident was an act of Islamist terror, since racially- motivated attacks are highly targeted.

                  The attack at the Gare du Nord comes less than three weeks (23 December) after a racially-motivated shooting attack killed three at a Kurdish cultural centre and nearby café on the Rue d’Enghien, in the 10th arrondissement, less than 2km from the Gare du Nord station. That incident prompted extensive unrest amongst the local Kurdish population and was condemned by the Kurdish Democratic Council of France (CDK-F).

                  Previous Islamist terror attacks in France have been motivated by perceived or genuine attacks against ethnic minority, immigrant or Islamic communities.

                  Solace Global Advice

                  • Individuals with planned travel to Paris are advised to reconfirm itineraries and expect localised travel disruption, particularly at the Gare du Nord station but possibly at other stations with planned services to central Paris
                  • Travellers are advised to avoid the immediate vicinity of the Gare du Nord station as emergency services remain on the scene to conduct their investigations
                  • France has a moderate risk of terrorism. Attacks remain realistically possible in the short term, although the presence of additional security force personnel in Paris will very likely mitigate the risk of follow-on attacks in the immediate vicinity of the initial incident
                  • Terror attacks in France are likely to be indiscriminate, using explosives, bladed weapons, vehicles, and firearms to target crowded areas, government or security force installations and personnel, civilians, transportation networks, and other high-profile locations including sites of religious significance
                  • In the event of a terrorist attack those in the area are reminded to RUN – HIDE – TELL – FIGHT
                  • Locations where large groups of residents or tourists are known to gather are at higher risk of attack. You should be particularly vigilant in these areas and follow any specific advice or guidance from the local authorities or security personnel
                  • Exercise increased caution, remain vigilant, be aware of your surroundings and report any suspicious activity or items to security personnel as soon as possible
                  • If caught in the vicinity of a security incident, seek immediate hard cover from any incoming gunfire or explosions and leave the area if safe to do so. Continue to adhere to all instructions issued by authorities and obey any security cordons in place
                  • Monitor the Solace Secure platform and trusted local media for updates

                  Alert Plus: Istanbul Explosion

                  Situation Summary

                  On 13 November, at around 16:20 local time, an explosion occurred on Istiklal Caddesi in Istanbul. The street is mostly pedestrianised and is frequented by large numbers of both residents and tourists.

                  Available footage from the attack indicates that an explosive device was placed in a bag and then left on a bench in proximity to a Mango clothing store. Authorities believe the bag was left by a female suspect, who sat on the bench for around 40 minutes before walking away immediately prior to the explosion. Local authorities have also suggested that a nail bomb was used in the attack, which was designed to inflict mass-casualties.

                  As of 14 November, six deaths have been confirmed with a further 81 injured in the attack. Of those injured, 50 have been discharged from hospital, whilst the remainder are still being treated. Although Istiklal Caddesi has now reopened, having been closed in the immediate aftermath of the attack, there is an extensive police and security force presence in the area.

                  Turkish authorities announced on 14 November that a Syrian female suspect and a further 46 other individuals had been arrested following security raids at 21 different locations. Authorities have announced their belief that the perpetrator was a Syrian national, Ahlam Albahsir, who was trained as an intelligence officer by the Kurdistan Workers Party (PKK) and the People Defence Units (YPG). Despite this announcement, the PKK’s military umbrella organization, the People’s Defense Center (HSM) has denied being involved in this attack. Syria’s Kurdish-led and US- backed Syrian Democratic Forces (SDF) have also denied involvement.

                  Whilst no group has claimed responsibility for the attack, Turkish Interior Minister Suleyman Soylu claims that the attack was planned in Ayn al-Arab, a Kurdish- majority city in northern Syria. Soylu also stated that the attack was planned by the PKK/YPG, without offering evidence to support his claims. Despite the suspect’s alleged links to the PKK, Turkish officials have not ruled out an attack by the Islamic State (IS).

                  Solace Global Comment

                  The PKK is classed as a terror group by Turkey, the United States, the European Union, and since 1984 has been engaged in conflict with the Turkish State. Between 2015 and 2017, Turkey witnessed a string of attacks perpetrated by various Kurdish militia groups and IS. The attack on 13 November was the most recent terrorist incident in Istanbul since the January 2017 attack at the Reina nightclub in Ortakoy, which killed 39 people and was claimed by IS.

                  Istiklal street has also been attacked previously, with a suicide bombing in March 2016 killing five and wounding a further 36. In that instance, authorities initially blamed the PKK for the attack although subsequently confirmed that IS had been responsible.

                  The accusation by the Turkish authorities that the attack was planned by the PKK/YPG in northern Syria will very likely provide the justification for Turkey to launch a new cross-border operation into northern Syria. Since 2016, Turkish armed forces have been involved in northern Syria, targeting PKK/YPG forces. In May 2022 it was announced that Turkey’s planned fifth offensive in the region had been postponed, with some sources indicating this was due to pressure from other NATO allies. It therefore remains likely that Turkish authorities will seek to leverage anti-Kurdish sentiment in order to conduct limited offensive operations across the Syrian border in the short term.

                  In June 2023 Turkey will also hold general elections, which will include the election of the President of Turkey and elections to the country’s Grand National Assembly. Previous terror attacks between 2015 and 2017 are widely credited to have brought security issues to the forefront for the elections of 2018. It is highly likely that this attack will result in an increased focus on security in domestic political narratives in the short to medium term.

                  In the immediate short term, Istanbul and other major Turkish cities are likely to see an increase in the visible presence of police and security officials. Taksim square and Gezi park are the primary locations in Istanbul for civil unrest, protests and demonstrations, with an elevated security force posture in these areas very likely to remain advantageous to the Turkish authorities in the build up to the general elections next year.

                  Solace Global Advice

                  • In the event of a terrorist attack those in the area are reminded to RUN – HIDE – TELL – FIGHT
                  • Turkey has a notable risk of terrorism. Further attacks remain realistically possible, although the presence of additional security force personnel will likely mitigate the risk in the immediate term
                  • Individuals with planned travel to Istanbul are advised to reconfirm itineraries and expect localised travel disruption, particularly in the immediate vicinity of the incident
                  • Travellers are advised to avoid Istiklal Caddesi as emergency services remain on the scene to conduct their investigations
                  • Further terror attacks in Istanbul are likely to be indiscriminate, targeting crowded areas, government or security force installations and personnel, civilians, transportation networks such as metro stations and ferry terminals, and other high-profile locations including sporting infrastructure
                  • Locations where large groups of residents or tourists are known to gather are at higher risk of attack. You should be particularly vigilant in these areas and follow any specific advice or guidance from the local authorities or security personnel
                  • Exercise increased caution, remain vigilant, be aware of your surroundings and report any suspicious activity or items to security personnel as soon as possible
                  • If caught in the vicinity of a security incident, seek immediate hard cover from any incoming gunfire or explosions and leave the area if safe to do so. Continue to adhere to all instructions issued by authorities and obey any security cordons in place

                  Confirmed Zero-Day vulnerabilities in Microsoft Exchange Server

                  Cyber security update: Confirmed Zero-Day vulnerabilities in Microsoft Exchange Server

                  As of 4th October 2022, Microsoft have confirmed that two Zero-day vulnerabilities affect Microsoft Exchange Server 2013, Exchange Server 2016, and Exchange Server 2019. Microsoft have stated that Exchange Online customers do not need to take any action, however if you have a Hybrid Exchange infrastructure this advice still applies.

                  Further updates and details on the potential vulnerability can be found here

                  In addition to Microsoft guidance, Solace Cyber recommend that the mitigation be further tightened by altering the URL block string:

                  .*autodiscover\.json.*Powershell.*

                  Solace Cyber are offering an initial consultation to determine if a compromise has already occurred and can action any implementation required to secure your operations.

                  This update is correct as of 12.23 GMT on 4th October 2022. The situation continues to develop rapidly, so please contact the team for an initial conversation with the latest advice.

                  Determine if you have been affected by Windows Exchange vulnerability

                  Receive a free initial consultation to determine if a compromise has already occurred and can action any implementation required to secure your operations.

                    Military deployed in Ouagadougou

                    At around 0400 local time, gunfire and explosions were reported from military bases inside Ouagadougou. Eyewitnesses and social media also reported gunfire from the vicinity of the Presidential Palace and Camp Baba Sy, where the current transitional government headquarters are located. Multiple roads inside the capital are reportedly blocked and military personnel have deployed on the streets. Local media claim that the immediate vicinity of the national television offices (RTB) is inaccessible due to military roadblocks. Images posted to social media appear to indicate state TV outages in Burkina Faso, although this has not been confirmed.

                    Heavily armed personnel are now reportedly present along the “strategic axes” of Ouagadougou, although no further details regarding their exact location are currently available. The current whereabouts of Burkina Faso’s President Paul Henri Damiba, who came to power after a military coup in January 2022, are also unconfirmed, although he reportedly remains inside the capital.

                    Sporadic gunfire continues several hours after the initial reports of violence. The situation remains highly volatile, with violence ongoing throughout the capital, and the current tactical situation remains unclear due to difficulties obtaining accurate information from the ground. Burkina Faso has rapidly become the epicentre of the violence that began in neighbouring Mali in 2012 but which has since spread across the Sahel region south of the Sahara Desert. The Burkina Faso military has been conducting a series of operations against Islamist militants across the country’s East and Sahel regions in recent months, with military forces claiming to have killed over 100 militants in the past month alone.

                    Although not yet confirmed, this incident bears all the hallmarks of an attempted military coup. Burkina Faso last experienced a military coup in January 2022 and has been under transitional military rule since then. During the January coup, gunfire was reported from military bases across the capital and soldiers were reported to have seized the Sangoulé Lamizana barracks and surrounded the RTB offices. Soldiers subsequently appeared on national TV to announce the overthrow of former President Roch Kabore. Around eight days later, the military junta restored the constitution and appointed Paul-Henri Sandaogo Damiba as interim president.

                    Control of state television apparatus appears to be a reliable coup indicator. In 2021, soldiers appeared on national television in Guinea to announce a military coup which deposed longstanding President Alpha Conde. In this way, further reports of soldiers entering the RTB offices in Ouagadougou should be considered likely indicators of a confirmed coup attempt.

                    Although unclear, ‘strategic axes’ of the capital very likely refer to the Boulevard des Tensoba, the area around the US Embassy and Presidential Palace near Boulevard Muammar Kaddafi, Avenue Kadiogo and Avenue de la Nation.

                    The situation in the capital comes just 24 hours after protests against President Damiba, blaming him for the deteriorating security situation in the country, and just days after at least ten soldiers were killed and 30 injured in an attack on a military convoy near Gaskindé. These incidents follow a sustained pattern of violence in the north of the country which appears to be spreading to the capital, as security forces battle to contain an expanding Islamist militancy. On 7 August, the government were forced to deny reports that they intended to sign a truce with militant groups until their planned transition to democracy was complete.

                    It therefore remains likely that elements within the Burkina Faso military have attempted to launch a coup against the current junta. The situation will almost certainly remain delicate and highly volatile in the immediate term.

                    Solace Global Advice

                    • Widespread unrest and violence remain possible in the short term. Travellers should avoid all ongoing military activity and any large public gatherings as the security situation may deteriorate quickly and without warning.
                    • In the event of a significant security development, travellers in Burkina Faso should follow any instructions issued by the government or military authorities.
                    • If violence escalates inside the capital, consider departing from Ouagadougou whilst commercial options are available.
                    • Key military and political infrastructure inside the capital are very likely to remain focal points for violence. You should be particularly vigilant in these areas and follow any specific advice from the local
                    security authorities.
                    • Expect significant travel disruption and an enhanced security force posture inside Ouagadougou in the short term.
                    • Always follow all instructions and orders from security forces. ​Where possible, avoid areas of active conflict and remain inside a secure location away from windows.

                    • Ensure that you always carry personal identification documents. Consider making photocopies of important documents in case of confiscation, theft or loss.​
                    • Emergency services may be unable to support you in the short term. Be aware of what consular support may be available to you in-country.
                    • Exercise increased caution, remain vigilant, be aware of your surroundings and report any suspicious activity to security personnel as soon as possible.
                    • If caught in the vicinity of a security incident, seek shelter immediately and leave the area if safe to do so. Continue to adhere to all instructions issued by authorities and obey any security cordons in place.
                    • Monitor the Solace Secure platform and trusted local media for updates.