Friday, September 18, 2020

It is confirmed now!The mini summit that was to take place in Goma will not take place!


 Announced for September 20, 2020 in Goma, capital of the province of North Kivu in eastern DRC, the mini-summit of heads of state and government of Rwanda, Uganda, Angola, Burundi and the DRC has been postponed for a later date.


According to a statement from the DRC's foreign ministry published this Friday, September 18, 2020 and signed by the Minister of State, Marie Tumba Nzeza, this is due to the constraints linked to the coronavirus pandemic.


"The government thanks", according to the same press release, "the delegates of these different governments of the Republic of Rwanda, Burundi, Angola and Uganda for their efficient contributions to the preparatory work for the said mini-summit".


The Ministry of Foreign Affairs specifies that the new date and mode will be communicated in the coming days.

European Parliament asks U. E to extend its penalties against perpetrators of crimes mentioned in the UN report of the Mapping Project ,18/09/2020

 


The European Parliament, in a resolution specified on Thursday, 17 September 2020 on the situation in the DRC, invited the Union to maintain sanctions against perpetrators of violence and human rights violations in the DRC and calls on the extension of these penalties to perpetrators of the crimes mentioned in the United Nations report of the mapping project.

In addition, Parliament condemns the use of sexual violence against women in conflict and calls on the international community to step up its efforts to eliminate the scourge of sexual and gender-based violence in armed conflict and wars, to protect Victims, to end impunity for perpetrators of violence and to guarantee survivors access to justice, reparations and remedies.

′′ The European Parliament welcomes the progress made in ratifying the Maputo protocol on women's rights; underlines the importance of implementing this protocol ", says the resolution.

In the wake, the European Parliament reminds us that violence in the east of the Democratic Republic of Congo is perpetrated by armed groups of domestic and foreign rebels, which are funded by ore trade and are fighting for access to this trade.

It also points out that all companies, persons, States or actors linked to a State that contribute to the perpetration of such crimes must be brought to justice.

However, the European Parliament congratulates the entry into force of the regulation on ores from conflict zones scheduled for the Union in January 2021, which represents the first of the many steps the international community must take to address this problem deeply rooted.

′′ The European Parliament underlines the urgent need to take additional measures regarding the duty of mandatory diligence and responsible behavior of companies operating in conflict zones ", continues the resolution.

In addition, the European Parliament urged cross-border cooperation in the African Great Lakes region and the implementation of a regional strategy by neighbouring countries to fight violence and human rights violations in the DRC.

Death threats against Mukwege: European Parliament supports Nobel Prize and urges government to investigate without delay, 18/09/2020

 


The European Parliament asked the Congolese government to conduct ′′ without delay ", a thorough investigation into death threats formulated on social media, by phone and direct messages aimed at the Nobel Prize Denis Mukwege, his family and staff of the Panzi hospital.

In a resolution adopted on Thursday

17 September 2020 on the situation of Dr. Mukwege and the DRC in general, Parliament welcomes the ′′ firm ′′ commitment of ′′ the man who repairs women ′′ to the work carried out in the 2010 report. United Nations on the mapping project.

This is how Parliamentarians condemn ′′ the absence of progress by the international community in the implementation of its recommendations ′′ and invites the DRC authorities to step up their efforts to prevent further human rights violations in the is from the DRC.

Further, they demand that the Congolese government take measures to put in place mechanisms that will guarantee victims of future conflicts respect for their rights to justice and reparations.

The European Parliament, however, welcomed the United Nations decision to restore the protection of Dr Mukwege by MONUSCO.

Death threats against Mukwege occurred a few days after he reported in a tweet on July 26, 2020, the killing of civilian populations in South Kivu province.

Is it true? DRC civil societies claim that Ugandan army presence on Congolese land.



Ugandan army soldiers crossed the Congolese border in Mahagi territory located more than 180 km north of the city of Bunia, Ituri province.

The fact happened on Monday, September 11, according to Anican Tengo, a local civil society actor who alerted.

′′ The territory of Mahagi is already undercover, on Monday the millilitaries UPDF (Uganda National Defense Forces) returned to Congolese soil aboard two trucks. They entered the Zolo village in War-Palara chiefdom, on the pretext that they were looking for a secret service agent in their country he explains in a telephone exchange.

Still according to the same source, both trucks came back empty, while the UPDF millitians walked on foot.

′′ We don't know how many of them were and if all came back, nor the cause that prompted them to enter our house in violation of the Congolese border ′′ worries Mr. Tengo.

Still in this unit, a Congolese police officer was captured the same week by Ugandan services who came to pick him up while visiting his mom in the border village of Uriwo.

We have failed to contact the admin of Mahagi territory for his version of the facts.

Kagame, Museveni and Lourenço refuse to go to Goma, the mini-summit will be held by videoconference.



While Félix Antoine Tshisekedi Tshilombo invited them to the mini-summit, Angola, Burundi, Angola and Uganda declined this invitation, according to several consistent sources.

The postponement of this activity by the Ministry of Foreign Affairs confirms this version.

According to the press release signed by Marie Ntumba Nzeza, this Mini Summit will be held by video conference ′′ next date due to the constraints due to Covid19 ".

′′ The Ministry of Foreign Affairs of the Democratic Republic of the Congo seizes this opportunity to thank the sister republics of Angola, Burundi, Rwanda and Uganda for their collaboration in the preparatory work on feasibility studies of the said mini-Summit which have leads to the afore mentioned decision ", says Marie Ntumba Nzeza.

In addition, the Ministry of Foreign Affairs says renewing to its regional and international partners, ′′ the assurances of its high consideration ".

This mini-summit was planned to promote, among other things, a common response to insecurity issues in the east of the Democratic Republic of Congo.

European Parliament deplores sine die postponement of mini-summit in Goma and instead calls UN security council to establish an international criminal tribunal against all crimes committed in DRC as earlier demanded by DR Denis Mukwege.



In a resolution adopted this Thursday, the European Parliament deplores the postponement of the mini-summit in Goma originally scheduled for September 13, 2020, following the invitation of the DRC, in order to bring together the five leaders State of the African Great Lakes region to discuss ways to restore peace in the region.

The European Parliament strongly hopes that this summit can be rescheduled as soon as possible and that it can lead to a calm of tensions between neighbouring countries ". In the same document, it also calls for cross-border cooperation in the African Great Lakes region and the implementation of a regional strategy by neighbouring countries to fight violence and human rights violations in the DRC.

Kinshasa didn't throw in the sponge. The Minister of State, Minister of Foreign Affairs, is fighting to get this mini-summit organized on September 20th.

Subregional cooperation is essential to solve the security problem in the East of the Democratic Republic of Congo, given that MEPs are emphasizing that the violence in this region ′′ is perpetrated by groups armed with domestic and foreign rebels, which are funded by the trade of ore and who are fighting for access to this trade.

The European Parliament underlines that all companies, persons, states or actors linked to a State that contribute to the perpetration of such crimes must be brought to justiceIn a resolution adopted this Thursday, the European Parliament calls on the member states of the United Nations Security Council to call for the creation of an international criminal tribunal ′′ that would advance proven cases of human rights violations dating back to before 2002 ".

In the adopted text, the European Parliament also welcomes Dr Denis Mukwege's firm commitment to the work carried out in the UN report 2010 on the mapping project. It condemns the international community's lack of progress in implementing its recommendations.

The European Parliament calls on the DRC authorities to step up their efforts to prevent further human rights violations in the east of the DRC and to take measures to put in place mechanisms that will guarantee victims of future conflicts respect for their rights to justice and repair.

As a reminder, the mapping report documents crimes listed by the Office of the United Nations High Commissioner for Human Rights. This document reviews the most serious violations of human rights and international humanitarian law committed in Congolese territory between March 1993 and June 2003.

Denis Mukwege and several Congolese figures including Martin Fayulu support the need to dig up this report, which draws an inventory of 617 war crimes and humanity crimes. If these crimes are brought before a competent court, some of the atrocities documented in the Mapping report could be the crime of genocide, some NGOs noted.

Thursday, September 17, 2020

C.G. Haenel MK556 Won German Army Tender To new assault rifle.

 

After almost six decades with Heckler & Koch, the German Bundeswehr appears to have selected a new supplier for its assault rifle. 


A MK556 configuration shown on Haenel’s site (Haenel Defense)

C.G. Haenel MK556 Won German Army Tender To Replace G36 The C.G. Haenel  company belongs to the Merkel Group, which is part of the Tawazun Holding (United Arab Emirates). The group also owns Caracal.

According to several sources the German Ministry of Defense has chosen C.G. Haenel GmbH to supply the next German Assault Weapon. The initial report came from the German Press Agency (DPA) and has been widely quoted. At the time of writing neither the Bundeswehr nor Haenel have made official statements.

Haenel is already supplying the Bundeswehr with the Haenel RS9 sniper rifle (designated the G29 in German service). Despite this they have long been seen as the underdog in the Bundeswehr’s search for a new service rifle.

The total deal is probably worth in the region of 245 million euros (over $290 million) and will see the procurement of some 120,000 new firearms.

The MK556 from C.G. Haenel won over the Heckler & Koch HK416 and the HK433, both of which are believed to have been under consideration. It also beat out the RS556, an entry from Rheinmetall and Steyr Mannlicher.


The “MK” stands for “Maschinenkarabiner” (Machine-Carbine) and was presented in 2017. As you can see in the pictures it follows the AR15 layout, but uses a short-stroke gas piston system with an adjustable gas system.

The exact configuration of the weapons and the accessories they will be equipped with is still unconfirmed.

Advanced gun System (AGS) trials during Advanced Battle Management Systems (ABMS) test.

 

The Hypervelocity Projectile (HVP) shot from an Advanced gun System (AGS) tube mounted on a M110 8-inch howitzer chassis during the Advanced Battle Management Systems (ABMS) Onramp 2 at White Sands Missile Range.









The Summit of Heads of State of the DRC, Rwanda, Burundi, Uganda and Angola opens this Sunday, September 20 in Goma.



The Summit of Heads of State of the DRC, Rwanda, Burundi, Uganda and Angola opens this Sunday, September 20 in Goma, capital of North Kivu province. Before this meeting, experts from five countries will start starting this Friday, September 18, the work to prepare for this big meeting.

These experts will prepare the documents in relation to the items on the agenda of work, in this case peace and security in the region, political and diplomatic relations between these States and the revival of economic activities in the context of fighting against the covid-19.

Ministers, on their part, will scrutinize the report of these experts. As for the DRC, the Deputy Pemier Minister of the Interior, the Minister of State in charge of Foreign Affairs, his colleague for International and Regional Cooperation, the Minister of National Defence and the Minister of Foreign Trade have already formed the elements of the files on the position of the Democratic Republic of Congo.

Unclear presence of Burundi

If the Heads of State of Rwanda, Uganda and Angola are almost certain. It is not yet clear whether Burundi President Evariste Ndayishimiye will be present or represented. In recent days, a document from the Burundian Ministry of Foreign Affairs suggested a bilateral meeting between the Democratic Republic of Congo and Burundi to be agreed through diplomatic channels.

This high-level meeting, which will take place one-on-one and not by videoconference, will take place in strict respect of barrier gestures. Each participating country has already submitted its protocol to prevent the spread of the disease.

CISA believes Chinese state-sponsored hackers are targeting critical cyberinfrastructure in the US and other countries by exploiting unpatched vulnerabilities in VPNs and Microsoft exchange servers

 



The US Cybersecurity and Infrastructure Security Agency issued an advisory on Monday to inform the federal government and private sector entities about a new wave of cyberattacks against targeted against them by Chinese state sponsored hackers.

The advisory also emphasized the need to patch flaws in several critical software and devices, including F5 BIG-IP devices, Pulse Secure VPNs, Citrix VPN, and Microsoft Exchange servers.

The advisory should not come as a surprise because:

1: Hackers leaked highly sensitive data of pulse secure VPN accounts a hacker forum last month.

2: Hackers were found exploiting a critical vulnerability in Microsoft exchange servers in March 2020.

3: Citrix VPN suffered a security data breach in 2019 in which 6TB of data from the enterprise software developer was stolen – An easy way for hackers to exploit flaws.

The US government revealed that Chinese threat actors had targeted many public and private sector entities in the past few months by compromising vulnerabilities in the programs mentioned above. Victims were identified via sources like Shodan and the National Vulnerabilities Database .

The agency stated that threat actors affiliated with the Chinese Ministry of State Security are using “commercially available information sources and open-source exploitation tools to target US Government agency networks.”They quickly exploit a publicly disclosed vulnerability to launch attacks against vulnerable targets to fulfill their nefarious motives.

Although patches for all these flaws are already available, organizations haven’t yet upgraded their systems. This is why they are vulnerable to targeted hack attacks.

Both CISA and the FBI urge organizations to audit their patch management programs and configurations regularly to timely detect and mitigate threats. Organizations in both the public and private sectors must implement a “rigorous configuration and patch management program” to deter the sophisticated Chinese threat actors.

CISA revealed that hackers from China are exploiting two common vulnerabilities to attack federal and private sector organizations. The first vulnerability is present in F5’s Big-IP Traffic Management User Interface.

The other is an arbitrary file reading vulnerability in Pulse Secure VPN appliances, which caused the Travelex breach earlier in 2020. Around 8,000 F5 Network’s BIG IP networking devices users were identified as vulnerable to this flaw by July 2020.

“Although Pulse Secure released patches for CVE-2019-11510 in April 2019, CISA observed incidents where compromised Active Directory credentials were used months after the victim organization patched their VPN appliance,” CISA noted.

Moreover, hackers are hunting for Citrix VPN Appliances that are vulnerable.. This flaw allows attackers to execute directory traversal attacks. Attackers are also exploiting Microsoft Exchange server remote code execution flaw that lets them collect emails from targeted networks.

CISA also pointed out common TTP that threat actors are currently using, including the cobalt strike commercial penetration testing tool that attackers use for attacking federal government and commercial networks. Threat actors are also deploying the China Chopper open-source tool effectively against organization networks. They are also using  Mimikatz open-source tool.

CISA further noted that hackers are using malicious links in spearphishing emails, exploiting public-facing apps. In one case, they scanned a federal government agency for vulnerable web servers and vulnerabilities in network appliances (CVE-2019-11510). They are conducting reconnaissance of the federal government’s internet-facing systems shortly after the “significant CVEs” disclosure.

Therefore, CISA asserts that federal and private sector organizations must employ a rigorous patching cycle to initiate flawless defense against these threat actors. If critical flaws aren’t patched, attackers can successfully launch attacks without developing custom malware or exploits. They can easily use previously unknown flaws to compromise a network and legit websites to gain initial access.

“Cyber threat actors also continue to identify large repositories of credentials that are available on the internet to enable brute-force attacks. While this sort of activity is not a direct result of the exploitation of emergent vulnerabilities, it demonstrates that cyber threat actors can effectively use available open-source information to accomplish their goals.”