DHS Condemns Rioters’ Violent Assault on ICE Law Enforcement in San Francisco

Source: US Department of Homeland Security

DHS arrests U.S. citizen who assaulted ICE officers and threatened law enforcement yelling at agents, “I’m going to go after your family,” and “I’m going to stab you.”

WASHINGTON – The U.S. Department of Homeland Security (DHS) today released the following statement after a group of 15-20 violent rioters in San Francisco, California assaulted, grabbed, punched, and pepper sprayed U.S. Immigration and Customs Enforcement (ICE) law enforcement. 

On August 20, ICE agents were conducting targeted immigration enforcement at 100 Montgomery Street. As law enforcement attempted to carry out its sworn duties, anti-ICE rioters surrounded and assaulted four federal agents outside the building. The agents sustained injuries from pepper spray deployed by rioters and a jammed finger.  

One individual, Adrian Guerrero—a U.S. citizen—was charged with assaults and destruction of federal property. According to court filings, Guerrero slashed the tire of a government vehicle and threatened to stab a law enforcement officer.

Image

While standing arms length from the officer, Guerrero made repeated threats against stating: “I’m going to fuck you up,” “I’m going to go after your family,” and “I’m going to stab you.” 

At the time of his arrest, Guerrero was in possession of the black knife and the patterned headscarf and orange-tinged goggles visible in the attack. 

Image

Image

“Our brave ICE law enforcement are now facing a 1000% increase in assaults against them as they risk their lives to arrest the worst of the worst criminal illegal aliens. These acts of violence are fueled by sanctuary politicians’ rhetoric vilifying our law enforcement,” said Secretary Noem. “We will not and have not let this violence stop us or slow us down. Everyday our law enforcement continues to enforce the law and arrest the most depraved criminals including pedophiles, terrorists, murderers, gang members, and sexual predators.”

U.S. Federal Protective Services and San Francisco PD were notified and appeared on the scene to help clear the area. 

The Trump administration is once again implementing the rule of law. DHS encourages Americans with a commitment to public safety, national service, and upholding the rule of law to apply today to jumpstart a fulfilling career in federal law enforcement with ICEjoin.ice.gov.

###

U.S. Marshals Arrest Two Who Exchanged Gunfire in NYC

Source: US Marshals Service

New York, NY – The U.S. Marshals (USMS) New York/New Jersey Regional Fugitive Task Force, along with the FBI, Aug. 14 located and arrested a man who had eluded police after exchanging gunfire on Aug. 12 with the New York Police Department (NYPD) and another man.

Aaron Richard is alleged to have engaged in a gunfight with Edynesson Bauduy after a dispute between the two men escalated. 

An NYPD unit that witnessed the gunfire exchange engaged both men, and Bauduy was shot. A weapon was recovered at the scene. There were no injuries to law enforcement, but Richard fled.

The NYPD requested assistance from the U.S. Marshals New York/New Jersey Regional Fugitive Task Force (NY/NJ RFTF) to locate and apprehend Richard. 

USMS investigators developed information that Richard was at a residence in the 300 block of Pine Street in Brooklyn. As RFTF investigators arrived and announced their presence, Richard attempted to flee out a window but was unsuccessful and placed under arrest by members of the task force.

The FBI and Eastern District of New York U.S. Attorney’s Office conducted a search warrant of the premises and recovered a firearm believed to have been used in the shooting.  

Bauduy and Richard were charged with federal firearms violations. 

The New York/New Jersey Regional Fugitive Task Force began operations in April 2002 and was the first regional fugitive task force to become fully operational following the Presidential Threat Protection Act of 2000. The NY/NJRFTF was the flagship that allowed seven other regional fugitive task forces to be created across the country. With partnership agreements with over 90 federal, state, or local agencies and 13 fully operational offices, the NY/NJRFTF has successfully apprehended more than 100,000 fugitives since inception. 

Violent Criminal Illegal Alien Arrested in Florida for Alleged Aggravated Battery Against a Pregnant Woman

Source: US Department of Homeland Security

ICE lodged an arrest detainer to ensure this violent thug is not released into American communities again

WASHINGTON – U.S. Immigration and Customs Enforcement (ICE) has placed an immigration detainer on Noel Gerardo Niz-Marroquin, a criminal illegal alien from Guatemala, following his arrest in Martin County, Florida for allegedly assaulting a pregnant woman.

ICE lodged an arrest detainer ensuring he will not be released into American communities to terrorize more innocent victims.

Image

What kind of depraved individual beats up a pregnant woman?” said a senior DHS official. “Criminal illegal aliens who endanger and victimize the most vulnerable in our society must never be allowed to remain free to harm American citizens. ICE’s swift actions to issue an arrest detainer ensure this individual is NEVER allowed to terrorize American communities again.”

This criminal illegal alien crossed the southern border illegally on March 14, 2022 and was RELEASED by the Biden administration into the country.

ICE continues to prioritize the arrest and removal of violent offenders and criminal aliens who pose the greatest threat to public safety. 70 percent of ICE arrests are of criminal illegal aliens charged or convicted of a crime in the U.S. Far more of ICE arrests are criminals who do not have a rap sheet in the U.S.—including foreign fugitives, gang members, and terrorists.

DHS law enforcement is protecting American communities every day from another senseless tragedy like this taking place in another town, to another family. Victims of illegal alien crime may receive support from the Victims of Immigration Crime Engagement (VOICE) Office by contacting 1-855-488-6423.

###

Update 310 – IAEA Director General Statement on Situation in Ukraine

Source: International Atomic Energy Agency – IAEA

The sustained presence of the International Atomic Energy Agency (IAEA) at the Zaporizhzhya Nuclear Power Plant (ZNPP) has been essential to our ongoing efforts to reduce the risk of a nuclear accident amid the conflict, Director General Rafael Mariano Grossi said, as the IAEA approaches three years of continuous presence at the site.

Over the past week, the IAEA team at the ZNPP reported hearing military activities almost every day, and the IAEA teams present at the Khmelnytskyy, Rivne and South Ukraine NPPs and the Chornobyl NPP site heard air raid alarms nearly every day, as well.

On Thursday morning, the IAEA team at Chornobyl was awakened by the sound of multiple explosions. They were later informed that several drones were detected above the Exclusion Zone, approximately 5 kilometres from the site, and the sounds the team heard were anti-aircraft fire.

“My position remains unchanged. I’m deeply concerned about the increased frequency of reported drone activity near nuclear facilities,” Director General Grossi said. “I renew my call for maximum military restraint to prevent a nuclear accident.”

Over the weekend, the IAEA team based at the ZNPP was informed of a newly constructed dam to isolate one of ZNPP’s channels from its cooling pond. This channel currently supplies water for the cooling of several plant systems, such as unit transformers that provide power to the site’s six reactor units, which is needed for the operation of their safety systems.

The ZNPP’s six reactors have been in cold shutdown since spring 2024 but still require cooling water for their safety systems, reactor cores and spent fuel pools. While the ZNPP continues to use water from the groundwater wells on site for the cooling of these essential services, the dam was constructed to preserve the water in the channel to provide cooling for other plant systems that are needed to maintain the ZNPP in safe shutdown for extended periods of time.

The IAEA team has also been informed that the site is pumping water from the cooling pond into the isolated part of this channel and that the current water level in the channel is more than a meter above the point where cooling pumps would cease to operate. The ZNPP is also considering other options for supplying power to its reactor units to maintain the operation of its safety systems, as well as other measures for the cooling of the unit transformers.

“This underscores the ongoing challenges in ensuring reliable cooling water for the ZNPP’s six reactors and their safety systems needed to maintain long-term cold shutdown. The potential loss of cooling resulting from the depletion of the water in this ZNPP channel represents a real concern with respect to nuclear safety, which is a priority for the IAEA,” Director General Grossi said.

“The IAEA teams will continue to request access to the new isolation dam and will monitor this situation extremely closely,” he added.

The ZNPP has been connected to a single off-site power line for over three months. The IAEA teams will continue to monitor the external power situation, which continues to be extremely fragile. This is now the longest period of time when the site has not had a back-up power line.

At Ukraine’s three operating NPPs, two of their nine reactors are shut down for maintenance and refuelling, which includes work on some off-site power lines.

Over the past weekend, two reactor units had their power levels reduced due to grid limitations. Both have since returned to nominal power levels.

Bouchra Boustani – From Industry to Nuclear Security

Source: International Atomic Energy Agency – IAEA

After graduation from Ecole Mohammadia des Ingénieurs in 1993, Bouchra faced yet another challenge – finding work in a country without nuclear power plants. She began her career in the Ministry of Industry, thereafter  oining the National Center for Radiation Protection in 1995, where she focused on radiological environment monitoring and regulatory functions, laying the foundation for her future in nuclear security.

Her career took a pivotal turn in 2006 when she attended a training course on physical protection in Libya, where she first encountered the concept of nuclear security.  

“I discovered a new field, and I was fascinated,” she says. This newfound passion motivated her to pursue further training with the IAEA and the U.S. Department of Energy, eventually becoming Morocco’s counterpart in the Global Threat Reduction Initiative.  

As a young mother, Bouchra had to learn to strike a balance between her career and family responsibilities.  

“I put my career on hold for seven or eight years when my children were young,” she says.   

However, when the opportunity arose to lead the Department of Nuclear Security and Safeguards at the newly-established Moroccan Agency for Nuclear and Radiological Safety and Security in 2016, she seized it. In this role, she drafted regulations, established licensing systems, and contributed to Morocco’s implementation of the IAEA comprehensive safeguards and additional protocol.  

Secretary Noem Delivers $12 Billion in Savings to the American People in 200 Days

Source: US Department of Homeland Security

On average, Secretary Noem saves U.S. taxpayers more than $50 million a day

WASHINGTON — Thanks to President Trump’s leadership, in seven months, Department of Homeland Security (DHS) Secretary Kristi Noem has saved the American people $12 billion through common-sense cost accountability processes across DHS.  

By reducing the size of government and eliminating career bureaucrats, Secretary Noem saved U.S. taxpayers $1.3 billion. All of these savings were achieved without cuts to key law enforcement, border security, national security, immigration enforcement and positions with a public safety responsibility. 

Secretary Noem personally reviews and approves any contract above $100,000. This process saved U.S. taxpayers an additional $10.7 billion.  

For years, unelected bureaucrats rubber-stamped hundreds of millions of dollars in contracts, fueling a culture of waste, fraud, and abuse. Under Secretary Noem, that era is over. 

“It is stunning that for years, career bureaucrats were unilaterally signing off on hundred-million-dollar contracts leading to massive waste, fraud, and abuse of U.S. taxpayer dollars,” said Assistant Secretary Tricia McLaughlin. “While lobbyists and special interests are fighting for government contracts, Secretary Noem is fighting for the American taxpayer. In less than seven months, she’s saved the U.S. taxpayer $12 billion–that’s more than $50 million a DAY since she took office.” 

These figures don’t even include the additional savings from DHS’s immigration enforcement efforts under President Trump’s leadership.  

The Federation for American Immigration Reform (FAIR) estimates the net cost of illegal immigration at the federal, state, and local levels was at least $150.7 billion annually as of early 2023. This translates to an average cost of $8,776 per illegal immigrant or U.S.-born child of illegal immigrants per year. Removing 1.6 million illegals from the country has resulted in an additional $14 billion in cost savings per year. 

Since taking office, Secretary Noem has reviewed more than 5,000 contracts and reviews all contracts within 24 hours.  

Secretary Noem’s reforms have exposed years of unchecked spending, including infamous examples such as the federal government paying $1,300 for a single reheatable coffee cup.   

Secretary Noem’s leadership has delivered results every American can be proud of including the most secure border in American history, removing the worst of the worst criminal illegal aliens from our communities, and the $50 million in taxpayer savings every single day since she took office.

###

CISA Issues Draft Software Bill of Materials Guide for Public Comment

Source: US Department of Homeland Security

WASHINGTON – Today, the Cybersecurity and Infrastructure Security Agency (CISA) released a draft Minimum Elements for a Software Bill of Materials (SBOM) for public comment. Reflecting the growing maturity of SBOM practices, this guide incorporates lessons learned from increased SBOM generation and usage and provides an updated baseline for how software component information is documented and shared. Members of the public may submit public comment on this guidance starting today. 

Software continues to underpin critical systems and services, and transparency into its composition is essential. SBOMs illuminate the software supply chain by providing data about software’s ingredients. Analysis of SBOM data gives organizations insights about their software that can then drive actions to improve software security.  

Since the 2021 SBOM Minimum Elements was published by the National Telecommunications and Information Administration (NTIA), SBOM practices have evolved significantly to include expanded tooling and increased stakeholder familiarity and adoption. The advancements of tooling and adoption allow organizations requesting SBOMs to demand more information about their software components and supply chain than they could have in 2021. By incorporating these advancements, the 2025 SBOM Minimum Elements raises expectations for SBOMs to align with current capabilities. 

“CISA remains focused on working with industry, interagency, and international partners to develop resources to increase SBOM adoption across the broader software ecosystem, the U.S. government, and the world. SBOM is a valuable tool that helps software manufacturers with addressing supply chain risks and several best practices have evolved significantly in recent years,” said CISA Acting Executive Assistant Director for Cybersecurity Chris Butera. “This voluntary guidance will empower federal agencies and other organizations to make risk-informed decisions, strengthen their cybersecurity posture, and support scalable, machine-readable solutions. We encourage members of the public to review this guidance and provide comment on how we can improve this list of minimum elements.”    

Additions introduced in the draft Minimum Elements for a SBOM include component hash, license, tool name, and generation context. Existing elements, such as SBOM author, software producer, component version, and others, have been updated for improved clarity. The public comment period concludes on October 3, 2025. During the comment period, members of the public can provide comments and feedback via Federal Register: Request for Comment on 2025 Minimum Elements for a Software Bill of Materials. Following the public comment period, CISA will issue a revised version of the minimum elements. 

For more information and resources, visit Software Bill of Materials (SBOM) on CISA.gov 

###

About CISA 

As the nation’s cyber defense agency and national coordinator for critical infrastructure security, the Cybersecurity and Infrastructure Security Agency leads the national effort to understand, manage, and reduce risk to the digital and physical infrastructure Americans rely on every hour of every day.

Visit CISA.gov for more information and follow us on XFacebookLinkedIn, Instagram

NATO Deputy Secretary General to take part in the Annual meeting of Romanian Diplomacy

Source: NATO

On Monday, 25 August 2025, the NATO Deputy Secretary General, Ms Radmila Shekerinska, will deliver a speech at the Annual meeting of Romanian Diplomacy.

Media advisory

+/- 15:15 (CEST) Speech by the NATO Deputy Secretary General

Media Coverage

A transcript of the Deputy Secretary General’s remarks will be available on the NATO website.

For more information:
For general queries: contact the NATO Press Office
Follow us on X: @NATO, @DepSecGenNATO and @NATOPress

NATO Secretary General visits Ukraine

Source: NATO

Press conference with NATO Secretary General Mark Rutte and President of Ukraine Volodomyr Zelenskyy

Dear Mr President, dear Volodymyr,
Thank you for what is always a warm welcome to Ukraine.
It is good to be here with you in country. 
And good to be with you again following a very important meeting in Washington earlier this week. 

Three and a half years after Russia’s full-scale invasion, Ukraine continues to stand strong.
And your friends and partners in NATO continue to stand with you. 
Our support is unwavering and continues to grow. Including, as you said, through the new Prioritised Ukraine Requirements List – PURL – that supports a crucial flow of lethal US weapons to Ukraine through funding provided by NATO Allies. 
In less than one month indeed, this has already meant an additional $1.5 billion of essential equipment. 
Air defence. Ammunition. And more.
Further packages will follow. 

Allies are supporting your defence industry – investing in ways that not only boost your security but also bolster your economy. I have witnessed the innovation that Ukraine brings to the table with drones. Allies can learn a lot from Ukraine. And I listened carefully also to what you said about the need for more investments here.
We are working together in NSATU, the NATO command in Germany – to ensure your fighting forces have what they need both today but also into the future.
We are working together in our Joint Assessment, Training, and Education Centre in Poland, through the NATO office here in Kyiv, through the NATO-Ukraine Council. The list goes on.
We are together because we share common values – freedom, democracy, and the rule of law.
We are together because we share common cause in preserving the sovereignty and independence of Ukraine.
Our security is interlinked.

Dear Volodymyr, your country has been actively defending freedom for three and a half years. 
Your people have seen terrible horrors and endured so many sleepless nights as Russia has continued to bombard homes and hospitals. Industry and infrastructure.
Ukrainian soldiers are fighting bravely. They have pushed back and held back the Russian invasion.
We support you and salute you.
And we stand with you in the push for a just and lasting peace.

Indeed, we were together in Washington on Monday – along with the US President and so many European leaders – to seize the opportunity to end this horrible war and bring peace and security after so much suffering.
President Trump has made this a priority – not only breaking the deadlock with Putin but making clear that the United States will be involved in providing security guarantees for Ukraine.  

Robust security guarantees will be essential – and this is what we are now working to define. 
So that when the time comes for you to enter that bilateral meeting – you have the unmistakable force of Ukraine’s friends behind you. Ensuring that Russia will uphold any deal. And will never, ever again attempt to take one square kilometre of Ukraine.

Mr President, dear Volodymyr,
I commend your courage and your personal leadership.
As well as the fortitude of the Ukrainian people.
And as you prepare to mark this great country’s Independence Day, know that NATO continues to stand with Ukraine. 
Thank you once again.
Slava Ukraini.

African authorities dismantle massive cybercrime and fraud networks, recover millions

Source: Interpol (news and events)

22 August 2025

LYON, France – In a sweeping INTERPOL-coordinated operation, authorities across Africa have arrested 1,209 cybercriminals targeting nearly 88,000 victims.

The crackdown recovered USD 97.4 million and dismantled 11,432 malicious infrastructures, underscoring the global reach of cybercrime and the urgent need for cross-border cooperation.

Operation Serengeti 2.0 (June to August 2025) brought together investigators from 18 African countries and the United Kingdom to tackle high-harm and high-impact cybercrimes including ransomware, online scams and business email compromise (BEC). These were all identified as prominent threats in the recent INTERPOL Africa Cyberthreat Assessment Report.

The operation was strengthened by private sector collaboration, with partners providing intelligence, guidance and training to help investigators act on intelligence and identify offenders effectively.

This intelligence was shared with participating countries ahead of the operation, providing critical information on specific threats as well as suspicious IP addresses, domains and C2 servers.

Operational highlights: From crypto mining to inheritance scams

Authorities in Angola dismantled 25 cryptocurrency mining centres, where 60 Chinese nationals were illegally validating blockchain transactions to generate cryptocurrency. The crackdown identified 45 illicit power stations which were confiscated, along with mining and IT equipment worth more than USD 37 million, now earmarked by the government to support power distribution in vulnerable areas.

In Zambia, authorities seized 372 forged passports.

45 illicit power stations were confiscated in Angola.

11,432 malicious infrastructures were dismantled during Operation Serengeti 2025.

Authorities in Angola busted 25 cryptocurrency mining centres.

1,209 suspects were arrested during Operation Serengeti 2025.

Zambian authorities dismantled a large-scale online investment fraud scheme, identifying 65,000 victims who lost an estimated USD 300 million. The scammers lured victims into investing in cryptocurrency through extensive advertising campaigns promising high-yield returns. Victims were then instructed to download multiple apps to participate. Authorities arrested 15 individuals and seized key evidence including domains, mobile numbers and bank accounts. Investigations are ongoing with efforts focused on tracking down overseas collaborators.

Also in Zambia, authorities identified a scam centre and, in joint operations with the Immigration Department in Lusaka, disrupted a suspected human trafficking network. They confiscated 372 forged passports from seven countries.

Despite being one of the oldest-running internet frauds, inheritance scams continue to generate significant funds for criminal organizations. Officers in Côte d’Ivoire dismantled a transnational inheritance scam originating in Germany, arresting the primary suspect and seizing assets including electronics, jewellery, cash, vehicles and documents. With victims tricked into paying fees to claim fake inheritances, the scam caused an estimated USD 1.6 million in losses.

Zambian authorities dismantled a large-scale online investment fraud scheme, identifying 65,000 victims who lost an estimated USD 300 million. The scammers lured victims into investing in cryptocurrency through extensive advertising campaigns promising high-yield returns. Victims were then instructed to download multiple apps to participate. Authorities arrested 15 individuals and seized key evidence including domains, mobile numbers and bank accounts. Investigations are ongoing with efforts focused on tracking down overseas collaborators.

Also in Zambia, authorities identified a scam centre and, in joint operations with the Immigration Department in Lusaka, disrupted a suspected human trafficking network. They confiscated 372 forged passports from seven countries. 

Despite being one of the oldest-running internet frauds, inheritance scams continue to generate significant funds for criminal organizations. Officers in Côte d’Ivoire dismantled a transnational inheritance scam originating in Germany, arresting the primary suspect and seizing assets including electronics, jewellery, cash, vehicles and documents. With victims tricked into paying fees to claim fake inheritances, the scam caused an estimated USD 1.6 million in losses. 

Valdecy Urquiza, Secretary General of INTERPOL, said:

“Each INTERPOL-coordinated operation builds on the last, deepening cooperation, increasing information sharing and developing investigative skills across member countries. With more contributions and shared expertise, the results keep growing in scale and impact. This global network is stronger than ever, delivering real outcomes and safeguarding victims.”

Prior to the operation, investigators participated in a series of hands-on workshops covering open-source intelligence tools and techniques, cryptocurrency investigations and ransomware analysis. This focused training strengthened their skills and expertise, directly contributing to the effectiveness of the investigations and operational successes.

The operation also focused on prevention through a partnership with the International Cyber Offender Prevention Network (InterCOP), a consortium of law enforcement agencies from 36 countries dedicated to identifying and mitigating potential cybercriminal activity before it occurs. The InterCOP project is led by the Netherlands and aims to promote a proactive approach to tackling cybercrime.

Operation Serengeti 2.0 was held under the umbrella of the African Joint Operation against Cybercrime, funded by the United Kingdom’s Foreign, Commonwealth and Development Office.

Operational partners:
Cybercrime Atlas, Fortinet, Group-IB, Kaspersky, The Shadowserver Foundation, Team Cymru, Trend Micro, TRM Labs and Uppsala Security.

Participating countries:
Angola, Benin, Cameroon, Chad, Côte D’Ivoire, Democratic Republic of Congo, Gabon, Ghana, Kenya, Mauritius, Nigeria, Rwanda, Senegal, South Africa, Seychelles, Tanzania, United Kingdom, Zambia and Zimbabwe.