Eurojust assists in operation in Romania and Moldova against laundering phishing fraud proceeds

Source: Eurojust

The organised crime group (OCG), which has now been dismantled, targeted victims across the European Union from professionally organised call centres in Moldova. The network consisted of Romanian, Moldovan, Ukrainian and Italian suspects who managed to secure the personal data of victims. With this data, they managed to obtain banking details of the victims, allowing them to make payments into accounts belonging to the network. In total, thirty victims have been identified, with the financial losses amounting to a total of EUR 20 million.

Today’s actions in Romania and Moldova focused on a specific group within the OCG, which was responsible for opening various bank accounts, often using false Romanian identity documents, to hide the criminal proceeds. Via a network of myriad accounts and various financial platforms, the money was further transferred to render investigations into the proceeds more difficult. In addition, the money was converted into cryptocurrencies and traded between various electronic wallets.

The criminal activities of the network have been ongoing since at least 2013. Detailed investigations into the criminal group were initiated in November 2022 by the Moldovan Prosecutor’s Office for Combatting Organised Crime and Special Cases.

Eurojust assisted with the setting up of the JIT in March 2025 and also supported the authorities in Romania and Moldova with the execution of requests for European Investigation Orders. Moldova is one of the twelve countries that have a Liaison Prosecutor* at Eurojust.

The operations in this case were carried out at the request of and by the following authorities:

  • Romania: Directorate for Investigating Organised Crime and Terrorism (DIICOT), Galati Regional Structure
  • Moldova: Prosecutor’s Office for Combatting Organised Crime and Special Cases (PCCOCS)

* The other countries are: Albania, Georgia, Iceland, Montenegro, North Macedonia, Norway, Serbia, Switzerland, Ukraine, the United Kingdom and the United States.

Ransomware Actors Exploit Unpatched SimpleHelp Remote Monitoring and Management to Compromise Utility Billing Software Provider

Source: US Department of Homeland Security

Summary

The Cybersecurity and Infrastructure Security Agency (CISA) is releasing this advisory in response to ransomware actors leveraging unpatched instances of a vulnerability in SimpleHelp Remote Monitoring and Management (RMM) to compromise customers of a utility billing software provider. This incident reflects a broader pattern of ransomware actors targeting organizations through unpatched versions of SimpleHelp RMM since January 2025.

SimpleHelp versions 5.5.7 and earlier contain several vulnerabilities, including CVE-2024-57727—a path traversal vulnerability.1 Ransomware actors likely leveraged CVE-2024-57727 to access downstream customers’ unpatched SimpleHelp RMM for disruption of services in double extortion compromises.1 

CISA added CVE-2024-57727 to its Known Exploited Vulnerabilities (KEV) Catalog on Feb. 13, 2025.

CISA urges software vendors, downstream customers, and end users to immediately implement the Mitigations listed in this advisory based on confirmed compromise or risk of compromise.

Download the PDF version of this report:

Mitigations

CISA recommends organizations implement the mitigations below to respond to emerging ransomware activity exploiting SimpleHelp software. These mitigations align with the Cross-Sector Cybersecurity Performance Goals (CPGs) developed by CISA and the National Institute of Standards and Technology (NIST). The CPGs provide a minimum set of practices and protections that CISA and NIST recommend all organizations implement. CISA and NIST based the CPGs on existing cybersecurity frameworks and guidance to protect against the most common and impactful threats, tactics, techniques, and procedures. Visit CISA’s CPGs webpage for more information on the CPGs, including additional recommended baseline protections. These mitigations apply to all critical infrastructure organizations.

Vulnerable Third-Party Vendors

If SimpleHelp is embedded or bundled in vendor-owned software or if a third-party service provider leverages SimpleHelp on a downstream customer’s network, then identify the SimpleHelp server version at the top of the file /SimpleHelp/configuration/serverconfig.xml. If version 5.5.7 or prior is found or has been used since January 2025, third-party vendors should:

  1. Isolate the SimpleHelp server instance from the internet or stop the server process.
  2. Upgrade immediately to the latest SimpleHelp version in accordance with SimpleHelp’s security vulnerability advisory.2
  3. Contact your downstream customers to direct them to take actions to secure their endpoints and undertake threat hunting actions on their network.

Vulnerable Downstream Customers and End Users

Determine if the system is running an unpatched version of SimpleHelp RMM either directly or embedded in third-party software.

SimpleHelp Endpoints

Determine if an endpoint is running the remote access (RAS) service by checking the following paths depending on the specific environment:

  • Windows: %APPDATA%JWrapper-Remote Access
  • Linux: /opt/JWrapper-Remote Access
  • MacOs: /Library/Application Support/JWrapper-Remote Access

If RAS installation is present and running, open the serviceconfig.xml file in /JWrapper-Remote Access/JWAppsSharedConfig/ to determine if the registered service is vulnerable. The lines starting with indicate the server addresses where the service is registered.

SimpleHelp Server

Determine the version of any SimpleHelp server by performing an HTTP query against it. Add /allversions (e.g., https://simple-help.com/allversions) to query the URL for the version page. This page will list the running version.

If an unpatched SimpleHelp version 5.5.7 or earlier is confirmed on a system, organizations should conduct threat hunting actions for evidence of compromise and continuously monitor for unusual inbound and outbound traffic from the SimpleHelp server. Note: This is not an exhaustive list of indicators of compromise.

  1.  Refer to SimpleHelp’s guidance to determine compromise and next steps.3
  2. Isolate the SimpleHelp server instance from the internet or stop the server process.
  3. Search for any suspicious or anomalous executables with three alphabetic letter filenames (e.g., aaa.exe, bbb.exe, etc.) with a creation time after January 2025. Additionally, perform host and network vulnerability security scans via reputable scanning services to verify malware is not on the system.
  4. Even if there is no evidence of compromise, users should immediately upgrade to the latest SimpleHelp version in accordance with SimpleHelp’s security vulnerabilities advisory.4

If your organization is unable to immediately identify and patch vulnerable versions of SimpleHelp, apply appropriate workarounds. In this circumstance, CISA recommends using other vendor-provided mitigations when available. These non-patching workarounds should not be considered permanent fixes and organizations should apply the appropriate patch as soon as it is made available.

Encrypted Downstream Customers and End Users

If a system has been encrypted by ransomware:

  1. Disconnect the affected system from the internet.
  2. Use clean installation media (e.g., a bootable USD drive or DVD) to reinstall the operating system. Ensure the installation media is free from malware.
  3. Wipe the system and only restore data from a clean backup. Ensure data files are obtained from a protected environment to avoid reintroducing ransomware to the system.

CISA urges you to promptly report ransomware incidents to a local FBI Field Office, FBI’s Internet Crime Compliant Center (IC3), and CISA via CISA’s 24/7 Operations Center (report@cisa.gov or 888-282-0870).

Proactive Mitigations to Reduce Risk

To reduce opportunities for intrusion and to strengthen response to ransomware activity, CISA recommends customers of vendors and managed service providers (MSPs) implement the following best practices:

  • Maintain a robust asset inventory and hardware list [CPG 1.A].
  • Maintain a clean, offline backup of the system to ensure encryption will not occur once reverted. Conduct a daily system backup on a separate, offline device, such as a flash drive or external hard drive. Remove the device from the computer after backup is complete [CPG 2.R].
  • Do not expose remote services such as Remote Desktop Protocol (RDP) on the web. If these services must be exposed, apply appropriate compensating controls to prevent common forms of abuse and exploitation. Disable unnecessary OS applications and network protocols on internet-facing assets [CPG 2.W].
  • Conduct a risk analysis for RMM software on the network. If RMM is required, ask third-party vendors what security controls are in place.
  • Establish and maintain open communication channels with third-party vendors to stay informed about their patch management process.
  • For software vendors, consider integrating a Software Bill of Materials (SBOM) into products to reduce the amount of time for vulnerability remediation.
    • An SBOM is a formal record of components used to build software. SBOMs enhance supply chain risk management by quickly identifying and avoiding known vulnerabilities, identifying security requirements, and managing mitigations for vulnerabilities. For more information, see CISA’s SBOM page.

Resources

Reporting

Your organization has no obligation to respond or provide information back to FBI in response to this advisory. If, after reviewing the information provided, your organization decides to provide information to FBI, reporting must be consistent with applicable state and federal laws.

FBI is interested in any information that can be shared, to include boundary logs showing communication to and from foreign IP addresses, a sample ransom note, communications with threat actors, Bitcoin wallet information, decryptor files, and/or a benign sample of an encrypted file.

Additional details of interest include a targeted company point of contact, status and scope of infection, estimated loss, operational impact, transaction IDs, date of infection, date detected, initial attack vector, and host- and network-based indicators.

CISA and FBI do not encourage paying ransom as payment does not guarantee victim files will be recovered. Furthermore, payment may also embolden adversaries to target additional organizations, encourage other criminal actors to engage in the distribution of ransomware, and/or fund illicit activities. Regardless of whether you or your organization have decided to pay the ransom, FBI and CISA urge you to promptly report ransomware incidents to FBI’s Internet Crime Complain Center (IC3), a local FBI Field Office, or CISA via the agency’s Incident Reporting System or its 24/7 Operations Center (report@cisa.gov) or by calling 1-844-Say-CISA (1-844-729-2472).

SimpleHelp users or vendors can contact support@simple-help.com for assistance with queries or concerns.

Disclaimer

The information in this report is being provided “as is” for informational purposes only. CISA does not endorse any commercial entity, product, company, or service, including any entities, products, or services linked within this document. Any reference to specific commercial entities, products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation, or favor by CISA.

Version History

June 12, 2025: Initial version.

Notes

1. Anthony Bradshaw, et. al., “DragonForce Actors Target SimpleHelp Vulnerabilities to Attack MSP, Customers,” Sophos News, May 27, 2025, https://news.sophos.com/en-us/2025/05/27/dragonforce-actors-target-simplehelp-vulnerabilities-to-attack-msp-customers/.
2. For instructions for upgrading to the latest version of SimpleHelp, see SimpleHelp’s security vulnerability advisory.
3. To determine possibility of compromise and next steps, see SimpleHelp’s guidance.
4. For instructions for upgrading to the latest version of SimpleHelp, see SimpleHelp’s security vulnerability advisory.

DHS Issues Notices of Termination for the CHNV Parole Program, Encourages Parolees to Self-Deport Immediately

Source: US Department of Homeland Security

This program was abused by the previous administration to admit hundreds of thousands of poorly vetted illegal aliens into the United States

WASHINGTON – Today, the Department of Homeland Security (DHS) began sending termination notices to aliens paroled into the United States (U.S.) under a Biden-era parole program for Cubans, Haitians, Nicaraguans, and Venezuelans (CHNV). 

The messages informed the illegal aliens both their parole is terminated, and their parole-based employment authorization is revoked – effective immediately. These notices will be sent to the email addresses provided by the parolees.

“The Biden Administration lied to America. They allowed more than half a million poorly vetted aliens from Cuba, Haiti, Nicaragua, and Venezuela and their immediate family members to enter the United States through these disastrous parole programs; granted them opportunities to compete for American jobs and undercut American workers; forced career civil servants to promote the programs even when fraud was identified; and then blamed Republicans in Congress for the chaos that ensued and the crime that followed,” said Assistant Secretary Tricia McLaughlin. “Ending the CHNV parole programs, as well as the paroles of those who exploited it, will be a necessary return to common-sense policies, a return to public safety, and a return to America First.” 

Starting in 2022, the Biden administration released over 500,000 poorly vetted aliens into the U.S. under the CHNV parole program. President Trump canceled this program, and the Supreme Court upheld this cancellation on May 30, 2025. DHS is now notifying parole recipients if they have not obtained lawful status to remain in the U.S., they must leave immediately.

DHS encourages any illegal alien residing in the U.S. to self-deport with the CBP Home Mobile App. If they do so, they will receive travel assistance and a $1,000 exit bonus upon arrival in their home country.

###

U.S. Marshals Arrest West Tennessee Attempted Murder Suspect

Source: US Marshals Service

Henderson, TN – The U.S. Marshals Service (USMS) arrested Branden Walker, 26, who was wanted for a shooting in Henderson.

Around 1 a.m. on June 1, 2025, Henderson police responded to a shooting call on Sanford Street. Officers determined that an occupied apartment had been struck multiple times by gunfire. Investigators identified a suspect as Branden Walker, of Union City, TN.

On June 4, a warrant was issued through Chester County General Sessions Court charging Walker with Attempted First-Degree Murder and Reckless Endangerment.

The USMS Two Rivers Violent Fugitive Task Force in Jackson was requested to assist in locating and arresting Walker.

On June 11, the task force tracked Walker to a location in the 5000 block of Ken Tenn Highway in South Fulton, TN. Deputy marshals and task force officers took Walker into custody without incident. The Obion County Sheriff’s Office transported him to the Obion County Jail.

The U.S. Marshals Service Two Rivers Violent Fugitive Task Force is a multi-agency task force within Western Tennessee. The TRVFTF has offices in Memphis and Jackson, and its membership is primarily composed of Deputy U.S. Marshals, Shelby, Fayette, Tipton, and Gibson County Sheriff’s Deputies, Memphis and Jackson Police Officers, Tennessee Department of Correction Special Agents and the Tennessee Highway Patrol. Since 2021, the TRVFTF has captured over 3,000 violent offenders and sexual predators.

U.S. Marshals Task Force Arrests Canton Woman for Assault and Man Wanted for Homicide out of Miami

Source: US Marshals Service

Canton, OH – Last night, members of the US Marshals led, Northern Ohio Violent Fugitive Task Force (NOVFTF) and the Canton Police Department arrested Floyd Jones, 42 and Angela Parr, 52, in Canton, OH. Jones was wanted for second degree murder out of the Miami Dade Sheriff’s Office and failure to appear on a weapons offense out of the Carroll County Sheriff’s Office. Parr was wanted by the Canton Police Department for assault.

Task force members developed information that led them to believe Jones and Parr were staying at a residence together in the 1200 block of Tuscarawas Street E. Last night, task force members knocked and announced their presence at the residence and immediately took Parr into custody. Jones barricaded himself inside the residence, which initiated a call out of the Canton Regional SWAT. The Canton Regional SWAT team was able to safely place Jones under arrest after a brief standoff. Jones was booked into the Stark County Jail where he will await his extradition back to Florida.

U.S. Marshal Pete Elliott stated, “The strong partnership between the US Marshals Service and the Canton Police Department resulted in a safe arrest of these two violent fugitives last night. When these fugitives barricade and refuse to comply, they jeopardize the safety of the public and our officers.”

Anyone with information concerning a wanted fugitive can contact the Northern Ohio Violent Fugitive Task Force at 1-866-4WANTED (1-866-492-6833), or you can submit a web tip. Reward money is available, and tipsters may remain anonymous.  Follow the U.S. Marshals on Twitter @USMSCleveland.  

The NOVFTF Canton Division consists of the following federal, state and local agencies:  United States Marshals Service, United States Immigration and Customs Enforcement, Ohio State Highway Patrol, Stark County Sheriff’s Office, Canton Police Department, Carrollton Police Department, Holmes County Sheriff’s Office, North Canton Police Department, Ohio Adult Parole Authority, Perry Township Police Department, Stark County Park District, and Stark County Probation.

Colchester County — Update: Ongoing Colchester County District RCMP fraud investigation identifies 32 victims

Source: Royal Canadian Mounted Police

Additional victims come forward and more charges have been laid in Colchester County District RCMP fraud investigation.

In early March, Colchester County District RCMP charged a man with Fraud Over $5000 and Possession of Property Obtained by Crime Over $5000. The man is believed to engage in high-pressure sale tactics to convince people to pay for home security system monitoring and upgrades. Victims are convinced to make payments via cash, e-transfers, or cheques, and do not receive the goods and services they paid for.

At that time, investigators had identified 15 victims and believed there were others. On March 13 the Nova Scotia RCMP published a news release about the incidents and resulting charges, Ongoing fraud investigation results in charges by Colchester County District RCMP | Royal Canadian Mounted Police. Between that date and May 6, an additional 17 victims came forward.

Investigators resubmitted the Fraud and Possession of Property Obtained by Crime charges to include a total of 32 victims.

On June 3, Colchester County District RCMP responded to a report that Brian Dethridge, 54, of Truro, breached his release conditions by engaging in the sale of home security system monitoring and upgrades.

On June 4, Colchester County District RCMP arrested and charged Detheridge with Failure to Comply With Undertaking (three counts). He appeared in Truro Provincial Court and was released on strict conditions.

“I commend these victims and others who’ve come forward to police because I know that victims of frauds can feel awkward or embarrassed and are hesitant to report their experience as a result,” says Cpl. Terry Brown, Community Action Team leader. “It’s important for victims to know, we will follow up on their report.”

Anyone who has been a victim of this fraud and anyone who has information about it is asked to contact Colchester County District RCMP at 902-893-6820, or the local police. To remain anonymous, contact Nova Scotia Crime Stoppers toll-free, at 1-800-222-TIPS (8477), by submitting a secure web tip at www.crimestoppers.ns.ca, or using the P3 Tips app.

For more information about common frauds and how to protect yourself: Canadian Anti-Fraud Centre.

File #s 2025-767494, 2025-585384, 2025-606928

VIDEO: DHS Arrests Christian Cerna-Camacho for Allegedly Punching CBP Officer during L.A. Riots

Source: US Department of Homeland Security

“If you lay a hand on a law enforcement officer, you will be prosecuted to the fullest extent of the law.” – Secretary Noem 

WASHINGTON – The Department of Homeland Security (DHS) released video footage of the arrest of a Christian Damian Cerna-Camacho, a United States (U.S.). citizen, for allegedly assaulting a federal law enforcement officer during the Los Angeles (LA), California (CA) riots. When officers tried to make the arrest, Cerna-Camacho tried to flee.

“Homeland Security Investigations arrested Christian Damian Cerna-Camacho for punching a federal law enforcement officer,” said Assistant Secretary Tricia McLaughlin. “Our officers are facing a 413% increase in assaults against them as they put their lives on the line to arrest murders, rapists, and gang members. Secretary Noem’s message to the LA rioters is clear: you will not stop us or slow us down. ICE and our federal law enforcement partners will continue to enforce the law. And if you lay a hand on a law enforcement officer, you will be prosecuted to the fullest extent of the law.”

Image

Christian Damian Cerna-Camacho

Image

Watch the arrest footage here.

Additionally, this week, Immigration and Customs Enforcement (ICE) arrested Emiliano Garduno-Galvez—an illegal alien from Mexico—for attempted murder after he threw a Molotov cocktail at law enforcement during the LA riots. 

Additionally, the Federal Bureau of Investigation issued a $50,000 reward for information leading to the arrest of Elpidio Reyna for allegedly throwing rocks and explosives at federal officers.

Image

Elpidio Reyna

If you see Reyna or have any information that could help lead to his arrest, call 1-800-CALL-FBI or visit http://tips.fbi.gov.

Update 296 – IAEA Director General Statement on Situation in Ukraine

Source: International Atomic Energy Agency – IAEA

Nuclear safety remains precarious at Ukraine’s Zaporizhzhya Nuclear Power Plant (ZNPP) and its six reactors cannot be restarted as long as the military conflict continues to jeopardize the situation at the site, Director General Rafael Mariano Grossi told IAEA Member States this week.

Addressing the regular June meeting of the Board of Governors, the Director General briefed them about his 12th mission to Ukraine during the current conflict, which took place in early June, followed by a visit to Russia, which also focused on nuclear safety and security at the ZNPP.

Addressing the Board meeting, he highlighted “the extremely vulnerable” status of the off-site power supply at the site, which for more than a month now has relied on one single power line for the electricity it needs to cool its reactors and spent fuel. Before the conflict, Europe’s largest nuclear power plant (NPP) had access to ten power lines.

In addition, Director General Grossi noted that the ZNPP reactors’ “reliance on groundwater for cooling remains an interim solution, whilst in their cold shutdown state”.  The plant has depended on 11 groundwater wells since the downstream Kakhovka dam was destroyed two years ago.

In their meeting in Kyiv on 3 June, Ukrainian President Volodymyr Zelenskyy “made a point to recognize the importance of the IAEA’s permanent presence” at the ZNPP, the Director General told the Board, adding he had assured President Zelenskyy of the IAEA’s continued commitment to Ukraine’s nuclear safety and to helping it rebuild its energy infrastructure.

The Director General added: “As the military conflict moves further into its fourth year, Ukraine needs support, and the IAEA is providing it … it is also crucial to prepare for the reconstruction phase.”

At the ZNPP, the IAEA team based there has held several meetings with the ZNPP to discuss the site’s electrical system and also visited its 750 kilovolt (kV) switchyard.

Apart from the sole remaining 330 kV back-up line that was disconnected due to military activities on 7 May, the site does not know the current condition of its five other 330 kV lines, which remain unavailable after they were damaged outside of the ZNPP area early in the conflict.

The ZNPP said maintenance work was conducted at one of the four 750 kV power lines that was originally connected to the ZNPP before being damaged in 2022. Since the conflict, the ZNPP had lost access to three of its 750 kV lines.

In addition, the ZNPP informed the IAEA about a planned project to pump water into the cooling pond from the Dnipro River in order to maintain a water level that is sufficient to cool one operating reactor initially, followed by a second unit, until the pond reaches its full capacity. According to the site, a pumping station will be constructed to supply water directly to the cooling pond until the plant can rebuild the Kakhovka dam.

The exact location of the pumping station cannot yet be determined, as it depends on the security conditions, the ZNPP said, adding the project would only start once military activities cease.

Separately this week, the IAEA team was informed that that the Russian regulator, Rostekhnadzor, over the next two weeks will perform pre-licensing inspection activities at ZNPP reactor units 1 and 2, whose current operational licences issued by Ukraine are due to expire in December this year and in February 2026, respectively. The IAEA team has requested to observe these activities and will seek additional information regarding items such as the scope of these undertakings and any criteria for assessing nuclear safety.

Over the past several weeks, the IAEA team has also been monitoring a leak in one reactor unit’s essential service water system which delivers cooling water to the safety systems. The leak – which can occur in NPPs without any significant safety consequences – was discovered during maintenance and the team was informed that it was caused by corrosion. It has since been repaired.

The IAEA team reported hearing military activities on most days over the past weeks, at varying distances away from the ZNPP including last week’s purported drone attack on the site’s training centre.

The Khmelnytskyy, Rivne and the South Ukraine NPPs are continuing to operate amid the problems caused by the conflict. Three of their nine operating reactor units are still undergoing planned outages for refuelling and maintenance. The IAEA teams at these plants and the Chornobyl sites have continued to report on – and be informed about – nearby military activities, including drones observed flying nearby. Last Monday, the IAEA teams at Khmelnytskyy and Rivne were required to shelter.

Over the past two weeks, the IAEA teams based at these four sites have all rotated.

As part of the IAEA’s assistance programme to support nuclear safety and security in Ukraine, the Chornobyl site received essential items to improve staff living conditions and the National Scientific Centre Institute of Metrology received personal radiation detectors.

These deliveries were funded by Austria, Belgium, France and Norway and brought the total number of IAEA-coordinated deliveries since the start of the armed conflict to 140.

IAEA and FAO Conduct First Atoms4Food Assessment Mission to Burkina Faso

Source: International Atomic Energy Agency – IAEA

The joint IAEA and FAO Assessment Mission team examine new rice varieties during the first Atoms4Food Initiative Assessment Mission in Burkina Faso. (Photo: Victor Owino/IAEA)

In a critical step toward addressing food insecurity in West Africa, the International Atomic Energy Agency (IAEA) and the Food and Agriculture Organization (FAO) of the United Nations have launched their first joint Atoms4Food Initiative Assessment Mission in Burkina Faso. 

This mission aims to identify key gaps and opportunities for delivering targeted technical support to Burkina Faso for food and agriculture in a country where an estimated 3.5 million people—nearly 20% of the population—are facing food insecurity. By leveraging nuclear science and technology, Atoms4Food seeks to bolster agricultural resilience and agrifood systems in one of the region’s most vulnerable nations.

The mission, conducted from 26 May to 1 June, assessed how nuclear and related technologies are being used in Burkina Faso to address challenges in enhancing crop production, improving soil quality and in animal production and health, as well as human nutrition.

The Atoms4Food Initiative was launched jointly by IAEA and FAO in 2023 to help boost food security and tackle growing hunger around the world. Atoms4Food will support countries to use innovative nuclear techniques such as sterile insect technique and plant mutation breeding to enhance agricultural productivity, ensure food safety, improve nutrition and adapt agrifood systems to the challenges of climate change. Almost €9 million has been pledged by IAEA donor countries and private companies to the initiative so far.

As part of the Atoms4Food initiative, Assessment Missions are used to evaluate the specific needs and priorities of participating countries and identify critical gaps and opportunities where nuclear science and technology can offer impactful solutions. Based on the findings, tailored and country-specific solutions will be offered.

Burkina Faso is one of 29 countries who have so far requested to receive support under Atoms4Food, with more expected this year. Alongside Benin, Pakistan, Peru and Türkiye, Burkina Faso was among the first countries to request an Atoms4Food Assessment Mission in 2025.

A large proportion of Burkina Faso’s population still live in poverty and inequality.  Food insecurity has been compounded by rapid population growth, gender inequality and low levels of educational attainment. In addition, currently, 50% of rice consumed in Burkina Faso is imported. The government aims to achieve food sovereignty by producing sufficient rice domestically to reduce reliance on imports.

“Hunger and malnutrition are on the rise globally, and Burkina Faso is particularly vulnerable to this growing challenge,” said IAEA Director General Rafael Mariano Grossi. “This first Atoms4Food assessment mission marks a significant milestone in our collective efforts to harness the power of nuclear science to enhance food security. As the Atoms4Food Initiative expands worldwide, we are committed to delivering tangible, sustainable solutions to reduce hunger and malnutrition.”

The mission was conducted by a team of ten international experts in the areas of crop production, soil and water management, animal production and health and human nutrition. During the mission, the team held high-level meetings with the Burkina Faso Ministries of Agriculture, Health and Environment and conducted site visits to laboratories including the animal health laboratory and crop breeding facility at the Institute of Environment and Agricultural Research, the crop genetics and nutrition laboratories at the University Joseph Ki-Zerbo, and the bull station of the Ministry of Agriculture in Loumbila.

“The Government of Burkina Faso is striving to achieve food security and sovereignty, to supply the country’s population with sufficient, affordable, nutritious and safe food, while strengthening the sustainability of the agrifood systems value-chain,” said Dongxin Feng, Director of the Joint FAO/IAEA Centre for Nuclear Techniques in Food and Agriculture and head of the mission to Burkina Faso. “Though much needs to be done, our mission found strong dedication and commitment from the Government in developing climate-resilient strategies for crops, such as rice, potato, sorghum and mango, strengthening sustainable livestock production of cattle, small ruminants and local poultry, as well as reducing malnutrition among infants and children, while considering the linkages with food safety.”

The Assessment Mission will deliver an integrated Assessment Report with concrete recommendations on areas for intervention under the Atoms4Food Initiative. This will help develop a National Action Plan in order to scale up the joint efforts made by the two organizations in the past decades, which will include expanding partnership and resource mobilization. “Our priority now is to deliver a concrete mission report with actionable recommendations that will support the development of the National Action Plan aimed at improving the country’s long term food security,” Feng added.

New application process for SPS Multi-Year Projects

Source: NATO

NATO’s Science for Peace and Security Programme (SPS) fosters timely and impactful technological innovation to address security challenges. In light of the changed security environment, the Programme has experienced a significant increase in visibility over the past several years. In 2024, two calls for proposals received 300 submissions – the highest number for one calendar year in the Programme’s history.

To streamline the growing number of applications for Multi-Year Projects (MYPs), the SPS Programme has introduced a new two-phase application process applicable to the recently opened call for proposals.

In phase one, applicants are invited to submit a short-form proposal, which will be evaluated by the SPS Office and the Independent Scientific Evaluation Group (ISEG). Only applicants whose proposals have been recommended for further development by the ISEG will be invited to participate in phase two of the application process by submitting a full proposal for second evaluation. Once submitted, phase two proposals will be evaluated and those recommended for award by the ISEG will be shared with Allies for final approval.

The application process for Events has not changed.

The simplified proposal in phase one will allow applicants to present their innovative ideas with fewer administrative requirements during the initial step, while those invited to participate in phase two will benefit from increased engagement with the SPS Programme during the further development of their research proposal. The new two-phase application process for MYPs will provide more opportunities for engagement with applicants early in the process, leading to higher-quality research proposals, clear relevance to SPS priorities, and the improved likelihood of successful and applicable outcomes.