Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "ICBC"


25 mentions found


This is the word of the summer on Wall Street
  + stars: | 2024-05-28 | by ( Nicole Goodkind | ) edition.cnn.com   time to read: +9 min
New York CNN —Bifurcation is the word of the summer. Or it’s the word of the summer among investors, at least. It’s a word that the market gets hung up on and then all you do is hear that word. But I think that’s nearing an end, and so I would expect a slowdown in consumer spending. I’m not so sure that’s going to happen this time because their balance sheets and cash flows aren’t as strong.
Persons: Bell, Scott Wren, I’ve, We’ve, You’ve, you’ve, they’ve, That’s, hasn’t, you’re, I’m, Elon Musk’s, Elon Musk, Anna Cooban, Andreesen Horowitz, Saudi Prince Alwaleed Bin Talal, xAI, Musk, Grok, Laura He, Xi Jinping’s Organizations: CNN Business, Bell, New York CNN, Nvidia, Fed, Elon, Investors, Sequoia Capital, xAI, Worth, China Construction Bank, China Integrated Circuit Industry Investment Fund, National Enterprise Locations: New York, United States, Wells Fargo, Silicon, Saudi, OpenAI, China, ICBC, Beijing
China chip industry gets $47.5 billion in new funding
  + stars: | 2024-05-27 | by ( Laura He | ) edition.cnn.com   time to read: +4 min
Worth $47.5 billion, the fund is being created as the US imposes sweeping restrictions on the export of American chips and chip technology in a bid to throttle Beijing’s ambitions. The latest investment vehicle is the third phase of the China Integrated Circuit Industry Investment Fund. The first phase of the fund was set up in 2014 with 138.7 billion yuan ($19.2 billion). In 2022, the country’s anti-graft watchdog launched a crackdown on the semiconductor industry, investigating some of China’s top figures in state-owned chip companies. Last year, China’s Huawei shocked industry experts by introducing a new smartphone powered by a 7-nanometer processor made by China’s Semiconductor Manufacturing International Corporation (SMIC).
Persons: Xi Jinping’s, Lu Jun, , Xi’s, Biden, China’s, Mark Rutte, Xi Organizations: Hong Kong CNN, Worth, China Construction Bank, China Integrated Circuit Industry Investment Fund, National Enterprise, Ministry of Industry, Information Technology, IC, US, China’s Huawei, China’s Semiconductor Manufacturing International Corporation, Huawei, Dutch Locations: Hong Kong, China, ICBC, Beijing, Netherlands, Japan, United States, ASML
The new public-private partnership, dubbed Project Fortress, underscores the real danger US officials and bank executives believe cyberattacks pose to the economy. But Project Fortress is not just about playing defense. Project Fortress has been in the works for several months, with Treasury rolling out various parts of the alliance in pieces, the source said. One of the key elements of Project Fortress is the cyber hygiene tool run by the Cybersecurity and Infrastructure Security Agency (CISA). The federal government has recently flexed its offensive capabilities, including ones that are part of Project Fortress.
Persons: Wally Adeyemo, Janet Yellen, Adeyemo, Jamie Dimon, Brian Moynihan, Jane Fraser, Robin Vince, ” Vince, Vince, Jerome Powell, ” Adeyemo, Sean Lyngaas Organizations: New, New York CNN, Treasury, CNN, Bank Policy, JPMorgan Chase, Bank of America, Citigroup, BNY, Washington, Industrial, Commercial Bank of China, Infrastructure Security Agency, JPMorgan Locations: New York, Washington
Palo Alto Networks shares drop most since 2012 IPO
  + stars: | 2024-02-21 | by ( Jordan Novet | ) www.cnbc.com   time to read: +3 min
Nikesh Arora, CEO of Palo Alto Networks, speaks on CNBC's "Squawk Box" at the WEF Annual Meeting in Davos, Switzerland, on Jan. 16, 2024. Palo Alto Networks shares dropped 28% on Wednesday, the worst trading session since the cybersecurity hardware and software maker's 2012 initial public offering. The company lowered its full-year billings outlook to a range of $10.1 billion to $10.2 billion, from $10.7 billion to $10.8 billion. The revenue guidance moved to a range of $7.95 billion to $8 billion, from $8.15 billion to $8.2 billion. WATCH: Chart of the Day: Palo Alto Networks
Persons: Nikesh Arora, Palo, Wells, Andrew Nowinski, Stefan Schwarz, Arora, — CNBC's Rohan Goswami Organizations: Palo Alto Networks, MGM Resorts, Defense, Systems, Rosenblatt Securities, Palo Alto Locations: Davos, Switzerland, 23andMe, U.S, Palo, billings
After ICBC FS was hacked, it was forced to unplug from the U.S. Treasury market and begin to clear trades manually. Photo: Alexander Cohn/The Wall Street JournalIndustrial & Commercial Bank of China, the world’s largest bank, paid $1 for its place on Wall Street. It got more than it bargained for. The Chinese lender acquired a small New York broker-dealer in 2010, a move that extended its presence into the U.S. securities industry. It is now dealing with the fallout from a cyberattack this month that crippled that business and briefly triggered widespread concerns about the fragility of the largest cash market in the world.
Persons: Alexander Cohn Organizations: ICBC FS, U.S . Treasury, Street, Commercial Bank of China Locations: New York
The logo of Industrial and Commercial Bank of China (ICBC) is seen at its branch at its headquarters in Beijing, China, March 30, 2016. The attack impeded trading in the $26 billion Treasury market and has left users of the bank's U.S. arm skittish about trading with the bank, the report said, citing people familiar with the matter. ICBC (601398.SS) did not immediately respond to Reuters' request for a comment. ICBC's U.S. arm was hit by a ransomware attack earlier this month. Reporting by Pritam Biswas in Bengaluru; Editing by Shilpi MajumdarOur Standards: The Thomson Reuters Trust Principles.
Persons: Kim Kyung, BNY Mellon, Pritam Biswas, Shilpi Majumdar Organizations: Industrial, Commercial Bank of China, REUTERS, Bloomberg, Reuters, Thomson Locations: Beijing, China, U.S, Bengaluru
Boeing is holding 85 Max planes in storage awaiting delivery to Chinese carriers, for which the planes were even painted years ago. Over the next two decades, Boeing projects, China will account for 20 percent of global airplane demand. This means China will need an estimated 6,500 single-aisle planes like the 737 Max and more than 1,500 larger, twin-aisle planes, such as Boeing’s 787 Dreamliner, Boeing said. The first Max passenger flight there was in January, and all 95 Max planes in China are now back in service. Boeing has also sold and delivered dozens of 777 freighters to customers in China in recent years.
Persons: Max Organizations: Boeing, Max, ICBC Leasing Locations: China, Indonesia, Ethiopia, Dubai
Ransomware targets will pay one way or another
  + stars: | 2023-11-17 | by ( Anita Ramaswamy | ) www.reuters.com   time to read: +3 min
The White House has even considered an outright ban on firms making ransom payments. If companies can’t pay ransom, there’s no point in asking for it. ICBC’s self-identified attacker, a gang of digital extortionists called Lockbit, says ICBC paid up. Follow @AnitaRamaswamy on XCONTEXT NEWSThe Industrial and Commercial Bank of China’s U.S. arm was hit by a ransomware attack that disrupted some trades in the U.S. Treasury market on Nov. 9. A senior White House official said on Oct. 31 that the U.S. government planned to lead an alliance of 40 countries in a pledge to never pay ransom to cybercriminals.
Persons: Joe Biden’s, cybercriminals, it’s, there’s, ICBC, , reckons, John Foley, Aditya Sriwatsav Organizations: Reuters, Industrial, Commercial Bank of China, SS, Treasuries, Companies, Caesars Entertainment, Commercial Bank of China’s, U.S . Treasury, White House, ., Thomson Locations: U.S, United States, Commercial Bank of China’s U.S
The logo of Industrial and Commercial Bank of China (ICBC) is pictured at the entrance to its branch in Beijing, China April 1, 2019. REUTERS/Florence Lo/File Photo Acquire Licensing RightsNov 16 (Reuters) - Ratings agency Fitch on Thursday said the recent cyberattack at ICBC Financial Services will not have a material impact on its Chinese parent, although it highlights growing threats to global payment networks from such incidents. "We do not expect the incident to have any immediate impact on the parent bank's viability rating, nor will the bank's issuer default rating change as it remains driven by our expectation of support from the Chinese sovereign," the ratings firm said. The U.S. unit primarily engages in providing global clearing, execution and financing services to institutional clients. Reporting by Manya Saini in Bengaluru; Editing by Anil D'SilvaOur Standards: The Thomson Reuters Trust Principles.
Persons: Florence, Fitch, Manya Saini, Anil D'Silva Organizations: Industrial, Commercial Bank of China, REUTERS, ICBC Financial, Commercial Bank of China Ltd, Thomson Locations: Beijing, China, U.S, Bengaluru
[1/2] The logo of Barclays bank is seen on glass lamps outside of a branch of the bank in the City of London financial district in London September 4, 2017. The SEC central clearing rule, first proposed in September last year, would apply to the cash Treasury and repurchase agreements (repo) markets, where banks and other players such as hedge funds borrow short-term loans backed by Treasuries. "This creates a potential single-point of failure risk as recent events illustrate," he said, referring to the ICBC hack. Abate also flagged cybersecurity risks for direct members of the FICC, as well as clients they sponsor to access the clearing platform, saying mandatory central clearing could make FICC "a fortress with many doors." The SEC is expected to finalize the rule early next year, said Barclays, but it is unclear how much time the industry would have to implement it and whether central clearing will occur simultaneously for Treasuries and repo transactions.
Persons: Toby Melville, Joseph Abate, ICBC, BNY Mellon, Abate, DTCC, Treasuries, Davide Barbuscia, Marguerita Choy Organizations: Barclays, REUTERS, U.S . Securities, Exchange Commission, Commercial Bank of China's, SEC, Treasuries, Corporation, Depository Trust, Clearing Corporation, U.S . Treasury, Reuters, Thomson Locations: City, London, Commercial Bank of China's U.S, U.S
The report suggests that the Industrial and Commercial Bank of China, the world’s largest bank, could have anticipated the cyberattacks. Photo: FLORENCE LO/REUTERSThe hackers who infiltrated the New York arm of the Industrial and Commercial Bank of China and disrupted trading in the U.S. Treasury market appeared to exploit three vulnerabilities that had been flagged by U.S. officials earlier this year. In an email sent to financial-services executives and trade groups Monday that was viewed by The Wall Street Journal, Treasury officials said that the ICBC attack stemmed from Lockbit 3.0 ransomware and two tactics that target users of services managed by Citrix, a cloud-computing company.
Organizations: Commercial Bank of China, REUTERS, Industrial, Commercial Bank of, U.S . Treasury, Wall Street Journal, Treasury, Citrix Locations: FLORENCE, New York, Commercial Bank of China, U.S
ICBC Financial Services could not be reached for comment. It said it had cleared Treasury trades executed on Wednesday and repo financing trades done on Thursday. While market participants and officials have said the impact of the ICBC hack on Treasury market functioning was limited, the full extent of it is not yet understood. The hack is likely to become a key topic of conversation at a major Treasury market conference on Nov. 16. ICBC told market participants Friday that they were also hoping to have a secondary email system set up soon.
Persons: Kim Kyung, BNY Mellon, ICBC, Moxfive, Darrell Duffie, Duffie, BNY, SIFMA, Paritosh, Edward Tobin Organizations: Industrial, Commercial Bank of China, REUTERS, Commercial Bank of China's, Treasury, ICBC Financial Services, Reuters, ICBC, Securities, Exchange, Stanford, ICBC Financial, Treasuries, Thomson Locations: Beijing, China, Commercial Bank of China's U.S, New York, Wall
It said it had cleared Treasury trades executed on Wednesday and repo financing trades done on Thursday. While market participants and officials have said the impact of the ICBC hack on Treasury market functioning was limited, the full extent of it is not yet understood. Nevertheless, market participants said the attack is likely to add a new aspect to the regulatory review, as it brings cyber threats into sharper focus. The hack is likely to become a key topic of conversation at a major Treasury market conference on Nov. 16. ICBC told market participants Friday that they were also hoping to have a secondary email system set up soon.
Persons: Kim Kyung, BNY Mellon, ICBC, Moxfive, Darrell Duffie, Duffie, BNY, SIFMA, Paritosh, Edward Tobin Organizations: Industrial, Commercial Bank of China, REUTERS, Commercial Bank of China's, Treasury, ICBC Financial Services, Reuters, ICBC, Securities, Exchange, Stanford, ICBC Financial, Treasuries, Thomson Locations: Beijing, China, Commercial Bank of China's U.S, New York, Wall
The logo of Industrial and Commercial Bank of China (ICBC) is pictured at the entrance to its branch in Beijing, China April 1, 2019. ICBC, whose U.S. arm was hit by a ransomware attack that disrupted trades in the U.S. Treasury market on Nov. 9, did not immediately respond to a request for comment. "They paid a ransom, deal closed," the Lockbit representative told Reuters via Tox, an online messaging app. "The market is mostly back to normal now," said Zhiwei Ren, a portfolio manager at Penn Mutual Asset Management. The ransomware attack came at a time of heightened worries about the resiliency of the $26 trillion Treasury market, essential to the plumbing of global finance, and is likely to draw scrutiny from regulators.
Persons: Florence, BNY Mellon, Zhiwei Ren, Ransom, Allen, James Pearson, Davide Barbuscia, Carolina Mandl, Tatiana Bautzer, Pete Schroeder, Michelle Price, David Goodman, Jonathan Oatis, Alexander Smith Organizations: Industrial, Commercial Bank of China, REUTERS, Commercial Bank of, Reuters, U.S . Treasury, Penn Mutual Asset Management, Treasury, U.S . Treasury Department, Financial, Authorities, Boeing, Overy, Washington DC, Thomson Locations: Beijing, China, Commercial Bank of China, U.S, Tox, United States, London, Carolina, New York, Washington
Lockbit was discovered in 2020 when its eponymous malicious software was found on Russian-language cybercrime forums, leading some security analysts to believe the gang is based in Russia. The gang has not professed support for any government, however, nor has any government formally attributed it to a nation-state. "We are located in the Netherlands, completely apolitical and only interested in money," the gang says on its dark web blog. The cybercrime gang infects a victim organisation's system with ransomware - malicious software that encrypts data - and then coerces targets into paying ransom to decrypt or unlock it. On the dark web, Lockbit's blog displays an ever-growing gallery of victim organisations that is updated nearly daily.
Persons: Lockbit, cybercriminals, Zeba Siddiqui, James Pearson, Rod Nickel Organizations: FRANCISCO, LONDON, Commercial Bank of China, Boeing, ION, Thomson Locations: Russia, Netherlands, United States, ICBC's U.S, San Francisco, London
The Bank of New York Mellon Corp. building at 1 Wall St. is seen in New York's financial district March 11, 2015. BNY Mellon, the sole settlement agent for Treasury securities, disconnected the Chinese bank from the platform after the hack and is waiting for a third party to attest that it is safe to reconnect, the sources said. The attack, confirmed by ICBC on Thursday, is the latest in a string of demands for ransom that hackers have claimed this year. ICBC Financial Services, the bank's U.S. unit, said it was investigating the attack that disrupted some of its systems, and making progress toward recovering from it. Reporting by Lananh Nguyen and Paritosh Bansal; Editing by Megan DaviesOur Standards: The Thomson Reuters Trust Principles.
Persons: Brendan McDermid, BNY Mellon, ICBC, Lananh Nguyen, Paritosh, Megan Davies Organizations: of New York Mellon Corp, REUTERS, Commercial Bank of, Treasury, ICBC Financial Services, Thomson Locations: U.S
A Boeing logo is seen at the 54th International Paris Airshow at Le Bourget Airport near Paris, France, June 18, 2023. REUTERS/Benoit Tessier Acquire Licensing RightsCompanies Boeing Co FollowLONDON, Nov 10 (Reuters) - Internal data from Boeing (BA.N), one of the world's largest defence and space contractors, was published online on Friday by Lockbit, a cybercrime gang which extorts its victims by stealing and releasing data unless a ransom is paid. According to a post on Lockbit's website, the data from Boeing was published in the early hours of Friday morning. “We are aware that, in connection with this incident, a criminal ransomware actor has released information it alleges to have taken from our systems," Boeing said. The company said it "remains confident" the event does not pose a threat to aircraft or flight safety, but declined to comment on whether defense or other sensitive data had been obtained by Lockbit.
Persons: Benoit Tessier, Lockbit, Lockbit ransomware, James Pearson, Tim Hepher, Valerie Insinna, Kirsten Donovan, David Evans, Emelia Organizations: Boeing, Paris, REUTERS, Rights, Reuters, Lockbit, Cybersecurity, Infrastructure Security Agency, Industrial, Commercial Bank of China's, U.S . Treasury, Thomson Locations: Le Bourget, Paris, France, United States, India, Brazil, U.S, Washington
Hackers Hit U.S. Arm of Chinese Bank
  + stars: | 2023-11-10 | by ( Rebecca Feng | Matthew Thomas | ) www.wsj.com   time to read: 1 min
An ICBC building in Shanghai. The bank is China’s biggest. Photo: Cfoto/Zuma PressA U.S. subsidiary of China’s biggest bank was hacked this week, threatening a temporary logjam for some trades in the Treasury bond market. ICBC Financial Services, a New York-based entity owned by the Industrial and Commercial Bank of China , was the victim of a ransomware attack on Wednesday. The unit largely focuses on clearing, which means ensuring that transactions previously agreed by traders go through, with the money and securities changing hands.
Organizations: Press, Treasury, ICBC Financial Services, Industrial, Commercial Bank of China Locations: Shanghai, China’s, New York
An ICBC building in Shanghai. The bank is China’s biggest. Photo: Cfoto/Zuma PressA U.S. subsidiary of China’s biggest bank was hacked this week, threatening a temporary logjam for some trades in the Treasury bond market. ICBC Financial Services, a New York-based entity owned by the Industrial and Commercial Bank of China , was the victim of a ransomware attack on Wednesday. The unit largely focuses on clearing, which means ensuring that transactions previously agreed by traders go through, and on lending and borrowing through repurchase agreements—a form of collateralized funding that forms a vital part of the financial system.
Organizations: Press, Treasury, ICBC Financial Services, Industrial, Commercial Bank of China Locations: Shanghai, China’s, New York
ICBC had $5.7 trillion of assets at the end of last year, making it the largest bank in the world. Photo: Cfoto/Zuma PressThere is a new reason to worry about the hardiness of the market for U.S. government debt: hackers. Cybercriminals held hostage this week a New York unit of the world’s largest bank, Industrial and Commercial Bank of China , disrupting trading in U.S. Treasurys. The impact was relatively minor, market participants said, but the fear wasn’t.
Persons: ICBC, Cybercriminals Organizations: Zuma, U.S, Industrial, Commercial Bank of China Locations: York
ICBC's U.S. unit told market participants on Friday it was hoping to finish the cyber review over the weekend, but the sources said they expected it would spill into next week. The cyberattack sent ripples through the U.S. Treasuries market, where ICBC acts as a broker for hedge funds and other market participants, helping them trade in the securities. The Chinese parent then injected capital into the U.S. unit, allowing it to settle the trades and pay back BNY Mellon, the sources said. They also told market participants about the capital injection but did not disclose the amount or the reason for it, the sources said. SIFMA, the trade group, organized calls for market participants with updates, the sources said.
Persons: Tingshu Wang, BNY Mellon, ransomware, ICBC, SIFMA, Janet Yellen, Lifeng, Scott Skyrm, Jack McIntyre, Harry Robertson, James Pearson, Naomi Rovinick, Yoruk, Davide Barbuscia, Chris Prentice, Mike Derby, Carolina Mandl, Laura Matthews, Paritosh, Zeba, Megan Davies, Dhara Ranasinghe, Alexander Smith, Richard Chang, Anna Driver Organizations: Asset Management, Fair for Trade, Services, REUTERS, Commercial Bank of China, U.S ., ICBC Financial Services, Securities Industry, Financial Markets Association, ICBC, Treasury, China, U.S, New York Federal Reserve, Securities, Depository Trust, Clearing Corp, Thomson Locations: Beijing, China, ICBC's U.S, U.S, San Francisco, Treasuries, Hong Kong, Shanghai, London, Amsterdam, Carolina, New York
Chinese bank ICBC hit by ransomware attack
  + stars: | 2023-11-10 | by ( Juliana Liu | ) edition.cnn.com   time to read: +3 min
Hong Kong CNN —A US unit of the Industrial and Commercial Bank of China (ICBC) was hit by a ransomware attack this week that disrupted some of its systems, reportedly hitting liquidity in US Treasuries which may have contributed to a brief market sell-off on Thursday. ICBC Financial Services, which is headquartered in New York, said in a statement that the attack, which happened on Wednesday, had been reported to law enforcement. “We successfully cleared US Treasury trades executed Wednesday … and [repurchase agreements] financing trades done on Thursday,” it said in the statement. The Financial Times and Reuters quoted some market participants as saying trades going through ICBC were disrupted, which affected market liquidity. It’s unclear whether the incident contributed to the weak 30-year bond auction conducted by the US Treasury Thursday.
Persons: , , Wang Wenbin, Ipek Ozkardeskaya, Joe Biden, CNN’s Wayne Chang Organizations: Hong Kong CNN, Industrial, Commercial Bank of China, ICBC Financial Services, Treasury, York Branch, State, P, China’s, Ministry, Financial Times, Reuters, US Treasury, Swissquote Bank, Dow, Nasdaq, US Treasury Department Locations: China, Hong Kong, New York, Beijing, York, ICBC, Treasuries, Japan
The logo of Industrial and Commercial Bank of China (ICBC) is seen at its branch at its headquarters in Beijing, China, March 30, 2016. BNY has since been paid back, the sources said. The attack, confirmed by ICBC on Thursday, is the latest in a string of ransom demands by hackers this year. ICBC Financial Services, the bank's U.S. unit, said on Thursday it was investigating the attack that disrupted some of its systems, and making progress toward recovering from it. Reporting by Paritosh Bansal; editing by Megan DaviesOur Standards: The Thomson Reuters Trust Principles.
Persons: Kim Kyung, BNY, ICBC, Paritosh, Megan Davies Organizations: Industrial, Commercial Bank of China, REUTERS, Commercial Bank of China's, U.S, Bank of New York Mellon, ICBC Financial Services, Securities Industry, Financial Markets Association, Thomson Locations: Beijing, China, U.S
Share Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailHouse Financial Services Cmte. vice chair Rep. Hill on ICBC cyberattack, looming government shutdownHouse Financial Services Committee vice chairman Rep. French Hill (R-Ark.) joins 'Squawk Box' to discuss protecting U.S. financial infrastructure, after news of a cyberattack on the American arm of China's largest commercial lender ICBC, looming government shutdown, and more.
Persons: ICBC cyberattack Organizations: House, Services, Financial Locations: ICBC
It led to a flurry of behind-the-scenes coordination with the affected bank and across the financial sector about the threat. The hackers hit New York-based ICBC Financial Services, a subsidiary of the world’s largest bank by assets and a Chinese state-owned institution. ICBC Financial Services did not respond to CNN’s request for comment on Friday. “If China sees this as a black eye, they may demand action from the Russian government,” Liska told CNN. LockBit ransomware was the most deployed ransomware around the world in 2022, according to US cybersecurity officials.
Persons: , , ” Jon Miller, Halcyon, BNY Mellon, LockBit, Allan Liska, ” Liska, JPMorgan Chase, LockBit ransomware, ” Will Thomas Organizations: CNN, Commercial Bank of, Intelligence, Financial Services, Treasury, ICBC Financial, Reuters, JPMorgan, FBI, Infrastructure Security Agency, Treasury Department Locations: Commercial Bank of China, US, York, China, Russia, United States, Iran, cybersecurity
Total: 25