ABN Amro Bank NV

-1.1% €15.27

17:30 – 06/09/2024

Nieuws van ABN Amro Bank NV

Commerzbank-Aktien zu haben

Bron: Faz.net

Autheur: Hanno Mußler, Inken Schönauer

Gepubliceerd op: 2024-09-04

Der Bund will sich nach 16 Jahren von der gelben Bank trennen. Ein neuer Ankeraktionär ist nicht in Sicht.

Goede resultaten? Bij de presentatie van de kwartaalcijfers van ABN gaat het vooral over het vertrek van topman Swaak

Bron: Www.nrc.nl

Autheur: Eva Smal

Gepubliceerd op: 2024-08-07

Verrassend vertrek: De cijfers van ABN Amro waren beter dan analisten hadden verwacht. Bij de presentatie werden die goede cijfers echter overschaduwd door het onverwachte vertrek van bestuursvoorzitter Robert Swaak.

ABN Amro: kabinet misrekent zich met verwachte belastinginkomsten uit btw-verhoging hotels

Bron: Www.nrc.nl

Autheur: Thomas Borst

Gepubliceerd op: 2024-09-05

Omzetbelasting: Het kabinet zal volgens ABN Amro een stuk minder geld ophalen uit de btw-verhoging van hotels dan het zelf inschat. Daarnaast zal de maatregel mogelijk leiden tot lagere winst-, toeristen- en onroerendezaakbelastinginkomsten.

Netherlands should raise generics prices to combat drug shortages, says Dutch bank [Advocacy Lab Content]

Bron: EURACTIV

Autheur: Christoph Schwaiger

Gepubliceerd op: 2024-08-28

The Netherlands should increase the maximum price of generic medicines sold to Dutch patients to help combat drug shortages, Dutch bank ABN AMRO said in a recent report.

Vertrekkend ABN-Amro-ceo Swaak ‘blijft betrokken bij nieuwe strategie’

Bron: Www.bnr.nl

Autheur: Thijs Baas

Gepubliceerd op: 2024-08-07

Het tweede kwartaal was behoorlijk succesvol voor ABN Amro, zegt topman Robert Swaak. De forse daling van de winst ten opzichte van dezelfde periode een jaar eerder is volgens hem vooral toe te schrijven aan een vrijval van de voorzieningen, zegt hij. ‘Maar a…

Verbeterd perspectief vastgoedsector, ‘renteverlaging is goed nieuws’

Bron: Www.bnr.nl

Autheur: Stef Clement

Gepubliceerd op: 2024-08-28

Het perspectief voor de vastgoedsector verbetert iets richting volgend jaar, zo schrijft ABN Amro in zijn prognose voor 2024-2025. Na een daling van 1,5 procent dit jaar, wordt over 2025 weer een groei van 1 procent verwacht. Volgens Paul Bisschop, sectorecon…

ACM-beschuldiging van ‘stilzwijgend kartel’ zit de banken hoog

Bron: Www.nrc.nl

Autheur: Eva Smal

Gepubliceerd op: 2024-08-09

Spaarmarkt: Kartelwaakhond ACM ziet te weinig concurrentie op de Nederlandse spaarmarkt. De grootbanken zijn het daar niet mee eens en spreken van „een kort-door-de-bocht-conclusie”.

ناخوشی به سراغ اقتصاد چین آمد

Bron: Isna.ir

Autheur: محبوبه محمدآبادی

Gepubliceerd op: 2024-08-26

اقتصاددانان چین به طور فزاینده‌ای نسبت به چشم انداز تقاضای داخلی در این کشور بدبین هستند زیرا آنها پیش‌بینی‌های سال ۲۰۲۴ در مورد تورم، سرمایه‌گذاری و مصرف را با وجود کاهش نرخ‌های مورد انتظار کاهش می‌دهند.

ABN zet ChatGPT in voor software ontwikkeling

Bron: Emerce.nl

Autheur: Redactie

Gepubliceerd op: 2024-08-07

ABN heeft ABN AMRO GPT – een veilige, compliant en eigen versie van ChatGPT – voor alle collega’s geïntroduceerd. Dat maakt CEO Robert Swaak bekend bij de presentatie van de halfjaarcijfers.

ABN AMRO intends to appoint Serena Fioravanti as Chief Risk Officer

Bron: GlobeNewswire

Autheur: ABN AMRO

Gepubliceerd op: 2024-08-07

ABN AMRO intends to appoint Serena Fioravanti as Chief Risk Officer The Supervisory Board of ABN AMRO intends to appoint Serena Fioravanti (1973) as…

[Removed]

Bron: [Removed]

Gepubliceerd op: 1970-01-01

[Removed]

ABN AMRO voornemens Serena Fioravanti te benoemen als Chief Risk Officer

Bron: GlobeNewswire

Autheur: ABN AMRO

Gepubliceerd op: 2024-08-07

ABN AMRO voornemens Serena Fioravanti te benoemen als Chief Risk Officer De Raad van Commissarissen van ABN AMRO is van plan om Serena…

Gaat vooral Big Tech profiteren van de digitale euro?

Bron: Www.nrc.nl

Autheur: Marloes de Koning

Gepubliceerd op: 2024-09-02

Betalingsverkeer: In de plannen voor een nieuwe infrastructuur van het betalingsverkeer in de EU speelt de invoering van een digitale euro de hoofdrol. Banken vrezen dat ‘Big Tech’ straks van de lusten profiteert, terwijl zij de lasten dragen.

Nederland ontloopt waarschijnlijk een recessie, mogelijk zelfs groei

Bron: Www.bnr.nl

Autheur: Mark van Harreveld

Gepubliceerd op: 2024-08-13

De Nederlandse economie ontloopt waarschijnlijk een recessie. In aanloop naar de cijfers waarmee het CBS morgen komt voorspellen economen een bescheiden groei over het tweede kwartaal. ‘Wij komen uit op een positieve groei van 0,2 procent’, zegt Aggie van Hui…

ABN AMRO Bank (OTCMKTS:AAVMY) to Issue Dividend of $0.51

Bron: ETF Daily News

Autheur: MarketBeat News

Gepubliceerd op: 2024-08-09

ABN AMRO Bank (OTCMKTS:AAVMY – Get Free Report) declared a dividend on Thursday, August 8th, NASDAQ reports. Investors of record on Monday, August 19th will be given a dividend of 0.5058 per share on Wednesday, September 25th. The ex-dividend date of this div…

Powerdot expande rede de carregamento de carros elétricos com financiamento verde de 165 milhões de euros

Bron: Observador.pt

Autheur: Agência Lusa

Gepubliceerd op: 2024-08-08

A empresa refere que este montante lhe permitirá “reforçar significativamente o seu objetivo de expandir ainda mais os pontos de carregamento ultrarrápidos”, ultrapassando os 3.100 locais até 2026.

ABN AMRO Bank (OTCMKTS:AAVMY) Short Interest Down 85.1% in July

Bron: ETF Daily News

Autheur: MarketBeat News

Gepubliceerd op: 2024-08-13

ABN AMRO Bank (OTCMKTS:AAVMY – Get Free Report) saw a significant decline in short interest in July. As of July 31st, there was short interest totalling 1,500 shares, a decline of 85.1% from the July 15th total of 10,100 shares. Based on an average daily trad…

Short Interest in ABN AMRO Bank (OTCMKTS:AAVMY) Increases By 826.7%

Bron: ETF Daily News

Autheur: MarketBeat News

Gepubliceerd op: 2024-08-28

ABN AMRO Bank (OTCMKTS:AAVMY – Get Free Report) was the recipient of a large increase in short interest in August. As of August 15th, there was short interest totalling 13,900 shares, an increase of 826.7% from the July 31st total of 1,500 shares. Based on an…

ABN AMRO Bank posts net profit of EUR 642 million in Q2 2024

Bron: GlobeNewswire

Autheur: ABN AMRO

Gepubliceerd op: 2024-08-07

ABN AMRO Bank posts net profit of EUR 642 million in Q2 2024 Q2 – Key messages of the quarter Continued strong results: Net profit of…

ABN AMRO and nCino Partnership Driving Digital Transformation across Corporate Lending

Bron: Investing.com

Autheur: Investing.com

Gepubliceerd op: 2024-08-20

ABN AMRO and nCino Partnership Driving Digital Transformation across Corporate Lending

ABN AMRO rapporteert nettowinst van EUR 642 miljoen in Q2 2024

Bron: GlobeNewswire

Autheur: ABN AMRO

Gepubliceerd op: 2024-08-07

ABN AMRO rapporteert nettowinst van EUR 642 miljoen in Q2 2024 Q2 – Key messages over het kwartaal Aanhoudend sterke…

Rabobank moet inhaalslag maken om dreigende miljoenenboete te vermijden

Bron: Www.bnr.nl

Autheur: Daphne Stolwijk

Gepubliceerd op: 2024-08-06

Rabobank hangt een miljoenenboete boven het hoofd. Het lukt de bank nog altijd niet om het anti-witwasbeleid op orde te krijgen. Hoewel daarin een miljard euro per jaar wordt gestopt, is dat nog niet genoeg. Er loopt nog altijd een strafrechtelijk onderzoek. …

ABN AMRO and nCino Partnership Driving Digital Transformation across Corporate Lending

Bron: GlobeNewswire

Autheur: NCino OpCo, Inc.

Gepubliceerd op: 2024-08-20

Top 25 European bank implements nCino to support its transformation strategy Top 25 European bank implements nCino to support its transformation strategy

ABN AMRO and nCino Partnership Driving Digital Transformation across Corporate Lending

Bron: Financial Post

Autheur: GlobeNewswire

Gepubliceerd op: 2024-08-20

Top 25 European bank implements nCino to support its transformation strategy LONDON and AMSTERDAM, Aug. 20, 2024 (GLOBE NEWSWIRE) — nCino, Inc. (NASDAQ: NCNO), a pioneer in cloud banking for the global financial services industry, announced that ABN AMRO, one…

ABN Amro verhoogt vooruitzichten rente-inkomsten over heel jaar

Bron: Businessam.be

Autheur: businessam.be

Gepubliceerd op: 2024-08-07

De Nederlandse kredietverstrekker ABN Amro heeft zijn prognose voor de netto rente-inkomsten (NII) over het hele jaar verhoogd naar 6,4 miljard euro, dankzij een “langer aanhoudend hogere” rente. De nieuwe prognose is een stijging ten opzichte van de vorige p…

Powerdot z “zielonym dofinansowaniem”. Zbuduje sieć ładowania aut elektrycznych w Europie

Bron: Bankier.pl

Autheur: Redaktor Bankier.pl

Gepubliceerd op: 2024-08-12

Konsorcjum banków udzieliło firmie Powerdot 165 mln euro “zielonego finansowania” na rozbudowę sieci ładowania pojazdów elektrycznych w Europie – poinformowała spółka. Dodała, że chce mieć stacje ładowania w co najmniej 3 100 lokalizacjach do 2026 r.

Top 3 Dividend Stocks On Euronext Amsterdam In September 2024

Bron: Yahoo Entertainment

Autheur: editorial-team@simplywallst.com (Simply Wall St)

Gepubliceerd op: 2024-09-02

As European inflation nears the central bank’s target, the pan-European STOXX Europe 600 Index has reached record highs, bolstering investor confidence. Amid…

Commerzbank-Aktien zu haben

Bron: Faz.net

Autheur: Hanno Mußler, Inken Schönauer

Gepubliceerd op: 2024-09-04

Der Bund will sich nach 16 Jahren von der gelben Bank trennen. Ein neuer Ankeraktionär ist nicht in Sicht.

A massive cyber attack hit Central Bank of Iran and other Iranian banks

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-15

Iranian news outlet reported that a major cyber attack targeted the Central Bank of Iran (CBI) and several other banks causing disruptions. Iran International reported that a massive cyber attack disrupted operations of the Central Bank of Iran (CBI) and seve…

Vertrekkend topvrouw Euronext Amsterdam: ‘Wij concurreren met New York, niet met Milaan of Parijs’

Bron: Www.nrc.nl

Autheur: Eva Smal

Gepubliceerd op: 2024-08-28

Interview Simone Huis in ‘t Veld,directeur Euronext Amsterdam: Simone Huis in ‘t Veld neemt na vijf jaar afscheid als hoogste baas van de Amsterdamse beurs en bestuurslid van Euronext. „Voor ons vestigingsklimaat is voorspelbaarheid nodig.”

What will the US elections bring for the US dollar and gold prices?

Bron: Investing.com

Autheur: Investing.com

Gepubliceerd op: 2024-09-02

What will the US elections bring for the US dollar and gold prices?

Powerdot firma un crédito sindicado de 165 millones para puntos de carga

Bron: Eleconomista.es

Autheur: Ankor Tejero

Gepubliceerd op: 2024-08-07

El operador portugués de puntos de recarga Powerdot ha firmado un crédito sindicado por un importe de 165 millones de euros. La firma lusa empleará dicho crédito en incrementar sus puntos de recarga ultrarrápidos, hasta alcanzar más de 3.100 ubicaciones de ca…

ADT Appoints Suzanne Yoon to the Company’s Board of Directors

Bron: GlobeNewswire

Autheur: ADT LLC

Gepubliceerd op: 2024-08-21

ADT Appoints Suzanne Yoon to the Company’s Board of Directors……

FinTech IPO Index Slips 1.4% As Overseas Companies Show Mixed Results

Bron: pymnts.com

Autheur: PYMNTS

Gepubliceerd op: 2024-08-23

It was a relatively quiet week on Wall St. as FinTech news started to hit the slow part of the Q2 earnings season. A lot of the action took place overseas this week. Chinese FinTech Futu, which still tops the index with a 300-point percentage return since its…

Wechsel von der Otto Group: Frank Selbach steigt bei der HCOB ein

Bron: Www.cio.de

Autheur: Jens Dose

Gepubliceerd op: 2024-08-20

Seit August hat Frank Selbach den CTO-Posten bei der Hamburg Commercial Bank inne. Zuvor war er Vice President bei der Otto Group IT.

GTreasury Partners with Necto and Continues Expanding its Global Bank API Connectivity Suite

Bron: GlobeNewswire

Autheur: GTreasury

Gepubliceerd op: 2024-08-19

Partnering with Necto adds to GTreasury’s growing list of ClearConnect Gateway data connectivity integrations for balance and transaction reporting…….

Netherlands Wealth Management and HNW Investors Market Report 2024: Robo-advice Accounts for 17.3% of the Dutch HNW Portfolio and has Strong Current Demand

Bron: GlobeNewswire

Autheur: Research and Markets

Gepubliceerd op: 2024-09-03

Dublin, Sept. 03, 2024 (GLOBE NEWSWIRE) — The “Netherlands Wealth Management: HNW Investors 2024” report has been added to ResearchAndMarkets.com’s offering.This report sizes the opportunity within the Netherlands’ wealth market and analyzes the investment p…

ECB policymakers at odds over downturn’s impact, sources say

Bron: Investing.com

Autheur: Reuters

Gepubliceerd op: 2024-09-02

ECB policymakers at odds over downturn’s impact, sources say

‘Kabinet rekent zichzelf te rijk met verhoging btw op hotels’

Bron: Nos.nl

Gepubliceerd op: 2024-09-05

Het kabinet rekent zichzelf te rijk wat betreft de inkomsten die ze zullen krijgen bij het verhogen van de btw voor hotels. De btw op hotelovernachtingen gaat van 9 naar 21 procent, maar van de bijna één miljard euro die de overheid dacht hiermee op te halen,…

Stocks rally after wild start to week

Bron: Financial Post

Autheur: Bloomberg News

Gepubliceerd op: 2024-08-07

Stock market volatility is waning as the S&P 500 recovers from its worst one-day drop since September 2022. Read more

’Starter op woningmarkt stukken beter af door hogere lonen en lagere hypotheekrente’

Bron: Telegraaf.nl

Autheur: onze correspondent

Gepubliceerd op: 2024-08-07

ABN Amro heeft een verrassend goed tweede kwartaal achter de rug. De bank wist door de aantrekkende huizenmarkt fors meer hypotheken te verstrekken en de nettowinst was hoger dan verwacht. Die resultaten worden echter overschaduwd door de verrassende aankondi…

ABN Amro goes live on nCino banking platform

Bron: Finextra

Autheur: Editorial Team

Gepubliceerd op: 2024-08-20

nCino, Inc. (NASDAQ: NCNO), a pioneer in cloud banking for the global financial services industry, announced that ABN AMRO, one of the largest banks in the Netherlands, is live on nCino’s Cloud Banking Platform.

nCino: International Banks Lag U.S. Peers in Digital Transformation

Bron: pymnts.com

Autheur: PYMNTS

Gepubliceerd op: 2024-08-27

Digital transformation can come even to industries where change happens slowly. As the financial services industry grapples with the rapid pace of digital transformation, cloud banking has emerged as an enabler of innovation, agility and cost efficiency. By l…

Global Ship Lease Provides Update on Refinancing Activity

Bron: GlobeNewswire

Autheur: Global Ship Lease Inc.

Gepubliceerd op: 2024-08-12

Newly established $300 million senior secured facility enables comprehensive refinancing to streamline outstanding debt, extend maturities, improve cost of debt, and increase number of unencumbered vessels in GSL fleet. Newly established $300 million senior s…

Global Ship Lease Provides Update on Refinancing Activity

Bron: Investing.com

Autheur: Investing.com

Gepubliceerd op: 2024-08-12

Global Ship Lease Provides Update on Refinancing Activity

Powerdot assegura financiamento verde de €165 milhões para acelerar implementação de pontos de carregamento de veículos elétricos

Bron: Sapo.pt

Autheur: Green Savers

Gepubliceerd op: 2024-08-08

Este montante servirá para expandir a rede de pontos de carregamento de veículos elétricos da Powerdot para mais de 3.100 locais até 2026.

London Shipping Summit-Industry Leaders Presenting At  16th Annual Capital Link Shipping & Marine Services Forum

Bron: Investing.com

Autheur: Investing.com

Gepubliceerd op: 2024-08-28

London Shipping Summit-Industry Leaders Presenting At  16th Annual Capital Link Shipping & Marine Services Forum

ABN Amro Clearing Bank opens IT hub in Romania

Bron: Finextra

Autheur: Editorial Team

Gepubliceerd op: 2024-09-02

Levi9 Technology Services and ABN AMRO Clearing Bank proudly announce their new collaboration.

Powerdot recauda 165 millones en financiación verde para acelerar la expansión de sus cargadores

Bron: Europapress.es

Gepubliceerd op: 2024-08-08

Powerdot ha recaudado 165 millones de euros en financiación verde procedente de un conglomerado de entidades bancarias entre las que se han encontrado ABN Amro, BNP Paribas, ING, MUFG Bank, Santander y Société Générale para impulsar la expansión de la red de …

The Next Big Shakeup in European Banking: From Local Giants to Pan-European Titans

Bron: Finextra

Autheur: Editorial Team

Gepubliceerd op: 2024-08-26

At the turn of the millennium, the European banking industry underwent significant consolidation –

Microsoft urges customers to fix zero-click Windows RCE in the TCP/IP stack

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-16

Microsoft addressed a critical zero-click Windows remote code execution (RCE) in the TCP/IP stack that impacts all systems with IPv6 enabled. Microsoft urges customers to fix a critical TCP/IP remote code execution (RCE) flaw, tracked as CVE-2024-38063 (CVSS …

Google disrupted hacking campaigns carried out by Iran-linked APT42

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-15

Google disrupted a hacking campaign carried out by the Iran-linked APT group APT42 targeting the US presidential election. Google announced that it disrupted a hacking campaign carried out by Iran-linked group APT42 (Calanque, UNC788) that targeted the person…

Microsoft Zero-Day CVE-2024-38193 was exploited by North Korea-linked Lazarus APT

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-19

Microsoft addressed a zero-day vulnerability actively exploited by the North-Korea-linked Lazarus APT group. Microsoft has addressed a zero-day vulnerability, tracked as CVE-2024-38193 (CVSS score: 7.8), which has been exploited by the North Korea-linked Laza…

The Mad Liberator ransomware group uses social-engineering techniques

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-19

New cybercrime group Mad Liberator is targeting AnyDesk users and runs a fake Microsoft Windows update screen to conceal data exfiltrating. The Sophos X-Ops Incident Response team warned that a new ransomware group called Mad Liberator is exploiting the remot…

Oracle NetSuite misconfiguration could lead to data exposure

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-20

Researchers discovered thousands of Oracle NetSuite e-stores that are vulnerable to data leak, sensitive customer information is at risk. Cybersecurity researchers from AppOmni warn of a potential issue in Oracle NetSuite SuiteCommerce platform could allow at…

CISA adds SolarWinds Web Help Desk bug to its Known Exploited Vulnerabilities catalog

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-16

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a SolarWinds Web Help Desk bug to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added SolarWinds Web Help Desk deserialization of…

Black Basta ransomware gang linked to a SystemBC malware campaign

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-15

Experts linked an ongoing social engineering campaign, aimed at deploying the malware SystemBC, to the Black Basta ransomware group. Rapid7 researchers uncovered a new social engineering campaign distributing the SystemBC dropper to the Black Basta ransomware…

Ransomware payments rose from $449.1 million to $459.8 million

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-20

Blockchain analysis firm Chainalysis revealed that ransomware payments rose by approximately 2%, from $449.1 million to $459.8 million. Blockchain analysis firm Chainalysis revealed that while overall on-chain illicit activity has decreased by nearly 20% year…

CISA adds Jenkins Command Line Interface (CLI) bug to its Known Exploited Vulnerabilities catalog

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-19

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Jenkins Command Line Interface (CLI) bug to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a Jenkins Command Line Interfac…

Toyota disclosed a data breach after ZeroSevenGroup leaked stolen data on a cybercrime forum

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-20

Toyota has confirmed a data breach after a threat actor leaked 240GB of data stolen from its infrastructure on a cybercrime forum. Toyota disclosed a data breach after a threat actor leaked an archive of 240GB of data stolen from its systems on a cybercrime f…

SolarWinds fixed a hardcoded credential issue in Web Help Desk

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-22

SolarWinds fixed a hardcoded credential flaw in its Web Help Desk (WHD) software that could allow attackers to gain unauthorized access to vulnerable instances. SolarWinds has addressed a new security flaw, tracked as CVE-2024-28987 (CVSS score of 9.1) in its…

Pro-Russia group Vermin targets Ukraine with a new malware family

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-21

The Computer Emergency Response Team of Ukraine (CERT-UA) warned of new phishing attacks, carried out by the Vermin group, distributing a malware. The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new phishing campaign conducted by the…

North Korea-linked APT used a new RAT called MoonPeak

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-21

North Korea-linked APT Kimsuky is likely behind a new remote access trojan called MoonPeak used in a recent campaign spotted by Cisco Talos. Cisco Talos researchers uncovered the infrastructure used by the North Korea-linked APT group tracked as UAT-5394, whi…

Google addressed the ninth actively exploited Chrome zero-day this year

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-22

Google released emergency security updates to fix the ninth actively exploited Chrome zero-day vulnerability this year. ​​Google released an emergency security update to address a Chrome zero-day vulnerability, tracked as CVE-2024-7971, that is actively explo…

U.S. CISA adds Dahua IP Camera, Linux Kernel and Microsoft Exchange Server bugs to its Known Exploited Vulnerabilities catalog

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-22

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Dahua IP Camera, Linux Kernel and Microsoft Exchange Server bugs to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the follo…

U.S. CISA adds Dahua IP Camera, Linux Kernel and Microsoft Exchange Server bugs to its Known Exploited Vulnerabilities catalog

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-22

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Dahua IP Camera, Linux Kernel and Microsoft Exchange Server bugs to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the follo…

GitHub fixed a new critical flaw in the GitHub Enterprise Server

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-22

GitHub addressed three vulnerabilities in its GitHub Enterprise Server product, including a critical authentication flaw. GitHub addressed three security vulnerabilities impacting the GitHub Enterprise Server (GHES), including a critical flaw tracked as CVE-2…

Security Affairs newsletter Round 486 by Pierluigi Paganini – INTERNATIONAL EDITION

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-25

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Hackers can ta…

Cisco addressed a high-severity flaw in NX-OS software

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-29

Cisco addressed multiple vulnerabilities impacting NX-OS software, including a high-severity flaw in the DHCPv6 relay agent. Cisco released security updates for NX-OS software that address multiple vulnerabilities. The most severe of the vulnerabilities fixed…

China-linked APT Velvet Ant exploited zero-day to compromise Cisco switches

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-23

China-linked APT group Velvet Ant exploited a recently disclosed zero-day in Cisco switches to take over the network appliance. Researchers at cybersecurity firm Sygnia reported that the China-linked APT group Velvet Ant has exploited the recently disclosed z…

The Dutch Data Protection Authority (DPA) has fined Uber a record €290M

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-27

The Dutch Data Protection Authority (DPA) has fined Uber a record €290M for violating the EU data protection regulation while sending sensitive driver data to the U.S. The Dutch Data Protection Authority (DPA) has fined Uber €290 million ($324 million) for al…

Google addressed the tenth actively exploited Chrome zero-day this year

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-26

Google released emergency security updates to fix the tenth actively exploited Chrome zero-day vulnerability this year. Google released a security update to address a new Chrome zero-day vulnerability, tracked as CVE-2024-7965 (CVSS score 8.8), that is active…

Fortra fixed two severe issues in FileCatalyst Workflow, including a critical flaw

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-30

Cybersecurity and automation company Fortra addressed two vulnerabilities in FileCatalyst Workflow software, including a critical-severity flaw. Cybersecurity and automation company Fortra released patches for two vulnerabilities in FileCatalyst Workflow. Onc…

U.S. CISA adds Versa Director bug to its Known Exploited Vulnerabilities catalog

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-25

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Versa Director bug to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added Versa Director Dangerous File Type Upload Vulnerability…

Critical flaw in WPML WordPress plugin impacts 1M websites

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-27

A critical flaw in the WPML WordPress plugin, which is installed on 1 million websites, could allow potential compromise of affected sites. The WPML Multilingual CMS Plugin for WordPress is installed on over 1 million sites. An authenticated (Contributor+) Re…

U.S. CISA adds Google Chromium V8 bug to its Known Exploited Vulnerabilities catalog

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-28

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Google Chromium V8 bug to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added Google Chromium V8 Inappropriate Implementation Vul…

North Korea-linked APT Citrine Sleet exploit Chrome zero-day to deliver FudModule rootkit

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-31

North Korea-linked APT exploited the recently patched Google Chrome zero-day CVE-2024-7971 to deploy the FudModule rootkit. North Korea-linked group Citrine Sleet (aka AppleJeus, Labyrinth Chollima, UNC4736, Hidden Cobra) have exploited the recently patched G…

Zyxel fixed critical OS command injection flaw in multiple routers

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-09-04

Taiwanese manufacturer Zyxel addressed a critical OS command injection flaw affecting multiple models of its business routers. Zyxel has released security updates to address a critical vulnerability, tracked as CVE-2024-7261 (CVSS v3 score of 9.8), impacting …

Discontinued D-Link DIR-846 routers are affected by code execution flaws. Replace them!

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-09-04

D-Link warns of multiple remote code execution vulnerabilities impacting its discontinued DIR-846 router series. Networking hardware vendor D-Link wars of multiple remote code execution (RCE) vulnerabilities in its discontinued DIR-846 router model. The vulne…

Phishing attacks target mobile users via progressive web applications (PWA)

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-23

Cybercriminals use progressive web applications (PWA) to impersonate banking apps and steal credentials from mobile users. ESET researchers detailed a phishing campaign against mobile users that uses Progressive Web Applications (PWAs). The threat actors used…

Banshee Stealer, a new macOS malware with a monthly subscription price of $3,000

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-16

Russian cybercriminals are advertising a new macOS malware called Banshee Stealer with a monthly subscription price of $3,000. In August 2024, Russian crooks advertised a macOS malware called BANSHEE Stealer that can target both x86_64 and ARM64 architectures…

From 2018: DeepMasterPrints: deceive fingerprint recognition systems with MasterPrints generated with GANs

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-18

Boffins demonstrated the vulnerability of fingerprint recognition systems to dictionary attacks using ‘MasterPrints, ‘which are fingerprints that can match multiple other prints. A team of researchers from US universities demonstrated how to deceive fingerpri…

New malware Cthulhu Stealer targets Apple macOS users

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-23

Cato Security found a new info stealer, called Cthulhu Stealer, that targets Apple macOS and steals a wide range of information. Cado Security researchers have discovered a malware-as-a-service (MaaS) targeting macOS users dubbed Cthulhu Stealer. Cthulhu Stea…

Researchers uncovered new infrastructure linked to the cybercrime group FIN7

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-19

Team Cymru, Silent Push and Stark Industries Solutions researchers uncovered a new infrastructure linked to the cybercrime group FIN7. Researchers from Team Cymru identified two clusters potentially linked to the cybercrime group FIN7. The team collaborated w…

Security Affairs newsletter Round 485 by Pierluigi Paganini – INTERNATIONAL EDITION

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-18

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Large-scale ex…

Millions of Pixel devices can be hacked due to a pre-installed vulnerable app

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-16

Many Google Pixel devices shipped since September 2017 have included a vulnerable app that could be exploited for malicious purposes. Many Google Pixel devices shipped since September 2017 have included dormant software that could be exploited by attackers to…

OpenAI dismantled an Iranian influence operation targeting the U.S. presidential election

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-17

OpenAI announced it had dismantled an Iranian influence operation that was producing content related to the U.S. Presidential election. OpenAI has dismantled an Iran-linked influence operation, tracked as identified as Storm-2035, that was generating content …

Experts warn of exploit attempt for Ivanti vTM bug

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-19

Researchers at the Shadowserver Foundation observed an exploit attempt based on the public PoC for Ivanti vTM bug CVE-2024-7593. Researchers at the Shadowserver Foundation observed an exploit attempt based on the public proof of concept (PoC) for the Ivanti v…

France police arrested Telegram CEO Pavel Durov

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-25

French police arrested Pavel Durov, founder and chief executive of Telegram, due to the lack of content moderation that advantaged criminal activity. Pavel Durov, the founder and CEO of Telegram, was arrested at Bourget airport near Paris on Saturday evening.…

Experts disclosed a critical information-disclosure flaw in Microsoft Copilot Studio

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-21

Researchers have disclosed a critical security vulnerability in Microsoft’s Copilot Studio that could lead to the exposure of sensitive information. Researchers disclosed a critical security vulnerability, tracked as CVE-2024-38206 (CVSS score: 8.5), impactin…

Russian national arrested in Argentina for laundering money of crooks and Lazarus APT

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-24

A Russian national was arrested in Argentina for laundering proceeds from illicit actors, including North Korea-linked Lazarus Group. This week, the Argentine Federal Police (PFA) arrested a Russian national for laundering proceeds from illicit actors and sei…

Qilin ransomware steals credentials stored in Google Chrome

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-23

Sophos researchers investigated a Qilin ransomware breach attack that led to the theft of credentials stored in Google Chrome browsers. Sophos researchers investigated a Qilin ransomware attack where operators stole credentials stored in Google Chrome browser…

US offers $2.5M reward for Belarusian man involved in mass malware distribution

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-28

The US Department of State offers a $2.5 million reward for information leading to the arrest of a Belarusian cybercriminal involved in the mass malware distribution. The US Department of State announced a $2.5 million reward for information leading to the ar…

U.S. CISA adds Apache OFBiz bug to its Known Exploited Vulnerabilities catalog

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-08-28

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Apache OFBiz bug to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added Apache OFBiz Incorrect Authorization Vulnerability CVE-20…

U.S. oil giant Halliburton disclosed a data breach

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-09-03

U.S. oil company Halliburton disclosed a data breach following the RansomHub ransomware gang attack that occurred in August. In August, Halliburton, a major U.S. oil company, announced that a cyberattack hit its IT infrastructure, particularly impacting opera…

Three men plead guilty to running MFA bypass service OTP.Agency

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-09-03

Three men have pleaded guilty to operating OTP.Agency, an online service that allowed crooks to bypass Multi-Factor authentication (MFA). Three men, Callum Picari (22), Vijayasidhurshan Vijayanathan (21), and Aza Siddeeque (19), have pleaded guilty to operati…

A new variant of Cicada ransomware targets VMware ESXi systems

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-09-02

A new ransomware-as-a-service (RaaS) operation called Cicada3301 has emerged in the threat landscape and already targeted tens of companies. Cicada3301 is a new ransomware-as-a-service (RaaS) operation that appeared in the threat landscape. The group appears …

An air transport security system flaw allowed to bypass airport security screenings

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-09-01

A vulnerability in an air transport security system allowed unauthorized individuals to bypass airport security screenings. The Known Crewmember (KCM) and Cockpit Access Security System (CASS) programs are two transport security systems that pilots, flight at…

Security Affairs newsletter Round 487 by Pierluigi Paganini – INTERNATIONAL EDITION

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-09-01

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. North Korea-li…

SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 9

Bron: Securityaffairs.com

Autheur: Pierluigi Paganini

Gepubliceerd op: 2024-09-01

Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape. Unveiling “sedexp”: A Stealthy Linux Malware Exploiting udev Rules Malware infiltrates Pidgin messenger’s official plugin re…

Scroll naar boven