❌

Normal view

There are new articles available, click to refresh the page.
Yesterday β€” 17 May 2024Main stream

China to cut mortgage rates as part of plan to prop up property market

17 May 2024 at 08:19

Local authorities will be allowed to turn unsold homes from developers into affordable housing

China will cut mortgage rates and allow local authorities to turn unsold homes from developers into affordable housing, in a series of drastic measures by Beijing aimed at propping up the country’s faltering property market.

The People’s Bank of China said it would scrap the minimum rate of interest and reduce down-payment ratios to 15% for first-time buyers and 25% for second homes. It will also create a 300bn yuan (Β£32.8bn) facility to support local state-owned companies to buy homes at reasonable prices, it said in a series of statements on Friday.

Continue reading...

πŸ’Ύ

Β© Photograph: AFP/Getty Images

πŸ’Ύ

Β© Photograph: AFP/Getty Images

Before yesterdayMain stream

Bailiff evictions of renting households at six-year high, says MoJ

Protesters call for rent controls as 2,682 households evicted in first quarter of 2024 in England and Wales

Bailiffs are evicting more renting households than at any time in the last six years, the Ministry of Justice has said, as protesters chanted for rent controls outside the HQ of Britain’s biggest listed private landlord.

More than 100 members of the London Renters Union (LRU) set off red and blue smoke canisters as they descended on the glass and steel office of the property firm Grainger, which rents out more than 10,000 homes in the UK bringing in a 28% pretax profit margin on nearly Β£100m a year in rent.

Continue reading...

πŸ’Ύ

Β© Photograph: Rob Booth/The Guardian

πŸ’Ύ

Β© Photograph: Rob Booth/The Guardian

Brandywine Realty Trust Confirms Data Breach After Ransomware Attack

By: Alan J
8 May 2024 at 02:11

Brandywine Realty Trust data breach

Brandywine Realty Trust issued a recent filing to the US Securities And Exchange Commission (SEC), where it confirmed that an unauthorized third-party had gained access to portions of its internal network. The Brandywine Realty Trust data breach is stated to have affected the functioning of some of its internal systems, following preventative measures as part of the firm's incident response plan. Brandywine Realty Trust is one of the largest publicly traded real estate companies in the United States with a primary focus in the Philadelphia, Texas and Austin markets. The firm is organized as a real estate investment trust and manages 69 properties comprising of 12.7 million square feet in land spanning multiple states. Upon detecting the intrusion, the trust initiated its response protocols and took steps to contain affected systems, assess the extent of the attack and move towards remediation. Investigative efforts were held together with external cybersecurity professionals, while details were shared with law enforcement.

Brandywine Realty Trust Data Breach Disrupted Trust's Operations

The filing reveals that along with unauthorized access to its internal systems, the attack also involved theΒ  encryption of some of the company's internal resources. The encryption process disrupted access to portions of the company’s business applications responsible for several of the company's internal and corporate functions, including its financial and reporting systems. The company disclosed that certain files were stolen during the attack, but that it is still working on determining the extent of sensitive and confidential information accessed during the intrusion into its IT systems, and establishing if any personal information had been accessed. However, the company believes that the intrusion had been been contained from spreading further into its systems and stated that it is working diligently to restore its IT systems back online. The Company is alsoΒ  evaluating if any additional regulatory and legal notifications are required after facing the incident and will issue appropriate notifications according to its findings.

Perpetrator Behind Brandywine Realty Trust Data Breach Unknown

The company is known to have rented out commercial properties to various prominent firms, with its biggest tenants including IBM, Spark Therapeutics, Comcast, and the FMC Corporation. However, the attack comes during a recent period of increased ongoing volatility in the office commercial space withΒ  Brandywine recently cutting down its quarterly dividend, from 19 cents to 15 cents a share, for the first time since 2009. In an recent interview, the company's CEO acknowledged β€œturbulent times” in commercial real estate space and the company aimed at covering its β€œdanger points.” He added the company has plenty of cash and available credit, while noting that compared to its peers, the firm had a substantially lower number of leases set to expire over the next few years.
As the investigation of the incident is ongoing, the full scope, nature and impact of the incident are not yet known. No threat actor individual or group has seemed to claim responsibility for the attack yet. The disclosure likely followsΒ  the introduction of the new rules by the U.S. government in December 2023, where publicly traded companies are required to disclose security incidents they believe may have a material impact on the business. However, Brandywine indicated in its filing that it does not believe the incident is 'reasonably likely to materially impact the Company’s financial condition or results of operations.'
Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber ExpressΒ assumes no liability for the accuracy or consequences of using this information.
❌
❌