Share This

Sunday, July 14, 2024

This is Why China is SO Powerful (Not What You Think); Rise of the red rovers

 

How did China become so powerful in just one generation? Some attribute it to adopting a capitalist system, but this isn't the whole story. Others credit China's success to its large population, but India, with a comparable population, didn't achieve similar growth. So what makes China so powerful? Well, this is exactly what we’re going to discover in today’s video...
Chapters: 0:00 Introduction 1:03 Socialism with Chinese Characteristics 4:07 Visionary of a New China 6:53 China Focuses on Trade and Economy 9:13 Conclusion #chinaeconomy #chinapowerful #chinasuperpower #riseofchina #whychina #chinadevelopment

Rise of the red rovers

Warmest welcome: Manoharan (right) presenting souvenirs to passengers of Qingdao Airlines flight QW9893 at the Qingdao Airlines inaugural flight celebration ceremony. — Bernama  


KUALA LUMPUR: There has been a surge in the number of Chinese travellers coming to Malaysia following the increase of red-eye flights here from their home country, according to Malaysia Airports Holdings Bhd (MAHB).

Red-eye flights are rising in popularity, with officials reporting a 28% increase of such flights arriving at KL International Airport (KLIA) during the first half of the year compared with the same period last year, with flights from China accounting for 74% of them.

A red-eye flight refers to a flight that departs at night and arrives the next morning.

ALSO READ: Six extra direct flights between Penang and China soon 

This increase in nighttime flights is expected to help Malaysia hit its target number of tourists, including five million Chinese visitors.

The 28% increase in flights in the first half of the year translates to an additional 313 flights per month.

“A significant portion of this increase is attributed to flights to and from China, which accounted for 232 extra flights or 74% of the total growth in red-eye flights,” MAHB said.

“The YoY performance for China-specific red-eye flights shows a remarkable increase of 168%, with the number of flights skyrocketing from 138 to 370 per month.

ALSO READ: More Indian tourists flocking to Malaysia after visa waiver

“KLIA also experienced a +20% YoY increase in red-eye departures, with flights to China making up 61% of the additional 171 monthly flights,” it told The Star.

Red-eye flights, characterised by departures after 9pm and arrivals before 5am the following morning, have become pivotal in meeting rising passenger demand and strengthening the airport’s operational capabilities.

MAHB said the considerable increase in red-eye flights, particularly those linked to China, highlights the growing intercontinental travel demand and “reinforces KLIA’s status as a key aviation hub in the region”.

In response to the increasing number of Chinese passengers, KLIA has boosted its efforts to enhance the passenger experience by increasing the number of Mandarin-speaking Airport CARE Ambassadors.

“Currently, KLIA employs 36 Mandarin-speaking ambassadors with nine on duty per shift, a significant improvement from the pre-pandemic period when only four Mandarin-speaking ambassadors were available per shift.

“Our Airport CARE Ambassador team now operates at full capacity 24/7, with a robust force of 280 ambassadors, including Mandarin speakers,” MAHB added.

It said plans are under way to install an additional 10 autogates from the current 10 to improve passenger flow and reduce wait times.

Tourism Malaysia director-general Manoharan Periasamy said red-eye flights have become popular because they allow travellers to have more time at their destination.

The visa-free agreements that Malaysia signed with China and India have made weekend travel more convenient as well, he added.

Manoharan said Tourism Malaysia plans to increase the number of officers at its information desk at the airport to cater to the increase in the number of foreign visitors.

“At least two staff members who can speak English and Mandarin will be at the helpdesk.”

Short-haul flights are those less than three hours in duration, while flights lasting between three and six hours are considered medium-haul flights.

Manoharan said Tourism Malaysia will focus on short-haul and medium-haul countries.

Malaysian Inbound Tourism Association president Mint Leong said red-eye flights are crucial in attracting more Chinese tourists and believes this will significantly contribute to achieving the goal of attracting five million Chinese tourists to Malaysia this year.

“Over 70% of tourists prefer ‘flexible independent travel’ and are likely to choose midnight flights.

“This allows them to save on travel time without needing to take (extra) leave from work and they save on hotel costs,” she said.

Source link

Related stories:

Six extra direct flights between Penang and China soon

More Indian tourists flocking to Malaysia after visa waiver

Japanese tourists increased by 50% in 2024, says Ministry

Strengthening Muslim-friendly tourism and hospitality in Malaysia

Manila urged to stop abusing arbitration, disrupting South China Sea

Despite the fallacies of the illegal South China Sea Arbitration Award released on July 12, 2016 being exposed, the Philippines ...



Saturday, July 13, 2024

Rating upgrade to spur fund inflows into Malaysia

PETALING JAYA: Analysts and fund managers are expecting further foreign fund inflows following a country upgrade by JPMorgan from “underweight” to “neutral.”

The rating upgrade could send further longer-term foreign interest into Malaysian stocks, they said.

The rerating had seen the FBM KLCI rising steadily.

The benchmark index is comfortably passing the 1,600 to 1,610 resistance and may reach 1,750 in the near-to-medium term, according to technical chartists.

Chief executive officer and founder of Tradeview Capital Ng Zhu Hann said the report by JPMorgan is a sign of confidence in the country’s economic outlook and could potentially increase fund inflows as it heads into the second half of the year.

“I’m not surprised by this rerating, but the timing to upgrade only now is a bit too slow.

“The FBM KLCI went up by some 230 points in a span of a year. The rerating can spur further inflows of foreign funds. In the past six months, the foreign funds returned, took profit and then they came in again,” Ng told StarBiz.

“For Bursa Malaysia, the second half will have more upside surprises as many things are going well for the country. Good policies are being formulated including structural reforms.

“The Malaysian stock market will continue to be the best performer this year.

“Some sectors that JPMorgan is ‘overweight’ on had seen their share prices go up such as Tenaga Nasional Bhd (TNB) and Westports Holdings Bhd.

“Focus will now be on the second and third liners including the small mid-cap stocks which have yet to run,” Ng added.

He noted further catalysts could come from a potential US Federal Reserve rate cut which would benefit emerging markets including Malaysia.

“Potentially, the ringgit weakness will diminish, inflation will go down and it will be good for the overall economic sentiment,” Ng said.

Former senior investment banker and seasoned investor Ian Yoong said the country is midway through the data centre investment theme, except for the power sector.

“The uptake of electricity from TNB and other power producers can only go up. Avoid the want-to-be data-centre plays. There is still a lot of value in non-data centre themed small mid-cap stocks,” Yoong said.

“The outperformance of the domestic mega-caps, namely TNB and Telekom Malaysia Bhd, which are the largest data centre owners and operators in Malaysia, will most likely lift the FBM KLCI from the current 1,623 to 2,000 by the end of 2025.

“The confidence and trust in the leadership of the country grows by the day,” Yoong added.

JPMorgan, in its upgrade report, noted that policy reforms, data centre investments and infrastructure buildout have become key tailwinds for Malaysia, in line with its outlook for this year, but they are progressing at a much stronger pace than it had anticipated.

In a TV interview with CNBC, JPMorgan head of Asia-Pacific (ex-Japan/China) Rajiv Batra said there were signs of this happening last year, adding that the quick pace of execution such as subsidy rationalisation is positively surprising.

“We need to give credit to the country’s administration and hence, we have upgraded Malaysia to ‘neutral’,” Rajiv said.

“Foreign investors’ positioning in Malaysia remains light, but there is greater upside once it inflects upwards. We are increasingly constructive on the Malaysian equities outlook, based on the tailwinds and raise our FBM KLCI target base case to 1,650 from 1,500 previously.

“Our preferred sectors and key picks include construction, utilities, technology, healthcare and ports,” JPMorgan said.

On the flip side, it also acknowledged the challenges of subsidy rationalisation, external volatilities and potential impact of the upcoming US presidential election, which could result in weaker consumption spending, a stronger US dollar and external demand.

Also, the impending civil servant pay hike in Malaysia is expected to have a positive impact on consumption spending patterns.It noted that the move would also help cushion the government’s measures on fuel subsidy rationalisation, which could initially dampen consumer spending and overall economic activity.

“The immediate economic adjustments may result in short-term volatility and uneven sector performance. The renewable energy and electric vehicle sectors could see accelerated growth from higher fuel prices,” JPMorgan said.

“The cuts in the subsidies will go towards key policies that would increase economic productivity – literacy, people reskilling or even the progressive wage policy, which Malaysia is taking inspiration from Singapore,” Rajiv said.

JPMorgan said attention would shift to the anticipated RON95 petrol subsidy rationalisation, noting it has a higher weightage to the consumer price index, at 5.5% compared with diesel at 0.2%.

It estimated that for every 10% increase in the RON95 retail price, it will add 0.5% points to the consumer price index compared with diesel at 0.02% points.

Meanwhile, the research house said political stability remained a key anchor that would continue to maintain investor confidence in the country.

“In our view, Malaysia’s current political stability is a cornerstone for sustained economic growth and investor confidence.

“The next general election is not until February 2028, which is in another 3½ years. That provides the government with a substantial window to implement and demonstrate the effectiveness of its policies,” the research house said.

“This stability ensures a more predictable and secure environment for businesses and investors, reducing the risk of sudden policy shifts and fostering long-term planning and investment, in our view,” it pointed out.

Source link


Friday, July 12, 2024

Clamping down on mule accounts;' Onus is on banks to prove unauthorised transactions'

 Law and institutional reform minister Azalina Othman Said said losses from online fraud crimes over the past three years totalled more than RM2.65 billion.

PROPOSED amendments to the law were tabled in Dewan Rakyat with the aim of clamping down on the use of mule accounts for illegal activities. 

The move is seen as a measure to address the alarming rise in online financial fraud cases.

Those convicted under the new offences could face fines of up to RM150,000 and 10 years in jail.

The Penal Code (Amendment) Bill 2024 and Criminal Procedure Code (Amendment) Bill 2024, which were tabled for the first reading by Minister in the Prime Minister’s Department (Law and Institutional Reforms) Datuk Seri Azalina Othman Said, will also see stiff penalties being imposed against those involved in such activities.

Under the amendments, several new sections – 424A, 424B, 424C and 424D – were included under the Penal Code for offences related to payment instruments or accounts at financial institutions.

“The proposed new section 424A seeks to provide for the offence and penalty for possession or control of any payment instrument of another person or any account of another person at a financial institution without lawful authority or lawful purpose,” the Bill read.

Those found guilty could face a fine of between RM5,000 and RM50,000, imprisonment of between six months and five years, or both upon conviction.

The proposed new section 424B states the offence and penalty for allowing another person to control or possess payment instruments or an account at a financial institution without lawful authority or purpose.

This offences is punishable by a fine of between RM10,000 and RM100,000, a prison term of one to seven years, or both upon conviction.

Under subsection 424C(1), individuals who directly or indirectly engage in transactions using their payment instruments or accounts for unlawful purposes can be punished with a prison term of three to 10 years or a fine of between RM10,000 and RM150,000 or both.

As for unlawful transactions conducted using another person’s payment instruments or account, Section 424C(1) states that those guilty could be fined between RM10,000 and RM150,000 or face a prison term of between three and 10 years or both.

The financial institutions under the proposed laws refer to licensed banks under the Financial Services Act, licensed Islamic Banks under the Islamic Financial Services Act and the institutions prescribed under the Development Financial Institutions Act with payment instruments also designated by the respective Acts.

A new section, 116D, was also proposed under the Criminal Procedure Code, which would empower a police officer not below the rank of sergeant to seize or prohibit dealings involving money held or suspected to be held in any payment instrument or account at financial institutions.

The police officer can act if they have reasonable cause to suspect that an offence has been committed if the money has been used or is intended to be used to commit an offence or if the money constitutes evidence of an offence.

The second reading is scheduled for the current Dewan Rakyat meeting.

According to data from the Legal Affairs Division, there were a total of 266,230 reports on mule accounts while 146,772 bank accounts were identified as mule accounts.

Source link

'Onus is on banks to prove unauthorised transactions' 


The burden to conduct a detailed probe to prove any unauthorised banking transaction lies with the banks and not the victim of financial scams, say. The burden to conduct a detailed probe to prove any unauthorised banking transaction lies with the banks s Lim Hui Ying and not the victim of financial scams, says Lim Hui Ying.

Clamping down on mule accounts;' Onus is on banks to prove unauthorised transactions' said this in response to a question from Chong Chieng Jen (Pakatan Harapan-Stampin) during Question Time in the Dewan Rakyat on Tuesday (July 9).

“Scam victims do not need to prove that the transaction is real. That is for the bank to prove,” said the Deputy Finance Minister in response to a question from Chong Chieng Jen (PH-Stampin) during Question and Answer Time.Chong asked the Finance Ministry to state whether it had any intention to amend existing laws so that banks were held responsible for the full or partial losses suffered by victims of financial fraud or scams.

Lim said quantum of compensation by the banks would take into consideration the outcome of investigations of each case and the effectiveness of the security controls implemented by the banks to address financial fraud.

“If the financial loss is solely due to the negligence and weaknesses of the bank, then the bank must be fully responsible for the loss,” she added.

She said if the scam victim disagreed with the bank’s decision and compensation offer, the account holder had the right to take the matter up with the Ombudsman for Financial Services.Besides this, Lim said banks had implemented several measures since June 2023 to safeguard account holders, including ensuring that every banking transaction complies with security features such as confirmation of transactions with clients, providing transaction notifications to clients and strengthening fraud detection rules to identify suspicious transactions.


Related:

What is a Mule Account Scam? Your bank account is being used by others to either collect or transfer funds. These funds could be stolen or laundered from ...



Wednesday, July 10, 2024

Hackers grow more sinister and brazen in hunt for bigger ransoms

 

Cybercrime crews are increasingly turning to more sinister techniques to try to bend major companies to their will, abetted by new technology. — Image by freepik

A hack on a London hospital has left hundreds of millions of health records exposed and forced doctors to reschedule life-altering cancer treatments. In North America, a gang tried auctioning off data about LendingTree Inc customers after finding credentials in another breach. And in the recent compromise of car-dealership software provider CDK Global, hackers took the brazen approach of attacking not just once, but twice.

These recent high-profile incidents show how cybercrime crews are increasingly turning to more sinister techniques to try to bend major companies to their will, abetted by new technology.

"They’re becoming more aggressive in the ways they try to make money,” said Kevin Mandia, co-founder of Ballistic Ventures and the former chief executive officer of Google’s threat intelligence firm Mandiant. "It’s trying to create more pain so they get paid more, or they cause more disruption.”

The one-two punch approach used in the CDK incident indeed delivered a blow to its customers: Auto dealerships throughout the US were slowed for days. If a ransomware victim isn’t quick to pay an extortion fee, the logic goes, a second hit could be crippling enough to blackmail them into paying up.

Tactics like leaking sensitive records and double-hacks aren’t completely new, but have become more common and represent an evolution from traditional ransomware attacks, when scammers simply would encrypt data, demand a payment and then move to the next victim.

These days, when hackers ask for money, they’re sometimes refusing to negotiate ransom demands, according to one expert not authorised to speak about the matter, and they are insisting on extraordinary sums. The Russian-speaking hackers in the London hospital attack demanded US$50mil (RM235.92mil). UnitedHealth Group Inc made a US$22mil (RM103.80mil) payment to a cybercrime group after a February hack on the insurance giant’s subsidiary Change Healthcare.

Those kinds of demands point to hackers putting significantly more pressure on victims. The average ransom payment was US$381,980 (RM1.80mil) in the first quarter of this year, according to the incident response firm Coveware. 

Another reason hackers are growing more demanding: They’re getting smarter about picking their targets, homing in more often on victims whose systems are critical to entire supply chains. The so-called ransomware-as-a-service model has made this strategy easier. A core hacking group will develop and lend its malware to other scammers, known as affiliates, in exchange for a cut of their ransom proceeds.

This is a favourite technique of the group known as BlackCat, according to the blockchain analysis firm Chainalysis Inc. That’s one reason known ransomware payments exceeded US$1bil (RM4.71bil) in 2023, a new record, Chainalysis determined.

Harassing researchers

Hackers have also started to harass the researchers who investigate them.

One especially ruthless group is generating fake nude photos of them with artificial intelligence, said Austin Larsen, a senior threat analyst at Mandiant, a unit of Google Cloud. Similar groups have been alerting police to false emergencies at researchers’ addresses and publishing private information about them online, he added.

Recently, Larsen said his colleagues have taken what was for them an unprecedented step of removing their names from research reports they have written about some of the nastiest gangs.

Some extortionists make phone calls to executives who work at victimised organisations to try coaxing them into paying a fee. In other cases, attackers have called executives by spoofing the numbers of their children – a new tack that Charles Carmakal, chief technology officer at Google’s Mandiant.

"As these tactics get bigger and more aggressive, they’re going to be more disruptive to people’s ordinary lives,” said Allan Liska, an analyst at Recorded Future Inc, who compared the extortion methods to real-world violence like the kind in mafia movies.

"If you send somebody a finger, they’re more likely to pay a ransom,” he said. "This is the equivalent of that.”

Health-sector attacks

The attacks in the health sector show that some of hackers’ increased brazenness is apparent in the types of targets they’ve put in their sights.

Hospitals in London for weeks have struggled to overcome a hack that forced doctors to turn away patients. Seeking to further maximise their leverage, the gang behind the breach threatened to publish data stolen in the incident, ultimately making good on that promise.

In the Change Healthcare hack, thieves from the BlackCat cybercrime group caused outages and delayed payments at pharmacies and health-care organisations for weeks. Even after UnitedHealth made a payment to BlackCat, it had little visibility into whether patient data was safe.

A 2022 attack on Medibank, one of the largest health insurers in Australia, represented a transformative moment in digital crime tactics, said Carmakal of Mandiant. In that case, scammers demanded roughly US$15mil (RM70.78mil) in exchange for not going public with patients’ most sensitive health records. When Medibank declined to pay, extortionists leaked information about Australians who had undergone abortion procedures, and hackers called patients in hospitals in a coordinated harassment campaign.

Cybercrime campaigns have continued despite more action from international law enforcement. The problem is that hackers often work from countries that protect them from extradition to the West, Liska said. "They don’t fear retaliation,” he said.

US President Joe Biden has vowed to take on ransomware, and the Department of Justice has created its own ransomware task force to tackle such aggressive attackers. That effort has led to more arrests, Liska said, but not enough to keep pace with the proliferation of new groups.

That’s in part because it has become easier to conduct such campaigns. Hackers can find pre-made ransomware kits on the Internet, paying as little as US$10,000 (RM47,190) to attack US companies, according to Liska.

"Go mow the lawn for the summer and you'll make enough money to start your first attack,” Liska said. – Bloomberg

Related stories:

US offers $10 million bounty for info on 'Blackcat' hackers who hit UnitedHealth

Hackers roil entire industries with attacks on IT supply chain