entities,text "[{'class': 'ACTOR', 'end': 13, 'start': 2}, {'class': 'ACTION', 'end': 59, 'start': 28}, {'class': 'ACTION', 'end': 162, 'start': 128}, {'class': 'ACTION', 'end': 224, 'start': 216}, {'class': 'ACTION', 'end': 276, 'start': 254}, {'class': 'ACTION', 'end': 382, 'start': 363}]","A media group who regularly collects public employee salary and benefit information released Social Security numbers after they were mistakenly included in a file that the City of Berkeley provided. The information was sent by Berkeley in March and the mistake was discovered in early April. Around 2,000 active staff members and 9,000 retirees were affected. mistakenly released the Social Security numbers of the employees as well. ;" "[{'class': 'ACTION', 'end': 53, 'start': 29}]",Cleveland Medical Associates Attacked with Ransomware; "[{'class': 'ACTION', 'end': 14, 'start': 0}, {'class': 'ACTION', 'end': 20, 'start': 16}, {'class': 'ACTION', 'end': 30, 'start': 22}, {'class': 'ACTION', 'end': 39, 'start': 32}]","Blended attack (DDoS, phishing, malware) launched in protest of Flint water debacle.;" "[{'class': 'ACTION', 'end': 185, 'start': 155}, {'class': 'ASSETS', 'end': 201, 'start': 186}, {'class': 'ACTION', 'end': 252, 'start': 246}]","Terrell County Health Department in Georgia reported that 18,000 had PHI involved in an incident that occurred January 9, 2012 to April 17, 2012 involving Unauthorized Access/Disclosure,Network Server. Ive been unable to find any details on this breach, but with 18,000 affected, Im surprised that I never saw this in the news.;" "[{'class': 'ACTION', 'end': 52, 'start': 38}, {'class': 'ASSETS', 'end': 86, 'start': 79}, {'class': 'ACTION', 'end': 154, 'start': 137}, {'class': 'ASSETS', 'end': 162, 'start': 155}, {'class': 'ASSETS', 'end': 241, 'start': 234}, {'class': 'ACTION', 'end': 253, 'start': 242}, {'class': 'ASSETS', 'end': 370, 'start': 363}, {'class': 'ACTION', 'end': 576, 'start': 564}]","An Indiana mental health organization is sending out HIPAA breach notification letters to about 45,000 people after one of its providers failed to encrypt laptops containing clients' medical data and Social Security numbers. Several laptops were stolen from the administrative office of Aspire Indiana on Nov. 7, 2014. An investigation found that emails on the laptops contained client and employees' Social Security numbers, names and addresses as well as personal health information of Aspire clients. 1,548 of those notified had their Social Security numbers compromised. The organization routinely collects data on HIV care data, substance abuse treatment and mental health services. ""Our organization is committed to maintaining the privacy and security of the personal information in our control, and we sincerely regret this incident occurred,"" said Aspire's president and CEO Rich DeHaven, in a public notice. ""We have taken steps to enhance our security, including upgrading our alarm and security systems."";" "[{'class': 'ACTION', 'end': 80, 'start': 67}]",Community Care of St. Catharines and Thorold is still reeling from a cyberattack ; "[{'class': 'ACTOR', 'end': 16, 'start': 7}, {'class': 'ACTION', 'end': 44, 'start': 17}, {'class': 'ACTION', 'end': 53, 'start': 49}, {'class': 'ASSETS', 'end': 66, 'start': 58}, {'class': 'ASSETS', 'end': 114, 'start': 109}, {'class': 'ACTION', 'end': 132, 'start': 118}]",A CBOC physician had completed a peer review and sent the document back to the main facility via interoffice mail. It is now missing; "[{'class': 'ACTION', 'end': 7, 'start': 0}, {'class': 'ACTOR', 'end': 18, 'start': 11}, {'class': 'ACTION', 'end': 35, 'start': 19}]",hacking by student to change grades; "[{'class': 'ACTION', 'end': 17, 'start': 0}]",random defacement; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 46, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 65, 'start': 46}, {'class': 'ACTION', 'end': 86, 'start': 71}, {'class': 'ASSETS', 'end': 100, 'start': 94}]","Private health information for 6,000 patients was put in jeopardy when data was stolen from a server connected to Anthem Blue Cross Blue Shield of Indiana, Anthem Blue Cross Blue Shield of Ohio and Empire Blue Cross Blue Shield of Indiana.;" "[{'class': 'ACTION', 'end': 43, 'start': 22}]",Prank Calling service left database exposed over a million records; "[{'class': 'ASSETS', 'end': 13, 'start': 9}, {'class': 'ACTION', 'end': 44, 'start': 14}, {'class': 'ACTOR', 'end': 53, 'start': 45}, {'class': 'ACTION', 'end': 91, 'start': 54}]",Isuzu.fr site compromised via SQL injection. Attacker posted DB contents to public website.; "[{'class': 'ASSETS', 'end': 18, 'start': 0}, {'class': 'ACTION', 'end': 29, 'start': 19}, {'class': 'ACTION', 'end': 99, 'start': 60}]",Computer equipment was stolen that resulted in one person's personal information being compromised. ; "[{'class': 'ACTOR', 'end': 25, 'start': 16}, {'class': 'ACTION', 'end': 65, 'start': 47}, {'class': 'ASSETS', 'end': 98, 'start': 69}, {'class': 'ACTION', 'end': 144, 'start': 104}, {'class': 'ACTION', 'end': 235, 'start': 204}, {'class': 'ACTOR', 'end': 325, 'start': 318}, {'class': 'ACTION', 'end': 365, 'start': 330}, {'class': 'ASSETS', 'end': 384, 'start': 366}, {'class': 'ASSETS', 'end': 479, 'start': 464}]","DENVER (CBS4) - Three men are now suspected of installing devices at light-rail ticketing machines that steal consumers credit card information. The devices, called skimmers, were discovered before they could transmit any information. Investigators said nobodys information was compromised. Surveillance video shows two men who may have installed the devices into ticketing machines at the Mineral station in the south metro area. The devices were also found on ticket machines at the Dry Creek and County Line stops.;" "[{'class': 'ACTOR', 'end': 19, 'start': 11}, {'class': 'ACTION', 'end': 44, 'start': 20}, {'class': 'ASSETS', 'end': 73, 'start': 58}, {'class': 'ACTOR', 'end': 85, 'start': 74}, {'class': 'ACTOR', 'end': 112, 'start': 104}]","Clarksburg employee inappropriately accessed the Veterans medical record. The Veteran and VA Clarksburg employee are allegedly brothers. On this date, the " "[{'class': 'ASSETS', 'end': 15, 'start': 7}, {'class': 'ACTOR', 'end': 37, 'start': 19}, {'class': 'ACTION', 'end': 58, 'start': 38}, {'class': 'ACTION', 'end': 228, 'start': 168}]","Public computer at Georgia DMV office stores in plain text customers personal information such as ss#, pay stub, etc. on publicly used browser and all one has to do is to press the back button on the browser to see and print it.;" "[{'class': 'ACTION', 'end': 45, 'start': 35}, {'class': 'ACTION', 'end': 80, 'start': 50}, {'class': 'ACTION', 'end': 107, 'start': 84}]","Volusion, an online store provider was hacked and had modified javascript upload to steal payment card data from over 6589 online stores it manages;" "[{'class': 'ACTION', 'end': 83, 'start': 58}, {'class': 'ACTION', 'end': 725, 'start': 714}, {'class': 'ACTION', 'end': 1007, 'start': 953}, {'class': 'ACTION', 'end': 1715, 'start': 1699}, {'class': 'ACTION', 'end': 1744, 'start': 1719}, {'class': 'ACTOR', 'end': 1754, 'start': 1748}, {'class': 'ACTION', 'end': 3266, 'start': 3245}]","The City of Henderson in Kentucky notified HHS that 1,008 were affected by a breach that began or occurred on June 28, 2012 and that was discovered on March 3, 2014. The incident involved a business associate, Keystone Insurers Group. The city kindly provided PHIprivacy.net with a copy of the legal notice they posted in The Henderson Gleaner on May 9, 2014: In 2012, the City of Henderson, Kentuckys health benefit plan (Plan) began exploring the possibility of opening a health clinic for its employees and their dependents to try to reduce health plan costs, and began providing information to its broker to help with this process. On several occasions between January 23, 2013 and March 3, 2014, the broker shared data from the Plan with several health care providers (and one business associate of a provider) who were being considered as possible partners with the City in development of such a clinic. On March 11, 2014, the City learned that the data shared with these potential partners included its Plan Participants detailed individually identifiable health information. The City has conducted an investigation and concluded that more health information was disclosed than was minimally necessary to obtain proposals for the health clinic, although there is no reason to believe the information was misused in any way. The information released to the broker and then to the providers included names of Plan participants, insurance ID numbers, addresses, gender, birthdate, and information about the treatment, diagnosis, prescriptions, expenses, providers, and workers compensation claims (if applicable) of Plan Participants. The City has no reason to believe that your information has been misused or disclosed inappropriately by anyone who received it. All the recipients are required to comply with the federal Health Insurance Portability and Accountability Act (HIPAA) privacy law and protect the information they received. In addition, all of them have assured us that they have not forwarded the information to anyone else (other than the business associate, who forwarded the information to one of the providers). We have asked the recipients to destroy any copies of the information they may have had in their files. Nevertheless, in an abundance of caution, we are in the process of sending notification letters to those persons affected so that they may take any extra precautions that they might consider to be necessary. The City is treating this matter very seriously and is working to ensure something like this does not happen again. It has put procedures in place to assure only the minimum amount of your health information is used, disclosed or requested for its future administrative needs, and it has asked its broker to provide us with assurances that its employees have received adequate training on all applicable HIPAA requirements. The safety and security of your health information are among the Citys and the Plans highest priorities. Even though the City has no evidence that Plan Participant information has been misused, it encourages Plan Participants to review carefully all regular and electronic correspondence received from UMR (the company that processes the Plans health care claims) for unauthorized activity, such as claims paid out of the HRA that Participants do not recognize, or an explanation of benefits detailing treatment Participants did not receive. If you have other questions concerning your health information, please contact Dawn S. Kelsey, City Attorney, at 270-831-1200, City of Henderson, P.O. Box 716, Henderson, KY 42419-0716.;" "[{'class': 'ACTOR', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 11, 'start': 7}, {'class': 'ASSETS', 'end': 29, 'start': 20}]",Doctor sent PHI via USB drive to media; "[{'class': 'ASSETS', 'end': 13, 'start': 0}, {'class': 'ACTION', 'end': 44, 'start': 14}]",Point of Sale compromise leads to capture of restuarant's customers' payment card information. ; "[{'class': 'ACTION', 'end': 323, 'start': 305}, {'class': 'ACTOR', 'end': 361, 'start': 334}, {'class': 'ACTION', 'end': 419, 'start': 403}, {'class': 'ACTION', 'end': 591, 'start': 585}, {'class': 'ACTOR', 'end': 858, 'start': 841}, {'class': 'ACTION', 'end': 906, 'start': 859}, {'class': 'ASSETS', 'end': 988, 'start': 972}, {'class': 'ASSETS', 'end': 1030, 'start': 1021}, {'class': 'ACTION', 'end': 1062, 'start': 1045}, {'class': 'ACTION', 'end': 1160, 'start': 1123}]","The San Diego Unified School District said they have alerted employees and families to an incident involving the security of their personal data on the district’s information systems. According to the district they have reason to believe some employee and student personal data may have been compromised through the access or use by an unauthorized individual. Roughly 50 staff members whose accounts were compromised had the security on their accounts reset immediately upon discovery. Families of students whose data may have been accessed have been contacted by the district. The breach is believed to date back to January 2018 and could impact as many as 500,000 students who were enrolled in the district between the 2008-09 and 2018-19 school years, according to district officials. SDUSD Information Technology staff discovered an unauthorized user was gathering network access log-in information from staff and using that information to log into the district’s network services, including the district student database. This happened through “phishing,” a scam technique where a person creates phony emails that appear to be from a legitimate source and contain harmful links. Unfortunately, this type of scam has become widespread throughout the world.;" "[{'class': 'ACTION', 'end': 38, 'start': 23}, {'class': 'ASSETS', 'end': 70, 'start': 64}]",Dell Incident Response botnet takeover uncovers 200 compromised system across the globe; "[{'class': 'ACTION', 'end': 43, 'start': 0}]",Targeted malware aimed at victims in Taiwan; "[{'class': 'ACTION', 'end': 31, 'start': 8}]",Newport gets schooled by virus.; "[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 50, 'start': 9}, {'class': 'ACTION', 'end': 140, 'start': 107}]","Employee requested sensitive patient access report as he believes a colleague was in his medical record. There was an inappropriate access, though it is not clear if the employee requested the other employee to access the record or not. A HIPAA notification letter will" "[{'class': 'ACTION', 'end': 39, 'start': 18}]",Taipei employees’ financial data leaked; "[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 38, 'start': 24}, {'class': 'ASSETS', 'end': 54, 'start': 39}, {'class': 'ACTION', 'end': 123, 'start': 85}]",County disposal service didn't lock up paper documents en route for disposal instead they flew out of the back of the truck; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ASSETS', 'end': 23, 'start': 8}, {'class': 'ACTION', 'end': 95, 'start': 72}, {'class': 'ASSETS', 'end': 216, 'start': 212}, {'class': 'ACTION', 'end': 230, 'start': 217}, {'class': 'ACTION', 'end': 253, 'start': 232}]","Rolling phlebotomy cart containing supplies for obtaining blood samples was found in the halway with patient information which included one patient's name, social security number, and blood collection order. The cart was unatteded, parked in the hallway outside of the canteen and retrieved /secured by the the Chief of QM.;" "[{'class': 'ASSETS', 'end': 18, 'start': 10}]",un secure database; "[{'class': 'ACTION', 'end': 100, 'start': 94}, {'class': 'ACTOR', 'end': 124, 'start': 117}, {'class': 'ACTION', 'end': 131, 'start': 125}, {'class': 'ASSETS', 'end': 148, 'start': 142}, {'class': 'ASSETS', 'end': 169, 'start': 157}, {'class': 'ASSETS', 'end': 191, 'start': 178}, {'class': 'ASSETS', 'end': 483, 'start': 477}, {'class': 'ASSETS', 'end': 523, 'start': 511}]","About 5,000 patients of Palomar Health had personal information including medical diagnoses stolen last month when someone swiped a company laptop and two flash drives from an employees SUV, a company official announced Friday. The inland North County health care system is reaching out to patients affected by the late February theft of the items, spokeswoman Bobette Brown said. Palomar Health runs Palomar Medical Center in Escondido and Pomerado Hospital in Poway. The laptop was encrypted, but the two flash drives were not, Brown said. ;" "[{'class': 'ACTION', 'end': 33, 'start': 27}, {'class': 'ASSETS', 'end': 52, 'start': 34}, {'class': 'ACTION', 'end': 67, 'start': 57}, {'class': 'ACTION', 'end': 248, 'start': 220}]",County purchasing employee steals computer equipment and resells on craigslist.org. One of his customers reported that sensitive county information resided on system which led to search of his residence and discovery of truckloads of stolen assets.; "[{'class': 'ACTOR', 'end': 458, 'start': 418}, {'class': 'ACTION', 'end': 502, 'start': 459}, {'class': 'ACTION', 'end': 791, 'start': 779}, {'class': 'ACTOR', 'end': 2907, 'start': 2901}, {'class': 'ACTION', 'end': 2963, 'start': 2908}, {'class': 'ACTION', 'end': 3211, 'start': 3183}, {'class': 'ACTION', 'end': 3373, 'start': 3343}, {'class': 'ACTOR', 'end': 3512, 'start': 3506}]","On January 4, Coulee Medical Center in Grand Coulee, Washington, posted this notice on its web site: This notice is posted pursuant to federal Health Insurance Portability and Accountability Act of 1996 breach notification regulations found at 45 CFR Parts 160 and 164 and the Health Information Technology for Economic and Clinical Health Act Section 13402(e)(1). On Nov. 5, 2013, it was discovered that a Coulee Medical Center employed physician had shared certain patient information with his wife. The information shared includes: patient account number (a number used solely by the hospital for purposes of identification), date of service, CPT code and description of health care services that the patient received at Coulee Medical Center. The information that was accessed may have, in some instances, also included the patients name. Coulee Medical Center has taken measures to prevent further access to this information. Coulee Medical Center is committed to providing quality care and protecting patients personal information, and apologizes for the inconvenience and concern this may be for affected patients. The affected patients will receive direct mail correspondence from Coulee Medical Center. If you have questions about this incident or concerns about how it may impact you, please contact the Coulee Medical Center Privacy Officer at (509) 633-1753. Although I havent yet found a copy of the actual notification letter mailed to patients, at least one recipient was not appreciative at all. And the doctor in question, who reportedly was not named in the letter sent to patients, publicly responded and indicated that he felt the medical center had unfairly tarnished his reputation: In an interview, Dr. Andrew Castrodale said the HIPAA notice, made under the federal Health Insurance Portability and Accountability Act, implied the work had been about figuring out bonus pay, but was actually meant to devise a reliable tool for measuring and reporting the efficiency and productivity of health care providers at Coulee Medical Center. Although it did not name Castrodale, the Notice of Patient Privacy Breach that arrived in mailboxes Jan. 3 and 4 said the doctor had improperly shared patient information with his wife. Castrodale said his wife, Sherril, is an actuary, and was helping him build a standardized statistical tool that could be used by Coulee Medical Center. None of this has to do with anyones medical history, he said. I find it somewhat shocking that a physician would suggest that PHI that includes CPT codes, description of services, and in some cases, patients names, is not covered by HIPAA or that this was not a big deal particularly in a small town where people might be recognized by unusual conditions or services. In any event, unless the physician wishes to claim that PHI is not PHI, it seems hat the doctor shared patients PHI with his wife without authorization or consent of the patients. However noble his intentions, and however much he believes the medical center may have misrepresented his motivation, unless he had consent or a HIPAA waiver, I think its pretty clear he did violate HIPAAs Privacy Rule. That said, was the hospitals notification accurate and appropriate? Did they have an obligation to explain to recipients that the disclosure to the doctors wife was reportedly so she could provide actuarial advice? Was this, as some of have suggested, a political dirty trick to discredit the doctor? The incident wound up contributing to the medical center hiring new legal counsel: A majority of hospital district commissioners voted Thursday to immediately hire new legal counsel, then went into closed session with the new attorney. Commissioner Jerry Kennedy said the boards reasons for changing attorneys had been compounded the week before when the hospital administration mailed a notice of a privacy breach, reportedly to thousands, saying a doctor had violated federal patient privacy rules. One of the hopes that I had was that _ having legal counsel involved in that would help minimize reputational damage to the institution and to staff that might be potentially involved, Kennedy said. I didnt feel, as a lot of people didnt feel, that that happened. The HIPAA notice, made under the Health Insurance Portability and Accountability Act, came at a time when the hospital administration has been at seemingly irreconcilable odds with its doctors, who have expressed no confidence in administration. So how does a political controversy factor into a HIPAA breach notification? It shouldnt, of course, and if the medical center did not give patients the information they needed to assess their risk of harm because of any secondary or political agenda, then thats problematic. Id love to see what HHS does with this one if they get all the facts. But this is also a useful reminder of why covered entities should consult with lawyers and experts on breach response before making any statements or sending out any notification letters.;" "[{'class': 'ACTOR', 'end': 12, 'start': 0}, {'class': 'ACTION', 'end': 49, 'start': 13}, {'class': 'ASSETS', 'end': 63, 'start': 54}, {'class': 'ACTION', 'end': 132, 'start': 125}]","Two Veterans were given each other's information. The documents contained the Veterans' full name, full SSN and address. The mistake was noted a few minutes afterwards while the two were still at the clinic.;" "[{'class': 'ASSETS', 'end': 250, 'start': 245}, {'class': 'ACTION', 'end': 291, 'start': 276}, {'class': 'ASSETS', 'end': 333, 'start': 328}, {'class': 'ACTION', 'end': 397, 'start': 352}]","The facility Administrator on Duty (AOD) called the PO at approximately 8:10 a.m. and stated that Patient A presented for check-in for a Podiatry consult. Patient A stated he had been seen in the ER on Saturday but the medications listed on the sheet he was given from the ER were incorrect. The AOD then checked Patient A's ER sheet and discovered it was actually a progress note that belonged to Patient B and contained Patient B's name, social security number, date of birth and medical information.;" "[{'class': 'ACTOR', 'end': 46, 'start': 25}, {'class': 'ACTION', 'end': 106, 'start': 47}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 215, 'start': 173}]","Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;" "[{'class': 'ACTOR', 'end': 20, 'start': 12}, {'class': 'ACTION', 'end': 78, 'start': 33}]",Apple Store employee fired after texting customer’s personal photos to himself; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ASSETS', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 65, 'start': 16}]",Web application compromise via undisclosed method led to PCI loss; "[{'class': 'ACTION', 'end': 56, 'start': 42}, {'class': 'ACTION', 'end': 90, 'start': 84}, {'class': 'ASSETS', 'end': 98, 'start': 91}, {'class': 'ASSETS', 'end': 223, 'start': 215}, {'class': 'ACTION', 'end': 239, 'start': 229}, {'class': 'ASSETS', 'end': 269, 'start': 263}, {'class': 'ASSETS', 'end': 295, 'start': 285}, {'class': 'ASSETS', 'end': 443, 'start': 437}, {'class': 'ACTION', 'end': 454, 'start': 444}, {'class': 'ASSETS', 'end': 525, 'start': 512}]","Thousands of people are now vulnerable to identity theft, and it's all because of a stolen laptop. The information, which includes Social Security and drivers license numbers, was on a King County sheriff's office computer that was stolen from a detective. The laptop and a personal hard drive were full of case files, including personal information about thousands of crime victims, suspects, witnesses and even police officers. The laptop was stolen last March from the backseat of a detective's undercover pickup truck. ;" "[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 28, 'start': 10}, {'class': 'ASSETS', 'end': 49, 'start': 29}, {'class': 'ACTOR', 'end': 88, 'start': 86}, {'class': 'ACTION', 'end': 106, 'start': 89}]",A Veteran accidently grabbed the appointment list with his records at the front desk. He returned the list to the VA.; "[{'class': 'ACTION', 'end': 83, 'start': 49}, {'class': 'ACTION', 'end': 125, 'start': 89}, {'class': 'ACTION', 'end': 510, 'start': 482}, {'class': 'ACTOR', 'end': 525, 'start': 512}, {'class': 'ACTION', 'end': 564, 'start': 526}, {'class': 'ASSETS', 'end': 593, 'start': 584}, {'class': 'ACTION', 'end': 728, 'start': 716}, {'class': 'ACTOR', 'end': 1060, 'start': 1046}, {'class': 'ACTION', 'end': 1077, 'start': 1061}, {'class': 'ASSETS', 'end': 1095, 'start': 1078}, {'class': 'ASSETS', 'end': 1198, 'start': 1178}, {'class': 'ASSETS', 'end': 1219, 'start': 1203}, {'class': 'ACTOR', 'end': 1404, 'start': 1391}, {'class': 'ACTION', 'end': 1436, 'start': 1405}, {'class': 'ASSETS', 'end': 1515, 'start': 1496}, {'class': 'ACTION', 'end': 1718, 'start': 1701}, {'class': 'ASSETS', 'end': 1770, 'start': 1750}, {'class': 'ASSETS', 'end': 1783, 'start': 1771}, {'class': 'ACTION', 'end': 1929, 'start': 1916}, {'class': 'ASSETS', 'end': 1942, 'start': 1930}, {'class': 'ACTION', 'end': 1951, 'start': 1943}, {'class': 'ACTOR', 'end': 1964, 'start': 1952}, {'class': 'ACTION', 'end': 2249, 'start': 2239}, {'class': 'ACTOR', 'end': 2378, 'start': 2367}, {'class': 'ACTION', 'end': 3173, 'start': 3111}]","CareFirst BlueCross BlueShield on Wednesday said it had been hit with a data breach that compromised the personal information on approximately 1.1 million customers. There are indications that the same attack methods may have been used in this intrusion as with breaches at Anthem and Premera, incidents that collectively involved data on more than 90 million Americans. On May 20, 2015, CareFirst BlueCross BlueShield (CareFirst) announced that the company has been the target of a sophisticated cyberattack. The attackers gained limited, unauthorized access to a single CareFirst database. This was discovered as a part of the company's ongoing Information Technology (IT) security efforts in the wake of recent cyberattacks on health insurers. CareFirst engaged Mandiant __ one of the world's leading cybersecurity firms __ to conduct an end-to-end examination of its IT environment. This review included multiple, comprehensive scans of the CareFirst's IT systems for any evidence of a cyberattack. The review determined that in June 2014 cyberattackers gained access to a single database in which CareFirst stores data that members and other individuals enter to access CareFirst's websites and online services. Mandiant completed its review and found no indication of any other prior or subsequent attack or evidence that other personal information was accessed. Evidence suggests the attackers could have potentially acquired member-created user names created by individuals to access CareFirst's website, as well as members' names, birth dates, email addresses and subscriber identification number. However, CareFirst user names must be used in conjunction with a member-created password to gain access to underlying member data through CareFirst's website. The database in question did not include these passwords because they are fully encrypted and stored in a separate system as a safeguard against such attacks. The database accessed by attackers contained no member Social Security numbers, medical claims, employment, credit card, or financial information. ""We deeply regret the concern this attack may cause"", said CareFirst President and CEO Chet Burrell. ""We are making sure those affected understand the extent of the attack __ and what information was and was not affected. Even though the information in question would be of limited use to an attacker, we want to protect our members from any potential use of their information and will be offering free credit monitoring and identity theft protection for those affected for two years."" Approximately 1.1 million current and former CareFirst members and individuals who do business with CareFirst online who registered to use CareFirst's websites prior to June 20, 2014 are affected by this event. All affected members will receive a letter from CareFirst offering two free years of credit monitoring and identity theft protection. The letters will contain an activation code and you must have the letter to enroll in the offered protections. Out of an abundance of caution, CareFirst has blocked member access to these accounts and will request that members create new user names and passwords.;" "[{'class': 'ACTION', 'end': 119, 'start': 91}]","The names, postal addresses, phone and fax numbers and titles or positions of 307 contacts were dumped on the Internet.;" "[{'class': 'ACTOR', 'end': 22, 'start': 0}, {'class': 'ACTION', 'end': 33, 'start': 23}, {'class': 'ASSETS', 'end': 52, 'start': 40}, {'class': 'ACTION', 'end': 91, 'start': 53}]",Syrian Electronic Army hacks into Tango chat server. Steals data and brags about it online.; "[{'class': 'ACTION', 'end': 37, 'start': 0}]",veteran's PHI sent to wrong recipient; "[{'class': 'ASSETS', 'end': 48, 'start': 32}, {'class': 'ACTION', 'end': 91, 'start': 80}, {'class': 'ACTOR', 'end': 146, 'start': 129}, {'class': 'ACTOR', 'end': 176, 'start': 153}, {'class': 'ACTION', 'end': 295, 'start': 283}, {'class': 'ASSETS', 'end': 314, 'start': 307}, {'class': 'ACTION', 'end': 370, 'start': 359}, {'class': 'ACTION', 'end': 452, 'start': 446}, {'class': 'ACTION', 'end': 472, 'start': 454}, {'class': 'ACTION', 'end': 531, 'start': 503}, {'class': 'ACTION', 'end': 587, 'start': 562}, {'class': 'ACTION', 'end': 618, 'start': 593}, {'class': 'ACTOR', 'end': 660, 'start': 653}, {'class': 'ACTOR', 'end': 680, 'start': 664}, {'class': 'ACTION', 'end': 869, 'start': 859}, {'class': 'ACTION', 'end': 1039, 'start': 1029}, {'class': 'ACTION', 'end': 1201, 'start': 1191}, {'class': 'ACTOR', 'end': 1288, 'start': 1282}, {'class': 'ACTOR', 'end': 1385, 'start': 1378}, {'class': 'ACTION', 'end': 1414, 'start': 1386}, {'class': 'ASSETS', 'end': 1724, 'start': 1708}, {'class': 'ACTION', 'end': 1760, 'start': 1743}, {'class': 'ACTION', 'end': 1776, 'start': 1765}, {'class': 'ACTOR', 'end': 1813, 'start': 1796}, {'class': 'ACTOR', 'end': 1845, 'start': 1822}, {'class': 'ACTOR', 'end': 1854, 'start': 1846}, {'class': 'ASSETS', 'end': 1981, 'start': 1965}, {'class': 'ACTION', 'end': 2024, 'start': 2013}, {'class': 'ACTOR', 'end': 2079, 'start': 2062}, {'class': 'ACTOR', 'end': 2109, 'start': 2086}, {'class': 'ACTION', 'end': 2228, 'start': 2216}, {'class': 'ASSETS', 'end': 2247, 'start': 2240}, {'class': 'ACTION', 'end': 2303, 'start': 2292}, {'class': 'ACTION', 'end': 2385, 'start': 2379}, {'class': 'ACTION', 'end': 2431, 'start': 2387}, {'class': 'ACTION', 'end': 2464, 'start': 2436}, {'class': 'ACTION', 'end': 2525, 'start': 2491}, {'class': 'ACTION', 'end': 2551, 'start': 2526}, {'class': 'ACTOR', 'end': 2593, 'start': 2586}, {'class': 'ACTOR', 'end': 2613, 'start': 2597}, {'class': 'ACTOR', 'end': 2802, 'start': 2792}, {'class': 'ACTOR', 'end': 3033, 'start': 3023}, {'class': 'ACTOR', 'end': 3195, 'start': 3189}, {'class': 'ACTOR', 'end': 3282, 'start': 3276}, {'class': 'ACTOR', 'end': 3309, 'start': 3288}, {'class': 'ACTOR', 'end': 3379, 'start': 3372}, {'class': 'ACTION', 'end': 3408, 'start': 3380}, {'class': 'ASSETS', 'end': 3698, 'start': 3682}, {'class': 'ACTOR', 'end': 3815, 'start': 3808}, {'class': 'ACTION', 'end': 3838, 'start': 3816}, {'class': 'ACTION', 'end': 3900, 'start': 3894}, {'class': 'ACTOR', 'end': 3912, 'start': 3905}, {'class': 'ACTION', 'end': 3958, 'start': 3913}, {'class': 'ACTION', 'end': 4258, 'start': 4220}, {'class': 'ACTION', 'end': 4372, 'start': 4354}, {'class': 'ASSETS', 'end': 4508, 'start': 4491}, {'class': 'ACTION', 'end': 4694, 'start': 4629}]","FREEPORT — The town’s municipal computer network is back up and running after a cyberattack one week ago that has been linked to Russian criminals and a global ransomware group, the town manager said Tuesday. Logically, a national information technology provider based in Portland, brought down the town’s network around 1 p.m. on June 8 after it detected a cyberattack, Town Manager Peter Joseph said. While the move successfully contained the attack, it shut down phone and online communications and disrupted municipal services across every department. The attack came with a ransom note directing the town to pay $10,000 in cryptocurrency through Avaddon, a ransomware group responsible for numerous malware incidents since 2020, Joseph said. The town didn’t respond to the note, paid no ransom and experienced no data breach, he said. “Our opinion is the attack was only partly successful and was stopped early,” Joseph said, emphasizing that no sensitive data was released, including that of town residents. Joseph said the attack has been reported to the Maine State Police Computer Crimes Unit, but no one had contacted him yet to investigate the incident. Exactly who was behind the attack is unclear, Joseph said, but it is believed to be a criminal operation based in Russia or a neighboring republic. Bleeping Computer, a tech news website, reported Friday that Avaddon had shut down its ransomware, likely because of increasing pressure by police agencies and governments worldwide, as well as President Biden’s plan to discuss cyberattacks with Russian President Vladimir Putin in Geneva on Wednesday. LOCAL & STATE Posted June 15 Updated June 16INCREASE FONT SIZEResize Font Freeport town computer network back up following ransomware attack The cyberattack has been linked to Russian criminals and the global ransomware group Avaddon. BY KELLEY BOUCHARDSTAFF WRITER Sharefacebooktweetredditemailprint8 COMMENTS FREEPORT — The town’s municipal computer network is back up and running after a cyberattack one week ago that has been linked to Russian criminals and a global ransomware group, the town manager said Tuesday. Logically, a national information technology provider based in Portland, brought down the town’s network around 1 p.m. on June 8 after it detected a cyberattack, Town Manager Peter Joseph said. While the move successfully contained the attack, it shut down phone and online communications and disrupted municipal services across every department. The attack came with a ransom note directing the town to pay $10,000 in cryptocurrency through Avaddon, a ransomware group responsible for numerous malware incidents since 2020, Joseph said. The town didn’t respond to the note, paid no ransom and experienced no data breach, he said. “Our opinion is the attack was only partly successful and was stopped early,” Joseph said, emphasizing that no sensitive data was released, including that of town residents. RELATED Freeport municipal offices disrupted by cyberattack Joseph said the attack has been reported to the Maine State Police Computer Crimes Unit, but no one had contacted him yet to investigate the incident. Exactly who was behind the attack is unclear, Joseph said, but it is believed to be a criminal operation based in Russia or a neighboring republic. Bleeping Computer, a tech news website, reported Friday that Avaddon had shut down its ransomware, likely because of increasing pressure by police agencies and governments worldwide, as well as President Biden’s plan to discuss cyberattacks with Russian President Vladimir Putin in Geneva on Wednesday. Advertisement Freeport’s cyberattack is the latest on a municipal computer network in Maine and one of a growing number of similar incidents. The Presque Isle Police Department was hit by an Avaddon ransomware attack that came to light in April, when the town refused to pay a ransom and hackers dumped 200 gigabytes of data on the dark web. And when the Rockport Town Office was hit in 2018, municipal officials also didn’t pay a ransom and IT staff worked throughout the weekend to restore encrypted data. While larger malware incidents like the recent Colonial Pipeline hack get a lot of attention, attacks on smaller targets wreak havoc, too, and many don’t make it into the news. The FBI receives two to three reports each week of ransomware attacks in Maine, The Associated Press reported. Joseph said the town had security systems to detect the cyberattack and the municipal network was not disabled by the attack. Freeport town offices remained open as usual during the phone and internet outage, but it made many basic municipal functions inconvenient or impossible, such as paying property taxes with a credit card or using the computerized book catalog at the public library. Residents were still able to call for emergency assistance from Freeport’s police and fire departments by dialing 911 because the neighboring town of Brunswick has dispatched emergency services for Freeport for several years.;" [],; "[{'class': 'ACTOR', 'end': 68, 'start': 61}, {'class': 'ACTION', 'end': 75, 'start': 69}, {'class': 'ACTION', 'end': 141, 'start': 135}, {'class': 'ACTION', 'end': 214, 'start': 209}, {'class': 'ACTION', 'end': 246, 'start': 216}, {'class': 'ACTOR', 'end': 396, 'start': 389}, {'class': 'ACTION', 'end': 404, 'start': 397}]","Wyatt Dental Group in Louisiana reported what sounds like an insider breach affecting 10,271 patients. According to the log entry, the breach occurred between November 4, 2011 and April 15, 2012 and involved ,Theft, Unauthorized Access/Disclosure,Electronic Medical Record. I was able to locate their attorneys report with the Maryland Attorney Generals Office, which confirms this was an insider breach. The dental group learned of it on July 19, 2012 from the Louisiana State Police.;" "[{'class': 'ACTOR', 'end': 36, 'start': 25}, {'class': 'ACTION', 'end': 61, 'start': 47}, {'class': 'ACTION', 'end': 85, 'start': 67}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 215, 'start': 178}]","Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;" "[{'class': 'ACTOR', 'end': 45, 'start': 23}, {'class': 'ASSETS', 'end': 58, 'start': 52}, {'class': 'ACTION', 'end': 134, 'start': 82}]",A WOMAN has hit out at Musgrove Park Hospital after photos of her recovering foot were used in a training seminar without her consent.; "[{'class': 'ACTION', 'end': 10, 'start': 0}, {'class': 'ASSETS', 'end': 25, 'start': 11}]",malware on vendors system for parking garages; "[{'class': 'ACTOR', 'end': 17, 'start': 0}, {'class': 'ACTOR', 'end': 39, 'start': 25}, {'class': 'ACTION', 'end': 53, 'start': 40}, {'class': 'ACTION', 'end': 65, 'start': 58}, {'class': 'ASSETS', 'end': 114, 'start': 103}]","Pakistani hackers of the Xploiters Crew have breached and defaced Translate.com, a fairly popular free online tool that provides translations between 75 languages;" "[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 64, 'start': 16}, {'class': 'ASSETS', 'end': 96, 'start': 74}, {'class': 'ACTION', 'end': 170, 'start': 130}, {'class': 'ACTOR', 'end': 209, 'start': 196}, {'class': 'ACTION', 'end': 259, 'start': 210}, {'class': 'ACTION', 'end': 325, 'start': 265}]","Cyber criminals have used the Windows REvil ransomware to attack Adif, an infrastructure company owned by the Spanish Government, and have published data which was stolen from its dark Web site. The attackers have apparently hit the organisation twice before, and threatened a third attack as soon as the data was published. ""We advise you to get in touch immediately. We have personal information including correspondence, contracts and other accounting (total 800 gigabytes of data),"" they said in a note posted online. ""If you do not comply with our terms, your data will be published in the public domain. We will continue to download your data until you contact us,"" they added in surprisingly good English. According to its website, ADIF, the Administrator of Railway Infrastructure, is a state-owned company that answers to the Transport Ministry. The site said Adif played a leading role in promoting the railway sector, working towards converting it into the ideal mode of transport and facilitating access to the infrastructure under fair conditions.;" "[{'class': 'ASSETS', 'end': 76, 'start': 68}, {'class': 'ASSETS', 'end': 203, 'start': 193}, {'class': 'ASSETS', 'end': 240, 'start': 236}, {'class': 'ACTOR', 'end': 273, 'start': 266}, {'class': 'ACTION', 'end': 303, 'start': 274}, {'class': 'ACTION', 'end': 325, 'start': 308}, {'class': 'ASSETS', 'end': 510, 'start': 500}, {'class': 'ASSETS', 'end': 574, 'start': 563}, {'class': 'ASSETS', 'end': 660, 'start': 653}, {'class': 'ASSETS', 'end': 782, 'start': 772}, {'class': 'ASSETS', 'end': 1177, 'start': 1166}, {'class': 'ASSETS', 'end': 1339, 'start': 1322}]","According to a spokesperson, on January 8, the billing manager took a laptop home with her, with permission. But on the way home, she stopped off to visit an ill friend for 10 minutes, leaving the laptop on the front seat of her locked car. In that short timeframe, someone smashed the window of the car and stole the laptop. The theft was reported to the organization on January 9. UHCS reported the theft to the police and even hired a private detective to try to recover it. As of today, however, the laptop has not been recovered. Frustratingly for everyone, that laptop had password protection but no encryption as it was one of the last remaining laptops scheduled to be updated to add encryption. It took the agency time to compile exactly what information was on the laptop, but using a roaming profile, they were able to determine that data on clients going back to 2002 were on the device. For some clients, the information may have been just a name and address, while for others it may have been name and date of birth, or name and Social Security number. According to the spokesperson, there were very few diagnostic codes or treatment service codes on the laptop. All told, records on 1,318 United Home Care Services of Southwest Florida clients and 12,299 clients of United HomeCare Services, Inc. were on the stolen laptop The 13,617 affected clients were sent a notification letter in February in compliance with Florida’s privacy rule that requires notification within 45 days. On March 8, they were sent a second letter to comply with HIPAA.;" "[{'class': 'ACTOR', 'end': 102, 'start': 82}, {'class': 'ACTION', 'end': 125, 'start': 103}, {'class': 'ASSETS', 'end': 157, 'start': 148}, {'class': 'ACTOR', 'end': 207, 'start': 185}, {'class': 'ACTION', 'end': 219, 'start': 208}, {'class': 'ASSETS', 'end': 258, 'start': 244}]","Following up on a media report in April, the office launched compliance checks on 12 secondary schools alleged to have leaked student data on their websites. The results confirmed that nine of the 12 schools had exposed personal information on their websites, affecting 2,115 students.;" "[{'class': 'ACTOR', 'end': 17, 'start': 0}, {'class': 'ACTION', 'end': 42, 'start': 32}, {'class': 'ACTION', 'end': 69, 'start': 55}]","Savannah resident convicted for bank fraud, aggravated identity theft - Wells Fargo Bank;" "[{'class': 'ACTION', 'end': 46, 'start': 6}, {'class': 'ACTION', 'end': 72, 'start': 47}]",Sears improperly disposes of employee records. Sold at liquidation sale.; "[{'class': 'ACTOR', 'end': 32, 'start': 21}, {'class': 'ACTION', 'end': 67, 'start': 42}, {'class': 'ACTION', 'end': 98, 'start': 89}, {'class': 'ASSETS', 'end': 131, 'start': 122}, {'class': 'ASSETS', 'end': 282, 'start': 273}]","Government incident: Hacktivists continue to launch attacks against Ukrainian government websites. The latest targets are the sites of the parliament, or the Verkhovna Rada (rada.gov.ua), the Right Sector nationalist movement (banderivets.org.ua), but also some Euromaidan websites.;" "[{'class': 'ACTION', 'end': 46, 'start': 28}, {'class': 'ACTION', 'end': 64, 'start': 50}, {'class': 'ASSETS', 'end': 75, 'start': 68}, {'class': 'ACTION', 'end': 142, 'start': 85}, {'class': 'ACTION', 'end': 165, 'start': 148}]",Syrian Electronic Army uses Social Engineering to gain passwords to systems and then uses the passwords to post unauthorized twitter messages. Also posted content of staff email to their own Twitter feed; "[{'class': 'ACTOR', 'end': 145, 'start': 119}, {'class': 'ACTION', 'end': 179, 'start': 146}]",Both River Arch Dental and Hamner Square Dental sent patients a letter on July 16 about a breach that occurred when a business partners employee violated their security protocols; "[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTOR', 'end': 19, 'start': 12}, {'class': 'ACTION', 'end': 45, 'start': 20}, {'class': 'ASSETS', 'end': 71, 'start': 63}, {'class': 'ACTION', 'end': 105, 'start': 76}, {'class': 'ACTION', 'end': 129, 'start': 122}, {'class': 'ACTION', 'end': 158, 'start': 130}, {'class': 'ACTION', 'end': 275, 'start': 252}, {'class': 'ACTION', 'end': 368, 'start': 346}]","A hacker or hackers exploited a vulnerability in a third-party software and used it to access accounts on drupal.org. The hackers were able to upload files to the association.drupal.org and compromised Drupal's serer. Accounts on groups.drupal.org may have also been exposed. Usernames, email addresses, hashed passwords, and country information may have been exposed.;" [],Incident Update "[{'class': 'ACTION', 'end': 68, 'start': 35}, {'class': 'ACTION', 'end': 110, 'start': 73}]","Undefined internal School District data was posted to a public forum and then erased after parents complained. Unknown everything except discovery method, assuming personal information data type.;" "[{'class': 'ACTION', 'end': 80, 'start': 66}, {'class': 'ACTION', 'end': 103, 'start': 87}, {'class': 'ACTOR', 'end': 160, 'start': 107}, {'class': 'ASSETS', 'end': 175, 'start': 164}, {'class': 'ACTION', 'end': 231, 'start': 196}, {'class': 'ACTION', 'end': 274, 'start': 266}, {'class': 'ACTION', 'end': 394, 'start': 375}]","The personal information of more than 1000 Wayne County employees is compromised after an email mistake by the county's Department of Personnel/Human Resources. A spreadsheet containing the data was mistakenly attached to an email about health insurance. The email went out on Friday to members of AFSCME Locals 25, 409, 1659 and 3309. Union officials say about 1300 people received the email. The attachment contained names, employee ID numbers, social security numbers, birth dates, addresses and other information.;" "[{'class': 'ACTION', 'end': 13, 'start': 0}]",emails leaked ; "[{'class': 'ACTOR', 'end': 25, 'start': 2}, {'class': 'ACTOR', 'end': 45, 'start': 27}, {'class': 'ASSETS', 'end': 123, 'start': 115}, {'class': 'ACTION', 'end': 170, 'start': 124}, {'class': 'ACTOR', 'end': 200, 'start': 194}, {'class': 'ACTOR', 'end': 412, 'start': 398}]","A Headland police officer, Jason Carey Hughes, pleaded guilty in 2009 to using the Law Enforcement Tactical System database to look up the criminal background of a minor. Court records indicate Hughes believed the minor raped one of his relatives. If the minor was ever tried or convicted of rape, there's no publicly available court record of it. After Hughes was kicked off the police force, the former officer was also convicted of drug distribution.;" "[{'class': 'ASSETS', 'end': 151, 'start': 144}, {'class': 'ACTION', 'end': 178, 'start': 152}, {'class': 'ACTOR', 'end': 205, 'start': 184}, {'class': 'ACTION', 'end': 324, 'start': 296}, {'class': 'ASSETS', 'end': 336, 'start': 329}, {'class': 'ASSETS', 'end': 355, 'start': 344}, {'class': 'ACTION', 'end': 688, 'start': 644}, {'class': 'ACTION', 'end': 1166, 'start': 1156}, {'class': 'ACTION', 'end': 1328, 'start': 1310}, {'class': 'ASSETS', 'end': 1349, 'start': 1333}, {'class': 'ACTION', 'end': 1375, 'start': 1354}, {'class': 'ACTION', 'end': 1782, 'start': 1772}, {'class': 'ASSETS', 'end': 1994, 'start': 1987}, {'class': 'ACTION', 'end': 2349, 'start': 2337}]","Dear [CUSTOMER/CARDHOLDER NAME]: We are contacting you regarding a data security incident that has occurred at Accuform Signs. Essentially, our systems have been illegally hacked into by outside intruders. Beginning at least as early as June 30, 2015, we believe Accuform Signs order information was improperly accessed from our website and/or the website of [DISTRIBUTOR NAME] (with whom we are working closely in order to provide you this joint notification with important information to better protect you). This order information may have included your name, address, email, phone and credit card information. As a result, this information may have been potentially exposed to others. Please be assured that we are taking appropriate steps necessary to address the incident, and that we are committed to protecting the information that you have entrusted to us. We have retained the services of an experienced cyber security and forensic investigative firm to fully investigate the incident, and we have reported the matter to federal law enforcement authorities, including the Electronic Crimes Task Force of the United States Secret Service. Because the breach occurred very recently, the investigations are still ongoing. However, we do know that one or more parties operating through foreign countries illegally accessed our computer network and exfiltrated copies of orders, a portion of which contained purchaser's names, credit card numbers and other related information. We have no information to indicate that any card has yet incurred any unauthorized charges. To better protect you and your information, we have taken immediate steps to further secure all data, including instituting changes in the ways purchase information is processed. Since discovering the breach, Accuform Signs has taken immediate action to identify and block access points, increase tracking and monitoring of activity, further restrict and remove sensitive data, increase anti-virus protection of servers, implement an advanced 2-factor password security system, and require secondary authorization to view credit cards. For nearly 40 years, all of us at Accuform Signs have been dedicated to manufacturing products that inform, protect, and motivate. We are committed to addressing this incident with the same dedication. We are offended by this cyber-attack on your business and our own and regret any inconvenience this incident may have caused you.;" "[{'class': 'ACTION', 'end': 18, 'start': 0}, {'class': 'ACTOR', 'end': 28, 'start': 21}, {'class': 'ASSETS', 'end': 54, 'start': 40}, {'class': 'ACTION', 'end': 67, 'start': 55}, {'class': 'ASSETS', 'end': 122, 'start': 108}, {'class': 'ACTION', 'end': 139, 'start': 123}, {'class': 'ACTOR', 'end': 350, 'start': 343}, {'class': 'ACTION', 'end': 365, 'start': 351}, {'class': 'ACTION', 'end': 383, 'start': 370}, {'class': 'ACTOR', 'end': 412, 'start': 405}]",Patient A received a Medline Industries medical supply intended for Patient B. Patient B's name and type of medical supply was compromised. Patient A reported the incident to the medical center and a replacement has been requested for Patient B. Great Lakes Consolidated Mail Outpatient Pharmacy (CMOP) investigation concluded that this was a Medline packing error. The packing error has been reported to Medline for investigation and corrective action.; "[{'class': 'ACTOR', 'end': 35, 'start': 0}, {'class': 'ACTION', 'end': 164, 'start': 140}, {'class': 'ACTION', 'end': 259, 'start': 242}, {'class': 'ACTION', 'end': 284, 'start': 264}]",Ohio-based Endocrinology Associates reported a potential data security incident after it realized that a POD containing patient information was missing its padlock. They stated that no charts were missing but they are not certain that no one opened the charts and looked through them.; "[{'class': 'ASSETS', 'end': 5, 'start': 0}, {'class': 'ACTION', 'end': 12, 'start': 6}]",forum hacked ; "[{'class': 'ACTION', 'end': 21, 'start': 0}]",SSN emailed to vendor; "[{'class': 'ACTOR', 'end': 22, 'start': 0}, {'class': 'ACTION', 'end': 59, 'start': 53}, {'class': 'ACTION', 'end': 180, 'start': 100}, {'class': 'ACTOR', 'end': 210, 'start': 188}, {'class': 'ACTION', 'end': 246, 'start': 227}, {'class': 'ACTOR', 'end': 328, 'start': 292}]","New York City hospital center settles $387,200 HIPAA breach - The federal government in May settled a potential violation of the Health Insurance Portability and Accountability Act with a New York City hospital that reportedly disclosed sensitive health information to a patient’s employer. St. Luke’s-Roosevelt Hospital Center paid $387,200 to settle the potential violations of the HIPAA Privacy Rule and agreed to implement a comprehensive corrective action plan, according to a news release from the Office for Civil Rights of the U.S. Department of Health & Human Services.;" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ASSETS', 'end': 12, 'start': 7}, {'class': 'ACTION', 'end': 38, 'start': 13}, {'class': 'ACTION', 'end': 87, 'start': 46}]","police files were leaked to the public, which revealed widespread monitoring of Muslims;" "[{'class': 'ACTION', 'end': 85, 'start': 49}, {'class': 'ASSETS', 'end': 103, 'start': 86}, {'class': 'ASSETS', 'end': 269, 'start': 262}, {'class': 'ASSETS', 'end': 465, 'start': 456}, {'class': 'ASSETS', 'end': 558, 'start': 552}, {'class': 'ACTION', 'end': 579, 'start': 559}, {'class': 'ASSETS', 'end': 860, 'start': 850}, {'class': 'ACTION', 'end': 882, 'start': 861}]","On May 16, a researcher discovered that 1to1Help was exposing data in a misconfigured Amazon s3 bucket. When they eventually had time to look at the data, they found that were were more than 300,000 records with personal and sensitive information in the exposed bucket. The researcher then contacted this site to share their findings. Beginning on June 10, DataBreaches.net attempted to notify 1to1Help.net of the exposure so that they could secure their database. Emails sent to the site on June 10 and June 11 received no reply and by June 18, the bucket was still unsecured. An India-based cybersecurity firm that has assisted this site in the past in making notifications in India, BanBreach, also attempted to reach out to the firm, but did not reach anyone. After yet another week went by with no response from 1to1Help.net and finding that the bucket was still not secured, DataBreaches.net decided to start contacting some of 1to1Help’s larger corporate clients, hoping that if their clients called them to say, “Hey, our data is exposed,” they’d get action. On June 26, I spoke with a top privacy official for the U.S. headquarters of one of the multinational firms affected by the 1to1Help leak and explained the situation to her. I also started reaching out via email to other large corporate clients of 1to1Help.net. Two of the firms were immediately responsive and indicated that they were reaching out to 1to1Help.net On July 14, I finally got a response from Anil Bisht, the Director of 1to1Help.net.;" "[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 73, 'start': 16}]",Hactivist Group posts Credit Card details of millions of Customers Online; "[{'class': 'ACTOR', 'end': 17, 'start': 3}, {'class': 'ACTOR', 'end': 50, 'start': 40}, {'class': 'ACTOR', 'end': 73, 'start': 56}, {'class': 'ACTOR', 'end': 87, 'start': 74}, {'class': 'ACTION', 'end': 100, 'start': 88}, {'class': 'ASSETS', 'end': 138, 'start': 125}, {'class': 'ACTION', 'end': 224, 'start': 208}, {'class': 'ACTION', 'end': 243, 'start': 229}]","An Iranian hacker going with the handle of Dr.3v1l from Black_Devils B0ys hacking group has breached to an Israeli based job search portal, as a result login account information of over 3349 Israeli citizens have been leaked and dumped online.;" "[{'class': 'ACTION', 'end': 60, 'start': 43}]",City of Morières-lès-Avignon experiences a ransomware attack ; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTOR', 'end': 21, 'start': 0}, {'class': 'ASSETS', 'end': 207, 'start': 196}, {'class': 'ACTOR', 'end': 280, 'start': 269}, {'class': 'ACTION', 'end': 332, 'start': 281}, {'class': 'ACTOR', 'end': 690, 'start': 679}, {'class': 'ACTOR', 'end': 709, 'start': 700}, {'class': 'ACTOR', 'end': 1055, 'start': 1040}, {'class': 'ACTOR', 'end': 1133, 'start': 1124}, {'class': 'ACTION', 'end': 1383, 'start': 1353}, {'class': 'ASSETS', 'end': 1417, 'start': 1409}, {'class': 'ACTION', 'end': 1451, 'start': 1422}, {'class': 'ACTOR', 'end': 1558, 'start': 1547}, {'class': 'ACTION', 'end': 1586, 'start': 1559}, {'class': 'ACTOR', 'end': 1859, 'start': 1850}, {'class': 'ACTION', 'end': 1871, 'start': 1860}, {'class': 'ASSETS', 'end': 2174, 'start': 2163}, {'class': 'ACTION', 'end': 2201, 'start': 2193}, {'class': 'ACTOR', 'end': 2217, 'start': 2202}]","Anonymous hacktivists have initiated a campaign called OpLastResort, a new operation that comes in response to the death of Reddit co-founder Aaron Swartz. The first target of this operation is the website of the United States Sentencing Commission (ussc.gov), which the hackers defaced to display their message of protest against the US government and the justice system. Two weeks ago today, a line was crossed. Two weeks ago today, Aaron Swartz was killed. Killed because he faced an impossible choice. Killed because he was forced into playing a game he could not win -- a twisted and distorted perversion of justice -- a game where the only winning move was not to play, the hackers stated. Anonymous immediately convened an emergency council to discuss our response to this tragedy. After much heavy-hearted discussion, the decision was upheld to engage the United States Department of Justice and its associated executive branches in a game of a similar nature, a game in which the only winning move is not to play, they added. The hacktivists admitted that the FBI had managed to infiltrate certain elements of Anonymous last year. They say that these infiltrations have resulted in disproportionate prosecutions. However, now theyre determined to show the FBI that it hasn't managed to cripple their infrastructure and demoralize them. They claim to have infiltrated several government-owned websites and obtained valuable information, including the details of a number of warheads. As part of this first phase of OpLastResort, the hackers have published some details of one warhead which is allegedly primed and armed. We have not taken this action lightly, nor without consideration of the possible consequences. Should we be forced to reveal the trigger-key to this warhead, we understand that there will be collateral damage, Anonymous threatened. We appreciate that many who work within the justice system believe in those principles that it has lost, corrupted, or abandoned, that they do not bear the full responsibility for the damages caused by their occupation. It is our hope that this warhead need never be detonated. Currently, the website of the USSC still displays the hacktivists' protest message.;" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 125, 'start': 99}]","The University of Nevada School of Medicine notified 1,483 patients whose PHI were on records that were accidentally disposed of on October 11, 2012 instead of being shredded. ;" "[{'class': 'ACTION', 'end': 11, 'start': 0}, {'class': 'ASSETS', 'end': 31, 'start': 23}]",randsomware on pastors computer; "[{'class': 'ACTOR', 'end': 98, 'start': 79}, {'class': 'ACTION', 'end': 207, 'start': 171}, {'class': 'ASSETS', 'end': 222, 'start': 208}, {'class': 'ACTION', 'end': 260, 'start': 227}, {'class': 'ACTOR', 'end': 488, 'start': 467}, {'class': 'ACTION', 'end': 556, 'start': 489}, {'class': 'ASSETS', 'end': 571, 'start': 557}, {'class': 'ACTION', 'end': 609, 'start': 576}, {'class': 'ACTOR', 'end': 1012, 'start': 989}, {'class': 'ACTION', 'end': 1042, 'start': 1013}, {'class': 'ACTION', 'end': 1139, 'start': 1082}, {'class': 'ACTOR', 'end': 1340, 'start': 1321}, {'class': 'ACTION', 'end': 1387, 'start': 1341}]","Molina Healthcare is notifying nearly 55,000 current and former members that a former CVS employee __ CVS is Molina Healthcare's over-the-counter (OTC) benefits vendor __ took their personal information from CVS' computers and sent it to his personal computer. How many victims? 54,203. What type of personal information? Names, CVS IDs, CVS ExtraCare Health Card numbers, Member IDs, Rx Plan numbers, Rx Plan states, and start dates and end dates. What happened? A former CVS employee took personal information related to Molina Healthcare members from CVS' computers and sent it to his personal computer. What was the response? CVS is issuing new CVS ExtraCare Cards with new account numbers for affected individuals who are current Molina Healthcare members with an OTC benefit. All potentially affected Molina members are being notified, and offered a free year of identity theft protection services. Details: CVS notified Molina Healthcare on July 20 that the incident occurred. The former CVS employee took the personal information on or about March 26, and CVS believes he did this to fraudulently obtain OTC products from CVS. Molina Healthcare has notified current and former members in California, Florida, Illinois, Michigan, New Mexico, Ohio, Texas, Utah, Washington and Wisconsin. Quote: ""Although the former CVS employee was found to have placed fraudulent OTC orders with respect to 182 Molina Medicare members in Texas, CVS has not detected any fraud with respect to any of the other affected Molina Medicare members,"" a Molina Healthcare statement said. Source: A Tuesday email correspondence with a Molina Healthcare spokesperson and a statement emailed to SCMagazine.com; a CVS statement emailed to SCMagazine.com on Tuesday.;" "[{'class': 'ACTOR', 'end': 24, 'start': 12}, {'class': 'ACTION', 'end': 85, 'start': 25}]",Incident 2: threat actor sends spearphishing message leading to malware installation.; "[{'class': 'ASSETS', 'end': 293, 'start': 280}, {'class': 'ACTION', 'end': 356, 'start': 294}, {'class': 'ACTION', 'end': 634, 'start': 573}, {'class': 'ACTION', 'end': 822, 'start': 803}, {'class': 'ACTION', 'end': 1102, 'start': 1083}, {'class': 'ACTION', 'end': 1185, 'start': 1156}, {'class': 'ACTION', 'end': 1238, 'start': 1228}, {'class': 'ASSETS', 'end': 1307, 'start': 1300}, {'class': 'ACTION', 'end': 2609, 'start': 2571}, {'class': 'ACTION', 'end': 3027, 'start': 3010}, {'class': 'ACTION', 'end': 3247, 'start': 3234}, {'class': 'ACTION', 'end': 3416, 'start': 3399}, {'class': 'ACTION', 'end': 3714, 'start': 3683}, {'class': 'ACTION', 'end': 3838, 'start': 3783}, {'class': 'ACTION', 'end': 3970, 'start': 3948}, {'class': 'ACTION', 'end': 4145, 'start': 4115}, {'class': 'ACTION', 'end': 4266, 'start': 4213}, {'class': 'ASSETS', 'end': 4281, 'start': 4267}, {'class': 'ACTOR', 'end': 4326, 'start': 4319}, {'class': 'ACTION', 'end': 4347, 'start': 4327}, {'class': 'ASSETS', 'end': 4358, 'start': 4348}, {'class': 'ACTION', 'end': 4701, 'start': 4664}, {'class': 'ACTION', 'end': 4795, 'start': 4759}]","Restaurant chain Penn Station Inc. has upped the number of franchise locations affected by a payments breach to 80, almost double what it originally reported. See Also: Rethinking Endpoint Security The breach, which Penn Station says it's still investigating, is connected to a point-of-sale processing hack that may have exposed credit and debit details, but not PINs, at restaurants in Illinois, Indiana, Kentucky, West Virginia, Michigan, Missouri, Ohio, Pennsylvania, Virginia, North Carolina and Tennessee. On its list of frequently asked questions, the chain says the exposure was limited to cardholder names and card numbers because Penn Station only accepts signature-based transactions. But details surrounding exactly what happened remain sketchy. ""We did not learn of the possibility of unauthorized access until late April,"" the company says in its updated FAQ. ""Our first step after learning such information was to change the method for processing credit and debit card transactions. We then hired forensic experts who began working in May to help us determine if unauthorized access did occur and what, if any, customer information may have been accessed or taken."" Penn Station says its investigation into the breach, which is being overseen by its processor, Heartland Payment Systems, and the Secret Service, is ongoing and that results, to date, have been inconclusive. ""The key is to work with the Secret Service and get down to the bottom of what happened,"" said Penn Station President Craig Dunaway, shortly after the breach was made public June 1. The restaurant chain initially reported that only 43 of its 238 U.S. restaurants had been hit. Penn Station also said the compromise likely dated back to March, and that debit and credit cards used in March and April at the affected locations were likely exposed. The investigation is being handled by the Secret Service based in Cincinnati. Law enforcement is not yet revealing details, but one investigator close to the case, who asked not to be named, expects the number of Penn Station locations affected by the breach to continue to grow. Cardholders Speak Out Dunaway told BankInfoSecurity that Penn Station learned of the breach from a customer. The patron connected the dots after swapping stories with others who had suffered fraud following dining at a local Penn Station restaurant. Card issuers have not yet been outspoken about suspected fraud linked to Penn Station, but consumers have. This week, two cardholders in Indiana contacted BankInfoSecurity to say they suspected their debit cards had been compromised at a Penn Station in Indianapolis. One reported fraudulent transactions appearing June 1 from various merchant locations in Virginia Beach, Va. The other reported fraudulent transactions stemming from attempted purchases in Dublin, Ireland. What Happened? Based on what Penn Station has revealed so far, industry experts suggest the breach could be linked to one or both of two possible scenarios - a processing hack, like the one that targeted 100 Subway locations between 2008 and May 2011, or a point-of-sale scheme, similar to the one discovered by the Michaels crafts store chain in May 2011. In the Michaels breach, card exposure was traced back to December 2010, more than five months before the breach was discovered. In all, 90 individual PIN pads at crafts stores in 20 states were compromised. Since discovery of the breach, Penn Station says its restaurants have changed the ""method"" they use for processing credit and debit transactions. That bit of information is telling, says Aite fraud analyst Shirley Inscoe. ""The information shared stated that there was an unauthorized data breach, which makes you assume a hack,"" she says. ""But it also states that there was unauthorized access at some restaurant sites. That makes me wonder if this was an organized ring with mules, planted as servers or cashiers, who were also using skimming devices in some of the restaurants."" John Buzzard, who monitors card fraud for FICO's Card Alert Service, also says the breach sounds like it includes some sort of POS-device attack, but adds that it's really too early to tell. ""It's possible that a simple default admin password was never changed for the POS system at the affected locations,"" allowing hackers to easily infiltrate the system, Buzzard says. Inscoe says it's likely fraud linked to the attack occurred before Penn Station discovered the breach. The scope of the incident is probably more widespread, and the attack mechanisms more diverse, than has yet been revealed, she says. ""The comment that they have uncovered evidence that data was breached at some restaurants still leads me to believe this was fairly organized, and skimming may have been one component,"" she says. ;" "[{'class': 'ACTOR', 'end': 31, 'start': 0}, {'class': 'ACTION', 'end': 76, 'start': 32}, {'class': 'ASSETS', 'end': 89, 'start': 77}, {'class': 'ASSETS', 'end': 308, 'start': 292}, {'class': 'ACTION', 'end': 355, 'start': 309}, {'class': 'ASSETS', 'end': 894, 'start': 885}, {'class': 'ASSETS', 'end': 1145, 'start': 1136}]","Edmonton Public School District did not follow its own policy in the loss of memory stick containing personal information of more than 7,500 employees, says the Alberta privacy commissioner. An investigation by the Office of the Information and Privacy Commissioner found information on the USB memory stick was not protected by a password or encryption. The data included employment applications, resumes, transcripts, completed direct deposit forms (including cheques), copies of identity verification (i.e. driver’s licenses, first page of passports, birth certificates, etc.), injury forms, payroll correspondence, pension correspondence, benefits forms and correspondence, education credentials (i.e. certificate, degree, diploma etc.), job information history, pay-benefits history, performance evaluations, police criminal records check reports, etc., the report said. While the stick contained personal information of 7,662 employees, for 4,836 of these individuals there was minimal personal information (i.e. demographic information, employee ID number), the report said. However, for 2,826 individuals, the images on the USB stick ""included considerable personal information, including social insurance numbers, banking information or both."";" "[{'class': 'ACTION', 'end': 86, 'start': 40}, {'class': 'ASSETS', 'end': 97, 'start': 91}, {'class': 'ACTION', 'end': 141, 'start': 98}]",Woman allowed plastic surgery clinic to take before and after photos of her nude body. The photos were accidentally published to the internet with her name attached.; "[{'class': 'ACTION', 'end': 126, 'start': 98}, {'class': 'ACTION', 'end': 220, 'start': 194}, {'class': 'ASSETS', 'end': 450, 'start': 442}, {'class': 'ACTION', 'end': 638, 'start': 590}]","Personal data of individuals who applied to Ohio’s Pandemic Unemployment Assistance (PUA) program was exposed in a data breach on May 15, causing information of at least two dozen applicants to be seen by other claimants in the program, according to a letter shared by the Ohio Department of Job and Family Services. Deloitte Consulting, the company contracted with ODJFS to assist the state in administering the program, told applicants in a letter that personal information such as their names, Social Security numbers, street addresses and receipt of unemployment compensation benefits were inadvertently available for others to view.;" "[{'class': 'ACTION', 'end': 118, 'start': 103}, {'class': 'ACTOR', 'end': 132, 'start': 122}, {'class': 'ACTION', 'end': 200, 'start': 146}, {'class': 'ACTION', 'end': 403, 'start': 344}, {'class': 'ACTION', 'end': 443, 'start': 407}, {'class': 'ACTION', 'end': 639, 'start': 604}, {'class': 'ACTION', 'end': 917, 'start': 896}, {'class': 'ACTION', 'end': 1059, 'start': 1053}, {'class': 'ACTION', 'end': 1161, 'start': 1141}, {'class': 'ACTION', 'end': 1219, 'start': 1170}, {'class': 'ACTION', 'end': 1767, 'start': 1752}, {'class': 'ACTION', 'end': 1986, 'start': 1964}, {'class': 'ACTION', 'end': 2586, 'start': 2571}]","The L.A. Gay & Lesbian Center recently learned that the security of certain of our information systems was compromised by a criminal cyber attack apparently designed to collect social security numbers, credit card numbers and other financial information. Between November 22, 2013 and December 3, 2013 our forensic investigators confirmed that this attack potentially exposed certain of your information to unauthorized access and acquisition. I say potentially because, to date, there is no evidence that any information was actually accessed or acquired as a result of this criminal invasion. However, the information potentially exposed may have included your name, contact information, medical or healthcare information, date of birth, credit card information, Social Security number and health insurance account number. Based upon our investigation, the period during which your information may have been exposed appears to have been between September 17, 2013 and November 8, 2013. Out of an abundance of caution, we want to make you aware of the attack and our efforts to help safeguard your information. Immediately upon learning of this criminal attack and the potential exposure of private patient information, the Center took action. Specifically, upon learning of the potential of this incident, we promptly took the following actions: (i) curtailed the intrusion; (ii) hired numerous experts, including two leading national forensic investigation firms, to help us investigate the situation and determine the individuals and information potentially affected; and (iii) began the process of notifying potentially affected individuals. In addition, we have notified law enforcement and are taking steps to further guard against this type of criminal attack in the future. As always, we recommend that you remain vigilant by reviewing your explanation of benefits for medical services and financial account statements, as well as free credit reports for unauthorized activity. From the moment we learned of the potential exposure, our primary concern has been ensuring that you are protected against risks related to this incident. Therefore, we have engaged Experian, one of the leading providers of credit monitoring products, to provide you with its ProtectMyID Alert membership, including credit monitoring, for one year at no cost to you. Enclosed with this letter is information regarding these services and instructions for enrollment, as well as an insert providing additional useful information regarding steps you can take to protect yourself against identity theft. We have also engaged Experian to provide a dedicated call center to answer questions about this incident. If you have any questions regarding this incident or would like assistance enrolling in ProtectMyID Alert, please contact the Experian call center at 888-451-6562 from 6:00 AM to 6:00 PM, Pacific Time, Monday through Friday, or 8:00 AM to 5:00 PM, Pacific Time, Saturday and Sunday.;" "[{'class': 'ACTION', 'end': 37, 'start': 26}, {'class': 'ACTION', 'end': 164, 'start': 135}, {'class': 'ACTION', 'end': 199, 'start': 191}, {'class': 'ACTION', 'end': 281, 'start': 263}, {'class': 'ASSETS', 'end': 304, 'start': 298}, {'class': 'ACTION', 'end': 315, 'start': 305}, {'class': 'ASSETS', 'end': 339, 'start': 335}, {'class': 'ASSETS', 'end': 350, 'start': 344}, {'class': 'ASSETS', 'end': 759, 'start': 753}, {'class': 'ACTION', 'end': 770, 'start': 760}, {'class': 'ASSETS', 'end': 863, 'start': 857}, {'class': 'ASSETS', 'end': 934, 'start': 918}, {'class': 'ASSETS', 'end': 946, 'start': 939}, {'class': 'ASSETS', 'end': 1226, 'start': 1219}]","Notification of Potential Data Breach In December 2015, Oceans Acquisitions, Inc. began notifying patients in the Abilene area about a possible data security breach that may have resulted in exposure of a limited amount of protected health information (PHI). The potential exposure occurred when a laptop was stolen from an employee's car. The laptop stored emails that potentially contained PHI such as names, dates of birth, medical record numbers, diagnoses, payer information and admission dates. No patient social security numbers or bank account information was included in the emails. Upon learning PHI may have been present on the device, Oceans immediately took steps to identify the individuals with the potential to be impacted. Although the laptop was stolen April 9, 2015, only recently, during an unrelated systems review did Oceans learn the device contained PHI. In May 2015, Oceans validated that all portable devices and laptops have encryption technology active and in use. While there is no indication the personal information has been acquired or used, free identity protection resources are being provided to individuals who may have been impacted. Because it is possible the PHI contained on the laptops may have been improperly accessed, federal and state law requires Oceans to notify potentially affected patients of this incident. This notice in print media is being provided as notification to individuals for whom Oceans has out-of-date contact information and therefore cannot be notified via letter. If you believe you have been affected, you should review your credit reports for accounts or creditor inquiries that you do not recognize. ;" [],; "[{'class': 'ASSETS', 'end': 108, 'start': 103}, {'class': 'ACTION', 'end': 182, 'start': 139}, {'class': 'ACTOR', 'end': 193, 'start': 186}, {'class': 'ACTION', 'end': 206, 'start': 198}, {'class': 'ASSETS', 'end': 218, 'start': 211}, {'class': 'ASSETS', 'end': 238, 'start': 233}, {'class': 'ASSETS', 'end': 445, 'start': 434}, {'class': 'ACTION', 'end': 500, 'start': 483}, {'class': 'ACTION', 'end': 645, 'start': 639}, {'class': 'ACTOR', 'end': 824, 'start': 815}, {'class': 'ACTION', 'end': 853, 'start': 825}, {'class': 'ACTION', 'end': 993, 'start': 987}, {'class': 'ASSETS', 'end': 1115, 'start': 1107}, {'class': 'ACTION', 'end': 1367, 'start': 1320}, {'class': 'ACTION', 'end': 1456, 'start': 1422}, {'class': 'ACTOR', 'end': 1578, 'start': 1563}, {'class': 'ASSETS', 'end': 1990, 'start': 1985}, {'class': 'ASSETS', 'end': 2004, 'start': 1999}, {'class': 'ASSETS', 'end': 2029, 'start': 2023}, {'class': 'ACTION', 'end': 2527, 'start': 2505}, {'class': 'ASSETS', 'end': 2594, 'start': 2589}, {'class': 'ASSETS', 'end': 3164, 'start': 3159}, {'class': 'ACTION', 'end': 3375, 'start': 3369}, {'class': 'ASSETS', 'end': 3514, 'start': 3509}, {'class': 'ACTION', 'end': 3863, 'start': 3857}, {'class': 'ACTION', 'end': 3931, 'start': 3890}, {'class': 'ACTION', 'end': 3984, 'start': 3936}]","NEW YORK/BOSTON, Dec 5 (Reuters) - JPMorgan Chase & Co is warning some 465,000 holders of prepaid cash cards issued by the bank that their personal information may have been accessed by hackers who attacked its network in July. The cards were issued for corporations to pay employees and for government agencies to issue tax refunds, unemployment compensation and other benefits. JPMorgan said on Wednesday it had detected that the web servers used by its site www.ucard.chase.com had been breached in the middle of September. It then fixed the issue and reported it to law enforcement. Bank spokesman Michael Fusco said that since the breach was discovered, the bank has been trying to find out exactly which accounts were involved and what information may have been compromised. He declined to discuss how the attackers breached the bank's network. Fusco said the bank was notifying the cardholders, who account for about 2 percent of its roughly 25 million UCard users, about the breach because it couldn't rule out the possibility that their personal information was among the data removed from its servers. The bank typically keeps the personal information of its customers encrypted, or scrambled, as a security precaution. However, during the course of the breach, personal data belonging to those customers had temporarily appeared in plain text in files the computers use to log activity. The bank believes ""a small amount"" of data was taken, but not critical personal information such as social security numbers, birth dates and email addresses. Cyber criminals covet such data because it can be used to open bank accounts, obtain credit cards and engage in identity theft. Many states require banks to notify customers if they believe there is any chance that such information may have been taken in a breach. The bank is also offering the cardholders a year of free credit-monitoring services. The warning only affects the bank's UCard users, not holders of debit cards, credit cards or prepaid Liquid cards. Fusco said the bank had not found that any funds were stolen as a result of the breach and that it had no evidence that other crimes have been committed. As a result, it was not issuing replacement cards. The spokesman declined to identify the government agencies and businesses whose customers it had warned about the breach. Officials from the states of Louisiana and Connecticut said the bank notified them this week that personal information of some of their citizens may have been exposed. Louisiana citizens included about 6,000 people who received cards with state income tax refunds, plus 5,300 receiving child support payments and 2,200 receiving unemployment benefits, according to a statement from state Commissioner of Administration Kristy Nichols on Wednesday. Nichols said Louisiana would ""hold JP Morgan Chase responsible"" for protecting the rights and personal privacy of the citizens. Connecticut Treasurer Denise Nappier said she was ""dismayed"" that the bank took two and a half months to notify the state of the problem. ""JPMorgan Chase has some work to do, not only to assure the holders of its debit cards, but also to restore the state's confidence in the company's ability to remain worthy of our continued business,"" Nappier said in a statement on Thursday. The bank said it didn't know who was behind the attack, though the Secret Service and FBI were investigating the matter. Businesses and government agencies are increasingly using prepaid cards because they are easier to cash than paper checks. Yet the vast stores of data behind payment cards of all kinds have created new risks. In 2007, some 41 million credit and debit card numbers from major retailers, including the owner of T.J. Maxx stores, were stolen. In May of this year, U.S. prosecutors said a global cybercrime ring had stolen $45 million from banks by hacking into credit card processing firms and withdrawing money from automated teller machines in 27 countries. (Reporting by David Henry in NEW YORK and Jim Finkle in BOSTON; Editing by Christopher Cushing and Bernadette Baum);" "[{'class': 'ACTION', 'end': 148, 'start': 129}, {'class': 'ACTION', 'end': 183, 'start': 153}, {'class': 'ACTION', 'end': 212, 'start': 184}, {'class': 'ACTOR', 'end': 479, 'start': 476}]","Veteran A received two medications that were meant for Veteran B from one of our outpatient pharmacies. Two patients medications got put in one sack and dispensed to a single patient. The error was caught quickly and the patient was contacted; however the patient was on his way home. The situation was discussed with the patient, was educated not to take the meds (pt understood. Pt did not want to return to the facility). Patient was sent an envelope to return the meds to us.;" "[{'class': 'ASSETS', 'end': 37, 'start': 31}, {'class': 'ACTION', 'end': 59, 'start': 38}]","Truman medical staff had their laptop stolen from their car which contained 114,446 patient's information;" "[{'class': 'ACTION', 'end': 270, 'start': 233}, {'class': 'ASSETS', 'end': 425, 'start': 416}, {'class': 'ACTION', 'end': 447, 'start': 426}, {'class': 'ASSETS', 'end': 499, 'start': 491}, {'class': 'ACTION', 'end': 530, 'start': 512}, {'class': 'ASSETS', 'end': 583, 'start': 573}, {'class': 'ACTION', 'end': 624, 'start': 602}, {'class': 'ACTION', 'end': 713, 'start': 649}]","EasyDraft, which processes payments for Bright Horizons Family Solutions, recently began notifying an undisclosed number of current and former Bright Horizons customers that their names, bank routing numbers and bank account numbers were mistakenly made available online (h/t DataBreaches.net). According to the notification letter [PDF], Bright Horizons learned on January 8, 2014 that one of EasyDraft's internal Web sites was accessible online, and informed EasyDraft of the issue. The Web site in question was then shut down, and an investigation determined that the Web server storing the files had been misconfigured since October 8, 2012, ""resulting in a lack of proper secure authentication requirements,"" according to EasyDraft.;" "[{'class': 'ASSETS', 'end': 26, 'start': 21}, {'class': 'ACTION', 'end': 60, 'start': 47}, {'class': 'ACTION', 'end': 111, 'start': 88}, {'class': 'ACTION', 'end': 122, 'start': 113}, {'class': 'ACTION', 'end': 132, 'start': 127}, {'class': 'ACTOR', 'end': 144, 'start': 136}]","The gains and losses sheet up on the 7th floor went missing. It is unknown whether this was placed in the trash, shred bin, or taken by someone.;" "[{'class': 'ACTION', 'end': 70, 'start': 58}, {'class': 'ASSETS', 'end': 75, 'start': 73}, {'class': 'ACTOR', 'end': 118, 'start': 85}, {'class': 'ASSETS', 'end': 179, 'start': 177}, {'class': 'ASSETS', 'end': 464, 'start': 462}, {'class': 'ASSETS', 'end': 629, 'start': 627}, {'class': 'ASSETS', 'end': 1143, 'start': 1141}, {'class': 'ACTION', 'end': 1364, 'start': 1323}, {'class': 'ASSETS', 'end': 1806, 'start': 1804}, {'class': 'ACTION', 'end': 1882, 'start': 1824}]","Veteran A contacted the Privacy Officer to report that he had received a CD from the Release of Information department with copies of his medical records and when reviewing the CD he found another file labeled with another patient's name. He stated that he opened the file to see what it was and discovered it was medical records regarding another patient, Veteran B. He closed the file and notified the Community Care Center (CCC) who advised him to return the CD to them so they could get it to the Privacy Officer for corrective action. He stated he then printed the file that contained his medical records and returned the CD to the CCC. Upon receipt of the CD, the Privacy Officer reviewed the records and determined that it contained over 300 pages of records on Veteran B which included his full name, full SSN, date of birth, address, medications, labs, progress notes, and 7332-protected information (HIV testing). The HIMS Manager and HIMS Supervisor were contacted who reviewed the incident further and determined that the Release of Information Clerk had not checked to confirm only Veteran A's information was downloaded to the CD before releasing as required per established protocol. In addition, the Privacy Officer discussed the incident with the CCC who reported that Veteran A contacted ROI to report he had received Veteran B's records in error and was told to destroy them but Veteran A was not comfortable doing this so reported it to the CCC who advised he return it to them. Notification regarding the inappropriate disclosure from ROI to the Privacy Officer or the HIMS Supervisor did not occur indicating training needed for the ROI clerks for reporting privacy incidents. The HIMS Supervisor will be re-educating the ROI clerk on the proper procedure for release of records on CD and reporting of inappropriate disclosures resulting in privacy violations. She will also be discussing the incident further with Human Resources for disciplinary action as necessary due to previous similar errors that have recently occurred.;" "[{'class': 'ACTOR', 'end': 20, 'start': 0}, {'class': 'ACTION', 'end': 84, 'start': 40}, {'class': 'ACTION', 'end': 154, 'start': 112}]","A Pennsylvania nurse last week admitted to secretly filming multiple female patients, including a teenage girl, while they were undressed and in his care.;" [],; "[{'class': 'ACTION', 'end': 44, 'start': 27}, {'class': 'ASSETS', 'end': 75, 'start': 67}, {'class': 'ACTOR', 'end': 155, 'start': 139}, {'class': 'ACTION', 'end': 201, 'start': 156}, {'class': 'ACTION', 'end': 397, 'start': 376}, {'class': 'ACTOR', 'end': 415, 'start': 399}, {'class': 'ASSETS', 'end': 484, 'start': 472}, {'class': 'ACTION', 'end': 514, 'start': 485}, {'class': 'ACTOR', 'end': 531, 'start': 515}, {'class': 'ACTION', 'end': 545, 'start': 532}, {'class': 'ACTION', 'end': 616, 'start': 595}, {'class': 'ACTION', 'end': 659, 'start': 620}, {'class': 'ACTION', 'end': 942, 'start': 900}, {'class': 'ASSETS', 'end': 1028, 'start': 1020}, {'class': 'ACTION', 'end': 1091, 'start': 1072}, {'class': 'ASSETS', 'end': 1238, 'start': 1228}, {'class': 'ACTION', 'end': 1295, 'start': 1276}, {'class': 'ACTION', 'end': 1529, 'start': 1504}]","Maplesoft is investigating a security breach of its administrative database that took place on July 17th, 2012. As a result of the breach, the perpetrators gained access to some email subscription data, including email addresses, first and last names, and company and institution names. Any financial information held by Maplesoft remains secure, and has not been affected by this security breach. The perpetrators appear to be using email addresses they have taken from the database to spread viruses or malware. The perpetrators are posing as Maplesoft in an attempt to have individuals they email click on a link or download a malicious piece of software. Recipients should not respond to these emails and they should not open any attachments or click on any download links. These emails should be deleted immediately. Maplesoft discovered the security breach after some of Maplesofts customers received what appeared to be a spam email. Notification of the spam email was then immediately posted on the Maplesoft website. Upon investigation by Maplesofts IT staff, the security breach was discovered and Maplesoft took immediate corrective actions to stop the breach and prevent further unauthorized access to Maplesofts databases. All of the individuals affected by the security breach have been alerted by Maplesoft directly. Maplesoft takes the security of our customers and contacts personal information very seriously. We are in the process of notifying all individuals whose information may have been compromised, said Jim Cooper, CEO of Maplesoft. We have locked down our systems to prevent further unauthorized access and we are reviewing our security practices and procedures to help ensure this does not happen again. We deeply regret any inconvenience or concerns that this situation may cause our contacts and customers, added Cooper. ;" "[{'class': 'ACTOR', 'end': 5, 'start': 0}, {'class': 'ACTION', 'end': 70, 'start': 35}, {'class': 'ACTION', 'end': 124, 'start': 71}]",Bryan was accused last December of using information on former workers to continue to receive their paychecks and cash them.; "[{'class': 'ACTION', 'end': 33, 'start': 0}, {'class': 'ASSETS', 'end': 49, 'start': 40}]","Unauthorized access was gained to three databases containing data from old employment, discount plan, and patient financing applications;" "[{'class': 'ACTION', 'end': 32, 'start': 0}]",Skimming devices have been found on two separate Sunoco Gas Stations in Brooklyn.; "[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 134, 'start': 94}, {'class': 'ACTOR', 'end': 311, 'start': 305}, {'class': 'ACTOR', 'end': 427, 'start': 404}, {'class': 'ACTION', 'end': 453, 'start': 432}, {'class': 'ASSETS', 'end': 469, 'start': 460}, {'class': 'ACTION', 'end': 503, 'start': 474}, {'class': 'ACTOR', 'end': 567, 'start': 561}, {'class': 'ACTION', 'end': 648, 'start': 643}, {'class': 'ASSETS', 'end': 743, 'start': 730}, {'class': 'ACTION', 'end': 802, 'start': 774}, {'class': 'ACTOR', 'end': 818, 'start': 803}, {'class': 'ACTOR', 'end': 833, 'start': 820}, {'class': 'ACTOR', 'end': 851, 'start': 838}, {'class': 'ACTION', 'end': 883, 'start': 853}, {'class': 'ACTION', 'end': 909, 'start': 884}, {'class': 'ACTION', 'end': 937, 'start': 915}, {'class': 'ACTOR', 'end': 978, 'start': 973}, {'class': 'ACTOR', 'end': 988, 'start': 983}]","Chequlia Motley of Montgomery, Ala., was sentenced yesterday to serve 36 months in prison for conspiracy and aggravated identity theft, announced Assistant Attorney General Kathryn Keneally of the Justice Department’s Tax Division and U.S. Attorney for the Middle District of Alabama George L. Beck Jr. Motley pleaded guilty to those charges in May 2013. According to Motley’s plea agreement, she was a former state employee who stole identities from state databases and sold them to co-conspirators. As evidence presented at the sentencing hearing showed, Motley had previously worked for the Alabama State Employees’ Insurance Board and stole the personal information of over 100 state workers and their family members from the databases maintained by the board. She provided this information to Veronica Temple, Yolanda Moses and Barbara Murry, who used the stolen identities to file false tax returns that fraudulently requested tax refunds from the IRS. Temple, Moses and Murry were previously convicted and each sentenced in February to 57 months in prison. ;" "[{'class': 'ACTION', 'end': 126, 'start': 98}, {'class': 'ACTION', 'end': 220, 'start': 194}, {'class': 'ASSETS', 'end': 450, 'start': 442}, {'class': 'ACTION', 'end': 638, 'start': 590}]","Personal data of individuals who applied to Ohio’s Pandemic Unemployment Assistance (PUA) program was exposed in a data breach on May 15, causing information of at least two dozen applicants to be seen by other claimants in the program, according to a letter shared by the Ohio Department of Job and Family Services. Deloitte Consulting, the company contracted with ODJFS to assist the state in administering the program, told applicants in a letter that personal information such as their names, Social Security numbers, street addresses and receipt of unemployment compensation benefits were inadvertently available for others to view.;" "[{'class': 'ACTOR', 'end': 24, 'start': 17}, {'class': 'ACTION', 'end': 92, 'start': 53}, {'class': 'ACTION', 'end': 254, 'start': 240}, {'class': 'ACTOR', 'end': 340, 'start': 323}, {'class': 'ACTOR', 'end': 356, 'start': 342}, {'class': 'ACTOR', 'end': 509, 'start': 504}, {'class': 'ACTION', 'end': 524, 'start': 510}, {'class': 'ASSETS', 'end': 601, 'start': 591}]","Allegations that a nurse at a major Chicago hospital tweeted about a shooting victim's death and blood-soaked hospital room are a stunning cautionary tale that health care providers can use to hammer home how workers may be held liable for privacy lapses, attorneys say. The allegations surfaced in a new lawsuit accusing Karrie Anne Runtz, a trauma nurse at Mount Sinai Hospital, of ""recklessly and outrageously"" tweeting about the April 2015 death of 24-year-old Mikal Johnson. According to the suit, Runtz sent tweets to 1,300 followers describing Johnson as ""DOA"" and included a grisly photograph of a large pool of blood in his treatment room. The now-deleted Twitter account, which was known to local media, used the screename ""Dixie McCall,"" the handle @traumanatrix and the hashtags #sinaitrauma and #westsideshitshow to complain about a steady stream of patients with bullet wounds in Mount Sinai's emergency department. The account's bio section read, ""diva of death..mistress of mayhem. kicking ass, taking names & saving lives. tough as nails chicago chick. you think you know, but you have no idea."" ;" "[{'class': 'ACTOR', 'end': 19, 'start': 0}, {'class': 'ACTION', 'end': 46, 'start': 20}, {'class': 'ACTION', 'end': 91, 'start': 57}]",Unauthorized person sets up a bogus account on valic.com to access information of customer.; "[{'class': 'ACTION', 'end': 113, 'start': 70}, {'class': 'ACTION', 'end': 169, 'start': 135}, {'class': 'ACTION', 'end': 246, 'start': 190}, {'class': 'ACTION', 'end': 288, 'start': 276}, {'class': 'ASSETS', 'end': 307, 'start': 294}, {'class': 'ACTION', 'end': 358, 'start': 315}, {'class': 'ACTION', 'end': 379, 'start': 375}, {'class': 'ACTION', 'end': 723, 'start': 716}]","The NZNO yesterday notified our Office – as we would expect – that it had fallen victim to a spear phishing scam. An NZNO staff member received an email purportedly from its chief executive asking for names and contact details of all its members. Unfortunately, these details were sent to that email address before it became clear the request was fraudulent. The information lost consisted of the first names, surnames and the email addresses of all its members. NZNO advised us that its IT team attempted to retrieve the email but it was too late. It also attempted to contact the email address provider, Yahoo. The organisation reported the incident to Police and has emailed its members to inform them about the breach.;" "[{'class': 'ACTOR', 'end': 20, 'start': 0}, {'class': 'ACTION', 'end': 45, 'start': 21}, {'class': 'ACTION', 'end': 106, 'start': 56}, {'class': 'ASSETS', 'end': 187, 'start': 177}, {'class': 'ACTION', 'end': 239, 'start': 192}]","The Pharmacy Service is attempting to contact Veteran B to acquire his new address to re-send the supplies, but there is not an address for next of kin or emergency contacts in the record and the one phone number available is disconnected.;" "[{'class': 'ACTOR', 'end': 36, 'start': 25}, {'class': 'ACTION', 'end': 106, 'start': 47}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 215, 'start': 173}]","Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;" "[{'class': 'ACTOR', 'end': 21, 'start': 0}, {'class': 'ACTION', 'end': 85, 'start': 22}, {'class': 'ACTION', 'end': 116, 'start': 86}, {'class': 'ASSETS', 'end': 125, 'start': 119}, {'class': 'ACTION', 'end': 141, 'start': 126}, {'class': 'ASSETS', 'end': 160, 'start': 156}]","Middle school student accesses file that contained personal information of employees. During a data transfer process a folder was left ""open"" that made the file accessible to anyone on the school network.;" "[{'class': 'ACTION', 'end': 147, 'start': 136}, {'class': 'ACTION', 'end': 197, 'start': 192}, {'class': 'ACTION', 'end': 390, 'start': 381}, {'class': 'ACTION', 'end': 688, 'start': 677}, {'class': 'ACTION', 'end': 738, 'start': 733}, {'class': 'ACTION', 'end': 856, 'start': 851}, {'class': 'ACTION', 'end': 1021, 'start': 1015}]","Tufts Health Plan warned subscribers Thursday that personal information for about 8,830 seniors enrolled in the insurer's Medicare plan was stolen. The Watertown-based organization said the theft included the names, birth dates and Social Security numbers of current and former subscribers of the Tufts Medicare Preferred plan. Medical and health information was not included in the theft, Tufts reported. ""As soon as we learned of this situation we took immediate action, conducting our own investigations while working very closely and in full cooperation with federal investigators,"" Tufts said in a statement. It was not immediately clear how or when the information was stolen. The insurer said in a news release that the theft was brought to Tufts' attention by federal officials during an investigation that continues. Tufts reported the theft was not caused by an electronic breach, hacking or information technology system vulnerability. A Tufts spokeswoman declined to provide more details on the theft. A spokesman for the Office of the Inspector General for Social Security did not immediately return a phone call late Thursday afternoon. The insurer said it would offer credit monitoring and identity theft protection to people impacted by the theft and to Tufts Medicare Preferred members whose information was not stolen. ""We cannot convey strongly enough our regret that this incident occurred,"" Tufts said in a statement. ;" "[{'class': 'ACTION', 'end': 12, 'start': 0}]","Unknown hack, customers notified.;" "[{'class': 'ACTION', 'end': 70, 'start': 59}, {'class': 'ACTION', 'end': 162, 'start': 144}, {'class': 'ACTOR', 'end': 278, 'start': 263}, {'class': 'ACTION', 'end': 301, 'start': 279}, {'class': 'ACTION', 'end': 341, 'start': 306}, {'class': 'ACTION', 'end': 475, 'start': 454}, {'class': 'ACTION', 'end': 528, 'start': 517}, {'class': 'ACTOR', 'end': 846, 'start': 840}, {'class': 'ACTION', 'end': 867, 'start': 847}, {'class': 'ACTION', 'end': 1178, 'start': 1143}]","Estate agent Foxtons is currently investigating a possible data breach, which may have resulted in the personal information of 10,000 customers being compromised. A list including the email addresses, usernames and passwords, many partially obscured, of alleged MyFoxtons users was posted on Pastebin and linked to on several security sites, but has now been removed. The list is still available elsewhere, reports PCPro.co.uk and Softpedia. ""We have been able to download the list of usernames and passwords that were posted and are currently running checks to determine its veracity,"" Foxtons said in an email to MyFoxtons users. Although the list doesn't contain financial information like credit card details, access to a user's MyFoxtons account could allow a person access to their home address and phone number. Additionally, a hacker could gain access to MyFoxtons' features that allow landlords to electronically sign documents, manage the payments of rents online and see the deposit registration numbers of their tenants, according to this online demo. It is not currently known who is behind the reported breach, or how they may have gained access to the data. The list is reportedly labelled ""Part 1"", potentially suggesting that more data is to come. Foxtons declined to comment.;" "[{'class': 'ACTION', 'end': 63, 'start': 53}]",Construction contractor ended up being the target of BEC attack; "[{'class': 'ASSETS', 'end': 5, 'start': 0}, {'class': 'ACTION', 'end': 14, 'start': 6}]",email phishing ; "[{'class': 'ACTOR', 'end': 52, 'start': 30}, {'class': 'ACTION', 'end': 114, 'start': 72}]","The Privacy Officer found an ""Administrative Officer of the Day Report"" lying on the ground beside the recycle bin, in front of Building 3. The report is dated December 10, 2012. There are four full names and last four of the social security number. One item is regarding valuables that a patient left, one item is regarding medical information sent to local hospital, one item is regarding patient arrangements for lodging, and the last item was where the patient had expired. There are no individual medical diagnoses, or other individual identifiers.;" "[{'class': 'ACTOR', 'end': 26, 'start': 3}, {'class': 'ACTION', 'end': 35, 'start': 27}, {'class': 'ASSETS', 'end': 47, 'start': 40}, {'class': 'ACTION', 'end': 194, 'start': 182}, {'class': 'ACTION', 'end': 472, 'start': 453}]","An unauthorized individual accessed the network of a BAR service provider between May 2012 and March 2013. The bank routing information of Smog Check stations licensed with the BAR was exposed. Those who may have had their accounts accessed are encouraged to close their old accounts and open new accounts with new PINs or passwords.UPDATE (07/11/2013): Approximately 7,500 Smog Check stations had bank account and routing numbers associated with the businesses exposed.;" "[{'class': 'ASSETS', 'end': 27, 'start': 21}, {'class': 'ACTION', 'end': 36, 'start': 28}, {'class': 'ACTOR', 'end': 47, 'start': 40}]",HealthCare for Women server breached by hackers; "[{'class': 'ASSETS', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 26, 'start': 20}, {'class': 'ACTION', 'end': 64, 'start': 45}]",Web.com disclosed a breach which resulted in unauthorized access to client data; "[{'class': 'ACTION', 'end': 419, 'start': 404}, {'class': 'ASSETS', 'end': 434, 'start': 425}, {'class': 'ACTION', 'end': 441, 'start': 435}, {'class': 'ACTION', 'end': 457, 'start': 449}]","Sharper Future is a private-sector mental health services provider in Los Angeles specializing in the assessment and treatment of forensic populations and others with behavioral and mental health issues. They have posted a breach notification (pdf) to their site, and a copy has been submitted to the California Attorney Generals Office as well. The notification explains that on March 29, their office was burglarized, and equipment stolen in the burglary contained names, dates of birth, health and clinical histories, treatment records, California Department of Corrections and Rehabilitation identification numbers, and in some cases, records containing Social Security numbers.;" "[{'class': 'ACTION', 'end': 40, 'start': 0}]",Break in leads to stolen assets and data; "[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 48, 'start': 8}]",insider trading based on email monitoring access; "[{'class': 'ASSETS', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 24, 'start': 7}, {'class': 'ACTOR', 'end': 33, 'start': 28}]",checks stolen from purse by nurse; "[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 41, 'start': 9}, {'class': 'ASSETS', 'end': 100, 'start': 91}, {'class': 'ACTOR', 'end': 147, 'start': 139}]",Employee was emailing back and forth with a patient regarding patient issues from her home computer. The Privacy Officer will speak to the employee involved "[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ASSETS', 'end': 33, 'start': 24}, {'class': 'ACTION', 'end': 127, 'start': 105}, {'class': 'ASSETS', 'end': 173, 'start': 163}, {'class': 'ASSETS', 'end': 235, 'start': 226}]",The company filed legal documents related to bankruptcy proceedings with some of its loan customers that exposed sensitive data to anyone who could read the court documents. They have since submitted redacted versions of the documents and offered credit monitoring services to the involved parties.; "[{'class': 'ACTOR', 'end': 98, 'start': 79}, {'class': 'ACTION', 'end': 207, 'start': 171}, {'class': 'ASSETS', 'end': 222, 'start': 208}, {'class': 'ACTION', 'end': 260, 'start': 227}, {'class': 'ACTOR', 'end': 488, 'start': 467}, {'class': 'ACTION', 'end': 556, 'start': 489}, {'class': 'ASSETS', 'end': 571, 'start': 557}, {'class': 'ACTION', 'end': 609, 'start': 576}, {'class': 'ACTOR', 'end': 1012, 'start': 989}, {'class': 'ACTION', 'end': 1042, 'start': 1013}, {'class': 'ACTION', 'end': 1139, 'start': 1082}, {'class': 'ACTOR', 'end': 1340, 'start': 1321}, {'class': 'ACTION', 'end': 1387, 'start': 1341}]","Molina Healthcare is notifying nearly 55,000 current and former members that a former CVS employee __ CVS is Molina Healthcare's over-the-counter (OTC) benefits vendor __ took their personal information from CVS' computers and sent it to his personal computer. How many victims? 54,203. What type of personal information? Names, CVS IDs, CVS ExtraCare Health Card numbers, Member IDs, Rx Plan numbers, Rx Plan states, and start dates and end dates. What happened? A former CVS employee took personal information related to Molina Healthcare members from CVS' computers and sent it to his personal computer. What was the response? CVS is issuing new CVS ExtraCare Cards with new account numbers for affected individuals who are current Molina Healthcare members with an OTC benefit. All potentially affected Molina members are being notified, and offered a free year of identity theft protection services. Details: CVS notified Molina Healthcare on July 20 that the incident occurred. The former CVS employee took the personal information on or about March 26, and CVS believes he did this to fraudulently obtain OTC products from CVS. Molina Healthcare has notified current and former members in California, Florida, Illinois, Michigan, New Mexico, Ohio, Texas, Utah, Washington and Wisconsin. Quote: ""Although the former CVS employee was found to have placed fraudulent OTC orders with respect to 182 Molina Medicare members in Texas, CVS has not detected any fraud with respect to any of the other affected Molina Medicare members,"" a Molina Healthcare statement said. Source: A Tuesday email correspondence with a Molina Healthcare spokesperson and a statement emailed to SCMagazine.com; a CVS statement emailed to SCMagazine.com on Tuesday.;" "[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 13, 'start': 7}]","stolen laptop, 82160 records on it.;" "[{'class': 'ASSETS', 'end': 66, 'start': 60}, {'class': 'ACTOR', 'end': 88, 'start': 76}, {'class': 'ACTION', 'end': 208, 'start': 165}, {'class': 'ACTION', 'end': 647, 'start': 633}, {'class': 'ACTION', 'end': 759, 'start': 731}]","Veteran A called the Portland VAMC and stated he received a letter from his PCP's office, dated 7/18/2012, reporting recent lab results. He turned the page over and found Veteran Bs medical record information on the back side of the page. Included in this other patient's information was his full name, date of birth, full social security number and specific medical record information, which Veteran A provided to the employee who received the call. From the description, the other patient's information was not in letter form (i.e. test results) but actual printed CPRS medical records. The caller indicated Veteran Bs information was printed on 7/17/12 at 18:33. There is a single page note from a VA provider to Veteran B that was electronically signed on the indicated date and time.;" "[{'class': 'ACTOR', 'end': 38, 'start': 0}, {'class': 'ACTION', 'end': 76, 'start': 60}]",The Information Security Officer (ISO) is investigating the unauthorized use of employee and veteran health information. 02/24/12: "[{'class': 'ACTION', 'end': 129, 'start': 125}, {'class': 'ASSETS', 'end': 141, 'start': 136}, {'class': 'ASSETS', 'end': 164, 'start': 161}, {'class': 'ACTION', 'end': 209, 'start': 202}, {'class': 'ASSETS', 'end': 262, 'start': 257}]","In June, a healthcare assistant from St Luke’s Hospital was accompanying a patient on a transfer to another hospital when he left their chart on the roof of the car before setting off. He realised the mistake only when he arrived at their destination. The chart was later retrieved from a member of the public who had picked it up. The HSE responded by notifying the patient of the incident and reported the matter to the Data Commissioner. The staff member was reminded of their responsibilities under data-protection legislation.;" "[{'class': 'ACTION', 'end': 99, 'start': 81}, {'class': 'ACTOR', 'end': 143, 'start': 137}, {'class': 'ACTION', 'end': 162, 'start': 144}, {'class': 'ACTION', 'end': 227, 'start': 217}, {'class': 'ACTOR', 'end': 243, 'start': 237}, {'class': 'ACTION', 'end': 253, 'start': 244}, {'class': 'ASSETS', 'end': 284, 'start': 258}, {'class': 'ASSETS', 'end': 313, 'start': 306}, {'class': 'ACTION', 'end': 332, 'start': 314}, {'class': 'ACTOR', 'end': 359, 'start': 353}, {'class': 'ACTION', 'end': 385, 'start': 360}, {'class': 'ASSETS', 'end': 410, 'start': 403}, {'class': 'ACTION', 'end': 440, 'start': 416}, {'class': 'ASSETS', 'end': 451, 'start': 445}, {'class': 'ACTOR', 'end': 527, 'start': 521}, {'class': 'ACTION', 'end': 555, 'start': 528}, {'class': 'ASSETS', 'end': 566, 'start': 560}, {'class': 'ACTOR', 'end': 647, 'start': 639}, {'class': 'ACTION', 'end': 677, 'start': 648}]","The US Federal Trade Commission has sued an IT provider for failing to detect 20 hacking intrusions over a 22-month period, allowing the hacker to access the data for 1 million consumers. The provider only discovered the breach when the hacker maxed out the provider’s storage system. Utah-based InfoTrax Systems was first breached in May 2014, when a hacker exploited vulnerabilities in the company’s network that gave remote control over its server, FTC lawyers alleged in a complaint. According to the complaint, the hacker used that control to access the system undetected 17 times over the next 21 months. Then on March 2, 2016, the intruder accessed personal information for about 1 million consumers. The data included full names, social security numbers, physical addresses, email addresses, phone numbers, and usernames and passwords for accounts on the InfoTrax service.;" "[{'class': 'ACTOR', 'end': 3, 'start': 0}, {'class': 'ACTION', 'end': 52, 'start': 19}]",NHS apologises for sending vital patient information to WRONG GPs for five years; "[{'class': 'ACTION', 'end': 19, 'start': 10}, {'class': 'ASSETS', 'end': 48, 'start': 42}]",Veteran A was given Veteran B's discharge papers instead of his own.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ASSETS', 'end': 39, 'start': 33}, {'class': 'ASSETS', 'end': 147, 'start': 141}, {'class': 'ASSETS', 'end': 179, 'start': 176}, {'class': 'ASSETS', 'end': 333, 'start': 330}, {'class': 'ASSETS', 'end': 393, 'start': 386}, {'class': 'ACTION', 'end': 423, 'start': 394}, {'class': 'ASSETS', 'end': 431, 'start': 428}, {'class': 'ACTOR', 'end': 496, 'start': 448}, {'class': 'ASSETS', 'end': 507, 'start': 501}]","VA employee in Cardiology sent a CD-ROM containing results from a heart catheterization for one patient to the Denver VA Medical Center. The CD-ROM was sent Thursday utilizing UPS with the overnight option. The VA employee did receive a UPS tracking number (1Z 691 335 01 9064 817 4). The VA employee received a phone call from a UPS employee stating the contents were no longer in the package due to the package being wet. The UPS employee stated they would call back if the contents were found. The CD-ROM contained images from a recent heart catheterization, and the Information Security Officer (ISO) verified" "[{'class': 'ACTOR', 'end': 94, 'start': 86}, {'class': 'ACTION', 'end': 111, 'start': 95}, {'class': 'ASSETS', 'end': 664, 'start': 658}]","A former patient of Lee Memorial Hospital says he will sue the health center after an employee photographed him recovering from life-threatening injuries from a motorcycle crash. The attorney for that patient, Dylan Meracle of Cape Coral, notified the hospital and its operator, Lee Health, of the pending lawsuit this week. In Florida, a plaintiff needs to file an intent to sue notice before filing suit against a government agency. Meracle lost his left arm in the July crash, suffered two broken legs and spent three weeks in an induced coma at the hospital, he told WINK News. He said a stranger, claiming to be a friend of a hospital nurse, sent him photos of his recovery.;" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 148, 'start': 140}, {'class': 'ACTOR', 'end': 182, 'start': 154}, {'class': 'ACTION', 'end': 252, 'start': 183}]",The Japanese government's data protection policies have been called into question after it emerged that a decommissioned coast guard vessel was sold to a pro-North Korea organisation without any checks as to whether key data on board was first deleted.; "[{'class': 'ACTION', 'end': 89, 'start': 63}, {'class': 'ACTOR', 'end': 120, 'start': 106}, {'class': 'ACTOR', 'end': 141, 'start': 128}, {'class': 'ACTION', 'end': 283, 'start': 273}]","The data of up to 1.2 million Bhinneka.com users is reportedly being sold on the dark web for US$1,200 by a hacker group called ShinyHunters. This article was published in thejakartapost.com with the title ""E-commerce platform Bhinneka.com reported to be latest target of data theft"".;" "[{'class': 'ACTOR', 'end': 74, 'start': 69}, {'class': 'ASSETS', 'end': 241, 'start': 235}, {'class': 'ACTION', 'end': 275, 'start': 249}, {'class': 'ASSETS', 'end': 299, 'start': 290}]","On the eve of releasing its financial earnings for the past quarter, Honda created a situation described by one security researcher as “a hacker’s dream”. According to Verdict, 40GB of critical company data – amounting to 134m rows of system data – was stored on an unsecured Elasticsearch database. This meant that anyone who knew where to look could have come across the company’s most sensitive data, not only including information about the company’s security systems and networks, but also technical data on all of its IP addresses, operating systems and what patches they had.;" "[{'class': 'ACTION', 'end': 10, 'start': 0}]",XSS attack on Uber poll.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ASSETS', 'end': 30, 'start': 23}, {'class': 'ACTION', 'end': 50, 'start': 40}, {'class': 'ACTOR', 'end': 75, 'start': 68}, {'class': 'ACTION', 'end': 87, 'start': 76}, {'class': 'ASSETS', 'end': 127, 'start': 120}, {'class': 'ACTION', 'end': 143, 'start': 133}, {'class': 'ACTION', 'end': 205, 'start': 197}, {'class': 'ACTION', 'end': 214, 'start': 207}]","Illinois Public Health Website Hit With Ransomware Amid Coronavirus Hackers infected an Illinois Public Health provider website with ransomware during the coronavirus pandemic; Maze Team exploits, phishing, malware, and a PACS incident complete this week’s breach roundup.;" "[{'class': 'ASSETS', 'end': 13, 'start': 2}, {'class': 'ACTION', 'end': 90, 'start': 14}, {'class': 'ASSETS', 'end': 178, 'start': 168}, {'class': 'ASSETS', 'end': 207, 'start': 198}, {'class': 'ACTOR', 'end': 294, 'start': 277}, {'class': 'ACTOR', 'end': 400, 'start': 388}, {'class': 'ACTION', 'end': 421, 'start': 406}]","A flash drive was found by an unaffiliated person containing sensitive Godiva information. The person who found it contacted the company through a lawyer and returned the drive. Forensics confirm the drive was accessed on April 2, 2013. Further investigation indicates that a former employee, acting within the scope of their duties, had compiled employment data on this flash drive. The employee then lost the drive.;" "[{'class': 'ACTION', 'end': 64, 'start': 48}, {'class': 'ASSETS', 'end': 91, 'start': 72}, {'class': 'ACTION', 'end': 219, 'start': 209}, {'class': 'ACTOR', 'end': 1006, 'start': 998}, {'class': 'ACTION', 'end': 1036, 'start': 1007}, {'class': 'ASSETS', 'end': 1067, 'start': 1048}, {'class': 'ACTOR', 'end': 1131, 'start': 1125}, {'class': 'ACTION', 'end': 1168, 'start': 1132}, {'class': 'ACTION', 'end': 1472, 'start': 1439}, {'class': 'ACTION', 'end': 2298, 'start': 2292}, {'class': 'ACTOR', 'end': 2656, 'start': 2646}, {'class': 'ACTION', 'end': 3334, 'start': 3320}, {'class': 'ACTION', 'end': 5804, 'start': 5790}, {'class': 'ACTION', 'end': 6054, 'start': 6040}, {'class': 'ACTION', 'end': 6152, 'start': 6138}, {'class': 'ACTION', 'end': 6360, 'start': 6346}, {'class': 'ACTION', 'end': 6500, 'start': 6486}]","Earlier this year, Mandarin Oriental discovered a malware attack on our credit card systems in a number of our hotels listed below. In response, we issued a public statement on our website to alert guests to the attack so they could take proactive measures to monitor their credit card activity. We also immediately engaged law enforcement, cyber-forensic specialists, and appropriate credit card companies to coordinate investigation efforts and to take further steps to assist our guests. After a thorough investigation, we now know more about the incident and are notifying affected guests. We have established a call center that is prepared to address any questions our guests may have about the breach. We regret that this incident occurred and are sorry for any inconvenience it may cause. We take the safety and security of our guests and their personal information very seriously, and the trust our guests place in us remains an absolute priority. From our investigation, it appears that a hacker used malware to obtain access to certain credit card systems in a number of Mandarin Oriental hotels. We believe this hacker may have used the malware to acquire the names and credit card numbers of guests who used a credit card for dining, beverage, spa, guest rooms, or other products and services at the following Mandarin Oriental properties during these time periods; we have not, however, found any evidence of acquisition or misuse of credit card pin numbers or security codes, or any other personal guest data: Mandarin Oriental, Boston between June 18, 2014 and March 12, 2015 Mandarin Oriental, Geneva between June 18, 2014 and March 3, 2015 Mandarin Oriental, Hong Kong between June 18, 2014 and February 10, 2015 Mandarin Oriental Hyde Park, London between June 18, 2014 and March 5, 2015 Mandarin Oriental, Las Vegas between June 18, 2014 and October 16, 2014 Mandarin Oriental, Miami between June 18, 2014 and March 3, 2015 Mandarin Oriental, New York between June 18, 2014 and January 18, 2015 Mandarin Oriental, San Francisco between June 18, 2014 and February 14, 2015 Mandarin Oriental, Washington DC between June 18, 2014 and January 20, 2015 The Landmark Mandarin Oriental, Hong Kong between June 18, 2014 and February 3, 2015 Since we were first alerted to this attack, we have been investigating this incident across multiple countries and properties, and working in coordination with law enforcement and the credit card companies. We have timed this notice to avoid disrupting or impeding their concurrent investigations. We have also taken comprehensive steps to ensure that the malware has been removed and that the hacker is no longer in our systems. In some instances, a credit card company may have already replaced the potentially affected credit card if it determined that the guest was at risk. We encourage potentially affected guests to remain vigilant for instances of fraud and identity theft, and to regularly review and monitor relevant account statements and credit reports to ensure the information contained in them is accurate. If any unauthorized charges on credit or debit card(s) are detected, guests should contact their card issuer. If anything is seen that is incorrect on credit reports, guests should contact the credit reporting agency. Suspected incidents of identity theft should be reported to local law enforcement. Even if no signs of fraud are found on reports or account statements, security experts suggest that credit reports and account statements should be checked periodically. FOR UNITED STATES RESIDENTS Fraud alert Individuals who believe they may be affected by this incident may elect to place a fraud alert with the major credit reporting agencies on their credit files. Their contact information is as follows: Equifax Equifax Information Services LLC P.O. Box 105069 Atlanta, GA 30348-5069 800-525-6285 www.equifax.com Experian Experian Fraud Reporting P.O. Box 9554 Allen, Texas 75013 888-397-3742 www.experian.com TransUnion TransUnion LLC P.O. Box 6790 Fullerton, California 92834-6790 800-680-7289 www.transunion.com A fraud alert lasts 90 days, and requires potential creditors to use ""reasonable policies and procedures"" to verify their identity before issuing credit in their name (as soon as one agency is notified, the others are notified to place fraud alerts as well). Individuals can also request these agencies to provide them with a copy of their credit report. The fraud alert can be kept in place at the credit reporting agencies by calling again after 90 days. Security freeze Individuals can also ask these same credit reporting agencies to place a security freeze on their credit report. A security freeze prohibits a credit reporting agency from releasing any information from an individual's credit report without written authorization. Placing a security freeze on the credit report may delay, interfere with, or prevent the timely approval of any requests from the individual concerned. This may include requests for new loans, credit, mortgages, employment, housing or other services. If individuals want to have a security freeze placed on their account, they must make a request in writing by certified mail to the reporting agencies. The reporting agencies will ask for certain personal information, which will vary depending on where the individual lives and the credit reporting agency. It normally includes name, social security number, date of birth, and current and prior addresses (and proof thereof), and a copy of government-issued identification. The cost to place, temporarily lift, or permanently lift a credit freeze varies by state. Generally, the credit reporting agencies will charge $5.00 or $10.00. However, if the individual is the victim of identity theft and has a copy of a valid investigative or incident report, or complaint with a law enforcement agency, in many states it is free. Individuals have the right to a police report under certain state laws. Information about how to avoid identity theft Besides local law enforcement, individuals can also report suspected instances of identity theft to their Attorney General, or the Federal Trade Commission (the ""FTC""). The FTC, state Attorneys General, and major credit reporting agencies can provide additional information on how to avoid identity theft, how to place a fraud alert, and how to place a security freeze on credit reports. The FTC can be contacted on its toll-free Identity Theft helpline: 1-877-438-4338. The FTC's website is http://www.ftc.gov/idtheft. Its address is Federal Trade Commission, Consumer Response Center, 600 Pennsylvania Avenue, NW, Washington, DC 20580. In Maryland, the State Attorney General's office can be reached by phone at (888) 743-0023. Its website is http://www.oag.state.md.us/. In North Carolina, the State Attorney General's office can be reached by phone at (919) 716-6400. Its website is http://www.ncdoj.gov. Their mailing addresses are: Douglas F. Gansler Roy A. Cooper Attorney General of the State of Maryland Attorney General of the State of North Carolina Office of the Attorney General Consumer Protection Division, Attorney General's Office 200 St. Paul Place Mail Service Center 9001 Baltimore, MD 21202 Raleigh, NC 27699-9001 ;" [],; "[{'class': 'ASSETS', 'end': 49, 'start': 42}, {'class': 'ACTION', 'end': 73, 'start': 62}]",Kaiser Permanente says 600 Riverside area members affected by data breach; "[{'class': 'ACTION', 'end': 65, 'start': 22}]",Canada Revenue Agency hacked using Heartbleed bug to acquire data on 900 people; "[{'class': 'ACTOR', 'end': 26, 'start': 23}, {'class': 'ACTION', 'end': 78, 'start': 59}, {'class': 'ACTION', 'end': 155, 'start': 124}]","Thompson Health says a CNA who worked there was accused of taking a picture of one of the patients without their knowledge, sending it out through Snapchat;" "[{'class': 'ACTOR', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 49, 'start': 34}, {'class': 'ASSETS', 'end': 75, 'start': 68}]",hacker using the handle Game Over has leaked data that comes from a website that produces custom content for The Sims.; "[{'class': 'ACTION', 'end': 8, 'start': 0}, {'class': 'ASSETS', 'end': 18, 'start': 9}, {'class': 'ACTION', 'end': 54, 'start': 38}]",Theft of documents that resulted in a security breach. ; "[{'class': 'ACTOR', 'end': 47, 'start': 36}, {'class': 'ACTION', 'end': 106, 'start': 48}]",A VA employee reported that another VA employee admitted to accessing her former husband's medical record.; [],; [],; "[{'class': 'ACTOR', 'end': 19, 'start': 2}, {'class': 'ASSETS', 'end': 92, 'start': 78}, {'class': 'ACTION', 'end': 106, 'start': 93}, {'class': 'ASSETS', 'end': 124, 'start': 116}, {'class': 'ACTOR', 'end': 205, 'start': 188}, {'class': 'ASSETS', 'end': 264, 'start': 260}, {'class': 'ACTOR', 'end': 393, 'start': 376}, {'class': 'ASSETS', 'end': 419, 'start': 414}, {'class': 'ASSETS', 'end': 456, 'start': 441}, {'class': 'ACTION', 'end': 489, 'start': 461}, {'class': 'ASSETS', 'end': 548, 'start': 543}, {'class': 'ACTION', 'end': 611, 'start': 570}, {'class': 'ACTOR', 'end': 626, 'start': 616}, {'class': 'ASSETS', 'end': 653, 'start': 648}, {'class': 'ACTION', 'end': 683, 'start': 654}, {'class': 'ACTION', 'end': 796, 'start': 747}]","A health technician was checking in a Veteran for his visit and was given his medicare cards to be scanned into the computer and the Veteran was called by the physician to be seen and the health technician told Veteran that they will make sure he is given his card back before the end of his appointment. Instead of walking to the office where the Veteran was being seen, the health technician decided to clip the cards onto the back of his clinical papers and some how the cards got lost. They did a thorough search around the area where the cards should have been and could not seem to be able to locate them. The technician is thinking that the cards were given to another Veteran and is trying to contact the other Veteran at this time to see if they mistakenly had given them to the patient.;" [],; "[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 29, 'start': 8}, {'class': 'ACTION', 'end': 66, 'start': 30}]",Cashier used handheld skimmer to capture payment card information.; "[{'class': 'ACTOR', 'end': 38, 'start': 0}, {'class': 'ACTION', 'end': 45, 'start': 39}, {'class': 'ACTION', 'end': 76, 'start': 68}, {'class': 'ACTION', 'end': 156, 'start': 118}, {'class': 'ACTION', 'end': 208, 'start': 177}]",Pakistan's Inter-Services Intelligence called Indian owned BSNL and posed as a major from the Indian Army. They then followed up this call with an email to the staffer at BSNL to obtain critical information.; "[{'class': 'ACTION', 'end': 112, 'start': 95}, {'class': 'ASSETS', 'end': 122, 'start': 116}, {'class': 'ACTION', 'end': 270, 'start': 260}, {'class': 'ACTION', 'end': 313, 'start': 272}, {'class': 'ACTION', 'end': 380, 'start': 365}, {'class': 'ACTION', 'end': 428, 'start': 385}, {'class': 'ASSETS', 'end': 458, 'start': 442}, {'class': 'ACTOR', 'end': 494, 'start': 487}, {'class': 'ACTION', 'end': 538, 'start': 514}, {'class': 'ACTION', 'end': 660, 'start': 645}, {'class': 'ACTION', 'end': 776, 'start': 770}, {'class': 'ASSETS', 'end': 796, 'start': 788}, {'class': 'ACTION', 'end': 817, 'start': 797}, {'class': 'ASSETS', 'end': 956, 'start': 950}, {'class': 'ASSETS', 'end': 965, 'start': 961}]","A couple of weeks ago Dropbox hired some ""outside experts"" to investigate why a bunch of users were getting spam at e-mail addresses used only for Dropbox storage accounts. The results of the investigation are in, and it turns out a Dropbox employee's account was hacked, allowing access to user e-mail addresses. In an explanatory blog post, Dropbox today said a stolen password was ""used to access an employee Dropbox account containing a project document with user email addresses."" Hackers apparently started spamming those addresses, although there's no indication that user passwords were revealed as well. Some Dropbox customer accounts were hacked too, but this was apparently an unrelated matter. ""Our investigation found that usernames and passwords recently stolen from other websites were used to sign in to a small number of Dropbox accounts,"" the company said. Dropbox noted that users should set up different passwords for different sites. The site is also increasing its own security measures. In a few weeks, Dropbox said it will start offering an optional two-factor authentication service. This could involve users logging in with a password as well as a temporary code sent to their phones. That 2012 Dropbox hack that recently led to additional password resets? The 2012 hack reportedly affected 68,680,741 accounts. And maybe someone can explain why in 2016 we're all first finding out the scope of older breaches like this one and LinkedIn, Tumblr, and MySpace, to name just some. Were people not putting hacked data up for sale for years while they misused it? The breached companies often said there was no evidence of real misuse. So why were these data not on the black market and just collecting cyberdust until now?;" "[{'class': 'ACTION', 'end': 9, 'start': 0}, {'class': 'ASSETS', 'end': 31, 'start': 15}, {'class': 'ACTION', 'end': 70, 'start': 32}]",Intrusion into computer systems puts customer cardholder data at risk.; "[{'class': 'ACTOR', 'end': 29, 'start': 0}, {'class': 'ACTION', 'end': 42, 'start': 30}]",partner organization employee looks at PHI; "[{'class': 'ACTOR', 'end': 31, 'start': 11}, {'class': 'ACTION', 'end': 56, 'start': 32}, {'class': 'ACTOR', 'end': 89, 'start': 57}, {'class': 'ACTION', 'end': 130, 'start': 99}, {'class': 'ACTION', 'end': 144, 'start': 132}, {'class': 'ACTION', 'end': 166, 'start': 149}]","ISLAMABAD: A network of hackers claiming to be a part of Anonymous the global hacktivist network continued a campaign of hacking, DDOS attacks and defacing websites belonging to the Pakistan government, security forces and the Pakistan Muslim League-Nawaz (PML-N) on Wednesday.;" "[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 22, 'start': 8}, {'class': 'ASSETS', 'end': 37, 'start': 31}]",Hackers gain access to payroll system for Agincourt Wallboard LLC; "[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 58, 'start': 51}, {'class': 'ACTOR', 'end': 127, 'start': 116}, {'class': 'ACTOR', 'end': 242, 'start': 239}, {'class': 'ACTION', 'end': 248, 'start': 243}, {'class': 'ASSETS', 'end': 272, 'start': 249}, {'class': 'ASSETS', 'end': 288, 'start': 277}, {'class': 'ACTOR', 'end': 352, 'start': 347}, {'class': 'ACTION', 'end': 404, 'start': 385}, {'class': 'ASSETS', 'end': 421, 'start': 405}, {'class': 'ACTION', 'end': 455, 'start': 436}, {'class': 'ACTOR', 'end': 478, 'start': 473}, {'class': 'ASSETS', 'end': 511, 'start': 495}, {'class': 'ACTOR', 'end': 524, 'start': 513}, {'class': 'ACTION', 'end': 596, 'start': 577}, {'class': 'ASSETS', 'end': 617, 'start': 603}, {'class': 'ACTOR', 'end': 621, 'start': 618}, {'class': 'ACTION', 'end': 674, 'start': 642}, {'class': 'ACTOR', 'end': 697, 'start': 692}, {'class': 'ACTION', 'end': 702, 'start': 698}, {'class': 'ASSETS', 'end': 720, 'start': 703}, {'class': 'ACTOR', 'end': 731, 'start': 726}, {'class': 'ACTION', 'end': 737, 'start': 732}, {'class': 'ACTOR', 'end': 774, 'start': 769}]","Two women pleaded guilty Tuesday to their roles in a theft from an 88-year-old Alzheimer's patient. Prosecutors say Josie Nance, 20, of Chesapeake, Ohio was a Certified Nursing Assistant at Madison Park Senior Community in Huntington when she stole a patient's credit card and a necklace. During a hearing Tuesday in Cabell County Circuit Court, Nance pleaded guilty to two counts of fraudulent abuse of an access device and one count fraudulent schemes. Prosecutors say Nance charged $106 on the credit card. Amber Shoop, 25, of Chesapeake, Ohio also entered a guilty plea to fraudulent abuse of an access device. She also pleaded guilty to transferring stolen property. Prosecutors say Shoop sold the $400 necklace that Nance stole for $45. As part of the plea, Nance will have to pay restitution to the victim's family. The victim has since passed away. ;" "[{'class': 'ASSETS', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 16, 'start': 9}]",gas pump skimmer; "[{'class': 'ACTION', 'end': 80, 'start': 44}, {'class': 'ASSETS', 'end': 95, 'start': 83}, {'class': 'ACTION', 'end': 177, 'start': 140}, {'class': 'ACTION', 'end': 229, 'start': 188}, {'class': 'ASSETS', 'end': 286, 'start': 275}, {'class': 'ACTION', 'end': 313, 'start': 287}, {'class': 'ACTION', 'end': 506, 'start': 420}]","An eagle-eyed member of public spotted that a skimming device had been fitted to a cash machine outside NatWest Bank on Chiswick High Road. The scam, known as the 'Lebanese Loop' involves fitting a false cover over the card slot. Police said the man noticed the device when the machine would not return his card. Police were called to the scene and removed the device. The 'Lebanese Loop' is a common scam where which a false cover is fitted over the card slot with a camera looking down onto the keypad. ;" "[{'class': 'ACTOR', 'end': 20, 'start': 12}, {'class': 'ACTION', 'end': 78, 'start': 33}]",Apple Store employee fired after texting customer’s personal photos to himself; [],; "[{'class': 'ACTOR', 'end': 12, 'start': 0}, {'class': 'ACTION', 'end': 173, 'start': 85}]","CVS pharmacy settled a case in which the attorney general's office alleged that they had been caught dumping patient health information documents in publicly open dumpsters. They settled the suit with a fine of $250,000 US. ;" "[{'class': 'ACTION', 'end': 17, 'start': 0}, {'class': 'ACTION', 'end': 106, 'start': 54}, {'class': 'ASSETS', 'end': 263, 'start': 256}, {'class': 'ACTION', 'end': 280, 'start': 264}, {'class': 'ASSETS', 'end': 387, 'start': 380}, {'class': 'ACTION', 'end': 420, 'start': 388}, {'class': 'ACTION', 'end': 535, 'start': 510}, {'class': 'ACTOR', 'end': 550, 'start': 536}, {'class': 'ASSETS', 'end': 660, 'start': 653}, {'class': 'ACTION', 'end': 667, 'start': 661}, {'class': 'ACTION', 'end': 780, 'start': 701}, {'class': 'ACTION', 'end': 797, 'start': 782}, {'class': 'ACTOR', 'end': 813, 'start': 798}, {'class': 'ACTION', 'end': 842, 'start': 814}, {'class': 'ACTOR', 'end': 855, 'start': 844}, {'class': 'ACTION', 'end': 879, 'start': 856}, {'class': 'ACTION', 'end': 956, 'start': 924}, {'class': 'ACTION', 'end': 998, 'start': 984}, {'class': 'ACTOR', 'end': 1132, 'start': 1121}, {'class': 'ACTION', 'end': 1145, 'start': 1133}, {'class': 'ASSETS', 'end': 1174, 'start': 1167}, {'class': 'ACTION', 'end': 1227, 'start': 1178}, {'class': 'ASSETS', 'end': 1356, 'start': 1349}, {'class': 'ASSETS', 'end': 1680, 'start': 1672}, {'class': 'ASSETS', 'end': 1772, 'start': 1754}, {'class': 'ASSETS', 'end': 1861, 'start': 1850}, {'class': 'ACTOR', 'end': 1873, 'start': 1862}, {'class': 'ACTION', 'end': 1892, 'start': 1879}, {'class': 'ACTION', 'end': 2034, 'start': 2028}, {'class': 'ASSETS', 'end': 2113, 'start': 2107}]","Hacking incidents at Auburn, Ind.-based DeKalb Health have compromised the personal and health information of more than 1,000 of the system's patients. On Feb. 12, DeKalb Health became aware a server controlled by a contract that operated DeKalb Health's website had been hacked. At that time, the health system discovered 17 of its patients who had utilized its online bill pay website had been affected by the breach. The affected patients' names, addresses, credit card numbers and Social Security numbers were potentially accessed by the hackers, according to the notification letter sent to those affected. Shortly after discovering the bill pay website breach, DeKalb Health also discovered a fraudulent website made to look like the health system's charity donation page had been set up by the hackers. Using the fraudulent website, the hackers sent phishing emails to unknown individuals. DeKalb Health believes the phishing emails were sent to patients whose information was taken from the contractor's hacked server, according to the notification letter. To generate more traffic to the fraudulent page, the hackers also altered DeKalb Health's main website by inserting a link to the fraudulent donation page. On March 27, DeKalb Health discovered information for an additional 24 patients was included on the contractor's hacked server. The affected patients' names, addresses, email addresses, dates of birth, hospital ID numbers, insurance information, Social Security numbers, telephone numbers and demographic information were contained on the compromised server, according to the notification letter. Subsequently, DeKalb Health discovered its database containing the information of 1,320 nursery babies was also contained on the hacked server. The babies' names, weights, lengths, dates of birth and parent names were on the server. The hackers also had access to passwords that would allow them to view the babies' information online, according to the notification letter. As a result of the data breach, DeKalb Health has worked with the contractor to ensure the compromised server no longer contains DeKalb Health patients' information, and the health system is offering one year of free credit monitoring to all affected patients, according to the notification letter.;" "[{'class': 'ACTION', 'end': 22, 'start': 10}, {'class': 'ASSETS', 'end': 46, 'start': 35}]",Veteran A was provided Veteran B's medication.; "[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 14, 'start': 9}, {'class': 'ASSETS', 'end': 35, 'start': 24}]",employee stole patients credit card; [],; "[{'class': 'ASSETS', 'end': 3, 'start': 0}, {'class': 'ACTION', 'end': 22, 'start': 4}, {'class': 'ACTOR', 'end': 76, 'start': 46}]",ATM skimming operation was conducted in CT by Romanian-based criminal group.; "[{'class': 'ACTOR', 'end': 5, 'start': 0}, {'class': 'ACTION', 'end': 42, 'start': 6}, {'class': 'ASSETS', 'end': 51, 'start': 43}]",Human error allowed unauthorized access to database that stored job applicants' PII.; "[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 39, 'start': 8}, {'class': 'ACTION', 'end': 55, 'start': 46}, {'class': 'ASSETS', 'end': 90, 'start': 58}, {'class': 'ASSETS', 'end': 134, 'start': 125}]",Hackers gained access to user passwords after breaching a third party software application that interacts with their account database. No credit card or billing data was exposed.; "[{'class': 'ASSETS', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 20, 'start': 9}]",Database exposed PII; "[{'class': 'ACTION', 'end': 91, 'start': 68}, {'class': 'ACTION', 'end': 148, 'start': 113}, {'class': 'ACTION', 'end': 236, 'start': 196}, {'class': 'ACTOR', 'end': 317, 'start': 305}, {'class': 'ACTION', 'end': 484, 'start': 440}, {'class': 'ACTION', 'end': 541, 'start': 535}]","FireEye has discovered a campaign leveraging the recently announced zero-day CVE-2013-3893. This campaign, which we have labeled Operation DeputyDog, began as early as August 19, 2013 and appears to have targeted organizations in Japan. FireEye Labs has been continuously monitoring the activities of the threat actor responsible for this campaign. Analysis based on our Dynamic Threat Intelligence cluster shows that this current campaign leveraged command and control infrastructure that is related to the infrastructure used in the attack on Bit9.;" "[{'class': 'ACTOR', 'end': 75, 'start': 67}, {'class': 'ACTION', 'end': 122, 'start': 95}, {'class': 'ACTION', 'end': 134, 'start': 124}, {'class': 'ACTION', 'end': 166, 'start': 140}, {'class': 'ACTOR', 'end': 184, 'start': 168}, {'class': 'ACTION', 'end': 230, 'start': 194}, {'class': 'ACTION', 'end': 260, 'start': 235}, {'class': 'ACTOR', 'end': 450, 'start': 443}, {'class': 'ACTION', 'end': 485, 'start': 451}, {'class': 'ACTION', 'end': 556, 'start': 525}]","WTVM reports that a former Blue Cross Blue Shield customer service employee has pleaded guilty to filing false tax returns, wire fraud, and aggravated identity theft. Danielle Wallace admitted to filing 180 fraudulent tax returns and stealing nearly $500,000. The false returns used personal information obtained from Blue Cross Blue Shield members who had called the customer service number for assistance. The Ledger-Inquirer adds that Wallace filed the fraudulent tax documents between Jan. 1 and March 24, 2014, and used the customers' information through a tax-preparation business that she owned, Simple Cash 1.;" "[{'class': 'ACTION', 'end': 53, 'start': 19}, {'class': 'ACTION', 'end': 119, 'start': 60}]",Retailer discovers malware on their online storefront which is copying off customer data including credit card numbers.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 41, 'start': 22}, {'class': 'ACTION', 'end': 110, 'start': 99}, {'class': 'ASSETS', 'end': 260, 'start': 241}, {'class': 'ACTION', 'end': 674, 'start': 662}, {'class': 'ACTION', 'end': 965, 'start': 931}]","CVS Pharmacy reported vandalism at stores in several markets between May 27 and June 8 resulted in the loss of some patient information. The HHS Breach Portal shows the incident affected 21,289 individuals. The missing information included paper prescriptions, filled prescriptions that had been held in pharmacy waiting bins and vaccine consent forms. Information affected during the vandalism included names, birth dates, addresses, medication names and prescriber information in addition to information about primary care providers. CVS Pharmacy has notified impacted patients. The company has not received reports of any evidence that patient information was misused. ""We place the highest priority on protecting the privacy of our patients,"" reads a statement from CVS Health provided to Becker's. ""The privacy and security of their information is very important to us and we take significant measures to protect it from unauthorized uses and disclosures. Although the circumstances surrounding this incident were beyond our control, we are in the process of considering whether additional safeguards are necessary to further enhance protection of our patients' personal health information."";" "[{'class': 'ACTOR', 'end': 26, 'start': 2}, {'class': 'ACTION', 'end': 131, 'start': 66}, {'class': 'ACTOR', 'end': 202, 'start': 194}, {'class': 'ACTION', 'end': 429, 'start': 392}]","A Virgin Atlantic employee has resigned following allegations she routinely fed information about the airline's celebrity clientele – from Madonna to Sienna Miller – to a paparazzi agency. The employee was a junior member of the team that looks after high-profile clients, Virgin said Friday. She quit Thursday before reports published in the Guardian and the Press Gazette alleged that she had passed the booking information of more than 60 celebrities on to the Big Pictures photo agency. Among those allegedly targeted: Britain's Princess Beatrice; singers Madonna and Rihanna; actors Charlize Theron, Kate Winslet, Daniel Radcliffe and Miller; comedians Sacha Baron Cohen and Russell Brand; and a slew of U.K. celebrities and sports figures.;" "[{'class': 'ACTOR', 'end': 98, 'start': 81}, {'class': 'ACTION', 'end': 125, 'start': 99}]",Terminally ill mother kills special needs daughter just prior to her own death. Staff at hospital snoops on medical records.; "[{'class': 'ASSETS', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 19, 'start': 9}]",Web site defacement; "[{'class': 'ACTOR', 'end': 92, 'start': 67}, {'class': 'ACTION', 'end': 134, 'start': 126}, {'class': 'ACTOR', 'end': 242, 'start': 226}, {'class': 'ACTOR', 'end': 313, 'start': 305}, {'class': 'ACTION', 'end': 457, 'start': 422}, {'class': 'ACTOR', 'end': 487, 'start': 479}, {'class': 'ACTOR', 'end': 778, 'start': 770}, {'class': 'ACTOR', 'end': 804, 'start': 782}, {'class': 'ACTION', 'end': 971, 'start': 956}, {'class': 'ACTOR', 'end': 1122, 'start': 1114}, {'class': 'ACTION', 'end': 1152, 'start': 1128}]","Spain's National Court on Tuesday granted conditional freedom to a former HSBC bank employee who is wanted by Switzerland for stealing confidential information on thousands of customers with Swiss accounts. The court ordered Herve Falciani's release on the prosecutor's recommendation, which argues that Falciani was co-operating with authorities in several European countries in investigations on tax, money-laundering, corruption and terrorism financing. The prosecutor noted Falciani has been detained for some time and that his extradition case could drag on. He was ordered to hand over his passport, not to leave Spain and to appear before police every three days. He was also told to establish a residence in Spain and to inform authorities if he moved house. Falciani, a French-Italian citizen, has been jailed provisionally since being arrested July 1 in Barcelona on a Swiss warrant. He had previously fled Switzerland to France. The data he allegedly stole about 24,000 customers of HSBC's Swiss subsidiary potentially exposed many people to prosecution by tax authorities in their home countries. Falciani, who obtained the information between late 2006 and early 2007 when he worked in the bank's information technology development unit, passed the list to French authorities. France's former Finance Minister Christine Lagarde, now head of the International Monetary Fund, later relayed the list to many European Union countries and the United States. France said there were up to 130,000 names involved.;" "[{'class': 'ACTOR', 'end': 16, 'start': 8}, {'class': 'ACTION', 'end': 119, 'start': 43}, {'class': 'ACTION', 'end': 201, 'start': 182}, {'class': 'ACTOR', 'end': 253, 'start': 241}, {'class': 'ACTION', 'end': 322, 'start': 288}, {'class': 'ACTOR', 'end': 367, 'start': 357}, {'class': 'ACTION', 'end': 411, 'start': 368}]","A state employee was placed on leave after emailing thousands of private Medicaid records to his personal email account, state Medicaid Inspector General James Cox announced today. The security breach happened on Oct. 12 of last year, when the employee -- who worked for Cox's office -- sent 17,743 records to the account, according to the state. Cox said the person acted without telling anyone in his office. ;" "[{'class': 'ACTOR', 'end': 174, 'start': 157}, {'class': 'ACTION', 'end': 195, 'start': 175}, {'class': 'ACTION', 'end': 236, 'start': 197}, {'class': 'ASSETS', 'end': 275, 'start': 265}, {'class': 'ACTION', 'end': 323, 'start': 276}, {'class': 'ACTION', 'end': 382, 'start': 358}, {'class': 'ACTION', 'end': 413, 'start': 384}, {'class': 'ACTION', 'end': 508, 'start': 488}, {'class': 'ACTION', 'end': 539, 'start': 517}, {'class': 'ACTION', 'end': 602, 'start': 588}, {'class': 'ACTION', 'end': 630, 'start': 609}, {'class': 'ACTOR', 'end': 660, 'start': 634}, {'class': 'ACTOR', 'end': 754, 'start': 746}, {'class': 'ACTION', 'end': 786, 'start': 755}, {'class': 'ASSETS', 'end': 849, 'start': 839}, {'class': 'ACTION', 'end': 867, 'start': 850}, {'class': 'ACTION', 'end': 882, 'start': 872}, {'class': 'ACTION', 'end': 914, 'start': 889}, {'class': 'ACTION', 'end': 944, 'start': 933}, {'class': 'ACTION', 'end': 964, 'start': 948}]","She had jabbed pencils into her eyes to try to kill herself. When the woman was brought to a Los Angeles County emergency room in 2012 alive and in pain, a hospital employee snapped a photograph, breaking a federal patient privacy law. Two years later, when that photograph appeared on a website that features gory images, the patients medical information had been shared publicly, violating a state regulation. The womans story is extreme, but her experience is an example of how her privacy was violated and her medical data breached. Both crimes, which are on the rise, can lead to identity theft or to misuse of information by health insurance companies, said Pam Dixon, executive director of the San Diego-based World Privacy Forum. The employee disclosed sensitive information about the patient inappropriately and then when the photograph was posted online and went viral, that constituted a data breach, Dixon said. That data breach is against the law. California state law requires hospitals to report breaches of patient medical data. The number of incidents investigated by the California Department of Public Health rose to 4,213 last year, or an 81 percent increase from 2009 when there were 2,333 cases.;" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 33, 'start': 8}, {'class': 'ASSETS', 'end': 58, 'start': 51}]",K12 Inc left student data exposed through insecure mongodb ; "[{'class': 'ACTOR', 'end': 22, 'start': 14}, {'class': 'ACTION', 'end': 111, 'start': 23}, {'class': 'ACTION', 'end': 211, 'start': 172}, {'class': 'ACTION', 'end': 243, 'start': 213}]","A Connextions employee used Social Security numbers from a number of other organizations for criminal activity. At least four members of Anthem Blue Cross and Blue Shield were affected by the criminal activity. The breach was reported on HHS as affecting 4,814 patients, but more were affected.;" "[{'class': 'ACTOR', 'end': 43, 'start': 0}, {'class': 'ACTION', 'end': 331, 'start': 306}, {'class': 'ACTOR', 'end': 401, 'start': 391}, {'class': 'ACTOR', 'end': 437, 'start': 422}, {'class': 'ASSETS', 'end': 457, 'start': 452}, {'class': 'ACTOR', 'end': 547, 'start': 532}, {'class': 'ACTION', 'end': 588, 'start': 548}, {'class': 'ACTION', 'end': 718, 'start': 710}, {'class': 'ACTOR', 'end': 746, 'start': 736}, {'class': 'ACTOR', 'end': 774, 'start': 764}, {'class': 'ASSETS', 'end': 818, 'start': 813}, {'class': 'ACTION', 'end': 856, 'start': 848}, {'class': 'ACTOR', 'end': 1233, 'start': 1223}, {'class': 'ACTOR', 'end': 1794, 'start': 1784}]","Massachusetts Mutual Life Insurance Company and its subsidiaries (MassMutual) understand the importance of protecting the privacy and security of information about our customers, and take seriously our obligations to protect this information. This is to inform you of an incident involving the inadvertent disclosure of information about you and your retirement plan. On December 3, 2013, a MassMutual retirement services account manager sent a secure email to an individual at a MassMutual retirement services client. However, the account manager inadvertently included information about you and your retirement plan in that message to the other MassMutual client. The individual who received the information in error was contacted by MassMutual and confirmed to MassMutual both verbally and in writing that the email and the information received in error was deleted. We have conducted an investigation into the incident to determine the extent and its impact on our customers. We have determined that the information provided to the other MassMutual client did contain personal identifying information, including your name, address, date of birth, Social Security number, and your retirement plan name and group number. MassMutual employees are instructed to safeguard client information. However, even after taking reasonable steps to protect confidential information, a security breach may occur. When we are informed of such situations, we investigate the matter and take appropriate corrective action. Based on the particular circumstances of this incident, we have no indication that your personal information has been or will be subject to misue or further disclosure. However, in an effort to provide you with additional protection for your personal and credit information, MassMutual has arranged with Equifax Personal Solutions to provide you with a free two year subscription for Equifax Credit WatchTM Gold with 3-in-1 Monitoring and Credit Report Control. A description of this product and enrollment instructions are enclosed. The promotion code to activate the product is located at the top of the enrollment instructions. Also, please note that this code is valid for 60 days. We would like to bring to your attention various steps you may want to consider taking to protect yourself against the possibility of identity theft.;" "[{'class': 'ACTOR', 'end': 42, 'start': 25}, {'class': 'ACTION', 'end': 85, 'start': 43}, {'class': 'ACTOR', 'end': 173, 'start': 161}, {'class': 'ACTION', 'end': 228, 'start': 174}]","For at least two months, a former employee used customer information inappropriately. This information would have included names, addresses, DOB, CCN and SSN. The employee used some of these cards to make fraudulent purchases.;" "[{'class': 'ASSETS', 'end': 11, 'start': 4}, {'class': 'ACTION', 'end': 52, 'start': 35}, {'class': 'ASSETS', 'end': 66, 'start': 57}, {'class': 'ACTION', 'end': 115, 'start': 94}, {'class': 'ASSETS', 'end': 124, 'start': 120}, {'class': 'ACTION', 'end': 145, 'start': 134}, {'class': 'ASSETS', 'end': 269, 'start': 262}, {'class': 'ACTION', 'end': 280, 'start': 270}, {'class': 'ACTOR', 'end': 298, 'start': 284}, {'class': 'ACTION', 'end': 355, 'start': 349}, {'class': 'ACTOR', 'end': 403, 'start': 389}, {'class': 'ACTION', 'end': 423, 'start': 404}, {'class': 'ACTION', 'end': 503, 'start': 500}, {'class': 'ASSETS', 'end': 609, 'start': 602}, {'class': 'ASSETS', 'end': 773, 'start': 766}, {'class': 'ACTION', 'end': 805, 'start': 778}, {'class': 'ACTION', 'end': 826, 'start': 806}, {'class': 'ASSETS', 'end': 836, 'start': 827}, {'class': 'ASSETS', 'end': 862, 'start': 854}, {'class': 'ACTION', 'end': 891, 'start': 864}, {'class': 'ACTION', 'end': 936, 'start': 896}, {'class': 'ACTION', 'end': 959, 'start': 943}, {'class': 'ACTION', 'end': 989, 'start': 974}, {'class': 'ACTION', 'end': 1018, 'start': 991}, {'class': 'ACTION', 'end': 1061, 'start': 1023}, {'class': 'ACTION', 'end': 1132, 'start': 1084}, {'class': 'ACTION', 'end': 1177, 'start': 1139}, {'class': 'ACTION', 'end': 1231, 'start': 1205}, {'class': 'ASSETS', 'end': 1245, 'start': 1237}, {'class': 'ASSETS', 'end': 1315, 'start': 1311}, {'class': 'ASSETS', 'end': 1456, 'start': 1448}, {'class': 'ASSETS', 'end': 1484, 'start': 1475}, {'class': 'ACTION', 'end': 1700, 'start': 1687}, {'class': 'ASSETS', 'end': 1715, 'start': 1708}, {'class': 'ASSETS', 'end': 1892, 'start': 1886}, {'class': 'ASSETS', 'end': 1934, 'start': 1927}, {'class': 'ASSETS', 'end': 2039, 'start': 2022}, {'class': 'ACTION', 'end': 2094, 'start': 2088}, {'class': 'ACTION', 'end': 2199, 'start': 2152}]","The website of an Ontario hospital may have infected the computers of patients and staff with ransomware planted on the site during a hack attack, the internet security company Malwarebytes warns. Norfolk General Hospital, located in Simcoe, Ont., confirms its website was hacked by cybercriminals, but denies that visitors were ever at risk. The attack appears to be part of a trend of cybercriminals targeting hospitals, including one on the Ottawa Hospital in March and another in February that hit the Hollywood Presbyterian Medical Center in Los Angeles, which paid a $17,000 ransom to have its systems restored. Jrme Segura, a senior security researcher with Malwarebytes, reported in a blog post this week that in late February, Norfolk General Hospital's website was observed pushing ransomware called Teslacrypt to computers that visited the website. Teslacrypt locks your files and makes them inaccessible using encryption, then demands a ransom of $500 US to restore access. Drive-by download The file was served in a ""drive-by download"" attack, Segura said, meaning you don't have to click on anything on the page. ""You just go to the site that's compromised, and within a few seconds, malware is downloaded onto your computer and that's it,"" he told CBC News. In this case, visitors to the site would have included patients, their families and staff who accessed a staff portal with schedules and an internal directory via the website. Visiting Windows computers would have been vulnerable if they were running Internet Explorer or older versions of the Adobe Flash or Microsoft Silverlight players. Segura said hospitals are in many ways the ""perfect victim"" for cyberattacks. ""Their systems are out of date, they have a lot of confidential information and patient files. If those get locked up, they can't just ignore it."" Segura said Malwarebytes detected an attack from the Norfolk General Hospital website via a user of Malwarebytes anti-exploit software. The free software detects and blocks web-based attacks, then sends a report back to Malwarebytes. The attack caught Segura's eye because he's based in Canada and the attack came from a site with a .ca domain name.;" "[{'class': 'ACTION', 'end': 58, 'start': 12}, {'class': 'ACTION', 'end': 139, 'start': 122}]",Health care fraud schemes that defraud insurance companies in this manner victimize both the insurers and the insured who are forced to pay higher premiums; "[{'class': 'ACTION', 'end': 21, 'start': 0}, {'class': 'ASSETS', 'end': 46, 'start': 26}]",Voter data accessible via the back-end pathway ; "[{'class': 'ACTOR', 'end': 32, 'start': 1}, {'class': 'ACTION', 'end': 187, 'start': 154}, {'class': 'ACTION', 'end': 414, 'start': 389}, {'class': 'ASSETS', 'end': 480, 'start': 456}]"," The Vermont Department of Taxes admitted this week that the social security numbers of 1,332 Vermont tax payers and federal ID numbers of 245 businesses were inadvertently posted online. The personal data were contained in a weekly batch of property transfer tax returns, according to a report by the Burlington Free Press citing a Vermont Department of Taxes statement. The information was available for viewing for two hours on a vendor portion of the tax department's website, the statement said.;" "[{'class': 'ACTION', 'end': 81, 'start': 73}, {'class': 'ASSETS', 'end': 91, 'start': 82}, {'class': 'ASSETS', 'end': 106, 'start': 96}, {'class': 'ACTION', 'end': 157, 'start': 113}]","Large group of people mob the US Capitol building, invading offices, and stealing computers and documents. Many posted on social media what they were doing. ;" "[{'class': 'ASSETS', 'end': 15, 'start': 0}]",accounts stolen from bundle stars; "[{'class': 'ACTOR', 'end': 14, 'start': 0}, {'class': 'ACTION', 'end': 35, 'start': 26}, {'class': 'ASSETS', 'end': 61, 'start': 36}]",Hospital staff sacked for prying on patients’ medical records in Suffolk and Colchester hospitals; "[{'class': 'ACTOR', 'end': 36, 'start': 25}, {'class': 'ACTION', 'end': 55, 'start': 47}, {'class': 'ASSETS', 'end': 61, 'start': 56}, {'class': 'ACTION', 'end': 106, 'start': 67}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ACTION', 'end': 215, 'start': 173}]","Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;" "[{'class': 'ACTION', 'end': 13, 'start': 7}]",Oracle hacked; "[{'class': 'ACTION', 'end': 66, 'start': 50}, {'class': 'ACTION', 'end': 83, 'start': 72}, {'class': 'ASSETS', 'end': 275, 'start': 268}, {'class': 'ACTION', 'end': 390, 'start': 343}, {'class': 'ACTION', 'end': 547, 'start': 511}, {'class': 'ASSETS', 'end': 568, 'start': 561}, {'class': 'ACTION', 'end': 794, 'start': 776}, {'class': 'ASSETS', 'end': 819, 'start': 814}, {'class': 'ASSETS', 'end': 909, 'start': 902}, {'class': 'ACTION', 'end': 1051, 'start': 1045}, {'class': 'ACTION', 'end': 1188, 'start': 1172}, {'class': 'ACTION', 'end': 1743, 'start': 1739}, {'class': 'ASSETS', 'end': 1941, 'start': 1934}, {'class': 'ACTION', 'end': 2016, 'start': 2012}, {'class': 'ACTION', 'end': 2200, 'start': 2168}, {'class': 'ASSETS', 'end': 2321, 'start': 2315}, {'class': 'ACTION', 'end': 2372, 'start': 2350}, {'class': 'ACTOR', 'end': 2390, 'start': 2383}, {'class': 'ACTION', 'end': 2473, 'start': 2415}]"," The account details of millions of online gamers have been stolen in a hack attack on games company Blizzard. The company, which makes the World Of Warcraft, StarCraft and Diablo franchises posted a message on its website today advising players using North American servers to change their passwords for the account management service. The compromised data relates to Battle.net accounts which are used for all of Blizzard's games. In a posting today the company said: This week, our security team found an unauthorized and illegal access into our internal network here at Blizzard. We quickly took steps to close off this access and began working with law enforcement and security experts to investigate what happened. The post goes on to explain that the data that was illegally accessed included a list of email addresses for global Battle.net users outside of China. Players on North America servers (which includes users in North America, Latin America, Australia, New Zealand and Southeast Asia), had their security question details hacked as well as information relating to Mobile and Dial-In authentication. Cryptographically scrambled Battle.net passwords were also taken. The company has advised that gamers that play online via North American servers should change their passwords as a precaution. The company has stressed it would be extremely difficult to access actual passwords using the scrambled data stolen. They also stressed that no financial data had been accessed, such as credit cards or billing addresses. Blizzard said that users should be aware of any potential phishing scams that may follow as a consequence of email details being out in the open. Blizzard Entertainment boss Mike Morhaime said the hack had been discovered on August 4th, and that the company were: truly sorry that this has happened. The company said it had spent the time since August 4th fixing the vulnerability in their systems and finding out what information had been compromised. Following the hack the company is likely to face criticism over its decision to make games that require a login via Battle.net and cannot be played offline. Despite the loss of passwords and email data Blizzard's use of a Secure Remote Password protocol is likely to have minimised the consequences for users as the system makes it near impossible to brute-force a password, a method hackers use in which a computer attempts every possible key or password until it succeeds. ;" "[{'class': 'ACTION', 'end': 43, 'start': 0}]",Incident associated with Miniduke campaign.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTOR', 'end': 24, 'start': 0}, {'class': 'ACTION', 'end': 29, 'start': 25}, {'class': 'ASSETS', 'end': 84, 'start': 78}, {'class': 'ACTION', 'end': 137, 'start': 99}, {'class': 'ACTION', 'end': 200, 'start': 183}, {'class': 'ACTION', 'end': 248, 'start': 228}, {'class': 'ACTION', 'end': 319, 'start': 309}, {'class': 'ACTION', 'end': 468, 'start': 448}]","The Regional Office (RO) sent a Veterans Claims Assistance Act of 2000 (VCAA) letter to Veteran A, which had attached another VCAA letter for Veteran B. Veteran B's name and full SSN were compromised. This is informational for Mis-Mailed incidents and is the representative ticket. There were a total of 143 Mis-Mailed incidents this reporting period. Because of repetition, the other 142 are not included in this report, but are included in the ""Mis-Mailed Incidents"" count at the end of this report. In all incidents, Veterans will receive a notification letter and/or credit monitoring will be offered if appropriate.;" "[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 38, 'start': 10}, {'class': 'ACTION', 'end': 84, 'start': 43}, {'class': 'ACTION', 'end': 105, 'start': 93}]",Attackers attacked cloud backup vendor and used ransomware to encrypt customer data. Vendor paid ransom.; [],; "[{'class': 'ACTION', 'end': 154, 'start': 133}, {'class': 'ASSETS', 'end': 167, 'start': 162}, {'class': 'ACTION', 'end': 410, 'start': 361}, {'class': 'ACTION', 'end': 421, 'start': 415}, {'class': 'ASSETS', 'end': 452, 'start': 445}, {'class': 'ASSETS', 'end': 549, 'start': 543}, {'class': 'ASSETS', 'end': 640, 'start': 635}, {'class': 'ASSETS', 'end': 1158, 'start': 1153}, {'class': 'ACTOR', 'end': 1348, 'start': 1327}, {'class': 'ACTION', 'end': 1361, 'start': 1349}, {'class': 'ASSETS', 'end': 1370, 'start': 1364}, {'class': 'ASSETS', 'end': 1459, 'start': 1448}, {'class': 'ACTION', 'end': 1477, 'start': 1460}, {'class': 'ACTION', 'end': 1498, 'start': 1487}, {'class': 'ACTOR', 'end': 2188, 'start': 2184}, {'class': 'ACTION', 'end': 2483, 'start': 2475}, {'class': 'ASSETS', 'end': 2555, 'start': 2546}]","The Surgeon General on Monday issued a warning to his staff that is all too familiar to federal employees: Your personal information may have been stolen. In an email, Surgeon General Vice Adm. Vivek H. Murthy told ""commissioned corps"" employees of the Public Health Service that information, including their names, dates of birth and Social Security numbers, ""may have been accessed by unauthenticated users"" who hacked the agency's personnel system. ""Based on our investigation, affected individuals are those served by this website-based system: current, retired, and former Commissioned Corps officers and their dependents,"" the email said. The commissioned corps is a cadre of about 6,600 medical professionals including physicians, nurses, dentists, rehabilitation therapists, pharmacists, researchers and more reporting to the Surgeon General. They are involved in health-care delivery to underserved and vulnerable populations, disease control and prevention, food and drug regulation, and disaster response. Counting retirees, former employees and family members would bring the total of affected people much higher, although neither the email nor a spokesman for the Department of Health and Human Services, the parent agency of the PHS, specified a figure. The spokesman said the agency learned Sept. 20 that unauthenticated users could access a system used for payroll, leave, time, attendance and other personnel functions. The portal site has been disabled and will remain down while the investigation continues, although the Sept. 30 payroll run was unaffected, the email said. ""Teams across the Department and across government are working to learn as much as we can as quickly as we can, and to further improve our systems to prevent this type of issue in the future. . . . Next steps could include offering identity protection services to affected individuals,"" said the email, co-signed by HHS Acting Assistant Secretary for Health Karen B. DeSalvo. The email promises further information as it becomes available and offers instructions on how to request a free credit report and how to report unusual activity or potential errors on a credit report. The hack is the latest in a long line of breaches of federal employee records that have targeted individual agencies, including the Energy Department and the U.S. Postal Service, as well as the Thrift Savings Plan, the 401(k)-style retirement savings program for federal employees. The largest breaches, involving about 22 million people combined, hit two separate databases of the Office of Personnel Management. Those involved personnel records of current and former federal employees plus persons on whom the government had conducted background investigations, for security clearance or other reasons, since about 2000. That resulted in a widespread offer of free credit monitoring and identity theft protection services for employees, and the creation of a new office to oversee background checks, along with boosted cyberdefenses.;" "[{'class': 'ACTOR', 'end': 92, 'start': 67}, {'class': 'ACTION', 'end': 134, 'start': 126}, {'class': 'ACTOR', 'end': 242, 'start': 226}, {'class': 'ACTOR', 'end': 313, 'start': 305}, {'class': 'ACTION', 'end': 457, 'start': 422}, {'class': 'ACTOR', 'end': 487, 'start': 479}, {'class': 'ACTOR', 'end': 778, 'start': 770}, {'class': 'ACTOR', 'end': 804, 'start': 782}, {'class': 'ACTION', 'end': 971, 'start': 956}, {'class': 'ACTOR', 'end': 1122, 'start': 1114}, {'class': 'ACTION', 'end': 1152, 'start': 1128}]","Spain's National Court on Tuesday granted conditional freedom to a former HSBC bank employee who is wanted by Switzerland for stealing confidential information on thousands of customers with Swiss accounts. The court ordered Herve Falciani's release on the prosecutor's recommendation, which argues that Falciani was co-operating with authorities in several European countries in investigations on tax, money-laundering, corruption and terrorism financing. The prosecutor noted Falciani has been detained for some time and that his extradition case could drag on. He was ordered to hand over his passport, not to leave Spain and to appear before police every three days. He was also told to establish a residence in Spain and to inform authorities if he moved house. Falciani, a French-Italian citizen, has been jailed provisionally since being arrested July 1 in Barcelona on a Swiss warrant. He had previously fled Switzerland to France. The data he allegedly stole about 24,000 customers of HSBC's Swiss subsidiary potentially exposed many people to prosecution by tax authorities in their home countries. Falciani, who obtained the information between late 2006 and early 2007 when he worked in the bank's information technology development unit, passed the list to French authorities. France's former Finance Minister Christine Lagarde, now head of the International Monetary Fund, later relayed the list to many European Union countries and the United States. France said there were up to 130,000 names involved.;" "[{'class': 'ACTION', 'end': 24, 'start': 13}, {'class': 'ACTION', 'end': 59, 'start': 34}]",one employee is phished. account is used to phish 15 more.; "[{'class': 'ACTOR', 'end': 36, 'start': 27}, {'class': 'ACTION', 'end': 112, 'start': 87}, {'class': 'ACTION', 'end': 147, 'start': 125}, {'class': 'ACTION', 'end': 301, 'start': 281}, {'class': 'ACTION', 'end': 328, 'start': 308}, {'class': 'ASSETS', 'end': 334, 'start': 329}, {'class': 'ACTION', 'end': 423, 'start': 389}, {'class': 'ASSETS', 'end': 435, 'start': 428}]","Earlier today, several top designers at HTC were arrested in Taipei under suspicion of fraudulent expense claims, as well as stealing trade secrets ahead of leaving the company to run a new mobile design firm in both Taiwan and mainland China. The real beef HTC has here is that it apparently caught Chien secretly downloading files related to the upcoming Sense 6.0 UI design, and then shared them with external contacts via e-mail. ;" "[{'class': 'ACTION', 'end': 53, 'start': 0}]",Misdelivery of employee PII via erroneous attachment.; "[{'class': 'ACTION', 'end': 16, 'start': 0}, {'class': 'ACTOR', 'end': 39, 'start': 20}, {'class': 'ASSETS', 'end': 62, 'start': 55}]",Records accessed by unauthorized agents on a de-commed server.; "[{'class': 'ACTION', 'end': 106, 'start': 95}, {'class': 'ACTION', 'end': 174, 'start': 158}, {'class': 'ASSETS', 'end': 193, 'start': 184}, {'class': 'ASSETS', 'end': 311, 'start': 303}, {'class': 'ACTION', 'end': 324, 'start': 312}, {'class': 'ACTION', 'end': 336, 'start': 330}, {'class': 'ACTION', 'end': 454, 'start': 448}, {'class': 'ASSETS', 'end': 585, 'start': 577}]","India's largest online restaurant guide Zomato confirmed today that the company has suffered a data breach and that accounts details of millions of its users have been stolen from its database. In a blog post published today, the company said about 17 Million of its 120 Million user accounts from its database were stolen. The stolen account information includes user email addresses as well as hashed passwords. Also, Zomato stressed that the breach did not impact or compromise any payment card data, as the financial information of its customers is stored in a separate database different from the one illegally accessed.;" "[{'class': 'ACTION', 'end': 20, 'start': 11}, {'class': 'ACTOR', 'end': 42, 'start': 36}, {'class': 'ACTION', 'end': 60, 'start': 43}, {'class': 'ASSETS', 'end': 109, 'start': 93}, {'class': 'ACTION', 'end': 350, 'start': 320}, {'class': 'ACTION', 'end': 379, 'start': 354}]","Jewel-Osco hit again by data hack - hacker installed malware into the portion of Supervalu's computer network that processes payment cards at some of its Cub stores, as well as its Shop'n Save and Shoppers Food & Pharmacy chains located respectively in the St. Louis and the Washington, D.C., areas. Supervalu believes the malware may have succeeded in capturing account numbers, and in some cases, expiration dates, and cardholders' names at the four stores.;" "[{'class': 'ACTION', 'end': 106, 'start': 95}, {'class': 'ACTION', 'end': 174, 'start': 158}, {'class': 'ASSETS', 'end': 193, 'start': 184}, {'class': 'ASSETS', 'end': 311, 'start': 303}, {'class': 'ACTION', 'end': 324, 'start': 312}, {'class': 'ACTION', 'end': 336, 'start': 330}, {'class': 'ACTION', 'end': 454, 'start': 448}, {'class': 'ASSETS', 'end': 585, 'start': 577}]","India's largest online restaurant guide Zomato confirmed today that the company has suffered a data breach and that accounts details of millions of its users have been stolen from its database. In a blog post published today, the company said about 17 Million of its 120 Million user accounts from its database were stolen. The stolen account information includes user email addresses as well as hashed passwords. Also, Zomato stressed that the breach did not impact or compromise any payment card data, as the financial information of its customers is stored in a separate database different from the one illegally accessed.;" "[{'class': 'ACTOR', 'end': 15, 'start': 7}, {'class': 'ACTION', 'end': 60, 'start': 55}]",Ex-IRS Employee in Albuquerque Gets Prison Term for ID Theft; "[{'class': 'ACTION', 'end': 34, 'start': 20}, {'class': 'ACTION', 'end': 55, 'start': 36}]","Break-in results in stolen devices, which contained PII of current and former employees.;" [],; "[{'class': 'ASSETS', 'end': 11, 'start': 4}, {'class': 'ASSETS', 'end': 69, 'start': 52}, {'class': 'ACTION', 'end': 135, 'start': 120}, {'class': 'ACTOR', 'end': 148, 'start': 139}, {'class': 'ACTION', 'end': 226, 'start': 153}, {'class': 'ACTION', 'end': 259, 'start': 232}]","The website for the Central Tibetan Administration, the official site belonging to the Dalai Lamas government in exile, was compromised by attackers who injected code that redirected Chinese speaking visitors to a Java exploit that drops a malicious backdoor.;" "[{'class': 'ACTION', 'end': 145, 'start': 115}, {'class': 'ASSETS', 'end': 185, 'start': 177}, {'class': 'ASSETS', 'end': 258, 'start': 252}, {'class': 'ACTION', 'end': 303, 'start': 278}, {'class': 'ACTION', 'end': 340, 'start': 305}, {'class': 'ACTION', 'end': 365, 'start': 341}, {'class': 'ASSETS', 'end': 473, 'start': 466}, {'class': 'ACTION', 'end': 512, 'start': 504}, {'class': 'ACTION', 'end': 568, 'start': 562}, {'class': 'ASSETS', 'end': 586, 'start': 580}, {'class': 'ACTION', 'end': 629, 'start': 587}]","Core Technology Services, the information technology arm of the North Dakota University System, has discovered and shut down suspicious access to one of the university system's servers. An entity operating outside the United States apparently used the server as a launching pad to attack other computers, possibly accessing outside accounts to send phishing emails. Unfortunately, personal information, such as names and Social Security numbers, was housed on that server. There is no evidence that the intruder accessed any of the personal information. Their breach involved a server accessed using compromised login accounts. No information has yet been released on how the account was taken over, but spearphishing is a likely candidate. The illicit access began in October 2013, and was discovered in early February. Public disclosure was not made until March 3rd.;" "[{'class': 'ACTION', 'end': 52, 'start': 35}]",Law Firm Serving Fortune 500 Firms Hit by Ransomware - Campbell Conroy & O’Neil; "[{'class': 'ACTION', 'end': 19, 'start': 4}, {'class': 'ACTION', 'end': 168, 'start': 132}, {'class': 'ASSETS', 'end': 195, 'start': 181}]",and attached a copy of Veteran A's Operative Report to Veteran B's request for information. Veteran B picked up the information and left the ROI office in possession of Veteran A's documentation.; [],; "[{'class': 'ACTION', 'end': 60, 'start': 0}]",Ransomware prevents access to small business medical records; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ASSETS', 'end': 26, 'start': 15}, {'class': 'ACTION', 'end': 31, 'start': 27}, {'class': 'ACTION', 'end': 133, 'start': 88}, {'class': 'ASSETS', 'end': 223, 'start': 217}, {'class': 'ACTION', 'end': 228, 'start': 224}, {'class': 'ASSETS', 'end': 249, 'start': 238}, {'class': 'ACTION', 'end': 301, 'start': 282}, {'class': 'ASSETS', 'end': 525, 'start': 514}, {'class': 'ASSETS', 'end': 746, 'start': 735}, {'class': 'ACTION', 'end': 775, 'start': 756}, {'class': 'ASSETS', 'end': 930, 'start': 919}, {'class': 'ACTION', 'end': 944, 'start': 931}, {'class': 'ACTOR', 'end': 1074, 'start': 1064}, {'class': 'ACTION', 'end': 1107, 'start': 1075}]","Initially four hard drives sold eBay in October and November 2010 were found to contain were found to contain sensitive personal data of both patients and staff. Despite the Trust's assurance that these were the only drives lost, further hard drives were recovered by the ICO after being sold on eBay. The Trust was unable to explain how an unnamed individual, who was sub-contracted by a sub-contractor to the IT supplier to the Trust to destroy the 1,000 hard drives, managed to remove at least 252 of the 1,000 hard drives he was supposed to be destroying from the hospital during his five days on the premises. Despite the security precautions taken there were insufficient records taken to provide a reliable audit trail of which hard drives were and were not destroyed. The Information Commissioner (ICO) ended up imposing a fine of 325,000 after sensitive patient data of thousands of people was discovered on hard drives sold on eBay. An investigation found that at least 232 de-commissioned drives that should have been deep cleaned and destroyed by a contractor ended up being sold second hand.;" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTOR', 'end': 90, 'start': 80}, {'class': 'ACTION', 'end': 116, 'start': 95}, {'class': 'ASSETS', 'end': 127, 'start': 117}, {'class': 'ACTION', 'end': 171, 'start': 136}, {'class': 'ACTION', 'end': 211, 'start': 176}]","In February 2009, Mercy Walworth Medical Center in Lake Geneva, Wis., dismissed two nurses for allegedly using their cell phone cameras to take photos of a patient’s x-ray and later posting them on the Internet.;" "[{'class': 'ACTOR', 'end': 18, 'start': 0}, {'class': 'ASSETS', 'end': 48, 'start': 38}, {'class': 'ACTION', 'end': 80, 'start': 52}, {'class': 'ACTION', 'end': 145, 'start': 128}, {'class': 'ACTION', 'end': 197, 'start': 177}, {'class': 'ACTION', 'end': 288, 'start': 234}, {'class': 'ACTION', 'end': 318, 'start': 312}, {'class': 'ASSETS', 'end': 350, 'start': 344}]",A dishonest intern was caught using a cell phone to illegally photograph patient Social Security numbers and names. The photos were then sent to another person; presumably for fraudulent activity. The office intern was charged with fraudulent use of personal identification information. It is unclear when the breach was discovered since the photos were taken between May 7 and June 19.; "[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 14, 'start': 7}]",Stolen laptop. ; "[{'class': 'ACTOR', 'end': 10, 'start': 0}, {'class': 'ACTION', 'end': 70, 'start': 11}]","Employee A turned in a Travel log of patients traveling on Shuttle Bus to the Community Based Outpatient Clinic (CBOC). The information on the log was the patient name, full Social Security Number, phone number and the Clinic they attended.;" [],; "[{'class': 'ACTOR', 'end': 89, 'start': 73}, {'class': 'ACTION', 'end': 136, 'start': 90}]",nearly two dozen people had their personal information compromised after Revenue Services sent personal MSP invoices to the wrong people; "[{'class': 'ACTION', 'end': 56, 'start': 45}, {'class': 'ACTION', 'end': 163, 'start': 91}, {'class': 'ASSETS', 'end': 437, 'start': 427}]",The Western Trust says it is investigating a data breach after a patient who had requested his medical records was given a file containing another persons records. Jonathon had attended Altnagelvin Hospital with a heart condition and as he wasnt happy with his diagnosis he requested his medical records. He told the Shaun Doherty Show today of his shock that his file contained 70 pages of another persons medical records: (audio file) In a statement it said that there are many thousands of medical records used everyday and the Trust experiences very small numbers of data breaches annually. The trust says it is working to address the error with those involved and the service area concerned.; "[{'class': 'ASSETS', 'end': 60, 'start': 51}, {'class': 'ACTION', 'end': 151, 'start': 122}, {'class': 'ACTION', 'end': 352, 'start': 312}, {'class': 'ASSETS', 'end': 393, 'start': 384}, {'class': 'ASSETS', 'end': 796, 'start': 787}]","The Veterans Affairs hospital in Fayetteville says documents containing the personal information of nearly 1,100 veterans were found in a recycling bin two months ago. The Fayetteville VA Medical Center announced Friday its notifying the 1,093 affected veterans whose consultation reports from the optical shop were incorrectly placed in a recycle bin over a three-month period. The documents found April 17 contained patients names, Social Security numbers, dates of birth, addresses and prescriptions. Officials say theres no indication the information has been misused. But the hospital is notifying veterans who visited the optical shop between Jan. 11 and April 16 and offering them free credit monitoring services. The hospital says the staff member who had been collecting the documents was retrained on what items should be shredded.;" "[{'class': 'ACTION', 'end': 22, 'start': 11}, {'class': 'ACTION', 'end': 69, 'start': 37}, {'class': 'ACTION', 'end': 103, 'start': 74}, {'class': 'ACTION', 'end': 116, 'start': 104}, {'class': 'ACTION', 'end': 235, 'start': 208}]","The recent data breach at Adobe that exposed user account information and prompted a flurry of password reset emails impacted at least 38 million users, the company now says. It also appears that the already massive source code leak at Adobe is broadening to include the companys Photoshop family of graphical design products.;" "[{'class': 'ACTION', 'end': 139, 'start': 113}, {'class': 'ACTOR', 'end': 152, 'start': 143}, {'class': 'ACTION', 'end': 186, 'start': 157}, {'class': 'ACTION', 'end': 495, 'start': 479}, {'class': 'ASSETS', 'end': 507, 'start': 500}]","VeriSign Inc (VRSN.O), the company in charge of delivering people safely to more than half the world's websites, has been hacked repeatedly by outsiders who stole undisclosed information from the leading Internet infrastructure company. The previously unreported breaches occurred in 2010 at the Reston, Virginia-based company, which is ultimately responsible for the integrity of Web addresses ending in .com, .net and .gov. VeriSign said its executives ""do not believe these attacks breached the servers that support our Domain Name System network,"" which ensures people land at the right numeric Internet Protocol address when they type in a name such as Google.com, but it did not rule anything out.;" [],; "[{'class': 'ASSETS', 'end': 8, 'start': 2}, {'class': 'ACTION', 'end': 15, 'start': 9}]","A laptop stolen from a local surgeon traveling in Argentina contained the personal information of about 1,100 patients, the Washington University medical school announced today.;" "[{'class': 'ACTION', 'end': 23, 'start': 11}, {'class': 'ACTION', 'end': 36, 'start': 28}, {'class': 'ACTION', 'end': 56, 'start': 40}]",CivicSmart was breached and ransomed by REvil/Sodinokibi; "[{'class': 'ACTION', 'end': 179, 'start': 161}, {'class': 'ACTOR', 'end': 229, 'start': 188}, {'class': 'ACTOR', 'end': 333, 'start': 293}, {'class': 'ACTION', 'end': 492, 'start': 474}]","National Credit Adjusters receives certain personal information about reatal customers from retailers that sell us delinquent accounts. Some customers reported being contacted by certain unauthorized third-party debt collectors. The personal information that may have been accessed by these unauthorized third-party debt collectors includes names, addresses, debt balances, date of births and Social Security Numbers. In some instances, the personal information that may have been accessed included the information of individuals who are cosigners on the accounts. After learning of this incident in March 2014, we conducted an investigation to establish the facts surrounding this incident and notified law enforcement authorities. Although the investigation is ongoing, we have decided that we cannot at this point rule out the possibility of a breach and are providing you this notice out of an abundance of caution because we wanted to take every precaution to allow you to protect yourself.;" "[{'class': 'ACTOR', 'end': 42, 'start': 33}, {'class': 'ACTION', 'end': 72, 'start': 43}]",A VHA employee complained that a co-worker accessed his sensitive record based on a copy of Access Log Report. 10/18/11: "[{'class': 'ACTOR', 'end': 14, 'start': 0}, {'class': 'ACTION', 'end': 128, 'start': 85}, {'class': 'ACTION', 'end': 180, 'start': 159}, {'class': 'ASSETS', 'end': 189, 'start': 181}]",A former Elgin woman pleaded not guilty in Lake County court Thursday to charges she assumed the identity of an elderly resident at The Garlands of Barrington to steal thousands of dollars.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ASSETS', 'end': 16, 'start': 9}, {'class': 'ACTOR', 'end': 133, 'start': 128}, {'class': 'ACTION', 'end': 172, 'start': 134}]",Eye test records and personal contact details of hundreds of military personnel including soldiers posted overseas were sent to China in a significant data security breach. ; "[{'class': 'ASSETS', 'end': 26, 'start': 21}, {'class': 'ACTION', 'end': 60, 'start': 47}, {'class': 'ACTION', 'end': 111, 'start': 88}, {'class': 'ACTION', 'end': 122, 'start': 113}, {'class': 'ACTION', 'end': 132, 'start': 127}, {'class': 'ACTOR', 'end': 144, 'start': 136}]","The gains and losses sheet up on the 7th floor went missing. It is unknown whether this was placed in the trash, shred bin, or taken by someone.;" "[{'class': 'ACTOR', 'end': 7, 'start': 2}, {'class': 'ACTION', 'end': 12, 'start': 8}, {'class': 'ASSETS', 'end': 49, 'start': 43}, {'class': 'ASSETS', 'end': 76, 'start': 70}]","A clerk gave another Patient B's discharge papers to a Patient A. The papers had name, date of birth and social security number on it.;" "[{'class': 'ACTION', 'end': 40, 'start': 0}]",Break in leads to stolen assets and data; "[{'class': 'ACTION', 'end': 47, 'start': 28}]",Mixcloud data discovered on sale on crime forum; "[{'class': 'ACTION', 'end': 103, 'start': 80}, {'class': 'ACTION', 'end': 138, 'start': 115}, {'class': 'ASSETS', 'end': 227, 'start': 221}, {'class': 'ACTION', 'end': 235, 'start': 228}, {'class': 'ACTION', 'end': 377, 'start': 360}, {'class': 'ASSETS', 'end': 438, 'start': 429}, {'class': 'ASSETS', 'end': 645, 'start': 638}, {'class': 'ACTOR', 'end': 731, 'start': 681}, {'class': 'ASSETS', 'end': 780, 'start': 772}, {'class': 'ASSETS', 'end': 792, 'start': 786}, {'class': 'ASSETS', 'end': 916, 'start': 907}, {'class': 'ASSETS', 'end': 1027, 'start': 1021}, {'class': 'ASSETS', 'end': 1130, 'start': 1122}, {'class': 'ASSETS', 'end': 1158, 'start': 1152}, {'class': 'ACTION', 'end': 1461, 'start': 1445}, {'class': 'ACTION', 'end': 1641, 'start': 1634}, {'class': 'ACTION', 'end': 1801, 'start': 1772}, {'class': 'ACTION', 'end': 2102, 'start': 2084}, {'class': 'ACTION', 'end': 2129, 'start': 2113}, {'class': 'ACTOR', 'end': 2155, 'start': 2133}, {'class': 'ACTOR', 'end': 2181, 'start': 2167}, {'class': 'ACTOR', 'end': 2186, 'start': 2183}, {'class': 'ACTOR', 'end': 2222, 'start': 2192}, {'class': 'ACTOR', 'end': 2227, 'start': 2224}, {'class': 'ACTOR', 'end': 2249, 'start': 2229}, {'class': 'ACTOR', 'end': 2280, 'start': 2258}, {'class': 'ACTOR', 'end': 2317, 'start': 2296}, {'class': 'ACTOR', 'end': 2332, 'start': 2325}, {'class': 'ACTION', 'end': 2350, 'start': 2333}, {'class': 'ASSETS', 'end': 2364, 'start': 2353}, {'class': 'ACTION', 'end': 2519, 'start': 2500}, {'class': 'ACTION', 'end': 2566, 'start': 2529}, {'class': 'ACTION', 'end': 2854, 'start': 2796}, {'class': 'ACTOR', 'end': 2991, 'start': 2984}, {'class': 'ACTION', 'end': 3053, 'start': 2992}]","Confidential legal aid details of a Bay man accused of breaching community work were mistakenly sent to a woman in a major privacy breach. The Katikati man's name, address and what his case was about were contained in a letter sent to a Tauranga mother who had applied for legal aid for her daughter. Private details of two other men from outside the region were also sent to the woman about their legal aid applications - the documents relate to legal representation at parole hearings. The woman contacted the Bay of Plenty Times yesterday, speaking on the basis that she was not named. She said she was ""horrified"" to discover the letters among documents sent to her by the Ministry of Justice's Legal Aid Office in Rotorua. The Bay of Plenty Times has sighted the letters. The letter addressed to a Katikati man confirmed his application for legal aid had been granted. The woman who received the documents said she had lodged a legal aid application for her daughter, over a drink-driving case. She learned by letter the application had been declined and put it aside. Last week, she discovered the three other letters. ""If it was just one letter, I probably wouldn't have thought anything more about it but there was three other people's private information and I know if it was me I would want to know my privacy has been breached and someone is held accountable for what's happened. ""I really thought, given all the other recent privacy breaches, government agencies would have upped their game and put in place stricter processes, so things like this don't happen."" The 39-year-old Katikati man at the centre of the blunder said he was ""blown away"" when contacted last night: ""It's come as a huge shock and at the moment I don't know what I can do about the damage this has caused me, but I will be seeking some legal advice, for sure."" The man's lawyer could not be contacted for comment. Porirua-based lawyer Mary More, who represents the other two men, said she would take instructions from her clients before commenting further. The latest case comes after a series of blunders involving privacy breaches by government departments, including Immigration NZ, ACC, the Ministry of Social Development, IRD, Environment Ministry and the Earthquake Commission. Last month an Earthquake Commission claims manager accidentally sent a spreadsheet containing 98,000 claimants' confidential details to an insurance advocate. In October, up to 700 Work and Income self-service kiosks were left unsecured, meaning private information was accessible to anyone who used them. Last night Justice Minister Judith Collins said protection of personal information must be taken seriously: ""We expect all agencies to treat such information carefully and respectfully. However, if someone receives information that is clearly not intended for them, then the appropriate thing to do is to give it back."". Legal Aid Services general manager Michele McCreadie said it appeared a staffer had mistakenly included more than one letter in one envelope. The ministry had been alerted. Labour Party spokeswoman Sue Moroney, also its ACC spokeswoman, said: ""This Government proudly cut back office functions right across the public service and they wonder why privacy breaches and administration mistakes are happening on an almost daily basis."";" "[{'class': 'ACTION', 'end': 53, 'start': 38}, {'class': 'ACTOR', 'end': 74, 'start': 59}, {'class': 'ACTOR', 'end': 173, 'start': 160}, {'class': 'ACTION', 'end': 185, 'start': 174}, {'class': 'ACTION', 'end': 227, 'start': 190}]","Global human resources giant Randstad has taken a hit from cyber criminals using the Windows Egregor ransomware, with the company saying it is trying what data the attackers have stolen and placed on their site on the dark web.;" [],; "[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 24, 'start': 9}]",Employee misuse ID theft; "[{'class': 'ACTOR', 'end': 46, 'start': 25}, {'class': 'ACTION', 'end': 61, 'start': 47}, {'class': 'ACTION', 'end': 85, 'start': 67}, {'class': 'ACTION', 'end': 106, 'start': 86}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 215, 'start': 178}]","Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;" "[{'class': 'ASSETS', 'end': 28, 'start': 13}, {'class': 'ACTION', 'end': 55, 'start': 29}]",Passwords to computer system were visible to the public; "[{'class': 'ACTION', 'end': 134, 'start': 78}, {'class': 'ACTION', 'end': 345, 'start': 300}, {'class': 'ACTOR', 'end': 462, 'start': 457}, {'class': 'ACTION', 'end': 678, 'start': 638}, {'class': 'ACTION', 'end': 717, 'start': 683}, {'class': 'ASSETS', 'end': 865, 'start': 849}, {'class': 'ACTION', 'end': 918, 'start': 895}]","The Johnson City School System faced a similar situation in February when the wrong personal information cards were inadvertently sent home with Woodland Elementary School students. Debra Bentley, the systems supervisor of instruction and communication, said some students in six classes at Woodland were sent home with the wrong emergency cards, which can include students addresses, home telephone numbers and Social Security numbers. The principal asked staff to send students emergency contact cards home in the childrens communication folders, hoping parents would review them and send corrections or updates back to the school, but some cards were put in the wrong folders and went home with the wrong students. The administration later offered to pay for one-year subscriptions to LifeLocks services for each family affected.. Read more: Personal records of all Elizabethton students accidentally emailed to parent | Johnson City Press http://www.johnsoncitypress.com/article/118907/personal-records-of-all-elizabethton-students-accidentally-emailed-to-parent#ixzz3D6VV4VAQ Follow us: @JCPress on Twitter | JohnsonCityPress on Facebook;" "[{'class': 'ACTION', 'end': 64, 'start': 48}, {'class': 'ASSETS', 'end': 91, 'start': 72}, {'class': 'ACTION', 'end': 219, 'start': 209}, {'class': 'ACTOR', 'end': 1006, 'start': 998}, {'class': 'ACTION', 'end': 1036, 'start': 1007}, {'class': 'ASSETS', 'end': 1067, 'start': 1048}, {'class': 'ACTOR', 'end': 1131, 'start': 1125}, {'class': 'ACTION', 'end': 1168, 'start': 1132}, {'class': 'ACTION', 'end': 1472, 'start': 1439}, {'class': 'ACTION', 'end': 2298, 'start': 2292}, {'class': 'ACTOR', 'end': 2656, 'start': 2646}, {'class': 'ACTION', 'end': 3334, 'start': 3320}, {'class': 'ACTION', 'end': 5804, 'start': 5790}, {'class': 'ACTION', 'end': 6054, 'start': 6040}, {'class': 'ACTION', 'end': 6152, 'start': 6138}, {'class': 'ACTION', 'end': 6360, 'start': 6346}, {'class': 'ACTION', 'end': 6500, 'start': 6486}]","Earlier this year, Mandarin Oriental discovered a malware attack on our credit card systems in a number of our hotels listed below. In response, we issued a public statement on our website to alert guests to the attack so they could take proactive measures to monitor their credit card activity. We also immediately engaged law enforcement, cyber-forensic specialists, and appropriate credit card companies to coordinate investigation efforts and to take further steps to assist our guests. After a thorough investigation, we now know more about the incident and are notifying affected guests. We have established a call center that is prepared to address any questions our guests may have about the breach. We regret that this incident occurred and are sorry for any inconvenience it may cause. We take the safety and security of our guests and their personal information very seriously, and the trust our guests place in us remains an absolute priority. From our investigation, it appears that a hacker used malware to obtain access to certain credit card systems in a number of Mandarin Oriental hotels. We believe this hacker may have used the malware to acquire the names and credit card numbers of guests who used a credit card for dining, beverage, spa, guest rooms, or other products and services at the following Mandarin Oriental properties during these time periods; we have not, however, found any evidence of acquisition or misuse of credit card pin numbers or security codes, or any other personal guest data: Mandarin Oriental, Boston between June 18, 2014 and March 12, 2015 Mandarin Oriental, Geneva between June 18, 2014 and March 3, 2015 Mandarin Oriental, Hong Kong between June 18, 2014 and February 10, 2015 Mandarin Oriental Hyde Park, London between June 18, 2014 and March 5, 2015 Mandarin Oriental, Las Vegas between June 18, 2014 and October 16, 2014 Mandarin Oriental, Miami between June 18, 2014 and March 3, 2015 Mandarin Oriental, New York between June 18, 2014 and January 18, 2015 Mandarin Oriental, San Francisco between June 18, 2014 and February 14, 2015 Mandarin Oriental, Washington DC between June 18, 2014 and January 20, 2015 The Landmark Mandarin Oriental, Hong Kong between June 18, 2014 and February 3, 2015 Since we were first alerted to this attack, we have been investigating this incident across multiple countries and properties, and working in coordination with law enforcement and the credit card companies. We have timed this notice to avoid disrupting or impeding their concurrent investigations. We have also taken comprehensive steps to ensure that the malware has been removed and that the hacker is no longer in our systems. In some instances, a credit card company may have already replaced the potentially affected credit card if it determined that the guest was at risk. We encourage potentially affected guests to remain vigilant for instances of fraud and identity theft, and to regularly review and monitor relevant account statements and credit reports to ensure the information contained in them is accurate. If any unauthorized charges on credit or debit card(s) are detected, guests should contact their card issuer. If anything is seen that is incorrect on credit reports, guests should contact the credit reporting agency. Suspected incidents of identity theft should be reported to local law enforcement. Even if no signs of fraud are found on reports or account statements, security experts suggest that credit reports and account statements should be checked periodically. FOR UNITED STATES RESIDENTS Fraud alert Individuals who believe they may be affected by this incident may elect to place a fraud alert with the major credit reporting agencies on their credit files. Their contact information is as follows: Equifax Equifax Information Services LLC P.O. Box 105069 Atlanta, GA 30348-5069 800-525-6285 www.equifax.com Experian Experian Fraud Reporting P.O. Box 9554 Allen, Texas 75013 888-397-3742 www.experian.com TransUnion TransUnion LLC P.O. Box 6790 Fullerton, California 92834-6790 800-680-7289 www.transunion.com A fraud alert lasts 90 days, and requires potential creditors to use ""reasonable policies and procedures"" to verify their identity before issuing credit in their name (as soon as one agency is notified, the others are notified to place fraud alerts as well). Individuals can also request these agencies to provide them with a copy of their credit report. The fraud alert can be kept in place at the credit reporting agencies by calling again after 90 days. Security freeze Individuals can also ask these same credit reporting agencies to place a security freeze on their credit report. A security freeze prohibits a credit reporting agency from releasing any information from an individual's credit report without written authorization. Placing a security freeze on the credit report may delay, interfere with, or prevent the timely approval of any requests from the individual concerned. This may include requests for new loans, credit, mortgages, employment, housing or other services. If individuals want to have a security freeze placed on their account, they must make a request in writing by certified mail to the reporting agencies. The reporting agencies will ask for certain personal information, which will vary depending on where the individual lives and the credit reporting agency. It normally includes name, social security number, date of birth, and current and prior addresses (and proof thereof), and a copy of government-issued identification. The cost to place, temporarily lift, or permanently lift a credit freeze varies by state. Generally, the credit reporting agencies will charge $5.00 or $10.00. However, if the individual is the victim of identity theft and has a copy of a valid investigative or incident report, or complaint with a law enforcement agency, in many states it is free. Individuals have the right to a police report under certain state laws. Information about how to avoid identity theft Besides local law enforcement, individuals can also report suspected instances of identity theft to their Attorney General, or the Federal Trade Commission (the ""FTC""). The FTC, state Attorneys General, and major credit reporting agencies can provide additional information on how to avoid identity theft, how to place a fraud alert, and how to place a security freeze on credit reports. The FTC can be contacted on its toll-free Identity Theft helpline: 1-877-438-4338. The FTC's website is http://www.ftc.gov/idtheft. Its address is Federal Trade Commission, Consumer Response Center, 600 Pennsylvania Avenue, NW, Washington, DC 20580. In Maryland, the State Attorney General's office can be reached by phone at (888) 743-0023. Its website is http://www.oag.state.md.us/. In North Carolina, the State Attorney General's office can be reached by phone at (919) 716-6400. Its website is http://www.ncdoj.gov. Their mailing addresses are: Douglas F. Gansler Roy A. Cooper Attorney General of the State of Maryland Attorney General of the State of North Carolina Office of the Attorney General Consumer Protection Division, Attorney General's Office 200 St. Paul Place Mail Service Center 9001 Baltimore, MD 21202 Raleigh, NC 27699-9001 ;" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; [],; "[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 28, 'start': 10}, {'class': 'ASSETS', 'end': 49, 'start': 29}, {'class': 'ACTOR', 'end': 88, 'start': 86}, {'class': 'ACTION', 'end': 106, 'start': 89}]",A Veteran accidently grabbed the appointment list with his records at the front desk. He returned the list to the VA.; "[{'class': 'ASSETS', 'end': 5, 'start': 0}, {'class': 'ACTION', 'end': 40, 'start': 6}]",Email error exposes 609 patient records.; "[{'class': 'ACTOR', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 26, 'start': 7}, {'class': 'ACTION', 'end': 146, 'start': 92}]","Actors used email accounts of leaders to instruct ""financial personnel"" at the headquarters to initiate [fraudulent] money transfers/transactions.;" "[{'class': 'ACTOR', 'end': 140, 'start': 96}, {'class': 'ACTION', 'end': 170, 'start': 156}, {'class': 'ASSETS', 'end': 182, 'start': 171}, {'class': 'ASSETS', 'end': 227, 'start': 219}, {'class': 'ACTOR', 'end': 248, 'start': 229}, {'class': 'ACTOR', 'end': 263, 'start': 250}, {'class': 'ACTION', 'end': 321, 'start': 294}, {'class': 'ACTOR', 'end': 334, 'start': 331}]","The Texas Department of State Health Services (DSHS) recently announced that it's investigating a former DSHS Mount Pleasant clinic employee who is alleged to have stolen credit card and other personal information from clients. The former employee, Selena Patino, was arrested on January 4 on fraud and credit card abuse charges. She had worked in the DSHS Mount Pleasant clinic since 2008, then was hired by the Northeast Texas Public Health District in October 2012. She was fired on January 3.;" [],"complainants full name, full SSN, date of birth and other protected health information (PHI).;" "[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 38, 'start': 24}, {'class': 'ASSETS', 'end': 54, 'start': 39}, {'class': 'ACTION', 'end': 123, 'start': 85}]",County disposal service didn't lock up paper documents en route for disposal instead they flew out of the back of the truck; "[{'class': 'ASSETS', 'end': 15, 'start': 7}, {'class': 'ACTOR', 'end': 37, 'start': 19}, {'class': 'ACTION', 'end': 58, 'start': 38}, {'class': 'ACTION', 'end': 228, 'start': 168}]","Public computer at Georgia DMV office stores in plain text customers personal information such as ss#, pay stub, etc. on publicly used browser and all one has to do is to press the back button on the browser to see and print it.;" "[{'class': 'ACTOR', 'end': 40, 'start': 28}, {'class': 'ACTION', 'end': 60, 'start': 46}, {'class': 'ACTION', 'end': 102, 'start': 65}, {'class': 'ACTOR', 'end': 209, 'start': 195}, {'class': 'ACTION', 'end': 223, 'start': 210}, {'class': 'ACTOR', 'end': 305, 'start': 291}, {'class': 'ACTION', 'end': 352, 'start': 306}, {'class': 'ACTOR', 'end': 416, 'start': 410}, {'class': 'ACTION', 'end': 511, 'start': 417}, {'class': 'ACTOR', 'end': 515, 'start': 512}, {'class': 'ACTION', 'end': 549, 'start': 516}, {'class': 'ACTION', 'end': 577, 'start': 554}]","Federal authorities charged eight people with identity theft for filing fraudulent federal tax refunds in five separate cases, including that of a former Boca Raton Regional Hospital scheduler. Shalamar Major had access to the personal information of the hospital’s patients and gave it to Tanisha Wright in exchange for the promise of future payments, according to a federal indictment against both of them. Wright allegedly used that information to file 57 fraudulent tax returns seeking $306,720 in refunds. She received the money on debit cards and split the proceeds with Major, according to the charges.;" "[{'class': 'ACTOR', 'end': 15, 'start': 7}, {'class': 'ACTION', 'end': 65, 'start': 16}]",Maritz employee accidentally emailed the wrong person information regarding employees in the employer-sponsored health plan; "[{'class': 'ACTION', 'end': 11, 'start': 0}]",Misdelivery; "[{'class': 'ACTION', 'end': 25, 'start': 19}, {'class': 'ASSETS', 'end': 37, 'start': 29}]","CPA firm discloses breach of customer data, no information provided on how data was compromised, nor who was responsible.;" "[{'class': 'ACTION', 'end': 21, 'start': 17}, {'class': 'ASSETS', 'end': 31, 'start': 22}]",office moved and left paperwork behind; "[{'class': 'ACTION', 'end': 24, 'start': 0}]",Denial of service attack; "[{'class': 'ACTOR', 'end': 98, 'start': 75}, {'class': 'ASSETS', 'end': 123, 'start': 115}, {'class': 'ACTION', 'end': 163, 'start': 151}, {'class': 'ASSETS', 'end': 191, 'start': 183}]","The PHI of 1,426 Cancer Care Northwest (CCNW) is potentially at risk after the healthcare provider realized that a notebook containing the information was missing. Information in the notebook included patient names, dates of birth, patient ID numbers, diagnoses, and some treatment information.-;" "[{'class': 'ASSETS', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 18, 'start': 12}, {'class': 'ASSETS', 'end': 40, 'start': 24}]",Thumb drive stolen from personal vehicle contains non-public data.; "[{'class': 'ASSETS', 'end': 9, 'start': 2}, {'class': 'ACTION', 'end': 34, 'start': 10}, {'class': 'ASSETS', 'end': 42, 'start': 35}]",2 laptops stolen from psychiatrist vehicle; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTOR', 'end': 26, 'start': 18}, {'class': 'ACTION', 'end': 124, 'start': 117}, {'class': 'ASSETS', 'end': 134, 'start': 125}, {'class': 'ACTION', 'end': 174, 'start': 142}, {'class': 'ASSETS', 'end': 262, 'start': 253}, {'class': 'ACTION', 'end': 276, 'start': 263}, {'class': 'ACTOR', 'end': 367, 'start': 359}]","A computer system employee of Bank Sarasin turned himself into police 1 January, it was revealed late Tuesday, after sharing documents linked to currency transactions made by the family of Philipp Hildebrand, chairman of the Swiss National Bank. The documents were given to an attorney who is close to the UDC, Switzerland’s right-wing People’s Party. The employee, who was promptly fired by the bank says the lawyer made an appointment to meet Christoph Blocher 11 November. Blocher is a former leader of the UDC who was a member of the Swiss government until 2007.;" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 37, 'start': 30}]",PII of US woman's soccer team exposed during a lawsuit; "[{'class': 'ACTOR', 'end': 32, 'start': 24}, {'class': 'ACTION', 'end': 135, 'start': 104}, {'class': 'ACTION', 'end': 326, 'start': 238}, {'class': 'ACTOR', 'end': 341, 'start': 333}, {'class': 'ACTION', 'end': 463, 'start': 442}, {'class': 'ACTOR', 'end': 615, 'start': 607}, {'class': 'ACTION', 'end': 1841, 'start': 1834}]","On October 12, 2012, an employee of the Office of the Medicaid Inspector General (OMIG) is suspected of having made a personal decision, without agency involvement or authorization from OMIG leadership or his or her personal supervisors, to send 17,743 records of Medicaid recipients to his or her own personal e-mail account. This employee conducted this action without the collaboration of other OMIG staff. The private information which may have been exposed includes, but may not be limited to, first and last name, date of birth, Medicaid client information number, and Social Security number. The employee is on administrative leave while a full, independent investigation is being conducted by the New York State Inspector Generals office. OMIG is cooperating fully with this investigation. OMIG expects all employees to act in a professional, ethical manner while in the workplace, and will not tolerate behavior that leads to the release of confidential information, said Medicaid Inspector General James C. Cox. OMIG followed all processes and procedures necessary following such a breach, including notifying each individual whose information was potentially compromised. OMIG sent each person a letter containing instructions on how to monitor his or her credit, as well as ways in which to ensure that what was inappropriately sent to the employees home computer not translate into identity problems for the individuals involved. Since this incident occurred, OMIG has devised tighter controls in its information technology department to limit access to data, ensuring that only those investigators and auditors who need data for specific investigatory or auditing purposes can retrieve such information. Under this enhanced approach, the employee would not have had access to the information included in this breach. OMIG has also retrained all agency employees on data security, using a nationally accredited program. OMIG has recommended that the individuals involved place an alert on their credit reports by contacting the three major credit reporting agencies (Equifax, Experian, and TransUnion). These agencies will provide free credit monitoring services for one year. OMIG has also set up a toll-free number for individuals to contact if they have questions about this situation: 1-855-809-7205. OMIG has a dedicated e-mail for people to use as well: security@omig.ny.gov. ;" "[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 13, 'start': 7}]",Stolen laptop contained patient PHI.; "[{'class': 'ACTION', 'end': 43, 'start': 25}]",Incident associated with Miniduke campaign.; "[{'class': 'ACTION', 'end': 192, 'start': 160}, {'class': 'ACTION', 'end': 226, 'start': 210}]","The Mishawaka, IN-based physician hospital organization, Select Health Network, has also announced that the protected health information of certain individuals has potentially been compromised as a result of a phishing attack.;" "[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 94, 'start': 50}]",An employee with authorization/legitimate purpose accessed information pertaining to patients. ; "[{'class': 'ACTOR', 'end': 12, 'start': 0}, {'class': 'ACTION', 'end': 62, 'start': 13}]",city council publishes PII along with survey result on website; "[{'class': 'ASSETS', 'end': 17, 'start': 2}, {'class': 'ACTION', 'end': 24, 'start': 18}]","A laptop computer stolen out of an employee's vehicle held the medical and certain personal information about developmentally disabled consumers of the North Los Angeles County Regional Center, according to an agency notification published Friday. The agency is a nonprofit service provider under contract with the California Department of Developmental Services to coordinate and provide community-based services to persons with developmental disabilities (its consumers) in the Santa Clarita, Antelope and San Fernando valleys.;" "[{'class': 'ACTION', 'end': 59, 'start': 53}, {'class': 'ACTOR', 'end': 94, 'start': 76}, {'class': 'ACTOR', 'end': 106, 'start': 96}, {'class': 'ACTION', 'end': 215, 'start': 209}, {'class': 'ACTION', 'end': 285, 'start': 247}, {'class': 'ASSETS', 'end': 310, 'start': 295}]","Orange Community MRI in New Jersey notified HHS of a breach involving their business associate, Vcarve LLC, who does business as MD Manage. The breach tool entry indicates that 585 patients were affected by a breach on April 6, 2014 that involved Unauthorized Access/Disclosure of data on their Network Server. ;" "[{'class': 'ACTION', 'end': 4, 'start': 0}]",DDoS on central bank; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 13, 'start': 7}]",Stolen device; "[{'class': 'ACTOR', 'end': 10, 'start': 0}, {'class': 'ACTION', 'end': 70, 'start': 11}]","Employee A turned in a Travel log of patients traveling on Shuttle Bus to the Community Based Outpatient Clinic (CBOC). The information on the log was the patient name, full Social Security Number, phone number and the Clinic they attended.;" "[{'class': 'ASSETS', 'end': 3, 'start': 0}, {'class': 'ACTION', 'end': 11, 'start': 4}]",ATM Skimmer; "[{'class': 'ASSETS', 'end': 130, 'start': 118}, {'class': 'ACTION', 'end': 185, 'start': 131}]",Aetna warns that Social Security numbers and other personal data were potentially compromised for 850 Ohioans after a compact disc containing sensitive information got lost in the mail.; "[{'class': 'ASSETS', 'end': 26, 'start': 20}, {'class': 'ACTION', 'end': 45, 'start': 27}, {'class': 'ASSETS', 'end': 86, 'start': 76}]","A VA Clinic medical laptop was left unsecured in a room with public access. The laptop had no VA image, no VA security, and no VA account authentication. The" "[{'class': 'ACTOR', 'end': 17, 'start': 0}, {'class': 'ACTION', 'end': 32, 'start': 18}, {'class': 'ASSETS', 'end': 52, 'start': 33}, {'class': 'ACTION', 'end': 97, 'start': 53}]",Internal employee uses access to credit card machine to process returns onto his own credit card.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 46, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ASSETS', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 53, 'start': 7}, {'class': 'ASSETS', 'end': 68, 'start': 54}, {'class': 'ACTION', 'end': 85, 'start': 69}, {'class': 'ASSETS', 'end': 96, 'start': 86}, {'class': 'ASSETS', 'end': 127, 'start': 110}]",laptop used a generic non-password protected account. The hard drive was unencrypted. The laptop contained 86 patients' records including their first and last "[{'class': 'ACTION', 'end': 49, 'start': 29}, {'class': 'ACTOR', 'end': 103, 'start': 53}]","6,300 Metro Schools teachers may have been stolen by a former Tennessee Department of Treasury employee, though state officials believe those details were not sent elsewhere.;" "[{'class': 'ACTOR', 'end': 124, 'start': 116}, {'class': 'ACTION', 'end': 134, 'start': 125}]",The Information Security Officers (ISO) were looking through the Sensitive Patient Access Report and came across an employee accessing a Veteran/employee's "[{'class': 'ACTOR', 'end': 24, 'start': 2}, {'class': 'ASSETS', 'end': 124, 'start': 114}, {'class': 'ACTION', 'end': 180, 'start': 125}, {'class': 'ACTION', 'end': 200, 'start': 185}, {'class': 'ACTION', 'end': 327, 'start': 307}, {'class': 'ACTOR', 'end': 340, 'start': 333}, {'class': 'ASSETS', 'end': 484, 'start': 469}]","A Devon doctors’ surgery that attempted to improve its service for patients has seen its efforts backfire after a newsletter was sent out with patients’ email addresses on display. The security breach affected around 1,000 patients of Pembroke House Surgery in Paignton on Tuesday afternoon. Following the administrative error, the surgery wrote to patients to apologise for any concern or inconvenience caused and to reassure them that no other details besides their email addresses had been divulged.;" [],; "[{'class': 'ACTION', 'end': 111, 'start': 58}, {'class': 'ACTOR', 'end': 125, 'start': 113}, {'class': 'ACTION', 'end': 229, 'start': 194}, {'class': 'ACTOR', 'end': 405, 'start': 400}, {'class': 'ACTION', 'end': 458, 'start': 448}, {'class': 'ACTION', 'end': 501, 'start': 487}, {'class': 'ACTOR', 'end': 526, 'start': 521}, {'class': 'ACTOR', 'end': 661, 'start': 656}, {'class': 'ACTOR', 'end': 695, 'start': 678}, {'class': 'ACTION', 'end': 723, 'start': 697}, {'class': 'ACTOR', 'end': 858, 'start': 853}, {'class': 'ACTION', 'end': 931, 'start': 897}, {'class': 'ACTION', 'end': 964, 'start': 937}, {'class': 'ACTOR', 'end': 971, 'start': 966}, {'class': 'ACTION', 'end': 1029, 'start': 972}, {'class': 'ACTION', 'end': 1096, 'start': 1035}, {'class': 'ACTOR', 'end': 1113, 'start': 1098}, {'class': 'ACTOR', 'end': 1145, 'start': 1117}, {'class': 'ACTOR', 'end': 1161, 'start': 1156}, {'class': 'ACTION', 'end': 1275, 'start': 1245}, {'class': 'ACTION', 'end': 1304, 'start': 1280}, {'class': 'ACTOR', 'end': 1314, 'start': 1306}, {'class': 'ACTION', 'end': 1391, 'start': 1315}, {'class': 'ACTOR', 'end': 1423, 'start': 1418}, {'class': 'ACTOR', 'end': 1435, 'start': 1428}, {'class': 'ACTOR', 'end': 1452, 'start': 1447}, {'class': 'ACTION', 'end': 1458, 'start': 1453}, {'class': 'ACTION', 'end': 1506, 'start': 1482}, {'class': 'ACTOR', 'end': 1570, 'start': 1564}, {'class': 'ACTOR', 'end': 1625, 'start': 1617}]","Alabama Man Sentenced to Prison for Million Dollar Scheme Using Prisoner Identities to Obtain False Tax Refunds Harvey James was sentenced today to serve 110 months in prison for his role in a stolen identity refund fraud scheme, announced Assistant Attorney General Kathryn Keneally of the Justice Department's Tax Division and U.S. Attorney George L. Beck Jr. for the Middle District of Alabama. James previously pleaded guilty to one count of mail fraud and one count of aggravated identity theft on Oct. 25, 2013. James was also ordered to serve three years of supervised release and to pay $618,042 in restitution. Between January 2010 and 2012, James and his sister, Jacqueline Slaton, obtained stolen identities from various individuals, including one person who had access to inmate information from the Alabama Department of Corrections. James and others used those inmate names to file federal and state tax returns that claimed fraudulent refunds. James directed some of the false refunds to prepaid debit cards, and directed others to be issued in the form of a Treasury check. Vernon Harrison, a U.S. Postal Service employee, provided James with addresses from his postal route, which were used as mailing addresses for the fraudulent prepaid debit cards and state tax refund checks. Harrison collected the debit cards and checks and provided them to another individual, who in turn gave them to James and Slaton. In total, James filed over 1,000 federal and state income tax returns that claimed over $1 million in fraudulent tax refunds. Slaton was sentenced to serve 70 months in jail, and Harrison was sentenced to serve 111 months in jail. The case was investigated by Special Agents of the IRS - Criminal Investigation. Trial Attorneys Jason H. Poole and Michael Boteler of the Justice Departments Tax Division and Assistant U.S. Attorney Todd Brown prosecuted the case. Additional information about the Tax Division and its enforcement efforts may be found at the division website.;" "[{'class': 'ACTION', 'end': 95, 'start': 76}, {'class': 'ASSETS', 'end': 147, 'start': 131}, {'class': 'ACTION', 'end': 179, 'start': 148}]","Many emergency and routine health services at a 90-bed hospital in Gillette came to abrupt stop Sept. 20 when the facility’s 1,500 computer systems were disabled by a cyberattack.;" "[{'class': 'ACTION', 'end': 77, 'start': 46}]",Texas-Based Tommie Copper Says Its Customers' Credit Card Numbers Were Stolen; "[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 81, 'start': 12}]",An employee viewed her father's electronic medical record without a need to know. Her father is a Veteran. The Privacy Officer and Alternate Privacy Officer met with the Labor / Employee Relations Specialist regarding the incident and our findings. He will work with the employee's supervisor and handle the breach as appropriate.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 58, 'start': 18}, {'class': 'ACTION', 'end': 76, 'start': 59}]","Law firm ""runner"" used access to information about clients to defraud people in excess of 1.8 million dollars.;" "[{'class': 'ASSETS', 'end': 28, 'start': 24}, {'class': 'ASSETS', 'end': 36, 'start': 30}, {'class': 'ACTION', 'end': 76, 'start': 38}, {'class': 'ACTOR', 'end': 124, 'start': 115}, {'class': 'ASSETS', 'end': 171, 'start': 167}, {'class': 'ACTION', 'end': 205, 'start': 172}, {'class': 'ACTOR', 'end': 316, 'start': 300}, {'class': 'ACTION', 'end': 352, 'start': 317}, {'class': 'ACTION', 'end': 570, 'start': 537}, {'class': 'ACTION', 'end': 621, 'start': 598}, {'class': 'ASSETS', 'end': 670, 'start': 666}, {'class': 'ASSETS', 'end': 936, 'start': 932}, {'class': 'ACTION', 'end': 955, 'start': 941}, {'class': 'ACTION', 'end': 994, 'start': 989}]","Three (3) DICOM imaging DVDs (X-rays) were hand carried to the front desk of a Portland VA CBOC and turned over to VA staff. The Veteran presenting them indicated the DVDs had been mailed to him by mistake and he was returning them so they could be mailed correctly. This Veteran was not identified. The clinic staff sent the DVDs via inter-office mail to the Emergency Room Department in the main medical center. Employees brought them to the facility Privacy Officer after they had been in the department for multiple days. The media were not in the original envelope so we do not know who they had been mis-mailed to. It is unknown how long this Veteran had the DVDs in his possession before he took them to the clinic. Release of Information records show an authorized release request was submitted to their office on Feb 16, 2011. This is likely when the Imaging Department was forwarded the request so they could create the DVDs and mail them out. Imaging has been notified of the error and is checking to see what information they have related to this release. The Privacy Officer currently has the media secured in his office.;" "[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ASSETS', 'end': 128, 'start': 107}, {'class': 'ACTOR', 'end': 274, 'start': 262}, {'class': 'ACTOR', 'end': 314, 'start': 309}, {'class': 'ACTION', 'end': 349, 'start': 315}, {'class': 'ASSETS', 'end': 377, 'start': 355}, {'class': 'ACTOR', 'end': 427, 'start': 422}, {'class': 'ACTION', 'end': 453, 'start': 428}, {'class': 'ACTION', 'end': 491, 'start': 464}, {'class': 'ASSETS', 'end': 504, 'start': 492}, {'class': 'ACTOR', 'end': 546, 'start': 534}, {'class': 'ACTION', 'end': 592, 'start': 552}, {'class': 'ACTOR', 'end': 616, 'start': 600}, {'class': 'ACTOR', 'end': 631, 'start': 618}, {'class': 'ACTOR', 'end': 652, 'start': 637}, {'class': 'ACTOR', 'end': 672, 'start': 658}, {'class': 'ACTOR', 'end': 696, 'start': 682}, {'class': 'ACTION', 'end': 989, 'start': 942}, {'class': 'ACTOR', 'end': 999, 'start': 993}]","Six individuals were charged late last week with “skimming” more than $200,000 from victims who used their credit or debit cards at Wrigley Field and other Chicago restaurants. A press release from Illinois’ Attorney General Lisa Madigan on Friday alleged that Joseph Woods, 32, was the scheme’s ringleader. Woods paid employees to skim information from credit and debit cards used at restaurants around Greater Chicago. Woods gathered this information and later used it to make counterfeit credit cards which he, and an accomplice, Alex Houston, 22, allegedly used to make illegal purchases with. Woods’ employees, Britain Woods, 33, Essence Houston, 28, Jenette Farrar, 34, and Kenyetta Davis, 31, all of Chicago, were also arraigned on Friday. The four defendants held jobs at 'The Friendly Confines' of Wrigley Field and Ralph Lauren Restaurant, along with local Taco Bell and McDonald’s restaurants. While working there, the employees swiped cards using a small reader given to them by Woods. Bank accounts hit by the scheme include those with Chase, U.S. Bank, Citibank, Harris Bank, American Express, Bank of America and Fifth Third Bank. While the press release isn't exactly clear how many individuals were affected by the scam, a report from a local CBS affiliate, citing a statement from Assistant Attorney General Ansh Vaidya, claims a few dozen victims were affected from 2007 to 2011.;" "[{'class': 'ASSETS', 'end': 18, 'start': 11}, {'class': 'ACTION', 'end': 30, 'start': 19}, {'class': 'ACTION', 'end': 78, 'start': 35}, {'class': 'ACTION', 'end': 105, 'start': 79}]",E-commerce website compromised and payment card information stored unencrypted compromised along with it.; "[{'class': 'ACTOR', 'end': 4, 'start': 0}, {'class': 'ACTION', 'end': 9, 'start': 5}, {'class': 'ASSETS', 'end': 15, 'start': 10}, {'class': 'ACTION', 'end': 104, 'start': 77}, {'class': 'ASSETS', 'end': 141, 'start': 137}, {'class': 'ACTION', 'end': 161, 'start': 142}, {'class': 'ASSETS', 'end': 265, 'start': 261}]",User sent email with personnel action out unencrypted. One of the recipients was chosen incorrectly from the global address list and the mail was sent instead to an individual working with the Navy Department on detachment to the VA at an outside facility. The mail was recalled and all other recipients were within the VISN 16 encrypted connections.; "[{'class': 'ACTOR', 'end': 17, 'start': 12}, {'class': 'ACTION', 'end': 136, 'start': 102}, {'class': 'ACTION', 'end': 166, 'start': 141}, {'class': 'ACTOR', 'end': 224, 'start': 211}, {'class': 'ACTOR', 'end': 422, 'start': 416}, {'class': 'ACTOR', 'end': 624, 'start': 618}, {'class': 'ACTION', 'end': 656, 'start': 625}, {'class': 'ACTION', 'end': 763, 'start': 703}, {'class': 'ACTION', 'end': 808, 'start': 783}, {'class': 'ACTION', 'end': 874, 'start': 846}, {'class': 'ASSETS', 'end': 881, 'start': 878}, {'class': 'ASSETS', 'end': 950, 'start': 946}, {'class': 'ACTOR', 'end': 1088, 'start': 1082}, {'class': 'ACTION', 'end': 1102, 'start': 1089}, {'class': 'ACTION', 'end': 1683, 'start': 1678}, {'class': 'ACTION', 'end': 1774, 'start': 1760}, {'class': 'ACTOR', 'end': 1794, 'start': 1788}, {'class': 'ACTION', 'end': 1833, 'start': 1795}, {'class': 'ACTOR', 'end': 2138, 'start': 2132}, {'class': 'ACTOR', 'end': 2576, 'start': 2569}, {'class': 'ACTION', 'end': 2670, 'start': 2656}, {'class': 'ACTOR', 'end': 2797, 'start': 2790}, {'class': 'ACTION', 'end': 2841, 'start': 2810}]","A Bay Shore woman who worked as an aide for mentally disabled adults was arrested Thursday accused of stealing the identity of a patient and going on a spending spree, Suffolk County police said. For 21 years, Noreen Hanney, 38, of 1653 N. Thompson Drive, worked as a house manager for Adults and Children with Learning and Developmental Disabilities, Inc. (ACLD), police said. Detectives said the position allowed Hanney the access to the personal identities and banking information of the people living at the group home, located at 77 Vanderbuilt Blvd. in Oakdale. Between June and September of 2012, police said Hanney used the debit card information of one of the mentally disabled residents and made several monthly payments on her 2008 Toyota Highlander. She also allegedly purchased airline tickets for a personal flight to Florida and withdrew cash multiple times at ATM machines, detectives said. Sometimes she would use the [debit] card and sometimes just the number, said Det. Sgt. Mark Pulaski of the Suffolk police identity theft unit. He said in her job capacity, Hanney had access to the debit card number and ATM pin code. She was the caregiver for the mentally challenged people in the home. Their expenses had to be supplied and accounted for if they received federal and state monies, he said. After the victim realized that more than $3,000 had gone missing from their bank account, Pulaski said the person reached out up the chain of command at the non-profit agency. The agency subsequently notified police on Oct. 9, he said. Juliette McKenna, the director of development and community relations for the agency, said her organization discovered the theft using internal controls, and immediately notified police after noticing the alleged theft. McKenna said Hanney had access to the personal information of residents as part of her job, because most of the residents in the group home had limited capacity to understand and manage their finances. She said the agency conducted an internal investigation, which reflected that no other misconduct has occurred. After the police department was notified, Hanney abruptly quit her job, McKenna said. It was at that point in October 2012, that she began working at the Association for Children with Down Syndrome (ACDS) in Plainview, according to a police news release. An organization spokesman said he believed the incident had nothing to do with ACDS. Pulaski said that during the investigation, police conducted extensive surveillance operations on this subject. The investigation yielded Hanneys arrest on Thursday at her home in Bay Shore. She was charged with first-degree identity theft and is scheduled to be arraigned Friday at First District Court in Central Islip. Pulaski said based on the nature of Hanneys job and her access to sensitive information, detectives are asking anyone who may be a victim to call the Identity Theft Unit at 631-852-6821. An investigation remains ongoing.;" "[{'class': 'ACTOR', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 101, 'start': 33}, {'class': 'ACTION', 'end': 124, 'start': 106}, {'class': 'ACTION', 'end': 252, 'start': 208}, {'class': 'ACTION', 'end': 311, 'start': 281}, {'class': 'ACTOR', 'end': 325, 'start': 315}, {'class': 'ACTION', 'end': 598, 'start': 559}, {'class': 'ACTOR', 'end': 965, 'start': 942}, {'class': 'ACTION', 'end': 996, 'start': 966}]","A user on a popular hacker forum is selling three databases that purportedly contain user credentials and device data stolen from three different Android VPN services – SuperVPN, GeckoVPN, and ChatVPN – with 21 million user records being sold in total. The VPN services whose data has been allegedly exfiltrated by the hacker are SuperVPN, which is considered as one of the most popular (and dangerous) VPNs on Google Play with 100,000,000+ installs on the Play store, as well as GeckoVPN (1,000,000+ installs) and ChatVPN (50,000+ installs). The forum user is selling deeply sensitive device data and login credentials – email addresses and randomly generated strings used as passwords – of more than 21 million VPN users for an undisclosed sum. We reached out to SuperVPN, GeckoVPN, and ChatVPN and asked the providers if they could confirm that the leak was genuine but we have received no responses at the time of writing this report. The author of the forum post is selling three archives, two of which allegedly contain a variety of data apparently collected by the providers from more than 21,000,000 SuperVPN, GeckoVPN, and ChatVPN users, including: Email addresses Usernames Full names Country names Randomly generated password strings Payment-related data Premium member status and its expiration date The forum post author is also offering potential buyers to sort the data by country. The random password strings might indicate that the VPN user accounts could be linked with their Google Play store accounts where the users downloaded their VPN apps from. ;" "[{'class': 'ASSETS', 'end': 3, 'start': 0}, {'class': 'ACTOR', 'end': 20, 'start': 4}]",ATM skimming suspect caught on tape; "[{'class': 'ACTION', 'end': 15, 'start': 0}, {'class': 'ASSETS', 'end': 22, 'start': 19}, {'class': 'ACTION', 'end': 51, 'start': 23}]",Skimming device on ATM leads to payment card theft.; "[{'class': 'ASSETS', 'end': 21, 'start': 12}, {'class': 'ACTION', 'end': 43, 'start': 31}, {'class': 'ACTOR', 'end': 93, 'start': 69}, {'class': 'ACTION', 'end': 235, 'start': 214}, {'class': 'ACTION', 'end': 280, 'start': 252}, {'class': 'ASSETS', 'end': 298, 'start': 281}]","Hundreds of customers have had money stolen from their bank accounts by a skimming card gang. Officials from AIB, Bank of Ireland and Ulster Bank have contacted customers in Co Donegal after what they believe was an elaborate swindle. Gardai believe skimming devices were put on banklink machines in Donegal town up to six months ago but the con is only coming to light.;" "[{'class': 'ACTION', 'end': 43, 'start': 24}]",Britain ministry of Def PII gone in hacking; "[{'class': 'ACTION', 'end': 68, 'start': 36}, {'class': 'ASSETS', 'end': 110, 'start': 103}, {'class': 'ACTION', 'end': 201, 'start': 145}]",We have identified a version of the exploit hosted on a subdomain of Taiwan's Government e-Procurement System. When users visit the main webpage a Javascript code will redirect them to the exploit page if it is the first time the visit the page: - See more at: http://www.alienvault.com/open-threat-exchange/blog/latest-internet-explorer-0day-used-against-taiwan-users#sthash.3GaV6QT2.dpuf; [],; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 14, 'start': 2}, {'class': 'ASSETS', 'end': 42, 'start': 33}, {'class': 'ASSETS', 'end': 53, 'start': 47}, {'class': 'ACTION', 'end': 235, 'start': 203}, {'class': 'ACTION', 'end': 251, 'start': 245}, {'class': 'ASSETS', 'end': 273, 'start': 264}]","A cyber attack has rendered many computers and phones with the Westmoreland County Housing Authority useless last week. The Tribune-Review reports that the authority issued a statement on Friday saying they were attacked by ransomware, and the ransom to have the computers restored was $6,500 bitcoin, approximately $40 million in US dollars.;" "[{'class': 'ACTION', 'end': 29, 'start': 0}]",SSN accidentally displayed in the address field of a utility customer mailing.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTOR', 'end': 24, 'start': 17}, {'class': 'ACTION', 'end': 101, 'start': 71}, {'class': 'ACTION', 'end': 276, 'start': 234}, {'class': 'ACTOR', 'end': 314, 'start': 305}, {'class': 'ACTION', 'end': 726, 'start': 712}, {'class': 'ACTOR', 'end': 1478, 'start': 1469}, {'class': 'ACTION', 'end': 1515, 'start': 1479}, {'class': 'ACTOR', 'end': 1850, 'start': 1841}, {'class': 'ACTOR', 'end': 1906, 'start': 1897}, {'class': 'ACTOR', 'end': 2164, 'start': 2158}, {'class': 'ACTION', 'end': 2225, 'start': 2169}, {'class': 'ACTOR', 'end': 2248, 'start': 2235}, {'class': 'ACTION', 'end': 2302, 'start': 2249}, {'class': 'ACTION', 'end': 2347, 'start': 2304}]","Fifteen hospital workers have been fired and another eight disciplined for looking at medical records of octuplet mother Nadya Suleman without permission, hospital officials said. Kaiser Permanente Bellflower Medical Center reported the violations of health care privacy laws to the state and has warned employees to keep away from Suleman's records unless they have a medical purpose, hospital spokesman Jim Anderson said Monday. ""Despite the notoriety of this case, to us this person is a patient who deserves the privacy that all our patients get,"" Anderson said. Anderson would not elaborate on how the other eight employees were reprimanded, saying only that the punishments were significant. A similar privacy breach at UCLA hospitals led to celebrities' medical information getting leaked to tabloids in recent years, including details of Farrah Fawcett's cancer treatment showing up in the National Enquirer. An investigation there resulted in firings, suspensions and warnings for 165 hospital employees, ranging from doctors to orderlies. Anderson said Kaiser does not believe any of Suleman's information was shared with the media, based on the results of their inquiry. The 33-year-old single mother of 14 gave birth to her octuplets on Jan. 26 at Kaiser's hospital in Bellflower, about 17 miles (27 kilometers) southeast of Los Angeles. Her attorney Jeff Czech said Suleman does not plan to file a lawsuit over the breach, though he suspects Kaiser employees were looking for medical information on Suleman's sperm donor. He said the name is not listed on the medical records. ""She trusts Kaiser and they said they'd look into it,"" Czech said. ""We feel that they're on top of it and are taking care of it."" Anderson could not provide details about when Suleman's medical records were accessed and what kind of hospital employees looked at them. He said Kaiser had warned its employees about patient confidentiality rules before Suleman checked into the hospital in December. ""Even though no one knew she was there, they knew she was going to have a lot of babies,"" Anderson said. ""The extra monitoring helped determine that there were people who looked at the records who did not have reason to do so."" Even if the employees peeked at the records just to satisfy their curiosity, without any intention of disclosing details, they were disciplined according to Kaiser's policies, Anderson said. It was unclear whether a state investigation was under way at Kaiser. A call to the California Department of Public Health was not returned Monday evening.;" "[{'class': 'ACTOR', 'end': 15, 'start': 7}, {'class': 'ASSETS', 'end': 68, 'start': 61}, {'class': 'ASSETS', 'end': 79, 'start': 73}]",the VA employee only printed the last name of patient on the CD-ROM. The CD-ROM was not encrypted. The VA employee will inform the ISO immediately if she "[{'class': 'ACTION', 'end': 30, 'start': 19}, {'class': 'ACTION', 'end': 63, 'start': 38}]",Flight Centre says human error behind customer information leak; "[{'class': 'ASSETS', 'end': 22, 'start': 15}, {'class': 'ACTION', 'end': 43, 'start': 23}, {'class': 'ACTION', 'end': 60, 'start': 49}]",Charles Schwab website down after being hit with DoS attack.; "[{'class': 'ACTION', 'end': 43, 'start': 25}]",Incident associated with Miniduke campaign.; "[{'class': 'ACTION', 'end': 129, 'start': 125}, {'class': 'ASSETS', 'end': 141, 'start': 136}, {'class': 'ASSETS', 'end': 164, 'start': 161}, {'class': 'ACTION', 'end': 209, 'start': 202}, {'class': 'ASSETS', 'end': 262, 'start': 257}]","In June, a healthcare assistant from St Luke’s Hospital was accompanying a patient on a transfer to another hospital when he left their chart on the roof of the car before setting off. He realised the mistake only when he arrived at their destination. The chart was later retrieved from a member of the public who had picked it up. The HSE responded by notifying the patient of the incident and reported the matter to the Data Commissioner. The staff member was reminded of their responsibilities under data-protection legislation.;" [],; "[{'class': 'ACTION', 'end': 62, 'start': 37}, {'class': 'ACTOR', 'end': 133, 'start': 121}, {'class': 'ASSETS', 'end': 165, 'start': 158}, {'class': 'ACTION', 'end': 212, 'start': 166}]",Valve's online gaming platform Steam was hit by a DDoS attacks over the weekend. An assault by a crew calling themselves DerpTrolling left EA Origin's online systems intermittently unavailable for around 24 hours; "[{'class': 'ACTION', 'end': 134, 'start': 107}, {'class': 'ASSETS', 'end': 159, 'start': 140}, {'class': 'ACTION', 'end': 189, 'start': 161}, {'class': 'ACTOR', 'end': 269, 'start': 218}, {'class': 'ACTOR', 'end': 280, 'start': 270}, {'class': 'ASSETS', 'end': 306, 'start': 294}, {'class': 'ACTOR', 'end': 552, 'start': 542}, {'class': 'ACTION', 'end': 595, 'start': 558}, {'class': 'ASSETS', 'end': 1592, 'start': 1578}, {'class': 'ASSETS', 'end': 1645, 'start': 1628}, {'class': 'ACTOR', 'end': 1745, 'start': 1738}, {'class': 'ASSETS', 'end': 1790, 'start': 1772}, {'class': 'ASSETS', 'end': 1909, 'start': 1904}, {'class': 'ACTOR', 'end': 1936, 'start': 1929}, {'class': 'ACTION', 'end': 1993, 'start': 1966}, {'class': 'ACTOR', 'end': 2044, 'start': 2034}, {'class': 'ACTOR', 'end': 2084, 'start': 2074}]","Adobe said Wednesday it is investigating the release of 230 names, email addresses and encrypted passwords claimed to have been stolen from a company database. The information was released on Tuesday on Pastebin by a self-proclaimed Egyptian hacker named ""ViruS_HimA."" The hacker, who claimed the database accessed holds more than 150,000 records, posted links to several websites hosting a text file with 230 records. ""We have seen the claim and are investigating,"" said Wiebke Lips, senior manager with Adobe's corporate communications. The hacker only released records with email addresses ending in ""adobe.com,"" "".mil"" and "".gov."" A look at the 230 records showed the full names, titles, organizations, email addresses, usernames and encrypted passwords of users in a variety of U.S. government agencies, including the departments of Transportation and Homeland Security, the U.S. State Department, the Federal Aviation Administration and state-level agencies, among others. The published passwords are MD5 hashes, or cryptographic representations, of the actual plain-text passwords. It's a good security practice to only store hashes rather than the plain-text passwords, but those hashes can be converted back to their original state using free password-cracking tools and enough computing power. Shorter passwords are easier to crack, especially if they contain no special characters and are, for example, just a word composed of lower-case letters. Many MD5 hashes that have already been reversed are available in lists freely available on the internet. Some of the MD5 hashes released in the text file revealed simple passwords. That's particularly dangerous given that people tend to reuse passwords for other services. Hackers will typically try to use stolen credentials on sites such as Facebook and Twitter to see if they're valid. Given that the data released on Tuesday includes names and organizations, hackers could act fast in an attempt to steal other information. An email request for an interview with ViruS_HimA wasn't immediately returned. The hacker wrote there's another data leak soon to be released from Yahoo. ;" "[{'class': 'ACTION', 'end': 51, 'start': 44}, {'class': 'ASSETS', 'end': 58, 'start': 52}, {'class': 'ASSETS', 'end': 92, 'start': 88}]","The owner of PositiveSingles was accused of sharing photos and profile details from its site with other dating services, despite promising a ""confidential"" service.;" "[{'class': 'ACTION', 'end': 8, 'start': 0}]",Phishing gains the bad guys employee W-2s.; "[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 46, 'start': 19}, {'class': 'ASSETS', 'end': 60, 'start': 51}]",Two men wanted for placing various skimmers on 711 gas pumps; "[{'class': 'ASSETS', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 68, 'start': 53}, {'class': 'ASSETS', 'end': 185, 'start': 174}, {'class': 'ACTOR', 'end': 235, 'start': 219}, {'class': 'ACTOR', 'end': 263, 'start': 248}, {'class': 'ACTION', 'end': 277, 'start': 267}, {'class': 'ACTION', 'end': 360, 'start': 337}, {'class': 'ASSETS', 'end': 369, 'start': 361}, {'class': 'ACTION', 'end': 397, 'start': 374}, {'class': 'ACTION', 'end': 575, 'start': 561}, {'class': 'ASSETS', 'end': 626, 'start': 620}, {'class': 'ACTION', 'end': 713, 'start': 691}, {'class': 'ASSETS', 'end': 843, 'start': 836}, {'class': 'ACTION', 'end': 996, 'start': 964}]","The website of the Jamaica Information Service (JIS) has been hacked, but the management is seeking to assure that critical information has not been compromised. A visit to the website revealed the following message: ""hacked by Holako"". However, the perpetrator of the attack was not immediately clear. On a subsequent visit, another message appeared saying the site was ""down for maintenance"". The JIS is the Government of Jamaica's main media and information arm. Contacted last this evening, the JIS CEO, Donna-Marie Rowe, said no sensitive information had been lost. ""The aggressor's attempts at breaching our system did not result in access to sensitive data but was constrained to 'surface defacement',"" she said in an email. ""Our security team is undertaking recovery and reinforcement procedures as we speak and the JIS website will resume normal function in short order."" This development comes weeks after the government warned its employees of a virus being sent via an email. ;" [],ACTION: The eOPF for Employee A has been disabled while the misfiled documents are being appropriately re-filed to the correct employee folders.; "[{'class': 'ACTION', 'end': 11, 'start': 0}]",Data breach affects Ricoh; "[{'class': 'ASSETS', 'end': 14, 'start': 0}, {'class': 'ACTION', 'end': 126, 'start': 28}]",An application for benefits was mailed to Veteran A that contained additional medical information for Veteran B and Veteran C.; "[{'class': 'ASSETS', 'end': 61, 'start': 52}, {'class': 'ACTION', 'end': 179, 'start': 159}, {'class': 'ASSETS', 'end': 206, 'start': 195}, {'class': 'ASSETS', 'end': 218, 'start': 210}, {'class': 'ACTOR', 'end': 261, 'start': 250}, {'class': 'ACTION', 'end': 301, 'start': 262}, {'class': 'ACTION', 'end': 329, 'start': 302}]","Police removed two illegal electronic skimmers from gas pumps at a Valero station on East Ocean Avenue after receiving a report March 5. The illegal skimmers had been attached to the legitimate card reader in the pump itself, Chisholm said, meaning the thieves were able to open the front of the pump to insert the fake skimmer.;" [],04/22/13: "[{'class': 'ASSETS', 'end': 61, 'start': 51}]",The final count of patients' information stored on the laptop after removing duplicates is 76. Therefore the 76 patients will receive a letter offering credit protection "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ASSETS', 'end': 3, 'start': 0}, {'class': 'ACTION', 'end': 11, 'start': 4}]",ATM Skimmer; [],"name, date of birth, admission date, and last four digits of the social security number. This was reported by VA staff. 04/03/12:" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTOR', 'end': 78, 'start': 48}, {'class': 'ACTION', 'end': 100, 'start': 92}, {'class': 'ASSETS', 'end': 118, 'start': 111}, {'class': 'ASSETS', 'end': 145, 'start': 133}]","The U.S. Department of Energy has admitted that unidentified malicious hackers successfully breached 14 of its servers and 20 of its workstations two weeks ago, making off with personal information belonging to several hundred employees. The department's assurances that ""no classified data was compromised"" come as little comfort, however, considering the department's spotty security history. ""It's a continuing story of negligence,"" Ed McCallum, former director of the department's office of safeguards and security, told the Free Beacon. ""[The department] is on the cutting edge of some of the most sophisticated military and intelligence technology the country owns and it is being treated frivolously by the Department of Energy and its political masters."";" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTOR', 'end': 10, 'start': 4}, {'class': 'ASSETS', 'end': 62, 'start': 56}, {'class': 'ACTION', 'end': 70, 'start': 66}, {'class': 'ASSETS', 'end': 96, 'start': 88}, {'class': 'ACTION', 'end': 128, 'start': 101}]",The hacker used a proxy computer internet protocol (IP) server to hack into the hotel's computer and demanded $400 to unlock it.; "[{'class': 'ACTOR', 'end': 49, 'start': 39}, {'class': 'ACTION', 'end': 72, 'start': 58}, {'class': 'ASSETS', 'end': 90, 'start': 73}, {'class': 'ACTION', 'end': 188, 'start': 176}]","The Casino Rama Resort in Ontario said the hacker claimed to have stolen financial reports, patron credit inquiries, collection and debt information, payroll and other data in an intrusion it first became aware of on Friday.;" "[{'class': 'ACTOR', 'end': 29, 'start': 21}, {'class': 'ACTION', 'end': 76, 'start': 45}]",Ex-Leicester council employee prosecuted for illegally taking sensitive data; "[{'class': 'ACTION', 'end': 54, 'start': 20}]",Due to full SSN and medical information being exposed. Veteran B will be sent a letter offering credit protection services.; "[{'class': 'ACTION', 'end': 110, 'start': 96}, {'class': 'ASSETS', 'end': 128, 'start': 115}, {'class': 'ASSETS', 'end': 143, 'start': 136}]","The Singapore Taekwondo Federation has been fined S$30,000 after the NRIC numbers of 782 minors were disclosed via PDF documents on its website;" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 46, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ASSETS', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 15, 'start': 7}, {'class': 'ACTION', 'end': 67, 'start': 36}]",E-mail database of GPS review forum compromised via unknown method.; "[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 63, 'start': 12}]",HR employee erroneously emails employee PII to other employees.; "[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 13, 'start': 7}]",stolen laptop; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 95, 'start': 76}, {'class': 'ASSETS', 'end': 147, 'start': 131}, {'class': 'ACTION', 'end': 179, 'start': 148}]","Many emergency and routine health services at a 90-bed hospital in Gillette came to abrupt stop Sept. 20 when the facility’s 1,500 computer systems were disabled by a cyberattack.;" "[{'class': 'ACTOR', 'end': 46, 'start': 25}, {'class': 'ACTION', 'end': 106, 'start': 47}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 163, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 215, 'start': 173}]","Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;" "[{'class': 'ACTION', 'end': 7, 'start': 0}, {'class': 'ASSETS', 'end': 19, 'start': 11}]",exposed ES database; [],; "[{'class': 'ACTION', 'end': 42, 'start': 27}, {'class': 'ACTION', 'end': 183, 'start': 130}, {'class': 'ASSETS', 'end': 223, 'start': 214}, {'class': 'ACTION', 'end': 267, 'start': 228}, {'class': 'ASSETS', 'end': 297, 'start': 286}, {'class': 'ACTION', 'end': 374, 'start': 346}, {'class': 'ACTION', 'end': 421, 'start': 384}, {'class': 'ACTION', 'end': 485, 'start': 442}]",point-of-sale content unit was compromised company was notified by city from services and Secret Service is suspicious that these were occurring during credit card swipe at the store. Technicians also examined the computers and certain suspicious processes running on the point-of-sale fileserver. Upon further investigation it became clear that these processes were malware and that they appear to be taking snapshots of network traffic and setting aside cardholder data and log file.; "[{'class': 'ACTION', 'end': 55, 'start': 0}]",copied the details into an email and sent it to himself; "[{'class': 'ACTOR', 'end': 30, 'start': 0}, {'class': 'ACTION', 'end': 150, 'start': 101}]",A medical marijuana dispensary is conducting an investigation into how sensitive patient information ended up in a pile of trash on a public sidewalk.; "[{'class': 'ASSETS', 'end': 18, 'start': 0}, {'class': 'ACTION', 'end': 123, 'start': 45}, {'class': 'ACTION', 'end': 206, 'start': 192}]",The business cards for the new Sikeston CBOC are wrong and there are some mis-faxed documents that went to another business (Trailer Express). No information on who's and how much information was mis-faxed.; "[{'class': 'ACTOR', 'end': 11, 'start': 3}, {'class': 'ACTION', 'end': 57, 'start': 12}, {'class': 'ACTION', 'end': 183, 'start': 161}]",An employee inappropriately accessed patient information. The incident or incidents were discovered on April 16. Patient clinical and other medical information may have been exposed. No Social Security numbers were exposed.; "[{'class': 'ACTOR', 'end': 34, 'start': 0}, {'class': 'ACTION', 'end': 51, 'start': 35}]","activist Turkish Ajan hacker group pulled data from pizza hut in spain, personal information and credentials, released publicly, no details.;" "[{'class': 'ASSETS', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 56, 'start': 41}, {'class': 'ACTOR', 'end': 65, 'start': 60}, {'class': 'ASSETS', 'end': 70, 'start': 66}, {'class': 'ACTION', 'end': 100, 'start': 71}, {'class': 'ACTION', 'end': 121, 'start': 105}]",Invoice with SSN and medical information lost in transit by USPS. Mail was damaged during processing and likely shredded.; "[{'class': 'ACTOR', 'end': 20, 'start': 0}, {'class': 'ASSETS', 'end': 36, 'start': 21}, {'class': 'ASSETS', 'end': 47, 'start': 39}, {'class': 'ACTION', 'end': 65, 'start': 48}, {'class': 'ACTION', 'end': 111, 'start': 69}, {'class': 'ACTION', 'end': 159, 'start': 116}]",Partner-administered web application / database was misconifgured in such a way that PII was publicly available and searchable. 506 employees' PII was at risk.; "[{'class': 'ASSETS', 'end': 586, 'start': 575}, {'class': 'ACTION', 'end': 592, 'start': 587}, {'class': 'ACTION', 'end': 645, 'start': 636}, {'class': 'ASSETS', 'end': 717, 'start': 706}, {'class': 'ACTION', 'end': 752, 'start': 726}, {'class': 'ASSETS', 'end': 920, 'start': 909}, {'class': 'ACTION', 'end': 937, 'start': 921}, {'class': 'ACTION', 'end': 997, 'start': 991}, {'class': 'ACTOR', 'end': 1047, 'start': 1038}, {'class': 'ACTION', 'end': 1073, 'start': 1048}]","Natural Provisions, Inc., a Vermont health foods grocery chain, agreed to pay $30,000 to settle claims brought by the Vermont attorney general that it failed to notify consumers and the attorney general within the statutory period required by Vermont's Security Breach Notice Act and Consumer Protection Act. Natural Provisions, Inc. agreed to pay $15,000 in civil penalties, an additional $15,000 in upgrades for its information technology systems, and to take the steps necessary to prevent future data breaches. The settlement resulted from a security data breach due to credit card fraud at one of its stores. The store learned of the fraud after local police responded to reports from customers that credit card numbers were being stolen and used, tracing it to the Natural Provisions grocery. The store processed about 5,500 transactions a month. Prior to notification, tens of thousands of dollars of credit card fraud took place and some customers had their credit card information stolen a second time after, being unaware that the store was the site of the fraud, they used their replacement cards to make new purchases at the store. Natural Provisions, a company specializing in the sale of organic and natural foods, said it was unaware of the regulations required by the Vermont Security Breach Notice Act because it did not have an IT person on staff and had relied on a consulting group to ensure their security. ;" "[{'class': 'ACTION', 'end': 46, 'start': 23}, {'class': 'ACTION', 'end': 248, 'start': 243}]","On October 7, 2015, an internal printing error resulted in approximately 100 CalOptima Medi- Cal members with diabetes receiving a health incentive survey that may have included an extra survey meant for another member. We became aware of the error on October 8, 2015, and immediately stopped all printing. However, we were not able to retrieve the surveys that had already been processed for mailing.;" "[{'class': 'ASSETS', 'end': 17, 'start': 14}, {'class': 'ACTION', 'end': 25, 'start': 18}]",international atm skimmer; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 96, 'start': 66}]",The records of two living individuals and one deceased individual were accessed inappropriately. The two living individuals will receive a letter offering credit protection services and the deceased individual's next of kin will receive a letter of notification; "[{'class': 'ACTION', 'end': 10, 'start': 0}, {'class': 'ASSETS', 'end': 24, 'start': 14}]",Ransomware on a software as a service infrastructure.; "[{'class': 'ACTOR', 'end': 163, 'start': 152}, {'class': 'ACTOR', 'end': 180, 'start': 165}, {'class': 'ACTOR', 'end': 200, 'start': 185}, {'class': 'ACTOR', 'end': 283, 'start': 273}, {'class': 'ACTOR', 'end': 421, 'start': 369}, {'class': 'ASSETS', 'end': 482, 'start': 474}, {'class': 'ACTOR', 'end': 559, 'start': 552}, {'class': 'ACTOR', 'end': 571, 'start': 564}, {'class': 'ACTOR', 'end': 712, 'start': 707}, {'class': 'ACTOR', 'end': 804, 'start': 799}, {'class': 'ASSETS', 'end': 925, 'start': 917}, {'class': 'ACTOR', 'end': 944, 'start': 938}, {'class': 'ACTOR', 'end': 950, 'start': 945}, {'class': 'ACTION', 'end': 988, 'start': 951}, {'class': 'ACTOR', 'end': 1011, 'start': 1004}, {'class': 'ACTOR', 'end': 1023, 'start': 1016}, {'class': 'ACTION', 'end': 1033, 'start': 1029}, {'class': 'ACTOR', 'end': 1039, 'start': 1034}, {'class': 'ACTOR', 'end': 1085, 'start': 1080}, {'class': 'ACTION', 'end': 1127, 'start': 1086}, {'class': 'ACTION', 'end': 1161, 'start': 1132}, {'class': 'ACTOR', 'end': 1237, 'start': 1232}, {'class': 'ACTION', 'end': 1244, 'start': 1239}, {'class': 'ACTOR', 'end': 1253, 'start': 1246}, {'class': 'ACTOR', 'end': 1265, 'start': 1258}, {'class': 'ASSETS', 'end': 1391, 'start': 1383}, {'class': 'ACTOR', 'end': 1445, 'start': 1440}, {'class': 'ACTION', 'end': 1585, 'start': 1532}]","Attorney General Pam Bondi's Medicaid Fraud Control Unit and the Cocoa Police Department today announced the arrests of three Brevard County residents, Bobby Lyons, Valerie Jackson and Kwanya Sanders. According to the investigation, the defendants participated in a scheme to defraud Florida Medicaid out more than $100,000 using children's information. The defendants allegedly gave children fake mental health diagnosis as a pretext for billing Medicaid for mental health services that the children never received and their parents never authorized. Jackson and Sanders, owners of Changes Youth and Family Services, Inc., a Florida Medicaid provider in Melbourne, entered into a business partnership with Lyons, who ran a mentoring program through Orange County Schools. As part of the agreement, Lyons provided Changes with a list of students and the students' Medicaid identification to allow Changes to bill for services rendered by Lyons. Lyons provided the names and information of 94 children to Jackson and Sanders, who paid Lyons $2,500. According to the investigation, Lyons never provided any of the billed services and did not have parental consent or the required documents for Medicaid billing. Even after realizing Lyons' fraud, Jackson and Sanders did not notify authorities or attempt to return the funds of more than $100,000 received illegally from Medicaid for services never rendered. The investigation revealed that Lyons only mentored students and did not provide any actual psychosocial counseling for the fraudulent diagnoses of serious mental health issues.;" [],; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ASSETS', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 46, 'start': 9}, {'class': 'ACTION', 'end': 156, 'start': 143}]","Database compromise leads to public posting of 4500 usernames, passwords, and e-mail addresses. Passwords were hashed, but not salted and many were cracked.;" "[{'class': 'ACTOR', 'end': 100, 'start': 85}, {'class': 'ACTION', 'end': 140, 'start': 101}]","Providence Health & Services notified about 5,400 current and former patients that a former employee may have accessed their health records.;" "[{'class': 'ACTOR', 'end': 14, 'start': 0}, {'class': 'ACTION', 'end': 19, 'start': 15}, {'class': 'ASSETS', 'end': 29, 'start': 20}, {'class': 'ACTION', 'end': 74, 'start': 45}]",City of Austin sent documents to Time Warner without obfuscating sensitive information.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ASSETS', 'end': 3, 'start': 0}, {'class': 'ACTION', 'end': 11, 'start': 4}]",ATM Skimmer; "[{'class': 'ASSETS', 'end': 30, 'start': 24}, {'class': 'ACTION', 'end': 81, 'start': 65}, {'class': 'ASSETS', 'end': 88, 'start': 82}, {'class': 'ASSETS', 'end': 138, 'start': 128}, {'class': 'ACTOR', 'end': 202, 'start': 182}, {'class': 'ASSETS', 'end': 215, 'start': 209}, {'class': 'ACTION', 'end': 228, 'start': 216}]","Customer returns faulty laptop and receives new one. Sainsbury's sells the faulty laptop on Ebay, apparently without wiping the hard drive (which was supposed to have been done by a 3rd party contractor). The laptop is purchased, and the buyer contacts the original owner to let them know their profile and personal info is still on the system.;" "[{'class': 'ASSETS', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 307, 'start': 299}, {'class': 'ACTION', 'end': 391, 'start': 385}, {'class': 'ACTION', 'end': 447, 'start': 437}]","Patients who visited Sutter Health's Alta Bates Summit Medical Center, Sutter Delta Medical Center, or Eden Medical Center may have had their names, Social Security numbers, dates of birth, gender, addresses, zip codes, home phone numbers, marital status, names of employers, and work phone numbers exposed. The Alameda County Sheriff's office notified Sutter Health of the potential breach on May 23. It is unclear what the source of the breach might be.UPDATE (06/10/2013): The information was found during a narcotics raid. The personal information of nearly 4,500 patients was discovered.;" "[{'class': 'ACTION', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 52, 'start': 16}]",Internal misuse stealing records for identity theft.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTOR', 'end': 30, 'start': 2}, {'class': 'ACTOR', 'end': 80, 'start': 56}, {'class': 'ACTOR', 'end': 109, 'start': 82}, {'class': 'ACTION', 'end': 121, 'start': 111}, {'class': 'ACTION', 'end': 133, 'start': 126}, {'class': 'ASSETS', 'end': 206, 'start': 198}]",A newly emerging hacking group going with the handle of M4STR 1T4L!4N H@CKRS T4M (Master Italian Hackers Team) has hacked and defaced 8 official National Aeronautics and Space Administration (NASA) domains.; "[{'class': 'ASSETS', 'end': 18, 'start': 11}, {'class': 'ACTION', 'end': 35, 'start': 19}, {'class': 'ACTION', 'end': 58, 'start': 39}]",Dynasplint Systems were compromised in a ransomware attack potentially impacting 102800 individuals; "[{'class': 'ACTOR', 'end': 19, 'start': 0}, {'class': 'ACTION', 'end': 27, 'start': 20}, {'class': 'ASSETS', 'end': 41, 'start': 36}]","Anonymous Venezuela defaces several sites, this is modeling AVEGID.;" [],services.; "[{'class': 'ACTION', 'end': 31, 'start': 9}, {'class': 'ACTION', 'end': 57, 'start': 48}]","hospital infected by ransomware, likely through phishing.;" "[{'class': 'ACTION', 'end': 107, 'start': 55}, {'class': 'ACTION', 'end': 360, 'start': 290}, {'class': 'ASSETS', 'end': 545, 'start': 529}]","The Rhode Island Department of Labor and Training says a technical problem may have led to a privacy breach for some callers to its phone line for unemployment and disability benefits. Spokeswoman Laura Hart says the problem happened Dec. 24 when some of the 700 callers that day may have inadvertently been able to hear parts of other callers' conversations. It's possible personal information could have been disclosed, including Social Security numbers. The department is investigating what happened. Hart says it shut down the phone system as soon as officials learned of the problem. The department is alerting all callers from that day and offering them free credit monitoring services for three months. Hart says it's believed the number of people affected is much less than the 700 who called that day. ;" "[{'class': 'ACTION', 'end': 18, 'start': 10}, {'class': 'ACTION', 'end': 89, 'start': 62}]","Veteran A received Veteran B's medical results report because the wrong address was used. The report contained Veteran B's name, but had Veteran A's address. The letter also contained Veteran B's partial SSN and the results of his exam.;" "[{'class': 'ASSETS', 'end': 11, 'start': 4}, {'class': 'ASSETS', 'end': 92, 'start': 86}, {'class': 'ASSETS', 'end': 119, 'start': 113}, {'class': 'ASSETS', 'end': 147, 'start': 141}]","Two letters were placed in the same envelope and sent to Patient A. Patient A to mail letter back to PO. Copy of letter mailed to Patient B. Letter contained Patient B's name, address, and medical information.;" "[{'class': 'ACTION', 'end': 35, 'start': 0}, {'class': 'ASSETS', 'end': 46, 'start': 39}]","Unauthorized access to patient data on screens occurred when a medical professional visited the health authority under the guise of ""job shadowing"";" "[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 14, 'start': 9}, {'class': 'ASSETS', 'end': 25, 'start': 15}, {'class': 'ACTION', 'end': 151, 'start': 115}]","Employee stole debit card and account information from two elderly guests of Kindred Transitional Care in Glendora to purchase items for himself online, including furniture, Nike tennis shoes and car parts;" "[{'class': 'ACTION', 'end': 35, 'start': 0}]",Misdelivery of banking information; "[{'class': 'ACTION', 'end': 15, 'start': 0}, {'class': 'ASSETS', 'end': 34, 'start': 30}]",magecart attack on e-commerce site; "[{'class': 'ASSETS', 'end': 18, 'start': 0}, {'class': 'ACTION', 'end': 29, 'start': 19}, {'class': 'ACTION', 'end': 99, 'start': 60}]",Computer equipment was stolen that resulted in one person's personal information being compromised. ; "[{'class': 'ASSETS', 'end': 31, 'start': 0}, {'class': 'ACTION', 'end': 43, 'start': 32}, {'class': 'ASSETS', 'end': 59, 'start': 44}]",unencrypted external hard drive stolen from employee's car. Had customer personal info on it.; "[{'class': 'ACTOR', 'end': 12, 'start': 0}, {'class': 'ACTION', 'end': 62, 'start': 13}]",city council publishes PII along with survey result on website; "[{'class': 'ACTION', 'end': 33, 'start': 10}, {'class': 'ASSETS', 'end': 55, 'start': 51}, {'class': 'ACTOR', 'end': 105, 'start': 65}]","Veteran A received information on Veteran B in the mail from the Release of Information (ROI) Department. Veteran A returned the information to the Community Based Outpatient Clinic (CBOC), so that it could be returned to the correct Veteran. The information contained Veteran B's name, address, full SSN and diagnosis.;" "[{'class': 'ASSETS', 'end': 14, 'start': 0}, {'class': 'ACTION', 'end': 126, 'start': 28}]",An application for benefits was mailed to Veteran A that contained additional medical information for Veteran B and Veteran C.; "[{'class': 'ASSETS', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 33, 'start': 7}]",Server stole for storage facility ; "[{'class': 'ACTION', 'end': 170, 'start': 144}]","Purdue University is tracking down more than 26,000 prospective students to alert them that their names, birthdays, and Social Security numbers were inadvertently sent to the parent of one student applicant.;" [],"name, date of birth, admission date, and last four digits of the social security number. This was reported by VA staff. 04/03/12:" "[{'class': 'ACTION', 'end': 349, 'start': 323}, {'class': 'ACTOR', 'end': 1056, 'start': 1048}, {'class': 'ACTION', 'end': 1130, 'start': 1115}, {'class': 'ACTOR', 'end': 1236, 'start': 1221}, {'class': 'ACTOR', 'end': 1330, 'start': 1322}, {'class': 'ACTION', 'end': 1385, 'start': 1331}, {'class': 'ACTOR', 'end': 1555, 'start': 1540}, {'class': 'ACTION', 'end': 1588, 'start': 1556}, {'class': 'ACTION', 'end': 1605, 'start': 1590}, {'class': 'ACTION', 'end': 1632, 'start': 1611}, {'class': 'ACTOR', 'end': 2208, 'start': 2193}, {'class': 'ACTION', 'end': 2348, 'start': 2322}, {'class': 'ACTOR', 'end': 2805, 'start': 2797}]","WDBJ7 learned Wednesday that patient information from the hospital's billing department may have been compromised. The Secret Service tells WDBJ7 this is a multi-state investigation. A LewisGale spokesperson says approximately 40 local patients are affected. The billing company says the billing information of 400 people may have been compromised. We're talking about patients' names, addresses, insurance information and social security numbers. As one LewisGale patient says, it doesn't take much more than that to ruin someone's credit and someone's life. Jim Clendenen received the letter about a week ago. The letter says that his private, personal information may have gotten into the wrong hands. We're retired now and everything we got is taking care of. I'd hate to have somebody stumble in there and take care of everything that we've worked all these years for, Clendenen said. The letter is from Salem Hospitalists in Tennessee. The group is part of the LewisGale Regional Health System. According to the U.S. Secret Service, an employee from the group's billing office is being investigated for identity theft. The letter goes on to read that Clendenen's records were among those accessed by the now former employee between August 27, 2012 and April 23, 2013. Wondering how and why they would let an employee have access to something that he had no reason to have, Clendenen said. The Secret Service tells WDBJ7 the investigation is ongoing, and the suspect hasn't been indicted as of yet. But investigators say the former employee has fraudulently obtained credit, opened accounts, and even leased apartment with other people's information. As of right now, Clendenen's credit is clear, but he continues to worry about ""what if. I just hope maybe something can be done to prevent you or someone else going through what Im going through right now, Clendenen said. Click here to read the letter from the Secret Service: http://www.wdbj7.com/blob/view/-/25290570/data/26410166/-/neak6b/-/Letter-informing-LewisGale-patient-about-data-breach.pdf Here is a statement from LewisGale Regional Health System: LewisGale Regional Health System was recently informed that a former employee, whose job function required access to Patient Health Information protected by HIPAA, is under investigation for misuse of that information related to approximately 40 of our patients. All of these patients have been notified in writing and provided complimentary credit monitoring through a national credit reporting agency. We have also established a toll-free call center for patients with questions, as well as an email address to which they may submit written communications. We are fully committed to the security of Patient Health Information and the privacy of our patients. The employee in question has been terminated and we support this persons prosecution to the fullest extent of the law.;" "[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 25, 'start': 8}, {'class': 'ACTOR', 'end': 223, 'start': 214}, {'class': 'ACTION', 'end': 235, 'start': 224}, {'class': 'ASSETS', 'end': 252, 'start': 236}, {'class': 'ACTION', 'end': 412, 'start': 401}, {'class': 'ACTOR', 'end': 551, 'start': 544}, {'class': 'ACTION', 'end': 583, 'start': 552}, {'class': 'ASSETS', 'end': 613, 'start': 597}, {'class': 'ACTOR', 'end': 773, 'start': 766}, {'class': 'ASSETS', 'end': 822, 'start': 812}, {'class': 'ACTION', 'end': 932, 'start': 919}, {'class': 'ASSETS', 'end': 1353, 'start': 1346}, {'class': 'ACTION', 'end': 1468, 'start': 1462}, {'class': 'ASSETS', 'end': 1614, 'start': 1598}, {'class': 'ACTION', 'end': 1740, 'start': 1722}]","Hackers demanded a ransom from two more Southern California hospitals last week and federal authorities are investigating the case. Prime Healthcare Services Inc., a fast-growing national hospital chain, said the attackers infiltrated computer servers on Friday at two of its California hospitals, Chino Valley Medical Center in Chino and Desert Valley Hospital in Victorville. The company said the cyberattack had not affected patient safety or compromised records on patients or staff. Two sources familiar with the investigation said the hackers had demanded a ransom to unlock the hospital computer systems, similar to what happened last month at Hollywood Presbyterian Medical Center in Los Angeles. Hollywood Presbyterian said it paid $17,000 in bitcoin to hackers to regain access to the institution's computers. Fred Ortega, a spokesman for Prime Healthcare, declined to comment on whether Prime received a ransom demand or paid any money, citing the ongoing investigation. ""This is similar to challenges hospitals across the country are facing, and we have taken extraordinary steps to protect and expeditiously find a resolution to this disruption,"" Ortega said. ""The concern now is to let law enforcement do their thing and find the culprit."" FBI spokeswoman Laura Eimiller said Tuesday ""we are investigating a compromise of the network at these locations."" She declined to discuss specifics of the case. The FBI also has been investigating the attack at Hollywood Presbyterian. Ortega said the two hospitals affected remain operational and steps are being taken to restore their computer systems to full functionality. He said some IT systems were shut down by hospital staff as a preventive measure so malicious software didn't spread further. hacker-computer-code-e1458648376542The company said it's working with data security experts and the California Department of Public Health on the matter. Prime Healthcare, based in Ontario, Calif., has acquired struggling hospitals across the country and has become one of the nation's largest health systems. It runs 42 hospitals in 14 states. The company is led by its outspoken chairman and chief executive, Dr. Prem Reddy. A series of high-profile data breaches in the past year have raised fresh questions about the ability of hospitals, health insurers and other medical providers to safeguard the vast troves of electronic medical records and other sensitive data they are stockpiling on millions of Americans.;" "[{'class': 'ACTOR', 'end': 13, 'start': 0}, {'class': 'ACTION', 'end': 87, 'start': 40}, {'class': 'ACTION', 'end': 227, 'start': 193}]",Social worker called and indicated that she had faxed referral information on a patient to a private fax number instead of the Nursing home. The private individual contacted us stating that he received this information in error and wanted to insure that we did not make this mistake again. The gentleman was asked to destroy this information and was thanked for letting us know.; "[{'class': 'ACTION', 'end': 28, 'start': 0}, {'class': 'ACTION', 'end': 55, 'start': 34}]","ransomware by unknown action, but blackmail data leaked as well.;" "[{'class': 'ACTION', 'end': 24, 'start': 7}, {'class': 'ACTION', 'end': 40, 'start': 25}]",Use of stolen credential leads to access of nonpublic list of sfotware bugs.; "[{'class': 'ASSETS', 'end': 18, 'start': 0}, {'class': 'ACTION', 'end': 98, 'start': 88}, {'class': 'ASSETS', 'end': 198, 'start': 186}, {'class': 'ACTION', 'end': 209, 'start': 199}, {'class': 'ASSETS', 'end': 574, 'start': 562}]","A desktop computer storing personal health information for approximately 8,400 patients was stolen from NYU Langone Medical Center in New York City, according to an SC Magazine report. The computer was stolen from the faculty group practice office of John Golfinos, MD, the chairman of the department of neurosurgery. According to the report, the patient information includes names, addresses, dates of birth, telephone numbers and insurance and clinical information. About 5,000 of the lost records contained Social Security numbers. According to the report, the computer was password protected but unencrypted. ;" "[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ASSETS', 'end': 33, 'start': 24}, {'class': 'ACTION', 'end': 127, 'start': 105}, {'class': 'ASSETS', 'end': 173, 'start': 163}, {'class': 'ASSETS', 'end': 235, 'start': 226}]",The company filed legal documents related to bankruptcy proceedings with some of its loan customers that exposed sensitive data to anyone who could read the court documents. They have since submitted redacted versions of the documents and offered credit monitoring services to the involved parties.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 241, 'start': 202}, {'class': 'ACTOR', 'end': 456, 'start': 449}, {'class': 'ACTION', 'end': 471, 'start': 457}, {'class': 'ACTOR', 'end': 492, 'start': 485}, {'class': 'ASSETS', 'end': 536, 'start': 530}, {'class': 'ACTION', 'end': 610, 'start': 589}, {'class': 'ACTION', 'end': 647, 'start': 621}, {'class': 'ACTION', 'end': 666, 'start': 648}, {'class': 'ACTOR', 'end': 696, 'start': 689}]","One-hundred twenty-one (121) Patients-A received a Medline Industries medical supply intended for one-hundred twenty-one (121) Patients-B. One-hundred twenty-one (121) of Patient-Bs' name, address, and type of medical supply was compromised. Patients-A reported the incident to their medical centers and a replacement has been requested for Patients-B. Charleston Consolidated Mail Outpatient Pharmacy (CMOP) investigation concludes that this was a Medline packing error. On 04/13/15, Medline Industries installed a new automated system for applying shipping labels to CMOP packages which did not work properly therefore causing these mismailings. The packing errors have been reported to Medline for investigation and corrective action.;" "[{'class': 'ASSETS', 'end': 25, 'start': 15}, {'class': 'ACTION', 'end': 74, 'start': 26}, {'class': 'ASSETS', 'end': 132, 'start': 121}]",Restaurant has POS system breached via wifi keylogger installed to capture payment card data as it was processed through the reader.; [],; "[{'class': 'ACTION', 'end': 37, 'start': 7}, {'class': 'ASSETS', 'end': 165, 'start': 159}, {'class': 'ASSETS', 'end': 217, 'start': 211}, {'class': 'ACTOR', 'end': 243, 'start': 235}, {'class': 'ASSETS', 'end': 343, 'start': 337}, {'class': 'ACTION', 'end': 363, 'start': 344}, {'class': 'ACTOR', 'end': 441, 'start': 433}, {'class': 'ASSETS', 'end': 711, 'start': 704}, {'class': 'ACTION', 'end': 747, 'start': 716}]","A user chose the wrong device to send their report to. The facility is in the process of working with the National Help Desk to block the availability of this device to only a select group of users who use this device strictly for the Pharmacy Bingo Board display. The ISOs are unable to determine where the print-out was sent from. The device acts like a printer and it is unable to tell who sent it once the job has been sent. The Pharmacy Bingo board can display up to 8 patient names at one time, there were eight names to include full SSN's being displayed. The facility is working with national VISTA programmers to prevent a recurrence of this incident. This occurred because the Bingo board is a printer and a full print screen was sent to the screen instead of the typical last name, first initial." "[{'class': 'ACTION', 'end': 132, 'start': 102}, {'class': 'ACTOR', 'end': 439, 'start': 412}, {'class': 'ACTION', 'end': 461, 'start': 440}, {'class': 'ACTION', 'end': 483, 'start': 473}, {'class': 'ACTOR', 'end': 507, 'start': 487}, {'class': 'ACTOR', 'end': 655, 'start': 633}, {'class': 'ACTION', 'end': 704, 'start': 656}, {'class': 'ACTION', 'end': 735, 'start': 729}, {'class': 'ACTION', 'end': 934, 'start': 924}, {'class': 'ACTOR', 'end': 988, 'start': 966}, {'class': 'ACTION', 'end': 1478, 'start': 1439}, {'class': 'ACTION', 'end': 1580, 'start': 1566}, {'class': 'ASSETS', 'end': 1630, 'start': 1619}, {'class': 'ACTOR', 'end': 1769, 'start': 1747}]","University Urology, P.C. of Knoxville, Tenn. released a statement on April 11 that detailed how 1,144 patients data had been exposed in 2013 and early 2014. Though the information was limited to patient names and addresses, University Urology said in statement posted on its website that Social Security Numbers, financial account information, clinical information were not exposed. According to the statement, an administrative assistant had gathered the data in efforts to sell it to a competing provider to help gain patient business. Patients began calling University Urology on February 13, 2014 to alert the organization that the competing provider had unexpectedly been soliciting their business. We understand that any breach of protected health information is a concern for our patients. We sincerely regret this situation occurred, said Peggy Kares, HIPAA Security Officer at University Urology, P.C. Following the breach, University Urology spoke with the breaching employee, terminated their employment, revoked their access to protected health information (PHI), changed internal passwords and agreed with the competing organization that received the patient information to destroy it. The organization added that employees would be retrained on patient privacy best practices. University Urology, P.C. is notifying by mail the patients impacted by this breach. While it appears that the information subject to the breach was to be used for patient solicitation and there is absolutely no indication that the information may be used for purposes of identity theft, patients may choose to monitor their credit card, bank, or other financial statements for signs of fraud and identity theft. The level of culpability on the part of the competing provider in this breach is the most interesting part, considering it came to an agreement with University Urology. HealthITSecurity.com will post more details on the breach as they come out.;" "[{'class': 'ACTION', 'end': 191, 'start': 152}, {'class': 'ACTOR', 'end': 209, 'start': 200}, {'class': 'ASSETS', 'end': 219, 'start': 210}, {'class': 'ACTION', 'end': 231, 'start': 220}, {'class': 'ACTOR', 'end': 354, 'start': 345}, {'class': 'ASSETS', 'end': 364, 'start': 355}, {'class': 'ACTION', 'end': 388, 'start': 365}, {'class': 'ASSETS', 'end': 402, 'start': 389}, {'class': 'ACTION', 'end': 743, 'start': 737}, {'class': 'ASSETS', 'end': 808, 'start': 802}, {'class': 'ASSETS', 'end': 1012, 'start': 1006}, {'class': 'ASSETS', 'end': 1097, 'start': 1092}, {'class': 'ACTION', 'end': 1103, 'start': 1098}, {'class': 'ACTION', 'end': 1124, 'start': 1108}, {'class': 'ASSETS', 'end': 1326, 'start': 1313}, {'class': 'ACTION', 'end': 1528, 'start': 1521}, {'class': 'ACTION', 'end': 1786, 'start': 1780}, {'class': 'ASSETS', 'end': 1796, 'start': 1787}, {'class': 'ACTION', 'end': 1842, 'start': 1825}]","St. Peter's Health Partners, the Albany, New York region's largest hospital system, is notifying 5,117 of its patients that some information about them was involved in a potential data breach after a manager's cellphone was stolen. The incident affected patients at St. Peter's Medical Associates P.C., one of the system's physician groups. The manager's cellphone had access to corporate email systems, but St. Peter's officials said they received no reports that patient information has been improperly used. The affected data included scheduling details, such as the patient name and date of birth, as well as the day, time and location of medical appointments, along with a general description of the reason for the appointment. The breach primarily involved data from August to November 2014. The emails did not include other medical records and personal identity information, such as financial accounts and Social Security numbers. Two patients' home addresses and phone numbers were included in the emails and they were notified previously. Hospital officials said they learned of the phone theft and potential breach on Nov. 24. They reported it to law enforcement and took other cyber security steps, such as remotely wiping data from the device and disconnecting it from the hospital system's corporate email system. The hospital system, which has about 12,500 employees total, and is the region's largest private-sector employer, announced today it has sent notifications to all 5,117 patients affected by the breach. ""While at this time we believe the risk is low that the data on these individuals was accessed, we are committed to doing all we can to protect each and every one of them,"" Donald Martin, chief executive officer of SPHP Medical Associates, said. The stolen cellphone was password protected, but was not encrypted in accordance with St. Peter's Health Partners customary security procedures, according to the hospital system.;" "[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 63, 'start': 39}, {'class': 'ASSETS', 'end': 107, 'start': 88}]","An employee of the UConn Health Center inappropriately accessed personal information in the medical records of 164 patients, the university said Wednesday. ;" "[{'class': 'ACTION', 'end': 34, 'start': 0}]",medical breech released in journal; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; [],; "[{'class': 'ASSETS', 'end': 28, 'start': 15}, {'class': 'ACTOR', 'end': 43, 'start': 35}, {'class': 'ACTION', 'end': 55, 'start': 44}]",Nuance regains some services after NotPetya cyberattack; "[{'class': 'ACTION', 'end': 63, 'start': 47}, {'class': 'ASSETS', 'end': 72, 'start': 66}, {'class': 'ACTION', 'end': 79, 'start': 73}]","The New Mexico Oncology Hematology Consultants breach involving a laptop stolen from an employees office has been added to the list. It reportedly affected 12,354 patients.;" "[{'class': 'ACTION', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 24, 'start': 13}, {'class': 'ACTION', 'end': 69, 'start': 50}]",malware both exfiltrated personal information and locked up all files ; "[{'class': 'ASSETS', 'end': 29, 'start': 23}, {'class': 'ACTION', 'end': 54, 'start': 30}, {'class': 'ASSETS', 'end': 89, 'start': 83}, {'class': 'ACTION', 'end': 108, 'start': 90}]",One of the HR people's laptop was infected by malware. The entire contents of the laptop was shipped off to a file sharing site. It contained full payroll data dump. Company did not choose to notify--claimed exemption as a government agency.; "[{'class': 'ACTION', 'end': 100, 'start': 76}, {'class': 'ASSETS', 'end': 124, 'start': 116}, {'class': 'ACTION', 'end': 207, 'start': 187}, {'class': 'ACTION', 'end': 277, 'start': 242}, {'class': 'ACTION', 'end': 360, 'start': 324}]","Lawyers working with Guantanamo Bay detainees had to pause their work after being told to stop using the Pentagon's computer system. An unspecified issue left over 500,000 emails unsafe to access or deleted from a Pentagon common drive. The breach left defense files unsecured and it may have been possible for prosecutors to view confidential defense emails.;" "[{'class': 'ASSETS', 'end': 23, 'start': 8}, {'class': 'ACTION', 'end': 95, 'start': 72}, {'class': 'ASSETS', 'end': 216, 'start': 212}, {'class': 'ACTION', 'end': 230, 'start': 217}, {'class': 'ACTION', 'end': 253, 'start': 232}]","Rolling phlebotomy cart containing supplies for obtaining blood samples was found in the halway with patient information which included one patient's name, social security number, and blood collection order. The cart was unatteded, parked in the hallway outside of the canteen and retrieved /secured by the the Chief of QM.;" "[{'class': 'ACTION', 'end': 23, 'start': 10}, {'class': 'ASSETS', 'end': 32, 'start': 24}, {'class': 'ACTION', 'end': 53, 'start': 46}]","Decathlon misconfigured database resulting in leaking 123 million records, which includes personal data;" "[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 43, 'start': 12}]",Food server used hand-held skimmer to steal payment card information while on duty at restaurant.; "[{'class': 'ACTION', 'end': 113, 'start': 98}, {'class': 'ACTION', 'end': 598, 'start': 592}, {'class': 'ACTOR', 'end': 670, 'start': 654}, {'class': 'ACTION', 'end': 693, 'start': 672}, {'class': 'ACTION', 'end': 727, 'start': 695}, {'class': 'ACTION', 'end': 810, 'start': 728}, {'class': 'ACTION', 'end': 842, 'start': 831}, {'class': 'ACTION', 'end': 1190, 'start': 1147}]","The College of the Desert experienced a data security breach on Thursday, June 5, 2014. The data security breach involved the release of the following types of your personal information: your name, ssn, dob, gender, home zip code, the titles of positions you held at the college (including start and end date of each position held), your employment anniversary date, employee identification number, health insurance benefit plan selection, health insurance subscriber identification number, amount or cost of health insurance subscriber premium, and active or retired employee status. The breach occurred in the afternoon on Thursday, June 5, 214. A College employee, without authorization, sent an electronic email message with an attached spreadsheet containing the above classes of personal information. This email message was sent to a group of approximately 78 college employees. A message recall was attempted and was successful with some but not all recipients. It is possible that the email and its attachment was delivered to approximately 50 people. We cannot determine how many people opened the email or viewed the attachment. The email was deleted from their mail boxes within 24 hours. ;" "[{'class': 'ACTION', 'end': 62, 'start': 42}, {'class': 'ACTOR', 'end': 88, 'start': 66}, {'class': 'ACTION', 'end': 98, 'start': 89}, {'class': 'ASSETS', 'end': 109, 'start': 101}, {'class': 'ASSETS', 'end': 236, 'start': 227}, {'class': 'ASSETS', 'end': 281, 'start': 273}, {'class': 'ASSETS', 'end': 298, 'start': 291}, {'class': 'ASSETS', 'end': 476, 'start': 468}, {'class': 'ACTOR', 'end': 753, 'start': 731}]","On November 29, 2011, Trident detected an unsuccessful attempt by an unidentified person to access a database containing usernames and passwords for current and former student accounts.No other information was contained in the database. The company permanently removed the database from the network and engaged in an external forensic team to assess the nature of the incident.The investigation did not find any evidence that someone successfully obtain access to the database and, based on a review of the available volume history for November and December 2011, there was no unusual market activity to indicate inappropriate access to student accounts. Not only is there no evidence that any students information was accessed by an unauthorized person,Trident is not aware of any reports that student account information has been misused as a result of this incident. However, because student accounts contained names, addresses, dates of birth, and often Social Security numbers, the company is notifying all students whose username and password work in the targeted database and offering them one year of free credit monitoring.;" "[{'class': 'ACTION', 'end': 72, 'start': 53}, {'class': 'ACTION', 'end': 173, 'start': 153}, {'class': 'ACTION', 'end': 215, 'start': 178}]","A dentist office in Maitland is the latest victim of a ransomware attack in Seminole County. Dr. Carl Bilancione said all of his Quickbooks accounting files were encrypted and a pop-up screen instructed him to pay $10,000. Every 48 hours, the ransom would double, according to the message.;" "[{'class': 'ACTOR', 'end': 183, 'start': 163}, {'class': 'ACTOR', 'end': 239, 'start': 226}, {'class': 'ACTION', 'end': 369, 'start': 316}, {'class': 'ACTION', 'end': 431, 'start': 399}, {'class': 'ACTOR', 'end': 502, 'start': 495}, {'class': 'ACTION', 'end': 585, 'start': 575}, {'class': 'ACTOR', 'end': 627, 'start': 620}, {'class': 'ACTION', 'end': 913, 'start': 773}, {'class': 'ACTOR', 'end': 935, 'start': 933}, {'class': 'ACTION', 'end': 1026, 'start': 936}, {'class': 'ACTION', 'end': 1115, 'start': 1032}, {'class': 'ACTOR', 'end': 1124, 'start': 1117}, {'class': 'ACTION', 'end': 1223, 'start': 1195}, {'class': 'ACTOR', 'end': 1315, 'start': 1308}, {'class': 'ACTOR', 'end': 1439, 'start': 1432}, {'class': 'ACTOR', 'end': 1541, 'start': 1524}, {'class': 'ACTION', 'end': 1578, 'start': 1546}]","If you get a job at Verizon Wireless (or anywhere, really) it's probably a good idea not to steal the company's merchandise and sell it online. Seems obvious, but one Pennsylvania man is now learning that lesson the hard way. James Hopkins, 35, of Telford, Pa. was sentenced Tuesday to more than two years in prison for stealing more than 900 cellphones and accessories from his former employer and selling them online for a profit, the Justice Department announced. The sentencing comes after Hopkins pleaded guilty in federal court in Newark, N.J. last year to charges of mail fraud, U.S. Attorney Paul Fishman said. Hopkins worked as an account executive at a Verizon Wireless store in Trevose, Pa. while the scheme was going on. Between February and November 2009, he placed numerous orders for Verizon Wireless cell phones, handheld devices, and accessories in the names of customers without their knowledge, prosecutors said. He tried to cover his tracks by having the devices shipped to a relative's home in New Jersey, and manipulating Verizon's computer database to conceal the bogus orders and shipments. ""Hopkins received $328,517 worth of stolen Verizon Wireless merchandise, which he sold on eBay for a profit of $272,290,"" the Justice Department said. In addition to his 27-month prison term, Hopkins was ordered to serve two years of supervised release, pay $303,623 in restitution, and forfeit $272,290. Meanwhile, Hopkins isn't the first Verizon employee to go rogue. The mobile carrier back in 2008 fired several employees for accessing the cell phone records of then President-elect Barack Obama.;" "[{'class': 'ACTOR', 'end': 36, 'start': 25}, {'class': 'ACTION', 'end': 61, 'start': 47}, {'class': 'ACTION', 'end': 106, 'start': 67}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 215, 'start': 173}]","Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;" "[{'class': 'ACTION', 'end': 43, 'start': 18}, {'class': 'ACTION', 'end': 75, 'start': 67}]","Payroll processor hacked via unknown method, leads to employee PII loss for CHI.;" "[{'class': 'ASSETS', 'end': 12, 'start': 0}, {'class': 'ACTION', 'end': 26, 'start': 13}, {'class': 'ASSETS', 'end': 35, 'start': 27}]",Memory stick led to stolen computer - Nottinghamshire Police; [],; "[{'class': 'ACTION', 'end': 82, 'start': 71}, {'class': 'ACTOR', 'end': 108, 'start': 100}, {'class': 'ACTION', 'end': 128, 'start': 109}, {'class': 'ASSETS', 'end': 134, 'start': 129}]","CaroMont Health announced Friday that it learned of an internal health data breach that involved an employee sending an unsecure email with 1,310 patients protected health information (PHI) on August 8 during a routine security audit.;" "[{'class': 'ACTOR', 'end': 19, 'start': 0}, {'class': 'ACTION', 'end': 75, 'start': 20}]",Safaricom employees unlawfully copied and shared privileged subscriber data; "[{'class': 'ASSETS', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 51, 'start': 16}]",Web application compromised to steal rewards points; "[{'class': 'ASSETS', 'end': 53, 'start': 45}, {'class': 'ACTION', 'end': 102, 'start': 54}, {'class': 'ACTOR', 'end': 164, 'start': 140}]","A security weakness in an online application database left the electronic protected health information of 612,402 individuals accessible to unauthorized individuals over the internet. The organization was investigated by the HHS OCR and found to be at fault. The resulting fine was $1.7 million to settle.;" "[{'class': 'ASSETS', 'end': 54, 'start': 45}, {'class': 'ACTION', 'end': 104, 'start': 89}, {'class': 'ACTOR', 'end': 137, 'start': 106}, {'class': 'ACTOR', 'end': 231, 'start': 216}, {'class': 'ACTION', 'end': 323, 'start': 294}, {'class': 'ACTION', 'end': 397, 'start': 368}, {'class': 'ACTION', 'end': 428, 'start': 402}, {'class': 'ACTOR', 'end': 451, 'start': 444}, {'class': 'ACTOR', 'end': 568, 'start': 561}, {'class': 'ACTION', 'end': 595, 'start': 569}, {'class': 'ACTION', 'end': 623, 'start': 600}, {'class': 'ACTION', 'end': 762, 'start': 696}, {'class': 'ACTION', 'end': 901, 'start': 859}, {'class': 'ASSETS', 'end': 950, 'start': 941}, {'class': 'ACTION', 'end': 1046, 'start': 971}, {'class': 'ACTOR', 'end': 1055, 'start': 1048}, {'class': 'ASSETS', 'end': 1241, 'start': 1226}]","NASHVILLE, TN (WSMV) - Thousands of Comcast customers are believed to be the victims of identity theft. A Midstate woman who worked for the cable company faces charges for leaking customers' personal information. Valerie Nichols, of Pleasant View, has been arrested as part of a multi-state conspiracy involving stealing Comcast customers' personal information and selling it to co-conspirators who set up fraudulent accounts in Louisiana. Nichols worked at the Comcast call center near Opryland. According to the sheriff's department in Caddo Parish, LA, Nichols stole customer information and sold it to a contractor that was paid to open new accounts for Comcast in the Shreveport area. That information was used to set up more than 3,000 fake accounts. The Caddo Parish Sheriff's Department said 10 people have been arrested so far. Officials said this is a multi-million dollar conspiracy. The problem was first discovered when customers came forward saying they were getting collection notices for accounts they didn't know existed. Nichols is currently in jail in Louisiana. Comcast issued a statement commending the sheriff's department for aggressively pursuing the case. Comcast said it has contacted the people affected and will provide them with credit monitoring services. ;" "[{'class': 'ACTION', 'end': 10, 'start': 0}]",Ransomware incident; "[{'class': 'ASSETS', 'end': 5, 'start': 0}, {'class': 'ACTION', 'end': 42, 'start': 6}]",email sent identifying their email address; "[{'class': 'ACTOR', 'end': 24, 'start': 18}, {'class': 'ACTOR', 'end': 140, 'start': 93}, {'class': 'ACTOR', 'end': 251, 'start': 227}, {'class': 'ACTOR', 'end': 515, 'start': 508}, {'class': 'ACTION', 'end': 554, 'start': 516}, {'class': 'ACTION', 'end': 882, 'start': 844}, {'class': 'ACTION', 'end': 962, 'start': 942}, {'class': 'ACTION', 'end': 1017, 'start': 971}, {'class': 'ACTION', 'end': 1111, 'start': 1050}, {'class': 'ACTOR', 'end': 1160, 'start': 1152}, {'class': 'ACTION', 'end': 1376, 'start': 1364}, {'class': 'ACTOR', 'end': 1431, 'start': 1424}, {'class': 'ACTOR', 'end': 1589, 'start': 1582}, {'class': 'ACTION', 'end': 1727, 'start': 1676}, {'class': 'ACTOR', 'end': 1793, 'start': 1786}, {'class': 'ASSETS', 'end': 1808, 'start': 1799}, {'class': 'ACTION', 'end': 1941, 'start': 1878}, {'class': 'ACTION', 'end': 2035, 'start': 1983}, {'class': 'ACTOR', 'end': 2043, 'start': 2036}, {'class': 'ACTION', 'end': 2141, 'start': 2113}, {'class': 'ACTION', 'end': 2281, 'start': 2272}, {'class': 'ACTOR', 'end': 2338, 'start': 2331}, {'class': 'ACTOR', 'end': 2636, 'start': 2629}, {'class': 'ACTOR', 'end': 2966, 'start': 2959}]","An emergency room doctor from St. Albert has been suspended for at least a month because she illegally tapped into restricted medical files. The College of Physicians & Surgeons of Alberta announced this week that it had found Deanne Dee Gayle Watrich, an emergency room doctor and a St. Albert resident, to be guilty of unprofessional conduct. Watrich had previously admitted to unprofessional conduct at a hearing tribunal held by the college last November. Specifically, the tribunal wrote in its ruling, Watrich accessed the electronic health records of three people 21 times between Aug. 5, 2009, and May 2, 2010, without having a patient/physician relationship with those people. Its okay for doctors to access patient records if they are actually treating those patients, explained college spokesperson Kelly Eby, but not otherwise. She accessed the electronic health records of three people who she was not treating, she said. Its an invasion of privacy. It also violates the provincial Health Professions Act and Health Information Act, and goes against the Canadian Medical Associations Code of Ethics and the colleges standards of practice. Watrichs case started when the provincial privacy commission began investigating a complaint from a man who had requested an Alberta Netcare log. The log showed that nine doctors, none of whom were treating him, had accessed his electronic health records. He alleged that Watrich might be the one responsible. The man listed his partner and mother as co-complainants, both of whom had their files accessed by three other doctors. Watrich admitted to the privacy commissioner and to the tribunal that she was responsible for accessing these restricted records using the logins of 12 other doctors. On 21 occasions, the tribunal heard, Watrich used computers in the emergency department of the Edmonton Misericordia Hospital to access these records after the previous user had not logged out, and did so knowing that her personal ID would not show up in the computers logs as a result. Watrich was in a personal relationship with one of the complainants when she accessed some of the records, the tribunal found, and in a relationship with the former spouse of said complainant when she accessed others. I dont know why I logged in to their Netcare and why I did it so many times, Watrich said at the hearing last November. It didnt actually give me any power. It didn't give me anything. In retrospect, she believed accessing these records might have been a way for her to cope with the difficult divorce and child-custody proceedings her partner was going through at the time. Watrich told the tribunal that she was humiliated and embarrassed by her actions and deeply disappointed in (herself). She had apologized to the complainants, and paid a significant monetary settlement to them in a related lawsuit. Covenant Health (which runs the Misericordia) had also put a reprimand on her record. Even though Watrich didnt disclose any of the information she accessed, the tribunal ruled, her actions were done repeatedly and with intent to deceive, and impugned the reputation of her fellow physicians.;" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 110, 'start': 64}, {'class': 'ASSETS', 'end': 120, 'start': 111}]",Private personal information of potentially thousands of people was unintentionally available on public access computers ; [],; "[{'class': 'ACTION', 'end': 82, 'start': 63}, {'class': 'ASSETS', 'end': 99, 'start': 92}]","""A merchant where you used your American Express Card detected unauthorized access to their website files."" May be either Paragon or 1ink, both are at same address apparently.;" "[{'class': 'ACTION', 'end': 71, 'start': 59}, {'class': 'ACTOR', 'end': 82, 'start': 75}, {'class': 'ACTOR', 'end': 136, 'start': 109}, {'class': 'ACTION', 'end': 146, 'start': 142}, {'class': 'ACTION', 'end': 186, 'start': 167}, {'class': 'ACTION', 'end': 319, 'start': 305}, {'class': 'ASSETS', 'end': 330, 'start': 324}, {'class': 'ACTOR', 'end': 355, 'start': 348}, {'class': 'ACTION', 'end': 376, 'start': 356}]","Small hosting company, Zone Technologies from south Africa has been hit by hackers going under the handle of “The Israeli Hackers Team”. The hack has resulted in the dumping of accounts and personal information but its at least worth noting they did encrypt passwords, although there was still clearly a exploit within the server that has allowed hackers to obtain this data. ;" "[{'class': 'ACTOR', 'end': 45, 'start': 40}, {'class': 'ACTION', 'end': 79, 'start': 46}, {'class': 'ACTOR', 'end': 149, 'start': 144}]","A VA employee reported two Memphis VAMC staff have accessed her medical records on two different occasions. Complainant stated the suspected VA staff are neither providers nor patient care staff, and should not have accessed her medical records - unless they had need to know;" "[{'class': 'ACTION', 'end': 8, 'start': 0}]",ID theft of nursing home patient.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTOR', 'end': 20, 'start': 0}, {'class': 'ACTION', 'end': 45, 'start': 21}, {'class': 'ACTION', 'end': 106, 'start': 56}, {'class': 'ASSETS', 'end': 187, 'start': 177}, {'class': 'ACTION', 'end': 239, 'start': 192}]","The Pharmacy Service is attempting to contact Veteran B to acquire his new address to re-send the supplies, but there is not an address for next of kin or emergency contacts in the record and the one phone number available is disconnected.;" "[{'class': 'ACTION', 'end': 89, 'start': 75}, {'class': 'ACTION', 'end': 107, 'start': 94}]",Outpatient Pharmacy (CMOP) investigation concludes that this was a Medline packing error. The packing error has been reported to Medline for investigation and corrective action.; "[{'class': 'ACTION', 'end': 23, 'start': 0}, {'class': 'ACTOR', 'end': 221, 'start': 188}, {'class': 'ACTION', 'end': 265, 'start': 222}, {'class': 'ACTOR', 'end': 799, 'start': 779}, {'class': 'ACTION', 'end': 849, 'start': 814}]","There has been a breach of security of Deutsche Telekom employees' personal data, Handelsblatt reported. A company spokesman confirmed a report in Manager Magazin to this effect, and said a limited number of staff members have had access to employees' personal data that ought to have been kept in anonymous form only. He added that there were no signs that the information had been misused. He said the supervisory board had apologised to staff. An external auditor will be commissioned to investigate the privacy breach, and the works council wants a lawyer to be involved, too. Handelsblatt said this case is embarassing to the company as CEO Rene Obermann has expanded data protection in recent years and even set up a separate directorate for the issue. Three years ago, a former security head was sentenced for participating in illegal spying on journalists and employee representatives on the supervisory board.;" "[{'class': 'ACTION', 'end': 110, 'start': 77}, {'class': 'ACTION', 'end': 254, 'start': 213}]","The personal details of up to 100 students at Hillsview Academy, Teesville , have ended up in the wrong hands. It involved ‘data checking forms’ - containing everything from contact details to medical history - being delivered to the incorrect parents.;" "[{'class': 'ACTOR', 'end': 64, 'start': 55}, {'class': 'ACTION', 'end': 121, 'start': 69}, {'class': 'ACTOR', 'end': 135, 'start': 126}, {'class': 'ACTION', 'end': 149, 'start': 136}]",After further investigation it was discovered that the co-worker did impermissibly access the complainants health record. The co-worker had access to the "[{'class': 'ACTOR', 'end': 46, 'start': 25}, {'class': 'ACTION', 'end': 106, 'start': 47}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 216, 'start': 173}]","Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;" "[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTOR', 'end': 35, 'start': 17}, {'class': 'ACTION', 'end': 116, 'start': 75}, {'class': 'ACTION', 'end': 150, 'start': 131}, {'class': 'ASSETS', 'end': 180, 'start': 154}]","Former Employee, KRISTOPHER ROCCHIO, Of Global Financial Services Company (speculated to be Western Asset Management) Charged With Unauthorized Access Of Supervisor's Email Account On Approximately 100 Occasions;" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 34, 'start': 20}, {'class': 'ACTION', 'end': 55, 'start': 36}]","Break-in results in stolen devices, which contained PII of current and former employees.;" "[{'class': 'ACTOR', 'end': 18, 'start': 0}, {'class': 'ACTOR', 'end': 55, 'start': 44}, {'class': 'ACTOR', 'end': 90, 'start': 61}, {'class': 'ACTION', 'end': 101, 'start': 91}, {'class': 'ACTION', 'end': 113, 'start': 106}, {'class': 'ASSETS', 'end': 160, 'start': 146}, {'class': 'ACTOR', 'end': 182, 'start': 176}, {'class': 'ACTION', 'end': 196, 'start': 183}, {'class': 'ASSETS', 'end': 205, 'start': 199}, {'class': 'ACTION', 'end': 257, 'start': 237}, {'class': 'ASSETS', 'end': 268, 'start': 258}, {'class': 'ACTION', 'end': 331, 'start': 273}, {'class': 'ACTOR', 'end': 347, 'start': 335}]","A Pakistani hacker going with the handle of H4x0r HuSsY from Pakistani Leets hacking group has hacked and defaced total 250 Israeli websites on a shared server. It seems that hacker got access to a server with multiple vulnerabilities, resulting in defaced the server and leaving his deface page along with a simple note of Hacked by H4x0r HuSsY.;" "[{'class': 'ASSETS', 'end': 20, 'start': 0}, {'class': 'ASSETS', 'end': 44, 'start': 36}, {'class': 'ACTION', 'end': 114, 'start': 99}, {'class': 'ACTION', 'end': 126, 'start': 119}, {'class': 'ACTOR', 'end': 150, 'start': 133}, {'class': 'ACTION', 'end': 182, 'start': 151}]","The official blog of USEmbassy.gov a portal for US embassies, consulates and diplomatic missions has been hacked and defaced by an Indonesian hacker using the online moniker Dbuzz.;" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 27, 'start': 0}, {'class': 'ASSETS', 'end': 41, 'start': 33}, {'class': 'ACTION', 'end': 166, 'start': 133}, {'class': 'ASSETS', 'end': 197, 'start': 188}]","A skimming device was found on a gas pump at the Pilot Travel Center in Monroe County, MI. More than a dozen people complained about fraudulent charges on their cards after using it a the gas pump.;" "[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 73, 'start': 50}, {'class': 'ACTION', 'end': 130, 'start': 96}]",former employee of an IT firm has been booked for allegedly stealing data from that company and selling it to industry competitors; "[{'class': 'ACTION', 'end': 42, 'start': 0}]",Unauthorized access exposes 10000 records.; [],; "[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 90, 'start': 63}]","Veteran A called and stated Veteran B's CD with an x-ray on it was mailed to him in error. The information included Veteran B's name, social security number, and protected health information.;" "[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 25, 'start': 18}, {'class': 'ACTION', 'end': 88, 'start': 59}]",Breach of college network led to file with 2800 records of employee PII being disclosed. No details of breach have been provided.; "[{'class': 'ACTION', 'end': 316, 'start': 302}, {'class': 'ASSETS', 'end': 330, 'start': 321}, {'class': 'ASSETS', 'end': 343, 'start': 335}]","The research compliance officer conducted an audit of a research protocol and found that a signed HIPAA authorization was not in the study file for one patient. The patient submitted a letter to the facility indicating that he remembered signing the HIPAA authorization and that the research team must have misplaced the document. The document could not be located. Due to the full SSN being at risk, Veteran A will be sent a letter offering credit protection services.;" "[{'class': 'ACTION', 'end': 8, 'start': 0}, {'class': 'ASSETS', 'end': 18, 'start': 9}, {'class': 'ACTION', 'end': 54, 'start': 38}]",Theft of documents that resulted in a security breach. ; [],The following was reported to us by the facility CIO: "[{'class': 'ACTOR', 'end': 58, 'start': 47}, {'class': 'ACTOR', 'end': 89, 'start': 77}, {'class': 'ACTION', 'end': 118, 'start': 90}, {'class': 'ACTOR', 'end': 157, 'start': 145}, {'class': 'ACTOR', 'end': 232, 'start': 220}, {'class': 'ACTION', 'end': 256, 'start': 233}, {'class': 'ACTOR', 'end': 473, 'start': 454}, {'class': 'ACTION', 'end': 487, 'start': 474}, {'class': 'ACTION', 'end': 538, 'start': 504}, {'class': 'ACTOR', 'end': 572, 'start': 560}, {'class': 'ACTION', 'end': 601, 'start': 577}, {'class': 'ACTION', 'end': 781, 'start': 760}, {'class': 'ACTOR', 'end': 1312, 'start': 1301}, {'class': 'ACTION', 'end': 1402, 'start': 1350}, {'class': 'ACTION', 'end': 1496, 'start': 1477}, {'class': 'ACTOR', 'end': 1596, 'start': 1584}, {'class': 'ACTION', 'end': 1634, 'start': 1597}, {'class': 'ACTOR', 'end': 1736, 'start': 1724}, {'class': 'ACTION', 'end': 1763, 'start': 1737}, {'class': 'ACTOR', 'end': 1831, 'start': 1819}, {'class': 'ACTOR', 'end': 2057, 'start': 2045}, {'class': 'ACTION', 'end': 2075, 'start': 2058}, {'class': 'ACTION', 'end': 2580, 'start': 2564}, {'class': 'ACTION', 'end': 2624, 'start': 2593}, {'class': 'ACTION', 'end': 2648, 'start': 2625}, {'class': 'ACTION', 'end': 2668, 'start': 2658}, {'class': 'ACTION', 'end': 2733, 'start': 2720}, {'class': 'ACTOR', 'end': 2749, 'start': 2734}, {'class': 'ASSETS', 'end': 3026, 'start': 3020}, {'class': 'ACTION', 'end': 3136, 'start': 3102}, {'class': 'ACTION', 'end': 3175, 'start': 3141}]","Honolulu-based Hawaii Pacific Health has fired an employee after discovering the employee had inappropriately accessed patient medical records. The employee worked at Straub Medical Center. The health system found that the employee had wrongfully accessed patient records between November 2014 and January 2020. According to HHS’ Office for Civil Rights data breach portal, 3,772 patients may have been affected. Hawaii Pacific Health does not believe the former employee was accessing the information for the purpose of identity theft. Rather, they believe the employee was acting out of curiosity. Nonetheless, Hawaii Pacific Health is offering the affected patients one year of free credit monitoring and identity restoration services. Patient data that may have been exposed included names, addresses, phone numbers, email addresses, dates of birth, religion, race/ethnicity, Social Security numbers, medical record numbers, primary care providers, dates of services, appointment notes, hospital account numbers, department names, provider names, account numbers and health plan names. Since the incident, Hawaii Pacific Health has reviewed its internal procedures and staff training. The health system is also looking to invest in different technologies. Hawaii Pacific Health has discovered an employee of Straub Medical Center in Honolulu has been snooping on the medical records of patients over a period of more than 5 years. Hawaii Pacific Health discovered the unauthorized access on January 17, 2020 and launched an investigation. An analysis of access logs revealed the employee first started viewing patient records in November 2014 and continued to do so undetected until January 2020. During that time, the employee viewed the medical records of 3,772 patients. After concluding the investigation, the employee was terminated. Affected patients had received treatment at Straub Medical Center, Kapiolani Medical Center for Women & Children, Pali Momi Medical Center, or Wilcox Medical Center. The types of information that the employee could have viewed included patients’ first and last names, telephone numbers, addresses, email addresses, dates of birth, race/ethnicity, religion, medical record numbers, primary care provider information, dates of service, appointment types and related notes, hospital account numbers, department name, provider names, guarantor names and account numbers, health plan names, and Social Security numbers. The reason for accessing the records was not determined, but Hawaii Pacific Health believes it was out of curiosity rather than to obtain sensitive information for malicious purposes. However, data theft could not be ruled out. All patients whose records were accessed by the employee were notified by mail on March 17, 2020 and were offered one year of free credit monitoring and identity restoration services. Hawaii Pacific Health is reviewing and updating its internal procedures and will be providing further training on patient privacy. The health system is also investigating new technologies that can be implemented to identify unauthorized medical record access and anomalous employee behavior access more rapidly.;" "[{'class': 'ACTOR', 'end': 12, 'start': 0}, {'class': 'ACTION', 'end': 86, 'start': 13}]",State agency accidentally publishes thousands of employees personal information online; "[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 46, 'start': 26}, {'class': 'ACTION', 'end': 89, 'start': 66}, {'class': 'ASSETS', 'end': 112, 'start': 99}, {'class': 'ASSETS', 'end': 130, 'start': 125}, {'class': 'ACTION', 'end': 168, 'start': 131}, {'class': 'ACTION', 'end': 258, 'start': 238}]",2 employees at restaurant used fake identities to secure jobs for the purpose of skimming customer credit cards. At least 30 cards were used to make fraudulent charges. Business suffered significant reduction in business post-breach and was forced to close. ; "[{'class': 'ACTION', 'end': 57, 'start': 35}, {'class': 'ACTION', 'end': 185, 'start': 158}, {'class': 'ACTOR', 'end': 229, 'start': 199}, {'class': 'ACTION', 'end': 250, 'start': 230}, {'class': 'ACTION', 'end': 331, 'start': 292}, {'class': 'ASSETS', 'end': 359, 'start': 354}, {'class': 'ACTION', 'end': 518, 'start': 493}]","Georgia Division of Aging Services Accidental disclosure. The personal data of approximately 3,000 clients of the Community Care Services Program in Georgia was potentially compromised June 8 after the Division of Aging Services accidentally emailed the information to a contracted provider not authorized to view the information. The recipients of the email did not access the information, and all affected clients have been notified. An encrypted email containing the personal information was inadvertently sent to the Fuqua Center for Late-Life Depression at Emory University on June 8. The incident was discovered on June 9. Two of the three recipients deleted the email on June 10 and the third deleted it on June 11.;" "[{'class': 'ACTION', 'end': 110, 'start': 89}, {'class': 'ACTION', 'end': 161, 'start': 126}, {'class': 'ACTOR', 'end': 183, 'start': 164}, {'class': 'ACTION', 'end': 303, 'start': 264}, {'class': 'ASSETS', 'end': 333, 'start': 304}]","The American College of Cardiology has notified 1,400 institutions some patient data may have been compromised after the data was inadvertently made available to a third party vendor. During a software redesign of the ACC's national cardiovascular data registry, a table of patient data was copied into the software test environment sometime between 2009 and 2010, and the incident was discovered in December;" "[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTOR', 'end': 34, 'start': 26}, {'class': 'ACTOR', 'end': 50, 'start': 39}, {'class': 'ACTION', 'end': 93, 'start': 57}, {'class': 'ASSETS', 'end': 107, 'start': 99}, {'class': 'ACTION', 'end': 131, 'start': 113}, {'class': 'ACTION', 'end': 170, 'start': 136}, {'class': 'ASSETS', 'end': 183, 'start': 175}, {'class': 'ACTION', 'end': 206, 'start': 189}, {'class': 'ASSETS', 'end': 234, 'start': 226}, {'class': 'ACTION', 'end': 303, 'start': 295}, {'class': 'ASSETS', 'end': 309, 'start': 304}]","Hackers using the handles HeRoTurk and Ajanlar.org today have posted to pastebin a small list of 8 websites that have been breached and left with a new file named, x.htm. The websites that have been defaced are all government websites and appear to be on shared hosting in the cook islands. The breached sites belong to the Ministry of Internal Affairs, Ministry of Cultural Development, Ministry of Foreign Affair, Cook Islands Investment Corporation, Business Trade Investment Board, Ministry of Agriculture and Ministry of Transport.;" "[{'class': 'ACTOR', 'end': 22, 'start': 2}, {'class': 'ACTOR', 'end': 37, 'start': 30}, {'class': 'ACTION', 'end': 49, 'start': 38}, {'class': 'ASSETS', 'end': 61, 'start': 54}]","A Chinese hacker group called Sky-Eye has defaced the website of the Bel-Air village in Makati City, the Philippines ((barangaybelair.ph). ;" "[{'class': 'ACTION', 'end': 58, 'start': 31}, {'class': 'ACTION', 'end': 181, 'start': 171}, {'class': 'ACTOR', 'end': 243, 'start': 236}, {'class': 'ACTOR', 'end': 474, 'start': 465}, {'class': 'ACTION', 'end': 519, 'start': 504}, {'class': 'ASSETS', 'end': 529, 'start': 520}, {'class': 'ACTOR', 'end': 683, 'start': 674}, {'class': 'ACTION', 'end': 851, 'start': 841}, {'class': 'ACTION', 'end': 931, 'start': 919}, {'class': 'ACTION', 'end': 1207, 'start': 1197}, {'class': 'ACTION', 'end': 1355, 'start': 1345}, {'class': 'ACTION', 'end': 1412, 'start': 1402}]","OOfficials are investigating a security and privacy breach affecting 900 patients who were treated at the Los Angeles County-USC Medical Center's mental health facility. The breach was discovered April 3 during a search of the home of a nurse who was employed at the Augustus F. Hawkins Mental Health Center, said Michael Wilson, a spokesman for the Los Angeles County Department of Health Services. The investigation was not related to county business, he said. The nurse, whose name wasn't released, allegedly stole documents containing patients' names, medical and insurance information, birth dates, Social Security numbers, diagnoses and other personal information. The nurse has since resigned and is no longer working with the hospital, Wilson said. Patients treated at the Hawkins facility between 2011 and 2015 were affected by the breach, he said. It was unclear whether any of the patients' information was misused. A county team assigned to investigate breaches under the Health Insurance Portability and Accountability Act is conducting an internal probe. County officials have notified the patients by letter as well as the California Department of Public Health. A notice of the breach was also posted on the hospital's website. The Los Angeles County district attorney's Cyber Investigation Response Team is looking into the breach, spokeswoman Jane Robison said. Details about the breach were not released because the case is under investigation. County health employees must undergo privacy training as well as follow a series of procedures designed to protect patient confidentiality. ""Despite all of these procedures, these incidents still happen,"" Wilson said. Meanwhile, free credit monitoring services of up to a year were offered to the affected patients.;" "[{'class': 'ACTION', 'end': 110, 'start': 76}, {'class': 'ASSETS', 'end': 127, 'start': 120}, {'class': 'ACTION', 'end': 148, 'start': 129}, {'class': 'ACTION', 'end': 311, 'start': 293}, {'class': 'ACTOR', 'end': 420, 'start': 398}, {'class': 'ACTION', 'end': 440, 'start': 421}]","We recently learned that one of our service providers, was the victim of an illegal and unauthorized intrusion into its network (“Network Intrusion”) during the first quarter of 2011. Given the size and complexity of the issues, they have continued to investigate the scope and extent of the Network Intrusion. As a result, the service provider recently notified us that they have determined that an unauthorized person had access to files which contain some or all of the following information about you: name, address, birthdate, phone number, drivers license number, passport number, and Social Security Number.;" "[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 39, 'start': 33}, {'class': 'ASSETS', 'end': 114, 'start': 108}, {'class': 'ACTION', 'end': 130, 'start': 115}, {'class': 'ACTION', 'end': 148, 'start': 140}, {'class': 'ACTION', 'end': 223, 'start': 218}, {'class': 'ASSETS', 'end': 357, 'start': 351}, {'class': 'ACTION', 'end': 382, 'start': 377}, {'class': 'ASSETS', 'end': 398, 'start': 392}]","Stolen Blue Ridge Surgery Center laptop was encrypted, but password was with it. employee's encrypted work laptop had been stolen during a break-in at the employee's residence that same day. The employee reported the theft to law enforcement and we immediately began our own investigation. Our investigation determined that the password was with the laptop at the time of the theft, and the laptop contained email files that may have included patients' names, addresses, treatment information and health insurers' names, identification numbers and in some instances, Social Security numbers.;" "[{'class': 'ACTION', 'end': 77, 'start': 60}, {'class': 'ACTOR', 'end': 229, 'start': 224}, {'class': 'ACTOR', 'end': 240, 'start': 233}, {'class': 'ACTION', 'end': 277, 'start': 241}, {'class': 'ACTION', 'end': 362, 'start': 348}, {'class': 'ACTION', 'end': 470, 'start': 460}, {'class': 'ASSETS', 'end': 499, 'start': 494}, {'class': 'ACTION', 'end': 513, 'start': 500}, {'class': 'ASSETS', 'end': 538, 'start': 533}]","On Friday, February 8, 2013, around 7:00 am we discovered a forcible break-in at Mercedes-Benz of Walnut Creek’s dealership. Between the close of business on Thursday, February 7th and the morning of Friday, February 8th, a thief or thieves pried open a locked exterior door to the dealership, another locked interior door into the Business Office was pried open, and once inside the Business Office, locked file cabinets containing customer deal jackets were pried open and some customer deal files were removed. Additionally, some files containing customer personal information were removed from our Service Department.;" [],patients will be sent letters offering credit protection services. "[{'class': 'ACTION', 'end': 32, 'start': 3}, {'class': 'ASSETS', 'end': 45, 'start': 36}, {'class': 'ACTION', 'end': 109, 'start': 93}, {'class': 'ACTION', 'end': 164, 'start': 157}, {'class': 'ASSETS', 'end': 209, 'start': 201}, {'class': 'ACTION', 'end': 312, 'start': 305}, {'class': 'ASSETS', 'end': 406, 'start': 397}]","An administrative error resulted in documents with sensitive information from Unisys members being emailed to an incorrect party associated with Unisys. The mistake occurred on December 13, 2012. The document may have contained names, Social Security numbers, dates of birth, and salary information. The mistake was immediately noticed by the recipient and the information was deleted from their computer.;" "[{'class': 'ACTION', 'end': 111, 'start': 88}, {'class': 'ACTOR', 'end': 220, 'start': 195}, {'class': 'ACTION', 'end': 244, 'start': 221}, {'class': 'ACTION', 'end': 519, 'start': 479}, {'class': 'ASSETS', 'end': 599, 'start': 591}, {'class': 'ASSETS', 'end': 643, 'start': 634}, {'class': 'ACTOR', 'end': 807, 'start': 799}, {'class': 'ACTOR', 'end': 876, 'start': 869}, {'class': 'ACTION', 'end': 967, 'start': 963}, {'class': 'ACTOR', 'end': 1102, 'start': 1095}]","On August 21, 2012, the 374th Medical Group (374 MDG) at Yokota AB, Japan, discovered a potential compromise of patients' protected health information (PHI) when, on or about September 22, 2011, a former 374 MDG provider mailed surgical reports he performed at the facility to his stateside address. These reports pertained to 438 patients and were intended for the American Board of Surgeons to maintain the provider's board certification. Unfortunately, the package containing the medical information never arrived at his home and the United States Postal Service was unable to locate the package. The data elements involved in the documents include patient names, Social Security Numbers, dates of birth, diagnoses, descriptions and summaries of select procedures and operations performed by the provider between October 2007 and September 2011. Upon discovery, the 374 MDG immediately initiated an investigation to determine the circumstances surrounding the loss and identify those who were potentially impacted. To mitigate this incident and prevent future compromises of this nature, the 374 MDG is currently reviewing their policies and procedures to assist providers with the board certification process. ;" [],; "[{'class': 'ACTION', 'end': 95, 'start': 51}, {'class': 'ACTION', 'end': 141, 'start': 115}, {'class': 'ACTOR', 'end': 235, 'start': 209}, {'class': 'ASSETS', 'end': 457, 'start': 448}, {'class': 'ACTION', 'end': 499, 'start': 458}]","Attorneys representing more than 1,500 women whose personal medical information was compromised when their records were blown from a dumpster on a windy day in May have reached a settlement agreement with the medical group responsible. In the settlement agreement, which still has to be approved by a judge in January, Midwest Womens Healthcare Specialists agree to set up a victims fund of $400,000 to compensate the estimated 1,532 women whose documents were improperly disposed of in a dumpster outside Research Medical Center . Midwest Womens Healthcare will also separately agree to pay for up to two years of credit monitoring for the affected women, and it will re-train its employees in the proper handling of sensitive documents. We are pleased to have reached an agreement that is satisfactory to all parties, a spokesperson for the group said in an emailed statement. As we said previously, we have taken steps to enhance the security of patient information. The spokesperson added there have been no reports of anyones personal information being compromised. Attorney Maureen Brady, who filed the class-action suit on behalf of victim Brittany Short back in June, said she, too was pleased with the proposed settlement. ""Both sides worked very hard to get this resolved quickly, and to seek justice for all of those involved,"" Brady told 41 Action News. ;" "[{'class': 'ACTOR', 'end': 281, 'start': 271}, {'class': 'ACTION', 'end': 362, 'start': 321}, {'class': 'ACTION', 'end': 773, 'start': 748}, {'class': 'ACTION', 'end': 1415, 'start': 1386}, {'class': 'ACTION', 'end': 2172, 'start': 2162}, {'class': 'ACTION', 'end': 2273, 'start': 2267}]","The cardiac arrest leading to Joan Rivers' death happened as the comedian's personal doctor began performing a biopsy on her vocal cords, a source close to the death investigation told CNN. A staff member at Manhattan's Yorkville Endoscopy clinic told investigators that the doctor, who has not been publicly identified, took a selfie photo in the procedure room while Rivers was under anesthesia, the source said. Rivers, 81, was at the clinic for a scheduled endoscopy by another doctor, gastroenterologist Dr. Lawrence Cohen. That procedure, intended to help diagnose her hoarse voice and sore throat, involved the insertion of a camera down her throat. After Cohen, the clinic's medical director, finished his work, a biopsy was done on Rivers without her prior consent, according to the source. An ear, nose and throat specialist not certified by the clinic as required by law performed a biopsy on her vocal cords. The doctor is described by the source as Rivers' personal ear-nose-throat physician. Clinic: Vocal-cord biopsy did not kill Joan Rivers ""Even though you are a licensed physician, you still should have, if you will, the checks and balances to get your approval to practice in that particular place,"" said Dr. Arthur Caplan, a medical ethicist at New York University's Langone Medical Center. Investigators believe that Rivers' vocal cords began to swell during the allegedly unauthorized biopsy, cutting off the flow of oxygen to her lungs, which led to cardiac arrest on the morning of August 29, the source said. Rivers, 81, was rushed by paramedics from Yorkville Endoscopy to New York's Mount Sinai Hospital a mile away, where she died a week later. Yorkville Endoscopy issued a statement last Thursday denying reports that any vocal cord biopsy has ever been done at the clinic, although federal privacy law prevented any patient information from being released. The day after the denial was issued, the clinic confirmed that Dr. Cohen ""is not currently performing procedures... nor is he currently serving as medical director."" The source said that at this time neither Cohen nor the ear, nose and throat doctor have been accused of wrongdoing by investigators. The clinic declined to respond to the source's comments about a biopsy or a selfie, citing federal privacy law.;" "[{'class': 'ASSETS', 'end': 9, 'start': 2}, {'class': 'ACTION', 'end': 41, 'start': 10}, {'class': 'ACTION', 'end': 90, 'start': 43}]","2 laptops were stolen from medical office, 3000 unencrypted records potentially disclosed.;" "[{'class': 'ACTION', 'end': 51, 'start': 20}, {'class': 'ASSETS', 'end': 165, 'start': 151}]",Some GPs found they were mistakenly given access to other people’s ‘sensitive’ pensions information after logging into their own account on PCSE’s new online portal.; "[{'class': 'ASSETS', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 19, 'start': 12}]",credit card skimmer; "[{'class': 'ACTION', 'end': 70, 'start': 58}, {'class': 'ASSETS', 'end': 75, 'start': 73}, {'class': 'ACTOR', 'end': 118, 'start': 85}, {'class': 'ASSETS', 'end': 179, 'start': 177}, {'class': 'ASSETS', 'end': 464, 'start': 462}, {'class': 'ASSETS', 'end': 629, 'start': 627}, {'class': 'ASSETS', 'end': 1143, 'start': 1141}, {'class': 'ACTION', 'end': 1364, 'start': 1323}, {'class': 'ASSETS', 'end': 1806, 'start': 1804}, {'class': 'ACTION', 'end': 1882, 'start': 1824}]","Veteran A contacted the Privacy Officer to report that he had received a CD from the Release of Information department with copies of his medical records and when reviewing the CD he found another file labeled with another patient's name. He stated that he opened the file to see what it was and discovered it was medical records regarding another patient, Veteran B. He closed the file and notified the Community Care Center (CCC) who advised him to return the CD to them so they could get it to the Privacy Officer for corrective action. He stated he then printed the file that contained his medical records and returned the CD to the CCC. Upon receipt of the CD, the Privacy Officer reviewed the records and determined that it contained over 300 pages of records on Veteran B which included his full name, full SSN, date of birth, address, medications, labs, progress notes, and 7332-protected information (HIV testing). The HIMS Manager and HIMS Supervisor were contacted who reviewed the incident further and determined that the Release of Information Clerk had not checked to confirm only Veteran A's information was downloaded to the CD before releasing as required per established protocol. In addition, the Privacy Officer discussed the incident with the CCC who reported that Veteran A contacted ROI to report he had received Veteran B's records in error and was told to destroy them but Veteran A was not comfortable doing this so reported it to the CCC who advised he return it to them. Notification regarding the inappropriate disclosure from ROI to the Privacy Officer or the HIMS Supervisor did not occur indicating training needed for the ROI clerks for reporting privacy incidents. The HIMS Supervisor will be re-educating the ROI clerk on the proper procedure for release of records on CD and reporting of inappropriate disclosures resulting in privacy violations. She will also be discussing the incident further with Human Resources for disciplinary action as necessary due to previous similar errors that have recently occurred.;" "[{'class': 'ACTION', 'end': 13, 'start': 7}, {'class': 'ACTOR', 'end': 40, 'start': 14}, {'class': 'ACTION', 'end': 67, 'start': 41}, {'class': 'ASSETS', 'end': 71, 'start': 68}, {'class': 'ACTION', 'end': 110, 'start': 77}]","Forbes hacked by Syrian Electronic Army. Customer details posted to web, and false headlines posted to website;" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTOR', 'end': 23, 'start': 15}, {'class': 'ACTION', 'end': 80, 'start': 24}]",Medical center employee erroneously placed medical information in recycling bin.; "[{'class': 'ACTION', 'end': 35, 'start': 19}, {'class': 'ACTION', 'end': 47, 'start': 36}, {'class': 'ASSETS', 'end': 66, 'start': 48}, {'class': 'ACTION', 'end': 157, 'start': 127}, {'class': 'ASSETS', 'end': 251, 'start': 236}, {'class': 'ACTION', 'end': 527, 'start': 484}]","No lives were lost in the huge fire that gutted a storage building on the Brooklyn waterfront over the weekend. But the flames put plenty of lives on display as the crumpling warehouse belched up its contents: decades’ worth of charred medical records, court transcripts, lawyers’ letters, sonograms, bank checks and more. “They’re like treasure maps, but with people’s personal information all over them,” Spencer Bergen, 24, said of the half-charred scraps that he said he had seen strewn around the Williamsburg neighborhood as far inland as Berry Street, several blocks from the warehouse.;" "[{'class': 'ACTION', 'end': 123, 'start': 100}, {'class': 'ACTION', 'end': 148, 'start': 129}, {'class': 'ASSETS', 'end': 164, 'start': 149}]","Between April 10, 2018 and May 17, 2018, Sunspire learned that its employees became the target of a phishing email campaign that compromised several email accounts.;" "[{'class': 'ACTION', 'end': 83, 'start': 34}, {'class': 'ACTOR', 'end': 91, 'start': 85}, {'class': 'ASSETS', 'end': 122, 'start': 113}]","A Schneck Medical Center employee gave a presentation that was later placed online. People who searched through the files from the presentation could find the names of 3,000 Schneck Medical Center patients. The presentation was removed from online and Google removed all cached information from the Internet.;" "[{'class': 'ACTION', 'end': 82, 'start': 47}, {'class': 'ACTOR', 'end': 115, 'start': 86}, {'class': 'ACTION', 'end': 143, 'start': 134}, {'class': 'ASSETS', 'end': 180, 'start': 160}, {'class': 'ACTION', 'end': 290, 'start': 249}, {'class': 'ACTION', 'end': 370, 'start': 324}, {'class': 'ASSETS', 'end': 405, 'start': 397}, {'class': 'ACTOR', 'end': 441, 'start': 432}]","Without the victim's knowledge or consent, and in violation of our office policies, a physician formerly associated with our practice requested that one of our administrative staff provide him with the names and contact information of our patients, presumably for purposes of notifying them of his new practice information. Without consulting a supervisor or anyone else in senior management, the employee complied and provided the physician with a hard copy print out of patient contact information.;" [],Incident Update "[{'class': 'ACTION', 'end': 7, 'start': 0}, {'class': 'ASSETS', 'end': 30, 'start': 24}]",Malware discovered on a server containing personal and medical data.; "[{'class': 'ACTION', 'end': 5, 'start': 0}, {'class': 'ASSETS', 'end': 27, 'start': 11}, {'class': 'ACTION', 'end': 49, 'start': 28}]",Theft of a desktop computer exposes 1200 records.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 41, 'start': 12}, {'class': 'ACTION', 'end': 132, 'start': 118}]",application sent message history based on email number w/o confirming email number ownership so reuse of email number caused breach.; [],; "[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 46, 'start': 19}, {'class': 'ASSETS', 'end': 61, 'start': 51}, {'class': 'ACTOR', 'end': 125, 'start': 114}, {'class': 'ACTION', 'end': 137, 'start': 126}]","Anonymous Cambodia has claimed theyve breached the website of the countrys Anti-Corruption Unit (ACU.gov.kh). The hacktivists have leaked names, usernames and passwords (in clear text) of 146 administrators. ;" "[{'class': 'ACTION', 'end': 110, 'start': 96}, {'class': 'ASSETS', 'end': 128, 'start': 115}, {'class': 'ASSETS', 'end': 143, 'start': 136}]","The Singapore Taekwondo Federation has been fined S$30,000 after the NRIC numbers of 782 minors were disclosed via PDF documents on its website;" "[{'class': 'ASSETS', 'end': 8, 'start': 2}, {'class': 'ACTION', 'end': 19, 'start': 9}, {'class': 'ASSETS', 'end': 42, 'start': 39}, {'class': 'ACTION', 'end': 191, 'start': 183}]","A laptop was stolen from an employee's car on or around December 10. APG employees may have had their names, Social Security numbers, bank account information, and other information exposed. ;" "[{'class': 'ACTION', 'end': 63, 'start': 46}, {'class': 'ACTION', 'end': 80, 'start': 69}, {'class': 'ACTOR', 'end': 108, 'start': 84}]",ONE in 10 Australians’ private health records have been exposed in a major error by the Department of Health that shows what medication patients are on and whether they are seeing a psychologist.; "[{'class': 'ASSETS', 'end': 22, 'start': 0}, {'class': 'ACTION', 'end': 54, 'start': 23}, {'class': 'ASSETS', 'end': 64, 'start': 55}, {'class': 'ACTOR', 'end': 110, 'start': 100}, {'class': 'ACTION', 'end': 130, 'start': 111}, {'class': 'ASSETS', 'end': 144, 'start': 135}, {'class': 'ACTION', 'end': 161, 'start': 145}]",Confidential documents found at a waste disposal site. Documents were supposed to be buried but the contractor hired to dispose of the documents failed to do so.; "[{'class': 'ACTION', 'end': 50, 'start': 35}, {'class': 'ASSETS', 'end': 76, 'start': 67}, {'class': 'ASSETS', 'end': 115, 'start': 107}]","FBI notified North Georgia Tech of probable breach of one of their databases, in article, victim talked of database in past tense, assuming they just took it down rather than investigate.;" "[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 74, 'start': 10}]",hactivist releases PII when website doesn't respond to security disclosure; "[{'class': 'ACTION', 'end': 57, 'start': 37}]",Spanish city of Jerez de la Frontera is hit by ransomware; "[{'class': 'ASSETS', 'end': 100, 'start': 94}, {'class': 'ACTION', 'end': 116, 'start': 106}]","The University of New Mexico Health Sciences Center reported that 2,365 patients had PHI on a server that was hacked on May 21, 2012. ;" "[{'class': 'ACTION', 'end': 53, 'start': 15}]",Lombard Metals was duped into giving a spoofed client 136k dollars; "[{'class': 'ASSETS', 'end': 146, 'start': 141}, {'class': 'ACTION', 'end': 178, 'start': 147}, {'class': 'ACTOR', 'end': 197, 'start': 182}, {'class': 'ACTOR', 'end': 216, 'start': 207}, {'class': 'ASSETS', 'end': 555, 'start': 543}, {'class': 'ASSETS', 'end': 901, 'start': 882}, {'class': 'ASSETS', 'end': 995, 'start': 977}, {'class': 'ACTION', 'end': 1054, 'start': 996}, {'class': 'ACTION', 'end': 1284, 'start': 1272}, {'class': 'ASSETS', 'end': 1291, 'start': 1285}, {'class': 'ACTION', 'end': 1469, 'start': 1412}]","Based on Iron Mountains internal investigation conducted by members of its Global Security group, Iron Mountain believes some of the missing files were stolen through the actions of two individuals who were employees of Cornerstone Records Management, a company acquired by Iron Mountain. One of the two resigned in October 2013, when Iron Mountain acquired Cornerstone, and the second individuals employment was terminated by Iron Mountain in June 2014. Iron Mountain has determined that the vast majority of the missing storage records were x-ray files. As a result of this incident, Iron Mountain also conducted an audit of LBIMGs other records in storage, and determined that other records in storage with its predecessor, Cornerstone, were missing when Cornerstone vacated a storage facility in 2010. LBIMG has determined that some of these additional records included patient fee ticket records. Iron Mountain has notified us there is no information to indicate that the fee ticket records have been accessed or used by any unauthorized individual. We are monitoring Iron Mountains continuing investigation of this matter. Iron Mountain is working in conjunction with the Riverside Police Department to investigate this matter, and Iron Mountain has requested that the theft of X-rays be criminally prosecuted. We have not received any indication from the Riverside Police Department that any information has been accessed or used by any unauthorized individual. UPDATE: Rogue employees at Iron Mountain who victimized patients of Orthopaedic Specialty Institute Medical Group, Long Beach Internal Medical Group, and The Hand Care Center / Shoulder and Elbow Institute also victimized 2,691 patients of Riverside Medical Clinic. The total has been updated to reflect this change.;" "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; [],; "[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 32, 'start': 10}, {'class': 'ACTION', 'end': 78, 'start': 39}, {'class': 'ASSETS', 'end': 117, 'start': 107}]",Attackers leverage IE10 zero day and a watering hole attack to install malware on US Department of Defense computers.; "[{'class': 'ASSETS', 'end': 66, 'start': 60}, {'class': 'ACTOR', 'end': 88, 'start': 76}, {'class': 'ACTION', 'end': 208, 'start': 165}, {'class': 'ACTION', 'end': 647, 'start': 633}, {'class': 'ACTION', 'end': 759, 'start': 731}]","Veteran A called the Portland VAMC and stated he received a letter from his PCP's office, dated 7/18/2012, reporting recent lab results. He turned the page over and found Veteran Bs medical record information on the back side of the page. Included in this other patient's information was his full name, date of birth, full social security number and specific medical record information, which Veteran A provided to the employee who received the call. From the description, the other patient's information was not in letter form (i.e. test results) but actual printed CPRS medical records. The caller indicated Veteran Bs information was printed on 7/17/12 at 18:33. There is a single page note from a VA provider to Veteran B that was electronically signed on the indicated date and time.;" "[{'class': 'ACTOR', 'end': 23, 'start': 0}, {'class': 'ACTOR', 'end': 65, 'start': 46}, {'class': 'ACTION', 'end': 73, 'start': 67}, {'class': 'ACTION', 'end': 149, 'start': 120}]","A French teenage hacker who goes by the name ""Hacker Fr0sty Fr0ze, hacked the American Choral Directors Association and published stolen data online. ;" "[{'class': 'ACTION', 'end': 46, 'start': 23}, {'class': 'ACTION', 'end': 248, 'start': 243}]","On October 7, 2015, an internal printing error resulted in approximately 100 CalOptima Medi- Cal members with diabetes receiving a health incentive survey that may have included an extra survey meant for another member. We became aware of the error on October 8, 2015, and immediately stopped all printing. However, we were not able to retrieve the surveys that had already been processed for mailing.;" "[{'class': 'ASSETS', 'end': 23, 'start': 17}, {'class': 'ASSETS', 'end': 168, 'start': 162}, {'class': 'ACTION', 'end': 178, 'start': 169}, {'class': 'ACTOR', 'end': 189, 'start': 182}, {'class': 'ASSETS', 'end': 242, 'start': 231}, {'class': 'ASSETS', 'end': 262, 'start': 246}, {'class': 'ACTION', 'end': 291, 'start': 263}, {'class': 'ASSETS', 'end': 359, 'start': 353}, {'class': 'ACTION', 'end': 391, 'start': 360}]","Patients who had X-rays at Raleigh Orthopaedic Clinic before 2008 are being urged to keep an eye on their bank statements and credit reports after 17,300 sets of X-rays vanished. A company the practice hired in January to convert X-ray films to electronic files never returned the materials, according to a letter sent to clinic patients. Instead, the X-rays are thought to have been resold for the value of the silver they contain, said Constance Scott, the clinic’s security officer.;" "[{'class': 'ACTOR', 'end': 26, 'start': 2}, {'class': 'ACTION', 'end': 109, 'start': 83}, {'class': 'ASSETS', 'end': 126, 'start': 118}, {'class': 'ACTION', 'end': 189, 'start': 179}, {'class': 'ACTION', 'end': 422, 'start': 369}, {'class': 'ACTION', 'end': 546, 'start': 540}, {'class': 'ACTION', 'end': 929, 'start': 912}, {'class': 'ACTION', 'end': 1093, 'start': 1081}, {'class': 'ACTION', 'end': 1262, 'start': 1199}, {'class': 'ACTOR', 'end': 1435, 'start': 1421}, {'class': 'ACTION', 'end': 1496, 'start': 1457}, {'class': 'ACTION', 'end': 1544, 'start': 1497}, {'class': 'ACTION', 'end': 1598, 'start': 1549}, {'class': 'ACTOR', 'end': 1615, 'start': 1604}, {'class': 'ACTION', 'end': 2256, 'start': 2238}, {'class': 'ASSETS', 'end': 2340, 'start': 2330}, {'class': 'ACTION', 'end': 2358, 'start': 2346}]"," Japanese automaker Honda has put some 2.2 million customers in the United States on a security breach alert after a database containing information on the owners and their cars was hacked, according to reports. The compromised list contained names, login names, e-mail addresses and 17-character Vehicle Identification Number--an automotive industry standard--which was used to send welcome e-mail messages to customers that had registered for an Owner Link account. Another 2.7 million My Acura account users were also affected by the breach, but Honda said the list contained only e-mail addresses. Acura is the company's luxury vehicle brand. According to Honda's notification e-mail to affected customers, the list was managed by a vendor. All Things Digital suggested, but could not confirm, that the vendor in question is e-mail marketing firm Silverpop Systems, which has been linked with the recent hacking incidents including that of fast-food giant McDonald's. In a Web page addressing affected customers, Honda said it would be ""difficult"" for a victim's identity to be stolen based on the information that had been leaked. However, it has warned that customers ought to be wary of unsolicited e-mail messages requesting for personal information such as social security or credit card numbers. Compelling scams an 'obvious danger' Graham Cluley, senior technology consultant at Sophos, pointed out that cybercriminals who possess the list may e-mail the car owners to trick them into clicking on malicious attachments or links, or fool them into handing over personal information. ""If the hackers were able to present themselves as Honda, and reassured you that they were genuine by quoting your Vehicle Identification Number, then as a Honda customer you might very likely click on a link or open an attachment,"" he explained in a blog post. Acura customers, he added, could also be on the receiving end of spam campaigns. Cluley noted that the incident serves as a reminder that companies not only need to have adequate measures in place to protect customer data in their hands, they also need their partners and third-party vendors to ""follow equally stringent best practices"". ""It may not be your company [that] is directly hacked, but it can still be your customers' data that ends up exposed, and your brand name that is tarnished,"" he said. ;" [],; "[{'class': 'ASSETS', 'end': 11, 'start': 4}, {'class': 'ACTION', 'end': 73, 'start': 56}, {'class': 'ACTOR', 'end': 86, 'start': 78}, {'class': 'ACTOR', 'end': 105, 'start': 91}, {'class': 'ACTION', 'end': 141, 'start': 110}, {'class': 'ACTION', 'end': 211, 'start': 169}]","The systems of Tajikistans domain registrar (domain.tj) have been hacked. The attacker, an Iranian hacker who uses the online moniker Mr.XHat, has taken the opportunity to deface a number of high-profile domains such as Twitter, Amazon and Google.;" "[{'class': 'ACTION', 'end': 52, 'start': 14}]",radio station hacked to play erotic furry animal sex; "[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 38, 'start': 8}, {'class': 'ACTION', 'end': 63, 'start': 39}, {'class': 'ACTION', 'end': 85, 'start': 68}, {'class': 'ASSETS', 'end': 103, 'start': 93}]",hackers used cold fusion vulnerability to bypass authentication and upload malware to victim web server; "[{'class': 'ACTION', 'end': 5, 'start': 0}, {'class': 'ASSETS', 'end': 61, 'start': 45}, {'class': 'ASSETS', 'end': 88, 'start': 81}]",error reported when a new car parking permit application site went live on their website earlier this month; "[{'class': 'ACTION', 'end': 54, 'start': 40}, {'class': 'ACTOR', 'end': 67, 'start': 60}, {'class': 'ACTOR', 'end': 81, 'start': 72}, {'class': 'ACTOR', 'end': 142, 'start': 127}, {'class': 'ACTION', 'end': 186, 'start': 143}, {'class': 'ACTOR', 'end': 288, 'start': 277}, {'class': 'ACTION', 'end': 334, 'start': 289}, {'class': 'ACTOR', 'end': 402, 'start': 395}, {'class': 'ACTOR', 'end': 509, 'start': 489}]","Just as the 14 individuals suspected of being involved with RedHack and Anonymous were presented before the Ankara Courthouse, RedHack hackers were busy breaching the official website of Turkeys Justice and Development Party (APK). On the Parliament section of akparti.org.tr, the hackers posted an apology on behalf of Prime Minister Recep Tayyip Erdogan. According to the message published by RedHack, Erdogan admits that the arrested people are innocent and calls the operation against the hacktivist group a charade.;" "[{'class': 'ACTOR', 'end': 36, 'start': 27}, {'class': 'ACTION', 'end': 112, 'start': 87}, {'class': 'ACTION', 'end': 147, 'start': 125}, {'class': 'ACTION', 'end': 301, 'start': 281}, {'class': 'ACTION', 'end': 328, 'start': 308}, {'class': 'ASSETS', 'end': 334, 'start': 329}, {'class': 'ACTION', 'end': 423, 'start': 389}, {'class': 'ASSETS', 'end': 435, 'start': 428}]","Earlier today, several top designers at HTC were arrested in Taipei under suspicion of fraudulent expense claims, as well as stealing trade secrets ahead of leaving the company to run a new mobile design firm in both Taiwan and mainland China. The real beef HTC has here is that it apparently caught Chien secretly downloading files related to the upcoming Sense 6.0 UI design, and then shared them with external contacts via e-mail. ;" "[{'class': 'ACTION', 'end': 244, 'start': 157}, {'class': 'ACTION', 'end': 327, 'start': 311}, {'class': 'ASSETS', 'end': 714, 'start': 707}, {'class': 'ACTION', 'end': 1094, 'start': 1039}, {'class': 'ACTION', 'end': 1406, 'start': 1382}, {'class': 'ASSETS', 'end': 1420, 'start': 1414}]","March 27, 2020·6 min read LAKEWOOD, N.J., March 27, 2020 /PRNewswire/ -- Center for Health Education, Medicine & Dentistry (""CHEMED"") is providing notice of an incident that may affect the security of some of its patients' personal information. While CHEMED currently has no indication that patient information has been misused in relation to this incident, CHEMED is providing information on the incident, measures it has taken, and what individuals may do to better protect their personal information should they feel it appropriate to do so. On March 27, 2020, CHEMED began mailing written notice to patients it determined were impacted by this incident. CHEMED also posted notice of the incident on its website at https://www.chemedhealth.org/images/website-notice.pdf. CHEMED uses a third-party Radiology imaging system (Konica) to send and store its studies to Radiologists to read. On December 10, 2019, CHEMED was notified that many Radiology providers across the Country had possibly been vulnerable to a potential opening which could allow unauthorized access to patient information. Working with outside computer forensics specialists, CHEMED commenced an investigation to determine the full extent of the issue. On February 20, 2020, the investigation determined that the vulnerability existed between July 28, 2015 and December 10, 2019. Although there were attempted unauthorized connections to the server from the public internet during that time period, CHEMED was unable to determine whether those connections were successful and specific patient records were actually subject to unauthorized access. CHEMED is therefore providing impacted patients with notice of this incident in an abundance of caution. The following types of patient information were determined to be at risk for possible unauthorized access: patient name, procedure date, patient date of birth, patient ID, exam ID, physician's name, and medical organization name (CHEMED).;" "[{'class': 'ACTION', 'end': 22, 'start': 0}, {'class': 'ASSETS', 'end': 39, 'start': 25}]",unauthorized access of a network server; [],"addition, the information released was records that VA was maintaining from a fee-based facility." [],; "[{'class': 'ACTION', 'end': 16, 'start': 0}]",Publishing error; [],; "[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTOR', 'end': 35, 'start': 17}, {'class': 'ACTION', 'end': 116, 'start': 75}, {'class': 'ACTION', 'end': 150, 'start': 131}, {'class': 'ASSETS', 'end': 180, 'start': 154}]","Former Employee, KRISTOPHER ROCCHIO, Of Global Financial Services Company (speculated to be Western Asset Management) Charged With Unauthorized Access Of Supervisor's Email Account On Approximately 100 Occasions;" "[{'class': 'ACTOR', 'end': 74, 'start': 69}, {'class': 'ASSETS', 'end': 241, 'start': 235}, {'class': 'ACTION', 'end': 275, 'start': 249}, {'class': 'ASSETS', 'end': 299, 'start': 290}]","On the eve of releasing its financial earnings for the past quarter, Honda created a situation described by one security researcher as “a hacker’s dream”. According to Verdict, 40GB of critical company data – amounting to 134m rows of system data – was stored on an unsecured Elasticsearch database. This meant that anyone who knew where to look could have come across the company’s most sensitive data, not only including information about the company’s security systems and networks, but also technical data on all of its IP addresses, operating systems and what patches they had.;" "[{'class': 'ASSETS', 'end': 244, 'start': 235}, {'class': 'ACTION', 'end': 414, 'start': 400}, {'class': 'ACTION', 'end': 547, 'start': 531}]","Police have launched an investigation after an abandoned autopsy laboratory containing mummified baby remains was discovered in a park. As the student Georgy Grigorchuk wandered around the building he also found an empty morgue and documents outlining the medical histories and post-mortem procedures of all the patients, including family names and personal details. It is known that the premises were abandoned when the pathology facility was moved to a new building at the region's hospital, but it is of concern that so much was left behind. ;" "[{'class': 'ACTION', 'end': 44, 'start': 27}, {'class': 'ASSETS', 'end': 75, 'start': 67}, {'class': 'ACTOR', 'end': 155, 'start': 139}, {'class': 'ACTION', 'end': 201, 'start': 156}, {'class': 'ACTION', 'end': 397, 'start': 376}, {'class': 'ACTOR', 'end': 415, 'start': 399}, {'class': 'ASSETS', 'end': 484, 'start': 472}, {'class': 'ACTION', 'end': 514, 'start': 485}, {'class': 'ACTOR', 'end': 531, 'start': 515}, {'class': 'ACTION', 'end': 545, 'start': 532}, {'class': 'ACTION', 'end': 616, 'start': 595}, {'class': 'ACTION', 'end': 659, 'start': 620}, {'class': 'ACTION', 'end': 942, 'start': 900}, {'class': 'ASSETS', 'end': 1028, 'start': 1020}, {'class': 'ACTION', 'end': 1091, 'start': 1072}, {'class': 'ASSETS', 'end': 1238, 'start': 1228}, {'class': 'ACTION', 'end': 1295, 'start': 1276}, {'class': 'ACTION', 'end': 1529, 'start': 1504}]","Maplesoft is investigating a security breach of its administrative database that took place on July 17th, 2012. As a result of the breach, the perpetrators gained access to some email subscription data, including email addresses, first and last names, and company and institution names. Any financial information held by Maplesoft remains secure, and has not been affected by this security breach. The perpetrators appear to be using email addresses they have taken from the database to spread viruses or malware. The perpetrators are posing as Maplesoft in an attempt to have individuals they email click on a link or download a malicious piece of software. Recipients should not respond to these emails and they should not open any attachments or click on any download links. These emails should be deleted immediately. Maplesoft discovered the security breach after some of Maplesofts customers received what appeared to be a spam email. Notification of the spam email was then immediately posted on the Maplesoft website. Upon investigation by Maplesofts IT staff, the security breach was discovered and Maplesoft took immediate corrective actions to stop the breach and prevent further unauthorized access to Maplesofts databases. All of the individuals affected by the security breach have been alerted by Maplesoft directly. Maplesoft takes the security of our customers and contacts personal information very seriously. We are in the process of notifying all individuals whose information may have been compromised, said Jim Cooper, CEO of Maplesoft. We have locked down our systems to prevent further unauthorized access and we are reviewing our security practices and procedures to help ensure this does not happen again. We deeply regret any inconvenience or concerns that this situation may cause our contacts and customers, added Cooper. ;" "[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 18, 'start': 8}]",Someone broke into Viator but there are no details as to how it happened; "[{'class': 'ASSETS', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 14, 'start': 10}, {'class': 'ACTOR', 'end': 29, 'start': 15}]",documents lost by third party storage facility; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTION', 'end': 58, 'start': 0}]",Unknown hacking method compromises outdated forum software; "[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 15, 'start': 9}, {'class': 'ASSETS', 'end': 24, 'start': 16}, {'class': 'ASSETS', 'end': 36, 'start': 25}, {'class': 'ACTION', 'end': 69, 'start': 41}]",Employee steals customer credit card and makes unauthorized purchases; [],; "[{'class': 'ACTOR', 'end': 14, 'start': 0}, {'class': 'ACTION', 'end': 36, 'start': 15}, {'class': 'ACTION', 'end': 66, 'start': 37}, {'class': 'ACTION', 'end': 88, 'start': 71}]",external actor uses spearphishing to entice a user to click a link and download malware.; "[{'class': 'ACTOR', 'end': 21, 'start': 0}, {'class': 'ACTION', 'end': 146, 'start': 84}]","A CareFirst associate preparing claims for processing for a union group health plan inadvertently mailed claims to the wrong claims administrator. The information contained in the claims included each individual's SSN, name and address, and DOB and medical information.;" "[{'class': 'ACTION', 'end': 26, 'start': 0}, {'class': 'ASSETS', 'end': 33, 'start': 30}]",Skimming device discovered on ATM in a Phuket 7-11.; [],; "[{'class': 'ACTION', 'end': 21, 'start': 0}, {'class': 'ASSETS', 'end': 76, 'start': 69}]",unauthorized activity on a small number of production infrastructure servers ; "[{'class': 'ACTION', 'end': 83, 'start': 0}, {'class': 'ACTION', 'end': 271, 'start': 221}, {'class': 'ACTION', 'end': 312, 'start': 287}, {'class': 'ACTION', 'end': 394, 'start': 330}, {'class': 'ACTION', 'end': 534, 'start': 509}, {'class': 'ACTION', 'end': 607, 'start': 554}, {'class': 'ACTOR', 'end': 901, 'start': 876}, {'class': 'ACTOR', 'end': 978, 'start': 914}, {'class': 'ACTION', 'end': 1006, 'start': 993}, {'class': 'ACTION', 'end': 1019, 'start': 1011}]","Potentially sensitive information about doctors has been added to the raft of email privacy blunders many from government departments during the past year. The Medical Council has apologised to about 2900 doctors after an attachment containing their payment information to the council was mistakenly emailed to a single doctor. The information could reportedly identify if doctors were paying more than their $733 yearly registration, which could mean money for disciplinary procedures or further training. The email was sent out in May last year when the wrong details were entered into the email fields. In a letter to the affected doctors, chief executive Philip Pigou said the council had made changes to its email system to prevent it happening again. The Minster of Health, who the independent council reports to, and Privacy Commissioner had been informed, he said. The Ministry of Education on Saturday admitted it had emailed private information to the wrong person. This followed privacy leaks and breaches at the Earthquake Commission, ACC, Ministry of Social Development and Inland Revenue. ;" "[{'class': 'ACTION', 'end': 15, 'start': 0}]",Incident Update "[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 15, 'start': 9}, {'class': 'ASSETS', 'end': 24, 'start': 16}, {'class': 'ASSETS', 'end': 36, 'start': 25}, {'class': 'ACTION', 'end': 69, 'start': 41}]",Employee steals customer credit card and makes unauthorized purchases; "[{'class': 'ASSETS', 'end': 19, 'start': 9}, {'class': 'ACTION', 'end': 64, 'start': 20}, {'class': 'ACTION', 'end': 97, 'start': 65}]",Japanese web portal suffers data breach of customer information. Brute force was the cited method used in the article.; "[{'class': 'ACTOR', 'end': 10, 'start': 0}, {'class': 'ACTION', 'end': 38, 'start': 11}, {'class': 'ASSETS', 'end': 47, 'start': 39}, {'class': 'ACTION', 'end': 90, 'start': 52}, {'class': 'ACTION', 'end': 129, 'start': 99}, {'class': 'ACTOR', 'end': 140, 'start': 130}, {'class': 'ACTION', 'end': 171, 'start': 141}]",Pharmacist accesses state prescription database and provides information to another party. The two were going to provide the info to lawyers for use in family court cases.; "[{'class': 'ACTOR', 'end': 17, 'start': 11}, {'class': 'ACTION', 'end': 41, 'start': 18}, {'class': 'ASSETS', 'end': 57, 'start': 42}, {'class': 'ACTION', 'end': 91, 'start': 62}, {'class': 'ACTOR', 'end': 134, 'start': 124}, {'class': 'ACTION', 'end': 155, 'start': 135}, {'class': 'ASSETS', 'end': 210, 'start': 187}]",PDQ said a hacker exploited part of their computer system and accessed personal information from customers. It is believed the hacker gained entry through an outside technology vendor's remote connection tool.; "[{'class': 'ASSETS', 'end': 28, 'start': 15}, {'class': 'ACTOR', 'end': 43, 'start': 35}, {'class': 'ACTION', 'end': 55, 'start': 44}]",Nuance regains some services after NotPetya cyberattack; "[{'class': 'ACTION', 'end': 73, 'start': 58}, {'class': 'ACTION', 'end': 100, 'start': 78}]",4500 records including usernames and clear-text passwords stolen via SQLi and posted on public site.; "[{'class': 'ACTION', 'end': 71, 'start': 61}]",Organisation for Security and Cooperation in Europe suffered DoS attack on Wednesday.; "[{'class': 'ACTION', 'end': 48, 'start': 0}]",exposed the email addresses of 780 HIV patients.; "[{'class': 'ASSETS', 'end': 48, 'start': 39}, {'class': 'ACTION', 'end': 81, 'start': 49}]","A passport, birth certificate and visa documents were mailed to the wrong person.;" [],; "[{'class': 'ACTOR', 'end': 24, 'start': 0}, {'class': 'ACTION', 'end': 29, 'start': 25}, {'class': 'ASSETS', 'end': 84, 'start': 78}, {'class': 'ACTION', 'end': 137, 'start': 99}, {'class': 'ACTION', 'end': 200, 'start': 183}, {'class': 'ACTION', 'end': 248, 'start': 228}, {'class': 'ACTION', 'end': 319, 'start': 309}, {'class': 'ACTION', 'end': 468, 'start': 448}]","The Regional Office (RO) sent a Veterans Claims Assistance Act of 2000 (VCAA) letter to Veteran A, which had attached another VCAA letter for Veteran B. Veteran B's name and full SSN were compromised. This is informational for Mis-Mailed incidents and is the representative ticket. There were a total of 143 Mis-Mailed incidents this reporting period. Because of repetition, the other 142 are not included in this report, but are included in the ""Mis-Mailed Incidents"" count at the end of this report. In all incidents, Veterans will receive a notification letter and/or credit monitoring will be offered if appropriate.;" "[{'class': 'ACTION', 'end': 52, 'start': 35}]",Law Firm Serving Fortune 500 Firms Hit by Ransomware - Campbell Conroy & O’Neil; "[{'class': 'ACTION', 'end': 218, 'start': 199}, {'class': 'ASSETS', 'end': 236, 'start': 228}]","American Express is strongly committed to the security of all our Cardmembers’ information and wants to inform you that a merchant where you have used your American Express Card for payment detected unauthorized access to their website. At this time, we believe the merchant’s affected data files included your American Express Card account number, your name and the expiration date on your card. Importantly, your Social Security number is not impacted and our systems do not show any indication of unauthorized activity on your Card account related to this incident.;" "[{'class': 'ACTOR', 'end': 31, 'start': 11}, {'class': 'ACTION', 'end': 56, 'start': 32}, {'class': 'ACTOR', 'end': 89, 'start': 57}, {'class': 'ACTION', 'end': 130, 'start': 99}, {'class': 'ACTION', 'end': 144, 'start': 132}, {'class': 'ACTION', 'end': 166, 'start': 149}]","ISLAMABAD: A network of hackers claiming to be a part of Anonymous the global hacktivist network continued a campaign of hacking, DDOS attacks and defacing websites belonging to the Pakistan government, security forces and the Pakistan Muslim League-Nawaz (PML-N) on Wednesday.;" "[{'class': 'ACTION', 'end': 38, 'start': 16}]",public terminal provided access to PII ; "[{'class': 'ASSETS', 'end': 3, 'start': 0}, {'class': 'ACTION', 'end': 11, 'start': 4}]",ATM Skimmer; [],; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTOR', 'end': 26, 'start': 23}, {'class': 'ACTION', 'end': 78, 'start': 59}, {'class': 'ACTION', 'end': 155, 'start': 124}]","Thompson Health says a CNA who worked there was accused of taking a picture of one of the patients without their knowledge, sending it out through Snapchat;" "[{'class': 'ACTION', 'end': 97, 'start': 74}, {'class': 'ASSETS', 'end': 129, 'start': 121}, {'class': 'ASSETS', 'end': 203, 'start': 197}, {'class': 'ACTION', 'end': 248, 'start': 236}, {'class': 'ACTOR', 'end': 275, 'start': 267}, {'class': 'ACTION', 'end': 286, 'start': 276}, {'class': 'ASSETS', 'end': 302, 'start': 298}, {'class': 'ASSETS', 'end': 631, 'start': 617}, {'class': 'ASSETS', 'end': 678, 'start': 669}, {'class': 'ACTION', 'end': 754, 'start': 713}, {'class': 'ACTION', 'end': 799, 'start': 774}, {'class': 'ASSETS', 'end': 810, 'start': 802}, {'class': 'ASSETS', 'end': 923, 'start': 908}]","The Medical College of Wisconsin is contacting hundreds of people after a patient privacy breach. A spokesperson says a document containing private information on approximately 400 patients and a laptop with information on one patient were stolen. It happened when somebody broke into a doctor's car. The Medical College says no social security numbers or addresses were stolen and issued the following statement: ""The Medical College of Wisconsin is committed to safeguarding the privacy of our patients' healthcare information. Firm policies are in place prohibiting the downloading of patient information to portable media, as well as the secured transport of documents containing patient information. A violation of these policies occurred on February 15, 2015, resulting in the theft of a document containing private information on approximately 400 patients, as well as information stored on a laptop computer pertaining to one patient. We sincerely regret that this unfortunate event occurred. Impacted patients are being contacted and we have taken steps to prevent this type of event from reoccurring. We want to assure our community that the Medical College of Wisconsin takes incidents such as this very seriously and individuals who violate our privacy policies are subject to disciplinary action."";" "[{'class': 'ACTION', 'end': 54, 'start': 20}]",Due to full SSN and medical information being exposed. Veteran B will be sent a letter offering credit protection services.; "[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.; "[{'class': 'ACTOR', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 36, 'start': 7}, {'class': 'ACTION', 'end': 60, 'start': 37}, {'class': 'ASSETS', 'end': 127, 'start': 121}, {'class': 'ACTION', 'end': 148, 'start': 134}]",Doctor was accessing patient records without a valid reason. He asserts it was when he was teaching his wife to use the system (also not authorized).; "[{'class': 'ACTOR', 'end': 26, 'start': 2}, {'class': 'ACTION', 'end': 131, 'start': 66}, {'class': 'ACTOR', 'end': 202, 'start': 194}, {'class': 'ACTION', 'end': 429, 'start': 392}]","A Virgin Atlantic employee has resigned following allegations she routinely fed information about the airline's celebrity clientele – from Madonna to Sienna Miller – to a paparazzi agency. The employee was a junior member of the team that looks after high-profile clients, Virgin said Friday. She quit Thursday before reports published in the Guardian and the Press Gazette alleged that she had passed the booking information of more than 60 celebrities on to the Big Pictures photo agency. Among those allegedly targeted: Britain's Princess Beatrice; singers Madonna and Rihanna; actors Charlize Theron, Kate Winslet, Daniel Radcliffe and Miller; comedians Sacha Baron Cohen and Russell Brand; and a slew of U.K. celebrities and sports figures.;" "[{'class': 'ACTION', 'end': 20, 'start': 10}, {'class': 'ASSETS', 'end': 43, 'start': 25}, {'class': 'ASSETS', 'end': 94, 'start': 67}, {'class': 'ACTION', 'end': 196, 'start': 168}, {'class': 'ACTION', 'end': 500, 'start': 480}]","Veteran A was mailed his appointment letter along with Veteran B's medical consultation sheet. Veteran Bs full name, full SSN, date of birth, address, and phone number was inappropriate disclosed. Privacy Office will investigate. 01/07/13: Veteran B will be sent a letter offering credit protection services. NOTE: There were a total of 19 Mis-Mailed incidents this reporting period. Because of repetition, the other 18 are not included in this report, but are included in the ""Mis-Mailed Incidents"" count at the end of this report. In all incidents, Veterans will receive a notification letter and/or credit monitoring will be offered if appropriate.;" "[{'class': 'ASSETS', 'end': 8, 'start': 2}, {'class': 'ACTION', 'end': 98, 'start': 76}]","A binder containing Veteran PII from a research project dating back to 1991 was found by a visitor in an open unsecured closet located in a construction zone outside of the campus GI clinic. The information contained information from three separate hospitals that participated in the project, including VA.;" "[{'class': 'ACTION', 'end': 16, 'start': 11}, {'class': 'ASSETS', 'end': 41, 'start': 35}, {'class': 'ACTION', 'end': 194, 'start': 173}]","The recent theft of an unencrypted laptop that may contain information on up to 400,000 inmates who served time in California prisons has been added to the federal tally of health data breaches. ;" "[{'class': 'ACTION', 'end': 241, 'start': 202}, {'class': 'ACTOR', 'end': 456, 'start': 449}, {'class': 'ACTION', 'end': 471, 'start': 457}, {'class': 'ACTOR', 'end': 492, 'start': 485}, {'class': 'ASSETS', 'end': 536, 'start': 530}, {'class': 'ACTION', 'end': 610, 'start': 589}, {'class': 'ACTION', 'end': 647, 'start': 621}, {'class': 'ACTION', 'end': 666, 'start': 648}, {'class': 'ACTOR', 'end': 696, 'start': 689}]",; "[{'class': 'ACTOR', 'end': 37, 'start': 16}, {'class': 'ACTION', 'end': 65, 'start': 38}, {'class': 'ACTOR', 'end': 100, 'start': 92}, {'class': 'ACTION', 'end': 159, 'start': 106}, {'class': 'ACTION', 'end': 207, 'start': 164}, {'class': 'ACTOR', 'end': 274, 'start': 262}, {'class': 'ACTION', 'end': 281, 'start': 275}, {'class': 'ACTION', 'end': 414, 'start': 402}, {'class': 'ACTOR', 'end': 1310, 'start': 1298}, {'class': 'ACTION', 'end': 1375, 'start': 1316}]","WASHINGTON -- A data broker operation sold payday loan applicants' financial information to scammers, who took in millions of dollars by debiting bank accounts and charging credit cards without authorization, the Federal Trade Commission charged Wednesday. The data brokers bought ""hundreds of thousands of consumer payday loan applications"" and, instead of passing them to legitimate payday lenders, sold them to non-lending third parties, the FTC charged in a complaint. Among the companies, was Ideal Financial Solutions Inc., which bought 500,000 applications and raided the accounts for at least $7.1 million, the FTC said. ""These non-lender third parties included phony Internet merchants, such as Ideal Financial, that used consumers' sensitive information to commit fraud by debiting consumers' bank accounts for purported financial products that the consumers never purchased,"" the complaint said. The FTC is seeking a permanent injunction against the defendants -- Sequoia One of Wyoming, Gen X Marketing of Florida and individuals associated with the companies, Jason A. Kotzker, Theresa D. Bartholomew, John E. Bartholomew Jr., and Paul T. McDonnell -- and the return of ill-gotten gains. In a statement, Jessica Rich, director of the FTC's Bureau of Consumer Protection, said that data brokers that act unethically are as culpable as the scammers themselves.;"