entities
stringlengths
2
2.74k
text
stringlengths
1
7.3k
[{'class': 'ACTOR', 'end': 13, 'start': 2}, {'class': 'ACTION', 'end': 59, 'start': 28}, {'class': 'ACTION', 'end': 162, 'start': 128}, {'class': 'ACTION', 'end': 224, 'start': 216}, {'class': 'ACTION', 'end': 276, 'start': 254}, {'class': 'ACTION', 'end': 382, 'start': 363}]
A media group who regularly collects public employee salary and benefit information released Social Security numbers after they were mistakenly included in a file that the City of Berkeley provided. The information was sent by Berkeley in March and the mistake was discovered in early April. Around 2,000 active staff members and 9,000 retirees were affected. mistakenly released the Social Security numbers of the employees as well. ;
[{'class': 'ACTION', 'end': 53, 'start': 29}]
Cleveland Medical Associates Attacked with Ransomware;
[{'class': 'ACTION', 'end': 14, 'start': 0}, {'class': 'ACTION', 'end': 20, 'start': 16}, {'class': 'ACTION', 'end': 30, 'start': 22}, {'class': 'ACTION', 'end': 39, 'start': 32}]
Blended attack (DDoS, phishing, malware) launched in protest of Flint water debacle.;
[{'class': 'ACTION', 'end': 185, 'start': 155}, {'class': 'ASSETS', 'end': 201, 'start': 186}, {'class': 'ACTION', 'end': 252, 'start': 246}]
Terrell County Health Department in Georgia reported that 18,000 had PHI involved in an incident that occurred January 9, 2012 to April 17, 2012 involving Unauthorized Access/Disclosure,Network Server. Ive been unable to find any details on this breach, but with 18,000 affected, Im surprised that I never saw this in the news.;
[{'class': 'ACTION', 'end': 52, 'start': 38}, {'class': 'ASSETS', 'end': 86, 'start': 79}, {'class': 'ACTION', 'end': 154, 'start': 137}, {'class': 'ASSETS', 'end': 162, 'start': 155}, {'class': 'ASSETS', 'end': 241, 'start': 234}, {'class': 'ACTION', 'end': 253, 'start': 242}, {'class': 'ASSETS', 'end': 370, 'start': 363}, {'class': 'ACTION', 'end': 576, 'start': 564}]
An Indiana mental health organization is sending out HIPAA breach notification letters to about 45,000 people after one of its providers failed to encrypt laptops containing clients' medical data and Social Security numbers. Several laptops were stolen from the administrative office of Aspire Indiana on Nov. 7, 2014. An investigation found that emails on the laptops contained client and employees' Social Security numbers, names and addresses as well as personal health information of Aspire clients. 1,548 of those notified had their Social Security numbers compromised. The organization routinely collects data on HIV care data, substance abuse treatment and mental health services. "Our organization is committed to maintaining the privacy and security of the personal information in our control, and we sincerely regret this incident occurred," said Aspire's president and CEO Rich DeHaven, in a public notice. "We have taken steps to enhance our security, including upgrading our alarm and security systems.";
[{'class': 'ACTION', 'end': 80, 'start': 67}]
Community Care of St. Catharines and Thorold is still reeling from a cyberattack ;
[{'class': 'ACTOR', 'end': 16, 'start': 7}, {'class': 'ACTION', 'end': 44, 'start': 17}, {'class': 'ACTION', 'end': 53, 'start': 49}, {'class': 'ASSETS', 'end': 66, 'start': 58}, {'class': 'ASSETS', 'end': 114, 'start': 109}, {'class': 'ACTION', 'end': 132, 'start': 118}]
A CBOC physician had completed a peer review and sent the document back to the main facility via interoffice mail. It is now missing;
[{'class': 'ACTION', 'end': 7, 'start': 0}, {'class': 'ACTOR', 'end': 18, 'start': 11}, {'class': 'ACTION', 'end': 35, 'start': 19}]
hacking by student to change grades;
[{'class': 'ACTION', 'end': 17, 'start': 0}]
random defacement;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 46, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 65, 'start': 46}, {'class': 'ACTION', 'end': 86, 'start': 71}, {'class': 'ASSETS', 'end': 100, 'start': 94}]
Private health information for 6,000 patients was put in jeopardy when data was stolen from a server connected to Anthem Blue Cross Blue Shield of Indiana, Anthem Blue Cross Blue Shield of Ohio and Empire Blue Cross Blue Shield of Indiana.;
[{'class': 'ACTION', 'end': 43, 'start': 22}]
Prank Calling service left database exposed over a million records;
[{'class': 'ASSETS', 'end': 13, 'start': 9}, {'class': 'ACTION', 'end': 44, 'start': 14}, {'class': 'ACTOR', 'end': 53, 'start': 45}, {'class': 'ACTION', 'end': 91, 'start': 54}]
Isuzu.fr site compromised via SQL injection. Attacker posted DB contents to public website.;
[{'class': 'ASSETS', 'end': 18, 'start': 0}, {'class': 'ACTION', 'end': 29, 'start': 19}, {'class': 'ACTION', 'end': 99, 'start': 60}]
Computer equipment was stolen that resulted in one person's personal information being compromised. ;
[{'class': 'ACTOR', 'end': 25, 'start': 16}, {'class': 'ACTION', 'end': 65, 'start': 47}, {'class': 'ASSETS', 'end': 98, 'start': 69}, {'class': 'ACTION', 'end': 144, 'start': 104}, {'class': 'ACTION', 'end': 235, 'start': 204}, {'class': 'ACTOR', 'end': 325, 'start': 318}, {'class': 'ACTION', 'end': 365, 'start': 330}, {'class': 'ASSETS', 'end': 384, 'start': 366}, {'class': 'ASSETS', 'end': 479, 'start': 464}]
DENVER (CBS4) - Three men are now suspected of installing devices at light-rail ticketing machines that steal consumers credit card information. The devices, called skimmers, were discovered before they could transmit any information. Investigators said nobodys information was compromised. Surveillance video shows two men who may have installed the devices into ticketing machines at the Mineral station in the south metro area. The devices were also found on ticket machines at the Dry Creek and County Line stops.;
[{'class': 'ACTOR', 'end': 19, 'start': 11}, {'class': 'ACTION', 'end': 44, 'start': 20}, {'class': 'ASSETS', 'end': 73, 'start': 58}, {'class': 'ACTOR', 'end': 85, 'start': 74}, {'class': 'ACTOR', 'end': 112, 'start': 104}]
Clarksburg employee inappropriately accessed the Veterans medical record. The Veteran and VA Clarksburg employee are allegedly brothers. On this date, the
[{'class': 'ASSETS', 'end': 15, 'start': 7}, {'class': 'ACTOR', 'end': 37, 'start': 19}, {'class': 'ACTION', 'end': 58, 'start': 38}, {'class': 'ACTION', 'end': 228, 'start': 168}]
Public computer at Georgia DMV office stores in plain text customers personal information such as ss#, pay stub, etc. on publicly used browser and all one has to do is to press the back button on the browser to see and print it.;
[{'class': 'ACTION', 'end': 45, 'start': 35}, {'class': 'ACTION', 'end': 80, 'start': 50}, {'class': 'ACTION', 'end': 107, 'start': 84}]
Volusion, an online store provider was hacked and had modified javascript upload to steal payment card data from over 6589 online stores it manages;
[{'class': 'ACTION', 'end': 83, 'start': 58}, {'class': 'ACTION', 'end': 725, 'start': 714}, {'class': 'ACTION', 'end': 1007, 'start': 953}, {'class': 'ACTION', 'end': 1715, 'start': 1699}, {'class': 'ACTION', 'end': 1744, 'start': 1719}, {'class': 'ACTOR', 'end': 1754, 'start': 1748}, {'class': 'ACTION', 'end': 3266, 'start': 3245}]
The City of Henderson in Kentucky notified HHS that 1,008 were affected by a breach that began or occurred on June 28, 2012 and that was discovered on March 3, 2014. The incident involved a business associate, Keystone Insurers Group. The city kindly provided PHIprivacy.net with a copy of the legal notice they posted in The Henderson Gleaner on May 9, 2014: In 2012, the City of Henderson, Kentuckys health benefit plan (Plan) began exploring the possibility of opening a health clinic for its employees and their dependents to try to reduce health plan costs, and began providing information to its broker to help with this process. On several occasions between January 23, 2013 and March 3, 2014, the broker shared data from the Plan with several health care providers (and one business associate of a provider) who were being considered as possible partners with the City in development of such a clinic. On March 11, 2014, the City learned that the data shared with these potential partners included its Plan Participants detailed individually identifiable health information. The City has conducted an investigation and concluded that more health information was disclosed than was minimally necessary to obtain proposals for the health clinic, although there is no reason to believe the information was misused in any way. The information released to the broker and then to the providers included names of Plan participants, insurance ID numbers, addresses, gender, birthdate, and information about the treatment, diagnosis, prescriptions, expenses, providers, and workers compensation claims (if applicable) of Plan Participants. The City has no reason to believe that your information has been misused or disclosed inappropriately by anyone who received it. All the recipients are required to comply with the federal Health Insurance Portability and Accountability Act (HIPAA) privacy law and protect the information they received. In addition, all of them have assured us that they have not forwarded the information to anyone else (other than the business associate, who forwarded the information to one of the providers). We have asked the recipients to destroy any copies of the information they may have had in their files. Nevertheless, in an abundance of caution, we are in the process of sending notification letters to those persons affected so that they may take any extra precautions that they might consider to be necessary. The City is treating this matter very seriously and is working to ensure something like this does not happen again. It has put procedures in place to assure only the minimum amount of your health information is used, disclosed or requested for its future administrative needs, and it has asked its broker to provide us with assurances that its employees have received adequate training on all applicable HIPAA requirements. The safety and security of your health information are among the Citys and the Plans highest priorities. Even though the City has no evidence that Plan Participant information has been misused, it encourages Plan Participants to review carefully all regular and electronic correspondence received from UMR (the company that processes the Plans health care claims) for unauthorized activity, such as claims paid out of the HRA that Participants do not recognize, or an explanation of benefits detailing treatment Participants did not receive. If you have other questions concerning your health information, please contact Dawn S. Kelsey, City Attorney, at 270-831-1200, City of Henderson, P.O. Box 716, Henderson, KY 42419-0716.;
[{'class': 'ACTOR', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 11, 'start': 7}, {'class': 'ASSETS', 'end': 29, 'start': 20}]
Doctor sent PHI via USB drive to media;
[{'class': 'ASSETS', 'end': 13, 'start': 0}, {'class': 'ACTION', 'end': 44, 'start': 14}]
Point of Sale compromise leads to capture of restuarant's customers' payment card information. ;
[{'class': 'ACTION', 'end': 323, 'start': 305}, {'class': 'ACTOR', 'end': 361, 'start': 334}, {'class': 'ACTION', 'end': 419, 'start': 403}, {'class': 'ACTION', 'end': 591, 'start': 585}, {'class': 'ACTOR', 'end': 858, 'start': 841}, {'class': 'ACTION', 'end': 906, 'start': 859}, {'class': 'ASSETS', 'end': 988, 'start': 972}, {'class': 'ASSETS', 'end': 1030, 'start': 1021}, {'class': 'ACTION', 'end': 1062, 'start': 1045}, {'class': 'ACTION', 'end': 1160, 'start': 1123}]
The San Diego Unified School District said they have alerted employees and families to an incident involving the security of their personal data on the district’s information systems. According to the district they have reason to believe some employee and student personal data may have been compromised through the access or use by an unauthorized individual. Roughly 50 staff members whose accounts were compromised had the security on their accounts reset immediately upon discovery. Families of students whose data may have been accessed have been contacted by the district. The breach is believed to date back to January 2018 and could impact as many as 500,000 students who were enrolled in the district between the 2008-09 and 2018-19 school years, according to district officials. SDUSD Information Technology staff discovered an unauthorized user was gathering network access log-in information from staff and using that information to log into the district’s network services, including the district student database. This happened through “phishing,” a scam technique where a person creates phony emails that appear to be from a legitimate source and contain harmful links. Unfortunately, this type of scam has become widespread throughout the world.;
[{'class': 'ACTION', 'end': 38, 'start': 23}, {'class': 'ASSETS', 'end': 70, 'start': 64}]
Dell Incident Response botnet takeover uncovers 200 compromised system across the globe;
[{'class': 'ACTION', 'end': 43, 'start': 0}]
Targeted malware aimed at victims in Taiwan;
[{'class': 'ACTION', 'end': 31, 'start': 8}]
Newport gets schooled by virus.;
[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 50, 'start': 9}, {'class': 'ACTION', 'end': 140, 'start': 107}]
Employee requested sensitive patient access report as he believes a colleague was in his medical record. There was an inappropriate access, though it is not clear if the employee requested the other employee to access the record or not. A HIPAA notification letter will
[{'class': 'ACTION', 'end': 39, 'start': 18}]
Taipei employees’ financial data leaked;
[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 38, 'start': 24}, {'class': 'ASSETS', 'end': 54, 'start': 39}, {'class': 'ACTION', 'end': 123, 'start': 85}]
County disposal service didn't lock up paper documents en route for disposal instead they flew out of the back of the truck;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ASSETS', 'end': 23, 'start': 8}, {'class': 'ACTION', 'end': 95, 'start': 72}, {'class': 'ASSETS', 'end': 216, 'start': 212}, {'class': 'ACTION', 'end': 230, 'start': 217}, {'class': 'ACTION', 'end': 253, 'start': 232}]
Rolling phlebotomy cart containing supplies for obtaining blood samples was found in the halway with patient information which included one patient's name, social security number, and blood collection order. The cart was unatteded, parked in the hallway outside of the canteen and retrieved /secured by the the Chief of QM.;
[{'class': 'ASSETS', 'end': 18, 'start': 10}]
un secure database;
[{'class': 'ACTION', 'end': 100, 'start': 94}, {'class': 'ACTOR', 'end': 124, 'start': 117}, {'class': 'ACTION', 'end': 131, 'start': 125}, {'class': 'ASSETS', 'end': 148, 'start': 142}, {'class': 'ASSETS', 'end': 169, 'start': 157}, {'class': 'ASSETS', 'end': 191, 'start': 178}, {'class': 'ASSETS', 'end': 483, 'start': 477}, {'class': 'ASSETS', 'end': 523, 'start': 511}]
About 5,000 patients of Palomar Health had personal information including medical diagnoses stolen last month when someone swiped a company laptop and two flash drives from an employees SUV, a company official announced Friday. The inland North County health care system is reaching out to patients affected by the late February theft of the items, spokeswoman Bobette Brown said. Palomar Health runs Palomar Medical Center in Escondido and Pomerado Hospital in Poway. The laptop was encrypted, but the two flash drives were not, Brown said. ;
[{'class': 'ACTION', 'end': 33, 'start': 27}, {'class': 'ASSETS', 'end': 52, 'start': 34}, {'class': 'ACTION', 'end': 67, 'start': 57}, {'class': 'ACTION', 'end': 248, 'start': 220}]
County purchasing employee steals computer equipment and resells on craigslist.org. One of his customers reported that sensitive county information resided on system which led to search of his residence and discovery of truckloads of stolen assets.;
[{'class': 'ACTOR', 'end': 458, 'start': 418}, {'class': 'ACTION', 'end': 502, 'start': 459}, {'class': 'ACTION', 'end': 791, 'start': 779}, {'class': 'ACTOR', 'end': 2907, 'start': 2901}, {'class': 'ACTION', 'end': 2963, 'start': 2908}, {'class': 'ACTION', 'end': 3211, 'start': 3183}, {'class': 'ACTION', 'end': 3373, 'start': 3343}, {'class': 'ACTOR', 'end': 3512, 'start': 3506}]
On January 4, Coulee Medical Center in Grand Coulee, Washington, posted this notice on its web site: This notice is posted pursuant to federal Health Insurance Portability and Accountability Act of 1996 breach notification regulations found at 45 CFR Parts 160 and 164 and the Health Information Technology for Economic and Clinical Health Act Section 13402(e)(1). On Nov. 5, 2013, it was discovered that a Coulee Medical Center employed physician had shared certain patient information with his wife. The information shared includes: patient account number (a number used solely by the hospital for purposes of identification), date of service, CPT code and description of health care services that the patient received at Coulee Medical Center. The information that was accessed may have, in some instances, also included the patients name. Coulee Medical Center has taken measures to prevent further access to this information. Coulee Medical Center is committed to providing quality care and protecting patients personal information, and apologizes for the inconvenience and concern this may be for affected patients. The affected patients will receive direct mail correspondence from Coulee Medical Center. If you have questions about this incident or concerns about how it may impact you, please contact the Coulee Medical Center Privacy Officer at (509) 633-1753. Although I havent yet found a copy of the actual notification letter mailed to patients, at least one recipient was not appreciative at all. And the doctor in question, who reportedly was not named in the letter sent to patients, publicly responded and indicated that he felt the medical center had unfairly tarnished his reputation: In an interview, Dr. Andrew Castrodale said the HIPAA notice, made under the federal Health Insurance Portability and Accountability Act, implied the work had been about figuring out bonus pay, but was actually meant to devise a reliable tool for measuring and reporting the efficiency and productivity of health care providers at Coulee Medical Center. Although it did not name Castrodale, the Notice of Patient Privacy Breach that arrived in mailboxes Jan. 3 and 4 said the doctor had improperly shared patient information with his wife. Castrodale said his wife, Sherril, is an actuary, and was helping him build a standardized statistical tool that could be used by Coulee Medical Center. None of this has to do with anyones medical history, he said. I find it somewhat shocking that a physician would suggest that PHI that includes CPT codes, description of services, and in some cases, patients names, is not covered by HIPAA or that this was not a big deal particularly in a small town where people might be recognized by unusual conditions or services. In any event, unless the physician wishes to claim that PHI is not PHI, it seems hat the doctor shared patients PHI with his wife without authorization or consent of the patients. However noble his intentions, and however much he believes the medical center may have misrepresented his motivation, unless he had consent or a HIPAA waiver, I think its pretty clear he did violate HIPAAs Privacy Rule. That said, was the hospitals notification accurate and appropriate? Did they have an obligation to explain to recipients that the disclosure to the doctors wife was reportedly so she could provide actuarial advice? Was this, as some of have suggested, a political dirty trick to discredit the doctor? The incident wound up contributing to the medical center hiring new legal counsel: A majority of hospital district commissioners voted Thursday to immediately hire new legal counsel, then went into closed session with the new attorney. Commissioner Jerry Kennedy said the boards reasons for changing attorneys had been compounded the week before when the hospital administration mailed a notice of a privacy breach, reportedly to thousands, saying a doctor had violated federal patient privacy rules. One of the hopes that I had was that _ having legal counsel involved in that would help minimize reputational damage to the institution and to staff that might be potentially involved, Kennedy said. I didnt feel, as a lot of people didnt feel, that that happened. The HIPAA notice, made under the Health Insurance Portability and Accountability Act, came at a time when the hospital administration has been at seemingly irreconcilable odds with its doctors, who have expressed no confidence in administration. So how does a political controversy factor into a HIPAA breach notification? It shouldnt, of course, and if the medical center did not give patients the information they needed to assess their risk of harm because of any secondary or political agenda, then thats problematic. Id love to see what HHS does with this one if they get all the facts. But this is also a useful reminder of why covered entities should consult with lawyers and experts on breach response before making any statements or sending out any notification letters.;
[{'class': 'ACTOR', 'end': 12, 'start': 0}, {'class': 'ACTION', 'end': 49, 'start': 13}, {'class': 'ASSETS', 'end': 63, 'start': 54}, {'class': 'ACTION', 'end': 132, 'start': 125}]
Two Veterans were given each other's information. The documents contained the Veterans' full name, full SSN and address. The mistake was noted a few minutes afterwards while the two were still at the clinic.;
[{'class': 'ASSETS', 'end': 250, 'start': 245}, {'class': 'ACTION', 'end': 291, 'start': 276}, {'class': 'ASSETS', 'end': 333, 'start': 328}, {'class': 'ACTION', 'end': 397, 'start': 352}]
The facility Administrator on Duty (AOD) called the PO at approximately 8:10 a.m. and stated that Patient A presented for check-in for a Podiatry consult. Patient A stated he had been seen in the ER on Saturday but the medications listed on the sheet he was given from the ER were incorrect. The AOD then checked Patient A's ER sheet and discovered it was actually a progress note that belonged to Patient B and contained Patient B's name, social security number, date of birth and medical information.;
[{'class': 'ACTOR', 'end': 46, 'start': 25}, {'class': 'ACTION', 'end': 106, 'start': 47}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 215, 'start': 173}]
Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;
[{'class': 'ACTOR', 'end': 20, 'start': 12}, {'class': 'ACTION', 'end': 78, 'start': 33}]
Apple Store employee fired after texting customer’s personal photos to himself;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ASSETS', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 65, 'start': 16}]
Web application compromise via undisclosed method led to PCI loss;
[{'class': 'ACTION', 'end': 56, 'start': 42}, {'class': 'ACTION', 'end': 90, 'start': 84}, {'class': 'ASSETS', 'end': 98, 'start': 91}, {'class': 'ASSETS', 'end': 223, 'start': 215}, {'class': 'ACTION', 'end': 239, 'start': 229}, {'class': 'ASSETS', 'end': 269, 'start': 263}, {'class': 'ASSETS', 'end': 295, 'start': 285}, {'class': 'ASSETS', 'end': 443, 'start': 437}, {'class': 'ACTION', 'end': 454, 'start': 444}, {'class': 'ASSETS', 'end': 525, 'start': 512}]
Thousands of people are now vulnerable to identity theft, and it's all because of a stolen laptop. The information, which includes Social Security and drivers license numbers, was on a King County sheriff's office computer that was stolen from a detective. The laptop and a personal hard drive were full of case files, including personal information about thousands of crime victims, suspects, witnesses and even police officers. The laptop was stolen last March from the backseat of a detective's undercover pickup truck. ;
[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 28, 'start': 10}, {'class': 'ASSETS', 'end': 49, 'start': 29}, {'class': 'ACTOR', 'end': 88, 'start': 86}, {'class': 'ACTION', 'end': 106, 'start': 89}]
A Veteran accidently grabbed the appointment list with his records at the front desk. He returned the list to the VA.;
[{'class': 'ACTION', 'end': 83, 'start': 49}, {'class': 'ACTION', 'end': 125, 'start': 89}, {'class': 'ACTION', 'end': 510, 'start': 482}, {'class': 'ACTOR', 'end': 525, 'start': 512}, {'class': 'ACTION', 'end': 564, 'start': 526}, {'class': 'ASSETS', 'end': 593, 'start': 584}, {'class': 'ACTION', 'end': 728, 'start': 716}, {'class': 'ACTOR', 'end': 1060, 'start': 1046}, {'class': 'ACTION', 'end': 1077, 'start': 1061}, {'class': 'ASSETS', 'end': 1095, 'start': 1078}, {'class': 'ASSETS', 'end': 1198, 'start': 1178}, {'class': 'ASSETS', 'end': 1219, 'start': 1203}, {'class': 'ACTOR', 'end': 1404, 'start': 1391}, {'class': 'ACTION', 'end': 1436, 'start': 1405}, {'class': 'ASSETS', 'end': 1515, 'start': 1496}, {'class': 'ACTION', 'end': 1718, 'start': 1701}, {'class': 'ASSETS', 'end': 1770, 'start': 1750}, {'class': 'ASSETS', 'end': 1783, 'start': 1771}, {'class': 'ACTION', 'end': 1929, 'start': 1916}, {'class': 'ASSETS', 'end': 1942, 'start': 1930}, {'class': 'ACTION', 'end': 1951, 'start': 1943}, {'class': 'ACTOR', 'end': 1964, 'start': 1952}, {'class': 'ACTION', 'end': 2249, 'start': 2239}, {'class': 'ACTOR', 'end': 2378, 'start': 2367}, {'class': 'ACTION', 'end': 3173, 'start': 3111}]
CareFirst BlueCross BlueShield on Wednesday said it had been hit with a data breach that compromised the personal information on approximately 1.1 million customers. There are indications that the same attack methods may have been used in this intrusion as with breaches at Anthem and Premera, incidents that collectively involved data on more than 90 million Americans. On May 20, 2015, CareFirst BlueCross BlueShield (CareFirst) announced that the company has been the target of a sophisticated cyberattack. The attackers gained limited, unauthorized access to a single CareFirst database. This was discovered as a part of the company's ongoing Information Technology (IT) security efforts in the wake of recent cyberattacks on health insurers. CareFirst engaged Mandiant __ one of the world's leading cybersecurity firms __ to conduct an end-to-end examination of its IT environment. This review included multiple, comprehensive scans of the CareFirst's IT systems for any evidence of a cyberattack. The review determined that in June 2014 cyberattackers gained access to a single database in which CareFirst stores data that members and other individuals enter to access CareFirst's websites and online services. Mandiant completed its review and found no indication of any other prior or subsequent attack or evidence that other personal information was accessed. Evidence suggests the attackers could have potentially acquired member-created user names created by individuals to access CareFirst's website, as well as members' names, birth dates, email addresses and subscriber identification number. However, CareFirst user names must be used in conjunction with a member-created password to gain access to underlying member data through CareFirst's website. The database in question did not include these passwords because they are fully encrypted and stored in a separate system as a safeguard against such attacks. The database accessed by attackers contained no member Social Security numbers, medical claims, employment, credit card, or financial information. "We deeply regret the concern this attack may cause", said CareFirst President and CEO Chet Burrell. "We are making sure those affected understand the extent of the attack __ and what information was and was not affected. Even though the information in question would be of limited use to an attacker, we want to protect our members from any potential use of their information and will be offering free credit monitoring and identity theft protection for those affected for two years." Approximately 1.1 million current and former CareFirst members and individuals who do business with CareFirst online who registered to use CareFirst's websites prior to June 20, 2014 are affected by this event. All affected members will receive a letter from CareFirst offering two free years of credit monitoring and identity theft protection. The letters will contain an activation code and you must have the letter to enroll in the offered protections. Out of an abundance of caution, CareFirst has blocked member access to these accounts and will request that members create new user names and passwords.;
[{'class': 'ACTION', 'end': 119, 'start': 91}]
The names, postal addresses, phone and fax numbers and titles or positions of 307 contacts were dumped on the Internet.;
[{'class': 'ACTOR', 'end': 22, 'start': 0}, {'class': 'ACTION', 'end': 33, 'start': 23}, {'class': 'ASSETS', 'end': 52, 'start': 40}, {'class': 'ACTION', 'end': 91, 'start': 53}]
Syrian Electronic Army hacks into Tango chat server. Steals data and brags about it online.;
[{'class': 'ACTION', 'end': 37, 'start': 0}]
veteran's PHI sent to wrong recipient;
[{'class': 'ASSETS', 'end': 48, 'start': 32}, {'class': 'ACTION', 'end': 91, 'start': 80}, {'class': 'ACTOR', 'end': 146, 'start': 129}, {'class': 'ACTOR', 'end': 176, 'start': 153}, {'class': 'ACTION', 'end': 295, 'start': 283}, {'class': 'ASSETS', 'end': 314, 'start': 307}, {'class': 'ACTION', 'end': 370, 'start': 359}, {'class': 'ACTION', 'end': 452, 'start': 446}, {'class': 'ACTION', 'end': 472, 'start': 454}, {'class': 'ACTION', 'end': 531, 'start': 503}, {'class': 'ACTION', 'end': 587, 'start': 562}, {'class': 'ACTION', 'end': 618, 'start': 593}, {'class': 'ACTOR', 'end': 660, 'start': 653}, {'class': 'ACTOR', 'end': 680, 'start': 664}, {'class': 'ACTION', 'end': 869, 'start': 859}, {'class': 'ACTION', 'end': 1039, 'start': 1029}, {'class': 'ACTION', 'end': 1201, 'start': 1191}, {'class': 'ACTOR', 'end': 1288, 'start': 1282}, {'class': 'ACTOR', 'end': 1385, 'start': 1378}, {'class': 'ACTION', 'end': 1414, 'start': 1386}, {'class': 'ASSETS', 'end': 1724, 'start': 1708}, {'class': 'ACTION', 'end': 1760, 'start': 1743}, {'class': 'ACTION', 'end': 1776, 'start': 1765}, {'class': 'ACTOR', 'end': 1813, 'start': 1796}, {'class': 'ACTOR', 'end': 1845, 'start': 1822}, {'class': 'ACTOR', 'end': 1854, 'start': 1846}, {'class': 'ASSETS', 'end': 1981, 'start': 1965}, {'class': 'ACTION', 'end': 2024, 'start': 2013}, {'class': 'ACTOR', 'end': 2079, 'start': 2062}, {'class': 'ACTOR', 'end': 2109, 'start': 2086}, {'class': 'ACTION', 'end': 2228, 'start': 2216}, {'class': 'ASSETS', 'end': 2247, 'start': 2240}, {'class': 'ACTION', 'end': 2303, 'start': 2292}, {'class': 'ACTION', 'end': 2385, 'start': 2379}, {'class': 'ACTION', 'end': 2431, 'start': 2387}, {'class': 'ACTION', 'end': 2464, 'start': 2436}, {'class': 'ACTION', 'end': 2525, 'start': 2491}, {'class': 'ACTION', 'end': 2551, 'start': 2526}, {'class': 'ACTOR', 'end': 2593, 'start': 2586}, {'class': 'ACTOR', 'end': 2613, 'start': 2597}, {'class': 'ACTOR', 'end': 2802, 'start': 2792}, {'class': 'ACTOR', 'end': 3033, 'start': 3023}, {'class': 'ACTOR', 'end': 3195, 'start': 3189}, {'class': 'ACTOR', 'end': 3282, 'start': 3276}, {'class': 'ACTOR', 'end': 3309, 'start': 3288}, {'class': 'ACTOR', 'end': 3379, 'start': 3372}, {'class': 'ACTION', 'end': 3408, 'start': 3380}, {'class': 'ASSETS', 'end': 3698, 'start': 3682}, {'class': 'ACTOR', 'end': 3815, 'start': 3808}, {'class': 'ACTION', 'end': 3838, 'start': 3816}, {'class': 'ACTION', 'end': 3900, 'start': 3894}, {'class': 'ACTOR', 'end': 3912, 'start': 3905}, {'class': 'ACTION', 'end': 3958, 'start': 3913}, {'class': 'ACTION', 'end': 4258, 'start': 4220}, {'class': 'ACTION', 'end': 4372, 'start': 4354}, {'class': 'ASSETS', 'end': 4508, 'start': 4491}, {'class': 'ACTION', 'end': 4694, 'start': 4629}]
FREEPORT — The town’s municipal computer network is back up and running after a cyberattack one week ago that has been linked to Russian criminals and a global ransomware group, the town manager said Tuesday. Logically, a national information technology provider based in Portland, brought down the town’s network around 1 p.m. on June 8 after it detected a cyberattack, Town Manager Peter Joseph said. While the move successfully contained the attack, it shut down phone and online communications and disrupted municipal services across every department. The attack came with a ransom note directing the town to pay $10,000 in cryptocurrency through Avaddon, a ransomware group responsible for numerous malware incidents since 2020, Joseph said. The town didn’t respond to the note, paid no ransom and experienced no data breach, he said. “Our opinion is the attack was only partly successful and was stopped early,” Joseph said, emphasizing that no sensitive data was released, including that of town residents. Joseph said the attack has been reported to the Maine State Police Computer Crimes Unit, but no one had contacted him yet to investigate the incident. Exactly who was behind the attack is unclear, Joseph said, but it is believed to be a criminal operation based in Russia or a neighboring republic. Bleeping Computer, a tech news website, reported Friday that Avaddon had shut down its ransomware, likely because of increasing pressure by police agencies and governments worldwide, as well as President Biden’s plan to discuss cyberattacks with Russian President Vladimir Putin in Geneva on Wednesday. LOCAL & STATE Posted June 15 Updated June 16INCREASE FONT SIZEResize Font Freeport town computer network back up following ransomware attack The cyberattack has been linked to Russian criminals and the global ransomware group Avaddon. BY KELLEY BOUCHARDSTAFF WRITER Sharefacebooktweetredditemailprint8 COMMENTS FREEPORT — The town’s municipal computer network is back up and running after a cyberattack one week ago that has been linked to Russian criminals and a global ransomware group, the town manager said Tuesday. Logically, a national information technology provider based in Portland, brought down the town’s network around 1 p.m. on June 8 after it detected a cyberattack, Town Manager Peter Joseph said. While the move successfully contained the attack, it shut down phone and online communications and disrupted municipal services across every department. The attack came with a ransom note directing the town to pay $10,000 in cryptocurrency through Avaddon, a ransomware group responsible for numerous malware incidents since 2020, Joseph said. The town didn’t respond to the note, paid no ransom and experienced no data breach, he said. “Our opinion is the attack was only partly successful and was stopped early,” Joseph said, emphasizing that no sensitive data was released, including that of town residents. RELATED Freeport municipal offices disrupted by cyberattack Joseph said the attack has been reported to the Maine State Police Computer Crimes Unit, but no one had contacted him yet to investigate the incident. Exactly who was behind the attack is unclear, Joseph said, but it is believed to be a criminal operation based in Russia or a neighboring republic. Bleeping Computer, a tech news website, reported Friday that Avaddon had shut down its ransomware, likely because of increasing pressure by police agencies and governments worldwide, as well as President Biden’s plan to discuss cyberattacks with Russian President Vladimir Putin in Geneva on Wednesday. Advertisement Freeport’s cyberattack is the latest on a municipal computer network in Maine and one of a growing number of similar incidents. The Presque Isle Police Department was hit by an Avaddon ransomware attack that came to light in April, when the town refused to pay a ransom and hackers dumped 200 gigabytes of data on the dark web. And when the Rockport Town Office was hit in 2018, municipal officials also didn’t pay a ransom and IT staff worked throughout the weekend to restore encrypted data. While larger malware incidents like the recent Colonial Pipeline hack get a lot of attention, attacks on smaller targets wreak havoc, too, and many don’t make it into the news. The FBI receives two to three reports each week of ransomware attacks in Maine, The Associated Press reported. Joseph said the town had security systems to detect the cyberattack and the municipal network was not disabled by the attack. Freeport town offices remained open as usual during the phone and internet outage, but it made many basic municipal functions inconvenient or impossible, such as paying property taxes with a credit card or using the computerized book catalog at the public library. Residents were still able to call for emergency assistance from Freeport’s police and fire departments by dialing 911 because the neighboring town of Brunswick has dispatched emergency services for Freeport for several years.;
[]
;
[{'class': 'ACTOR', 'end': 68, 'start': 61}, {'class': 'ACTION', 'end': 75, 'start': 69}, {'class': 'ACTION', 'end': 141, 'start': 135}, {'class': 'ACTION', 'end': 214, 'start': 209}, {'class': 'ACTION', 'end': 246, 'start': 216}, {'class': 'ACTOR', 'end': 396, 'start': 389}, {'class': 'ACTION', 'end': 404, 'start': 397}]
Wyatt Dental Group in Louisiana reported what sounds like an insider breach affecting 10,271 patients. According to the log entry, the breach occurred between November 4, 2011 and April 15, 2012 and involved ,Theft, Unauthorized Access/Disclosure,Electronic Medical Record. I was able to locate their attorneys report with the Maryland Attorney Generals Office, which confirms this was an insider breach. The dental group learned of it on July 19, 2012 from the Louisiana State Police.;
[{'class': 'ACTOR', 'end': 36, 'start': 25}, {'class': 'ACTION', 'end': 61, 'start': 47}, {'class': 'ACTION', 'end': 85, 'start': 67}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 215, 'start': 178}]
Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;
[{'class': 'ACTOR', 'end': 45, 'start': 23}, {'class': 'ASSETS', 'end': 58, 'start': 52}, {'class': 'ACTION', 'end': 134, 'start': 82}]
A WOMAN has hit out at Musgrove Park Hospital after photos of her recovering foot were used in a training seminar without her consent.;
[{'class': 'ACTION', 'end': 10, 'start': 0}, {'class': 'ASSETS', 'end': 25, 'start': 11}]
malware on vendors system for parking garages;
[{'class': 'ACTOR', 'end': 17, 'start': 0}, {'class': 'ACTOR', 'end': 39, 'start': 25}, {'class': 'ACTION', 'end': 53, 'start': 40}, {'class': 'ACTION', 'end': 65, 'start': 58}, {'class': 'ASSETS', 'end': 114, 'start': 103}]
Pakistani hackers of the Xploiters Crew have breached and defaced Translate.com, a fairly popular free online tool that provides translations between 75 languages;
[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 64, 'start': 16}, {'class': 'ASSETS', 'end': 96, 'start': 74}, {'class': 'ACTION', 'end': 170, 'start': 130}, {'class': 'ACTOR', 'end': 209, 'start': 196}, {'class': 'ACTION', 'end': 259, 'start': 210}, {'class': 'ACTION', 'end': 325, 'start': 265}]
Cyber criminals have used the Windows REvil ransomware to attack Adif, an infrastructure company owned by the Spanish Government, and have published data which was stolen from its dark Web site. The attackers have apparently hit the organisation twice before, and threatened a third attack as soon as the data was published. "We advise you to get in touch immediately. We have personal information including correspondence, contracts and other accounting (total 800 gigabytes of data)," they said in a note posted online. "If you do not comply with our terms, your data will be published in the public domain. We will continue to download your data until you contact us," they added in surprisingly good English. According to its website, ADIF, the Administrator of Railway Infrastructure, is a state-owned company that answers to the Transport Ministry. The site said Adif played a leading role in promoting the railway sector, working towards converting it into the ideal mode of transport and facilitating access to the infrastructure under fair conditions.;
[{'class': 'ASSETS', 'end': 76, 'start': 68}, {'class': 'ASSETS', 'end': 203, 'start': 193}, {'class': 'ASSETS', 'end': 240, 'start': 236}, {'class': 'ACTOR', 'end': 273, 'start': 266}, {'class': 'ACTION', 'end': 303, 'start': 274}, {'class': 'ACTION', 'end': 325, 'start': 308}, {'class': 'ASSETS', 'end': 510, 'start': 500}, {'class': 'ASSETS', 'end': 574, 'start': 563}, {'class': 'ASSETS', 'end': 660, 'start': 653}, {'class': 'ASSETS', 'end': 782, 'start': 772}, {'class': 'ASSETS', 'end': 1177, 'start': 1166}, {'class': 'ASSETS', 'end': 1339, 'start': 1322}]
According to a spokesperson, on January 8, the billing manager took a laptop home with her, with permission. But on the way home, she stopped off to visit an ill friend for 10 minutes, leaving the laptop on the front seat of her locked car. In that short timeframe, someone smashed the window of the car and stole the laptop. The theft was reported to the organization on January 9. UHCS reported the theft to the police and even hired a private detective to try to recover it. As of today, however, the laptop has not been recovered. Frustratingly for everyone, that laptop had password protection but no encryption as it was one of the last remaining laptops scheduled to be updated to add encryption. It took the agency time to compile exactly what information was on the laptop, but using a roaming profile, they were able to determine that data on clients going back to 2002 were on the device. For some clients, the information may have been just a name and address, while for others it may have been name and date of birth, or name and Social Security number. According to the spokesperson, there were very few diagnostic codes or treatment service codes on the laptop. All told, records on 1,318 United Home Care Services of Southwest Florida clients and 12,299 clients of United HomeCare Services, Inc. were on the stolen laptop The 13,617 affected clients were sent a notification letter in February in compliance with Florida’s privacy rule that requires notification within 45 days. On March 8, they were sent a second letter to comply with HIPAA.;
[{'class': 'ACTOR', 'end': 102, 'start': 82}, {'class': 'ACTION', 'end': 125, 'start': 103}, {'class': 'ASSETS', 'end': 157, 'start': 148}, {'class': 'ACTOR', 'end': 207, 'start': 185}, {'class': 'ACTION', 'end': 219, 'start': 208}, {'class': 'ASSETS', 'end': 258, 'start': 244}]
Following up on a media report in April, the office launched compliance checks on 12 secondary schools alleged to have leaked student data on their websites. The results confirmed that nine of the 12 schools had exposed personal information on their websites, affecting 2,115 students.;
[{'class': 'ACTOR', 'end': 17, 'start': 0}, {'class': 'ACTION', 'end': 42, 'start': 32}, {'class': 'ACTION', 'end': 69, 'start': 55}]
Savannah resident convicted for bank fraud, aggravated identity theft - Wells Fargo Bank;
[{'class': 'ACTION', 'end': 46, 'start': 6}, {'class': 'ACTION', 'end': 72, 'start': 47}]
Sears improperly disposes of employee records. Sold at liquidation sale.;
[{'class': 'ACTOR', 'end': 32, 'start': 21}, {'class': 'ACTION', 'end': 67, 'start': 42}, {'class': 'ACTION', 'end': 98, 'start': 89}, {'class': 'ASSETS', 'end': 131, 'start': 122}, {'class': 'ASSETS', 'end': 282, 'start': 273}]
Government incident: Hacktivists continue to launch attacks against Ukrainian government websites. The latest targets are the sites of the parliament, or the Verkhovna Rada (rada.gov.ua), the Right Sector nationalist movement (banderivets.org.ua), but also some Euromaidan websites.;
[{'class': 'ACTION', 'end': 46, 'start': 28}, {'class': 'ACTION', 'end': 64, 'start': 50}, {'class': 'ASSETS', 'end': 75, 'start': 68}, {'class': 'ACTION', 'end': 142, 'start': 85}, {'class': 'ACTION', 'end': 165, 'start': 148}]
Syrian Electronic Army uses Social Engineering to gain passwords to systems and then uses the passwords to post unauthorized twitter messages. Also posted content of staff email to their own Twitter feed;
[{'class': 'ACTOR', 'end': 145, 'start': 119}, {'class': 'ACTION', 'end': 179, 'start': 146}]
Both River Arch Dental and Hamner Square Dental sent patients a letter on July 16 about a breach that occurred when a business partners employee violated their security protocols;
[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTOR', 'end': 19, 'start': 12}, {'class': 'ACTION', 'end': 45, 'start': 20}, {'class': 'ASSETS', 'end': 71, 'start': 63}, {'class': 'ACTION', 'end': 105, 'start': 76}, {'class': 'ACTION', 'end': 129, 'start': 122}, {'class': 'ACTION', 'end': 158, 'start': 130}, {'class': 'ACTION', 'end': 275, 'start': 252}, {'class': 'ACTION', 'end': 368, 'start': 346}]
A hacker or hackers exploited a vulnerability in a third-party software and used it to access accounts on drupal.org. The hackers were able to upload files to the association.drupal.org and compromised Drupal's serer. Accounts on groups.drupal.org may have also been exposed. Usernames, email addresses, hashed passwords, and country information may have been exposed.;
[]
Incident Update
[{'class': 'ACTION', 'end': 68, 'start': 35}, {'class': 'ACTION', 'end': 110, 'start': 73}]
Undefined internal School District data was posted to a public forum and then erased after parents complained. Unknown everything except discovery method, assuming personal information data type.;
[{'class': 'ACTION', 'end': 80, 'start': 66}, {'class': 'ACTION', 'end': 103, 'start': 87}, {'class': 'ACTOR', 'end': 160, 'start': 107}, {'class': 'ASSETS', 'end': 175, 'start': 164}, {'class': 'ACTION', 'end': 231, 'start': 196}, {'class': 'ACTION', 'end': 274, 'start': 266}, {'class': 'ACTION', 'end': 394, 'start': 375}]
The personal information of more than 1000 Wayne County employees is compromised after an email mistake by the county's Department of Personnel/Human Resources. A spreadsheet containing the data was mistakenly attached to an email about health insurance. The email went out on Friday to members of AFSCME Locals 25, 409, 1659 and 3309. Union officials say about 1300 people received the email. The attachment contained names, employee ID numbers, social security numbers, birth dates, addresses and other information.;
[{'class': 'ACTION', 'end': 13, 'start': 0}]
emails leaked ;
[{'class': 'ACTOR', 'end': 25, 'start': 2}, {'class': 'ACTOR', 'end': 45, 'start': 27}, {'class': 'ASSETS', 'end': 123, 'start': 115}, {'class': 'ACTION', 'end': 170, 'start': 124}, {'class': 'ACTOR', 'end': 200, 'start': 194}, {'class': 'ACTOR', 'end': 412, 'start': 398}]
A Headland police officer, Jason Carey Hughes, pleaded guilty in 2009 to using the Law Enforcement Tactical System database to look up the criminal background of a minor. Court records indicate Hughes believed the minor raped one of his relatives. If the minor was ever tried or convicted of rape, there's no publicly available court record of it. After Hughes was kicked off the police force, the former officer was also convicted of drug distribution.;
[{'class': 'ASSETS', 'end': 151, 'start': 144}, {'class': 'ACTION', 'end': 178, 'start': 152}, {'class': 'ACTOR', 'end': 205, 'start': 184}, {'class': 'ACTION', 'end': 324, 'start': 296}, {'class': 'ASSETS', 'end': 336, 'start': 329}, {'class': 'ASSETS', 'end': 355, 'start': 344}, {'class': 'ACTION', 'end': 688, 'start': 644}, {'class': 'ACTION', 'end': 1166, 'start': 1156}, {'class': 'ACTION', 'end': 1328, 'start': 1310}, {'class': 'ASSETS', 'end': 1349, 'start': 1333}, {'class': 'ACTION', 'end': 1375, 'start': 1354}, {'class': 'ACTION', 'end': 1782, 'start': 1772}, {'class': 'ASSETS', 'end': 1994, 'start': 1987}, {'class': 'ACTION', 'end': 2349, 'start': 2337}]
Dear [CUSTOMER/CARDHOLDER NAME]: We are contacting you regarding a data security incident that has occurred at Accuform Signs. Essentially, our systems have been illegally hacked into by outside intruders. Beginning at least as early as June 30, 2015, we believe Accuform Signs order information was improperly accessed from our website and/or the website of [DISTRIBUTOR NAME] (with whom we are working closely in order to provide you this joint notification with important information to better protect you). This order information may have included your name, address, email, phone and credit card information. As a result, this information may have been potentially exposed to others. Please be assured that we are taking appropriate steps necessary to address the incident, and that we are committed to protecting the information that you have entrusted to us. We have retained the services of an experienced cyber security and forensic investigative firm to fully investigate the incident, and we have reported the matter to federal law enforcement authorities, including the Electronic Crimes Task Force of the United States Secret Service. Because the breach occurred very recently, the investigations are still ongoing. However, we do know that one or more parties operating through foreign countries illegally accessed our computer network and exfiltrated copies of orders, a portion of which contained purchaser's names, credit card numbers and other related information. We have no information to indicate that any card has yet incurred any unauthorized charges. To better protect you and your information, we have taken immediate steps to further secure all data, including instituting changes in the ways purchase information is processed. Since discovering the breach, Accuform Signs has taken immediate action to identify and block access points, increase tracking and monitoring of activity, further restrict and remove sensitive data, increase anti-virus protection of servers, implement an advanced 2-factor password security system, and require secondary authorization to view credit cards. For nearly 40 years, all of us at Accuform Signs have been dedicated to manufacturing products that inform, protect, and motivate. We are committed to addressing this incident with the same dedication. We are offended by this cyber-attack on your business and our own and regret any inconvenience this incident may have caused you.;
[{'class': 'ACTION', 'end': 18, 'start': 0}, {'class': 'ACTOR', 'end': 28, 'start': 21}, {'class': 'ASSETS', 'end': 54, 'start': 40}, {'class': 'ACTION', 'end': 67, 'start': 55}, {'class': 'ASSETS', 'end': 122, 'start': 108}, {'class': 'ACTION', 'end': 139, 'start': 123}, {'class': 'ACTOR', 'end': 350, 'start': 343}, {'class': 'ACTION', 'end': 365, 'start': 351}, {'class': 'ACTION', 'end': 383, 'start': 370}, {'class': 'ACTOR', 'end': 412, 'start': 405}]
Patient A received a Medline Industries medical supply intended for Patient B. Patient B's name and type of medical supply was compromised. Patient A reported the incident to the medical center and a replacement has been requested for Patient B. Great Lakes Consolidated Mail Outpatient Pharmacy (CMOP) investigation concluded that this was a Medline packing error. The packing error has been reported to Medline for investigation and corrective action.;
[{'class': 'ACTOR', 'end': 35, 'start': 0}, {'class': 'ACTION', 'end': 164, 'start': 140}, {'class': 'ACTION', 'end': 259, 'start': 242}, {'class': 'ACTION', 'end': 284, 'start': 264}]
Ohio-based Endocrinology Associates reported a potential data security incident after it realized that a POD containing patient information was missing its padlock. They stated that no charts were missing but they are not certain that no one opened the charts and looked through them.;
[{'class': 'ASSETS', 'end': 5, 'start': 0}, {'class': 'ACTION', 'end': 12, 'start': 6}]
forum hacked ;
[{'class': 'ACTION', 'end': 21, 'start': 0}]
SSN emailed to vendor;
[{'class': 'ACTOR', 'end': 22, 'start': 0}, {'class': 'ACTION', 'end': 59, 'start': 53}, {'class': 'ACTION', 'end': 180, 'start': 100}, {'class': 'ACTOR', 'end': 210, 'start': 188}, {'class': 'ACTION', 'end': 246, 'start': 227}, {'class': 'ACTOR', 'end': 328, 'start': 292}]
New York City hospital center settles $387,200 HIPAA breach - The federal government in May settled a potential violation of the Health Insurance Portability and Accountability Act with a New York City hospital that reportedly disclosed sensitive health information to a patient’s employer. St. Luke’s-Roosevelt Hospital Center paid $387,200 to settle the potential violations of the HIPAA Privacy Rule and agreed to implement a comprehensive corrective action plan, according to a news release from the Office for Civil Rights of the U.S. Department of Health & Human Services.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ASSETS', 'end': 12, 'start': 7}, {'class': 'ACTION', 'end': 38, 'start': 13}, {'class': 'ACTION', 'end': 87, 'start': 46}]
police files were leaked to the public, which revealed widespread monitoring of Muslims;
[{'class': 'ACTION', 'end': 85, 'start': 49}, {'class': 'ASSETS', 'end': 103, 'start': 86}, {'class': 'ASSETS', 'end': 269, 'start': 262}, {'class': 'ASSETS', 'end': 465, 'start': 456}, {'class': 'ASSETS', 'end': 558, 'start': 552}, {'class': 'ACTION', 'end': 579, 'start': 559}, {'class': 'ASSETS', 'end': 860, 'start': 850}, {'class': 'ACTION', 'end': 882, 'start': 861}]
On May 16, a researcher discovered that 1to1Help was exposing data in a misconfigured Amazon s3 bucket. When they eventually had time to look at the data, they found that were were more than 300,000 records with personal and sensitive information in the exposed bucket. The researcher then contacted this site to share their findings. Beginning on June 10, DataBreaches.net attempted to notify 1to1Help.net of the exposure so that they could secure their database. Emails sent to the site on June 10 and June 11 received no reply and by June 18, the bucket was still unsecured. An India-based cybersecurity firm that has assisted this site in the past in making notifications in India, BanBreach, also attempted to reach out to the firm, but did not reach anyone. After yet another week went by with no response from 1to1Help.net and finding that the bucket was still not secured, DataBreaches.net decided to start contacting some of 1to1Help’s larger corporate clients, hoping that if their clients called them to say, “Hey, our data is exposed,” they’d get action. On June 26, I spoke with a top privacy official for the U.S. headquarters of one of the multinational firms affected by the 1to1Help leak and explained the situation to her. I also started reaching out via email to other large corporate clients of 1to1Help.net. Two of the firms were immediately responsive and indicated that they were reaching out to 1to1Help.net On July 14, I finally got a response from Anil Bisht, the Director of 1to1Help.net.;
[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 73, 'start': 16}]
Hactivist Group posts Credit Card details of millions of Customers Online;
[{'class': 'ACTOR', 'end': 17, 'start': 3}, {'class': 'ACTOR', 'end': 50, 'start': 40}, {'class': 'ACTOR', 'end': 73, 'start': 56}, {'class': 'ACTOR', 'end': 87, 'start': 74}, {'class': 'ACTION', 'end': 100, 'start': 88}, {'class': 'ASSETS', 'end': 138, 'start': 125}, {'class': 'ACTION', 'end': 224, 'start': 208}, {'class': 'ACTION', 'end': 243, 'start': 229}]
An Iranian hacker going with the handle of Dr.3v1l from Black_Devils B0ys hacking group has breached to an Israeli based job search portal, as a result login account information of over 3349 Israeli citizens have been leaked and dumped online.;
[{'class': 'ACTION', 'end': 60, 'start': 43}]
City of Morières-lès-Avignon experiences a ransomware attack ;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTOR', 'end': 21, 'start': 0}, {'class': 'ASSETS', 'end': 207, 'start': 196}, {'class': 'ACTOR', 'end': 280, 'start': 269}, {'class': 'ACTION', 'end': 332, 'start': 281}, {'class': 'ACTOR', 'end': 690, 'start': 679}, {'class': 'ACTOR', 'end': 709, 'start': 700}, {'class': 'ACTOR', 'end': 1055, 'start': 1040}, {'class': 'ACTOR', 'end': 1133, 'start': 1124}, {'class': 'ACTION', 'end': 1383, 'start': 1353}, {'class': 'ASSETS', 'end': 1417, 'start': 1409}, {'class': 'ACTION', 'end': 1451, 'start': 1422}, {'class': 'ACTOR', 'end': 1558, 'start': 1547}, {'class': 'ACTION', 'end': 1586, 'start': 1559}, {'class': 'ACTOR', 'end': 1859, 'start': 1850}, {'class': 'ACTION', 'end': 1871, 'start': 1860}, {'class': 'ASSETS', 'end': 2174, 'start': 2163}, {'class': 'ACTION', 'end': 2201, 'start': 2193}, {'class': 'ACTOR', 'end': 2217, 'start': 2202}]
Anonymous hacktivists have initiated a campaign called OpLastResort, a new operation that comes in response to the death of Reddit co-founder Aaron Swartz. The first target of this operation is the website of the United States Sentencing Commission (ussc.gov), which the hackers defaced to display their message of protest against the US government and the justice system. Two weeks ago today, a line was crossed. Two weeks ago today, Aaron Swartz was killed. Killed because he faced an impossible choice. Killed because he was forced into playing a game he could not win -- a twisted and distorted perversion of justice -- a game where the only winning move was not to play, the hackers stated. Anonymous immediately convened an emergency council to discuss our response to this tragedy. After much heavy-hearted discussion, the decision was upheld to engage the United States Department of Justice and its associated executive branches in a game of a similar nature, a game in which the only winning move is not to play, they added. The hacktivists admitted that the FBI had managed to infiltrate certain elements of Anonymous last year. They say that these infiltrations have resulted in disproportionate prosecutions. However, now theyre determined to show the FBI that it hasn't managed to cripple their infrastructure and demoralize them. They claim to have infiltrated several government-owned websites and obtained valuable information, including the details of a number of warheads. As part of this first phase of OpLastResort, the hackers have published some details of one warhead which is allegedly primed and armed. We have not taken this action lightly, nor without consideration of the possible consequences. Should we be forced to reveal the trigger-key to this warhead, we understand that there will be collateral damage, Anonymous threatened. We appreciate that many who work within the justice system believe in those principles that it has lost, corrupted, or abandoned, that they do not bear the full responsibility for the damages caused by their occupation. It is our hope that this warhead need never be detonated. Currently, the website of the USSC still displays the hacktivists' protest message.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 125, 'start': 99}]
The University of Nevada School of Medicine notified 1,483 patients whose PHI were on records that were accidentally disposed of on October 11, 2012 instead of being shredded. ;
[{'class': 'ACTION', 'end': 11, 'start': 0}, {'class': 'ASSETS', 'end': 31, 'start': 23}]
randsomware on pastors computer;
[{'class': 'ACTOR', 'end': 98, 'start': 79}, {'class': 'ACTION', 'end': 207, 'start': 171}, {'class': 'ASSETS', 'end': 222, 'start': 208}, {'class': 'ACTION', 'end': 260, 'start': 227}, {'class': 'ACTOR', 'end': 488, 'start': 467}, {'class': 'ACTION', 'end': 556, 'start': 489}, {'class': 'ASSETS', 'end': 571, 'start': 557}, {'class': 'ACTION', 'end': 609, 'start': 576}, {'class': 'ACTOR', 'end': 1012, 'start': 989}, {'class': 'ACTION', 'end': 1042, 'start': 1013}, {'class': 'ACTION', 'end': 1139, 'start': 1082}, {'class': 'ACTOR', 'end': 1340, 'start': 1321}, {'class': 'ACTION', 'end': 1387, 'start': 1341}]
Molina Healthcare is notifying nearly 55,000 current and former members that a former CVS employee __ CVS is Molina Healthcare's over-the-counter (OTC) benefits vendor __ took their personal information from CVS' computers and sent it to his personal computer. How many victims? 54,203. What type of personal information? Names, CVS IDs, CVS ExtraCare Health Card numbers, Member IDs, Rx Plan numbers, Rx Plan states, and start dates and end dates. What happened? A former CVS employee took personal information related to Molina Healthcare members from CVS' computers and sent it to his personal computer. What was the response? CVS is issuing new CVS ExtraCare Cards with new account numbers for affected individuals who are current Molina Healthcare members with an OTC benefit. All potentially affected Molina members are being notified, and offered a free year of identity theft protection services. Details: CVS notified Molina Healthcare on July 20 that the incident occurred. The former CVS employee took the personal information on or about March 26, and CVS believes he did this to fraudulently obtain OTC products from CVS. Molina Healthcare has notified current and former members in California, Florida, Illinois, Michigan, New Mexico, Ohio, Texas, Utah, Washington and Wisconsin. Quote: "Although the former CVS employee was found to have placed fraudulent OTC orders with respect to 182 Molina Medicare members in Texas, CVS has not detected any fraud with respect to any of the other affected Molina Medicare members," a Molina Healthcare statement said. Source: A Tuesday email correspondence with a Molina Healthcare spokesperson and a statement emailed to SCMagazine.com; a CVS statement emailed to SCMagazine.com on Tuesday.;
[{'class': 'ACTOR', 'end': 24, 'start': 12}, {'class': 'ACTION', 'end': 85, 'start': 25}]
Incident 2: threat actor sends spearphishing message leading to malware installation.;
[{'class': 'ASSETS', 'end': 293, 'start': 280}, {'class': 'ACTION', 'end': 356, 'start': 294}, {'class': 'ACTION', 'end': 634, 'start': 573}, {'class': 'ACTION', 'end': 822, 'start': 803}, {'class': 'ACTION', 'end': 1102, 'start': 1083}, {'class': 'ACTION', 'end': 1185, 'start': 1156}, {'class': 'ACTION', 'end': 1238, 'start': 1228}, {'class': 'ASSETS', 'end': 1307, 'start': 1300}, {'class': 'ACTION', 'end': 2609, 'start': 2571}, {'class': 'ACTION', 'end': 3027, 'start': 3010}, {'class': 'ACTION', 'end': 3247, 'start': 3234}, {'class': 'ACTION', 'end': 3416, 'start': 3399}, {'class': 'ACTION', 'end': 3714, 'start': 3683}, {'class': 'ACTION', 'end': 3838, 'start': 3783}, {'class': 'ACTION', 'end': 3970, 'start': 3948}, {'class': 'ACTION', 'end': 4145, 'start': 4115}, {'class': 'ACTION', 'end': 4266, 'start': 4213}, {'class': 'ASSETS', 'end': 4281, 'start': 4267}, {'class': 'ACTOR', 'end': 4326, 'start': 4319}, {'class': 'ACTION', 'end': 4347, 'start': 4327}, {'class': 'ASSETS', 'end': 4358, 'start': 4348}, {'class': 'ACTION', 'end': 4701, 'start': 4664}, {'class': 'ACTION', 'end': 4795, 'start': 4759}]
Restaurant chain Penn Station Inc. has upped the number of franchise locations affected by a payments breach to 80, almost double what it originally reported. See Also: Rethinking Endpoint Security The breach, which Penn Station says it's still investigating, is connected to a point-of-sale processing hack that may have exposed credit and debit details, but not PINs, at restaurants in Illinois, Indiana, Kentucky, West Virginia, Michigan, Missouri, Ohio, Pennsylvania, Virginia, North Carolina and Tennessee. On its list of frequently asked questions, the chain says the exposure was limited to cardholder names and card numbers because Penn Station only accepts signature-based transactions. But details surrounding exactly what happened remain sketchy. "We did not learn of the possibility of unauthorized access until late April," the company says in its updated FAQ. "Our first step after learning such information was to change the method for processing credit and debit card transactions. We then hired forensic experts who began working in May to help us determine if unauthorized access did occur and what, if any, customer information may have been accessed or taken." Penn Station says its investigation into the breach, which is being overseen by its processor, Heartland Payment Systems, and the Secret Service, is ongoing and that results, to date, have been inconclusive. "The key is to work with the Secret Service and get down to the bottom of what happened," said Penn Station President Craig Dunaway, shortly after the breach was made public June 1. The restaurant chain initially reported that only 43 of its 238 U.S. restaurants had been hit. Penn Station also said the compromise likely dated back to March, and that debit and credit cards used in March and April at the affected locations were likely exposed. The investigation is being handled by the Secret Service based in Cincinnati. Law enforcement is not yet revealing details, but one investigator close to the case, who asked not to be named, expects the number of Penn Station locations affected by the breach to continue to grow. Cardholders Speak Out Dunaway told BankInfoSecurity that Penn Station learned of the breach from a customer. The patron connected the dots after swapping stories with others who had suffered fraud following dining at a local Penn Station restaurant. Card issuers have not yet been outspoken about suspected fraud linked to Penn Station, but consumers have. This week, two cardholders in Indiana contacted BankInfoSecurity to say they suspected their debit cards had been compromised at a Penn Station in Indianapolis. One reported fraudulent transactions appearing June 1 from various merchant locations in Virginia Beach, Va. The other reported fraudulent transactions stemming from attempted purchases in Dublin, Ireland. What Happened? Based on what Penn Station has revealed so far, industry experts suggest the breach could be linked to one or both of two possible scenarios - a processing hack, like the one that targeted 100 Subway locations between 2008 and May 2011, or a point-of-sale scheme, similar to the one discovered by the Michaels crafts store chain in May 2011. In the Michaels breach, card exposure was traced back to December 2010, more than five months before the breach was discovered. In all, 90 individual PIN pads at crafts stores in 20 states were compromised. Since discovery of the breach, Penn Station says its restaurants have changed the "method" they use for processing credit and debit transactions. That bit of information is telling, says Aite fraud analyst Shirley Inscoe. "The information shared stated that there was an unauthorized data breach, which makes you assume a hack," she says. "But it also states that there was unauthorized access at some restaurant sites. That makes me wonder if this was an organized ring with mules, planted as servers or cashiers, who were also using skimming devices in some of the restaurants." John Buzzard, who monitors card fraud for FICO's Card Alert Service, also says the breach sounds like it includes some sort of POS-device attack, but adds that it's really too early to tell. "It's possible that a simple default admin password was never changed for the POS system at the affected locations," allowing hackers to easily infiltrate the system, Buzzard says. Inscoe says it's likely fraud linked to the attack occurred before Penn Station discovered the breach. The scope of the incident is probably more widespread, and the attack mechanisms more diverse, than has yet been revealed, she says. "The comment that they have uncovered evidence that data was breached at some restaurants still leads me to believe this was fairly organized, and skimming may have been one component," she says. ;
[{'class': 'ACTOR', 'end': 31, 'start': 0}, {'class': 'ACTION', 'end': 76, 'start': 32}, {'class': 'ASSETS', 'end': 89, 'start': 77}, {'class': 'ASSETS', 'end': 308, 'start': 292}, {'class': 'ACTION', 'end': 355, 'start': 309}, {'class': 'ASSETS', 'end': 894, 'start': 885}, {'class': 'ASSETS', 'end': 1145, 'start': 1136}]
Edmonton Public School District did not follow its own policy in the loss of memory stick containing personal information of more than 7,500 employees, says the Alberta privacy commissioner. An investigation by the Office of the Information and Privacy Commissioner found information on the USB memory stick was not protected by a password or encryption. The data included employment applications, resumes, transcripts, completed direct deposit forms (including cheques), copies of identity verification (i.e. driver’s licenses, first page of passports, birth certificates, etc.), injury forms, payroll correspondence, pension correspondence, benefits forms and correspondence, education credentials (i.e. certificate, degree, diploma etc.), job information history, pay-benefits history, performance evaluations, police criminal records check reports, etc., the report said. While the stick contained personal information of 7,662 employees, for 4,836 of these individuals there was minimal personal information (i.e. demographic information, employee ID number), the report said. However, for 2,826 individuals, the images on the USB stick "included considerable personal information, including social insurance numbers, banking information or both.";
[{'class': 'ACTION', 'end': 86, 'start': 40}, {'class': 'ASSETS', 'end': 97, 'start': 91}, {'class': 'ACTION', 'end': 141, 'start': 98}]
Woman allowed plastic surgery clinic to take before and after photos of her nude body. The photos were accidentally published to the internet with her name attached.;
[{'class': 'ACTION', 'end': 126, 'start': 98}, {'class': 'ACTION', 'end': 220, 'start': 194}, {'class': 'ASSETS', 'end': 450, 'start': 442}, {'class': 'ACTION', 'end': 638, 'start': 590}]
Personal data of individuals who applied to Ohio’s Pandemic Unemployment Assistance (PUA) program was exposed in a data breach on May 15, causing information of at least two dozen applicants to be seen by other claimants in the program, according to a letter shared by the Ohio Department of Job and Family Services. Deloitte Consulting, the company contracted with ODJFS to assist the state in administering the program, told applicants in a letter that personal information such as their names, Social Security numbers, street addresses and receipt of unemployment compensation benefits were inadvertently available for others to view.;
[{'class': 'ACTION', 'end': 118, 'start': 103}, {'class': 'ACTOR', 'end': 132, 'start': 122}, {'class': 'ACTION', 'end': 200, 'start': 146}, {'class': 'ACTION', 'end': 403, 'start': 344}, {'class': 'ACTION', 'end': 443, 'start': 407}, {'class': 'ACTION', 'end': 639, 'start': 604}, {'class': 'ACTION', 'end': 917, 'start': 896}, {'class': 'ACTION', 'end': 1059, 'start': 1053}, {'class': 'ACTION', 'end': 1161, 'start': 1141}, {'class': 'ACTION', 'end': 1219, 'start': 1170}, {'class': 'ACTION', 'end': 1767, 'start': 1752}, {'class': 'ACTION', 'end': 1986, 'start': 1964}, {'class': 'ACTION', 'end': 2586, 'start': 2571}]
The L.A. Gay & Lesbian Center recently learned that the security of certain of our information systems was compromised by a criminal cyber attack apparently designed to collect social security numbers, credit card numbers and other financial information. Between November 22, 2013 and December 3, 2013 our forensic investigators confirmed that this attack potentially exposed certain of your information to unauthorized access and acquisition. I say potentially because, to date, there is no evidence that any information was actually accessed or acquired as a result of this criminal invasion. However, the information potentially exposed may have included your name, contact information, medical or healthcare information, date of birth, credit card information, Social Security number and health insurance account number. Based upon our investigation, the period during which your information may have been exposed appears to have been between September 17, 2013 and November 8, 2013. Out of an abundance of caution, we want to make you aware of the attack and our efforts to help safeguard your information. Immediately upon learning of this criminal attack and the potential exposure of private patient information, the Center took action. Specifically, upon learning of the potential of this incident, we promptly took the following actions: (i) curtailed the intrusion; (ii) hired numerous experts, including two leading national forensic investigation firms, to help us investigate the situation and determine the individuals and information potentially affected; and (iii) began the process of notifying potentially affected individuals. In addition, we have notified law enforcement and are taking steps to further guard against this type of criminal attack in the future. As always, we recommend that you remain vigilant by reviewing your explanation of benefits for medical services and financial account statements, as well as free credit reports for unauthorized activity. From the moment we learned of the potential exposure, our primary concern has been ensuring that you are protected against risks related to this incident. Therefore, we have engaged Experian, one of the leading providers of credit monitoring products, to provide you with its ProtectMyID Alert membership, including credit monitoring, for one year at no cost to you. Enclosed with this letter is information regarding these services and instructions for enrollment, as well as an insert providing additional useful information regarding steps you can take to protect yourself against identity theft. We have also engaged Experian to provide a dedicated call center to answer questions about this incident. If you have any questions regarding this incident or would like assistance enrolling in ProtectMyID Alert, please contact the Experian call center at 888-451-6562 from 6:00 AM to 6:00 PM, Pacific Time, Monday through Friday, or 8:00 AM to 5:00 PM, Pacific Time, Saturday and Sunday.;
[{'class': 'ACTION', 'end': 37, 'start': 26}, {'class': 'ACTION', 'end': 164, 'start': 135}, {'class': 'ACTION', 'end': 199, 'start': 191}, {'class': 'ACTION', 'end': 281, 'start': 263}, {'class': 'ASSETS', 'end': 304, 'start': 298}, {'class': 'ACTION', 'end': 315, 'start': 305}, {'class': 'ASSETS', 'end': 339, 'start': 335}, {'class': 'ASSETS', 'end': 350, 'start': 344}, {'class': 'ASSETS', 'end': 759, 'start': 753}, {'class': 'ACTION', 'end': 770, 'start': 760}, {'class': 'ASSETS', 'end': 863, 'start': 857}, {'class': 'ASSETS', 'end': 934, 'start': 918}, {'class': 'ASSETS', 'end': 946, 'start': 939}, {'class': 'ASSETS', 'end': 1226, 'start': 1219}]
Notification of Potential Data Breach In December 2015, Oceans Acquisitions, Inc. began notifying patients in the Abilene area about a possible data security breach that may have resulted in exposure of a limited amount of protected health information (PHI). The potential exposure occurred when a laptop was stolen from an employee's car. The laptop stored emails that potentially contained PHI such as names, dates of birth, medical record numbers, diagnoses, payer information and admission dates. No patient social security numbers or bank account information was included in the emails. Upon learning PHI may have been present on the device, Oceans immediately took steps to identify the individuals with the potential to be impacted. Although the laptop was stolen April 9, 2015, only recently, during an unrelated systems review did Oceans learn the device contained PHI. In May 2015, Oceans validated that all portable devices and laptops have encryption technology active and in use. While there is no indication the personal information has been acquired or used, free identity protection resources are being provided to individuals who may have been impacted. Because it is possible the PHI contained on the laptops may have been improperly accessed, federal and state law requires Oceans to notify potentially affected patients of this incident. This notice in print media is being provided as notification to individuals for whom Oceans has out-of-date contact information and therefore cannot be notified via letter. If you believe you have been affected, you should review your credit reports for accounts or creditor inquiries that you do not recognize. ;
[]
;
[{'class': 'ASSETS', 'end': 108, 'start': 103}, {'class': 'ACTION', 'end': 182, 'start': 139}, {'class': 'ACTOR', 'end': 193, 'start': 186}, {'class': 'ACTION', 'end': 206, 'start': 198}, {'class': 'ASSETS', 'end': 218, 'start': 211}, {'class': 'ASSETS', 'end': 238, 'start': 233}, {'class': 'ASSETS', 'end': 445, 'start': 434}, {'class': 'ACTION', 'end': 500, 'start': 483}, {'class': 'ACTION', 'end': 645, 'start': 639}, {'class': 'ACTOR', 'end': 824, 'start': 815}, {'class': 'ACTION', 'end': 853, 'start': 825}, {'class': 'ACTION', 'end': 993, 'start': 987}, {'class': 'ASSETS', 'end': 1115, 'start': 1107}, {'class': 'ACTION', 'end': 1367, 'start': 1320}, {'class': 'ACTION', 'end': 1456, 'start': 1422}, {'class': 'ACTOR', 'end': 1578, 'start': 1563}, {'class': 'ASSETS', 'end': 1990, 'start': 1985}, {'class': 'ASSETS', 'end': 2004, 'start': 1999}, {'class': 'ASSETS', 'end': 2029, 'start': 2023}, {'class': 'ACTION', 'end': 2527, 'start': 2505}, {'class': 'ASSETS', 'end': 2594, 'start': 2589}, {'class': 'ASSETS', 'end': 3164, 'start': 3159}, {'class': 'ACTION', 'end': 3375, 'start': 3369}, {'class': 'ASSETS', 'end': 3514, 'start': 3509}, {'class': 'ACTION', 'end': 3863, 'start': 3857}, {'class': 'ACTION', 'end': 3931, 'start': 3890}, {'class': 'ACTION', 'end': 3984, 'start': 3936}]
NEW YORK/BOSTON, Dec 5 (Reuters) - JPMorgan Chase & Co is warning some 465,000 holders of prepaid cash cards issued by the bank that their personal information may have been accessed by hackers who attacked its network in July. The cards were issued for corporations to pay employees and for government agencies to issue tax refunds, unemployment compensation and other benefits. JPMorgan said on Wednesday it had detected that the web servers used by its site www.ucard.chase.com had been breached in the middle of September. It then fixed the issue and reported it to law enforcement. Bank spokesman Michael Fusco said that since the breach was discovered, the bank has been trying to find out exactly which accounts were involved and what information may have been compromised. He declined to discuss how the attackers breached the bank's network. Fusco said the bank was notifying the cardholders, who account for about 2 percent of its roughly 25 million UCard users, about the breach because it couldn't rule out the possibility that their personal information was among the data removed from its servers. The bank typically keeps the personal information of its customers encrypted, or scrambled, as a security precaution. However, during the course of the breach, personal data belonging to those customers had temporarily appeared in plain text in files the computers use to log activity. The bank believes "a small amount" of data was taken, but not critical personal information such as social security numbers, birth dates and email addresses. Cyber criminals covet such data because it can be used to open bank accounts, obtain credit cards and engage in identity theft. Many states require banks to notify customers if they believe there is any chance that such information may have been taken in a breach. The bank is also offering the cardholders a year of free credit-monitoring services. The warning only affects the bank's UCard users, not holders of debit cards, credit cards or prepaid Liquid cards. Fusco said the bank had not found that any funds were stolen as a result of the breach and that it had no evidence that other crimes have been committed. As a result, it was not issuing replacement cards. The spokesman declined to identify the government agencies and businesses whose customers it had warned about the breach. Officials from the states of Louisiana and Connecticut said the bank notified them this week that personal information of some of their citizens may have been exposed. Louisiana citizens included about 6,000 people who received cards with state income tax refunds, plus 5,300 receiving child support payments and 2,200 receiving unemployment benefits, according to a statement from state Commissioner of Administration Kristy Nichols on Wednesday. Nichols said Louisiana would "hold JP Morgan Chase responsible" for protecting the rights and personal privacy of the citizens. Connecticut Treasurer Denise Nappier said she was "dismayed" that the bank took two and a half months to notify the state of the problem. "JPMorgan Chase has some work to do, not only to assure the holders of its debit cards, but also to restore the state's confidence in the company's ability to remain worthy of our continued business," Nappier said in a statement on Thursday. The bank said it didn't know who was behind the attack, though the Secret Service and FBI were investigating the matter. Businesses and government agencies are increasingly using prepaid cards because they are easier to cash than paper checks. Yet the vast stores of data behind payment cards of all kinds have created new risks. In 2007, some 41 million credit and debit card numbers from major retailers, including the owner of T.J. Maxx stores, were stolen. In May of this year, U.S. prosecutors said a global cybercrime ring had stolen $45 million from banks by hacking into credit card processing firms and withdrawing money from automated teller machines in 27 countries. (Reporting by David Henry in NEW YORK and Jim Finkle in BOSTON; Editing by Christopher Cushing and Bernadette Baum);
[{'class': 'ACTION', 'end': 148, 'start': 129}, {'class': 'ACTION', 'end': 183, 'start': 153}, {'class': 'ACTION', 'end': 212, 'start': 184}, {'class': 'ACTOR', 'end': 479, 'start': 476}]
Veteran A received two medications that were meant for Veteran B from one of our outpatient pharmacies. Two patients medications got put in one sack and dispensed to a single patient. The error was caught quickly and the patient was contacted; however the patient was on his way home. The situation was discussed with the patient, was educated not to take the meds (pt understood. Pt did not want to return to the facility). Patient was sent an envelope to return the meds to us.;
[{'class': 'ASSETS', 'end': 37, 'start': 31}, {'class': 'ACTION', 'end': 59, 'start': 38}]
Truman medical staff had their laptop stolen from their car which contained 114,446 patient's information;
[{'class': 'ACTION', 'end': 270, 'start': 233}, {'class': 'ASSETS', 'end': 425, 'start': 416}, {'class': 'ACTION', 'end': 447, 'start': 426}, {'class': 'ASSETS', 'end': 499, 'start': 491}, {'class': 'ACTION', 'end': 530, 'start': 512}, {'class': 'ASSETS', 'end': 583, 'start': 573}, {'class': 'ACTION', 'end': 624, 'start': 602}, {'class': 'ACTION', 'end': 713, 'start': 649}]
EasyDraft, which processes payments for Bright Horizons Family Solutions, recently began notifying an undisclosed number of current and former Bright Horizons customers that their names, bank routing numbers and bank account numbers were mistakenly made available online (h/t DataBreaches.net). According to the notification letter [PDF], Bright Horizons learned on January 8, 2014 that one of EasyDraft's internal Web sites was accessible online, and informed EasyDraft of the issue. The Web site in question was then shut down, and an investigation determined that the Web server storing the files had been misconfigured since October 8, 2012, "resulting in a lack of proper secure authentication requirements," according to EasyDraft.;
[{'class': 'ASSETS', 'end': 26, 'start': 21}, {'class': 'ACTION', 'end': 60, 'start': 47}, {'class': 'ACTION', 'end': 111, 'start': 88}, {'class': 'ACTION', 'end': 122, 'start': 113}, {'class': 'ACTION', 'end': 132, 'start': 127}, {'class': 'ACTOR', 'end': 144, 'start': 136}]
The gains and losses sheet up on the 7th floor went missing. It is unknown whether this was placed in the trash, shred bin, or taken by someone.;
[{'class': 'ACTION', 'end': 70, 'start': 58}, {'class': 'ASSETS', 'end': 75, 'start': 73}, {'class': 'ACTOR', 'end': 118, 'start': 85}, {'class': 'ASSETS', 'end': 179, 'start': 177}, {'class': 'ASSETS', 'end': 464, 'start': 462}, {'class': 'ASSETS', 'end': 629, 'start': 627}, {'class': 'ASSETS', 'end': 1143, 'start': 1141}, {'class': 'ACTION', 'end': 1364, 'start': 1323}, {'class': 'ASSETS', 'end': 1806, 'start': 1804}, {'class': 'ACTION', 'end': 1882, 'start': 1824}]
Veteran A contacted the Privacy Officer to report that he had received a CD from the Release of Information department with copies of his medical records and when reviewing the CD he found another file labeled with another patient's name. He stated that he opened the file to see what it was and discovered it was medical records regarding another patient, Veteran B. He closed the file and notified the Community Care Center (CCC) who advised him to return the CD to them so they could get it to the Privacy Officer for corrective action. He stated he then printed the file that contained his medical records and returned the CD to the CCC. Upon receipt of the CD, the Privacy Officer reviewed the records and determined that it contained over 300 pages of records on Veteran B which included his full name, full SSN, date of birth, address, medications, labs, progress notes, and 7332-protected information (HIV testing). The HIMS Manager and HIMS Supervisor were contacted who reviewed the incident further and determined that the Release of Information Clerk had not checked to confirm only Veteran A's information was downloaded to the CD before releasing as required per established protocol. In addition, the Privacy Officer discussed the incident with the CCC who reported that Veteran A contacted ROI to report he had received Veteran B's records in error and was told to destroy them but Veteran A was not comfortable doing this so reported it to the CCC who advised he return it to them. Notification regarding the inappropriate disclosure from ROI to the Privacy Officer or the HIMS Supervisor did not occur indicating training needed for the ROI clerks for reporting privacy incidents. The HIMS Supervisor will be re-educating the ROI clerk on the proper procedure for release of records on CD and reporting of inappropriate disclosures resulting in privacy violations. She will also be discussing the incident further with Human Resources for disciplinary action as necessary due to previous similar errors that have recently occurred.;
README.md exists but content is empty. Use the Edit dataset card button to edit it.
Downloads last month
0
Edit dataset card