vcdb / test.csv
guidobenb's picture
Upload 3 files
cd15950 verified
entities,text
"[{'class': 'ACTION', 'end': 30, 'start': 5}, {'class': 'ASSETS', 'end': 44, 'start': 36}]",2.5K payment cards compromised from web site;
"[{'class': 'ACTION', 'end': 16, 'start': 11}, {'class': 'ASSETS', 'end': 41, 'start': 35}, {'class': 'ACTION', 'end': 194, 'start': 173}]","The recent theft of an unencrypted laptop that may contain information on up to 400,000 inmates who served time in California prisons has been added to the federal tally of health data breaches. ;"
"[{'class': 'ASSETS', 'end': 51, 'start': 48}, {'class': 'ACTION', 'end': 67, 'start': 52}, {'class': 'ACTION', 'end': 228, 'start': 213}]","School nurse called to report that a medication fax was sent to her school. It is unclear where the fax originated from. The Privacy Officer (PO) requested that documents be sent to facility. The information that was compromised was the Veteran's name, date of birth and medication information.;"
"[{'class': 'ACTION', 'end': 29, 'start': 7}]",Latest skimming devices found at two Fauquier gas stations - WI-Not Stop;
"[{'class': 'ACTOR', 'end': 20, 'start': 2}, {'class': 'ACTOR', 'end': 49, 'start': 30}, {'class': 'ACTOR', 'end': 176, 'start': 171}, {'class': 'ACTION', 'end': 231, 'start': 206}, {'class': 'ACTOR', 'end': 243, 'start': 236}, {'class': 'ACTION', 'end': 299, 'start': 273}, {'class': 'ACTOR', 'end': 375, 'start': 370}, {'class': 'ACTOR', 'end': 444, 'start': 437}, {'class': 'ACTOR', 'end': 613, 'start': 606}, {'class': 'ACTOR', 'end': 652, 'start': 647}, {'class': 'ACTOR', 'end': 729, 'start': 722}, {'class': 'ACTION', 'end': 784, 'start': 730}, {'class': 'ACTION', 'end': 815, 'start': 796}, {'class': 'ACTION', 'end': 850, 'start': 820}, {'class': 'ACTOR', 'end': 886, 'start': 879}, {'class': 'ACTOR', 'end': 896, 'start': 891}, {'class': 'ACTION', 'end': 923, 'start': 897}, {'class': 'ACTION', 'end': 1021, 'start': 1000}, {'class': 'ACTOR', 'end': 1053, 'start': 1048}, {'class': 'ACTION', 'end': 1103, 'start': 1065}, {'class': 'ACTOR', 'end': 1110, 'start': 1105}, {'class': 'ACTION', 'end': 1137, 'start': 1111}, {'class': 'ACTION', 'end': 1192, 'start': 1142}, {'class': 'ACTOR', 'end': 1279, 'start': 1272}, {'class': 'ACTOR', 'end': 1290, 'start': 1284}]"," Nina Monique Allen, 32, and Wendy Marie Johnson, 38, both of Dillon, have been sentenced in federal court in Florence, according to United States Attorney Bill Nettles. Allen previously pleaded guilty to Theft of Government Funds and Johnson previously pleaded guilty to Aggravated Identity Theft. United States District Judge R. Bryan Harwell of Florence, sentenced Allen to five months imprisonment and 3 years supervised release. Johnson was sentenced to 24 months imprisonment and three years supervised release. They were both ordered to pay $26,059.55 in restitution. Evidence established that Johnson worked preparing tax returns and Allen worked as an office manager for EZ Loan and Tax Services in Dillon. Johnson used personal information obtained from former clients of EZ Loan to file tax returns and obtain refunds electronically. Upon receiving the refund, Johnson and Allen would apply a small refund as a credit for loan payments on existing EZ Loan customer's accounts, then issue a ""change check"" in someone else's name. Allen would then recruit people to cash the new checks. Allen recruited nine individuals who were paid between $20 and $200 to cash the checks. The balances of approximately $30,000 received from the IRS was split between Johnson and Allen. ;"
"[{'class': 'ACTION', 'end': 41, 'start': 0}]",Unknown web vuln led to compromise of PII;
"[{'class': 'ASSETS', 'end': 92, 'start': 74}, {'class': 'ACTION', 'end': 108, 'start': 93}, {'class': 'ASSETS', 'end': 287, 'start': 272}, {'class': 'ASSETS', 'end': 425, 'start': 415}]","Rocky Mountain Health Care Services of Colorado Springs has discovered an unencrypted laptop has been stolen from one of its employees. This is the second such incident to be discovered in the space of three months. The latest incident was discovered on September 28. The laptop computer was discovered to contain the protected health information of a limited number of patients. The types of information stored on the device included first and last names, addresses, dates of birth, health insurance information, Medicare numbers, and limited treatment information.;"
"[{'class': 'ASSETS', 'end': 17, 'start': 14}, {'class': 'ACTION', 'end': 25, 'start': 18}]",international atm skimmer;
"[{'class': 'ACTOR', 'end': 18, 'start': 0}, {'class': 'ACTION', 'end': 85, 'start': 19}, {'class': 'ACTOR', 'end': 97, 'start': 86}, {'class': 'ACTOR', 'end': 154, 'start': 141}, {'class': 'ACTION', 'end': 179, 'start': 155}, {'class': 'ACTOR', 'end': 192, 'start': 180}, {'class': 'ACTION', 'end': 252, 'start': 193}, {'class': 'ACTION', 'end': 306, 'start': 253}, {'class': 'ACTOR', 'end': 321, 'start': 307}, {'class': 'ACTION', 'end': 347, 'start': 326}]","A payroll employee intentionally added an unauthorized person to post some timecards. This person was not on the delegation of authority and this employee was fully aware of that. The employee also did this contrary to instructions from her supervisor. This action was not approved by the affected service. The individual who was granted access to perform time card duties has had the access removed. Fiscal service is working with Human Resources (HR) concerning this incident. There are 39 people on the T&L, therefore 39 people will receive a letter offering credit protection services.;"
"[{'class': 'ACTOR', 'end': 36, 'start': 25}, {'class': 'ACTION', 'end': 55, 'start': 47}, {'class': 'ASSETS', 'end': 61, 'start': 56}, {'class': 'ACTION', 'end': 106, 'start': 67}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ACTION', 'end': 215, 'start': 173}]","Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;"
"[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 92, 'start': 79}, {'class': 'ASSETS', 'end': 148, 'start': 141}, {'class': 'ASSETS', 'end': 174, 'start': 166}, {'class': 'ACTION', 'end': 224, 'start': 200}, {'class': 'ASSETS', 'end': 234, 'start': 230}, {'class': 'ACTION', 'end': 323, 'start': 286}, {'class': 'ACTOR', 'end': 335, 'start': 329}, {'class': 'ACTION', 'end': 359, 'start': 336}, {'class': 'ACTION', 'end': 399, 'start': 364}, {'class': 'ACTION', 'end': 474, 'start': 454}, {'class': 'ASSETS', 'end': 620, 'start': 613}, {'class': 'ASSETS', 'end': 908, 'start': 900}, {'class': 'ASSETS', 'end': 929, 'start': 923}, {'class': 'ASSETS', 'end': 962, 'start': 956}, {'class': 'ACTION', 'end': 1054, 'start': 1048}, {'class': 'ASSETS', 'end': 1061, 'start': 1055}, {'class': 'ACTION', 'end': 1162, 'start': 1138}, {'class': 'ACTION', 'end': 1272, 'start': 1239}, {'class': 'ASSETS', 'end': 1281, 'start': 1277}, {'class': 'ASSETS', 'end': 1336, 'start': 1329}, {'class': 'ACTION', 'end': 1345, 'start': 1337}, {'class': 'ACTION', 'end': 1383, 'start': 1350}]","OxAlien, known for his high profile Virgin Radio Dubai hack is back in news by breaking into an Iranian based cyber crime and events archive website, as a result the database and 2000+ login accounts have been leaked online. The site is not government owned yet contains massive data, exposing login details of site users. The hacker contacted me on Twitter and explained why the site was targeted, a similar explanation can be found on Pastebin where the data was dumped. The message can also read below: The majority of the leaked accounts belong to Irani defacers. The owner sucks for scanning his website with Acunetix to expose the vulnerabilities (This explains why there are emails like “acunetix123@acunetix.com”. The passwords might work on the emails so make sure to login on each and every email for maximum lulz. =) After analyzing the dumped data, I have found sites’s database, site admin’s emails with encrypted passwords, emails and encrypted passwords of thousands of Irani based defacers and site users, most of leaked emails are from @yahoo.com @gmail.com and @hotmail.com. Link of targeted site and dumped data is available below: http://append-hc.com http://pastebin.com/x2LwWmzG It seems the breach has massively affected the site as at the time of publishing this article, the website was down and displaying ‘maintenance’ message. ;"
"[{'class': 'ACTOR', 'end': 54, 'start': 40}, {'class': 'ACTION', 'end': 73, 'start': 55}]","Georgia Tech students are furious after the university mistakenly emailed personal information of nearly 8,000 College of Computing students to fellow students. The information included student identification numbers, telephone numbers, dates of birth, addresses, grade-point averages and nations of origin for students born outside the United States;"
"[{'class': 'ACTION', 'end': 32, 'start': 24}]",DeCicco;s grocery chain attacked for customers credit card information;
"[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.;
"[{'class': 'ACTION', 'end': 121, 'start': 106}, {'class': 'ACTOR', 'end': 155, 'start': 123}, {'class': 'ACTION', 'end': 160, 'start': 156}, {'class': 'ASSETS', 'end': 171, 'start': 165}]",Two hundred people working with Immigration New Zealand are the latest victims of a government department privacy breach. Immigration New Zealand managers sent two emails revealing the names and email addresses of lawyers and advisers.;
"[{'class': 'ACTION', 'end': 37, 'start': 27}, {'class': 'ACTION', 'end': 125, 'start': 105}, {'class': 'ASSETS', 'end': 148, 'start': 128}, {'class': 'ASSETS', 'end': 247, 'start': 234}, {'class': 'ACTION', 'end': 647, 'start': 642}, {'class': 'ASSETS', 'end': 655, 'start': 648}, {'class': 'ASSETS', 'end': 691, 'start': 675}, {'class': 'ACTION', 'end': 1032, 'start': 1021}, {'class': 'ACTOR', 'end': 1043, 'start': 1034}, {'class': 'ACTION', 'end': 1076, 'start': 1044}, {'class': 'ACTION', 'end': 1083, 'start': 1078}, {'class': 'ACTION', 'end': 1103, 'start': 1088}, {'class': 'ACTION', 'end': 1122, 'start': 1105}]","A US telemarketing company has leaked the personal details of potentially tens of thousands of consumers after misconfiguring a cloud storage bucket, Infosecurity can reveal. A team at vpnMentor led by Noam Rotem found the unsecured AWS S3 bucket on December 24 last year. It was traced to Californian business CallX, whose analytics services are apparently used by clients to improve their media buying and inbound marketing. According to its website, the firm counts lending marketplace Lendingtree, Liberty Mutual Insurance and smart security vendor Vivint among its customers. Rotem found 114,000 files left publicly accessibly in the leaky bucket. Most of these were audio recordings of phone conversations between CallX clients and their customers, which were being tracked by the firm’s marketing software. An additional 2000 transcripts of text chats were also viewable. Personally identifiable information (PII) contained in these files included full names, home addresses, phone numbers and more. With the leaked data, attackers could launch convincing phishing, fraud and vishing attacks, warned vpnMentor.;"
"[{'class': 'ACTION', 'end': 5, 'start': 0}, {'class': 'ASSETS', 'end': 61, 'start': 45}, {'class': 'ASSETS', 'end': 88, 'start': 81}]",;
"[{'class': 'ACTOR', 'end': 58, 'start': 47}, {'class': 'ACTION', 'end': 80, 'start': 59}, {'class': 'ACTOR', 'end': 172, 'start': 161}, {'class': 'ACTION', 'end': 308, 'start': 271}, {'class': 'ACTION', 'end': 584, 'start': 552}, {'class': 'ACTOR', 'end': 634, 'start': 623}, {'class': 'ACTION', 'end': 680, 'start': 635}, {'class': 'ACTION', 'end': 714, 'start': 685}, {'class': 'ACTION', 'end': 768, 'start': 724}]","In 2003, the appropriate OIG was notified that an employee had possibly violated USSID 18. A female foreign national employed by the U.S. Government, with whom the subject was having sexual relations, told another government employee that she suspected that the subject was listening to her telephone calls. The other employee reported the incident. The investigation determined that, from approximately 1998 to 2003, the employee tasked nine telephone numbers of female foreign nationals, without a valid foreign intelligence purpose, and listened to collected phone conversations while assigned to foreign locations. The subject conducted call chaining on one of the numbers and tasked the resultant numbers. He also incidentally collected the communications of a U.S. person on two occasions.;"
"[{'class': 'ACTOR', 'end': 18, 'start': 2}, {'class': 'ACTOR', 'end': 51, 'start': 44}, {'class': 'ACTION', 'end': 62, 'start': 56}, {'class': 'ACTION', 'end': 74, 'start': 67}, {'class': 'ASSETS', 'end': 95, 'start': 88}]",A Jordanian hacker going with the handle of Evil-Jo has hacked and defaced the official website of Palestine Ministry of Justice.;
"[{'class': 'ACTION', 'end': 22, 'start': 0}]",theft of trade secrets ;
"[{'class': 'ACTOR', 'end': 33, 'start': 0}, {'class': 'ACTION', 'end': 50, 'start': 34}, {'class': 'ASSETS', 'end': 74, 'start': 51}]",Leadership for Education Equality left public open elastic search database;
"[{'class': 'ACTION', 'end': 23, 'start': 0}]",mass email was sent out without BCC 200 individual;
[],;
"[{'class': 'ACTION', 'end': 110, 'start': 96}, {'class': 'ASSETS', 'end': 202, 'start': 196}, {'class': 'ACTION', 'end': 221, 'start': 203}, {'class': 'ACTION', 'end': 379, 'start': 359}, {'class': 'ACTION', 'end': 390, 'start': 384}, {'class': 'ACTOR', 'end': 406, 'start': 391}, {'class': 'ACTION', 'end': 534, 'start': 508}, {'class': 'ASSETS', 'end': 546, 'start': 536}, {'class': 'ASSETS', 'end': 600, 'start': 591}, {'class': 'ASSETS', 'end': 677, 'start': 664}, {'class': 'ASSETS', 'end': 886, 'start': 876}, {'class': 'ACTION', 'end': 900, 'start': 887}, {'class': 'ASSETS', 'end': 961, 'start': 956}, {'class': 'ACTION', 'end': 1042, 'start': 1010}, {'class': 'ASSETS', 'end': 1076, 'start': 1066}, {'class': 'ACTION', 'end': 1123, 'start': 1077}, {'class': 'ACTION', 'end': 1720, 'start': 1671}, {'class': 'ACTION', 'end': 1912, 'start': 1896}, {'class': 'ACTION', 'end': 2286, 'start': 2274}, {'class': 'ACTION', 'end': 2432, 'start': 2409}, {'class': 'ASSETS', 'end': 2467, 'start': 2452}, {'class': 'ASSETS', 'end': 2482, 'start': 2475}, {'class': 'ACTION', 'end': 2556, 'start': 2537}, {'class': 'ACTION', 'end': 2607, 'start': 2574}, {'class': 'ACTION', 'end': 2649, 'start': 2618}, {'class': 'ACTION', 'end': 2689, 'start': 2683}]","A Huntsville, Ala., clinical diagnostics laboratory has notified more than 7,000 individuals of a HIPAA breach after the company discovered protected health information contained on a third-party server had been unsecured for nearly three years. Diatherix Laboratories last month notified 7,016 people across the U.S. that their protected health information had been compromised and viewed by unauthorized, outside parties after its billing contractor Diamond Computing Company had one of its server's data accessible through Google. The server, officials noted, contained patient billing documents, health insurance forms, patient names and addressees. Many of the documents also included patient Social Security numbers, dates of birth, diagnoses codes and diagnostics tests ordered. After using an outside security firm to investigate the incident, Diatherix discovered the server was unsecured since Sept. 24, 2011. Diatherix further confirmed that files containing patient protected health information had been viewed from the outside in March 2014. Despite the server being unsecured and accessible on the Internet for nearly three years, Diatherix did not realize the security breach until July 2014. ""Our organization takes information security and patient privacy very seriously,"" read an August notification letter to patients. ""We deeply regret this situation and any inconvenience this may cause our patients."" Diatherix officials said they have reached out to Google and other search engines known to have indexed the files containing PHI and requested the data be removed. To date, nearly 39 million people have had their protected health information compromised in HIPAA privacy or security breaches involving 500 people or more, according to data from the Department of Health and Human Services. The Office for Civil Rights, the HHS division responsible for investigating HIPAA violations, in recent months has demonstrated that these kind of breaches due to ""willful neglect"" will not be tolerated, as just this May, OCR slapped New York-Presbyterian Hospital and Columbia University Medical Center with its biggest HIPAA settlement yet -- $4.8 million -- for failing to protect patient data after it wound up on Google. It was discovered that the HIPAA breach transpired when a Columbia University physician, who developed applications for New York-Presbyterian and the university, attempted to deactivate a personally-owned computer server on the network containing ePHI. Due to lack of technical safeguards, server deactivation resulted in ePHI being accessible on the Internet. The data was so widely accessible online that the entities learned of the breach after receiving a complaint by an individual who saw the ePHI of their deceased partner, a former NYP patient, online. ""Our cases against NYP and CU should remind healthcare organizations of the need to make data security central to how they manage their information systems,"" said Christina Heide, acting deputy director of health information privacy for OCR, in a press statement announcing the settlement.;"
"[{'class': 'ACTION', 'end': 398, 'start': 348}, {'class': 'ASSETS', 'end': 412, 'start': 402}, {'class': 'ASSETS', 'end': 479, 'start': 466}, {'class': 'ACTION', 'end': 547, 'start': 484}, {'class': 'ASSETS', 'end': 572, 'start': 567}, {'class': 'ASSETS', 'end': 583, 'start': 574}, {'class': 'ASSETS', 'end': 598, 'start': 585}, {'class': 'ASSETS', 'end': 628, 'start': 603}, {'class': 'ASSETS', 'end': 637, 'start': 629}, {'class': 'ASSETS', 'end': 1000, 'start': 993}, {'class': 'ACTION', 'end': 1097, 'start': 1058}]","Already this year, there have been three episodes – look here, here and here. This latest, however, isn’t due to a lapse in the drugmaker’s systems, but can be traced to the company that provides cars to Pfizer employees, such as the sales reps. Last week, Wheels sent letters to about 1,800 Pfizer spouses and domestic partners saying there was a “temporary encryption error in the security system of a web site Wheels Inc was using to collect data.” As a result, personal info was “briefly transmitted over the Internet in an unsecured manner.” What kind of info? Names, addresses, date of birth and driver’s license numbers. The info was to have been used for background checks in order for spouses or domestic partners of Pfizer employees to be eligible to drive the leased company car, Stratford Dick, Wheels’ marketing director told Pharmalot. But he insists Wheels took “immediate steps to ensure that the data encryption was implemented appropriately.” There was no breach of Wheels website, he adds, and there’s no evidence to suggest that any of the unencrypted information was misused in any way. As a precautionary measure, the leasing company is offering two years of credit protection and credit restoration services free of charge. Whether that will please Pfizer employees remains to be seen. Meanwhile, Dick says a review of Wheels’ data-collection systems has been conducted to ensure that this situation doesn’t occur again. ;"
"[{'class': 'ACTION', 'end': 15, 'start': 0}, {'class': 'ASSETS', 'end': 34, 'start': 30}]",magecart attack on e-commerce site;
"[{'class': 'ACTION', 'end': 30, 'start': 19}, {'class': 'ACTION', 'end': 63, 'start': 38}]",Flight Centre says human error behind customer information leak;
"[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 36, 'start': 16}, {'class': 'ACTOR', 'end': 115, 'start': 93}, {'class': 'ACTION', 'end': 164, 'start': 147}, {'class': 'ACTION', 'end': 206, 'start': 169}, {'class': 'ACTOR', 'end': 228, 'start': 207}, {'class': 'ACTOR', 'end': 306, 'start': 300}, {'class': 'ACTOR', 'end': 462, 'start': 456}, {'class': 'ACTION', 'end': 482, 'start': 463}, {'class': 'ACTION', 'end': 523, 'start': 515}, {'class': 'ACTOR', 'end': 538, 'start': 535}, {'class': 'ACTION', 'end': 720, 'start': 702}, {'class': 'ACTOR', 'end': 777, 'start': 771}, {'class': 'ACTION', 'end': 793, 'start': 778}, {'class': 'ACTOR', 'end': 869, 'start': 866}, {'class': 'ACTION', 'end': 887, 'start': 870}, {'class': 'ACTION', 'end': 949, 'start': 929}, {'class': 'ACTOR', 'end': 1129, 'start': 1123}, {'class': 'ACTOR', 'end': 1177, 'start': 1171}, {'class': 'ASSETS', 'end': 1203, 'start': 1192}, {'class': 'ACTION', 'end': 1222, 'start': 1204}, {'class': 'ACTOR', 'end': 1226, 'start': 1223}, {'class': 'ACTION', 'end': 1247, 'start': 1232}, {'class': 'ACTION', 'end': 1313, 'start': 1289}, {'class': 'ACTION', 'end': 1455, 'start': 1441}, {'class': 'ACTOR', 'end': 1471, 'start': 1465}, {'class': 'ACTION', 'end': 1535, 'start': 1523}, {'class': 'ACTOR', 'end': 1542, 'start': 1536}, {'class': 'ACTION', 'end': 1577, 'start': 1566}, {'class': 'ACTOR', 'end': 1627, 'start': 1621}, {'class': 'ACTION', 'end': 1690, 'start': 1664}, {'class': 'ACTOR', 'end': 1728, 'start': 1725}, {'class': 'ACTOR', 'end': 1870, 'start': 1864}, {'class': 'ACTOR', 'end': 1902, 'start': 1899}, {'class': 'ACTOR', 'end': 1999, 'start': 1992}, {'class': 'ACTOR', 'end': 2057, 'start': 2051}, {'class': 'ACTOR', 'end': 2189, 'start': 2183}, {'class': 'ACTOR', 'end': 2272, 'start': 2266}, {'class': 'ACTOR', 'end': 2391, 'start': 2385}, {'class': 'ACTOR', 'end': 2486, 'start': 2480}]","A Belmont woman used her position as a nurse and pastors wife to defraud two elderly people. Deborah Costner Taylor pleaded guilty in court Friday to identity theft and obtaining property by false pretense. The 49-year-old woman will serve more than four months behind bars. After entering her plea, Taylor turned to one of her victims and apologized. Im sorry to everyone Ive hurt, and I pray one day that yall can forgive me, she said. Misplaced faith Taylor gained the trust of an elderly man and woman before stealing from them. She is married to the pastor of East Belmont Baptist Church and worked at CaroMont Regional Medical Center in Gastonia at the time of the incidents. Those connections gave her access to the people she victimized, members of her church. Taylor offered to help two elderly members of the congregation who were having medical issues. She helped treat them, looked in on them, changed bandages and then began to access their personal information to her benefit, Gaston County Assistant District Attorney Beth Stockwell said. Criminal charges More than a dozen arrest warrants were issued for Taylor in February 2014. Between 2013 and 2014, Taylor used the mans credit card to make purchases. She also wrote checks to herself from the womans bank account and used the womans identity to open a credit card. Checks totaled nearly $600, and charges totaled about $1,300 from several Gastonia stores. Prior to the identity theft charges, Taylor had already found herself in trouble with the law. Stolen drugs Taylor pleaded guilty in July to stealing painkillers from CaroMont on her days off. Taylor worked for the hospital in 2013 and used her passcodes to take Dilaudid, morphine and oxycodone. She would then note that the medications had been dispensed to patients. The hospitals security system picked up on the discrepancies, and Taylor was arrested in March 2013. She was sentenced to two years of probation. Drug addiction Drug addiction is at the root of Taylors crimes, according to her attorney, David Phillips. Taylor had a back injury years ago. A prescription for Percocet turned into an addiction, Phillips said. Since her July conviction, Taylor spent 134 days in drug rehabilitation, according to her attorney. Jail time Taylor, 49, will spend 135 days behind bars, a sentence that begins Monday. Superior Court Judge Eric Levinson allowed Taylor to wait until Monday to report to jail so she can attend a family members funeral. Once Taylor is released, she will spend five years on probation and complete more than 100 hours of community service.;"
"[{'class': 'ACTION', 'end': 58, 'start': 42}]","On 11/1/12, a sensitive record access log was generated at VA Pittsburgh for routine monitoring and auditing. Two accesses by a VA Clarksburg employee were "
"[{'class': 'ACTOR', 'end': 26, 'start': 3}, {'class': 'ACTION', 'end': 35, 'start': 27}, {'class': 'ASSETS', 'end': 47, 'start': 40}, {'class': 'ACTION', 'end': 194, 'start': 182}, {'class': 'ACTION', 'end': 472, 'start': 453}]","An unauthorized individual accessed the network of a BAR service provider between May 2012 and March 2013. The bank routing information of Smog Check stations licensed with the BAR was exposed. Those who may have had their accounts accessed are encouraged to close their old accounts and open new accounts with new PINs or passwords.UPDATE (07/11/2013): Approximately 7,500 Smog Check stations had bank account and routing numbers associated with the businesses exposed.;"
"[{'class': 'ACTOR', 'end': 10, 'start': 0}, {'class': 'ACTION', 'end': 17, 'start': 11}, {'class': 'ASSETS', 'end': 28, 'start': 22}, {'class': 'ACTION', 'end': 97, 'start': 77}]",NSW Police Leaked the Emails of Everyone Who Complained About BLM Protestors Being Pepper Sprayed ;
"[{'class': 'ASSETS', 'end': 48, 'start': 46}, {'class': 'ASSETS', 'end': 106, 'start': 104}]","Veteran A returned the Release of Information CD that contained the information that she requested. The CD also contained PHI for Veteran B including full name, full SSN, and DOB.;"
"[{'class': 'ACTION', 'end': 32, 'start': 22}, {'class': 'ACTOR', 'end': 50, 'start': 36}, {'class': 'ACTION', 'end': 88, 'start': 52}]",Warsaw stock exchange was hacked by activist group; credentials were posted on Pastebin.;
[],tomorrow to get the actual details.;
"[{'class': 'ACTOR', 'end': 14, 'start': 1}, {'class': 'ACTION', 'end': 80, 'start': 49}, {'class': 'ACTOR', 'end': 114, 'start': 98}, {'class': 'ACTION', 'end': 134, 'start': 115}, {'class': 'ASSETS', 'end': 147, 'start': 141}, {'class': 'ACTION', 'end': 321, 'start': 271}, {'class': 'ACTOR', 'end': 338, 'start': 323}, {'class': 'ACTION', 'end': 390, 'start': 339}]"," Deutsche Bank has launched a probe into whether there was a potential data leak after roughly 50 former employees still had access to their emails despite being dismissed weeks ago, reports the Financial Times. The Financial Times reported that one equity sales person sent over 450 emails despite already being let go. The German bank failed to deactivate dozens of fired staff accounts when it shut down the global equities branch of the business earlier this month.;"
"[{'class': 'ACTION', 'end': 20, 'start': 12}, {'class': 'ACTION', 'end': 78, 'start': 46}, {'class': 'ACTOR', 'end': 87, 'start': 80}, {'class': 'ACTION', 'end': 108, 'start': 88}, {'class': 'ACTION', 'end': 145, 'start': 122}, {'class': 'ACTION', 'end': 262, 'start': 249}, {'class': 'ACTION', 'end': 362, 'start': 344}]","An April 17 burglary resulted in the possible exposure of patient information. Someone entered locked rooms and cabinets in order to take money. No records or electronic devices were taken; however the room where client medical charts were stored was accessed. Social Security numbers, health information, and other personal information may have been exposed.;"
"[{'class': 'ASSETS', 'end': 9, 'start': 2}, {'class': 'ACTION', 'end': 41, 'start': 10}, {'class': 'ACTION', 'end': 90, 'start': 43}]","2 laptops were stolen from medical office, 3000 unencrypted records potentially disclosed.;"
"[{'class': 'ACTION', 'end': 148, 'start': 129}, {'class': 'ACTION', 'end': 183, 'start': 153}, {'class': 'ACTION', 'end': 212, 'start': 184}, {'class': 'ACTOR', 'end': 479, 'start': 476}]","Veteran A received two medications that were meant for Veteran B from one of our outpatient pharmacies. Two patients medications got put in one sack and dispensed to a single patient. The error was caught quickly and the patient was contacted; however the patient was on his way home. The situation was discussed with the patient, was educated not to take the meds (pt understood. Pt did not want to return to the facility). Patient was sent an envelope to return the meds to us.;"
"[{'class': 'ACTION', 'end': 84, 'start': 75}, {'class': 'ACTION', 'end': 122, 'start': 107}, {'class': 'ACTION', 'end': 369, 'start': 363}, {'class': 'ASSETS', 'end': 376, 'start': 370}, {'class': 'ACTION', 'end': 430, 'start': 411}, {'class': 'ASSETS', 'end': 691, 'start': 685}, {'class': 'ASSETS', 'end': 871, 'start': 865}]","UCLA Health announced Tuesday that 1,242 patients are being notified about the theft of a faculty member's laptop computer containing names, medical record numbers and health information used to prepare patient treatment plans. According to UCLA, no Social Security numbers, health plan ID numbers, credit card numbers or other financial data were stored on the stolen laptop, which was password protected and was reported stolen on July 3. UCLA Health officials said they immediately initiated an analysis of a backup disk made available by the faculty member -- whose name was not released -- to determine whether protected health or other restricted information was stored on the laptop and, if so, who was affected. The review was completed on Aug. 14. ""At this time, there is no evidence that any individual's personal or medical information stored on the laptop has been accessed, disclosed or used,"" according to a UCLA Health statement. ""UCLA Health has policies and programs in place to identify 'red flags' or warnings of possible medical identity theft and inform patients when these are found."" ;"
"[{'class': 'ACTOR', 'end': 16, 'start': 8}, {'class': 'ACTION', 'end': 119, 'start': 43}, {'class': 'ACTION', 'end': 201, 'start': 182}, {'class': 'ACTOR', 'end': 253, 'start': 241}, {'class': 'ACTION', 'end': 322, 'start': 288}, {'class': 'ACTOR', 'end': 367, 'start': 357}, {'class': 'ACTION', 'end': 411, 'start': 368}]","A state employee was placed on leave after emailing thousands of private Medicaid records to his personal email account, state Medicaid Inspector General James Cox announced today. The security breach happened on Oct. 12 of last year, when the employee -- who worked for Cox's office -- sent 17,743 records to the account, according to the state. Cox said the person acted without telling anyone in his office. ;"
"[{'class': 'ASSETS', 'end': 81, 'start': 60}, {'class': 'ACTION', 'end': 119, 'start': 82}, {'class': 'ACTION', 'end': 229, 'start': 198}, {'class': 'ACTION', 'end': 451, 'start': 445}]","Connecticut-based Middlesex Hospital recently reported that four of its employees had fallen victim to a phishing scam. The incident was discovered on October 9, 2015, and may affect 946 patients. Information potentially exposed includes names, addresses, dates of birth, medical record numbers, medications, dates of service, and/or diagnoses. Full medical records and Social Security numbers were not affected. ""All patients involved in the breach have been notified and are being offered free credit monitoring for one year, as a precaution,"" Middlesex said in a statement. ""The Hospital is taking all necessary steps to help prevent a similar occurrence in the future."";"
"[{'class': 'ACTION', 'end': 55, 'start': 47}, {'class': 'ASSETS', 'end': 61, 'start': 56}, {'class': 'ACTION', 'end': 106, 'start': 67}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 163, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 215, 'start': 173}]","Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;"
"[{'class': 'ASSETS', 'end': 52, 'start': 45}, {'class': 'ASSETS', 'end': 63, 'start': 53}]","Employee A received Employee B's appointment letter. The letter contained Employee B's name, address, and partial social security number.;"
"[{'class': 'ACTOR', 'end': 26, 'start': 3}, {'class': 'ASSETS', 'end': 95, 'start': 87}, {'class': 'ACTION', 'end': 185, 'start': 148}, {'class': 'ACTION', 'end': 302, 'start': 282}, {'class': 'ACTOR', 'end': 333, 'start': 306}, {'class': 'ACTION', 'end': 539, 'start': 518}, {'class': 'ACTION', 'end': 722, 'start': 679}, {'class': 'ACTION', 'end': 763, 'start': 729}, {'class': 'ACTOR', 'end': 975, 'start': 961}, {'class': 'ACTOR', 'end': 1010, 'start': 1001}, {'class': 'ACTION', 'end': 1315, 'start': 1282}, {'class': 'ACTOR', 'end': 1369, 'start': 1357}, {'class': 'ACTION', 'end': 1393, 'start': 1387}, {'class': 'ACTOR', 'end': 1421, 'start': 1413}, {'class': 'ACTION', 'end': 1471, 'start': 1422}, {'class': 'ASSETS', 'end': 1481, 'start': 1476}, {'class': 'ACTION', 'end': 1549, 'start': 1528}, {'class': 'ACTOR', 'end': 1563, 'start': 1554}, {'class': 'ASSETS', 'end': 1569, 'start': 1564}, {'class': 'ACTOR', 'end': 1613, 'start': 1605}, {'class': 'ACTION', 'end': 1717, 'start': 1653}, {'class': 'ACTOR', 'end': 1796, 'start': 1782}, {'class': 'ACTOR', 'end': 1864, 'start': 1850}, {'class': 'ACTION', 'end': 2135, 'start': 2123}, {'class': 'ACTION', 'end': 2182, 'start': 2154}]","An Orlando Health hospital has sent breach notification letters to 68 patients after a document containing their Protected Health Information (PHI) was found ""in a neighborhood driveway"". The letters were sent ""out of an abundance of caution"", although potentially that information could have been read by an unauthorized individual. According to a WFTV news report, Channel 9 was contacted by a man after his son received a breach notification letter in the post telling him that his confidential health information may have been exposed in a security incident, which prompted reporters to investigate. John Henderson told reporters that his son was sent a letter saying that a patient list was discovered in a driveway which was found to contain patient names, medical record numbers, account numbers and medical diagnoses, although no insurance information, financial details or Social Security numbers were included on the list. He said he ""can't believe Orlando Health is this irresponsible."" Hospitals must take great care to ensure that patient health information is properly protected, although even when technical, physical and administrative controls are put in place to protect data __ as required by the HIPAA Security Rule __ accidental disclosures of PHI can still occur as a result of human error. The breach notification letters sent by the hospital explain that the breach was caused when an employee took information out of the hospital by accident. The paper file containing the PHI and names of patients ""possibly fell out of the employees car"". Reporters attempted to contact the hospital for a statement to find out whether it was permitted for employees to take confidential healthcare data out of the hospital and how many people were affected, with the Orlando Health issuing a statement on the incident this Wednesday. Orlando Health told WFTV that the incident was thoroughly investigated as soon as it was discovered and the hospital determined the security breach to be an isolated incident. No evidence of any malicious intent was discovered and no further risk is believed to exist. The HIPAA breach was determined to have been purely accidental. The statement also said, ""We have a number of policies in place to ensure the security and privacy of all protected health information, and we continually evaluate and modify these policies to protect our patients."";"
"[{'class': 'ACTION', 'end': 38, 'start': 23}, {'class': 'ASSETS', 'end': 70, 'start': 64}]",Dell Incident Response botnet takeover uncovers 200 compromised system across the globe;
"[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 56, 'start': 16}]",Former employee took sensitive data upon leaving company;
"[{'class': 'ACTOR', 'end': 111, 'start': 98}, {'class': 'ACTION', 'end': 137, 'start': 112}, {'class': 'ASSETS', 'end': 304, 'start': 294}]",I attended a live meeting this morning at 8 AM hosted by the Consolidated Patient Account Center. The presenter showed screens containing SSNs of two contractors while navigating the Servcde Request Form. I verified that the number on the screen for the contractor matched her ssn in our VistA data base.;
"[{'class': 'ACTION', 'end': 18, 'start': 10}]",Patient A received a Medline Industries medical supply intended for Patient B.
"[{'class': 'ACTOR', 'end': 24, 'start': 0}, {'class': 'ACTION', 'end': 29, 'start': 25}, {'class': 'ASSETS', 'end': 42, 'start': 30}, {'class': 'ACTION', 'end': 112, 'start': 90}]",Partner engineering firm sold CAD drawings developed for the victim to another company in violation of contract.;
"[{'class': 'ACTION', 'end': 7, 'start': 0}, {'class': 'ASSETS', 'end': 13, 'start': 8}, {'class': 'ACTION', 'end': 29, 'start': 22}]",Loss of paper records exposes 1607.;
"[{'class': 'ACTOR', 'end': 24, 'start': 12}, {'class': 'ACTION', 'end': 85, 'start': 25}]",Incident 2: threat actor sends spearphishing message leading to malware installation.;
"[{'class': 'ACTION', 'end': 111, 'start': 88}, {'class': 'ACTOR', 'end': 220, 'start': 195}, {'class': 'ACTION', 'end': 244, 'start': 221}, {'class': 'ACTION', 'end': 519, 'start': 479}, {'class': 'ASSETS', 'end': 599, 'start': 591}, {'class': 'ASSETS', 'end': 643, 'start': 634}, {'class': 'ACTOR', 'end': 807, 'start': 799}, {'class': 'ACTOR', 'end': 876, 'start': 869}, {'class': 'ACTION', 'end': 967, 'start': 963}, {'class': 'ACTOR', 'end': 1102, 'start': 1095}]","On August 21, 2012, the 374th Medical Group (374 MDG) at Yokota AB, Japan, discovered a potential compromise of patients' protected health information (PHI) when, on or about September 22, 2011, a former 374 MDG provider mailed surgical reports he performed at the facility to his stateside address. These reports pertained to 438 patients and were intended for the American Board of Surgeons to maintain the provider's board certification. Unfortunately, the package containing the medical information never arrived at his home and the United States Postal Service was unable to locate the package. The data elements involved in the documents include patient names, Social Security Numbers, dates of birth, diagnoses, descriptions and summaries of select procedures and operations performed by the provider between October 2007 and September 2011. Upon discovery, the 374 MDG immediately initiated an investigation to determine the circumstances surrounding the loss and identify those who were potentially impacted. To mitigate this incident and prevent future compromises of this nature, the 374 MDG is currently reviewing their policies and procedures to assist providers with the board certification process. ;"
"[{'class': 'ACTOR', 'end': 31, 'start': 0}, {'class': 'ACTION', 'end': 84, 'start': 32}, {'class': 'ACTION', 'end': 142, 'start': 117}, {'class': 'ASSETS', 'end': 162, 'start': 151}, {'class': 'ACTION', 'end': 168, 'start': 163}, {'class': 'ACTOR', 'end': 413, 'start': 404}, {'class': 'ACTION', 'end': 632, 'start': 576}, {'class': 'ACTION', 'end': 676, 'start': 661}, {'class': 'ACTOR', 'end': 685, 'start': 677}, {'class': 'ACTOR', 'end': 816, 'start': 808}, {'class': 'ASSETS', 'end': 1068, 'start': 1056}, {'class': 'ACTOR', 'end': 1144, 'start': 1132}, {'class': 'ACTION', 'end': 1209, 'start': 1177}, {'class': 'ACTOR', 'end': 1304, 'start': 1301}, {'class': 'ACTOR', 'end': 1466, 'start': 1458}, {'class': 'ACTION', 'end': 1570, 'start': 1537}, {'class': 'ACTOR', 'end': 1665, 'start': 1657}, {'class': 'ACTOR', 'end': 2005, 'start': 1997}, {'class': 'ACTOR', 'end': 2098, 'start': 2095}, {'class': 'ACTOR', 'end': 2262, 'start': 2254}, {'class': 'ACTOR', 'end': 2495, 'start': 2492}, {'class': 'ACTOR', 'end': 2673, 'start': 2665}, {'class': 'ACTOR', 'end': 2817, 'start': 2809}, {'class': 'ACTION', 'end': 2881, 'start': 2855}, {'class': 'ACTOR', 'end': 2943, 'start': 2935}, {'class': 'ACTOR', 'end': 3196, 'start': 3188}, {'class': 'ACTION', 'end': 3858, 'start': 3799}, {'class': 'ACTION', 'end': 3896, 'start': 3860}, {'class': 'ACTOR', 'end': 4371, 'start': 4363}, {'class': 'ACTOR', 'end': 4448, 'start': 4441}, {'class': 'ACTOR', 'end': 4540, 'start': 4532}, {'class': 'ACTION', 'end': 4609, 'start': 4541}, {'class': 'ASSETS', 'end': 4738, 'start': 4733}, {'class': 'ACTION', 'end': 4787, 'start': 4762}, {'class': 'ACTION', 'end': 5078, 'start': 5066}, {'class': 'ACTOR', 'end': 5220, 'start': 5213}]","A Nevada medical lab technician who had previously been convicted for Medicaid fraud has been indicted on charges of committing identity theft tied to credit card fraud while out on parole. Legal experts say the case is a reminder to healthcare entities and their business associates to conduct background checks on prospective employees and take other measures to prevent and detect breaches involving insiders. In an Oct. 28 statement, the U.S. Department of Justice said a federal grand jury on Oct. 27 indicted Sherice Joan Williams, of North Las Vegas, on one count of illegal use and disclosure of patient health information and one count of aggravated identity theft. Williams pleaded not guilty to the charges. The FBI handled the investigation in collaboration with local police. Prosecutors say Williams, between about Dec. 1, 2014, and Jan. 27, 2015, while working as a laboratory technician at an unnamed Las Vegas pediatric cardiology practice, allegedly accessed a patient's information without authorization and then used it to apply for credit cards without the patient's knowledge. Criminal History Previously, Williams was convicted on a felony charge of submitting false Medicaid claims, according to a Nov. 4, 2013, statement from the Nevada's state attorney general's office. She was then sentenced to serve 12 to 48 months in prison and pay about $10,000 in restitution, penalties and costs. In that case, prosecutors alleged that Williams, while working for a North Las Vegas behavioral health services firm, had submitted false documentation for services she never provided to a Medicaid recipient. The investigation found that Williams submitted progress notes and subsequent Medicaid claims for time periods where the Medicaid recipient was not receiving the behavioral health services, according to a statement from the Nevada state attorney general's office. The fraud occurred between February and May 2012. Nevada parole board records indicate that even though Williams was sentenced in November 2013 to serve one to four years for the Medicaid fraud crimes, she was granted parole from a state prison a few weeks later, on Nov. 25, 2013, and then was released from prison on Jan. 22, 2014. Parole was granted because Williams had earned credits while serving another concurrent sentence for a previous fraud-related case, a Nevada parole board spokesman says. Parole records indicate that Williams' parole was subsequently revoked on March 19, 2015, and she is currently serving out her Medicaid fraud sentence, the spokesman says. Crane Pomerantz, assistant U.S. Attorney in the Nevada district who is lead prosecutor in the Williams case, declined to comment on the case or the defendant's previous criminal record, and how that potentially could affect sentencing if Williams is convicted on the new ID theft and criminal HIPAA violations. In a statement, prosecutors note that if convicted, Williams faces up to 10 years in prison on the health information charge and a minimum of two years consecutive on the aggravated identity theft charge, plus maximum fines of $250,000 on each count. Preventive Measures Healthcare fraud experts say the Williams case is a warning to other healthcare entities and business associates about the need to scrutinize prospective and current workforce members. ""In commentary to the HIPAA Security Rule, the Department of Health and Human Services states that 'the need for and extent of a screening process is normally based on an assessment of risk, cost, benefit, and feasibility as well as other protective measures in place,'"" notes privacy attorney Adam Greene of the law firm David Wright Tremaine. ""Organizations may wish to consider what information individuals will have access to, and what is the risk that they will use that information for their own financial gain, such as for identity theft purposes. This may lead to more focused background checks, with more stringent standards applied to workforce members who will have access to Social Security numbers, credit card numbers and other high-risk information."" While background checks can help vet employees, they're not foolproof, notes privacy attorney Kirk Nahra of the law firm Wiley Rein. ""Background checks are important, and healthcare companies should do them generally, but they aren't perfect,"" he says. ""Insider threats are a real and significant issue. In my personal experience, insider problems are far more likely to lead to actual harm than many external breaches."" Insiders with bad intentions can take exactly what they need for bad purposes, Nahra says. ""This is a consistent and ongoing problem,"" he says. As a result, healthcare organizations must educate their staff on the consequences of inappropriate data access and then monitor their activity, he says. ""People have to know they will get caught and that they will get fired,"" he says. ""But it is hard to balance access to data to get your job done with strong controls and an effective monitoring problem."" The recent attention on major cyberattacks in the healthcare sector should not divert organizations from addressing insider threats, Nahra stresses. ""But sometimes the focus on hackers ... distracts from this current, ongoing, significant problem with insider threats."" ;"
"[{'class': 'ACTION', 'end': 63, 'start': 27}, {'class': 'ASSETS', 'end': 113, 'start': 107}, {'class': 'ACTION', 'end': 129, 'start': 114}, {'class': 'ASSETS', 'end': 148, 'start': 132}, {'class': 'ACTOR', 'end': 199, 'start': 193}, {'class': 'ASSETS', 'end': 276, 'start': 259}, {'class': 'ACTION', 'end': 609, 'start': 568}, {'class': 'ASSETS', 'end': 696, 'start': 690}, {'class': 'ACTION', 'end': 709, 'start': 697}, {'class': 'ASSETS', 'end': 734, 'start': 726}, {'class': 'ASSETS', 'end': 837, 'start': 822}, {'class': 'ACTION', 'end': 853, 'start': 838}, {'class': 'ASSETS', 'end': 868, 'start': 862}, {'class': 'ACTION', 'end': 880, 'start': 869}, {'class': 'ACTOR', 'end': 1007, 'start': 998}]","A Health Share data breach has exposed the personal information of many of its members. This comes after a laptop was stolen from a company vehicle. Advances in cybertechnology mean that a hacker can sit anywhere in the world and potentially break into a computer network. New methods and tactics have made it even easier for criminals to steal personal identifiable information (PII), medical records, complete identities and more. However, that does not mean the threat from “old-fashioned” crimes has diminished. Health Share of Oregon has just announced a data breach of its members’ PII—including names, birthdates and Social Security numbers, but not medical records—due to a laptop being stolen from a vendor’s vehicle. The vendor, GridWorks, provides patient transportation to some Health Share members. A company vehicle was broken into and the laptop was stolen. Health Share has not been able to determine whether or not the members’ information has been used maliciously by the thief as part of the Health Share data breach. Therefore, the company is providing a year of credit monitoring and identity monitoring to its affected members. Health Share is already taking proactive steps to prevent this kind of incident in the future. For example, they are conducting audits of their third-party vendors and implementing tech training for any vendors who are able to access member information. ;"
"[{'class': 'ACTION', 'end': 66, 'start': 35}, {'class': 'ACTOR', 'end': 81, 'start': 74}, {'class': 'ASSETS', 'end': 110, 'start': 104}, {'class': 'ACTION', 'end': 338, 'start': 332}, {'class': 'ACTION', 'end': 428, 'start': 400}]","Thousands of people have had their private data publically exposed, after hackers reportedly got into a server at UNC’s Lineberger Cancer Center. The Chapel Hill News reports that the victims found out shortly after Christmas, when center director Dr. Shelley Earp sent out letters of apology; center employees found out about the breach last spring. The incident affected about 3,500 individuals, exposing information such as their Social Security and passport numbers. In the letter, Earp told the victims that authorities have no way to know whether the data will be misused. The situation reportedly didn’t involve any patient information, although it did involve a small number of people who were subjects in research projects.;"
"[{'class': 'ACTION', 'end': 144, 'start': 104}, {'class': 'ASSETS', 'end': 158, 'start': 152}, {'class': 'ACTION', 'end': 233, 'start': 198}, {'class': 'ACTION', 'end': 262, 'start': 234}, {'class': 'ACTOR', 'end': 399, 'start': 373}, {'class': 'ACTION', 'end': 408, 'start': 400}, {'class': 'ASSETS', 'end': 419, 'start': 413}, {'class': 'ACTION', 'end': 466, 'start': 443}]","On November 27, 2017, we received a security incident report from our EMR system vendor indicating that unauthorized software had been installed on the server the vendor supports on our behalf. The unauthorized software was installed to generate digital currency, more commonly known as “cryptocurrency.” Although the hospital’s investigation is ongoing, they believe that an unauthorized individual accessed the server housing the EMR system to inject the software. The goal of the attack did not appear to be the acquisition or exfiltration of patients’ personally identifiable information or protected health information, and the hospital has no evidence that PII or PHI was acquired or viewed. But as is the case so often, they could not definitively prove that there was no access or viewing, and so, they must notify patients.  Information contained on the affected server included demographic information such as patient names, addresses, dates of birth, and Social Security numbers, clinical information such as diagnosis and treatment information, and other information such as insurance billing information.;"
"[{'class': 'ACTION', 'end': 95, 'start': 85}, {'class': 'ACTOR', 'end': 162, 'start': 152}, {'class': 'ASSETS', 'end': 184, 'start': 178}, {'class': 'ASSETS', 'end': 259, 'start': 254}, {'class': 'ASSETS', 'end': 335, 'start': 329}, {'class': 'ASSETS', 'end': 414, 'start': 410}, {'class': 'ACTOR', 'end': 540, 'start': 530}, {'class': 'ACTION', 'end': 577, 'start': 561}]","The Manawatu Standard revealed yesterday that Palmerston North woman Zelda McConachy was mailed other patients' mental health data after she applied to MidCentral to see her own files. Ms McConachy claimed she was mailed other mental health patients' files along with her own records. The Standard has viewed the most recent files. Along with her own records, she was sent two pages from another patient's file with details including his name, age, address, phone number, medication type and notes on his behavioural issues. MidCentral yesterday confirmed it made an error in that particular incident. ;"
[],;
"[{'class': 'ACTOR', 'end': 17, 'start': 0}, {'class': 'ACTION', 'end': 60, 'start': 18}]",Hospital employee accesses 7 patient records against policy.;
"[{'class': 'ACTION', 'end': 33, 'start': 0}, {'class': 'ASSETS', 'end': 49, 'start': 42}]",mispublished personal information through web app;
"[{'class': 'ACTOR', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 38, 'start': 7}, {'class': 'ACTION', 'end': 110, 'start': 88}, {'class': 'ACTION', 'end': 151, 'start': 115}]","Intern accesses e-taxation accounts of popular Indian cricketers and a professor. After hacking these accounts, He accessed the details of their income, tax amount paid, PAN card number with an intention to know how much these rich and famous people were filing their IT returns and how much assets they owned.;"
"[{'class': 'ACTION', 'end': 60, 'start': 44}]",Patient B_s name and type of medical supply was compromised. Patient A reported the incident to the Muskogee VA Medical Center and a replacement has been requested for Patient B. Dallas Consolidated Mail
"[{'class': 'ACTION', 'end': 22, 'start': 8}, {'class': 'ACTION', 'end': 37, 'start': 28}, {'class': 'ASSETS', 'end': 47, 'start': 38}]",Janitor is blackmailed into gathering documents from a court.;
"[{'class': 'ASSETS', 'end': 26, 'start': 15}, {'class': 'ACTION', 'end': 42, 'start': 27}, {'class': 'ASSETS', 'end': 59, 'start': 55}]",An unencrypted flash drive was stolen from a teacher's car. It contained student Social Security numbers and other information. ;
"[{'class': 'ACTOR', 'end': 38, 'start': 11}, {'class': 'ACTION', 'end': 50, 'start': 39}, {'class': 'ASSETS', 'end': 64, 'start': 53}, {'class': 'ACTION', 'end': 143, 'start': 134}]",One of the data controller’s employees had emailed a spreadsheet containing the personal data of over 400 individuals to 60 employees in error.;
"[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 14, 'start': 8}]","Hackers leaked nearly 2,000 incidents of Austin surveillance. Here's what they found ;"
"[{'class': 'ACTOR', 'end': 24, 'start': 0}, {'class': 'ACTION', 'end': 57, 'start': 25}, {'class': 'ACTION', 'end': 76, 'start': 58}, {'class': 'ACTION', 'end': 95, 'start': 81}, {'class': 'ASSETS', 'end': 164, 'start': 160}, {'class': 'ACTION', 'end': 189, 'start': 168}]",Organized criminal group uses stolen customer credentials to access accounts and transfer money to actor-controlled cards that were then cashed out at US-based ATMs or fraudulent purchases.;
"[{'class': 'ACTION', 'end': 78, 'start': 24}, {'class': 'ACTION', 'end': 107, 'start': 93}, {'class': 'ACTION', 'end': 153, 'start': 140}, {'class': 'ACTOR', 'end': 201, 'start': 184}, {'class': 'ACTION', 'end': 229, 'start': 203}]","Accellion's FTA product was compromised through a series of zero day exploits. Many client's were impacted. A number of those client's data was posted to the name and shame website of the threat actor. Ransomware was deployed to many, and litigation settlements happened.;"
[],;
"[{'class': 'ACTION', 'end': 118, 'start': 103}, {'class': 'ACTION', 'end': 135, 'start': 123}, {'class': 'ACTION', 'end': 155, 'start': 138}]","Financial data from some the world’s biggest companies – including Porsche, Oracle, Toshiba and more – has been stolen and published in a ransomware attack on the large, Germany-based IT provider Citycomp.;"
"[{'class': 'ASSETS', 'end': 47, 'start': 38}, {'class': 'ASSETS', 'end': 116, 'start': 107}, {'class': 'ACTION', 'end': 343, 'start': 311}, {'class': 'ACTOR', 'end': 385, 'start': 377}, {'class': 'ASSETS', 'end': 433, 'start': 424}]","A concerned citizen found hundreds of documents in a recycling center and notified a local news team. The documents included criminal histories, depositions, medical records, personal phone numbers, and addresses. Most were from the 1990's. Most or all of the information did not need to be shredded because it was considered public record. The local news team contacted a director from the solid waste division and the documents were removed for shredding.;"
"[{'class': 'ACTION', 'end': 39, 'start': 29}, {'class': 'ACTION', 'end': 198, 'start': 176}, {'class': 'ACTOR', 'end': 213, 'start': 202}, {'class': 'ACTION', 'end': 432, 'start': 414}, {'class': 'ACTION', 'end': 449, 'start': 433}]","Sensitive client information was hacked through two Sweetser employee email accounts last June. Details about 22,000 people’s identification information and medical conditions may have been released to the hackers, according to Sweetser spokesperson Susan Pierter. On Oct. 28, Sweeter clients received letters about the email breach that occurred from June 18 to June 27. Currently, there is no evidence that the information leaked has been misused, Pierter said.;"
"[{'class': 'ACTION', 'end': 5, 'start': 0}, {'class': 'ASSETS', 'end': 27, 'start': 11}, {'class': 'ACTION', 'end': 49, 'start': 28}]",Theft of a desktop computer exposes 1200 records.;
"[{'class': 'ASSETS', 'end': 11, 'start': 0}]",Data breach no details provided.;
"[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.;
"[{'class': 'ASSETS', 'end': 22, 'start': 0}, {'class': 'ACTION', 'end': 54, 'start': 23}, {'class': 'ASSETS', 'end': 64, 'start': 55}, {'class': 'ACTOR', 'end': 110, 'start': 100}, {'class': 'ACTION', 'end': 130, 'start': 111}, {'class': 'ASSETS', 'end': 144, 'start': 135}, {'class': 'ACTION', 'end': 161, 'start': 145}]",Confidential documents found at a waste disposal site. Documents were supposed to be buried but the contractor hired to dispose of the documents failed to do so.;
"[{'class': 'ACTOR', 'end': 434, 'start': 408}, {'class': 'ACTION', 'end': 509, 'start': 458}, {'class': 'ACTION', 'end': 644, 'start': 595}, {'class': 'ACTOR', 'end': 705, 'start': 671}, {'class': 'ACTION', 'end': 870, 'start': 835}, {'class': 'ACTOR', 'end': 996, 'start': 975}, {'class': 'ACTION', 'end': 1249, 'start': 1197}, {'class': 'ACTOR', 'end': 1375, 'start': 1351}, {'class': 'ACTOR', 'end': 1520, 'start': 1506}, {'class': 'ACTION', 'end': 1616, 'start': 1550}, {'class': 'ASSETS', 'end': 2986, 'start': 2980}]","There has been a new finding in an investigation by the Privacy Commissioner of New Zealand that is especially worth noting for it's ""small breach, big impact"" value. Because the health agency is not named, it's not clear to me whether this incident had been reported in the media and on this site previously: The complainant, who had been employed by a large health agency, was notified by the agency that a former colleague of hers had been dismissed for accessing her health records without proper reason. The complainant and her former colleague had worked in administrative roles, but had access to health records and medical information. The records 'browsed' by the complainant's former work-mate included extremely sensitive emergency department and mental health information about the complainant. The complainant's records were accessed on numerous occasions between 2012 and 2013. This showed a pattern of behaviour and gave meaning and context to some comments her former colleagues had made about her health while they worked together. After finding out about this the complainant asked for an audit of access to her records so she could be sure no other staff she had worked with had inappropriately accessed her health information. The access audit revealed a further instance of browsing of the complainant's health information by another former colleague over the same time period. This was especially distressing for the complainant because it renewed the complainant's concerns that her colleagues had treated her unfairly and had been sharing her sensitive health information with each other. Rule 5 Security safeguards Rule 5 of the Health Information Privacy Code 1994 requires an agency to ensure reasonable security safeguards exist to prevent loss, unauthorised access or disclosure of the health information it holds. Assessing what is reasonable depends on the sensitivity or confidentiality of the information involved and the ease with which safeguards could be put in place to protect the information. The agency's current policies and practices, including any staff training, are also relevant. Under rule 5, an agency has an ongoing responsibility to develop and maintain appropriate security safeguards for their information. System audits, staff training, policies and technology upgrades are some of the tools an agency can employ to help maintain a good privacy culture and ensure trust and confidence in the security and privacy of health information. Inappropriate access to information by employees, called 'employee browsing', is a problem for many large agencies. It is important agencies take a proactive approach to information security and make continuing efforts to put in place and improve their security processes. Although the health agency took a proactive, sympathetic and responsible approach to the interference with the complainant's privacy, it had limited processes in place to catch inappropriate access to their files. The extent of the browsing and length of time before detection also indicated the safeguards in place were not adequate. The browsing took place over several months and was not an isolated incident. The fact that people she worked with were responsible heightened the complainant's feelings of violation and humiliation.;"
"[{'class': 'ACTION', 'end': 82, 'start': 71}, {'class': 'ACTOR', 'end': 108, 'start': 100}, {'class': 'ACTION', 'end': 128, 'start': 109}, {'class': 'ASSETS', 'end': 134, 'start': 129}]","CaroMont Health announced Friday that it learned of an internal health data breach that involved an employee sending an unsecure email with 1,310 patients protected health information (PHI) on August 8 during a routine security audit.;"
"[{'class': 'ACTOR', 'end': 99, 'start': 91}, {'class': 'ACTION', 'end': 131, 'start': 104}, {'class': 'ACTOR', 'end': 206, 'start': 198}, {'class': 'ACTION', 'end': 263, 'start': 219}]",chart. The ISO gave the report to the Privacy Officer (PO). The PO will follow up with the employee who accessed the medical record to get a written response and authority for accessing the record. Employee admitted he looked at the record without a need to know.;
"[{'class': 'ACTION', 'end': 63, 'start': 53}]",Construction contractor ended up being the target of BEC attack;
[],;
"[{'class': 'ACTION', 'end': 37, 'start': 27}, {'class': 'ACTION', 'end': 125, 'start': 105}, {'class': 'ASSETS', 'end': 148, 'start': 128}, {'class': 'ASSETS', 'end': 247, 'start': 234}, {'class': 'ACTION', 'end': 647, 'start': 642}, {'class': 'ASSETS', 'end': 655, 'start': 648}, {'class': 'ASSETS', 'end': 691, 'start': 675}, {'class': 'ACTION', 'end': 1032, 'start': 1021}, {'class': 'ACTOR', 'end': 1043, 'start': 1034}, {'class': 'ACTION', 'end': 1076, 'start': 1044}, {'class': 'ACTION', 'end': 1083, 'start': 1078}, {'class': 'ACTION', 'end': 1103, 'start': 1088}, {'class': 'ACTION', 'end': 1122, 'start': 1105}]","A US telemarketing company has leaked the personal details of potentially tens of thousands of consumers after misconfiguring a cloud storage bucket, Infosecurity can reveal. A team at vpnMentor led by Noam Rotem found the unsecured AWS S3 bucket on December 24 last year. It was traced to Californian business CallX, whose analytics services are apparently used by clients to improve their media buying and inbound marketing. According to its website, the firm counts lending marketplace Lendingtree, Liberty Mutual Insurance and smart security vendor Vivint among its customers. Rotem found 114,000 files left publicly accessibly in the leaky bucket. Most of these were audio recordings of phone conversations between CallX clients and their customers, which were being tracked by the firm’s marketing software. An additional 2000 transcripts of text chats were also viewable. Personally identifiable information (PII) contained in these files included full names, home addresses, phone numbers and more. With the leaked data, attackers could launch convincing phishing, fraud and vishing attacks, warned vpnMentor.;"
"[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 19, 'start': 9}]",Web site defacement;
"[{'class': 'ASSETS', 'end': 15, 'start': 11}, {'class': 'ASSETS', 'end': 26, 'start': 20}, {'class': 'ACTION', 'end': 61, 'start': 44}]",Trillian's blog and forums were involved in a security breach ;
"[{'class': 'ACTION', 'end': 39, 'start': 20}]",An advanced type of POS malware attacks over 350 Wendy's location's. ;
"[{'class': 'ASSETS', 'end': 61, 'start': 51}]",The final count of patients' information stored on the laptop after removing duplicates is 76. Therefore the 76 patients will receive a letter offering credit protection
"[{'class': 'ASSETS', 'end': 35, 'start': 12}, {'class': 'ACTION', 'end': 60, 'start': 36}, {'class': 'ACTOR', 'end': 152, 'start': 139}, {'class': 'ACTION', 'end': 187, 'start': 153}, {'class': 'ASSETS', 'end': 287, 'start': 263}, {'class': 'ASSETS', 'end': 411, 'start': 392}, {'class': 'ASSETS', 'end': 502, 'start': 483}]","Hundreds of patient medical records were found in a dumpster in a Fort Myers, Fla., strip mall Dec. 11, according to a Fox 4 News report. An individual was looking through a dumpster for cardboard boxes to help him move when he stumbled upon what appeared to be patient medical records. He called the local Fox television station, and a reporter called the police. According to the report, the medical records allegedly belong to Luxor Industries, a physician group in Fort Myers. The medical records had names, addresses, phone numbers and Social Security numbers. Luxor Industries was raided by state agents in July. According to the report, state agents released few details on that raid. ;"
"[{'class': 'ACTION', 'end': 97, 'start': 66}, {'class': 'ACTION', 'end': 126, 'start': 102}, {'class': 'ACTION', 'end': 333, 'start': 318}, {'class': 'ASSETS', 'end': 385, 'start': 366}, {'class': 'ACTION', 'end': 428, 'start': 393}, {'class': 'ASSETS', 'end': 606, 'start': 585}, {'class': 'ASSETS', 'end': 866, 'start': 847}, {'class': 'ASSETS', 'end': 911, 'start': 893}, {'class': 'ASSETS', 'end': 976, 'start': 948}, {'class': 'ACTOR', 'end': 1229, 'start': 1222}, {'class': 'ACTION', 'end': 1281, 'start': 1230}, {'class': 'ACTION', 'end': 1304, 'start': 1286}, {'class': 'ACTION', 'end': 1367, 'start': 1358}, {'class': 'ACTION', 'end': 1592, 'start': 1560}, {'class': 'ASSETS', 'end': 1679, 'start': 1672}, {'class': 'ACTION', 'end': 1723, 'start': 1680}, {'class': 'ACTION', 'end': 1849, 'start': 1815}, {'class': 'ACTION', 'end': 1883, 'start': 1877}, {'class': 'ASSETS', 'end': 1900, 'start': 1892}, {'class': 'ASSETS', 'end': 1948, 'start': 1936}, {'class': 'ASSETS', 'end': 1992, 'start': 1980}, {'class': 'ACTION', 'end': 2091, 'start': 2053}]","A company that sends out SMSes and emails on Nedbank’s behalf may have been hit by a data breach. The “data security incident” may have released the names, ID numbers, telephone numbers, physical and/or email addresses of 1.7 million Nedbank clients. In a statement on Thursday morning, Nedbank said that there was a “data incident” at the direct marketing company Computer Facilities, which sends emails and cellphone messages on its behalf. “No Nedbank systems or client bank accounts have been compromised in any manner whatsoever or are at risk as a result of this data issue at Computer Facilities.” Forensic experts have been appointed to conduct an extensive investigation and the bank is also working with the relevant regulators and authorities, Nedbank CEO Mike Brown said. Nedbank Group Chief Information Officer Fred Swanepoel said Computer Facilities did not have any links to Nedbank’s systems. As a further precautionary measure, Computer Facilities’ systems have been disconnected from the internet until further notice. Clients’ bank accounts are not at risk and they do not need to take any further action other than continuing to be vigilant against attempts at fraud, Nedbank said. Two years ago, hackers seized insurance company Liberty's email repository and demanded a ""ransom"" in exchange for the data. Other incidents included the theft of 60 million South Africans’ personal data via a holding company for several real estate firms including Realty1, ERA and Aida. The personal records of almost 1 million South African drivers were also reportedly compromised through the online traffic fine website ViewFine, while in 2017 Ster-Kinekor's website was also exposed for lacking data security. At the end of last year, many South Africans who view pornography on their mobile phones were affected by a massive breach. A local company reportedly leaked a large database of web browsing history along with mobile-phone identifiers, and in some cases social media usernames, allowing some individuals to be identified – and linked to the pornography they viewed.;"
"[{'class': 'ACTION', 'end': 41, 'start': 0}, {'class': 'ACTION', 'end': 52, 'start': 45}]",had their payment card information stolen by hackers in the last several months;
"[{'class': 'ASSETS', 'end': 9, 'start': 0}, {'class': 'ASSETS', 'end': 37, 'start': 15}, {'class': 'ACTION', 'end': 59, 'start': 38}, {'class': 'ACTION', 'end': 88, 'start': 64}, {'class': 'ASSETS', 'end': 124, 'start': 118}, {'class': 'ACTION', 'end': 143, 'start': 125}, {'class': 'ACTION', 'end': 173, 'start': 148}, {'class': 'ACTION', 'end': 209, 'start': 174}]","Documents on a network storage device were left unencrypted and available on the network for a month and a half. The device had been decrypted and reset to factory settings in order to troubleshoot a problem. It would only be accessed on the internal network. It contained student loan documents from students who attended MSU in 2006. The information included names, DOB, SSN. ;"
"[{'class': 'ACTION', 'end': 20, 'start': 10}, {'class': 'ASSETS', 'end': 41, 'start': 36}, {'class': 'ACTION', 'end': 116, 'start': 110}, {'class': 'ASSETS', 'end': 127, 'start': 121}]",Veteran A was mailed a consultation sheet with a consult request for medical service for Veteran B. Veteran A mailed the papers back to the Privacy Officer.;
"[{'class': 'ACTOR', 'end': 29, 'start': 0}, {'class': 'ACTION', 'end': 36, 'start': 30}, {'class': 'ASSETS', 'end': 58, 'start': 49}]",Investment management company mailed shareholder documents with customer SSN potentially visible in the envelope window;
"[{'class': 'ACTION', 'end': 18, 'start': 0}, {'class': 'ACTION', 'end': 418, 'start': 403}, {'class': 'ASSETS', 'end': 429, 'start': 419}, {'class': 'ACTOR', 'end': 455, 'start': 435}, {'class': 'ACTION', 'end': 527, 'start': 489}, {'class': 'ACTOR', 'end': 546, 'start': 529}, {'class': 'ACTION', 'end': 705, 'start': 699}, {'class': 'ACTOR', 'end': 826, 'start': 805}, {'class': 'ACTION', 'end': 897, 'start': 887}, {'class': 'ACTION', 'end': 1254, 'start': 1239}, {'class': 'ASSETS', 'end': 1309, 'start': 1305}, {'class': 'ASSETS', 'end': 1391, 'start': 1387}, {'class': 'ACTOR', 'end': 1521, 'start': 1504}, {'class': 'ACTION', 'end': 1619, 'start': 1557}, {'class': 'ACTOR', 'end': 1754, 'start': 1745}, {'class': 'ACTOR', 'end': 1849, 'start': 1840}, {'class': 'ACTION', 'end': 1875, 'start': 1859}, {'class': 'ACTION', 'end': 2066, 'start': 2057}]","Information leaked from Benesse Corp. includes personal data on people who never had a contract with the company, its parent company said Tuesday. According to Benesse Holdings Inc., the data not only dealt with customers of the subsidiarys mainstay education services, but also information related to the firms lifestyle business services collected at its events and other occasions. The leaked data was stored in a smartphone used by a system engineer arrested last week for allegedly copying trade secrets from the company, Chikara Matsumoto, chief risk management officer of Benesse Holdings, said at a news conference. So far, it is known that personal information on some 23 million people leaked from the subsidiary. Benesse Corp. said Monday that data on some 22.6 million people was found on the systems engineers smartphone. In addition, information on some 400,000 people was leaked through unconfirmed channels. The police investigation isnt complete, which means further data leaks could come to light. Initially, Benesse Holdings said that information on up to some 20.7 million customers might have been compromised based on lists obtained from name-list brokers. The corporate group then found that user information was compromised at the Benesse LifeSmile Shop, an online shopping site for pregnant women and mothers, and Benesse Womens Park, a social networking site for women. The newly found data include the estimated due dates of some 200,000 babies. Tokyo police arrested Masaomi Matsuzaki, 39, last Thursday on suspicion of downloading and copying the personal data of Benesse customers onto his smartphone from the Tokyo branch of affiliate Synform Co. Authorities seized the smartphone and a memory card from Matsuzaki and matched data on the phone and storage device with Benesse customer information. Matsuzaki admitted selling the data to name-list traders and gambled away the money, according to the police. Also Tuesday, Benesse Holdings convened a panel of experts to begin investigating the steps leading up to the theft and draft measures to prevent future data leaks. The panel, headed by lawyer Hideaki Kobayashi, will also investigate the responsibilities of the firms compliance officers, the company said.;"
"[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.;
"[{'class': 'ACTION', 'end': 14, 'start': 0}, {'class': 'ASSETS', 'end': 48, 'start': 41}]",Virus outbreak in medical office affects devices that stored medical information. No evidence suggests that data compromise occurred. ;
"[{'class': 'ACTION', 'end': 65, 'start': 54}, {'class': 'ACTION', 'end': 110, 'start': 74}, {'class': 'ACTION', 'end': 171, 'start': 129}, {'class': 'ASSETS', 'end': 223, 'start': 214}, {'class': 'ACTION', 'end': 237, 'start': 224}, {'class': 'ACTION', 'end': 353, 'start': 321}, {'class': 'ASSETS', 'end': 537, 'start': 533}]","Retailer Lakeland is warning customers of a potential data breach after a “sophisticated and sustained attack” last weekend that exploited a recently-identified Java flaw. The company has found that two encrypted databases were accessed, but so far it has been unable to find any evidence that the data has been stolen. hacked-binary-290x230-iSTOCK.jpg “However, we have decided that it is safest to delete all the customer passwords used on our site and invite customers to reset their passwords next time they visit the Lakeland site,” it told customers. The company has also advised customers that if the password they used for Lakeland is used for other sites and services, they should update the password for those accounts too.;"
"[{'class': 'ACTOR', 'end': 36, 'start': 28}, {'class': 'ACTION', 'end': 61, 'start': 50}]",Sacramento Regional Transit employee suspected in ID theft of 30 co-workers;
"[{'class': 'ACTOR', 'end': 3, 'start': 0}, {'class': 'ASSETS', 'end': 160, 'start': 152}, {'class': 'ASSETS', 'end': 178, 'start': 166}, {'class': 'ASSETS', 'end': 367, 'start': 359}, {'class': 'ACTION', 'end': 434, 'start': 412}, {'class': 'ASSETS', 'end': 454, 'start': 443}, {'class': 'ASSETS', 'end': 553, 'start': 542}, {'class': 'ACTION', 'end': 611, 'start': 582}]","CSC is a contractor for the State of North Carolina. In the course of performing services for the State, we put information from the Medicare Exclusion Database on a thumb drive. This information included your name, Social Security Number (SSN), federal tax Employer Identification Number (EIN), and date of birth. It also included other information from the database that is publicly available. In early March, we discovered the loss of this thumb drive in CSC facilities in Raleigh, North Carolina. Although not discovered until March, the thumb drive containing this information is believed to have been lost in late February.;"
"[{'class': 'ACTOR', 'end': 62, 'start': 32}, {'class': 'ACTOR', 'end': 178, 'start': 154}, {'class': 'ACTION', 'end': 201, 'start': 179}]","On or about September 16, 2013, a RailWorks corporate employee separated from the company. It is possible that, between December 2012 and September 2013, the employee in question may have had access to employee personal information, including name, social security number, financial account and/or credit card numbers.;"
"[{'class': 'ASSETS', 'end': 35, 'start': 12}, {'class': 'ACTION', 'end': 60, 'start': 36}, {'class': 'ACTOR', 'end': 152, 'start': 139}, {'class': 'ACTION', 'end': 187, 'start': 153}, {'class': 'ASSETS', 'end': 287, 'start': 263}, {'class': 'ASSETS', 'end': 411, 'start': 392}, {'class': 'ASSETS', 'end': 502, 'start': 483}]","Hundreds of patient medical records were found in a dumpster in a Fort Myers, Fla., strip mall Dec. 11, according to a Fox 4 News report. An individual was looking through a dumpster for cardboard boxes to help him move when he stumbled upon what appeared to be patient medical records. He called the local Fox television station, and a reporter called the police. According to the report, the medical records allegedly belong to Luxor Industries, a physician group in Fort Myers. The medical records had names, addresses, phone numbers and Social Security numbers. Luxor Industries was raided by state agents in July. According to the report, state agents released few details on that raid. ;"
"[{'class': 'ACTION', 'end': 73, 'start': 58}, {'class': 'ACTION', 'end': 100, 'start': 78}]",4500 records including usernames and clear-text passwords stolen via SQLi and posted on public site.;
"[{'class': 'ACTOR', 'end': 18, 'start': 11}, {'class': 'ACTION', 'end': 40, 'start': 19}, {'class': 'ACTOR', 'end': 67, 'start': 41}, {'class': 'ACTION', 'end': 90, 'start': 84}, {'class': 'ASSETS', 'end': 99, 'start': 91}, {'class': 'ACTOR', 'end': 210, 'start': 199}, {'class': 'ACTION', 'end': 233, 'start': 211}, {'class': 'ASSETS', 'end': 254, 'start': 245}]","Bangalore: Hackers claiming to represent the Syrian Electronic Army have reportedly hacked database of Truecaller, worlds largest collaborative telephone directory. According to the initial reports, the hackers were able to take data from seven databases which include the main one that keeps 450 GB of information.;"
"[{'class': 'ASSETS', 'end': 26, 'start': 15}, {'class': 'ACTION', 'end': 31, 'start': 27}, {'class': 'ACTION', 'end': 133, 'start': 88}, {'class': 'ASSETS', 'end': 223, 'start': 217}, {'class': 'ACTION', 'end': 228, 'start': 224}, {'class': 'ASSETS', 'end': 249, 'start': 238}, {'class': 'ACTION', 'end': 301, 'start': 282}, {'class': 'ASSETS', 'end': 525, 'start': 514}, {'class': 'ASSETS', 'end': 746, 'start': 735}, {'class': 'ACTION', 'end': 775, 'start': 756}, {'class': 'ASSETS', 'end': 930, 'start': 919}, {'class': 'ACTION', 'end': 944, 'start': 931}, {'class': 'ACTOR', 'end': 1074, 'start': 1064}, {'class': 'ACTION', 'end': 1107, 'start': 1075}]","Initially four hard drives sold eBay in October and November 2010 were found to contain were found to contain sensitive personal data of both patients and staff. Despite the Trust's assurance that these were the only drives lost, further hard drives were recovered by the ICO after being sold on eBay. The Trust was unable to explain how an unnamed individual, who was sub-contracted by a sub-contractor to the IT supplier to the Trust to destroy the 1,000 hard drives, managed to remove at least 252 of the 1,000 hard drives he was supposed to be destroying from the hospital during his five days on the premises. Despite the security precautions taken there were insufficient records taken to provide a reliable audit trail of which hard drives were and were not destroyed. The Information Commissioner (ICO) ended up imposing a fine of 325,000 after sensitive patient data of thousands of people was discovered on hard drives sold on eBay. An investigation found that at least 232 de-commissioned drives that should have been deep cleaned and destroyed by a contractor ended up being sold second hand.;"
"[{'class': 'ACTION', 'end': 36, 'start': 14}, {'class': 'ACTOR', 'end': 52, 'start': 40}]",NBTC to probe alleged privacy breach by AIS employee;
"[{'class': 'ACTION', 'end': 71, 'start': 55}, {'class': 'ASSETS', 'end': 92, 'start': 76}, {'class': 'ACTION', 'end': 105, 'start': 93}, {'class': 'ACTION', 'end': 127, 'start': 122}, {'class': 'ASSETS', 'end': 326, 'start': 318}, {'class': 'ASSETS', 'end': 364, 'start': 357}, {'class': 'ASSETS', 'end': 533, 'start': 525}]","On August 5, 2015, the offices of Max M. Bayard, MD PC were broken into and computer devices were stolen. As soon as the theft was discovered, we notified law enforcement and are cooperating with their investigation. Immediately after the break-in, we began an investigation to determine what information was on the devices. While the information on the devices varies by person, we were able to determine that patients' names, Social Security numbers, and other limited treatment-related information may have been on the devices. Although the treatment-related information varies by person, examples include dates of birth, Medicare/Medicaid enrollment information, dates of treatment, types of treatment, and diagnoses. We take the privacy and security of the information in our possession very seriously and are cooperating with law enforcement personnel in their investigation. We deeply regret these circumstances and are committed to keeping impacted individuals informed. We mailed a letter to each individual potentially impacted by this event, explaining the details and providing a toll free number to assist those who have questions. Although we are not aware of any misuse of any information, as an added precaution, we are offering at no cost to impacted individuals access to credit monitoring and identity theft resolution services through AllClear ID. We value the privacy and security of our patients' information, and have taken steps to prevent this type of event from happening again, including changing the firewall password, all software-related, login, and email account passwords, installing security cameras, securing the computers in a safe when not in use, encrypting all computers, and reviewing policies and procedures for the secure storage of personal information. Our staff is being trained on these additional safeguards.;"
"[{'class': 'ACTION', 'end': 129, 'start': 65}]",Healthcare employee email account breach via undisclosed method. Email with over 1000 patient and employee PII potentially viewed;
"[{'class': 'ACTION', 'end': 71, 'start': 59}, {'class': 'ACTION', 'end': 157, 'start': 120}, {'class': 'ACTOR', 'end': 165, 'start': 158}, {'class': 'ACTION', 'end': 363, 'start': 336}, {'class': 'ASSETS', 'end': 430, 'start': 420}, {'class': 'ACTION', 'end': 463, 'start': 431}, {'class': 'ACTION', 'end': 857, 'start': 803}, {'class': 'ACTION', 'end': 1093, 'start': 1082}, {'class': 'ACTOR', 'end': 1465, 'start': 1455}, {'class': 'ACTION', 'end': 1540, 'start': 1528}, {'class': 'ACTOR', 'end': 1655, 'start': 1648}, {'class': 'ASSETS', 'end': 1684, 'start': 1678}]","Not too long ago, the Erasmus University was a victim of a data breach. Although initial results indicated not too much sensitive information was obtained by hackers in the process, it looks as if those findings need to be revised. New data reveals that medical and financial details belonging to an undisclosed number of students were obtained during the breach. A total of 270,000 webforms residing on one particular web server were breached during the attack. Close to 5,000 forms contain student medical information, indicating their health and whether or not they suffer from specific ailments. Moreover, it also provides insights into diseases such as dyslexia, allergies, or other conditions relevant to their behavior. To make matters worse, an even larger undisclosed number of students also had financial information attached to their web forms. This includes bank account details and credit card information. However, no PIN codes or security codes are stored on the platform, which is a minor consolidation for now. A total of 17,000 students were affected by the data breach, although it is possible that the final tally will be much higher. Nearly 10,000 individuals had their nationality exposed, which should not necessarily be a grave concern. Preliminary results indicate that nearly the same number of students may suffer from identity theft in the future, due to their financial information or passport numbers being obtained by criminals. What is rather peculiar is how no passwords were part of the data breach. How that is even possible, remains everybody's guess for the time being. More worryingly, no one knows how hackers managed to breach the server security, or what they are planning to do with the obtained information. A sale of information on the deep web is not unlikely at this stage.;"
"[{'class': 'ACTION', 'end': 33, 'start': 13}]",Outage leads to disrupted service for Virgin Mobile customers. Glitch caused postpaid customers to be shown as prepaid customers with no credit.;
"[{'class': 'ACTOR', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 70, 'start': 20}, {'class': 'ACTION', 'end': 87, 'start': 75}]","a user noticed that by changing the four-digit ID in the website’s URL, he could access any of the 1.1 million accounts.;"
"[{'class': 'ACTOR', 'end': 38, 'start': 25}]",receives a call from the UPS employee. A copy of the USP tracking details are attached to this ticket;
"[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 25, 'start': 9}, {'class': 'ASSETS', 'end': 38, 'start': 26}]",employee took pictures of credit cards used for payment;
"[{'class': 'ACTION', 'end': 78, 'start': 64}, {'class': 'ACTION', 'end': 129, 'start': 118}, {'class': 'ACTION', 'end': 531, 'start': 519}, {'class': 'ACTION', 'end': 740, 'start': 725}, {'class': 'ACTION', 'end': 1270, 'start': 1259}, {'class': 'ACTION', 'end': 1582, 'start': 1568}]","Thousands of patients of a Jersey City doctor are vulnerable to identity theft after police say their medical records were stolen from a storage shed at the doctor's office earlier this week. Dr. Nisar A. Quraishi, an internist with an office at 1 Chopin Court, told police Tuesday night that he was contacted by a resident of the neighborhood and notified that his storage shed door was open, according to a police report. Quraishi arrived at his office at 5 p.m. Tuesday and found that both latches on the shed door had been cut with an unknown cutting tool. When he entered the shed, Quraishi immediately noticed all of the medical records of patients he had treated between 1982 and 2009 -- and may still be treating -- had been stolen, the report stated. Quraishi told police the majority of the records contained personal information, including social security numbers, dates of birth, home addresses and medical histories of each patient, according to the report. The doctor said he had ""no idea"" who broke into the shed and stated that he had not been to the property since Aug. 10, at which point the shed was still secure, the report said. Quraishi told police he was unable to immediately provide any of the names of the patients whose records were stolen from the shed, the report stated. Police said there were no security cameras or witnesses in the area or at the scene. Quraishi is listed as a specialist in internal medicine and a clinical assistant professor of medicine at the NYU Langone Trinity Center in New York. The thousands of medical records stolen from a Jersey City doctor's office storage shed were not A spokeswoman for NYU Langone Medical Center, where Quraishi has been employed since January, said the stolen records were not of NYU Langone patients. ""The patient records involved were from Dr. Quraishi's private practice ... and therefore do not include any treatments provided by him since his employment with NYU Langone as of January 2014,"" said Lisa Greiner, senior director of institutional communications at NYU Langone Medical Center. ""The medical records of patients who were treated at NYU Langone by Dr. Quraishi are not part of the breach in question."" Quraishi could not be reached for comment at his Jersey City office and did not return calls to his New York office. The Manhattan-based medical center had no further comment, because the security breach involves patients from Quraishi's private practice.;"
"[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 28, 'start': 23}, {'class': 'ACTION', 'end': 41, 'start': 30}, {'class': 'ACTION', 'end': 78, 'start': 42}]","Reservist charged with theft, wire fraud. Misused SSN for purposes of ID theft;"
"[{'class': 'ACTION', 'end': 75, 'start': 34}, {'class': 'ACTOR', 'end': 142, 'start': 120}, {'class': 'ACTION', 'end': 159, 'start': 147}, {'class': 'ASSETS', 'end': 225, 'start': 220}, {'class': 'ACTOR', 'end': 781, 'start': 747}, {'class': 'ACTION', 'end': 829, 'start': 786}, {'class': 'ACTION', 'end': 858, 'start': 842}, {'class': 'ACTION', 'end': 1191, 'start': 1101}]","On February 23, 2016, many people began receiving a fraudulent email titled ""Important Information: invoice 11471"" from an unauthorized person who had accessed Mayfield Brain & Spine's account at an outside vendor. This email was not sent by Mayfield. Mayfield notified recipients of the malicious email as soon as possible that same day, posted the information prominently on its website home page, and updated recipients again on February 25 with recommendations for remedy. Mayfield has completed its review and is issuing a final communication to all recipients by letter and also by distributing a press release of the incident and Mayfield's response since that time. As previously reported on WCPO TV in February, the email was generated by an unknown, unauthorized person who accessed the database of an outside vendor. This vendor sends, via email, newsletters, educational information, invitations, announcements, and other information about Mayfield to patients, business associates, event attendees, website contacts and other friends of Mayfield. Recipients of the fraudulent email who clicked on an attachment within it potentially triggered a download of a ransomware virus. According to Thomas Rosenberger, Vice President of Communications, ""The vendor receives only email addresses from Mayfield. No other health or financial information is shared. In this incident, no Mayfield systems were involved, and no patient health or financial information was compromised. Rosenberger added, ""Mayfield's first priority is always the well-being of our patients. Once we learned of the incident, we immediately communicated with recipients by email, by social media, and on our website, including both notification and instructions on how to remove the virus."" The communication included a free download of software to remove the malware. Mayfield has taken several steps to ensure that an incident like this does not happen again. These include working with the vendor's compliance office to understand what transpired, locking the account so it cannot be accessed, and working with a computer virus protection service to determine if the email and/or its attachment contained a virus. Mayfield has reviewed its policies and procedures to ensure that all patient information is secure. ""We are continuously monitoring the situation,"" Rosenberger said. ""With all of the action taken to date, we do not believe that recipients of the fraudulent email need to take any additional steps at this time."" If you have questions or concerns about this event, more information is available at MayfieldClinic.com, or you can contact us by toll-free telephone at 800-325-7787 or by email at Comments@MayfieldClinic.com. SOURCE: Mayfield Clinic The incident was reported on April 23 to HHS as impacting 23,341 patients.;"
"[{'class': 'ASSETS', 'end': 23, 'start': 14}, {'class': 'ACTION', 'end': 46, 'start': 24}, {'class': 'ASSETS', 'end': 203, 'start': 194}, {'class': 'ACTION', 'end': 220, 'start': 204}, {'class': 'ACTOR', 'end': 236, 'start': 224}, {'class': 'ASSETS', 'end': 292, 'start': 283}, {'class': 'ASSETS', 'end': 340, 'start': 327}]","Two veterans' paperwork was found in the trash can located in an area outside the agent cashier's cage. The traffic is mostly veterans in this area. It is in the opinion of this writer that the paperwork was placed there by the veterans, not realizing the implications of discarding paperwork containing sensitive information. The paperwork contained the veterans' names, addresses, partial social security numbers, and protected health information.;"
[],;
"[{'class': 'ACTION', 'end': 53, 'start': 0}]",Misdelivery of employee PII via erroneous attachment.;
"[{'class': 'ACTOR', 'end': 58, 'start': 47}, {'class': 'ACTOR', 'end': 89, 'start': 77}, {'class': 'ACTION', 'end': 118, 'start': 90}, {'class': 'ACTOR', 'end': 157, 'start': 145}, {'class': 'ACTOR', 'end': 232, 'start': 220}, {'class': 'ACTION', 'end': 256, 'start': 233}, {'class': 'ACTOR', 'end': 473, 'start': 454}, {'class': 'ACTION', 'end': 487, 'start': 474}, {'class': 'ACTION', 'end': 538, 'start': 504}, {'class': 'ACTOR', 'end': 572, 'start': 560}, {'class': 'ACTION', 'end': 601, 'start': 577}, {'class': 'ACTION', 'end': 781, 'start': 760}, {'class': 'ACTOR', 'end': 1312, 'start': 1301}, {'class': 'ACTION', 'end': 1402, 'start': 1350}, {'class': 'ACTION', 'end': 1496, 'start': 1477}, {'class': 'ACTOR', 'end': 1596, 'start': 1584}, {'class': 'ACTION', 'end': 1634, 'start': 1597}, {'class': 'ACTOR', 'end': 1736, 'start': 1724}, {'class': 'ACTION', 'end': 1763, 'start': 1737}, {'class': 'ACTOR', 'end': 1831, 'start': 1819}, {'class': 'ACTOR', 'end': 2057, 'start': 2045}, {'class': 'ACTION', 'end': 2075, 'start': 2058}, {'class': 'ACTION', 'end': 2580, 'start': 2564}, {'class': 'ACTION', 'end': 2624, 'start': 2593}, {'class': 'ACTION', 'end': 2648, 'start': 2625}, {'class': 'ACTION', 'end': 2668, 'start': 2658}, {'class': 'ACTION', 'end': 2733, 'start': 2720}, {'class': 'ACTOR', 'end': 2749, 'start': 2734}, {'class': 'ASSETS', 'end': 3026, 'start': 3020}, {'class': 'ACTION', 'end': 3136, 'start': 3102}, {'class': 'ACTION', 'end': 3175, 'start': 3141}]","Honolulu-based Hawaii Pacific Health has fired an employee after discovering the employee had inappropriately accessed patient medical records. The employee worked at Straub Medical Center. The health system found that the employee had wrongfully accessed patient records between November 2014 and January 2020. According to HHS’ Office for Civil Rights data breach portal, 3,772 patients may have been affected. Hawaii Pacific Health does not believe the former employee was accessing the information for the purpose of identity theft. Rather, they believe the employee was acting out of curiosity. Nonetheless, Hawaii Pacific Health is offering the affected patients one year of free credit monitoring and identity restoration services. Patient data that may have been exposed included names, addresses, phone numbers, email addresses, dates of birth, religion, race/ethnicity, Social Security numbers, medical record numbers, primary care providers, dates of services, appointment notes, hospital account numbers, department names, provider names, account numbers and health plan names. Since the incident, Hawaii Pacific Health has reviewed its internal procedures and staff training. The health system is also looking to invest in different technologies. Hawaii Pacific Health has discovered an employee of Straub Medical Center in Honolulu has been snooping on the medical records of patients over a period of more than 5 years. Hawaii Pacific Health discovered the unauthorized access on January 17, 2020 and launched an investigation. An analysis of access logs revealed the employee first started viewing patient records in November 2014 and continued to do so undetected until January 2020. During that time, the employee viewed the medical records of 3,772 patients. After concluding the investigation, the employee was terminated. Affected patients had received treatment at Straub Medical Center, Kapiolani Medical Center for Women & Children, Pali Momi Medical Center, or Wilcox Medical Center. The types of information that the employee could have viewed included patients’ first and last names, telephone numbers, addresses, email addresses, dates of birth, race/ethnicity, religion, medical record numbers, primary care provider information, dates of service, appointment types and related notes, hospital account numbers, department name, provider names, guarantor names and account numbers, health plan names, and Social Security numbers. The reason for accessing the records was not determined, but Hawaii Pacific Health believes it was out of curiosity rather than to obtain sensitive information for malicious purposes. However, data theft could not be ruled out. All patients whose records were accessed by the employee were notified by mail on March 17, 2020 and were offered one year of free credit monitoring and identity restoration services. Hawaii Pacific Health is reviewing and updating its internal procedures and will be providing further training on patient privacy. The health system is also investigating new technologies that can be implemented to identify unauthorized medical record access and anomalous employee behavior access more rapidly.;"
"[{'class': 'ACTOR', 'end': 19, 'start': 12}, {'class': 'ASSETS', 'end': 26, 'start': 23}, {'class': 'ACTION', 'end': 40, 'start': 27}]",TTPD arrest two men in ATM skimming scam - Red River Federal Credit Union;
"[{'class': 'ACTOR', 'end': 98, 'start': 89}, {'class': 'ACTION', 'end': 132, 'start': 99}]","Names, social security numbers and radiation exposure data for two employees who were in radiology were posted up in public hallway.;"
"[{'class': 'ACTION', 'end': 55, 'start': 46}, {'class': 'ACTOR', 'end': 67, 'start': 56}, {'class': 'ACTION', 'end': 394, 'start': 356}, {'class': 'ACTION', 'end': 505, 'start': 497}, {'class': 'ACTION', 'end': 1020, 'start': 974}, {'class': 'ACTION', 'end': 1054, 'start': 1022}, {'class': 'ASSETS', 'end': 1260, 'start': 1252}, {'class': 'ASSETS', 'end': 1410, 'start': 1404}, {'class': 'ACTION', 'end': 1808, 'start': 1779}, {'class': 'ACTION', 'end': 1888, 'start': 1852}, {'class': 'ACTION', 'end': 1995, 'start': 1963}, {'class': 'ASSETS', 'end': 2005, 'start': 1996}, {'class': 'ACTION', 'end': 2196, 'start': 2187}, {'class': 'ASSETS', 'end': 2281, 'start': 2263}, {'class': 'ASSETS', 'end': 2465, 'start': 2443}, {'class': 'ACTION', 'end': 2481, 'start': 2471}, {'class': 'ASSETS', 'end': 2545, 'start': 2538}, {'class': 'ASSETS', 'end': 2613, 'start': 2607}, {'class': 'ACTION', 'end': 2635, 'start': 2614}, {'class': 'ACTOR', 'end': 2669, 'start': 2657}, {'class': 'ACTION', 'end': 2715, 'start': 2670}]","PHETCHABUN: Officials have rushed to downplay the theft by a hacker of more than 10,000 patients' personal details from Phetchabun Hospital, describing the information as ""not important"". Phetchabun governor Krit Kongmuang was among those who responded to initial reports on social media that the data of 16 million patients of the Public Health Ministry had been hacked and put up for sale on Sunday. On Tuesday morning Mr Krit quoted the Phetchabun public health office as reporting that data was lost from Phetchabun Hospital, but involved nowhere near as many as 16 million patients. It was only records of patient admissions and discharges, he said. It was not important. ""There will be an investigation and legal action,"" the Phetchabun governor said. The provincial health office did not yet know if or how the stolen information was used, he said. Reports on social media said the personal information of about 16 million patients of the Public Health Ministry had been stolen and put up for sale for US$500, to be paid in a crypto currency. Dr Thongchai Keeratihattayakorn, deputy permanent secretary for public health, said at the Public Health Ministry in Nonthaburi in the afternoon that the hacked information was not in the primary database the hospital used to provide public services, and the hospital continued to operate as normal. The details were in files stored on a separate server used by hospital staff in their daily tasks, he said. ""It did not contain information about patient treatment or results of laboratory tests,"" Dr Thongchai said. ""It only showed if doctors' inspection charts were completed. The data relates to 10,095 patients and includes names, family names, dates of admission and discharge,"" Dr Thongchai said. He then admitted the stolen data also included diagnoses of patients' symptoms. Possible damage included misuse of the stolen names, family names, phone numbers and medical welfare details, he said. Hacked information also included databases of patient appointments, names, family names and phone numbers, along with doctors' shifts and the cost of orthopaedic surgery for 692 patients at the hospital. The risks posed by the theft were still being studied. The data was backed up. The hospital's information system was being examined, Dr Thongchai said. He apologised for the incident. Dr Anant Kanoksilp, information technology director at the Public Health Ministry, said the web-based database that was hacked used an open source programme and was vulnerable. Other servers used by the hospital were not hacked, he said. The attacked server had been disconnected from the outside and the attacker had not demanded any ransom from the hospital, Dr Anant said. Sutthipong Wasusophaphon, deputy secretary-general of the National Health Commission, said that personal health data was confidential and could not be legally disclosed except under specific conditions. Breaches could cause damage and infringe on individuals’ rights. Penaties included a prison term of up to six months and/or a fine of 10,000 baht under the National Health Act, he said.;"
[],;
"[{'class': 'ASSETS', 'end': 22, 'start': 11}, {'class': 'ACTION', 'end': 102, 'start': 86}, {'class': 'ACTION', 'end': 141, 'start': 129}, {'class': 'ACTOR', 'end': 170, 'start': 142}]","Usernames, credit card information, email addresses, billing addresses, and/or logins were compromised between 4/3 and 4/7. ESI was accessed by unapproved third parties.;"
"[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.;
"[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ACTOR', 'end': 25, 'start': 12}, {'class': 'ACTOR', 'end': 74, 'start': 30}, {'class': 'ASSETS', 'end': 106, 'start': 95}]",Researchers discover flaw and create app to reveal exact location of users of a popular dating application called Tinder;
"[{'class': 'ACTION', 'end': 42, 'start': 4}, {'class': 'ASSETS', 'end': 70, 'start': 55}]",Two trash bags dumped in persons back yard filled with paper documents in folders containing PII for over 400 employee's of a local company.;
"[{'class': 'ACTION', 'end': 13, 'start': 7}, {'class': 'ACTION', 'end': 34, 'start': 14}, {'class': 'ACTION', 'end': 56, 'start': 39}]",Yahoo! hacked using heartbleed bug and passwords stolen.;
"[{'class': 'ACTION', 'end': 18, 'start': 10}, {'class': 'ASSETS', 'end': 40, 'start': 22}, {'class': 'ASSETS', 'end': 103, 'start': 97}]","Veteran A received an appointment letter that also contained Veteran B's appointment letter. The letter contained Veteran B's name, partial social security number and protected health information.;"
"[{'class': 'ACTION', 'end': 42, 'start': 28}, {'class': 'ASSETS', 'end': 51, 'start': 43}]","Navionics, owned by garmin, had an exposed database that contained approximately 261,000 customer names and email addresses.;"
"[{'class': 'ACTION', 'end': 43, 'start': 18}, {'class': 'ACTION', 'end': 75, 'start': 67}]","Payroll processor hacked via unknown method, leads to employee PII loss for CHI.;"
"[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.;
"[{'class': 'ACTOR', 'end': 238, 'start': 230}, {'class': 'ACTION', 'end': 401, 'start': 387}, {'class': 'ACTION', 'end': 644, 'start': 583}, {'class': 'ACTION', 'end': 807, 'start': 755}, {'class': 'ACTION', 'end': 1174, 'start': 1155}, {'class': 'ACTION', 'end': 1504, 'start': 1482}, {'class': 'ACTOR', 'end': 1660, 'start': 1654}, {'class': 'ACTOR', 'end': 1766, 'start': 1760}, {'class': 'ACTOR', 'end': 1892, 'start': 1886}, {'class': 'ACTION', 'end': 2164, 'start': 2150}, {'class': 'ACTION', 'end': 2184, 'start': 2169}, {'class': 'ACTOR', 'end': 2250, 'start': 2244}, {'class': 'ACTOR', 'end': 2378, 'start': 2372}, {'class': 'ACTOR', 'end': 2658, 'start': 2652}, {'class': 'ACTION', 'end': 2693, 'start': 2659}, {'class': 'ACTION', 'end': 2774, 'start': 2755}, {'class': 'ACTION', 'end': 2871, 'start': 2819}, {'class': 'ACTION', 'end': 2895, 'start': 2873}, {'class': 'ACTION', 'end': 3028, 'start': 2969}, {'class': 'ACTOR', 'end': 3036, 'start': 3030}, {'class': 'ACTION', 'end': 3133, 'start': 3037}, {'class': 'ACTOR', 'end': 3310, 'start': 3302}, {'class': 'ACTION', 'end': 3408, 'start': 3384}, {'class': 'ACTION', 'end': 3424, 'start': 3410}, {'class': 'ACTION', 'end': 3456, 'start': 3429}, {'class': 'ACTOR', 'end': 4494, 'start': 4488}, {'class': 'ACTOR', 'end': 4849, 'start': 4841}, {'class': 'ACTION', 'end': 5044, 'start': 5015}, {'class': 'ACTION', 'end': 5137, 'start': 5123}]","It's the busiest stretch of the mailing season from mid-November through Christmas. But for the United Parcel Service, one of its drivers not only focused on the timely delivery of packages, but also helped Philomath police nab a bad guy. The UPS driver, who regularly serves the Philomath route but asked that he not be identified, offered a tip to police on Nov. 17 that he suspected identity theft at a College Street address. ""The reason he suspected is because that particular unit and the one next to it were empty,"" Philomath Police Sgt. Ken Rueben said. ""But every day, he was delivering boxes to these locations with different names. So, he said, 'I know the people that lived there before and the people that lived there before them and these people's names are not the people on the packages.'"" UPS supplied a list of names of deliveries to the address and although the contents of the packages were unknown, they originated from retail stores such as Office Depot and Sears. The driver then returned to police with more useful information. ""He came in another day and said, 'I think the guy living in 1407 (College St.) is the guy that's ordering this stuff,'"" Rueben said. ""Because he saw the guy come out and he was looking around, and then a lady came out who ends up being the suspect's mom. She came out and said, 'it's my son, he's a criminal' and basically said 'hey, he's done this before.' ... So he reports this to us."" Police researched the man's name, Richard Anthony Upshaw, and discovered he was the suspect in similar activities in the Fresno, California, area. A bit of confusion surrounded the whole situation because Upshaw, 42, was actually investigated in July by the Benton County Sheriff's Office. A case report shows Upshaw was renting a space and living in a recreational vehicle on the Philomath Frolic rodeo grounds. The first contact with Upshaw involved a domestic dispute call, which resulted in his arrest for violating a restraining order. An investigation soon followed and included interviews, property seizure and involvement of the U.S. Secret Service in California. Seized evidence pointed to identity theft and counterfeiting. The end result turned out to be 18 months of probation for Upshaw after a no contest plea to four felony charges. Fast forward to the Philomath PD's investigation, which determined that Upshaw was living in an RV parked behind four housing units at the 1407 College St. address. The man's connection to Philomath was his mother, who was living in one of the four apartments. Following interviews and phone calls, police learned that the name of a woman living with Upshaw was using the identity of a victim from the robbery of a Liberty Tax Service in Fresno. Various records were stolen, including income tax forms. ""These people started getting credit cards opened up in their name, typical identity theft type of thing,"" Rueben said. ""What makes this guy interesting though, is he changed all these people's addresses to addresses here."" Upshaw apparently started applying for credit cards with all types of details about the Liberty victims _ names, dates of birth, social security numbers, home addresses and more. Police learned of another investigation in Scotts Valley, California, that also resulted in Upshaw's arrest. That occurred in May and included four felony charges _ forgery, making fictitious checks, identity theft and methamphetamine possession. The Scotts Valley Police Department did not prosecute while awaiting word from the Secret Service about the ongoing federal case. A California grand jury indicted Upshaw on Dec. 4 on several counterfeiting charges. Philomath PD arrested him on Dec. 8 after being contacted by the Secret Service. Pause Current Time 0:00 / Duration Time 0:00 Loaded: 0%Progress: 0%0:00 Fullscreen 00:00 Mute He was later transferred to U.S. custody in Portland with eventual extradition to California. ""They told us not to do any more investigation on the state case until they're finished with their federal stuff,"" Rueben said. If convicted, Upshaw faces serious time on the federal charges, perhaps 20 or more years. As a result, it's possible the local case against him would not continue, Rueben said. ""We put a call out to our local agencies that are getting $100 bills coming through and we've got five now that we think are him,"" Rueben said back on Dec. 12. ""We've got stuff to file on him if we need to."" Filing a state case against Upshaw really wouldn't serve a purpose other than documentation, Rueben said. ""I contacted all of the victims __ they're all victims before in the Scotts Valley and Fresno cases, so they've all got their credit cards changed and credit histories blocked, etc.,"" Rueben said. In the end, it was the tip offered by the UPS driver that set the stage for Upshaw's arrest in Philomath on Dec. 8 ""These UPS guys know what's going on and if they see something suspicious (they take action),"" Rueben said. ""This guy could've really ripped off a bunch of people. If he would've gotten established and started ripping off people around here, identity theft can ruin your life."";"
"[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.;
"[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 31, 'start': 8}, {'class': 'ASSETS', 'end': 59, 'start': 45}, {'class': 'ACTION', 'end': 122, 'start': 82}, {'class': 'ASSETS', 'end': 206, 'start': 196}, {'class': 'ACTOR', 'end': 239, 'start': 224}]","Hackers have got their hands on nearly 6,000 private videos of newborn babies and uploaded them to a video-sharing website, according to a Tuesday report by online news outlet Phoenix New Media. The videos were recorded by the Anhui Women and Children Health Hospital in Hefei, the eastern provincial capital, and were part of a project intended for parents to check in on their hospitalized children. The hospital posted a message to its WeChat public account on Monday in which they apologized to parents and said they had reported the incident to the police. That post has since been deleted. ;"
"[{'class': 'ACTION', 'end': 39, 'start': 18}]",Taipei employees’ financial data leaked;
"[{'class': 'ACTION', 'end': 36, 'start': 19}, {'class': 'ACTOR', 'end': 84, 'start': 75}, {'class': 'ACTION', 'end': 114, 'start': 85}]",The medical center had a shooting on campus on Wednesday and now there are employees accessing the medical records of those involved in the shooting incident. All medical records have been marked sensitive so they can track who is accessing the record. The Privacy Officer (PO) and the ISO are working together to find out who had authorized access and who did not.
"[{'class': 'ASSETS', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 19, 'start': 12}]",Gas Station Skimmer;
"[{'class': 'ASSETS', 'end': 14, 'start': 7}, {'class': 'ACTION', 'end': 50, 'start': 15}, {'class': 'ACTION', 'end': 116, 'start': 107}]",Gaming website compromised via undisclosed method. User information in the form of usernames and passwords posted to pastebin.com;
"[{'class': 'ACTOR', 'end': 33, 'start': 20}, {'class': 'ACTION', 'end': 76, 'start': 57}]",Accusations rise on Fargo Company; Discovery Benefits of suspicious activity;
"[{'class': 'ACTOR', 'end': 53, 'start': 39}, {'class': 'ACTOR', 'end': 139, 'start': 125}, {'class': 'ACTION', 'end': 207, 'start': 140}, {'class': 'ACTION', 'end': 263, 'start': 215}, {'class': 'ACTOR', 'end': 321, 'start': 307}, {'class': 'ACTION', 'end': 328, 'start': 322}]","On February 19, 2009, OCR notified the Covered Entity of its initiation of an investigation of a complaint alleging that the Covered Entity had impermissibly disclosed electronic protected health information (ePHI) by making it publicly available on the Internet. From July 3, 2007 until February 6, 2009, Covered Entity posted over 1,000 separate entries of ePHI on a publicly accessible, Internet-based calendar;"
"[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.;
"[{'class': 'ACTION', 'end': 44, 'start': 20}, {'class': 'ACTION', 'end': 136, 'start': 98}, {'class': 'ACTION', 'end': 167, 'start': 138}, {'class': 'ACTOR', 'end': 223, 'start': 208}, {'class': 'ASSETS', 'end': 358, 'start': 355}]","Patient information was supposed to be faxed to a health care facility for patient treatment, but was inadvertently faxed to a business. (The wrong area code was used.) An owner at the business contacted the Privacy Officer immediately to report the receipt of the information. The owner agreed to destroy the information appropriately (delete electronic fax). The owner had previously worked in the healthcare industry and was very agreeable and willing to take appropriate action.;"
[],VA Pittsburgh Privacy Officer (PO) was advised of the findings and this incident is being reported for the first time.;
"[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 27, 'start': 8}, {'class': 'ASSETS', 'end': 39, 'start': 28}]",Company accidentally emails spreadsheet with non-public data to large number of customers;
"[{'class': 'ASSETS', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 27, 'start': 10}]",documents found in dumpster;
"[{'class': 'ACTOR', 'end': 41, 'start': 4}, {'class': 'ACTION', 'end': 93, 'start': 83}, {'class': 'ACTION', 'end': 124, 'start': 109}, {'class': 'ACTOR', 'end': 140, 'start': 126}, {'class': 'ACTION', 'end': 190, 'start': 149}, {'class': 'ACTION', 'end': 232, 'start': 211}, {'class': 'ACTOR', 'end': 374, 'start': 368}, {'class': 'ACTOR', 'end': 479, 'start': 475}, {'class': 'ACTOR', 'end': 560, 'start': 556}, {'class': 'ACTION', 'end': 642, 'start': 601}, {'class': 'ACTION', 'end': 702, 'start': 681}]"," An in-home health care nursing assistant from St. Joseph faces federal charges of wire fraud and aggravated identity theft. Ashley N. Garr, 32, is accused of using bank account information taken from a client to illegally transfer $180,000. Tom Larson, Acting United States Attorney for the Western District of Missouri, cautioned the charges are only accusations. Garr’s preliminary hearing was held Monday, and she has been released on bond. According to an affidavit, Garr worked for the victim for approximately a year, leaving employment in 2015. Garr visited her victim in November 2016 and allegedly stole bank account information. In March 2017, the victim discovered unauthorized payments being made from her account. The affidavit lists $181,065 transferred in a series of 28 payments from Jan. 24 to March 31, 2017. The case was investigated by the FBI and the Internal Revenue Service-Criminal Investigation unit.;"
"[{'class': 'ACTION', 'end': 83, 'start': 0}, {'class': 'ACTION', 'end': 271, 'start': 221}, {'class': 'ACTION', 'end': 312, 'start': 287}, {'class': 'ACTION', 'end': 394, 'start': 330}, {'class': 'ACTION', 'end': 534, 'start': 509}, {'class': 'ACTION', 'end': 607, 'start': 554}, {'class': 'ACTOR', 'end': 901, 'start': 876}, {'class': 'ACTOR', 'end': 978, 'start': 914}, {'class': 'ACTION', 'end': 1006, 'start': 993}, {'class': 'ACTION', 'end': 1019, 'start': 1011}]","Potentially sensitive information about doctors has been added to the raft of email privacy blunders many from government departments during the past year. The Medical Council has apologised to about 2900 doctors after an attachment containing their payment information to the council was mistakenly emailed to a single doctor. The information could reportedly identify if doctors were paying more than their $733 yearly registration, which could mean money for disciplinary procedures or further training. The email was sent out in May last year when the wrong details were entered into the email fields. In a letter to the affected doctors, chief executive Philip Pigou said the council had made changes to its email system to prevent it happening again. The Minster of Health, who the independent council reports to, and Privacy Commissioner had been informed, he said. The Ministry of Education on Saturday admitted it had emailed private information to the wrong person. This followed privacy leaks and breaches at the Earthquake Commission, ACC, Ministry of Social Development and Inland Revenue. ;"
"[{'class': 'ACTION', 'end': 60, 'start': 44}]",Patient B_s name and type of medical supply was compromised. Patient A reported the incident to the Muskogee VA Medical Center and a replacement has been requested for Patient B. Dallas Consolidated Mail
"[{'class': 'ASSETS', 'end': 122, 'start': 103}, {'class': 'ACTION', 'end': 138, 'start': 132}, {'class': 'ASSETS', 'end': 280, 'start': 265}, {'class': 'ASSETS', 'end': 418, 'start': 399}, {'class': 'ACTION', 'end': 441, 'start': 424}]","The Dr. R. Burnham & Associate s Medical Clinic in Lacombe has informed Alberta Health Services that a portable hard drive recently stolen from this clinic contained ba ckup copies of Alberta Health Services’ Central Alberta Pain & Rehabilitation Institute (CAPRI) client records. The CAPRI program is co - located in the Dr. Burnham clinic. Although there is no indication that data stored on this portable hard drive data has been accessed at this time, AHS is reminding CAPRI clients to be vigilant about their personal information following this theft.;"
"[{'class': 'ACTOR', 'end': 17, 'start': 0}, {'class': 'ACTION', 'end': 42, 'start': 18}, {'class': 'ASSETS', 'end': 59, 'start': 49}]",Presitge Software accidently misconfigured their s3 buckets;
"[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 17, 'start': 10}, {'class': 'ASSETS', 'end': 47, 'start': 39}, {'class': 'ACTOR', 'end': 69, 'start': 62}, {'class': 'ACTION', 'end': 128, 'start': 116}, {'class': 'ACTION', 'end': 212, 'start': 206}, {'class': 'ASSETS', 'end': 235, 'start': 228}, {'class': 'ACTOR', 'end': 266, 'start': 257}]","Anonymous defaced Indonesia government websites Submitted by siavash on Thu, 01/31/2013 - 15:22 The coordinated cyber attack is seen as retaliation for the arrest of 22-year-old Wildan Yani Ashari, who hacked the presidents website earlier in January. Anonymous Indonesia and its supporters have rallied against his arrest on twitter and other social media networks. Additional Information: Source: http://www.youtube.com/watch?v=28dhauO4p7c;"
"[{'class': 'ASSETS', 'end': 99, 'start': 83}, {'class': 'ACTION', 'end': 141, 'start': 100}, {'class': 'ACTION', 'end': 232, 'start': 213}]","The Raley's supermarket chain warned customers Thursday that part of the company's computer network may have been targeted in a cyber attack. The company stated in a news release that it could not confirm if any unauthorized access had been made to payment card data, but that an internal investigation remains ongoing. However, the company said it did not believe that debit PINs could have been accessed.;"
"[{'class': 'ACTOR', 'end': 25, 'start': 16}, {'class': 'ACTION', 'end': 65, 'start': 47}, {'class': 'ASSETS', 'end': 98, 'start': 69}, {'class': 'ACTION', 'end': 144, 'start': 104}, {'class': 'ACTION', 'end': 235, 'start': 204}, {'class': 'ACTOR', 'end': 325, 'start': 318}, {'class': 'ACTION', 'end': 365, 'start': 330}, {'class': 'ASSETS', 'end': 384, 'start': 366}, {'class': 'ASSETS', 'end': 479, 'start': 464}]","DENVER (CBS4) - Three men are now suspected of installing devices at light-rail ticketing machines that steal consumers credit card information. The devices, called skimmers, were discovered before they could transmit any information. Investigators said nobodys information was compromised. Surveillance video shows two men who may have installed the devices into ticketing machines at the Mineral station in the south metro area. The devices were also found on ticket machines at the Dry Creek and County Line stops.;"
"[{'class': 'ACTOR', 'end': 19, 'start': 0}, {'class': 'ACTION', 'end': 48, 'start': 20}]",Government employee leaked classified documents.;
"[{'class': 'ACTION', 'end': 103, 'start': 88}, {'class': 'ACTION', 'end': 133, 'start': 104}, {'class': 'ACTION', 'end': 318, 'start': 308}, {'class': 'ACTOR', 'end': 415, 'start': 387}, {'class': 'ACTION', 'end': 428, 'start': 416}, {'class': 'ASSETS', 'end': 436, 'start': 429}, {'class': 'ASSETS', 'end': 468, 'start': 461}, {'class': 'ACTION', 'end': 487, 'start': 469}, {'class': 'ASSETS', 'end': 569, 'start': 562}, {'class': 'ASSETS', 'end': 649, 'start': 628}, {'class': 'ASSETS', 'end': 749, 'start': 736}]","A Wyoming medical billing firm is trying to contact patients of one of its clients that a vehicle theft could result in a data breach of customer information. Insurance Data Services, at 1161 58th St. in Wyoming, says a West Michigan Delivery Service courier car delivering account information for a client was stolen Sept. 15 at Zondervan Publishing in Kentwood. Camera footage shows a man with a mask and gloves getting into vehicle, company officials say. The car was later found in Kentwood, but police are still looking for suspect. Items in the delivery vehicle haven't been found yet, according to an IDS spokeswoman. The missing documents include information about a portion of Claystone Clinical Associates' 2,900 patients. The documents include patients' names, phone number, addresses, diagnoses code, treatment codes, insurer and account balances.;"
[],07/07/10:
"[{'class': 'ACTION', 'end': 37, 'start': 14}, {'class': 'ASSETS', 'end': 45, 'start': 38}, {'class': 'ACTION', 'end': 102, 'start': 86}, {'class': 'ACTION', 'end': 117, 'start': 111}]","Personal data accidentally exposed on website during maintenance and not deleted. 402 records accessed, 5,118 expose;"
"[{'class': 'ACTION', 'end': 45, 'start': 30}, {'class': 'ASSETS', 'end': 60, 'start': 53}, {'class': 'ACTION', 'end': 123, 'start': 85}, {'class': 'ASSETS', 'end': 165, 'start': 158}, {'class': 'ASSETS', 'end': 261, 'start': 254}, {'class': 'ASSETS', 'end': 357, 'start': 350}]","The Alternate Privacy Officer received a call that a logbook containing multiple SPI was found on a side street exit near a VA Wichita offsite facility. The logbook was found by an Employee/Veteran on October 29, 2015 at around 1:00 p.m. It appears the logbook has been run over multiple times. The Privacy Officer is still determining how long the logbook has been lying in street.;"
"[{'class': 'ACTION', 'end': 141, 'start': 120}, {'class': 'ASSETS', 'end': 194, 'start': 188}, {'class': 'ACTION', 'end': 271, 'start': 261}, {'class': 'ASSETS', 'end': 286, 'start': 279}, {'class': 'ASSETS', 'end': 491, 'start': 485}, {'class': 'ASSETS', 'end': 807, 'start': 801}, {'class': 'ACTION', 'end': 912, 'start': 906}, {'class': 'ASSETS', 'end': 919, 'start': 913}, {'class': 'ASSETS', 'end': 1167, 'start': 1160}]","Some patients referred to Tennova Cardiology by Summitt Medical Center are being warned that their personal information may have been stolen. According to a press release from Tennova, a laptop belonging to an independent, third-party transcription contractor was stolen from a vehicle in Nashville on October 22. ""Tennova Cardiology has no reason to believe that this information has been accessed or misused in a way that would cause harm to the affected patients. The unencrypted laptop contained data from patients referred to Tennova Cardiology by Summit Medical Group for cardiac diagnostic tests. The diagnostic tests were performed at the Summit diagnostic services locations,"" the release said. Tennova said they are working to identify all patients whose information may have been on the laptop and has mailed a letter to the 2,777 patients who may have been affected. The information on the stolen laptop may include names, dates of birth, referring physician names, and health information about patient treatment and diagnostic procedures. There is no evidence that any Social Security numbers were included in the information contained on the laptop. The contractor is no longer performing services for the physician group. If you think your information may have been compromised, you can call (866) 369-0422 for more information.;"
"[{'class': 'ACTION', 'end': 117, 'start': 79}, {'class': 'ASSETS', 'end': 270, 'start': 258}, {'class': 'ACTOR', 'end': 291, 'start': 271}, {'class': 'ACTION', 'end': 397, 'start': 328}, {'class': 'ACTION', 'end': 503, 'start': 455}, {'class': 'ASSETS', 'end': 704, 'start': 688}]","As posted on MetroPlus Health Plans web site: Recently, MetroPlus Health Plan experienced a possible security breach involving some personal information (including name, member identification number, date of birth and social security number) of a number of our members. A MetroPlus employee, while attempting to work off site, sent an e-mail with this information to their personal e-mail account instead of their MetroPlus assigned e-mail account. This action was done in violation of MetroPlus policy and the appropriate disciplinary action has been taken. There is no evidence that information has been misused, and we believe that the likelihood of such misuse is low. We informed affected members immediately about this incident, and have offered reimbursement of a one-year membership in Experians Triple Alert credit monitoring product to all impacted members. MetroPlus takes the protection of personal information very seriously, and we have implemented additional measures to protect that information. We are committed to fully protecting all of the information entrusted to us. For additional information regarding this matter, please contact MetroPlus Customer Services at 1-855-544-0599 or email at Contact Us. According to HHSs public breach tool, the incident occurred on September 6th, and 31,980 members were affected by the incident.;"
"[{'class': 'ACTION', 'end': 60, 'start': 33}, {'class': 'ASSETS', 'end': 116, 'start': 107}]","While disposing trash, a Veteran noticed files in a dumpster on campus. date of birth, and home address). The files were dated 2007 through 2011, and appear to have originated from the Patient Business Office.;"
"[{'class': 'ACTION', 'end': 80, 'start': 23}, {'class': 'ASSETS', 'end': 87, 'start': 81}, {'class': 'ACTION', 'end': 202, 'start': 161}]",HOA Management company suffers a burglary that results in a server being stolen. Server contains homeowners' names and bank account information. Discovered when owner could not log into server remotely.;
"[{'class': 'ACTOR', 'end': 4, 'start': 0}, {'class': 'ACTION', 'end': 9, 'start': 5}, {'class': 'ASSETS', 'end': 15, 'start': 10}, {'class': 'ACTION', 'end': 104, 'start': 77}, {'class': 'ASSETS', 'end': 141, 'start': 137}, {'class': 'ACTION', 'end': 161, 'start': 142}, {'class': 'ASSETS', 'end': 265, 'start': 261}]",User sent email with personnel action out unencrypted. One of the recipients was chosen incorrectly from the global address list and the mail was sent instead to an individual working with the Navy Department on detachment to the VA at an outside facility. The mail was recalled and all other recipients were within the VISN 16 encrypted connections.;
"[{'class': 'ACTION', 'end': 11, 'start': 5}, {'class': 'ACTOR', 'end': 25, 'start': 15}]",WADA hacked by Fancy Bear;
"[{'class': 'ACTION', 'end': 34, 'start': 19}, {'class': 'ACTION', 'end': 126, 'start': 120}, {'class': 'ACTION', 'end': 223, 'start': 201}, {'class': 'ASSETS', 'end': 264, 'start': 259}, {'class': 'ACTION', 'end': 274, 'start': 265}, {'class': 'ACTION', 'end': 405, 'start': 399}, {'class': 'ACTOR', 'end': 473, 'start': 465}, {'class': 'ACTION', 'end': 482, 'start': 474}, {'class': 'ASSETS', 'end': 487, 'start': 483}, {'class': 'ASSETS', 'end': 597, 'start': 593}]","Officials said the security breach, which happened on June 6, prompted an internal review and the discovery of a second breach in 2012 in which less detailed information about more than 6,000 patients was mistakenly sent to job applicants. In both cases, the files were sent as training files to evaluate the skills of job applicants, Rady officials said. The investigation revealed that a similar breach happened in August, November and December of 2012, when an employee mailed a file containing information on 6,307 patients to three job applicants as part of the evaluation process. That file had less information and did not include dates of birth, diagnoses, street addresses, or social security, insurance or credit card numbers. The hospital plans to notify the patients involved as soon as possible, Metcalf said.;"
"[{'class': 'ACTION', 'end': 27, 'start': 0}, {'class': 'ASSETS', 'end': 41, 'start': 33}, {'class': 'ACTION', 'end': 166, 'start': 133}, {'class': 'ASSETS', 'end': 197, 'start': 188}]","A skimming device was found on a gas pump at the Pilot Travel Center in Monroe County, MI. More than a dozen people complained about fraudulent charges on their cards after using it a the gas pump.;"
[],;
"[{'class': 'ACTION', 'end': 156, 'start': 140}, {'class': 'ACTION', 'end': 178, 'start': 157}, {'class': 'ASSETS', 'end': 195, 'start': 185}]","At 3:12 PM Thursday, Trooper Adam Mcbeth responded to the Chuckles Gas Station on Broadway Street in Loogootee. Employees reported that two skimming devices had been removed from their gas pumps.;"
"[{'class': 'ACTION', 'end': 183, 'start': 171}, {'class': 'ACTOR', 'end': 204, 'start': 189}, {'class': 'ACTION', 'end': 256, 'start': 209}, {'class': 'ACTOR', 'end': 443, 'start': 428}, {'class': 'ACTION', 'end': 489, 'start': 444}, {'class': 'ACTION', 'end': 550, 'start': 503}, {'class': 'ACTOR', 'end': 817, 'start': 809}, {'class': 'ACTOR', 'end': 965, 'start': 957}, {'class': 'ACTION', 'end': 999, 'start': 966}, {'class': 'ACTION', 'end': 1078, 'start': 1050}, {'class': 'ASSETS', 'end': 1090, 'start': 1079}, {'class': 'ASSETS', 'end': 1105, 'start': 1095}]","About 2,400 patients of University of Massachusetts Memorial Medical Center (UMMMC) are being notified that their personal information including Social Security numbers was accessed by a former employee and may have been used to open commercial accounts. How many victims? About 2,400, according to reports. What type of personal information? Names, addresses, dates of birth and Social Security numbers. What happened? A former employee accessed the personal information of patients and the data may have been used to open commercial accounts. What was the response? UMMMC opened an internal investigation that is ongoing with law enforcement. UMMMC is enhancing security and enforcing education of policies and procedures to protect patient information. All impacted patients are being notified. The employee no longer works at UMMMC, according to a notification posted on the UMMMC website. Details: UMMMC learned of the incident on March 6. The employee had access to patient information between May 6, 2002, and March 4. The information could have been used to open credit card and cell phone accounts. Quote: We are not aware of the misuse of any medical information, according to the notification. Source: umass-memorial-hospital-main, Important Privacy Incident Notice for UMass Memorial Medical Center Patients, 2014.;"
"[{'class': 'ACTOR', 'end': 141, 'start': 133}, {'class': 'ACTION', 'end': 174, 'start': 146}, {'class': 'ACTION', 'end': 293, 'start': 259}, {'class': 'ACTOR', 'end': 305, 'start': 297}, {'class': 'ACTION', 'end': 335, 'start': 316}, {'class': 'ACTION', 'end': 388, 'start': 340}, {'class': 'ACTOR', 'end': 428, 'start': 399}, {'class': 'ACTION', 'end': 479, 'start': 429}, {'class': 'ACTOR', 'end': 618, 'start': 603}, {'class': 'ACTION', 'end': 660, 'start': 623}, {'class': 'ACTOR', 'end': 1170, 'start': 1160}, {'class': 'ACTION', 'end': 1196, 'start': 1171}, {'class': 'ACTION', 'end': 1271, 'start': 1226}, {'class': 'ASSETS', 'end': 1295, 'start': 1275}, {'class': 'ASSETS', 'end': 1312, 'start': 1304}, {'class': 'ASSETS', 'end': 1329, 'start': 1322}, {'class': 'ACTOR', 'end': 1372, 'start': 1366}, {'class': 'ACTOR', 'end': 2947, 'start': 2941}, {'class': 'ACTION', 'end': 3005, 'start': 2948}, {'class': 'ACTION', 'end': 3063, 'start': 3011}, {'class': 'ACTOR', 'end': 3121, 'start': 3115}, {'class': 'ACTOR', 'end': 3219, 'start': 3213}, {'class': 'ACTOR', 'end': 3290, 'start': 3284}, {'class': 'ACTION', 'end': 3348, 'start': 3291}, {'class': 'ASSETS', 'end': 3463, 'start': 3456}, {'class': 'ASSETS', 'end': 3489, 'start': 3477}, {'class': 'ACTION', 'end': 3495, 'start': 3490}]","Akorn Inc., a niche pharmaceutical company Lake Forest, IL, has had a customer database with more than 50,000 records compromised by a hacker who is offering to sell the data to the highest bidder or back to the company, whichever comes first. The database was offered up on a dark web forum by a person known for using SQL Injection and other techniques to target vulnerable companies. Going by the alias ""Mufasa"" the hacker posted basic details on the data earlier this week, noting that it was an Akorn customer database, complete with business related information, including DEA numbers. This is the same hacker who claimed responsibility for the breach at iiNEt, Australia's second largest ISP, earlier this month. DEA registration numbers are assigned to healthcare providers in order to help track controlled substances. While the DEA primarily uses them for tracking, the medical industry uses them as a unique identifier for those who can prescribe narcotics, such as oxycodone, meperidine, or fentanyl, among others. Salted Hash first learned about the incident thanks to a tip form Israeli threat intelligence firm, CyberInt. We reached out to the hacker offering to sell the data, and learned that the breach occurred due to SQL Injection vulnerabilities on the company website. ""Every PHP file on their website was vulnerable to [SQL Injection],"" Mufasa told Salted Hash, ""they had no security whatsoever."" When contacted by Salted Hash for comment, Akorn confirmed the breach and stated that they were notifying customers. ""Although much of the information acquired is publicly available, we are in the process of notifying our valued customers about this incident,"" Akorn said in a statement. The company added that they're also cooperating fully with law enforcement officials, including the DEA. The compromised data includes customer email address, username, password, business address, and DEA number. There was no financial data stored in the database, which is good because it was being housed with no encryption at all. Screenshots of the records shared with Salted Hash show all fields in clear text, including passwords. It's also possible that due to duplicates, the total number of records is as low as 35,000, but Akorn couldn't comment on exact figures. Given the type of data that has been compromised, phishing is certainly a potential risk in this case, due to the fact that medical practitioners have access to patient records and other sensitive data. Moreover, there is a risk __ albeit slight __ that someone could use the DEA numbers and other information to obtain drugs. However, prescriptions are monitored, so if the same DEA number was to be used more than normal or for drugs not normally prescribed, the fraudster would be caught almost immediately. Unfortunately, sometimes the red flags on a given number can take weeks to be raised. When asked if they had any offers for the data, Mufasa told Salted Hash that there were some offers on the table, but expressed some hesitation about selling the records. However, if someone were to offer the right price, Mufasa would sell. Moreover, if Akorn wanted to purchase the data back, the price is $5,000 USD, Mufasa added. Commenting on why the data was taken in the first place, Mufasa said that they wanted to teach Akorn a lesson in security and to encourage them to use encryption. ""...640mil on buying a company and they couldn't invest in some [website] security."" The database theft at Akorn is just the latest in a sting of issues for the company. Last month, the company recalled more than 360,000 units of antibiotics made by Hi-Tech Pharmacal, which Akorn bought in 2013 for $640 million. And in April, the company faced a number of class action suits after they overstated their financial results for the last three quarters of 2014. Update: On June 4, Akorn informed the New Hampshire Attorney General that four employee email accounts were compromised earlier this year, and that the incident lasted several weekends before it was detected around April 20. On May 1, the company discovered that personal information was compromised during the earlier incident, but the exact scope of the compromise (e.g. number of records) was not disclosed. However, the notice does say the incident compromised PII (names, Social Security Number, etc.) for the persons ""whose e-mail accounts were compromised (and their associates and relatives) and for additional persons whose information was in human resources and/or payroll-related records."" When asked for comment in order to confirm this as a separate incident, or as something related to this more recent incident, the company declined to respond.;"
"[{'class': 'ASSETS', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 37, 'start': 16}]",medical records given to wrong person;
"[{'class': 'ASSETS', 'end': 13, 'start': 4}, {'class': 'ACTION', 'end': 103, 'start': 51}, {'class': 'ASSETS', 'end': 132, 'start': 127}, {'class': 'ACTION', 'end': 164, 'start': 145}, {'class': 'ACTION', 'end': 215, 'start': 204}]","Old documents for Lakeshore Mental Health patients were found at the doorstep of an abandoned building. A location where these files were stored had been vandalized in 2012, and it is suspected that they were stolen at that time.;"
"[{'class': 'ACTION', 'end': 21, 'start': 16}, {'class': 'ACTION', 'end': 35, 'start': 27}, {'class': 'ACTION', 'end': 84, 'start': 52}]",The February 27 theft of a computer resulted in the exposure of patient information.;
"[{'class': 'ACTION', 'end': 42, 'start': 4}, {'class': 'ASSETS', 'end': 70, 'start': 55}]",Two trash bags dumped in persons back yard filled with paper documents in folders containing PII for over 400 employee's of a local company.;
"[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 23, 'start': 7}]",Stolen desktop computer;
"[{'class': 'ACTOR', 'end': 63, 'start': 51}, {'class': 'ACTION', 'end': 114, 'start': 64}, {'class': 'ACTION', 'end': 134, 'start': 120}, {'class': 'ACTOR', 'end': 165, 'start': 153}, {'class': 'ACTOR', 'end': 247, 'start': 200}]",The New Zealand Law Society has apologised after a staff member sent confidential information to the wrong person. The privacy breach occurred when the staff member intended to email a colleague but mistakenly emailed someone with a similar name.;
"[{'class': 'ASSETS', 'end': 24, 'start': 0}, {'class': 'ACTION', 'end': 147, 'start': 103}]","A reel containing images of 2,000 State of California Birth Records from May through September of 1974 was found in a publicly accessible location. Names, Social Security numbers, addresses, and certain types of medical information were in the birth record images. People in Santa Clara, Santa Cruz, Shasta, Siskiyou, Solano, Sonoma, Stanislaus, Sutter, or Tehama counties and who were born or had a child born in 1974 between May and September were affected.;"
"[{'class': 'ACTOR', 'end': 26, 'start': 0}, {'class': 'ASSETS', 'end': 221, 'start': 216}, {'class': 'ACTION', 'end': 232, 'start': 225}, {'class': 'ACTION', 'end': 462, 'start': 370}, {'class': 'ASSETS', 'end': 529, 'start': 524}]","Memorial Healthcare System (Memorial) is committed to maintaining the privacy and confidentiality of patient information at all times. We are providing this notice to formally inform a group of our patients about an email we sent to them on September 30, 2014, inviting them to an upcoming event, Breaking the Silence, in conjunction with breast cancer awareness month. We accidentally included all invited patients email addresses in the To section of the email, but recognized the oversight immediately that same day. The email may have suggested care some patients received at Memorial. Some patients may have already received notice of this oversight in an apology email we sent on October 1. This incident does not affect all Memorial patients, but only the limited number of patients to whom the email invitation was sent. We recalled as many emails as possible. A number of the email addresses were undeliverable and not received by anyone. In an abundance of caution, we began mailing notification letters to affected patients on October 24, 2014. We have also established a dedicated call center to address any questions patients may have. If you believe that you have been affected but do not receive a letter by November 14, please call 1-877-237-3854, Monday through Friday, 9:00 a.m. to 7:00 p.m. Eastern Time (closed on U.S. observed holidays). Please be prepared to provide the following ten digit reference number when calling: 6187101714. We take this matter very seriously and in response have trained the involved employees on the use of group emails and reminded them of the importance of keeping individual patients emails confidential. We will be extending the same training to other employees throughout the organization.;"
"[{'class': 'ACTION', 'end': 266, 'start': 247}, {'class': 'ASSETS', 'end': 310, 'start': 304}, {'class': 'ACTION', 'end': 510, 'start': 450}, {'class': 'ACTION', 'end': 521, 'start': 511}, {'class': 'ACTION', 'end': 636, 'start': 608}, {'class': 'ACTION', 'end': 853, 'start': 791}, {'class': 'ACTION', 'end': 1118, 'start': 1104}, {'class': 'ASSETS', 'end': 1174, 'start': 1168}, {'class': 'ACTION', 'end': 1208, 'start': 1193}, {'class': 'ACTION', 'end': 1231, 'start': 1225}, {'class': 'ACTION', 'end': 1283, 'start': 1256}, {'class': 'ACTION', 'end': 1370, 'start': 1303}, {'class': 'ASSETS', 'end': 1390, 'start': 1384}, {'class': 'ACTION', 'end': 1441, 'start': 1432}, {'class': 'ASSETS', 'end': 1464, 'start': 1457}, {'class': 'ACTION', 'end': 1512, 'start': 1485}]","How many breaches, how many compromises of patients' confidential medical information does it take before there are some questions asked of an organization and its security policies? One health system, for instance, recently announced its seventh large HIPAA breach. The 20-hospital St. Vincent health system in Indianapolis, part of Ascension Health, most recently notified 760 of its medical group patients that their Social Security numbers and clinical data was compromised in an email phishing incident. The breach, which was discovered by hospital officials back in December 2014, marked the seventh breach for the health system in a less than five years. t wasn't until March 12, 2015, that officials said they discovered which patients were impacted by the breach, which involved the compromise of an employee's network username and password. ""St.Vincent Medical Group sincerely apologizes for any inconvenience this unfortunate incident may cause,"" St. Vincent officials wrote in the patient notification letter. According to data from the Office for Civil Rights, which keeps track of HIPAA breaches involving 500 people or more, St. Vincent health system has been a repeat HIPAA offender. Its most recent breach, reported in July 2014, compromised the health data of 63,325 patients after a clerical error sent patients letters to the wrong patients. The health system has also reported two breaches involving the theft of unencrypted laptops, which collectively compromised the health data of 2,341 patients.;"
"[{'class': 'ACTION', 'end': 206, 'start': 149}]","Facilities Management Service (FMS) Employee A reported to Human Resources that while reviewing her Electronic Official Personnel Folder (eOPF), she found several documents belonging to two other employees. Documents for Employee B included one SF50 form with full name, full Social Security Number (SSN), date of birth, and other employment information. Documents for Employee C included four SF50 forms, four performance award VA4659 forms, and one performance appraisal with full name, full SSN, date of birth, and other employment information."
"[{'class': 'ACTION', 'end': 148, 'start': 97}, {'class': 'ASSETS', 'end': 197, 'start': 189}, {'class': 'ACTION', 'end': 241, 'start': 203}, {'class': 'ASSETS', 'end': 252, 'start': 242}, {'class': 'ACTION', 'end': 316, 'start': 306}, {'class': 'ASSETS', 'end': 346, 'start': 336}, {'class': 'ACTION', 'end': 698, 'start': 690}]","Floresville, Texas-based Connally Memorial Medical Center is notifying 7,358 patients that their protected health information may have been exposed. Connally Memorial learned June 21 that a laptop that stored patient information was stolen. The laptop belonged to a business associate at the hospital and was stolen April 23. Although the laptop was password protected, it was not encrypted. Patient data that may have been affected included names, dates of birth, specialty referral information, gender, ethnicity and internal tracking numbers. A limited number of patients may have also had their diagnosis, reason for transfer, date of transfer and hospital transferred to information exposed. No medical records, Social Security numbers, addresses, financial information or insurance information were affected.;"
"[{'class': 'ACTION', 'end': 52, 'start': 46}, {'class': 'ACTION', 'end': 93, 'start': 86}]","The Litton & Giddings Radiological Associates breach involving its janitorial service sending billing records handled by PST Services, Inc. for recycling instead of shredding was reported on this blog in October 2012. It now appears on HHSs list and indicates that 13,074 patients were affected.;"
"[{'class': 'ACTOR', 'end': 19, 'start': 0}, {'class': 'ACTION', 'end': 48, 'start': 20}]",Government employee leaked classified documents.;
"[{'class': 'ACTION', 'end': 97, 'start': 53}, {'class': 'ACTOR', 'end': 151, 'start': 131}, {'class': 'ACTION', 'end': 355, 'start': 341}]","Veteran A's spouse requested Veteran A's records and was inadvertently given Veteran B's records. The spouse then gave them to the community physician. Upon discovery of the different records, the physician returned the records to the Veteran's spouse, who says they were torn up and thrown away. Veteran B's name and social security number was disclosed.;"
"[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 27, 'start': 8}, {'class': 'ASSETS', 'end': 39, 'start': 28}]",Company accidentally emails spreadsheet with non-public data to large number of customers;
[],be sent.;
"[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]",MOVEit vulnerability exploited. Data stolen.;
"[{'class': 'ACTION', 'end': 122, 'start': 88}, {'class': 'ACTION', 'end': 368, 'start': 333}, {'class': 'ACTION', 'end': 676, 'start': 617}, {'class': 'ASSETS', 'end': 1230, 'start': 1222}, {'class': 'ASSETS', 'end': 1791, 'start': 1785}, {'class': 'ACTION', 'end': 1861, 'start': 1841}, {'class': 'ASSETS', 'end': 1903, 'start': 1894}, {'class': 'ASSETS', 'end': 1992, 'start': 1983}, {'class': 'ASSETS', 'end': 2174, 'start': 2167}, {'class': 'ACTION', 'end': 2249, 'start': 2230}, {'class': 'ACTION', 'end': 2280, 'start': 2251}, {'class': 'ACTION', 'end': 2369, 'start': 2337}, {'class': 'ASSETS', 'end': 3458, 'start': 3449}, {'class': 'ASSETS', 'end': 3558, 'start': 3549}]","Personal details about hundreds of London-based research students were posted online in an apparent breach of data privacy laws. The University of Greenwich has apologised and said it is in the process of contacting those affected. The matter was brought to the BBC's attention by one of the students, who discovered the information could be found via a Google search. They also flagged the matter to the UK's data watchdog. The Information Commissioner's Office has confirmed that an investigation is under way. One legal expert warned there could be financial consequences. ""It does look as though there has been a significant breach of the Data Protection Act's obligations to process personal data securely, fairly and lawfully,"" said Ruth Boardman from the law firm Bird & Bird. ""[The university] may face enforcement action by the Information Commissioner (ICO) and claims by affected individuals. ""Under new rules due to be adopted in Brussels later in March, it would face a penalty of up to 10m euros [$11.2m; 7.8m]."" At present, the largest fine the ICO can impose is 500,000. Medical problems Students' names, addresses, dates of birth, mobile phone numbers and signatures were all uploaded to the university's website. They were posted alongside minutes from the university's Faculty Research Degrees Committee, which oversees the registrations and progress of its research students. In some cases, mental health and other medical problems were referenced to explain why students had fallen behind with their work. In one example, it was disclosed that a student had a brother who was fighting in a Middle Eastern army and references were made to an asylum application. Supervisors' comments about the students' progress were also documented. In some instances, copies of emails between university staff and individual students were also published. The university believes all the documents are now offline and has contacted Google to try to ensure cached copies of the documents cannot be retrieved from its search engine. ""I am very sorry that personal information about a number of postgraduate research students has been accessible on the university website,"" said Louise Nadal, the university's secretary. ""This was a serious error, in breach of our own policies and procedures. The material has now been removed. This was an unprecedented data breach for the university and we took action as quickly as possible, once the issue came to light. ""We are now acting urgently to identify those affected. I will be contacting each person individually to apologise and to offer the support of the university. ""At the same time, I am also conducting an investigation into what went wrong. This will form part of a robust review, to make sure that this cannot happen again. The findings and recommendations of the review will be published. ""We are co-operating fully with the Information Commissioner and we will take all steps necessary to ensure that we have the best systems in place for the future."" The university was unable to say whether or not any of its staff were aware of the problem before it was contacted by both the BBC and the ICO on Monday. The watchdog confirmed that its investigation was at an early stage. ""We are aware of an incident at Greenwich University and are making enquiries,"" it said. 'Huge relief' The student who discovered the uploads has not revealed their identity. They said they welcomed the fact the documents had been made inaccessible. ""It's sad that it took an investigation by the BBC to get the documents off the internet,"" they said.;"
"[{'class': 'ASSETS', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 51, 'start': 16}]",Web application compromised to steal rewards points;
"[{'class': 'ACTION', 'end': 69, 'start': 45}, {'class': 'ACTION', 'end': 136, 'start': 119}, {'class': 'ACTOR', 'end': 163, 'start': 149}, {'class': 'ACTION', 'end': 185, 'start': 164}, {'class': 'ASSETS', 'end': 194, 'start': 186}, {'class': 'ASSETS', 'end': 203, 'start': 195}, {'class': 'ASSETS', 'end': 211, 'start': 204}, {'class': 'ASSETS', 'end': 224, 'start': 216}]",Users of Spartanburg County Public Libraries were unable to check out or return books for a second day Tuesday after a ransomware attack sent out by cybercriminals shut down the library system’s computer network and website.;
"[{'class': 'ACTION', 'end': 38, 'start': 27}, {'class': 'ASSETS', 'end': 106, 'start': 75}, {'class': 'ACTION', 'end': 134, 'start': 118}, {'class': 'ASSETS', 'end': 159, 'start': 154}]","Billings Clinic reported a data breach Friday that affected 8,400 people. The hospital's security systems identified unusual activity with an employee's email account on May 14, according to a release from the organization. ;"
"[{'class': 'ACTOR', 'end': 23, 'start': 7}, {'class': 'ACTION', 'end': 120, 'start': 107}, {'class': 'ACTION', 'end': 173, 'start': 138}, {'class': 'ACTION', 'end': 486, 'start': 458}, {'class': 'ACTION', 'end': 561, 'start': 531}, {'class': 'ACTION', 'end': 600, 'start': 574}, {'class': 'ACTOR', 'end': 647, 'start': 639}, {'class': 'ACTOR', 'end': 706, 'start': 698}, {'class': 'ACTION', 'end': 863, 'start': 788}, {'class': 'ACTOR', 'end': 903, 'start': 895}, {'class': 'ACTION', 'end': 927, 'start': 914}, {'class': 'ASSETS', 'end': 1011, 'start': 994}, {'class': 'ASSETS', 'end': 1105, 'start': 1091}, {'class': 'ACTOR', 'end': 1438, 'start': 1430}, {'class': 'ACTION', 'end': 1487, 'start': 1453}, {'class': 'ACTION', 'end': 1778, 'start': 1751}, {'class': 'ACTION', 'end': 1797, 'start': 1780}, {'class': 'ACTION', 'end': 1806, 'start': 1799}, {'class': 'ACTION', 'end': 1837, 'start': 1808}]","First, Minochy Delanois, 29, pulled her Tiger Woods-impersonator boyfriend through the rough telling cops he'd harassed her and had even threatened to send nude pics of her to her bosses at NYU Langone Medical Center after she dumped him. But now, a little more than a year later, the charges against Canh Oxelson, the head of college counseling at Horace Mann School, have been dismissed and Delanois is the one in cuffs. ""These records showed that when she purported to be a victim, she had taken a part of one exchange about the photographs out of context and in fact she had been harassing him,"" said prosecutor Laura Millendorf at Delanois' arraignment Tuesday in Manhattan Supreme Court. Delanois, a nurse, had been relentlessly texting the Tiger Woods look-alike at all hours, ""throwing insults at him about his sexual abilities and adoption as a child,"" the prosecutor said. It was Delanois who first threatened to call Oxelson's employer, and he responded by reminding her he had the nude pictures, Millendorf said. Oxelson, 43, had originally been accused of texting Delanois the nude shots of herself with the messages, ""Good luck loser"" and ""Can't wait for folks to see this one,"" according to the now-dismissed criminal complaint. Oxelson, a Harvard grad, had made good money impersonating the disgraced golf great for more than a decade, earning as much as $3,000 an appearance. Investigators soon discovered Delanois had allegedly stolen medical records of patients in a desperate bid to keep Oxelson in her clutches. ""She told him she was pregnant with his child and showed him images of a positive pregnancy test, ultrasound and hospital lab work to prove it to him,"" Millendorf said. NYU fired the nurse, who faces raps for falsifying business records, computer trespass, forgery, petit larceny and harassment. She turned herself in to the Manhattan DA's Office on Tuesday morning. ""She still truly is the victim,"" said defense lawyer Michael Jaccarino. ""She denies the version of events that prosecutors are alleging."";"
"[{'class': 'ACTION', 'end': 110, 'start': 89}, {'class': 'ACTION', 'end': 161, 'start': 126}, {'class': 'ACTOR', 'end': 183, 'start': 164}, {'class': 'ACTION', 'end': 303, 'start': 264}, {'class': 'ASSETS', 'end': 333, 'start': 304}]","The American College of Cardiology has notified 1,400 institutions some patient data may have been compromised after the data was inadvertently made available to a third party vendor. During a software redesign of the ACC's national cardiovascular data registry, a table of patient data was copied into the software test environment sometime between 2009 and 2010, and the incident was discovered in December;"
"[{'class': 'ACTION', 'end': 102, 'start': 70}, {'class': 'ACTION', 'end': 175, 'start': 144}, {'class': 'ASSETS', 'end': 461, 'start': 447}, {'class': 'ACTION', 'end': 494, 'start': 466}]","The Ashland Police Department and Ashland County Sheriff's Office say skimming devices were discovered at three Ashland area gas stations. The skimming devices were uncovered at the Circle K stations at 1207 Claremont Avenue and 411 East Main Stree,t as well as the Easy Trip gas station on U.S. Route 250 East, just east of the Interstate-71 exit. An employee of the Ashland County Auditor's Office found the devices that were located inside a gas pump panel and not visible to the customer.;"
"[{'class': 'ACTION', 'end': 52, 'start': 32}, {'class': 'ACTION', 'end': 191, 'start': 171}]","NOTE: There were a total of 103 Mis-Mailed incidents this reporting period. Because of repetition, the other 102 are not included in this report, but are included in the ""Mis-Mailed Incidents"" count at the end of this report. In all incidents, Veterans will receive a notification letter and/or credit monitoring will be offered if appropriate;"
"[{'class': 'ACTION', 'end': 3, 'start': 0}, {'class': 'ACTION', 'end': 19, 'start': 9}, {'class': 'ASSETS', 'end': 47, 'start': 38}]",hit with ransomware on several of its computers recently;
"[{'class': 'ACTOR', 'end': 36, 'start': 25}, {'class': 'ACTION', 'end': 106, 'start': 47}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 215, 'start': 173}]","Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;"
"[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 53, 'start': 14}, {'class': 'ASSETS', 'end': 89, 'start': 78}]",Anonymous has released thousands of login credentials and other data from the web servers of the European Space Agency (ESA) following a breach of several of the agency's Internet domains; did it just to prove it can be done. ;
"[{'class': 'ACTION', 'end': 26, 'start': 12}, {'class': 'ACTOR', 'end': 105, 'start': 85}, {'class': 'ACTION', 'end': 148, 'start': 106}, {'class': 'ASSETS', 'end': 160, 'start': 152}]","There was a privacy breach this morning for a brief period (10-15 minutes) where the Pharmacy Bingo Board was displaying private patient information on monitors throughout the hospital. The PO is on leave for the remainder of the week. The Chief and Assistant Chief, IT, were included on message to provide details on how this occurred and provide a list of Veterans which may have been impacted."
"[{'class': 'ASSETS', 'end': 147, 'start': 137}, {'class': 'ACTION', 'end': 211, 'start': 179}]",Judge Culp determined that he had no choice but to scrap the entire case after law enforcement withheld the fact that crucial evidence — cell phone data from one of the victims — had been corrupted by ransomware;