entities
stringlengths
2
2.74k
text
stringlengths
1
7.3k
[{'class': 'ACTOR', 'end': 20, 'start': 0}, {'class': 'ACTION', 'end': 84, 'start': 40}, {'class': 'ACTION', 'end': 154, 'start': 112}]
A Pennsylvania nurse last week admitted to secretly filming multiple female patients, including a teenage girl, while they were undressed and in his care.;
[]
;
[{'class': 'ACTION', 'end': 44, 'start': 27}, {'class': 'ASSETS', 'end': 75, 'start': 67}, {'class': 'ACTOR', 'end': 155, 'start': 139}, {'class': 'ACTION', 'end': 201, 'start': 156}, {'class': 'ACTION', 'end': 397, 'start': 376}, {'class': 'ACTOR', 'end': 415, 'start': 399}, {'class': 'ASSETS', 'end': 484, 'start': 472}, {'class': 'ACTION', 'end': 514, 'start': 485}, {'class': 'ACTOR', 'end': 531, 'start': 515}, {'class': 'ACTION', 'end': 545, 'start': 532}, {'class': 'ACTION', 'end': 616, 'start': 595}, {'class': 'ACTION', 'end': 659, 'start': 620}, {'class': 'ACTION', 'end': 942, 'start': 900}, {'class': 'ASSETS', 'end': 1028, 'start': 1020}, {'class': 'ACTION', 'end': 1091, 'start': 1072}, {'class': 'ASSETS', 'end': 1238, 'start': 1228}, {'class': 'ACTION', 'end': 1295, 'start': 1276}, {'class': 'ACTION', 'end': 1529, 'start': 1504}]
Maplesoft is investigating a security breach of its administrative database that took place on July 17th, 2012. As a result of the breach, the perpetrators gained access to some email subscription data, including email addresses, first and last names, and company and institution names. Any financial information held by Maplesoft remains secure, and has not been affected by this security breach. The perpetrators appear to be using email addresses they have taken from the database to spread viruses or malware. The perpetrators are posing as Maplesoft in an attempt to have individuals they email click on a link or download a malicious piece of software. Recipients should not respond to these emails and they should not open any attachments or click on any download links. These emails should be deleted immediately. Maplesoft discovered the security breach after some of Maplesofts customers received what appeared to be a spam email. Notification of the spam email was then immediately posted on the Maplesoft website. Upon investigation by Maplesofts IT staff, the security breach was discovered and Maplesoft took immediate corrective actions to stop the breach and prevent further unauthorized access to Maplesofts databases. All of the individuals affected by the security breach have been alerted by Maplesoft directly. Maplesoft takes the security of our customers and contacts personal information very seriously. We are in the process of notifying all individuals whose information may have been compromised, said Jim Cooper, CEO of Maplesoft. We have locked down our systems to prevent further unauthorized access and we are reviewing our security practices and procedures to help ensure this does not happen again. We deeply regret any inconvenience or concerns that this situation may cause our contacts and customers, added Cooper. ;
[{'class': 'ACTOR', 'end': 5, 'start': 0}, {'class': 'ACTION', 'end': 70, 'start': 35}, {'class': 'ACTION', 'end': 124, 'start': 71}]
Bryan was accused last December of using information on former workers to continue to receive their paychecks and cash them.;
[{'class': 'ACTION', 'end': 33, 'start': 0}, {'class': 'ASSETS', 'end': 49, 'start': 40}]
Unauthorized access was gained to three databases containing data from old employment, discount plan, and patient financing applications;
[{'class': 'ACTION', 'end': 32, 'start': 0}]
Skimming devices have been found on two separate Sunoco Gas Stations in Brooklyn.;
[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 134, 'start': 94}, {'class': 'ACTOR', 'end': 311, 'start': 305}, {'class': 'ACTOR', 'end': 427, 'start': 404}, {'class': 'ACTION', 'end': 453, 'start': 432}, {'class': 'ASSETS', 'end': 469, 'start': 460}, {'class': 'ACTION', 'end': 503, 'start': 474}, {'class': 'ACTOR', 'end': 567, 'start': 561}, {'class': 'ACTION', 'end': 648, 'start': 643}, {'class': 'ASSETS', 'end': 743, 'start': 730}, {'class': 'ACTION', 'end': 802, 'start': 774}, {'class': 'ACTOR', 'end': 818, 'start': 803}, {'class': 'ACTOR', 'end': 833, 'start': 820}, {'class': 'ACTOR', 'end': 851, 'start': 838}, {'class': 'ACTION', 'end': 883, 'start': 853}, {'class': 'ACTION', 'end': 909, 'start': 884}, {'class': 'ACTION', 'end': 937, 'start': 915}, {'class': 'ACTOR', 'end': 978, 'start': 973}, {'class': 'ACTOR', 'end': 988, 'start': 983}]
Chequlia Motley of Montgomery, Ala., was sentenced yesterday to serve 36 months in prison for conspiracy and aggravated identity theft, announced Assistant Attorney General Kathryn Keneally of the Justice Department’s Tax Division and U.S. Attorney for the Middle District of Alabama George L. Beck Jr. Motley pleaded guilty to those charges in May 2013. According to Motley’s plea agreement, she was a former state employee who stole identities from state databases and sold them to co-conspirators. As evidence presented at the sentencing hearing showed, Motley had previously worked for the Alabama State Employees’ Insurance Board and stole the personal information of over 100 state workers and their family members from the databases maintained by the board. She provided this information to Veronica Temple, Yolanda Moses and Barbara Murry, who used the stolen identities to file false tax returns that fraudulently requested tax refunds from the IRS. Temple, Moses and Murry were previously convicted and each sentenced in February to 57 months in prison. ;
[{'class': 'ACTION', 'end': 126, 'start': 98}, {'class': 'ACTION', 'end': 220, 'start': 194}, {'class': 'ASSETS', 'end': 450, 'start': 442}, {'class': 'ACTION', 'end': 638, 'start': 590}]
Personal data of individuals who applied to Ohio’s Pandemic Unemployment Assistance (PUA) program was exposed in a data breach on May 15, causing information of at least two dozen applicants to be seen by other claimants in the program, according to a letter shared by the Ohio Department of Job and Family Services. Deloitte Consulting, the company contracted with ODJFS to assist the state in administering the program, told applicants in a letter that personal information such as their names, Social Security numbers, street addresses and receipt of unemployment compensation benefits were inadvertently available for others to view.;
[{'class': 'ACTOR', 'end': 24, 'start': 17}, {'class': 'ACTION', 'end': 92, 'start': 53}, {'class': 'ACTION', 'end': 254, 'start': 240}, {'class': 'ACTOR', 'end': 340, 'start': 323}, {'class': 'ACTOR', 'end': 356, 'start': 342}, {'class': 'ACTOR', 'end': 509, 'start': 504}, {'class': 'ACTION', 'end': 524, 'start': 510}, {'class': 'ASSETS', 'end': 601, 'start': 591}]
Allegations that a nurse at a major Chicago hospital tweeted about a shooting victim's death and blood-soaked hospital room are a stunning cautionary tale that health care providers can use to hammer home how workers may be held liable for privacy lapses, attorneys say. The allegations surfaced in a new lawsuit accusing Karrie Anne Runtz, a trauma nurse at Mount Sinai Hospital, of "recklessly and outrageously" tweeting about the April 2015 death of 24-year-old Mikal Johnson. According to the suit, Runtz sent tweets to 1,300 followers describing Johnson as "DOA" and included a grisly photograph of a large pool of blood in his treatment room. The now-deleted Twitter account, which was known to local media, used the screename "Dixie McCall," the handle @traumanatrix and the hashtags #sinaitrauma and #westsideshitshow to complain about a steady stream of patients with bullet wounds in Mount Sinai's emergency department. The account's bio section read, "diva of death..mistress of mayhem. kicking ass, taking names & saving lives. tough as nails chicago chick. you think you know, but you have no idea." ;
[{'class': 'ACTOR', 'end': 19, 'start': 0}, {'class': 'ACTION', 'end': 46, 'start': 20}, {'class': 'ACTION', 'end': 91, 'start': 57}]
Unauthorized person sets up a bogus account on valic.com to access information of customer.;
[{'class': 'ACTION', 'end': 113, 'start': 70}, {'class': 'ACTION', 'end': 169, 'start': 135}, {'class': 'ACTION', 'end': 246, 'start': 190}, {'class': 'ACTION', 'end': 288, 'start': 276}, {'class': 'ASSETS', 'end': 307, 'start': 294}, {'class': 'ACTION', 'end': 358, 'start': 315}, {'class': 'ACTION', 'end': 379, 'start': 375}, {'class': 'ACTION', 'end': 723, 'start': 716}]
The NZNO yesterday notified our Office – as we would expect – that it had fallen victim to a spear phishing scam. An NZNO staff member received an email purportedly from its chief executive asking for names and contact details of all its members. Unfortunately, these details were sent to that email address before it became clear the request was fraudulent. The information lost consisted of the first names, surnames and the email addresses of all its members. NZNO advised us that its IT team attempted to retrieve the email but it was too late. It also attempted to contact the email address provider, Yahoo. The organisation reported the incident to Police and has emailed its members to inform them about the breach.;
[{'class': 'ACTOR', 'end': 20, 'start': 0}, {'class': 'ACTION', 'end': 45, 'start': 21}, {'class': 'ACTION', 'end': 106, 'start': 56}, {'class': 'ASSETS', 'end': 187, 'start': 177}, {'class': 'ACTION', 'end': 239, 'start': 192}]
The Pharmacy Service is attempting to contact Veteran B to acquire his new address to re-send the supplies, but there is not an address for next of kin or emergency contacts in the record and the one phone number available is disconnected.;
[{'class': 'ACTOR', 'end': 36, 'start': 25}, {'class': 'ACTION', 'end': 106, 'start': 47}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 215, 'start': 173}]
Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;
[{'class': 'ACTOR', 'end': 21, 'start': 0}, {'class': 'ACTION', 'end': 85, 'start': 22}, {'class': 'ACTION', 'end': 116, 'start': 86}, {'class': 'ASSETS', 'end': 125, 'start': 119}, {'class': 'ACTION', 'end': 141, 'start': 126}, {'class': 'ASSETS', 'end': 160, 'start': 156}]
Middle school student accesses file that contained personal information of employees. During a data transfer process a folder was left "open" that made the file accessible to anyone on the school network.;
[{'class': 'ACTION', 'end': 147, 'start': 136}, {'class': 'ACTION', 'end': 197, 'start': 192}, {'class': 'ACTION', 'end': 390, 'start': 381}, {'class': 'ACTION', 'end': 688, 'start': 677}, {'class': 'ACTION', 'end': 738, 'start': 733}, {'class': 'ACTION', 'end': 856, 'start': 851}, {'class': 'ACTION', 'end': 1021, 'start': 1015}]
Tufts Health Plan warned subscribers Thursday that personal information for about 8,830 seniors enrolled in the insurer's Medicare plan was stolen. The Watertown-based organization said the theft included the names, birth dates and Social Security numbers of current and former subscribers of the Tufts Medicare Preferred plan. Medical and health information was not included in the theft, Tufts reported. "As soon as we learned of this situation we took immediate action, conducting our own investigations while working very closely and in full cooperation with federal investigators," Tufts said in a statement. It was not immediately clear how or when the information was stolen. The insurer said in a news release that the theft was brought to Tufts' attention by federal officials during an investigation that continues. Tufts reported the theft was not caused by an electronic breach, hacking or information technology system vulnerability. A Tufts spokeswoman declined to provide more details on the theft. A spokesman for the Office of the Inspector General for Social Security did not immediately return a phone call late Thursday afternoon. The insurer said it would offer credit monitoring and identity theft protection to people impacted by the theft and to Tufts Medicare Preferred members whose information was not stolen. "We cannot convey strongly enough our regret that this incident occurred," Tufts said in a statement. ;
[{'class': 'ACTION', 'end': 12, 'start': 0}]
Unknown hack, customers notified.;
[{'class': 'ACTION', 'end': 70, 'start': 59}, {'class': 'ACTION', 'end': 162, 'start': 144}, {'class': 'ACTOR', 'end': 278, 'start': 263}, {'class': 'ACTION', 'end': 301, 'start': 279}, {'class': 'ACTION', 'end': 341, 'start': 306}, {'class': 'ACTION', 'end': 475, 'start': 454}, {'class': 'ACTION', 'end': 528, 'start': 517}, {'class': 'ACTOR', 'end': 846, 'start': 840}, {'class': 'ACTION', 'end': 867, 'start': 847}, {'class': 'ACTION', 'end': 1178, 'start': 1143}]
Estate agent Foxtons is currently investigating a possible data breach, which may have resulted in the personal information of 10,000 customers being compromised. A list including the email addresses, usernames and passwords, many partially obscured, of alleged MyFoxtons users was posted on Pastebin and linked to on several security sites, but has now been removed. The list is still available elsewhere, reports PCPro.co.uk and Softpedia. "We have been able to download the list of usernames and passwords that were posted and are currently running checks to determine its veracity," Foxtons said in an email to MyFoxtons users. Although the list doesn't contain financial information like credit card details, access to a user's MyFoxtons account could allow a person access to their home address and phone number. Additionally, a hacker could gain access to MyFoxtons' features that allow landlords to electronically sign documents, manage the payments of rents online and see the deposit registration numbers of their tenants, according to this online demo. It is not currently known who is behind the reported breach, or how they may have gained access to the data. The list is reportedly labelled "Part 1", potentially suggesting that more data is to come. Foxtons declined to comment.;
[{'class': 'ACTION', 'end': 63, 'start': 53}]
Construction contractor ended up being the target of BEC attack;
[{'class': 'ASSETS', 'end': 5, 'start': 0}, {'class': 'ACTION', 'end': 14, 'start': 6}]
email phishing ;
[{'class': 'ACTOR', 'end': 52, 'start': 30}, {'class': 'ACTION', 'end': 114, 'start': 72}]
The Privacy Officer found an "Administrative Officer of the Day Report" lying on the ground beside the recycle bin, in front of Building 3. The report is dated December 10, 2012. There are four full names and last four of the social security number. One item is regarding valuables that a patient left, one item is regarding medical information sent to local hospital, one item is regarding patient arrangements for lodging, and the last item was where the patient had expired. There are no individual medical diagnoses, or other individual identifiers.;
[{'class': 'ACTOR', 'end': 26, 'start': 3}, {'class': 'ACTION', 'end': 35, 'start': 27}, {'class': 'ASSETS', 'end': 47, 'start': 40}, {'class': 'ACTION', 'end': 194, 'start': 182}, {'class': 'ACTION', 'end': 472, 'start': 453}]
An unauthorized individual accessed the network of a BAR service provider between May 2012 and March 2013. The bank routing information of Smog Check stations licensed with the BAR was exposed. Those who may have had their accounts accessed are encouraged to close their old accounts and open new accounts with new PINs or passwords.UPDATE (07/11/2013): Approximately 7,500 Smog Check stations had bank account and routing numbers associated with the businesses exposed.;
[{'class': 'ASSETS', 'end': 27, 'start': 21}, {'class': 'ACTION', 'end': 36, 'start': 28}, {'class': 'ACTOR', 'end': 47, 'start': 40}]
HealthCare for Women server breached by hackers;
[{'class': 'ASSETS', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 26, 'start': 20}, {'class': 'ACTION', 'end': 64, 'start': 45}]
Web.com disclosed a breach which resulted in unauthorized access to client data;
[{'class': 'ACTION', 'end': 419, 'start': 404}, {'class': 'ASSETS', 'end': 434, 'start': 425}, {'class': 'ACTION', 'end': 441, 'start': 435}, {'class': 'ACTION', 'end': 457, 'start': 449}]
Sharper Future is a private-sector mental health services provider in Los Angeles specializing in the assessment and treatment of forensic populations and others with behavioral and mental health issues. They have posted a breach notification (pdf) to their site, and a copy has been submitted to the California Attorney Generals Office as well. The notification explains that on March 29, their office was burglarized, and equipment stolen in the burglary contained names, dates of birth, health and clinical histories, treatment records, California Department of Corrections and Rehabilitation identification numbers, and in some cases, records containing Social Security numbers.;
[{'class': 'ACTION', 'end': 40, 'start': 0}]
Break in leads to stolen assets and data;
[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 48, 'start': 8}]
insider trading based on email monitoring access;
[{'class': 'ASSETS', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 24, 'start': 7}, {'class': 'ACTOR', 'end': 33, 'start': 28}]
checks stolen from purse by nurse;
[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 41, 'start': 9}, {'class': 'ASSETS', 'end': 100, 'start': 91}, {'class': 'ACTOR', 'end': 147, 'start': 139}]
Employee was emailing back and forth with a patient regarding patient issues from her home computer. The Privacy Officer will speak to the employee involved
[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ASSETS', 'end': 33, 'start': 24}, {'class': 'ACTION', 'end': 127, 'start': 105}, {'class': 'ASSETS', 'end': 173, 'start': 163}, {'class': 'ASSETS', 'end': 235, 'start': 226}]
The company filed legal documents related to bankruptcy proceedings with some of its loan customers that exposed sensitive data to anyone who could read the court documents. They have since submitted redacted versions of the documents and offered credit monitoring services to the involved parties.;
[{'class': 'ACTOR', 'end': 98, 'start': 79}, {'class': 'ACTION', 'end': 207, 'start': 171}, {'class': 'ASSETS', 'end': 222, 'start': 208}, {'class': 'ACTION', 'end': 260, 'start': 227}, {'class': 'ACTOR', 'end': 488, 'start': 467}, {'class': 'ACTION', 'end': 556, 'start': 489}, {'class': 'ASSETS', 'end': 571, 'start': 557}, {'class': 'ACTION', 'end': 609, 'start': 576}, {'class': 'ACTOR', 'end': 1012, 'start': 989}, {'class': 'ACTION', 'end': 1042, 'start': 1013}, {'class': 'ACTION', 'end': 1139, 'start': 1082}, {'class': 'ACTOR', 'end': 1340, 'start': 1321}, {'class': 'ACTION', 'end': 1387, 'start': 1341}]
Molina Healthcare is notifying nearly 55,000 current and former members that a former CVS employee __ CVS is Molina Healthcare's over-the-counter (OTC) benefits vendor __ took their personal information from CVS' computers and sent it to his personal computer. How many victims? 54,203. What type of personal information? Names, CVS IDs, CVS ExtraCare Health Card numbers, Member IDs, Rx Plan numbers, Rx Plan states, and start dates and end dates. What happened? A former CVS employee took personal information related to Molina Healthcare members from CVS' computers and sent it to his personal computer. What was the response? CVS is issuing new CVS ExtraCare Cards with new account numbers for affected individuals who are current Molina Healthcare members with an OTC benefit. All potentially affected Molina members are being notified, and offered a free year of identity theft protection services. Details: CVS notified Molina Healthcare on July 20 that the incident occurred. The former CVS employee took the personal information on or about March 26, and CVS believes he did this to fraudulently obtain OTC products from CVS. Molina Healthcare has notified current and former members in California, Florida, Illinois, Michigan, New Mexico, Ohio, Texas, Utah, Washington and Wisconsin. Quote: "Although the former CVS employee was found to have placed fraudulent OTC orders with respect to 182 Molina Medicare members in Texas, CVS has not detected any fraud with respect to any of the other affected Molina Medicare members," a Molina Healthcare statement said. Source: A Tuesday email correspondence with a Molina Healthcare spokesperson and a statement emailed to SCMagazine.com; a CVS statement emailed to SCMagazine.com on Tuesday.;
[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 13, 'start': 7}]
stolen laptop, 82160 records on it.;
[{'class': 'ASSETS', 'end': 66, 'start': 60}, {'class': 'ACTOR', 'end': 88, 'start': 76}, {'class': 'ACTION', 'end': 208, 'start': 165}, {'class': 'ACTION', 'end': 647, 'start': 633}, {'class': 'ACTION', 'end': 759, 'start': 731}]
Veteran A called the Portland VAMC and stated he received a letter from his PCP's office, dated 7/18/2012, reporting recent lab results. He turned the page over and found Veteran Bs medical record information on the back side of the page. Included in this other patient's information was his full name, date of birth, full social security number and specific medical record information, which Veteran A provided to the employee who received the call. From the description, the other patient's information was not in letter form (i.e. test results) but actual printed CPRS medical records. The caller indicated Veteran Bs information was printed on 7/17/12 at 18:33. There is a single page note from a VA provider to Veteran B that was electronically signed on the indicated date and time.;
[{'class': 'ACTOR', 'end': 38, 'start': 0}, {'class': 'ACTION', 'end': 76, 'start': 60}]
The Information Security Officer (ISO) is investigating the unauthorized use of employee and veteran health information. 02/24/12:
[{'class': 'ACTION', 'end': 129, 'start': 125}, {'class': 'ASSETS', 'end': 141, 'start': 136}, {'class': 'ASSETS', 'end': 164, 'start': 161}, {'class': 'ACTION', 'end': 209, 'start': 202}, {'class': 'ASSETS', 'end': 262, 'start': 257}]
In June, a healthcare assistant from St Luke’s Hospital was accompanying a patient on a transfer to another hospital when he left their chart on the roof of the car before setting off. He realised the mistake only when he arrived at their destination. The chart was later retrieved from a member of the public who had picked it up. The HSE responded by notifying the patient of the incident and reported the matter to the Data Commissioner. The staff member was reminded of their responsibilities under data-protection legislation.;
[{'class': 'ACTION', 'end': 99, 'start': 81}, {'class': 'ACTOR', 'end': 143, 'start': 137}, {'class': 'ACTION', 'end': 162, 'start': 144}, {'class': 'ACTION', 'end': 227, 'start': 217}, {'class': 'ACTOR', 'end': 243, 'start': 237}, {'class': 'ACTION', 'end': 253, 'start': 244}, {'class': 'ASSETS', 'end': 284, 'start': 258}, {'class': 'ASSETS', 'end': 313, 'start': 306}, {'class': 'ACTION', 'end': 332, 'start': 314}, {'class': 'ACTOR', 'end': 359, 'start': 353}, {'class': 'ACTION', 'end': 385, 'start': 360}, {'class': 'ASSETS', 'end': 410, 'start': 403}, {'class': 'ACTION', 'end': 440, 'start': 416}, {'class': 'ASSETS', 'end': 451, 'start': 445}, {'class': 'ACTOR', 'end': 527, 'start': 521}, {'class': 'ACTION', 'end': 555, 'start': 528}, {'class': 'ASSETS', 'end': 566, 'start': 560}, {'class': 'ACTOR', 'end': 647, 'start': 639}, {'class': 'ACTION', 'end': 677, 'start': 648}]
The US Federal Trade Commission has sued an IT provider for failing to detect 20 hacking intrusions over a 22-month period, allowing the hacker to access the data for 1 million consumers. The provider only discovered the breach when the hacker maxed out the provider’s storage system. Utah-based InfoTrax Systems was first breached in May 2014, when a hacker exploited vulnerabilities in the company’s network that gave remote control over its server, FTC lawyers alleged in a complaint. According to the complaint, the hacker used that control to access the system undetected 17 times over the next 21 months. Then on March 2, 2016, the intruder accessed personal information for about 1 million consumers. The data included full names, social security numbers, physical addresses, email addresses, phone numbers, and usernames and passwords for accounts on the InfoTrax service.;
[{'class': 'ACTOR', 'end': 3, 'start': 0}, {'class': 'ACTION', 'end': 52, 'start': 19}]
NHS apologises for sending vital patient information to WRONG GPs for five years;
[{'class': 'ACTION', 'end': 19, 'start': 10}, {'class': 'ASSETS', 'end': 48, 'start': 42}]
Veteran A was given Veteran B's discharge papers instead of his own.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ASSETS', 'end': 39, 'start': 33}, {'class': 'ASSETS', 'end': 147, 'start': 141}, {'class': 'ASSETS', 'end': 179, 'start': 176}, {'class': 'ASSETS', 'end': 333, 'start': 330}, {'class': 'ASSETS', 'end': 393, 'start': 386}, {'class': 'ACTION', 'end': 423, 'start': 394}, {'class': 'ASSETS', 'end': 431, 'start': 428}, {'class': 'ACTOR', 'end': 496, 'start': 448}, {'class': 'ASSETS', 'end': 507, 'start': 501}]
VA employee in Cardiology sent a CD-ROM containing results from a heart catheterization for one patient to the Denver VA Medical Center. The CD-ROM was sent Thursday utilizing UPS with the overnight option. The VA employee did receive a UPS tracking number (1Z 691 335 01 9064 817 4). The VA employee received a phone call from a UPS employee stating the contents were no longer in the package due to the package being wet. The UPS employee stated they would call back if the contents were found. The CD-ROM contained images from a recent heart catheterization, and the Information Security Officer (ISO) verified
[{'class': 'ACTOR', 'end': 94, 'start': 86}, {'class': 'ACTION', 'end': 111, 'start': 95}, {'class': 'ASSETS', 'end': 664, 'start': 658}]
A former patient of Lee Memorial Hospital says he will sue the health center after an employee photographed him recovering from life-threatening injuries from a motorcycle crash. The attorney for that patient, Dylan Meracle of Cape Coral, notified the hospital and its operator, Lee Health, of the pending lawsuit this week. In Florida, a plaintiff needs to file an intent to sue notice before filing suit against a government agency. Meracle lost his left arm in the July crash, suffered two broken legs and spent three weeks in an induced coma at the hospital, he told WINK News. He said a stranger, claiming to be a friend of a hospital nurse, sent him photos of his recovery.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 148, 'start': 140}, {'class': 'ACTOR', 'end': 182, 'start': 154}, {'class': 'ACTION', 'end': 252, 'start': 183}]
The Japanese government's data protection policies have been called into question after it emerged that a decommissioned coast guard vessel was sold to a pro-North Korea organisation without any checks as to whether key data on board was first deleted.;
[{'class': 'ACTION', 'end': 89, 'start': 63}, {'class': 'ACTOR', 'end': 120, 'start': 106}, {'class': 'ACTOR', 'end': 141, 'start': 128}, {'class': 'ACTION', 'end': 283, 'start': 273}]
The data of up to 1.2 million Bhinneka.com users is reportedly being sold on the dark web for US$1,200 by a hacker group called ShinyHunters. This article was published in thejakartapost.com with the title "E-commerce platform Bhinneka.com reported to be latest target of data theft".;
[{'class': 'ACTOR', 'end': 74, 'start': 69}, {'class': 'ASSETS', 'end': 241, 'start': 235}, {'class': 'ACTION', 'end': 275, 'start': 249}, {'class': 'ASSETS', 'end': 299, 'start': 290}]
On the eve of releasing its financial earnings for the past quarter, Honda created a situation described by one security researcher as “a hacker’s dream”. According to Verdict, 40GB of critical company data – amounting to 134m rows of system data – was stored on an unsecured Elasticsearch database. This meant that anyone who knew where to look could have come across the company’s most sensitive data, not only including information about the company’s security systems and networks, but also technical data on all of its IP addresses, operating systems and what patches they had.;
[{'class': 'ACTION', 'end': 10, 'start': 0}]
XSS attack on Uber poll.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ASSETS', 'end': 30, 'start': 23}, {'class': 'ACTION', 'end': 50, 'start': 40}, {'class': 'ACTOR', 'end': 75, 'start': 68}, {'class': 'ACTION', 'end': 87, 'start': 76}, {'class': 'ASSETS', 'end': 127, 'start': 120}, {'class': 'ACTION', 'end': 143, 'start': 133}, {'class': 'ACTION', 'end': 205, 'start': 197}, {'class': 'ACTION', 'end': 214, 'start': 207}]
Illinois Public Health Website Hit With Ransomware Amid Coronavirus Hackers infected an Illinois Public Health provider website with ransomware during the coronavirus pandemic; Maze Team exploits, phishing, malware, and a PACS incident complete this week’s breach roundup.;
[{'class': 'ASSETS', 'end': 13, 'start': 2}, {'class': 'ACTION', 'end': 90, 'start': 14}, {'class': 'ASSETS', 'end': 178, 'start': 168}, {'class': 'ASSETS', 'end': 207, 'start': 198}, {'class': 'ACTOR', 'end': 294, 'start': 277}, {'class': 'ACTOR', 'end': 400, 'start': 388}, {'class': 'ACTION', 'end': 421, 'start': 406}]
A flash drive was found by an unaffiliated person containing sensitive Godiva information. The person who found it contacted the company through a lawyer and returned the drive. Forensics confirm the drive was accessed on April 2, 2013. Further investigation indicates that a former employee, acting within the scope of their duties, had compiled employment data on this flash drive. The employee then lost the drive.;
[{'class': 'ACTION', 'end': 64, 'start': 48}, {'class': 'ASSETS', 'end': 91, 'start': 72}, {'class': 'ACTION', 'end': 219, 'start': 209}, {'class': 'ACTOR', 'end': 1006, 'start': 998}, {'class': 'ACTION', 'end': 1036, 'start': 1007}, {'class': 'ASSETS', 'end': 1067, 'start': 1048}, {'class': 'ACTOR', 'end': 1131, 'start': 1125}, {'class': 'ACTION', 'end': 1168, 'start': 1132}, {'class': 'ACTION', 'end': 1472, 'start': 1439}, {'class': 'ACTION', 'end': 2298, 'start': 2292}, {'class': 'ACTOR', 'end': 2656, 'start': 2646}, {'class': 'ACTION', 'end': 3334, 'start': 3320}, {'class': 'ACTION', 'end': 5804, 'start': 5790}, {'class': 'ACTION', 'end': 6054, 'start': 6040}, {'class': 'ACTION', 'end': 6152, 'start': 6138}, {'class': 'ACTION', 'end': 6360, 'start': 6346}, {'class': 'ACTION', 'end': 6500, 'start': 6486}]
Earlier this year, Mandarin Oriental discovered a malware attack on our credit card systems in a number of our hotels listed below. In response, we issued a public statement on our website to alert guests to the attack so they could take proactive measures to monitor their credit card activity. We also immediately engaged law enforcement, cyber-forensic specialists, and appropriate credit card companies to coordinate investigation efforts and to take further steps to assist our guests. After a thorough investigation, we now know more about the incident and are notifying affected guests. We have established a call center that is prepared to address any questions our guests may have about the breach. We regret that this incident occurred and are sorry for any inconvenience it may cause. We take the safety and security of our guests and their personal information very seriously, and the trust our guests place in us remains an absolute priority. From our investigation, it appears that a hacker used malware to obtain access to certain credit card systems in a number of Mandarin Oriental hotels. We believe this hacker may have used the malware to acquire the names and credit card numbers of guests who used a credit card for dining, beverage, spa, guest rooms, or other products and services at the following Mandarin Oriental properties during these time periods; we have not, however, found any evidence of acquisition or misuse of credit card pin numbers or security codes, or any other personal guest data: Mandarin Oriental, Boston between June 18, 2014 and March 12, 2015 Mandarin Oriental, Geneva between June 18, 2014 and March 3, 2015 Mandarin Oriental, Hong Kong between June 18, 2014 and February 10, 2015 Mandarin Oriental Hyde Park, London between June 18, 2014 and March 5, 2015 Mandarin Oriental, Las Vegas between June 18, 2014 and October 16, 2014 Mandarin Oriental, Miami between June 18, 2014 and March 3, 2015 Mandarin Oriental, New York between June 18, 2014 and January 18, 2015 Mandarin Oriental, San Francisco between June 18, 2014 and February 14, 2015 Mandarin Oriental, Washington DC between June 18, 2014 and January 20, 2015 The Landmark Mandarin Oriental, Hong Kong between June 18, 2014 and February 3, 2015 Since we were first alerted to this attack, we have been investigating this incident across multiple countries and properties, and working in coordination with law enforcement and the credit card companies. We have timed this notice to avoid disrupting or impeding their concurrent investigations. We have also taken comprehensive steps to ensure that the malware has been removed and that the hacker is no longer in our systems. In some instances, a credit card company may have already replaced the potentially affected credit card if it determined that the guest was at risk. We encourage potentially affected guests to remain vigilant for instances of fraud and identity theft, and to regularly review and monitor relevant account statements and credit reports to ensure the information contained in them is accurate. If any unauthorized charges on credit or debit card(s) are detected, guests should contact their card issuer. If anything is seen that is incorrect on credit reports, guests should contact the credit reporting agency. Suspected incidents of identity theft should be reported to local law enforcement. Even if no signs of fraud are found on reports or account statements, security experts suggest that credit reports and account statements should be checked periodically. FOR UNITED STATES RESIDENTS Fraud alert Individuals who believe they may be affected by this incident may elect to place a fraud alert with the major credit reporting agencies on their credit files. Their contact information is as follows: Equifax Equifax Information Services LLC P.O. Box 105069 Atlanta, GA 30348-5069 800-525-6285 www.equifax.com Experian Experian Fraud Reporting P.O. Box 9554 Allen, Texas 75013 888-397-3742 www.experian.com TransUnion TransUnion LLC P.O. Box 6790 Fullerton, California 92834-6790 800-680-7289 www.transunion.com A fraud alert lasts 90 days, and requires potential creditors to use "reasonable policies and procedures" to verify their identity before issuing credit in their name (as soon as one agency is notified, the others are notified to place fraud alerts as well). Individuals can also request these agencies to provide them with a copy of their credit report. The fraud alert can be kept in place at the credit reporting agencies by calling again after 90 days. Security freeze Individuals can also ask these same credit reporting agencies to place a security freeze on their credit report. A security freeze prohibits a credit reporting agency from releasing any information from an individual's credit report without written authorization. Placing a security freeze on the credit report may delay, interfere with, or prevent the timely approval of any requests from the individual concerned. This may include requests for new loans, credit, mortgages, employment, housing or other services. If individuals want to have a security freeze placed on their account, they must make a request in writing by certified mail to the reporting agencies. The reporting agencies will ask for certain personal information, which will vary depending on where the individual lives and the credit reporting agency. It normally includes name, social security number, date of birth, and current and prior addresses (and proof thereof), and a copy of government-issued identification. The cost to place, temporarily lift, or permanently lift a credit freeze varies by state. Generally, the credit reporting agencies will charge $5.00 or $10.00. However, if the individual is the victim of identity theft and has a copy of a valid investigative or incident report, or complaint with a law enforcement agency, in many states it is free. Individuals have the right to a police report under certain state laws. Information about how to avoid identity theft Besides local law enforcement, individuals can also report suspected instances of identity theft to their Attorney General, or the Federal Trade Commission (the "FTC"). The FTC, state Attorneys General, and major credit reporting agencies can provide additional information on how to avoid identity theft, how to place a fraud alert, and how to place a security freeze on credit reports. The FTC can be contacted on its toll-free Identity Theft helpline: 1-877-438-4338. The FTC's website is http://www.ftc.gov/idtheft. Its address is Federal Trade Commission, Consumer Response Center, 600 Pennsylvania Avenue, NW, Washington, DC 20580. In Maryland, the State Attorney General's office can be reached by phone at (888) 743-0023. Its website is http://www.oag.state.md.us/. In North Carolina, the State Attorney General's office can be reached by phone at (919) 716-6400. Its website is http://www.ncdoj.gov. Their mailing addresses are: Douglas F. Gansler Roy A. Cooper Attorney General of the State of Maryland Attorney General of the State of North Carolina Office of the Attorney General Consumer Protection Division, Attorney General's Office 200 St. Paul Place Mail Service Center 9001 Baltimore, MD 21202 Raleigh, NC 27699-9001 ;
[]
;
[{'class': 'ASSETS', 'end': 49, 'start': 42}, {'class': 'ACTION', 'end': 73, 'start': 62}]
Kaiser Permanente says 600 Riverside area members affected by data breach;
[{'class': 'ACTION', 'end': 65, 'start': 22}]
Canada Revenue Agency hacked using Heartbleed bug to acquire data on 900 people;
[{'class': 'ACTOR', 'end': 26, 'start': 23}, {'class': 'ACTION', 'end': 78, 'start': 59}, {'class': 'ACTION', 'end': 155, 'start': 124}]
Thompson Health says a CNA who worked there was accused of taking a picture of one of the patients without their knowledge, sending it out through Snapchat;
[{'class': 'ACTOR', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 49, 'start': 34}, {'class': 'ASSETS', 'end': 75, 'start': 68}]
hacker using the handle Game Over has leaked data that comes from a website that produces custom content for The Sims.;
[{'class': 'ACTION', 'end': 8, 'start': 0}, {'class': 'ASSETS', 'end': 18, 'start': 9}, {'class': 'ACTION', 'end': 54, 'start': 38}]
Theft of documents that resulted in a security breach. ;
[{'class': 'ACTOR', 'end': 47, 'start': 36}, {'class': 'ACTION', 'end': 106, 'start': 48}]
A VA employee reported that another VA employee admitted to accessing her former husband's medical record.;
[]
;
[]
;
[{'class': 'ACTOR', 'end': 19, 'start': 2}, {'class': 'ASSETS', 'end': 92, 'start': 78}, {'class': 'ACTION', 'end': 106, 'start': 93}, {'class': 'ASSETS', 'end': 124, 'start': 116}, {'class': 'ACTOR', 'end': 205, 'start': 188}, {'class': 'ASSETS', 'end': 264, 'start': 260}, {'class': 'ACTOR', 'end': 393, 'start': 376}, {'class': 'ASSETS', 'end': 419, 'start': 414}, {'class': 'ASSETS', 'end': 456, 'start': 441}, {'class': 'ACTION', 'end': 489, 'start': 461}, {'class': 'ASSETS', 'end': 548, 'start': 543}, {'class': 'ACTION', 'end': 611, 'start': 570}, {'class': 'ACTOR', 'end': 626, 'start': 616}, {'class': 'ASSETS', 'end': 653, 'start': 648}, {'class': 'ACTION', 'end': 683, 'start': 654}, {'class': 'ACTION', 'end': 796, 'start': 747}]
A health technician was checking in a Veteran for his visit and was given his medicare cards to be scanned into the computer and the Veteran was called by the physician to be seen and the health technician told Veteran that they will make sure he is given his card back before the end of his appointment. Instead of walking to the office where the Veteran was being seen, the health technician decided to clip the cards onto the back of his clinical papers and some how the cards got lost. They did a thorough search around the area where the cards should have been and could not seem to be able to locate them. The technician is thinking that the cards were given to another Veteran and is trying to contact the other Veteran at this time to see if they mistakenly had given them to the patient.;
[]
;
[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 29, 'start': 8}, {'class': 'ACTION', 'end': 66, 'start': 30}]
Cashier used handheld skimmer to capture payment card information.;
[{'class': 'ACTOR', 'end': 38, 'start': 0}, {'class': 'ACTION', 'end': 45, 'start': 39}, {'class': 'ACTION', 'end': 76, 'start': 68}, {'class': 'ACTION', 'end': 156, 'start': 118}, {'class': 'ACTION', 'end': 208, 'start': 177}]
Pakistan's Inter-Services Intelligence called Indian owned BSNL and posed as a major from the Indian Army. They then followed up this call with an email to the staffer at BSNL to obtain critical information.;
[{'class': 'ACTION', 'end': 112, 'start': 95}, {'class': 'ASSETS', 'end': 122, 'start': 116}, {'class': 'ACTION', 'end': 270, 'start': 260}, {'class': 'ACTION', 'end': 313, 'start': 272}, {'class': 'ACTION', 'end': 380, 'start': 365}, {'class': 'ACTION', 'end': 428, 'start': 385}, {'class': 'ASSETS', 'end': 458, 'start': 442}, {'class': 'ACTOR', 'end': 494, 'start': 487}, {'class': 'ACTION', 'end': 538, 'start': 514}, {'class': 'ACTION', 'end': 660, 'start': 645}, {'class': 'ACTION', 'end': 776, 'start': 770}, {'class': 'ASSETS', 'end': 796, 'start': 788}, {'class': 'ACTION', 'end': 817, 'start': 797}, {'class': 'ASSETS', 'end': 956, 'start': 950}, {'class': 'ASSETS', 'end': 965, 'start': 961}]
A couple of weeks ago Dropbox hired some "outside experts" to investigate why a bunch of users were getting spam at e-mail addresses used only for Dropbox storage accounts. The results of the investigation are in, and it turns out a Dropbox employee's account was hacked, allowing access to user e-mail addresses. In an explanatory blog post, Dropbox today said a stolen password was "used to access an employee Dropbox account containing a project document with user email addresses." Hackers apparently started spamming those addresses, although there's no indication that user passwords were revealed as well. Some Dropbox customer accounts were hacked too, but this was apparently an unrelated matter. "Our investigation found that usernames and passwords recently stolen from other websites were used to sign in to a small number of Dropbox accounts," the company said. Dropbox noted that users should set up different passwords for different sites. The site is also increasing its own security measures. In a few weeks, Dropbox said it will start offering an optional two-factor authentication service. This could involve users logging in with a password as well as a temporary code sent to their phones. That 2012 Dropbox hack that recently led to additional password resets? The 2012 hack reportedly affected 68,680,741 accounts. And maybe someone can explain why in 2016 we're all first finding out the scope of older breaches like this one and LinkedIn, Tumblr, and MySpace, to name just some. Were people not putting hacked data up for sale for years while they misused it? The breached companies often said there was no evidence of real misuse. So why were these data not on the black market and just collecting cyberdust until now?;
[{'class': 'ACTION', 'end': 9, 'start': 0}, {'class': 'ASSETS', 'end': 31, 'start': 15}, {'class': 'ACTION', 'end': 70, 'start': 32}]
Intrusion into computer systems puts customer cardholder data at risk.;
[{'class': 'ACTOR', 'end': 29, 'start': 0}, {'class': 'ACTION', 'end': 42, 'start': 30}]
partner organization employee looks at PHI;
[{'class': 'ACTOR', 'end': 31, 'start': 11}, {'class': 'ACTION', 'end': 56, 'start': 32}, {'class': 'ACTOR', 'end': 89, 'start': 57}, {'class': 'ACTION', 'end': 130, 'start': 99}, {'class': 'ACTION', 'end': 144, 'start': 132}, {'class': 'ACTION', 'end': 166, 'start': 149}]
ISLAMABAD: A network of hackers claiming to be a part of Anonymous the global hacktivist network continued a campaign of hacking, DDOS attacks and defacing websites belonging to the Pakistan government, security forces and the Pakistan Muslim League-Nawaz (PML-N) on Wednesday.;
[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 22, 'start': 8}, {'class': 'ASSETS', 'end': 37, 'start': 31}]
Hackers gain access to payroll system for Agincourt Wallboard LLC;
[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 58, 'start': 51}, {'class': 'ACTOR', 'end': 127, 'start': 116}, {'class': 'ACTOR', 'end': 242, 'start': 239}, {'class': 'ACTION', 'end': 248, 'start': 243}, {'class': 'ASSETS', 'end': 272, 'start': 249}, {'class': 'ASSETS', 'end': 288, 'start': 277}, {'class': 'ACTOR', 'end': 352, 'start': 347}, {'class': 'ACTION', 'end': 404, 'start': 385}, {'class': 'ASSETS', 'end': 421, 'start': 405}, {'class': 'ACTION', 'end': 455, 'start': 436}, {'class': 'ACTOR', 'end': 478, 'start': 473}, {'class': 'ASSETS', 'end': 511, 'start': 495}, {'class': 'ACTOR', 'end': 524, 'start': 513}, {'class': 'ACTION', 'end': 596, 'start': 577}, {'class': 'ASSETS', 'end': 617, 'start': 603}, {'class': 'ACTOR', 'end': 621, 'start': 618}, {'class': 'ACTION', 'end': 674, 'start': 642}, {'class': 'ACTOR', 'end': 697, 'start': 692}, {'class': 'ACTION', 'end': 702, 'start': 698}, {'class': 'ASSETS', 'end': 720, 'start': 703}, {'class': 'ACTOR', 'end': 731, 'start': 726}, {'class': 'ACTION', 'end': 737, 'start': 732}, {'class': 'ACTOR', 'end': 774, 'start': 769}]
Two women pleaded guilty Tuesday to their roles in a theft from an 88-year-old Alzheimer's patient. Prosecutors say Josie Nance, 20, of Chesapeake, Ohio was a Certified Nursing Assistant at Madison Park Senior Community in Huntington when she stole a patient's credit card and a necklace. During a hearing Tuesday in Cabell County Circuit Court, Nance pleaded guilty to two counts of fraudulent abuse of an access device and one count fraudulent schemes. Prosecutors say Nance charged $106 on the credit card. Amber Shoop, 25, of Chesapeake, Ohio also entered a guilty plea to fraudulent abuse of an access device. She also pleaded guilty to transferring stolen property. Prosecutors say Shoop sold the $400 necklace that Nance stole for $45. As part of the plea, Nance will have to pay restitution to the victim's family. The victim has since passed away. ;
[{'class': 'ASSETS', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 16, 'start': 9}]
gas pump skimmer;
[{'class': 'ACTION', 'end': 80, 'start': 44}, {'class': 'ASSETS', 'end': 95, 'start': 83}, {'class': 'ACTION', 'end': 177, 'start': 140}, {'class': 'ACTION', 'end': 229, 'start': 188}, {'class': 'ASSETS', 'end': 286, 'start': 275}, {'class': 'ACTION', 'end': 313, 'start': 287}, {'class': 'ACTION', 'end': 506, 'start': 420}]
An eagle-eyed member of public spotted that a skimming device had been fitted to a cash machine outside NatWest Bank on Chiswick High Road. The scam, known as the 'Lebanese Loop' involves fitting a false cover over the card slot. Police said the man noticed the device when the machine would not return his card. Police were called to the scene and removed the device. The 'Lebanese Loop' is a common scam where which a false cover is fitted over the card slot with a camera looking down onto the keypad. ;
[{'class': 'ACTOR', 'end': 20, 'start': 12}, {'class': 'ACTION', 'end': 78, 'start': 33}]
Apple Store employee fired after texting customer’s personal photos to himself;
[]
;
[{'class': 'ACTOR', 'end': 12, 'start': 0}, {'class': 'ACTION', 'end': 173, 'start': 85}]
CVS pharmacy settled a case in which the attorney general's office alleged that they had been caught dumping patient health information documents in publicly open dumpsters. They settled the suit with a fine of $250,000 US. ;
[{'class': 'ACTION', 'end': 17, 'start': 0}, {'class': 'ACTION', 'end': 106, 'start': 54}, {'class': 'ASSETS', 'end': 263, 'start': 256}, {'class': 'ACTION', 'end': 280, 'start': 264}, {'class': 'ASSETS', 'end': 387, 'start': 380}, {'class': 'ACTION', 'end': 420, 'start': 388}, {'class': 'ACTION', 'end': 535, 'start': 510}, {'class': 'ACTOR', 'end': 550, 'start': 536}, {'class': 'ASSETS', 'end': 660, 'start': 653}, {'class': 'ACTION', 'end': 667, 'start': 661}, {'class': 'ACTION', 'end': 780, 'start': 701}, {'class': 'ACTION', 'end': 797, 'start': 782}, {'class': 'ACTOR', 'end': 813, 'start': 798}, {'class': 'ACTION', 'end': 842, 'start': 814}, {'class': 'ACTOR', 'end': 855, 'start': 844}, {'class': 'ACTION', 'end': 879, 'start': 856}, {'class': 'ACTION', 'end': 956, 'start': 924}, {'class': 'ACTION', 'end': 998, 'start': 984}, {'class': 'ACTOR', 'end': 1132, 'start': 1121}, {'class': 'ACTION', 'end': 1145, 'start': 1133}, {'class': 'ASSETS', 'end': 1174, 'start': 1167}, {'class': 'ACTION', 'end': 1227, 'start': 1178}, {'class': 'ASSETS', 'end': 1356, 'start': 1349}, {'class': 'ASSETS', 'end': 1680, 'start': 1672}, {'class': 'ASSETS', 'end': 1772, 'start': 1754}, {'class': 'ASSETS', 'end': 1861, 'start': 1850}, {'class': 'ACTOR', 'end': 1873, 'start': 1862}, {'class': 'ACTION', 'end': 1892, 'start': 1879}, {'class': 'ACTION', 'end': 2034, 'start': 2028}, {'class': 'ASSETS', 'end': 2113, 'start': 2107}]
Hacking incidents at Auburn, Ind.-based DeKalb Health have compromised the personal and health information of more than 1,000 of the system's patients. On Feb. 12, DeKalb Health became aware a server controlled by a contract that operated DeKalb Health's website had been hacked. At that time, the health system discovered 17 of its patients who had utilized its online bill pay website had been affected by the breach. The affected patients' names, addresses, credit card numbers and Social Security numbers were potentially accessed by the hackers, according to the notification letter sent to those affected. Shortly after discovering the bill pay website breach, DeKalb Health also discovered a fraudulent website made to look like the health system's charity donation page had been set up by the hackers. Using the fraudulent website, the hackers sent phishing emails to unknown individuals. DeKalb Health believes the phishing emails were sent to patients whose information was taken from the contractor's hacked server, according to the notification letter. To generate more traffic to the fraudulent page, the hackers also altered DeKalb Health's main website by inserting a link to the fraudulent donation page. On March 27, DeKalb Health discovered information for an additional 24 patients was included on the contractor's hacked server. The affected patients' names, addresses, email addresses, dates of birth, hospital ID numbers, insurance information, Social Security numbers, telephone numbers and demographic information were contained on the compromised server, according to the notification letter. Subsequently, DeKalb Health discovered its database containing the information of 1,320 nursery babies was also contained on the hacked server. The babies' names, weights, lengths, dates of birth and parent names were on the server. The hackers also had access to passwords that would allow them to view the babies' information online, according to the notification letter. As a result of the data breach, DeKalb Health has worked with the contractor to ensure the compromised server no longer contains DeKalb Health patients' information, and the health system is offering one year of free credit monitoring to all affected patients, according to the notification letter.;
[{'class': 'ACTION', 'end': 22, 'start': 10}, {'class': 'ASSETS', 'end': 46, 'start': 35}]
Veteran A was provided Veteran B's medication.;
[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 14, 'start': 9}, {'class': 'ASSETS', 'end': 35, 'start': 24}]
employee stole patients credit card;
[]
;
[{'class': 'ASSETS', 'end': 3, 'start': 0}, {'class': 'ACTION', 'end': 22, 'start': 4}, {'class': 'ACTOR', 'end': 76, 'start': 46}]
ATM skimming operation was conducted in CT by Romanian-based criminal group.;
[{'class': 'ACTOR', 'end': 5, 'start': 0}, {'class': 'ACTION', 'end': 42, 'start': 6}, {'class': 'ASSETS', 'end': 51, 'start': 43}]
Human error allowed unauthorized access to database that stored job applicants' PII.;
[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 39, 'start': 8}, {'class': 'ACTION', 'end': 55, 'start': 46}, {'class': 'ASSETS', 'end': 90, 'start': 58}, {'class': 'ASSETS', 'end': 134, 'start': 125}]
Hackers gained access to user passwords after breaching a third party software application that interacts with their account database. No credit card or billing data was exposed.;
[{'class': 'ASSETS', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 20, 'start': 9}]
Database exposed PII;
[{'class': 'ACTION', 'end': 91, 'start': 68}, {'class': 'ACTION', 'end': 148, 'start': 113}, {'class': 'ACTION', 'end': 236, 'start': 196}, {'class': 'ACTOR', 'end': 317, 'start': 305}, {'class': 'ACTION', 'end': 484, 'start': 440}, {'class': 'ACTION', 'end': 541, 'start': 535}]
FireEye has discovered a campaign leveraging the recently announced zero-day CVE-2013-3893. This campaign, which we have labeled Operation DeputyDog, began as early as August 19, 2013 and appears to have targeted organizations in Japan. FireEye Labs has been continuously monitoring the activities of the threat actor responsible for this campaign. Analysis based on our Dynamic Threat Intelligence cluster shows that this current campaign leveraged command and control infrastructure that is related to the infrastructure used in the attack on Bit9.;
[{'class': 'ACTOR', 'end': 75, 'start': 67}, {'class': 'ACTION', 'end': 122, 'start': 95}, {'class': 'ACTION', 'end': 134, 'start': 124}, {'class': 'ACTION', 'end': 166, 'start': 140}, {'class': 'ACTOR', 'end': 184, 'start': 168}, {'class': 'ACTION', 'end': 230, 'start': 194}, {'class': 'ACTION', 'end': 260, 'start': 235}, {'class': 'ACTOR', 'end': 450, 'start': 443}, {'class': 'ACTION', 'end': 485, 'start': 451}, {'class': 'ACTION', 'end': 556, 'start': 525}]
WTVM reports that a former Blue Cross Blue Shield customer service employee has pleaded guilty to filing false tax returns, wire fraud, and aggravated identity theft. Danielle Wallace admitted to filing 180 fraudulent tax returns and stealing nearly $500,000. The false returns used personal information obtained from Blue Cross Blue Shield members who had called the customer service number for assistance. The Ledger-Inquirer adds that Wallace filed the fraudulent tax documents between Jan. 1 and March 24, 2014, and used the customers' information through a tax-preparation business that she owned, Simple Cash 1.;
[{'class': 'ACTION', 'end': 53, 'start': 19}, {'class': 'ACTION', 'end': 119, 'start': 60}]
Retailer discovers malware on their online storefront which is copying off customer data including credit card numbers.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 41, 'start': 22}, {'class': 'ACTION', 'end': 110, 'start': 99}, {'class': 'ASSETS', 'end': 260, 'start': 241}, {'class': 'ACTION', 'end': 674, 'start': 662}, {'class': 'ACTION', 'end': 965, 'start': 931}]
CVS Pharmacy reported vandalism at stores in several markets between May 27 and June 8 resulted in the loss of some patient information. The HHS Breach Portal shows the incident affected 21,289 individuals. The missing information included paper prescriptions, filled prescriptions that had been held in pharmacy waiting bins and vaccine consent forms. Information affected during the vandalism included names, birth dates, addresses, medication names and prescriber information in addition to information about primary care providers. CVS Pharmacy has notified impacted patients. The company has not received reports of any evidence that patient information was misused. "We place the highest priority on protecting the privacy of our patients," reads a statement from CVS Health provided to Becker's. "The privacy and security of their information is very important to us and we take significant measures to protect it from unauthorized uses and disclosures. Although the circumstances surrounding this incident were beyond our control, we are in the process of considering whether additional safeguards are necessary to further enhance protection of our patients' personal health information.";
[{'class': 'ACTOR', 'end': 26, 'start': 2}, {'class': 'ACTION', 'end': 131, 'start': 66}, {'class': 'ACTOR', 'end': 202, 'start': 194}, {'class': 'ACTION', 'end': 429, 'start': 392}]
A Virgin Atlantic employee has resigned following allegations she routinely fed information about the airline's celebrity clientele – from Madonna to Sienna Miller – to a paparazzi agency. The employee was a junior member of the team that looks after high-profile clients, Virgin said Friday. She quit Thursday before reports published in the Guardian and the Press Gazette alleged that she had passed the booking information of more than 60 celebrities on to the Big Pictures photo agency. Among those allegedly targeted: Britain's Princess Beatrice; singers Madonna and Rihanna; actors Charlize Theron, Kate Winslet, Daniel Radcliffe and Miller; comedians Sacha Baron Cohen and Russell Brand; and a slew of U.K. celebrities and sports figures.;
[{'class': 'ACTOR', 'end': 98, 'start': 81}, {'class': 'ACTION', 'end': 125, 'start': 99}]
Terminally ill mother kills special needs daughter just prior to her own death. Staff at hospital snoops on medical records.;
[{'class': 'ASSETS', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 19, 'start': 9}]
Web site defacement;
[{'class': 'ACTOR', 'end': 92, 'start': 67}, {'class': 'ACTION', 'end': 134, 'start': 126}, {'class': 'ACTOR', 'end': 242, 'start': 226}, {'class': 'ACTOR', 'end': 313, 'start': 305}, {'class': 'ACTION', 'end': 457, 'start': 422}, {'class': 'ACTOR', 'end': 487, 'start': 479}, {'class': 'ACTOR', 'end': 778, 'start': 770}, {'class': 'ACTOR', 'end': 804, 'start': 782}, {'class': 'ACTION', 'end': 971, 'start': 956}, {'class': 'ACTOR', 'end': 1122, 'start': 1114}, {'class': 'ACTION', 'end': 1152, 'start': 1128}]
Spain's National Court on Tuesday granted conditional freedom to a former HSBC bank employee who is wanted by Switzerland for stealing confidential information on thousands of customers with Swiss accounts. The court ordered Herve Falciani's release on the prosecutor's recommendation, which argues that Falciani was co-operating with authorities in several European countries in investigations on tax, money-laundering, corruption and terrorism financing. The prosecutor noted Falciani has been detained for some time and that his extradition case could drag on. He was ordered to hand over his passport, not to leave Spain and to appear before police every three days. He was also told to establish a residence in Spain and to inform authorities if he moved house. Falciani, a French-Italian citizen, has been jailed provisionally since being arrested July 1 in Barcelona on a Swiss warrant. He had previously fled Switzerland to France. The data he allegedly stole about 24,000 customers of HSBC's Swiss subsidiary potentially exposed many people to prosecution by tax authorities in their home countries. Falciani, who obtained the information between late 2006 and early 2007 when he worked in the bank's information technology development unit, passed the list to French authorities. France's former Finance Minister Christine Lagarde, now head of the International Monetary Fund, later relayed the list to many European Union countries and the United States. France said there were up to 130,000 names involved.;
[{'class': 'ACTOR', 'end': 16, 'start': 8}, {'class': 'ACTION', 'end': 119, 'start': 43}, {'class': 'ACTION', 'end': 201, 'start': 182}, {'class': 'ACTOR', 'end': 253, 'start': 241}, {'class': 'ACTION', 'end': 322, 'start': 288}, {'class': 'ACTOR', 'end': 367, 'start': 357}, {'class': 'ACTION', 'end': 411, 'start': 368}]
A state employee was placed on leave after emailing thousands of private Medicaid records to his personal email account, state Medicaid Inspector General James Cox announced today. The security breach happened on Oct. 12 of last year, when the employee -- who worked for Cox's office -- sent 17,743 records to the account, according to the state. Cox said the person acted without telling anyone in his office. ;
[{'class': 'ACTOR', 'end': 174, 'start': 157}, {'class': 'ACTION', 'end': 195, 'start': 175}, {'class': 'ACTION', 'end': 236, 'start': 197}, {'class': 'ASSETS', 'end': 275, 'start': 265}, {'class': 'ACTION', 'end': 323, 'start': 276}, {'class': 'ACTION', 'end': 382, 'start': 358}, {'class': 'ACTION', 'end': 413, 'start': 384}, {'class': 'ACTION', 'end': 508, 'start': 488}, {'class': 'ACTION', 'end': 539, 'start': 517}, {'class': 'ACTION', 'end': 602, 'start': 588}, {'class': 'ACTION', 'end': 630, 'start': 609}, {'class': 'ACTOR', 'end': 660, 'start': 634}, {'class': 'ACTOR', 'end': 754, 'start': 746}, {'class': 'ACTION', 'end': 786, 'start': 755}, {'class': 'ASSETS', 'end': 849, 'start': 839}, {'class': 'ACTION', 'end': 867, 'start': 850}, {'class': 'ACTION', 'end': 882, 'start': 872}, {'class': 'ACTION', 'end': 914, 'start': 889}, {'class': 'ACTION', 'end': 944, 'start': 933}, {'class': 'ACTION', 'end': 964, 'start': 948}]
She had jabbed pencils into her eyes to try to kill herself. When the woman was brought to a Los Angeles County emergency room in 2012 alive and in pain, a hospital employee snapped a photograph, breaking a federal patient privacy law. Two years later, when that photograph appeared on a website that features gory images, the patients medical information had been shared publicly, violating a state regulation. The womans story is extreme, but her experience is an example of how her privacy was violated and her medical data breached. Both crimes, which are on the rise, can lead to identity theft or to misuse of information by health insurance companies, said Pam Dixon, executive director of the San Diego-based World Privacy Forum. The employee disclosed sensitive information about the patient inappropriately and then when the photograph was posted online and went viral, that constituted a data breach, Dixon said. That data breach is against the law. California state law requires hospitals to report breaches of patient medical data. The number of incidents investigated by the California Department of Public Health rose to 4,213 last year, or an 81 percent increase from 2009 when there were 2,333 cases.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 33, 'start': 8}, {'class': 'ASSETS', 'end': 58, 'start': 51}]
K12 Inc left student data exposed through insecure mongodb ;
[{'class': 'ACTOR', 'end': 22, 'start': 14}, {'class': 'ACTION', 'end': 111, 'start': 23}, {'class': 'ACTION', 'end': 211, 'start': 172}, {'class': 'ACTION', 'end': 243, 'start': 213}]
A Connextions employee used Social Security numbers from a number of other organizations for criminal activity. At least four members of Anthem Blue Cross and Blue Shield were affected by the criminal activity. The breach was reported on HHS as affecting 4,814 patients, but more were affected.;
[{'class': 'ACTOR', 'end': 43, 'start': 0}, {'class': 'ACTION', 'end': 331, 'start': 306}, {'class': 'ACTOR', 'end': 401, 'start': 391}, {'class': 'ACTOR', 'end': 437, 'start': 422}, {'class': 'ASSETS', 'end': 457, 'start': 452}, {'class': 'ACTOR', 'end': 547, 'start': 532}, {'class': 'ACTION', 'end': 588, 'start': 548}, {'class': 'ACTION', 'end': 718, 'start': 710}, {'class': 'ACTOR', 'end': 746, 'start': 736}, {'class': 'ACTOR', 'end': 774, 'start': 764}, {'class': 'ASSETS', 'end': 818, 'start': 813}, {'class': 'ACTION', 'end': 856, 'start': 848}, {'class': 'ACTOR', 'end': 1233, 'start': 1223}, {'class': 'ACTOR', 'end': 1794, 'start': 1784}]
Massachusetts Mutual Life Insurance Company and its subsidiaries (MassMutual) understand the importance of protecting the privacy and security of information about our customers, and take seriously our obligations to protect this information. This is to inform you of an incident involving the inadvertent disclosure of information about you and your retirement plan. On December 3, 2013, a MassMutual retirement services account manager sent a secure email to an individual at a MassMutual retirement services client. However, the account manager inadvertently included information about you and your retirement plan in that message to the other MassMutual client. The individual who received the information in error was contacted by MassMutual and confirmed to MassMutual both verbally and in writing that the email and the information received in error was deleted. We have conducted an investigation into the incident to determine the extent and its impact on our customers. We have determined that the information provided to the other MassMutual client did contain personal identifying information, including your name, address, date of birth, Social Security number, and your retirement plan name and group number. MassMutual employees are instructed to safeguard client information. However, even after taking reasonable steps to protect confidential information, a security breach may occur. When we are informed of such situations, we investigate the matter and take appropriate corrective action. Based on the particular circumstances of this incident, we have no indication that your personal information has been or will be subject to misue or further disclosure. However, in an effort to provide you with additional protection for your personal and credit information, MassMutual has arranged with Equifax Personal Solutions to provide you with a free two year subscription for Equifax Credit WatchTM Gold with 3-in-1 Monitoring and Credit Report Control. A description of this product and enrollment instructions are enclosed. The promotion code to activate the product is located at the top of the enrollment instructions. Also, please note that this code is valid for 60 days. We would like to bring to your attention various steps you may want to consider taking to protect yourself against the possibility of identity theft.;
[{'class': 'ACTOR', 'end': 42, 'start': 25}, {'class': 'ACTION', 'end': 85, 'start': 43}, {'class': 'ACTOR', 'end': 173, 'start': 161}, {'class': 'ACTION', 'end': 228, 'start': 174}]
For at least two months, a former employee used customer information inappropriately. This information would have included names, addresses, DOB, CCN and SSN. The employee used some of these cards to make fraudulent purchases.;
[{'class': 'ASSETS', 'end': 11, 'start': 4}, {'class': 'ACTION', 'end': 52, 'start': 35}, {'class': 'ASSETS', 'end': 66, 'start': 57}, {'class': 'ACTION', 'end': 115, 'start': 94}, {'class': 'ASSETS', 'end': 124, 'start': 120}, {'class': 'ACTION', 'end': 145, 'start': 134}, {'class': 'ASSETS', 'end': 269, 'start': 262}, {'class': 'ACTION', 'end': 280, 'start': 270}, {'class': 'ACTOR', 'end': 298, 'start': 284}, {'class': 'ACTION', 'end': 355, 'start': 349}, {'class': 'ACTOR', 'end': 403, 'start': 389}, {'class': 'ACTION', 'end': 423, 'start': 404}, {'class': 'ACTION', 'end': 503, 'start': 500}, {'class': 'ASSETS', 'end': 609, 'start': 602}, {'class': 'ASSETS', 'end': 773, 'start': 766}, {'class': 'ACTION', 'end': 805, 'start': 778}, {'class': 'ACTION', 'end': 826, 'start': 806}, {'class': 'ASSETS', 'end': 836, 'start': 827}, {'class': 'ASSETS', 'end': 862, 'start': 854}, {'class': 'ACTION', 'end': 891, 'start': 864}, {'class': 'ACTION', 'end': 936, 'start': 896}, {'class': 'ACTION', 'end': 959, 'start': 943}, {'class': 'ACTION', 'end': 989, 'start': 974}, {'class': 'ACTION', 'end': 1018, 'start': 991}, {'class': 'ACTION', 'end': 1061, 'start': 1023}, {'class': 'ACTION', 'end': 1132, 'start': 1084}, {'class': 'ACTION', 'end': 1177, 'start': 1139}, {'class': 'ACTION', 'end': 1231, 'start': 1205}, {'class': 'ASSETS', 'end': 1245, 'start': 1237}, {'class': 'ASSETS', 'end': 1315, 'start': 1311}, {'class': 'ASSETS', 'end': 1456, 'start': 1448}, {'class': 'ASSETS', 'end': 1484, 'start': 1475}, {'class': 'ACTION', 'end': 1700, 'start': 1687}, {'class': 'ASSETS', 'end': 1715, 'start': 1708}, {'class': 'ASSETS', 'end': 1892, 'start': 1886}, {'class': 'ASSETS', 'end': 1934, 'start': 1927}, {'class': 'ASSETS', 'end': 2039, 'start': 2022}, {'class': 'ACTION', 'end': 2094, 'start': 2088}, {'class': 'ACTION', 'end': 2199, 'start': 2152}]
The website of an Ontario hospital may have infected the computers of patients and staff with ransomware planted on the site during a hack attack, the internet security company Malwarebytes warns. Norfolk General Hospital, located in Simcoe, Ont., confirms its website was hacked by cybercriminals, but denies that visitors were ever at risk. The attack appears to be part of a trend of cybercriminals targeting hospitals, including one on the Ottawa Hospital in March and another in February that hit the Hollywood Presbyterian Medical Center in Los Angeles, which paid a $17,000 ransom to have its systems restored. Jrme Segura, a senior security researcher with Malwarebytes, reported in a blog post this week that in late February, Norfolk General Hospital's website was observed pushing ransomware called Teslacrypt to computers that visited the website. Teslacrypt locks your files and makes them inaccessible using encryption, then demands a ransom of $500 US to restore access. Drive-by download The file was served in a "drive-by download" attack, Segura said, meaning you don't have to click on anything on the page. "You just go to the site that's compromised, and within a few seconds, malware is downloaded onto your computer and that's it," he told CBC News. In this case, visitors to the site would have included patients, their families and staff who accessed a staff portal with schedules and an internal directory via the website. Visiting Windows computers would have been vulnerable if they were running Internet Explorer or older versions of the Adobe Flash or Microsoft Silverlight players. Segura said hospitals are in many ways the "perfect victim" for cyberattacks. "Their systems are out of date, they have a lot of confidential information and patient files. If those get locked up, they can't just ignore it." Segura said Malwarebytes detected an attack from the Norfolk General Hospital website via a user of Malwarebytes anti-exploit software. The free software detects and blocks web-based attacks, then sends a report back to Malwarebytes. The attack caught Segura's eye because he's based in Canada and the attack came from a site with a .ca domain name.;
[{'class': 'ACTION', 'end': 58, 'start': 12}, {'class': 'ACTION', 'end': 139, 'start': 122}]
Health care fraud schemes that defraud insurance companies in this manner victimize both the insurers and the insured who are forced to pay higher premiums;
[{'class': 'ACTION', 'end': 21, 'start': 0}, {'class': 'ASSETS', 'end': 46, 'start': 26}]
Voter data accessible via the back-end pathway ;