entities
stringlengths
2
2.74k
text
stringlengths
1
7.3k
[{'class': 'ACTOR', 'end': 32, 'start': 1}, {'class': 'ACTION', 'end': 187, 'start': 154}, {'class': 'ACTION', 'end': 414, 'start': 389}, {'class': 'ASSETS', 'end': 480, 'start': 456}]
The Vermont Department of Taxes admitted this week that the social security numbers of 1,332 Vermont tax payers and federal ID numbers of 245 businesses were inadvertently posted online. The personal data were contained in a weekly batch of property transfer tax returns, according to a report by the Burlington Free Press citing a Vermont Department of Taxes statement. The information was available for viewing for two hours on a vendor portion of the tax department's website, the statement said.;
[{'class': 'ACTION', 'end': 81, 'start': 73}, {'class': 'ASSETS', 'end': 91, 'start': 82}, {'class': 'ASSETS', 'end': 106, 'start': 96}, {'class': 'ACTION', 'end': 157, 'start': 113}]
Large group of people mob the US Capitol building, invading offices, and stealing computers and documents. Many posted on social media what they were doing. ;
[{'class': 'ASSETS', 'end': 15, 'start': 0}]
accounts stolen from bundle stars;
[{'class': 'ACTOR', 'end': 14, 'start': 0}, {'class': 'ACTION', 'end': 35, 'start': 26}, {'class': 'ASSETS', 'end': 61, 'start': 36}]
Hospital staff sacked for prying on patients’ medical records in Suffolk and Colchester hospitals;
[{'class': 'ACTOR', 'end': 36, 'start': 25}, {'class': 'ACTION', 'end': 55, 'start': 47}, {'class': 'ASSETS', 'end': 61, 'start': 56}, {'class': 'ACTION', 'end': 106, 'start': 67}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ACTION', 'end': 215, 'start': 173}]
Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;
[{'class': 'ACTION', 'end': 13, 'start': 7}]
Oracle hacked;
[{'class': 'ACTION', 'end': 66, 'start': 50}, {'class': 'ACTION', 'end': 83, 'start': 72}, {'class': 'ASSETS', 'end': 275, 'start': 268}, {'class': 'ACTION', 'end': 390, 'start': 343}, {'class': 'ACTION', 'end': 547, 'start': 511}, {'class': 'ASSETS', 'end': 568, 'start': 561}, {'class': 'ACTION', 'end': 794, 'start': 776}, {'class': 'ASSETS', 'end': 819, 'start': 814}, {'class': 'ASSETS', 'end': 909, 'start': 902}, {'class': 'ACTION', 'end': 1051, 'start': 1045}, {'class': 'ACTION', 'end': 1188, 'start': 1172}, {'class': 'ACTION', 'end': 1743, 'start': 1739}, {'class': 'ASSETS', 'end': 1941, 'start': 1934}, {'class': 'ACTION', 'end': 2016, 'start': 2012}, {'class': 'ACTION', 'end': 2200, 'start': 2168}, {'class': 'ASSETS', 'end': 2321, 'start': 2315}, {'class': 'ACTION', 'end': 2372, 'start': 2350}, {'class': 'ACTOR', 'end': 2390, 'start': 2383}, {'class': 'ACTION', 'end': 2473, 'start': 2415}]
The account details of millions of online gamers have been stolen in a hack attack on games company Blizzard. The company, which makes the World Of Warcraft, StarCraft and Diablo franchises posted a message on its website today advising players using North American servers to change their passwords for the account management service. The compromised data relates to Battle.net accounts which are used for all of Blizzard's games. In a posting today the company said: This week, our security team found an unauthorized and illegal access into our internal network here at Blizzard. We quickly took steps to close off this access and began working with law enforcement and security experts to investigate what happened. The post goes on to explain that the data that was illegally accessed included a list of email addresses for global Battle.net users outside of China. Players on North America servers (which includes users in North America, Latin America, Australia, New Zealand and Southeast Asia), had their security question details hacked as well as information relating to Mobile and Dial-In authentication. Cryptographically scrambled Battle.net passwords were also taken. The company has advised that gamers that play online via North American servers should change their passwords as a precaution. The company has stressed it would be extremely difficult to access actual passwords using the scrambled data stolen. They also stressed that no financial data had been accessed, such as credit cards or billing addresses. Blizzard said that users should be aware of any potential phishing scams that may follow as a consequence of email details being out in the open. Blizzard Entertainment boss Mike Morhaime said the hack had been discovered on August 4th, and that the company were: truly sorry that this has happened. The company said it had spent the time since August 4th fixing the vulnerability in their systems and finding out what information had been compromised. Following the hack the company is likely to face criticism over its decision to make games that require a login via Battle.net and cannot be played offline. Despite the loss of passwords and email data Blizzard's use of a Secure Remote Password protocol is likely to have minimised the consequences for users as the system makes it near impossible to brute-force a password, a method hackers use in which a computer attempts every possible key or password until it succeeds. ;
[{'class': 'ACTION', 'end': 43, 'start': 0}]
Incident associated with Miniduke campaign.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTOR', 'end': 24, 'start': 0}, {'class': 'ACTION', 'end': 29, 'start': 25}, {'class': 'ASSETS', 'end': 84, 'start': 78}, {'class': 'ACTION', 'end': 137, 'start': 99}, {'class': 'ACTION', 'end': 200, 'start': 183}, {'class': 'ACTION', 'end': 248, 'start': 228}, {'class': 'ACTION', 'end': 319, 'start': 309}, {'class': 'ACTION', 'end': 468, 'start': 448}]
The Regional Office (RO) sent a Veterans Claims Assistance Act of 2000 (VCAA) letter to Veteran A, which had attached another VCAA letter for Veteran B. Veteran B's name and full SSN were compromised. This is informational for Mis-Mailed incidents and is the representative ticket. There were a total of 143 Mis-Mailed incidents this reporting period. Because of repetition, the other 142 are not included in this report, but are included in the "Mis-Mailed Incidents" count at the end of this report. In all incidents, Veterans will receive a notification letter and/or credit monitoring will be offered if appropriate.;
[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 38, 'start': 10}, {'class': 'ACTION', 'end': 84, 'start': 43}, {'class': 'ACTION', 'end': 105, 'start': 93}]
Attackers attacked cloud backup vendor and used ransomware to encrypt customer data. Vendor paid ransom.;
[]
;
[{'class': 'ACTION', 'end': 154, 'start': 133}, {'class': 'ASSETS', 'end': 167, 'start': 162}, {'class': 'ACTION', 'end': 410, 'start': 361}, {'class': 'ACTION', 'end': 421, 'start': 415}, {'class': 'ASSETS', 'end': 452, 'start': 445}, {'class': 'ASSETS', 'end': 549, 'start': 543}, {'class': 'ASSETS', 'end': 640, 'start': 635}, {'class': 'ASSETS', 'end': 1158, 'start': 1153}, {'class': 'ACTOR', 'end': 1348, 'start': 1327}, {'class': 'ACTION', 'end': 1361, 'start': 1349}, {'class': 'ASSETS', 'end': 1370, 'start': 1364}, {'class': 'ASSETS', 'end': 1459, 'start': 1448}, {'class': 'ACTION', 'end': 1477, 'start': 1460}, {'class': 'ACTION', 'end': 1498, 'start': 1487}, {'class': 'ACTOR', 'end': 2188, 'start': 2184}, {'class': 'ACTION', 'end': 2483, 'start': 2475}, {'class': 'ASSETS', 'end': 2555, 'start': 2546}]
The Surgeon General on Monday issued a warning to his staff that is all too familiar to federal employees: Your personal information may have been stolen. In an email, Surgeon General Vice Adm. Vivek H. Murthy told "commissioned corps" employees of the Public Health Service that information, including their names, dates of birth and Social Security numbers, "may have been accessed by unauthenticated users" who hacked the agency's personnel system. "Based on our investigation, affected individuals are those served by this website-based system: current, retired, and former Commissioned Corps officers and their dependents," the email said. The commissioned corps is a cadre of about 6,600 medical professionals including physicians, nurses, dentists, rehabilitation therapists, pharmacists, researchers and more reporting to the Surgeon General. They are involved in health-care delivery to underserved and vulnerable populations, disease control and prevention, food and drug regulation, and disaster response. Counting retirees, former employees and family members would bring the total of affected people much higher, although neither the email nor a spokesman for the Department of Health and Human Services, the parent agency of the PHS, specified a figure. The spokesman said the agency learned Sept. 20 that unauthenticated users could access a system used for payroll, leave, time, attendance and other personnel functions. The portal site has been disabled and will remain down while the investigation continues, although the Sept. 30 payroll run was unaffected, the email said. "Teams across the Department and across government are working to learn as much as we can as quickly as we can, and to further improve our systems to prevent this type of issue in the future. . . . Next steps could include offering identity protection services to affected individuals," said the email, co-signed by HHS Acting Assistant Secretary for Health Karen B. DeSalvo. The email promises further information as it becomes available and offers instructions on how to request a free credit report and how to report unusual activity or potential errors on a credit report. The hack is the latest in a long line of breaches of federal employee records that have targeted individual agencies, including the Energy Department and the U.S. Postal Service, as well as the Thrift Savings Plan, the 401(k)-style retirement savings program for federal employees. The largest breaches, involving about 22 million people combined, hit two separate databases of the Office of Personnel Management. Those involved personnel records of current and former federal employees plus persons on whom the government had conducted background investigations, for security clearance or other reasons, since about 2000. That resulted in a widespread offer of free credit monitoring and identity theft protection services for employees, and the creation of a new office to oversee background checks, along with boosted cyberdefenses.;
[{'class': 'ACTOR', 'end': 92, 'start': 67}, {'class': 'ACTION', 'end': 134, 'start': 126}, {'class': 'ACTOR', 'end': 242, 'start': 226}, {'class': 'ACTOR', 'end': 313, 'start': 305}, {'class': 'ACTION', 'end': 457, 'start': 422}, {'class': 'ACTOR', 'end': 487, 'start': 479}, {'class': 'ACTOR', 'end': 778, 'start': 770}, {'class': 'ACTOR', 'end': 804, 'start': 782}, {'class': 'ACTION', 'end': 971, 'start': 956}, {'class': 'ACTOR', 'end': 1122, 'start': 1114}, {'class': 'ACTION', 'end': 1152, 'start': 1128}]
Spain's National Court on Tuesday granted conditional freedom to a former HSBC bank employee who is wanted by Switzerland for stealing confidential information on thousands of customers with Swiss accounts. The court ordered Herve Falciani's release on the prosecutor's recommendation, which argues that Falciani was co-operating with authorities in several European countries in investigations on tax, money-laundering, corruption and terrorism financing. The prosecutor noted Falciani has been detained for some time and that his extradition case could drag on. He was ordered to hand over his passport, not to leave Spain and to appear before police every three days. He was also told to establish a residence in Spain and to inform authorities if he moved house. Falciani, a French-Italian citizen, has been jailed provisionally since being arrested July 1 in Barcelona on a Swiss warrant. He had previously fled Switzerland to France. The data he allegedly stole about 24,000 customers of HSBC's Swiss subsidiary potentially exposed many people to prosecution by tax authorities in their home countries. Falciani, who obtained the information between late 2006 and early 2007 when he worked in the bank's information technology development unit, passed the list to French authorities. France's former Finance Minister Christine Lagarde, now head of the International Monetary Fund, later relayed the list to many European Union countries and the United States. France said there were up to 130,000 names involved.;
[{'class': 'ACTION', 'end': 24, 'start': 13}, {'class': 'ACTION', 'end': 59, 'start': 34}]
one employee is phished. account is used to phish 15 more.;
[{'class': 'ACTOR', 'end': 36, 'start': 27}, {'class': 'ACTION', 'end': 112, 'start': 87}, {'class': 'ACTION', 'end': 147, 'start': 125}, {'class': 'ACTION', 'end': 301, 'start': 281}, {'class': 'ACTION', 'end': 328, 'start': 308}, {'class': 'ASSETS', 'end': 334, 'start': 329}, {'class': 'ACTION', 'end': 423, 'start': 389}, {'class': 'ASSETS', 'end': 435, 'start': 428}]
Earlier today, several top designers at HTC were arrested in Taipei under suspicion of fraudulent expense claims, as well as stealing trade secrets ahead of leaving the company to run a new mobile design firm in both Taiwan and mainland China. The real beef HTC has here is that it apparently caught Chien secretly downloading files related to the upcoming Sense 6.0 UI design, and then shared them with external contacts via e-mail. ;
[{'class': 'ACTION', 'end': 53, 'start': 0}]
Misdelivery of employee PII via erroneous attachment.;
[{'class': 'ACTION', 'end': 16, 'start': 0}, {'class': 'ACTOR', 'end': 39, 'start': 20}, {'class': 'ASSETS', 'end': 62, 'start': 55}]
Records accessed by unauthorized agents on a de-commed server.;
[{'class': 'ACTION', 'end': 106, 'start': 95}, {'class': 'ACTION', 'end': 174, 'start': 158}, {'class': 'ASSETS', 'end': 193, 'start': 184}, {'class': 'ASSETS', 'end': 311, 'start': 303}, {'class': 'ACTION', 'end': 324, 'start': 312}, {'class': 'ACTION', 'end': 336, 'start': 330}, {'class': 'ACTION', 'end': 454, 'start': 448}, {'class': 'ASSETS', 'end': 585, 'start': 577}]
India's largest online restaurant guide Zomato confirmed today that the company has suffered a data breach and that accounts details of millions of its users have been stolen from its database. In a blog post published today, the company said about 17 Million of its 120 Million user accounts from its database were stolen. The stolen account information includes user email addresses as well as hashed passwords. Also, Zomato stressed that the breach did not impact or compromise any payment card data, as the financial information of its customers is stored in a separate database different from the one illegally accessed.;
[{'class': 'ACTION', 'end': 20, 'start': 11}, {'class': 'ACTOR', 'end': 42, 'start': 36}, {'class': 'ACTION', 'end': 60, 'start': 43}, {'class': 'ASSETS', 'end': 109, 'start': 93}, {'class': 'ACTION', 'end': 350, 'start': 320}, {'class': 'ACTION', 'end': 379, 'start': 354}]
Jewel-Osco hit again by data hack - hacker installed malware into the portion of Supervalu's computer network that processes payment cards at some of its Cub stores, as well as its Shop'n Save and Shoppers Food & Pharmacy chains located respectively in the St. Louis and the Washington, D.C., areas. Supervalu believes the malware may have succeeded in capturing account numbers, and in some cases, expiration dates, and cardholders' names at the four stores.;
[{'class': 'ACTION', 'end': 106, 'start': 95}, {'class': 'ACTION', 'end': 174, 'start': 158}, {'class': 'ASSETS', 'end': 193, 'start': 184}, {'class': 'ASSETS', 'end': 311, 'start': 303}, {'class': 'ACTION', 'end': 324, 'start': 312}, {'class': 'ACTION', 'end': 336, 'start': 330}, {'class': 'ACTION', 'end': 454, 'start': 448}, {'class': 'ASSETS', 'end': 585, 'start': 577}]
India's largest online restaurant guide Zomato confirmed today that the company has suffered a data breach and that accounts details of millions of its users have been stolen from its database. In a blog post published today, the company said about 17 Million of its 120 Million user accounts from its database were stolen. The stolen account information includes user email addresses as well as hashed passwords. Also, Zomato stressed that the breach did not impact or compromise any payment card data, as the financial information of its customers is stored in a separate database different from the one illegally accessed.;
[{'class': 'ACTOR', 'end': 15, 'start': 7}, {'class': 'ACTION', 'end': 60, 'start': 55}]
Ex-IRS Employee in Albuquerque Gets Prison Term for ID Theft;
[{'class': 'ACTION', 'end': 34, 'start': 20}, {'class': 'ACTION', 'end': 55, 'start': 36}]
Break-in results in stolen devices, which contained PII of current and former employees.;
[]
;
[{'class': 'ASSETS', 'end': 11, 'start': 4}, {'class': 'ASSETS', 'end': 69, 'start': 52}, {'class': 'ACTION', 'end': 135, 'start': 120}, {'class': 'ACTOR', 'end': 148, 'start': 139}, {'class': 'ACTION', 'end': 226, 'start': 153}, {'class': 'ACTION', 'end': 259, 'start': 232}]
The website for the Central Tibetan Administration, the official site belonging to the Dalai Lamas government in exile, was compromised by attackers who injected code that redirected Chinese speaking visitors to a Java exploit that drops a malicious backdoor.;
[{'class': 'ACTION', 'end': 145, 'start': 115}, {'class': 'ASSETS', 'end': 185, 'start': 177}, {'class': 'ASSETS', 'end': 258, 'start': 252}, {'class': 'ACTION', 'end': 303, 'start': 278}, {'class': 'ACTION', 'end': 340, 'start': 305}, {'class': 'ACTION', 'end': 365, 'start': 341}, {'class': 'ASSETS', 'end': 473, 'start': 466}, {'class': 'ACTION', 'end': 512, 'start': 504}, {'class': 'ACTION', 'end': 568, 'start': 562}, {'class': 'ASSETS', 'end': 586, 'start': 580}, {'class': 'ACTION', 'end': 629, 'start': 587}]
Core Technology Services, the information technology arm of the North Dakota University System, has discovered and shut down suspicious access to one of the university system's servers. An entity operating outside the United States apparently used the server as a launching pad to attack other computers, possibly accessing outside accounts to send phishing emails. Unfortunately, personal information, such as names and Social Security numbers, was housed on that server. There is no evidence that the intruder accessed any of the personal information. Their breach involved a server accessed using compromised login accounts. No information has yet been released on how the account was taken over, but spearphishing is a likely candidate. The illicit access began in October 2013, and was discovered in early February. Public disclosure was not made until March 3rd.;
[{'class': 'ACTION', 'end': 52, 'start': 35}]
Law Firm Serving Fortune 500 Firms Hit by Ransomware - Campbell Conroy & O’Neil;
[{'class': 'ACTION', 'end': 19, 'start': 4}, {'class': 'ACTION', 'end': 168, 'start': 132}, {'class': 'ASSETS', 'end': 195, 'start': 181}]
and attached a copy of Veteran A's Operative Report to Veteran B's request for information. Veteran B picked up the information and left the ROI office in possession of Veteran A's documentation.;
[]
;
[{'class': 'ACTION', 'end': 60, 'start': 0}]
Ransomware prevents access to small business medical records;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ASSETS', 'end': 26, 'start': 15}, {'class': 'ACTION', 'end': 31, 'start': 27}, {'class': 'ACTION', 'end': 133, 'start': 88}, {'class': 'ASSETS', 'end': 223, 'start': 217}, {'class': 'ACTION', 'end': 228, 'start': 224}, {'class': 'ASSETS', 'end': 249, 'start': 238}, {'class': 'ACTION', 'end': 301, 'start': 282}, {'class': 'ASSETS', 'end': 525, 'start': 514}, {'class': 'ASSETS', 'end': 746, 'start': 735}, {'class': 'ACTION', 'end': 775, 'start': 756}, {'class': 'ASSETS', 'end': 930, 'start': 919}, {'class': 'ACTION', 'end': 944, 'start': 931}, {'class': 'ACTOR', 'end': 1074, 'start': 1064}, {'class': 'ACTION', 'end': 1107, 'start': 1075}]
Initially four hard drives sold eBay in October and November 2010 were found to contain were found to contain sensitive personal data of both patients and staff. Despite the Trust's assurance that these were the only drives lost, further hard drives were recovered by the ICO after being sold on eBay. The Trust was unable to explain how an unnamed individual, who was sub-contracted by a sub-contractor to the IT supplier to the Trust to destroy the 1,000 hard drives, managed to remove at least 252 of the 1,000 hard drives he was supposed to be destroying from the hospital during his five days on the premises. Despite the security precautions taken there were insufficient records taken to provide a reliable audit trail of which hard drives were and were not destroyed. The Information Commissioner (ICO) ended up imposing a fine of 325,000 after sensitive patient data of thousands of people was discovered on hard drives sold on eBay. An investigation found that at least 232 de-commissioned drives that should have been deep cleaned and destroyed by a contractor ended up being sold second hand.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTOR', 'end': 90, 'start': 80}, {'class': 'ACTION', 'end': 116, 'start': 95}, {'class': 'ASSETS', 'end': 127, 'start': 117}, {'class': 'ACTION', 'end': 171, 'start': 136}, {'class': 'ACTION', 'end': 211, 'start': 176}]
In February 2009, Mercy Walworth Medical Center in Lake Geneva, Wis., dismissed two nurses for allegedly using their cell phone cameras to take photos of a patient’s x-ray and later posting them on the Internet.;
[{'class': 'ACTOR', 'end': 18, 'start': 0}, {'class': 'ASSETS', 'end': 48, 'start': 38}, {'class': 'ACTION', 'end': 80, 'start': 52}, {'class': 'ACTION', 'end': 145, 'start': 128}, {'class': 'ACTION', 'end': 197, 'start': 177}, {'class': 'ACTION', 'end': 288, 'start': 234}, {'class': 'ACTION', 'end': 318, 'start': 312}, {'class': 'ASSETS', 'end': 350, 'start': 344}]
A dishonest intern was caught using a cell phone to illegally photograph patient Social Security numbers and names. The photos were then sent to another person; presumably for fraudulent activity. The office intern was charged with fraudulent use of personal identification information. It is unclear when the breach was discovered since the photos were taken between May 7 and June 19.;
[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 14, 'start': 7}]
Stolen laptop. ;
[{'class': 'ACTOR', 'end': 10, 'start': 0}, {'class': 'ACTION', 'end': 70, 'start': 11}]
Employee A turned in a Travel log of patients traveling on Shuttle Bus to the Community Based Outpatient Clinic (CBOC). The information on the log was the patient name, full Social Security Number, phone number and the Clinic they attended.;
[]
;
[{'class': 'ACTOR', 'end': 89, 'start': 73}, {'class': 'ACTION', 'end': 136, 'start': 90}]
nearly two dozen people had their personal information compromised after Revenue Services sent personal MSP invoices to the wrong people;
[{'class': 'ACTION', 'end': 56, 'start': 45}, {'class': 'ACTION', 'end': 163, 'start': 91}, {'class': 'ASSETS', 'end': 437, 'start': 427}]
The Western Trust says it is investigating a data breach after a patient who had requested his medical records was given a file containing another persons records. Jonathon had attended Altnagelvin Hospital with a heart condition and as he wasnt happy with his diagnosis he requested his medical records. He told the Shaun Doherty Show today of his shock that his file contained 70 pages of another persons medical records: (audio file) In a statement it said that there are many thousands of medical records used everyday and the Trust experiences very small numbers of data breaches annually. The trust says it is working to address the error with those involved and the service area concerned.;
[{'class': 'ASSETS', 'end': 60, 'start': 51}, {'class': 'ACTION', 'end': 151, 'start': 122}, {'class': 'ACTION', 'end': 352, 'start': 312}, {'class': 'ASSETS', 'end': 393, 'start': 384}, {'class': 'ASSETS', 'end': 796, 'start': 787}]
The Veterans Affairs hospital in Fayetteville says documents containing the personal information of nearly 1,100 veterans were found in a recycling bin two months ago. The Fayetteville VA Medical Center announced Friday its notifying the 1,093 affected veterans whose consultation reports from the optical shop were incorrectly placed in a recycle bin over a three-month period. The documents found April 17 contained patients names, Social Security numbers, dates of birth, addresses and prescriptions. Officials say theres no indication the information has been misused. But the hospital is notifying veterans who visited the optical shop between Jan. 11 and April 16 and offering them free credit monitoring services. The hospital says the staff member who had been collecting the documents was retrained on what items should be shredded.;
[{'class': 'ACTION', 'end': 22, 'start': 11}, {'class': 'ACTION', 'end': 69, 'start': 37}, {'class': 'ACTION', 'end': 103, 'start': 74}, {'class': 'ACTION', 'end': 116, 'start': 104}, {'class': 'ACTION', 'end': 235, 'start': 208}]
The recent data breach at Adobe that exposed user account information and prompted a flurry of password reset emails impacted at least 38 million users, the company now says. It also appears that the already massive source code leak at Adobe is broadening to include the companys Photoshop family of graphical design products.;
[{'class': 'ACTION', 'end': 139, 'start': 113}, {'class': 'ACTOR', 'end': 152, 'start': 143}, {'class': 'ACTION', 'end': 186, 'start': 157}, {'class': 'ACTION', 'end': 495, 'start': 479}, {'class': 'ASSETS', 'end': 507, 'start': 500}]
VeriSign Inc (VRSN.O), the company in charge of delivering people safely to more than half the world's websites, has been hacked repeatedly by outsiders who stole undisclosed information from the leading Internet infrastructure company. The previously unreported breaches occurred in 2010 at the Reston, Virginia-based company, which is ultimately responsible for the integrity of Web addresses ending in .com, .net and .gov. VeriSign said its executives "do not believe these attacks breached the servers that support our Domain Name System network," which ensures people land at the right numeric Internet Protocol address when they type in a name such as Google.com, but it did not rule anything out.;
[]
;
[{'class': 'ASSETS', 'end': 8, 'start': 2}, {'class': 'ACTION', 'end': 15, 'start': 9}]
A laptop stolen from a local surgeon traveling in Argentina contained the personal information of about 1,100 patients, the Washington University medical school announced today.;
[{'class': 'ACTION', 'end': 23, 'start': 11}, {'class': 'ACTION', 'end': 36, 'start': 28}, {'class': 'ACTION', 'end': 56, 'start': 40}]
CivicSmart was breached and ransomed by REvil/Sodinokibi;
[{'class': 'ACTION', 'end': 179, 'start': 161}, {'class': 'ACTOR', 'end': 229, 'start': 188}, {'class': 'ACTOR', 'end': 333, 'start': 293}, {'class': 'ACTION', 'end': 492, 'start': 474}]
National Credit Adjusters receives certain personal information about reatal customers from retailers that sell us delinquent accounts. Some customers reported being contacted by certain unauthorized third-party debt collectors. The personal information that may have been accessed by these unauthorized third-party debt collectors includes names, addresses, debt balances, date of births and Social Security Numbers. In some instances, the personal information that may have been accessed included the information of individuals who are cosigners on the accounts. After learning of this incident in March 2014, we conducted an investigation to establish the facts surrounding this incident and notified law enforcement authorities. Although the investigation is ongoing, we have decided that we cannot at this point rule out the possibility of a breach and are providing you this notice out of an abundance of caution because we wanted to take every precaution to allow you to protect yourself.;
[{'class': 'ACTOR', 'end': 42, 'start': 33}, {'class': 'ACTION', 'end': 72, 'start': 43}]
A VHA employee complained that a co-worker accessed his sensitive record based on a copy of Access Log Report. 10/18/11:
[{'class': 'ACTOR', 'end': 14, 'start': 0}, {'class': 'ACTION', 'end': 128, 'start': 85}, {'class': 'ACTION', 'end': 180, 'start': 159}, {'class': 'ASSETS', 'end': 189, 'start': 181}]
A former Elgin woman pleaded not guilty in Lake County court Thursday to charges she assumed the identity of an elderly resident at The Garlands of Barrington to steal thousands of dollars.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ASSETS', 'end': 16, 'start': 9}, {'class': 'ACTOR', 'end': 133, 'start': 128}, {'class': 'ACTION', 'end': 172, 'start': 134}]
Eye test records and personal contact details of hundreds of military personnel including soldiers posted overseas were sent to China in a significant data security breach. ;
[{'class': 'ASSETS', 'end': 26, 'start': 21}, {'class': 'ACTION', 'end': 60, 'start': 47}, {'class': 'ACTION', 'end': 111, 'start': 88}, {'class': 'ACTION', 'end': 122, 'start': 113}, {'class': 'ACTION', 'end': 132, 'start': 127}, {'class': 'ACTOR', 'end': 144, 'start': 136}]
The gains and losses sheet up on the 7th floor went missing. It is unknown whether this was placed in the trash, shred bin, or taken by someone.;
[{'class': 'ACTOR', 'end': 7, 'start': 2}, {'class': 'ACTION', 'end': 12, 'start': 8}, {'class': 'ASSETS', 'end': 49, 'start': 43}, {'class': 'ASSETS', 'end': 76, 'start': 70}]
A clerk gave another Patient B's discharge papers to a Patient A. The papers had name, date of birth and social security number on it.;
[{'class': 'ACTION', 'end': 40, 'start': 0}]
Break in leads to stolen assets and data;
[{'class': 'ACTION', 'end': 47, 'start': 28}]
Mixcloud data discovered on sale on crime forum;
[{'class': 'ACTION', 'end': 103, 'start': 80}, {'class': 'ACTION', 'end': 138, 'start': 115}, {'class': 'ASSETS', 'end': 227, 'start': 221}, {'class': 'ACTION', 'end': 235, 'start': 228}, {'class': 'ACTION', 'end': 377, 'start': 360}, {'class': 'ASSETS', 'end': 438, 'start': 429}, {'class': 'ASSETS', 'end': 645, 'start': 638}, {'class': 'ACTOR', 'end': 731, 'start': 681}, {'class': 'ASSETS', 'end': 780, 'start': 772}, {'class': 'ASSETS', 'end': 792, 'start': 786}, {'class': 'ASSETS', 'end': 916, 'start': 907}, {'class': 'ASSETS', 'end': 1027, 'start': 1021}, {'class': 'ASSETS', 'end': 1130, 'start': 1122}, {'class': 'ASSETS', 'end': 1158, 'start': 1152}, {'class': 'ACTION', 'end': 1461, 'start': 1445}, {'class': 'ACTION', 'end': 1641, 'start': 1634}, {'class': 'ACTION', 'end': 1801, 'start': 1772}, {'class': 'ACTION', 'end': 2102, 'start': 2084}, {'class': 'ACTION', 'end': 2129, 'start': 2113}, {'class': 'ACTOR', 'end': 2155, 'start': 2133}, {'class': 'ACTOR', 'end': 2181, 'start': 2167}, {'class': 'ACTOR', 'end': 2186, 'start': 2183}, {'class': 'ACTOR', 'end': 2222, 'start': 2192}, {'class': 'ACTOR', 'end': 2227, 'start': 2224}, {'class': 'ACTOR', 'end': 2249, 'start': 2229}, {'class': 'ACTOR', 'end': 2280, 'start': 2258}, {'class': 'ACTOR', 'end': 2317, 'start': 2296}, {'class': 'ACTOR', 'end': 2332, 'start': 2325}, {'class': 'ACTION', 'end': 2350, 'start': 2333}, {'class': 'ASSETS', 'end': 2364, 'start': 2353}, {'class': 'ACTION', 'end': 2519, 'start': 2500}, {'class': 'ACTION', 'end': 2566, 'start': 2529}, {'class': 'ACTION', 'end': 2854, 'start': 2796}, {'class': 'ACTOR', 'end': 2991, 'start': 2984}, {'class': 'ACTION', 'end': 3053, 'start': 2992}]
Confidential legal aid details of a Bay man accused of breaching community work were mistakenly sent to a woman in a major privacy breach. The Katikati man's name, address and what his case was about were contained in a letter sent to a Tauranga mother who had applied for legal aid for her daughter. Private details of two other men from outside the region were also sent to the woman about their legal aid applications - the documents relate to legal representation at parole hearings. The woman contacted the Bay of Plenty Times yesterday, speaking on the basis that she was not named. She said she was "horrified" to discover the letters among documents sent to her by the Ministry of Justice's Legal Aid Office in Rotorua. The Bay of Plenty Times has sighted the letters. The letter addressed to a Katikati man confirmed his application for legal aid had been granted. The woman who received the documents said she had lodged a legal aid application for her daughter, over a drink-driving case. She learned by letter the application had been declined and put it aside. Last week, she discovered the three other letters. "If it was just one letter, I probably wouldn't have thought anything more about it but there was three other people's private information and I know if it was me I would want to know my privacy has been breached and someone is held accountable for what's happened. "I really thought, given all the other recent privacy breaches, government agencies would have upped their game and put in place stricter processes, so things like this don't happen." The 39-year-old Katikati man at the centre of the blunder said he was "blown away" when contacted last night: "It's come as a huge shock and at the moment I don't know what I can do about the damage this has caused me, but I will be seeking some legal advice, for sure." The man's lawyer could not be contacted for comment. Porirua-based lawyer Mary More, who represents the other two men, said she would take instructions from her clients before commenting further. The latest case comes after a series of blunders involving privacy breaches by government departments, including Immigration NZ, ACC, the Ministry of Social Development, IRD, Environment Ministry and the Earthquake Commission. Last month an Earthquake Commission claims manager accidentally sent a spreadsheet containing 98,000 claimants' confidential details to an insurance advocate. In October, up to 700 Work and Income self-service kiosks were left unsecured, meaning private information was accessible to anyone who used them. Last night Justice Minister Judith Collins said protection of personal information must be taken seriously: "We expect all agencies to treat such information carefully and respectfully. However, if someone receives information that is clearly not intended for them, then the appropriate thing to do is to give it back.". Legal Aid Services general manager Michele McCreadie said it appeared a staffer had mistakenly included more than one letter in one envelope. The ministry had been alerted. Labour Party spokeswoman Sue Moroney, also its ACC spokeswoman, said: "This Government proudly cut back office functions right across the public service and they wonder why privacy breaches and administration mistakes are happening on an almost daily basis.";
[{'class': 'ACTION', 'end': 53, 'start': 38}, {'class': 'ACTOR', 'end': 74, 'start': 59}, {'class': 'ACTOR', 'end': 173, 'start': 160}, {'class': 'ACTION', 'end': 185, 'start': 174}, {'class': 'ACTION', 'end': 227, 'start': 190}]
Global human resources giant Randstad has taken a hit from cyber criminals using the Windows Egregor ransomware, with the company saying it is trying what data the attackers have stolen and placed on their site on the dark web.;
[]
;
[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 24, 'start': 9}]
Employee misuse ID theft;
[{'class': 'ACTOR', 'end': 46, 'start': 25}, {'class': 'ACTION', 'end': 61, 'start': 47}, {'class': 'ACTION', 'end': 85, 'start': 67}, {'class': 'ACTION', 'end': 106, 'start': 86}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 215, 'start': 178}]
Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;
[{'class': 'ASSETS', 'end': 28, 'start': 13}, {'class': 'ACTION', 'end': 55, 'start': 29}]
Passwords to computer system were visible to the public;
[{'class': 'ACTION', 'end': 134, 'start': 78}, {'class': 'ACTION', 'end': 345, 'start': 300}, {'class': 'ACTOR', 'end': 462, 'start': 457}, {'class': 'ACTION', 'end': 678, 'start': 638}, {'class': 'ACTION', 'end': 717, 'start': 683}, {'class': 'ASSETS', 'end': 865, 'start': 849}, {'class': 'ACTION', 'end': 918, 'start': 895}]
The Johnson City School System faced a similar situation in February when the wrong personal information cards were inadvertently sent home with Woodland Elementary School students. Debra Bentley, the systems supervisor of instruction and communication, said some students in six classes at Woodland were sent home with the wrong emergency cards, which can include students addresses, home telephone numbers and Social Security numbers. The principal asked staff to send students emergency contact cards home in the childrens communication folders, hoping parents would review them and send corrections or updates back to the school, but some cards were put in the wrong folders and went home with the wrong students. The administration later offered to pay for one-year subscriptions to LifeLocks services for each family affected.. Read more: Personal records of all Elizabethton students accidentally emailed to parent | Johnson City Press http://www.johnsoncitypress.com/article/118907/personal-records-of-all-elizabethton-students-accidentally-emailed-to-parent#ixzz3D6VV4VAQ Follow us: @JCPress on Twitter | JohnsonCityPress on Facebook;
[{'class': 'ACTION', 'end': 64, 'start': 48}, {'class': 'ASSETS', 'end': 91, 'start': 72}, {'class': 'ACTION', 'end': 219, 'start': 209}, {'class': 'ACTOR', 'end': 1006, 'start': 998}, {'class': 'ACTION', 'end': 1036, 'start': 1007}, {'class': 'ASSETS', 'end': 1067, 'start': 1048}, {'class': 'ACTOR', 'end': 1131, 'start': 1125}, {'class': 'ACTION', 'end': 1168, 'start': 1132}, {'class': 'ACTION', 'end': 1472, 'start': 1439}, {'class': 'ACTION', 'end': 2298, 'start': 2292}, {'class': 'ACTOR', 'end': 2656, 'start': 2646}, {'class': 'ACTION', 'end': 3334, 'start': 3320}, {'class': 'ACTION', 'end': 5804, 'start': 5790}, {'class': 'ACTION', 'end': 6054, 'start': 6040}, {'class': 'ACTION', 'end': 6152, 'start': 6138}, {'class': 'ACTION', 'end': 6360, 'start': 6346}, {'class': 'ACTION', 'end': 6500, 'start': 6486}]
Earlier this year, Mandarin Oriental discovered a malware attack on our credit card systems in a number of our hotels listed below. In response, we issued a public statement on our website to alert guests to the attack so they could take proactive measures to monitor their credit card activity. We also immediately engaged law enforcement, cyber-forensic specialists, and appropriate credit card companies to coordinate investigation efforts and to take further steps to assist our guests. After a thorough investigation, we now know more about the incident and are notifying affected guests. We have established a call center that is prepared to address any questions our guests may have about the breach. We regret that this incident occurred and are sorry for any inconvenience it may cause. We take the safety and security of our guests and their personal information very seriously, and the trust our guests place in us remains an absolute priority. From our investigation, it appears that a hacker used malware to obtain access to certain credit card systems in a number of Mandarin Oriental hotels. We believe this hacker may have used the malware to acquire the names and credit card numbers of guests who used a credit card for dining, beverage, spa, guest rooms, or other products and services at the following Mandarin Oriental properties during these time periods; we have not, however, found any evidence of acquisition or misuse of credit card pin numbers or security codes, or any other personal guest data: Mandarin Oriental, Boston between June 18, 2014 and March 12, 2015 Mandarin Oriental, Geneva between June 18, 2014 and March 3, 2015 Mandarin Oriental, Hong Kong between June 18, 2014 and February 10, 2015 Mandarin Oriental Hyde Park, London between June 18, 2014 and March 5, 2015 Mandarin Oriental, Las Vegas between June 18, 2014 and October 16, 2014 Mandarin Oriental, Miami between June 18, 2014 and March 3, 2015 Mandarin Oriental, New York between June 18, 2014 and January 18, 2015 Mandarin Oriental, San Francisco between June 18, 2014 and February 14, 2015 Mandarin Oriental, Washington DC between June 18, 2014 and January 20, 2015 The Landmark Mandarin Oriental, Hong Kong between June 18, 2014 and February 3, 2015 Since we were first alerted to this attack, we have been investigating this incident across multiple countries and properties, and working in coordination with law enforcement and the credit card companies. We have timed this notice to avoid disrupting or impeding their concurrent investigations. We have also taken comprehensive steps to ensure that the malware has been removed and that the hacker is no longer in our systems. In some instances, a credit card company may have already replaced the potentially affected credit card if it determined that the guest was at risk. We encourage potentially affected guests to remain vigilant for instances of fraud and identity theft, and to regularly review and monitor relevant account statements and credit reports to ensure the information contained in them is accurate. If any unauthorized charges on credit or debit card(s) are detected, guests should contact their card issuer. If anything is seen that is incorrect on credit reports, guests should contact the credit reporting agency. Suspected incidents of identity theft should be reported to local law enforcement. Even if no signs of fraud are found on reports or account statements, security experts suggest that credit reports and account statements should be checked periodically. FOR UNITED STATES RESIDENTS Fraud alert Individuals who believe they may be affected by this incident may elect to place a fraud alert with the major credit reporting agencies on their credit files. Their contact information is as follows: Equifax Equifax Information Services LLC P.O. Box 105069 Atlanta, GA 30348-5069 800-525-6285 www.equifax.com Experian Experian Fraud Reporting P.O. Box 9554 Allen, Texas 75013 888-397-3742 www.experian.com TransUnion TransUnion LLC P.O. Box 6790 Fullerton, California 92834-6790 800-680-7289 www.transunion.com A fraud alert lasts 90 days, and requires potential creditors to use "reasonable policies and procedures" to verify their identity before issuing credit in their name (as soon as one agency is notified, the others are notified to place fraud alerts as well). Individuals can also request these agencies to provide them with a copy of their credit report. The fraud alert can be kept in place at the credit reporting agencies by calling again after 90 days. Security freeze Individuals can also ask these same credit reporting agencies to place a security freeze on their credit report. A security freeze prohibits a credit reporting agency from releasing any information from an individual's credit report without written authorization. Placing a security freeze on the credit report may delay, interfere with, or prevent the timely approval of any requests from the individual concerned. This may include requests for new loans, credit, mortgages, employment, housing or other services. If individuals want to have a security freeze placed on their account, they must make a request in writing by certified mail to the reporting agencies. The reporting agencies will ask for certain personal information, which will vary depending on where the individual lives and the credit reporting agency. It normally includes name, social security number, date of birth, and current and prior addresses (and proof thereof), and a copy of government-issued identification. The cost to place, temporarily lift, or permanently lift a credit freeze varies by state. Generally, the credit reporting agencies will charge $5.00 or $10.00. However, if the individual is the victim of identity theft and has a copy of a valid investigative or incident report, or complaint with a law enforcement agency, in many states it is free. Individuals have the right to a police report under certain state laws. Information about how to avoid identity theft Besides local law enforcement, individuals can also report suspected instances of identity theft to their Attorney General, or the Federal Trade Commission (the "FTC"). The FTC, state Attorneys General, and major credit reporting agencies can provide additional information on how to avoid identity theft, how to place a fraud alert, and how to place a security freeze on credit reports. The FTC can be contacted on its toll-free Identity Theft helpline: 1-877-438-4338. The FTC's website is http://www.ftc.gov/idtheft. Its address is Federal Trade Commission, Consumer Response Center, 600 Pennsylvania Avenue, NW, Washington, DC 20580. In Maryland, the State Attorney General's office can be reached by phone at (888) 743-0023. Its website is http://www.oag.state.md.us/. In North Carolina, the State Attorney General's office can be reached by phone at (919) 716-6400. Its website is http://www.ncdoj.gov. Their mailing addresses are: Douglas F. Gansler Roy A. Cooper Attorney General of the State of Maryland Attorney General of the State of North Carolina Office of the Attorney General Consumer Protection Division, Attorney General's Office 200 St. Paul Place Mail Service Center 9001 Baltimore, MD 21202 Raleigh, NC 27699-9001 ;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[]
;
[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 28, 'start': 10}, {'class': 'ASSETS', 'end': 49, 'start': 29}, {'class': 'ACTOR', 'end': 88, 'start': 86}, {'class': 'ACTION', 'end': 106, 'start': 89}]
A Veteran accidently grabbed the appointment list with his records at the front desk. He returned the list to the VA.;
[{'class': 'ASSETS', 'end': 5, 'start': 0}, {'class': 'ACTION', 'end': 40, 'start': 6}]
Email error exposes 609 patient records.;
[{'class': 'ACTOR', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 26, 'start': 7}, {'class': 'ACTION', 'end': 146, 'start': 92}]
Actors used email accounts of leaders to instruct "financial personnel" at the headquarters to initiate [fraudulent] money transfers/transactions.;
[{'class': 'ACTOR', 'end': 140, 'start': 96}, {'class': 'ACTION', 'end': 170, 'start': 156}, {'class': 'ASSETS', 'end': 182, 'start': 171}, {'class': 'ASSETS', 'end': 227, 'start': 219}, {'class': 'ACTOR', 'end': 248, 'start': 229}, {'class': 'ACTOR', 'end': 263, 'start': 250}, {'class': 'ACTION', 'end': 321, 'start': 294}, {'class': 'ACTOR', 'end': 334, 'start': 331}]
The Texas Department of State Health Services (DSHS) recently announced that it's investigating a former DSHS Mount Pleasant clinic employee who is alleged to have stolen credit card and other personal information from clients. The former employee, Selena Patino, was arrested on January 4 on fraud and credit card abuse charges. She had worked in the DSHS Mount Pleasant clinic since 2008, then was hired by the Northeast Texas Public Health District in October 2012. She was fired on January 3.;
[]
complainants full name, full SSN, date of birth and other protected health information (PHI).;
[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 38, 'start': 24}, {'class': 'ASSETS', 'end': 54, 'start': 39}, {'class': 'ACTION', 'end': 123, 'start': 85}]
County disposal service didn't lock up paper documents en route for disposal instead they flew out of the back of the truck;
[{'class': 'ASSETS', 'end': 15, 'start': 7}, {'class': 'ACTOR', 'end': 37, 'start': 19}, {'class': 'ACTION', 'end': 58, 'start': 38}, {'class': 'ACTION', 'end': 228, 'start': 168}]
Public computer at Georgia DMV office stores in plain text customers personal information such as ss#, pay stub, etc. on publicly used browser and all one has to do is to press the back button on the browser to see and print it.;
[{'class': 'ACTOR', 'end': 40, 'start': 28}, {'class': 'ACTION', 'end': 60, 'start': 46}, {'class': 'ACTION', 'end': 102, 'start': 65}, {'class': 'ACTOR', 'end': 209, 'start': 195}, {'class': 'ACTION', 'end': 223, 'start': 210}, {'class': 'ACTOR', 'end': 305, 'start': 291}, {'class': 'ACTION', 'end': 352, 'start': 306}, {'class': 'ACTOR', 'end': 416, 'start': 410}, {'class': 'ACTION', 'end': 511, 'start': 417}, {'class': 'ACTOR', 'end': 515, 'start': 512}, {'class': 'ACTION', 'end': 549, 'start': 516}, {'class': 'ACTION', 'end': 577, 'start': 554}]
Federal authorities charged eight people with identity theft for filing fraudulent federal tax refunds in five separate cases, including that of a former Boca Raton Regional Hospital scheduler. Shalamar Major had access to the personal information of the hospital’s patients and gave it to Tanisha Wright in exchange for the promise of future payments, according to a federal indictment against both of them. Wright allegedly used that information to file 57 fraudulent tax returns seeking $306,720 in refunds. She received the money on debit cards and split the proceeds with Major, according to the charges.;
[{'class': 'ACTOR', 'end': 15, 'start': 7}, {'class': 'ACTION', 'end': 65, 'start': 16}]
Maritz employee accidentally emailed the wrong person information regarding employees in the employer-sponsored health plan;
[{'class': 'ACTION', 'end': 11, 'start': 0}]
Misdelivery;
[{'class': 'ACTION', 'end': 25, 'start': 19}, {'class': 'ASSETS', 'end': 37, 'start': 29}]
CPA firm discloses breach of customer data, no information provided on how data was compromised, nor who was responsible.;
[{'class': 'ACTION', 'end': 21, 'start': 17}, {'class': 'ASSETS', 'end': 31, 'start': 22}]
office moved and left paperwork behind;
[{'class': 'ACTION', 'end': 24, 'start': 0}]
Denial of service attack;
[{'class': 'ACTOR', 'end': 98, 'start': 75}, {'class': 'ASSETS', 'end': 123, 'start': 115}, {'class': 'ACTION', 'end': 163, 'start': 151}, {'class': 'ASSETS', 'end': 191, 'start': 183}]
The PHI of 1,426 Cancer Care Northwest (CCNW) is potentially at risk after the healthcare provider realized that a notebook containing the information was missing. Information in the notebook included patient names, dates of birth, patient ID numbers, diagnoses, and some treatment information.-;
[{'class': 'ASSETS', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 18, 'start': 12}, {'class': 'ASSETS', 'end': 40, 'start': 24}]
Thumb drive stolen from personal vehicle contains non-public data.;
[{'class': 'ASSETS', 'end': 9, 'start': 2}, {'class': 'ACTION', 'end': 34, 'start': 10}, {'class': 'ASSETS', 'end': 42, 'start': 35}]
2 laptops stolen from psychiatrist vehicle;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTOR', 'end': 26, 'start': 18}, {'class': 'ACTION', 'end': 124, 'start': 117}, {'class': 'ASSETS', 'end': 134, 'start': 125}, {'class': 'ACTION', 'end': 174, 'start': 142}, {'class': 'ASSETS', 'end': 262, 'start': 253}, {'class': 'ACTION', 'end': 276, 'start': 263}, {'class': 'ACTOR', 'end': 367, 'start': 359}]
A computer system employee of Bank Sarasin turned himself into police 1 January, it was revealed late Tuesday, after sharing documents linked to currency transactions made by the family of Philipp Hildebrand, chairman of the Swiss National Bank. The documents were given to an attorney who is close to the UDC, Switzerland’s right-wing People’s Party. The employee, who was promptly fired by the bank says the lawyer made an appointment to meet Christoph Blocher 11 November. Blocher is a former leader of the UDC who was a member of the Swiss government until 2007.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 37, 'start': 30}]
PII of US woman's soccer team exposed during a lawsuit;
[{'class': 'ACTOR', 'end': 32, 'start': 24}, {'class': 'ACTION', 'end': 135, 'start': 104}, {'class': 'ACTION', 'end': 326, 'start': 238}, {'class': 'ACTOR', 'end': 341, 'start': 333}, {'class': 'ACTION', 'end': 463, 'start': 442}, {'class': 'ACTOR', 'end': 615, 'start': 607}, {'class': 'ACTION', 'end': 1841, 'start': 1834}]
On October 12, 2012, an employee of the Office of the Medicaid Inspector General (OMIG) is suspected of having made a personal decision, without agency involvement or authorization from OMIG leadership or his or her personal supervisors, to send 17,743 records of Medicaid recipients to his or her own personal e-mail account. This employee conducted this action without the collaboration of other OMIG staff. The private information which may have been exposed includes, but may not be limited to, first and last name, date of birth, Medicaid client information number, and Social Security number. The employee is on administrative leave while a full, independent investigation is being conducted by the New York State Inspector Generals office. OMIG is cooperating fully with this investigation. OMIG expects all employees to act in a professional, ethical manner while in the workplace, and will not tolerate behavior that leads to the release of confidential information, said Medicaid Inspector General James C. Cox. OMIG followed all processes and procedures necessary following such a breach, including notifying each individual whose information was potentially compromised. OMIG sent each person a letter containing instructions on how to monitor his or her credit, as well as ways in which to ensure that what was inappropriately sent to the employees home computer not translate into identity problems for the individuals involved. Since this incident occurred, OMIG has devised tighter controls in its information technology department to limit access to data, ensuring that only those investigators and auditors who need data for specific investigatory or auditing purposes can retrieve such information. Under this enhanced approach, the employee would not have had access to the information included in this breach. OMIG has also retrained all agency employees on data security, using a nationally accredited program. OMIG has recommended that the individuals involved place an alert on their credit reports by contacting the three major credit reporting agencies (Equifax, Experian, and TransUnion). These agencies will provide free credit monitoring services for one year. OMIG has also set up a toll-free number for individuals to contact if they have questions about this situation: 1-855-809-7205. OMIG has a dedicated e-mail for people to use as well: security@omig.ny.gov. ;
[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 13, 'start': 7}]
Stolen laptop contained patient PHI.;
[{'class': 'ACTION', 'end': 43, 'start': 25}]
Incident associated with Miniduke campaign.;
[{'class': 'ACTION', 'end': 192, 'start': 160}, {'class': 'ACTION', 'end': 226, 'start': 210}]
The Mishawaka, IN-based physician hospital organization, Select Health Network, has also announced that the protected health information of certain individuals has potentially been compromised as a result of a phishing attack.;
[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 94, 'start': 50}]
An employee with authorization/legitimate purpose accessed information pertaining to patients. ;
[{'class': 'ACTOR', 'end': 12, 'start': 0}, {'class': 'ACTION', 'end': 62, 'start': 13}]
city council publishes PII along with survey result on website;
[{'class': 'ASSETS', 'end': 17, 'start': 2}, {'class': 'ACTION', 'end': 24, 'start': 18}]
A laptop computer stolen out of an employee's vehicle held the medical and certain personal information about developmentally disabled consumers of the North Los Angeles County Regional Center, according to an agency notification published Friday. The agency is a nonprofit service provider under contract with the California Department of Developmental Services to coordinate and provide community-based services to persons with developmental disabilities (its consumers) in the Santa Clarita, Antelope and San Fernando valleys.;
[{'class': 'ACTION', 'end': 59, 'start': 53}, {'class': 'ACTOR', 'end': 94, 'start': 76}, {'class': 'ACTOR', 'end': 106, 'start': 96}, {'class': 'ACTION', 'end': 215, 'start': 209}, {'class': 'ACTION', 'end': 285, 'start': 247}, {'class': 'ASSETS', 'end': 310, 'start': 295}]
Orange Community MRI in New Jersey notified HHS of a breach involving their business associate, Vcarve LLC, who does business as MD Manage. The breach tool entry indicates that 585 patients were affected by a breach on April 6, 2014 that involved Unauthorized Access/Disclosure of data on their Network Server. ;
[{'class': 'ACTION', 'end': 4, 'start': 0}]
DDoS on central bank;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 13, 'start': 7}]
Stolen device;
[{'class': 'ACTOR', 'end': 10, 'start': 0}, {'class': 'ACTION', 'end': 70, 'start': 11}]
Employee A turned in a Travel log of patients traveling on Shuttle Bus to the Community Based Outpatient Clinic (CBOC). The information on the log was the patient name, full Social Security Number, phone number and the Clinic they attended.;
[{'class': 'ASSETS', 'end': 3, 'start': 0}, {'class': 'ACTION', 'end': 11, 'start': 4}]
ATM Skimmer;
[{'class': 'ASSETS', 'end': 130, 'start': 118}, {'class': 'ACTION', 'end': 185, 'start': 131}]
Aetna warns that Social Security numbers and other personal data were potentially compromised for 850 Ohioans after a compact disc containing sensitive information got lost in the mail.;
[{'class': 'ASSETS', 'end': 26, 'start': 20}, {'class': 'ACTION', 'end': 45, 'start': 27}, {'class': 'ASSETS', 'end': 86, 'start': 76}]
A VA Clinic medical laptop was left unsecured in a room with public access. The laptop had no VA image, no VA security, and no VA account authentication. The