entities
stringlengths
2
2.74k
text
stringlengths
1
7.3k
[{'class': 'ACTOR', 'end': 17, 'start': 0}, {'class': 'ACTION', 'end': 32, 'start': 18}, {'class': 'ASSETS', 'end': 52, 'start': 33}, {'class': 'ACTION', 'end': 97, 'start': 53}]
Internal employee uses access to credit card machine to process returns onto his own credit card.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 46, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ASSETS', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 53, 'start': 7}, {'class': 'ASSETS', 'end': 68, 'start': 54}, {'class': 'ACTION', 'end': 85, 'start': 69}, {'class': 'ASSETS', 'end': 96, 'start': 86}, {'class': 'ASSETS', 'end': 127, 'start': 110}]
laptop used a generic non-password protected account. The hard drive was unencrypted. The laptop contained 86 patients' records including their first and last
[{'class': 'ACTION', 'end': 49, 'start': 29}, {'class': 'ACTOR', 'end': 103, 'start': 53}]
6,300 Metro Schools teachers may have been stolen by a former Tennessee Department of Treasury employee, though state officials believe those details were not sent elsewhere.;
[{'class': 'ACTOR', 'end': 124, 'start': 116}, {'class': 'ACTION', 'end': 134, 'start': 125}]
The Information Security Officers (ISO) were looking through the Sensitive Patient Access Report and came across an employee accessing a Veteran/employee's
[{'class': 'ACTOR', 'end': 24, 'start': 2}, {'class': 'ASSETS', 'end': 124, 'start': 114}, {'class': 'ACTION', 'end': 180, 'start': 125}, {'class': 'ACTION', 'end': 200, 'start': 185}, {'class': 'ACTION', 'end': 327, 'start': 307}, {'class': 'ACTOR', 'end': 340, 'start': 333}, {'class': 'ASSETS', 'end': 484, 'start': 469}]
A Devon doctors’ surgery that attempted to improve its service for patients has seen its efforts backfire after a newsletter was sent out with patients’ email addresses on display. The security breach affected around 1,000 patients of Pembroke House Surgery in Paignton on Tuesday afternoon. Following the administrative error, the surgery wrote to patients to apologise for any concern or inconvenience caused and to reassure them that no other details besides their email addresses had been divulged.;
[]
;
[{'class': 'ACTION', 'end': 111, 'start': 58}, {'class': 'ACTOR', 'end': 125, 'start': 113}, {'class': 'ACTION', 'end': 229, 'start': 194}, {'class': 'ACTOR', 'end': 405, 'start': 400}, {'class': 'ACTION', 'end': 458, 'start': 448}, {'class': 'ACTION', 'end': 501, 'start': 487}, {'class': 'ACTOR', 'end': 526, 'start': 521}, {'class': 'ACTOR', 'end': 661, 'start': 656}, {'class': 'ACTOR', 'end': 695, 'start': 678}, {'class': 'ACTION', 'end': 723, 'start': 697}, {'class': 'ACTOR', 'end': 858, 'start': 853}, {'class': 'ACTION', 'end': 931, 'start': 897}, {'class': 'ACTION', 'end': 964, 'start': 937}, {'class': 'ACTOR', 'end': 971, 'start': 966}, {'class': 'ACTION', 'end': 1029, 'start': 972}, {'class': 'ACTION', 'end': 1096, 'start': 1035}, {'class': 'ACTOR', 'end': 1113, 'start': 1098}, {'class': 'ACTOR', 'end': 1145, 'start': 1117}, {'class': 'ACTOR', 'end': 1161, 'start': 1156}, {'class': 'ACTION', 'end': 1275, 'start': 1245}, {'class': 'ACTION', 'end': 1304, 'start': 1280}, {'class': 'ACTOR', 'end': 1314, 'start': 1306}, {'class': 'ACTION', 'end': 1391, 'start': 1315}, {'class': 'ACTOR', 'end': 1423, 'start': 1418}, {'class': 'ACTOR', 'end': 1435, 'start': 1428}, {'class': 'ACTOR', 'end': 1452, 'start': 1447}, {'class': 'ACTION', 'end': 1458, 'start': 1453}, {'class': 'ACTION', 'end': 1506, 'start': 1482}, {'class': 'ACTOR', 'end': 1570, 'start': 1564}, {'class': 'ACTOR', 'end': 1625, 'start': 1617}]
Alabama Man Sentenced to Prison for Million Dollar Scheme Using Prisoner Identities to Obtain False Tax Refunds Harvey James was sentenced today to serve 110 months in prison for his role in a stolen identity refund fraud scheme, announced Assistant Attorney General Kathryn Keneally of the Justice Department's Tax Division and U.S. Attorney George L. Beck Jr. for the Middle District of Alabama. James previously pleaded guilty to one count of mail fraud and one count of aggravated identity theft on Oct. 25, 2013. James was also ordered to serve three years of supervised release and to pay $618,042 in restitution. Between January 2010 and 2012, James and his sister, Jacqueline Slaton, obtained stolen identities from various individuals, including one person who had access to inmate information from the Alabama Department of Corrections. James and others used those inmate names to file federal and state tax returns that claimed fraudulent refunds. James directed some of the false refunds to prepaid debit cards, and directed others to be issued in the form of a Treasury check. Vernon Harrison, a U.S. Postal Service employee, provided James with addresses from his postal route, which were used as mailing addresses for the fraudulent prepaid debit cards and state tax refund checks. Harrison collected the debit cards and checks and provided them to another individual, who in turn gave them to James and Slaton. In total, James filed over 1,000 federal and state income tax returns that claimed over $1 million in fraudulent tax refunds. Slaton was sentenced to serve 70 months in jail, and Harrison was sentenced to serve 111 months in jail. The case was investigated by Special Agents of the IRS - Criminal Investigation. Trial Attorneys Jason H. Poole and Michael Boteler of the Justice Departments Tax Division and Assistant U.S. Attorney Todd Brown prosecuted the case. Additional information about the Tax Division and its enforcement efforts may be found at the division website.;
[{'class': 'ACTION', 'end': 95, 'start': 76}, {'class': 'ASSETS', 'end': 147, 'start': 131}, {'class': 'ACTION', 'end': 179, 'start': 148}]
Many emergency and routine health services at a 90-bed hospital in Gillette came to abrupt stop Sept. 20 when the facility’s 1,500 computer systems were disabled by a cyberattack.;
[{'class': 'ACTION', 'end': 77, 'start': 46}]
Texas-Based Tommie Copper Says Its Customers' Credit Card Numbers Were Stolen;
[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 81, 'start': 12}]
An employee viewed her father's electronic medical record without a need to know. Her father is a Veteran. The Privacy Officer and Alternate Privacy Officer met with the Labor / Employee Relations Specialist regarding the incident and our findings. He will work with the employee's supervisor and handle the breach as appropriate.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 58, 'start': 18}, {'class': 'ACTION', 'end': 76, 'start': 59}]
Law firm "runner" used access to information about clients to defraud people in excess of 1.8 million dollars.;
[{'class': 'ASSETS', 'end': 28, 'start': 24}, {'class': 'ASSETS', 'end': 36, 'start': 30}, {'class': 'ACTION', 'end': 76, 'start': 38}, {'class': 'ACTOR', 'end': 124, 'start': 115}, {'class': 'ASSETS', 'end': 171, 'start': 167}, {'class': 'ACTION', 'end': 205, 'start': 172}, {'class': 'ACTOR', 'end': 316, 'start': 300}, {'class': 'ACTION', 'end': 352, 'start': 317}, {'class': 'ACTION', 'end': 570, 'start': 537}, {'class': 'ACTION', 'end': 621, 'start': 598}, {'class': 'ASSETS', 'end': 670, 'start': 666}, {'class': 'ASSETS', 'end': 936, 'start': 932}, {'class': 'ACTION', 'end': 955, 'start': 941}, {'class': 'ACTION', 'end': 994, 'start': 989}]
Three (3) DICOM imaging DVDs (X-rays) were hand carried to the front desk of a Portland VA CBOC and turned over to VA staff. The Veteran presenting them indicated the DVDs had been mailed to him by mistake and he was returning them so they could be mailed correctly. This Veteran was not identified. The clinic staff sent the DVDs via inter-office mail to the Emergency Room Department in the main medical center. Employees brought them to the facility Privacy Officer after they had been in the department for multiple days. The media were not in the original envelope so we do not know who they had been mis-mailed to. It is unknown how long this Veteran had the DVDs in his possession before he took them to the clinic. Release of Information records show an authorized release request was submitted to their office on Feb 16, 2011. This is likely when the Imaging Department was forwarded the request so they could create the DVDs and mail them out. Imaging has been notified of the error and is checking to see what information they have related to this release. The Privacy Officer currently has the media secured in his office.;
[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ASSETS', 'end': 128, 'start': 107}, {'class': 'ACTOR', 'end': 274, 'start': 262}, {'class': 'ACTOR', 'end': 314, 'start': 309}, {'class': 'ACTION', 'end': 349, 'start': 315}, {'class': 'ASSETS', 'end': 377, 'start': 355}, {'class': 'ACTOR', 'end': 427, 'start': 422}, {'class': 'ACTION', 'end': 453, 'start': 428}, {'class': 'ACTION', 'end': 491, 'start': 464}, {'class': 'ASSETS', 'end': 504, 'start': 492}, {'class': 'ACTOR', 'end': 546, 'start': 534}, {'class': 'ACTION', 'end': 592, 'start': 552}, {'class': 'ACTOR', 'end': 616, 'start': 600}, {'class': 'ACTOR', 'end': 631, 'start': 618}, {'class': 'ACTOR', 'end': 652, 'start': 637}, {'class': 'ACTOR', 'end': 672, 'start': 658}, {'class': 'ACTOR', 'end': 696, 'start': 682}, {'class': 'ACTION', 'end': 989, 'start': 942}, {'class': 'ACTOR', 'end': 999, 'start': 993}]
Six individuals were charged late last week with “skimming” more than $200,000 from victims who used their credit or debit cards at Wrigley Field and other Chicago restaurants. A press release from Illinois’ Attorney General Lisa Madigan on Friday alleged that Joseph Woods, 32, was the scheme’s ringleader. Woods paid employees to skim information from credit and debit cards used at restaurants around Greater Chicago. Woods gathered this information and later used it to make counterfeit credit cards which he, and an accomplice, Alex Houston, 22, allegedly used to make illegal purchases with. Woods’ employees, Britain Woods, 33, Essence Houston, 28, Jenette Farrar, 34, and Kenyetta Davis, 31, all of Chicago, were also arraigned on Friday. The four defendants held jobs at 'The Friendly Confines' of Wrigley Field and Ralph Lauren Restaurant, along with local Taco Bell and McDonald’s restaurants. While working there, the employees swiped cards using a small reader given to them by Woods. Bank accounts hit by the scheme include those with Chase, U.S. Bank, Citibank, Harris Bank, American Express, Bank of America and Fifth Third Bank. While the press release isn't exactly clear how many individuals were affected by the scam, a report from a local CBS affiliate, citing a statement from Assistant Attorney General Ansh Vaidya, claims a few dozen victims were affected from 2007 to 2011.;
[{'class': 'ASSETS', 'end': 18, 'start': 11}, {'class': 'ACTION', 'end': 30, 'start': 19}, {'class': 'ACTION', 'end': 78, 'start': 35}, {'class': 'ACTION', 'end': 105, 'start': 79}]
E-commerce website compromised and payment card information stored unencrypted compromised along with it.;
[{'class': 'ACTOR', 'end': 4, 'start': 0}, {'class': 'ACTION', 'end': 9, 'start': 5}, {'class': 'ASSETS', 'end': 15, 'start': 10}, {'class': 'ACTION', 'end': 104, 'start': 77}, {'class': 'ASSETS', 'end': 141, 'start': 137}, {'class': 'ACTION', 'end': 161, 'start': 142}, {'class': 'ASSETS', 'end': 265, 'start': 261}]
User sent email with personnel action out unencrypted. One of the recipients was chosen incorrectly from the global address list and the mail was sent instead to an individual working with the Navy Department on detachment to the VA at an outside facility. The mail was recalled and all other recipients were within the VISN 16 encrypted connections.;
[{'class': 'ACTOR', 'end': 17, 'start': 12}, {'class': 'ACTION', 'end': 136, 'start': 102}, {'class': 'ACTION', 'end': 166, 'start': 141}, {'class': 'ACTOR', 'end': 224, 'start': 211}, {'class': 'ACTOR', 'end': 422, 'start': 416}, {'class': 'ACTOR', 'end': 624, 'start': 618}, {'class': 'ACTION', 'end': 656, 'start': 625}, {'class': 'ACTION', 'end': 763, 'start': 703}, {'class': 'ACTION', 'end': 808, 'start': 783}, {'class': 'ACTION', 'end': 874, 'start': 846}, {'class': 'ASSETS', 'end': 881, 'start': 878}, {'class': 'ASSETS', 'end': 950, 'start': 946}, {'class': 'ACTOR', 'end': 1088, 'start': 1082}, {'class': 'ACTION', 'end': 1102, 'start': 1089}, {'class': 'ACTION', 'end': 1683, 'start': 1678}, {'class': 'ACTION', 'end': 1774, 'start': 1760}, {'class': 'ACTOR', 'end': 1794, 'start': 1788}, {'class': 'ACTION', 'end': 1833, 'start': 1795}, {'class': 'ACTOR', 'end': 2138, 'start': 2132}, {'class': 'ACTOR', 'end': 2576, 'start': 2569}, {'class': 'ACTION', 'end': 2670, 'start': 2656}, {'class': 'ACTOR', 'end': 2797, 'start': 2790}, {'class': 'ACTION', 'end': 2841, 'start': 2810}]
A Bay Shore woman who worked as an aide for mentally disabled adults was arrested Thursday accused of stealing the identity of a patient and going on a spending spree, Suffolk County police said. For 21 years, Noreen Hanney, 38, of 1653 N. Thompson Drive, worked as a house manager for Adults and Children with Learning and Developmental Disabilities, Inc. (ACLD), police said. Detectives said the position allowed Hanney the access to the personal identities and banking information of the people living at the group home, located at 77 Vanderbuilt Blvd. in Oakdale. Between June and September of 2012, police said Hanney used the debit card information of one of the mentally disabled residents and made several monthly payments on her 2008 Toyota Highlander. She also allegedly purchased airline tickets for a personal flight to Florida and withdrew cash multiple times at ATM machines, detectives said. Sometimes she would use the [debit] card and sometimes just the number, said Det. Sgt. Mark Pulaski of the Suffolk police identity theft unit. He said in her job capacity, Hanney had access to the debit card number and ATM pin code. She was the caregiver for the mentally challenged people in the home. Their expenses had to be supplied and accounted for if they received federal and state monies, he said. After the victim realized that more than $3,000 had gone missing from their bank account, Pulaski said the person reached out up the chain of command at the non-profit agency. The agency subsequently notified police on Oct. 9, he said. Juliette McKenna, the director of development and community relations for the agency, said her organization discovered the theft using internal controls, and immediately notified police after noticing the alleged theft. McKenna said Hanney had access to the personal information of residents as part of her job, because most of the residents in the group home had limited capacity to understand and manage their finances. She said the agency conducted an internal investigation, which reflected that no other misconduct has occurred. After the police department was notified, Hanney abruptly quit her job, McKenna said. It was at that point in October 2012, that she began working at the Association for Children with Down Syndrome (ACDS) in Plainview, according to a police news release. An organization spokesman said he believed the incident had nothing to do with ACDS. Pulaski said that during the investigation, police conducted extensive surveillance operations on this subject. The investigation yielded Hanneys arrest on Thursday at her home in Bay Shore. She was charged with first-degree identity theft and is scheduled to be arraigned Friday at First District Court in Central Islip. Pulaski said based on the nature of Hanneys job and her access to sensitive information, detectives are asking anyone who may be a victim to call the Identity Theft Unit at 631-852-6821. An investigation remains ongoing.;
[{'class': 'ACTOR', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 101, 'start': 33}, {'class': 'ACTION', 'end': 124, 'start': 106}, {'class': 'ACTION', 'end': 252, 'start': 208}, {'class': 'ACTION', 'end': 311, 'start': 281}, {'class': 'ACTOR', 'end': 325, 'start': 315}, {'class': 'ACTION', 'end': 598, 'start': 559}, {'class': 'ACTOR', 'end': 965, 'start': 942}, {'class': 'ACTION', 'end': 996, 'start': 966}]
A user on a popular hacker forum is selling three databases that purportedly contain user credentials and device data stolen from three different Android VPN services – SuperVPN, GeckoVPN, and ChatVPN – with 21 million user records being sold in total. The VPN services whose data has been allegedly exfiltrated by the hacker are SuperVPN, which is considered as one of the most popular (and dangerous) VPNs on Google Play with 100,000,000+ installs on the Play store, as well as GeckoVPN (1,000,000+ installs) and ChatVPN (50,000+ installs). The forum user is selling deeply sensitive device data and login credentials – email addresses and randomly generated strings used as passwords – of more than 21 million VPN users for an undisclosed sum. We reached out to SuperVPN, GeckoVPN, and ChatVPN and asked the providers if they could confirm that the leak was genuine but we have received no responses at the time of writing this report. The author of the forum post is selling three archives, two of which allegedly contain a variety of data apparently collected by the providers from more than 21,000,000 SuperVPN, GeckoVPN, and ChatVPN users, including: Email addresses Usernames Full names Country names Randomly generated password strings Payment-related data Premium member status and its expiration date The forum post author is also offering potential buyers to sort the data by country. The random password strings might indicate that the VPN user accounts could be linked with their Google Play store accounts where the users downloaded their VPN apps from. ;
[{'class': 'ASSETS', 'end': 3, 'start': 0}, {'class': 'ACTOR', 'end': 20, 'start': 4}]
ATM skimming suspect caught on tape;
[{'class': 'ACTION', 'end': 15, 'start': 0}, {'class': 'ASSETS', 'end': 22, 'start': 19}, {'class': 'ACTION', 'end': 51, 'start': 23}]
Skimming device on ATM leads to payment card theft.;
[{'class': 'ASSETS', 'end': 21, 'start': 12}, {'class': 'ACTION', 'end': 43, 'start': 31}, {'class': 'ACTOR', 'end': 93, 'start': 69}, {'class': 'ACTION', 'end': 235, 'start': 214}, {'class': 'ACTION', 'end': 280, 'start': 252}, {'class': 'ASSETS', 'end': 298, 'start': 281}]
Hundreds of customers have had money stolen from their bank accounts by a skimming card gang. Officials from AIB, Bank of Ireland and Ulster Bank have contacted customers in Co Donegal after what they believe was an elaborate swindle. Gardai believe skimming devices were put on banklink machines in Donegal town up to six months ago but the con is only coming to light.;
[{'class': 'ACTION', 'end': 43, 'start': 24}]
Britain ministry of Def PII gone in hacking;
[{'class': 'ACTION', 'end': 68, 'start': 36}, {'class': 'ASSETS', 'end': 110, 'start': 103}, {'class': 'ACTION', 'end': 201, 'start': 145}]
We have identified a version of the exploit hosted on a subdomain of Taiwan's Government e-Procurement System. When users visit the main webpage a Javascript code will redirect them to the exploit page if it is the first time the visit the page: - See more at: http://www.alienvault.com/open-threat-exchange/blog/latest-internet-explorer-0day-used-against-taiwan-users#sthash.3GaV6QT2.dpuf;
[]
;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 14, 'start': 2}, {'class': 'ASSETS', 'end': 42, 'start': 33}, {'class': 'ASSETS', 'end': 53, 'start': 47}, {'class': 'ACTION', 'end': 235, 'start': 203}, {'class': 'ACTION', 'end': 251, 'start': 245}, {'class': 'ASSETS', 'end': 273, 'start': 264}]
A cyber attack has rendered many computers and phones with the Westmoreland County Housing Authority useless last week. The Tribune-Review reports that the authority issued a statement on Friday saying they were attacked by ransomware, and the ransom to have the computers restored was $6,500 bitcoin, approximately $40 million in US dollars.;
[{'class': 'ACTION', 'end': 29, 'start': 0}]
SSN accidentally displayed in the address field of a utility customer mailing.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTOR', 'end': 24, 'start': 17}, {'class': 'ACTION', 'end': 101, 'start': 71}, {'class': 'ACTION', 'end': 276, 'start': 234}, {'class': 'ACTOR', 'end': 314, 'start': 305}, {'class': 'ACTION', 'end': 726, 'start': 712}, {'class': 'ACTOR', 'end': 1478, 'start': 1469}, {'class': 'ACTION', 'end': 1515, 'start': 1479}, {'class': 'ACTOR', 'end': 1850, 'start': 1841}, {'class': 'ACTOR', 'end': 1906, 'start': 1897}, {'class': 'ACTOR', 'end': 2164, 'start': 2158}, {'class': 'ACTION', 'end': 2225, 'start': 2169}, {'class': 'ACTOR', 'end': 2248, 'start': 2235}, {'class': 'ACTION', 'end': 2302, 'start': 2249}, {'class': 'ACTION', 'end': 2347, 'start': 2304}]
Fifteen hospital workers have been fired and another eight disciplined for looking at medical records of octuplet mother Nadya Suleman without permission, hospital officials said. Kaiser Permanente Bellflower Medical Center reported the violations of health care privacy laws to the state and has warned employees to keep away from Suleman's records unless they have a medical purpose, hospital spokesman Jim Anderson said Monday. "Despite the notoriety of this case, to us this person is a patient who deserves the privacy that all our patients get," Anderson said. Anderson would not elaborate on how the other eight employees were reprimanded, saying only that the punishments were significant. A similar privacy breach at UCLA hospitals led to celebrities' medical information getting leaked to tabloids in recent years, including details of Farrah Fawcett's cancer treatment showing up in the National Enquirer. An investigation there resulted in firings, suspensions and warnings for 165 hospital employees, ranging from doctors to orderlies. Anderson said Kaiser does not believe any of Suleman's information was shared with the media, based on the results of their inquiry. The 33-year-old single mother of 14 gave birth to her octuplets on Jan. 26 at Kaiser's hospital in Bellflower, about 17 miles (27 kilometers) southeast of Los Angeles. Her attorney Jeff Czech said Suleman does not plan to file a lawsuit over the breach, though he suspects Kaiser employees were looking for medical information on Suleman's sperm donor. He said the name is not listed on the medical records. "She trusts Kaiser and they said they'd look into it," Czech said. "We feel that they're on top of it and are taking care of it." Anderson could not provide details about when Suleman's medical records were accessed and what kind of hospital employees looked at them. He said Kaiser had warned its employees about patient confidentiality rules before Suleman checked into the hospital in December. "Even though no one knew she was there, they knew she was going to have a lot of babies," Anderson said. "The extra monitoring helped determine that there were people who looked at the records who did not have reason to do so." Even if the employees peeked at the records just to satisfy their curiosity, without any intention of disclosing details, they were disciplined according to Kaiser's policies, Anderson said. It was unclear whether a state investigation was under way at Kaiser. A call to the California Department of Public Health was not returned Monday evening.;
[{'class': 'ACTOR', 'end': 15, 'start': 7}, {'class': 'ASSETS', 'end': 68, 'start': 61}, {'class': 'ASSETS', 'end': 79, 'start': 73}]
the VA employee only printed the last name of patient on the CD-ROM. The CD-ROM was not encrypted. The VA employee will inform the ISO immediately if she
[{'class': 'ACTION', 'end': 30, 'start': 19}, {'class': 'ACTION', 'end': 63, 'start': 38}]
Flight Centre says human error behind customer information leak;
[{'class': 'ASSETS', 'end': 22, 'start': 15}, {'class': 'ACTION', 'end': 43, 'start': 23}, {'class': 'ACTION', 'end': 60, 'start': 49}]
Charles Schwab website down after being hit with DoS attack.;
[{'class': 'ACTION', 'end': 43, 'start': 25}]
Incident associated with Miniduke campaign.;
[{'class': 'ACTION', 'end': 129, 'start': 125}, {'class': 'ASSETS', 'end': 141, 'start': 136}, {'class': 'ASSETS', 'end': 164, 'start': 161}, {'class': 'ACTION', 'end': 209, 'start': 202}, {'class': 'ASSETS', 'end': 262, 'start': 257}]
In June, a healthcare assistant from St Luke’s Hospital was accompanying a patient on a transfer to another hospital when he left their chart on the roof of the car before setting off. He realised the mistake only when he arrived at their destination. The chart was later retrieved from a member of the public who had picked it up. The HSE responded by notifying the patient of the incident and reported the matter to the Data Commissioner. The staff member was reminded of their responsibilities under data-protection legislation.;
[]
;
[{'class': 'ACTION', 'end': 62, 'start': 37}, {'class': 'ACTOR', 'end': 133, 'start': 121}, {'class': 'ASSETS', 'end': 165, 'start': 158}, {'class': 'ACTION', 'end': 212, 'start': 166}]
Valve's online gaming platform Steam was hit by a DDoS attacks over the weekend. An assault by a crew calling themselves DerpTrolling left EA Origin's online systems intermittently unavailable for around 24 hours;
[{'class': 'ACTION', 'end': 134, 'start': 107}, {'class': 'ASSETS', 'end': 159, 'start': 140}, {'class': 'ACTION', 'end': 189, 'start': 161}, {'class': 'ACTOR', 'end': 269, 'start': 218}, {'class': 'ACTOR', 'end': 280, 'start': 270}, {'class': 'ASSETS', 'end': 306, 'start': 294}, {'class': 'ACTOR', 'end': 552, 'start': 542}, {'class': 'ACTION', 'end': 595, 'start': 558}, {'class': 'ASSETS', 'end': 1592, 'start': 1578}, {'class': 'ASSETS', 'end': 1645, 'start': 1628}, {'class': 'ACTOR', 'end': 1745, 'start': 1738}, {'class': 'ASSETS', 'end': 1790, 'start': 1772}, {'class': 'ASSETS', 'end': 1909, 'start': 1904}, {'class': 'ACTOR', 'end': 1936, 'start': 1929}, {'class': 'ACTION', 'end': 1993, 'start': 1966}, {'class': 'ACTOR', 'end': 2044, 'start': 2034}, {'class': 'ACTOR', 'end': 2084, 'start': 2074}]
Adobe said Wednesday it is investigating the release of 230 names, email addresses and encrypted passwords claimed to have been stolen from a company database. The information was released on Tuesday on Pastebin by a self-proclaimed Egyptian hacker named "ViruS_HimA." The hacker, who claimed the database accessed holds more than 150,000 records, posted links to several websites hosting a text file with 230 records. "We have seen the claim and are investigating," said Wiebke Lips, senior manager with Adobe's corporate communications. The hacker only released records with email addresses ending in "adobe.com," ".mil" and ".gov." A look at the 230 records showed the full names, titles, organizations, email addresses, usernames and encrypted passwords of users in a variety of U.S. government agencies, including the departments of Transportation and Homeland Security, the U.S. State Department, the Federal Aviation Administration and state-level agencies, among others. The published passwords are MD5 hashes, or cryptographic representations, of the actual plain-text passwords. It's a good security practice to only store hashes rather than the plain-text passwords, but those hashes can be converted back to their original state using free password-cracking tools and enough computing power. Shorter passwords are easier to crack, especially if they contain no special characters and are, for example, just a word composed of lower-case letters. Many MD5 hashes that have already been reversed are available in lists freely available on the internet. Some of the MD5 hashes released in the text file revealed simple passwords. That's particularly dangerous given that people tend to reuse passwords for other services. Hackers will typically try to use stolen credentials on sites such as Facebook and Twitter to see if they're valid. Given that the data released on Tuesday includes names and organizations, hackers could act fast in an attempt to steal other information. An email request for an interview with ViruS_HimA wasn't immediately returned. The hacker wrote there's another data leak soon to be released from Yahoo. ;
[{'class': 'ACTION', 'end': 51, 'start': 44}, {'class': 'ASSETS', 'end': 58, 'start': 52}, {'class': 'ASSETS', 'end': 92, 'start': 88}]
The owner of PositiveSingles was accused of sharing photos and profile details from its site with other dating services, despite promising a "confidential" service.;
[{'class': 'ACTION', 'end': 8, 'start': 0}]
Phishing gains the bad guys employee W-2s.;
[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 46, 'start': 19}, {'class': 'ASSETS', 'end': 60, 'start': 51}]
Two men wanted for placing various skimmers on 711 gas pumps;
[{'class': 'ASSETS', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 68, 'start': 53}, {'class': 'ASSETS', 'end': 185, 'start': 174}, {'class': 'ACTOR', 'end': 235, 'start': 219}, {'class': 'ACTOR', 'end': 263, 'start': 248}, {'class': 'ACTION', 'end': 277, 'start': 267}, {'class': 'ACTION', 'end': 360, 'start': 337}, {'class': 'ASSETS', 'end': 369, 'start': 361}, {'class': 'ACTION', 'end': 397, 'start': 374}, {'class': 'ACTION', 'end': 575, 'start': 561}, {'class': 'ASSETS', 'end': 626, 'start': 620}, {'class': 'ACTION', 'end': 713, 'start': 691}, {'class': 'ASSETS', 'end': 843, 'start': 836}, {'class': 'ACTION', 'end': 996, 'start': 964}]
The website of the Jamaica Information Service (JIS) has been hacked, but the management is seeking to assure that critical information has not been compromised. A visit to the website revealed the following message: "hacked by Holako". However, the perpetrator of the attack was not immediately clear. On a subsequent visit, another message appeared saying the site was "down for maintenance". The JIS is the Government of Jamaica's main media and information arm. Contacted last this evening, the JIS CEO, Donna-Marie Rowe, said no sensitive information had been lost. "The aggressor's attempts at breaching our system did not result in access to sensitive data but was constrained to 'surface defacement'," she said in an email. "Our security team is undertaking recovery and reinforcement procedures as we speak and the JIS website will resume normal function in short order." This development comes weeks after the government warned its employees of a virus being sent via an email. ;
[]
ACTION: The eOPF for Employee A has been disabled while the misfiled documents are being appropriately re-filed to the correct employee folders.;
[{'class': 'ACTION', 'end': 11, 'start': 0}]
Data breach affects Ricoh;
[{'class': 'ASSETS', 'end': 14, 'start': 0}, {'class': 'ACTION', 'end': 126, 'start': 28}]
An application for benefits was mailed to Veteran A that contained additional medical information for Veteran B and Veteran C.;
[{'class': 'ASSETS', 'end': 61, 'start': 52}, {'class': 'ACTION', 'end': 179, 'start': 159}, {'class': 'ASSETS', 'end': 206, 'start': 195}, {'class': 'ASSETS', 'end': 218, 'start': 210}, {'class': 'ACTOR', 'end': 261, 'start': 250}, {'class': 'ACTION', 'end': 301, 'start': 262}, {'class': 'ACTION', 'end': 329, 'start': 302}]
Police removed two illegal electronic skimmers from gas pumps at a Valero station on East Ocean Avenue after receiving a report March 5. The illegal skimmers had been attached to the legitimate card reader in the pump itself, Chisholm said, meaning the thieves were able to open the front of the pump to insert the fake skimmer.;
[]
04/22/13:
[{'class': 'ASSETS', 'end': 61, 'start': 51}]
The final count of patients' information stored on the laptop after removing duplicates is 76. Therefore the 76 patients will receive a letter offering credit protection
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ASSETS', 'end': 3, 'start': 0}, {'class': 'ACTION', 'end': 11, 'start': 4}]
ATM Skimmer;
[]
name, date of birth, admission date, and last four digits of the social security number. This was reported by VA staff. 04/03/12:
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTOR', 'end': 78, 'start': 48}, {'class': 'ACTION', 'end': 100, 'start': 92}, {'class': 'ASSETS', 'end': 118, 'start': 111}, {'class': 'ASSETS', 'end': 145, 'start': 133}]
The U.S. Department of Energy has admitted that unidentified malicious hackers successfully breached 14 of its servers and 20 of its workstations two weeks ago, making off with personal information belonging to several hundred employees. The department's assurances that "no classified data was compromised" come as little comfort, however, considering the department's spotty security history. "It's a continuing story of negligence," Ed McCallum, former director of the department's office of safeguards and security, told the Free Beacon. "[The department] is on the cutting edge of some of the most sophisticated military and intelligence technology the country owns and it is being treated frivolously by the Department of Energy and its political masters.";
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTOR', 'end': 10, 'start': 4}, {'class': 'ASSETS', 'end': 62, 'start': 56}, {'class': 'ACTION', 'end': 70, 'start': 66}, {'class': 'ASSETS', 'end': 96, 'start': 88}, {'class': 'ACTION', 'end': 128, 'start': 101}]
The hacker used a proxy computer internet protocol (IP) server to hack into the hotel's computer and demanded $400 to unlock it.;
[{'class': 'ACTOR', 'end': 49, 'start': 39}, {'class': 'ACTION', 'end': 72, 'start': 58}, {'class': 'ASSETS', 'end': 90, 'start': 73}, {'class': 'ACTION', 'end': 188, 'start': 176}]
The Casino Rama Resort in Ontario said the hacker claimed to have stolen financial reports, patron credit inquiries, collection and debt information, payroll and other data in an intrusion it first became aware of on Friday.;
[{'class': 'ACTOR', 'end': 29, 'start': 21}, {'class': 'ACTION', 'end': 76, 'start': 45}]
Ex-Leicester council employee prosecuted for illegally taking sensitive data;
[{'class': 'ACTION', 'end': 54, 'start': 20}]
Due to full SSN and medical information being exposed. Veteran B will be sent a letter offering credit protection services.;
[{'class': 'ACTION', 'end': 110, 'start': 96}, {'class': 'ASSETS', 'end': 128, 'start': 115}, {'class': 'ASSETS', 'end': 143, 'start': 136}]
The Singapore Taekwondo Federation has been fined S$30,000 after the NRIC numbers of 782 minors were disclosed via PDF documents on its website;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 46, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ASSETS', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 15, 'start': 7}, {'class': 'ACTION', 'end': 67, 'start': 36}]
E-mail database of GPS review forum compromised via unknown method.;
[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 63, 'start': 12}]
HR employee erroneously emails employee PII to other employees.;
[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 13, 'start': 7}]
stolen laptop;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 95, 'start': 76}, {'class': 'ASSETS', 'end': 147, 'start': 131}, {'class': 'ACTION', 'end': 179, 'start': 148}]
Many emergency and routine health services at a 90-bed hospital in Gillette came to abrupt stop Sept. 20 when the facility’s 1,500 computer systems were disabled by a cyberattack.;
[{'class': 'ACTOR', 'end': 46, 'start': 25}, {'class': 'ACTION', 'end': 106, 'start': 47}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 163, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 215, 'start': 173}]
Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.;
[{'class': 'ACTION', 'end': 7, 'start': 0}, {'class': 'ASSETS', 'end': 19, 'start': 11}]
exposed ES database;
[]
;
[{'class': 'ACTION', 'end': 42, 'start': 27}, {'class': 'ACTION', 'end': 183, 'start': 130}, {'class': 'ASSETS', 'end': 223, 'start': 214}, {'class': 'ACTION', 'end': 267, 'start': 228}, {'class': 'ASSETS', 'end': 297, 'start': 286}, {'class': 'ACTION', 'end': 374, 'start': 346}, {'class': 'ACTION', 'end': 421, 'start': 384}, {'class': 'ACTION', 'end': 485, 'start': 442}]
point-of-sale content unit was compromised company was notified by city from services and Secret Service is suspicious that these were occurring during credit card swipe at the store. Technicians also examined the computers and certain suspicious processes running on the point-of-sale fileserver. Upon further investigation it became clear that these processes were malware and that they appear to be taking snapshots of network traffic and setting aside cardholder data and log file.;
[{'class': 'ACTION', 'end': 55, 'start': 0}]
copied the details into an email and sent it to himself;
[{'class': 'ACTOR', 'end': 30, 'start': 0}, {'class': 'ACTION', 'end': 150, 'start': 101}]
A medical marijuana dispensary is conducting an investigation into how sensitive patient information ended up in a pile of trash on a public sidewalk.;
[{'class': 'ASSETS', 'end': 18, 'start': 0}, {'class': 'ACTION', 'end': 123, 'start': 45}, {'class': 'ACTION', 'end': 206, 'start': 192}]
The business cards for the new Sikeston CBOC are wrong and there are some mis-faxed documents that went to another business (Trailer Express). No information on who's and how much information was mis-faxed.;
[{'class': 'ACTOR', 'end': 11, 'start': 3}, {'class': 'ACTION', 'end': 57, 'start': 12}, {'class': 'ACTION', 'end': 183, 'start': 161}]
An employee inappropriately accessed patient information. The incident or incidents were discovered on April 16. Patient clinical and other medical information may have been exposed. No Social Security numbers were exposed.;
[{'class': 'ACTOR', 'end': 34, 'start': 0}, {'class': 'ACTION', 'end': 51, 'start': 35}]
activist Turkish Ajan hacker group pulled data from pizza hut in spain, personal information and credentials, released publicly, no details.;
[{'class': 'ASSETS', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 56, 'start': 41}, {'class': 'ACTOR', 'end': 65, 'start': 60}, {'class': 'ASSETS', 'end': 70, 'start': 66}, {'class': 'ACTION', 'end': 100, 'start': 71}, {'class': 'ACTION', 'end': 121, 'start': 105}]
Invoice with SSN and medical information lost in transit by USPS. Mail was damaged during processing and likely shredded.;
[{'class': 'ACTOR', 'end': 20, 'start': 0}, {'class': 'ASSETS', 'end': 36, 'start': 21}, {'class': 'ASSETS', 'end': 47, 'start': 39}, {'class': 'ACTION', 'end': 65, 'start': 48}, {'class': 'ACTION', 'end': 111, 'start': 69}, {'class': 'ACTION', 'end': 159, 'start': 116}]
Partner-administered web application / database was misconifgured in such a way that PII was publicly available and searchable. 506 employees' PII was at risk.;
[{'class': 'ASSETS', 'end': 586, 'start': 575}, {'class': 'ACTION', 'end': 592, 'start': 587}, {'class': 'ACTION', 'end': 645, 'start': 636}, {'class': 'ASSETS', 'end': 717, 'start': 706}, {'class': 'ACTION', 'end': 752, 'start': 726}, {'class': 'ASSETS', 'end': 920, 'start': 909}, {'class': 'ACTION', 'end': 937, 'start': 921}, {'class': 'ACTION', 'end': 997, 'start': 991}, {'class': 'ACTOR', 'end': 1047, 'start': 1038}, {'class': 'ACTION', 'end': 1073, 'start': 1048}]
Natural Provisions, Inc., a Vermont health foods grocery chain, agreed to pay $30,000 to settle claims brought by the Vermont attorney general that it failed to notify consumers and the attorney general within the statutory period required by Vermont's Security Breach Notice Act and Consumer Protection Act. Natural Provisions, Inc. agreed to pay $15,000 in civil penalties, an additional $15,000 in upgrades for its information technology systems, and to take the steps necessary to prevent future data breaches. The settlement resulted from a security data breach due to credit card fraud at one of its stores. The store learned of the fraud after local police responded to reports from customers that credit card numbers were being stolen and used, tracing it to the Natural Provisions grocery. The store processed about 5,500 transactions a month. Prior to notification, tens of thousands of dollars of credit card fraud took place and some customers had their credit card information stolen a second time after, being unaware that the store was the site of the fraud, they used their replacement cards to make new purchases at the store. Natural Provisions, a company specializing in the sale of organic and natural foods, said it was unaware of the regulations required by the Vermont Security Breach Notice Act because it did not have an IT person on staff and had relied on a consulting group to ensure their security. ;
[{'class': 'ACTION', 'end': 46, 'start': 23}, {'class': 'ACTION', 'end': 248, 'start': 243}]
On October 7, 2015, an internal printing error resulted in approximately 100 CalOptima Medi- Cal members with diabetes receiving a health incentive survey that may have included an extra survey meant for another member. We became aware of the error on October 8, 2015, and immediately stopped all printing. However, we were not able to retrieve the surveys that had already been processed for mailing.;
[{'class': 'ASSETS', 'end': 17, 'start': 14}, {'class': 'ACTION', 'end': 25, 'start': 18}]
international atm skimmer;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 96, 'start': 66}]
The records of two living individuals and one deceased individual were accessed inappropriately. The two living individuals will receive a letter offering credit protection services and the deceased individual's next of kin will receive a letter of notification;
[{'class': 'ACTION', 'end': 10, 'start': 0}, {'class': 'ASSETS', 'end': 24, 'start': 14}]
Ransomware on a software as a service infrastructure.;
[{'class': 'ACTOR', 'end': 163, 'start': 152}, {'class': 'ACTOR', 'end': 180, 'start': 165}, {'class': 'ACTOR', 'end': 200, 'start': 185}, {'class': 'ACTOR', 'end': 283, 'start': 273}, {'class': 'ACTOR', 'end': 421, 'start': 369}, {'class': 'ASSETS', 'end': 482, 'start': 474}, {'class': 'ACTOR', 'end': 559, 'start': 552}, {'class': 'ACTOR', 'end': 571, 'start': 564}, {'class': 'ACTOR', 'end': 712, 'start': 707}, {'class': 'ACTOR', 'end': 804, 'start': 799}, {'class': 'ASSETS', 'end': 925, 'start': 917}, {'class': 'ACTOR', 'end': 944, 'start': 938}, {'class': 'ACTOR', 'end': 950, 'start': 945}, {'class': 'ACTION', 'end': 988, 'start': 951}, {'class': 'ACTOR', 'end': 1011, 'start': 1004}, {'class': 'ACTOR', 'end': 1023, 'start': 1016}, {'class': 'ACTION', 'end': 1033, 'start': 1029}, {'class': 'ACTOR', 'end': 1039, 'start': 1034}, {'class': 'ACTOR', 'end': 1085, 'start': 1080}, {'class': 'ACTION', 'end': 1127, 'start': 1086}, {'class': 'ACTION', 'end': 1161, 'start': 1132}, {'class': 'ACTOR', 'end': 1237, 'start': 1232}, {'class': 'ACTION', 'end': 1244, 'start': 1239}, {'class': 'ACTOR', 'end': 1253, 'start': 1246}, {'class': 'ACTOR', 'end': 1265, 'start': 1258}, {'class': 'ASSETS', 'end': 1391, 'start': 1383}, {'class': 'ACTOR', 'end': 1445, 'start': 1440}, {'class': 'ACTION', 'end': 1585, 'start': 1532}]
Attorney General Pam Bondi's Medicaid Fraud Control Unit and the Cocoa Police Department today announced the arrests of three Brevard County residents, Bobby Lyons, Valerie Jackson and Kwanya Sanders. According to the investigation, the defendants participated in a scheme to defraud Florida Medicaid out more than $100,000 using children's information. The defendants allegedly gave children fake mental health diagnosis as a pretext for billing Medicaid for mental health services that the children never received and their parents never authorized. Jackson and Sanders, owners of Changes Youth and Family Services, Inc., a Florida Medicaid provider in Melbourne, entered into a business partnership with Lyons, who ran a mentoring program through Orange County Schools. As part of the agreement, Lyons provided Changes with a list of students and the students' Medicaid identification to allow Changes to bill for services rendered by Lyons. Lyons provided the names and information of 94 children to Jackson and Sanders, who paid Lyons $2,500. According to the investigation, Lyons never provided any of the billed services and did not have parental consent or the required documents for Medicaid billing. Even after realizing Lyons' fraud, Jackson and Sanders did not notify authorities or attempt to return the funds of more than $100,000 received illegally from Medicaid for services never rendered. The investigation revealed that Lyons only mentored students and did not provide any actual psychosocial counseling for the fraudulent diagnoses of serious mental health issues.;
[]
;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ASSETS', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 46, 'start': 9}, {'class': 'ACTION', 'end': 156, 'start': 143}]
Database compromise leads to public posting of 4500 usernames, passwords, and e-mail addresses. Passwords were hashed, but not salted and many were cracked.;
[{'class': 'ACTOR', 'end': 100, 'start': 85}, {'class': 'ACTION', 'end': 140, 'start': 101}]
Providence Health & Services notified about 5,400 current and former patients that a former employee may have accessed their health records.;
[{'class': 'ACTOR', 'end': 14, 'start': 0}, {'class': 'ACTION', 'end': 19, 'start': 15}, {'class': 'ASSETS', 'end': 29, 'start': 20}, {'class': 'ACTION', 'end': 74, 'start': 45}]
City of Austin sent documents to Time Warner without obfuscating sensitive information.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ASSETS', 'end': 3, 'start': 0}, {'class': 'ACTION', 'end': 11, 'start': 4}]
ATM Skimmer;
[{'class': 'ASSETS', 'end': 30, 'start': 24}, {'class': 'ACTION', 'end': 81, 'start': 65}, {'class': 'ASSETS', 'end': 88, 'start': 82}, {'class': 'ASSETS', 'end': 138, 'start': 128}, {'class': 'ACTOR', 'end': 202, 'start': 182}, {'class': 'ASSETS', 'end': 215, 'start': 209}, {'class': 'ACTION', 'end': 228, 'start': 216}]
Customer returns faulty laptop and receives new one. Sainsbury's sells the faulty laptop on Ebay, apparently without wiping the hard drive (which was supposed to have been done by a 3rd party contractor). The laptop is purchased, and the buyer contacts the original owner to let them know their profile and personal info is still on the system.;
[{'class': 'ASSETS', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 307, 'start': 299}, {'class': 'ACTION', 'end': 391, 'start': 385}, {'class': 'ACTION', 'end': 447, 'start': 437}]
Patients who visited Sutter Health's Alta Bates Summit Medical Center, Sutter Delta Medical Center, or Eden Medical Center may have had their names, Social Security numbers, dates of birth, gender, addresses, zip codes, home phone numbers, marital status, names of employers, and work phone numbers exposed. The Alameda County Sheriff's office notified Sutter Health of the potential breach on May 23. It is unclear what the source of the breach might be.UPDATE (06/10/2013): The information was found during a narcotics raid. The personal information of nearly 4,500 patients was discovered.;
[{'class': 'ACTION', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 52, 'start': 16}]
Internal misuse stealing records for identity theft.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTOR', 'end': 30, 'start': 2}, {'class': 'ACTOR', 'end': 80, 'start': 56}, {'class': 'ACTOR', 'end': 109, 'start': 82}, {'class': 'ACTION', 'end': 121, 'start': 111}, {'class': 'ACTION', 'end': 133, 'start': 126}, {'class': 'ASSETS', 'end': 206, 'start': 198}]
A newly emerging hacking group going with the handle of M4STR 1T4L!4N H@CKRS T4M (Master Italian Hackers Team) has hacked and defaced 8 official National Aeronautics and Space Administration (NASA) domains.;
[{'class': 'ASSETS', 'end': 18, 'start': 11}, {'class': 'ACTION', 'end': 35, 'start': 19}, {'class': 'ACTION', 'end': 58, 'start': 39}]
Dynasplint Systems were compromised in a ransomware attack potentially impacting 102800 individuals;
[{'class': 'ACTOR', 'end': 19, 'start': 0}, {'class': 'ACTION', 'end': 27, 'start': 20}, {'class': 'ASSETS', 'end': 41, 'start': 36}]
Anonymous Venezuela defaces several sites, this is modeling AVEGID.;
[]
services.;
[{'class': 'ACTION', 'end': 31, 'start': 9}, {'class': 'ACTION', 'end': 57, 'start': 48}]
hospital infected by ransomware, likely through phishing.;