entities
stringlengths
2
2.74k
text
stringlengths
1
7.3k
[]
;
[{'class': 'ACTION', 'end': 95, 'start': 51}, {'class': 'ACTION', 'end': 141, 'start': 115}, {'class': 'ACTOR', 'end': 235, 'start': 209}, {'class': 'ASSETS', 'end': 457, 'start': 448}, {'class': 'ACTION', 'end': 499, 'start': 458}]
Attorneys representing more than 1,500 women whose personal medical information was compromised when their records were blown from a dumpster on a windy day in May have reached a settlement agreement with the medical group responsible. In the settlement agreement, which still has to be approved by a judge in January, Midwest Womens Healthcare Specialists agree to set up a victims fund of $400,000 to compensate the estimated 1,532 women whose documents were improperly disposed of in a dumpster outside Research Medical Center . Midwest Womens Healthcare will also separately agree to pay for up to two years of credit monitoring for the affected women, and it will re-train its employees in the proper handling of sensitive documents. We are pleased to have reached an agreement that is satisfactory to all parties, a spokesperson for the group said in an emailed statement. As we said previously, we have taken steps to enhance the security of patient information. The spokesperson added there have been no reports of anyones personal information being compromised. Attorney Maureen Brady, who filed the class-action suit on behalf of victim Brittany Short back in June, said she, too was pleased with the proposed settlement. "Both sides worked very hard to get this resolved quickly, and to seek justice for all of those involved," Brady told 41 Action News. ;
[{'class': 'ACTOR', 'end': 281, 'start': 271}, {'class': 'ACTION', 'end': 362, 'start': 321}, {'class': 'ACTION', 'end': 773, 'start': 748}, {'class': 'ACTION', 'end': 1415, 'start': 1386}, {'class': 'ACTION', 'end': 2172, 'start': 2162}, {'class': 'ACTION', 'end': 2273, 'start': 2267}]
The cardiac arrest leading to Joan Rivers' death happened as the comedian's personal doctor began performing a biopsy on her vocal cords, a source close to the death investigation told CNN. A staff member at Manhattan's Yorkville Endoscopy clinic told investigators that the doctor, who has not been publicly identified, took a selfie photo in the procedure room while Rivers was under anesthesia, the source said. Rivers, 81, was at the clinic for a scheduled endoscopy by another doctor, gastroenterologist Dr. Lawrence Cohen. That procedure, intended to help diagnose her hoarse voice and sore throat, involved the insertion of a camera down her throat. After Cohen, the clinic's medical director, finished his work, a biopsy was done on Rivers without her prior consent, according to the source. An ear, nose and throat specialist not certified by the clinic as required by law performed a biopsy on her vocal cords. The doctor is described by the source as Rivers' personal ear-nose-throat physician. Clinic: Vocal-cord biopsy did not kill Joan Rivers "Even though you are a licensed physician, you still should have, if you will, the checks and balances to get your approval to practice in that particular place," said Dr. Arthur Caplan, a medical ethicist at New York University's Langone Medical Center. Investigators believe that Rivers' vocal cords began to swell during the allegedly unauthorized biopsy, cutting off the flow of oxygen to her lungs, which led to cardiac arrest on the morning of August 29, the source said. Rivers, 81, was rushed by paramedics from Yorkville Endoscopy to New York's Mount Sinai Hospital a mile away, where she died a week later. Yorkville Endoscopy issued a statement last Thursday denying reports that any vocal cord biopsy has ever been done at the clinic, although federal privacy law prevented any patient information from being released. The day after the denial was issued, the clinic confirmed that Dr. Cohen "is not currently performing procedures... nor is he currently serving as medical director." The source said that at this time neither Cohen nor the ear, nose and throat doctor have been accused of wrongdoing by investigators. The clinic declined to respond to the source's comments about a biopsy or a selfie, citing federal privacy law.;
[{'class': 'ASSETS', 'end': 9, 'start': 2}, {'class': 'ACTION', 'end': 41, 'start': 10}, {'class': 'ACTION', 'end': 90, 'start': 43}]
2 laptops were stolen from medical office, 3000 unencrypted records potentially disclosed.;
[{'class': 'ACTION', 'end': 51, 'start': 20}, {'class': 'ASSETS', 'end': 165, 'start': 151}]
Some GPs found they were mistakenly given access to other people’s ‘sensitive’ pensions information after logging into their own account on PCSE’s new online portal.;
[{'class': 'ASSETS', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 19, 'start': 12}]
credit card skimmer;
[{'class': 'ACTION', 'end': 70, 'start': 58}, {'class': 'ASSETS', 'end': 75, 'start': 73}, {'class': 'ACTOR', 'end': 118, 'start': 85}, {'class': 'ASSETS', 'end': 179, 'start': 177}, {'class': 'ASSETS', 'end': 464, 'start': 462}, {'class': 'ASSETS', 'end': 629, 'start': 627}, {'class': 'ASSETS', 'end': 1143, 'start': 1141}, {'class': 'ACTION', 'end': 1364, 'start': 1323}, {'class': 'ASSETS', 'end': 1806, 'start': 1804}, {'class': 'ACTION', 'end': 1882, 'start': 1824}]
Veteran A contacted the Privacy Officer to report that he had received a CD from the Release of Information department with copies of his medical records and when reviewing the CD he found another file labeled with another patient's name. He stated that he opened the file to see what it was and discovered it was medical records regarding another patient, Veteran B. He closed the file and notified the Community Care Center (CCC) who advised him to return the CD to them so they could get it to the Privacy Officer for corrective action. He stated he then printed the file that contained his medical records and returned the CD to the CCC. Upon receipt of the CD, the Privacy Officer reviewed the records and determined that it contained over 300 pages of records on Veteran B which included his full name, full SSN, date of birth, address, medications, labs, progress notes, and 7332-protected information (HIV testing). The HIMS Manager and HIMS Supervisor were contacted who reviewed the incident further and determined that the Release of Information Clerk had not checked to confirm only Veteran A's information was downloaded to the CD before releasing as required per established protocol. In addition, the Privacy Officer discussed the incident with the CCC who reported that Veteran A contacted ROI to report he had received Veteran B's records in error and was told to destroy them but Veteran A was not comfortable doing this so reported it to the CCC who advised he return it to them. Notification regarding the inappropriate disclosure from ROI to the Privacy Officer or the HIMS Supervisor did not occur indicating training needed for the ROI clerks for reporting privacy incidents. The HIMS Supervisor will be re-educating the ROI clerk on the proper procedure for release of records on CD and reporting of inappropriate disclosures resulting in privacy violations. She will also be discussing the incident further with Human Resources for disciplinary action as necessary due to previous similar errors that have recently occurred.;
[{'class': 'ACTION', 'end': 13, 'start': 7}, {'class': 'ACTOR', 'end': 40, 'start': 14}, {'class': 'ACTION', 'end': 67, 'start': 41}, {'class': 'ASSETS', 'end': 71, 'start': 68}, {'class': 'ACTION', 'end': 110, 'start': 77}]
Forbes hacked by Syrian Electronic Army. Customer details posted to web, and false headlines posted to website;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTOR', 'end': 23, 'start': 15}, {'class': 'ACTION', 'end': 80, 'start': 24}]
Medical center employee erroneously placed medical information in recycling bin.;
[{'class': 'ACTION', 'end': 35, 'start': 19}, {'class': 'ACTION', 'end': 47, 'start': 36}, {'class': 'ASSETS', 'end': 66, 'start': 48}, {'class': 'ACTION', 'end': 157, 'start': 127}, {'class': 'ASSETS', 'end': 251, 'start': 236}, {'class': 'ACTION', 'end': 527, 'start': 484}]
No lives were lost in the huge fire that gutted a storage building on the Brooklyn waterfront over the weekend. But the flames put plenty of lives on display as the crumpling warehouse belched up its contents: decades’ worth of charred medical records, court transcripts, lawyers’ letters, sonograms, bank checks and more. “They’re like treasure maps, but with people’s personal information all over them,” Spencer Bergen, 24, said of the half-charred scraps that he said he had seen strewn around the Williamsburg neighborhood as far inland as Berry Street, several blocks from the warehouse.;
[{'class': 'ACTION', 'end': 123, 'start': 100}, {'class': 'ACTION', 'end': 148, 'start': 129}, {'class': 'ASSETS', 'end': 164, 'start': 149}]
Between April 10, 2018 and May 17, 2018, Sunspire learned that its employees became the target of a phishing email campaign that compromised several email accounts.;
[{'class': 'ACTION', 'end': 83, 'start': 34}, {'class': 'ACTOR', 'end': 91, 'start': 85}, {'class': 'ASSETS', 'end': 122, 'start': 113}]
A Schneck Medical Center employee gave a presentation that was later placed online. People who searched through the files from the presentation could find the names of 3,000 Schneck Medical Center patients. The presentation was removed from online and Google removed all cached information from the Internet.;
[{'class': 'ACTION', 'end': 82, 'start': 47}, {'class': 'ACTOR', 'end': 115, 'start': 86}, {'class': 'ACTION', 'end': 143, 'start': 134}, {'class': 'ASSETS', 'end': 180, 'start': 160}, {'class': 'ACTION', 'end': 290, 'start': 249}, {'class': 'ACTION', 'end': 370, 'start': 324}, {'class': 'ASSETS', 'end': 405, 'start': 397}, {'class': 'ACTOR', 'end': 441, 'start': 432}]
Without the victim's knowledge or consent, and in violation of our office policies, a physician formerly associated with our practice requested that one of our administrative staff provide him with the names and contact information of our patients, presumably for purposes of notifying them of his new practice information. Without consulting a supervisor or anyone else in senior management, the employee complied and provided the physician with a hard copy print out of patient contact information.;
[]
Incident Update
[{'class': 'ACTION', 'end': 7, 'start': 0}, {'class': 'ASSETS', 'end': 30, 'start': 24}]
Malware discovered on a server containing personal and medical data.;
[{'class': 'ACTION', 'end': 5, 'start': 0}, {'class': 'ASSETS', 'end': 27, 'start': 11}, {'class': 'ACTION', 'end': 49, 'start': 28}]
Theft of a desktop computer exposes 1200 records.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 41, 'start': 12}, {'class': 'ACTION', 'end': 132, 'start': 118}]
application sent message history based on email number w/o confirming email number ownership so reuse of email number caused breach.;
[]
;
[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 46, 'start': 19}, {'class': 'ASSETS', 'end': 61, 'start': 51}, {'class': 'ACTOR', 'end': 125, 'start': 114}, {'class': 'ACTION', 'end': 137, 'start': 126}]
Anonymous Cambodia has claimed theyve breached the website of the countrys Anti-Corruption Unit (ACU.gov.kh). The hacktivists have leaked names, usernames and passwords (in clear text) of 146 administrators. ;
[{'class': 'ACTION', 'end': 110, 'start': 96}, {'class': 'ASSETS', 'end': 128, 'start': 115}, {'class': 'ASSETS', 'end': 143, 'start': 136}]
The Singapore Taekwondo Federation has been fined S$30,000 after the NRIC numbers of 782 minors were disclosed via PDF documents on its website;
[{'class': 'ASSETS', 'end': 8, 'start': 2}, {'class': 'ACTION', 'end': 19, 'start': 9}, {'class': 'ASSETS', 'end': 42, 'start': 39}, {'class': 'ACTION', 'end': 191, 'start': 183}]
A laptop was stolen from an employee's car on or around December 10. APG employees may have had their names, Social Security numbers, bank account information, and other information exposed. ;
[{'class': 'ACTION', 'end': 63, 'start': 46}, {'class': 'ACTION', 'end': 80, 'start': 69}, {'class': 'ACTOR', 'end': 108, 'start': 84}]
ONE in 10 Australians’ private health records have been exposed in a major error by the Department of Health that shows what medication patients are on and whether they are seeing a psychologist.;
[{'class': 'ASSETS', 'end': 22, 'start': 0}, {'class': 'ACTION', 'end': 54, 'start': 23}, {'class': 'ASSETS', 'end': 64, 'start': 55}, {'class': 'ACTOR', 'end': 110, 'start': 100}, {'class': 'ACTION', 'end': 130, 'start': 111}, {'class': 'ASSETS', 'end': 144, 'start': 135}, {'class': 'ACTION', 'end': 161, 'start': 145}]
Confidential documents found at a waste disposal site. Documents were supposed to be buried but the contractor hired to dispose of the documents failed to do so.;
[{'class': 'ACTION', 'end': 50, 'start': 35}, {'class': 'ASSETS', 'end': 76, 'start': 67}, {'class': 'ASSETS', 'end': 115, 'start': 107}]
FBI notified North Georgia Tech of probable breach of one of their databases, in article, victim talked of database in past tense, assuming they just took it down rather than investigate.;
[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 74, 'start': 10}]
hactivist releases PII when website doesn't respond to security disclosure;
[{'class': 'ACTION', 'end': 57, 'start': 37}]
Spanish city of Jerez de la Frontera is hit by ransomware;
[{'class': 'ASSETS', 'end': 100, 'start': 94}, {'class': 'ACTION', 'end': 116, 'start': 106}]
The University of New Mexico Health Sciences Center reported that 2,365 patients had PHI on a server that was hacked on May 21, 2012. ;
[{'class': 'ACTION', 'end': 53, 'start': 15}]
Lombard Metals was duped into giving a spoofed client 136k dollars;
[{'class': 'ASSETS', 'end': 146, 'start': 141}, {'class': 'ACTION', 'end': 178, 'start': 147}, {'class': 'ACTOR', 'end': 197, 'start': 182}, {'class': 'ACTOR', 'end': 216, 'start': 207}, {'class': 'ASSETS', 'end': 555, 'start': 543}, {'class': 'ASSETS', 'end': 901, 'start': 882}, {'class': 'ASSETS', 'end': 995, 'start': 977}, {'class': 'ACTION', 'end': 1054, 'start': 996}, {'class': 'ACTION', 'end': 1284, 'start': 1272}, {'class': 'ASSETS', 'end': 1291, 'start': 1285}, {'class': 'ACTION', 'end': 1469, 'start': 1412}]
Based on Iron Mountains internal investigation conducted by members of its Global Security group, Iron Mountain believes some of the missing files were stolen through the actions of two individuals who were employees of Cornerstone Records Management, a company acquired by Iron Mountain. One of the two resigned in October 2013, when Iron Mountain acquired Cornerstone, and the second individuals employment was terminated by Iron Mountain in June 2014. Iron Mountain has determined that the vast majority of the missing storage records were x-ray files. As a result of this incident, Iron Mountain also conducted an audit of LBIMGs other records in storage, and determined that other records in storage with its predecessor, Cornerstone, were missing when Cornerstone vacated a storage facility in 2010. LBIMG has determined that some of these additional records included patient fee ticket records. Iron Mountain has notified us there is no information to indicate that the fee ticket records have been accessed or used by any unauthorized individual. We are monitoring Iron Mountains continuing investigation of this matter. Iron Mountain is working in conjunction with the Riverside Police Department to investigate this matter, and Iron Mountain has requested that the theft of X-rays be criminally prosecuted. We have not received any indication from the Riverside Police Department that any information has been accessed or used by any unauthorized individual. UPDATE: Rogue employees at Iron Mountain who victimized patients of Orthopaedic Specialty Institute Medical Group, Long Beach Internal Medical Group, and The Hand Care Center / Shoulder and Elbow Institute also victimized 2,691 patients of Riverside Medical Clinic. The total has been updated to reflect this change.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[]
;
[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 32, 'start': 10}, {'class': 'ACTION', 'end': 78, 'start': 39}, {'class': 'ASSETS', 'end': 117, 'start': 107}]
Attackers leverage IE10 zero day and a watering hole attack to install malware on US Department of Defense computers.;
[{'class': 'ASSETS', 'end': 66, 'start': 60}, {'class': 'ACTOR', 'end': 88, 'start': 76}, {'class': 'ACTION', 'end': 208, 'start': 165}, {'class': 'ACTION', 'end': 647, 'start': 633}, {'class': 'ACTION', 'end': 759, 'start': 731}]
Veteran A called the Portland VAMC and stated he received a letter from his PCP's office, dated 7/18/2012, reporting recent lab results. He turned the page over and found Veteran Bs medical record information on the back side of the page. Included in this other patient's information was his full name, date of birth, full social security number and specific medical record information, which Veteran A provided to the employee who received the call. From the description, the other patient's information was not in letter form (i.e. test results) but actual printed CPRS medical records. The caller indicated Veteran Bs information was printed on 7/17/12 at 18:33. There is a single page note from a VA provider to Veteran B that was electronically signed on the indicated date and time.;
[{'class': 'ACTOR', 'end': 23, 'start': 0}, {'class': 'ACTOR', 'end': 65, 'start': 46}, {'class': 'ACTION', 'end': 73, 'start': 67}, {'class': 'ACTION', 'end': 149, 'start': 120}]
A French teenage hacker who goes by the name "Hacker Fr0sty Fr0ze, hacked the American Choral Directors Association and published stolen data online. ;
[{'class': 'ACTION', 'end': 46, 'start': 23}, {'class': 'ACTION', 'end': 248, 'start': 243}]
On October 7, 2015, an internal printing error resulted in approximately 100 CalOptima Medi- Cal members with diabetes receiving a health incentive survey that may have included an extra survey meant for another member. We became aware of the error on October 8, 2015, and immediately stopped all printing. However, we were not able to retrieve the surveys that had already been processed for mailing.;
[{'class': 'ASSETS', 'end': 23, 'start': 17}, {'class': 'ASSETS', 'end': 168, 'start': 162}, {'class': 'ACTION', 'end': 178, 'start': 169}, {'class': 'ACTOR', 'end': 189, 'start': 182}, {'class': 'ASSETS', 'end': 242, 'start': 231}, {'class': 'ASSETS', 'end': 262, 'start': 246}, {'class': 'ACTION', 'end': 291, 'start': 263}, {'class': 'ASSETS', 'end': 359, 'start': 353}, {'class': 'ACTION', 'end': 391, 'start': 360}]
Patients who had X-rays at Raleigh Orthopaedic Clinic before 2008 are being urged to keep an eye on their bank statements and credit reports after 17,300 sets of X-rays vanished. A company the practice hired in January to convert X-ray films to electronic files never returned the materials, according to a letter sent to clinic patients. Instead, the X-rays are thought to have been resold for the value of the silver they contain, said Constance Scott, the clinic’s security officer.;
[{'class': 'ACTOR', 'end': 26, 'start': 2}, {'class': 'ACTION', 'end': 109, 'start': 83}, {'class': 'ASSETS', 'end': 126, 'start': 118}, {'class': 'ACTION', 'end': 189, 'start': 179}, {'class': 'ACTION', 'end': 422, 'start': 369}, {'class': 'ACTION', 'end': 546, 'start': 540}, {'class': 'ACTION', 'end': 929, 'start': 912}, {'class': 'ACTION', 'end': 1093, 'start': 1081}, {'class': 'ACTION', 'end': 1262, 'start': 1199}, {'class': 'ACTOR', 'end': 1435, 'start': 1421}, {'class': 'ACTION', 'end': 1496, 'start': 1457}, {'class': 'ACTION', 'end': 1544, 'start': 1497}, {'class': 'ACTION', 'end': 1598, 'start': 1549}, {'class': 'ACTOR', 'end': 1615, 'start': 1604}, {'class': 'ACTION', 'end': 2256, 'start': 2238}, {'class': 'ASSETS', 'end': 2340, 'start': 2330}, {'class': 'ACTION', 'end': 2358, 'start': 2346}]
Japanese automaker Honda has put some 2.2 million customers in the United States on a security breach alert after a database containing information on the owners and their cars was hacked, according to reports. The compromised list contained names, login names, e-mail addresses and 17-character Vehicle Identification Number--an automotive industry standard--which was used to send welcome e-mail messages to customers that had registered for an Owner Link account. Another 2.7 million My Acura account users were also affected by the breach, but Honda said the list contained only e-mail addresses. Acura is the company's luxury vehicle brand. According to Honda's notification e-mail to affected customers, the list was managed by a vendor. All Things Digital suggested, but could not confirm, that the vendor in question is e-mail marketing firm Silverpop Systems, which has been linked with the recent hacking incidents including that of fast-food giant McDonald's. In a Web page addressing affected customers, Honda said it would be "difficult" for a victim's identity to be stolen based on the information that had been leaked. However, it has warned that customers ought to be wary of unsolicited e-mail messages requesting for personal information such as social security or credit card numbers. Compelling scams an 'obvious danger' Graham Cluley, senior technology consultant at Sophos, pointed out that cybercriminals who possess the list may e-mail the car owners to trick them into clicking on malicious attachments or links, or fool them into handing over personal information. "If the hackers were able to present themselves as Honda, and reassured you that they were genuine by quoting your Vehicle Identification Number, then as a Honda customer you might very likely click on a link or open an attachment," he explained in a blog post. Acura customers, he added, could also be on the receiving end of spam campaigns. Cluley noted that the incident serves as a reminder that companies not only need to have adequate measures in place to protect customer data in their hands, they also need their partners and third-party vendors to "follow equally stringent best practices". "It may not be your company [that] is directly hacked, but it can still be your customers' data that ends up exposed, and your brand name that is tarnished," he said. ;
[]
;
[{'class': 'ASSETS', 'end': 11, 'start': 4}, {'class': 'ACTION', 'end': 73, 'start': 56}, {'class': 'ACTOR', 'end': 86, 'start': 78}, {'class': 'ACTOR', 'end': 105, 'start': 91}, {'class': 'ACTION', 'end': 141, 'start': 110}, {'class': 'ACTION', 'end': 211, 'start': 169}]
The systems of Tajikistans domain registrar (domain.tj) have been hacked. The attacker, an Iranian hacker who uses the online moniker Mr.XHat, has taken the opportunity to deface a number of high-profile domains such as Twitter, Amazon and Google.;
[{'class': 'ACTION', 'end': 52, 'start': 14}]
radio station hacked to play erotic furry animal sex;
[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 38, 'start': 8}, {'class': 'ACTION', 'end': 63, 'start': 39}, {'class': 'ACTION', 'end': 85, 'start': 68}, {'class': 'ASSETS', 'end': 103, 'start': 93}]
hackers used cold fusion vulnerability to bypass authentication and upload malware to victim web server;
[{'class': 'ACTION', 'end': 5, 'start': 0}, {'class': 'ASSETS', 'end': 61, 'start': 45}, {'class': 'ASSETS', 'end': 88, 'start': 81}]
error reported when a new car parking permit application site went live on their website earlier this month;
[{'class': 'ACTION', 'end': 54, 'start': 40}, {'class': 'ACTOR', 'end': 67, 'start': 60}, {'class': 'ACTOR', 'end': 81, 'start': 72}, {'class': 'ACTOR', 'end': 142, 'start': 127}, {'class': 'ACTION', 'end': 186, 'start': 143}, {'class': 'ACTOR', 'end': 288, 'start': 277}, {'class': 'ACTION', 'end': 334, 'start': 289}, {'class': 'ACTOR', 'end': 402, 'start': 395}, {'class': 'ACTOR', 'end': 509, 'start': 489}]
Just as the 14 individuals suspected of being involved with RedHack and Anonymous were presented before the Ankara Courthouse, RedHack hackers were busy breaching the official website of Turkeys Justice and Development Party (APK). On the Parliament section of akparti.org.tr, the hackers posted an apology on behalf of Prime Minister Recep Tayyip Erdogan. According to the message published by RedHack, Erdogan admits that the arrested people are innocent and calls the operation against the hacktivist group a charade.;
[{'class': 'ACTOR', 'end': 36, 'start': 27}, {'class': 'ACTION', 'end': 112, 'start': 87}, {'class': 'ACTION', 'end': 147, 'start': 125}, {'class': 'ACTION', 'end': 301, 'start': 281}, {'class': 'ACTION', 'end': 328, 'start': 308}, {'class': 'ASSETS', 'end': 334, 'start': 329}, {'class': 'ACTION', 'end': 423, 'start': 389}, {'class': 'ASSETS', 'end': 435, 'start': 428}]
Earlier today, several top designers at HTC were arrested in Taipei under suspicion of fraudulent expense claims, as well as stealing trade secrets ahead of leaving the company to run a new mobile design firm in both Taiwan and mainland China. The real beef HTC has here is that it apparently caught Chien secretly downloading files related to the upcoming Sense 6.0 UI design, and then shared them with external contacts via e-mail. ;
[{'class': 'ACTION', 'end': 244, 'start': 157}, {'class': 'ACTION', 'end': 327, 'start': 311}, {'class': 'ASSETS', 'end': 714, 'start': 707}, {'class': 'ACTION', 'end': 1094, 'start': 1039}, {'class': 'ACTION', 'end': 1406, 'start': 1382}, {'class': 'ASSETS', 'end': 1420, 'start': 1414}]
March 27, 2020·6 min read LAKEWOOD, N.J., March 27, 2020 /PRNewswire/ -- Center for Health Education, Medicine & Dentistry ("CHEMED") is providing notice of an incident that may affect the security of some of its patients' personal information. While CHEMED currently has no indication that patient information has been misused in relation to this incident, CHEMED is providing information on the incident, measures it has taken, and what individuals may do to better protect their personal information should they feel it appropriate to do so. On March 27, 2020, CHEMED began mailing written notice to patients it determined were impacted by this incident. CHEMED also posted notice of the incident on its website at https://www.chemedhealth.org/images/website-notice.pdf. CHEMED uses a third-party Radiology imaging system (Konica) to send and store its studies to Radiologists to read. On December 10, 2019, CHEMED was notified that many Radiology providers across the Country had possibly been vulnerable to a potential opening which could allow unauthorized access to patient information. Working with outside computer forensics specialists, CHEMED commenced an investigation to determine the full extent of the issue. On February 20, 2020, the investigation determined that the vulnerability existed between July 28, 2015 and December 10, 2019. Although there were attempted unauthorized connections to the server from the public internet during that time period, CHEMED was unable to determine whether those connections were successful and specific patient records were actually subject to unauthorized access. CHEMED is therefore providing impacted patients with notice of this incident in an abundance of caution. The following types of patient information were determined to be at risk for possible unauthorized access: patient name, procedure date, patient date of birth, patient ID, exam ID, physician's name, and medical organization name (CHEMED).;
[{'class': 'ACTION', 'end': 22, 'start': 0}, {'class': 'ASSETS', 'end': 39, 'start': 25}]
unauthorized access of a network server;
[]
addition, the information released was records that VA was maintaining from a fee-based facility.
[]
;
[{'class': 'ACTION', 'end': 16, 'start': 0}]
Publishing error;
[]
;
[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTOR', 'end': 35, 'start': 17}, {'class': 'ACTION', 'end': 116, 'start': 75}, {'class': 'ACTION', 'end': 150, 'start': 131}, {'class': 'ASSETS', 'end': 180, 'start': 154}]
Former Employee, KRISTOPHER ROCCHIO, Of Global Financial Services Company (speculated to be Western Asset Management) Charged With Unauthorized Access Of Supervisor's Email Account On Approximately 100 Occasions;
[{'class': 'ACTOR', 'end': 74, 'start': 69}, {'class': 'ASSETS', 'end': 241, 'start': 235}, {'class': 'ACTION', 'end': 275, 'start': 249}, {'class': 'ASSETS', 'end': 299, 'start': 290}]
On the eve of releasing its financial earnings for the past quarter, Honda created a situation described by one security researcher as “a hacker’s dream”. According to Verdict, 40GB of critical company data – amounting to 134m rows of system data – was stored on an unsecured Elasticsearch database. This meant that anyone who knew where to look could have come across the company’s most sensitive data, not only including information about the company’s security systems and networks, but also technical data on all of its IP addresses, operating systems and what patches they had.;
[{'class': 'ASSETS', 'end': 244, 'start': 235}, {'class': 'ACTION', 'end': 414, 'start': 400}, {'class': 'ACTION', 'end': 547, 'start': 531}]
Police have launched an investigation after an abandoned autopsy laboratory containing mummified baby remains was discovered in a park. As the student Georgy Grigorchuk wandered around the building he also found an empty morgue and documents outlining the medical histories and post-mortem procedures of all the patients, including family names and personal details. It is known that the premises were abandoned when the pathology facility was moved to a new building at the region's hospital, but it is of concern that so much was left behind. ;
[{'class': 'ACTION', 'end': 44, 'start': 27}, {'class': 'ASSETS', 'end': 75, 'start': 67}, {'class': 'ACTOR', 'end': 155, 'start': 139}, {'class': 'ACTION', 'end': 201, 'start': 156}, {'class': 'ACTION', 'end': 397, 'start': 376}, {'class': 'ACTOR', 'end': 415, 'start': 399}, {'class': 'ASSETS', 'end': 484, 'start': 472}, {'class': 'ACTION', 'end': 514, 'start': 485}, {'class': 'ACTOR', 'end': 531, 'start': 515}, {'class': 'ACTION', 'end': 545, 'start': 532}, {'class': 'ACTION', 'end': 616, 'start': 595}, {'class': 'ACTION', 'end': 659, 'start': 620}, {'class': 'ACTION', 'end': 942, 'start': 900}, {'class': 'ASSETS', 'end': 1028, 'start': 1020}, {'class': 'ACTION', 'end': 1091, 'start': 1072}, {'class': 'ASSETS', 'end': 1238, 'start': 1228}, {'class': 'ACTION', 'end': 1295, 'start': 1276}, {'class': 'ACTION', 'end': 1529, 'start': 1504}]
Maplesoft is investigating a security breach of its administrative database that took place on July 17th, 2012. As a result of the breach, the perpetrators gained access to some email subscription data, including email addresses, first and last names, and company and institution names. Any financial information held by Maplesoft remains secure, and has not been affected by this security breach. The perpetrators appear to be using email addresses they have taken from the database to spread viruses or malware. The perpetrators are posing as Maplesoft in an attempt to have individuals they email click on a link or download a malicious piece of software. Recipients should not respond to these emails and they should not open any attachments or click on any download links. These emails should be deleted immediately. Maplesoft discovered the security breach after some of Maplesofts customers received what appeared to be a spam email. Notification of the spam email was then immediately posted on the Maplesoft website. Upon investigation by Maplesofts IT staff, the security breach was discovered and Maplesoft took immediate corrective actions to stop the breach and prevent further unauthorized access to Maplesofts databases. All of the individuals affected by the security breach have been alerted by Maplesoft directly. Maplesoft takes the security of our customers and contacts personal information very seriously. We are in the process of notifying all individuals whose information may have been compromised, said Jim Cooper, CEO of Maplesoft. We have locked down our systems to prevent further unauthorized access and we are reviewing our security practices and procedures to help ensure this does not happen again. We deeply regret any inconvenience or concerns that this situation may cause our contacts and customers, added Cooper. ;
[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 18, 'start': 8}]
Someone broke into Viator but there are no details as to how it happened;
[{'class': 'ASSETS', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 14, 'start': 10}, {'class': 'ACTOR', 'end': 29, 'start': 15}]
documents lost by third party storage facility;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTION', 'end': 58, 'start': 0}]
Unknown hacking method compromises outdated forum software;
[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 15, 'start': 9}, {'class': 'ASSETS', 'end': 24, 'start': 16}, {'class': 'ASSETS', 'end': 36, 'start': 25}, {'class': 'ACTION', 'end': 69, 'start': 41}]
Employee steals customer credit card and makes unauthorized purchases;
[]
;
[{'class': 'ACTOR', 'end': 14, 'start': 0}, {'class': 'ACTION', 'end': 36, 'start': 15}, {'class': 'ACTION', 'end': 66, 'start': 37}, {'class': 'ACTION', 'end': 88, 'start': 71}]
external actor uses spearphishing to entice a user to click a link and download malware.;
[{'class': 'ACTOR', 'end': 21, 'start': 0}, {'class': 'ACTION', 'end': 146, 'start': 84}]
A CareFirst associate preparing claims for processing for a union group health plan inadvertently mailed claims to the wrong claims administrator. The information contained in the claims included each individual's SSN, name and address, and DOB and medical information.;
[{'class': 'ACTION', 'end': 26, 'start': 0}, {'class': 'ASSETS', 'end': 33, 'start': 30}]
Skimming device discovered on ATM in a Phuket 7-11.;
[]
;
[{'class': 'ACTION', 'end': 21, 'start': 0}, {'class': 'ASSETS', 'end': 76, 'start': 69}]
unauthorized activity on a small number of production infrastructure servers ;
[{'class': 'ACTION', 'end': 83, 'start': 0}, {'class': 'ACTION', 'end': 271, 'start': 221}, {'class': 'ACTION', 'end': 312, 'start': 287}, {'class': 'ACTION', 'end': 394, 'start': 330}, {'class': 'ACTION', 'end': 534, 'start': 509}, {'class': 'ACTION', 'end': 607, 'start': 554}, {'class': 'ACTOR', 'end': 901, 'start': 876}, {'class': 'ACTOR', 'end': 978, 'start': 914}, {'class': 'ACTION', 'end': 1006, 'start': 993}, {'class': 'ACTION', 'end': 1019, 'start': 1011}]
Potentially sensitive information about doctors has been added to the raft of email privacy blunders many from government departments during the past year. The Medical Council has apologised to about 2900 doctors after an attachment containing their payment information to the council was mistakenly emailed to a single doctor. The information could reportedly identify if doctors were paying more than their $733 yearly registration, which could mean money for disciplinary procedures or further training. The email was sent out in May last year when the wrong details were entered into the email fields. In a letter to the affected doctors, chief executive Philip Pigou said the council had made changes to its email system to prevent it happening again. The Minster of Health, who the independent council reports to, and Privacy Commissioner had been informed, he said. The Ministry of Education on Saturday admitted it had emailed private information to the wrong person. This followed privacy leaks and breaches at the Earthquake Commission, ACC, Ministry of Social Development and Inland Revenue. ;
[{'class': 'ACTION', 'end': 15, 'start': 0}]
Incident Update
[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 15, 'start': 9}, {'class': 'ASSETS', 'end': 24, 'start': 16}, {'class': 'ASSETS', 'end': 36, 'start': 25}, {'class': 'ACTION', 'end': 69, 'start': 41}]
Employee steals customer credit card and makes unauthorized purchases;
[{'class': 'ASSETS', 'end': 19, 'start': 9}, {'class': 'ACTION', 'end': 64, 'start': 20}, {'class': 'ACTION', 'end': 97, 'start': 65}]
Japanese web portal suffers data breach of customer information. Brute force was the cited method used in the article.;
[{'class': 'ACTOR', 'end': 10, 'start': 0}, {'class': 'ACTION', 'end': 38, 'start': 11}, {'class': 'ASSETS', 'end': 47, 'start': 39}, {'class': 'ACTION', 'end': 90, 'start': 52}, {'class': 'ACTION', 'end': 129, 'start': 99}, {'class': 'ACTOR', 'end': 140, 'start': 130}, {'class': 'ACTION', 'end': 171, 'start': 141}]
Pharmacist accesses state prescription database and provides information to another party. The two were going to provide the info to lawyers for use in family court cases.;
[{'class': 'ACTOR', 'end': 17, 'start': 11}, {'class': 'ACTION', 'end': 41, 'start': 18}, {'class': 'ASSETS', 'end': 57, 'start': 42}, {'class': 'ACTION', 'end': 91, 'start': 62}, {'class': 'ACTOR', 'end': 134, 'start': 124}, {'class': 'ACTION', 'end': 155, 'start': 135}, {'class': 'ASSETS', 'end': 210, 'start': 187}]
PDQ said a hacker exploited part of their computer system and accessed personal information from customers. It is believed the hacker gained entry through an outside technology vendor's remote connection tool.;
[{'class': 'ASSETS', 'end': 28, 'start': 15}, {'class': 'ACTOR', 'end': 43, 'start': 35}, {'class': 'ACTION', 'end': 55, 'start': 44}]
Nuance regains some services after NotPetya cyberattack;
[{'class': 'ACTION', 'end': 73, 'start': 58}, {'class': 'ACTION', 'end': 100, 'start': 78}]
4500 records including usernames and clear-text passwords stolen via SQLi and posted on public site.;
[{'class': 'ACTION', 'end': 71, 'start': 61}]
Organisation for Security and Cooperation in Europe suffered DoS attack on Wednesday.;
[{'class': 'ACTION', 'end': 48, 'start': 0}]
exposed the email addresses of 780 HIV patients.;
[{'class': 'ASSETS', 'end': 48, 'start': 39}, {'class': 'ACTION', 'end': 81, 'start': 49}]
A passport, birth certificate and visa documents were mailed to the wrong person.;
[]
;
[{'class': 'ACTOR', 'end': 24, 'start': 0}, {'class': 'ACTION', 'end': 29, 'start': 25}, {'class': 'ASSETS', 'end': 84, 'start': 78}, {'class': 'ACTION', 'end': 137, 'start': 99}, {'class': 'ACTION', 'end': 200, 'start': 183}, {'class': 'ACTION', 'end': 248, 'start': 228}, {'class': 'ACTION', 'end': 319, 'start': 309}, {'class': 'ACTION', 'end': 468, 'start': 448}]
The Regional Office (RO) sent a Veterans Claims Assistance Act of 2000 (VCAA) letter to Veteran A, which had attached another VCAA letter for Veteran B. Veteran B's name and full SSN were compromised. This is informational for Mis-Mailed incidents and is the representative ticket. There were a total of 143 Mis-Mailed incidents this reporting period. Because of repetition, the other 142 are not included in this report, but are included in the "Mis-Mailed Incidents" count at the end of this report. In all incidents, Veterans will receive a notification letter and/or credit monitoring will be offered if appropriate.;
[{'class': 'ACTION', 'end': 52, 'start': 35}]
Law Firm Serving Fortune 500 Firms Hit by Ransomware - Campbell Conroy & O’Neil;
[{'class': 'ACTION', 'end': 218, 'start': 199}, {'class': 'ASSETS', 'end': 236, 'start': 228}]
American Express is strongly committed to the security of all our Cardmembers’ information and wants to inform you that a merchant where you have used your American Express Card for payment detected unauthorized access to their website. At this time, we believe the merchant’s affected data files included your American Express Card account number, your name and the expiration date on your card. Importantly, your Social Security number is not impacted and our systems do not show any indication of unauthorized activity on your Card account related to this incident.;
[{'class': 'ACTOR', 'end': 31, 'start': 11}, {'class': 'ACTION', 'end': 56, 'start': 32}, {'class': 'ACTOR', 'end': 89, 'start': 57}, {'class': 'ACTION', 'end': 130, 'start': 99}, {'class': 'ACTION', 'end': 144, 'start': 132}, {'class': 'ACTION', 'end': 166, 'start': 149}]
ISLAMABAD: A network of hackers claiming to be a part of Anonymous the global hacktivist network continued a campaign of hacking, DDOS attacks and defacing websites belonging to the Pakistan government, security forces and the Pakistan Muslim League-Nawaz (PML-N) on Wednesday.;
[{'class': 'ACTION', 'end': 38, 'start': 16}]
public terminal provided access to PII ;
[{'class': 'ASSETS', 'end': 3, 'start': 0}, {'class': 'ACTION', 'end': 11, 'start': 4}]
ATM Skimmer;
[]
;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTOR', 'end': 26, 'start': 23}, {'class': 'ACTION', 'end': 78, 'start': 59}, {'class': 'ACTION', 'end': 155, 'start': 124}]
Thompson Health says a CNA who worked there was accused of taking a picture of one of the patients without their knowledge, sending it out through Snapchat;
[{'class': 'ACTION', 'end': 97, 'start': 74}, {'class': 'ASSETS', 'end': 129, 'start': 121}, {'class': 'ASSETS', 'end': 203, 'start': 197}, {'class': 'ACTION', 'end': 248, 'start': 236}, {'class': 'ACTOR', 'end': 275, 'start': 267}, {'class': 'ACTION', 'end': 286, 'start': 276}, {'class': 'ASSETS', 'end': 302, 'start': 298}, {'class': 'ASSETS', 'end': 631, 'start': 617}, {'class': 'ASSETS', 'end': 678, 'start': 669}, {'class': 'ACTION', 'end': 754, 'start': 713}, {'class': 'ACTION', 'end': 799, 'start': 774}, {'class': 'ASSETS', 'end': 810, 'start': 802}, {'class': 'ASSETS', 'end': 923, 'start': 908}]
The Medical College of Wisconsin is contacting hundreds of people after a patient privacy breach. A spokesperson says a document containing private information on approximately 400 patients and a laptop with information on one patient were stolen. It happened when somebody broke into a doctor's car. The Medical College says no social security numbers or addresses were stolen and issued the following statement: "The Medical College of Wisconsin is committed to safeguarding the privacy of our patients' healthcare information. Firm policies are in place prohibiting the downloading of patient information to portable media, as well as the secured transport of documents containing patient information. A violation of these policies occurred on February 15, 2015, resulting in the theft of a document containing private information on approximately 400 patients, as well as information stored on a laptop computer pertaining to one patient. We sincerely regret that this unfortunate event occurred. Impacted patients are being contacted and we have taken steps to prevent this type of event from reoccurring. We want to assure our community that the Medical College of Wisconsin takes incidents such as this very seriously and individuals who violate our privacy policies are subject to disciplinary action.";
[{'class': 'ACTION', 'end': 54, 'start': 20}]
Due to full SSN and medical information being exposed. Veteran B will be sent a letter offering credit protection services.;
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}]
MOVEit vulnerability exploited. Data stolen.;
[{'class': 'ACTOR', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 36, 'start': 7}, {'class': 'ACTION', 'end': 60, 'start': 37}, {'class': 'ASSETS', 'end': 127, 'start': 121}, {'class': 'ACTION', 'end': 148, 'start': 134}]
Doctor was accessing patient records without a valid reason. He asserts it was when he was teaching his wife to use the system (also not authorized).;
[{'class': 'ACTOR', 'end': 26, 'start': 2}, {'class': 'ACTION', 'end': 131, 'start': 66}, {'class': 'ACTOR', 'end': 202, 'start': 194}, {'class': 'ACTION', 'end': 429, 'start': 392}]
A Virgin Atlantic employee has resigned following allegations she routinely fed information about the airline's celebrity clientele – from Madonna to Sienna Miller – to a paparazzi agency. The employee was a junior member of the team that looks after high-profile clients, Virgin said Friday. She quit Thursday before reports published in the Guardian and the Press Gazette alleged that she had passed the booking information of more than 60 celebrities on to the Big Pictures photo agency. Among those allegedly targeted: Britain's Princess Beatrice; singers Madonna and Rihanna; actors Charlize Theron, Kate Winslet, Daniel Radcliffe and Miller; comedians Sacha Baron Cohen and Russell Brand; and a slew of U.K. celebrities and sports figures.;
[{'class': 'ACTION', 'end': 20, 'start': 10}, {'class': 'ASSETS', 'end': 43, 'start': 25}, {'class': 'ASSETS', 'end': 94, 'start': 67}, {'class': 'ACTION', 'end': 196, 'start': 168}, {'class': 'ACTION', 'end': 500, 'start': 480}]
Veteran A was mailed his appointment letter along with Veteran B's medical consultation sheet. Veteran Bs full name, full SSN, date of birth, address, and phone number was inappropriate disclosed. Privacy Office will investigate. 01/07/13: Veteran B will be sent a letter offering credit protection services. NOTE: There were a total of 19 Mis-Mailed incidents this reporting period. Because of repetition, the other 18 are not included in this report, but are included in the "Mis-Mailed Incidents" count at the end of this report. In all incidents, Veterans will receive a notification letter and/or credit monitoring will be offered if appropriate.;
[{'class': 'ASSETS', 'end': 8, 'start': 2}, {'class': 'ACTION', 'end': 98, 'start': 76}]
A binder containing Veteran PII from a research project dating back to 1991 was found by a visitor in an open unsecured closet located in a construction zone outside of the campus GI clinic. The information contained information from three separate hospitals that participated in the project, including VA.;
[{'class': 'ACTION', 'end': 16, 'start': 11}, {'class': 'ASSETS', 'end': 41, 'start': 35}, {'class': 'ACTION', 'end': 194, 'start': 173}]
The recent theft of an unencrypted laptop that may contain information on up to 400,000 inmates who served time in California prisons has been added to the federal tally of health data breaches. ;
[{'class': 'ACTION', 'end': 241, 'start': 202}, {'class': 'ACTOR', 'end': 456, 'start': 449}, {'class': 'ACTION', 'end': 471, 'start': 457}, {'class': 'ACTOR', 'end': 492, 'start': 485}, {'class': 'ASSETS', 'end': 536, 'start': 530}, {'class': 'ACTION', 'end': 610, 'start': 589}, {'class': 'ACTION', 'end': 647, 'start': 621}, {'class': 'ACTION', 'end': 666, 'start': 648}, {'class': 'ACTOR', 'end': 696, 'start': 689}]
;
[{'class': 'ACTOR', 'end': 37, 'start': 16}, {'class': 'ACTION', 'end': 65, 'start': 38}, {'class': 'ACTOR', 'end': 100, 'start': 92}, {'class': 'ACTION', 'end': 159, 'start': 106}, {'class': 'ACTION', 'end': 207, 'start': 164}, {'class': 'ACTOR', 'end': 274, 'start': 262}, {'class': 'ACTION', 'end': 281, 'start': 275}, {'class': 'ACTION', 'end': 414, 'start': 402}, {'class': 'ACTOR', 'end': 1310, 'start': 1298}, {'class': 'ACTION', 'end': 1375, 'start': 1316}]
WASHINGTON -- A data broker operation sold payday loan applicants' financial information to scammers, who took in millions of dollars by debiting bank accounts and charging credit cards without authorization, the Federal Trade Commission charged Wednesday. The data brokers bought "hundreds of thousands of consumer payday loan applications" and, instead of passing them to legitimate payday lenders, sold them to non-lending third parties, the FTC charged in a complaint. Among the companies, was Ideal Financial Solutions Inc., which bought 500,000 applications and raided the accounts for at least $7.1 million, the FTC said. "These non-lender third parties included phony Internet merchants, such as Ideal Financial, that used consumers' sensitive information to commit fraud by debiting consumers' bank accounts for purported financial products that the consumers never purchased," the complaint said. The FTC is seeking a permanent injunction against the defendants -- Sequoia One of Wyoming, Gen X Marketing of Florida and individuals associated with the companies, Jason A. Kotzker, Theresa D. Bartholomew, John E. Bartholomew Jr., and Paul T. McDonnell -- and the return of ill-gotten gains. In a statement, Jessica Rich, director of the FTC's Bureau of Consumer Protection, said that data brokers that act unethically are as culpable as the scammers themselves.;