entities
stringlengths 2
2.74k
| text
stringlengths 1
7.3k
|
---|---|
[{'class': 'ACTION', 'end': 107, 'start': 55}, {'class': 'ACTION', 'end': 360, 'start': 290}, {'class': 'ASSETS', 'end': 545, 'start': 529}] | The Rhode Island Department of Labor and Training says a technical problem may have led to a privacy breach for some callers to its phone line for unemployment and disability benefits. Spokeswoman Laura Hart says the problem happened Dec. 24 when some of the 700 callers that day may have inadvertently been able to hear parts of other callers' conversations. It's possible personal information could have been disclosed, including Social Security numbers. The department is investigating what happened. Hart says it shut down the phone system as soon as officials learned of the problem. The department is alerting all callers from that day and offering them free credit monitoring services for three months. Hart says it's believed the number of people affected is much less than the 700 who called that day. ; |
[{'class': 'ACTION', 'end': 18, 'start': 10}, {'class': 'ACTION', 'end': 89, 'start': 62}] | Veteran A received Veteran B's medical results report because the wrong address was used. The report contained Veteran B's name, but had Veteran A's address. The letter also contained Veteran B's partial SSN and the results of his exam.; |
[{'class': 'ASSETS', 'end': 11, 'start': 4}, {'class': 'ASSETS', 'end': 92, 'start': 86}, {'class': 'ASSETS', 'end': 119, 'start': 113}, {'class': 'ASSETS', 'end': 147, 'start': 141}] | Two letters were placed in the same envelope and sent to Patient A. Patient A to mail letter back to PO. Copy of letter mailed to Patient B. Letter contained Patient B's name, address, and medical information.; |
[{'class': 'ACTION', 'end': 35, 'start': 0}, {'class': 'ASSETS', 'end': 46, 'start': 39}] | Unauthorized access to patient data on screens occurred when a medical professional visited the health authority under the guise of "job shadowing"; |
[{'class': 'ACTOR', 'end': 8, 'start': 0}, {'class': 'ACTION', 'end': 14, 'start': 9}, {'class': 'ASSETS', 'end': 25, 'start': 15}, {'class': 'ACTION', 'end': 151, 'start': 115}] | Employee stole debit card and account information from two elderly guests of Kindred Transitional Care in Glendora to purchase items for himself online, including furniture, Nike tennis shoes and car parts; |
[{'class': 'ACTION', 'end': 35, 'start': 0}] | Misdelivery of banking information; |
[{'class': 'ACTION', 'end': 15, 'start': 0}, {'class': 'ASSETS', 'end': 34, 'start': 30}] | magecart attack on e-commerce site; |
[{'class': 'ASSETS', 'end': 18, 'start': 0}, {'class': 'ACTION', 'end': 29, 'start': 19}, {'class': 'ACTION', 'end': 99, 'start': 60}] | Computer equipment was stolen that resulted in one person's personal information being compromised. ; |
[{'class': 'ASSETS', 'end': 31, 'start': 0}, {'class': 'ACTION', 'end': 43, 'start': 32}, {'class': 'ASSETS', 'end': 59, 'start': 44}] | unencrypted external hard drive stolen from employee's car. Had customer personal info on it.; |
[{'class': 'ACTOR', 'end': 12, 'start': 0}, {'class': 'ACTION', 'end': 62, 'start': 13}] | city council publishes PII along with survey result on website; |
[{'class': 'ACTION', 'end': 33, 'start': 10}, {'class': 'ASSETS', 'end': 55, 'start': 51}, {'class': 'ACTOR', 'end': 105, 'start': 65}] | Veteran A received information on Veteran B in the mail from the Release of Information (ROI) Department. Veteran A returned the information to the Community Based Outpatient Clinic (CBOC), so that it could be returned to the correct Veteran. The information contained Veteran B's name, address, full SSN and diagnosis.; |
[{'class': 'ASSETS', 'end': 14, 'start': 0}, {'class': 'ACTION', 'end': 126, 'start': 28}] | An application for benefits was mailed to Veteran A that contained additional medical information for Veteran B and Veteran C.; |
[{'class': 'ASSETS', 'end': 6, 'start': 0}, {'class': 'ACTION', 'end': 33, 'start': 7}] | Server stole for storage facility ; |
[{'class': 'ACTION', 'end': 170, 'start': 144}] | Purdue University is tracking down more than 26,000 prospective students to alert them that their names, birthdays, and Social Security numbers were inadvertently sent to the parent of one student applicant.; |
[] | name, date of birth, admission date, and last four digits of the social security number. This was reported by VA staff. 04/03/12: |
[{'class': 'ACTION', 'end': 349, 'start': 323}, {'class': 'ACTOR', 'end': 1056, 'start': 1048}, {'class': 'ACTION', 'end': 1130, 'start': 1115}, {'class': 'ACTOR', 'end': 1236, 'start': 1221}, {'class': 'ACTOR', 'end': 1330, 'start': 1322}, {'class': 'ACTION', 'end': 1385, 'start': 1331}, {'class': 'ACTOR', 'end': 1555, 'start': 1540}, {'class': 'ACTION', 'end': 1588, 'start': 1556}, {'class': 'ACTION', 'end': 1605, 'start': 1590}, {'class': 'ACTION', 'end': 1632, 'start': 1611}, {'class': 'ACTOR', 'end': 2208, 'start': 2193}, {'class': 'ACTION', 'end': 2348, 'start': 2322}, {'class': 'ACTOR', 'end': 2805, 'start': 2797}] | WDBJ7 learned Wednesday that patient information from the hospital's billing department may have been compromised. The Secret Service tells WDBJ7 this is a multi-state investigation. A LewisGale spokesperson says approximately 40 local patients are affected. The billing company says the billing information of 400 people may have been compromised. We're talking about patients' names, addresses, insurance information and social security numbers. As one LewisGale patient says, it doesn't take much more than that to ruin someone's credit and someone's life. Jim Clendenen received the letter about a week ago. The letter says that his private, personal information may have gotten into the wrong hands. We're retired now and everything we got is taking care of. I'd hate to have somebody stumble in there and take care of everything that we've worked all these years for, Clendenen said. The letter is from Salem Hospitalists in Tennessee. The group is part of the LewisGale Regional Health System. According to the U.S. Secret Service, an employee from the group's billing office is being investigated for identity theft. The letter goes on to read that Clendenen's records were among those accessed by the now former employee between August 27, 2012 and April 23, 2013. Wondering how and why they would let an employee have access to something that he had no reason to have, Clendenen said. The Secret Service tells WDBJ7 the investigation is ongoing, and the suspect hasn't been indicted as of yet. But investigators say the former employee has fraudulently obtained credit, opened accounts, and even leased apartment with other people's information. As of right now, Clendenen's credit is clear, but he continues to worry about "what if. I just hope maybe something can be done to prevent you or someone else going through what Im going through right now, Clendenen said. Click here to read the letter from the Secret Service: http://www.wdbj7.com/blob/view/-/25290570/data/26410166/-/neak6b/-/Letter-informing-LewisGale-patient-about-data-breach.pdf Here is a statement from LewisGale Regional Health System: LewisGale Regional Health System was recently informed that a former employee, whose job function required access to Patient Health Information protected by HIPAA, is under investigation for misuse of that information related to approximately 40 of our patients. All of these patients have been notified in writing and provided complimentary credit monitoring through a national credit reporting agency. We have also established a toll-free call center for patients with questions, as well as an email address to which they may submit written communications. We are fully committed to the security of Patient Health Information and the privacy of our patients. The employee in question has been terminated and we support this persons prosecution to the fullest extent of the law.; |
[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 25, 'start': 8}, {'class': 'ACTOR', 'end': 223, 'start': 214}, {'class': 'ACTION', 'end': 235, 'start': 224}, {'class': 'ASSETS', 'end': 252, 'start': 236}, {'class': 'ACTION', 'end': 412, 'start': 401}, {'class': 'ACTOR', 'end': 551, 'start': 544}, {'class': 'ACTION', 'end': 583, 'start': 552}, {'class': 'ASSETS', 'end': 613, 'start': 597}, {'class': 'ACTOR', 'end': 773, 'start': 766}, {'class': 'ASSETS', 'end': 822, 'start': 812}, {'class': 'ACTION', 'end': 932, 'start': 919}, {'class': 'ASSETS', 'end': 1353, 'start': 1346}, {'class': 'ACTION', 'end': 1468, 'start': 1462}, {'class': 'ASSETS', 'end': 1614, 'start': 1598}, {'class': 'ACTION', 'end': 1740, 'start': 1722}] | Hackers demanded a ransom from two more Southern California hospitals last week and federal authorities are investigating the case. Prime Healthcare Services Inc., a fast-growing national hospital chain, said the attackers infiltrated computer servers on Friday at two of its California hospitals, Chino Valley Medical Center in Chino and Desert Valley Hospital in Victorville. The company said the cyberattack had not affected patient safety or compromised records on patients or staff. Two sources familiar with the investigation said the hackers had demanded a ransom to unlock the hospital computer systems, similar to what happened last month at Hollywood Presbyterian Medical Center in Los Angeles. Hollywood Presbyterian said it paid $17,000 in bitcoin to hackers to regain access to the institution's computers. Fred Ortega, a spokesman for Prime Healthcare, declined to comment on whether Prime received a ransom demand or paid any money, citing the ongoing investigation. "This is similar to challenges hospitals across the country are facing, and we have taken extraordinary steps to protect and expeditiously find a resolution to this disruption," Ortega said. "The concern now is to let law enforcement do their thing and find the culprit." FBI spokeswoman Laura Eimiller said Tuesday "we are investigating a compromise of the network at these locations." She declined to discuss specifics of the case. The FBI also has been investigating the attack at Hollywood Presbyterian. Ortega said the two hospitals affected remain operational and steps are being taken to restore their computer systems to full functionality. He said some IT systems were shut down by hospital staff as a preventive measure so malicious software didn't spread further. hacker-computer-code-e1458648376542The company said it's working with data security experts and the California Department of Public Health on the matter. Prime Healthcare, based in Ontario, Calif., has acquired struggling hospitals across the country and has become one of the nation's largest health systems. It runs 42 hospitals in 14 states. The company is led by its outspoken chairman and chief executive, Dr. Prem Reddy. A series of high-profile data breaches in the past year have raised fresh questions about the ability of hospitals, health insurers and other medical providers to safeguard the vast troves of electronic medical records and other sensitive data they are stockpiling on millions of Americans.; |
[{'class': 'ACTOR', 'end': 13, 'start': 0}, {'class': 'ACTION', 'end': 87, 'start': 40}, {'class': 'ACTION', 'end': 227, 'start': 193}] | Social worker called and indicated that she had faxed referral information on a patient to a private fax number instead of the Nursing home. The private individual contacted us stating that he received this information in error and wanted to insure that we did not make this mistake again. The gentleman was asked to destroy this information and was thanked for letting us know.; |
[{'class': 'ACTION', 'end': 28, 'start': 0}, {'class': 'ACTION', 'end': 55, 'start': 34}] | ransomware by unknown action, but blackmail data leaked as well.; |
[{'class': 'ACTION', 'end': 24, 'start': 7}, {'class': 'ACTION', 'end': 40, 'start': 25}] | Use of stolen credential leads to access of nonpublic list of sfotware bugs.; |
[{'class': 'ASSETS', 'end': 18, 'start': 0}, {'class': 'ACTION', 'end': 98, 'start': 88}, {'class': 'ASSETS', 'end': 198, 'start': 186}, {'class': 'ACTION', 'end': 209, 'start': 199}, {'class': 'ASSETS', 'end': 574, 'start': 562}] | A desktop computer storing personal health information for approximately 8,400 patients was stolen from NYU Langone Medical Center in New York City, according to an SC Magazine report. The computer was stolen from the faculty group practice office of John Golfinos, MD, the chairman of the department of neurosurgery. According to the report, the patient information includes names, addresses, dates of birth, telephone numbers and insurance and clinical information. About 5,000 of the lost records contained Social Security numbers. According to the report, the computer was password protected but unencrypted. ; |
[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ASSETS', 'end': 33, 'start': 24}, {'class': 'ACTION', 'end': 127, 'start': 105}, {'class': 'ASSETS', 'end': 173, 'start': 163}, {'class': 'ASSETS', 'end': 235, 'start': 226}] | The company filed legal documents related to bankruptcy proceedings with some of its loan customers that exposed sensitive data to anyone who could read the court documents. They have since submitted redacted versions of the documents and offered credit monitoring services to the involved parties.; |
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}] | MOVEit vulnerability exploited. Data stolen.; |
[{'class': 'ACTION', 'end': 241, 'start': 202}, {'class': 'ACTOR', 'end': 456, 'start': 449}, {'class': 'ACTION', 'end': 471, 'start': 457}, {'class': 'ACTOR', 'end': 492, 'start': 485}, {'class': 'ASSETS', 'end': 536, 'start': 530}, {'class': 'ACTION', 'end': 610, 'start': 589}, {'class': 'ACTION', 'end': 647, 'start': 621}, {'class': 'ACTION', 'end': 666, 'start': 648}, {'class': 'ACTOR', 'end': 696, 'start': 689}] | One-hundred twenty-one (121) Patients-A received a Medline Industries medical supply intended for one-hundred twenty-one (121) Patients-B. One-hundred twenty-one (121) of Patient-Bs' name, address, and type of medical supply was compromised. Patients-A reported the incident to their medical centers and a replacement has been requested for Patients-B. Charleston Consolidated Mail Outpatient Pharmacy (CMOP) investigation concludes that this was a Medline packing error. On 04/13/15, Medline Industries installed a new automated system for applying shipping labels to CMOP packages which did not work properly therefore causing these mismailings. The packing errors have been reported to Medline for investigation and corrective action.; |
[{'class': 'ASSETS', 'end': 25, 'start': 15}, {'class': 'ACTION', 'end': 74, 'start': 26}, {'class': 'ASSETS', 'end': 132, 'start': 121}] | Restaurant has POS system breached via wifi keylogger installed to capture payment card data as it was processed through the reader.; |
[] | ; |
[{'class': 'ACTION', 'end': 37, 'start': 7}, {'class': 'ASSETS', 'end': 165, 'start': 159}, {'class': 'ASSETS', 'end': 217, 'start': 211}, {'class': 'ACTOR', 'end': 243, 'start': 235}, {'class': 'ASSETS', 'end': 343, 'start': 337}, {'class': 'ACTION', 'end': 363, 'start': 344}, {'class': 'ACTOR', 'end': 441, 'start': 433}, {'class': 'ASSETS', 'end': 711, 'start': 704}, {'class': 'ACTION', 'end': 747, 'start': 716}] | A user chose the wrong device to send their report to. The facility is in the process of working with the National Help Desk to block the availability of this device to only a select group of users who use this device strictly for the Pharmacy Bingo Board display. The ISOs are unable to determine where the print-out was sent from. The device acts like a printer and it is unable to tell who sent it once the job has been sent. The Pharmacy Bingo board can display up to 8 patient names at one time, there were eight names to include full SSN's being displayed. The facility is working with national VISTA programmers to prevent a recurrence of this incident. This occurred because the Bingo board is a printer and a full print screen was sent to the screen instead of the typical last name, first initial. |
[{'class': 'ACTION', 'end': 132, 'start': 102}, {'class': 'ACTOR', 'end': 439, 'start': 412}, {'class': 'ACTION', 'end': 461, 'start': 440}, {'class': 'ACTION', 'end': 483, 'start': 473}, {'class': 'ACTOR', 'end': 507, 'start': 487}, {'class': 'ACTOR', 'end': 655, 'start': 633}, {'class': 'ACTION', 'end': 704, 'start': 656}, {'class': 'ACTION', 'end': 735, 'start': 729}, {'class': 'ACTION', 'end': 934, 'start': 924}, {'class': 'ACTOR', 'end': 988, 'start': 966}, {'class': 'ACTION', 'end': 1478, 'start': 1439}, {'class': 'ACTION', 'end': 1580, 'start': 1566}, {'class': 'ASSETS', 'end': 1630, 'start': 1619}, {'class': 'ACTOR', 'end': 1769, 'start': 1747}] | University Urology, P.C. of Knoxville, Tenn. released a statement on April 11 that detailed how 1,144 patients data had been exposed in 2013 and early 2014. Though the information was limited to patient names and addresses, University Urology said in statement posted on its website that Social Security Numbers, financial account information, clinical information were not exposed. According to the statement, an administrative assistant had gathered the data in efforts to sell it to a competing provider to help gain patient business. Patients began calling University Urology on February 13, 2014 to alert the organization that the competing provider had unexpectedly been soliciting their business. We understand that any breach of protected health information is a concern for our patients. We sincerely regret this situation occurred, said Peggy Kares, HIPAA Security Officer at University Urology, P.C. Following the breach, University Urology spoke with the breaching employee, terminated their employment, revoked their access to protected health information (PHI), changed internal passwords and agreed with the competing organization that received the patient information to destroy it. The organization added that employees would be retrained on patient privacy best practices. University Urology, P.C. is notifying by mail the patients impacted by this breach. While it appears that the information subject to the breach was to be used for patient solicitation and there is absolutely no indication that the information may be used for purposes of identity theft, patients may choose to monitor their credit card, bank, or other financial statements for signs of fraud and identity theft. The level of culpability on the part of the competing provider in this breach is the most interesting part, considering it came to an agreement with University Urology. HealthITSecurity.com will post more details on the breach as they come out.; |
[{'class': 'ACTION', 'end': 191, 'start': 152}, {'class': 'ACTOR', 'end': 209, 'start': 200}, {'class': 'ASSETS', 'end': 219, 'start': 210}, {'class': 'ACTION', 'end': 231, 'start': 220}, {'class': 'ACTOR', 'end': 354, 'start': 345}, {'class': 'ASSETS', 'end': 364, 'start': 355}, {'class': 'ACTION', 'end': 388, 'start': 365}, {'class': 'ASSETS', 'end': 402, 'start': 389}, {'class': 'ACTION', 'end': 743, 'start': 737}, {'class': 'ASSETS', 'end': 808, 'start': 802}, {'class': 'ASSETS', 'end': 1012, 'start': 1006}, {'class': 'ASSETS', 'end': 1097, 'start': 1092}, {'class': 'ACTION', 'end': 1103, 'start': 1098}, {'class': 'ACTION', 'end': 1124, 'start': 1108}, {'class': 'ASSETS', 'end': 1326, 'start': 1313}, {'class': 'ACTION', 'end': 1528, 'start': 1521}, {'class': 'ACTION', 'end': 1786, 'start': 1780}, {'class': 'ASSETS', 'end': 1796, 'start': 1787}, {'class': 'ACTION', 'end': 1842, 'start': 1825}] | St. Peter's Health Partners, the Albany, New York region's largest hospital system, is notifying 5,117 of its patients that some information about them was involved in a potential data breach after a manager's cellphone was stolen. The incident affected patients at St. Peter's Medical Associates P.C., one of the system's physician groups. The manager's cellphone had access to corporate email systems, but St. Peter's officials said they received no reports that patient information has been improperly used. The affected data included scheduling details, such as the patient name and date of birth, as well as the day, time and location of medical appointments, along with a general description of the reason for the appointment. The breach primarily involved data from August to November 2014. The emails did not include other medical records and personal identity information, such as financial accounts and Social Security numbers. Two patients' home addresses and phone numbers were included in the emails and they were notified previously. Hospital officials said they learned of the phone theft and potential breach on Nov. 24. They reported it to law enforcement and took other cyber security steps, such as remotely wiping data from the device and disconnecting it from the hospital system's corporate email system. The hospital system, which has about 12,500 employees total, and is the region's largest private-sector employer, announced today it has sent notifications to all 5,117 patients affected by the breach. "While at this time we believe the risk is low that the data on these individuals was accessed, we are committed to doing all we can to protect each and every one of them," Donald Martin, chief executive officer of SPHP Medical Associates, said. The stolen cellphone was password protected, but was not encrypted in accordance with St. Peter's Health Partners customary security procedures, according to the hospital system.; |
[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 63, 'start': 39}, {'class': 'ASSETS', 'end': 107, 'start': 88}] | An employee of the UConn Health Center inappropriately accessed personal information in the medical records of 164 patients, the university said Wednesday. ; |
[{'class': 'ACTION', 'end': 34, 'start': 0}] | medical breech released in journal; |
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}] | MOVEit vulnerability exploited. Data stolen.; |
[] | ; |
[{'class': 'ASSETS', 'end': 28, 'start': 15}, {'class': 'ACTOR', 'end': 43, 'start': 35}, {'class': 'ACTION', 'end': 55, 'start': 44}] | Nuance regains some services after NotPetya cyberattack; |
[{'class': 'ACTION', 'end': 63, 'start': 47}, {'class': 'ASSETS', 'end': 72, 'start': 66}, {'class': 'ACTION', 'end': 79, 'start': 73}] | The New Mexico Oncology Hematology Consultants breach involving a laptop stolen from an employees office has been added to the list. It reportedly affected 12,354 patients.; |
[{'class': 'ACTION', 'end': 7, 'start': 0}, {'class': 'ACTION', 'end': 24, 'start': 13}, {'class': 'ACTION', 'end': 69, 'start': 50}] | malware both exfiltrated personal information and locked up all files ; |
[{'class': 'ASSETS', 'end': 29, 'start': 23}, {'class': 'ACTION', 'end': 54, 'start': 30}, {'class': 'ASSETS', 'end': 89, 'start': 83}, {'class': 'ACTION', 'end': 108, 'start': 90}] | One of the HR people's laptop was infected by malware. The entire contents of the laptop was shipped off to a file sharing site. It contained full payroll data dump. Company did not choose to notify--claimed exemption as a government agency.; |
[{'class': 'ACTION', 'end': 100, 'start': 76}, {'class': 'ASSETS', 'end': 124, 'start': 116}, {'class': 'ACTION', 'end': 207, 'start': 187}, {'class': 'ACTION', 'end': 277, 'start': 242}, {'class': 'ACTION', 'end': 360, 'start': 324}] | Lawyers working with Guantanamo Bay detainees had to pause their work after being told to stop using the Pentagon's computer system. An unspecified issue left over 500,000 emails unsafe to access or deleted from a Pentagon common drive. The breach left defense files unsecured and it may have been possible for prosecutors to view confidential defense emails.; |
[{'class': 'ASSETS', 'end': 23, 'start': 8}, {'class': 'ACTION', 'end': 95, 'start': 72}, {'class': 'ASSETS', 'end': 216, 'start': 212}, {'class': 'ACTION', 'end': 230, 'start': 217}, {'class': 'ACTION', 'end': 253, 'start': 232}] | Rolling phlebotomy cart containing supplies for obtaining blood samples was found in the halway with patient information which included one patient's name, social security number, and blood collection order. The cart was unatteded, parked in the hallway outside of the canteen and retrieved /secured by the the Chief of QM.; |
[{'class': 'ACTION', 'end': 23, 'start': 10}, {'class': 'ASSETS', 'end': 32, 'start': 24}, {'class': 'ACTION', 'end': 53, 'start': 46}] | Decathlon misconfigured database resulting in leaking 123 million records, which includes personal data; |
[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 43, 'start': 12}] | Food server used hand-held skimmer to steal payment card information while on duty at restaurant.; |
[{'class': 'ACTION', 'end': 113, 'start': 98}, {'class': 'ACTION', 'end': 598, 'start': 592}, {'class': 'ACTOR', 'end': 670, 'start': 654}, {'class': 'ACTION', 'end': 693, 'start': 672}, {'class': 'ACTION', 'end': 727, 'start': 695}, {'class': 'ACTION', 'end': 810, 'start': 728}, {'class': 'ACTION', 'end': 842, 'start': 831}, {'class': 'ACTION', 'end': 1190, 'start': 1147}] | The College of the Desert experienced a data security breach on Thursday, June 5, 2014. The data security breach involved the release of the following types of your personal information: your name, ssn, dob, gender, home zip code, the titles of positions you held at the college (including start and end date of each position held), your employment anniversary date, employee identification number, health insurance benefit plan selection, health insurance subscriber identification number, amount or cost of health insurance subscriber premium, and active or retired employee status. The breach occurred in the afternoon on Thursday, June 5, 214. A College employee, without authorization, sent an electronic email message with an attached spreadsheet containing the above classes of personal information. This email message was sent to a group of approximately 78 college employees. A message recall was attempted and was successful with some but not all recipients. It is possible that the email and its attachment was delivered to approximately 50 people. We cannot determine how many people opened the email or viewed the attachment. The email was deleted from their mail boxes within 24 hours. ; |
[{'class': 'ACTION', 'end': 62, 'start': 42}, {'class': 'ACTOR', 'end': 88, 'start': 66}, {'class': 'ACTION', 'end': 98, 'start': 89}, {'class': 'ASSETS', 'end': 109, 'start': 101}, {'class': 'ASSETS', 'end': 236, 'start': 227}, {'class': 'ASSETS', 'end': 281, 'start': 273}, {'class': 'ASSETS', 'end': 298, 'start': 291}, {'class': 'ASSETS', 'end': 476, 'start': 468}, {'class': 'ACTOR', 'end': 753, 'start': 731}] | On November 29, 2011, Trident detected an unsuccessful attempt by an unidentified person to access a database containing usernames and passwords for current and former student accounts.No other information was contained in the database. The company permanently removed the database from the network and engaged in an external forensic team to assess the nature of the incident.The investigation did not find any evidence that someone successfully obtain access to the database and, based on a review of the available volume history for November and December 2011, there was no unusual market activity to indicate inappropriate access to student accounts. Not only is there no evidence that any students information was accessed by an unauthorized person,Trident is not aware of any reports that student account information has been misused as a result of this incident. However, because student accounts contained names, addresses, dates of birth, and often Social Security numbers, the company is notifying all students whose username and password work in the targeted database and offering them one year of free credit monitoring.; |
[{'class': 'ACTION', 'end': 72, 'start': 53}, {'class': 'ACTION', 'end': 173, 'start': 153}, {'class': 'ACTION', 'end': 215, 'start': 178}] | A dentist office in Maitland is the latest victim of a ransomware attack in Seminole County. Dr. Carl Bilancione said all of his Quickbooks accounting files were encrypted and a pop-up screen instructed him to pay $10,000. Every 48 hours, the ransom would double, according to the message.; |
[{'class': 'ACTOR', 'end': 183, 'start': 163}, {'class': 'ACTOR', 'end': 239, 'start': 226}, {'class': 'ACTION', 'end': 369, 'start': 316}, {'class': 'ACTION', 'end': 431, 'start': 399}, {'class': 'ACTOR', 'end': 502, 'start': 495}, {'class': 'ACTION', 'end': 585, 'start': 575}, {'class': 'ACTOR', 'end': 627, 'start': 620}, {'class': 'ACTION', 'end': 913, 'start': 773}, {'class': 'ACTOR', 'end': 935, 'start': 933}, {'class': 'ACTION', 'end': 1026, 'start': 936}, {'class': 'ACTION', 'end': 1115, 'start': 1032}, {'class': 'ACTOR', 'end': 1124, 'start': 1117}, {'class': 'ACTION', 'end': 1223, 'start': 1195}, {'class': 'ACTOR', 'end': 1315, 'start': 1308}, {'class': 'ACTOR', 'end': 1439, 'start': 1432}, {'class': 'ACTOR', 'end': 1541, 'start': 1524}, {'class': 'ACTION', 'end': 1578, 'start': 1546}] | If you get a job at Verizon Wireless (or anywhere, really) it's probably a good idea not to steal the company's merchandise and sell it online. Seems obvious, but one Pennsylvania man is now learning that lesson the hard way. James Hopkins, 35, of Telford, Pa. was sentenced Tuesday to more than two years in prison for stealing more than 900 cellphones and accessories from his former employer and selling them online for a profit, the Justice Department announced. The sentencing comes after Hopkins pleaded guilty in federal court in Newark, N.J. last year to charges of mail fraud, U.S. Attorney Paul Fishman said. Hopkins worked as an account executive at a Verizon Wireless store in Trevose, Pa. while the scheme was going on. Between February and November 2009, he placed numerous orders for Verizon Wireless cell phones, handheld devices, and accessories in the names of customers without their knowledge, prosecutors said. He tried to cover his tracks by having the devices shipped to a relative's home in New Jersey, and manipulating Verizon's computer database to conceal the bogus orders and shipments. "Hopkins received $328,517 worth of stolen Verizon Wireless merchandise, which he sold on eBay for a profit of $272,290," the Justice Department said. In addition to his 27-month prison term, Hopkins was ordered to serve two years of supervised release, pay $303,623 in restitution, and forfeit $272,290. Meanwhile, Hopkins isn't the first Verizon employee to go rogue. The mobile carrier back in 2008 fired several employees for accessing the cell phone records of then President-elect Barack Obama.; |
[{'class': 'ACTOR', 'end': 36, 'start': 25}, {'class': 'ACTION', 'end': 61, 'start': 47}, {'class': 'ACTION', 'end': 106, 'start': 67}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 215, 'start': 173}] | Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.; |
[{'class': 'ACTION', 'end': 43, 'start': 18}, {'class': 'ACTION', 'end': 75, 'start': 67}] | Payroll processor hacked via unknown method, leads to employee PII loss for CHI.; |
[{'class': 'ASSETS', 'end': 12, 'start': 0}, {'class': 'ACTION', 'end': 26, 'start': 13}, {'class': 'ASSETS', 'end': 35, 'start': 27}] | Memory stick led to stolen computer - Nottinghamshire Police; |
[] | ; |
[{'class': 'ACTION', 'end': 82, 'start': 71}, {'class': 'ACTOR', 'end': 108, 'start': 100}, {'class': 'ACTION', 'end': 128, 'start': 109}, {'class': 'ASSETS', 'end': 134, 'start': 129}] | CaroMont Health announced Friday that it learned of an internal health data breach that involved an employee sending an unsecure email with 1,310 patients protected health information (PHI) on August 8 during a routine security audit.; |
[{'class': 'ACTOR', 'end': 19, 'start': 0}, {'class': 'ACTION', 'end': 75, 'start': 20}] | Safaricom employees unlawfully copied and shared privileged subscriber data; |
[{'class': 'ASSETS', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 51, 'start': 16}] | Web application compromised to steal rewards points; |
[{'class': 'ASSETS', 'end': 53, 'start': 45}, {'class': 'ACTION', 'end': 102, 'start': 54}, {'class': 'ACTOR', 'end': 164, 'start': 140}] | A security weakness in an online application database left the electronic protected health information of 612,402 individuals accessible to unauthorized individuals over the internet. The organization was investigated by the HHS OCR and found to be at fault. The resulting fine was $1.7 million to settle.; |
[{'class': 'ASSETS', 'end': 54, 'start': 45}, {'class': 'ACTION', 'end': 104, 'start': 89}, {'class': 'ACTOR', 'end': 137, 'start': 106}, {'class': 'ACTOR', 'end': 231, 'start': 216}, {'class': 'ACTION', 'end': 323, 'start': 294}, {'class': 'ACTION', 'end': 397, 'start': 368}, {'class': 'ACTION', 'end': 428, 'start': 402}, {'class': 'ACTOR', 'end': 451, 'start': 444}, {'class': 'ACTOR', 'end': 568, 'start': 561}, {'class': 'ACTION', 'end': 595, 'start': 569}, {'class': 'ACTION', 'end': 623, 'start': 600}, {'class': 'ACTION', 'end': 762, 'start': 696}, {'class': 'ACTION', 'end': 901, 'start': 859}, {'class': 'ASSETS', 'end': 950, 'start': 941}, {'class': 'ACTION', 'end': 1046, 'start': 971}, {'class': 'ACTOR', 'end': 1055, 'start': 1048}, {'class': 'ASSETS', 'end': 1241, 'start': 1226}] | NASHVILLE, TN (WSMV) - Thousands of Comcast customers are believed to be the victims of identity theft. A Midstate woman who worked for the cable company faces charges for leaking customers' personal information. Valerie Nichols, of Pleasant View, has been arrested as part of a multi-state conspiracy involving stealing Comcast customers' personal information and selling it to co-conspirators who set up fraudulent accounts in Louisiana. Nichols worked at the Comcast call center near Opryland. According to the sheriff's department in Caddo Parish, LA, Nichols stole customer information and sold it to a contractor that was paid to open new accounts for Comcast in the Shreveport area. That information was used to set up more than 3,000 fake accounts. The Caddo Parish Sheriff's Department said 10 people have been arrested so far. Officials said this is a multi-million dollar conspiracy. The problem was first discovered when customers came forward saying they were getting collection notices for accounts they didn't know existed. Nichols is currently in jail in Louisiana. Comcast issued a statement commending the sheriff's department for aggressively pursuing the case. Comcast said it has contacted the people affected and will provide them with credit monitoring services. ; |
[{'class': 'ACTION', 'end': 10, 'start': 0}] | Ransomware incident; |
[{'class': 'ASSETS', 'end': 5, 'start': 0}, {'class': 'ACTION', 'end': 42, 'start': 6}] | email sent identifying their email address; |
[{'class': 'ACTOR', 'end': 24, 'start': 18}, {'class': 'ACTOR', 'end': 140, 'start': 93}, {'class': 'ACTOR', 'end': 251, 'start': 227}, {'class': 'ACTOR', 'end': 515, 'start': 508}, {'class': 'ACTION', 'end': 554, 'start': 516}, {'class': 'ACTION', 'end': 882, 'start': 844}, {'class': 'ACTION', 'end': 962, 'start': 942}, {'class': 'ACTION', 'end': 1017, 'start': 971}, {'class': 'ACTION', 'end': 1111, 'start': 1050}, {'class': 'ACTOR', 'end': 1160, 'start': 1152}, {'class': 'ACTION', 'end': 1376, 'start': 1364}, {'class': 'ACTOR', 'end': 1431, 'start': 1424}, {'class': 'ACTOR', 'end': 1589, 'start': 1582}, {'class': 'ACTION', 'end': 1727, 'start': 1676}, {'class': 'ACTOR', 'end': 1793, 'start': 1786}, {'class': 'ASSETS', 'end': 1808, 'start': 1799}, {'class': 'ACTION', 'end': 1941, 'start': 1878}, {'class': 'ACTION', 'end': 2035, 'start': 1983}, {'class': 'ACTOR', 'end': 2043, 'start': 2036}, {'class': 'ACTION', 'end': 2141, 'start': 2113}, {'class': 'ACTION', 'end': 2281, 'start': 2272}, {'class': 'ACTOR', 'end': 2338, 'start': 2331}, {'class': 'ACTOR', 'end': 2636, 'start': 2629}, {'class': 'ACTOR', 'end': 2966, 'start': 2959}] | An emergency room doctor from St. Albert has been suspended for at least a month because she illegally tapped into restricted medical files. The College of Physicians & Surgeons of Alberta announced this week that it had found Deanne Dee Gayle Watrich, an emergency room doctor and a St. Albert resident, to be guilty of unprofessional conduct. Watrich had previously admitted to unprofessional conduct at a hearing tribunal held by the college last November. Specifically, the tribunal wrote in its ruling, Watrich accessed the electronic health records of three people 21 times between Aug. 5, 2009, and May 2, 2010, without having a patient/physician relationship with those people. Its okay for doctors to access patient records if they are actually treating those patients, explained college spokesperson Kelly Eby, but not otherwise. She accessed the electronic health records of three people who she was not treating, she said. Its an invasion of privacy. It also violates the provincial Health Professions Act and Health Information Act, and goes against the Canadian Medical Associations Code of Ethics and the colleges standards of practice. Watrichs case started when the provincial privacy commission began investigating a complaint from a man who had requested an Alberta Netcare log. The log showed that nine doctors, none of whom were treating him, had accessed his electronic health records. He alleged that Watrich might be the one responsible. The man listed his partner and mother as co-complainants, both of whom had their files accessed by three other doctors. Watrich admitted to the privacy commissioner and to the tribunal that she was responsible for accessing these restricted records using the logins of 12 other doctors. On 21 occasions, the tribunal heard, Watrich used computers in the emergency department of the Edmonton Misericordia Hospital to access these records after the previous user had not logged out, and did so knowing that her personal ID would not show up in the computers logs as a result. Watrich was in a personal relationship with one of the complainants when she accessed some of the records, the tribunal found, and in a relationship with the former spouse of said complainant when she accessed others. I dont know why I logged in to their Netcare and why I did it so many times, Watrich said at the hearing last November. It didnt actually give me any power. It didn't give me anything. In retrospect, she believed accessing these records might have been a way for her to cope with the difficult divorce and child-custody proceedings her partner was going through at the time. Watrich told the tribunal that she was humiliated and embarrassed by her actions and deeply disappointed in (herself). She had apologized to the complainants, and paid a significant monetary settlement to them in a related lawsuit. Covenant Health (which runs the Misericordia) had also put a reprimand on her record. Even though Watrich didnt disclose any of the information she accessed, the tribunal ruled, her actions were done repeatedly and with intent to deceive, and impugned the reputation of her fellow physicians.; |
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}] | MOVEit vulnerability exploited. Data stolen.; |
[{'class': 'ACTION', 'end': 110, 'start': 64}, {'class': 'ASSETS', 'end': 120, 'start': 111}] | Private personal information of potentially thousands of people was unintentionally available on public access computers ; |
[] | ; |
[{'class': 'ACTION', 'end': 82, 'start': 63}, {'class': 'ASSETS', 'end': 99, 'start': 92}] | "A merchant where you used your American Express Card detected unauthorized access to their website files." May be either Paragon or 1ink, both are at same address apparently.; |
[{'class': 'ACTION', 'end': 71, 'start': 59}, {'class': 'ACTOR', 'end': 82, 'start': 75}, {'class': 'ACTOR', 'end': 136, 'start': 109}, {'class': 'ACTION', 'end': 146, 'start': 142}, {'class': 'ACTION', 'end': 186, 'start': 167}, {'class': 'ACTION', 'end': 319, 'start': 305}, {'class': 'ASSETS', 'end': 330, 'start': 324}, {'class': 'ACTOR', 'end': 355, 'start': 348}, {'class': 'ACTION', 'end': 376, 'start': 356}] | Small hosting company, Zone Technologies from south Africa has been hit by hackers going under the handle of “The Israeli Hackers Team”. The hack has resulted in the dumping of accounts and personal information but its at least worth noting they did encrypt passwords, although there was still clearly a exploit within the server that has allowed hackers to obtain this data. ; |
[{'class': 'ACTOR', 'end': 45, 'start': 40}, {'class': 'ACTION', 'end': 79, 'start': 46}, {'class': 'ACTOR', 'end': 149, 'start': 144}] | A VA employee reported two Memphis VAMC staff have accessed her medical records on two different occasions. Complainant stated the suspected VA staff are neither providers nor patient care staff, and should not have accessed her medical records - unless they had need to know; |
[{'class': 'ACTION', 'end': 8, 'start': 0}] | ID theft of nursing home patient.; |
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}] | MOVEit vulnerability exploited. Data stolen.; |
[{'class': 'ACTOR', 'end': 20, 'start': 0}, {'class': 'ACTION', 'end': 45, 'start': 21}, {'class': 'ACTION', 'end': 106, 'start': 56}, {'class': 'ASSETS', 'end': 187, 'start': 177}, {'class': 'ACTION', 'end': 239, 'start': 192}] | The Pharmacy Service is attempting to contact Veteran B to acquire his new address to re-send the supplies, but there is not an address for next of kin or emergency contacts in the record and the one phone number available is disconnected.; |
[{'class': 'ACTION', 'end': 89, 'start': 75}, {'class': 'ACTION', 'end': 107, 'start': 94}] | Outpatient Pharmacy (CMOP) investigation concludes that this was a Medline packing error. The packing error has been reported to Medline for investigation and corrective action.; |
[{'class': 'ACTION', 'end': 23, 'start': 0}, {'class': 'ACTOR', 'end': 221, 'start': 188}, {'class': 'ACTION', 'end': 265, 'start': 222}, {'class': 'ACTOR', 'end': 799, 'start': 779}, {'class': 'ACTION', 'end': 849, 'start': 814}] | There has been a breach of security of Deutsche Telekom employees' personal data, Handelsblatt reported. A company spokesman confirmed a report in Manager Magazin to this effect, and said a limited number of staff members have had access to employees' personal data that ought to have been kept in anonymous form only. He added that there were no signs that the information had been misused. He said the supervisory board had apologised to staff. An external auditor will be commissioned to investigate the privacy breach, and the works council wants a lawyer to be involved, too. Handelsblatt said this case is embarassing to the company as CEO Rene Obermann has expanded data protection in recent years and even set up a separate directorate for the issue. Three years ago, a former security head was sentenced for participating in illegal spying on journalists and employee representatives on the supervisory board.; |
[{'class': 'ACTION', 'end': 110, 'start': 77}, {'class': 'ACTION', 'end': 254, 'start': 213}] | The personal details of up to 100 students at Hillsview Academy, Teesville , have ended up in the wrong hands. It involved ‘data checking forms’ - containing everything from contact details to medical history - being delivered to the incorrect parents.; |
[{'class': 'ACTOR', 'end': 64, 'start': 55}, {'class': 'ACTION', 'end': 121, 'start': 69}, {'class': 'ACTOR', 'end': 135, 'start': 126}, {'class': 'ACTION', 'end': 149, 'start': 136}] | After further investigation it was discovered that the co-worker did impermissibly access the complainants health record. The co-worker had access to the |
[{'class': 'ACTOR', 'end': 46, 'start': 25}, {'class': 'ACTION', 'end': 106, 'start': 47}, {'class': 'ACTION', 'end': 110, 'start': 108}, {'class': 'ACTION', 'end': 133, 'start': 112}, {'class': 'ACTION', 'end': 155, 'start': 139}, {'class': 'ASSETS', 'end': 172, 'start': 164}, {'class': 'ACTION', 'end': 216, 'start': 173}] | Incident associated with Red October campaign. Phishing email with malware attachment leading to infection, C2, credential compromise, and lateral movement through network. Goal to steal classified info and secrets.; |
[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTOR', 'end': 35, 'start': 17}, {'class': 'ACTION', 'end': 116, 'start': 75}, {'class': 'ACTION', 'end': 150, 'start': 131}, {'class': 'ASSETS', 'end': 180, 'start': 154}] | Former Employee, KRISTOPHER ROCCHIO, Of Global Financial Services Company (speculated to be Western Asset Management) Charged With Unauthorized Access Of Supervisor's Email Account On Approximately 100 Occasions; |
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}] | MOVEit vulnerability exploited. Data stolen.; |
[{'class': 'ACTION', 'end': 34, 'start': 20}, {'class': 'ACTION', 'end': 55, 'start': 36}] | Break-in results in stolen devices, which contained PII of current and former employees.; |
[{'class': 'ACTOR', 'end': 18, 'start': 0}, {'class': 'ACTOR', 'end': 55, 'start': 44}, {'class': 'ACTOR', 'end': 90, 'start': 61}, {'class': 'ACTION', 'end': 101, 'start': 91}, {'class': 'ACTION', 'end': 113, 'start': 106}, {'class': 'ASSETS', 'end': 160, 'start': 146}, {'class': 'ACTOR', 'end': 182, 'start': 176}, {'class': 'ACTION', 'end': 196, 'start': 183}, {'class': 'ASSETS', 'end': 205, 'start': 199}, {'class': 'ACTION', 'end': 257, 'start': 237}, {'class': 'ASSETS', 'end': 268, 'start': 258}, {'class': 'ACTION', 'end': 331, 'start': 273}, {'class': 'ACTOR', 'end': 347, 'start': 335}] | A Pakistani hacker going with the handle of H4x0r HuSsY from Pakistani Leets hacking group has hacked and defaced total 250 Israeli websites on a shared server. It seems that hacker got access to a server with multiple vulnerabilities, resulting in defaced the server and leaving his deface page along with a simple note of Hacked by H4x0r HuSsY.; |
[{'class': 'ASSETS', 'end': 20, 'start': 0}, {'class': 'ASSETS', 'end': 44, 'start': 36}, {'class': 'ACTION', 'end': 114, 'start': 99}, {'class': 'ACTION', 'end': 126, 'start': 119}, {'class': 'ACTOR', 'end': 150, 'start': 133}, {'class': 'ACTION', 'end': 182, 'start': 151}] | The official blog of USEmbassy.gov a portal for US embassies, consulates and diplomatic missions has been hacked and defaced by an Indonesian hacker using the online moniker Dbuzz.; |
[{'class': 'ACTION', 'end': 31, 'start': 7}, {'class': 'ACTION', 'end': 45, 'start': 33}] | MOVEit vulnerability exploited. Data stolen.; |
[{'class': 'ACTION', 'end': 27, 'start': 0}, {'class': 'ASSETS', 'end': 41, 'start': 33}, {'class': 'ACTION', 'end': 166, 'start': 133}, {'class': 'ASSETS', 'end': 197, 'start': 188}] | A skimming device was found on a gas pump at the Pilot Travel Center in Monroe County, MI. More than a dozen people complained about fraudulent charges on their cards after using it a the gas pump.; |
[{'class': 'ACTOR', 'end': 15, 'start': 0}, {'class': 'ACTION', 'end': 73, 'start': 50}, {'class': 'ACTION', 'end': 130, 'start': 96}] | former employee of an IT firm has been booked for allegedly stealing data from that company and selling it to industry competitors; |
[{'class': 'ACTION', 'end': 42, 'start': 0}] | Unauthorized access exposes 10000 records.; |
[] | ; |
[{'class': 'ACTOR', 'end': 9, 'start': 0}, {'class': 'ACTION', 'end': 90, 'start': 63}] | Veteran A called and stated Veteran B's CD with an x-ray on it was mailed to him in error. The information included Veteran B's name, social security number, and protected health information.; |
[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 25, 'start': 18}, {'class': 'ACTION', 'end': 88, 'start': 59}] | Breach of college network led to file with 2800 records of employee PII being disclosed. No details of breach have been provided.; |
[{'class': 'ACTION', 'end': 316, 'start': 302}, {'class': 'ASSETS', 'end': 330, 'start': 321}, {'class': 'ASSETS', 'end': 343, 'start': 335}] | The research compliance officer conducted an audit of a research protocol and found that a signed HIPAA authorization was not in the study file for one patient. The patient submitted a letter to the facility indicating that he remembered signing the HIPAA authorization and that the research team must have misplaced the document. The document could not be located. Due to the full SSN being at risk, Veteran A will be sent a letter offering credit protection services.; |
[{'class': 'ACTION', 'end': 8, 'start': 0}, {'class': 'ASSETS', 'end': 18, 'start': 9}, {'class': 'ACTION', 'end': 54, 'start': 38}] | Theft of documents that resulted in a security breach. ; |
[] | The following was reported to us by the facility CIO: |
[{'class': 'ACTOR', 'end': 58, 'start': 47}, {'class': 'ACTOR', 'end': 89, 'start': 77}, {'class': 'ACTION', 'end': 118, 'start': 90}, {'class': 'ACTOR', 'end': 157, 'start': 145}, {'class': 'ACTOR', 'end': 232, 'start': 220}, {'class': 'ACTION', 'end': 256, 'start': 233}, {'class': 'ACTOR', 'end': 473, 'start': 454}, {'class': 'ACTION', 'end': 487, 'start': 474}, {'class': 'ACTION', 'end': 538, 'start': 504}, {'class': 'ACTOR', 'end': 572, 'start': 560}, {'class': 'ACTION', 'end': 601, 'start': 577}, {'class': 'ACTION', 'end': 781, 'start': 760}, {'class': 'ACTOR', 'end': 1312, 'start': 1301}, {'class': 'ACTION', 'end': 1402, 'start': 1350}, {'class': 'ACTION', 'end': 1496, 'start': 1477}, {'class': 'ACTOR', 'end': 1596, 'start': 1584}, {'class': 'ACTION', 'end': 1634, 'start': 1597}, {'class': 'ACTOR', 'end': 1736, 'start': 1724}, {'class': 'ACTION', 'end': 1763, 'start': 1737}, {'class': 'ACTOR', 'end': 1831, 'start': 1819}, {'class': 'ACTOR', 'end': 2057, 'start': 2045}, {'class': 'ACTION', 'end': 2075, 'start': 2058}, {'class': 'ACTION', 'end': 2580, 'start': 2564}, {'class': 'ACTION', 'end': 2624, 'start': 2593}, {'class': 'ACTION', 'end': 2648, 'start': 2625}, {'class': 'ACTION', 'end': 2668, 'start': 2658}, {'class': 'ACTION', 'end': 2733, 'start': 2720}, {'class': 'ACTOR', 'end': 2749, 'start': 2734}, {'class': 'ASSETS', 'end': 3026, 'start': 3020}, {'class': 'ACTION', 'end': 3136, 'start': 3102}, {'class': 'ACTION', 'end': 3175, 'start': 3141}] | Honolulu-based Hawaii Pacific Health has fired an employee after discovering the employee had inappropriately accessed patient medical records. The employee worked at Straub Medical Center. The health system found that the employee had wrongfully accessed patient records between November 2014 and January 2020. According to HHS’ Office for Civil Rights data breach portal, 3,772 patients may have been affected. Hawaii Pacific Health does not believe the former employee was accessing the information for the purpose of identity theft. Rather, they believe the employee was acting out of curiosity. Nonetheless, Hawaii Pacific Health is offering the affected patients one year of free credit monitoring and identity restoration services. Patient data that may have been exposed included names, addresses, phone numbers, email addresses, dates of birth, religion, race/ethnicity, Social Security numbers, medical record numbers, primary care providers, dates of services, appointment notes, hospital account numbers, department names, provider names, account numbers and health plan names. Since the incident, Hawaii Pacific Health has reviewed its internal procedures and staff training. The health system is also looking to invest in different technologies. Hawaii Pacific Health has discovered an employee of Straub Medical Center in Honolulu has been snooping on the medical records of patients over a period of more than 5 years. Hawaii Pacific Health discovered the unauthorized access on January 17, 2020 and launched an investigation. An analysis of access logs revealed the employee first started viewing patient records in November 2014 and continued to do so undetected until January 2020. During that time, the employee viewed the medical records of 3,772 patients. After concluding the investigation, the employee was terminated. Affected patients had received treatment at Straub Medical Center, Kapiolani Medical Center for Women & Children, Pali Momi Medical Center, or Wilcox Medical Center. The types of information that the employee could have viewed included patients’ first and last names, telephone numbers, addresses, email addresses, dates of birth, race/ethnicity, religion, medical record numbers, primary care provider information, dates of service, appointment types and related notes, hospital account numbers, department name, provider names, guarantor names and account numbers, health plan names, and Social Security numbers. The reason for accessing the records was not determined, but Hawaii Pacific Health believes it was out of curiosity rather than to obtain sensitive information for malicious purposes. However, data theft could not be ruled out. All patients whose records were accessed by the employee were notified by mail on March 17, 2020 and were offered one year of free credit monitoring and identity restoration services. Hawaii Pacific Health is reviewing and updating its internal procedures and will be providing further training on patient privacy. The health system is also investigating new technologies that can be implemented to identify unauthorized medical record access and anomalous employee behavior access more rapidly.; |
[{'class': 'ACTOR', 'end': 12, 'start': 0}, {'class': 'ACTION', 'end': 86, 'start': 13}] | State agency accidentally publishes thousands of employees personal information online; |
[{'class': 'ACTOR', 'end': 11, 'start': 0}, {'class': 'ACTION', 'end': 46, 'start': 26}, {'class': 'ACTION', 'end': 89, 'start': 66}, {'class': 'ASSETS', 'end': 112, 'start': 99}, {'class': 'ASSETS', 'end': 130, 'start': 125}, {'class': 'ACTION', 'end': 168, 'start': 131}, {'class': 'ACTION', 'end': 258, 'start': 238}] | 2 employees at restaurant used fake identities to secure jobs for the purpose of skimming customer credit cards. At least 30 cards were used to make fraudulent charges. Business suffered significant reduction in business post-breach and was forced to close. ; |
[{'class': 'ACTION', 'end': 57, 'start': 35}, {'class': 'ACTION', 'end': 185, 'start': 158}, {'class': 'ACTOR', 'end': 229, 'start': 199}, {'class': 'ACTION', 'end': 250, 'start': 230}, {'class': 'ACTION', 'end': 331, 'start': 292}, {'class': 'ASSETS', 'end': 359, 'start': 354}, {'class': 'ACTION', 'end': 518, 'start': 493}] | Georgia Division of Aging Services Accidental disclosure. The personal data of approximately 3,000 clients of the Community Care Services Program in Georgia was potentially compromised June 8 after the Division of Aging Services accidentally emailed the information to a contracted provider not authorized to view the information. The recipients of the email did not access the information, and all affected clients have been notified. An encrypted email containing the personal information was inadvertently sent to the Fuqua Center for Late-Life Depression at Emory University on June 8. The incident was discovered on June 9. Two of the three recipients deleted the email on June 10 and the third deleted it on June 11.; |
[{'class': 'ACTION', 'end': 110, 'start': 89}, {'class': 'ACTION', 'end': 161, 'start': 126}, {'class': 'ACTOR', 'end': 183, 'start': 164}, {'class': 'ACTION', 'end': 303, 'start': 264}, {'class': 'ASSETS', 'end': 333, 'start': 304}] | The American College of Cardiology has notified 1,400 institutions some patient data may have been compromised after the data was inadvertently made available to a third party vendor. During a software redesign of the ACC's national cardiovascular data registry, a table of patient data was copied into the software test environment sometime between 2009 and 2010, and the incident was discovered in December; |
[{'class': 'ACTOR', 'end': 7, 'start': 0}, {'class': 'ACTOR', 'end': 34, 'start': 26}, {'class': 'ACTOR', 'end': 50, 'start': 39}, {'class': 'ACTION', 'end': 93, 'start': 57}, {'class': 'ASSETS', 'end': 107, 'start': 99}, {'class': 'ACTION', 'end': 131, 'start': 113}, {'class': 'ACTION', 'end': 170, 'start': 136}, {'class': 'ASSETS', 'end': 183, 'start': 175}, {'class': 'ACTION', 'end': 206, 'start': 189}, {'class': 'ASSETS', 'end': 234, 'start': 226}, {'class': 'ACTION', 'end': 303, 'start': 295}, {'class': 'ASSETS', 'end': 309, 'start': 304}] | Hackers using the handles HeRoTurk and Ajanlar.org today have posted to pastebin a small list of 8 websites that have been breached and left with a new file named, x.htm. The websites that have been defaced are all government websites and appear to be on shared hosting in the cook islands. The breached sites belong to the Ministry of Internal Affairs, Ministry of Cultural Development, Ministry of Foreign Affair, Cook Islands Investment Corporation, Business Trade Investment Board, Ministry of Agriculture and Ministry of Transport.; |
[{'class': 'ACTOR', 'end': 22, 'start': 2}, {'class': 'ACTOR', 'end': 37, 'start': 30}, {'class': 'ACTION', 'end': 49, 'start': 38}, {'class': 'ASSETS', 'end': 61, 'start': 54}] | A Chinese hacker group called Sky-Eye has defaced the website of the Bel-Air village in Makati City, the Philippines ((barangaybelair.ph). ; |
[{'class': 'ACTION', 'end': 58, 'start': 31}, {'class': 'ACTION', 'end': 181, 'start': 171}, {'class': 'ACTOR', 'end': 243, 'start': 236}, {'class': 'ACTOR', 'end': 474, 'start': 465}, {'class': 'ACTION', 'end': 519, 'start': 504}, {'class': 'ASSETS', 'end': 529, 'start': 520}, {'class': 'ACTOR', 'end': 683, 'start': 674}, {'class': 'ACTION', 'end': 851, 'start': 841}, {'class': 'ACTION', 'end': 931, 'start': 919}, {'class': 'ACTION', 'end': 1207, 'start': 1197}, {'class': 'ACTION', 'end': 1355, 'start': 1345}, {'class': 'ACTION', 'end': 1412, 'start': 1402}] | OOfficials are investigating a security and privacy breach affecting 900 patients who were treated at the Los Angeles County-USC Medical Center's mental health facility. The breach was discovered April 3 during a search of the home of a nurse who was employed at the Augustus F. Hawkins Mental Health Center, said Michael Wilson, a spokesman for the Los Angeles County Department of Health Services. The investigation was not related to county business, he said. The nurse, whose name wasn't released, allegedly stole documents containing patients' names, medical and insurance information, birth dates, Social Security numbers, diagnoses and other personal information. The nurse has since resigned and is no longer working with the hospital, Wilson said. Patients treated at the Hawkins facility between 2011 and 2015 were affected by the breach, he said. It was unclear whether any of the patients' information was misused. A county team assigned to investigate breaches under the Health Insurance Portability and Accountability Act is conducting an internal probe. County officials have notified the patients by letter as well as the California Department of Public Health. A notice of the breach was also posted on the hospital's website. The Los Angeles County district attorney's Cyber Investigation Response Team is looking into the breach, spokeswoman Jane Robison said. Details about the breach were not released because the case is under investigation. County health employees must undergo privacy training as well as follow a series of procedures designed to protect patient confidentiality. "Despite all of these procedures, these incidents still happen," Wilson said. Meanwhile, free credit monitoring services of up to a year were offered to the affected patients.; |
[{'class': 'ACTION', 'end': 110, 'start': 76}, {'class': 'ASSETS', 'end': 127, 'start': 120}, {'class': 'ACTION', 'end': 148, 'start': 129}, {'class': 'ACTION', 'end': 311, 'start': 293}, {'class': 'ACTOR', 'end': 420, 'start': 398}, {'class': 'ACTION', 'end': 440, 'start': 421}] | We recently learned that one of our service providers, was the victim of an illegal and unauthorized intrusion into its network (“Network Intrusion”) during the first quarter of 2011. Given the size and complexity of the issues, they have continued to investigate the scope and extent of the Network Intrusion. As a result, the service provider recently notified us that they have determined that an unauthorized person had access to files which contain some or all of the following information about you: name, address, birthdate, phone number, drivers license number, passport number, and Social Security Number.; |
[{'class': 'ACTION', 'end': 6, 'start': 0}, {'class': 'ASSETS', 'end': 39, 'start': 33}, {'class': 'ASSETS', 'end': 114, 'start': 108}, {'class': 'ACTION', 'end': 130, 'start': 115}, {'class': 'ACTION', 'end': 148, 'start': 140}, {'class': 'ACTION', 'end': 223, 'start': 218}, {'class': 'ASSETS', 'end': 357, 'start': 351}, {'class': 'ACTION', 'end': 382, 'start': 377}, {'class': 'ASSETS', 'end': 398, 'start': 392}] | Stolen Blue Ridge Surgery Center laptop was encrypted, but password was with it. employee's encrypted work laptop had been stolen during a break-in at the employee's residence that same day. The employee reported the theft to law enforcement and we immediately began our own investigation. Our investigation determined that the password was with the laptop at the time of the theft, and the laptop contained email files that may have included patients' names, addresses, treatment information and health insurers' names, identification numbers and in some instances, Social Security numbers.; |
[{'class': 'ACTION', 'end': 77, 'start': 60}, {'class': 'ACTOR', 'end': 229, 'start': 224}, {'class': 'ACTOR', 'end': 240, 'start': 233}, {'class': 'ACTION', 'end': 277, 'start': 241}, {'class': 'ACTION', 'end': 362, 'start': 348}, {'class': 'ACTION', 'end': 470, 'start': 460}, {'class': 'ASSETS', 'end': 499, 'start': 494}, {'class': 'ACTION', 'end': 513, 'start': 500}, {'class': 'ASSETS', 'end': 538, 'start': 533}] | On Friday, February 8, 2013, around 7:00 am we discovered a forcible break-in at Mercedes-Benz of Walnut Creek’s dealership. Between the close of business on Thursday, February 7th and the morning of Friday, February 8th, a thief or thieves pried open a locked exterior door to the dealership, another locked interior door into the Business Office was pried open, and once inside the Business Office, locked file cabinets containing customer deal jackets were pried open and some customer deal files were removed. Additionally, some files containing customer personal information were removed from our Service Department.; |
[] | patients will be sent letters offering credit protection services. |
[{'class': 'ACTION', 'end': 32, 'start': 3}, {'class': 'ASSETS', 'end': 45, 'start': 36}, {'class': 'ACTION', 'end': 109, 'start': 93}, {'class': 'ACTION', 'end': 164, 'start': 157}, {'class': 'ASSETS', 'end': 209, 'start': 201}, {'class': 'ACTION', 'end': 312, 'start': 305}, {'class': 'ASSETS', 'end': 406, 'start': 397}] | An administrative error resulted in documents with sensitive information from Unisys members being emailed to an incorrect party associated with Unisys. The mistake occurred on December 13, 2012. The document may have contained names, Social Security numbers, dates of birth, and salary information. The mistake was immediately noticed by the recipient and the information was deleted from their computer.; |
[{'class': 'ACTION', 'end': 111, 'start': 88}, {'class': 'ACTOR', 'end': 220, 'start': 195}, {'class': 'ACTION', 'end': 244, 'start': 221}, {'class': 'ACTION', 'end': 519, 'start': 479}, {'class': 'ASSETS', 'end': 599, 'start': 591}, {'class': 'ASSETS', 'end': 643, 'start': 634}, {'class': 'ACTOR', 'end': 807, 'start': 799}, {'class': 'ACTOR', 'end': 876, 'start': 869}, {'class': 'ACTION', 'end': 967, 'start': 963}, {'class': 'ACTOR', 'end': 1102, 'start': 1095}] | On August 21, 2012, the 374th Medical Group (374 MDG) at Yokota AB, Japan, discovered a potential compromise of patients' protected health information (PHI) when, on or about September 22, 2011, a former 374 MDG provider mailed surgical reports he performed at the facility to his stateside address. These reports pertained to 438 patients and were intended for the American Board of Surgeons to maintain the provider's board certification. Unfortunately, the package containing the medical information never arrived at his home and the United States Postal Service was unable to locate the package. The data elements involved in the documents include patient names, Social Security Numbers, dates of birth, diagnoses, descriptions and summaries of select procedures and operations performed by the provider between October 2007 and September 2011. Upon discovery, the 374 MDG immediately initiated an investigation to determine the circumstances surrounding the loss and identify those who were potentially impacted. To mitigate this incident and prevent future compromises of this nature, the 374 MDG is currently reviewing their policies and procedures to assist providers with the board certification process. ; |