Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Idaho Man Charged With Hacking Into Computers in Georgia

An Idaho man faces federal charges after authorities say he hacked into the computers of a Georgia city and Atlanta area medical clinics.

An Idaho man faces federal charges after authorities say he hacked into the computers of a Georgia city and Atlanta area medical clinics.

Robert Purbeck — who used online aliases Lifelock and Studmaster — was indicted Tuesday by a federal grand jury in Georgia, according to a news release from the U.S. attorney’s office in Atlanta. He’s charged with computer fraud and abuse, access device fraud and wire fraud.

Purbeck, who’s 41 and lives in Meridian, Idaho, was arrested and appeared before a federal magistrate judge in Boise, the release says. No lawyer for Purbeck who might be able to comment on the charges was listed in online court records.

Between June 2017 and April 2018, Purbeck is accused of buying the usernames and passwords to computer servers belonging to multiple Georgia victims and then using that information to access their computer to steal personal information.

Federal prosecutors say Purbeck stole: medical records and other documents containing the names, addresses, birth dates and Social Security numbers of more than 43,000 people from a medical clinic in Griffin, Georgia; the personal information of more than 7,000 people from a medical practice in Locust Grove, Georgia; and police reports and other documents with personal information of more than 14,000 people from the city of Newnan, Georgia.

He’s also accused of hacking into a Florida orthodontist’s computers in June 2018 and taking medical records for more than 1,800 people, the release says. He’s then accused of threatening to sell the stolen patient information, as well as the personal information of the orthodontist’s child, unless the orthodontist paid a ransom in bitcoins, the release says.

Related: Ukrainians Extradited to U.S. for Providing Money Laundering Services to Cybercriminals

Related: U.S. Charges North Korean Hackers Over $1.3 Billion Bank Heists

Advertisement. Scroll to continue reading.

Related: U.S. Charges Two State-Sponsored Iranian Hackers

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.