Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Judge Orders Woman in Capital One Case to Remain in Custody

A U.S. judge on Friday ordered a woman accused of hacking Capital One and at least 30 other organizations to remain in custody pending trial because she is a flight risk and poses a physical danger to herself and others.

A U.S. judge on Friday ordered a woman accused of hacking Capital One and at least 30 other organizations to remain in custody pending trial because she is a flight risk and poses a physical danger to herself and others.

At a hearing in Seattle, U.S. Magistrate Judge Michelle Peterson said Paige Thompson’s “bizarre and erratic” behavior makes her a risk. The judge also said Thompson has no stable employment, residence or ties to the community and has stated that she wanted to die.

The 33-year-old Thompson is charged with accessing personal information earlier this year on 106 million Capital One credit card holders.

Prosecutors argued that Thompson, a former Amazon software engineer who goes by the online alias “erratic,” has a history of stalking and threatening to kill people and to get herself killed by police.

Police in Mountain View, California, said she also threatened to shoot up an undisclosed company in May, while she was living with a convicted felon who had a stockpile of pistols, rifles and ammunition.

Lawyers for Thompson, a transgender woman, denied that she is violent and said she should be released to a halfway house where she would have better access to mental health care. Citing a doctor, they say her safety is at risk in the male facility.

“The risk of being continuously misgendered and becoming a target for intimidation by other inmates is likely increased in a male facility,” Dr. Matt Goldenberg wrote.

Prosecutors argued that the Bureau of Prisons has a protocol to care for transgender inmates, so she’ll get everything she needs.

Advertisement. Scroll to continue reading.

Authorities say Thompson previously has been the subject of an extreme risk protection order due to mental illness issues. State red flag laws permit police or family to petition a court to remove firearms from a person deemed to be a danger to themself or others.

“In today’s America, it is easy enough to obtain firearms, and there is every reason to be concerned that Thompson, who repeatedly has threatened to kill, would obtain the means to carry out … her threats – particularly when confronted with the alternative of near-certain conviction and imprisonment,” prosecutors said in their motion to keep her in custody.

Capital One said among the information obtained by the hacker was 140,000 Social Security numbers and 80,000 bank account numbers. It said no credit card account numbers or log-in credentials were compromised.

The breach was among the largest on record involving a major U.S. financial institution. Thompson had talked about the hack online in chat groups, authorities say.

At least 40 lawsuits have been filed in the U.S. against Capital One following the breach, saying it failed to protect consumers. Eight other suits were filed in Canada.

“Capital One appreciates the diligent and thorough work of the FBI and U.S. Attorney’s Office in this investigation, and their efforts to keep the community safe,” a Capital One spokesman said in a statement. “We have seen no evidence that our customers’ data was used for fraud or disseminated, and the government’s statements are consistent with that. We continue to investigate this matter and will be as supportive as possible to federal authorities in their investigation and ongoing court case.”

Seattle police were granted the risk order against Thompson in May 2018. Four months later, two of Thompson’s former friends secured a protection order against her, saying she had stalked and harassed them.

In May, Thompson focused on a California social media business and sent a series of Twitter messages to a former Amazon co-worker, according to police.

“I feel bad, when my cat dies, I’m going to California to shoot up (REDACTED) office I hope you are not there,” the message said. “Sorry. But it has to be done.”

The message continued: “I like you but I can’t let you stand in the way of what has to be done.”

The person responded, police said, and Thompson wrote back: “maybe spd could do something kind and come over and shoot me.”

Thompson’s lawyers said a Seattle police officer wrote in a report that Thompson had no means or money to travel to California.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.