CINXE.COM

Commission on Elections data breach - Wikipedia

<!DOCTYPE html> <html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr"> <head> <meta charset="UTF-8"> <title>Commission on Elections data breach - Wikipedia</title> <script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available";var cookie=document.cookie.match(/(?:^|; )enwikimwclientpreferences=([^;]+)/);if(cookie){cookie[1].split('%2C').forEach(function(pref){className=className.replace(new RegExp('(^| )'+pref.replace(/-clientpref-\w+$|[^\w-]+/g,'')+'-clientpref-\\w+( |$)'),'$1'+pref+'$2');});}document.documentElement.className=className;}());RLCONF={"wgBreakFrames":false,"wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgDefaultDateFormat":"dmy", "wgMonthNames":["","January","February","March","April","May","June","July","August","September","October","November","December"],"wgRequestId":"99f52c12-4804-4481-8735-f26346a593cc","wgCanonicalNamespace":"","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":0,"wgPageName":"Commission_on_Elections_data_breach","wgTitle":"Commission on Elections data breach","wgCurRevisionId":1202440539,"wgRevisionId":1202440539,"wgArticleId":50263518,"wgIsArticle":true,"wgIsRedirect":false,"wgAction":"view","wgUserName":null,"wgUserGroups":["*"],"wgCategories":["Articles with short description","Short description is different from Wikidata","Data breaches","Cyberattacks","2016 crimes in the Philippines","Anonymous (hacker group)","2016 scandals","Electronic voting events","Hacking in the 2010s","2016 in computing","Cybercrime in the Philippines"],"wgPageViewLanguage":"en","wgPageContentLanguage":"en","wgPageContentModel":"wikitext","wgRelevantPageName":"Commission_on_Elections_data_breach", "wgRelevantArticleId":50263518,"wgIsProbablyEditable":true,"wgRelevantPageIsProbablyEditable":true,"wgRestrictionEdit":[],"wgRestrictionMove":[],"wgNoticeProject":"wikipedia","wgCiteReferencePreviewsActive":false,"wgFlaggedRevsParams":{"tags":{"status":{"levels":1}}},"wgMediaViewerOnClick":true,"wgMediaViewerEnabledByDefault":true,"wgPopupsFlags":0,"wgVisualEditor":{"pageLanguageCode":"en","pageLanguageDir":"ltr","pageVariantFallbacks":"en"},"wgMFDisplayWikibaseDescriptions":{"search":true,"watchlist":true,"tagline":false,"nearby":true},"wgWMESchemaEditAttemptStepOversample":false,"wgWMEPageLength":20000,"wgRelatedArticlesCompat":[],"wgCentralAuthMobileDomain":false,"wgEditSubmitButtonLabelPublish":true,"wgULSPosition":"interlanguage","wgULSisCompactLinksEnabled":false,"wgVector2022LanguageInHeader":true,"wgULSisLanguageSelectorEmpty":false,"wgWikibaseItemId":"Q24908630","wgCheckUserClientHintsHeadersJsApi":["brands","architecture","bitness","fullVersionList","mobile","model", "platform","platformVersion"],"GEHomepageSuggestedEditsEnableTopics":true,"wgGETopicsMatchModeEnabled":false,"wgGEStructuredTaskRejectionReasonTextInputEnabled":false,"wgGELevelingUpEnabledForUser":false};RLSTATE={"ext.globalCssJs.user.styles":"ready","site.styles":"ready","user.styles":"ready","ext.globalCssJs.user":"ready","user":"ready","user.options":"loading","ext.cite.styles":"ready","skins.vector.search.codex.styles":"ready","skins.vector.styles":"ready","skins.vector.icons":"ready","jquery.makeCollapsible.styles":"ready","ext.wikimediamessages.styles":"ready","ext.visualEditor.desktopArticleTarget.noscript":"ready","ext.uls.interlanguage":"ready","wikibase.client.init":"ready","ext.wikimediaBadges":"ready"};RLPAGEMODULES=["ext.cite.ux-enhancements","site","mediawiki.page.ready","jquery.makeCollapsible","mediawiki.toc","skins.vector.js","ext.centralNotice.geoIP","ext.centralNotice.startUp","ext.gadget.ReferenceTooltips","ext.gadget.switcher","ext.urlShortener.toolbar", "ext.centralauth.centralautologin","ext.popups","ext.visualEditor.desktopArticleTarget.init","ext.visualEditor.targetLoader","ext.echo.centralauth","ext.eventLogging","ext.wikimediaEvents","ext.navigationTiming","ext.uls.interface","ext.cx.eventlogging.campaigns","ext.cx.uls.quick.actions","wikibase.client.vector-2022","ext.checkUser.clientHints","ext.growthExperiments.SuggestedEditSession","wikibase.sidebar.tracking"];</script> <script>(RLQ=window.RLQ||[]).push(function(){mw.loader.impl(function(){return["user.options@12s5i",function($,jQuery,require,module){mw.user.tokens.set({"patrolToken":"+\\","watchToken":"+\\","csrfToken":"+\\"}); }];});});</script> <link rel="stylesheet" href="/w/load.php?lang=en&amp;modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&amp;only=styles&amp;skin=vector-2022"> <script async="" src="/w/load.php?lang=en&amp;modules=startup&amp;only=scripts&amp;raw=1&amp;skin=vector-2022"></script> <meta name="ResourceLoaderDynamicStyles" content=""> <link rel="stylesheet" href="/w/load.php?lang=en&amp;modules=site.styles&amp;only=styles&amp;skin=vector-2022"> <meta name="generator" content="MediaWiki 1.44.0-wmf.4"> <meta name="referrer" content="origin"> <meta name="referrer" content="origin-when-cross-origin"> <meta name="robots" content="max-image-preview:standard"> <meta name="format-detection" content="telephone=no"> <meta name="viewport" content="width=1120"> <meta property="og:title" content="Commission on Elections data breach - Wikipedia"> <meta property="og:type" content="website"> <link rel="alternate" media="only screen and (max-width: 640px)" href="//en.m.wikipedia.org/wiki/Commission_on_Elections_data_breach"> <link rel="alternate" type="application/x-wiki" title="Edit this page" href="/w/index.php?title=Commission_on_Elections_data_breach&amp;action=edit"> <link rel="apple-touch-icon" href="/static/apple-touch/wikipedia.png"> <link rel="icon" href="/static/favicon/wikipedia.ico"> <link rel="search" type="application/opensearchdescription+xml" href="/w/rest.php/v1/search" title="Wikipedia (en)"> <link rel="EditURI" type="application/rsd+xml" href="//en.wikipedia.org/w/api.php?action=rsd"> <link rel="canonical" href="https://en.wikipedia.org/wiki/Commission_on_Elections_data_breach"> <link rel="license" href="https://creativecommons.org/licenses/by-sa/4.0/deed.en"> <link rel="alternate" type="application/atom+xml" title="Wikipedia Atom feed" href="/w/index.php?title=Special:RecentChanges&amp;feed=atom"> <link rel="dns-prefetch" href="//meta.wikimedia.org" /> <link rel="dns-prefetch" href="//login.wikimedia.org"> </head> <body class="skin--responsive skin-vector skin-vector-search-vue mediawiki ltr sitedir-ltr mw-hide-empty-elt ns-0 ns-subject mw-editable page-Commission_on_Elections_data_breach rootpage-Commission_on_Elections_data_breach skin-vector-2022 action-view"><a class="mw-jump-link" href="#bodyContent">Jump to content</a> <div class="vector-header-container"> <header class="vector-header mw-header"> <div class="vector-header-start"> <nav class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-dropdown" class="vector-dropdown vector-main-menu-dropdown vector-button-flush-left vector-button-flush-right" > <input type="checkbox" id="vector-main-menu-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-main-menu-dropdown" class="vector-dropdown-checkbox " aria-label="Main menu" > <label id="vector-main-menu-dropdown-label" for="vector-main-menu-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-menu mw-ui-icon-wikimedia-menu"></span> <span class="vector-dropdown-label-text">Main menu</span> </label> <div class="vector-dropdown-content"> <div id="vector-main-menu-unpinned-container" class="vector-unpinned-container"> <div id="vector-main-menu" class="vector-main-menu vector-pinnable-element"> <div class="vector-pinnable-header vector-main-menu-pinnable-header vector-pinnable-header-unpinned" data-feature-name="main-menu-pinned" data-pinnable-element-id="vector-main-menu" data-pinned-container-id="vector-main-menu-pinned-container" data-unpinned-container-id="vector-main-menu-unpinned-container" > <div class="vector-pinnable-header-label">Main menu</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-main-menu.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-main-menu.unpin">hide</button> </div> <div id="p-navigation" class="vector-menu mw-portlet mw-portlet-navigation" > <div class="vector-menu-heading"> Navigation </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-mainpage-description" class="mw-list-item"><a href="/wiki/Main_Page" title="Visit the main page [z]" accesskey="z"><span>Main page</span></a></li><li id="n-contents" class="mw-list-item"><a href="/wiki/Wikipedia:Contents" title="Guides to browsing Wikipedia"><span>Contents</span></a></li><li id="n-currentevents" class="mw-list-item"><a href="/wiki/Portal:Current_events" title="Articles related to current events"><span>Current events</span></a></li><li id="n-randompage" class="mw-list-item"><a href="/wiki/Special:Random" title="Visit a randomly selected article [x]" accesskey="x"><span>Random article</span></a></li><li id="n-aboutsite" class="mw-list-item"><a href="/wiki/Wikipedia:About" title="Learn about Wikipedia and how it works"><span>About Wikipedia</span></a></li><li id="n-contactpage" class="mw-list-item"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us" title="How to contact Wikipedia"><span>Contact us</span></a></li> </ul> </div> </div> <div id="p-interaction" class="vector-menu mw-portlet mw-portlet-interaction" > <div class="vector-menu-heading"> Contribute </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-help" class="mw-list-item"><a href="/wiki/Help:Contents" title="Guidance on how to use and edit Wikipedia"><span>Help</span></a></li><li id="n-introduction" class="mw-list-item"><a href="/wiki/Help:Introduction" title="Learn how to edit Wikipedia"><span>Learn to edit</span></a></li><li id="n-portal" class="mw-list-item"><a href="/wiki/Wikipedia:Community_portal" title="The hub for editors"><span>Community portal</span></a></li><li id="n-recentchanges" class="mw-list-item"><a href="/wiki/Special:RecentChanges" title="A list of recent changes to Wikipedia [r]" accesskey="r"><span>Recent changes</span></a></li><li id="n-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_upload_wizard" title="Add images or other media for use on Wikipedia"><span>Upload file</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> <a href="/wiki/Main_Page" class="mw-logo"> <img class="mw-logo-icon" src="/static/images/icons/wikipedia.png" alt="" aria-hidden="true" height="50" width="50"> <span class="mw-logo-container skin-invert"> <img class="mw-logo-wordmark" alt="Wikipedia" src="/static/images/mobile/copyright/wikipedia-wordmark-en.svg" style="width: 7.5em; height: 1.125em;"> <img class="mw-logo-tagline" alt="The Free Encyclopedia" src="/static/images/mobile/copyright/wikipedia-tagline-en.svg" width="117" height="13" style="width: 7.3125em; height: 0.8125em;"> </span> </a> </div> <div class="vector-header-end"> <div id="p-search" role="search" class="vector-search-box-vue vector-search-box-collapses vector-search-box-show-thumbnail vector-search-box-auto-expand-width vector-search-box"> <a href="/wiki/Special:Search" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only search-toggle" title="Search Wikipedia [f]" accesskey="f"><span class="vector-icon mw-ui-icon-search mw-ui-icon-wikimedia-search"></span> <span>Search</span> </a> <div class="vector-typeahead-search-container"> <div class="cdx-typeahead-search cdx-typeahead-search--show-thumbnail cdx-typeahead-search--auto-expand-width"> <form action="/w/index.php" id="searchform" class="cdx-search-input cdx-search-input--has-end-button"> <div id="simpleSearch" class="cdx-search-input__input-wrapper" data-search-loc="header-moved"> <div class="cdx-text-input cdx-text-input--has-start-icon"> <input class="cdx-text-input__input" type="search" name="search" placeholder="Search Wikipedia" aria-label="Search Wikipedia" autocapitalize="sentences" title="Search Wikipedia [f]" accesskey="f" id="searchInput" > <span class="cdx-text-input__icon cdx-text-input__start-icon"></span> </div> <input type="hidden" name="title" value="Special:Search"> </div> <button class="cdx-button cdx-search-input__end-button">Search</button> </form> </div> </div> </div> <nav class="vector-user-links vector-user-links-wide" aria-label="Personal tools"> <div class="vector-user-links-main"> <div id="p-vector-user-menu-preferences" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-userpage" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-dropdown" class="vector-dropdown " title="Change the appearance of the page&#039;s font size, width, and color" > <input type="checkbox" id="vector-appearance-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-appearance-dropdown" class="vector-dropdown-checkbox " aria-label="Appearance" > <label id="vector-appearance-dropdown-label" for="vector-appearance-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-appearance mw-ui-icon-wikimedia-appearance"></span> <span class="vector-dropdown-label-text">Appearance</span> </label> <div class="vector-dropdown-content"> <div id="vector-appearance-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <div id="p-vector-user-menu-notifications" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-overflow" class="vector-menu mw-portlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&amp;utm_medium=sidebar&amp;utm_campaign=C13_en.wikipedia.org&amp;uselang=en" class=""><span>Donate</span></a> </li> <li id="pt-createaccount-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:CreateAccount&amp;returnto=Commission+on+Elections+data+breach" title="You are encouraged to create an account and log in; however, it is not mandatory" class=""><span>Create account</span></a> </li> <li id="pt-login-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:UserLogin&amp;returnto=Commission+on+Elections+data+breach" title="You&#039;re encouraged to log in; however, it&#039;s not mandatory. [o]" accesskey="o" class=""><span>Log in</span></a> </li> </ul> </div> </div> </div> <div id="vector-user-links-dropdown" class="vector-dropdown vector-user-menu vector-button-flush-right vector-user-menu-logged-out" title="Log in and more options" > <input type="checkbox" id="vector-user-links-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-user-links-dropdown" class="vector-dropdown-checkbox " aria-label="Personal tools" > <label id="vector-user-links-dropdown-label" for="vector-user-links-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-ellipsis mw-ui-icon-wikimedia-ellipsis"></span> <span class="vector-dropdown-label-text">Personal tools</span> </label> <div class="vector-dropdown-content"> <div id="p-personal" class="vector-menu mw-portlet mw-portlet-personal user-links-collapsible-item" title="User menu" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport" class="user-links-collapsible-item mw-list-item"><a href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&amp;utm_medium=sidebar&amp;utm_campaign=C13_en.wikipedia.org&amp;uselang=en"><span>Donate</span></a></li><li id="pt-createaccount" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:CreateAccount&amp;returnto=Commission+on+Elections+data+breach" title="You are encouraged to create an account and log in; however, it is not mandatory"><span class="vector-icon mw-ui-icon-userAdd mw-ui-icon-wikimedia-userAdd"></span> <span>Create account</span></a></li><li id="pt-login" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:UserLogin&amp;returnto=Commission+on+Elections+data+breach" title="You&#039;re encouraged to log in; however, it&#039;s not mandatory. [o]" accesskey="o"><span class="vector-icon mw-ui-icon-logIn mw-ui-icon-wikimedia-logIn"></span> <span>Log in</span></a></li> </ul> </div> </div> <div id="p-user-menu-anon-editor" class="vector-menu mw-portlet mw-portlet-user-menu-anon-editor" > <div class="vector-menu-heading"> Pages for logged out editors <a href="/wiki/Help:Introduction" aria-label="Learn more about editing"><span>learn more</span></a> </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-anoncontribs" class="mw-list-item"><a href="/wiki/Special:MyContributions" title="A list of edits made from this IP address [y]" accesskey="y"><span>Contributions</span></a></li><li id="pt-anontalk" class="mw-list-item"><a href="/wiki/Special:MyTalk" title="Discussion about edits from this IP address [n]" accesskey="n"><span>Talk</span></a></li> </ul> </div> </div> </div> </div> </nav> </div> </header> </div> <div class="mw-page-container"> <div class="mw-page-container-inner"> <div class="vector-sitenotice-container"> <div id="siteNotice"><!-- CentralNotice --></div> </div> <div class="vector-column-start"> <div class="vector-main-menu-container"> <div id="mw-navigation"> <nav id="mw-panel" class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-pinned-container" class="vector-pinned-container"> </div> </nav> </div> </div> <div class="vector-sticky-pinned-container"> <nav id="mw-panel-toc" aria-label="Contents" data-event-name="ui.sidebar-toc" class="mw-table-of-contents-container vector-toc-landmark"> <div id="vector-toc-pinned-container" class="vector-pinned-container"> <div id="vector-toc" class="vector-toc vector-pinnable-element"> <div class="vector-pinnable-header vector-toc-pinnable-header vector-pinnable-header-pinned" data-feature-name="toc-pinned" data-pinnable-element-id="vector-toc" > <h2 class="vector-pinnable-header-label">Contents</h2> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-toc.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-toc.unpin">hide</button> </div> <ul class="vector-toc-contents" id="mw-panel-toc-list"> <li id="toc-mw-content-text" class="vector-toc-list-item vector-toc-level-1"> <a href="#" class="vector-toc-link"> <div class="vector-toc-text">(Top)</div> </a> </li> <li id="toc-Extent_of_the_breach" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Extent_of_the_breach"> <div class="vector-toc-text"> <span class="vector-toc-numb">1</span> <span>Extent of the breach</span> </div> </a> <ul id="toc-Extent_of_the_breach-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Perpetrators" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Perpetrators"> <div class="vector-toc-text"> <span class="vector-toc-numb">2</span> <span>Perpetrators</span> </div> </a> <ul id="toc-Perpetrators-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Measures" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Measures"> <div class="vector-toc-text"> <span class="vector-toc-numb">3</span> <span>Measures</span> </div> </a> <ul id="toc-Measures-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Charges" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Charges"> <div class="vector-toc-text"> <span class="vector-toc-numb">4</span> <span>Charges</span> </div> </a> <ul id="toc-Charges-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-See_also" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#See_also"> <div class="vector-toc-text"> <span class="vector-toc-numb">5</span> <span>See also</span> </div> </a> <ul id="toc-See_also-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-References" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#References"> <div class="vector-toc-text"> <span class="vector-toc-numb">6</span> <span>References</span> </div> </a> <ul id="toc-References-sublist" class="vector-toc-list"> </ul> </li> </ul> </div> </div> </nav> </div> </div> <div class="mw-content-container"> <main id="content" class="mw-body"> <header class="mw-body-header vector-page-titlebar"> <nav aria-label="Contents" class="vector-toc-landmark"> <div id="vector-page-titlebar-toc" class="vector-dropdown vector-page-titlebar-toc vector-button-flush-left" > <input type="checkbox" id="vector-page-titlebar-toc-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-titlebar-toc" class="vector-dropdown-checkbox " aria-label="Toggle the table of contents" > <label id="vector-page-titlebar-toc-label" for="vector-page-titlebar-toc-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-listBullet mw-ui-icon-wikimedia-listBullet"></span> <span class="vector-dropdown-label-text">Toggle the table of contents</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-titlebar-toc-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <h1 id="firstHeading" class="firstHeading mw-first-heading"><span class="mw-page-title-main">Commission on Elections data breach</span></h1> <div id="p-lang-btn" class="vector-dropdown mw-portlet mw-portlet-lang" > <input type="checkbox" id="p-lang-btn-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-p-lang-btn" class="vector-dropdown-checkbox mw-interlanguage-selector" aria-label="This article exist only in this language. Add the article for other languages" > <label id="p-lang-btn-label" for="p-lang-btn-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--action-progressive mw-portlet-lang-heading-0" aria-hidden="true" ><span class="vector-icon mw-ui-icon-language-progressive mw-ui-icon-wikimedia-language-progressive"></span> <span class="vector-dropdown-label-text">Add languages</span> </label> <div class="vector-dropdown-content"> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> <div class="after-portlet after-portlet-lang"><span class="uls-after-portlet-link"></span><span class="wb-langlinks-add wb-langlinks-link"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q24908630#sitelinks-wikipedia" title="Add interlanguage links" class="wbc-editpage">Add links</a></span></div> </div> </div> </div> </header> <div class="vector-page-toolbar"> <div class="vector-page-toolbar-container"> <div id="left-navigation"> <nav aria-label="Namespaces"> <div id="p-associated-pages" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-associated-pages" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-nstab-main" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Commission_on_Elections_data_breach" title="View the content page [c]" accesskey="c"><span>Article</span></a></li><li id="ca-talk" class="vector-tab-noicon mw-list-item"><a href="/wiki/Talk:Commission_on_Elections_data_breach" rel="discussion" title="Discuss improvements to the content page [t]" accesskey="t"><span>Talk</span></a></li> </ul> </div> </div> <div id="vector-variants-dropdown" class="vector-dropdown emptyPortlet" > <input type="checkbox" id="vector-variants-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-variants-dropdown" class="vector-dropdown-checkbox " aria-label="Change language variant" > <label id="vector-variants-dropdown-label" for="vector-variants-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">English</span> </label> <div class="vector-dropdown-content"> <div id="p-variants" class="vector-menu mw-portlet mw-portlet-variants emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> </div> </div> </nav> </div> <div id="right-navigation" class="vector-collapsible"> <nav aria-label="Views"> <div id="p-views" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-views" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-view" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Commission_on_Elections_data_breach"><span>Read</span></a></li><li id="ca-edit" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Commission_on_Elections_data_breach&amp;action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-history" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Commission_on_Elections_data_breach&amp;action=history" title="Past revisions of this page [h]" accesskey="h"><span>View history</span></a></li> </ul> </div> </div> </nav> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-dropdown" class="vector-dropdown vector-page-tools-dropdown" > <input type="checkbox" id="vector-page-tools-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-tools-dropdown" class="vector-dropdown-checkbox " aria-label="Tools" > <label id="vector-page-tools-dropdown-label" for="vector-page-tools-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">Tools</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-tools-unpinned-container" class="vector-unpinned-container"> <div id="vector-page-tools" class="vector-page-tools vector-pinnable-element"> <div class="vector-pinnable-header vector-page-tools-pinnable-header vector-pinnable-header-unpinned" data-feature-name="page-tools-pinned" data-pinnable-element-id="vector-page-tools" data-pinned-container-id="vector-page-tools-pinned-container" data-unpinned-container-id="vector-page-tools-unpinned-container" > <div class="vector-pinnable-header-label">Tools</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-page-tools.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-page-tools.unpin">hide</button> </div> <div id="p-cactions" class="vector-menu mw-portlet mw-portlet-cactions emptyPortlet vector-has-collapsible-items" title="More options" > <div class="vector-menu-heading"> Actions </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-more-view" class="selected vector-more-collapsible-item mw-list-item"><a href="/wiki/Commission_on_Elections_data_breach"><span>Read</span></a></li><li id="ca-more-edit" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Commission_on_Elections_data_breach&amp;action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-more-history" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Commission_on_Elections_data_breach&amp;action=history"><span>View history</span></a></li> </ul> </div> </div> <div id="p-tb" class="vector-menu mw-portlet mw-portlet-tb" > <div class="vector-menu-heading"> General </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-whatlinkshere" class="mw-list-item"><a href="/wiki/Special:WhatLinksHere/Commission_on_Elections_data_breach" title="List of all English Wikipedia pages containing links to this page [j]" accesskey="j"><span>What links here</span></a></li><li id="t-recentchangeslinked" class="mw-list-item"><a href="/wiki/Special:RecentChangesLinked/Commission_on_Elections_data_breach" rel="nofollow" title="Recent changes in pages linked from this page [k]" accesskey="k"><span>Related changes</span></a></li><li id="t-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_Upload_Wizard" title="Upload files [u]" accesskey="u"><span>Upload file</span></a></li><li id="t-specialpages" class="mw-list-item"><a href="/wiki/Special:SpecialPages" title="A list of all special pages [q]" accesskey="q"><span>Special pages</span></a></li><li id="t-permalink" class="mw-list-item"><a href="/w/index.php?title=Commission_on_Elections_data_breach&amp;oldid=1202440539" title="Permanent link to this revision of this page"><span>Permanent link</span></a></li><li id="t-info" class="mw-list-item"><a href="/w/index.php?title=Commission_on_Elections_data_breach&amp;action=info" title="More information about this page"><span>Page information</span></a></li><li id="t-cite" class="mw-list-item"><a href="/w/index.php?title=Special:CiteThisPage&amp;page=Commission_on_Elections_data_breach&amp;id=1202440539&amp;wpFormIdentifier=titleform" title="Information on how to cite this page"><span>Cite this page</span></a></li><li id="t-urlshortener" class="mw-list-item"><a href="/w/index.php?title=Special:UrlShortener&amp;url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FCommission_on_Elections_data_breach"><span>Get shortened URL</span></a></li><li id="t-urlshortener-qrcode" class="mw-list-item"><a href="/w/index.php?title=Special:QrCode&amp;url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FCommission_on_Elections_data_breach"><span>Download QR code</span></a></li> </ul> </div> </div> <div id="p-coll-print_export" class="vector-menu mw-portlet mw-portlet-coll-print_export" > <div class="vector-menu-heading"> Print/export </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="coll-download-as-rl" class="mw-list-item"><a href="/w/index.php?title=Special:DownloadAsPdf&amp;page=Commission_on_Elections_data_breach&amp;action=show-download-screen" title="Download this page as a PDF file"><span>Download as PDF</span></a></li><li id="t-print" class="mw-list-item"><a href="/w/index.php?title=Commission_on_Elections_data_breach&amp;printable=yes" title="Printable version of this page [p]" accesskey="p"><span>Printable version</span></a></li> </ul> </div> </div> <div id="p-wikibase-otherprojects" class="vector-menu mw-portlet mw-portlet-wikibase-otherprojects" > <div class="vector-menu-heading"> In other projects </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-wikibase" class="wb-otherproject-link wb-otherproject-wikibase-dataitem mw-list-item"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q24908630" title="Structured data on this page hosted by Wikidata [g]" accesskey="g"><span>Wikidata item</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> </div> </div> </div> <div class="vector-column-end"> <div class="vector-sticky-pinned-container"> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-pinned-container" class="vector-pinned-container"> </div> </nav> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-pinned-container" class="vector-pinned-container"> <div id="vector-appearance" class="vector-appearance vector-pinnable-element"> <div class="vector-pinnable-header vector-appearance-pinnable-header vector-pinnable-header-pinned" data-feature-name="appearance-pinned" data-pinnable-element-id="vector-appearance" data-pinned-container-id="vector-appearance-pinned-container" data-unpinned-container-id="vector-appearance-unpinned-container" > <div class="vector-pinnable-header-label">Appearance</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-appearance.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-appearance.unpin">hide</button> </div> </div> </div> </nav> </div> </div> <div id="bodyContent" class="vector-body" aria-labelledby="firstHeading" data-mw-ve-target-container> <div class="vector-body-before-content"> <div class="mw-indicators"> </div> <div id="siteSub" class="noprint">From Wikipedia, the free encyclopedia</div> </div> <div id="contentSub"><div id="mw-content-subtitle"></div></div> <div id="mw-content-text" class="mw-body-content"><div class="mw-content-ltr mw-parser-output" lang="en" dir="ltr"><div class="shortdescription nomobile noexcerpt noprint searchaux" style="display:none">Cyberattack against the Philippine electoral commission</div> <style data-mw-deduplicate="TemplateStyles:r1236090951">.mw-parser-output .hatnote{font-style:italic}.mw-parser-output div.hatnote{padding-left:1.6em;margin-bottom:0.5em}.mw-parser-output .hatnote i{font-style:normal}.mw-parser-output .hatnote+link+.hatnote{margin-top:-0.5em}@media print{body.ns-0 .mw-parser-output .hatnote{display:none!important}}</style><div role="note" class="hatnote navigation-not-searchable">For the data breach associated with the Commission on Elections in 2022, see <a href="/wiki/2022_Philippine_general_election#Smartmatic_data_breach" title="2022 Philippine general election">2022 Philippine general election §&#160;Smartmatic data breach</a>.</div><style data-mw-deduplicate="TemplateStyles:r1257001546">.mw-parser-output .infobox-subbox{padding:0;border:none;margin:-3px;width:auto;min-width:100%;font-size:100%;clear:none;float:none;background-color:transparent}.mw-parser-output .infobox-3cols-child{margin:auto}.mw-parser-output .infobox .navbar{font-size:100%}@media screen{html.skin-theme-clientpref-night .mw-parser-output .infobox-full-data:not(.notheme)>div:not(.notheme)[style]{background:#1f1f23!important;color:#f8f9fa}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .infobox-full-data:not(.notheme) div:not(.notheme){background:#1f1f23!important;color:#f8f9fa}}@media(min-width:640px){body.skin--responsive .mw-parser-output .infobox-table{display:table!important}body.skin--responsive .mw-parser-output .infobox-table>caption{display:table-caption!important}body.skin--responsive .mw-parser-output .infobox-table>tbody{display:table-row-group}body.skin--responsive .mw-parser-output .infobox-table tr{display:table-row!important}body.skin--responsive .mw-parser-output .infobox-table th,body.skin--responsive .mw-parser-output .infobox-table td{padding-left:inherit;padding-right:inherit}}</style><table class="infobox vevent"><caption class="infobox-title summary">Commission on Elections<br />data breach</caption><tbody><tr><th scope="row" class="infobox-label">Date</th><td class="infobox-data" style="text-align: left;">March&#160;27,&#160;2016<span style="display:none">&#160;(<span class="bday dtstart published updated itvstart">2016-03-27</span>)</span></td></tr><tr><th scope="row" class="infobox-label">Location</th><td class="infobox-data location" style="text-align: left;"><a href="/wiki/Philippines" title="Philippines">Philippines</a></td></tr><tr><th scope="row" class="infobox-label">Type</th><td class="infobox-data" style="text-align: left;"><a href="/wiki/Cyber-attack" class="mw-redirect" title="Cyber-attack">Cyber-attack</a></td></tr><tr><th scope="row" class="infobox-label">Participants</th><td class="infobox-data attendee" style="text-align: left;"><a href="/wiki/Anonymous_(hacktivist_group)" class="mw-redirect" title="Anonymous (hacktivist group)">Anonymous Philippines</a><br />LulzSec Pilipinas</td></tr><tr><th scope="row" class="infobox-label">Outcome</th><td class="infobox-data description" style="text-align: left;"> <ul><li>Around 55 million registered voters at risk</li> <li>Biggest private data leak in Philippine history</li></ul> </td></tr><tr><th scope="row" class="infobox-label">Arrests</th><td class="infobox-data" style="text-align: left;">Paul Biteng (arrested on April 20)<br />Joenel de Asis (arrested on April 28)</td></tr></tbody></table> <p>On March 27, 2016, hackers under the banner "Anonymous Philippines" hacked into the website of the Philippine <a href="/wiki/Commission_on_Elections_(Philippines)" title="Commission on Elections (Philippines)">Commission on Elections</a> (COMELEC) and <a href="/wiki/Website_defacement" title="Website defacement">defaced it</a>. The hackers left a message calling for tighter security measures on the <a href="/wiki/Optical_scan_voting_system" title="Optical scan voting system">vote counting machines (VCM)</a> to be used during the <a href="/wiki/2016_Philippine_general_election" title="2016 Philippine general election">2016 Philippine general election</a> on May 9.<sup id="cite_ref-telecomasia_1-0" class="reference"><a href="#cite_note-telecomasia-1"><span class="cite-bracket">&#91;</span>1<span class="cite-bracket">&#93;</span></a></sup> Within the day a separate group of hackers, LulzSec Pilipinas posted an online link to what it claims to be the entire database of COMELEC and updated the post to include three mirror link to the index of the database's downloadable files.<sup id="cite_ref-2" class="reference"><a href="#cite_note-2"><span class="cite-bracket">&#91;</span>2<span class="cite-bracket">&#93;</span></a></sup> The leaked files by LulzSec Pilipinas amounts to 340 gigabytes.<sup id="cite_ref-trendmicro_3-0" class="reference"><a href="#cite_note-trendmicro-3"><span class="cite-bracket">&#91;</span>3<span class="cite-bracket">&#93;</span></a></sup> </p><p>The <style data-mw-deduplicate="TemplateStyles:r920966791">.mw-parser-output span.smallcaps{font-variant:small-caps}.mw-parser-output span.smallcaps-smaller{font-size:85%}</style><span class="smallcaps">COMELEC</span> website returned to normal at 03:15 (<a href="/wiki/Philippine_Standard_Time" title="Philippine Standard Time">PST</a>) on 28 March 2016. <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r920966791"><span class="smallcaps">COMELEC</span> spokesperson, James Jimenez, stated on his Twitter account that, as they continue to scour the site, all databases would remain temporarily off.<sup id="cite_ref-4" class="reference"><a href="#cite_note-4"><span class="cite-bracket">&#91;</span>4<span class="cite-bracket">&#93;</span></a></sup> </p><p>The incident was considered the biggest private data leak in the Philippine history and leaving millions of registered voters at risk.<sup id="cite_ref-5" class="reference"><a href="#cite_note-5"><span class="cite-bracket">&#91;</span>5<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-6" class="reference"><a href="#cite_note-6"><span class="cite-bracket">&#91;</span>6<span class="cite-bracket">&#93;</span></a></sup> </p><p>55 million registered voters are at risk due to the data breach according to security firm, <a href="/wiki/Trend_Micro" title="Trend Micro">Trend Micro</a> potentially surpassing the <a href="/wiki/Office_of_Personnel_Management_data_breach" title="Office of Personnel Management data breach">Office of Personnel Management data breach</a> which affected 20 million people.<sup id="cite_ref-7" class="reference"><a href="#cite_note-7"><span class="cite-bracket">&#91;</span>7<span class="cite-bracket">&#93;</span></a></sup> </p><p>A searchable website, called <i>wehaveyourdata</i>, was set up containing sensitive data on Filipino registered voters was set up as early as April 21. The website was taken down with the assistance of the <a href="/wiki/Department_of_Justice_(United_States)" class="mw-redirect" title="Department of Justice (United States)">U.S. Department of Justice</a> since the domain of the website was bought from a US-based web hosting company. The website itself was found to be hosted in Russia.<sup id="cite_ref-taken_down_8-0" class="reference"><a href="#cite_note-taken_down-8"><span class="cite-bracket">&#91;</span>8<span class="cite-bracket">&#93;</span></a></sup> </p> <meta property="mw:PageProp/toc" /> <div class="mw-heading mw-heading2"><h2 id="Extent_of_the_breach">Extent of the breach</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Commission_on_Elections_data_breach&amp;action=edit&amp;section=1" title="Edit section: Extent of the breach"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p><a href="/wiki/Trend_Micro" title="Trend Micro">Trend Micro</a> conducted its own investigation on the extent of the data breach. It found that 1.3 million records of Overseas Filipino voters, which included passport numbers and expiry dates were included in the data dumps by the hackers. The security firm found the breach as "alarming" since it said that the data are easily accessible to the public were in plain text. It also added that 15.8 million record of fingerprints along with a list of people who have run for office since the 2010 elections were found by the firm's investigation. <sup id="cite_ref-trendmicro_3-1" class="reference"><a href="#cite_note-trendmicro-3"><span class="cite-bracket">&#91;</span>3<span class="cite-bracket">&#93;</span></a></sup> </p><p>The firm also found files concerning candidates running in the election with the filename "VOTESOBTAINED" which the firm infers to reflect the number of votes received by the particular candidates. It said that the figures of the "VOTESOBTAINED" files were set to NULL at the time Trend Micro conducted its investigation.<sup id="cite_ref-trendmicro_3-2" class="reference"><a href="#cite_note-trendmicro-3"><span class="cite-bracket">&#91;</span>3<span class="cite-bracket">&#93;</span></a></sup> </p><p>The Commission on Elections chairman, Andres Bautista said that he was told that no confidential information was leaked, saying the breach would not affect the election body's preparation for the 2016 elections.<sup id="cite_ref-trendmicro_3-3" class="reference"><a href="#cite_note-trendmicro-3"><span class="cite-bracket">&#91;</span>3<span class="cite-bracket">&#93;</span></a></sup> The commission also emphasized that the database on its website is accessible to the public and no sensitive information is hosted on the website. It said that the results website that the election body is planning will be hosted in a different website with a different and better set of security measures.<sup id="cite_ref-9" class="reference"><a href="#cite_note-9"><span class="cite-bracket">&#91;</span>9<span class="cite-bracket">&#93;</span></a></sup> It further added that the database might be fake saying that no biometrics date were compromised by the hackers as opposed to Trend Micro's findings. COMELEC also noted that Trend Micro accessed the dumped data by hackers on its investigation and said that it has no capability of validating the data since it had no access to its original database.<sup id="cite_ref-nobiometrics_10-0" class="reference"><a href="#cite_note-nobiometrics-10"><span class="cite-bracket">&#91;</span>10<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Perpetrators">Perpetrators</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Commission_on_Elections_data_breach&amp;action=edit&amp;section=2" title="Edit section: Perpetrators"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>On April 12, COMELEC announced that the National Bureau of Investigation had a "very good lead" regarding the hackers behind the breach. The perpetrators are to be charged of violations of the <a href="/wiki/Cybercrime_Prevention_Act_of_2012" title="Cybercrime Prevention Act of 2012">Cybercrime Prevention Act</a>.<sup id="cite_ref-11" class="reference"><a href="#cite_note-11"><span class="cite-bracket">&#91;</span>11<span class="cite-bracket">&#93;</span></a></sup> </p><p>On 20 April, the <a href="/wiki/National_Bureau_of_Investigation_(Philippines)" title="National Bureau of Investigation (Philippines)">National Bureau of Investigation</a> (NBI) apprehended one of the suspected hackers, later identified as Paul Biteng,<sup id="cite_ref-12" class="reference"><a href="#cite_note-12"><span class="cite-bracket">&#91;</span>12<span class="cite-bracket">&#93;</span></a></sup> the 20-year-old <a href="/wiki/Information_Technology" class="mw-redirect" title="Information Technology">IT</a> graduate student, in his home in <a href="/wiki/Sampaloc,_Manila" title="Sampaloc, Manila">Sampaloc</a>, <a href="/wiki/Manila" title="Manila">Manila</a>. The authorities took three weeks in order to track down the hacker.<sup id="cite_ref-13" class="reference"><a href="#cite_note-13"><span class="cite-bracket">&#91;</span>13<span class="cite-bracket">&#93;</span></a></sup> The NBI confiscated Biteng's desktop computer, he used for hacking, for forensic examination.<sup id="cite_ref-14" class="reference"><a href="#cite_note-14"><span class="cite-bracket">&#91;</span>14<span class="cite-bracket">&#93;</span></a></sup> Biteng, who is a member of the hacking group <i>Anonymous Philippines</i>, admitted that he defaced the COMELEC website, but denied the contribution in data leak.<sup id="cite_ref-hacker-apprehend_15-0" class="reference"><a href="#cite_note-hacker-apprehend-15"><span class="cite-bracket">&#91;</span>15<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-16" class="reference"><a href="#cite_note-16"><span class="cite-bracket">&#91;</span>16<span class="cite-bracket">&#93;</span></a></sup> He also admitted that the hacking was intended to show how vulnerable of the COMELEC website is.<sup id="cite_ref-17" class="reference"><a href="#cite_note-17"><span class="cite-bracket">&#91;</span>17<span class="cite-bracket">&#93;</span></a></sup> Possible cases against him include a violation of the Cybercrime Prevention Act of 2012.<sup id="cite_ref-hacker-apprehend_15-1" class="reference"><a href="#cite_note-hacker-apprehend-15"><span class="cite-bracket">&#91;</span>15<span class="cite-bracket">&#93;</span></a></sup> </p><p>About eight days later, a second hacker, named Joenel de Asis — also a 23-year-old Computer Science graduate, apprehended by NBI at his house in <a href="/wiki/Muntinlupa" title="Muntinlupa">Muntinlupa</a>.<sup id="cite_ref-18" class="reference"><a href="#cite_note-18"><span class="cite-bracket">&#91;</span>18<span class="cite-bracket">&#93;</span></a></sup> In a press conference held on April 29, COMELEC chairperson Andres D. Bautista identified de Asis as one of the ringleaders of the notorious hacker group, <i>Lulzsec Pilipinas</i>.<sup id="cite_ref-secondhacker057_19-0" class="reference"><a href="#cite_note-secondhacker057-19"><span class="cite-bracket">&#91;</span>19<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-secondhacker058_20-0" class="reference"><a href="#cite_note-secondhacker058-20"><span class="cite-bracket">&#91;</span>20<span class="cite-bracket">&#93;</span></a></sup> Bautista said that de Asis admitted hacking the website and leaking the Comelec database.<sup id="cite_ref-secondhacker058_20-1" class="reference"><a href="#cite_note-secondhacker058-20"><span class="cite-bracket">&#91;</span>20<span class="cite-bracket">&#93;</span></a></sup> He also admitted that he collaborated with Biteng in the hacking incident. Biteng breached the server of the Comelec website, while De Asis downloaded the 340 gigabyte voter database five days before the website was defaced on March 27.<sup id="cite_ref-21" class="reference"><a href="#cite_note-21"><span class="cite-bracket">&#91;</span>21<span class="cite-bracket">&#93;</span></a></sup> While De Asis leaked the data though the Lulzsec Pilipinas website, he denied that their group created the website, <i>wehaveyourdata</i>.<sup id="cite_ref-secondhacker105_22-0" class="reference"><a href="#cite_note-secondhacker105-22"><span class="cite-bracket">&#91;</span>22<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-23" class="reference"><a href="#cite_note-23"><span class="cite-bracket">&#91;</span>23<span class="cite-bracket">&#93;</span></a></sup> He assured that the data leak will not affect the upcoming elections as they did not hack Vote Counting Machines (VCMs) since it is connected to a different server.<sup id="cite_ref-secondhacker070_24-0" class="reference"><a href="#cite_note-secondhacker070-24"><span class="cite-bracket">&#91;</span>24<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-secondhacker105_22-1" class="reference"><a href="#cite_note-secondhacker105-22"><span class="cite-bracket">&#91;</span>22<span class="cite-bracket">&#93;</span></a></sup> </p><p>The third hacker, which is yet to be identified, is still at large. </p> <div class="mw-heading mw-heading2"><h2 id="Measures">Measures</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Commission_on_Elections_data_breach&amp;action=edit&amp;section=3" title="Edit section: Measures"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>On April 21, COMELEC announced that they will be making consultations with <a href="/wiki/Microsoft" title="Microsoft">Microsoft</a> and other <a href="/wiki/Cybersecurity" class="mw-redirect" title="Cybersecurity">cybersecurity</a> experts based in the United Kingdom, Singapore and the United States. A technical working group tasked to look on the issue of hacking was also formed which is to be led by Director James Jimenez of the Comelec Information and Education Department.<sup id="cite_ref-taps_experts_25-0" class="reference"><a href="#cite_note-taps_experts-25"><span class="cite-bracket">&#91;</span>25<span class="cite-bracket">&#93;</span></a></sup> The website will be transferred to the <a href="/wiki/Department_of_Science_and_Technology_(Philippines)" title="Department of Science and Technology (Philippines)">Department of Science and Technology</a>'s server. </p> <div class="mw-heading mw-heading2"><h2 id="Charges">Charges</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Commission_on_Elections_data_breach&amp;action=edit&amp;section=4" title="Edit section: Charges"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>The <a href="/wiki/National_Privacy_Commission" title="National Privacy Commission">National Privacy Commission</a> decided on December 28, 2016 (case no. 16-001) said that the COMELEC found responsible for violating the Data Privacy Act of 2012 and the criminal prosecution of Chairman Andres Bautista is recommended.<sup id="cite_ref-26" class="reference"><a href="#cite_note-26"><span class="cite-bracket">&#91;</span>26<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-27" class="reference"><a href="#cite_note-27"><span class="cite-bracket">&#91;</span>27<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="See_also">See also</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Commission_on_Elections_data_breach&amp;action=edit&amp;section=5" title="Edit section: See also"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><a href="/wiki/Office_of_Personnel_Management_data_breach" title="Office of Personnel Management data breach">Office of Personnel Management data breach</a></li> <li><a href="/wiki/Democratic_National_Committee_cyber_attacks" title="Democratic National Committee cyber attacks">Democratic National Committee cyber attacks</a></li></ul> <div class="mw-heading mw-heading2"><h2 id="References">References</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Commission_on_Elections_data_breach&amp;action=edit&amp;section=6" title="Edit section: References"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1239543626">.mw-parser-output .reflist{margin-bottom:0.5em;list-style-type:decimal}@media screen{.mw-parser-output .reflist{font-size:90%}}.mw-parser-output .reflist .references{font-size:100%;margin-bottom:0;list-style-type:inherit}.mw-parser-output .reflist-columns-2{column-width:30em}.mw-parser-output .reflist-columns-3{column-width:25em}.mw-parser-output .reflist-columns{margin-top:0.3em}.mw-parser-output .reflist-columns ol{margin-top:0}.mw-parser-output .reflist-columns li{page-break-inside:avoid;break-inside:avoid-column}.mw-parser-output .reflist-upper-alpha{list-style-type:upper-alpha}.mw-parser-output .reflist-upper-roman{list-style-type:upper-roman}.mw-parser-output .reflist-lower-alpha{list-style-type:lower-alpha}.mw-parser-output .reflist-lower-greek{list-style-type:lower-greek}.mw-parser-output .reflist-lower-roman{list-style-type:lower-roman}</style><div class="reflist reflist-columns references-column-width reflist-columns-2"> <ol class="references"> <li id="cite_note-telecomasia-1"><span class="mw-cite-backlink"><b><a href="#cite_ref-telecomasia_1-0">^</a></b></span> <span class="reference-text"><style data-mw-deduplicate="TemplateStyles:r1238218222">.mw-parser-output cite.citation{font-style:inherit;word-wrap:break-word}.mw-parser-output .citation q{quotes:"\"""\"""'""'"}.mw-parser-output .citation:target{background-color:rgba(0,127,255,0.133)}.mw-parser-output .id-lock-free.id-lock-free a{background:url("//upload.wikimedia.org/wikipedia/commons/6/65/Lock-green.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-limited.id-lock-limited a,.mw-parser-output .id-lock-registration.id-lock-registration a{background:url("//upload.wikimedia.org/wikipedia/commons/d/d6/Lock-gray-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-subscription.id-lock-subscription a{background:url("//upload.wikimedia.org/wikipedia/commons/a/aa/Lock-red-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .cs1-ws-icon a{background:url("//upload.wikimedia.org/wikipedia/commons/4/4c/Wikisource-logo.svg")right 0.1em center/12px no-repeat}body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-free a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-limited a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-registration a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-subscription a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .cs1-ws-icon a{background-size:contain;padding:0 1em 0 0}.mw-parser-output .cs1-code{color:inherit;background:inherit;border:none;padding:inherit}.mw-parser-output .cs1-hidden-error{display:none;color:var(--color-error,#d33)}.mw-parser-output .cs1-visible-error{color:var(--color-error,#d33)}.mw-parser-output .cs1-maint{display:none;color:#085;margin-left:0.3em}.mw-parser-output .cs1-kern-left{padding-left:0.2em}.mw-parser-output .cs1-kern-right{padding-right:0.2em}.mw-parser-output .citation .mw-selflink{font-weight:inherit}@media screen{.mw-parser-output .cs1-format{font-size:95%}html.skin-theme-clientpref-night .mw-parser-output .cs1-maint{color:#18911f}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .cs1-maint{color:#18911f}}</style><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://www.telecomasia.net/content/massive-data-breach-exposes-all-philippines-voters">"Massive data breach exposes all Philippines voters"</a>. Telecom Asia. 12 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">21 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=Massive+data+breach+exposes+all+Philippines+voters&amp;rft.date=2016-04-12&amp;rft_id=http%3A%2F%2Fwww.telecomasia.net%2Fcontent%2Fmassive-data-breach-exposes-all-philippines-voters&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-2"><span class="mw-cite-backlink"><b><a href="#cite_ref-2">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBuezaManuel2016" class="citation news cs1">Bueza, Michael; Manuel, Wayne (2 April 2016). <a rel="nofollow" class="external text" href="http://www.rappler.com/newsbreak/in-depth/127870-comelec-leak-identity-theft-scams-experts">"Experts fear identity theft, scams due to Comelec leak"</a>. Rappler<span class="reference-accessdate">. Retrieved <span class="nowrap">21 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=Experts+fear+identity+theft%2C+scams+due+to+Comelec+leak&amp;rft.date=2016-04-02&amp;rft.aulast=Bueza&amp;rft.aufirst=Michael&amp;rft.au=Manuel%2C+Wayne&amp;rft_id=http%3A%2F%2Fwww.rappler.com%2Fnewsbreak%2Fin-depth%2F127870-comelec-leak-identity-theft-scams-experts&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-trendmicro-3"><span class="mw-cite-backlink">^ <a href="#cite_ref-trendmicro_3-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-trendmicro_3-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-trendmicro_3-2"><sup><i><b>c</b></i></sup></a> <a href="#cite_ref-trendmicro_3-3"><sup><i><b>d</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMalig2016" class="citation news cs1">Malig, Jojo (7 April 2016). <a rel="nofollow" class="external text" href="http://news.abs-cbn.com/halalan2016/focus/04/07/16/comelec-hacking-threatens-security-of-voters-trend-micro">"Comelec hacking threatens security of voters: Trend Micro"</a>. <a href="/wiki/ABS-CBN_News_and_Current_Affairs" title="ABS-CBN News and Current Affairs">ABS-CBN News</a><span class="reference-accessdate">. Retrieved <span class="nowrap">21 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=Comelec+hacking+threatens+security+of+voters%3A+Trend+Micro&amp;rft.date=2016-04-07&amp;rft.aulast=Malig&amp;rft.aufirst=Jojo&amp;rft_id=http%3A%2F%2Fnews.abs-cbn.com%2Fhalalan2016%2Ffocus%2F04%2F07%2F16%2Fcomelec-hacking-threatens-security-of-voters-trend-micro&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-4"><span class="mw-cite-backlink"><b><a href="#cite_ref-4">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://www.gmanetwork.com/news/story/560552/scitech/technology/comelec-website-back-to-normal-after-hacking">"Comelec website back to normal after hacking"</a>. <i>GMA News</i>. 28 March 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">29 March</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=GMA+News&amp;rft.atitle=Comelec+website+back+to+normal+after+hacking&amp;rft.date=2016-03-28&amp;rft_id=http%3A%2F%2Fwww.gmanetwork.com%2Fnews%2Fstory%2F560552%2Fscitech%2Ftechnology%2Fcomelec-website-back-to-normal-after-hacking&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-5"><span class="mw-cite-backlink"><b><a href="#cite_ref-5">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://www.rappler.com/newsbreak/in-depth/127870-comelec-leak-identity-theft-scams-experts">"Experts fear identity theft, scams due to Comelec leak"</a>. 1 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">21 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=Experts+fear+identity+theft%2C+scams+due+to+Comelec+leak&amp;rft.date=2016-04-01&amp;rft_id=http%3A%2F%2Fwww.rappler.com%2Fnewsbreak%2Fin-depth%2F127870-comelec-leak-identity-theft-scams-experts&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-6"><span class="mw-cite-backlink"><b><a href="#cite_ref-6">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20160423132845/http://interaksyon.com/article/126807/comeleaks--lawmakers-voter-database-breach-compromises-may-9-elections-pnp-joins-probe">"<span class="cs1-kern-left"></span>'COMELEAKS' Lawmakers: Voter database breach compromises May 9 elections; PNP joins probe"</a>. <i>Interaksyon</i>. 22 April 2016. Archived from <a rel="nofollow" class="external text" href="http://interaksyon.com/article/126807/comeleaks--lawmakers-voter-database-breach-compromises-may-9-elections-pnp-joins-probe">the original</a> on 23 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">22 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Interaksyon&amp;rft.atitle=%27COMELEAKS%27+Lawmakers%3A+Voter+database+breach+compromises+May+9+elections%3B+PNP+joins+probe&amp;rft.date=2016-04-22&amp;rft_id=http%3A%2F%2Finteraksyon.com%2Farticle%2F126807%2Fcomeleaks--lawmakers-voter-database-breach-compromises-may-9-elections-pnp-joins-probe&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-7"><span class="mw-cite-backlink"><b><a href="#cite_ref-7">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKennedy2016" class="citation news cs1">Kennedy, John (11 April 2016). <a rel="nofollow" class="external text" href="https://www.siliconrepublic.com/enterprise/2016/04/11/philippines-fraud-hackers-leak-elections">"Every one of the Philippines' 55m voters could be in danger of fraud"</a>. Silicon Republic<span class="reference-accessdate">. Retrieved <span class="nowrap">21 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=Every+one+of+the+Philippines%27+55m+voters+could+be+in+danger+of+fraud&amp;rft.date=2016-04-11&amp;rft.aulast=Kennedy&amp;rft.aufirst=John&amp;rft_id=https%3A%2F%2Fwww.siliconrepublic.com%2Fenterprise%2F2016%2F04%2F11%2Fphilippines-fraud-hackers-leak-elections&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-taken_down-8"><span class="mw-cite-backlink"><b><a href="#cite_ref-taken_down_8-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20160423123924/http://cnnphilippines.com/news/2016/04/22/Comelec-hack-voters-data-wehaveyourdata.html">"Searchable website with hacked data taken down – Comelec"</a>. CNN Philippines. 22 April 2016. Archived from <a rel="nofollow" class="external text" href="http://cnnphilippines.com/news/2016/04/22/Comelec-hack-voters-data-wehaveyourdata.html">the original</a> on 23 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">22 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=Searchable+website+with+hacked+data+taken+down+%E2%80%93+Comelec&amp;rft.date=2016-04-22&amp;rft_id=http%3A%2F%2Fcnnphilippines.com%2Fnews%2F2016%2F04%2F22%2FComelec-hack-voters-data-wehaveyourdata.html&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-9"><span class="mw-cite-backlink"><b><a href="#cite_ref-9">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSantos2016" class="citation news cs1">Santos, Tina (29 March 2016). <a rel="nofollow" class="external text" href="http://newsinfo.inquirer.net/776683/comelec-shrugs-off-hacking">"Comelec shrugs off hacking"</a>. Philippine Daily Inquirer<span class="reference-accessdate">. Retrieved <span class="nowrap">21 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=Comelec+shrugs+off+hacking&amp;rft.date=2016-03-29&amp;rft.aulast=Santos&amp;rft.aufirst=Tina&amp;rft_id=http%3A%2F%2Fnewsinfo.inquirer.net%2F776683%2Fcomelec-shrugs-off-hacking&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-nobiometrics-10"><span class="mw-cite-backlink"><b><a href="#cite_ref-nobiometrics_10-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFGotinga2016" class="citation news cs1">Gotinga, JC (12 April 2016). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20160506024355/http://cnnphilippines.com/news/2016/04/12/Comelec-No-biometrics-in-leaked-data-hack.html">"Comelec: No biometrics in leaked data"</a>. CNN Philippines. Archived from <a rel="nofollow" class="external text" href="http://cnnphilippines.com/news/2016/04/12/Comelec-No-biometrics-in-leaked-data-hack.html">the original</a> on 6 May 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">21 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=Comelec%3A+No+biometrics+in+leaked+data&amp;rft.date=2016-04-12&amp;rft.aulast=Gotinga&amp;rft.aufirst=JC&amp;rft_id=http%3A%2F%2Fcnnphilippines.com%2Fnews%2F2016%2F04%2F12%2FComelec-No-biometrics-in-leaked-data-hack.html&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-11"><span class="mw-cite-backlink"><b><a href="#cite_ref-11">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSantos2016" class="citation news cs1">Santos, Tina (12 April 2016). <a rel="nofollow" class="external text" href="http://newsinfo.inquirer.net/779228/nbi-finds-lead-on-hackers-who-defaced-comelec-website">"NBI finds lead on hackers who defaced Comelec website"</a>. Philippine Daily Inquirer<span class="reference-accessdate">. Retrieved <span class="nowrap">21 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=NBI+finds+lead+on+hackers+who+defaced+Comelec+website&amp;rft.date=2016-04-12&amp;rft.aulast=Santos&amp;rft.aufirst=Tina&amp;rft_id=http%3A%2F%2Fnewsinfo.inquirer.net%2F779228%2Fnbi-finds-lead-on-hackers-who-defaced-comelec-website&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-12"><span class="mw-cite-backlink"><b><a href="#cite_ref-12">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://www.gmanetwork.com/news/story/563546/news/nation/nbi-releases-suspected-comelec-hacker-s-mugshot">"NBI releases suspected Comelec hacker's mugshot"</a>. 21 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">21 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=NBI+releases+suspected+Comelec+hacker%27s+mugshot&amp;rft.date=2016-04-21&amp;rft_id=http%3A%2F%2Fwww.gmanetwork.com%2Fnews%2Fstory%2F563546%2Fnews%2Fnation%2Fnbi-releases-suspected-comelec-hacker-s-mugshot&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-13"><span class="mw-cite-backlink"><b><a href="#cite_ref-13">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFCimpanu,_Catalin2016" class="citation news cs1">Cimpanu, Catalin (22 April 2016). <a rel="nofollow" class="external text" href="http://news.softpedia.com/news/anonymous-member-arrested-for-the-comelec-hack-503311.shtml">"Anonymous Member Arrested for the COMELEC Hack"</a>. <i><a href="/wiki/Softpedia" title="Softpedia">Softpedia</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">23 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Softpedia&amp;rft.atitle=Anonymous+Member+Arrested+for+the+COMELEC+Hack&amp;rft.date=2016-04-22&amp;rft.au=Cimpanu%2C+Catalin&amp;rft_id=http%3A%2F%2Fnews.softpedia.com%2Fnews%2Fanonymous-member-arrested-for-the-comelec-hack-503311.shtml&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-14"><span class="mw-cite-backlink"><b><a href="#cite_ref-14">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://newsinfo.inquirer.net/780822/comelec-hacker-arrested-asks-nbi-chief-for-a-selfie">"Comelec hacker arrested, asks NBI chief for a selfie"</a>. <i>Philippine Daily Inquirer</i>. 22 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">22 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Philippine+Daily+Inquirer&amp;rft.atitle=Comelec+hacker+arrested%2C+asks+NBI+chief+for+a+selfie&amp;rft.date=2016-04-22&amp;rft_id=http%3A%2F%2Fnewsinfo.inquirer.net%2F780822%2Fcomelec-hacker-arrested-asks-nbi-chief-for-a-selfie&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-hacker-apprehend-15"><span class="mw-cite-backlink">^ <a href="#cite_ref-hacker-apprehend_15-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-hacker-apprehend_15-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://www.rappler.com/nation/politics/elections/2016/130252-suspected-hacker-comelec-website-nabbed">"Fresh grad, 23, admits hacking Comelec site"</a>. 21 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">21 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=Fresh+grad%2C+23%2C+admits+hacking+Comelec+site&amp;rft.date=2016-04-21&amp;rft_id=http%3A%2F%2Fwww.rappler.com%2Fnation%2Fpolitics%2Felections%2F2016%2F130252-suspected-hacker-comelec-website-nabbed&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-16"><span class="mw-cite-backlink"><b><a href="#cite_ref-16">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://news.abs-cbn.com/halalan2016/nation/04/21/16/nbi-arrests-hacker-of-comelec-website">"NBI arrests hacker of Comelec website"</a>. 21 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">21 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=NBI+arrests+hacker+of+Comelec+website&amp;rft.date=2016-04-21&amp;rft_id=http%3A%2F%2Fnews.abs-cbn.com%2Fhalalan2016%2Fnation%2F04%2F21%2F16%2Fnbi-arrests-hacker-of-comelec-website&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-17"><span class="mw-cite-backlink"><b><a href="#cite_ref-17">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://www.mb.com.ph/comelec-hacker-arrested/">"Comelec hacker arrested"</a>. <i>Manila Bulletin</i>. 22 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">23 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Manila+Bulletin&amp;rft.atitle=Comelec+hacker+arrested&amp;rft.date=2016-04-22&amp;rft_id=http%3A%2F%2Fwww.mb.com.ph%2Fcomelec-hacker-arrested%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-18"><span class="mw-cite-backlink"><b><a href="#cite_ref-18">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://www.philstar.com/headlines/2016/04/29/1578060/nbi-arrests-2nd-comelec-hacker">"NBI arrests 2nd Comelec hacker"</a>. <i>The Philippine Star</i>. 29 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">29 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=The+Philippine+Star&amp;rft.atitle=NBI+arrests+2nd+Comelec+hacker&amp;rft.date=2016-04-29&amp;rft_id=http%3A%2F%2Fwww.philstar.com%2Fheadlines%2F2016%2F04%2F29%2F1578060%2Fnbi-arrests-2nd-comelec-hacker&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-secondhacker057-19"><span class="mw-cite-backlink"><b><a href="#cite_ref-secondhacker057_19-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMurdock,_Jason2016" class="citation news cs1">Murdock, Jason (29 April 2016). <a rel="nofollow" class="external text" href="http://www.ibtimes.co.uk/philippines-election-hackers-taunt-find-us-if-you-can-second-suspect-arrested-1557420">"Philippines election hackers taunt 'find us if you can' as second suspect is arrested"</a>. <i>International Business Times</i><span class="reference-accessdate">. Retrieved <span class="nowrap">29 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=International+Business+Times&amp;rft.atitle=Philippines+election+hackers+taunt+%27find+us+if+you+can%27+as+second+suspect+is+arrested&amp;rft.date=2016-04-29&amp;rft.au=Murdock%2C+Jason&amp;rft_id=http%3A%2F%2Fwww.ibtimes.co.uk%2Fphilippines-election-hackers-taunt-find-us-if-you-can-second-suspect-arrested-1557420&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-secondhacker058-20"><span class="mw-cite-backlink">^ <a href="#cite_ref-secondhacker058_20-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-secondhacker058_20-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://news.abs-cbn.com/halalan2016/nation/04/29/16/nbi-arrests-2nd-hacker-in-comelec-data-breach">"NBI arrests 2nd hacker in Comelec data breach"</a>. <i>ABS-CBN News</i>. 29 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">29 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=ABS-CBN+News&amp;rft.atitle=NBI+arrests+2nd+hacker+in+Comelec+data+breach&amp;rft.date=2016-04-29&amp;rft_id=http%3A%2F%2Fnews.abs-cbn.com%2Fhalalan2016%2Fnation%2F04%2F29%2F16%2Fnbi-arrests-2nd-hacker-in-comelec-data-breach&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-21"><span class="mw-cite-backlink"><b><a href="#cite_ref-21">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFGeducos2016" class="citation news cs1">Geducos, Argyll Cyrus (30 April 2016). <a rel="nofollow" class="external text" href="http://www.mb.com.ph/comeleak-wont-affect-may-9-polls/">"Second Comelec hacker arrested"</a>. <i>‘Comeleak’ won’t affect May 9 polls</i><span class="reference-accessdate">. Retrieved <span class="nowrap">2 May</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=%E2%80%98Comeleak%E2%80%99+won%E2%80%99t+affect+May+9+polls&amp;rft.atitle=Second+Comelec+hacker+arrested&amp;rft.date=2016-04-30&amp;rft.aulast=Geducos&amp;rft.aufirst=Argyll+Cyrus&amp;rft_id=http%3A%2F%2Fwww.mb.com.ph%2Fcomeleak-wont-affect-may-9-polls%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-secondhacker105-22"><span class="mw-cite-backlink">^ <a href="#cite_ref-secondhacker105_22-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-secondhacker105_22-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://www.mb.com.ph/comelec-data-leak-has-no-effect-on-elections-says-hacker/">"Comelec data leak has no effect on elections, says hacker"</a>. <i>Manila Bulletin</i>. 29 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">29 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Manila+Bulletin&amp;rft.atitle=Comelec+data+leak+has+no+effect+on+elections%2C+says+hacker&amp;rft.date=2016-04-29&amp;rft_id=http%3A%2F%2Fwww.mb.com.ph%2Fcomelec-data-leak-has-no-effect-on-elections-says-hacker%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-23"><span class="mw-cite-backlink"><b><a href="#cite_ref-23">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20160430104529/http://thestandard.com.ph/news/-main-stories/top-stories/204610/second-comelec-hacker-arrested.html">"Second Comelec hacker arrested"</a>. <i>The Standard</i>. 30 April 2016. Archived from <a rel="nofollow" class="external text" href="http://thestandard.com.ph/news/-main-stories/top-stories/204610/second-comelec-hacker-arrested.html">the original</a> on 30 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">30 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=The+Standard&amp;rft.atitle=Second+Comelec+hacker+arrested&amp;rft.date=2016-04-30&amp;rft_id=http%3A%2F%2Fthestandard.com.ph%2Fnews%2F-main-stories%2Ftop-stories%2F204610%2Fsecond-comelec-hacker-arrested.html&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-secondhacker070-24"><span class="mw-cite-backlink"><b><a href="#cite_ref-secondhacker070_24-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20160513114309/http://cnnphilippines.com/news/2016/04/29/Comelec-hacker-data-leak.html">"Hacker who allegedly leaked Comelec data now in NBI custody"</a>. <i>CNN Philippines</i>. 29 April 2016. Archived from <a rel="nofollow" class="external text" href="http://cnnphilippines.com/news/2016/04/29/Comelec-hacker-data-leak.html">the original</a> on 13 May 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">29 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=CNN+Philippines&amp;rft.atitle=Hacker+who+allegedly+leaked+Comelec+data+now+in+NBI+custody&amp;rft.date=2016-04-29&amp;rft_id=http%3A%2F%2Fcnnphilippines.com%2Fnews%2F2016%2F04%2F29%2FComelec-hacker-data-leak.html&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-taps_experts-25"><span class="mw-cite-backlink"><b><a href="#cite_ref-taps_experts_25-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20160422150938/http://www.manilatimes.net/breaking_news/comelec-taps-cybersecurity-experts/">"Comelec taps cybersecurity experts"</a>. The Manila Times. 21 April 2016. Archived from <a rel="nofollow" class="external text" href="http://www.manilatimes.net/breaking_news/comelec-taps-cybersecurity-experts/">the original</a> on 22 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">21 April</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=Comelec+taps+cybersecurity+experts&amp;rft.date=2016-04-21&amp;rft_id=http%3A%2F%2Fwww.manilatimes.net%2Fbreaking_news%2Fcomelec-taps-cybersecurity-experts%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-26"><span class="mw-cite-backlink"><b><a href="#cite_ref-26">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20170106141357/http://thestandard.com.ph/news/-main-stories/top-stories/225981/-comeleak-poll-chief-rapped-for-data-breach.html">"<span class="cs1-kern-left"></span>'Comeleak': Poll chief rapped for data breach"</a>. <i>Manila Standard</i>. Archived from <a rel="nofollow" class="external text" href="http://thestandard.com.ph/news/-main-stories/top-stories/225981/-comeleak-poll-chief-rapped-for-data-breach.html">the original</a> on 2017-01-06<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-01-06</span></span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Manila+Standard&amp;rft.atitle=%27Comeleak%27%3A+Poll+chief+rapped+for+data+breach&amp;rft_id=http%3A%2F%2Fthestandard.com.ph%2Fnews%2F-main-stories%2Ftop-stories%2F225981%2F-comeleak-poll-chief-rapped-for-data-breach.html&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> <li id="cite_note-27"><span class="mw-cite-backlink"><b><a href="#cite_ref-27">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://news.abs-cbn.com/news/01/05/17/comelecs-bautista-faces-criminal-raps-over-massive-data-leak">"Comelec's Bautista faces criminal raps over massive data leak"</a>. <i>ABS-CBN News</i>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=ABS-CBN+News&amp;rft.atitle=Comelec%27s+Bautista+faces+criminal+raps+over+massive+data+leak&amp;rft_id=http%3A%2F%2Fnews.abs-cbn.com%2Fnews%2F01%2F05%2F17%2Fcomelecs-bautista-faces-criminal-raps-over-massive-data-leak&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACommission+on+Elections+data+breach" class="Z3988"></span></span> </li> </ol></div> <div class="navbox-styles"><style data-mw-deduplicate="TemplateStyles:r1129693374">.mw-parser-output .hlist dl,.mw-parser-output .hlist ol,.mw-parser-output .hlist ul{margin:0;padding:0}.mw-parser-output .hlist dd,.mw-parser-output .hlist dt,.mw-parser-output .hlist li{margin:0;display:inline}.mw-parser-output .hlist.inline,.mw-parser-output .hlist.inline dl,.mw-parser-output .hlist.inline ol,.mw-parser-output .hlist.inline ul,.mw-parser-output .hlist dl dl,.mw-parser-output .hlist dl ol,.mw-parser-output .hlist dl ul,.mw-parser-output .hlist ol dl,.mw-parser-output .hlist ol ol,.mw-parser-output .hlist ol ul,.mw-parser-output .hlist ul dl,.mw-parser-output .hlist ul ol,.mw-parser-output .hlist ul ul{display:inline}.mw-parser-output .hlist .mw-empty-li{display:none}.mw-parser-output .hlist dt::after{content:": "}.mw-parser-output .hlist dd::after,.mw-parser-output .hlist li::after{content:" · ";font-weight:bold}.mw-parser-output .hlist dd:last-child::after,.mw-parser-output .hlist dt:last-child::after,.mw-parser-output .hlist li:last-child::after{content:none}.mw-parser-output .hlist dd dd:first-child::before,.mw-parser-output .hlist dd dt:first-child::before,.mw-parser-output .hlist dd li:first-child::before,.mw-parser-output .hlist dt dd:first-child::before,.mw-parser-output .hlist dt dt:first-child::before,.mw-parser-output .hlist dt li:first-child::before,.mw-parser-output .hlist li dd:first-child::before,.mw-parser-output .hlist li dt:first-child::before,.mw-parser-output .hlist li li:first-child::before{content:" (";font-weight:normal}.mw-parser-output .hlist dd dd:last-child::after,.mw-parser-output .hlist dd dt:last-child::after,.mw-parser-output .hlist dd li:last-child::after,.mw-parser-output .hlist dt dd:last-child::after,.mw-parser-output .hlist dt dt:last-child::after,.mw-parser-output .hlist dt li:last-child::after,.mw-parser-output .hlist li dd:last-child::after,.mw-parser-output .hlist li dt:last-child::after,.mw-parser-output .hlist li li:last-child::after{content:")";font-weight:normal}.mw-parser-output .hlist ol{counter-reset:listitem}.mw-parser-output .hlist ol>li{counter-increment:listitem}.mw-parser-output .hlist ol>li::before{content:" "counter(listitem)"\a0 "}.mw-parser-output .hlist dd ol>li:first-child::before,.mw-parser-output .hlist dt ol>li:first-child::before,.mw-parser-output .hlist li ol>li:first-child::before{content:" ("counter(listitem)"\a0 "}</style><style data-mw-deduplicate="TemplateStyles:r1236075235">.mw-parser-output .navbox{box-sizing:border-box;border:1px solid #a2a9b1;width:100%;clear:both;font-size:88%;text-align:center;padding:1px;margin:1em auto 0}.mw-parser-output .navbox .navbox{margin-top:0}.mw-parser-output .navbox+.navbox,.mw-parser-output .navbox+.navbox-styles+.navbox{margin-top:-1px}.mw-parser-output .navbox-inner,.mw-parser-output .navbox-subgroup{width:100%}.mw-parser-output .navbox-group,.mw-parser-output .navbox-title,.mw-parser-output .navbox-abovebelow{padding:0.25em 1em;line-height:1.5em;text-align:center}.mw-parser-output .navbox-group{white-space:nowrap;text-align:right}.mw-parser-output .navbox,.mw-parser-output .navbox-subgroup{background-color:#fdfdfd}.mw-parser-output .navbox-list{line-height:1.5em;border-color:#fdfdfd}.mw-parser-output .navbox-list-with-group{text-align:left;border-left-width:2px;border-left-style:solid}.mw-parser-output tr+tr>.navbox-abovebelow,.mw-parser-output tr+tr>.navbox-group,.mw-parser-output tr+tr>.navbox-image,.mw-parser-output tr+tr>.navbox-list{border-top:2px solid #fdfdfd}.mw-parser-output .navbox-title{background-color:#ccf}.mw-parser-output .navbox-abovebelow,.mw-parser-output .navbox-group,.mw-parser-output .navbox-subgroup .navbox-title{background-color:#ddf}.mw-parser-output .navbox-subgroup .navbox-group,.mw-parser-output .navbox-subgroup .navbox-abovebelow{background-color:#e6e6ff}.mw-parser-output .navbox-even{background-color:#f7f7f7}.mw-parser-output .navbox-odd{background-color:transparent}.mw-parser-output .navbox .hlist td dl,.mw-parser-output .navbox .hlist td ol,.mw-parser-output .navbox .hlist td ul,.mw-parser-output .navbox td.hlist dl,.mw-parser-output .navbox td.hlist ol,.mw-parser-output .navbox td.hlist ul{padding:0.125em 0}.mw-parser-output .navbox .navbar{display:block;font-size:100%}.mw-parser-output .navbox-title .navbar{float:left;text-align:left;margin-right:0.5em}body.skin--responsive .mw-parser-output .navbox-image img{max-width:none!important}@media print{body.ns-0 .mw-parser-output .navbox{display:none!important}}</style></div><div role="navigation" class="navbox" aria-labelledby="Hacking_in_the_2010s" style="padding:3px"><table class="nowraplinks hlist mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><style data-mw-deduplicate="TemplateStyles:r1239400231">.mw-parser-output .navbar{display:inline;font-size:88%;font-weight:normal}.mw-parser-output .navbar-collapse{float:left;text-align:left}.mw-parser-output .navbar-boxtext{word-spacing:0}.mw-parser-output .navbar ul{display:inline-block;white-space:nowrap;line-height:inherit}.mw-parser-output .navbar-brackets::before{margin-right:-0.125em;content:"[ "}.mw-parser-output .navbar-brackets::after{margin-left:-0.125em;content:" ]"}.mw-parser-output .navbar li{word-spacing:-0.125em}.mw-parser-output .navbar a>span,.mw-parser-output .navbar a>abbr{text-decoration:inherit}.mw-parser-output .navbar-mini abbr{font-variant:small-caps;border-bottom:none;text-decoration:none;cursor:inherit}.mw-parser-output .navbar-ct-full{font-size:114%;margin:0 7em}.mw-parser-output .navbar-ct-mini{font-size:114%;margin:0 4em}html.skin-theme-clientpref-night .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}@media(prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}}@media print{.mw-parser-output .navbar{display:none!important}}</style><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Hacking_in_the_2010s" title="Template:Hacking in the 2010s"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Hacking_in_the_2010s" title="Template talk:Hacking in the 2010s"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Hacking_in_the_2010s" title="Special:EditPage/Template:Hacking in the 2010s"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Hacking_in_the_2010s" style="font-size:114%;margin:0 4em">Hacking in the 2010s</div></th></tr><tr><td class="navbox-abovebelow" colspan="2"><div><table style="width:100%; margin:1px; display:inline-table;"><tbody><tr> <td style="text-align:left; vertical-align:middle; padding:0 0.5em 0 0;" class="noprint">&#8592;&#160;<a href="/wiki/Template:Hacking_in_the_2000s" title="Template:Hacking in the 2000s">2000s</a></td> <td style="text-align:center; vertical-align:middle;; padding:0 1px;" class=""><a href="/wiki/Timeline_of_computer_security_hacker_history#2010s" class="mw-redirect" title="Timeline of computer security hacker history">Timeline</a></td> <td style="text-align:right; vertical-align:middle;; padding:0 0 0 0.5em;" class="noprint"><a href="/wiki/Template:Hacking_in_the_2020s" title="Template:Hacking in the 2020s">2020s</a>&#160;&#8594;</td> </tr></tbody></table></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Major incidents</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%">2010</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Operation_Aurora" title="Operation Aurora">Operation Aurora</a> (publication of 2009 events)</li> <li><a href="/wiki/February_2010_Australian_cyberattacks" title="February 2010 Australian cyberattacks">Australian cyberattacks</a></li> <li><a href="/wiki/Operation_Olympic_Games" title="Operation Olympic Games">Operation Olympic Games</a></li> <li><a href="/wiki/Shadow_Network" title="Shadow Network">Operation ShadowNet</a></li> <li><a href="/wiki/Operation_Payback" title="Operation Payback">Operation Payback</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2011</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2011_Canadian_government_hackings" title="2011 Canadian government hackings">Canadian government</a></li> <li><a href="/wiki/DigiNotar" title="DigiNotar">DigiNotar</a></li> <li><a href="/wiki/DNSChanger" title="DNSChanger">DNSChanger</a></li> <li><a href="/wiki/HBGary" title="HBGary">HBGary Federal</a></li> <li><a href="/wiki/Operation_AntiSec" title="Operation AntiSec">Operation AntiSec</a></li> <li><a href="/wiki/2011_PlayStation_Network_outage" title="2011 PlayStation Network outage">PlayStation network outage</a></li> <li><a href="/wiki/RSA_SecurID#March_2011_system_compromise" title="RSA SecurID">RSA SecurID compromise</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2012</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2012_LinkedIn_hack" title="2012 LinkedIn hack">LinkedIn hack</a></li> <li><a href="/wiki/Stratfor_email_leak" title="Stratfor email leak">Stratfor email leak</a></li> <li><a href="/wiki/Operation_High_Roller" title="Operation High Roller">Operation High Roller</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2013</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2013_South_Korea_cyberattack" title="2013 South Korea cyberattack">South Korea cyberattack</a></li> <li><a href="/wiki/Snapchat#December_2013_hack" title="Snapchat">Snapchat hack</a></li> <li><a href="/wiki/June_25_cyber_terror" class="mw-redirect" title="June 25 cyber terror">Cyberterrorism attack of June 25</a></li> <li><a href="/wiki/Yahoo!_data_breaches#August_2013:_breach" class="mw-redirect" title="Yahoo! data breaches">2013 Yahoo! data breach</a></li> <li><a href="/wiki/2013_Singapore_cyberattacks" title="2013 Singapore cyberattacks">Singapore cyberattacks</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2014</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Anthem_medical_data_breach" title="Anthem medical data breach">Anthem medical data breach</a></li> <li><a href="/wiki/Operation_Tovar" title="Operation Tovar">Operation Tovar</a></li> <li><a href="/wiki/2014_celebrity_nude_photo_leak" title="2014 celebrity nude photo leak">2014 celebrity nude photo leak</a></li> <li><a href="/wiki/2014_JPMorgan_Chase_data_breach" title="2014 JPMorgan Chase data breach">2014 JPMorgan Chase data breach</a></li> <li><a href="/wiki/2014_Sony_Pictures_hack" title="2014 Sony Pictures hack">2014 Sony Pictures hack</a></li> <li><a href="/wiki/2014_Russian_hacker_password_theft" title="2014 Russian hacker password theft">Russian hacker password theft</a></li> <li><a href="/wiki/Yahoo!_data_breaches#Late_2014:_breach" class="mw-redirect" title="Yahoo! data breaches">2014 Yahoo! data breach</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2015</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Office_of_Personnel_Management_data_breach" title="Office of Personnel Management data breach">Office of Personnel Management data breach</a></li> <li><a href="/wiki/HackingTeam#2015_data_breach" title="HackingTeam">HackingTeam</a></li> <li><a href="/wiki/Ashley_Madison_data_breach" title="Ashley Madison data breach">Ashley Madison data breach</a></li> <li><a href="/wiki/VTech#2015_data_breach" title="VTech">VTech data breach</a></li> <li><a href="/wiki/2015_Ukraine_power_grid_hack" title="2015 Ukraine power grid hack">Ukrainian Power Grid Cyberattack</a></li> <li><a href="/wiki/2015%E2%80%932016_SWIFT_banking_hack" title="2015–2016 SWIFT banking hack">SWIFT banking hack</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2016</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Bangladesh_Bank_robbery" title="Bangladesh Bank robbery">Bangladesh Bank robbery</a></li> <li><a href="/wiki/Hollywood_Presbyterian_Medical_Center#Ransomware" title="Hollywood Presbyterian Medical Center">Hollywood Presbyterian Medical Center ransomware incident</a></li> <li><a class="mw-selflink selflink">Commission on Elections data breach</a></li> <li><a href="/wiki/Democratic_National_Committee_cyber_attacks" title="Democratic National Committee cyber attacks">Democratic National Committee cyber attacks</a></li> <li><a href="/wiki/Vietnamese_airports_hackings" title="Vietnamese airports hackings">Vietnam Airport Hacks</a></li> <li><a href="/wiki/Democratic_Congressional_Campaign_Committee_cyber_attacks" title="Democratic Congressional Campaign Committee cyber attacks">DCCC cyber attacks</a></li> <li><a href="/wiki/2016_Indian_Banks_data_breach" class="mw-redirect" title="2016 Indian Banks data breach">Indian Bank data breaches</a></li> <li><a href="/wiki/Surkov_leaks" title="Surkov leaks">Surkov leaks</a></li> <li><a href="/wiki/DDoS_attacks_on_Dyn" title="DDoS attacks on Dyn">Dyn cyberattack</a></li> <li><a href="/wiki/Russian_interference_in_the_2016_United_States_elections" title="Russian interference in the 2016 United States elections">Russian interference in the 2016 U.S. elections</a></li> <li><a href="/wiki/2016_Bitfinex_hack" title="2016 Bitfinex hack">2016 Bitfinex hack</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2017</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/SHA1#SHAttered_–_first_public_collision" class="mw-redirect" title="SHA1">SHAttered</a></li> <li><a href="/wiki/2017_Macron_e-mail_leaks" title="2017 Macron e-mail leaks">2017 Macron e-mail leaks</a></li> <li><a href="/wiki/WannaCry_ransomware_attack" title="WannaCry ransomware attack">WannaCry ransomware attack</a></li> <li><a href="/wiki/2017_Westminster_data_breach" title="2017 Westminster data breach">Westminster data breach</a></li> <li><a href="/wiki/Petya_(malware_family)" title="Petya (malware family)">Petya and NotPetya</a> <ul><li><a href="/wiki/2017_Ukraine_ransomware_attacks" title="2017 Ukraine ransomware attacks">2017 Ukraine ransomware attacks</a></li></ul></li> <li><a href="/wiki/2017_Equifax_data_breach" title="2017 Equifax data breach">Equifax data breach</a></li> <li><a href="/wiki/Deloitte#E-mail_hack" title="Deloitte">Deloitte breach</a></li> <li><a href="/wiki/Disqus#October_2017_security_breach" title="Disqus">Disqus breach</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2018</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Trustico#DigiCert_and_Trustico_spat,_2018" title="Trustico">Trustico</a></li> <li><a href="/wiki/Atlanta_government_ransomware_attack" title="Atlanta government ransomware attack">Atlanta cyberattack</a></li> <li><a href="/wiki/2018_SingHealth_data_breach" title="2018 SingHealth data breach">SingHealth data breach</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2019</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2019_cyberattacks_on_Sri_Lanka" title="2019 cyberattacks on Sri Lanka">Sri Lanka cyberattack</a></li> <li><a href="/wiki/2019_Baltimore_ransomware_attack" title="2019 Baltimore ransomware attack">Baltimore ransomware attack</a></li> <li><a href="/wiki/2019_Bulgarian_revenue_agency_hack" class="mw-redirect" title="2019 Bulgarian revenue agency hack">Bulgarian revenue agency hack</a></li> <li><a href="/wiki/WhatsApp_snooping_scandal" title="WhatsApp snooping scandal">WhatsApp snooping scandal</a></li> <li><a href="/wiki/Jeff_Bezos_phone_hacking_incident" title="Jeff Bezos phone hacking incident">Jeff Bezos phone hacking incident</a></li></ul> </div></td></tr></tbody></table><div></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Hacktivism" title="Hacktivism">Hacktivism</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Anonymous_(hacker_group)" title="Anonymous (hacker group)">Anonymous</a> <ul><li><a href="/wiki/Timeline_of_events_associated_with_Anonymous" title="Timeline of events associated with Anonymous">associated events</a></li></ul></li> <li><a href="/wiki/CyberBerkut" title="CyberBerkut">CyberBerkut</a></li> <li><a href="/wiki/Gay_Nigger_Association_of_America" title="Gay Nigger Association of America">GNAA</a></li> <li><a href="/wiki/Goatse_Security" title="Goatse Security">Goatse Security</a></li> <li><a href="/wiki/Lizard_Squad" title="Lizard Squad">Lizard Squad</a></li> <li><a href="/wiki/LulzRaft" title="LulzRaft">LulzRaft</a></li> <li><a href="/wiki/LulzSec" title="LulzSec">LulzSec</a></li> <li><a href="/wiki/2016_Dyn_cyberattack#Perpetrators" class="mw-redirect" title="2016 Dyn cyberattack">New World Hackers</a></li> <li><a href="/wiki/NullCrew" title="NullCrew">NullCrew</a></li> <li><a href="/wiki/OurMine" title="OurMine">OurMine</a></li> <li><a href="/wiki/PayPal_14" title="PayPal 14">PayPal 14</a></li> <li><a href="/wiki/RedHack" title="RedHack">RedHack</a></li> <li><a href="/wiki/Teamp0ison" title="Teamp0ison">Teamp0ison</a></li> <li><a href="/wiki/The_Dark_Overlord_(hacker_group)" title="The Dark Overlord (hacker group)"> TDO </a></li> <li><a href="/wiki/UGNazi" title="UGNazi">UGNazi</a></li> <li><a href="/wiki/Ukrainian_Cyber_Alliance" title="Ukrainian Cyber Alliance">Ukrainian Cyber Alliance</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Advanced_persistent_threat" title="Advanced persistent threat">Advanced<br />persistent threats</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Bangladesh_Black_Hat_Hackers" title="Bangladesh Black Hat Hackers">Bangladesh Black Hat Hackers</a></li> <li><a href="/wiki/Bureau_121" title="Bureau 121">Bureau 121</a></li> <li><a href="/wiki/Charming_Kitten" title="Charming Kitten">Charming Kitten</a></li> <li><a href="/wiki/Cozy_Bear" title="Cozy Bear">Cozy Bear</a></li> <li><a href="/wiki/Dark_Basin" title="Dark Basin">Dark Basin</a></li> <li><a href="/wiki/DarkMatter_Group" title="DarkMatter Group">DarkMatter</a></li> <li><a href="/wiki/Elfin_Team" title="Elfin Team">Elfin Team</a></li> <li><a href="/wiki/Equation_Group" title="Equation Group">Equation Group</a></li> <li><a href="/wiki/Fancy_Bear" title="Fancy Bear">Fancy Bear</a></li> <li><a href="/wiki/Stuxnet#History" title="Stuxnet">GOSSIPGIRL</a> (confederation)</li> <li><a href="/wiki/Guccifer_2.0" title="Guccifer 2.0">Guccifer 2.0</a></li> <li><a href="/wiki/Hacking_Team" class="mw-redirect" title="Hacking Team">Hacking Team</a></li> <li><a href="/wiki/Helix_Kitten" title="Helix Kitten">Helix Kitten</a></li> <li><a href="/wiki/Iranian_Cyber_Army" title="Iranian Cyber Army">Iranian Cyber Army</a></li> <li><a href="/wiki/Lazarus_Group" title="Lazarus Group">Lazarus Group</a> (<a href="/wiki/Lazarus_Group#BlueNorOff" title="Lazarus Group">BlueNorOff</a>) (<a href="/wiki/Lazarus_Group#AndAriel" title="Lazarus Group">AndAriel</a>)</li> <li><a href="/wiki/NSO_Group" title="NSO Group">NSO Group</a></li> <li><a href="/wiki/Numbered_Panda" title="Numbered Panda">Numbered Panda</a></li> <li><a href="/wiki/PLA_Unit_61398" title="PLA Unit 61398">PLA Unit 61398</a></li> <li><a href="/wiki/PLA_Unit_61486" title="PLA Unit 61486">PLA Unit 61486</a></li> <li><a href="/wiki/PLATINUM_(cybercrime_group)" title="PLATINUM (cybercrime group)">PLATINUM</a></li> <li><a href="/wiki/Pranknet" title="Pranknet">Pranknet</a></li> <li><a href="/wiki/Red_Apollo" title="Red Apollo">Red Apollo</a></li> <li><a href="/wiki/Rocket_Kitten" title="Rocket Kitten">Rocket Kitten</a></li> <li><a href="/wiki/Stealth_Falcon" title="Stealth Falcon">Stealth Falcon</a></li> <li><a href="/wiki/Syrian_Electronic_Army" title="Syrian Electronic Army">Syrian Electronic Army</a></li> <li><a href="/wiki/Tailored_Access_Operations" title="Tailored Access Operations">Tailored Access Operations</a></li> <li><a href="/wiki/The_Shadow_Brokers" title="The Shadow Brokers">The Shadow Brokers</a></li> <li><a href="/wiki/XDedic" title="XDedic">xDedic</a></li> <li><a href="/wiki/Yemen_Cyber_Army" title="Yemen Cyber Army">Yemen Cyber Army</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Hacker" title="Hacker">Individuals</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Ryan_Ackroyd" title="Ryan Ackroyd">Ryan Ackroyd</a></li> <li><a href="/wiki/Mustafa_Al-Bassam" title="Mustafa Al-Bassam">Mustafa Al-Bassam</a></li> <li><a href="/wiki/Cyber_Anakin" title="Cyber Anakin">Cyber Anakin</a></li> <li><a href="/wiki/George_Hotz" title="George Hotz">George Hotz</a></li> <li><a href="/wiki/Guccifer" title="Guccifer">Guccifer</a></li> <li><a href="/wiki/Elliott_Gunton" title="Elliott Gunton">Elliott Gunton</a></li> <li><a href="/wiki/Jeremy_Hammond" title="Jeremy Hammond">Jeremy Hammond</a></li> <li><a href="/wiki/Kristoffer_von_Hassel" title="Kristoffer von Hassel">Kristoffer von Hassel</a></li> <li><a href="/wiki/Junaid_Hussain" title="Junaid Hussain">Junaid Hussain</a></li> <li><a href="/wiki/MLT_(hacktivist)" title="MLT (hacktivist)">MLT</a></li> <li><a href="/wiki/Hector_Monsegur" title="Hector Monsegur">Sabu</a></li> <li><a href="/wiki/Roman_Seleznev" title="Roman Seleznev">Track2</a></li> <li><a href="/wiki/Topiary_(hacktivist)" title="Topiary (hacktivist)">Topiary</a></li> <li><a href="/wiki/The_Jester_(hacktivist)" title="The Jester (hacktivist)">The Jester</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Major <a href="/wiki/Vulnerability_(computing)" class="mw-redirect" title="Vulnerability (computing)">vulnerabilities</a><br />publicly <a href="/wiki/Full_disclosure_(computer_security)" title="Full disclosure (computer security)">disclosed</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Evercookie" title="Evercookie">Evercookie</a> (2010)</li> <li><a href="/wiki/ISeeYou" title="ISeeYou">iSeeYou</a> (2013)</li> <li><a href="/wiki/Heartbleed" title="Heartbleed"> Heartbleed</a> (2014)</li> <li><a href="/wiki/Shellshock_(software_bug)" title="Shellshock (software bug)">Shellshock</a> (2014)</li> <li><a href="/wiki/POODLE" title="POODLE">POODLE</a> (2014)</li> <li><a href="/wiki/Rootpipe" title="Rootpipe">Rootpipe</a> (2014)</li> <li><a href="/wiki/Row_hammer" title="Row hammer">Row hammer</a> (2014)</li> <li><a href="/wiki/Signaling_System_No._7#Protocol_security_vulnerabilities" class="mw-redirect" title="Signaling System No. 7">SS7 vulnerabilities</a> (2014)</li> <li><a href="/wiki/WinShock" title="WinShock">WinShock</a> (2014)</li> <li><a href="/wiki/JASBUG" title="JASBUG">JASBUG</a> (2015)</li> <li><a href="/wiki/Stagefright_(bug)" title="Stagefright (bug)">Stagefright</a> (2015)</li> <li><a href="/wiki/DROWN_attack" title="DROWN attack">DROWN</a> (2016)</li> <li><a href="/wiki/Badlock" title="Badlock">Badlock</a> (2016)</li> <li><a href="/wiki/Dirty_COW" title="Dirty COW">Dirty COW</a> (2016)</li> <li><a href="/wiki/Cloudbleed" title="Cloudbleed">Cloudbleed</a> (2017)</li> <li><a href="/wiki/Broadcom_Corporation#soc-wifi-vulns" title="Broadcom Corporation">Broadcom Wi-Fi</a> (2017)</li> <li><a href="/wiki/EternalBlue" title="EternalBlue">EternalBlue</a> (2017)</li> <li><a href="/wiki/DoublePulsar" title="DoublePulsar">DoublePulsar</a> (2017)</li> <li><a href="/wiki/Intel_Active_Management_Technology#Silent_Bob_is_Silent" title="Intel Active Management Technology">Silent Bob is Silent</a> (2017)</li> <li><a href="/wiki/KRACK" title="KRACK">KRACK</a> (2017)</li> <li><a href="/wiki/ROCA_vulnerability" title="ROCA vulnerability">ROCA vulnerability</a> (2017)</li> <li><a href="/wiki/BlueBorne_(security_vulnerability)" title="BlueBorne (security vulnerability)">BlueBorne</a> (2017)</li> <li><a href="/wiki/Meltdown_(security_vulnerability)" title="Meltdown (security vulnerability)">Meltdown</a> (2018)</li> <li><a href="/wiki/Spectre_(security_vulnerability)" title="Spectre (security vulnerability)">Spectre</a> (2018)</li> <li><a href="/wiki/EFAIL" title="EFAIL">EFAIL</a> (2018)</li> <li><a href="/wiki/Exactis" title="Exactis">Exactis</a> (2018)</li> <li><a href="/wiki/Speculative_Store_Bypass" title="Speculative Store Bypass">Speculative Store Bypass</a> (2018)</li> <li><a href="/wiki/Lazy_FP_state_restore" title="Lazy FP state restore">Lazy FP state restore</a> (2018)</li> <li><a href="/wiki/TLBleed" title="TLBleed">TLBleed</a> (2018)</li> <li><a href="/wiki/SigSpoof" title="SigSpoof">SigSpoof</a> (2018)</li> <li><a href="/wiki/Foreshadow" title="Foreshadow">Foreshadow</a> (2018)</li> <li><a href="/wiki/Wi-Fi_Protected_Access#Dragonblood_attack" title="Wi-Fi Protected Access">Dragonblood</a> (2019)</li> <li><a href="/wiki/Microarchitectural_Data_Sampling" title="Microarchitectural Data Sampling">Microarchitectural Data Sampling</a> (2019)</li> <li><a href="/wiki/BlueKeep" title="BlueKeep">BlueKeep</a> (2019)</li> <li><a href="/wiki/Kr00k" title="Kr00k">Kr00k</a> (2019)</li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Malware" title="Malware">Malware</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%">2010</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Ransomware#Bad_Rabbit" title="Ransomware">Bad Rabbit</a></li> <li><a href="/wiki/BlackEnergy#BlackEnergy_2_(BE2)" title="BlackEnergy"> Black Energy 2</a></li> <li><a href="/wiki/SpyEye" title="SpyEye">SpyEye</a></li> <li><a href="/wiki/Stuxnet" title="Stuxnet">Stuxnet</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2011</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Coreflood" title="Coreflood">Coreflood</a></li> <li><a href="/wiki/Alureon" title="Alureon">Alureon</a></li> <li><a href="/wiki/Duqu" title="Duqu">Duqu</a></li> <li><a href="/wiki/Kelihos_botnet" title="Kelihos botnet">Kelihos</a></li> <li><a href="/wiki/Metulji_botnet" title="Metulji botnet">Metulji botnet</a></li> <li><a href="/wiki/Stars_virus" title="Stars virus">Stars</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2012</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Carna_botnet" title="Carna botnet">Carna</a></li> <li><a href="/wiki/Dexter_(malware)" title="Dexter (malware)">Dexter</a></li> <li><a href="/wiki/FBI_MoneyPak_Ransomware" title="FBI MoneyPak Ransomware">FBI</a></li> <li><a href="/wiki/Flame_(malware)" title="Flame (malware)">Flame</a></li> <li><a href="/wiki/Mahdi_(malware)" title="Mahdi (malware)">Mahdi</a></li> <li><a href="/wiki/Red_October_(malware)" title="Red October (malware)">Red October</a></li> <li><a href="/wiki/Shamoon" title="Shamoon">Shamoon</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2013</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/CryptoLocker" title="CryptoLocker">CryptoLocker</a></li> <li><a href="/wiki/2013_South_Korea_cyberattack" title="2013 South Korea cyberattack">DarkSeoul</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2014</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Brambul" title="Brambul">Brambul</a></li> <li><a href="/wiki/BlackEnergy#BlackEnergy_3_(BE3)" title="BlackEnergy"> Black Energy 3</a></li> <li><a href="/wiki/Carbanak" title="Carbanak">Carbanak</a></li> <li><a href="/wiki/Careto_(malware)" title="Careto (malware)">Careto</a></li> <li><a href="/wiki/DarkHotel" title="DarkHotel">DarkHotel</a></li> <li><a href="/wiki/Duqu_2.0" title="Duqu 2.0">Duqu 2.0</a></li> <li><a href="/wiki/FinFisher" title="FinFisher">FinFisher</a></li> <li><a href="/wiki/Gameover_ZeuS" title="Gameover ZeuS">Gameover ZeuS</a></li> <li><a href="/wiki/Regin_(malware)" title="Regin (malware)">Regin</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2015</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Dridex" title="Dridex">Dridex</a></li> <li><a href="/wiki/Hidden_Tear" title="Hidden Tear">Hidden Tear</a></li> <li><a href="/wiki/Rombertik" title="Rombertik">Rombertik</a></li> <li><a href="/wiki/TeslaCrypt" title="TeslaCrypt">TeslaCrypt</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2016</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Hitler-Ransomware" title="Hitler-Ransomware">Hitler</a></li> <li><a href="/wiki/Jigsaw_(ransomware)" title="Jigsaw (ransomware)">Jigsaw</a></li> <li><a href="/wiki/KeRanger" title="KeRanger">KeRanger</a></li> <li><a href="/wiki/Necurs" class="mw-redirect" title="Necurs">Necurs</a></li> <li><a href="/wiki/MEMZ" title="MEMZ">MEMZ</a></li> <li><a href="/wiki/Mirai_(malware)" title="Mirai (malware)">Mirai</a></li> <li><a href="/wiki/Pegasus_(spyware)" title="Pegasus (spyware)">Pegasus</a></li> <li><a href="/wiki/Petya_and_NotPetya" class="mw-redirect" title="Petya and NotPetya">Petya and NotPetya</a></li> <li><a href="/wiki/X-Agent" title="X-Agent">X-Agent</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2017</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/BrickerBot" title="BrickerBot">BrickerBot</a></li> <li><a href="/wiki/Kirk_Ransomware" title="Kirk Ransomware">Kirk</a></li> <li><a href="/wiki/LogicLocker" title="LogicLocker">LogicLocker</a></li> <li><a href="/wiki/Rensenware" title="Rensenware">Rensenware</a></li> <li><a href="/wiki/Triton_(malware)" title="Triton (malware)">Triton</a></li> <li><a href="/wiki/WannaCry_ransomware_attack" title="WannaCry ransomware attack">WannaCry</a></li> <li><a href="/wiki/Xafecopy_Trojan" title="Xafecopy Trojan">XafeCopy</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2018</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/VPNFilter" title="VPNFilter">VPNFilter</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2019</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Grum_botnet" title="Grum botnet">Grum</a></li> <li><a href="/wiki/Joanap" title="Joanap">Joanap</a></li> <li><a href="/wiki/NetTraveler" title="NetTraveler">NetTraveler</a></li> <li><a href="/wiki/Chaos_Computer_Club#Staatstrojaner_affair" title="Chaos Computer Club">R2D2</a></li> <li><a href="/wiki/Tiny_Banker_Trojan" title="Tiny Banker Trojan">Tinba</a></li> <li><a href="/wiki/Titanium_(malware)" title="Titanium (malware)">Titanium</a></li> <li><a href="/wiki/ZeroAccess_botnet" title="ZeroAccess botnet">ZeroAccess botnet</a></li></ul> </div></td></tr></tbody></table><div></div></td></tr></tbody></table></div> <div class="navbox-styles"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236075235"></div><div role="navigation" class="navbox" aria-labelledby="2016_Philippine_general_election" style="padding:3px"><table class="nowraplinks mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1239400231"><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:2016_Philippine_general_election" title="Template:2016 Philippine general election"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:2016_Philippine_general_election" title="Template talk:2016 Philippine general election"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:2016_Philippine_general_election" title="Special:EditPage/Template:2016 Philippine general election"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="2016_Philippine_general_election" style="font-size:114%;margin:0 4em"><a href="/wiki/2016_Philippine_general_election" title="2016 Philippine general election">2016 Philippine general election</a></div></th></tr><tr><td class="navbox-abovebelow" colspan="2"><div><table style="width:100%; margin:1px; display:inline-table;"><tbody><tr> <td style="text-align:left; vertical-align:middle; padding:0 0.5em 0 0;" class="noprint">&#8592;&#160;<a href="/wiki/2013_Philippine_general_election" title="2013 Philippine general election">2013</a></td> <td style="text-align:center; vertical-align:middle;; padding:0 1px;" class=""><a href="/wiki/2016_Philippine_general_election" title="2016 Philippine general election">2016</a></td> <td style="text-align:right; vertical-align:middle;; padding:0 0 0 0.5em;" class="noprint"><a href="/wiki/2019_Philippine_general_election" title="2019 Philippine general election">2019</a>&#160;&#8594;</td> </tr></tbody></table></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%;background:#EEEEEE; color::#888; text-align:center;"><a href="/wiki/President_of_the_Philippines" title="President of the Philippines">President</a> &amp;<br /><a href="/wiki/Vice_president_of_the_Philippines" class="mw-redirect" title="Vice president of the Philippines">vice president</a></th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><b><a href="/wiki/2016_Philippine_presidential_election" title="2016 Philippine presidential election">Summary</a></b></li> <li>Debates <ul><li><a href="/wiki/2016_PiliPinas_Debates" class="mw-redirect" title="2016 PiliPinas Debates"><i>PiliPinas Debates 2016</i></a> <ul><li>Legs: <a href="/wiki/2016_PiliPinas_Debates_%E2%80%93_Mindanao_leg" class="mw-redirect" title="2016 PiliPinas Debates – Mindanao leg">Mindanao</a></li> <li><a href="/wiki/2016_PiliPinas_Debates_%E2%80%93_Visayas_leg" class="mw-redirect" title="2016 PiliPinas Debates – Visayas leg">Visayas</a></li> <li><a href="/wiki/2016_PiliPinas_Debates_%E2%80%93_Metro_Manila_leg" class="mw-redirect" title="2016 PiliPinas Debates – Metro Manila leg">Metro Manila</a></li> <li><a href="/wiki/2016_PiliPinas_Debate_%E2%80%93_Luzon_leg" class="mw-redirect" title="2016 PiliPinas Debate – Luzon leg">Luzon</a></li></ul></li> <li><i><a href="/wiki/Harapan_ng_Bise" title="Harapan ng Bise">Harapan ng Bise</a></i></li></ul></li> <li><a href="/wiki/Opinion_polling_for_the_2016_Philippine_presidential_election" title="Opinion polling for the 2016 Philippine presidential election">Opinion polling</a></li> <li><a href="/wiki/Congressional_canvass_for_the_2016_Philippine_presidential_election" title="Congressional canvass for the 2016 Philippine presidential election">Congressional canvass</a></li></ul> </div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/List_of_candidates_in_the_2016_Philippine_presidential_election" class="mw-redirect" title="List of candidates in the 2016 Philippine presidential election">Presidential<br />candidates</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Jejomar_Binay" title="Jejomar Binay">Jejomar Binay</a>, <a href="/wiki/United_Nationalist_Alliance" title="United Nationalist Alliance">UNA</a> <ul><li><a href="/wiki/Jejomar_Binay_2016_presidential_campaign" title="Jejomar Binay 2016 presidential campaign">campaign</a></li></ul></li> <li><a href="/wiki/Miriam_Defensor_Santiago" title="Miriam Defensor Santiago">Miriam Defensor Santiago</a>, <a href="/wiki/People%27s_Reform_Party" title="People&#39;s Reform Party">PRP</a> <ul><li><a href="/wiki/Miriam_Defensor_Santiago_2016_presidential_campaign" title="Miriam Defensor Santiago 2016 presidential campaign">campaign</a></li></ul></li> <li><a href="/wiki/Rodrigo_Duterte" title="Rodrigo Duterte">Rodrigo Duterte</a>, <a href="/wiki/PDP-Laban" class="mw-redirect" title="PDP-Laban">PDP-Laban</a> <ul><li><a href="/wiki/Rodrigo_Duterte_2016_presidential_campaign" title="Rodrigo Duterte 2016 presidential campaign">campaign</a></li></ul></li> <li><a href="/wiki/Grace_Poe" title="Grace Poe">Grace Poe</a>, Independent <ul><li><a href="/wiki/Grace_Poe_2016_presidential_campaign" title="Grace Poe 2016 presidential campaign">campaign</a></li></ul></li> <li><a href="/wiki/Mar_Roxas" title="Mar Roxas">Mar Roxas</a>, <a href="/wiki/Liberal_Party_(Philippines)" title="Liberal Party (Philippines)">Liberal</a> <ul><li><a href="/wiki/Mar_Roxas_2016_presidential_campaign" title="Mar Roxas 2016 presidential campaign">campaign</a></li></ul></li> <li><i>Withdrew</i>&#160;: <a href="/wiki/Roy_Se%C3%B1eres" title="Roy Señeres">Roy Señeres</a>, <a href="/wiki/Partido_ng_Manggagawa_at_Magsasaka" class="mw-redirect" title="Partido ng Manggagawa at Magsasaka">PMM</a> <ul><li><a href="/wiki/Roy_Se%C3%B1eres_2016_presidential_campaign" class="mw-redirect" title="Roy Señeres 2016 presidential campaign">campaign</a></li></ul></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/List_of_candidates_in_the_2016_Philippine_presidential_election" class="mw-redirect" title="List of candidates in the 2016 Philippine presidential election">Vice presidential<br />candidates</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Alan_Peter_Cayetano" title="Alan Peter Cayetano">Alan Peter Cayetano</a>, Independent</li> <li><a href="/wiki/Francis_Escudero" title="Francis Escudero">Francis Escudero</a>, Independent</li> <li><a href="/wiki/Gregorio_Honasan" title="Gregorio Honasan">Gregorio Honasan</a>, <a href="/wiki/United_Nationalist_Alliance" title="United Nationalist Alliance">UNA</a></li> <li><a href="/wiki/Bongbong_Marcos" title="Bongbong Marcos">Bongbong Marcos</a>, Independent</li> <li><a href="/wiki/Leni_Robredo" title="Leni Robredo">Leni Robredo</a>, <a href="/wiki/Liberal_Party_(Philippines)" title="Liberal Party (Philippines)">Liberal</a></li> <li><a href="/wiki/Antonio_Trillanes" title="Antonio Trillanes">Antonio Trillanes</a>, Independent</li></ul> </div></td></tr></tbody></table><div> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%;background:#EEEEEE; color::#888; text-align:center;"><a href="/wiki/Congress_of_the_Philippines" title="Congress of the Philippines">Congress</a></th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Senate_of_the_Philippines" title="Senate of the Philippines">Senate</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><b><a href="/wiki/2016_Philippine_Senate_election" title="2016 Philippine Senate election">Summary</a></b></li> <li><a href="/wiki/Candidates_in_the_2016_Philippine_Senate_election" title="Candidates in the 2016 Philippine Senate election">Candidates</a></li> <li><a href="/wiki/Opinion_polling_for_the_2016_Philippine_Senate_election" title="Opinion polling for the 2016 Philippine Senate election">Opinion polling</a></li> <li><a href="/wiki/List_of_senators_elected_in_the_2016_Philippine_Senate_election" title="List of senators elected in the 2016 Philippine Senate election">Senators elected</a></li></ul> </div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th id="Coalitions" scope="row" class="navbox-group" style="width:1%">Coalitions</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Koalisyon_ng_Daang_Matuwid" title="Koalisyon ng Daang Matuwid">Koalisyon ng Daang Matuwid</a></li> <li><a href="/wiki/2016_Grace_Poe_presidential_campaign" class="mw-redirect" title="2016 Grace Poe presidential campaign">Partido Galing at Puso</a></li></ul> </div></td></tr></tbody></table><div> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/House_of_Representatives_of_the_Philippines" title="House of Representatives of the Philippines">House</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><b><a href="/wiki/2016_Philippine_House_of_Representatives_elections" title="2016 Philippine House of Representatives elections">Summary</a></b></li> <li><a href="/wiki/Retiring_and_term-limited_incumbents_in_the_2016_Philippine_House_of_Representatives_election" class="mw-redirect" title="Retiring and term-limited incumbents in the 2016 Philippine House of Representatives election">Retiring and term-limited incumbents</a></li> <li><a href="/wiki/List_of_representatives_elected_in_the_2016_Philippine_House_of_Representatives_election" title="List of representatives elected in the 2016 Philippine House of Representatives election">Representatives elected</a></li></ul> </div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%">District</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li>Per region: <ul><li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Ilocos_Region" class="mw-redirect" title="2016 Philippine House of Representatives elections in Ilocos Region">I</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Cagayan_Valley" title="2016 Philippine House of Representatives elections in Cagayan Valley">II</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Central_Luzon" title="2016 Philippine House of Representatives elections in Central Luzon">III</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Calabarzon" title="2016 Philippine House of Representatives elections in Calabarzon">IV–A</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Mimaropa" title="2016 Philippine House of Representatives elections in Mimaropa">IV–B</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Bicol_Region" class="mw-redirect" title="2016 Philippine House of Representatives elections in Bicol Region">V</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Western_Visayas" title="2016 Philippine House of Representatives elections in Western Visayas">VI</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Central_Visayas" title="2016 Philippine House of Representatives elections in Central Visayas">VII</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Eastern_Visayas" title="2016 Philippine House of Representatives elections in Eastern Visayas">VIII</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Zamboanga_Peninsula" class="mw-redirect" title="2016 Philippine House of Representatives elections in Zamboanga Peninsula">IX</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Northern_Mindanao" title="2016 Philippine House of Representatives elections in Northern Mindanao">X</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Davao_Region" class="mw-redirect" title="2016 Philippine House of Representatives elections in Davao Region">XI</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Soccsksargen" title="2016 Philippine House of Representatives elections in Soccsksargen">XII</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Caraga" title="2016 Philippine House of Representatives elections in Caraga">XIII</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_the_Autonomous_Region_in_Muslim_Mindanao" title="2016 Philippine House of Representatives elections in the Autonomous Region in Muslim Mindanao">ARMM</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Cordillera_Administrative_Region" class="mw-redirect" title="2016 Philippine House of Representatives elections in Cordillera Administrative Region">CAR</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Metro_Manila" title="2016 Philippine House of Representatives elections in Metro Manila">NCR</a></li> <li><a href="/wiki/2016_Philippine_House_of_Representatives_elections_in_Negros_Island_Region" class="mw-redirect" title="2016 Philippine House of Representatives elections in Negros Island Region">NIR</a></li></ul></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Party-list</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><b><a href="/wiki/2016_Philippine_House_of_Representatives_election_(party-list)" class="mw-redirect" title="2016 Philippine House of Representatives election (party-list)">Summary</a></b></li> <li><a href="/wiki/Party-list_nominees_in_the_2016_Philippine_House_of_Representatives_election" class="mw-redirect" title="Party-list nominees in the 2016 Philippine House of Representatives election">Nominees</a></li></ul> </div></td></tr></tbody></table><div> </div></td></tr></tbody></table><div></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%;background:#EEEEEE; color::#888; text-align:center;"><a href="/wiki/Local_government_in_the_Philippines" title="Local government in the Philippines">Local</a></th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><b><a href="/wiki/2016_Philippine_local_elections" title="2016 Philippine local elections">Summary</a></b></li> <li><a href="/wiki/2016_Autonomous_Region_in_Muslim_Mindanao_general_election" title="2016 Autonomous Region in Muslim Mindanao general election">ARMM elections</a></li> <li><a href="/wiki/2016_Philippine_gubernatorial_elections" title="2016 Philippine gubernatorial elections">Gubernatorial elections</a></li></ul> </div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Luzon" title="Luzon">Luzon</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2016_Batangas_local_elections" title="2016 Batangas local elections">Batangas</a> <ul><li><a href="/wiki/2016_Batangas_City_local_elections" title="2016 Batangas City local elections">Batangas City</a></li> <li><a href="/wiki/2016_Lipa_local_elections" title="2016 Lipa local elections">Lipa</a></li></ul></li> <li><a href="/wiki/2016_Bulacan_local_elections" title="2016 Bulacan local elections">Bulacan</a> <ul><li><a href="/wiki/2016_Meycauayan_local_elections" title="2016 Meycauayan local elections">Meycauayan</a></li></ul></li> <li><a href="/wiki/2016_Cavite_local_elections" title="2016 Cavite local elections">Cavite</a> <ul><li><a href="/wiki/2016_Bacoor_local_elections" title="2016 Bacoor local elections">Bacoor</a></li></ul></li> <li><a href="/wiki/2016_Laguna_local_elections" title="2016 Laguna local elections">Laguna</a> <ul><li><a href="/wiki/2016_Bi%C3%B1an_local_elections" title="2016 Biñan local elections">Biñan</a></li> <li><a href="/wiki/2016_Cabuyao_local_elections" title="2016 Cabuyao local elections">Cabuyao</a></li> <li><a href="/wiki/2016_Majayjay_local_elections" title="2016 Majayjay local elections">Majayjay</a></li> <li><a href="/wiki/2016_San_Pedro_local_elections" title="2016 San Pedro local elections">San Pedro</a></li> <li>Santa Rosa</li></ul></li> <li><a href="/wiki/2016_Quezon_local_elections" title="2016 Quezon local elections">Quezon</a></li> <li><a href="/wiki/2016_Marinduque_local_elections" title="2016 Marinduque local elections">Marinduque</a></li> <li><a href="/wiki/2016_Pampanga_local_elections" title="2016 Pampanga local elections">Pampanga</a></li> <li><a href="/wiki/2016_Rizal_local_elections" title="2016 Rizal local elections">Rizal</a> <ul><li><a href="/wiki/2016_Antipolo_local_elections" title="2016 Antipolo local elections">Antipolo</a></li></ul></li> <li><a href="/wiki/2016_Tarlac_local_elections" title="2016 Tarlac local elections">Tarlac</a> <ul><li><a href="/wiki/2016_Tarlac_City_local_elections" title="2016 Tarlac City local elections">Tarlac City</a></li></ul></li> <li><a href="/wiki/2016_Zambales_local_elections" title="2016 Zambales local elections">Zambales</a> <ul><li><a href="/wiki/2016_Olongapo_local_elections" title="2016 Olongapo local elections">Olongapo</a></li> <li><a href="/wiki/2016_Subic_local_elections" title="2016 Subic local elections">Subic</a></li> <li><a href="/wiki/2016_Iba_local_elections" title="2016 Iba local elections">Iba</a></li></ul></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Metro_Manila" title="Metro Manila">Metro Manila</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2016_Caloocan_local_elections" title="2016 Caloocan local elections">Caloocan</a></li> <li><a href="/wiki/2016_Las_Pi%C3%B1as_local_elections" title="2016 Las Piñas local elections">Las Piñas</a></li> <li><a href="/wiki/2016_Makati_local_elections" title="2016 Makati local elections">Makati</a></li> <li><a href="/wiki/2016_Malabon_local_elections" title="2016 Malabon local elections">Malabon</a></li> <li><a href="/wiki/2016_Mandaluyong_local_elections" title="2016 Mandaluyong local elections">Mandaluyong</a></li> <li><a href="/wiki/2016_Manila_local_elections" title="2016 Manila local elections">Manila</a></li> <li><a href="/wiki/2016_Marikina_local_elections" title="2016 Marikina local elections">Marikina</a></li> <li><a href="/wiki/2016_Muntinlupa_local_elections" title="2016 Muntinlupa local elections">Muntinlupa</a></li> <li><a href="/wiki/2016_Navotas_local_elections" title="2016 Navotas local elections">Navotas</a></li> <li><a href="/wiki/2016_Para%C3%B1aque_local_elections" title="2016 Parañaque local elections">Parañaque</a></li> <li><a href="/wiki/2016_Pasay_local_elections" title="2016 Pasay local elections">Pasay</a></li> <li><a href="/wiki/2016_Pasig_local_elections" title="2016 Pasig local elections">Pasig</a></li> <li><a href="/wiki/2016_Pateros_local_elections" title="2016 Pateros local elections">Pateros</a></li> <li><a href="/wiki/2016_Quezon_City_local_elections" title="2016 Quezon City local elections">Quezon City</a></li> <li><a href="/wiki/2016_San_Juan_local_elections" class="mw-redirect" title="2016 San Juan local elections">San Juan</a></li> <li><a href="/wiki/2016_Taguig_local_elections" title="2016 Taguig local elections">Taguig</a></li> <li><a href="/wiki/2016_Valenzuela_local_elections" title="2016 Valenzuela local elections">Valenzuela</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Visayas" title="Visayas">Visayas</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2016_Bacolod_local_elections" title="2016 Bacolod local elections">Bacolod</a></li> <li><a href="/wiki/2016_Bohol_local_elections" title="2016 Bohol local elections">Bohol</a> <ul><li><a href="/wiki/2016_Tagbilaran_local_elections" title="2016 Tagbilaran local elections">Tagbilaran</a></li></ul></li> <li><a href="/wiki/2016_Cebu_local_elections" title="2016 Cebu local elections">Cebu</a></li> <li><a href="/wiki/2016_Cebu_City_local_elections" title="2016 Cebu City local elections">Cebu City</a></li> <li><a href="/wiki/2016_Ormoc_local_elections" title="2016 Ormoc local elections">Ormoc</a></li> <li><a href="/wiki/2016_Tacloban_local_elections" title="2016 Tacloban local elections">Tacloban</a></li> <li><a href="/wiki/2016_Siquijor_local_elections" title="2016 Siquijor local elections">Siquijor</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Mindanao" title="Mindanao">Mindanao</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2016_Davao_Occidental_local_elections" title="2016 Davao Occidental local elections">Davao Occidental</a></li> <li><a href="/wiki/2016_Iligan_local_elections" title="2016 Iligan local elections">Iligan</a></li> <li><a href="/wiki/2016_Lanao_del_Sur_local_elections" title="2016 Lanao del Sur local elections">Lanao del Sur</a></li> <li><a href="/wiki/2016_Zamboanga_City_local_elections" title="2016 Zamboanga City local elections">Zamboanga City</a></li></ul> </div></td></tr></tbody></table><div> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%;background:#EEEEEE; color::#888; text-align:center;">Related</th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><i><a href="/wiki/David_v._Poe" title="David v. Poe">David v. Poe</a></i></li> <li><a class="mw-selflink selflink">Commission on Elections data breach</a></li> <li><a href="/w/index.php?title=2016_Timeline_of_the_Philippine_general_election&amp;action=edit&amp;redlink=1" class="new" title="2016 Timeline of the Philippine general election (page does not exist)">Timeline</a></li></ul> </div></td></tr><tr><td class="navbox-abovebelow hlist" colspan="2"><div> <ul><li><a href="/wiki/Aquino%E2%80%93Binay_Campaign,_2010" class="mw-redirect" title="Aquino–Binay Campaign, 2010">Aquino–Binay Campaign, 2010</a></li> <li><a href="/wiki/Bangsamoro_Basic_Law" class="mw-redirect" title="Bangsamoro Basic Law">Bangsamoro Basic Law</a></li> <li><a href="/wiki/Davao_death_squads" class="mw-redirect" title="Davao death squads">Davao death squads</a></li> <li><a href="/wiki/Federalism_in_the_Philippines" title="Federalism in the Philippines">Federalism</a></li> <li><a href="/wiki/Mamasapano_clash" title="Mamasapano clash">Mamasapano clash</a></li> <li><a href="/wiki/Typhoon_Haiyan" title="Typhoon Haiyan">Super Typhoon Haiyan (Yolanda)</a></li></ul> </div></td></tr></tbody></table></div> <!-- NewPP limit report Parsed by mw‐web.codfw.main‐f69cdc8f6‐dfwpk Cached time: 20241122152259 Cache expiry: 2592000 Reduced expiry: false Complications: [vary‐revision‐sha1, show‐toc] CPU time usage: 0.556 seconds Real time usage: 0.676 seconds Preprocessor visited node count: 2774/1000000 Post‐expand include size: 175680/2097152 bytes Template argument size: 2286/2097152 bytes Highest expansion depth: 18/100 Expensive parser function count: 2/500 Unstrip recursion depth: 1/20 Unstrip post‐expand size: 113977/5000000 bytes Lua time usage: 0.337/10.000 seconds Lua memory usage: 5318290/52428800 bytes Number of Wikibase entities loaded: 0/400 --> <!-- Transclusion expansion time report (%,ms,calls,template) 100.00% 547.071 1 -total 46.05% 251.908 1 Template:Reflist 39.82% 217.856 27 Template:Cite_news 25.13% 137.488 9 Template:Navbox 19.63% 107.364 1 Template:Hacking_in_the_2010s 12.38% 67.722 1 Template:Short_description 9.41% 51.461 1 Template:Infobox_event 6.78% 37.071 2 Template:Pagetype 3.84% 21.016 1 Template:For 3.60% 19.710 4 Template:Main_other --> <!-- Saved in parser cache with key enwiki:pcache:50263518:|#|:idhash:canonical and timestamp 20241122152259 and revision id 1202440539. Rendering was triggered because: page-view --> </div><!--esi <esi:include src="/esitest-fa8a495983347898/content" /> --><noscript><img src="https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?type=1x1" alt="" width="1" height="1" style="border: none; position: absolute;"></noscript> <div class="printfooter" data-nosnippet="">Retrieved from "<a dir="ltr" href="https://en.wikipedia.org/w/index.php?title=Commission_on_Elections_data_breach&amp;oldid=1202440539">https://en.wikipedia.org/w/index.php?title=Commission_on_Elections_data_breach&amp;oldid=1202440539</a>"</div></div> <div id="catlinks" class="catlinks" data-mw="interface"><div id="mw-normal-catlinks" class="mw-normal-catlinks"><a href="/wiki/Help:Category" title="Help:Category">Categories</a>: <ul><li><a href="/wiki/Category:Data_breaches" title="Category:Data breaches">Data breaches</a></li><li><a href="/wiki/Category:Cyberattacks" title="Category:Cyberattacks">Cyberattacks</a></li><li><a href="/wiki/Category:2016_crimes_in_the_Philippines" title="Category:2016 crimes in the Philippines">2016 crimes in the Philippines</a></li><li><a href="/wiki/Category:Anonymous_(hacker_group)" title="Category:Anonymous (hacker group)">Anonymous (hacker group)</a></li><li><a href="/wiki/Category:2016_scandals" title="Category:2016 scandals">2016 scandals</a></li><li><a href="/wiki/Category:Electronic_voting_events" title="Category:Electronic voting events">Electronic voting events</a></li><li><a href="/wiki/Category:Hacking_in_the_2010s" title="Category:Hacking in the 2010s">Hacking in the 2010s</a></li><li><a href="/wiki/Category:2016_in_computing" title="Category:2016 in computing">2016 in computing</a></li><li><a href="/wiki/Category:Cybercrime_in_the_Philippines" title="Category:Cybercrime in the Philippines">Cybercrime in the Philippines</a></li></ul></div><div id="mw-hidden-catlinks" class="mw-hidden-catlinks mw-hidden-cats-hidden">Hidden categories: <ul><li><a href="/wiki/Category:Articles_with_short_description" title="Category:Articles with short description">Articles with short description</a></li><li><a href="/wiki/Category:Short_description_is_different_from_Wikidata" title="Category:Short description is different from Wikidata">Short description is different from Wikidata</a></li></ul></div></div> </div> </main> </div> <div class="mw-footer-container"> <footer id="footer" class="mw-footer" > <ul id="footer-info"> <li id="footer-info-lastmod"> This page was last edited on 2 February 2024, at 19:44<span class="anonymous-show">&#160;(UTC)</span>.</li> <li id="footer-info-copyright">Text is available under the <a href="/wiki/Wikipedia:Text_of_the_Creative_Commons_Attribution-ShareAlike_4.0_International_License" title="Wikipedia:Text of the Creative Commons Attribution-ShareAlike 4.0 International License">Creative Commons Attribution-ShareAlike 4.0 License</a>; additional terms may apply. By using this site, you agree to the <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Use" class="extiw" title="foundation:Special:MyLanguage/Policy:Terms of Use">Terms of Use</a> and <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy" class="extiw" title="foundation:Special:MyLanguage/Policy:Privacy policy">Privacy Policy</a>. Wikipedia® is a registered trademark of the <a rel="nofollow" class="external text" href="https://wikimediafoundation.org/">Wikimedia Foundation, Inc.</a>, a non-profit organization.</li> </ul> <ul id="footer-places"> <li id="footer-places-privacy"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy">Privacy policy</a></li> <li id="footer-places-about"><a href="/wiki/Wikipedia:About">About Wikipedia</a></li> <li id="footer-places-disclaimers"><a href="/wiki/Wikipedia:General_disclaimer">Disclaimers</a></li> <li id="footer-places-contact"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us">Contact Wikipedia</a></li> <li id="footer-places-wm-codeofconduct"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Universal_Code_of_Conduct">Code of Conduct</a></li> <li id="footer-places-developers"><a href="https://developer.wikimedia.org">Developers</a></li> <li id="footer-places-statslink"><a href="https://stats.wikimedia.org/#/en.wikipedia.org">Statistics</a></li> <li id="footer-places-cookiestatement"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Cookie_statement">Cookie statement</a></li> <li id="footer-places-mobileview"><a href="//en.m.wikipedia.org/w/index.php?title=Commission_on_Elections_data_breach&amp;mobileaction=toggle_view_mobile" class="noprint stopMobileRedirectToggle">Mobile view</a></li> </ul> <ul id="footer-icons" class="noprint"> <li id="footer-copyrightico"><a href="https://wikimediafoundation.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/static/images/footer/wikimedia-button.svg" width="84" height="29" alt="Wikimedia Foundation" loading="lazy"></a></li> <li id="footer-poweredbyico"><a href="https://www.mediawiki.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/w/resources/assets/poweredby_mediawiki.svg" alt="Powered by MediaWiki" width="88" height="31" loading="lazy"></a></li> </ul> </footer> </div> </div> </div> <div class="vector-settings" id="p-dock-bottom"> <ul></ul> </div><script>(RLQ=window.RLQ||[]).push(function(){mw.config.set({"wgHostname":"mw-web.codfw.main-f69cdc8f6-rt2p2","wgBackendResponseTime":150,"wgPageParseReport":{"limitreport":{"cputime":"0.556","walltime":"0.676","ppvisitednodes":{"value":2774,"limit":1000000},"postexpandincludesize":{"value":175680,"limit":2097152},"templateargumentsize":{"value":2286,"limit":2097152},"expansiondepth":{"value":18,"limit":100},"expensivefunctioncount":{"value":2,"limit":500},"unstrip-depth":{"value":1,"limit":20},"unstrip-size":{"value":113977,"limit":5000000},"entityaccesscount":{"value":0,"limit":400},"timingprofile":["100.00% 547.071 1 -total"," 46.05% 251.908 1 Template:Reflist"," 39.82% 217.856 27 Template:Cite_news"," 25.13% 137.488 9 Template:Navbox"," 19.63% 107.364 1 Template:Hacking_in_the_2010s"," 12.38% 67.722 1 Template:Short_description"," 9.41% 51.461 1 Template:Infobox_event"," 6.78% 37.071 2 Template:Pagetype"," 3.84% 21.016 1 Template:For"," 3.60% 19.710 4 Template:Main_other"]},"scribunto":{"limitreport-timeusage":{"value":"0.337","limit":"10.000"},"limitreport-memusage":{"value":5318290,"limit":52428800}},"cachereport":{"origin":"mw-web.codfw.main-f69cdc8f6-dfwpk","timestamp":"20241122152259","ttl":2592000,"transientcontent":false}}});});</script> <script type="application/ld+json">{"@context":"https:\/\/schema.org","@type":"Article","name":"Commission on Elections data breach","url":"https:\/\/en.wikipedia.org\/wiki\/Commission_on_Elections_data_breach","sameAs":"http:\/\/www.wikidata.org\/entity\/Q24908630","mainEntity":"http:\/\/www.wikidata.org\/entity\/Q24908630","author":{"@type":"Organization","name":"Contributors to Wikimedia projects"},"publisher":{"@type":"Organization","name":"Wikimedia Foundation, Inc.","logo":{"@type":"ImageObject","url":"https:\/\/www.wikimedia.org\/static\/images\/wmf-hor-googpub.png"}},"datePublished":"2016-04-21T18:00:38Z","dateModified":"2024-02-02T19:44:57Z","headline":"cyber-attack on COMELEC website"}</script> </body> </html>

Pages: 1 2 3 4 5 6 7 8 9 10