The Morning Call

Judge: Capital One hacking suspect must stay in custody

- By Martha Bellisle

SEATTLE — A U.S. judge on Friday ordered a woman accused of hacking Capital One and at least 30 other organizati­ons to remain in custody pending trial because she is a flight risk and poses a physical danger to herself and others.

At a hearing in Seattle, U.S. Magistrate Judge Michelle Peterson said Paige Thompson’s “bizarre and erratic” behavior makes her a risk. The judge also said Thompson has no stable employment, residence or ties to the community and has stated that she wanted to die.

Thompson, 33, is charged with accessing personal informatio­n earlier this year on 106 million Capital One credit card holders.

Prosecutor­s argued that Thompson, a former Amazon software engineer who goes by the online alias “erratic,” has a history of stalking and threatenin­g to kill people and to get herself killed by police.

Police in Mountain View, California, said she also threatened to shoot up an undisclose­d company in May, while she was living with a convicted felon who had a stockpile of pistols, rifles and ammunition.

Lawyers for Thompson, a transgende­r woman, denied she is violent and said she should be released to a halfway house where she would have better access to mental health care. Citing a doctor, they say her safety is at risk in the male facility.

“The risk of being continuous­ly misgendere­d and becoming a target for intimidati­on by other inmates is likely increased in a male facility,” Dr. Matt Goldenberg wrote.

Prosecutor­s argued that the Bureau of Prisons has a protocol to care for transgende­r inmates, so she’ll get everything she needs.

Authoritie­s say Thompson previously has been the subject of an extreme risk protection order because of mental illness issues. State red flag laws permit police or family to petition a court to remove firearms from a person deemed to be a danger to herself or others.

“In today’s America, it is easy enough to obtain firearms, and there is every reason to be concerned that Thompson, who repeatedly has threatened to kill, would obtain the means to carry out her threats — particular­ly when confronted with the alternativ­e of near-certain conviction and imprisonme­nt,” prosecutor­s said in their motion to keep her in custody.

Capital One said among the informatio­n obtained by the hacker was 140,000 Social Security numbers and 80,000 bank account numbers. It said no credit card account numbers or log-in credential­s were compromise­d.

The breach was among the largest on record involving a major U.S. financial institutio­n. Thompson had talked about the hack online in chat groups, authoritie­s say.

At least 40 lawsuits have been filed in the U.S. against Capital One following the breach, saying it failed to protect consumers.

Seattle police were granted the risk order against Thompson in May 2018. Four months later, two of Thompson’s former friends secured a protection order against her, saying she had stalked and harassed them.

In May, Thompson focused on a California social media business and sent a series of Twitter messages to a former Amazon co-worker, according to police.

“I feel bad, when my cat dies, I’m going to California to shoot up (REDACTED) office I hope you are not there,” the message said.

The message continued: “I like you but I can’t let you stand in the way of what has to be done.”

The person responded, police said, and Thompson wrote back: “maybe spd could do something kind and come over and shoot me.”

Thompson’s lawyers said a Seattle police officer wrote in a report that Thompson had no means or money to travel to California.

 ?? JEFF CHIU/AP ??
JEFF CHIU/AP

Newspapers in English

Newspapers from United States