Web version / Mobile version
 

Advertisement

 3/1/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement





Advertisement


Advertisement





Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement







 




 

Agilence User Forum
March 14-15


FMI AP & Grocery Resilience Conference
March 19-23

Retail Secure Conference
March 21

ISC West 2023
March 28-31

RLPSA Conference
April 2-5

2023 ISCPO Conference
April 11-13

RILA AP Conference
April 30-May 3

NRF PROTECT 2023
June 5-7

Black Hat USA 2023
August 5-10

GSX 2023
September 11-13

APEX Conference
September 13-15

LPRC IMPACT
October 2-4

See More Events


 


 





















 
Advertisement

 

Advertisement



In Case You Missed It

February's Moving Ups

15 New Senior LPs - 5 Appointments - 10 Promotions


Appriss Retail named Pete Barker Director of Product
Auror promoted Marcus Hoefliger to VP of Marketing
GOAT Group promoted Kenneth Boremi, CFI, LPC to Vice President, Global Operations
GOAT Group promoted Michel Burch, CFI, LPC to Director, Asset Protection & Workplace Services
Home Depot promoted James Spargo to Corporate Loss Prevention Manager
Louis Vuitton promoted Michael Veliz, CFI to Sr. Regional Asset Protection Manager
Nike promoted Frank Dara to Marketplace Investigations Manager - Eastern US
Petco Health & Wellness named Stephen Dubeck Manager of Corp. Security & eCommerce Fraud Protection
Snap Inc. promoted Cynthia Ferguson-Villa to Sr. Manager, Global Security Operations
SSENSE named Dominique De Santis Director Asset Protection
Uncle Giuseppe's Marketplace named Steven Onderdonk AP Risk Manager
Variety Wholesalers Inc. promoted Nicholas Cranfill to Sr. Director of Loss Prevention
Variety Wholesalers Inc. promoted Lance King to Senior Regional Loss Prevention Manager
Variety Wholesalers Inc. promoted Marty Maberry to Senior Regional Loss Prevention Manager
Zips Car Wash LLC named Frederick Brewster AVP, Director of Asset Protection & Corp Security


See All the Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


ADT reports fourth quarter and full year 2022 results


Continued strong sequential and year-over-year growth in revenue,
up 21% for full year 2022 versus prior year


Fourth consecutive quarter of record-high customer retention
and recurring monthly revenue balance


Improving capital efficiency with record revenue payback

Driving momentum into 2023 with expected continued growth in revenue, earnings and cash flow


ADT, the most trusted brand in smart home and small business security, today reported results for the fourth quarter and full year of 2022.

Fourth quarter 2022

• Total revenue of $1.6 billion, up 19% or 8% excluding Solar, and end-of-period recurring monthly revenue (RMR) of $374 million, up 4%

• Record-high customer retention with gross customer revenue attrition at a record low of 12.5%

Full year 2022

• Total revenue of $6.4 billion, up 21% or 7% excluding Solar

"2022 was a very strong year for ADT. We delivered strong results with top-line growth while setting records in customer retention, recurring monthly revenue balance and revenue payback. Our results reflect the progress ADT is making as we shift from a traditional security company towards an innovative business poised for accelerating growth in new markets," said ADT President and CEO Jim DeVries. "We concluded the year with positive momentum in our business, along with launching our partnership with State Farm and advancing our strategic relationship with Google. As we advance into 2023, we are forecasting solid growth in revenue, earnings and free cash flow, continuing our positive trajectory across our businesses and demonstrating progress on our 2025 goals." adt.com


 



The U.S. Crime Surge
The Retail Impact


NY Lawmakers Unveil 'Urgent' Legislation to Protect Retail Workers
The bill would put retail workers in the same category as cops and fire fighters 

Pols target NYC's violent, repeat shoplifters with bill to protect retailer workers just like cops, firefighters
The Big Apple's shoplifting epidemic has sparked new moves in Albany aimed at clamping down on violent and unrepentant thieves, The Post has learned.

A bill set to be introduced in the Legislature as early as this week by state Sen. Jessica Scarcella-Spanton (D-Staten Island) and Assemblyman Manny De Los Santos (D-Inwood) would make it a felony to commit even minor assaults against retail workers.

The proposal would put retail workers in the same protected category as cops, firefighters, paramedics and other front-line workers. That proposal would also allow judges to set bail for the accused perps because second-degree assault is among the crimes not covered by New York's controversial, 2019 bail reform law.

Scarcella-Spanton said the bill wasn't meant to serve as a "rollback" of bail reform. "It's all about making fixes where we can," she said.

Another bill introduced on Feb. 8 would elevate the crime of petit larceny from a misdemeanor to a felony if it's committed within two years of a previous conviction.

The proposal by state Sen. Kevin Thomas (D-Long Island) and Assemblyman Jeffrey Dinowitz (D-The Bronx) would increase the maximum punishment to 1-1/3 to four years in prison for a first-time felon, up from one year in jail.

Both moves were demanded recently by Collective Action to Protect our Stores, a group that represents nearly 4,000 independent grocers, The Post reported at the time.

In a statement Tuesday, the coalition said, "As we have seen with numerous attacks on workers and stores, this is urgent legislation." nypost.com


ORC Fueled 'Hundreds of Millions of Dollars' in Losses at Target
Target CFO: ORC contributed to hundreds of millions in lost profits in 2022
With all due respect to Walgreens CFO James Kehoe, inventory shrinkage mostly at the hands of organized retail crime is still worth crying over if you are a retailer. Take Target, for example.

"It [inventory shrinkage] was certainly a headwind [last year]," Target CFO Michael Fiddelke told Yahoo Finance on Tuesday (video above). "We know we're not alone in seeing elevated levels of shrink and organized retail crime driving some of that theft."

Fiddelke said the profit impact amounted to "hundreds of millions of dollars of headwind." The issue is likely to challenge Target's bottom line in 2023, he added.

The increased amount of theft has caused retailers to take additional measures, such as hiring more security guards and locking up easy-to-shoplift items, notably household essentials such as toothpaste.

"These highly sophisticated criminal rings jeopardize employee and customer safety and disrupt store operations," Mark Mathews, NRF vice president for research development and industry analysis, wrote in the report. "Retailers are bolstering security efforts to counteract these increasingly dangerous and aggressive criminal activities."

While Target and other retailers are still pulling out all the stops to prevent organized retail theft in their stores, Walgreens (WBA) appears to be over the matter.

During an early January earnings call, Walgreens' Kehoe said inventory shrinkage was down to about "mid-twos" in terms of a percentage of sales. In 2022, the number was closer to 3.5%.

"Maybe we cried too much last year when we were hitting numbers that were 3.5% of sales," Kehoe crowed. "We've put in incremental security in the stores in the first quarter. Actually, probably we put in too much, and we might step back a little bit from that."

Send those security folks over to Target, James. finance.yahoo.com


Nike's Plan to Fund the Police Makes National Headlines
The company wants to pay officers to guard its store in Portland

Nike Offers to Pay Police to Guard Portland Store From Shoplifters

Nike has reportedly offered to pay for police officers to guard its community store in Portland, Oregon, in an effort to combat shoplifting and retail theft.

According to Oregon Live, the footwear manufacturing company sent a letter to Portland Mayor Ted Wheeler earlier this month asking for additional security at its community store, which has been mostly closed to the public, to increase safety. Nike also said in its letter that it would cover the cost of the additional officers needed.

"The safety of our employees and consumers is a responsibility Nike takes very seriously," a Nike spokesperson told Newsweek. "Our first Community store on Union Street, now NE Martin Luther King Jr. Boulevard, opened in 1984. We actively invest and participate in the community, providing grants to local schools and community-based organizations, building and renovating play spaces, organizing community sporting events, volunteering time to get kids active, and through the community engagement of our Nike teammates.

"Because a safe and secure workplace is essential for our employees, consumers, and communities, we have proposed a sustained and coordinated partnership with the City to better protect employees, consumers, and the community surrounding our MLK Community Store."

The report comes amid a wave of crime in Portland and other parts of the state, which include a rise in homicide and retail theft. According to Oregon Live, in 2022, Portland recorded 101 homicides, which broke the record of 92 from the previous year. A report from the National Retail Federation found that in 2021, "retailers saw an average 26.5% increase in ORC [organized retail crime] incidents in over the previous year." newsweek.com


Another Progressive Targeted for Recall Amid Crime Surge
New Orleans mayor under fire as the city becomes 'Murder Capital' of America

Amid a crime spike, New Orleans mayor faces a possible recall election
New Orleans Mayor LaToya Cantrell faces a possible recall election as violent crime spikes, uncollected trash overflows into the streets and she contends with allegations she had an affair with a member of her security detail.

The first Black woman to be elected mayor in 2018, Cantrell easily won re-election in 2021. But her popularity has waned as the number of murders has climbed, allowing New Orleans to capture a title last year that no municipality wants - the murder capital of the nation.

Organizers of an effort to recall Cantrell delivered nearly a dozen boxes of signed petitions to the registrar of voters' office last week, just ahead of a deadline to seek a recall election. Organizers said they gathered enough signatures to force a recall vote.

With a population of 377,000 that is 58% Black, New Orleans had the highest number of murders per capita in the nation in the first half of last year, after falling off dramatically in 2019, according to NBC affiliate WDSU in New Orleans.

Homicides in New Orleans had increased about 144% through mid-September in 2022, compared with the first nine months of 2019, according to data from the Metropolitan Crime Commission, a public safety nonprofit. By the end of the year, a total of 265 homicides had been committed in the city, according to official numbers.

In January, Cantrell announced the formation of a violent crime reduction task force, saying New Orleans was part of a trend occurring in major cities across the country, where violent crime is rising and the number of officers on the streets is falling because of staffing shortages. nbcnews.com


Voters Fire Chicago Mayor Over Crime Fears
Chicago Mayor Lori Lightfoot of Chicago Loses Her Bid for Re-election

The result was a resounding defeat that reflected widespread dissatisfaction from voters over her handling of crime. Challengers to her political left and right advanced to a runoff.

Mayor Lori Lightfoot of Chicago lost her bid for a second term on Tuesday, The Associated Press said, a resounding defeat that reflected widespread dissatisfaction from voters over her handling of crime and policing in the nation's third-largest city.

Four years ago, Ms. Lightfoot made history as the first Black woman to be elected mayor of Chicago when she swept all 50 of the city's wards. But she saw her popularity plunge during the coronavirus pandemic as Chicago suffered a spike in violent crime, with looting and destruction on its famed Magnificent Mile in 2020.

The race showcased the political divide that has emerged in some of America's largest, most liberal cities, where hard-on-crime policies have increasingly resonated with voters.

The contest for mayor is now narrowed to two candidates with starkly different views on policing and education. Mr. Vallas has portrayed Chicago as being in a state of turmoil under Ms. Lightfoot's leadership. With an endorsement from the local Fraternal Order of Police, he has run an aggressive campaign arguing that he can make the city safer, calling for bolstering the police force, improving arrest rates for serious crimes and expanding charter schools. nytimes.com


Mass shootings: What would you do vs. what should you do?

Alabama prosecutors want mandatory prison for felons who violate gun prohibitions


Advertisement

 



COVID's Lasting Business Impact


COVID Did Not Kill In-Person Shopping After All
Cities with the most opportunity for new retail storefronts

Cities with the most opportunity for new retail storefronts

COVID-19 was supposed to change the way Americans shopped. Experts widely predicted that people's new habits of purchasing most goods online or using in-store and curbside pickup would remain after the pandemic ended. But two years later, consumers have gone back to in-person shopping.

Brick-and-mortar retail sales topped $382 billion in August 2022, according to Lee & Associates, almost 25% higher than before COVID-19. In-person Black Friday shopping in 2022 was also up 12% from 2021, according to Mastercard SpendingPulse.

As consumers flock back to stores, retailers are opening more physical locations. U.S. retail space is at its lowest vacancy rate in 15 years, at 4.3%, according to Lee & Associates.

Cities with the most opportunity for new retail storefronts
 

#1. Cincinnati
#2. St. Louis (tie)
#2. Harrisburg, Pennsylvania (tie)
#4. Omaha, Nebraska
#5. Phoenix
#6. Trenton, New Jersey (tie)
#6. Inland Empire, California (tie)
#8. Boise, Idaho

#9. Houston
#10. Vineland, New Jersey
#11. Dallas-Fort Worth
#12. Spartanburg, South Carolina (tie)
#12. Columbus, Ohio (tie)
#14. Detroit
#15. Lehigh Valley, Pennsylvania (tie)
#15. Chicago (tie) stacker.com


The Rest of the World is Returning to the Office
As Americans Work From Home, Europeans and Asians Head Back to the Office

Return-to-office rates in Paris and Tokyo have climbed to over 75%, while U.S. often sits around half

While U.S. offices are half empty three years into the Covid-19 pandemic, workplaces in Europe and Asia are bustling again.

Americans have embraced remote work and turned their backs on offices with greater regularity than their counterparts overseas. U.S. office occupancy stands at 40% to 60% of prepandemic levels, varying within that range by month and by city. That compares with a 70%-to-90% rate in Europe and the Middle East, according to JLL, a property-services firm that manages 4.6 billion square feet of real estate globally.

Return to office was even more common in Asia, JLL said, where rates ranged from 80% to 110%-meaning that in some cities more people are in the office nowadays than before the pandemic.

Bigger homes, longer commutes and a tighter labor market help explain why Americans spend less time in the office than Europeans and Asians, workplace consultants say. wsj.com


Lawmakers Study the Impact of COVID Lockdowns
House Republicans warn about loss of public trust after COVID lockdowns
The Republican-led House panel investigating the COVID-19 pandemic kicked off its first public event Tuesday, with multiple GOP lawmakers laying blame for Americans losing trust in health officials directly at the feet of those who promoted lockdowns and vaccine mandates.

The House Select Subcommittee on the Coronavirus Pandemic held a roundtable on "Preparing for the Future by Learning From the Past," grilling medical experts on what broad public health restrictions during the pandemic did to Americans of all ages.

Multiple studies have been done on the effectiveness of lockdowns since the pandemic's peak foxnews.com


How the pandemic damaged creativity-and why remote work is only part of the problem

Shanghai's return to business tests China reopening
 



Fire Marshals Closing Down Dollar General Stores Over Safety Concerns
Dollar General stores are so overcrowded that fire marshals are closing them

Some Dollar General stores have temporarily closed because they are overcrowded with goods.

Some Dollar General stores are so full of stuff that local fire marshals are ordering the stores to close until they can cut down on the clutter.

At some locations, aisles are clogged with plastic tubs and metal-framed dollies, called "rolltainers," that hold goods still wrapped in their shipping containers, according to photos shared with Insider.

Typically, these items are stored in back rooms until employees can unpack them. But some Dollar General stores appear to be unloading truck deliveries directly onto sales floors. In some cases, the merchandise has blocked aisles, exits, and access to fire extinguishers, according to fire safety officials.

Insider counted at least six Dollar General stores around the US that have closed temporarily within the last few months after local officials said they violated fire safety codes. Insider identified the stores using local media reports, interviews with local officials, and public records of Dollar General store inspections.

A Dollar General spokesperson told Insider that it "is committed to providing a safe work environment for its associates and shopping experience for its customers."

"We regularly review and refine our safety programs, and reinforce them through training, ongoing communication, recognition and accountability," the spokesperson said. "When we learn of situations where we have failed to live up to this commitment, we work to timely address the issue and ensure that the company's expectations regarding safety are clearly communicated, understood and implemented." businessinsider.com


Walmart Warns Employees Not to Share Company Data with AI Technology
Leaked Walmart memo warns employees not to share 'any information about Walmart's business' with ChatGPT or other AI bots

Walmart Global Tech warned employees in a memo not to enter confidential information into ChatGPT.

Walmart had a clear directive for its employees Tuesday regarding generative artificial intelligence, like ChatGPT: Do not share any information about Walmart with the rising technology.

In an internal memo to employees, Walmart Global Tech, the retailer's technology and software engineering arm, said it had previously blocked ChatGPT "after we noticed activity that presented risk to our company." The memo, which Insider has viewed, added: "We've since taken the time to evaluate and develop a set of usage guidelines around generative AI tools and are now opening ChatGPT for usage within the Walmart network."

Walmart spokeswoman Erin Hulliberger did not address inquiries about when the company blocked the generative AI and what was the nature of the activity, telling Insider in a statement: "Most new technologies present new benefits as well as new risks. It's not uncommon for us to assess these new technologies and provide our associates with usage guidelines."

The new guidelines include telling Walmart employees they should "avoid inputting any sensitive, confidential, or proprietary information," such as financial or strategic information or personal information about shoppers and employees, into Chat GPT.

Employees "should not input any information about Walmart's business - including business process, policy, or strategy - into these tools," the memo said. businessinsider.com

   RELATED: ChatGPT is coming - what it means for your enterprise


Was Last Year's 'Union Boom' Just a Bunch of Hype?
You may have heard of the 'union boom.' The numbers tell a different story
Last year, labor unions in America looked like they were turning a corner. Employees at more than 250 Starbucks stores voted to unionize. Workers at Amazon warehouses, Trader Joe's, and REI were joining the fight. Grad students. Uber and Lyft drivers. Even the knights, queens, and squires at Medieval Times were jousting to join a union.

Headline writers began declaring things like, "Employees everywhere are organizing" and that the United States was seeing a "union boom." In September, the White House asserted "Organized labor appears to be having a moment."

However, the Bureau of Labor Statistics recently released its union data for 2022. And their data shows that - far from a resurgence - the share of American workers in a union has continued to decline. Last year, the union membership rate fell by 0.2 percentage points to 10.1% - the lowest on record. This was the second year in a row that the union rate fell. Only one in ten American workers is now in a union, down from nearly one in three workers during the heyday of unions back in the 1950s.

To be sure, various data makes clear that the hubbub over a union resurgence last year wasn't all hype. For one, the absolute number of American workers in unions did, in fact, grow in 2022 - by approximately 200,000. It's just that the number of non-union jobs grew faster. npr.org


Walmart is closing a batch of stores in 2023 - here's the full list

Full List of Party City Store Closures, Including Several in Midwest

Americans have unspent gift cards totaling about $21 billion



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 



 

Interface Announces Technology Acceleration Program
for Franchise Brands & Franchisees

Focused initiative helps franchise brands and franchisee businesses to simplify operations, reduce costs, and accelerate digital transformation.


St. Louis, MO (March 01, 2023) - Interface Systems, a leading managed service provider of business security, actionable insights, and purpose-built networks for multi-location businesses today announced the launch of the Franchise Technology Acceleration Program designed to enable franchise brands and franchise operators to enhance safety and security, gain actionable insights on customer experience, and future-proof network and voice connectivity.

Supported by a dedicated Franchise Business Team led by Chad Leedy, Interface's VP of Franchise Development, the new program is built on Interface's years of experience in helping franchise customers and has been designed to facilitate and speed up the delivery of fully managed and cost-effective security, business analytics and network services across multiple franchise locations and brands.

"We have created a different customer journey for franchise brands and franchise operators because they have unique needs and expectations. Brands looking to expand their franchise program need technology standardization or templatized solutions that can be replicated at scale. Franchise operators are small business owners who do not have the time, resources, or expertise to manage their own security or IT operations. With our Technology Acceleration Program, both franchise brands and franchise owners can focus on running their business, enhancing their customer experience, and let Interface manage their physical security, business analytics and IT needs," said Leedy.

The Interface Franchise Program includes a deployment blueprint designed specifically for each franchise brand's unique needs and a frictionless onboarding experience for all their locations backed by nationwide support. Franchisors are provided with a toolkit that offers new franchise operators bundled, pre-approved technology solutions, special pricing, and contract terms. Franchisees can access a customized branded microsite where they can sign up for services, access quick install guides, best practices guidelines, and more.

Interface also offers a dedicated account team for project kickoff and ongoing support, and access to Interface's expert field service team with certified technicians, 24x7x365 monitoring and support, as well as training and customer success resources.


Read the full press release here


 

 

Advertisement

 


Advertisement

Advertisement


Dole Cyberattack Shows How Vulnerable Supply Chains Are
The attacks can trigger a ripple effect that impacts the supply chain and retailers

Ransomware Attack Brings Dole Operations to a Temporary Halt
At a time when companies are plagued by supply chain issues, inflation is skyrocketing and cyberattacks proliferate, Dole PLC recently found itself the victim of a ransomware attack that temporarily shuttered some of its North American operations.

"The Dole ransom attack highlights how the just-in-time nature of food supply chains makes them particularly vulnerable to financially motivated cyberattacks, like ransomware," said Morten Gammelgaard, EMEA, co-founder at BullWall. "As production and distribution are tightly coordinated to minimize waste and cost, any disruption caused by a cyberattack can have a ripple effect throughout the supply chain, leading to shortages and inevitable price increases."

The alert on February 22, 2023 followed a message the company sent to retailers earlier in the month. "Dole Food Company is in the midst of a cyberattack and have subsequently shut down our systems throughout North America," Emanuel Lazopoulos, senior vice president at Dole's fresh vegetables division, said in that February 10, 2023 missive, according to a CNN memo leaked on Facebook.

"While continuing to investigate the scope of the incident, the impact to Dole operations has been limited," the company's breach alert noted, although a CNN Business report cited grocers who said they could not stock Dole salads. And Lazapoulos told retailers that operations were down for the day and shipments were on hold. In addition to alerting law enforcement and investigating the incident, he said, "All our businesses are implementing our Crisis Management Protocol to resume 'business as usual' post haste, inclusive of our Manual Backup Program, if needed."

The speed at which attackers can breach and leverage a network infrastructure is now unparalleled, with the time to deployment down from 60 days to less than four days," said Williams. "Detecting and responding to these events manually is no longer feasible for an organization. Focus must be around prevention and stopping data exfiltration before any damage can be done."

The incident at Dole highlights how devastating ransomware can be-and the damage often doesn't stop with the victimized company. "When ransomware attacks force giant food processing operators like Dole to shut down production, the effects can ripple through the entire economy," Gammelgaard said. securityboulevard.com


DOJ Reveals 'Major' Cyberattack Against US Marshals Service
US Marshals Ransomware Hit Is 'Major' Incident

Unknown attackers made off with a raft of PII, the Justice Department says - but witnesses in the protection program are still safe.

The US Marshals Service (USMS), which is tasked with hunting down fugitives and administering the Witness Security Program, was hit with a "major" ransomware incident and data breach in mid-February, officials said.

Despite the ransomware element, USMS's fugitive-hunting operations have continued in the wake of the cyberattack, officials said. However, on Feb. 17, unidentified cyberattackers absconded with a treasure trove of important data, according to Drew Wade, a Justice Department spokesperson.

"The affected system contains law enforcement sensitive information, including returns from legal process, administrative information, and personally identifiable information [PII] pertaining to subjects of USMS investigations, third parties, and certain USMS employees," he told NBC News.

Meanwhile, the outlet cited unnamed sources within the DoJ as confirming that the Witness Security Program (known as the "witness protection program" in films and TV) was not affected.

The attack impacted a "standalone USMS system," Wade said, which was quarantined from the rest of the network. Even so, the incursion should be seen as a "major incident," he added.

A concrete motive for the attack and the culprits behind it may emerge over the course of the investigation, but targeting the PII could be a prelude to a broader cyber offensive, according to Lior Yaari, CEO and co-founder of Grip Security. darkreading.com


'Stealthy' Ransomware Tool Makes Undetected Attacks a 'Cakewalk'
New Tool Empowers Hackers with Stealthy Ransomware Attacks on Enterprises
A new post-exploitation framework called EXFILTRATOR-22 (aka EX-22) has emerged in the wild with the goal of deploying ransomware within enterprise networks while flying under the radar.

Advertisement"It comes with a wide range of capabilities, making post-exploitation a cakewalk for anyone purchasing the tool," CYFIRMA said in a new report.

Some of the notable features include establishing a reverse shell with elevated privileges, uploading and downloading files, logging keystrokes, launching ransomware to encrypt files, and starting a live VNC (Virtual Network Computing) session for real-time access.

It's also equipped to persist after system reboots, perform lateral movement via a worm, view running processes, generate cryptographic hashes of files, and extract authentication tokens.

The cybersecurity firm assessed with moderate confidence that threat actors responsible for creating the malware are operating from North, East, or Southeast Asia and are likely former affiliates of the LockBit ransomware.

Advertised as a fully undetectable malware on Telegram and YouTube, EX-22 is offered for $1,000 a month or $5,000 for lifetime access. Criminal actors purchasing the toolkit are provided a login panel to access the EX-22 server and remotely control the malware. thehackernews.com


Ransomware attack on chip supplier causes delays for semiconductor groups
Disruption from a ransomware attack on a little-known supplier to the world's largest semiconductor equipment manufacturers will continue into March, in a new setback to chip production after years of coronavirus-related delays.

Stay one step ahead: Cybersecurity best practices to prevent breaches

Dish Network Shares Hit 14-Year Low After Cyber Attack Caused Major Outage


Advertisement


 




Retail Secure Conference

Violence in stores is up by as much as 300%. Protect your associates and your business.

March 21, 2023 | The International Centre, Mississauga ON

Violence in retail settings has become more common and more dangerous.

The good news for retailers? RCC's Retail Secure Conference will explore forward-thinking solutions for mitigating these dangers - and more.  The conference brings top retail loss prevention experts, industry suppliers, security and law enforcement professionals together to explore actionable systems and forward-thinking retail solutions.

RCC's continued work on de-escalation - including a recently released video with Impact Risk Partners and detailed guidebooks - will be one of the topics further explored at the conference as retailers and loss prevention and security professionals work together to curb the concerning increase of violence seen in stores across Canada.

Topics Covered at This Year's Event



Click here to see the full agenda, register, and learn more
 



Top 10 Under 40 Recipients
Canadian Security announces Top 10 Under 40 recipients for 2023

Canadian Security
announces the recipients of the 5th annual Top 10 Under 40.

We would like to extend our congratulations to all the winners and thank all the nominators who took the time to recognize the accomplishments of their co-workers and colleagues. Selecting only 10 recipients is a difficult task, since there were many deserving candidates.

Winner profiles will appear in the Spring issue of Canadian Security. Please join us in congratulating them. They are (in no particular order):

• Jeff Peng, vice-president of innovation & transformation, Paladin Security, 37
Anna Stasienko, loss prevention manager, Amazon Canada, 37
• Meagan Brylikowski, client services manager, Securiguard, 35
• Sergio Angelucci, coordinator, security, parking & emergency response, West Park Healthcare Centre, 38
• Michael Spaling, team lead - information security, University of Alberta
• Megan Doherty, technical specialist, Microsoft Canada, 26
• Dave Pym, manager, occupational health, safety and security, Quinte Health, 34
• Cadisha Miceli, senior corporate security coordinator, City of Toronto, 35
• Daniel Bosiljevac, national portfolio director, GardaWorld, 30
• Braeden Cockburn, manager, security and life safety, Cadillac Fairview, 33 canadiansecuritymag.com


 



Canada Experiencing Same Shoplifting Surge as U.S.
Annual shoplifting losses top $250,000 for Cambridge grocer

Police say inflation and the rising cost of living are driving more people to shoplift, putting Cambridge businesses and their staff at risk

All across Canada, stores are dealing with an unprecedented rise in theft affecting business and putting staff at risk. Some retailers in high crime areas are able to afford security out of necessity, but others are left up to their own devices.

Bill Blazs is the manager of Food Basics at 95 Water St. N and has been in the grocery world for over 44 years. The Food Basics will lose upwards of $250,000 a year to theft, he said, a number that for anyone outside of the food industry likely seems outrageous but for Blazs it's something to "not even bat an eye" at.

In some cases, the criminals are organized and their tools sophisticated. In Guelph on Monday, police arrested a couple from Toronto for shoplifting after officers discovered a bag which had been specially modified so the stolen items would not set off the store's security scanners.

Michelle Wasylyshen, spokesperson for the Retail Council of Canada (RCC), says shoplifting is up across the board in Canada; in just about every category from clothes, food and footwear, theft is on the rise. The RCC recommends businesses keep extra inventory off the floor and hire security guards when possible.

Stores around Cambridge are having to put their workers on the frontline to stop theft, and for some at Blazs' store it can be too much.

"Some of my workers are nervous about talking or calling out people shoplifting. I understand. Some are just working part-time, it's not fair to put themselves in a potentially dangerous position," he added.

Even though theft is built into the price of a lot of products, the rise in theft is stretching some of these businesses thin.  cambridgetoday.ca


First-Ever Emergency Preparation Plan Released by Ontario
Ontario releases first-ever emergency management and action plan
The Ontario government released its first-ever Provincial Emergency Management Strategy and Action Plan, helping to ensure Ontarians are prepared for and safe during future emergencies like cyber security threats, pandemics or natural disasters.

The plan, the first of its kind in Canada, sets a foundation for emergency management in Ontario and builds on lessons learned from past emergencies including the COVID-19 pandemic, which represented the single largest provincial emergency in decades.

Developed in partnership with emergency management partners, including municipalities, First Nations partners and provincial ministries, the plan highlights key actions the province is taking to keep Ontario in a state of constant readiness and preparedness. It also outlines initiatives to augment and support municipal and First Nations emergency strategies.

Highlights of the plan include the following:

• A strengthened provincial governance and accountability framework that includes Emergency Management Ontario as the provincial lead for emergency management coordination.

• A one window for all Ontarians approach to proactively coordinate with emergency management partners on preparedness and information sharing.

• Increased local supports for municipalities and Indigenous partners, including a doubling of regional field services staff, in 2022, to better support all regions of the province.

• Proactive planning and monitoring, including enhanced flood mapping, a cyber security strategy, and increased resources for emergency management partners.

• Programs to improve community preparedness, including tabletop and priority exercises and a strengthened Ontario Corps.

• A commitment to annual reports detailing the progress made on the strategy and action plan
. southmuskoka.doppleronline.ca


Canadian Retailers Hit with Cyberattacks
Cyber Attacks Hit Canadian Retailers Hard, Causing Unprecedented Damage
Retail has emerged as the third most attacked industry in Canada, accounting for 10 per cent of all attacks that IBM X-Force remediated in 2022. It came behind energy and utilities, which constituted 60 per cent of attacks in Canada, followed by finance and insurance at 20 per cent.

As a growing list of Canadian retailers fall victim, IBM says the focus should be on rolling out the right technology to prevent these attacks from happening in the first place.

An IBM X-Force study said extortion was used in more than a quarter of attacks - criminals are swarming vulnerable industrial systems to disrupt critical operations that can't afford to be down (like utilities, manufacturing, and banking) and making them pay.

The report said data breaches are costing Canadian companies CA$7.05 million per incident on average (an all-time high) - the financial stakes and threat to brand reputation are more significant than ever.

Evan O'Regan, Associate Partner in Security Services for IBM, said the findings of the report shed light on the growing threat to the retail and wholesale sector, which is an attractive target for cyber attackers due to its large amounts of sensitive information and financial transactions, its reliance on a complex supply chain network, and the potential for significant reputational damage. retail-insider.com


Canada's Two Largest Grocery Chains in the Hot Seat
CEOs of Loblaws, Sobeys agree to appear before parliamentary committee investigating food prices, if asked

House of Commons agriculture committee summons executives to investigation into accusations of profiteering by the grocery store industry, as Canadians struggle with the worst inflation in decades.

The CEOs of Canada's two largest grocery chains - Loblaw Companies and Empire Company - have agreed to appear before a parliamentary committee to face questions about skyrocketing food prices and surging corporate profits if they are asked to attend.

This comes after Weston, Empire CEO Michael Medline, and Metro CEO Eric La Flèche were summoned by the House of Commons agriculture committee on Monday as part of its inquiry into profiteering by the grocery industry and its business practices. The investigation began in October and the date for the next session has yet to be scheduled.

Empire confirmed to the Star in an email that Medline will appear before the committee if asked. Metro did not respond to an inquiry on whether La Flèche would attend.

All three were previously invited to attend committee meetings focused on the rising cost of food, and were criticized when none appeared personally to respond to questions, sending senior executives to attend in their place. thestar.com


Canada's Fraud Surge
Nearly Half (43%) of Canadians Have Been Victimized by Fraud or Scams
A new Ipsos poll conducted on behalf of the Chartered Professional Accountants of Canada reveals that fraud is perhaps more common in Canada than we might think, as nearly half (43%) of Canadians claim to have knowingly been victimized by fraud or scams at some point in their lifetime. And contrary to conventional stereotypes, older Canadians (55+) are among the least likely to report having knowingly been victimized by fraud or scams at some point in their lifetime (31% vs. 50% aged 18-54). By comparison, almost two-thirds (63%) of younger Canadians (aged 18-34) admit that they've knowingly been the victim of fraud or scams at some point in their lifetime. Credit card fraud is most commonly reported (21%), followed at a distance by debit card fraud (8%) or online phishing scams (8%).

The Internet dominates modern life in Canada - virtually all (96%) Canadians engage in online activities and virtually everyone (97%) has a debit and/or credit card. Most Canadians engage in online banking (78%) and/or manage their credit cards online (72%). Online banking and shopping are now the norm. Most notably, as many as three in ten (29%) admit they are now making large purchases online (i.e., household appliances, vacations, vehicles, etc.) - a figure which rises to slightly above one-third (35%) among the 18-34 cohort. ipsos.com


Canada bans TikTok on government devices

Bed Bath & Beyond Canada going out of business, closing 54 stores

Canadian Optical Retailer BonLook Exits BC & Alberta Markets As It Shuts 11 Stores

'Project Mayhem': 26 Armed Robberies - 10 Arrests - 60 Charges
Toronto police arrest 10, including 6 teens, after armed pharmacy robberies

Police say six of those arrested are under 18 years of age and have laid 60 charges as part of "Project Mayhem" investigation.

Toronto police have arrested 10 people - including six under 18 years of age - and have laid 60 charges in relation to 26 armed pharmacy robberies that took place between December and February. "One incident is far too many," Insp. Rich Harris of the Toronto Police Hold Up Squad said on Wednesday morning. "Twenty-six is absolutely ridiculous."

Harris, of the Hold Up Squad, gave an update about the investigation dubbed "Project Mayhem" at Toronto police headquarters Wednesday morning, expressing concern about the "sheer number of violent pharmacy robberies taking place."

Between Dec. 8 and Feb. 10, police responded to several pharmacy robbery calls where they allege groups of males travelling in stolen vehicles entered each premises and "committed takeover-style robberies" where they would make demands for narcotics and cash.

In some incidents they used weapons or physical violence to "control" shoppers or employees in the store before fleeing in an awaiting vehicle, Harris said. Targeted for theft are opiates like fentanyl and oxycodone, as well as cash, Harris said.

Harris said there was a record number of pharmacy robberies in Toronto last year, 124 in total. Of those arrested, 69 per cent were under the age of 18. "So far in 2023, there have been 45 robberies, compared to 11 at this time last year. Of those arrested, 67 per cent are young people," Harris said. thestar.com


Violent carjacking in Milton, Ont. grocery store parking lot captured on video
Police have released new details about a violent carjacking in a Milton, Ont. grocery store parking lot that was captured on video. The incident happened around 9:40 a.m. on Tuesday in a Metro parking lot at 1050 Kennedy Circle, which is near Thompson Road South and Louis St. Laurent Avenue. Police said two suspects were driving a stolen white pickup truck that was previously involved in two hit-and-run collisions, as well as a gas drive-off. According to police, the truck entered the Metro parking lot and struck a parked Honda CRV. The video, which surfaced online Tuesday, shows two suspects pull a woman out of the driver's seat. The woman is thrown to the ground before the suspects get into the CRV and drive away. The victim was later taken to hospital with non-life-threatening injuries, police said. toronto.ctvnews.ca


$30K worth of wedding dresses, gowns stolen from Prince George store

WRPS investigate two convenience store robberies believed to be connected

St. John's man arrested in connection with string of downtown armed robberies

Man arrested after armed commercial robbery crime spree

Regina police looking for 3 suspects in armed robbery

Hamilton police investigating robbery at Hess Variety

Ultra-rare Gretzky hockey card leads RCMP to arrest hobby shop thief, store owner says


Theft of art at Liberty Village pot shop caught on camera


View Canadian Connections Archives

 


 


 


Advertisement


Amazon Invests $200 Million in Safety Tech
Amazon to spend $200 million on safety tech across its transportation network

Amazon is looking to raise the bar on vehicle safety and reduce crash frequency

The company said it is making a $200 million investment in new safety technology as part of its continuing work to ensure Amazon vehicles and its delivery partners are safe on the road. In many cases, the innovations are also better for the environment, the company noted.

Amazon is currently piloting strobing brake light technology in some of its trailers to provide greater visibility during braking to others on the road. The technology has the potential to reduce rear-end collisions by as much as 30%, according to Amazon.

Also, later this year, the company will begin deploying a new safety feature in its trucking fleet that uses digital side mirror camera technology to reduce blind spots and enhance the overall safety of its trucks.

Amazon is also investing to expand in-vehicle camera safety technology across its last-mile delivery network.

The company begain outfitting Amazon-braded delivery vans in the U.S. with the technology, which identifies safety events and provides real-time alerts, in 2020. Since rolling it out, Amazon said it has seen a 35% reduction in accident rates across its network.

"This technology is a game-changer and will be in nearly 100% of Amazon branded vehicles by April 2023," Madan said.

The technology is one of the safety features in Amazon's custom electric delivery vehicles (EDVs) from Rivian, which are now delivering Amazon packages in more than 100 cities nationwide. The vans also include a 360-degree camera detection system so drivers can see exactly what's next to them as they back up and turn, emergency braking, rollaway detection, and more.  chainstoreage.com


E-Commerce Fraud Prevention
Fraud prevention practices to protect growing e-commerce retailers
The factors that make e-commerce so appealing to founders can also make fledgling businesses easy targets for fraud once they start to grow. The ease of access to worldwide markets, the ability to connect quickly with target customers and the potential to solve real-world problems like sustainability can act like rocket fuel for new businesses, putting them in the spotlight and drawing the attention of new customers, as well as organized fraudsters.

The problem is that new retailers may not realize that they need advanced fraud protection until there's a crisis, such as a spate of chargebacks, being cut off from their payment processing services or developing a reputation among customers as a brand that's difficult to shop with. Because digital fraud, including e-commerce fraud, increased by more than 52% from 2019 through 2021, even small retailers need to ensure that their fraud-prevention practices can protect their revenue, customer relationships and business continuity as they grow. securitymagazine.com


Why the Amazon-Walmart Retail Battle Won't Be Fought in the Grocery Aisle

Walmart's store-fulfilled delivery sales nearly triple in two years


Advertisement

 


 

Advertisement


 


Advertisement
 

(Update) Queens, NY: Crew that beat 79-year-old in NYC jewelry heist made off with $1.1M
The cowardly crooks who pistol-whipped a 79-year-old woman during a caught-on-video jewelry heist in Queens last week made off with $1.1 million in merchandise - more than twice what was initially reported, police said Tuesday. Cops said the four thieves - including one dressed like an Amazon deliveryman - remain on the loose following the harrowing Feb. 22 robbery that left the victim at Diamond Collect in Flushing battered with a blood clot to her head. "It was pretty brutal what they did to that [79]-year-old female," NYPD Chief of Detectives James Essig said at a press briefing Tuesday. "She gets knocked on the floor, pistol-whipped, both kicked her, they drag her to the back trying to get her to open the safe with a gun. It's pretty harrowing. "She says they don't say anything to her," Essig said. "She, heroically, closes the safe and takes out the key. And that's when he has the gun on her asking her to open up the case."  nypost.com


Rehoboth Beach, DE: Delaware State Troopers Arrest Five Subjects for Organized Retail Theft
On February 27, at approximately 3:31 p.m., troopers were dispatched to the Cosmetic Company outlet store in Rehoboth Beach, DE in reference to a shoplifting. It was reported four females and one male fled from the store with stolen merchandise and drove off in a light blue minivan with California registration. Troopers located a vehicle matching the description traveling on Route 1. A traffic stop was initiated and contacted was made with the operator identified as Vidu Miclescu (20 years-old), and four occupants identified as Mirela Velcu (41), Madalina Pirvu (29), Speranta Dumitru (34), Ancuta Ignat (37) all of Middle River, MD. Upon contact the trooper observed stolen merchandise in plain view inside of the vehicle. All subjects were taken into custody without incident, and a subsequent search of the vehicle lead to the discovery of approximately 92,322.98 worth of stolen merchandise, which included fragrances, clothing, purses, and blankets, $9,866 of US currency, two large fixed blade knives and brass knuckles. At this time, there has been three stores identified with having merchandise stolen by the suspects. The stores included are the Cosmetic Company Outlet, Cracker Barrel, and the Coach Outlet dsp.delaware.gov


Nassau County, NY: Trio Make Off With $24K In Versace Handbags At Manhasset Store
Police are searching for a man and two women who allegedly made off with more than $24,000 in handbags from a Versace store on Long Island. The incident took place in Nassau County around 3:50 p.m. Tuesday, Feb. 28 at the Versace store in Manhasset, located at 2006 Northern Blvd. According to detectives, a man, and two women entered the store and grabbed various bags, and exited the store without making a payment.  dailyvoice.com


Lake Worth, TX: 2 arrested in Lake Worth for Organized scented candle theft ring
Two siblings in Texas were arrested Monday after stealing thousands of dollars in merchandise from a local business, authorities said. Destiny Goynes, 22, and her 19-year-old brother, Dexter Goynes, were taken into custody after more than $2,000 in merchandise, including dozens of scented candles, were stolen from a store in Lake Worth, the local police department said. They are also working with law enforcement officials from five other agencies who suspect the Goynes siblings are connected to similar crimes in their cities. foxbusiness.com


Escambia County, FL: Two Women Charged With Working Together On Multiple Retail Thefts
Madonna Faith Barnhill, 57, and Carolyn Faye Harris, 42, were both charged with second degree felony retail theft act in concert with another person and more than one location within a 30 day period. Barnhill was charged with felony petit theft with two or more prior convictions and felony possession of an anti-shoplifting device after she was accused of placing $606.46 worth of merchandise inside an empty microwave box and walking past all points of sale at the Walmart on Pensacola Boulevard. The merchandise was recovered by Walmart's loss prevention, and the incident was captured on camera, according to an arrest report. According to the Escambia County Sheriff's Office, Harris eluded capture in that incident but was observed on video stealing items, and Walmart chose not to prosecute Harris. When Barnhill's vehicle was searched, "an excessive amount of brand new property" was inside, an arrest report states. The vehicle contained brand new power tools, four brand new purses, multiple pieces of clothing and several boxes of jewelry. The clothes and jewelry were from Belk. Also in the vehicle was a wallet with multiple credit cards belonging to Harris, along with her driver's license. The report notes the driver's license confirmed that it was Harris on the Walmart security video.  northescambia.com


Havertown, PA: Hundreds In Items Stolen From Havertown Kohl's
Thieves are still targeting major retailers in Havertown, with Haverford Township Police issuing a new alert regarding the theft of hundreds of dollars of merchandise from a department store. According to police, the woman above stole from the Kohl's department store, 250 West Chester Pike, on Feb. 15. Police said the woman seen above came into the store and picked up paper bags from behind a cash register. She then went and put $386.20 of merchandise in the bags, police said.  patch.com


Fresno, CA: Rookie Mistake: Man steals Funko Pop after store already had his personal information
Saturday morning a man stole a collector's Funko Pop item from Chunko Pop in Downtown Fresno--the only thing is, the store knows exactly who the man is and where he lives. ccording to Luis Melchor, one of the co-owners of Chunko Pop; at 11:24 a.m. Jorge Garcia of Fowler entered their store to pick up an online order. In the surveillance video, you can see Garcia look at some of the other Funko Pops on the checkout desk in the front of the store, grab an item and then replace it with a different box. He then moves to a different part of the store and places the box on a shelf. Melchor said just a few seconds later he grabs the same box and slips it under his jacket and left. The store owners said they don't understand why Garcia stole the item, when they know exactly who he is and have all his contact information. The store did file a police report with the Fresno Police Department. According to the store, this is its first theft since it opened two years ago kmph.com


Suffolk County, NY: Female suspect wanted in $2,600 Theft/ Fraud at Best Buy

Rochester, MN: Woman accused of stealing nearly $2000 in shoes from DSW



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


San Antonio, TX: 1 killed, 1 injured in shooting at East Side convenience store
One man is dead and another is hospitalized after a shooting on the city's East Side, according to San Antonio police. The shooting happened around 1:30 p.m. at Walters Food Mart on Burnet Street. Police said two men in their 30s were standing outside the store when someone in a white sedan traveling north began firing. One man was taken to the hospital in critical condition and was later pronounced dead, police said. SAPD said there were over 60 shell casings found at the scene.  ksat.com


Pueblo, CO: Man killed in shooting in King Soopers parking lot
The name of the man killed in a shooting outside a Pueblo grocery store was released Tuesday. According to the Pueblo County Coroner, 79-year-old Fred Ettleman of Rye was shot in the King Soopers parking lot along W. Northern Ave. Friday evening. He was taken to a hospital where he later succumbed to his injuries. Police are still searching for the person or people involved in the shooting.  krdo.com


Columbus, OH: 2 dead, 1 injured in shooting outside northeast Columbus bar
Two people are dead and another person is seriously injured following a shooting in northeast Columbus Wednesday morning. Officers were called to Cheers Too, a bar located in a strip mall along Cleveland Avenue, just before 2:30 a.m. Someone called 911 about a person being shot, police said. When officers arrived at the scene, they found two additional victims in the parking lot. abc6onyourside.com


Rockdale County, GA: Two die in liquor store shooting in Rockdale
A customer returned fire at the shooter Jeffrey Pitts during his rampage at the Magnet Bottle Shop, possibly preventing even more deaths. Rockdale County Sheriff Eric Levett confirmed a customer inside the store had returned fire on the shooter when Pitts came in and began firing at the store's employees. Pitts then turned the gun on customers and then left. The store's owner and a different customer were shot and killed covnews.com


Charlotte, NC: Shots fired outside of Northlake Mall, no injuries reported
Shots were fired outside the Macy's at Northlake Mall in north Charlotte Tuesday night, according to the Charlotte-Mecklenburg Police Department. No injuries were reported. Police said the shots were fired after a fight outside the mall escalated. Nobody was struck by the gunfire, according to CMPD.  wcnc.com


Chicago, IL: Armored truck guard shot during attempted robbery at Wendy's
Chicago police are investigating an attempted armored truck robbery in the city's West Chatham neighborhood. Officials said the incident happened at a Wendy's in a strip mall at 87th and Lafayette, right off the Dan Ryan Expressway. Chicago police said at about 3 p.m., a 38-year-old male armored truck guard left a business at the strip mall. As he approached the truck, a gold or dark gray vehicle approached. Three individuals exited the vehicle and opened fire on the guard, hitting him in his bulletproof vest, the FBI said. The Chicago Fire Department said one of them was struck and his partner took him to Roseland Hospital with a graze wound to the belly. He is expected to make a full recovery. Police said he is listed in good condition. Police said no money was taken from the truck or the guards.  abc7chicago.com


Raleigh, NC: Man facing charges after accidentally shooting himself at Raleigh mall
A man is facing charges after accidentally shooting himself at Crabtree Valley Mall over the weekend. Police responded to reports of gunfire at Crabtree Valley Mall just before 8:30 p.m. on February 25. According to officials, an investigation found that an unknown loud noise caused visitors to move to safety and that's when 22-year-old Allan Osvaldo Hernandez accidentally shot himself with a concealed weapon. He had been cited with discharging a firearm in the city limits and carrying a concealed weapon.  abc11.com


DeKalb, GA: Man found shot to death inside DeKalb convenience store

Washington, DC: Woman hospitalized after shooting in SE DC shopping center parking lot
 



Robberies, Incidents & Thefts


Washington, DC: Police Release Photo Of D.C. McDonald's Stabbing Suspect
The Washington, D.C. Metro Police Department is investigating an attempted armed robbery that happened in Northwest D.C. on Sunday night. An adult man and an adult woman were employees at McDonald's on the 2400 Block of 18th Street at the Columbia Road intersection when the woman stabbed them during an attempted armed robbery. Both victims were taken to nearby hospitals and were breathing and alert. The female suspect has not been apprehended at this time.  shorenewsnetwork.com


Albuquerque, NM: Man sentenced to 20 years in 3 Postal Carrier robberies

Austin, TX: DPS sent at least 3,000 driver's licenses to organized crime group targeting Asian Texans

Talbot County, GA: Gas station employee facing 48 theft-related charges involving lottery tickets; totaling $127,954 in past 5 years

Eau Claire, WI: Subway manager pleads guilty to stealing from store; restitution set at $87,000

McAllen, TX: Texas UPS employees charged with trafficking cocaine

 

Advertisement

Auto - Nassau County, NY - Burglary
Beauty - Rehoboth Beach, DE - Robbery
C-Store- Abington, PA - Robbery
C-Store - DeKalb, GA - Armed Robbery / Owner shot-killed
C-Store - San Antonio, TX - Armed Robbery/ Cust killed
C-Store - Muncie, IN - Robbery
Clothing - Rehoboth Beach, DE - Robbery
Collectable - Fresno, Ca - Robbery
Grocery - Covelo, CA - Robbery
Grocery - Morrisville, PA - Robbery
Handbags - Nassau County, NY - Robbery
Jewelry - Queens, NY - Robbery
Liquor - Rockdale County, GA - Armed Robbery / Owner & Cust killed
Liquor - Radnor, PA - Burglary
Restaurant - Chicago, IL -Armed Robbery / Guard shot
Restaurant - Philadelphia, PA - Burglary / Dunkin
Shoes - Rochester, MN - Robbery
Walgreens - Elk Grove, IL - Robbery
Walgreens - Schaumburg, IL - Robbery

 

Daily Totals:
• 16 robberies
• 3 burglaries
• 4 shootings
• 4 killed



Click to enlarge map

Advertisement


 



David Dreyer named Regional ORC Investigator for TJX Canada



Jordan Levasseur, LPC named Organized Retail Crime Investigator
for TJX Companies


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help your colleagues - your industry - Build 'Best in Class' teams.

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Retail Partnership Manager
Denver, CO - posted February 22
The Retail Partnerships Manager will play a key role within Auror's North American team; taking ownership of some of our key customers. The role is a great fit for someone who seeks variety and is great at relationship building. You will be seen as a thought leader and trusted advisor for both our customers and the industry alike...



Regional Distribution Asset Protection Specialist
Landover, MD - posted February 24
This role is responsible for leading asset protection initiatives and investigating matters pertaining to inventory shrink, policy violations, unauthorized access, fraud, and theft within assigned distribution center(s) - Landover MD, Severn MD, Bluefield VA, Norfolk VA, Lumberton NC...




Corporate Risk Manager
Charlotte or Raleigh, NC - posted February 14
Summary of Role and Responsibilities: Proactive approach to preventing losses/injuries whether they are to our employees, third parties or customers valuables. They include cash in transit, auto losses or injuries; Report all incidents, claims and losses which may expose the company to financial losses whether they are covered by insurance or not...




Director of Asset Protection & Safety
Mount Horeb, WI - posted January 27
The Director of Asset Protection and Safety is responsible for developing strategies, supporting initiatives, and creating a vibrant culture relating to all aspects of asset protection and safety throughout the organization. As the expert strategist and leader of asset protection and safety, this role applies broad knowledge and seasoned experience to address risks...




Loss Prevention Analyst
Ashburn, VA - posted February 21
The LP Analyst protects the company's assets from internal theft by using investigative resources (i.e., exception-based reporting (EBR), micros reporting, inventory reporting, CCTV, etc.). The primary responsibility of the LP Analyst is to identify potential loss prevention issues such as employee theft in SSP America's operation across North America...



Manager of Asset Protection (Corporate and DC)
North Kingstown, RI - posted February 17
The Manager of Asset Protection - Corporate and Distribution Center ("DC") role at Ocean State Job Lot ("OSJL" and "Company") will have overall responsibility for the ongoing safety and security of all operations throughout the corporate office and supply chain...




Field Loss Prevention Manager
Phoenix, AZ - posted February 2
As a Field Loss Prevention Manager (FLPM) you will coordinate Loss Prevention and Safety Programs intended to protect Staples assets and ensure a safe work environment within Staples Retail locations. FLPM's are depended on to be an expert in auditing, investigating, and training...



Business Continuity Planning Manager
Jacksonville, FL - posted January 26
Responsible for developing, implementing and managing the company's Business Continuity (BCP) and Life Safety Programs to include but not limited to emergency response, disaster recovery and site preparedness plans for critical business functions across the organization. In addition, the position will develop and lead testing requirements to ensure these programs are effective and can be executed in the event of a disaster/crisis...



Region Asset Protection Manager (Ft. Lauderdale)
Fort Lauderdale, FL - posted January 18
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



Region Asset Protection Manager-St Augustine and Daytona Beach Market
Jacksonville, FL - posted January 18
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



Region Asset Protection Manager: Fresco y Mas Banner
Hialeah, FL - posted January 18
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



 


Manager of Asset Protection & Safety Operations
Woodcliff Lake, NJ - posted December 9
The Manager of Asset Protection & Safety Operations is responsible for the physical security, safety compliance and reduction of shrinkage for Party City Holdings, by successfully managing Asset Protection (AP) Safety programs for all PCHI locations...




Loss Prevention Auditor and Fraud Detection Analyst
Boston - Framingham, MA - posted December 2
As a Loss Prevention Auditor and Fraud Detection Analyst for Staples, you will conduct LP operational field audits remote, virtual and in person, within a base of 60 retail stores to ensure compliance to operational standards to drive operational excellence and preserve profitability...



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



It always boils down to the people - the team. No matter how sophisticated we become or how fast and efficient our systems are, it's always the people that make it work or not work for that matter. So many hide so much behind the technology that I wonder if we, the people, are losing ground at times. It's easy to sit back, get work done, shuffle our emails and feel like we accomplished a lot. But at the end of the day have we really?


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily