Web version / Mobile version
 

Advertisement

 4/6/22

LP, AP & IT Security's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement








Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement




 


 


 






Advertisement




















 
Advertisement

 


Advertisement




Michael Loox, CFI named Senior Manager, Field Asset Protection for Chipotle Mexican Grill

Before being named Senior Manager, Field Asset Protection for Chipotle, Michael spent more than four years with Victoria's Secret as Director, Asset Protection - Emergency Operations Center. Prior to that, he spent a year as Director of LP & Safety for BLD Brands and more than seven years as Director of LP & Safety for The Coffee Bean & Tea Leaf. Earlier in his career, he held LP roles with Z Gallerie, Prada, Gucci Group and Barneys New York. Congratulations, Michael!


See All the Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


Zebra Ranks #1 in Its Industry on Newsweek's List of America's Most Trusted Companies

LINCOLNSHIRE, Ill. - Zebra Technologies Corporation, an innovator at the front line of business with solutions and partners that deliver a performance edge, today announced its recognition by Newsweek as one of America's Most Trusted Companies. The company ranked #1 among the top 26 companies in the technology industry, evaluated by Statista Inc. for trust by customers, investors, and employees.

"We are proud to be recognized by Newsweek on its inaugural list of the most trusted companies in America," said Anders Gustafsson, Chief Executive Officer, Zebra Technologies. "Our culture is built on a foundation of trust and integrity which propels us to extend the edge of possibility for business and society by shaping the future of work on the front line."

Read more here
 



The U.S. Crime Surge
The Retail Impact


Cutting Off Retail Criminals at the Source
Preventing In-Store and Online Retail Theft

In the absence of sophisticated fraud detection tools, merchants can still take steps to protect themselves if they have the right policies in place

To prevent easy access of products to fraudsters, merchants should keep the following best practices in mind to mitigate retail theft, both in-store and online:

1. Prioritize communication across all departments.

A priority for businesses should be to minimize gray areas within store processes so staff can easily follow and enforce the proper policies. Consistent communication, from in-store employees to call-center representatives, will help businesses run smoothly and mitigate potential threats of theft. Leaders should view communication with an open mind as well; if their policies are consistently challenged and overruled by in-store management, they should be refined to balance both employee and customer satisfaction.

2. Embrace technology, new and old.

There's an abundance of digital solutions that offer insight into who has picked up orders, made returns or exchanges. Many retailers are still slow to invest in them, allowing fraudsters to take advantage of gaps between online purchases and in-store pickup. These gaps are often seen in how merchants collect and use customer contact information, such as emails, IDs and phone numbers. This data only works well to prevent fraud if it's properly shared between two commerce channels.

3. Be your business' bouncer and check for IDs.

Requiring identification can be tricky; whether to enforce showing a driver's license during pickup must be defined by the merchant. The most secure company policy would be to require the cardholder to pick up the product and show a government ID before the product can be claimed.

4. Cut thieves off at the source.

Accumulating stolen goods and reselling them is a slow process; fraudsters prefer to return products for cash or gift cards to make stealing a more profitable endeavor. Establishing a return process that enforces refunds to the original payment method is a smart solution to prevent thieves from doubling down on accumulating merchandise refunds.

5. Tie all fraud prevention methods together. mytotalretail.com

More States Take Action to Fight ORC
Lawmakers consider tougher penalties on organized retail crime

Legislation would lead to penalties greater than that of general theft. Retailers push Congress for greater disclosure by online retailers on sources for goods.

Since the holidays, leaders of some of the country's biggest retail chains, including Twin Cities-based Target Corp. and Best Buy Co., have been more vocal about organized retail crime. National retailers as well as local retail outlets are pushing for new laws such as creating safeguards that could help prevent the mass sale of stolen goods online and greater distinction between how someone is punished for petty theft versus involvement in an elaborate multijurisdictional crime ring.

"These costs just aren't to retailers," Bruce Nustad, president of the Minnesota Retailers Association, told a state Senate hearing in March. Organized retail crime "impacts consumer prices, of course, and probably even more importantly, it impacts consumer and worker safety."

Sen. Warren Limmer, R-Maple Grove, authored a bill in the Senate that would define organized retail theft as when a person steals a good, then resells or intends to resell it or makes money returning the item to the store. He proposes up to 15 years in prison depending on the value of the stolen good and other factors, including the suspect's possible criminal past.

"My hope is that this bill will provide prosecutors and law enforcement an updated tool to help address the theft going on at retailers of all sizes across Minnesota," Limmer said in a statement.

The Minnesota Organized Retail Crime Association - a nonprofit group of law enforcement, retail loss prevention experts and prosecutors - also supports the bill. "Since the start of COVID, the impact [of organized retail crime] has significantly increased within the industry," Cody Johnson, co-president of the association, said in an e-mail.

More than 30 states have laws defining organized retail crime. Illinois and other states are discussing such legislation. startribune.com

'These Crimes Are Not Random'
Illinois lawmakers targeting crime rings behind smash-and-grab robberies
Participating in a crime ring that steals from stores -- like the smash-and-grab robberies we've seen at area malls over the past year -- could soon be a felony, under a bipartisan proposal touted this week by suburban lawmakers.

The measure, part of a Senate amendment to House Bill 1091, would create the offense of "organized retail crime" that could be punishable by up to seven years in prison. The legislation defines organized retail crime as stealing with the intent to resell items, whether it be by the thieves or by someone else. It also would apply to someone who organizes such an effort.

"Make no mistake, these crimes are not random," state Sen. John Curran, a Republican from Downers Grove, said at a news conference March 29 introducing the legislation.

Curran described retail theft rings as sophisticated enterprises in which the thieves are often low-ranking members of criminal organizations. Law enforcement officials believe organized retail crime often is perpetrated by the same groups that are trafficking drugs and humans.

"Law enforcement will not only be able to attack first-line perpetrators, but everyone throughout the chain," Curran said of the proposal.

The measure also calls for stricter regulations of online third-party marketplaces -- examples include Amazon Marketplace and eBay -- where criminals often sell the stolen goods. shawlocal.com
 
10-Year Minimum Sentence for Smash & Grab Criminals
Providence, RI:  Bill calls for mandatory 10-year sentence in smash-and-grab burglaries in Rhode Island
Rhode Island lawmakers introduced a bill Tuesday that would strengthen the punishment for a smash and grab -- when two or more people break into a business with the intent to steal.

"I think we need to hop on this now, stop them now, and send them a strong message, not here in Rhode Island," said state Rep. Charlene Lima, the sponsor of bill H.7702.

The bill would create a mandatory prison sentence of 10 years for two or more people who break into a business with the intent to steal
. Lima said she hopes to send a strong message to those who are smashing and grabbing in neighboring states. "No bail, no plea bargaining. You will go away for 10 years, so do not come to Rhode Island and commit these kind of crimes," she said. turnto10.com

What Happens in Seattle Does NOT Stay in Seattle
Op-Ed: Seattle's crime surge spreads statewide thanks to progressive policies
Seattle has averaged more than one homicide a week so far this year. Gun violence has nearly doubled, with 95% more shots fired and a 171% increase in gunshot victims compared to last year. Drug dealing is rampant, homeless shoplifters are destroying local businesses, and random, brutal assaults are all too common.

In nearby Tacoma, the homicide rate is just as bad as Seattle. Robberies in the city hit 219 through March 13. Compare that to last year's 83 at that point last year. Yakima, located in central Washington, has seen a spiraling domestic violence epidemic with 1,592 domestic violence incidents since last July.

Where did this all come from? The assault on policing and the courts after the death of George Floyd in Minneapolis. Fringe activists demanded changes and like-minded Democrats lawmakers obliged.

Democrats passed legislation preventing cops from using force -- including detention at the scene of a crime -- unless probable cause exists for an arrest. They even banned most vehicular pursuits, which means criminals can quite literally drive off from the scene of most crimes without fear that they'll be chased and detained. Cities like Seattle went one step further, banning most traffic stops altogether.

This matters because criminals know these new laws work in their favor and they're taking advantage. Smash and grabs continue to wreak havoc. Crooks break into various retail stores, usually driving a car (but sometimes a forklift) into a storefront, before physically removing the ATM. Due to the cash-only nature of pot shops, they are also being targeted, with some 200 robberies this year and many of them are armed. foxnews.com

Another Bloody Weekend in America
At least 13 dead, nearly 50 injured in weekend mass shootings around the US
At least 13 people were killed and more than 40 others injured in shootings across the country this weekend, including one in Sacramento, where the police chief called the scale of violence "unprecedented" in her 27-year career there.

Six people died and 12 were injured in that incident early Sunday, which investigators believe involves multiple shooters, Police Chief Katherine Lester said. The mass shooting not far from the California State Capitol is one of the largest of the more than 120 in the US so far this year, according to data collected by the Gun Violence Archive.

The GVA, like CNN, defines a mass shooting as four or more people shot, not including the shooter. There were, however, shootings this weekend that did not meet the definition, including one at a Norfolk, Virginia, mall which left 1 dead and 2 injured.

This weekend's violence comes just two weeks after the largest-scale US mass shooting in more than two years happened at a car show in Dumas, Arkansas, where one person died and at least 27 were injured. mercurynews.com

Buffalo task force looks to combat violent crime surge


Advertisement
 



COVID Update

562.9M Vaccinations Given

US: 81.9M Cases - 1M Dead - 65.9M Recovered
Worldwide: 494.2M Cases - 6.1M Dead - 429.9M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.

Private Industry Security Guard Deaths: 354   Law Enforcement Officer Deaths: 747
*Red indicates change in total deaths


Cases Still Remain Low Nationally
The BA.2 subvariant is now 72% of new Covid cases. Experts say don't panic.
The BA.2 subvariant of the omicron variant continues to rapidly spread throughout the U.S., now accounting for about 72 percent of all new Covid-19 cases, according to data from the Centers for Disease Control and Prevention.

The new CDC estimate is up from about 55 percent a week ago, when the subvariant, which is thought to be more contagious than the original strain of omicron, became the dominant variant of the coronavirus circulating in the country.

Despite its spread, health experts see no cause for alarm in the U.S. That's because there is no indication the subvariant is more severe than the original omicron strain and because the high level of immunity in the country from vaccines and previous infections is unlikely to make it a major threat. nbcnews.com

The Workplace After COVID: Employees Hold the Power
Is your company ready to succeed in the post-COVID workplace?
Although we may be nearing the end of COVID protocols and restrictions, the impact of the pandemic on our workforce will be long lasting. To move forward, we must first acknowledge that we have witnessed an unprecedented shift in power.

Employees now hold the power, and employers must adjust to this new paradigm. During the pandemic, many people became introspective. They realigned personal priorities and decided that it is more important to work to live the life they want than live to work.

Prior to the pandemic, we started to experience the impact of a skilled worker shortage as a nation. Nearly 40 million workers have left the workforce since last spring creating what is now called the Great Resignation.

Not only do we have skills gap but we are in the midst of a talent war. It is more important than ever to keep the employees that you have. It will come down to willingness to adjust your mindset and acknowledge that employees' expectations have shifted. As employers, we must place a great value on human capital and focus on employee engagement and satisfaction. rrstar.com

Learning to Live With COVID
States are ready to live with Covid. Congress' funding fight is making that hard.
States are eager to transition to a long-term Covid response strategy, but Congress' failure to provide new pandemic dollars is leaving them instead grappling with an acute crisis.

A POLITICO review of more than a half dozen preparedness plans reveals how reliant states remain on the federal government to fund vaccination, testing and treatments for the uninsured and to support manufacturing those key Covid-fighting tools.

Health officials from Alabama to Washington state say that congressional gridlock over providing billions in new money has undermined efforts to transition to a steady, long-term approach to Covid-19.

"They're cutting the legs out from under a solid Covid response in the future," Arkansas Secretary of Health José Romero told POLITICO. "This is going to cripple the response." politico.com

Second Covid booster can restore vaccine effectiveness for certain populations

COVID: Germany drops mask requirement at shops


Advertisement

 



Expanding the Use of Facial Recognition
Face scanner Clearview AI aims to branch out beyond police
A controversial face recognition company that's built a massive photographic dossier of the world's people for use by police, national governments and - most recently - the Ukrainian military is now planning to offer its technology to banks and other private businesses.

The New York startup is looking to launch a new business venture to compete with the likes of Amazon and Microsoft in verifying people's identity using facial recognition.

The new "consent-based" product would use Clearview's algorithms to verify a person's face, but would not involve its ever-growing trove of some 20 billion images, which Ton-That said is reserved for law enforcement use. Such ID checks that can be used to validate bank transactions or for other commercial purposes are the "least controversial use case" of facial recognition, he said.

That's in contrast to the business practice for which Clearview is best known: collecting a huge trove of images posted on Facebook, YouTube and just about anywhere else on the publicly-accessible internet.

Regulators from Australia to Canada, France and Italy have taken measures to try to stop Clearview from pulling people's faces into its facial recognition engine without their consent. So have tech giants such as Google and Facebook. A group of U.S. lawmakers earlier this year warned that "Clearview AI's technology could eliminate public anonymity in the United States."

Despite opposition from lawmakers, regulators, privacy advocates and the websites it scrapes for data, Clearview has continued to rack up new contracts with police departments and other government agencies. In the meantime, its growing database has helped Clearview's artificial intelligence technology learn and grow more accurate. apnews.com

RFID & Food Safety
Chipotle is testing RFID tags to track ingredients for food safety

Chipotle will be using this technology at its Chicago distribution center restaurants in the Chicago area at first

Chipotle Mexican Grill announced Tuesday that the company will be testing out RFID tags (radio frequency identification) at its Chicago distribution center and at 200 Chicago stores to improve the traceability of its inventory systems. With these tags, Chipotle will be able to track ingredients all along the supply chain, so therefore if there is a food safety issue, it can be more easily traced.

"RFID labels transform inventory management into an automatic, digital function that optimizes restaurant operations and gives our restaurant support centers access to inventory data in real-time," Chipotle chief restaurant officer Scott Boatwright said in a statement. "This integrated technology is improving our employee experience in participating restaurants while also benefiting our supply partners."

Chipotle worked with Auburn University's RIFDLab to create the pilot program, along with RFID software provider Mojix, materials science and RFID innovator Avery Dennison, and RFID reader and encoder solutions provider Zebra Technologies. The tags will be tested on meat, dairy, and avocados from five of Chipotle's suppliers. Here's how it will work: ingredients will arrive at Chipotle restaurants with RFID-enabled labels and the traceability system will allow Chipotle to resolve any matters of food safety and quality issues quickly and easily.

Chipotle is using this pilot program as an opportunity to learn about RFID labels before rolling it out to the restaurants systemwide. nrn.com

Progressives Blame Companies for Price Hikes
As inflation spreads, rising prices fuel charges of corporate greed

Liberals allege companies are taking advantage of the moment, but companies say much more complicated economic forces are at work

Procter & Gamble is charging more for diapers, laundry detergent, razors and just about everything else it makes, joining scores of corporations in a display of market power that is shocking consumers who grew accustomed over the past decade to prices virtually flatlining.

To P&G executives, the price hikes are unavoidable at a time when costs for wages, freight and raw materials are rising by the largest amount in two decades. But to liberals, P&G and its corporate kin are not reacting to inflation so much as causing it. Companies that are raising prices for beer, chicken, toys, gasoline and medicine, the critics say, are just using inflation as an excuse to pad record profits and to reward Wall Street. washingtonpost.com

Everything Out in the Open - No More Hiding Dirty Laundry
One By One, States Are Banning NDAs To Protect Workers
Amazon, Starbucks, Microsoft and Costco are among the thousands of employers in Washington state that will soon be barred from making nondisclosure agreements a condition of employment or settlements, as the Evergreen State becomes the latest to do away with these prickly legal tools.

Washington's Silenced No More Act, which Gov. Jay Inslee signed into law March 24, will make it unlawful for employers in the state to require, or even request, that workers sign NDAs or nondisparagement provisions that restrict workers' right to talk openly about illegal discrimination, harassment, sexual assault, retaliation, wage and hour violations, or any other breaches of public policy.

Unlike laws in California and New York that also restrict use of NDAs by employers, the Washington law goes a step further by barring confidentiality clauses in workplace settlements related to illegal acts, even if requested by an employee. law360.com

Target opens its 30,000-square-foot Times Square store
In March, the retailer said that it would add 30 stores to its footprint in 2022 to reach new markets, including mid-size stores in suburban areas and small-format locations in urban cores. That, along with renovations to 200 stores and opening additional Ulta shop-in-shops, makes up part of Target's larger goal of investing $5 billion to scale operations this year retaildive.com corporate.target.com

NRF in Washington: Advocacy update April 2022

Skippy recalls 60K peanut butter jars that may contain stainless steel fragments

Food prices expected to soar, USDA predicts



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 

 

 

Advertisement

 


Advertisement
 

75% of Organizations' Critical Assets Are At Risk
Attackers compromise 94% of critical assets within four steps of initial breach

New research analyzing the methods, attack paths, and impacts of cyberattacks in 2021 highlights the threats impacting critical assets

New research from XM Cyber analyzing the methods, attack paths, and impacts of cyberattacks has discovered that attackers can compromise 94% of critical assets within just four steps of initial breach points. The hybrid cloud security company's Attack Path Management Impact Report incorporates insights from nearly two million endpoints, files, folders, and cloud resources throughout 2021, highlighting key findings on attack trends and techniques impacting critical assets across on-prem, multi-cloud, and hybrid environments.

Critical assets vulnerable to attack, credentials an Achilles heal

The findings showed that 75% of an organization's critical assets are open to compromise in their current security state, while 73% of the top attack techniques used last year involved mismanaged or stolen credentials. Just over a quarter (27%) of most common attack techniques exploited a vulnerability or misconfiguration.

New attack techniques used in 2021

XM Cyber analyzed new attack techniques used in 2021 to gauge how advanced persistent threats (APTs) are exploited and find their way into environments. The research team categorized these into three groups - cloud techniques, remote code execution (RCE), and techniques that combined the two together. It discovered 87% of new cloud techniques, 70% of new RCE techniques, and 82% of new combination techniques inside environments.

The firm also examined how many of these could be simulated and would potentially compromise organizations based on their security states. It found that 90% of companies would be compromised by new techniques that combine RCE/cloud methods while 78% would fall victim to new RCE techniques. Just 32% of organizations would be compromised by new cloud techniques. Almost a quarter (23%) of critical assets faced a compromising attack involving a cross-platform technique, the research indicated.

Mitigating attack threats across environments

The report set out recommendations for organizations to mitigate attack threats across environments. These include focusing security efforts to understand how attackers move from on-premises to the cloud, or vice-versa. "Siloed security tools will continue to look only at one specific security effort - but it is the combination of multiple attack techniques that pose the greatest risk to our organizations," it read. csoonline.com

Security Firms Sound the Alarm Over Vulnerability
Millions of Installations Potentially Vulnerable to Spring Framework Flaw

Internet scan indicates hundreds of thousands of vulnerable installations, while data from the major Java repository suggests millions, firms say.

Security firms produced two data points on Monday to estimate the number of Spring Framework installations that are vulnerable to the most recent flaw - CVE-2022-22965, also known as Spring4Shell or SpringShell - suggesting anywhere from hundreds of thousands to millions of instances are affected.

AdvertisementDetails of the vulnerability were leaked last week less than 24 hours after the issue was disclosed to the Spring project, leaving security professionals and developers scrambling. Scans for the specific combination of factors that suggest a vulnerable instance found 150,000 vulnerable devices after scanning a quarter of the Internet, suggest that as many as 600,000 devices may have the vulnerable component that could be exploited by the leaked code, says Jared Smith, senior director of threat intelligence at security metrics firm SecurityScorecard.

In addition, SecurityScorecard's honeypot servers have detected active attempts to exploit the issues, he says.

"Given early reports suggest [SpringShell affected] around 6,000 devices, this new number is much worse," Smith says. "Log4j was much harder to assess whether an exposed port was using a Java-based application with Log4j behind the scenes. This is much more visible and directly available to exploit and test."

Other security firms have released data that supports a similar magnitude of impact for SpringShell. On April 4, Sonatype released data showing that 81% of the applications built using the Spring Beans component as a dependency are using a potentially vulnerable version as of Monday. While the data only revealed the relative balance between updated and potentially vulnerable components, Sonatype stated that the issues is "affecting millions of users," on its SpringShell Exploit Resource Center page. The live dashboard tracks the number of potentially vulnerable downloads of the component. darkreading.com

Another One: From Russia With Hackers
DOJ Investigation Leads To Shutdown Of Largest Online Darknet Marketplace

Russian Resident Indicted on Conspiracy Charges Related to Operating Hydra Market

SAN FRANCISCO - The Justice Department announced today the seizure of Hydra Market (Hydra), the world's largest and longest-running darknet market. In 2021, Hydra accounted for an estimated 80% of all darknet market-related cryptocurrency transactions, and since 2015, the marketplace has received approximately $5.2 billion in cryptocurrency.

The seizure of the Hydra servers and cryptocurrency wallets was made this morning in Germany by the German Federal Criminal Police (the Bundeskriminalamt), in coordination with U.S. law enforcement.

Hydra was an online criminal marketplace that enabled users in mainly Russian-speaking countries to buy and sell illicit goods and services, including illegal drugs, stolen financial information, fraudulent identification documents, and money laundering and mixing services, anonymously and outside the reach of law enforcement. Transactions on Hydra were conducted in cryptocurrency and Hydra's operators charged a commission for every transaction conducted on Hydra.

In conjunction with the shutdown of Hydra, the department also announced criminal charges against Dmitry Olegovich Pavlov, 30, a resident of Russia. justice.gov

DOJ Takes Down Russian Cybercrime Operation
US charges Russian oligarch, dismantles cybercrime operation
The Justice Department announced Wednesday that it had charged a Russian oligarch with sanctions violations and that officials have dismantled a cybercrime operation controlled by a Russian military intelligence agency.

The case against against Konstantin Malofeyev accuses him of trying to evade earlier Treasury Department sanctions by seeking to secretly acquire media organizations across Europe. Officials also seized millions of dollars they say are traceable to the sanctions violations.

The announcement comes two days after U.S. officials seized a yacht in Spain belonging to a Russian oligarch, Viktor Vekselberg, with close ties to Russian President Vladimir Putin.

The Justice Department in the last year has taken aim against Russia-based cybercrime, recovering in June most of a multimillion-dollar ransom that Colonial Pipeline paid to hackers after a ransomware attack that halted operations and announcing charges last fall against two suspected ransomware operators. apnews.com

Nigerian "Prince" Gets 33 Months for Federal Fraud Violations & BEC Fraud

How to Prepare for Cyber Threats During the Russian Invasion of Ukraine


Advertisement


 




RCC's Retail Loss Prevention Forum


Last Chance to Order Tickets!

RCC's Retail LP Forum: April 12 | 1:00pm - 4:00pm ET (Virtual)

On April 12, your fellow retail LP, law enforcement, and security professionals will gather for the Retail Loss Prevention Forum.

This is your opportunity to participate in conversations with Aritzia, RCMP, Sephora, Staples Canada, Canada Post, Nordstrom, Rexall, and Home Depot Canada on organized retail crime, the rise in violence, changing technologies, risk management, and more.

These are the topics you need in your LP toolkit - all in one place, at one event. Order your tickets for the Retail Loss Prevention Forum today.

This year's agenda has been carefully developed by Retail Council of Canada members to address today's most critical retail loss prevention issues.

This is Where Loss Prevention Evolves

Moving from loss prevention to an enterprise risk management model is where LP evolves. The evolution of retail commerce has created new pressure points and risks that retail leaders need to prioritize, including the evolving area of cyber security. Chris Strongman, Vice President, ERM. Aritzia LP, will chat with Rui Rodrigues, Executive Advisor with RCC, about what a risk management model looks like, the strategic transformation at Aritzia, and the ensuing benefits and challenges.

Advancing Collaboration on Organized Retail Crime in Canada

Addressing organized retail crime is a top priority for retailers across Canada. Collaboration between retailers, law enforcement, and justice is key. This panel examines how retailers can work together to drive change in the perceptions and impact of major retail crime. This discussion includes ideas for how retailers can take the lead and how Canadian retail organizations can achieve a deeper level of collaboration for increased results.

See the full agenda here


More Reasons to Attend

Exploring the growing complexity of retail loss prevention

As commerce and consumer habits evolve, the function of preventing loss in retail has become increasingly complex. Teams charged with protecting and enhancing retail profitability must take on new responsibilities to protect people, property, and assets.

Retail Council of Canada's virtual Retail Loss Prevention Forum, on April 12, 2022, will examine how retail loss prevention and risk management teams are evolving their roles, responsibilities, and empowering their staff with the new skills and approaches required to be effective in today's retail environment.

During this packed ½ day forum, leading retailers will share real-life, actionable examples of how new proactive tactics are outsmarting felonious activities.

Click here to learn more about the event's topics and speakers.
 



Canada's Cannabis Retailers See Robbery Surge
Alberta cannabis store robbery surge leads advocates to ask for new rules
After an "uptick" in Alberta cannabis store robberies, a voice for retailers in the province is calling on the industry's regulator to look past rules that keep wares - and opportunistic criminals - hidden.

In a letter obtained by Postmedia, the Alberta Cannabis Council, which represents more than 60 companies in the industry, called on Alberta Gaming, Liquor and Cannabis (AGLC) to temporarily stop enforcing rules requiring retailers to hide their sales floors from outside view.

According to sections 29 and 30 of the federal Cannabis Act, authorized sellers are prohibited from displaying cannabis products, accessories or packaging in a way that a young person might lay eyes on them. To meet that requirement, the letter noted, most retailers end up covering their windows or positioning walls to block the sight of inventory from outside the store.

Citing a rash of robberies at Calgary shops, council chair Scott Treasure addressed the letter, dated Thursday, to AGLC president and CEO Kandice Machado, asking the regulator to offer some form of relief in lieu of action from Ottawa.

"Because cannabis retailers are effectively required to make it impossible to see inside their stores from the outside, it is relatively simple for criminals to enter a store, lock the door, and proceed with their robbery without attracting attention from anyone outside," the letter said, adding the crimes have caused physical and emotional harm to employees. "This is exactly what has been happening to our stores, with increasing regularity."

According to Calgary police, the city has seen an "uptick" in cannabis store robberies over the past 18 months with 29 recorded in 2021 and 13 in 2022 as of Friday morning. In Edmonton, however, local police note a total of nine incidents in the city since 2018. edmontonjournal.com

Toronto's Retail Recovery
Workers Returning to Toronto's Downtown Core Gives Retail and Other Businesses a Boost

With the lifting of pandemic health measures, the Toronto region's economic recovery is back on track and poised for growth in the coming months.

Recently released data by the Toronto Region Board of Trade, through its Recovery Tracker tool, indicates the economy bounced back in February and the board said "we expect to see a continued upward trend as businesses regain momentum and welcome back visitors and workers."

"The light switch that COVID-19 turned off on our downtown in 2020 has been flipped back on," said Jan De Silva, President and CEO of the Toronto Region Board of Trade. "As workers return and major events resume, we expect the downtown core will once again become the beehive of activity it was pre-pandemic. This data shows that when fully open, Toronto's economy thrives."

Toronto Mayor John Tory said the data is very encouraging news for the city as it continues its reopening and recovery efforts.

"Pre-pandemic, Toronto's economy was growing at a rapid rate, piquing the interest of global businesses and from people from all over the world. As Mayor I am committed to seeing that through and ensuring that Toronto not only rebounds, but comes back stronger than ever. Thanks to all of the work done by Team Toronto on world-leading vaccination efforts and the resiliency of so many businesses, we can move forward with confidence that Toronto's recovery is underway," he said. retail-insider.com

High Prices - More Theft
Pre-pay policy now in effect at some Ottawa gas stations to prevent fuel theft
The rising price of fuel in Ontario has forced some gas stations in Ottawa to put a new pre-pay policy in place. The policy is to prevent fuel theft because the owners allege many drivers were taking off without paying.

Surveillance video provided by one of the owners shows a person filling their tank then driving off. The owner says the person didn't pay. A sign at two different gas stations in Ottawa reads, "Prepay only, due to too many people trying to leave without paying. We are a family-owned business and cannot absorb the losses."

Gas prices are still on the rise in Ontario. An increase in Canada's carbon pricing plan pushed prices up on Friday. As people fuel up, the pre-pay policy has prevented more thefts. "After that we don't have any drive offs," said Singh. "It happened like twice a week before." ottawa.ctvnews.ca

Dollarama to sell products priced up to C$5 to shore up margins
Canada's Dollarama Inc said on Wednesday it would roll out additional price points up to C$5 this year, as the discount retailer, which typically sells everything from kitchen essentials to party supplies under C$4, looks to shield its margins from heightened inflation. reuters.com

Greed and Profiteering in the Supply Chain Causing Unsustainable Price Increases for Retail Goods in Canada

Video Interview: Sylvain Charlebois Discusses Canadian Food Availability and Prices During War in Ukraine

Canadian Footwear Brand Maguire Expands to NYC with 1st International Storefront

Statistics Canada says economy grew 0.2 per cent in January

Walmart Shooting Incident
Sudbury police converge on residence to arrest Walmart shooting suspect
Greater Sudbury Police were asking the public to avoid the Melvin Avenue area Friday afternoon. Greater Sudbury Police Service is investigating a "firearms incident " after a 20-year-old man was shot at Walmart in the New Sudbury area Thursday night.

"Information provided was that shortly before police were called, two men were involved in an altercation inside of the doors to Walmart where one of the men displayed a gun and shot the other man," police said in a news release Friday morning. "The man responsible for the shooting fled the scene prior to police arrival."

Paramedics took the victim, who sustained "serious but non-life threatening injuries" in the shooting, to hospital. "This is a targeted and isolated incident as the two individuals involved are known to each other. There is no immediate threat to public safety," police said. northernontario.ctvnews.ca

Toronto Police Arrest Man & Teen Who Went On A Robbery Spree At 16 Stores
A man and a teen were arrested by Toronto police in connection with a series of retail store robberies across the GTA. In a press release, police revealed that on April 1 between midnight and 5 a.m, officers from Halton Region, Peel Region, Toronto and York Region responded to 16 robberies.

According to police, it is alleged that during the incidents a teen boy and a man engaged in a "takeover-style" robbery where they told people to get on the floor and that they used "verbal threats and physical violence while making the demands." In the last incident, it is alleged that they had a firearm. narcity.com

Etobicoke, ON: Alleged bandit accused of five retail store robberies
A man has been charged in connection with five retail store robberies in north Etobicoke. The robberies - occurring between Dec. 26, 2021, and March 27, 2022 - included two incidents in which a man demanded cash at knifepoint. In another one, a bandit used a gun. After the robberies, he fled in a car. Police identified a suspect and seized a pellet gun when executing a search warrant at his home. Domenic Comande, 41, of Toronto, faces charges, including robbery with a firearm. o.canada.com

Winnipeg, MB: Off-duty Winnipeg officers assaulted, sprayed with bear spray while attempting to stop theft

Suspects arrested in London Ont. jewelry store robbery: police

Four people arrested following robberies at two Cape Breton convenience stores

Manitoba: Robbery Suspect Uses Solid Chocolate Bunny To Attack Store Clerk

Warrant issued for suspect in Ajax, Oshawa robberies

Brantford resident arrested in ongoing c-store robbery investigation


View Canadian Connections Archives

 


 

Advertisement


 

Advertisement



The Pandemic Era E-Commerce Fraud Surge

Sift sheds light on fraud in the eCommerce sector
The pandemic has driven record levels of online shopping. Although retailers of all sizes are suffering increasing levels of fraud. Digital trust and safety specialists Sift call this the 'Fraud Economy'. They are focused on helping eCommerce retailers protect themselves from this fraud without sacrificing growth.

Most eCommerce protection strategies add friction to the user journey, which might prevent some fraudulent activity, but it will also cost a company genuine customers, resulting in potentially significant revenue loss.

While automation is an increasingly useful tool in many industries, some of these advancements have allowed for faster, larger-scale, and more profitable attacks in the retail industry.

For the retail sector, these attacks include accelerated risk that is continually growing more sophisticated, and brick-and-mortar loss prevention tactics that can't scale with the problem, even when they've been adapted for digital fraud.

But the problem is that retailers are for the most part ill-equipped to deal with these issues.

Sift's 'The Mechanics of Retail Fraud: How online attacks gut digital business,' infographic provides a straightforward and easy-to-understand guide for retailers about how online retail fraud works, changes to the threat landscape caused by increasing automation, and why omnichannel retailers are turning to real-time machine learning to protect both people and profits without slowing down.

An important area of Sift's infographic examines how online attacks can damage a business.

Sift's data reveals that in 2020, consumers spent US$4.4 trillion, which the company notes is a 7% increase and the highest growth rate in over 20 years. However, with that rise in spending, there was also a 70% increase in the average value of attempted fraud.

An online attack can also result in serious damage to brand loyalty for a retailer. Sift notes that between Q2 and Q3 2020 account takeover fraud experienced an unprecedented increase of 378%.

Sift also found that 33% of consumers would cease all further dealings with a company if they had become the victim of an ATO through their app or site.

Check out the complete infographic here itbrief.com.au

Don't Make Yourself a Target While Shopping Online
Watching Your Wallet: Protecting yourself while online shopping
Online shopping skyrocketed during the pandemic and internet fraud saw the same gains. There's one key thing you should be doing when you shop. If you want to avoid online fraud, the best thing you can do to protect yourself is to use a credit card for those purchases. Not a debit card -- a credit card.

Cherry Dale, a financial coach with the Virginia Credit Union, said there are certain protections if you use a credit card under the Fair Credit Billing Act. You're only liable up to $50 of that charge and it's easier to dispute fraud as well.

"It's just safe to use a credit card," Dale said. "If you have a debit card and that cash is taken out of your checking account, you would have to wait -- who knows -- a week, two weeks, even up to 10 days in order to get refunded that money by your financial institution."

Each bank and credit union has its own rules and regulations regarding fraud, so a credit card adds another layer of protection. wilx.com

eBay e-commerce returns to Poland
Global giant eBay will return to Poland and plans to become one of the top three e-commerce platforms in the country, the company has reported in a press release.

Luxury retailer Farfetch to invest in Neiman Marcus to boost online growth


Advertisement

 


 

Advertisement


 


Advertisement
 

Jury Finds Illinois Man Guilty of Operating $20 Million Retail Crime Scheme
After four days of trial, a federal jury found Artur Gilowski, 48, of Barrington, IL, guilty of conspiracy to commit interstate transportation of stolen property and conspiracy to commit mail fraud. The defendant was ordered detained immediately after the verdict was read on Thursday.

According to evidence presented at trial, Mr. Gilowski's coconspirators stole tens of thousands of products - valued at over $20 million - from brick-and-mortar retail stores across the United States, then shipped them to Mr. Gilowski, who sold the stolen goods on various e-commerce websites, generating more than $11 million in profits.

The thieves traveled across the country in vehicles registered under false names and used "booster skirts" (garments with concealment pouches for stolen goods) and electronic transmitters designed to disrupt retailers' anti-theft and loss-prevention measures. Using aliases, they rented storage lockers where they kept the stolen items until they could be shipped to interstate and foreign customers via the U.S. Postal Service, UPS, and FedEx.

Mr. Gilowski created a network of numerous online seller profiles, multiple bank accounts, and various companies registered in other people's names to conduct the unlawful online sale scheme and funnel the proceeds of his illicit operation to himself.

The evidence also showed that Mr. Gilowski received over a million dollars in cash from his crime ring - including $97,000 that was found in the center console of Mr. Gilowski's truck - which led one of Mr. Gilowski's coconspirators to testify at trial that Mr. Gilowski "treated money like trash."

Five of Mr. Gilowski's coconspirators pleaded guilty prior to trial. Mr. Gilowski now faces up to 25 years in federal prison. He is set for sentencing on August 2. justice.gov

Members Stole Millions from Walmart, AT&T Stores Across the Country
Case Concludes Involving Organized Fraud Ring in Detroit
The last of eight members of an organized fraud ring based in Detroit has been sentenced, concluding a multi-year prosecution that originated with a twenty-three-count indictment alleging conspiracy to commit wire fraud, conspiracy to commit money laundering, and aggravated identity theft, United States Attorney Dawn N. Ison announced today

Today, Tayan Jackson, 35, of Los Angeles, CA, was sentenced to 2 years in federal prison by U.S. District Judge Terrence G. Berg. The defendant was also ordered to repay $404,386.70 in restitution. Collectively, the defendants in this case have been ordered to pay more than $2.3 million in restitution.

the defendants obtained stolen credit card information on the dark web and from other sources, which they then used to produce counterfeit or "cloned" credit cards. The defendants then traveled to Walmart stores throughout the United States, often in small groups, where they used the cloned credit cards of the unwitting accountholders to purchase gift cards, typically in $500 increments. Members of the group often purchased tens of thousands of dollars in gift cards in a single day, hitting multiple Walmart stores in a given city before returning home to Michigan. Upon their return, the gift cards were then resold for cash and other items, to conceal and disguise the nature and source of the illicit proceeds. The scheme began in 2015, lasted for nearly three years, and resulted in millions in losses.

During the investigation, the government also discovered that the group was involved in yet another fraudulent scheme, which began in 2017 and targeted AT&T. The defendants used personal identifiable information that they obtained from the dark web and other sources to create cell phone accounts with AT&T, all without their victims' knowledge or permission. Members of the group and others would then purchase Apple iPhones using the victims' accounts. The iPhones were then resold for profit. Multiple defendants pleaded guilty to their involvement in the AT&T scheme and received sentences ranging from 4 to 8 years.

"This was an incredibly sophisticated group, who engaged in widespread fraud across multiple states over multiple years, stealing millions of dollars in the process."

United States Attorney Dawn N. Ison applauded all of the work that went into the prosecution, remarking, "This was a team effort, and I want to thank not only our federal law enforcement partners, but the numerous state and local law enforcement agencies around the country who assisted in identifying the members of this group. I also want to commend the incredible work done by Walmart's Global Investigations Team, AT&T's Asset Protection Team, and American Express Global Security-all of which were integral to the investigation and successful prosecution of this group."  justice.gov

Tampa, FL: Florida gas theft ring stole $60K worth of fuel, sold it at discount
Several people were arrested after authorities busted a suspected fuel theft ring in Hillsborough County, Florida. Hillsborough County Sheriff Chad Chronister said at a press conference Monday that his agency began its investigation on Feb. 25 after two Circle K stores-located at 3702 Highway 41 in Ruskin and 5004 Highway 41 in Apollo Beach-discovered tremendous fuel discrepancies. Chronister said the suspects used seven different trucks to steal over $60,000 worth of gasoline. Surveillance video showed the men pull their vehicles up to the pump and unlock it. They would remove the device that's used to control the price display and replace it with a homemade device. Then they pumped the gas into "large bladders" that could hold more fuel at a time, Chronister said. The gasoline was taken to bulk sites near the Tampa International Airport and the Orient Road Jail and sold at a discount, according to the sheriff. ktsm.com

Chicago, IL: Smash & Grab Robbers break windows at Macy's and LensCrafters in Loop in bid to get glasses
Two stores in the Loop had windows broken minutes apart early Tuesday in what police said were attempts by robbers to take merchandise from eyeglass displays. The first break-in was Macy's at 111 N. State St. where two people broke the west side storefront window and tried to take sunglasses, but they dropped the merchandise before fleeing after being confronted by a security officer, police said. The two fled in a white van where a third person was waiting just before 4:30 a.m. police said Minutes later, there was another break-in at LensCrafters at 225 N. Michigan Ave. where an unknown number of people broke the front glass window of the store at 4:59 a.m., police said. Authorities reported that this time, merchandise was taken from the store.  abc7chicago.com

Seattle Man Pleads Guilty to Wire Fraud and Aggravated Identity Theft
from at least May 2018 through November 2020, Ryan M. Tichy, 42, executed a scheme to defraud wherein he obtained the means of identification of many individuals and used that information to create false identification documents, open credit accounts, obtain loans, takeover existing credit accounts, and make purchases. The fraudulently obtained means of identification included names, social security numbers, dates of birth, and account numbers. After he gathered that information, Tichy would often create a fake driver's license using his picture but the victim's name. Tichy travelled around Washington, Idaho, Oregon, Nevada, and elsewhere to make fraudulent purchases.

Tichy is scheduled to be sentenced on June 21, 2022, and faces a maximum penalty of up to 20 years in federal prison for wire fraud and a mandatory minimum of two years for aggravated identity theft. justice.gov

Update: Champaign, IL: Detectives return $2k+ in stolen merch to Good Vibes
Detectives returned over $2,000 in stolen electronics - including at least a $1,500 audio receiver, $250 turntable and $800 wireless amplifier - to Good Vibes in Champaign Monday. Authorities say these two women walked into the store and took the equipment in just a minute and 14 seconds. wcia.com

Danville, IN: Police searching for Walmart shoplifting suspects after calling off pursuit

Jackson, MI: Home Depot theft suspects found with meth, connected to HD theft in Lansing

Cleveland, OH: Shoplifter charged with $3200 theft of cologne and fragrances from Meijer

Marion County, FL: Dollar General employee arrested after helping two suspects steal nearly $1,100 worth of merchandise



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths

Update: New York Man Pleads Guilty to Charges Related to Robbery and Murder of Stamford Jeweler
Leonard C Boyle, United States Attorney for the District of Connecticut, announced that ROBERT RALLO, 58, of New York, pleaded guilty today before U.S. District Judge Kari A. Dooley in Bridgeport to federal offenses in connection with the robbery of Marco Jewelers in Stamford in March 2020. During the robbery, the owner of Marco Jewelers was shot and killed. According to court documents and statements made in court, on March 28, 2020, at approximately 2:48 p.m., Stamford Police Officers responded to Marco Jewelers, located at 16 Sixth Street in Stamford. When officers arrived, they found evidence of a robbery and encountered the storeowner, Mark Vuono, lying on the ground in front of an open safe. Emergency medical personnel arrived and pronounced Vuono deceased. justice.gov

Houston, TX: College student shot during robbery at grocery store
The Houston Police Department is seeking the public's help to identify two suspects involved in a recent robbery and shooting. "It just went through my leg and I thank God for that," said Charles Irankunda, who was shot in the leg. The victim in the surveillance video, who was shot while at work by a robber, spoke with FOX 26. Charles Irankunda says he's grateful he's still here and able to heal. The civil engineering student who attends Texas Southern University had blood from the gunshot wound spreading all over. He tells us, the two robbers came in guns out. "Right when they were walking in, that's when I saw one of them pull a gun out," said Irankunda. The Houston Police Department said the second suspect walked around the counter while also making demands for the money, Irankrunda said. "That's when the one with the gun started asking me to open the register. He shot me. I don't know why, I already gave them the cash from the register," said Irankunda. He says his body, which was in full fight or flight mode, didn't even notice he was shot. "When he shot, I didn't feel anything," said Irankunda. "My coworker, she's the one who said where did you shoot him, I looked down, and I saw a lot of blood on the floor." As for his female co-worker, also working at the time, he says, she's decided to not go back to work. fox26houston.com

Terre Haute, IN: Shots Fired, Jewelry Store Owner Arrested at The Meadows
Two men are sought and a Terre Haute jewelry store owner is in custody after shots were fired Tuesday in the wake of a theft at Darrell's Diamonds in The Meadows shopping center on the city's east side. Booked into jail was Darrell Bemis, 72, on a preliminary charge of criminal recklessness, according to city police. In a Facebook post, the Terre Haute Police Department said its officers responded just after 2:45 p.m. to The Meadows regarding shots being fired. Officers learned a male had entered Darrell's Diamonds in the shopping center and committed a theft of merchandise. That man fled from the store and met up with another man, and they began to run from The Meadows. Bemis then gave chase and fired multiple shots from a handgun, police said. He was later taken into custody. No one had reported any injuries as of Tuesday night, police said. newsandtribune.com

 



Robberies, Incidents & Thefts

Summerfield, FL: Florida deputy shocks woman wielding knife in store
Marion County deputies shocked a woman with a stun gun after they said they got a report of her threatening customers inside a Walmart with a knife and brick on Wednesday. Deputies said around 1:30 p.m., Brandy McGowan, 32, entered a Walmart with a brick and began threatening people as she walked around the store. She then found a pocket knife, opened up the packaging, and began threatening people with the knife. With his gun pointed at her, the deputy waited for backup to arrive. Once it did, the deputy shocked McGowan with a stun gun, causing McGowan to fall backwards into a shelf. Deputies were then able to grab the knife and handcuff her. wfla.com

Murrysville, PA: Sheetz employees step in to help stop assault suspect
Two employees at a local Sheetz jumped into action to help subdue an assault suspect. The incident happened Sunday night at the Sheetz along William Penn Highway in Murrysville. Police say they received a call about a man attacking a woman in the parking lot. Once officers arrived on the scene, they discovered Cyle Reed being restrained by two employees. Some of the incident was captured on the store's security cameras. According to police, witnesses on the scene reported Reed hit, struck and choked the woman against her vehicle. The woman then came inside the store where police said Reed "bear-hugged" her and walked her outside to the parking lot where an altercation began again. As the woman tried to walk back inside the store, Reed went after her - pushing one Sheetz employee - before being taken to the ground by another. Reed has been charged with strangulation, assault, harassment and disorderly conduct. wtae.com

Duncan, NC: Alleged theft by employees leads to closure of a Papa Johns
A Duncan couple is searching for answers as to why their son has been working at a restaurant without earning a dime for nearly a month. Now, the Papa John's that still hasn't paid Adrian Baker is closing down permanently, according to the owner. April Albert and David Harrison say their 19-year-old son has worked at Papa John's in Duncan for nearly a month without receiving a paycheck. Despite reaching out to corporate offices and the owner, Adrian Baker is still owed hundreds of dollars. Baker spent his own money paying for gas to make deliveries for Papa John's. "He's been offered cash instead of a paycheck and there's no tracking of how many deliveries he's done to even get paid for that," Albert said. "The run around, time after time for his paycheck, then one minute he is for sure going to get paid and the next they just don't show up." Tuesday, the general manager told Baker he'd pay him with money from the cash register and safe. When they got to the restaurant, the GM told Baker he couldn't pay him because another employee stole all the money in the store. kswo.com

California Fast Food Restaurants at Center of Criminal Threats
Hamburgers and fries are not the only things moving quickly at fast-food restaurants in California. Data shows high rates of 911 calls from the outlets include reports of violent attacks and even homicides on the premises. In San Francisco and across California, 911 call data shows fast-food workers regularly face disruptive and sometimes volatile situations, ranging from noise complaints and trespassing to assaults and armed robberies.
A nonprofit labor organization focused on raising the minimum wage analyzed 911 calls to make the case that fast-food companies should do more to protect employees. The Chronicle's analysis of the data, along with federal labor statistics and additional research, shows that what happens in these restaurants often reflects neglected needs of communities - forcing fast-food employees to deal with some of society's most dire issues.

"Restaurant managers and crew at McDonald's corporate-owned restaurants undergo full training including a comprehensive workplace violence prevention program on safety and security practices, and we provide the same resources to franchisees to support their teams," Rob Holm, director of McDonald's Global Security, said in the email.

The article also pointed out corporations are not liable for what happens at their franchises. But California lawmakers in the Assembly have passed AB257, which would give fast food workers a venue for weighing in on workplace safety rules and regulations. The bill has to be approved by the Senate before advancing to the governor's desk. breitbart.com

Alabama Man Facing Federal Charges Resulting From Violent Crime Spree In Tennessee

Penn Hills Man Admits Robbing a Tire Store and a Convenience Market

Three District of Columbia Men Indicted on Federal Charges in Series of Armed Robberies of Retail and Commercial Businesses

Clarion, PA: Second Cleveland brother gets 87 months in W. Pa. robbery/ burglary that yielded 16 guns

 

Advertisement

Auto - Northbrook, IL - Burglary
Beauty - Odessa, TX - Armed Robbery
C-Store - Merrillville, IN - Armed Robbery
C-Store - Houston, TX - Armed Robbery / Shooting
C-Store - Stockton, CA - Robbery
Clothing - Jackson, MS - Robbery
Dollar General - Charleston County, SC - Armed Robbery
Jewelry - Terre Haute, IN - Robbery / Shooting
Jewelry - Westminster, CA - Armed Robbery
Jewelry - Elizabeth, NJ - Burglary
Jewelry - Lakeland, FL - Robbery
Jewelry - Richmond Heights, MO - Robbery
Lenscrafters - Chicago, IL - Burglary
Macy's - Chicago, IL - Burglary
Pets - Cleveland, OH - Robbery
Restaurant - Salem, OR - Armed Robbery (Subway)
Restaurant - Darlington, NC - Armed Robbery (Waffle House)
Verizon - Whitestown, IN - Armed Robbery
Walmart - Danville, IN - Robbery
7-Eleven - Pittsburgh, PA - Robbery
7-Eleven - Denver, CO - Robbery

 

Daily Totals:
• 17 robberies
• 4 burglaries
• 2 shootings
• 0 killed



Click to enlarge map

Advertisement

 


 


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

Help Your Colleagues By Referring the Best

Refer the Best & Build the Best
 





Business Manager
Dallas/Fort Worth Area, TX - posted April 6
Sapphire Risk Advisory Group is seeking a Business Manager to work in the company's Dallas-area office in a W2 position and will closely partner with other members of the team to manage projects and communicate with contractors, vendors, and clients...



Security Investigator 2
Harrisburg, PA - posted March 31
Responsible for performing investigations of alleged criminal or other activity that has or may have a negative impact on the Company. This includes employee or non-employee criminal activity as it relates to the Company as well as activity that violates company policy...



Wegmans AP & Security Job Openings in NY
Multiple Locations
- posted March 29

Asset Protection Coordinator (West Seneca, NY) 
Asset Protection Coordinator (Liverpool, NY)
Corporate Security Officer - EMT (Rochester, NY)




Divisional Loss Prevention Manager
Oakville, ON, CAN - posted March 16
This position is responsible for directing loss prevention and security field operational personnel and programs that protect the human and material resources of the Corporation's assets throughout Canada, The Americas Group. This position manages and resolves loss prevention and security related issues...




Loss Prevention Supervisor
Asheville, NC - posted March 10
This position will act as the expert Loss prevention subject matter expert for this building. Loss Prevention Site Lead is to safeguard associates, equipment, and the assets of the organization as well as independently assess the environment, recommend and/or execute appropriate actions in a timely manner to mitigate risks...


Assoc. Manager. Asset Protection
Plano, TX - posted March 10
This role's primary focus will be to serve as the lead for Executive Protection, Major Events Security, and assist with Travel Security programs worldwide. In addition, this position will play a primary role in executing safety, security, and loss prevention programs and policies for all corporate-owned locations...



Area Loss Prevention Manager
Virginia & Maryland - posted March 9
Our Area Loss Prevention Managers ensure safe and secure stores through the objective identification of loss and risk opportunities. Our Area Loss Prevention Managers plan and prioritize to provide an optimal customer experience to their portfolio of stores. They thrive on supporting and building high performance teams that execute with excellence...




Loss Prevention Security Investigator
San Bernardino, CA - posted March 8
Protecting of Company property against theft. Detection, apprehension, detention and/or arrest of shoplifters. Internal investigations and investigations of crimes against the Company. Detect and apprehend shoplifters. Conduct internal theft, ORC and Corporate investigations. Prepare thorough and concise investigative reports...




Regional Fraud Investigator
Dallas, TX - posted March 8
Regional Fraud Investigation Managers are responsible for in total, the receipt of reports of losses of assets, consisting of money and or merchandise causing losses to Signet Jewelers Inc. The position further entails the investigation, determinations of loss causes, individuals responsible for such losses if warranted...



Regional Loss Prevention Manager
Sugar Land, TX - posted March 7
The position will be responsible for: -Internal theft investigations -External theft investigations -Major cash shortage investigations -Fraudulent transaction investigations -Missing inventory investigations -Reviewing stores for physical security improvements -Liaison with local Police Depts. and make court appearances...




Corporate Risk Manager
New Orleans, LA, Memphis, TN, or Jackson, MS - March 9
Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries...




Loss Prevention Supervisor
West Jefferson, OH - posted March 7
Provides leadership to the LP staff which includes but not limited to performance development, direction on daily duties, and meeting department goals. Supervises Loss Prevention programs and process in the Distribution Center (DC) and partners with DC Management team to ensure physical security, product, equipment and employees meet LP requirements...




Retail Asset Protection Associate
Medford, MA; Brockton, MA; Waterbury, CT;
East Springfield, MA
- posted March 7
The Asset Protection Greeter role is responsible for greeting all customers as they enter the store, ensuring that customers see the Company's commitment to provide a safe and secure shopping environment, as well as deterring theft, shoplifting, or other dishonest activities...




Loss Prevention Specialists (Store Detective)
Boston, MA - posted March 7
Detect and respond to external theft and fraud by working undercover within the store(s) you are assigned to. Working as a team with store management and associates in combating loss in the store(s). Developing and analyzing external theft trends, utilizing information in company reports and information gathered from store management and associates... 




Asset Protection Lead
Brooklyn, NY - posted February 25
You are charged with identification and mitigation of external theft and fraud trends within a specific market and group of stores. This role will conduct investigations focusing on Habitual Offenders, high impact external theft/fraud incidents through the use of company technology (CCTV, Incident Reporting, Data Analysis)...


Regional Asset Protection & Safety Manager
Chicago, IL - posted February 23
Responsible for ensuring application of EHS, occupational safety, and loss prevention programs and policies at the store, region, and cross-regional levels. Works to ensure education, communication, and understanding of safety and loss prevention policies, including how safety and asset protection contributes to profitability and business success...




Regional Asset Protection Manager
Indiana - posted February 22
This role is to lead the Asset Protection business partner model for the two regions of retail stores and serves as a strategic partner to regional operations leadership. The role is responsible for leading a team of market and store asset protection personnel responsible for ensuring the safety of people, the security of assets, compliance with internal and regulatory standards and the prevention of shrink...




Loss Prevention & Safety Business Partner
Sparks, NV - posted February 18
The Loss Prevention and Safety Business Partner (LPSBP) is responsible for effectively delivering on operational objectives and KPI performance across Assets Protection, Associate Safety, Physical Security, and Investigations, in an assigned DC of responsibility, in partnership with the facility leadership and home office team...




 


Loss Prevention Manager
Moonachie, NJ - posted February 16
The Loss Prevention Manager is responsible for supporting the day-to-day operations of our retail locations. This role is responsible for the implementation and coordination of all Loss Prevention best practices. This includes training for store teams to ensure understanding and compliance of physical security, inventory and loss control...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



 


View Featured Jobs   |   Post Your Job
 

Advertisement


 



We've all got great ideas and plans. The problem lies in putting them together, rolling them out and maximizing speed to market. Making it happen quickly and efficiently - that's the key to success. The first obstacle is always fear of risk. Making an idea a reality requires risk taking and sometimes you've just got to make it happen if your inner self, or the bird on your shoulder, tells you it's the right thing to do. I was writing this e-newsletter for a year before one morning in 2010, on March 25, I walked in and just said hey we're doing it. Yes, I was absolutely fearful of all the critics and naysayers, but I took the risk and made it happen. There will always be torpedoes in the water and sometimes they hit. But to make things happen you've got to jump in the water and swim as fast as you can.


Just a Thought,
Gus

We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily