Web version / Mobile version
 

Advertisement

 4/21/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement





Advertisement


Advertisement


Advertisement





Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement









RILA AP Conference
April 30-May 3

NRF PROTECT 2023
June 5-7

GROC 13th Annual Retail Crime Conference
August
2

Black Hat USA 2023
August 5-10

GSX 2023
September 11-13

APEX Conference
September 13-15

LPRC IMPACT
October 2-4

See More Events


 


 


















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


Genetec to highlight the benefits of a connected store at RILA

Genetec is showcasing its latest innovations at the Retail Asset Protection Conference April 30-May 1 (booth #801)

At booth (#801) Genetec
will show the latest innovations for Genetec Security Center, a unified security platform that combines all of a retailer's data points from the video management system (VMS), access control system (ACS), automatic license plate recognition (ALPR), intrusion monitoring, intercom, and more, along with other business systems and IoT devices, in one intuitive interface. It helps retailers tap into the full potential of devices and equipment they already own, using data in new ways to do more with less.

Highlights will include demonstrations of the solution resulting from the recently-announced collaboration between Genetec and Axis Communications -- the industry's first enterprise-level access control offering that combines Genetec access control software with Axis network door controllers in a single, all-in-one offering.

Genetec is also showcasing Streamvault Edge, a line of innovative connected appliances that help retailers modernize their physical security infrastructure while still leveraging their investment in existing sensors. It essentially enables them to migrate their physical security systems to a hybrid-cloud architecture gradually.

Learn more about RILA's AP Conference & register here
 



Advertisement


When violent customers threaten retailers at home

How a retailer's face matching led to CEO stalker ID, advance warning

Angry, violent customers abuse, curse, and threaten retail employees every day. Sometimes they follow through on those threats: Criminals killed 582 retail customers, employees, and security personnel last year, according to industry publication D&D Daily. Retail executives face different kinds of threats from angry, violent customers. Sometimes, trouble even follows the CEO all the way home.

In response to threats both in-store and out, retailers are quickly adopting technologies, including face matching, that offer advance warning when seconds count. Not all violence is preventable, but retailers can increase their chances of stopping attacks before they start. Here's how one retailer's fast, proactive reaction to a real-life threat led to vital evidence and enhanced situational awareness at work and at home.

Here's how it started: An angry man called the retailer's customer service hotline. The caller gave the rep his name and phone number, and he complained of in-store ADA violations. Just before ending the call, the man told the rep: "I am sitting in front of [CEO's] home, and I will take care of this myself." The caller had the CEO's correct home address. Click.

When police responded to the CEO's home, they found no one outside, but they and the retailer asset protection team treated the threat as credible. They worked together to learn more.

The client AP team provided the name given by the hotline caller. The police ran the name and found an old arrest photo. They confirmed the man pictured had a long history of violence and threats, plus open arrest warrants.

Next, the retailer's AP team put the arrest photo into their custom FaceFirst system, then ran a search. Although the arrest photo had been taken 15 years before, the system instantly matched the image with a man who had been in the retailer's stores within the prior 30 days. That search yielded a better, current photo of the man presumed to be the caller. Investigators developed more evidence that led to the retailer securing an order of protection for the man. So far, the man has not returned to the retailer's stores. If he does return, the retailer's FaceFirst system is set to provide real-time notification and enable a fast response by the retailer and local law enforcement.

Calculate the risks of being caught unaware when a known offender enters your store. Or the risks of not having the tools to investigate and validate direct threats against you. If you knew there was a proven solution to keep your valued customers, associates, and executive team safer from violent offenders, would you implement it? The real risk is answering no. FaceFirst's solution is fast, accurate, and scalable-take action today at facefirst.com.
 



The U.S. Crime Surge
The Retail Impact


Retail's Big City Exodus Making Headlines Across the Country
'Highly organized' criminals are pushing stores to close in big cities across the country as the industry waits for the INFORM Consumers Act to take effect

Retailers Are Abandoning U.S. Cities Due to Epidemic of Retail Theft, Violence

A number of American retailers are grappling with a surge in retail theft, prompting some retailers to abandon locations altogether, leaving communities under served.

Last December, Walmart CEO Doug McMillon warned that theft has been surging and if it didn't slow down, stores would have to close. Subsequently the retailer decided to shut down 17 of its stores across nine states and most recently decided to close half of its Chicago locations because they were losing tens of millions each year.

Target recently revealed that it lost $400 million in profits last November because of organized gangs and shoplifters stealing merchandise and the company's CFO is forecasting retail theft in its stores to soar to $600 million by year's end. The company has announced it will be closing four stores in three cities in the coming months.

Macy's, a staple in American malls, plans to close 125 locations over the next three years as organized crime soars and profits plummet. Its CEO Jeff Gennette says the company is experiencing a rise in theft across all its stores. "These are crime levels we haven't seen before," he said according to the Daily Mail.

Corrie Barry, Best Buy's CEO, says gangs of thieves are ransacking stores, stealing high-value products to resell at discounted prices. Best Buy intends to close 20 "large format" stores this year and an additional 20 stores each year going forward.

'Highly organized, structured criminal networks'

Jake Stauch, the director of product for Verkada, a security company, told Business Insider that some of the crime being experienced is by "highly organized, structured criminal networks, often involved in other crimes ... Human trafficking is one, where in many instances they'll work with individuals bringing immigrants over the border, and in order to pay their fees to get across the border, they'll utilize them as boosters to steal merchandise."

The crimes are putting retail workers at significant risk, with some losing their lives.

E-commerce partially to blame

Business leaders are pointing the finger at the rise of e-commerce for partially fueling the epidemic. In many cases, stolen goods wind up for sale on e-commerce platforms, mixed in with legitimate third-party sellers.
 
INFORM Consumers Act

A bill, dubbed the INFORM Consumers Act, passed the U.S. House of Representatives in November, 2022 and is slated to take effect on June 27, this year. The act targets high-volume third-party sellers that have conducted 200 or more discrete sales within a 12-month period amounting to $5,000 or more. visiontimes.com


NYC Chain Store Theft Surged 91% Between 2019 & 2022
NYC Drug Store Larceny Surged 254% Between 2014 & 2022
Study: Shoplifting and Other Types of Petit Larceny in New York City
Increasing incidents of shoplifting and other forms of "petit larceny" are observable in the most recent crime data released by police in New York City. Across all types of petit larceny or theft of items worth less than $1000, crime incidents grew 50 percent after 2006 and 29 percent since 2019.

Between 2019 and 2022, petit larceny grew 53 percent at major commercial retailers (department stores, chain stores, etc.), from fewer than 35,000 to nearly 55,000 incidents annually. Thefts in other settings grew after 2019 as well. Petit larceny on neighborhood streets and sidewalks climbed 27 percent. Larcenies from private homes and residences jumped 16 percent.

Two different trends were visible in recent years. Some types of petit larceny have been generally in decline since 2006. Thefts from commercial buildings, parking lots, gas stations, and smaller businesses had been declining before exhibiting a surge after 2019. The same pattern was seen in petit larceny from neighborhood streets and other public areas (e.g., schools, parks, and playgrounds).

In major commercial locations as well as private homes, however, petit larceny incidents generally increased between 2006 and 2019. Those trends diverged in 2020. Thefts from private homes and residences stabilized after 2020, perhaps due to school and work disruptions. Thefts from major retailers, on the other hand, grew sharply and significantly. Drug stores, in particular, experienced twice as many thefts in 2022 compared with 2019, rising from 6,031 to 12,343 incidents. Thefts from chain stores increased 91 percent over the same period, surging from 11,673 to 22,250. johnjayrec.nyc


Will New Chicago Progressive Mayor's Soft-on-Crime Policies Fuel 'Summer of Hell'?
Next Chicago mayor excuses rioters: Expect more victims of violence
Many are under the false impression that regular discussion of the violent crime plaguing America's greatest cities (like New York, Chicago, Los Angeles) by media outlets like Fox News and The New York Post - and congressional leaders like Jim Jordan (R-Ohio) and Burgess Owens (R-UT) - is political. It isn't.

The escalating soft-on-crime policies we've seen from progressives across the country have paved the way for genuine lawlessness. Crimes - in many cities - simply aren't punished anymore.

Manhattan District Attorney Alvin Bragg's "Day One" memo - in which he instructed his subordinates to not prosecute low-level crimes and only jail (pretrial detention) the most serious offenders - is a perfect example of the kind of policies quickly sinking this country into chaos.

When there is little, or no, fear of criminal repercussions, "low level" crimes like theft, vandalism, arson and assault become much easier to commit.

Chicago Mayor-elect Brandon Johnson - another cut from the same cloth - had this to say about the downtown riot: "In no way do I condone the destructive activity we saw in the Loop and lakefront this weekend. It is unacceptable and has no place in our city.

"However, it is not constructive to demonize youth who have otherwise been starved of opportunities in their own communities." Two more teens were shot, and the incoming mayor excuses violence. His implication? These kids didn't have a choice. They're victims of their environment.

The rioters aren't victims. They're lawbreakers. The sooner men like Brandon Johnson and Alvin Bragg understand - or admit - that, the sooner the real victims will get their deserved safety and justice.

With him pacifying the riots, Chicago is likely to have a summer of hell with an empty-suit mayor who will allow criminals to control the streets. nypost.com


Crime Has Walmart Backing Away From 2020 Pledge to Expand in Chicago
Op-Ed: Walmart will close more stores if rampant theft continues
Walmart has been the largest company in the world by revenue since 2014, but they are closing 20 stores this year. Most Americans shop Walmart at least occasionally. For many it's their go-to destination weekly for groceries, electronics and much more.

Walmart plans to close half of its stores in Chicago. This is a reversal of the retail giant's high-profile commitment in 2020 to expand in the city as part of its corporate racial justice initiative.

Walmart recently announced that it will close four poor-performing stores out of the eight it operates in Chicago. Three of the locations are located in Chicago's South and West Side neighborhoods, which are predominantly minority and have long struggled with grocery and retail access. One of the stores is in Chicago's North Side, which is predominantly White and more affluent.

The announcement comes after Walmart highlighted its efforts in Chicago as a "critical part" of its broader $100 million pledge to advancing racial equity in 2020. (CNN)

Walmart said the closings are due to a lack of profits, theft and security issues.

Walmart is not the U.S. government. They can't keep pumping money into a store or city that is losing millions of dollars every year. Walmart is a business that has become the largest company in the world by making a profit. Communities who steal more from their Walmart or any store, than they pay for at the register can most likely expect to see their store closed. cerescourier.com


Could Biometrics Be a Possible Solution to Gun Violence?
Incorporating facial recognition technology could be a game-changer in curbing violence

'Smart Gun' introduced with fingerprint, facial recognition technology
Colorado company Biofire Technologies has unveiled a new "Smart Gun;" a gun that can only be fired after quickly verifying the shooter's identity with fingerprint and facial recognition technology. The new weapon was launched Thursday and is the world's first of its kind.

The company said they believe technology can assist in reducing "accidents, criminal misuse, suicides, and other tragic outcomes." This comes at a time when the U.S. grapples with the recent mass shootings that have left dozens dead throughout the country.

"Biofire's proprietary Guardian Biometric Engine uses integrated fingerprint and 3D facial recognition systems to verify your identity in any situation. Instantly unlock your firearm just by picking it up - no codes, buttons, or gadgets required," Biofire said in a statement.

The weapon reportedly works even if the user is wearing gloves or a face covering.

Biofire said they created the Smart Gun so that owners "never have to choose between safe storage and instant access." The firearm will be "instantly accessible using lighting-fast biometrics" and functions like any other gun, but designed for home defense. ktvu.com


Warehouse Theft Surges 40% Over the Past 2 Years
Warehouse Theft Is Rising. How to Reduce Potential Threats With Physical Security
Physical security is as important as ever with the continuously growing threats that plague warehouses, distribution centers, and fufillment centers. Stats indicate that the incidence of warehouse theft has increased worldwide over the past two years with over 40% of respondents to a national survey saying that their warehouse has experienced theft in 2020.

It's critical to reduce potential threats with preemptive security measures that will actively engage your facility.

Jamie Rutherford, the director of sales and supply chain at Vector Security Networks focuses on familiarizing logistics companies with the security company's new Supply Chain division at the ISCPO 2023 Conference.

Access control systems use advanced technology such as biometric scanners, card readers, and keyless entry to restrict access to sensitive areas of business premises. This helps to improve security, prevent theft, or damage, and protect valuable assets.

Vector Security Network provides high-quality video surveillance systems that can be monitored remotely. These systems use advanced analytics to detect any suspicious behavior or activities at fulfilment centers or warehouses, helping to deter criminal activity and prevent loss or damage throughout the supply chain.

Supply Chain at Vector Security Network also provides fire detection solutions that can detect smoke, heat, and other signs of fire. marketscale.com


Setting the record straight on stop-and-frisk in Philadelphia
A long-running debate about stop-and-frisk has yet again become a campaign issue in the Philadelphia mayor's race, with several top contenders expressing more openness to the controversial tactic than the current administration.

What is allowed right now in Philadelphia?

So-called "constitutional stop-and-frisk" - often referred to by police as "pedestrian stops" - is a legally authorized method in which police can stop and pat down a person for guns, drugs, and the like.

Stopping a person is considered within the bounds of the constitution if the officer has "reasonable suspicion" the person may be involved in criminal activity - a lower standard than the probable cause required for an arrest.

Frisking a person requires the officer to believe that person may be armed or is otherwise "presently dangerous." A person merely matching the description of a report to police for a "person with a gun" does not, in itself, meet the legal standard. But if police observe other evidence like a "bulge" in a person's waistband that could indicate the presence of a firearm, they could then initiate a frisk.

Under Mayor Kenney's administration, the number of pedestrian stops in the city plummeted to fewer than 10,000 last year, according to police statistics.

Who came up with that standard?

The Supreme Court. The legal standard for stop-and-frisk was decided in the 1968 case Terry v. Ohio, a landmark case that allowed for the use of stop-and-frisk in America inquirer.com


LPRC Featured in CBS News Report
CBS News Video: Outsmarting shoplifters
It is estimated that tens of billions of dollars' worth of merchandise is lost to shoplifters each year. And as shoplifters (working individually or as part of organized retail crime gangs) become more brazen, store owners are looking for new ways to stop them.

Correspondent Rita Braver visits the Loss Prevention Research Council, which is testing new ways for retailers to protect their goods from being pilfered. cbsnews.com


Homicides in Columbus, OH., Up 66% as of 4/20

Mass shootings in Louisville prompt calls for solutions to combat gun violence


Advertisement

 



Momentum Swings Back in Favor of Facial Recognition Tech
Cities are backing away from bans & embracing thoughtful, measured use of facial recognition

The politics of facial recognition in the US still swings like pendulum
U.S. privacy advocates scored one of their few recent legislative victories, pushing through a near-total ban on government use of facial recognition in the largest city in the state of Alaska.

"Facial recognition technology doesn't work," said Anchorage Assembly member Joey Sweet, who voted this week to effectively ban facial recognition algorithms by any government agency in the state's biggest city. And it infringes on an individual's right to privacy, he says.

Celebrations might be a little muted, however, because some legislative bodies in the United States recently have neutered bans soon after they were written into law. In fact, in California, even some key lawmakers who had favored heavy restrictions on police use of biometric surveillance have softened their stances considerably in recent weeks.

Sweet and the rest of the Anchorage Assembly voted 10-1 to "ban the use, acquisition or access of facial recognition" systems and services by city agencies, according to an Assembly statement. Some exceptions were created.

Meanwhile, some lawmakers in California's statehouse want to mark the end of a temporary, partial facial recognition moratorium in the stage with permissions. A three-year moratorium on facial recognition by state and local police ended in January.

It was seen as a model for officials who have not taken steps that privacy advocates recommend before algorithms are used with human intervention or not. It was also co-sponsored by Democratic Assemblyman Phil Ting, the same lawmaker pushing the new enabling bill. biometricupdate.com
 

The most popular grocery stores in the U.S.

Walmart is the most popular grocery store chain nationwide, with 25.2% of the market share as of last year.

Costco and Kroger are the second- and third-most-popular grocers, with 7.1% and 5.6% of the market share, respectively. axios.com

Whole Foods plans to lay off several hundred corporate employees
Amazon-owned Whole Foods is cutting several hundred corporate jobs as part of a planned reorganization, the company informed employees on Thursday.

Can Loyalty Programs Save Struggling Retailers From Bankruptcy?
In the pandemic era, loyalty programs proved to be an effective strategy to retain customers even while maintaining physical distance.

Ikea bets on massive $2.2B U.S. expansion that includes 17 stores

Grocers Launch Convenience Store Concepts Despite Challenges in the Space

Batteries Plus on track for more expansion with 40 new stores in 2023


Quarterly Results

REI FY 2022 sales up 2.9%
 



Senior LP & AP Jobs Market

Director, AP job posted for Saddle Creek Logistics Services in Lakeland, FL
Responsible for leading, training, and analyzing the asset protection strategy for Saddle Creek Logistics Services. This role is also responsible for the continuous review, development of recommendations and implementation of approved operational procedures and protocols for maintaining the highest standard of asset protection/security for our associates, customers, commodities and the public. sclogistics.wd5.myworkdayjobs.com

Manager of Supply Chain, Asset Protection job posted for Burlington Stores in San Bernardino, CA
The Manager of Supply Chain Asset Protection supports both shortage and overall company objectives by managing Asset Protection activities in Burlington's supply chain network. This role works closely with field AP teams and the Investigations team to identify and resolve theft cases that originate out of Burlington DCs and Pool Point locations across the network. burlingtonstores.jobs
 




All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 



 


 

The Zellman Group Can Support Your ORC Investigations


ORC Subject Vetting

The Zellman Group is a fully vetted and authorized user of several research products that allow us to see behind the curtain. With our access, we are able to provide full due diligence on current physical assets, past and present addresses, past and present phone(s), including cell phone, court records, email, work associations, relatives, liens, judgments bankruptcies and various other background details.

Open-Source Intelligence (OSINT)

Open-Source Intelligence is data collected from publicly available sources to be used in an intelligence context. "Open" refers to overt or openly available. However, just because it is openly available doesn't mean it is easy to gather. Often there is too much information and skill is required to determine what information is actually valuable. Information does not need to be secret to be valuable. Information sourced from blogs, market places and social media can provide an endless supply of information which contribute to our understanding of a situation or may provide detail for an investigation. Our experienced Intelligence Analysts research and gather information from e-commerce communities, classifieds, social networks, Dark Web and criminal data to identify persons suspected of being involved in ORC theft.

Organized Retail Crime Recovery (ORC)

Organized Retail Crime (ORC) Claims may include recovery of reasonable attorney fees, and investigation and litigation expenses as permitted by law, incurred as a result of collection efforts by The Law Offices of Michael Ira Asen. Zellman and Asen shall take all reasonable measures in their collection efforts of ORC Claims.

Learn more at www.zellmangroup.com

Advertisement


 

 

Advertisement

 


Advertisement

Advertisement


Restaurant Industry Under Attack by Ransomware Hackers
Four attacked this year so far

NCR recovering from ransomware attack - Reportedly by the 'BlackCat' Gang
The payments processor hasn't disclosed how many customers were potentially impacted by a ransomware attack that began affecting systems last week

NCR, a payments processor that offers point-of-sale systems to restaurants and retailers, digital banking and ATM services, is still responding to and recovering from a ransomware attack that began impacting systems on April 12.

The cyberattack caused a data center outage that is impacting some functionality in Aloha, a POS used by restaurants, and Counterpoint, which integrates front- and back-office management systems for retailers, NCR said in an incident report update Monday. The company first publicly disclosed it was hit by a ransomware attack on April 15.

"At this time, our ongoing investigation also indicates that no customer systems or networks are involved," the company said in its incident report. "None of our ATM, digital banking, payments or other retail products are processed at this data center."

The attack against NCR follows ransomware attacks against Yum Brands and Five Guys in January.

In-restaurant purchases are still being processed, but other capabilities and business processes remain down, the company said. While restoration efforts remain underway, NCR said it has established local workarounds to support impacted customers' operations.

NCR hasn't identified the threat actor behind the attack but the ransomware group BlackCat, also known as AlphV, claimed responsibility on its leak site, according to independent security researcher Dominic Alvieri.

"It isn't known how the attacker got initial access," Morris said via email. The data center impacted by the attack serves many POS systems in the hospitality industry, and the impact is likely widespread, Morris said. paymentsdive.com


The Growing Costs of Cyberattacks Have Insurers Thinking Twice
Insurers Wary of Longer-Term Costs of Cyberattacks

Claims from a single incident can stretch on for years in class-action lawsuits and investigations. Insurers are still coming to grips with how far-reaching the damage can be

Privacy laws and regulatory action extend the cost of incidents for years beyond an attack, insurers say, which could result in higher costs and stiffer policy requirements for companies.

Claims associated with cyberattacks often include the cost of incident response, forensic investigations and replacing hardware and software, which many cyber insurance policies are designed to cover.

But litigation over data breaches and downtime can be expensive for companies, and what their insurance policies cover isn't always clear.

Some insurers, for instance, will cover the cost of class-action lawsuits and regulatory investigations stemming from data breaches up to a limit; others might fund the costs of defending cases, but not any ensuing penalties. Other lines of coverage outside of cyber-such as directors and officers policies-provide more extensive protection against lawsuits that specifically name executives, further fragmenting an insurance environment already difficult to navigate.

Insurers worry that claims relating to cyber incidents could persist for years, long after the initial impacts of a hack are resolved, referred to as long-tail liability.

Financial settlements with customers and regulators, after protracted legal battles-like those reached by Equifax Inc. and Marriott International Inc., can rise into the millions of dollars and take years to resolve. Retailer Target Corp. continued to file claims for years after its 2013 breach, in which data on around 40 million customers was stolen. The company was still receiving insurance payments as late as 2019, according to filings.

Home Depot Inc. is still embroiled in court battles with its insurers over lawsuits from financial firms, which had to replace millions of physical credit cards after the retailer's 2014 breach and sued to recover costs.

For insurers, which have spent the past few years grappling with the near-term costs of cyberattacks, it is critical to estimate the long-term consequences for their bottom line. Doing so will take time, as lawsuits and regulatory actions play out and trends become evident. wsj.com


Outgoing Employees Pose 'Significant Security Risks'
Top risks and best practices for securely offboarding employees

Outgoing employees pose significant security risks to organizations. Here are some of the major issues with offboarding and what CISOs can do to make staff offboarding strategies more resilient.

Here are some of the biggest risks outgoing employees pose to organizations, the challenges CISOs typically face in securely offboarding workers, and some tips that can help make offboarding strategies more resilient.

Top employee offboarding risks

AdvertisementData theft: "Easily one of the biggest and most commonplace data security risks of outgoing employees is data theft," says Jaya Baloo, CSO at Rapid7. "Employees may either deliberately or accidentally take corporate information with them, whether it's self-developed code which may constitute corporate intellectual property, data that would be considered company confidential, or even customer data."

Disgruntled leavers becoming malicious insiders: Employees who have been given a departure date can become disgruntled and develop a grievance against the organization, making them malicious insiders. The risk here is compounded as the employee knows they are leaving before anyone else in the organization, which could enable them to perform malicious acts such.

Shadow IT, SaaS usage: Shadow IT and information systems that aren't part of a business's identity and access management (IAM) architecture are a huge risk to successful, secure offboarding, says Richard Jones, global CISO at Orange Cyberdefense. This is magnified for cloud and SaaS systems/applications that don't require specific network access or physical presence in an office, with IT teams often unaware of the extent of employees' SaaS usage.

Access not removed in a timely, thorough manner: The biggest challenge CISOs and their businesses face is removing access in a timely and thorough manner, says Duncan Casemore, CTO and co-founder of HR technology firm Applaud. "It can be tough for businesses to map out all the permissions an employee has once had, especially for those with longer service or who had administrative responsibilities." csoonline.com


iPhones Under Attack Globally
Global Spyware Attacks Spotted Against Both New & Old iPhones

Campaigns that wielded NSO Group's Pegasus against high-risk users over a six-month period demonstrate the growing sophistication and relentless nature of spyware actors.

Attackers have been targeting iPhone users around the globe in ongoing Pegasus spyware attacks. They show that cyber-threat actors are targeting both new exploits and older, unupdated devices to circumvent new preventative measures from Apple, researchers have found.

One of the multiple targeted campaigns observed over the last six months involved an iPhone user in the Middle East, and another a journalist in Europe using an iPhone 6 that is not supported by the latest iOS updates, researchers at Jamf Threat Labs reported in a recent blog post. Those updates include new threat "Lockdown Mode" notifications by Apple that can help warn someone if there is unusual activity that could be related to spyware on their devices.

The attacks demonstrate how threat actors continue to evolve and grow in sophistication even as there is more awareness about spyware and prevention against these attacks, which are often used with malicious intent by governments to target dissidents or others who investigate or are unsupportive of policies or regimes, the researchers said. darkreading.com
 

Consumer Financial Protection Bureau Staffer Sent 250,000 Consumers Data to Personal Account

Agency describes breach as a major incident and says employee no longer works there

The agency asked the former employee to delete the emails from his or her personal account and to "certify" and "provide attestation" that each email was deleted. As of Wednesday, the former employee hasn't complied with these demands, the CFPB spokesman said. wsj.com


The biggest data security blind spot: Authorization


Advertisement

 


 

Advertisement


 


Advertisement


Amazon Fails to Dodge Spying Lawsuit
Amazon can't duck spying suit through arbitration

Amazon couldn't show its independent contractor drivers ever received emails with updated terms of service that included broader arbitration clauses.

Amazon cannot force a case claiming it spied on its Flex drivers' private Facebook group chats into arbitration, a Ninth Circuit panel ruled Wednesday.

In 2021, Amazon Flex driver Drickey Jackson brought a class action against the company, claiming it violated both California's Invasion of Privacy Act and the Federal Wiretap Act by spying on a closed Facebook group of fellow Flex drivers. In the group, workers talked off-hours about their working conditions, whether they had been talking to people researching Amazon's labor conditions and unionization efforts. Jackson claims Amazon's "advocacy operations" department then compiled posts on the Facebook group into a report that was sent further up in the company.

Amazon Flex is a part of the company's delivery system where people sign up to make deliveries for the company using their own cars as independent contractors.

Amazon argued the terms of service agreement that Flex drivers had to sign to work for Amazon mandated that any work-related legal issue has to go to arbitration. But a federal judge rejected that argument, finding wiretapping is not a work related issue.

On Wednesday, U.S. Circuit Judge Mary Schroeder agreed.

"Amazon's alleged misconduct existed independently of the contract and therefore fell outside the scope of the arbitration provision in the 2016 TOS [terms of service]. The district court therefore correctly denied Amazon's motion to compel arbitration," Schroeder, a Jimmy Carter appointee, wrote in a 24-page opinion. courthousenews.com


Amazon the #1 Company People Want to Work For This Year
LinkedIn names Amazon the top U.S. company where people want to work in 2023

LinkedIn recognizes Amazon as the most desirable workplace in the U.S., citing skills training and opportunities for growth as key differentiators.

For the third straight year, Amazon ranked first on LinkedIn's Top Companies list-an annual list that identifies the most sought-after places to work and grow your career in the U.S. Using data from LinkedIn's 900 million members, LinkedIn's Top Companies list is designed to help professionals identify the best companies to grow their careers.

"We love working with passionate, customer-obsessed people from all backgrounds who help build the future." said Beth Galetti, senior vice president of People, eXperience, and Technology. "We're proud to be named LinkedIn's top company in the U.S. for the third year in a row thanks to the contributions of hundreds of thousands of Amazon employees across the country, and we'll keep working to make every day better for our employees, customers, and partners."

As part of Amazon's commitment to our team, we're investing more than $1.2 billion to provide access to education and skills training to more than 300,000 of our own employees by 2025. To meet this goal, we continue to expand our skills-training programs and add new offerings. For example, in 2022, we announced a new development program called the AWS Intelligence Initiative to provide employees with skills training for technical roles in AWS's Dedicated Cloud regions. We expanded the variety of programs offered to employees as part of our Career Choice program. We also offer eligible U.S. employees prepaid college tuition, new industry certifications and foundational skills-such as high school diploma and GED programs, and English language proficiency programs. Last year, Career Choice had nearly 60,000 new participants explore a range of opportunities, including starting or returning to school, learning new skills, or earning industry certifications. Since it launched over 10 years ago, the program has had more than 130,000 participants.

For six consecutive years, LinkedIn has ranked Amazon among the top three companies in the U.S. to work for. LinkedIn also recognized Amazon as a Top Company in its global rankings in Japan (No. 1), Spain (No. 1), India (No. 2), the UK (No. 2), Italy (No. 2), Australia (No. 4) and Germany (No. 4). Additionally, Amazon currently ranks No. 2 on Fortune magazine's World's Most Admired Companies list and No. 8 on the Drucker Institute's Best Managed Companies in the U.S. Amazon was also selected by Forbes as one of the World's Best Employers. aboutamazon.com


Amazon alternative captivates conservative consumers in war against wokeness

Tommy Hilfiger opens new metaverse hub


Advertisement

 


 

Advertisement


 


Advertisement
 

Phoenix, AZ: Thousands of dollars worth of eyewear stolen from family owned store
Burglars smashed their way into the locally owned eyewear store, carrying a laundry basket targeting Gucci and Versace frames. Two showcases were cleared out, each of those high end frames can retail for $300 to $400. The owner stated the total value of the theft is over $10,000.  fox10phoenix.com


Auburn, MA: 80 fake driver's licenses recovered, 3 from New York arrested on identity fraud charges
Three people from New York were arrested after police said they were caught using a fake driver's license to make a purchase at Macy's at Auburn Mall. Dozens of fake driver's licenses were allegedly recovered. Police said the suspects were using a fake driver's license to access a line of credit at Macy's. They were caught trying to flee the mall. Police stopped the car and said they recovered thousands of dollars in stolen merchandise, along with 80 fake driver's licenses. A 25-year-old man, a 26-year-old woman and a 35-year-old were charged with larceny over $1,200, identity fraud, organized retail theft, improper use of a credit card and conspiracy. cbsnews.com


Athens, GA: Organized shoplifters are problem in Athens and N.E. Georgia
Two men from New York recently traveled South and went on what police said was an illegal shopping spree at northeast Georgia Walmart stores. "That is three Walmarts we know they hit right in a row," said Franco, who described this form of shoplifting as "ORC" or organized retail crime. Athens-Clarke police Det. Nathaniel Franco said the men first went to a Walmart store in Hartwell, then the one in east Athens, and finally the store in Oconee County, where they were arrested. Both men, ages 30 and 25, had addresses in the Bronx, N.Y. area. They were in a vehicle registered in New Jersey, said Franco, a detective who investigates a majority of shoplifting crimes in Athens. He is often consulted by other agencies and loss prevention officers at several large retail stores in regards to such crimes.  onlineathens.com


Chicago, IL: Mother accused of shoplifting nearly $3,000 in goods with teen daughter
They are accused of taking about $350 worth of merchandise from Marshall's, $1,610 worth from Ulta, and about $800 worth from Walgreens.

Ascension Parish, LA: Man wanted in connection to $6,000 worth of stolen cigarettes

Orange, TX: Approximately $350 of baby formula stolen from HEB; Orange Police look to identify suspects

San Angelo, TX: Convicted Thief Indicted for Stealing Tools from Feed Store

Bossier City, LA: Police Seeking Three for Stealing From Walmart



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Columbus, OH: Clerk killed in Franklinton gas station robbery attempt as city reports 50th homicide
A 24-year-old gas station clerk was killed early Thursday morning during an attempted robbery in Franklinton, Columbus police said, marking the 50th homicide reported in Columbus in 2023 and an uptick in violence compared to last year. The shooting was reported around 12:50 a.m. Thursday at the Shell gas station, located at 1000 W. Broad St. The clerk, who was identified as Saiesh Veera, was taken to OhioHealth Grant Medical Center, where he died from his injuries.  dispatch.com


Edmonds, WA: Carjacking Victim dies of stab wounds outside Winco store; suspect in custody
A suspect in the fatal stabbing of a 37-year-old man in the Edmonds' Winco parking lot Wednesday night was taken into custody by Seattle police Thursday after an alert community member called 911, Edmonds police said. Ian S. Bramel-Allen, 43, initially fled from SPD officers but was taken into custody after a short foot chase. He was taken to an area hospital for self-inflicted wounds and turned over to the custody of Edmonds police. At a 9 a.m. Thursday morning press briefing, Edmonds police spokesperson Commander Josh McClure provided additional details about Wednesday night's carjacking and fatal stabbing in the Edmonds Winco parking lot at 21900 Highway 99.  youtube.com


Erie, PA: Update: OSHA fines Sam's Club maximum amount in death of worker, 20, hit by door at Summit store
The federal Occupational Safety and Health Administration has cited Sam's Club for a workplace safety violation and has given it the maximum penalty in a September accident at the retailer's Summit Township store that caused the death of a 20-year-old employee. The OSHA-Erie office issued the citation March 29 to Sam's Club, with a penalty of $156,259 listed, in the Sept. 30 accident at the Sam's Club at 7200 Peach St. that caused the death of Benjamin Knight Jr., according to information on OSHA's website. The $156,259 is the maximum penalty OSHA can assess for a willful or repeated violation. The amount went into effect after Jan. 15, according to information in the penalty section on OSHA's website.  goerie.com


Mexico City: Man shot to death at a Starbucks in Mexico City
A man was shot to death Thursday at a Starbucks coffee shop in an upscale neighborhood of Mexico City, and police saif he apparently had links to a northern Mexico drug cartel. City police said the shooting occurred inside the Plaza Carso shopping mall on the edge of the wealthy Polanco district. Photos posted by police showed crime scene tape around a seating area near the entrance to the coffee shop. City police chief Omar Garcia Harfuch wrote in his social media accounts that the victim had an outstanding arrest warrant in Oklahoma for drug trafficking. Harfuch said the man, whose name was not released, was "presumably linked to organized crime in the north of the country." It was the second killing this month at a Starbucks outlet in Mexico goerie.com


Dayton, OH: John Crawford's family to re-start appeal in wrongful death lawsuit against Walmart
Nearly 10 years after his death, the family of a man fatally shot by police in a Beavercreek Walmart will go back to the court of appeals after a ruling allowing their wrongful death suit to proceed was vacated because one of the federal appeals court judges owned Walmart stock. John Crawford III, of Fairfield, was shot to death Aug. 5, 2014, by Beavercreek police Officer Sean Williams. A 911 caller told dispatchers a Black man was holding a rifle, appeared to be loading it and waving it near people. Crawford was holding a Crosman MK-177 BB/pellet rifle that he found unboxed on a store shelf. Crawford was 22.

Shopper Angela Williams, who had no connection to Crawford, suffered a fatal heart attack after the shots were fired. She was running away from the gunfire when she collapsed, according to the Greene County Coroner's Office. Crawford's family sued Walmart later that year, saying the retailer failed to prevent Crawford from carrying an unpackaged pellet gun through the store, leading police to believe he was armed with a real gun, per the lawsuit. The family also sued Williams, Beavercreek police Officer David Darkow, former Police Chief Dennis Evers and the city. That suit was settled for $1.7 million and police policy changes.  daytondailynews.com


Oklahoma City, OK: Police are searching for a suspect accused of shooting a Dollar General employee during a robbery Thursday night
Authorities said the armed suspect was robbing the Dollar General near Northwest 122nd Street and North Council Road when he shot the employee in the leg. He then pulled the gun on another employee in the parking lot. "A female was leaving the building, was closing. She was approached in the parking lot by a male subject who forced her back to the store at gunpoint." The victim was taken to an area hospital. Their condition is unknown. The suspect got away with some money.   koco.com
 



Robberies, Incidents & Thefts


Harrisburg, PA: Grocery employee faces charges after needles found in food
An underage employee of an eastern Pennsylvania supermarket will be charged in connection with sewing needles found in bagged vegetables and Tastykake packages customers returned after buying, police said Thursday. Pennsylvania State Police are recommending customers check their groceries for tampering if they bought them from a Giant supermarket in suburban Allentown between Thursday, April 13, and Wednesday, April 19, when troopers were alerted. Troopers did not say what led them to blame an employee of the supermarket in Lower Macungie Township. The suspect is a minor and was not named. Charges were forthcoming, police said. Police also did not say if anyone reported being injured by one of the sewing needles.  wtvy.com


Irondequoit, NY: GameStop hit in smash and grab burglary
The GameStop store on East Ridge Road is the latest business in the area to be victimized by a smash and grab burglary. Irondequoit Police say the store was hit by a stolen Kia overnight and someone got inside and stole property. Soon after, Rochester Police stopped the suspected vehicle on North Street and took one suspect into custody. Irondequoit Police tell 13WHAM that some of the stolen property was recovered.  13wham.com


Cincinnati, OH: Police tie rash of Armed Robberies plaguing Cincinnati suburbs to one suspect

Seattle, WA: Police investigating whether 3 recent violent vape shop robberies are connected

Henrietta, NY Skimmer Alert: Authorities, experts warn of credit card skimmers after arrests in Henrietta investigation
 



Cargo Theft


Toronto, Canada: Canadian Police hunting thieves who snatched $22 million worth of gold from Toronto airport warehouse
Canadian police are investigating the theft of a $CAN20 million ($22 million) cargo of gold and other valuables that was stolen from a holding facility at Toronto international airport. The cargo was reported missing after arriving on an aircraft early on Monday evening, Peel Regional Police Inspector Stephen Duivesteyn told a news conference on Thursday. Inspector Duivesteyn said after the aircraft landed the cargo was unloaded and taken to a holding facility, in line with normal procedure. But it disappeared some time afterwards. "Subsequent to its arrival this high-value cargo was removed by illegal means from the holding facility," he said.  abc.net.au


Donegal, PA: 7 men arrested for robbing truckers, rest stop visitors of thousands in cash, jewelry
Seven men are behind bars after police say they stole thousands of dollars in cash, jewelry, and other belongings from truck drivers and rest stop visitors along the Pennsylvania Turnpike and Interstate 70. They were arrested at three locations across Westmoreland County on Wednesday. According to court documents, Pennsylvania State Police believe the robberies started at the welcome center on I-70 in Donegal around 4:30 p.m. Tuesday. There, they said a man from Canada was robbed of nearly $200 in U.S. currency, and between $200 to $400 Canadian dollars. About an hour later, police say the men stopped at the Flying J in South Huntingdon. There, police say the men claimed a trucker had won $50,000 on the lottery and was giving out cash. They promised to double the victim's money in their wallets and the value of their rings. Instead, police say they ran with more than $300 and 11 rings valued at $42,000. Then, police say the men pulled the lottery scheme again at the South Somerset service plaza, stealing $1,000 in cash and another $24,000 in rings, and ripped a necklace from a woman's neck. An alert was issued after they were spotted near Harrisburg on Wednesday.  yahoo.com
 



Fire/Arson


West Mifflin, PA: Arson suspected as cause of fire at Century III Mall
Investigators believe the fire that broke out last week within the shuttered Century III Mall was intentionally set. According to West Mifflin Police Chief Greg McCulloch, investigators located evidence of an accelerant near where the fire broke out, causing significant damage. No one was harmed during the blaze or battle but nearly 30 fire departments responded, and crews faced a number of challenges. McCulloch told Channel 11 that the suspected arsonists were not squatters or individuals residing within the mall. Rather, he said people frequently break in and trespass simply to cause damage. The vacant mall has been slowly deteriorating over the years. The JCPenney was the last store to close, which occurred in late 2020. The mall is now boarded up, but apparently, people have been increasingly gaining access to cause mischief. Crimes have ramped up significantly in the last year, he said.  wpxi.com

 

Advertisement

Auto - Rochester, NY - Burglary
C-Store - Ascension Parish, LA - Burglary
C-Store - Clearfield County, PA - Robbery
C-Store - Seattle, WA - Burglary
C-Store - Boston, MA - Armed Robbery
C-Store - Alexandria, VA - Armed Robbery
C-Store - Puyallup, WA - Armed Robbery
Delivery - East Haven, CT - Armed Robbery
Dollar - Oklahoma City, OK - Armed Robbery/ Clerk wounded
Electronics - Boston, MA - Burglary
Eyewear - Phoenix, AZ - Burglary
GameStop - Irondequoit, NY - Burglary
Gas Station - Norwood, OH - Armed Robbery
Gas Station - Columbus, OH - Armed Robbery / Clerk killed
Grocery - Lockport, NY - Burglary
Grocery - Orange, TX - Robbery
Grocery - Puyallup, WA - Burglary
Hardware - San Angelo, TX - Robbery
Hardware - Longview TX - Robbery
Jewelry - Ocala, FL - Burglary
Music -Rochester, NY - Burglary
Restaurant - Chicago, IL - Armed Robbery
Restaurant - Rush Township, PA - Burglary
Restaurant - Seattle, WA - Burglary
Restaurant - Peoria, IL - Armed Robbery
Restaurant - Durham, CT - Burglary
Restaurant - Los Angeles, CA - Burglary
Vape - Seattle, WA - Robbery
Walmart - Bowling Green, OH - Robbery
Walmart - Bossier City, LA -Robbery

 

Daily Totals:
• 16 robberies
• 14 burglaries
• 2 shootings
• 1 killed


 

Weekly Totals:
• 86 robberies
• 38 burglaries
• 7 shootings
• 4 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help your colleagues - your industry - Build 'Best in Class' teams.

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Director of Retail Solutions - North America
Denver, CO - posted April 5
This role will be focused on selling our SaaS retail crime intelligence platform by developing new prospects, and progressing Enterprise level prospects through our sales process. You will report directly to the VP of Retail Solutions - North America, and work alongside our Marketing, Partnerships and Customer Success team to grow our customer base...




Manager, Regional Loss Prevention
Minneapolis, MN - posted April 4
This position is responsible for managing all aspects of loss prevention for a geographic area to reduce and control shortage and other financial losses in 124+ company stores. The coverage areas average $850+ million in sales revenue...




Field Loss Prevention Manager
Atlanta, GA - posted March 21
As a Field Loss Prevention Manager (FLPM) you will coordinate Loss Prevention and Safety Programs intended to protect Staples assets and ensure a safe work environment within Staples Retail locations. FLPM's are depended on to be an expert in auditing, investigating, and training...




Corporate Risk Manager
Charlotte or Raleigh, NC - posted February 14
Summary of Role and Responsibilities: Proactive approach to preventing losses/injuries whether they are to our employees, third parties or customers valuables. They include cash in transit, auto losses or injuries; Report all incidents, claims and losses which may expose the company to financial losses whether they are covered by insurance or not...




Director of Asset Protection & Safety
Mount Horeb, WI - posted January 27
The Director of Asset Protection and Safety is responsible for developing strategies, supporting initiatives, and creating a vibrant culture relating to all aspects of asset protection and safety throughout the organization. As the expert strategist and leader of asset protection and safety, this role applies broad knowledge and seasoned experience to address risks...




Loss Prevention Analyst
Ashburn, VA - posted February 21
This position pays $67,725 - $75,000 per year:
The LP Analyst protects the company's assets from internal theft by using investigative resources (i.e., exception-based reporting (EBR), micros reporting, inventory reporting, CCTV, etc.). The primary responsibility of the LP Analyst is to identify potential loss prevention issues such as employee theft in SSP America's operation across North America...



Manager of Asset Protection (Corporate and DC)
North Kingstown, RI - posted February 17
The Manager of Asset Protection - Corporate and Distribution Center ("DC") role at Ocean State Job Lot ("OSJL" and "Company") will have overall responsibility for the ongoing safety and security of all operations throughout the corporate office and supply chain...



Business Continuity Planning Manager
Jacksonville, FL - posted January 26
Responsible for developing, implementing and managing the company's Business Continuity (BCP) and Life Safety Programs to include but not limited to emergency response, disaster recovery and site preparedness plans for critical business functions across the organization. In addition, the position will develop and lead testing requirements to ensure these programs are effective and can be executed in the event of a disaster/crisis...



Region Asset Protection Manager-St Augustine and Daytona Beach Market
Jacksonville, FL - posted January 18
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



 


Region Asset Protection Manager: Fresco y Mas Banner
Hialeah, FL - posted January 18
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



No matter how smart a person is or how good a product or service is, your success always boils down to your attitude - your demeanor - how well you connect with those you're working with. Making that connection - working on that relationship - and approaching your internal and external customers as just that - customers - is critical if you expect to be successful. Remembering one key point all the time may help - they don't have to buy anything you're saying or selling regardless if you're a vendor or an LP executive. Because at the end of the day, there's always someone else close by that can offer the same thing you're offering.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily