Web version / Mobile version
 

Advertisement

 5/25/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement





Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement






 



 


 


















 
Advertisement

 

Advertisement



Appriss Retail Expands Its Leadership Team With Two New Hires

Pedro Ramos as new chief revenue officer and Kara Holthaus as new vice president of customer success will blaze new roles at Appriss Retail, helping the company grow its influence in the retail technology and loss prevention industries

Appriss Retail, a leading provider of data and analytics solutions designed to reduce retail losses, decrease returns, and provide a more seamless consumer experience, today announced Pedro Ramos as its new chief revenue officer and Kara Holthaus as its new vice president of customer success. The creation of these roles solidifies Appriss Retail's commitment to best-in-class service for its retailer customers.

Appriss Retail is dedicated to continuously solving industry challenges for omnichannel and ecommerce retailers with solutions that protect their businesses from loss. By hiring Ramos and Holthaus, the technology provider will enhance its go-to-market functions, accelerate growth, and maintain its focus on exceptional customer service.

"I believe that it's crucial for organizations to drive alignment across sales, leadership, customer management, and internal operations," said Michael Osborne, CEO, Appriss Retail. "With Ramos and Holthaus on our leadership team, we will bond these key functions together, securing the expertise we need to meet and exceed our growth plans."

Read more here


See All the Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


In Case You Missed It

Be on the lookout - National Retail Security Survey out for completion

National Retail Federation & Loss Prevention Research Council

NRF's National Retail Security Survey (NRSS) has been a critical benchmark for the retail industry for more than 30 years. Conducted in partnership with the Loss Prevention Research Council (LPRC), the report plays a key role in supporting asset protection departments.

If your organization's LP/AP pyramid head has not yet received the 2023 NRSS survey, please reach out to David Johnston at NRF or Cory Lowe at the LPRC. Thank you.
 



Advertisement


Retailer IDs extensive gift card fraud, stops it cold

How a retailer's face match interrupted nationwide scam in just hours

Step one in any crisis: Stop the bleeding. Retailers lost $94.5 billion to thieves in 2021. Now they're stemming that figurative tide and preventing new wounds with FaceFirst's powerful investigative tools.

Here's how one retailer identified an extensive gift card scam and stopped it cold in less than three hours. A store manager notified the retailer's AP team that a masked man removed 50 Apple gift cards from the store without activating them. (This is the first step in a known, complex gift card fraud scheme.) The AP team ran a FaceFirst search. Even with the mask covering half of the man's face, the search quickly revealed that he repeated the gift card thefts in 21 stores.

As a result of the first search, the AP team noted the man's frequent accomplice. They ran a FaceFirst search on the accomplice and quickly found the second man had placed altered gift cards back on display in 61 of their stores. (This is the second step in the gift card fraud scheme.)

In less than three hours, the retailer identified the gift card theft pattern-at least 84 incidents with 2,000+ stolen and altered gift cards in the prior 14 days. The retailer temporarily removed all Apple gift cards from the stores and began working with the kiosk vendor to address the problem nationwide.

The retailer enrolled the two men in its custom FaceFirst database. FaceFirst alerted the retailer instantly when the men entered the stores again. The men returned three more times, determined that the Apple gift cards had been removed, and have not been back since.

FaceFirst gives retailers incredible investigative power that helps stop the bleeding and deters criminals so they're no longer harming the retailers' operations. FaceFirst's AI can search thousands of hours of CCTV security footage in seconds, turning a nearly impossible manual task for humans into instant, actionable intelligence. FaceFirst's fast, accurate search tool helps AP investigators build strong, detailed cases for coordination with law enforcement agencies and prosecutors.

FaceFirst's face matching technology alerts retailers instantly when known threats enter their stores, providing both life safety and loss prevention advantages. Calculate the risks of being caught unaware when a known offender enters your store. If you knew there was a proven solution to keep your valued customers and associates safer from violent offenders and prevent loss, would you implement it? The real risk is answering no. FaceFirst's solution is fast, accurate, and scalable-learn more today at facefirst.com.


Advertisement
 



The U.S. Crime Surge
The Retail Impact


ORC: The Top Issue Facing Retailers
NRF Blog: Retailers are sounding the alarm on organized retail crime

ORC impacts the economy, jobs and accessibility to goods

While organized retail crime is certainly not new to retailers, it's clear the frequency of these dangerous incidents is escalating. Quickly. And it's drastically impacting the customer shopping experience.

How is organized retail crime different from shoplifting?

Organized retail crime is much more involved - the act of shoplifting is planned and executed by a larger criminal enterprise, with stolen products illegally resold to the public market for profit. ORC groups are highly sophisticated with operations that can easily top hundreds of thousands of dollars.

How widespread is the problem?

A new study from NRF and global risk advisory firm K2 Integrity found that ORC groups are getting more sophisticated - growing in both their scope and complexity - and making it harder for retailers and law enforcement to stop them.

Criminal groups have become more brazen and violent in their tactics. That significantly impacts consumer confidence and the overall shopping experience. And it has led to hiring challenges for retailers in an already competitive labor market.

What are retailers doing to stop ORC?

Retailers are doing everything in their power to curtail these crimes. From increasing security efforts in stores and allocating more resources toward loss prevention and asset protection, it is a top priority for the industry. In some cases, retailers have gone directly to manufacturers for tracking or disabling products that are stolen.

What is being done at the national level to prevent this from happening?

As retailers continue to adapt to rapidly changing criminal tactics, federal support is also needed. NRF has spearheaded industry efforts for policy reform on ORC legislation, including passage of the INFORM Act, which will require online marketplaces to verify the identities of high-volume third-party sellers.

Retailers have also been advocating for the Combating Organized Retail Crime Act in Congress to amplify resources and coordination among federal, state and local law enforcement agencies. nrf.com


New Bill Cracking Down on ORC Rings With Tougher Prison Sentences
Oregon bill cracking down on retail theft heads to governor's desk for approval

If signed, the new law would make it easier to prosecute organized retail crime rings and potentially result in tougher sentences.

A bill aimed at helping police and prosecutors crack down on organized retail theft heads to Governor Tina Kotek's desk after it passed the Oregon House on Tuesday. Senate Bill 340 passed the Senate last month.

If signed, the new law would make it easier to prosecute organized shoplifters and potentially result in tougher sentences.

Senate Bill 340 will add the crime of organized retail theft to the state's existing law for people who commit repeated property crimes. This will allow for a 24-month prison sentence instead of the current 10 to 11 months.

The proposed new law will also allow prosecutors to try a defendant for all charges against them in one county, when they steal from the same retailer in different counties. Crime rings often hit the same store at multiple locations.

Additionally, SB 340 will give prosecutors more flexibility in charging defendants with organized retail theft when they commit multiple thefts over several months.

The Oregon Organized Retail Crime Task Force, made up of law enforcement, prosecutors, retailers and loss prevention proposed two other bills to combat shoplifting.

Those proposals would provide $5 million for a local grant program that would help cities and counties fight retail theft. The bills would also pay for an analyst and criminal investigators in the Oregon Department of Justice to coordinate with local law enforcement. kgw.com

   RELATED: Oregon House passes bill creating harsher penalties for organized theft


Former DA Calls for More Jail & Prison for Retail Thieves
Opinion Column: Theft without consequences in Colorado
It is OK to steal in Colorado. That is the message that is being fostered by state government and private business throughout our state. It is a subtle attack on private property rights, and a re-writing of personal accountability and a basic understanding of right and wrong.

Right now, in our state, theft remains a low- or no-bond charge and is probation-eligible no matter how much is stolen. Whether the theft takes the form of a white-collar thug embezzling millions of dollars from investors, unscrupulous predators who target the elderly and disabled, or brazen and recalcitrant shoplifters, theft in Colorado is nearly meaningless.

There is an obvious fix, but one we have not tried in earnest during my lifetime.

Theft is a repugnant and liberty-hating act. It is dangerous to a free people and those who steal should be dealt with swiftly, consistently and with predictable, certain punishments. Jail. At a minimum. Every time. Including first offense. Not, in many cases, for a long period of time. But every theft of any amount should involve a loss of some period of liberty.

First-time shoplifting or theft of internet services? Spend the weekend in jail. Steal a car? You lose at least one month. Defraud the elderly? No less than one year in jail. Repeat offender? You get the idea.

Jail, not prison, for first offenses and many subsequent offenses. Why? Because our Department of Corrections (prisons) and parole system are broken. A three-year prison sentence for felony theft means that the thief likely would be transitioned to community corrections in about 15 minutes and paroled in several hours. In Colorado, the truth is there is no truth in sentencing. Nobody on the planet can say the minimum amount of time a convicted thief will spend incarcerated in prison in Colorado. That is ridiculous. Good news: DOC and parole have zero authority to regulate county jail sentences.

It is not OK to steal in Aurora. Early indications are that Aurora's mandatory jail sentences for car theft are having a positive impact on car theft rates in Colorado's third-largest city. Imagine that; when there are predictable, punitive consequences for theft, there is less theft. Weird. denvergazette.com


Retail Violence & Shrink: The Problem & Solutions
We Can and Do Need to Solve the Problem of Retail Shrink

By Tony D'Onofrio, Global Retail Influencer

The three major challenges which from discussions with technology companies and retailers have been elevated as the highest USA priorities for loss prevention are active shooter, safety, and organized retail crime. What is the latest data telling us? Is technology delivering on its solution promise? How do we ultimately solve this problem?

81% Increase in Shrink

The latest Hayes International shrink survey found that 81% of retailers reported a shrink increase in 2022. Total apprehensions were up 45.6% versus 2021. Surveyed retailers recovered over $288 million from shoplifters and dishonest employees in 2022, up 70.5% from previous year.

Retail Violence Continues to Increase

Target's CEO is correct in stating that retail violence is increasing. The latest research summary from D&D Daily finds that retail fatalities were up 17% in 2022 and up an astounding 86% since 2016. For 2022, 53% of those killed were in parking lots of retail stores, 43% were in-store, 3% died off premises and 1% in malls. By comparison, in 2021, 50% of the fatalities were inside a store or mall and 45% were in parking lots.

Solving the Retail Shrink Problem

Retail technology solutions have not kept up with the growth of the problem. Too many silo products chasing niche opportunities, not tackling the challenges in an integrated approach which the top three priorities outlined at the beginning of this article require.

The legal framework is stuck in the past and is not keeping pace with advancements outside the retail industry in areas that both add to the problem and help solve it.

The Internet is both an opportunity and a curse for retail and better solutions are needed to address the challenges introduced by the World Wide Web into the retail model.

Connectivity across interrelated frameworks is the new required normal. To effectively tackle the problem of retail shrink, strong partnerships are needed across multiple boundaries, especially between retailers and law enforcement. The good news, successful models are in place in various parts of the world, but it will take different more innovative thinking to evolve to broader global adoption.

Read Tony D'Onofrio's full article here


Stores Closing Over Crime - Mass Shootings Surging - Property Crime Rising
Everyone has a right to be secure: Rising violence & crime must be curbed
The seemingly never-ending stream of mass shootings across the country has now exceeded 200 since the beginning of 2023, according to the Gun Violence Archive.

Retail stores across the country are shuttering, as the 2022 National Retail Security Survey revealed a 26.5% increase in organized retail crime in 2022, according to the National Retail Foundation. Retail crime and theft cost retailers an estimated $100 billion last year.

A new report from the Pinkerton Security Index projects that New York City is second in property crime risk and seventh in violent crime risk, trailing only Philadelphia which is first in property crime risk and second in violent crime risk.

The Council on Criminal Justice's new report shows an increase across the country in thefts, carjackings and more, with the authors calling on "immediate action from law enforcement and policymakers, including expansion of crime-prevention strategies of proven effectiveness and the enactment of needed policing reforms."

President Biden recently vowed to increase community safety with "more resources to reduce violent crime and gun crime, more community intervention programs, more investments in housing, education, and job training."

The Bipartisan Community Safer Act passed in 2022 aims to "change mental health systems, school safety programs and gun laws. From the Department of Justice, more than $750 million is available over five years for crime prevention programs, with $300 million assigned to stop school violence programs and another $250 million over five years assigned to community violence interventions."  nydailynews.com


Crime is Finally Falling - But Still Above Pre-COVID Levels
Violent crime is dropping nationwide, a new report shows

The MCCA's findings confirm other reports showing a downward trend in violent crime.

The incidence of violent crime dropped in the first three months of 2023 relative to the same period in 2022, according to the Major Cities Chiefs Association, a consortium of law enforcement agencies from the 70 largest cities across the country.

The drop represents a deviation from a three-year trend that saw crime spike around the time the coronavirus arrived in the United States. The trend persisted even as the virus started to recede, flummoxing policymakers and law enforcement experts.

The MCCA's data is uniformly encouraging, showing that four categories of violent crime are experiencing declines nationwide:

• Homicides fell by 7.7%
• Rape fell by 8.4%
• Robbery fell by 7.9%
• Aggravated assault fell by 2.8%


"While this is excellent news for those communities," Cooper told Yahoo News of places like Houston and Fresno, "the chiefs will tell you more work can and will be done to get back to pre-COVID levels."

Although crime rates are falling, they remain higher than they were before the pandemic. In the first quarter of 2019, for example, there were 1,264 murders among 65 responding municipalities, 644 fewer than during the same period in 2023.

Violent crime has continued to rise in Washington, D.C., as well as in Memphis, Milwaukee and some other cities. news.yahoo.com


Texas Mall Set to Reopen Nearly a Month After Massacre
Allen Premium Outlets will reopen next Wednesday, nearly a month since
mass shooting

A permanent memorial is in the works and stores will be able to open at their own pace over the next few weeks.

Allen Premium Outlets plans to reopen next Wednesday and is giving its 120 stores and restaurants the flexibility to resume operations at their own pace. The shopping center has been closed since a May 6 mass shooting when a gunman killed eight people and injured at least seven others.

"For the next several weeks, in order to accommodate each retailer's needs, each store has the flexibility to set their own hours and resume operations at their own pace," the outlet mall's owner, Simon Property Group, said in a statement Wednesday. The center will resume normal hours from 10 a.m. to 8 p.m. Monday through Saturday and noon to 6 p.m. on Sunday.

The shopping center said it's increasing security for customers and the thousands of employees who work there.

The Allen Police Department operates a substation on the property to support on-site police services, the statement said. "As you revisit Allen Premium Outlets, you will see these men and women continuing to keep a watchful eye."  dallasnews.com


White House Using Hurricane Response Model to Respond to Mass Shootings
Biden takes new approach to mass shooting response as incidents surge
Mass shootings have become so common in the United States that the White House has framed their approach as akin to the Federal Emergency Management Agency's hurricane response. Behind the scenes, administration officials have been developing ways in which the federal government can respond in the short and long term after a mass shooting, recognizing the physical, mental and economic ramifications.

"I think we've learned that the needs of these communities are really intense, and they also last long after the immediate hours and days after a mass shooting. If a hurricane devastates a community, you get that immediate White House response, but you also get FEMA deployed on the ground to provide direct services and support to survivors," one source told CNN.

This recognition of the long after-effects of mass shootings has prompted discussions within the White House about additional measures, including earlier this month, when Domestic Policy Council Director Susan Rice gathered the first meeting of Cabinet officials and senior staff to discuss steps forward in responding to mass shootings, according to sources familiar with the meeting. cnn.com


One Detroit Partnership announces plan to reduce violent crime in Detroit

Richmond police seeks to prevent violence by addressing city drug crimes

The Safer Michigan Act will help combat crime


Advertisement

 



Is It a Retail 'Doom Loop' or Transformation? 23 Closures Since August 2020
San Francisco leaders shifting the narrative away from crime, homelessness, and store closures

San Francisco's Union Square Isn't Dying-It's Transforming
The announcement that Coco Republic was closing-which followed news about the departure of nearby Nordstrom and Whole Foods locations-led to another round of hand-wringing about the future of Union Square, long considered San Francisco's premier shopping district.

Historically, Union Square has been home to a mix of luxury retailers such as Cartier and Chanel and mid-tier shops like Nike. More recently, though, the area has been the subject of relentless negative headlines that have included high-profile robberies, concerns about homelessness and street conditions, declining foot traffic and prominent store closures.

"What we're seeing all over is others who are trying to define what San Francisco's narrative is," Mayor London Breed said at a press conference this week announcing a $6 million investment in the beleaguered Powell Street corridor leading from Market Street up to Union Square. "We have to change the narrative, but we also have to change the conditions."

The barrage of retail departures and negative news has many in the city wondering if a central hub for the city's economy is sliding into irrelevance. Looking closer, however, a picture emerges of a neighborhood in flux, indelibly transformed by a one-two punch of changing shopping habits and the Covid pandemic and evolving into something new. sfstandard.com


Employees Face Threats Over Target's 'Pride Month' Merchandise
The retailer pulled back some merchandise as customer backlash grew

Target becomes latest company to suffer backlash for LGBTQ+ support, pulls some Pride month clothing
Target is removing some items from its stores and making other changes to its LGBTQ+ merchandise nationwide ahead of Pride month after intense backlash from some customers who confronted workers and tipped over displays.

''Since introducing this year's collection, we've experienced threats impacting our team members' sense of safety and well-being while at work," Target said in a statement Tuesday. ''Given these volatile circumstances, we are making adjustments to our plans, including removing items that have been at the center of the most significant confrontational behavior."

Target said that customers knocked down Pride displays at some stores, angrily approached workers and posted threatening videos on social media from inside the stores.

The Pride merchandise has been on sale since early May. Pride month is held in June. Target confirmed that it has moved its Pride merchandise from the front of the stores to the back in some Southern stores after confrontations and backlash from shoppers in those areas.

Target, based in Minnesota, and other retailers including Walmart and H&M have been expanding their LGBTQ+ displays to celebrate Pride month for roughly a decade. This year transgender issues - including gender-affirming health care and participation in sports - have been a divisive topic in state legislatures and the backlash has turned hostile. startribune.com


First Remote Work - Next, Four-Day Work Week?
Workers want a four-day week. Why hasn't it happened?

The shortened workweek is gaining buzz but still faces hurdles before wide adoption

A Washington Post-Ipsos poll conducted this spring shows that 75 percent of workers would prefer working four 10-hour days versus five eight-hour days, including majorities across generations, income levels and partisan groups. But a similarly large 73 percent say they would rather work five days a week at full-time pay than four days for less pay, a sign most workers are unwilling to sacrifice income for a shorter workweek.

The vast majority of companies and organizations in the United States still operate on a five-day workweek, but some advocacy groups are pushing through pilots for a 32-hour, four-day workweek without decreasing pay. Hurdles including concerns about staffing, lower productivity, increased costs and complex changes to operations are keeping the shortened workweek from being widely adopted. washingtonpost.com


The Remote Work Impact on Retail
How Retailers Should Start Catering to Hybrid-Working Customers

A lot of us no longer work 9 to 5, or commute into the office. Yet retail businesses seem stuck in a different era.

It's time for shops, restaurants and other retail businesses to notice that it's no longer 2019.

Even though many employees have returned to the office, about 40% of the American workforce still works from home part of the time, and many of those people get their work done... whenever. That's an awful lot of people whose working lives are no longer organized around the rhythms of 9 to 5-and who don't need to organize their errands or personal lives around that schedule, either.

I'm one of them. As a longtime remote worker, I was used to living my life on everybody else's schedule. But now that my neighborhood is full of fellow work-from-home types, it's time for local retailers to start thinking about hybrid workers' needs, too. wsj.com


The Union Battle Rages On
Starbucks Union Demands Company Bargain A National Contract

The company's insistence on separate contracts for more than 300 organized stores has made the process unworkable, union president says.

The union Workers United has been trying to negotiate first contracts for the more than 300 Starbucks locations that have formed unions since late 2021. But since those stores unionized one by one, the coffee chain has maintained that each store should negotiate its own contract.

Lynne Fox, the union's president, told HuffPost that workers want to consolidate the talks so they can start making headway on an accord. Workers have gotten nowhere with the company even though many unionized more than a year ago, she said. huffpost.com


Kwik Trip named a top employer again
Kwik Trip has been named a Top Workplace in southeastern Wisconsin for 13 years running. The convenience store chain focuses on hiring the right people, onboarding between eight and 10 percent of its 200,000 applicants every year.

Band-Aid is the most trusted brand in the US, beating out Amazon and Visa

The rise and fall - and rise again - of Abercrombie & Fitch


The D&D Daily will not be publishing on Friday, May 26 or Monday, May 29.
We will resume publication on Tuesday, May 30.


All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 


Zebra Retail Technology Solutions

Let's Do Retail That's Right For Right Now


YOU'VE GOT THIS. YOU'VE GOT ZEBRA.
 

Retail transformation is nothing new for you. It's just happening much faster and in more ways. But, one constant remains: the customer is always right. And today's customer wants to be right, right away. There's a lot to do, but you've got this...it's all very solvable. You know where you want to go...you just need the right partner. One that leads with decades of experience and a legacy of innovation. That partner is Zebra. So, let's put our heads together and do retail that's right for right now. Let's scale and energize your strategy with a digital backbone that unifies your team, informs priorities and drives results.





 

Learn more here


 

 

Advertisement

 


Advertisement

Advertisement


Ransomware Attack Costs Dole Over $10M
Dole incurs $10.5M in direct costs from February ransomware attack
Dole said a February ransomware attack cost $10.5 million in direct costs, it said in its first quarter earnings report Thursday. About $4.8 million of those costs were related to continuing operations.

The attack had a limited overall impact on its operations, with the main disruption occurring on its fresh vegetables and Chilean business. The company's fresh vegetable business incurred about $5.7 million in costs related to the attack, CEO Rory Byrne said during the quarterly conference call Thursday.

"Despite the complexity and costs of this issue, we are very pleased with the commitment of our people in ensuring that our systems recovery protocols worked as anticipated," Byrne said.

The attack impacted half of the Dole legacy company's servers and one-quarter of its end-user computers, according to a 6-K filing with the Securities and Exchange Commission.

The threat actors also stole some company data, including information on certain employees. Dole officials, in the filing, said there's no evidence employee data has been released. cybersecuritydive.com


Updated #StopRansomware Guide Released by CISA
CISA updates ransomware guide 3 years after its debut
The Cybersecurity and Infrastructure Security Agency for the first time since 2020 released an updated version of #StopRansomware, in partnership with the FBI, National Security Agency and the Multi-State Information Sharing and Analysis Center.

The updated guide, developed through the Joint Ransomware Task Force, reflects lessons learned over the last few years, adding the FBI and NSA as co-authors for the first time. It offers recommendations to prevent initial intrusion as well as steps to protect data using cloud backups.

It includes a comprehensive list of best practices to defend against attacks, including:

• Maintain offline, encrypted backups of critical data and regularly test those backups in a simulation of disaster recovery. This should include "golden images" of critical systems, including preconfigured operating systems and associated applications.
 
• Develop, maintain and practice a basic cyber incident response plan for ransomware and data breaches. This should include a communications plan, including disclosure notifications to government authorities.


The guide also includes a comprehensive set of measures to prevent and mitigate ransomware and data extortion, including:

• Conduct regular scanning to identify and address vulnerabilities, particularly on internet facing devices.

• Regularly patch and update software and operating systems to the latest versions.

• Make sure all on premises, cloud services, mobile and bring your own devices are properly configured and security features are enabled.

• Implement phishing-resistant multifactor authentication.

• Enforce lockout policies after a certain number of failed login attempts.
cybersecuritydive.com


Business Email Compromise Attacks Surge
BEC attacks rise as criminal hackers employ new tactics to evade detection
Business email compromise attacks are on the rise and becoming more sophisticated as threat actors are shifting tactics to evade detection, Microsoft found. Hackers are increasingly using platforms such as BulletProftLink, a platform that can scale BEC attacks to industrial-level campaigns.

AdvertisementThreat groups are then leveraging residential internet protocol addresses to make the attacks appear to be locally generated. By masking the origin of the attacks, these hacking groups can evade "impossible travel" alerts that are designed to detect suspicious activity.

The change in tactics comes amid a recent upswing in BEC attacks. The FBI reported more than 21,830 complaints about BEC attacks in 2022, with adjusted losses of more than $2.7 billion.

Data from Microsoft's Digital Crimes Unit indicates a 38% increase in cybercrime as a service targeting business email between 2019 and 2022.

"The recent increase in BEC attacks can be attributed to the industrialization of the cybercrime economy, which has lowered the barrier to entry for criminals," Peter Anaman, principal investigator for Microsoft's DCU, said via email.

The BEC threats underscore how the "as a service" model has impacted cybercrime. Criminal groups are offering services to anyone who is willing to pay. cybersecuritydive.com


TikTok's Treasure Trove of Data
Driver's Licenses, Addresses, Photos: Inside How TikTok Shares User Data

Employees of the Chinese-owned video app have regularly posted user information on a messaging and collaboration tool called Lark, according to internal documents.

In August 2021, TikTok received a complaint from a British user, who flagged that a man had been "exposing himself and playing with himself" on a livestream she hosted on the video app. She also described past abuse she had experienced.

To address the complaint, TikTok employees shared the incident on an internal messaging and collaboration tool called Lark, according to company documents obtained by The New York Times. The British woman's personal data - including her photo, country of residence, internet protocol address, device and user IDs - were also posted on the platform, which is similar to Slack and Microsoft Teams.

Her information was just one piece of TikTok user data shared on Lark, which is used every day by thousands of employees of the app's Chinese owner, ByteDance, including by those in China.

The user materials on Lark raise questions about TikTok's data and privacy practices and show how intertwined it is with ByteDance, just as the video app faces mounting scrutiny over its potential security risks and ties to China. Last week, Montana's governor signed a bill banning TikTok in the state as of Jan. 1. The app has also been prohibited at universities and government agencies and by the military.

TikTok has been under pressure for years to cordon off its U.S. operations because of concerns that it might provide data on American users to the Chinese authorities. To continue operating in the United States, TikTok last year submitted a plan to the Biden administration, called Project Texas, laying out how it would store American user information inside the country and wall off the data from ByteDance and TikTok employees outside the United States. nytimes.com


The Insider Threat
IT employee piggybacked on cyberattack for personal gain
A 28-year-old former IT employee of an Oxford-based company has been convicted of blackmailing his employer and unauthorized access to a computer with intent to commit other offences, after pleading guilty during a hearing at Reading Crown Court, England.

The man was employed as an IT Security Analyst when, on February 27, 2018, the company suffered a cyber security incident that resulted in the attacker gaining unauthorized access to part of the company's computer systems.

"The attacker notified senior members of the company and demanded a ransom payment," the South East Regional Organised Crime Unit (SEROCU) has shared.

Ultimately, the payment was not made, and the unauthorized access to the emails was discovered and traced back to the man's home. Following his arrest, the police conducted a search of his residence, seizing a computer, laptop, phone, and USB stick.

The unlucky company had to contend not only with an external attack, but also an internal one. This incident has showcased the dangers posed by malicious insiders within organizations.

While some insider threats may stem from negligence or ignorance, this case highlights a more sinister scenario involving an malicious, opportunistic individual. Malicious insiders exploit their authorized access and privileges to engage in harmful, unethical, or illegal activities. helpnetsecurity.com


Broad coalition of advocacy groups urges Slack to protect users' messages
Tech, civil liberties and reproductive justice groups want the company to offer end-to-end encryption so users' messages remain private.

Threat Actors Compromise Barracuda Email Security Appliances


Advertisement

 


 

Advertisement


 


Advertisement



Is There a Connection Between Cannabis & Crime?
Some studies actually show a crime reduction in places with dispensaries

How Does Legal Cannabis Impact Crime
While opponents of cannabis were initially fearful of the negative ramifications of legalization, a recent report from the CATO Institute has shown that cannabis legalization does not appear to significantly impact crime rates.

AdvertisementAs legalization has become more common, many studies have been conducted to examine the effect of cannabis legalization on crime. Though some studies have revealed a reduction in crime rates in areas with cannabis dispensaries, others have shown an increase or no change at all. These mixed results in studying the connection between cannabis and crime is likely due to differences in established cannabis programs, with some states opting for medical-use only while others have legalized adult-use as well.

Medical Marijuana and Crime

Since the legalization of medical-use often pre-dates adult-use, most of the studies into the relationship between cannabis and crime have been conducted in states with only medical marijuana. States like Washington, Colorado, and California acted as early test subjects and, so far, most studies have shown that medical marijuana dispensaries have no impact on crime rates and can sometimes even reduce them. One study published in the Economic Journal concluded that crimes, including robberies, murders and aggravate assaults have all dropped by around 13 percent in areas close to medical marijuana states.

Recreational Cannabis and Crime

A study conducted in California from RAND Corporation found "no relationship between county laws that legally permit dispensaries and reported violent crime." Though opponents of cannabis fear that recreational cannabis facilities could attract crime and increase the number of robberies, burglaries, and property crimes, RAND's research indicates the opposite.

Research published by the Regional Science and Urban Economics journal found that adding a dispensary to a neighborhood reduced the crime rate by an estimated 19% compared to the average crime rate for the same time period. These results out of Denver, CO suggest that cannabis dispensaries may be responsible for a significant reduction in crime rates that was not observed in neighborhoods without a dispensary. sapphirerisk.com


Employee Marijuana Use Surges As More States Legalize
Retail Trade & Food Services Rank Highest on Marijuana Positivity Rates

American Workers Testing Positive for Marijuana Reaches 25-Year Record

Drug testing reveals surge in employee marijuana use as more states legalize

As legal marijuana expands in the U.S., a record share of workers is testing positive for the substance in workplace drug screening.

Overall drug use among workers tested by employers generally held steady last year, according to an annual tally from Quest Diagnostics, one of the country's largest drug-testing laboratories. In drug tests given to workers after accidents on the job, marijuana positives rose sharply last year, hitting the highest level in a quarter-century.

Of the more than six million general workforce tests that Quest screened for marijuana in 2022, 4.3% came back positive, up from 3.9% the prior year. That is the largest marijuana positivity rate since 1997. Positivity rates last year for certain classes of opioids and barbiturates declined.

More than two-thirds of U.S. states have legalized recreational or medicinal use of marijuana. That push has some employers questioning whether to keep testing for the drug, as they weigh safety risks and legal liabilities.

The U.S.'s patchwork of rules makes employer oversight a minefield, said Scott Pollins, an employee-rights lawyer in Philadelphia. Workers might live in areas where marijuana is allowed and still be subject to federal testing requirements, or they may work for a company with a policy that subjects employees to testing. Employers should be careful about punishing workers based on a positive marijuana test, he added. wsj.com


Why It's So Hard to Crack Down on Stoned Drivers in New York
State law still forbids smoking pot before or while driving. On paper, the consequences for driving high are similar to drunken-driving charges: First offenders face fines of up to $1,000, a six-month license revocation and possibly as much as a year in jail.

But arrests are scant in New York, a city of 8.5 million residents with more than two million cars and 36,000 police officers. Police officials said they arrested 204 people last year for driving under the influence of drugs, and at least 83 so far this year. It is unclear how many arrests were for marijuana, because police officials do not break down arrests by type of substance. By comparison, there were 3,291 arrests last year for drinking and driving. cannabisbusinessexecutive.com


Governor's new stance revives New Hampshire marijuana effort
Though several bipartisan bills in support of legalizing recreational marijuana have cleared the House in recent years, Sununu opposed them and they ultimately failed in the Senate. But after the latest defeat earlier this month, Sununu announced that he would back legalization if lawmakers took a different approach.

Colorado's cannabis industry has fallen on hard times. What does the future hold?


Advertisement


 


Advertisement
 

Unintended Consequences of America's E-Commerce & Warehouse Boom?
Our Addiction to Online Shopping Is Poisoning These Neighborhoods

The warehouse boom - and its resulting air pollution - causes dangerous health risks in California's Inland Empire.

In recent decades the Inland Empire - comprised of San Bernardino and Riverside counties - has been the primary victim of America's warehouse boom. As demand for online shopping has surged - e-commerce sales grew 50% to $870 billion during the pandemic alone - this region has served as a billionaire's dumping ground. Those are the words of Tom Dolan, executive director of Inland Congregations United for Change. "Now it's no longer just Warren Buffet, it's Jeff Bezos and Amazon," Dolan told The Guardian in 2021. "And we're paying the cost of doing their business."

That business is only made possible by taking out a nonconsensual loan from the residents of surrounding communities. It's a coercive trade: the health and safety of citizens for the profits they'll never share. And no worthwhile efforts have been made to pay off that debt.

In order to fulfill the glamorous promises of expedited, overnight and same-day deliveries, diesel trucks conduct over 600,000 daily trips through the Inland Empire alone, carrying roughly 40% of the nation's goods. These vehicles emit 1,000 pounds of diesel particulate matter every day (alongside 100,000 pounds of nitric oxide and 50,000,000 pounds of carbon dioxide).

The International Agency for Research on Cancer has classified diesel particulate matter as a Group 1 carcinogen - the most severe category - due to sufficient evidence linking diesel exposure to lung cancer. (Other studies have suggested a relationship to cancers of the bladder, larynx, esophagus, stomach, pancreas and blood, alongside asthma, other respiratory disease, heart attacks and premature mortality.) The region bordering the warehouse hub in one Inland Empire city, Ontario, ranks in the 95th percentile of cancer. A 2015 study estimated that 70% of the total cancer risk from air pollution in California is caused by diesel exhaust alone.

An Undue Burden

The people who suffer the consequences of our online shopping are not typically over-consumers themselves. The South Coast Air Quality Management District found that the 2.4 million people living within half a mile of a warehouse are also disproportionately Black and Latino communities below the poverty line. In 2012 San Bernardino ranked as the second poorest city in America with over 34.6% of people living in poverty. therevelator.org


Flood of Unwanted Amazon Packages
DC woman says she's been plagued by Amazon deliveries addressed to a stranger

Liz Geltman estimates she's received about $4,000 worth of products

Liz Geltman has lived in D.C. for the last 30 years, but something strange started happening last fall. She keeps getting Amazon deliveries for items she didn't order. It's not just one or two Amazon boxes. She said she has received almost 80 so far.

A couple of weeks ago, she said she got 35 boxes delivered. Fourteen in one day.

"It was two rows almost up to the covering the door. It looks like these big towering blocks, children's blocks of Legos, all the way up to the covering the door of my house," she explained.

Geltman said she called Amazon and told them the package were not hers but instead of coming to get the boxes, Liz said Amazon told her to just keep them. wusa9.com
 

Amazon sellers averaged over $230K in sales in 2022

Charts: U.S. Retail Ecommerce Sales Q1 2023


Advertisement

 


 

Advertisement


 


Advertisement
 

Carlsbad, CA: Women arrested in $50,000 drugstore crime spree
Authorities in Carlsbad arrested two women in connection with at least 20 robberies of CVS and Rite Aid drugstores across Southern California. License plate detection cameras installed on freeway overpasses in the Carlsbad area flagged a vehicle on May 19 around 9 p.m. that was believed to be involved in an organized retail crime ring, according to Carlsbad Police Department. The City of Carlsbad deployed 51 fixed license plate reader cameras - each taking shots of plates. There are also six plate reader cameras on patrol cars in the area. "Based on Corporal Todd's investigation at the time of the notification, this vehicle and suspects associated with it had been responsible for at least 20 thefts from CVS and Rite Aid stores throughout all of Southern California, with a total value of property stolen of over $50,000," Carlsbad police said in a Facebook post. Officers canvassed the Carlsbad area and eventually located the suspect's vehicle behind a CVS Pharmacy in the La Costa area of Carlsbad. While officers were investigating the suspect's vehicle they located, they observed two women leaving the CVS store with "large bags" containing over $1,600 worth of stolen over-the-counter medications and cosmetics. Authorities searched the suspect's vehicle and ultimately located several garbage bags filled with stolen merchandise valued at over $10,000. "The two female suspects were booked into jail for grand theft and conspiracy to commit grand theft," Carlsbad police said.  cbs8.com


Salt Lake City, UT: Retail theft ring busted, 7 arrested, thousands of dollars' worth of stolen goods seized
A significant bust by Utah law enforcement dismantled a sophisticated retail theft ring this week, resulting in seven arrests and the recovery of tens of thousands of dollars in stolen merchandise. The apprehended individuals are said to be responsible for a series of thefts from around a dozen retailers across the state. "It's frustrating," says shopper Steve Friedlein, sharing the sentiments of many who are concerned with the growing prevalence of organized retail theft. Friedlein says there's the potential for long-term consequences of this type of crime adding "it's frustrating to think that we make the assumption that when it happens it doesn't have long-term effects where a lot of other people are concerned."  kjzz.com


Stanislaus County, CA: Sheriff Deputies Announce ULTA Store Theft in Riverbank Results in 4 Arrests
Stanislaus County Sheriff's Department Office officials report Riverbank Police Services deputies have made multiple organized retail thefts arrests in a recent incident taking place at the ULTA department store. On Monday, May 23, 2023, at 6:03 pm, deputies were dispatched to a theft at the ULTA department store located at 2407 Claribel Rd in Riverbank. Clerks estimated the merchandise loss to be at over $5,000. A physical and vehicle description were obtained from staff as they watched several suspects flee the store. The incident was consistent with the same types of take-over, organized retail thefts which have plagued many businesses all over the state lately. Patrol deputies worked hand-in-hand with loss prevention officers who have taken added steps of reinforcing their store security and improved responses to these thefts. Deputies soon later located the suspect car traveling west on Kiernan Ave near the Salida community. They tried to make a traffic enforcement stop; however, the suspects decided to flee and refused to pull over. The suspect car became disabled as it crashed into a curb following a less than one-mile pursuit. Several women tried running away from the scene, but they were soon captured and safely taken into custody. The stolen merchandise was recovered from within the car as well. The four were charged with organized retail theft, grand theft, criminal conspiracy and the driver for evasion.  goldrushcam.com


Lower Pottsgrove, PA: Man Charged with Felony in Home Depot Alleged Theft
A 34-year-old Philadelphia man, who alleged stole $1,610 in electrical conduit and wire from the Home Depot store on Armand Hammer Boulevard, is the subject of an arrest warrant obtained by the Lower Pottsgrove Police Department, it said Tuesday (May 22, 2023). Douglas A. Montealegre faces a felony charge of retail theft by under-ring following the department's investigation of an incident it said occurred during September 2022, according to available records. Its notice did not include an explanation of the time elapsed between the alleged theft and issuance of the warrant by Magisterial District Justice Edward C. Kropp Sr. Records show Montealegre had been scheduled to appear Tuesday in Kropp's Pottstown courtroom for a preliminary hearing that was since been postponed. The department alleges Montealegre, while in the store, "selected 250 feet of wire and 250 feet of conduit and a drill bit." He reportedly "paid for the drill bit, but nothing else and left the store." The store's $1610 loss was the estimated value of the wire and conduit, police indicated. The report did not indicate how he successfully left the store with the items.  sanatogapost.com


Harmar, PA: Police say surveillance photo used to track down man accused of thefts from Target
Harmar police accused a man of stealing more than $1,500 from the Target store in the township after images from surveillance video were used to find a match with a booking photo from a previous arrest, according to investigators. Jonathan Lee Neal, 22, of the 500 block of South Trenton Avenue in Wilkinsburg was charged with felony counts of receiving stolen property, robbery and retail theft along with harassment in connection with five thefts from the store between Dec. 21 and Feb. 15.  triblive.com



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement

 


 


 




Shootings & Deaths


Derry, NH: Community mourns restaurant owner killed in shooting
A small floral memorial flanked by an American flag remains in place in the parking lot of Lobster Claw II in Derry a week after a shooting there took the life of one of the restaurant's owners. John Kratz Jr., 64, of Sandown, was shot last week at the restaurant at 4 South Main Street. He was pronounced dead after being taken to Elliot Hospital in Manchester. John Kratz, 27, of Candia was arrested and charged with the second degree murder of his uncle and alleged to have "knowingly caused the death of Mr. Kratz Jr. by shooting him with a gun" according to a release by the state Attorney General's office. An autopsy reported the cause of death to be a "gunshot wound to the head" and officially labeled a homicide. Kratz was arraigned on May 18 in Rockingham County Superior Court and held without bail. A motive for the killing remains unclear as the investigation continues.  eagletribune.com


Virginia Beach, VA: Update: Mistrial declared in Deadly Gas Station robbery case
A mistrial has been declared in the trial of the man accused of fatally shooting a woman during a robbery in Dec. 2021 at a Harris Teeter gas station. 10 On Your Side's Hayley Milon was in the courtroom Wednesday and says a Virginia Beach Circuit Court judge granted the defense's motion for a mistrial after a witness took the stand and mentioned that the suspect, Darrius White, had said he was a convicted felon. This mistrial comes on day two of the trial. I cannot comment specifically on Darrius White's case, as it will be set for re-trial; However, based upon a reference from a witness, Judge Lewis determined that a mistrial was appropriate. As a result of this ruling, the Commonwealth is prepared to retry this case in the near future. Case law has established that any mention of or implication that a defendant has a felony conviction is considered prejudicial. For this reason possession of firearm by convicted felon charges are not tried together with other charges stemming from the same incident; they are severed and set for separate trials.  wavy.com
 



Robberies, Incidents & Thefts


King County, WA: 7-Eleven owners speak out about rash of armed robberies in western Washington
Brazen criminals continue to target 24-hour convenience stores and coffee shops around Puget Sound. In a one-week span last month, 12 different overnight robberies alone in King County were confirmed by KING 5. 7-Eleven locations in particular have been hit on a regular basis. "It's been so rapidly rising that it has been kind of getting out of control," said Chander Shekher, president of the 7-Eleven Franchisee Owners' Association of the Northwest. Shekher owns four convenience stores in western Washington, including one in Woodinville that was among those attacked last week. In that case, two King County Sherriff's Deputies just so happened to be driving by and caught the four suspects in the act of loading cash and cigarettes into a stolen car. "if they're able to nab four to five such incidents, obviously these incidents will be curtailed to a great degree," Shekher said. Other store owners have proposed stationing officers near convenience store parking lots. The King County Sherriff's Office says it is attempting to increase business checks, but with so many 24-hour store locations and limited staffing, it is not an easy task.  king5.com


Panama City, FL: KFC burglary in Panama City ends in employee arrests
Five suspects are in custody after deputies say they stole from the local KFC restaurant they worked at. On Tuesday, Bay County Sheriff's Office received a call about a burglary and theft at the KFC on S Tyndall Parkway. When deputies looked over surveillance cameras, they say footage showed employee Shykell Sheffield unlocking a drive-through window after the manager had locked it. Approximately an hour later into footage, a man reportedly wearing a mask, black hoodie, black pants, and gloves entered through the same drive-through window. Investigators say the man then broke into the locked safe and stole money, then left with it through the drive-through window. When BCSO spoke to Sheffield, she allegedly admitted to unlocking the window on purpose to let four KFC employees and 1 non-employee to enter the store. She also told officials that after she finished her shift on Monday, she was picked up by D'aja Spencer, who asked her if the window was unlocked. David Brannon was then dropped off and committed the burglary while Sheffield, Spencer, Nadarien Holley, and Lakane Brown waited in a vehicle next to the restaurant, according to Sheffield.  wjhg.com


Beachwood, OH: Two teens with guns arrested while stealing at mall; mother also charged
At 3:20 p.m. May 21, police were called to Dillard's on a report that two male suspects were concealing merchandise. It was found that both of the suspects, 18, of Cleveland, and 17, of Maple Heights, were in possession of guns. Both were charged with robbery, and the 18-year-old was also charged with a felony for carrying a concealed weapon. Further investigation revealed that the mother of the 17-year-old was present and is the owner of the gun the boy possessed. Police charged the woman, 35, of Maple Heights, with failure to secure a dangerous ordnance.  cleveland.com


Lille, France: Thieves Again Ram-raid Luxury Shop In France
Thieves on Thursday smashed a car into a luxury store for the third time this year in the same French city to steal handbags and other valuables, a police source said. The burglary at dawn from the Hermes shop in the northeastern city of Lille comes just days after another store belonging to Louis Vuitton was targeted some 100 metres down the road on Wednesday last week. The Louis Vuitton shop was itself already burgled in January. The thieves on Thursday made off with clothes, jewelry and handbags, but part of the loot was abandoned on site, the source said. They also left behind two cars, including the one used to ram-raid the shop, but police were on the lookout for a third vehicle used, the source added.  thepeninsulaqatar.com


UK: London, England: City of London Police crackdown on phone thefts in raids
Early morning raids in a joint operation between the City of London Police and the Metropolitan Police Service (MPS) led to several arrests of suspected criminals dealing with stolen phones. Officers from the Proactive Crime Team and Support Group at the City of London Police, targeted five addresses across London, where four people were arrested on suspicion of handling stolen goods. This is part of the force's fight to tackle phone crime. Since the enhanced operations began early this year, officers have recovered around 400 stolen mobile phones, with a value of around $500,000.  cityoflondon.police.uk


New Bern, NC: Disguised NC man gets 38+ years in prison for dollar store armed robberies
A Fairmont man was sentenced Wednesday to over 38 years in prison for four armed robberies at Robeson County businesses while wearing a disguise, according to the Department of Justice. Frank Giles McCree, 35, was convicted of 13 separate charges, including four counts of Hobbs Act of robbery, four counts of use and carry of a firearm in relation to a crime of violence, and one count of firearm by a felon. McCree committed a slew of robberies in Robeson County in June 2016, according to court documents. He robbed three different Family Dollar stores and one Dollar General at gunpoint.  cbs17.com


Bridgeport, CT: Jamaican sentenced to 10 years in US prison for role in AT&T robberies
A 23-year-old Jamaican man was on Tuesday sentenced to ten years in prison for his role in a string of armed robberies at AT&T stores in Connecticut and Massachusetts in the United States. Alex Josephs, who appeared in the US District Court in Bridgeport, should also pay restitution of $298,000 radiojamaicanewsonline.com


Laurel County, KY: Man arrested in robbery; store employee flattens tires of getaway car
The quick action of a store employee resulted in a robbery suspect being captured on Friday evening. The press release from the Laurel County Sheriff's Office states that Clyde Branson Tigue, 24, of Corbin, went into a store on West Cumberland Gap Parkway and held up the female store employee for cash. He then left the store in a black Chevrolet Malibu - but not before another store employee had flattened the tires on the get-away vehicle. Tigue proceeded along KY 770 toward Whitley County and turned onto Curry Lane and attempted to change the flat tire. That's when Sheriff's officials caught up with the wanted man and took him into custody, recovering all the money taken from the store. news.yahoo.com

 

Advertisement

C-Store - Laurel County, KY - Robbery
C-Store - New York, NY - Robbery
C-Store - Pierce County, WA - Armed Robbery
C-Store - New Orleans, LA - Armed Robbery
C-Store - Colorado Springs, CO - Armed Robbery
C-Store - Niagara Falls, NY - Robbery
C-Store - Dauphin County, PA - Burglary
C-Store - Fairfax County, VA - Burglary
Clothing - Norwich, CT - Armed Robbery
Collectables - Havelock County, NC - Burglary
Dollar - Wichita Falls, TX - Armed Robbery
Game X - Nederland, TX - Armed Robbery
Hardware - Cedar Falls, IA - Burglary
Kohl's - Erie County, PA - Robbery
Liquor - New Hartford, NY - Robbery
Liquor - Miami, FL- Burglary
Liquor - Bismarck, ND - Armed Robbery
Pharmacy - Carlsbad, CA - Robbery
Target - Midland, TX - Robbery
Walmart - Orangeburg, SC - Robbery
Walmart - Brownwood, TX - Robbery
Walmart - Erie County, PA - Robbery 

 

Daily Totals:
• 17 robberies
• 5 burglaries
• 0 shootings
• 0 killed


 

Weekly Totals:
• 70 robberies
• 24 burglaries
• 1 shooting
• 0 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help your colleagues - your industry - Build 'Best in Class' teams.

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Director of Retail Solutions - North America
Denver, CO - posted April 5
This role will be focused on selling our SaaS retail crime intelligence platform by developing new prospects, and progressing Enterprise level prospects through our sales process. You will report directly to the VP of Retail Solutions - North America, and work alongside our Marketing, Partnerships and Customer Success team to grow our customer base...



Region Asset Protection Manager: Fresco y Mas Banner (Bilingual Required)
Miami, FL - posted May 17
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...




Store Loss Prevention Manager
Tacoma, WA - posted April 24
Store Loss Prevention Managers are responsible for leading Loss Prevention functions within a specific location and for partnering with Store Operations in an effort to prevent company loss. You will be responsible for driving company objectives in profit and loss control, sales performance, customer satisfaction, and shrink results...




Manager, Regional Loss Prevention
Minneapolis, MN - posted April 4
This position is responsible for managing all aspects of loss prevention for a geographic area to reduce and control shortage and other financial losses in 124+ company stores. The coverage areas average $850+ million in sales revenue...




Corporate Risk Manager
Charlotte or Raleigh, NC - posted February 14
Summary of Role and Responsibilities: Proactive approach to preventing losses/injuries whether they are to our employees, third parties or customers valuables. They include cash in transit, auto losses or injuries; Report all incidents, claims and losses which may expose the company to financial losses whether they are covered by insurance or not...



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Getting involved in a process is an obligation and taking it seriously is absolutely critical to your success regardless of what the process involves. Whether it's looking at a job or sitting on a company committee. Once you've committed, your reputation, your image, your future is at stake. Minimizing it won't decrease the impact nor will it reduce the expectations of others. Because when you become part of a process, other people are either looking at you or they're counting on you to be your best or give your best. So once you've committed, follow through and deliver your best.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily