Web version / Mobile version
 

Advertisement

 6/1/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement





Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement






 



 


 


















 
Advertisement

 

Advertisement



In Case You Missed It

May's Moving Ups

26 New Senior LPs - 12 Appointments - 14 Promotions


ALTO named Christy Bauswell, Vice President, Business Development & Sales
Appriss Retail
named Pedro Ramos chief revenue officer
Appriss Retail named Kara Holthaus vice president of customer success
BJ's Wholesale Club promoted Megan Parker to Director Field Asset Protection & Safety
BJ's Wholesale Club promoted Heather Zwerling to Sr. Regional Asset Protection Manager
Burlington Stores promoted Adam Eaton to VP - AP Operations, Investigations, & Technology
Burlington Stores promoted Ash Warren, MBA, ARM, CFI to Director, Safety and Business Continuity
DHS Supply Chain named Bric' Shires Manager of Security and Investigations -Technology Division
Dollar General promoted Amelia Kennedy to Vice President - Asset Protection & Compliance
Dollar General promoted Aaron Carlisle to Vice President, Asset Protection - Retail
Dollar Tree & Family Dollar named Alisa Dart SVP of Asset Protection & Safety
Dunham's Sports promoted Tony Starrs CFI to Senior Regional Manager of LP, Audit & Firearms Compliance
Dunham's Sports promoted Thomas Courtney CFI to Sr Regional Mgr of LP, Audit & Firearms Compliance
Equinox promoted John Spirko to Vice President Loss Prevention
Five Below named Joe Anderson Senior Manager of Asset Protection Supply Chain
GameStop promoted Jenna Fread to Senior Manager of OmniChannel Investigations
Hormel Foods named Aaron Wichmann Senior Corporate Investigations Manager
IGS Solutions named Sarah Torrez CFI, LPC Director - Security & Safety
InstaKey® Promotes Matthew Drumm to Systems Development Project Manager
Petco named Crystal Rodriguez eCommerce Fraud Investigator
Petco named Kendall Newby E-commerce Fraud & Loss Prevention Analyst
PVH Corp. named Steven P. Palumbo CFI, CPP Senior Director Corporate Security
RILA named Khris Hamlin Vice President, Asset Protection
Spencer Gifts promoted Tony Raab to Director Regional Loss Prevention
TJX Companies promoted Christian Latson, LPC, LPQ to Loss Prevention Operations Manager
TJX Companies promoted Robert Toliver to Marmaxx LP Manager of Operational & Technical Training
 



ALTO welcomes Christy Bauswell, Vice President, Business Development & Sales

In her role as Vice President, Business Development & Sales, Christy will spearhead ALTO's efforts in driving meaningful change and creating safer communities. With her deep industry knowledge and extensive relationships, she will be a great asset to the team. ALTO is confident that Christy's exceptional track record will further strengthen their commitment to delivering innovative solutions tailored to the safety needs of their clients.

"I am very excited about Christy joining the ALTO team and helping to support our mission of creating safer stores for the people who work and live in our communities, by bringing strategic stakeholders together to ensure that retail is the safest environment it can be", said Rhett Asher, SVP, Partnership Development for ALTO USA.

Read more here


See All the Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement




 


It's 'Agilence Week' on the D&D Daily!


Follow along in the 'Vendor Spotlight' column below as Agilence showcases LP/AP solutions for the retail industry
 



Mitigating retail violence

By Scott Thomas - National Director, Signature Brands at Genetec

Rising retail violence is top of mind for retailers worldwide. Since re-opening after pandemic lockdowns, retailers have seen incidents of aggression increase across the board. This includes violence related to theft or other crimes such as active shooter events. In some parts of the country, the danger has increased so dramatically some major retail and hospitality chains are closing locations.

Major municipalities have also seen a reduction in law enforcement personnel. With reduced officer availability, response to property crimes often decreases. With little or no deterrence, criminals may feel emboldened and the number and frequency of theft incidents increases significantly.

2022 was the most violent year on record for retail (confirmed here by D&D Daily) While companies continue to combat organized retail crime (ORC) theft and cybersecurity, it's workplace violence that is impacting operations and staffing the most.

Recently, Loss Prevention Magazine found that 60 percent of respondents had witnessed an incident of workplace violence within their company in the past year.

Types of retail violence

Many kinds of violent incidents impact retailers. Three of the most common are violence that escalates from theft, spontaneous violence (often linked to mental health issues), and violent crimes occurring in the surrounding neighborhood.

No customer issue is worth putting an employee's safety at risk. Many retailers are now instructing staff not to intervene personally if they see shoplifters pushing a cart full of unpaid merchandise out the door. While these thefts may lead to significant losses, they can escalate quickly with worse consequences. If the thief has a gun or another weapon on their person, they can be deadly.

In certain neighborhoods, violent crimes such as assault, robbery, shootings, or carjackings have also increased in recent years. Though the retailer may not be directly targeted or even implicated, these incidents have an impact. If employees don't feel safe, they will seek other employment. When customers are concerned about violence in the neighborhood, they won't visit the store.

Impacts to retailers | Practical solutions to improve safety and security | Leveraging technology to improve safety: Read Full Article Here
 



Summer 2023 Weekend Shooting Analysis
America's Crime & Violence Surge Continues


160 Shootings - 39 Killed - 160 Injured in 15 Big Cities Over Holiday Weekend
Big city gun violence fatalities dropped 39% from 2022's Memorial Day Weekend

The D&D Daily's Big City Weekend Violence Study - Memorial Day to Labor Day

The Daily's annual study analyzes weekend shooting data in 15 major U.S. cities from Memorial Day Weekend through Labor Day Weekend 2023

Starting this past Memorial Day Weekend, the D&D Daily compiled and analyzed data from 15 major U.S. cities to get a snapshot of summer gun violence.

Over Memorial Day Weekend 2023, from May 26th through May 29th, there were 160 shootings recorded in these 15 big cities, resulting in 39 deaths and 160 injuries.

The data shows that big city shootings fell 5% from last year (168 shootings reported over the same weekend in 2022) and injuries dropped 2% (163 injuries reported over the same weekend in 2022). But big city gun violence fatalities fell 39% in 2023, with 64 deaths reported in 2022 and 39 deaths reported this year.

The D&D Daily will continue to track this data throughout the summer to capture the weekend violence trend in our nation's big cities as warm weather typically brings about more crime and violence.

Click here to see the list of incidents per city and follow along each week as this spreadsheet will be updated every Monday. docs.google.com

Read more coverage about America's crime and violence surge in the section directly below
 



The U.S. Crime Surge
The Retail Impact


The CEO ORC Chorus is Growing

Retailers, Law Enforcement and Lawmakers Issue Chorus of ORC Warnings
Experts say ORC is fueled in part by weak penalties & lax enforcement

Not just shoplifting: Here's why companies say retail theft is such a big deal

Many retailers say retail theft is on the rise and is leading to lower profits.

For several years, the terms shrink, retail crime and organized retail theft have echoed from the mouths of politicians, police officers, trade groups and the country's most prominent retail executives.

Politicians and police departments have sounded the alarm about rising retail theft, and are calling for stricter enforcement and prosecution to fight it.

Trade groups and retailers have griped about shrink's effect on profits, and warned it could lead to store closures, employee-retention issues, safety concerns and reduced investment returns over time.

All of these parties have urged passage of legislation they say would better equip law enforcement officials to crack down on the growing trend and catch those responsible.

Which retailers have cited shrink and retail theft as a problem?

In May, Target, Dollar Tree, Home Depot, T.J. Maxx, Kohl's and Foot Locker all cited shrink, retail theft or both as a reason for lower profits or hits to gross margins. In the past, Walmart, Best Buy, Walgreens, Lowes and CVS have all cited shrink and retail theft as an issue.

After the Covid pandemic led to widespread store closures and lockdowns, e-commerce became the primary way consumers shopped, which caused organized retail theft to increase, some experts said.

Organized retail theft has also increased because it can be low risk relative to other criminal ventures, such as armed robbery or drug dealing.

For example, the crime of petit larceny is charged in New York when an individual steals less than $1,000 worth of goods. If convicted, the defendant faces up to a year in jail. But they can also receive probation, community service and fines, in addition to restitution.

Further, individuals charged with petit larceny in New York are almost always automatically released after their arrest because of recent criminal justice reforms to the state's bail law.

Supervisory Special Agent John Willis, who is part of an organized retail theft task force out of the Homeland Security Investigations Charlotte field office, said individuals he has arrested for the practice have cited the low-risk nature of the offense as the reason for committing it. cnbc.com

   RELATED: Former Home Depot CEO Bob Nardelli on retail shrinkage & organized theft


Ulta CEO David Kimbell "Personally Heavily Involved to Help Find ORC Solutions"
Ulta Working To Combat Surging Retail Theft As Q1 Sales Rise 12.3%
The company is implementing additional mitigation strategies in its stores - including placing fragrances in locked cabinets - to combat organized retail theft that is expected to slightly reduce its operating margins for the full year.

In their Q1 results press release and webcast they stated:

"As a percentage of net sales, gross profit decreased to 40.0% compared to 40.1% in the first quarter of fiscal 2022, primarily due to higher inventory shrink."

"Similar to what other retailers have shared, we continued to see pressure from inventory shrink this quarter," Kimbell said. "While shrink is the result of various factors, theft - specifically organized retail crime or ORC - is an increasingly concerning challenge, especially as we've seen a rise in violence and aggression during these incidents."

As a result of inventory shrinkage, Ulta is lowering its full fiscal year 2023 operating margin outlook from an initial target of 14.7%-15% to 14.5%-14.8%. At the same time, the firm is raising its net sales target for 2023 to $11bn-$11.1bn, versus an earlier estimate of $10.95bn-$11.05bn.

"ORC impacts all of our stakeholders, guests, associates, brand partners, investors and communities, and it will not be solved by retailers alone," Kimbell said.

Noting its first priority is the safety and well-being of its associates and guests, Ulta says it is committed to ensuring a safe work environment and is investing in fixtures, training, support structures and increased staffing and security to "aggressively" address the ORC trend, which is impacting major retailers across the US including Target Corp., Walmart Inc. and Kohl's.

Moving into 2023, Ulta expected the problem to moderate with mitigation tactics it put in place, but the trend has gotten worse and the company expects it to continue throughout the year.

Kimbell sees the issue as a "macro" problem that requires a macro solution. "I'm personally heavily involved in it to help try to find solutions, both for our business and hopefully contribute to some answers across retail."

Meanwhile, Ulta, which operates 1,359 stores, is taking new actions, including placing fragrance - among targeted, higher-priced merchandise - in locked fragrance cabinets.

Additionally, Ulta is investing in security guards in certain locations. informa.com


Retailers Say No to Unsupervised Teens As Crime & Violence Spikes
Businesses Saying No to Unsupervised Teens Amid Crime Surge

The storied teenage tradition of the mall hangout could be coming to an end.

Malls, movie theaters and other businesses around the country are increasingly imposing rules requiring teenagers to be accompanied by adult chaperones, The Associated Press reported Sunday (May 28).

The reason? Bad behavior among teens, some of it inspired by TikTok. The report noted that these policies have many fans, who say these rules prevent disruptions to business and foster a safer environment for shoppers.

It's a change that's happening as many retailers say they're dealing with an uptick in crime, particularly theft.

For example, Ulta Beauty CEO Dave Kimbell said last week he was worried about an escalation of violence and aggressive behavior seen during organized retail thefts.

However, critics of the new parental controls say they can stunt social development in teenagers, who had already been spending a lot of time online thanks to the pandemic.

"We have to allow spaces for young people to be independent and develop socially beyond the context of the virtual digital environment," Jake Bjorseth, head of trndsttrs, a Gen Z-focused advertising agency, told the AP.

He warned that the chaperone rules could backfire by causing kids to spend even more time in digital spaces and less time in physical hangouts.

But Marshal Cohen, chief industry adviser at market research firm Circana, argued that these policies are also about shifting to a post-pandemic consumer environment, marked by a sharp drop in spending by shoppers ages 18-24. pymnts.com  apnews.com


Walgreens Designs New Chicago Store to be a Fortress Against Theft
New anti-theft Walgreens store in has just 2 aisles of touchable merchandise
CHICAGO - In what was once a typical Walgreens, there are now just two short aisles of so-called "essentials" where "customers may shop for themselves." If you want anything else-a bottle of booze, a deodorant brand deemed "non-essential"-you'll need to order it at a kiosk and pick it up at the counter.

After undergoing a few weeks of construction, the store reopened on Tuesday. "This redesigned store will have the latest in e-commerce offerings to increase customer service, mitigate theft, and increase safety for our customers and employees," the company said in a pre-opening statement.

And, boy, are there a lot of employees. Three greet you inside the front door, essentially asking why you're there. The pharmacy is in the back and to the left, equipped with a fancy new kiosk system of its own. An employee will teach you how to use it.

To the right, gated by anti-shoplifting devices to protect the inventory, two rows of low-rise shelves offer a very limited selection of those so-called "essentials." Unlike the tall shelves you're used to seeing in your neighborhood Walgreens, this store's shelves are no more than five feet tall, giving everyone a clear look at what everyone else is up to.

When we visited on Wednesday morning, two employees were dedicated to the "shop for yourself" section. But if you want anything other than the very basic of basics, you'll need to use one of the iPad-like "kiosks," where a sign invites you to "Let us do the shopping" from the store's "full selection."

The company's pre-opening letter said the new concept is "aimed at bringing the community a greater convenience and safety." cwbchicago.com


New Zealand PM Responds to Retail Crime Spike With $4,000 Subsidies
$11m for 3000 more fog cannons by end of year, PM announces
An extra $11 million will help extend the Government's "incredibly popular" fog cannon subsidy scheme for retailers, Prime Minister Chris Hipkins has announced.

Hipkins announced the new measures at his post-Cabinet media conference today. The PM also signalled additional initiatives to address crime in the coming weeks.

"Small retailers continue to tell us that the scheme is working well and that they feel safer knowing that they are better protected against things like ram raids and burglary.

"The retail crime spike that we have been experiencing is utterly unacceptable. Those business owners and their employees experiencing the spike first-hand should not have to be fearful when they go to work.

The Government opened applications for the $4000 subsidy in February, and the PM said demand had increased significantly in the past month. 1news.co.nz


Another State Pushing for Stiffer Retail Theft Penalties
Alabama House addresses organized retail theft this week
The Alabama House of Representatives met on Wednesday. The first item on the special-order calendar is legislation levying heavy criminal penalties on persons engaged in organized retail theft.

Senate Bill 206 (SB206) is sponsored by State Senator Clyde Chambliss (R-Prattville). SB206 is being carried in the House of State by Representative Allen Treadaway (R-Morris). Rep. Treadaway is the sponsor of the House of Representatives version of the bill.

Treadway warned in committee that without stiffer penalties on organized retail theft, more stores, including Wal-Mart and Target, will close. Treadaway said that organized teams of thieves are systematically preying on the state's retailers.

This legislation is supported by the Alabama Retail Association. altoday.com


Another Seattle Retailer Closes Over Crime
Bartell Drugs' Ballard location to close next month
Bartell Drugs will close one of its two Ballard locations on June 8 over an array of concerns including the store's financial performance. The store is the third Bartell location in Seattle to close in less than a year.

While Rite Aid didn't specify crime as a factor for closure, Ballard businesses, including Bartell, cited concerns about crimes such as shoplifting and assault, leading to financial losses and employees feeling unsafe in a 2020 survey.

Crime rates in Ballard have decreased since, according to data from Seattle Police Department. The total number of offenses declined from 2,901 in 2020 to 2,750 in 2022, data shows. seattletimes.com


Seattle store blames 'far left' city council after 11 break-ins
A Seattle business owner blamed the city council for enabling criminals as his family's two stores struggle to stay afloat following 11 break-ins last year.

SF Mayor Breed's Budget Adds 440 Officers & 22 SFPD New Civilian Positions
Wages for officers, paramedics, EMTs and 911 dispatchers are also set to increase. Under the current proposal, SFPD's budget will increase by 8.8% from the current year, to $776.8 million.

Here Are The UK's Biggest Shoplifting Hotspots

UK: Steak, coffee and cheese locked up as shoplifting rises

New Zealand: 'Going toward wrong direction': New Zealand sees spike in retail crime


Advertisement

 



Auditing Worker Safety at Dollar General
Dollar General investors vote to probe worker safety, after years of complaints

Dollar General stores have been cited by OSHA and local authorities for safety hazards for years.

Dollar General workers who have expressed concerns about their safety for years have finally gotten the attention of company shareholders.

Shareholders have approved a proposal that asks for an audit of worker safety at Dollar General stores, according to preliminary results of a proxy vote announced at the retailer's annual meeting on Wednesday. The proposal asks for a third-party audit of how Dollar General's policies and their implementation at stores affects workers' well-being.

Domini US Impact Equity Fund, which says on its website that it uses its investments "to create a more fair and sustainable world," presented the proposal at the annual meeting. Outside the site of the meeting in Goodlettsville, Tennessee, Dollar General workers from around the US demonstrated in support of the proposal and asked the company to do more to protect them at work.

A Dollar General spokesperson confirmed that the audit was approved according to preliminary results. "We encourage employees to share their feedback through the many Company-provided channels so that we can listen and work together to address concerns and challenges, as well as to celebrate successes," the spokesperson said.

Employees and shoppers say that many of Dollar General's stores are understaffed and overrun with merchandise. The problem has gotten so bad at some stores that local fire marshals have forced them to close because unpacked merchandise is blocking fire exit paths. Employees have also gotten injured on the job, while others have been murdered while working at the stores, CNN reported.

Safety hazards at Dollar General stores have also gotten the attention of the Occupational Safety and Health Administration, or OSHA, which has proposed fines on Dollar General of $21 million since 2017. The company's violations are severe and frequent enough that Dollar General earned a "severe violator" designation from OSHA in March. businessinsider.com  cnbc.com


14-Day Boycott Over "PRIDE" & LGBTO-Friendly Clothing Line Roll-Out Cost 17% of Stock Price
Target's stock loses $12.7B, sinks to lowest level since 2020 over boycotts
Target's stock has lost a whopping $12.7 billion over the past two weeks, hitting its lowest levels in nearly three years as the "cheap chic" discount retailer continues to face backlash over LGBTQ-friendly kids clothing.

Shares went from $160.96 on eve of boycott to $133.42 in early Wednesday trades after dropping for eight straight sessions - the stock's longest losing streak since November 2018. That's off 17% from two weeks earlier on May 18.

As a result of the incessant backlash, the retailer said it would remove items from the "PRIDE" collection - citing "volatile circumstances" and "significant confrontational behavior" - but did not specify which ones.

Target has also announced that would move its Pride section to the back of its stores in some Southern outposts after displays were knocked over by protestors who also confronted workers. nypost.com


How Walmart and the 'water bed effect' raise food prices at smaller groceries

Patagonia accuses Nordstrom of selling fake Patagonia merch at its Rack stores


Quarterly Results

Ulta Beauty Q1 comp's up 9.3%, net sales up 12.3%

Nordstrom Q1 Nordstrom banner net sales down 11.4%, Rack down 11.9%, net sales down 11.6%
 



Senior LP & AP Jobs Market

Manager Organized Retail Crime Investigations job posted for Rite Aid in Los Angeles, CA
The primary purpose of this position is to identify and investigate all aspects of organized retail crime in the stores/geographic area assigned, and to assist in conducting special high-level investigations as needed. Develops strategies to reduce organized retail criminal activity. With a focus on investigating organized retail crime, this position helps to identify and develop appropriate reporting methods and mechanisms to maximize efficiencies and best practices within the area of responsibility and across the asset protection organization. careers-riteaid.icims.com
 




All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


 


 

How to Gain Executive Buy-In
for New Technology



This 10 point checklist provides a dynamic approach to gaining support from your executive team


Download the checklist here


 

 


Advertisement

 


Advertisement

Advertisement


ADT Helps Protect Workforce with Comprehensive Email Defense

ADT's security, automation, and monitoring technology help protect and connect more than 6 million residential, small business, and commercial customers. To run its business successfully, ADT must also protect its employees from advanced email attacks.

ADT's mission is to be in front of the email vector to help mitigate that threat for the organization that could include compromised vendors and third parties.

Download this study to see how ADT overcame:

• Hundreds of compromised vendor email accounts identified
• Dramatic reduction in business email compromise and invoice fraud attacks
• More time for the security team to develop security awareness training govinfosecurity.com
 



Cybersecurity Industry Still Reeling from Ex-Uber CSO Breach Case
Ex-Uber CSO Joe Sullivan & lessons learned from the infamous 2016 Uber breach

Will Joe Sullivan's conviction for obstruction in the reporting of the 2016 Uber privacy breach send a chill through the cybersecurity profession? Sullivan tells CSOs he's worried it just might.

Like most CSOs, Joe Sullivan was drawn to the role to help prevent cybercrimes. His role as CSO of Uber was something of a shift from his previous job prosecuting cybercriminals as an assistant US attorney, but closer to the tip of the cybersecurity spear. As a top-level professional in the business of defending against the bad guys, it was unexpected and not a little ironic that he would find himself on the other side of the justice system.

On May 4, 2023, Sullivan was sentenced to three years of probation for felony obstruction and misprision for not reporting a 2016 breach at rideshare and delivery company Uber that threatened to expose the data of 600,000 drivers and the personal information associated with 57 million riders. In an interview with CSO, Sullivan said he's less concerned with his personal fate than the possibility that the entire episode will cause CISOs to become more concerned about protecting themselves from aggressive prosecution than protecting their organizations.

Sullivan verdict caused anxiety for cybersecurity professionals

Sullivan's case has caused much anxiety among cybersecurity professionals, spurring fears that they themselves could face legal penalties for simply doing their jobs. But it has also galvanized the community. Sullivan stresses his gratitude for the hundreds of letters of support he received, which he says helped him through the most difficult times.

Fear and confusion about liability for CSOs

The letters also reveal an underlying sense of fear and confusion around the shifting issue of who is liable for the handling of breaches. Some state that, if the point of this case is deterrence (motivation to err on the side of caution in breach reporting), then, message received. Many explain how difficult the role is, how dynamic breach response can be, and the lack of clear federal guidelines for breach reporting.

Frightened security executives a bad outcome

One of the signatories to that letter was Chenxi Wang, an experienced cybersecurity executive and managing partner at Rain Capital, which invests in cybersecurity startups. "This case is a wake-up call to all CISOs. And as a result, CISOs are already looking at better processes and controls for response and reporting, which is what you want to do anyway," she says. "But you don't want security executives fearing their jobs and responsibilities. That is a bad outcome to have happen."  csoonline.com


Protecting Organizations By Breaking Down Silos
Breaking Enterprise Silos and Improving Protection

When teams have a way to break down enterprise silos and see and understand what is happening, they can improve protection across their increasingly dispersed and diverse environment.

When capabilities, nomenclature, constructs, and available data are unique to each type of environment, teams operate in silos. So, it's incredibly difficult to get a big picture view of what is happening across the organization to improve protection, maintain compliance, and optimize performance.

AdvertisementFinding a common language

The first step to breaking down barriers between teams is to find a language that these teams can speak and one tool they can all use without needing to know the uber details of the different environments in which each team operates and how they describe what is happening. Think of it as a common root language but with different dialects. Different teams can share information without having to translate back and forth, and have the capabilities they need to protect their specific environments.

Adding context for greater understanding

The next step is to be able to incorporate context using common key words we all understand. Functionally, the teams may use the tool very differently; SOC analysts may use the tool for threat hunting, and the network team may use it for network visualization and performance. However, one language enriched with organizational context can be the glue that brings both teams together.

Getting to the same meaning faster

Now, everyone can visualize what they've got, what it is doing, and what's happening to it across environments. They can get to the same meaning much faster and move quickly to do what's required to protect the organization.

From detecting threats to misconfigurations in new services, pathways, devices, and users - When teams have a way to break down enterprise silos and see and understand what is happening, they can improve protection across their increasingly dispersed and diverse environment. securityweek.com
 

Using AI to Bounce Back from Cyberattacks
How AI Can Help Organizations Adapt and Recover From Cyberattacks

Developments in AI offer a new way for stretched teams to manage security incidents and heal swiftly.

The number of successful cyberattacks impacting organizations continues to increase, with recent high-profile breaches such as UK outsourcing firm and government contractor Capita incurring recovery costs of up to £20 million.

Generative AI is allowing attackers to innovate and escalate their approach. Darktrace researchers observed a 135% increase in "novel social engineering attacks" across thousands of active customers from January to February 2023 (based on the average change in email attacks detected across Darktrace customers' email deployments). With that in mind, organizations should focus more than ever on their cyber resilience - namely, their ability to withstand, adapt, and recover from cyberattacks that have achieved initial access. Yet the gap between the growing numbers of successful attacks and effective approaches to recovery continues to widen.

Within this context, security teams need help to prepare, recover, and adapt confidently to cyber incidents, and new developments in AI are offering promising signs that they can do so. darkreading.com


New hacking forum leaks data of 478,000 RaidForums members

Spyware Found in Google Play Apps With Over 420 Million Downloads


Advertisement

 


 

Advertisement


 


Advertisement



Cannabis Retail Shoplifting
How to Prevent Shoplifting in Cannabis Retail
While all businesses face the risks of theft or diversion of product, retailers face the added risks associated with shoplifting. Additionally,
cannabis retailers could be targeted for their valuable cannabis products and cash on-site if not properly secured. Despite this, there are many ways that cannabis business owners can prevent shoplifting in cannabis retail by utilizing effective security policies and procedures, as well as adhering to state and local regulations.

Shoplifting Risks in Cannabis Retail v. Standard Retail

Although security systems and procedures will likely vary, there are typically stricter state or local regulations to which cannabis businesses must adhere than retailers in other industries.
Cannabis retailers utilize advanced video surveillance, alarms, and access control systems, as well as security personnel, to ensure that cannabis products and currency are not subject to shoplifting tactics. These advanced security measures make it much more difficult to shoplift at a cannabis retailer than a standard retail store.

Though some had feared that the spread of cannabis legalization across the United States would increase crime rates, recent research suggests that this is not the case.
Current data indicates that cannabis legalization does not appear to significantly impact crime rates. Additionally, the Denver Police Department found that cannabis stores were 3% less likely to be robbed or burglarized than liquor stores and 17% less likely than banks. The Denver Police Department concluded that the statistics of cannabis robberies were most similar to rates associated with pharmacies than any other business type.

Secure Displays and Product Security

In addition to advanced security systems and devices,
cannabis businesses also utilize vaults, safes, and secure storage areas to store cannabis products, currency, and other high-value items. When cannabis product is outside of secure storage areas, like when it is out for display on the sales floor, it should always be inside of a locked and secure display cases or tethered sample pods. At the close of business hours, cannabis products should be returned to secure storage areas for overnight storage.

Instead of using authentic cannabis products for retail displays,
some cannabis business owners opt to use sample "dummy" products. These dummy products appear to be real product to give the customer an idea of what they would be purchasing, but the packaging contains rice, cotton, or some other filler instead of cannabis.

Additional Tips for Preventing Shoplifting: sapphirerisk.com


New York's 'Emergency' Illegal Pot Shop Crackdown
NY poised to crack down on illegal marijuana shops. Here's how it'll work
Cannabis regulators in New York are poised to begin enforcing new state laws aimed at shuttering hundreds of unlicensed shops selling black-market marijuana that undermines the state's fledgling legal cannabis industry.

AdvertisementThe state Office of Cannabis Management on Tuesday voted to approve emergency regulations that allow the agency to seize illicit cannabis-based drugs from the unlicensed shops and seek injunctions to close the operations.

How do the emergency regulations work?

The agency will also be allowed to issue higher civil and tax penalties for illicit cannabis sales under the new state laws, which Gov. Kathy Hochul and lawmakers approved earlier this year.

The effort comes as black-market marijuana has been linked to the shooting of a Rochester police officer, a deadly Yonkers apartment building fire and a 44% spike in cannabis-related emergency department visits in New York.

Lawsuit blocking Finger Lakes dispensaries near its end?

Meanwhile, the state cannabis agency also reached an agreement that could end a federal lawsuit that had been temporarily blocking legal cannabis dispensaries from opening in the Finger Lakes, according to state Sen. Jeremy Cooney, D-Rochester.

The cannabis agency's resolution approving the settlement with Variscite NY One was posted online Tuesday, and the agreement will now be considered by the court. The agency didn't immediately respond to a request for further details about the settlement. cannabisbusinessexecutive.com


Minnesota Legalizes Recreational Weed for Adults
It becomes the 23rd state in the U.S. to do so

Gov. Tim Walz signs historic bill legalizing marijuana in Minnesota

Use, possession and home-growing become legal on Aug. 1, while retail sales are likely at least a year away.

Minnesota became the 23rd state in the country to legalize recreational marijuana for adults after Gov. Tim Walz signed the measure into law on Tuesday.

Starting Aug. 1, marijuana use and possession will be decriminalized and home-growing of cannabis plants will become legal for people 21 and older. The state will also begin expunging marijuana convictions from Minnesotans' records in August. But the start of retail sales is likely at least a year away.

The bill signing marked a watershed moment for Minnesota, which legalized medical cannabis nearly a decade ago but had seen efforts to allow recreational marijuana repeatedly stall at the State Capitol.

"This has been a long journey," Walz said. "I assure Minnesotans that a lot of thought has gone into this. A lot of the things we've learned in other states are incorporated into how we do this." startribune.com


California Cannabis Credit Crunch: California cannabis market is struggling

NC House committee to debate medical marijuana. It could become legal this year


Advertisement


 


Advertisement
 

FTC Slaps Amazon With Two Fines Over User Privacy Violations
Amazon to pay $30M to settle FTC privacy allegations over Ring, Alexa
Amazon will pay more than $30 million to settle two separate charges from the Federal Trade Commission (FTC) over allegations of violating user privacy.

Amazon's Ring will pay $5.8 million to settle allegations that the home security camera company violated customer privacy, the agency said Wednesday. Amazon will pay $25 million in a separate agreement announced Wednesday over allegations the company violated children's online privacy laws through its smart speakers and Alexa app.

The FTC alleged Ring deceived customers by failing to restrict access to customers' videos to employees and contractors and by using customer videos to train algorithms without gaining consent. The FTC alleged the conduct violated users' privacy.

The FTC also alleged Ring failed to implement basic measures to monitor and detect employees' video access, and even after imposing restrictions on access could not determine whether many other employees inappropriately accessed private videos.

"Ring's disregard for privacy and security exposed consumers to spying and harassment," Samuel Levine, director of the FTC's bureau of consumer protection, said in a statement.

"The FTC's order makes clear that putting profit over privacy doesn't pay," Levine said.

As part of the order, subject to approval by a federal court, Ring will also be required to delete data products, including models and algorithms derived from videos that the product unlawfully reviewed.

The company will also be required to implement a privacy and security program that includes human reviews of videos and other security controls.

A spokesperson for Ring said the company "promptly addressed these issues on its own years ago, well before the FTC began its inquiry."  thehill.com wsj.com

   Read the FTC's press release here


Nearly 2,000 Amazon Workers Participate in Walkout
Hundreds of Amazon workers walk out to protest return to office, climate
A group of Amazon employees walked off the job Wednesday to show frustration with recent layoffs, a return-to-office mandate and a lack of action around climate change, organizers said.

As of Wednesday morning, nearly 2,000 employees had pledged to participate in the one-hour walkout slated to start at noon. Of those, roughly 900 planned to gather outside Amazon's headquarters in Seattle's South Lake Union neighborhood, organizers said, while another 1,000 would join from offices around the world.

The walkout comes after a year of cost-cutting measures that have affected nearly every part of Amazon's sprawling business and led some employees to question how committed the company is to former CEO Jeff Bezos' goal of becoming "Earth's Best Employer."

Amazon has cut 27,000 jobs since November. The layoffs have affected workers in advertising, human resources, gaming, stores, devices and Amazon Web Services, the company's cloud computing division. wsj.com


H-E-B opens its first North Texas e-commerce fulfillment center in Plano

Qurate sells Seattle e-commerce retailer Zulily to investment firm


Advertisement

 


 

Advertisement


 


Advertisement
 

Stores Under Siege by Thieves: 'It's Just a Free-for-All'
Denver, CO: Ross Dress for Less manager says Denver store gets ransacked by thieves 'four times a day:' 'Frustrating'
A store manager of a Ross Dress for Less clothing store in Denver, Colorado, says thieves target her store as many as three or four times a day, without confrontation. CBS News Colorado visited the store and spoke with a concerned shopper who videotaped one recent incident where a group of thieves stormed through the store, filling bags with merchandise for several minutes before leaving the store. The witness was appalled by the incident. "It's just a free-for-all," the woman said. "It was really frightening." The store's manager told CBS this kind of brazen organized crime happens every day. "It happens a lot, it's sad," store manager Ashley Finley told the local outlet. "I would say that kind of incident happens four times a day." Finley said it was company policy to not engage with shoplifters, so thieves can take anything they want without being stopped. She called the constant theft "frustrating." "...We're not allowed to touch them, follow them, or we are putting our job in jeopardy. We don't even intimidate them at this point -- they just come in here, get what they want, then they leave. We can't touch them, can't grab anything from their hands, can't put ourselves in jeopardy," she said. Retail theft in Colorado is expected to cost retailers $1 billion a year, industry expert Chris Howes told CBS Colorado, which results in higher prices being passed onto customers. foxnews.com


Waco, TX: Walmart shopper charged over plot to steal $4,500 of Lego after ring targeted 20 stores owned by major retailer
Will Harold Wallace Jr, 20, allegedly worked with two other men to lift thousands of dollars of merchandise from a Waco, Texas, Walmart in March. Wallace was arrested and charged on Friday after detectives worked with Walmart Global Investigations to track down the alleged thieves. It's unclear whether or not the other two suspects have been taken in. A warrant seen by the Waco Tribune-Herald states that Wallace was also charged with stealing $4,800 of other products from a Walmart in Bellmead on April 27. Detectives compared photos of Wallace with images that they had obtained of the suspects to determine his identity, the warrant reveals. Wallace faces multiple charges related to theft and organized crime and is being held at McLennan County Jail on a bond of $117,500.  the-sun.com


Carlisle, PA: Men charged in $4000 Home Depot theft; tied to thefts in PA, MD & WV
All charges against the three men accused of leading police on a high-speed chase on I-81 after trying to rob a store in Carlisle will move to Cumberland County Court for possible trial. District Judge Jonathan Birbeck also reaffirmed a prior decision to deny bail to Latrell White, 22; Julien Fleury, 27; and Terrence Caton, 26; at their preliminary hearing Wednesday. All three men are accused of trying to leave the Home Depot on South Hanover Street in Carlisle on May 19 with $4,000 worth of electrical appliances. But when loss prevention employees stopped the men as they walked their cart full of appliances past the checkout line, they ran from the store without the goods, said Cumberland County Senior Assistant District Attorney Nicole Vito. Vito said police later learned that the three also tried to rob a Lowe's in Chambersburg that same day, and were previously involved in thefts in West Virginia and Maryland. Borough police tried to follow the trio onto I-81, but could not keep up as the Civic hit speeds of more than 100 mph, Saum said. A state police cruiser joined the fray, and was able to keep up as the chase merged onto Route 581. The trio were stopped when the Honda Civic ran over spike strips on Route 581. The trio ran from the car, and Caton and White were caught in a nearby development. Fleury entered a parked Honda Pilot that was in a driveway in the development. That began the second chase that ended when he hit two vehicles near Carlisle Pike and Silver Spring Road. Horan said stolen merchandise was found in a search of the Honda Civic, which he said the three had rented.  pennlive.com


Upland, CA: Man tried to flee Target with cart full of Legos
A man who might have a penchant for acquiring Legos illegally was arrested after an attempted theft on Wednesday night, May 30, the Upland Police Department said. The 22-year-old man tried to steal $1,714 worth of the toy building blocks from the Target at the Colonies Crossroads shopping center, said Sgt. Jacob Kirk, a Police Department spokesman. "Loss prevention said during our investigation that they recognized him from previous thefts and saw him loading Legos into a shopping cart, and that's when they called us," Kirk said. Police said in a Twitter message that the man tried to run away and was quickly captured. Kirk declined to say whether the man had a habit of stealing Legos because other agencies are investigating the man. However, the tweet said, "He ... is now being investigated for similar thefts in other cities and counties."  dailybulletin.com



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement

 


 


 




Shootings & Deaths


Vancouver, WA: Shooting outside Vancouver Safeway leaves one dead
A man is dead after being shot by three officers and a deputy outside a Vancouver Safeway Tuesday night, and Vancouver police say the man fired first. At about 5:30 p.m., police say a detective from the Vancouver Police Department Neighborhood Response Team spotted a man wanted for multiple armed robberies in the 6700 block of East Mill Plain Boulevard. The man was later seen parking his vehicle and entering the Safeway at Mill Plain Boulevard and Andresen Road. Several minutes later, he was seen leaving the store. According to police, when the man saw detectives, he dropped a bag of items, showed a firearm, ran westbound through the parking lot, and fired at detectives as they tried to apprehend him.  kptv.com


Bronx, NY: 21-year-old shot, killed in Claremont after being approached by multiple men outside C-Store/ Deli
Police are investigating a deadly shooting in the Claremont section of the Bronx. Officials say as many as three men on bicycles approached the victim at around 10 p.m. Wednesday. One of them opened fire on College Avenue, authorities said. Antoine Strong, 21, was shot and killed. There is no word on a motive and there have been no arrests made, officials said.  abc7ny.com


Louisville, KY: 1 shot inside Mall St. Matthews; police searching for those involved
A person was shot inside the Mall St. Matthews on Wednesday afternoon, police said. According to St. Matthews police Chief Barry Wilkerson, it started as an "altercation" between two groups, and someone ended up getting shot in the arm in the El Nopal area. Police initially said someone was in custody, but now they are saying they are still searching for those involved. They do not believe anyone involved is still inside the mall, and they are still searching for anyone involved. Wilkerson said they believe this is an "isolated situation."  wlky.com


Memphis, TN: Shootout at North Memphis convenient store leaves multiple seriously hurt
A shootout took place at a North Memphis convenient store, leaving multiple people critically injured, the Memphis Police Department (MPD) said. Officers went to Methodist University and spoke with the nurse who told them that a man was brought to the hospital by a private car, silver Camero, with multiple gunshot wounds to his back. The man told the officer that his brother was the driver who dropped him off at the hospital. Officers went to another room in the hospital, and saw another man slumped over on the bed. When officers asked questions about the incident, The other man said he was also shot in the back about two or three times by an unknown person.  fox13memphis.com


Wichita Falls, TX: One hospitalized in overnight shooting in Walmart parking lot
One person was hospitalized in a shooting on Greenbriar Road early Wednesday morning. Around 12:30 a.m. Wednesday, May 31, Wichita Falls Police responded to the Walmart parking lot for gunshots. According to officers on the scene, there were multiple people involved in the shooting, and one person was sent to the hospital with non-life-threatening injuries. No arrests have been made at this time, and the investigation is ongoing.  texomashomepage.com
 



Robberies, Incidents & Thefts


Two men charged with stabbings in Walmart parking lot
One man remains in custody while a second is out on bail following a stabbing at the Walmart parking lot in Corner Stone last week. Jay Ahenakew, age 44, has not been released on his charges of assault with a weapon and carrying a weapon dangerous to the public. He appears next in Prince Albert Provincial Court on June 1. He and Nicholas Thomas, age 43, were arrested and charged by Prince Albert Police after patrol members were called to the parking lot for a weapons report just after 5 p.m. on May 25. They found two men with non-life threatening injuries who were taken to hospital by Parkland Ambulance, treated and released.  panow.com


Peoria, AZ: Man accused of trying kill ex inside Peoria Walmart
A 55-year-old man has been booked into jail for allegedly assaulting and strangling his ex-girlfriend inside a Walmart store in Peoria. David Milhorn was taken into custody after Walmart customers pulled him off of his former girlfriend Tuesday afternoon, court records show. The victim obtained an order of protection against Milhorn last month. She told police she ran into him while she was shopping at the Walmart near 83rd and Peoria avenues. According to court records, the victim alleged Milhorn rammed his shopping cart into her, shoved her to the ground, strangled her, and threatened to "kill" the woman. The store's security camera footage documented the violent encounter, records show. Milhorn allegedly told police he went into a "blind rage" after spotting the victim at Walmart. He said he allegedly wanted to hurt his ex-girlfriend because she "destroyed" his life, records show. The suspect was booked into jail on charges of aggravated assault and attempted murder.  12news.com


Joslin, IL: Armored truck employee robbed at Tyson Foods
No one was injured after an armored truck employee was robbed at Tyson Foods in Joslin this morning. The Rock Island County Sheriff's Office were called to the Tyson Foods- Joslin Plant in Hillsdale at about 7:49 a.m. for a report of a robbery of an armored truck employee. The employee was walking into the plant to fill the ATM. The robber implied that there was a weapon, but the armored truck employee was not injured during the robbery.  ourquadcities.com


Charlotte, NC: Deputies accuse man of using Nintendo 'Duck Hunt' pistol to rob a C-Store
A man in North Carolina was arrested after being accused of using a pistol-shaped controller from the 1980s Nintendo game "Duck Hunt" to rob a business, according to the York County Sheriff's Office. Deputies said 25-year-old David Joseph Dalesandro allegedly robbed a convenience store in the Charlotte area around 5:45 p.m. Tuesday. He was wearing a mask, wig and hooded sweatshirt. Dalesandro allegedly showed the clerk the fake gun, which had been painted, and took $300 from the register.  kxii.com


Colorado Springs, CO: Man sentenced to 33 years in prison following multiple armed robberies across Colorado Springs, Fountain, and Monument, Colorado

San Francisco, CA: $50K reward offered in robbery of US Postal Service letter carrier

Tulsa, OK: Duo accused of body slamming Sonic manager after wrongly receiving jalapenos on a hot dog

 

Advertisement

Beauty - Pasadena, CA - Burglary
C-Store - Oahu, HI - Burglary
C-Store- Farmington, ME - Robbery
C-Store - Portsmouth, VA - Armed Robbery
C-Store- Charlotte Hall, MD - Armed Robbery
C-Store - Bronx, NY - Armed Robbery /Customer killed
Clothing - Pasadena, CA - Burglary
Hardware - Glastonbury, CT - Robbery
Jewelry - Valley Stream, NY - Robbery
Jewelry - Lone Tree, CO - Robbery
Jewelry - Aurora, CO - Robbery
Pawn - Memphis, TN - Burglary
Pharmacy - Bridgeton, NJ - Armed Robbery
Restaurant - San Antonio, TX - Burglary
Restaurant - San Francisco, CA - Burglary
Restaurant - Chicago, IL - Burglary
Sports - Federal Way, WA - Burglary
Target - Upland, CA - Robbery

 

Daily Totals:
• 10 robberies
• 8 burglaries
• 1 shooting
• 1 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help your colleagues - your industry - Build 'Best in Class' teams.

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Director of Retail Solutions - North America
Denver, CO - posted April 5
This role will be focused on selling our SaaS retail crime intelligence platform by developing new prospects, and progressing Enterprise level prospects through our sales process. You will report directly to the VP of Retail Solutions - North America, and work alongside our Marketing, Partnerships and Customer Success team to grow our customer base...




Asset Protection Manager
Remote - posted May 30
The Asset Protection Manager is responsible for supporting global field and corporate operations execution of asset protection processes. This role has analysis-based responsibilities as well as investigation and recovery of losses within an assigned Region...



Region Asset Protection Manager: Fresco y Mas Banner (Bilingual Required)
Miami, FL - posted May 17
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...




Store Loss Prevention Manager
Tacoma, WA - posted April 24
Store Loss Prevention Managers are responsible for leading Loss Prevention functions within a specific location and for partnering with Store Operations in an effort to prevent company loss. You will be responsible for driving company objectives in profit and loss control, sales performance, customer satisfaction, and shrink results...




Manager, Regional Loss Prevention
Minneapolis, MN - posted April 4
This position is responsible for managing all aspects of loss prevention for a geographic area to reduce and control shortage and other financial losses in 124+ company stores. The coverage areas average $850+ million in sales revenue...




Corporate Risk Manager
Charlotte or Raleigh, NC - posted February 14
Summary of Role and Responsibilities: Proactive approach to preventing losses/injuries whether they are to our employees, third parties or customers valuables. They include cash in transit, auto losses or injuries; Report all incidents, claims and losses which may expose the company to financial losses whether they are covered by insurance or not...



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Energy is the primary force behind success and without it mediocrity or failure is almost guaranteed. The ability to move things forward and influence change requires energy and there's a direct correlation to the amount of it and to the degree of success. It's great to start off energized and gung ho about a project or initiative, but it's critical to maintain the energy thru to completion. As one senior executive has said, "there's no bad plan -- it's always a matter of execution" and execution is all about energy. So when you think you've lost your energy, take a break, do something different, and give your mind a chance to re-energize. Because the worst thing you can do is to try to execute without it.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily