Web version / Mobile version
 

Advertisement

 6/2/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement





Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement






 



 


 


















 
Advertisement

 

Advertisement




Ash Warren, MBA, ARM, CFI promoted to Director, Safety and Business Continuity for Burlington Stores

Ash has been with Burlington Stores for nearly a decade, starting with the company in 2013 as a Loss Prevention Supervisor. Before his promotion to Director, Safety and Business Continuity, he served as Regional AP Manager, Senior Manager of Safety, Corporate Risk & Safety Manager, District LP Manager, and Shortage Control Trainer. Earlier in his career, he held roles with Phoundry, LLC, St. Edward's University, and Target. Congratulations, Ash!


See All the Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement




 


It's 'Agilence Week' on the D&D Daily!


Follow along in the 'Vendor Spotlight' column below as Agilence showcases LP/AP solutions for the retail industry
 



DSI Security Selects Intellicheck to Enhance the Gulf Coast Jam Festival Experience and Prevent Underage Drinking

MELVILLE, NEW YORK - DSI Security has chosen Intellicheck's state-of-the-art technology solution to prevent underage drinking at the Gulf Coast Jam Festival. DSI Security officers safeguarding alcoholic beverage sales at the event will be equipped with Intellicheck's mobile app to validate IDs to prevent the sale of alcoholic beverages to minors.

DSI Security's Boyd Clark, Manager of Safety and Security for the popular music festival, said Intellicheck's technology is more than a choice, it's a must have. "As industry leaders, we are committed to an unsurpassed level of safety and security for every event, and we are always mindful of the impact on the communities that host them. It requires that we constantly assess and respond to relevant trends to ensure we are prepared for any challenge. Increasingly, fake IDs have become so sophisticated it's impossible to spot them using the traditional visual methods we have relied upon in the past. We recognized that we needed proven technology that would spot these fakes and at the same time could be quickly and easily be used by our officers. That's why we turned to Intellicheck."

Read more here
 



Advertisement


Retailer IDs extensive gift card fraud, stops it cold

How a retailer's face match interrupted nationwide scam in just hours

Step one in any crisis: Stop the bleeding. Retailers lost $94.5 billion to thieves in 2021. Now they're stemming that figurative tide and preventing new wounds with FaceFirst's powerful investigative tools.

Here's how one retailer identified an extensive gift card scam and stopped it cold in less than three hours. A store manager notified the retailer's AP team that a masked man removed 50 Apple gift cards from the store without activating them. (This is the first step in a known, complex gift card fraud scheme.) The AP team ran a FaceFirst search. Even with the mask covering half of the man's face, the search quickly revealed that he repeated the gift card thefts in 21 stores.

As a result of the first search, the AP team noted the man's frequent accomplice. They ran a FaceFirst search on the accomplice and quickly found the second man had placed altered gift cards back on display in 61 of their stores. (This is the second step in the gift card fraud scheme.)

In less than three hours, the retailer identified the gift card theft pattern-at least 84 incidents with 2,000+ stolen and altered gift cards in the prior 14 days. The retailer temporarily removed all Apple gift cards from the stores and began working with the kiosk vendor to address the problem nationwide.

The retailer enrolled the two men in its custom FaceFirst database. FaceFirst alerted the retailer instantly when the men entered the stores again. The men returned three more times, determined that the Apple gift cards had been removed, and have not been back since.

FaceFirst gives retailers incredible investigative power that helps stop the bleeding and deters criminals so they're no longer harming the retailers' operations. FaceFirst's AI can search thousands of hours of CCTV security footage in seconds, turning a nearly impossible manual task for humans into instant, actionable intelligence. FaceFirst's fast, accurate search tool helps AP investigators build strong, detailed cases for coordination with law enforcement agencies and prosecutors.

FaceFirst's face matching technology alerts retailers instantly when known threats enter their stores, providing both life safety and loss prevention advantages. Calculate the risks of being caught unaware when a known offender enters your store. If you knew there was a proven solution to keep your valued customers and associates safer from violent offenders and prevent loss, would you implement it? The real risk is answering no. FaceFirst's solution is fast, accurate, and scalable-learn more today at facefirst.com.


Advertisement
 



The U.S. Crime Surge
The Retail Impact


Exclusive Survey: American Consumers Say Retail Crime is Surging
NRF Survey Shows Majority of Consumers Believe Retail Crime has Increased
WASHINGTON - More than half (53%) of consumers believe retail crimes such as shoplifting and looting stores have increased in their community since the onset of the pandemic, according to a survey released today by the National Retail Federation. The survey, in which NRF asked consumers a series of questions relating to crime, retail theft and organized retail crime (ORC), found that this number goes up to 57% for consumers who live in suburban areas.

Other key findings in the survey include:

Nearly two-thirds (64%) of consumers are concerned about gang-led shoplifting in their community. This goes up to 75% among consumers who live in urban communities.

• Three-quarters (75%) of consumers have personally shopped in stores where products were kept in locked cabinets to avoid theft.

• 79% of consumers believe retail theft impacts the price of goods that they buy.

• Half (51%) say law enforcement and the courts are too lenient on those who steal from stores.


As the leading authority and voice for the retail industry, NRF has spearheaded industry efforts for policy reform on ORC legislation, including the INFORM Act, which was passed in December 2022 and will require online marketplaces to verify the identities of high-volume third-party sellers.

NRF has also launched a grassroots campaign in support of the Combating Organized Retail Crime Act, legislation that would equip law enforcement agencies with the necessary tools and resources to effectively address this issue.

The survey results were released in advance of NRF PROTECT, where more than 2,000 retail professionals will convene next week in Grapevine, Texas, to examine the loss prevention community's most prominent issues, including ORC.

The survey of 5,031 U.S. consumers was conducted May 16 - 24 and has a margin of error of plus or minus 1.4 percentage points. nrf.com


Dollar Stores Continue to Be Plagued by Violence
49 killings & 172 injuries since 2014 - 6 employees killed in armed robberies from 2016-2020

49 people have been killed at Dollar General stores since 2014. Workers are protesting for safer conditions
Dollar General is the fastest-growing retailer in America, opening about 1,000 stores a year. But following repeated violent incidents and federal workplace safety violations at stores, some Dollar General workers and labor advocates are calling for stronger safety and health protections.

Workers and their allies are rallying Wednesday outside Dollar General's headquarters in Goodlettsville, Tennessee, ahead of the company's annual shareholder meeting to protest conditions. They say the company is failing to take basic precautions to prevent violence in its stores.

Since 2014, there have been 49 people killed and 172 people injured at Dollar General stores, according to data from non-profit group Gun Violence Archive. A CNN investigation in 2020 found that at least six store employees died during armed robberies from 2016 to 2020.

The Occupational Safety and Health Administration (OSHA) has cited unsafe conditions at dozens of Dollar General stores in recent years.

Since 2017, the federal agency has proposed more than $21 million in fines against Dollar General. Inspectors commonly found aisles, emergency exits, fire extinguishers and electrical panels blocked by merchandise and boxes stacked unsafely, according to the agency.

Dollar General's position in poor communities, especially in the South where gun laws and worker protections are lax, contribute to this violent trend, former company executives, store employees, law enforcement officials and retail security experts have previously told CNN.

In October, Dollar General was added to OSHA's "Severe Violator Enforcement Program." The program devotes agency resources to employers cited for "willful, repeated or failure-to-abate violations and for showing indifference" to provide a safe and healthy workplace.

Violence is not unique to Dollar General. Retail stores are the second most common location for mass shootings (after the workplace), according to the Violence Project, non-profit group. But workers say the company should be doing more to protect their safety and that businesses practices such as understaffed stores are making them unsafe. dothaneagle.com


DHS Warns About the ORC Threat
Homeland Security Official Says Organized Retail Theft An 'Absolute Threat' To Public Safety
This type of theft has been happening for years, but recently it has escalated to include violence, ABC News reported. Federal authorities now call it an "absolute threat" to public health, saying that gangs and even suspected terrorists are profiting off of organized retail theft.

"These criminal networks, they may be full-time drug traffickers, but they see an opportunity to work with a crew that's already stealing," said Raul Aguilar, who battles organized crime with Homeland Security Investigations. "And because it's hundreds of millions of dollars, [the money they make] can easily be diverted for [other] kinds of activities."

Organized retail theft is not a matter of making ends meet, it is "theft for greed, not theft for need," said Scott Glenn, the vice president for asset protection at Home Depot. The thieves don't just hit Home Depot and go home, Glenn said, they hit up multiple stores in one evening.

Glenn said that they investigated roughly 400 cases of organized retail theft last year, which equates to more than one a day. The numbers are "growing double digits year over year," he said. dailycaller.com abcnews.go.com

   RELATED: Law enforcement issues new warning after surge in ORC


ORC is Becoming Increasingly Violent
Son of Home Depot worker who was fatally pushed by shoplifter demands crackdown on organized retail crime
The son of a senior Home Depot worker, who died after a serial shoplifter shoved him to the concrete floor, said his elderly dad was simply "going to ask for a receipt" when he was savagely attacked - as he calls for an urgent crackdown on rampant theft.

In the disturbing caught-on-camera assault, Gary Rasor, 83, was forcefully shoved to the ground after he approached a man wheeling out three pressure washers worth over $800 from the Hillsborough, North Carolina store on Oct. 18.

He died due to complications from his injuries on Dec. 1. Rasor's eldest child, Jeff Rasor, said his father was just doing his job and asking for proof of purchase when he was remorselessly attacked. He is now calling for authorities to crack down on growing thievery across the nation.

Rasor is imploring law enforcement to enact harsher punishments to discourage shoplifters and end organized retail crimes that have plagued stores across America. Home Depot's vice president of asset protection, Scott Glenn, has said that theft at the big box retailer has been "growing double-digit year over year."

"More and more we're seeing the risk being brought into the stores, and people being hurt or people even being killed in many cases because these folks, they just don't care about the consequence," Glenn told ABC News.

The home improvement chain has since beefed up security measures across its stores, which includes the installation of more cameras and hiring additional security guards. New merchandise tracking technology has also been added to help track down shoplifters who escape with the store's goods. nypost.com


Do Shoplifters Get Citations Under New Baltimore State's Attorney? Not Clear
Baltimore to issue criminal citations, offer community service for petty crimes, State's Attorney Ivan Bates says
Police officers in Baltimore will soon begin issuing criminal citations to people for low-level offenses, such as loitering, drinking in public and drug possession, according to a new policy spearheaded by State's Attorney Ivan Bates.

Those who receive citations will be required to report to a special docket, hosted once monthly in three of the city's four District Court locations, where prosecutors will offer the opportunity to complete community service in lieu of prosecution, and access to "wraparound services," like substance use treatment, Bates said in an interview with The Baltimore Sun ahead of his public announcement.

If the person cited agrees to do community service or treatment and does so before their trial date, prosecutors will drop their charges, Bates said. If the person rejects community service or treatment, prosecutors will proceed with the petty crime charges, which, by law, carry maximum penalties of less than a year in jail and fines.

Bates, a Democrat, said his goal is to connect people to services they need rather than subject them to incarceration. The policy also fulfills a campaign promise to distinguish himself from his predecessor, Marilyn Mosby, who at the outset of the coronavirus pandemic, discontinued the prosecutions of the type of low-level offenses Bates now seeks to address with citations.

He said his prosecutors will offer community service and treatment alternatives a second time for those cited for petty offenses twice, but not when a person receives a third citation for a similar offense.

Enforcement will begin June 12 baltimoresun.com


LAPD: "Larceny Arrests Doubled from 2022 to 2023" & Adding 400 New Officers
LAPD: Property Crime Remains Significantly Higher Than Two Years Ago
Bass' budget outlines plans to hire 1,000 officers beginning in July, which represents a net expansion of about 400, because approximately 600 current officers are expected to resign or retire. City data show a total of 9,059 sworn officers are employed as of May 6.

As Los Angeles prepares to expand its police force, with a $3.2-billion boost in spending, new data show that crime in the city has dropped moderately in 2023.

Through May 20, L.A. experienced a drop of more than 10% in violent crime this year compared with the same period in 2022. Property crime fell by slightly more than 1%, and arrests were up 4.4%, according to Police Department data.

By contrast, violent and property crimes both spiked in the first five months of 2022; the decline in violent crime this year brings the total for 2023 close to its 2021 level, but property crime remains significantly higher than it was two years ago.

The Police Department posted additional positive numbers in a tweet Tuesday: Hate crimes dropped nearly 6%, homicides declined more than 27%, and the number of shooting victims decreased 17%. Fatal traffic crashes, however, were up almost 7%.

Larceny arrests nearly doubled from 2022 to 2023, while arrests for homicide and motor vehicle theft declined by 19% and 27% respectively.

San Francisco - has experienced an overall drop of nearly 7% in crime in the first five months of the year, according to police statistics. San Jose reported a drop of about 8% in violent and property crimes in the first three months of 2023. officer.com


Throwing Soft-on-Crime Prosecutors Out of Office?
Texas Legislature Passes Bill Reining In 'Rogue' Prosecutors
The GOP priority legislation could remove prosecutors from office if they don't pursue certain crimes. The bill gained traction after some Democratic district attorneys said they would not prosecute abortion-related crimes.

The Texas Legislature passed a bill Sunday to eradicate much of the discretionary power bestowed upon locally elected prosecutors.

House Bill 17 would allow the courts to remove district attorneys for misconduct if they choose not to pursue certain types of crimes. The Republican priority legislation was proposed as a way to rein in "rogue" district attorneys in Texas' large, left-leaning counties who have little appetite to pursue alleged abortion-related or election crimes.

HB 17 now heads to Gov. Greg Abbott, who has said the legislation is one of his priorities. With his support, the bill will become law in September. thecrimereport.org


What business looks like at the Allen outlet mall as it reopens after mass shooting
Most of the malls 120 stores reopened and customers came back to Allen Premium Outlets, one of the region's busiest shopping centers.

NY Dems' push to seal crime records with Clean Slate Bill: Letters to the Editor

Op-Ed: Food retailers: 'We need to talk about theft'

UK: Office orders stores to stop one-shoe try-on amid shoplifting rise


Advertisement

 



Walmart 2023 Annual Shareholders Did Not Pass Proposal for: Workplace Safety & Violence Review
Approximately 90.8 percent of all outstanding shares were represented at the meeting. Where they voted on nine shareholder proposals.

Of the nine the Workplace Safety & Violence Review received approximately 23.8 percent of the shares that were voted. Which received the highest voting of all nine.

Each of the nine shareholder proposals that were presented during the meeting failed to receive affirmative votes from a majority of the total shares that were voted, and accordingly, did not pass.

Racial Equity Audit: Received approximately 18.1 percent of the shares that were voted.
Report on Human Rights Due Diligence: Received approximately 5.7 percent of the shares that were voted.
Communist China Risk Audit: Received approximately 1.3 percent of the shares that were voted.
Racial and Gender Layoff Diversity Report: Received approximately 1.4 percent of the shares that were voted.
businesswire.com


Hurricane Season 2023 & Emergency Operations Centers Getting Ready

Colorado State University Says 15 Named Storms - NOAA Says 12-17 Named Storms
Increase in number of storms expected for 2023 Atlantic hurricane season: experts
Hurricane experts at Colorado State University have increased their numbers on tropical cyclone activity in the Atlantic Basin this hurricane season, which began Thursday.

The updated CSU Atlantic hurricane season outlook released Thursday calls for 15 named storms, an increase of two from its initial outlook released in April.

Seven of these storms, also up from six, could become hurricanes with at least 74-mph winds.

Three of the hurricanes, up from two, could be major (Category 3 or higher) with winds of at least 111 mph.

"We have increased our forecast and now call for a near-average Atlantic Basin hurricane season in 2023," the university said.

Hurricane experts at CSU said the probability of a U.S. major hurricane landfall is estimated to be near the long-period average of a 43% chance.

NOAA's Climate Prediction Center released its Atlantic hurricane season outlook late last month, and it's similar to the CSU outlook.

The government agency expects 12 to 17 named storms, five to nine hurricanes and one to four major hurricanes. Forecasters said they have 70% confidence in these ranges.

The Atlantic hurricane season storm names in 2023 are: Arlene, Bret, Cindy, Don, Emily, Franklin, Gert, Harold, Idalia, Jose, Katia, Lee, Margot, Nigel, Ophelia, Philippe, Rina, Sean, Tammy, Vince and Whitney. nypost.com


NOAA releases 1st predictions for 2023 Atlantic hurricane season
2023 NOAA Outlook predicts 12-17 named storms. Five to nine are expected to become hurricanes, with one to four possibly forming into major hurricanes.

After three years of La Ninas, 2023 is expected to be an El Nino, which is supposed to inhibit storm development. cbsnews.com


Pride Month Could Be Disruptive
Pride Month feels different as threats, fear of violence grows
For the residents of St. Cloud, Fla., a small city on the outskirts of Orlando, Pride Month feels different this year. There will be no procession of rainbow Pride flags, or drag entertainers or street vendors this June.

In fact, there won't be an official Pride Month celebration in St. Cloud this year at all. A festival scheduled for June 10 was canceled last month by its primary organizer, who cited a "climate of fear" and hostility toward LGBTQ people in a post on Facebook.

Across the nation, Pride organizers are recalibrating and reshaping what their celebrations will look like amid a record-shattering year for anti-LGBTQ legislation that has altered the legal landscape and galvanized hate groups.

"We've definitely seen movement with regard to some organizations that have either outright canceled or retooled what they're doing, especially with regard to these vague laws about drag shows," said Marsha Levine, a co-president of the U.S. Association of Prides. "It's just not clear to them what they should do."

Four states - Florida, Tennessee, Montana and Texas - have passed laws or policies this year that ban or heavily restrict certain drag performances.

For Vanessa Rodley, the president and festival director of Mid-South Pride in Tennessee, "more stressful than COVID." "It's very scary and we're nervous, but we do it for our community," Rodley said,

In March, Tennessee became the first state in the nation to enact a law explicitly targeting drag shows, attaching criminal penalties to certain performances that take place in public or where they may be seen by minors. A federal judge temporarily halted the law on March 31, just hours before it was set to take effect, and a final ruling is due by June 2.

Beefing up security is top of mind for other Pride organizers this year as well. Kevin Hamm, the president of Montana Pride, has been working with law enforcement and community leaders in cities across the state in anticipation of an annual Pride celebration in August.

Last month, a Pride parade in Bozeman - the city's first in more than a decade - was disrupted by members of a white supremacist group holding signs with anti-LGBTQ slurs written on them. One person was pepper-sprayed by the group, according to local news reports. thehill.com

   RELATED: Most Americans say companies should support LGBTQ+ community


Another Company Facing Boycotts
Chick-fil-A's DEI leader sparks calls for boycott
News of Chick-fil-A having vice president of Diversity, Equity, & Inclusion (DEI) has some conservative groups calling for a boycott. The fast food giant has been a favorite among many over the years, due in large part to its religious roots and sporadic financial support of anti-LGBTQ organizations, but a previous announcement of Erick McReynolds, VP, DEI, who has been with the company's DEI segment since 2020, has some claiming the company has "gone woke."

It's unclear why news of Chick-fil-A's previous DEI initiatives took off on social media Tuesday, though it may possibly be due to several viral posts.

DEI actions can include actions like hiring more diverse employees, making pay more equal, and including training for non-minority employees on how to support their minority colleagues, for instance. The principles have been criticized by many conservatives in recent years. thehill.com


Patagonia sues Nordstrom, claiming counterfeit sales at Rack

• On Tuesday, Patagonia sued Nordstrom in the U.S. District Court for the Central District of California Western Division in Los Angeles, alleging the company sold "thousands of counterfeit Patagonia sweatshirts and t-shirts through its Nordstrom Rack stores."

• The brand alleges "counterfeiting, trademark infringement, unfair competition, dilution, and copyright infringement," per court documents. In an effort to avoid litigation, Patagonia said it asked Nordstrom to pull the items, to no avail.

Patagonia recently stopped selling through Nordstrom, and discovered the alleged fakes this year, per the complaint. This hurts Patagonia's brand and reputation as well as Nordstrom's customers, according to court documents.

Off-price retailers sell "a jumble of products," including older designs and private labels, but "offering counterfeit items is still a no-no," Saunders said.

"While it can be difficult for off-price players to check all merchandise, it is still the job of buyers to do this. This seems to be a mistake on Nordstrom Rack's part and could be part and parcel of it taking its eye off the ball in terms of merchandising and buying."  retaildive.com


27M Americans Have Substance Abuse Disorders (SUDs) - Up 23% Over Pre-Pandemic Days
Remote Work Associated with Rise in Substance Use Disorders
An estimated 1 in 6, or 27 million, working-age Americans-those ages 25 to 54-have substance use disorders (SUDs), according to a study released in May 2022. The study's authors said that figure represents a 23 percent jump compared with the pre-pandemic days, and is behind 9 percent to 26 percent of the overall drop in labor force participation.

Isolation that began with the pandemic and has continued thanks to remote and hybrid work is associated with the staggering increase in SUDs, experts say.

"Humans are social creatures. Negative emotions like loneliness, boredom, stress and fear, when felt in isolation, lead to chemical coping behaviors," said Dr. C. Luke Peterson, associate medical director at Sierra Tucson, a drug recovery center in Arizona.

In addition to the impacts of SUDs on individuals' health and well-being, these disorders are estimated to cost employers $81 billion annually.

Some hidden costs of addiction in the workplace are loss of productivity, low morale, high turnover, absenteeism, presenteeism, high insurance costs, sexual harassment, accidents, theft, and health care costs, she explained. In addition, absenteeism, distractibility, fatigue and irritability can all provide clues. A sudden change in an individual's job performance can be yet another indicator.

In addition, "Quest Diagnostics reported that the drug positivity rate for marijuana [post-accident] has reached a 25-year high," Merriwether said. "This is a risk management issue for employers, shrm.org


ASIS Releases Latest Report:
The Influence of Security Risk Management: Understanding Security's Corporate Sphere of Risk Influence

Download the free executive summary.

No purchase necessary for ASIS Members. Download full report:
https://www.asisonline.org/globalassets/foundation/documents/research/asis-foundation-dei-report.pdf



Wage Theft Is America's Hidden Workplace Crisis-Misunderstood by Workers, Unreported by Victims, and Damaging to Employers

Mayor Adams agrees to let some NYC employees work from home twice a week after initial reluctance

'This is going in the training videos': Dairy Queen worker's hair gets caught in machine


Quarterly Results

Lululemon Q1 total comp's up 14%, store comp's up 13%, DTC up 16%, net revenue up 24%

Five Below Q1 comp's up 2.7%, net sales up 13.5%

Dollar General Q1 comp's up 1.6%, net sale up 6.8%

PVH Corp. Q1 DTC up 8%, wholesale down 2%, digital down 3%, sales up 2%
   Tommy Hilfiger revenue up 5%
   Calvin Klein revenue was flat
   Heritage Brands revenue down 12%


Advance Auto Parts Q1 comps' down 0.4%, net sales up 1.3%

Macy's Q1 comp's down 7.9%, Bloomingdales comp's down 4.3%, e-commerce down 8%, net sales down 6.8%

Children's Place Q1 comp's down 8.2%, digital sales up 'double digits', net sales down 11.2%



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


 


 

Understanding the ROI of the Agilence Platform


Agilence recently partnered with Drive Research to interview senior management from 10 of our customers, representing 9,385 locations, to find out the true ROI of our signature platform and document our proven results.


Download the full report here


 

 


Advertisement

 


Advertisement

Advertisement




Associate Member Threat Landscape Briefing
 - June 8 | 1 p.m. ET


Associate Members, Booz Allen, Flare, and Flashpoint will present at our upcoming Threat Landscape Briefing. Their SMEs will share intelligence on supply chain disruptions, observed incidents and emerging threats, as well as mitigation and response techniques you can implement to improve security.


 



Walmart's Massive Cybersecurity Operation Boosted by AI
Generating 6 trillion data points annually & blocking 8.5 billion malicious bots monthly

Walmart Finds AI-With Human Control-Is Useful for Cybersecurity

Retailer actively uses AI in its security systems, and sees promise in ChatGPT-style tools

Retail giant Walmart said artificial intelligence is helping it to make sense of the data its security systems generate, and to spot patterns that its analysts might miss. Generative AI systems like ChatGPT might enhance that ability further.

Rob Duhart, Walmart's deputy chief information security officer, said the sheer amount of information the company handles means that some form of automation is essential. "There's scale, and then there's Walmart scale," he said, speaking at the WSJ Pro Cybersecurity Forum held virtually Wednesday.

With around 10,500 stores globally and 2.3 million employees, the company scans around 11 billion lines of code each year, Duhart said. Its cybersecurity tools generate around 6 trillion data points annually, and it blocks 8.5 billion malicious bots a month.

Walmart has developed a number of AI tools in-house, given that off-the-shelf products typically can't handle the vast body of data it needs to analyze, Duhart said. It's also a problem for human analysts, who can't comb through the information they need quickly enough.

Generative AI systems, popularized by apps such as OpenAI's ChatGPT, which allow users to interrogate data with conversational queries, hold promise for solving this issue, he said. The tools could rapidly allow analysts to hunt for specific factors that might indicate suspicious cyber activity.

"We're excited about being able to potentially do that more quickly, more capably and more regularly," he said. Walmart often shares the insights generated by its systems and analysts with suppliers and business partners, the federal government and even competitors, he said.

Duhart said Walmart uses and contributes to Atomic Red Team, an open-source attack simulator that mimics the behavior of hackers to test how systems respond. Walmart staff are responsible for around 40% of the project's contributions since 2017, he said.

Despite the value he sees in AI, Duhart said human control remains important, to guide where tools are deployed and to provide a level of intuition that automation lacks. An algorithm may recognize a pattern faster than a human can, for instance, but it might lack the context that an analyst can deliver. wsj.com

 
Cybercrime Atlas Battling Global Cybercrime Ecosystem
What is the Cybercrime Atlas? How it can help disrupt cybercrime

The Cybercrime Atlas aims to map the cybercriminal ecosystem worldwide and allow global law enforcement agencies to access that information when fighting cybercrime.

Announced in June 2022, the Cybercrime Atlas is an initiative from the World Economic Forum (WEF) to map activities of cybercriminals and create a database that can be used by law enforcement across the world to disrupt the cyber-criminal ecosystem. Cybercrime Atlas officially launched in February 2023 in a partnership between WEF and Banco Santander, Fortinet, Microsoft, and PayPal. Cybercrime Atlas was conceptualized by WEF's Partnership against Cybercrime, which includes more than 40 public and private organizations.

AdvertisementHow the Cybercrime Atlas is being developed

The first iteration had "really smart" analysts from organizations throughout the globe brought together to come up with a normalized taxonomy from where samples would be selected. From this, 13 major known threat actors were the initial focus. Using open-source intelligence the analysts looked at things like the bad guy's name, the address that they're known to live at, their bank account details, their crypto wallet details, their social media footprint, known bulletproof hosting, and other malicious services that they're using.

The aim is to build a comprehensive picture of the cybercrime landscape covering criminal operations, shared infrastructure, and networks. The result, the involved parties expect, will be that the links between the information gathered about threat actors will help the security industry more effectively disrupt the cybercriminal ecosystem.

For this initial iteration, actionable intelligence has been collected from 13 criminal groups across the main attack landscape - ransomware, business email compromise, malware, and card fraud. "The insights generated will help promote opportunities for greater cooperation between the private sector and law enforcement to address cybercrime," Jeremy Jurgens, managing director for the World Economic Forum, said in a statement.

These will eventually be shared with global law enforcement groups such as Interpol and FBI, but it will also help the analysts and vendors involved - those who lent their best analysts - to find commonalities in the attackers' actions and ways. "We've actually found linkages between organized crime gangs and even nation state entities, they're all operating together," Maiden says. csoonline.com


Russia Takes Aim at Apple Over Alleged 'Spy Operation'
Russian government accuses Apple of colluding with NSA in iPhone spy operation

A Russian intelligence agency said thousands of iPhones were infected in an operation that shows "cooperation" between Apple and the NSA.

The Russian government on Thursday accused Apple of colluding with the U.S. intelligence community - and the National Security Agency in particular - to compromise thousands of iPhones connected to users in Russia and some devices inside foreign embassies in Moscow.

"The Russian authorities have uncovered a new fact of the US special services using American IT companies for global surveillance of US and other countries' citizens," a statement posted to the Russian Ministry of Foreign Affairs read Thursday.

The Russian Federal Security Service, known more commonly as the FSB, said in its own announcement that it "uncovered a reconnaissance action by American intelligence services" after detecting "anomalies ... specific only to users of Apple mobile phones and are caused by the operation of previously unknown malicious software (VPO) that uses software vulnerabilities provided by the manufacturer."

The agency claims that "several thousand" phones were infected belonging to domestic Russian users as well as phones registered "with diplomatic missions and embassies in Russia, including the countries of the NATO bloc and the post-Soviet space, as well as Israel, SAR and China, were revealed."

The statement said the situation "testifies to the close cooperation of the American company Apple with the national intelligence community, in particular the US NSA, and confirms that the declared policy of ensuring the confidentiality of personal data of users of Apple devices is not true." cyberscoop.com


Why organizations should adopt a cloud cybersecurity framework
The cloud is the future of enterprise architecture. It's economical (to a degree), it's scalable, it's flexible and - best of all - it's someone else's responsibility. Again, to a point. That's because the cloud comes with its own set of security and governance challenges.

Google Drive Deficiency Allows Attackers to Exfiltrate Workspace Data

Top macOS Malware Threats: Here Are 6 to Watch


Advertisement

 


 

Advertisement


 


Advertisement
 

Using AI to Spot Damaged Amazon Merchandise
Amazon Implementing AI Solution to Spot Damaged Items Before Shipping
Amazon is beginning to use artificial intelligence (AI) to spot damaged items before they are shipped to customers.

The company has implemented the new technology at two fulfillment centers and plans to add it to 10 more locations, The Wall Street Journal (WSJ) reported Wednesday (May 31).

The AI-powered solution is trained with photos of undamaged items so that it can identify damaged ones, according to the report.

The technology is added to an imaging station that the goods already move through and that confirms that the proper items for an order have been picked. That station will now check for damage as well, the report said.

If the AI identifies an item as broken, the item is diverted to a worker who will double-check it.

At locations without this technology, checking for damage is done by the warehouse workers who also pick and pack orders.

This time from a worker who must meet per-hour targets, it's a task that is not their primary responsibility, and it's something that can be easily overlooked, because fewer than one in a thousand items are damaged, the report said.

Thus far, Amazon has found that the AI solution is three times better than warehouse workers at spotting damaged items, per the report. pymnts.com


Another Amazon Lawsuit Over 'Poor Working Conditions'
Iraq War vet and two women among Colorado delivery drivers suing Amazon, saying they had to pee in bottles
Three Amazon delivery drivers in Colorado have filed a proposed class action lawsuit against the tech giant over what the suit alleges are poor working conditions, CBS Colorado's Austen Erblat reports.

The 16-page suit -- filed last week in Denver District Court -- alleges that drivers had to urinate in bottles and defecate in dog waste bags in their delivery vans to ensure that they didn't face discipline for failing to stay on pace with their deliveries.

It goes on to allege Amazon violated Colorado's mandate that employers provide workers with paid rest breaks every four hours.

The company, according to the drivers, is "maintaining work policies that require its delivery drivers in Colorado to urinate in bottles in the back of delivery vans, defecate in bags, and, in many cases, to restrain themselves from using the bathroom at risk of serious health consequences. Amazon operates this scheme through harsh work quotas and elaborate tracking and workplace surveillance technology that make it impossible for Amazon delivery drivers to fulfill basic human needs while on the job." cbsnews.com


IKEA Looks to Speed Up E-Commerce With Software Acquisition

How Brands Can Bring Influencer Content To E-Commerce Pages


Advertisement

 


 

Advertisement


 


Advertisement
 

Staten Island, NY: $2.6 million heist: Crew ransacks Staten Island luxury watch business
A burglary crew stole more than $2.6 million in luxury watches and cash from a Staten Island watch store on Memorial Day, police said Thursday as they released images of the suspects. The five men entered The Wrist Watcher on Arthur Kill Road in Tottenville around 10:30 p.m. Monday and worked together to remove a safe from the store, which specializes in buying and selling pricey watches like Rolex and Audemars Piguet. The safe contained $2.5 million worth of watches and $160,000 in cash, according to police.  audacy.com


Trucking company owner indicted for conspiracy to steal interstate shipments from Amazon, Bath & Body Works
An Ohio man was recently indicted on multiple charges related to a complex cargo theft scheme. Gurtej Singh, aka Gary Bhullar, was indicted by a grand jury in Ohio on May 18, 2023, on one count of conspiracy to steal from interstate shipments, two counts of stealing from an interstate shipment, and one count of making a false statement, according to the U.S. Department of Transportation - Office of Inspector General (DOT-OIG). Singh owned trucking company Bhullar Transport Group LLC and was a manager at Cargo Solution Express, Inc.  Authorities say that Singh conspired with other owner-operators to steal goods from interstate shipments that were supposed to be delivered to retailers Amazon and Bath & Body Works. "Singh directed CSE drivers to stop at the CSE warehouse in Columbus, Ohio, so employees could steal cargo from their trucks. The employees accessed the trailers by removing locking mechanisms on the trailer doors, making it appear as though the trailer doors were never opened during transport," DOT-OIG stated. Singh is also accused of submitting a fraudulent application for motor authority to the Federal Motor Carrier Safety Administration. The case was investigated by the Columbus Police Department and DOT-OIG.  cdllife.com


Hackensack, NJ: Surveillance footage captures $68,000 midday robbery at high-end fashion boutique
Surveillance footage captured the daring midday robbery of a high-end clothing boutique in Hackensack on Wednesday. The footage, released Thursday by city police, shows the frenzied caper carried out in less than a minute as store personnel stood by, unable to stop the $68,000 "smash-and-grab" heist. The video, recorded by security cameras in the Shops at Riverside Bottega Veneta store, shows a sales associate rush to lock the store's glass double doors as five men, dressed top-to-bottom in dark colors and wearing masks, approach the shop. One of the suspects pulls at the door as the employee struggles with the lock before another joins the tug of war, the footage shows. Eventually, the two suspects get the upper hand as they push away the salesman and swing open the entrance for the rest of the crew, who are seen running throughout the shop wildly, yanking lavish accessories from their displays and severing the cords meant to secure them to the store's fixtures.  northjersey.com


Palm Desert, CA: Update: He Stole $15K In Merchandise In Palm Desert, Prison-Bound Suspect Says
A 36-year-old man was sentenced to four years in state prison after pleading guilty to stealing more than $14,800 from a retail business in Palm Desert within a six-month period. Phillipe Gonzalez of Indio was arrested Jan. 4, 2022 along with Desert Hot Springs resident Sarah Alexandria Cantu, 34, and Indio residents Jose Angel Perez, 41, and Devon Montoya, 27, when deputies responded to a report of grand theft at a retail store in the 72-300 block of Highway 111 at 7:19 p.m., according to Lt. Chris Willison of the Riverside County Sheriff's Department. Gonzalez pleaded guilty Wednesday at the Larson Justice Center in Indio to one felony count each of organized retail theft with intent to sell, burglary and grand theft of over $950, according to court records. He was immediately sentenced to four years in state prison.  patch.com


Los Angeles, CA: Group of females hit Coach store in Commerce for $14,000 in merchandise
A group of five women rushed to grab anything they could steal at a Coach store before deputies arrived. The brazen robbery happened at around 9 p.m., when the Citadel Outlet was closing for the night. Authorities believe that the thieves made off with $14,000 of merchandise. The suspects were described to be between the age of 20-25 years old. They were last seen running northbound through the parking lot.  cbsnews.com


Glen Rock, NJ: Five-Finger Discount: Trio Snatches $3,650 Worth Of Makeup In Separate CVS Visits
An inventory shortage caught the attention of the manager of the Rock Road store, who checked surveillance video, Police Chief Dean Ackermann said. Two women working together stuffed $2,453.15 worth of product into a bag while a man shoved some items in his jacket while serving as a lookout around 7 p.m. May 19, the chief said. All three left the store in a white sedan with tinted windows, he said. It was around 6:30 p.m. May 24 when the same trio returned in the same car, took $1,196.55 worth of makeup products the same way and split, Ackermann said.  dailyvoice.com


Bellview, WA: Trio of suspects in international retail theft ring arrested in Bellevue
Bellevue police officers recovered thousands of dollars in merchandise and arrested three suspects in an international organized theft ring. The three suspects, ages 18, 22 and 27, were arrested outside Bellevue Square on May 20 after security officers saw them stealing from stores inside the mall, according to police. Police said two of the suspects tried to get away, but were quickly caught. Detectives say the three are part of an organized retail theft ring originating in Bogota, Colombia, and operating out of Los Angeles, Calif. Two of the suspects were using forged Columbian IDs. Bellevue Police said the trio is believed to have committed crimes along the Interstate 5 corridor from California to Washington, and is suspected of stealing more than $76,000 of merchandise in the Bellevue area since March. During their arrests, officers found foiled-lined shopping bags that were used to hide stolen items while blocking anti-theft sensors that people pass by when leaving a store. The suspects were booked into jail but were later released. The King County Prosecutor's Office is reviewing the charges.  kiro7.com


Grand Junction, CO: Update: 20 years probation for Pawn Shop Owner accused of selling stolen goods
A former pawn shop operator accused of being a "fence" to sell stolen property was sentenced to 20 years probation Wednesday after pleading guilty to four counts of misdemeanor theft. Jimmy Wilcox, 61, of Grand Junction, was arrested and charged with several counts of felony and misdemeanor theft in August 2021 after an investigation by the Mesa County Sheriff's Office found he was selling stolen merchandise in his store, A Pawn, 353 Pitkin Ave. Six counts of felony theft and six counts of misdemeanor theft were dropped via Wilcox's plea, however District Attorney Dan Rubinstein said his office's main goal is to keep Wilcox out of the pawn business, and the felony theft charges wouldn't have helped with that because of a 2021 change in Colorado law that allows those convicted of certain felonies, including theft, to own guns.  gjsentinel.com


Bakersfield, CA: Man arrested for stabbing Nordstrom Rack Loss Prevention
A Bakersfield man was arrested on May 25 after he stabbed a Nordstrom Rack employee. According to the Bakersfield Police Department, 22-year-old John Gutierrez was approached by a member of the store's security after he was seen stealing approximately $3,000 in merchandise. Gutierrez then assaulted the employee and stabbed him before fleeing the area. The victim suffered "significant injury" and was hospitalized. Gutierrez was arrested on Thursday in the 300 block of V Street after attempting to run from officers. He was found in possession of a loaded handgun, suspected fentanyl pills and cocaine turnto23.com


Highland Park, IL: Police Blotter: $2,400 target theft
Someone stole about $2,400 worth of various toiletry items from the Target store at 2099 Skokie Valley Road around 1 p.m. on May 25. Police were told more than two days later.

San Francisco, CA: Two carloads of Burglars hit Smoke shop in SF's Richmond; 500 cartons of cigarettes +safe totaling over $100,000 loss

Sweetwater County, WY: Man Pleads Not Guilty to Theft of Nearly $7,000 of Walmart Merchandise

Memphis, TN: Six Suspects smash and grab a local C-store: $3,000 in cigarettes stolen, $30,000 in store damages

San Mateo, CA: Ulta Beauty theft suspect arrested 11 days later at different Ulta location: totaling nearly $2500



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement

 


 


 




Shootings & Deaths


Aurora, CO: Police shoot & kill armed teenage boy accused of stealing vape canisters from c-store
Police say they shot and killed an armed teenager Thursday afternoon after the boy and others stole vaping canisters from an Aurora convenience store and tried to run from police. The fleeing boy was shot about 4:30 p.m. by an unidentified officer during some kind of struggle with police trying to arrest him. "An Aurora police gang sergeant on routine patrol noticed several teenagers wearing medical masks and hooded sweatshirts approaching a convenience store near East Eighth Avenue and North Dayton Street," police said in a statement. "The sergeant radioed for additional gang officers to respond to the scene to investigate the suspicious activity." Before police could arrive, the boys were seen running from the store. Police later learned they had stolen "several vape canisters" and that one of the boys "threatened the clerk with a firearm," police said.  sentinelcolorado.com


Police arrest 17-year-old for killing of Dallas Security Guard
On Wednesday, the Dallas Police Department said officers had arrested Antwon Osborne, 17, for the homicide on May 19. Officers have arrested a suspect in the killing of a security guard who died following a shooting in a parking garage, according to the Dallas Police Department. On May 19, officers responded to a shooting call at a garage in the 8200 block of Westchester Drive. The area is known to many as Preston Center West. Officers found a man with a gunshot wound, and he was transported to a local hospital, where he later died, police said. The victim was later identified by police as 34-year-old Adalberto Santiago. On Wednesday, Dallas police announced that on May 23, officers had arrested Antwon Osborne, 17, for the homicide. Police said a man allegedly broke into multiple vehicles in the parking garage when a security guard confronted him. Police said a fight broke out, and the suspect shot the security guard before fleeing the scene.  wfaa.com


Woodbridge, VA: 13-year-old fires gun at employee in 7-Eleven robbery
Police on Wednesday charged three teenagers, one 13, in connection with a robbery with shots fired at the Featherstone 7-Eleven in Woodbridge. Officers were called to the store just before 3 a.m. after three robbers entered and demanded money from the registers. "During the encounter, one of the suspects brandished a firearm and fired the weapon toward an employee as they ran to the back of the business," Prince William County police Master Officer Renee Carr said in a news release. The shooter was later determined to be a 13-year-old Falls Church boy. The robbers fled on foot. No injuries were reported, and no property was taken.  insidenova.com
 



Robberies, Incidents & Thefts


Dallas, TX: Group of teens, adult arrested in connection to robbery spree
Dallas police arrested a group of teenagers and a 24-year-old in connection to a robbery spree in North Texas throughout the month of May. The Dallas Police Department said its robbery unit was investigating a string of aggravated robberies of individuals and businesses that happened in May and arrested five people on May 31. Dallas police arrested a 15-year-old male, three 16-year-old males, and a 24-year-old Laquavious McMath. A total of 6 Armed Robberies of Businesses and 2 of Individuals, committed between May 3rd and May 28th.  wfaa.com


Toledo, OH: Two accused of assaulting Wendy's employees over sandwich dispute indicted
A Lucas County grand jury indicted Jalinia Stuart on a receiving stolen property charge and an illegal conveyance of weapons to detention charge on Thursday. The grand jury also indicted Dominique Ezell on a vandalism charge in the incident. Stuart and Ezell were arrested last week after police say they assaulted and tried to rob the employees of the Wendy's on Laskey Road in Toledo after cheese was left off the crispy chicken sandwich Stuart ordered. "Without provocation she grabbed two Frosty's from the counter and threw them at the employees and knocked/threw several items from the register area," the incident report reads. "Including the cookie display which hit and injured a pregnant female employee."  13abc.com


Racine, WI: Sportsman's Warehouse gun theft, Racine Park High School student charged
Mauriece Krueger, 18, a Racine Park High School student, is accused of stealing guns from his employer, Sportsman's Warehouse. Prosecutors say an anonymous tip came in that Krueger had stolen a bag of M&M's during his shift, which led management to discover the guns had been taken.  fox6now.com


Shelton, CT: Two CT teens in custody for allegedly robbing 73-year-old woman in Walmart parking lot
 



Fire/Arson


Memphis, TN: Woman accused of setting Midtown Burger King on Fire
A woman is accused of intentionally starting a fire that did thousands of dollars worth of damage to a Midtown Burger King. Firefighters were called to the 1300 block of Poplar Avenue at around 4:00 a.m. Wednesday morning to put out the fire near the front of the building. Police said an officer on routine patrol noticed that bushes on the east side of the fast food restaurant were on fire. A witness told the officer he saw a woman kicking the bushes, but he could not tell what she was kicking. The witness said the woman, later identified as Tricia Shaw, ran eastbound Poplar after she saw the bush was on fire. Police said Shaw, 46, was still on the scene when they arrived and was taken into custody. They said surveillance video showed Shaw standing near the bushes and starting the fire with what appeared to be a lighter.  wreg.com

 

Advertisement

C-Store - Plano, TX - Armed Robbery
C-Store - Salisbury, MD - Armed Robbery
C-Store - Saddlebrooke, MO - Armed Robbery
C-Store - Nassau County, NY - Burglary
C-Store - Las Vegas, NV - Armed Robbery
C-Store - Miami, FL - Armed Robbery / Cust wounded
C-Store - Woodbridge, VA - Armed Robbery / shot fired
C-Store - Salem, OR - Armed Robbery
C-Store - Huntington, NY - Armed Robbery
C-Store - Waynesboro, GA - Armed Robbery
Cellphone - Phenix City, AL - Robbery
Clothing - Hackensack, NJ - Robbery
Gas Station - Hattiesburg, MS - Armed Robbery
Gas Station - Butler County, PA - Armed Robbery
Grocery - Everett, MA - Armed Robbery
Grocery - Menominee, WI - Armed Robbery
Guns - Racine, WI - Robbery
Guns - Gainesville, FL - Burglary
Handbags - Los Angeles, CA - Robbery
Jewelry - King of Prussia, PA - Robbery
Jewelry - Lithonia, GA - Burglary
Marijuana - Eatontown, NJ - Burglary
Marijuana - Brooklyn, NY - Robbery
Motel - Winston-Salem, NC - Robbery
Nordstrom - Bakersfield, CA - Armed Robbery / LP stabbed
Restaurant - Lake Tahoe, CA - Armed Robbery
Tobacco - San Francisco, CA - Burglary
Tobacco - Memphis, TN - Burglary
Ulta - San Mateo, CA - Robbery
Vape - Aurora, CO - Armed Robbery / Susp killed
Walmart - Sweetwater County, WY - Robbery  

 

Daily Totals:
• 25 robberies
• 6 burglaries
• 3 shootings
• 1 killed



Click to enlarge map

Advertisement


 



Ricardo Hernandez II named Multi Unit Asset Protection Manager
for The Home Depot


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help your colleagues - your industry - Build 'Best in Class' teams.

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Director of Retail Solutions - North America
Denver, CO - posted April 5
This role will be focused on selling our SaaS retail crime intelligence platform by developing new prospects, and progressing Enterprise level prospects through our sales process. You will report directly to the VP of Retail Solutions - North America, and work alongside our Marketing, Partnerships and Customer Success team to grow our customer base...




Asset Protection Manager
Remote - posted May 30
The Asset Protection Manager is responsible for supporting global field and corporate operations execution of asset protection processes. This role has analysis-based responsibilities as well as investigation and recovery of losses within an assigned Region...



Region Asset Protection Manager: Fresco y Mas Banner (Bilingual Required)
Miami, FL - posted May 17
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...




Store Loss Prevention Manager
Tacoma, WA - posted April 24
Store Loss Prevention Managers are responsible for leading Loss Prevention functions within a specific location and for partnering with Store Operations in an effort to prevent company loss. You will be responsible for driving company objectives in profit and loss control, sales performance, customer satisfaction, and shrink results...




Manager, Regional Loss Prevention
Minneapolis, MN - posted April 4
This position is responsible for managing all aspects of loss prevention for a geographic area to reduce and control shortage and other financial losses in 124+ company stores. The coverage areas average $850+ million in sales revenue...




Corporate Risk Manager
Charlotte or Raleigh, NC - posted February 14
Summary of Role and Responsibilities: Proactive approach to preventing losses/injuries whether they are to our employees, third parties or customers valuables. They include cash in transit, auto losses or injuries; Report all incidents, claims and losses which may expose the company to financial losses whether they are covered by insurance or not...



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



The importance of staying focused and positive in your job search can't be over emphasized. Even when you're networking keep it positive and never network without asking for another contact name at the companies you're looking at. Operators, Human Resource executives, other Loss Prevention executives, anyone that is in a management position with the companies you're interested in joining. We'd also suggest visiting some stores and trying to meet the Loss Prevention team and finding out more about their LP efforts, structure, management individuals, and just plain getting to know that companies LP culture and never leave without leaving a copy of your resume. Every successful marketing campaign has a grass roots methodology and getting into some stores is just that. If done correctly I assure you the multi unit LP executives will find out who you are and respect you for doing it.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily