Web version / Mobile version
 

Advertisement

 6/3/22

LP, AP & IT Security's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement








Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement




 


 


 



Advertisement




















 
Advertisement

 

Advertisement




Ivy Behrens promoted to Asset Protection Operations Manager
for Target

Ivy has been with Target for nearly four years, starting with the company in 2018 as Upstream Distribution Center Operations Manager - Unit Sortation System. Prior to her promotion to Asset Protection Operations Manager, she served as Upstream Distribution Center Operations Manager - Production Controller. Earlier in her career, she held multiple AP roles during an 8+ year stint with Walmart. Congratulations, Ivy!



Terry Lauderdale promoted to Environment, Health and Safety Manager for C&S Wholesale Grocers
Terry has been with C&S Wholesale Grocers for more than 12 years, starting with the company in 2009. Before Terry's promotion to Environment, Health and Safety Manager, he served as Environmental, Safety and Health Supervisor. Earlier in his career, he served as Health & Safety Manager for both Lehigh Hanson (more than 3 years) and Sherman Industries (more than 6 years). Congratulations, Terry!


See All the Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement




How LP Can Partner with Other Departments to Boost Video Surveillance Investments

Register Now to Watch On-Demand

Join Axis and Prosegur, as we look beyond buzzwords such as AI, machine learning, and IoT to better understand where accelerated digital transformation has brought the video surveillance industry. Walk away with key insights to get IT, HR, Marketing, Operations, and other key stakeholders interested in gaining more value from your systems today and help budget for your interconnected systems of tomorrow.


 



The U.S. Crime Surge
The Retail Impact


First of Its Kind Federal ORC Report & Partnership

HSI-ACAMS Report Shows $70B of Illicit Proceeds Gained from ORC
'ORC is a low-risk, high-reward business line'

'Detecting and Reporting the Illicit Financial Flows Tied to Organized Theft Groups (OTG) and Organized Retail Crime (ORC)'

A Comprehensive Guide for Law Enforcement and Financial Crime Investigators

Organized retail crime (ORC) remains at the forefront of most major news channels across the United States. High profile "smash-n-grab" robberies, and nationwide cases involving major retailers in Chicago, Los Angeles, and San Francisco, garner the headlines. Recent hearings by the United States Congress, that discuss and debate proposed legislation, target the ability of criminal organizations to resell the stolen goods online with relative anonymity. ORC is a low-risk, high-reward business line for transnational criminal organizations' portfolios that presents a significant financial and public safety risk. While retailers and law enforcement partner to investigate ORC cases and provide education on the misconceptions and misunderstandings, it is clear there is a missing link in these partnerships, and that link is financial institutions.

Criminal organizations need to launder the nearly 70 billion US dollars of illicit proceeds gained from ORC activities annually. These organizations are looking to launder their billions through the formal financial sector, unregulated payment processors, and online marketplaces.
 
To combat ORC and take down organized theft groups (OTGs) more effectively, first, financial institutions must be brought into the awareness and education triangle. Second, public-private partnerships and information sharing channels between retailers, law enforcement, and financial institutions need to be created. Third, as law enforcement and retailers prioritize investigations involving ORC, financial institutions should look to reasonably enhance their anti-money laundering (AML) and counter-terrorist financing (CTF) programs to detect and report illicit proceeds stemming from these crimes.

This guide defines ORC and its evolving threat landscape, introduces the illicit financial flows tied to ORC and larger organized theft groups (OTGs), and provides case studies, red flags, and typologies. It also includes guidance and reasonable steps to enhance your anti-financial crime (AFC) program, including your investigation effectiveness, suspicious activity reporting (SAR), and how to identify which information is highly useful to law enforcement.  acams.org  kmph.com

   Click here to see the full report

   The D&D Daily initially reported on the new ACAMS-Homeland Security partnership here


More Media Coverage of ICE's ORC Crackdown
ICE Is Cracking Down on Organized Retail Crime Amid Smash-and-Grab Surge

Immigration and Customs Enforcement (ICE) is launching a new guide to combat organized retail crime across the U.S., the agency announced on Wednesday.

ICE's Homeland Security Investigations (HSI) and the Association of Certified Anti-Money Laundering Specialists (ACAMS) have come together to publish a report highlighting common red flags among organized theft groups in order to fight the surge of violent "smash-and-grab" attacks in U.S. stores.

The report suggests keeping an eye out for red flags such as "structured deposits and withdrawals, large purchases of stored-value cards, high-dollar wire transfers tied to wholesale companies involved with health and beauty supplies, and large purchases of lighter fluid or heat guns."

The report also notes that perpetrators of this type of crime will often look to resell their products on online marketplaces to make a profit and suggested that online marketplaces, retailers and financial institutions should work together and share information to combat this sort of crime.

This initiative marks the latest official effort to combat a strong of high-profile retail thefts in the U.S. In December, Calif. Governor Gavin Newsom introduced a new plan to fight and prevent crime in the state as it faces a spike in organized smash-and-grab thefts.

In February, Manhattan District Attorney Alvin Bragg teamed up with small businesses in the borough to tackle the rise of shoplifting and commercial robberies that have been plaguing retailers for months.

"Large-scale retail theft and the money laundering that enables it are exactly the sort of illicit activities that law enforcement, financial institutions, and other stakeholders can more effectively fight together through public-private partnerships," said ACAMS chief executive officer Scott Liles. "This guide is not just a roadmap for criminal investigators and AFC professionals seeking to better fight organized retail crime - it is also a rallying call for greater collaboration on dismantling these dangerous criminal syndicates." yahoo.com

   RELATED: ICE launches push to crack down on ORC

   The Federal Government Is Ramping Up Anti-Retail Theft Efforts


America's Mass Shooting & Crime Epidemic

Biden Proposes Tougher Gun Laws After Recent Mass Shootings
Biden calls for assault weapons ban and other measures to curb gun violence
President Joe Biden called on Congress to ban assault weapons or to raise the age to be able to buy one from 18 to 21 and other measures to curb gun violence in the United States in an address Thursday night.

"If we can't ban assault weapons then we should raise the age to purchase them from 18 to 21," Biden said.

He also called for a ban on high-capacity magazines, background checks, red flag laws and a repeal of the immunity that protects gun manufacturers from legal liability if their weapons are used in violence.

The remarks came the day after the 233rd mass shooting in the U.S. this year took place in Tulsa, Okla., that resulted in five people dead including the shooter at Saint Francis Hospital.

This was a week after 19 students and two teachers were killed, and 17 others injured at Robb Elementary in Uvalde, Texas. And a little over two weeks after 10 people were killed and three others were injured during a racist attack at a grocery store in Buffalo, N.Y.

"There are too many other schools, too many other day places that have become killing fields, battlefields here in America," Biden said Thursday evening. "The issue we face is one of consciousness and common sense... I want to be very clear. This is not about taking away anyone's guns. It's not about vilifying gun owners."

The president cited a recent report from the Centers for Disease Control and Prevention Center that guns were the leading cause of death among children. npr.org

Disturbing Mass Shooting Trend
Deadliest Mass Shootings Are Mostly by People 21 or Younger

Six of the nine deadliest mass shootings in the United States since 2018 were by people who were 21 or younger, a shift from earlier decades.

The two young men accused of carrying out the massacres in Buffalo and Uvalde followed a familiar path: They legally bought semiautomatic rifles right after turning 18, posted images intended to display their strength and menace - and then turned those weapons on innocent people.

As investigators and researchers determine how the tragedies unfolded, the age of the accused has emerged as a key factor in understanding how two teenagers became driven to acquire such deadly firepower and how it led them to mass shootings.

They fit in a critical age range - roughly 15 to 25 - that law enforcement officials, researchers and policy experts consider a hazardous crossroads for young men, a period when they are in the throes of developmental changes and societal pressures that can turn them toward violence in general, and, in the rarest cases, mass shootings.

Six of the nine deadliest mass shootings in the United States since 2018 were by people who were 21 or younger, representing a shift for mass casualty shootings, which before 2000 were most often initiated by men in their mid-20s, 30s and 40s. Many of the causes cited most often by law enforcement officials and academics seem intuitive - online bullying, the increasingly aggressive marketing of guns to boys, lax state gun laws and federal statutes that make it legal to buy a semiautomatic "long gun" at 18. nytimes.com

Media Attention: The True Driver of Mass Shootings?
Our Narrative of Mass Shootings Is Killing Us
Mass shootings in America have started to adhere to a predictable-even ritualized-sequence of events. We see the headline; there's an initial estimate of the dead, which creeps upward as more details emerge; and we learn the name of the devastated community. Perhaps a day passes, maybe two, but the familiar argument soon surfaces as to whether the solution to the scourge of mass shootings is stricter gun laws or better mental health (as though the two are mutually exclusive). Simultaneously, we learn the grim details of the shooting itself, and at the center of those details is the protagonist: the shooter.

Although some American newsrooms avoid republishing the images and names of shooters, many others continue to do so. In a study on mass shootings and media contagion, Jennifer Johnston, a psychology professor at Western New Mexico University, found that "identification with prior mass shooters made famous by extensive media coverage ... is a more powerful push toward violence than mental health status or even access to guns." A heightened awareness of the narratives we apply to mass shootings needs to be considered as a tool to combat this phenomenon, alongside attention to mental health and gun control. Murderous rage is not unique to America, but the expression of that rage is culturally determined, and so requires cultural countermeasures.

A sickness is sweeping our land; one of its symptoms is these shootings. A certain subset of young men is trying to bring meaning to their lives through gun violence. Stories are where people have always gone to find meaning. We need to tell a different story; the current one is killing us. theatlantic.com

   Buffalo shooting suspect pleads not guilty to domestic terrorism, other charges

   What have other countries done on mass shootings that America hasn't?

   Tulsa marks 20 mass shootings since Uvalde

   Rising crime moves to the forefront for Maryland voters, gubernatorial candidates


Advertisement

 



COVID Update

588.2M Vaccinations Given

US: 86.2M Cases - 1M Dead - 82.3M Recovered
Worldwide: 534.2M Cases - 6.3M Dead - 505.1M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.

Private Industry Security Guard Deaths: 358   Law Enforcement Officer Deaths: 774
*Red indicates change in total deaths


The Massive, Invisible COVID Wave
'We're playing with fire': US Covid cases may be 30 times higher than reported
The United States is now in its fourth-biggest Covid surge, according to official case counts - but experts believe the actual current rate is much higher. America is averaging about 94,000 new cases every day, and hospitalizations have been ticking upward since April, though they remain much lower than previous peaks.

But Covid cases could be undercounted by a factor of 30, an early survey of the surge in New York City indicates. "It would appear official case counts are under-estimating the true burden of infection by about 30-fold, which is a huge surprise," said Denis Nash, an author of the study and a distinguished professor of epidemiology at the City University of New York School of Public Health.

While the study focused on New York, these findings may be true throughout the rest of the country, Nash said. In fact, New Yorkers likely have better access to testing than most of the country, which means undercounting could be even worse elsewhere. theguardian.com

More Coverage of Retail Worker-COVID Death Risk Study
COVID-19 deaths higher among retail, service workers, USF study shows
A University of South Florida analysis of COVID-19 deaths found that nearly 70% of the deaths were among adults in low socioeconomic positions. It amounted to a likelihood of death five times higher than any other professional demographic, according to the study.

According to the study, (first reported on in the June 2 Daily) the adults in that position were those who worked in labor, service and retail jobs, work that "require on-site attendance and prolonged close contact with others." That group made up 68% of COVID deaths.

"The degree to which it takes a toll on communities is very unevenly distributed and we wanted to call attention to that issue," Salemi said.

According to the research published, those of lower socioeconomic positions and with lower levels of education were more likely to be at risk of COVID-19 mortality. Of the population studied, decedents were split into three groups, low, intermediate, and high SEP.

Low SEP workers were, at least for the majority, employed in working-class, blue-collar jobs such as service or retail, "with no potential for remote work." The study data showed the most deaths of those analyzed occurred in the low SEP group. OF the 71,484 deaths studied, 46,966 were in the low SEP group, with 31,258 male versus 15,708 female in that population demographic. The SEP split included all racial demographics. wfla.com

NYC's Post-COVID Work Reality
Adams doubles down on in-person work, but acknowledges post-COVID reality
Mayor Eric Adams continues to insist that municipal office employees work in person as the city continues its economic recovery - but he signaled for the first time that he may allow a limited amount of remote work once the pandemic ends.

"I'm trying to fill up office buildings," Adams told reporters Wednesday following a breakfast hosted by the civic and real estate group Association for a Better New York. "And I'm telling JP Morgan, Goldman Sachs, I'm telling all of them, 'Listen, I need your people back in the office so we can build the ecosystem.' How does that look - that city employees are home while I'm telling everyone else it's time to get back to work?"

But, he later added, "There's going to come a time, we may say that, you know, one day a week, we may do some type of different version. We know that post-COVID is a different environment." gothamist.com

An Elon Musk takeover could end Twitter's permanent work-from-home policy
On Tuesday, Musk sent an email to Tesla executive staff saying that employees needed to be at the office for a minimum of 40 hours a week.

With a rise in Covid cases, should people change summer travel plans?

Shanghai starts coming back to life as COVID lockdown eases

As Shanghai Reopens, California Ports Prepare for Cargo Surge


Advertisement
 



Labor Department Busts McDonald's Franchise Owner
Yuma County McDonald's employees win back $128,000 in stolen wages

Investigators with the U.S. Department of Labor found that franchise owner Jose Leon failed to pay over 300 workers for their overtime.

A McDonald's franchise owner was ordered to pay back over $128,000 of back wages and damages after he denied full wages to over 300 workers at seven McDonald's locations in Yuma County, officials said.

Jose Leon, who is based in Calexico, California, is the franchise owner and operator of several McDonald's locations in Yuma. The U.S. Department of Labor announced in a press release on Wednesday their Wage and Hour Division found that Leon violated the Fair Labor Standards Act.

Leon is being accused of failing to pay the overtime requirements of time-and-one-half of an employee's required rate of pay for working over 40 hours in a workweek, officials said. In total, Leon was required to pay out $62,238 in back wages, as well as $62,238 in damages to the 332 workers who had been impacted.

The division also found that Leon had failed to pay eight of his employees for all of the hours they worked. The investigation recovered $2,160 in back wages and an additional $2,160 in damages for those workers.

In total, Leon was required to pay out $128,796 in back wages and damages. Leon was also fined $20,263 in civil penalties for the theft. 12news.com

The Union Effort Continues
Starbucks union creates $1 million fund to cover lost pay for striking baristas

The fund will give workers more firepower in their fight to unionize and collectively bargain.

The union backing organizing efforts at Starbucks is creating a $1 million fund to cover lost pay for baristas who go on strike, giving workers more firepower in their fight to unionize.

The financial backing comes amid a nationwide unionization push that has already included workers at some Starbucks locations staging walkouts and strikes. In Boston, employees at a store went on strike Tuesday after having to work through a water leak. In Columbia, South Carolina, workers walked out for three days in protest of alleged anti-union retaliation.

Once it's established, the strike fund could lead to more frequent and longer-lasting strikes since baristas won't have to worry about the near-term financial repercussions.

"This strike fund will allow all workers to take the type of collective action necessary as they fight for a fair contract," said Richard Minter, Workers United's international organizing director. cnbc.com

Retail Job Openings Fell in April - But the Great Resignation Continues
The Great Resignation just refuses to quit as another 4.4 million Americans left their jobs in April
U.S. job openings fell in April from a record in the prior month though remained elevated at roughly double the number of unemployed Americans, suggesting little relief for employers struggling to attract and retain workers.

The number of available positions decreased to 11.4 million in the month from an upwardly revised 11.9 million in March, the Labor Department's Job Openings and Labor Turnover Survey, or JOLTS, showed Wednesday. The median forecast in a Bloomberg survey of economists called for 11.35 million openings.

The decrease in job openings reflected drops in health care and social assistance, retail trade and accommodation and food services. Industries such as transportation, warehousing, and utilities as well as manufacturing posted notable increases. fortune.com

Register Now!
IAFCI Annual Spotlight on Fraud Conference
The International Association of Financial Crimes Investigators (IAFCI) Connecticut Chapter annual Spotlight on Fraud Conference is set for June 9-10, 2022 at Mohegan Sun Casino Uncasville, CT. This is a great opportunity to hear about some recent financial crime trends and how to address and prevent them.

Not only retail crime but also cryptocurrency, social media investigations and many more presentations. This is also a great opportunity to network with various branches of federal, state and local law enforcement and the financial investigators industry. Come and hear some awesome presentations.

Conference Agenda | Registration Information

Dollar General names 11 new executives as it springs ahead

Fashionphile opens authentication center, showroom in NYC

U.S. added 390,000 jobs in May as hiring remained robust
 



Senior LP & AP Jobs Market

Executive Director, Asset Protection job posted for Panda Express in Rosemead, CA
The Executive Director, Asset Protection is responsible for the company's Asset Protection function, protecting the company's integrity, people, processes, and assets from harm and loss. This position serves as the subject matter expert on a broad range of security standards and disciplines and drives all asset protection, loss control, and audit initiatives. The Executive Director, Asset Protection develops preventive strategies consistent with the business and internal controls. pandarg.referrals.selectminds.com
 




All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 

Organized Retail Crime: CEOs are Taking a Stand

With the recent surge in organized retail crime, it is now getting much-needed attention from the highest levels of the organization. On December 9th, 2021, the CEOs of 20 leading retailers expressed in an open letter to Congressional leadership, their concerns about the impact organized retail crime is having on employees and communities across the U.S. and urged Congress to pass the Integrity, Notification and Fairness in Online Retail Marketplaces (INFORM) for Consumers Act. As CEOs are leaning on congress to address the ease of resale issue with legislation, they are also looking internally for solutions to keep their employees and shoppers safe while protecting their merchandise.

"Retailers have made significant investments to combat organized retail crime, but as they note in their letter, criminals will continue these brazen acts of theft as long as they are able to anonymously sell their stolen goods using online marketplaces," said Dodge.

What exactly are the CEOs saying?

"ORC is on the rise at Best Buy. The tactic involves an organized "gang" of people who steal entire shelves of high-value products, such as electronics, to resell them for a profit. This is traumatizing for our associates and is unacceptable. We are doing everything we can to try to create a safe as possible environment."
-Corie Barry, CEO Best Buy

"They're criminals, and it is impacting our stores. What they're doing is they're taking our products off the shelf and they're putting them online and we need to go after that." -Karen Lynch, CEO CVS

About 25% of the decline in gross margin came from loss of inventory - what grocery stores and other retailers refer to as shrink. That's heavily driven by organized crime or at least it appears to be."
-Rodney McMullen, CEO The Kroger Co.


The right solution to prevent ORC

Gatekeeper's Purchek® solution is a highly effective cart-based pushout theft prevention system that thwarts ORC and opportunistic shoplifters at the moment a theft occurs. As a thief attempts to leave the store with a cartload of unpaid for merchandise, the pushout prevention system locks the cart in place, thereby keeping the merchandise in the store. When this occurs, most thieves walk away empty handed. As shoplifters experience this type of disruption, they commonly seek easier targets.

Gatekeeper Systems' Purchek® solution may be your key to finding common ground with your CEO on how to retain your merchandise while improving safety. Contact Gatekeeper to learn a little more.


 

 

Advertisement

 


Advertisement
 

Cybercriminals Targeting Retail
Retailers amongst most targeted by cybercriminals
Retailers are amongst the most targeted organisations for cybercriminals, and it's important to make sure security is strong, particularly ahead of major shopping events, according to security firm Sekuro.

Prashant Haldankar, CISO at Sekuro, says whilst online shopping has opened up a whole new world of convenience, it has meant retailers (and their customers) have increasingly become targets of cyber attackers and scammers.

Sophos found that retail, together with education, was the sector most hit by ransomware in 2020 with 44% of organisations hit (compared to 37% across all industry sectors). Other common attacks against retailers include credential phishing and malware attacks.

"Any of these can lead to disaster for a retailer and their customers - from halting operations over critical shopping periods to stolen customer credit card information being used to make fraudulent purchases, to people's personal information being held for ransom or sold on the dark web," says Haldankar.

"This rise in retail cybersecurity attacks may be due to a combination of factors including; higher yield for a hacker to gain consumers personal information enabling them to use same attack template on similar retail organisations, and social engineering activities to compromise security, often not anticipated by retailers, leaving retail organisations vulnerable to hackers wanting to use their employees and others to gain sensitive information."

Research from Fortinet also shows that as retail businesses expand, so do their attack surfaces. Whether retailers are growing via brick-and-mortar shops or online, each new outlet, store, or website is a potential target for retail cybersecurity threats. securitybrief.com.au

FBI-CISA-Treasury Dept. Issue Ransomware Warning
U.S. cybersecurity officials issue notice on Karakurt extortion group

The suspected Conti ransomware group spinoff employs a variety of attack methods, the notice warns.

A trio of U.S. government agencies on Wednesday issued an advisory with technical details related to the Karakurt data extortion gang, warning that the group has "employed a variety of tactics, techniques, and procedures (TTPs), creating significant challenges for defense and mitigation."

Karakurt - also known as the Karakurt Team or Karakurt Lair - doesn't destroy or encrypt victim files. Instead, the group steals data and threatens to publish it, with known ransom demands ranging between $25,000 and $13 million in bitcoin, according to the notice published jointly by the FBI, the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA), the Treasury Department and the Treasury Department-run Financial Crimes Enforcement Network.

Karakurt is part of the Conti ransomware group, multiple independent cybersecurity researchers reported in April. Wednesday's notice does not reference Conti, but notes that Karakurt has extorted victims previously attacked with other ransomware variants, or at the same time the victims were under attack by other actors.

Conti has made international headlines of late after attacking more than two dozen Costa Rican government agencies beginning April 17. Costa Rican President Rodrigo Chaves declared a national emergency May 8 as a result of the attacks, and the U.S. State Department announced a $10 million reward for information leading to the identification and/or location of anybody holding a "key leadership position" within Conti.

Conti, among the most prolific and visible ransomware variants dating back to its first detection in December 2019, is in the process of shutting down, according to cybersecurity firm AdvIntel. The group's public support of the Russian invasion of Ukraine made it difficult for the group to collect ransom payments as it had before.

While the group's public data leak site remains operational, it's back-end infrastructure was dismantled as of May 19 and its main operators and affiliates have split into various groups, including Karakurt. cyberscoop.com

Ransomware Groups Dodging Sanctions
Russia-Linked Ransomware Groups Are Changing Tactics to Dodge Crackdowns

Gangs are splitting into smaller cells and using different malware to obscure their identities and evade sanctions, researchers say

AdvertisementRussia-linked ransomware groups are splitting into smaller cells or cycling through different types of malware in attempts to evade a growing array of U.S. sanctions and law-enforcement pressure, cybersecurity experts say.

After the U.S. in 2019 put sanctions on a Russia-based group known as Evil Corp, which Washington accused of stealing over $100 million from more than 300 banks, hackers believed to be affiliated with the gang switched its operating model, according to a report published Thursday by security firm Mandiant Inc. The individuals ditched Evil Corp's bespoke malware and rotated between several related variants, ultimately renting access to ransomware produced by another group.

Hackers' attempts to obscure their identity could make it more difficult for victims to know whether they are complying with rules prohibiting ransom payments to sanctioned entities. These changes in tactics have helped some loosely connected criminal groups extend lucrative hacking sprees that have disrupted energy companies, manufacturers and other firms in recent years, cybersecurity experts say. Fourteen of the 16 critical infrastructure sectors in the U.S. were hit with ransomware last year, according to the Federal Bureau of Investigation.

Washington advises companies not to pay ransoms but urges those that do to report them to authorities, including the Treasury's Office of Foreign Assets Control, which oversees sanctions.

In a speech Wednesday at the Boston Conference on Cyber Security, FBI Director Christopher Wray said U.S. officials are "running at full tilt against Russian cyber threats" by disrupting hacking groups and warning targets of imminent threats. wsj.com

Attacks Hitting Microsoft Office Apps
Microsoft Office apps are vulnerable to IDN homograph attacks

Microsoft Office apps - including Outlook - are vulnerable to homograph attacks based on internationalized domain names (IDNs).

In practice, this means that users hovering above a link in a phishing email or a Word or Excel document they have received can't tell that it will direct them to a spoofed malicious domain that's not what it purports to be.

"Users, who are trained to validate a link in an email client before they click it, will be susceptible to click on it because it has not yet been translated to a real domain name in their browser. The real domain name would only be seen after the page has started to open," Bitdefender researchers warned.

Microsoft has acknowledged the issue when notified of Bitdefender's findings, but has not made it clear if they intend to fix it.

In the meantime, endpoint security solutions and IP and URL reputation services should block most suspicious domains, and user awareness training should teach users to always check the destination URL.

Organizations should also implement multifactor authentication to make homograph and any other kind of phishing less likely to lead to account compromise, and should consider registering all domains that could be associated with their company. helpnetsecurity.com

A closer look at the 2022 Microsoft Vulnerabilities Report


Advertisement

 


 

Advertisement


 

Advertisement



$1.5B in Fraudulent Transactions
Apple App Store stopped nearly $1.5 billion in fraudulent transactions in 2021

Prevented over 1.6 million risky and untrustworthy apps and app updates from defrauding users throughout the year

Apple is dedicated to keeping the App Store a safe and trusted place for people to discover and download apps. A key pillar in that effort is Apple's ongoing work detecting and taking action against bad actors who seek to defraud developers and users.

Bad actors continue to evolve their methods of online fraud, often making their schemes harder to recognize. That is why Apple has continued to refine its processes, create new ones, and engineer solutions to take on these threats.

Last year, Apple released an inaugural fraud prevention analysis, which showed that in 2020 alone, Apple's combination of sophisticated technology and human expertise protected customers from more than $1.5 billion in potentially fraudulent transactions, preventing the attempted theft of their money, information, and time - and kept nearly a million problematic new apps out of their hands.

Today, Apple is releasing an annual update to that analysis: In 2021, Apple protected customers from nearly $1.5 billion in potentially fraudulent transactions, and stopped over 1.6 million risky and vulnerable apps and app updates from defrauding users.

Apple's efforts to prevent and reduce fraud on the App Store require continuous monitoring and vigilance across multiple teams. From App Review to Discovery Fraud, Apple's ongoing commitment to protect users from fraudulent app activity demonstrates once again why independent, respected security experts have said the App Store is the safest place to find and download apps. marketscreener.com

Amazon Pulling Back on E-Commerce Operations
Amazon Slowdown Sends Shivers Through Red-Hot Warehouse Sector

Retailer's decision to pull back on e-commerce operations clouds growth in industrial-property market

Amazon. com Inc.'s decision to throttle back on its e-commerce operations threatens to slow the growth of the industrial-space sector, one of the hottest areas of commercial property.

For now, demand from other retailers is expected to pick up the slack, supporting warehouse occupancies and rent levels, analysts say.

Rents, occupancy levels and sales volume of industrial real estate were already rising before Covid-19. They have soared even higher during much of the pandemic, as retailers led by Amazon, Walmart Inc. and Target Corp. gobbled up record amounts of space at warehouses and distribution centers.

These growth trends are slowing in some markets, in part because Amazon is now subleasing warehouse space after reporting in April its slowest growth in about two decades. Amazon is one of the largest users of U.S. industrial space, owning or leasing some 374 million square feet at the end of 2021, according to MWPVL International Inc., a Canadian supply-chain consultant that tracks Amazon demand.

The company went on an expansion tear during the pandemic to make sure it could keep up with the sharp rise in demand from homebound consumers. Its slowdown is likely to disappoint some developers who had been hoping to lease projects under way to Amazon.

Property owners in some markets might also face new competition from Amazon's plan to sublease at least 10 million square feet of warehouse space, and possibly as much as triple that amount over time, as well as a flood of new supply from developers responding to the strong industrial market. Before the Amazon news, real-estate-analytics firm Green Street had been projecting about 400 million square feet of new industrial development in 2022. wsj.com
 
Walmart using its stores to battle Amazon for e-commerce market share


Advertisement

 


 

Advertisement


 


Advertisement
 

Coweta County, GA: 2 arrested after police say they stole from Walmart, led police on high-speed chase on I-85
Two shoplifting suspects led police on a high-speed chase from a shopping area to an interstate in metro Atlanta. A Newnan police officer responded to a call at the Walmart on Bullsboro Drive on May 20 to assist a Coweta County deputy already there. According to the incident report, Ardell Young, 67, and Regina Davis,46, stole merchandise from Walmart. The report shows the pair took two TVs worth $278 each and two pressure washers worth $341 each. The car was spotted driving recklessly on the road toward Interstate 85 north onto the ramp and a chase ensued. Channel 2 Action News obtained dash camera video of the chase. Both suspects were seen by EMS for their injuries before being arrested. wsbtv.com

Memphis, TN: Update: Group steals $60,000 worth of clothes
Gunfire drew the attention of the police officers to a Memphis clothing store during the early morning hours of Tuesday, May 31, according to the Memphis Police Department (MPD). MPD said officers responded to a shooting call at Village Mart Clothing and Footwear on Covington Pike around 4:15 a.m. When police arrived at the scene, they were told at least 10 people had broken into the store and stolen about $60,000 worth of merchandise, according to MPD. Those stolen goods included shoes, belts, various clothing items and cologne, Memphis Police said. Memphis Police released pictures of the alleged burglars and asked anyone who might know anything about the stolen goods or the people responsible to call Crime Stoppers at 901-528-CASH. fox13memphis.com

Park City, UT: Two alleged Main Street shoplifters arrested, two more suspects still at large
Park City Police arrested two women on Tuesday who are suspected of stealing thousands of dollars of clothing and merchandise from several shops on Main Street. Park City Police Lt. Jay Randall says employees of a Main Street store called the police after the store was robbed on Tuesday night and officers then tracked down two suspects and made arrests after a brief pursuit. "No, they weren't busted in the act," Randall said. "It was called in that they had stolen at least $8,000 worth of merchandise from one of the stores on Main Street. Officers were actively looking for them; they had left the scene before [the store] called. One of the officers is a real tenacious guy and he was looking pretty close and he noticed a minivan with females in it that matched the description given and then attempted to stop the vehicle."

According to the police department, inside the van officers found bags full of expensive clothing with price tags still attached, as well as black skirts or cloaks the women wore into the stores and used to conceal the stolen items. Two additional suspects are still being sought, but Randall says the police have very little to go on right now. "All four of them are from other countries, so there's very little that we have," he said. "The two suspects we have in custody are not willing to give us any information on the other two." The police say the suspects are accused of stealing at least $20,000 of merchandise. kpcw.org

Salem, OR: Pokemon cards, cart of detergent recovered in Salem shoplifting sting
Seven people were arrested for shoplifting various items at a Target in Salem Friday, Marion County Sheriff's Office said. After several businesses in Marion County reported a spike in thefts, MCSO launched an operation with Keizer Police Department's Community Response Unit. Authorities reportedly thwarted seven shoplifters from stealing more than $1,000 worth of merchandise. A shopping cart full of Tide laundry detergent and boxes of Pokemon cards were among the items recovered, according to MCSO. "Our team knows many thefts go unreported by businesses each year; we want to encourage our local businesses to invest the time it takes to report thefts so we can better understand how significant this issue is in Marion County," said Commander Jeff Stutrud. koin.com

Albuquerque, NM: Shoplifter used crossbow during crime
A suspected serial shoplifter will remain locked up until trial. The Attorney General's office says Vanessa Monge is behind six shopliftings in Albuquerque from November 9 through February 20, getting away with nearly $10,000 worth of merchandise. In one of those cases, prosecutors say she was armed with a crossbow. Court records show she was released from custody in March, but prosecutors sought to revoke it because she did not report to pretrial services. Judge Alisa Hart has since granted the state's motion for pretrial detention. krqe.com

Broward, FL: Two Women Accused of $1000 Shoplifting at Walgreens Stores



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths

Nashville, TN: Store security guard shot, killed; Suspect shot by Metro police
A security guard is dead and a suspect is in the hospital following a shooting in Nashville Thursday night. It happened at Frugal MacDoogal on Division Street just before 8:30 p.m. Metro police said the situation began as a physical altercation between the store's security guard - later identified as 59-year-old Robert Scott Meek - and a 40-year-old man in the parking lot of the store. Meek, of Dickson, was pronounced deceased upon arrival at Vanderbilt University Medical Center.

Metro police reported the altercation happened after the man had been discovered attempting to steal a drink from the liquor store. Meek removed him from the store, but the suspect went to a nearby business and started causing a commotion, according to a release. The suspect reportedly returned to the parking lot and got into a fight with Meek. During the altercation, the suspect removed Meek's gun and shot him before retreating into the store, according to Metro police. Three Metro police officers, identified as Blake Curry, Steven Luckey and Trevor Taylor, responded to the scene. The three found the store manager tending to Meek in the parking lot. The officers then entered the store where they encountered the 40-year-old suspect near the back cooler. Metro police said the suspect fired a shot at Officer Taylor. Officers Curry and Luckey returned fire. The victim fell down but reportedly fired more rounds at the officers from the ground. Metro police said Officers Curry and Lucky fired again, ending the shootout. wkrn.com

Oak Park, MI: 'No words exchanged' by gunman before killing of Hutch's
Jewelry owner
Prominent jeweler Daniel "Hutch" Hutchinson was shot multiple times Wednesday afternoon after he left the pawn shop he owned on Greenfield and Miller. His wife was in the vehicle, but amazingly she wasn't hurt. "He had a lot of customers that loved him," said Lt. Marlon Benson, Oak Park police. "As we know, he was a husband and a father and our hearts go out to his immediate family. "This was not a random event, it was targeted - as far as reasons, we don't know why he was targeted but we don't think this was a (random) event." Benson said police, which have made an arrest, are not looking into any other suspects at this time. "The person we have in custody, we believe is the shooter." fox2detroit.com

Update: Providence, RI: RI Man Sentenced For Shooting At Police Officer, 7-Eleven Armed Robbery
A Providence man will serve 23 years in prison Wednesday after being convicted of shooting at a police officer after robbing a convenience store at gunpoint. Roberto Cruz Rivera, 30, pleaded nolo contendere to first-degree robbery, discharge of a firearm during a robbery, assault with a dangerous weapon on a police officer, discharge of a firearm while committing an assault on a police officer, and carrying a pistol without a license. Superior Court Justice Robert D. Krause sentenced Rivera to 53 years with 23 years to serve at the ACI and a 30-year suspended sentence with 53 years of probation.

On Oct. 29, 2020, Rivera robbed the 7-Eleven on Smith Street in Providence. Prosecutors said Rivera was in a car driven by co-defendant Jeffrey McKay, and while they were driving, Rivera told McKay he was going to rob the store. Rivera then entered the store and pointed a gun at the store clerk standing behind the counter. The store clerk emptied $500 out of the cash register and gave it to Rivera. Prosecutors said Rivera fired his gun once at the ground near the store clerk and twice into the ceiling, as he left the store.
A nearby Providence police officer pulled into the parking lot of the 7-Eleven in his marked cruiser after hearing gunshots. When the officer got out of his cruiser, Rivera pointed his gun at the officer and tried to escape, prosecutors said.

As the defendants drove away, the officer chased after them down Ruggles Street, where the Rivera opened the front passenger door of the car and shot at the officer in his cruiser. Police said they recovered a Polymer80 9 mm semi-automatic ghost gun with a 27-round large-capacity magazine underneath the car and an additional magazine inside the car. patch.com

St Louis, MO: Man Robbed Of Assault Rifle At Gunpoint Opens Fire With Second Gun
In another recent example of the out-of-control proliferation of firearms in America, a shopper was robbed of his assault-style rifle - at gunpoint - outside a food store in the St. Louis area. The shopper then retrieved a second gun from his parked vehicle and opened fire on the robber last week in Wellston, Missouri, according to a police statement. The robber was shot multiple times, and two bystanders were injured in the shootout. The unidentified shopper had been carrying an AR-15 assault-style weapon in a gun sleeve beneath an article of clothing, Maj. Ron Martin of the North County Police Cooperative told WSDK-TV in St. Louis. Openly carrying firearms is legal in the state. news.yahoo.com

Buffalo, NY: 4 people arrested in connection to a 7 Eleven shooting
Buffalo Police say they took four people into custody following a shooting at a 7 Eleven Thursday evening. Police say the shooting occured around 5 p.m. at a 7 Eleven in the 1000 block of East Lovejoy Street. A male victim is in stable condition at ECMC, according to police. A handgun was recovered. wgrz.com

 



Robberies, Incidents & Thefts

New York, NY: Man robs Duane Reade in Chelsea, then returns wildly swinging bike chain at workers
A wild attack was caught on camera in Chelsea, and now police need help finding the man responsible. It happened just at 1:40 p.m. Tuesday at the Duane Reade at 27th Street and 6th Avenue. Officers say a man stole some $1,745 worth of merchandise. On his way out of the store, he threatened to hurt store employees. Then about 10 minutes later, he returned with a bike chain and started swinging. Two workers were hit. The 42-year-old victim and a 60-year-old woman suffered cuts and swelling... Suffering cuts and swelling. abc7ny.com

Miami, FL: Police Officer Assaulted by Suspect During Chase Following Retail Theft
Miami Police are searching for a man they say assaulted an officer during a chase that started with a retail theft investigation. Officers arrived at the scene just before 6 a.m. near Biscayne Boulevard and Northeast 33rd Street. Miami Police said during their investigation into the theft, the officer was assaulted by the male suspect who later fled the scene. The officer was not injured. nbcmiami.com

British Columbia, Canada: Police Seek Woman Who Robbed 6 Cowichan Valley C-Stores at Knife Point

Haverford, CT: Police officer suffers minor injury after interaction with shoplifters

Baltimore, MD: Virginia Woman Sentenced to 54 Months in Federal Prison for Identity Theft Scheme and Ordered to Pay $4.4 Million Dollars in Restitution

 

Advertisement

C-Store - Manchester, CT - Burglary
C-Store - Richmond, VA - Robbery
C-Store - Brooklyn, NY - Armed Robbery
Jewelry - Ventura, CA - Burglary
Jewelry - Wellington, FL - Robbery
Jewelry - Jensen Beach, FL - Robbery
Jewelry - Fort Worth, TX - Robbery
Jewelry - Arlington, TX - Robbery
Jewelry -Parma, OH - Robbery
Jewelry - Menomonee Falls, WI - Robbery
Jewelry - Union Gap, WA - Robbery
Pharmacy - New York, NY - Armed Robbery
Restaurant - Montgomery County, MD - Robbery
Walgreens - Broward, FL - Robbery
Walmart - Coweta County, GA - Robbery
7-Eleven - Buffalo, NY - Armed Robbery / 1 wounded

 

Daily Totals:
• 14 robberies
• 2 burglaries
• 1 shooting
• 0 killed


 

Weekly Totals:
• 90 robberies
• 19 burglaries
• 6 shootings
• 2 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help your colleagues - your industry - Build 'Best in Class' teams.

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





VP, Asset Protection & Retail Operations
Washington, D.C. - posted April 29
The candidate will oversee the development of innovative strategies, programs and solution which help retailers mitigate loss and reduce total retail risk; Direct oversight of the NRF Loss Prevention Council and Retail Operations Council...




National Account Sales Executive
Remote Opportunity - posted May 31
Interface is seeking a talented National Account Sales Executive to join our diverse, highly motivated sales team.  This individual will propose, advance the sales process, close and support the sale of our managed Access Control, Intrusion & Interactive Alarm monitoring portfolio, IP video products, and industry leading Business Intelligence solutions with a focus on the large, multi-site U.S. businesses and targeted verticals...



Senior Manager, Asset Protection
Orlando, FL - posted May 13
You will lead and manage NA processes and programs to protect company assets, people and brand. Our mission for this role is to provide an operational focus on workplace and physical security programs, profit protection and investigations. You will report to the Consumer Products, Games and Publishing Executive Director, Global AP and Safety...




Region Asset Protection Manager-Southwest Florida
Fort Myers, FL - posted May 12
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



Loss Prevention Specialists (Store Detective)
Albany, NY; Hyannis, MA; Burlington, VT; Hartford, CT
- posted May 6
Detect and respond to external theft and fraud by working undercover within the store(s) you are assigned to. Working as a team with store management and associates in combating loss in the store(s). Developing and analyzing external theft trends, utilizing information in company reports and information gathered from store management and associates...



Retail Asset Protection Associate
Medford, MA; Brockton, MA; East Springfield, MA - posted May 6
The Asset Protection Greeter role is responsible for greeting all customers as they enter the store, ensuring that customers see the Company's commitment to provide a safe and secure shopping environment, as well as deterring theft, shoplifting, or other dishonest activities...



Loss Prevention Supply Chain Manager
Fresno, CA - posted April 25
The Loss Prevention Manager, Supply Chain (LPMSC) drives shrink improvement and profit protection activities for an assigned distribution center (DC), its in-bound and outbound shipping networks and its third party pooling centers...




Asset Protection Lead (Regional), Atlanta/Carolinas
Atlanta/Charlotte - posted April 22
Responsible for the protection of company assets and mitigation of risk. Effectively communicates, trains, implements, and monitors all aspects of Asset Protection programs in assigned markets. These programs include Tier Shrink Reduction Strategy, training and awareness, store audits, investigative initiatives, profit protection, health and safety and budgetary compliance...




Regional LP Manager
Pacific Northwest - posted April 22
Minimize losses to the business, improve profitability and provide dedicated support to the field and all field personnel, focusing on external theft, internal theft, systems and administrating training and P&P compliance, stocktaking processing and analysis...



Regional Loss Prevention Auditor
Multiple Locations - posted April 20
The Regional Loss Prevention Auditor (RLPA) is responsible for conducting operational audits and facilitating training meetings in our clients' locations. The audit examines operational controls, loss prevention best practices, and customer service-related opportunities.
..




Business Manager
Dallas/Fort Worth Area, TX - posted April 6
Sapphire Risk Advisory Group is seeking a Business Manager to work in the company's Dallas-area office in a W2 position and will closely partner with other members of the team to manage projects and communicate with contractors, vendors, and clients...




Loss Prevention Security Investigator
San Bernardino, CA - posted March 8
Protecting of Company property against theft. Detection, apprehension, detention and/or arrest of shoplifters. Internal investigations and investigations of crimes against the Company. Detect and apprehend shoplifters. Conduct internal theft, ORC and Corporate investigations. Prepare thorough and concise investigative reports...




Regional Loss Prevention Manager
Sugar Land, TX - posted March 7
The position will be responsible for: -Internal theft investigations -External theft investigations -Major cash shortage investigations -Fraudulent transaction investigations -Missing inventory investigations -Reviewing stores for physical security improvements -Liaison with local Police Depts. and make court appearances...




 


Loss Prevention Supervisor
West Jefferson, OH - posted March 7
Provides leadership to the LP staff which includes but not limited to performance development, direction on daily duties, and meeting department goals. Supervises Loss Prevention programs and process in the Distribution Center (DC) and partners with DC Management team to ensure physical security, product, equipment and employees meet LP requirements...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



 


View Featured Jobs   |   Post Your Job
 

Advertisement


 



The difference between success and failure is in the planning and the execution. Taking something from a thought or idea to a reality can be a long and painful process lined with failures and detractors. But a great idea is only as good as the plan you have to bring it to life and the execution everyone delivers to give it a life. Because without the two the great idea never existed. As one "C" level executive once told me - He never saw a bad great idea as it was always the failed plan to roll it out and the poor execution that killed it.  


Just a Thought,
Gus

We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily


 

Security guard fatally shoots knife-wielding man in Mission ...

https://www.sfchronicle.com › bayarea › article › Secur...