Web version / Mobile version
 

Advertisement

 9/1/21

LP, AP & IT Security's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement
 
Advertisement

 


Advertisement





Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement




 






 

RILA AP Conference
CANCELLED

APEX Grocery
Sept. 15-17

2021 GROC Virtual Summit
Sept. 16

RFID Journal LIVE!
Sept. 26-28

GSX 2021
Sept. 27-29

RH-ISAC Cyber Intelligence Summit
Sept. 28-29

LPRC IMPACT
Oct. 4-6

TMA's 2021 OPS-TECH
Nov. 7-11

CLEAR Conference
Nov. 16-18


2022 Events

RLPSA Conference
April 10-13

See More Events


 



Advertisement

 
 






Advertisement




















 
Advertisement

 

Advertisement



In Case You Missed It

August's Moving Ups

12 New Senior LP's - 8 Promotions - 4 Appointments


Auror promoted Bobby Haskins to VP of Retail Partnerships
David Yurman named Matt Connor, CFI Director, Loss Prevention - Commerce & Operations
Goodwill of Central North Carolina promoted Dwight Crotts to Vice President of Compliance
Helzberg Diamonds promoted Art Silva to Chief Information Officer
HS Brands Promotes Greg Keeley to Director of Loss Prevention Services
Interface appoints Bud Homeyer as EVP - Enterprise Solutions
J Crew promoted Sheila Tyree to Manager of Risk Management
Nike promoted Frank Dara to Investigations and Intelligence Manager North America
Party City promoted Ehab Zahran, CFI to Vice President Enterprise Asset Protection and Safety
Talbots promoted Richard Moore to Vice President of Loss Prevention
Victoria's Secret named Lauren Jackson Supervisor, Investigative Analytics
Walmart names Matt Miner Chief Compliance Officer


See All the Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 
Advertisement

 


Advertisement



Prosegur Security and Everseen Partner to Reimagine Security with Human-Centric Artificial Intelligence

Joint solution empowers security personnel with real-time alerts and actionable intel

DEERFIELD BEACH, Fla. and CORK, Ireland - August 31, 2021 - Prosegur Security, a leader in security technology and Everseen, the leader in visual AI, have partnered to reimagine physical security in retail and other industries using human-centric artificial intelligence solutions. The partnership will enhance security processes through a shared focus on innovation.

Initially, the two companies will roll out retail-specific solutions focused on checkout intelligence, parking lot solutions, process automation and supply chain security. Joint customers will minimize risks, including shrink, more effectively by equipping their existing asset protection and loss prevention personnel with real-time alerts that transform AI-enabled insights into human action.

Read more here
 



A Global Survey of Retailers
 
Utilising and Controlling Self-scan and Pay Technologies (SCO)

The ECR Retail Loss Group has commissioned Professor Adrian Beck to carry out research focussed upon developing a better understanding of the ways in which retailers are addressing the issue of losses associated with Self-scan and pay technologies. As part of this work, Professor Beck is interested to hear from all retailers currently using these technologies.

This survey is focused upon understanding how retailers use various types of Self-checkout and Pay technologies (SCO) and the ways in which they are trying to manage the risks associated with them. If your company currently does not use any form of SCO systems, nor has any plans for using them soon, please do not respond to this survey.

This research is being undertaken by Professor Adrian Beck on behalf of the ECR Retail Loss Group, which is an independent body representing retailers and their suppliers. All the information collected will be stored securely and the results will only be published in aggregate form - no retailers will be identified. The results from this study will be made freely available.

Professor Beck would be extremely grateful if you could spend a few minutes completing an online survey: Click HERE to start the survey

To find out more about this research, please contact: Professor Adrian Beck:  bna@le.ac.uk
 



The U.S. Crime Surge
The Retail Impact


Perception vs. Reality: Is Crime Really Surging?
Is Crime on the Rise? Neighborhood Watch Apps Make You Think So

Thanks to social media, we know more than ever about local crime. But are we any safer?

Most interactions on Nextdoor are fairly innocent: people giving away vegetables from their garden, advertisements for a local adult softball league, lost pet bulletins. But Jackson joined for another reason: "
I like to know what's going on in the neighborhood crime-wise," she says. And she's not alone.

Many Americans are gripped with a peculiar fear, a growing sense of danger in the streets that bears little resemblance to statistical reality. According to Pew Research Center, 47% of
Americans surveyed in 2000 believed that crime in the United States was worse than the year before. By 2019, that number had swelled to 78%.

While violent crime has risen recently in major metropolitan areas like New York City, overall data from the FBI and the Bureau of Justice Statistics show
crime has declined sharply since the early 1990s. Still, "Americans tend to believe crime is up," Pew concludes, "even when the data shows it is down."

Perhaps another indicator of this concern is
the popularity of apps that promise to help users feel safer, often through some sort of surveillance.

As of 2020, Nextdoor reportedly had 10 million registered users; the company claims that about 1-in-3 U.S. households use it.
Amazon's Neighbors brands itself "the new neighborhood watch"; among other functions, it connects to Ring doorbell cameras, allowing users to share videos of package thieves and break-ins with their own social networks and police. The Washington Post reported earlier this year that over 3 million Ring cameras are operating in the U.S. Vivint's Streety is similar; it creates a network of local security cameras. Citizen is more focused on news, offering users real-time crime alerts; it had over 5 million users in June 2020, according to Forbes.

The
gap between her perception of crime and the official data is one reason Jackson joined Nextdoor. The rate of violent crime in Sandy has remained relatively steady since 2003, but she feels like it's getting worse. And she worries that the traditional community institutions aren't taking it seriously. deseret.com

'No Consequences' for NYC Criminals?
De Blasio again blames state courts for rise in NYC crime - but court workers reply that the problems are his fault
Mayor de Blasio again blasted the state court system Tuesday, insisting that a lag in criminal trials has led to an "absence of consequences" he says is emboldening New Yorkers to commit crime.

"We have got to address safety and health across the board. If criminals suffer no consequences, then there's a safety problem," said de Blasio during his morning briefing.

"There's something strange - there's almost like a suspension of belief going on here - that, somehow, the court system has created this fiction that they could be allowed not to function while everyone else has to function," de Blasio said.

Court officials offered data they say disproves de Blasio's narrative. Judges have held 72,288 arraignment hearings since the beginning of the year, and have disposed of 91,260 crimes - including 5,728 felony cases, according to data provided by the state Office of Court Administration.

Since jury trials resumed in March, the city's courthouses have hosted 45 felony trials, and almost 150 grand juries have been empaneled, the data shows.

Those who work in New York City's courthouses say poor conditions in the courthouses hinder their ability to handle cases - and complain that de Blasio's gripes about them obscure his responsibility for the problems. nydailynews.com

Violent Criminals Released in Atlanta Due to Backlogged Courts
Pandemic-driven court backlog blamed for Georgia crime wave
The partial shutdown of the court system in Georgia during the coronavirus pandemic is contributing to the crime wave plaguing Atlanta and other cities, a representative of the state's prosecutors said Tuesday.

"We have to get our courts operating again," Pete Skandalakis, executive director of the Prosecuting Attorneys' Council of Georgia, told members of a legislative committee. "If we get COVID under control, jails will be able to hold people longer."

Since April, members of the unit have made 10,953 traffic stops resulting in 7,618 citations, he said. They have made 285 arrests for driving under the influence and 207 for reckless driving while arresting 188 people on warrants, including 11 murder suspects, he said.

But Skandalakis said there's a limit to what law enforcement can do to fight violent crime when a lack of indictments and jury trials has created a backlog of pending criminal cases. The backlog is causing jails to become overcrowded with suspects awaiting trial, which forces authorities to release repeat offenders charged with violent crimes on bond, he said.

"We can't arrest our way out of the problems occurring today," he said. "With the pandemic, we've had a perfect storm of repeat offenders with access to firearms." moultrieobserver.com

Surging Robberies & Violence in Chicago
City Officials Hold Safety Meeting Amid Uptick in Downtown Crime
After several high profile robberies and violent incidents in Chicago's downtown area, residents are gathering together to push back, with more than 500 signing up for a virtual meeting to discuss solutions to the rise in crime.

People signed up for the meeting to submit questions to city leadership, largely focusing on how to respond to several high-profile incidents, including the assault and robbery of two men on State Street this weekend.

According to police, there is an uptick in the number of robberies, carjackings and drug arrests in the area surrounding the Clark and Division Red Line stop in Gold Coast. "Last year, we had 41 robberies, and this year we have 42 (so far), CPD 18th District Cmdr. Jill Stevens said.

Stevens and Hopkins both said that action will be taken to address the uptick in crime in the area, and urged residents to call 911 if they witness, or are victim to, any incident. Stevens also urged residents to be as specific as possible about suspects in the cases. nbcchicago.com

Crime & Unrest Impact Has People Turning to Guns
Black women seeing guns as protection from rising crime
Black women like Rupert increasingly are considering gun ownership for personal protection, according to industry experts and gun rights advocates.

Fear of crime, especially as shootings and murders have risen in cities big and small, is one driver of the trend. But a new motivator is the display of public anger in the last 15 months beginning with confrontations in the wake of George Floyd's death in Minneapolis under the knee of police officer Derek Chauvin.

Worries about the anger over COVID-19-related restrictions and the outrage over the outcome of the presidential 2020 election, driven by lies, are contributors, too. apnews.com

LA Times Editorial: Calif. Recall Election Revives 'Soft on Crime' Rhetoric


Advertisement
 



COVID Update

370.2M Vaccinations Given

US: 40.1M Cases - 657.9K Dead - 31M Recovered
Worldwide: 218.6M Cases - 4.5M Dead - 195.5M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.


Private Industry Security Guard Deaths: 306   Law Enforcement Officer Deaths: 366
*Red indicates change in total deaths

U.S. COVID Cases By Region


Labor Day Travel Warning for the Unvaccinated
CDC asks the unvaccinated not to travel this weekend and says even vaccinated need to weigh the risk
Due to the surge of Covid-19 cases, the director of the US Centers for Disease Control and Prevention is asking unvaccinated Americans not to travel during the Labor Day holiday weekend.

The US is surpassing an average of 160,000 new Covid-19 cases a day, according to data from Johns Hopkins University. With the spread of the more transmissible Delta variant and many students returning to the classroom for a new academic year, the rise is concerning officials and health experts.

"First and foremost, if you are unvaccinated, we would recommend not traveling," CDC Director Dr. Rochelle Walensky said at a White House COVID-19 Response Team Briefing on Tuesday.

Walensky said that while people who are fully vaccinated can travel with precautions, current transmission rates mean they too need to take Covid-19 risk into consideration when deciding whether to travel. cnn.com

100,000 More COVID Deaths by December?
Fauci: 100,000 new Covid deaths in US 'predictable but preventable'
As many as 100,000 new Covid-19 deaths in the US by December is "predictable but preventable", the leading US infectious diseases expert said on Sunday, as dozens of states reported rapidly increasing fatalities.

Amid resistance in some states to public health measures and mandates, the Delta variant of the virus has pushed up deaths in 14 states by more than 50% in a week, and by at least 10% in 28 more, according to Johns Hopkins University. Those figures follow a dire warning from the University of Washington that tens of thousands more could die, with a daily peak of 1,400 by mid-September.

"What is going on now is both entirely predictable and entirely preventable," Dr Anthony Fauci, head of the National Institute of Allergy and Infectious Diseases and chief medical adviser to President Joe Biden, told CNN's State of the Union.

"We know we have the wherewithal with vaccines to turn this around, and the reason the numbers are so alarming is that we have about 80 million people in this country who are eligible to be vaccinated who are not yet vaccinated." theguardian.com

Retail Vaccine Requirements & Return to Work Plans
Where Companies Stand on Vaccine Requirements and Return to Office

The Delta variant has upended office return plans. Here's when large companies expect to have employees back at their desks.

Amazon - Expected return date: January 2022
Amazon is encouraging employees to get vaccinated, but has not announced a mandate. The retail giant told its corporate employees that they did not need to return to their offices until Jan. 3, pushing back a deadline that had been set for early September.

Apple - Expected return date: January 2022
Apple is encouraging employees to get vaccinated, but has not announced a mandate. The company delayed its return-to-office date until January from October.

CVS - Expected return date: September 2021
CVS will require its pharmacists to be fully vaccinated by Nov. 30, while others who interact with patients, and all corporate staff, have until Oct. 31. The company announced to employees that most of its office sites will reopen on Sept. 7.

TJX - Expected return date: November 2021
Employees at TJX, the owner of T.J. Maxx and Marshalls, will begin returning to the company's Framingham, Mass., headquarters and regional offices starting Sept. 8, and the offices will have a "formal reopening" on Nov. 1. Office associates are required to be fully vaccinated by Nov. 1, while store and distribution center workers are not required to be vaccinated.

Starbucks - Expected return date: January 2022
Starbucks is "encouraging" employees to be vaccinated. The company pushed its back-to-office date to January 2022, from October. See the full list here.

Just 9% of Retail/Hospitality Employers Requiring Vaccination
Retail and hospitality, manufacturing employers slow to mandate vaccines
Employers in the manufacturing and retail/hospitality industries are the least likely to mandate COVID-19 vaccines for employees, according to an Aug. 23 report from law firm Littler.

While 21% of respondents - 1,630 in-house lawyers, C-suite executives and human resources professionals in the U.S. - said they require or plan to require vaccination, manufacturing and retail/hospitality came in at 8% and 9%, respectively. Healthcare employers were the most likely to implement a mandate, at 36%.

Respondents in manufacturing and retail/hospitality expressed a high level of concern about resistance from employees, the impact on culture and morale and loss of staff, according to Litter.

Major names like Tyson and Microsoft rolled out requirements for on-site employees, for example. Still, many only encouraged workers to get vaccinated, hoping incentives and time off for vaccination would increase uptake.

Concerns about morale and other issues remain, as Littler pointed out. But employers should rest assured that mandates remain legal, the firm said. hrdive.com

Vax Mandates Pushing Customers Away?
1 in 3 Americans says vax mandate would deter them from dining in
One in three Americans say they'd be less likely to dine in a restaurant if they were forced to prove they'd been vaccinated, according to a survey by the National Restaurant Association.

The same proportion - 32% - said they'd be deterred from restaurant dining if they had to a wear masks, the survey, published Tuesday, showed.

However, 33% said that a vaccine mandate would actually make them more likely to dine in a restaurant. Meanwhile, 25% said a mask mandate would make them more likely to eat indoors.

New York City, San Francisco, New Orleans, and Los Angeles are among the cities that have already introduced or are considering introducing vaccine mandates for activities like indoor dining. businessinsider.com

Work Will Never Be the Same - Even After COVID
The return to the office can't include a return to exclusionary practices
For many, working from home unveiled a world that prioritized adaptability, choice and accountability. It put people first. With office reopenings, there is justified concern that these people-centric values will be eroded in the rush to "normal." Many questions remain with respect to diversity, equity and inclusion and employee social and emotional wellness.

Return-to-office discussions give us permission to reimagine how we work today and tomorrow. Effective re-entry planning must include substantive consideration of physical reintegration and social impact to ensure the return is not a return to outdated, exclusionary workplace practices. In this way, DEI is central to the return to the office. There is much to consider and our role as DEI leaders and advocates will be critical in championing inclusive and equitable re-entry plans.

Not being in the office can reduce visibility - but that's not always a bad thing

People of color have not had equitable access to senior leadership even while in the office and have worked in office settings that prevented them from showing up as their authentic selves, especially in workplaces where they are the only employee of their background, or one of very few. This may be why 97% of Black knowledge workers (loosely defined as workers who generate value through their knowledge) want the future of work to be remote or hybrid.

In addition, remote work has allowed employers to imagine a workplace where individuals' time is not micromanaged, thereby empowering people to do their jobs without being judged - often very harshly - or having to prove themselves. hrdive.com

3 times as many people died of COVID in August than in July

Covid vaccines remain 'stunningly effective,' even as Delta concerns grow

Google delays its return to office until January - Three More Months

Surging Covid-19 Cases Hammer Asian Factories
 



A Federal ORC Law
Call to Action


S.936 INFORM Consumers Act


The Strongest Press Piece Published By a Major News Outlet Detailing
the ORC Epidemic

And in support of Senate Bill S.936 - The INFORM Consumers Act
Every member of Congress should read the article

Send a copy to your elected official today!


Ben Dugan Works for CVS. His Job Is Battling a $45 Billion Crime Spree.

Retailers are spending millions to combat organized rings that steal from their stores in bulk and peddle goods online, often on Amazon

Ben Dugan sat in an unmarked sedan in San Francisco's Tenderloin neighborhood one day last September waiting for the CVS to be robbed.

He tracked a man entering the store and watched as the thief stuffed more than $1,000 of allergy medicine into a trash bag, walked out and did the same at two other nearby stores, before loading them into a waiting van, Mr. Dugan recalled.

The target was no ordinary shoplifter. He was part of a network of organized professionals, known as boosters, whom CVS had been monitoring for weeks. The company believed the group responsible for stealing almost $50 million in products over five years from dozens of stores in northern California. The job for Mr. Dugan, CVS Health Corp.'s top investigator, was to stop them.

Retailers are spending millions a year to battle organized crime rings that steal from their stores in bulk and then peddle the goods online, often on Amazon retail platform, according to retail investigators, law-enforcement officers and court documents. It is a menace that has been supercharged by the pandemic and the rapid growth of online commerce that has accompanied it.

"We're trying to control it the best we can, but it's growing every day," said Mr. Dugan.

The Coalition of Law Enforcement and Retail, a trade association, which Mr. Dugan heads, estimates that organized retail theft accounts for around $45 billion in annual losses for retailers these days, up from $30 billion a decade ago. At CVS, reported thefts have ballooned 30% since the pandemic began.

Mr. Dugan's team, working with law enforcement, expects to close 73 e-commerce cases this year involving $104 million of goods stolen from multiple retailers and sold on Amazon. That compares with 27 cases in 2020, involving half the total. CVS has doubled its crime team to 17 over the past two years and purchased its own surveillance van with 360-degree cameras and a high-powered telescope.

Home Depot Inc. says the number of its investigations into these kinds of criminal networks has grown 86% since 2016 and exceeded 400 cases last year. The majority involved e-commerce. The company has doubled the size of its investigative unit over the past four years, a spokeswoman said, and the unit works alongside thousands of "asset protection specialists" stationed in stores to spot suspected thieves.

"The digital world has become a pretty easy way to move this product," Home Depot Chairman and CEO Craig Menear told investors in December 2019, becoming one of the first executives to highlight organized retail crime. "It is literally millions and millions of dollars of multiple retailers' goods."

Target Corp. , Ulta Beauty Inc. and TJX Cos., which includes TJ Maxx and Marshalls, have also bulked up their resources.

Continue Reading - Full Article and A Call to Action
 



Worker Burnout is Soaring
Nike closed its corporate offices for a week in move to stave off burnout

Several companies have taken similar measures recently in an attempt to help workers combat burnout.

Nike has given its corporate office workers a week off in an effort to help combat burnout. The company shut down its headquarters last week to give staff some unexpected time off, according to a LinkedIn post from Nike's senior manager of global marketing science Matt Marrazzo.

"Our senior leaders are all sending a clear message: Take the time to unwind, destress and spend time with your loved ones. Do not work," Marrazzo wrote in the post.

Nike confirmed to Insider that the company's corporate offices were closed from August 23-30 to "enable employees to enjoy additional time off to rest and recover." Marrazzo also noted in his post that Nike also follows summer Friday hours, which typically entails letting staff leave early or take off the entire day on Fridays from Memorial Day to Labor Day.

"It's an acknowledgment that we can prioritize mental health and still get work done," he wrote. "Support your people. It's good business but it's also the right thing to do." businessinsider.com

#AppleToo starts publishing employees' toxic workplace stories

Most of the stories involve discrimination, retaliation and sexual harassment.

A group of current and former Apple workers recently banded together and called for colleagues to share stories of discrimination, harassment and retaliation they'd experienced within the company. As of August 27th, the group called #AppleToo said it has collected 500 such stories - now, it has started publishing them on its official Medium page. Cher Scarlett, an Apple security engineer and the face of the movement, wrote on Medium that she will share five stories at a time "as the emotional toll in reading these is heavy."

Two of the first five are about sexual harassment, one of which involved a male boss using his position of power over a female employee. Later, that employee was kicked out of an interview after the hiring team realized who she was. Another story was from a Black retail worker in the UK who tried to get their bosses to do something about racism and micro aggressions in the workplace to no avail. A female employee talked about how she was targeted by a person in her team and how management didn't do anything about it. And the last one is about an employee who was assaulted in her store by a customer and didn't get support from management.

The #AppleToo movement said on Twitter, however, that 75 percent share a common theme: They involve some form of discrimination. Nearly half of them involve sexism, retaliation and HR reports that were ultimately dismissed. A fourth of them involved racism and ableism, and most of the harassment and assault stories were sexual in nature. engadget.com

20K New Hires for the Holidays
Walmart is set to hire 20,000 permanent supply chain workers to ramp up for the holiday season
Walmart is hiring 20,000 new workers to bolster its supply chain going into the 2021 holiday season. Those thousands of new hires will fill full-time and part-time roles and are meant to be permanent jobs, not only seasonal gigs.

In a statement from Walmart US Executive Vice President of Supply Chain Operations Joe Metzger and Senior Vice President for Supply Chain and People Karisa Sprague, the executives announced the hiring push. The retail giant is looking to fill positions in a variety of supply chain roles, including "order fillers, freight handlers, lift drivers, technicians and management positions."

These new roles will be spread "across more than 250 Walmart and Sam's Club distribution centers (DCs), fulfillment centers (FCs) and transportation offices." Walmart estimated that its average hourly wage for supply chain workers is $20.37. businessinsider.com

Starbucks responds to unionization effort at Buffalo-area cafes

Starbucks does not have any unions at its more than 8,000 company-owned stores in the United States

Starbucks is promising to "directly" address employee concerns after workers at three Buffalo area shops filed petitions with the National Labor Relations Board asking for a vote on union representation.

In a statement to FOX Business, a Starbucks spokesperson said the company creates the "space and forums for open and honest conversation as it relates to establishing and maintaining a great work environment." foxbusiness.com

Walgreens to raise wages for hourly workers to $15 by November 2022

Allbirds plans "ramp towards hundreds of potential locations"

Walmart teaming up with Instacart for NYC grocery delivery



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.

Advertisement

 

 


Advertisement

 


 


Women in Leadership


An Hour of Virtual Learning with the Loss Prevention Foundation


September 14, 2021 - 1:00pm EST

Join the LPF and some amazing women leaders from the Loss Prevention and Asset Protection industry for an hour of virtual learning Wednesday, September 14, 2021.

Hear from these distinguished panelists:

• Kris Vece, LPQ with Protos Security
• Christyn Keef, LPC with Walmart
• Dara Riordan with FaceFirst
• Jennifer Schaefer, MA, LPC with T-Mobile
• Sandra Feinberg with Microsoft
• Dayna Howard LPC, CPP with Amazon

The executives will share their perspective on being a woman in a leadership position in the LP industry. Gain insight into their leadership perspectives and take the opportunity to interact with these great women!

LPF Learning Days are sponsored by Sensormatic Solutions by Johnson Controls and qualifies for 1 continuing education unit (CEU) towards your LPC or CFI recertification.


 

 

Advertisement

 






Upcoming RH-ISAC Events

Sept. 9 - Next Steps for Asia/Pacific Members

Sept. 28-29 - 2021 RH-ISAC Cyber Intelligence Summit


Inviting LP & AP to attend or get a member of their team involved,
especially if their retailer is a member of RH-ISAC.

 

Agenda Now Available for RH-ISAC's Cyber Intelligence Summit

September 28-29, 2021 | Online | Register

"I have attended a few virtual conferences and summits over the last several months and I think the RH-ISAC Summit was the best of the bunch. You picked an excellent platform for the conference and put together relevant topics and great speakers." - Colin Anderson, Global CISO, Levi Strauss & Co., 2020 Attendee

RH-ISAC's 2021 Cyber Intelligence Summit will be held online this year, September 28-29, which makes it easier and more valuable than ever to attend!

Sessions are recorded so you can revisit topics you missed, for a year after the event, including keynotes and panel discussions by industry experts. Check out the full agenda.

Login safely and conveniently from your computer, no travel or hotel costs required.

Connect only with the vendors you're interested in, with virtual booths featuring handouts, videos, and the opportunity to meet on Zoom with sponsor staff during tradeshow hours.

You won't want to miss this who's-who of retail and hospitality information security and the trending session topics specially curated for this year's program, coming to your computer September 28-29! Register now!
 



CISA & FBI: Be 'Vigilant' About Ransomware Attacks Over Labor Day Weekend
CISA Alert: Ransomware Awareness for Holidays and Weekends

Summary

The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) have observed an increase in highly impactful ransomware attacks occurring on holidays and weekends-when offices are normally closed-in the United States, as recently as the Fourth of July holiday in 2021. The FBI and CISA do not currently have any specific threat reporting indicating a cyberattack will occur over the upcoming Labor Day holiday. However, the FBI and CISA are sharing the below information to provide awareness to be especially diligent in your network defense practices in the run up to holidays and weekends, based on recent actor tactics, techniques, and procedures (TTPs) and cyberattacks over holidays and weekends during the past few months. The FBI and CISA encourage all entities to examine their current cybersecurity posture and implement the recommended best practices and mitigations to manage the risk posed by all cyber threats, including ransomware.

Click here for a PDF copy of this report.

Threat Overview

Recent Holiday Targeting
Cyber actors have conducted increasingly impactful attacks against U.S. entities on or around holiday weekends over the last several months. The FBI and CISA do not currently have specific information regarding cyber threats coinciding with upcoming holidays and weekends. Cyber criminals, however, may view holidays and weekends-especially holiday weekends-as attractive timeframes in which to target potential victims, including small and large businesses. In some cases, this tactic provides a head start for malicious actors conducting network exploitation and follow-on propagation of ransomware, as network defenders and IT support of victim organizations are at limited capacity for an extended time.

Mothers Day, 2021: Malicious cyber actors deployed DarkSide ransomware against the IT network of a U.S.-based critical infrastructure.

Memorial Day, 2021: A critical infrastructure entity in the Food and Agricultural Sector suffered a Sodinokibi/REvil ransomware attack affecting U.S. and Australian meat production facilities, resulting in a complete production stoppage.

July 4th Weekend, 2021: Sodinokibi/REvil ransomware actors attacked a U.S.-based critical infrastructure entity in the IT Sector and implementations of their remote monitoring and management tool, affecting hundreds of organizations-including multiple managed service providers and their customers.

Ransomware Trends
The FBI's Internet Crime Complaint Center (IC3), saw a
69% increase in cyber incident complaints for all types of crimes in 2020 over 2019. Ransomware incidents increased 20% to 2,474 incidents in 2020 and a 225% increase in ransom demands. Year to date, this year, they've seen a 62% increase in complaints and a 20% increase in losses at $16.8M.

The destructive impact of ransomware continues to evolve beyond encryption of IT assets. Cyber criminals have increasingly targeted large, lucrative organizations and providers of critical services with the expectation of higher value ransoms and increased likelihood of payments. Cyber criminals have also increasingly coupled initial encryption of data with a secondary form of extortion, in which they threaten to publicly name affected victims and release sensitive or proprietary data exfiltrated before encryption, to further encourage payment of ransom. (See CISA's Fact Sheet: Protecting Sensitive and Personal Information from Ransomware-Caused Data Breaches.) Malicious actors have also added tactics, such as encrypting or deleting system backups-making restoration and recovery more difficult or infeasible for impacted organizations.

Threat Hunting
The FBI and CISA suggest organizations engage in preemptive threat hunting on their networks. cisa.gov darkreading.com

The Great Debate Over Hacking Back
Why companies should never hack back after a cyberattack
After major cyberattacks on the Colonial Pipeline and on meat supplier JBS, the idea of allowing companies to launch cyberattacks back at cyber criminals was proposed. This prompted a hot debate amongst government and industry leaders on the feasibility and risks of adopting a retaliatory stance.

The idea of hacking back is very tempting. It's human nature to want justice when you've been wronged. However, while hack back is gaining traction as a hot topic with some legal minds and policymakers, this approach is shortsighted and very likely to have unintended consequences. Here are some reasons why retaliating against cyberattacks is a bad idea and what organizations should do instead to stay ahead of adversaries.

The dangers of hacking back

While the FBI's partial recovery of the ransom paid by Colonial Pipeline showed that cybercriminals are not untouchable, launching cyber-attacks against them still carries enormous risks. From inadvertently targeting innocent bystander's devices to escalating a cyber conflict - a lot can go wrong. The fact is, attribution is very difficult to accomplish, especially when it comes to advanced or highly sophisticated adversaries.

Even businesses with significant resources will find it difficult or even impossible to attribute cybercrime activities successfully and accurately. Attempting to hack back an adversary could have geopolitical implications that go well beyond the scope of the individual business and with the possibility of false-flag operations, a counterattack can spark a wider cyberwar.

Furthermore, these attacks will be purely retaliatory and the chances of getting data back are slim, so there is little to be gained. Allowing companies to openly retaliate will only normalize and rationalize the activity currently on display by bad actors, which will inevitably lead to escalation. Hacking back should be left for the government, while businesses can play a supporting role in cooperating with security guidelines and instructions, which was how the FBI succeeded against the DarkSide hacker group.

What companies should do instead: helpnetsecurity.com

Back-to-Basics: Think Before You Click
As small and medium businesses begin to re-open following the pandemic, it's important to do so securely in order to protect customer's payment card data. Too often, data breaches happen as a result of vulnerabilities that are entirely preventable. The PCI Security Standards Council (PCI SSC) has developed a set of payment protection resources for small businesses. In this 8-part back-to-basics series, we highlight payment security basics for protecting against payment data theft. Today's blog focuses on
thinking before you click.

Hackers
use phishing and other social engineering methods to target organizations with legitimate-looking emails and social media messages. These trick users into providing confidential data, such as credit card numbers, social security numbers, account numbers, or passwords.

These attacks have been around for a while and are at the heart of many of today's most serious cyber-attacks and can put your business and your customers at risk.
It is important to have your guard up when opening emails and engaging in social media. Everyone needs to be aware of how to best protect against phishing and social engineering attacks. blog.pcisecuritystandards.org

 


 

Advertisement


 





 



COVID Update


Retail Vaccine Mandates Coming to Canada?
Majority of Retailers in Canada Want Staff and Customers to be Vaccinated
The tumult caused by the COVID-19 global pandemic continues to linger across the country,
challenging the recovery efforts of retailers from coast to coast. Though social restrictions in many provinces may continue to loosen as economies endure their gradual reopening, some fear that the virus has not yet been adequately contained and that further waves of its spread could be expected through the Fall and Winter months ahead.

And, as vaccination rates are generally considered from a medical and health and safety point-of-view to be the primary forcing function that will either quell or prolong our current situation and the incidents of further COVID-19 cases,
retailers are being presented with a philosophical dilemma concerning the unvaccinated among their staff. In fact, according to Suzanne Sears, retail staffing expert and President of Luxury Careers Canada, issues around vaccinations are perhaps the most critical that retailers face today in ensuring a safe and comfortable environment for employees and guests.

According to a survey,
68 percent of those asked believe that vaccinations should be mandatory for retail store staff, while 65 percent of employees are not willing to work with unvaccinated team members. These are statistics that start to highlight a bubbling narrative around health and safety concerns in the workplace, and could very well be the precursor to some heated debate among the general public on the issue. And, as Wagish Yajaman, Occupational Hygienists, Manager, Speciality Services at Workplace Safety and Prevention Services, points out, it's an issue that's already prompting conversation within many retail organizations as they currently attempt to navigate it. retail-insider.com

COVID Mandates Have Retail Staff Worried
B.C. retailers concerned by renewed mask mandate, staff policing customers
The retail sector in B.C. is not overly pleased with
the return to a province-wide mask mandate and is worried about the effects it could have on staff. Greg Wilson with the Retail Council of Canada says store owners don't want their staff to have to police the new masking requirements.

"Our view is that government is transferring the responsibility to business and employers, where
government could easily have put in a vaccination mandate themselves."

On Tuesday morning, B.C.'s top doctor
reintroduced province-wide mask requirements for everyone 12 years and older. Starting Wednesday, masks will be required in places such as malls, public transit, as well as pubs and bars.

Dr. Bonnie Henry says the mandate comes as COVID-19 transmissions have increased. Over the weekend, B.C. recorded 1,711 cases of COVID-19. Wilson is
especially concerned about retail workers having to ask customers about whether they are vaccinated or not. citynews1130.com

Walmart's Pandemic Expansion in Canada
Walmart to Bolster E-Commerce in Canada with Significant Investments Online
and in Stores
Retail giant Walmart Canada is planning to win in the ecommerce space by being agile, fast and customer-focused as
the retailer continues to pivot and invest in technology for its omnichannel network.

"We're going to continue providing a faster, easier and trusted shopping experience at our everyday low prices - plus access to an even richer selection of products. And we're going to keep
using the latest technology, from robotics to artificial intelligence, to get us there. Technology will continue improving our customer experience. As we deepen that customer relationship and knowledge, we want to be able to anticipate our customers' needs and deliver their order in the most convenient way for them," said Laurent Duray, SVP eCommerce, Walmart Canada.

"We see Walmart as a technology company and are
making strides towards a future where our customers can have a more personalized, fast, and convenient experience unlike any other. The journey is just beginning."

Duray said the company pivoted,
adapted and invested in the early stages of the pandemic as more Canadians embraced the online shopping experience.

"
During the pandemic, 150 more Supercentres started offering online grocery pickup - a big increase. By the end of the year, we're on track to have 99% of our Supercentres providing this service for our customers (about 350 Supercentres total)." Duray said service speeds are increasing too, with pickup now available in under four hours. retail-insider.com

COVID 19 vaccine to be mandatory for federal employees, many travelers
Ottawa
will require federal employees, workers in federally regulated industries and many travellers to be vaccinated against COVID-19, marking a shift in the federal government's position on vaccine mandates.

The move - which
will affect roughly 1.5 million workers and those who opt to travel by air, interprovincial train and cruise - is necessary to protect against more dangerous variants of COVID-19, said Dominic LeBlanc, head of the Privy Council.

"The government of Canada has a large workforce and a large reach to help in the fight against COVID-19. It is both our opportunity but also our duty to lead by example," LeBlanc told a news conference Friday.

There are close to
half a million people who work directly for the federal government, a Crown corporation, the military or the RCMP, and nearly a million more who work in federally regulated industries such as banking and air transportation.

There is
no set deadline for when the mandate will come into effect. canadiansecuritymag.com
 




Top 10 Under 40

Kelpesh Mistry, Regional Loss Prevention Manager - Robotics, Amazon

For Top 10 Under 40 winner Kelpesh Mistry, people are what make the job worthwhile. Mistry discusses Amazon's "people first" approach and why he advocates for mentorship within the security industry. canadiansecuritymag.com

Cyber Threats Growing in Canada
Canadians more vulnerable than ever before to online scams and breaches- cyber security expert uncovers why
Over the last year, homebound Canadians spent more time online than ever before. We've worked, shopped, learned, socialized and banked online and many even filed their taxes online for the first time.

Along with growth in Internet use, something else has grown, too: cybercrime. This already booming "industry" has surged by nearly 65 per cent since the COVID-19 pandemic began, costing Canadian victims more than $60 million, according to the Canadian Anti-Fraud Centre.

"I think
cybercriminals have really upped their game," says Leigh Tynan, cyber security expert and director of TELUS Online Security powered by NortonLifeLock, a comprehensive, all-in-one solution recently launched to protect the identities, devices and online privacy of Canadians - the first service of its kind nationwide. "We as Canadians think, 'Oh, it's not going to happen here; that happens in other places.' But the stats say otherwise."

Statistics Canada reports
42 per cent of Canadians have had at least one cyber security incident since the start of the pandemic, from phishing attacks and fraud to malware and hacked accounts. Scams related to COVID-19 alone have duped thousands of Canadians out of hard-earned savings, with fraudsters impersonating government officials, health authorities and charitable organizations.

Canada now holds the dreaded distinction as
third in the world for most cases of identity theft. According to a recent study by TELUS and Angus Reid, 45 per cent of Canadians have been impacted by a data breach or know someone who has. torontosun.com

Ecommerce Sales In Canada Still Through The Roof, But Shifting Away From Goods Toward Services

Walmart Canada breaks ground on Moncton distribution centre

Nike Opens Massive Flagship Store at Toronto's Yorkdale Shopping Centre

David Yurman Invests in Canadian Operations with Flagship Store Renovation

Chaos Erupts After Mall Shooting
Toronto, ON: 1 in custody, 2nd suspect sought after shots fired inside Yorkdale Mall
One person is in custody and police are searching for a second person after
shots were fired inside Yorkdale Mall on Sunday afternoon. Police say they were called to the popular north Toronto mall around 3:38 p.m. after receiving several calls about multiple shots being fired.

Police say with the help of mall security, officers identified a suspect and following a brief foot pursuit he was arrested on the Highway 401 on-ramp. Police say they also recovered a loaded firearm.

In a late afternoon update, investigators said they were looking for a second suspect in connection with the shooting, however, they did not provide a description at this time as they were still collecting information from eye-witnesses. Police could not say
if the two were shooting at each other but confirmed they are aware two people had firearms. toronto.citynews.ca

   Toronto shopping centre reopens after weekend shooting incident

Security Guard Busted for Theft Over $5,000
Calgary, AB: Mall security guard accused of pocketing thousands in lost cash turned in by shopper
Calgary police have charged a former mall security guard with theft in connection with the
disappearance of thousands of dollars in cash that was turned in almost two years ago by a Good Samaritan but never reported to the authorities.

The money was found at the
North Hill Shopping Centre on Nov. 14, 2019, by a shopper, who handed it over to a security guard, police said in a release. Several days later, the Good Samaritan called Calgary police to follow up and it was realized that the cash had never been reported to police.

On Wednesday, police said they have charged a man who was working as a security guard at the time of the incident. It's alleged that
Ronny James Labelle, 50, kept the cash rather than inform police about the found money. He is charged with theft over $5,000. privateofficerbreakingnews.blogspot.com

Surrey, BC: RCMP investigates McDonald's parking lot shooting
Surrey RCMP is investigating a Sunday night shooting in a McDonald's parking lot in Whalley. The shooting happened around 7:39 p.m. outside the restaurant on 96th Ave. near Prince Charles Blvd.

The RCMP said witnesses reported
there was an argument between two groups of men that escalated into the use of pepper spray and then shots fired. "The males left the area in two separate vehicles prior to police arrival," the RCMP said in a release. Police said there was no evidence that anyone was injured in the shooting. vancouversun.com

Police found jewelry store robbery getaway vehicle, still running, not far from crime scene, court told

Guelph shoplifting investigation leads to assault charge

DNA links suspect to daring daytime jewelry store heist, court hears


View Canadian Connections Archives
 

 


 


 

Advertisement



They're Coming to Take Them Away - Your Employees That Is
Amazon CEO unveils 55,000 tech jobs in his first hiring push
Amazon, which earlier touted an "office-centric culture," later dialed back its vision and offered workers the opportunity to spend just three days a week at its offices in person starting next year.

Already the second-biggest private employer in the United States, Amazon
brought on more than 500,000 people in 2020, largely in warehouse and delivery operations. That area has had significant turnover.

The company is investing heavily in
building more warehouses and boosting pay to attract workers, in order to catch up to strong demand from shoppers seeking products delivered to their homes. Jassy said Amazon has been "very competitive on the compensation side." He said, "We've led the way in the $15 minimum wage," and for some states on average that "really, the starting salary is $17 an hour."

With Amazon's annual Global job fair scheduled to begin Sept. 15. "There are so many jobs during the pandemic that have been displaced or have been altered, and there are so many people who are thinking about different and new jobs," said
Jassy, who cited a U.S. survey from PwC that 65% of workers wanted a new gig. reuters.com

DOJ: Amazon Marketplace Seller Pleads Guilty to Price Fixing DVDs & Blu-ray Discs
According to court documents filed in Knoxville, David Camp was charged with conspiring with others to fix prices of DVDs and Blu-ray Discs sold through Amazon Marketplace. The price-fixing conspiracy was ongoing from at least as early as May 2018 until at least Oct. 29, 2019.
Camp is the first individual to be charged and the first individual to plead guilty in the ongoing investigation.

According to the one-count information,
Camp and his co-conspirators agreed to raise and maintain the prices of DVDs and Blu-rays sold in their Amazon Marketplace stores. Amazon Marketplace is an e-commerce platform that enables third-party vendors to sell new or used products alongside Amazon's own offerings.

A criminal violation of the Sherman Act carries a
maximum sentence of 10 years in prison and a $1 million criminal fine for individuals. justice.gov

International Piracy Ring Caused Tens of Millions in Losses - Busted
Manhattan U.S. Attorney Announces Extradition Of British National For Participation In Online Film And TV Piracy Group
In August 2020, Manhattan U.S. Attorney Announced International Operation to Dismantle the Sparks Group, Which Allegedly Caused Tens of Millions of Dollars in Losses Resulting from Pirated Films and TV Shows.

GEORGE BRIDI, a citizen of the United Kingdom, was extradited to the United States from Cyprus on August 31, 2021. BRIDI was extradited on charges of conspiracy to commit copyright infringement, wire fraud conspiracy, and conspiracy to commit interstate transportation of stolen property, for his involvement in the Sparks Group, an international piracy group that illegally distributed movies and television shows on the Internet.

George Bridi was a member of an
international video piracy ring that circumvented copyright protections on nearly every movie released by major production studios, as well as television shows, and distributed them worldwide on the Internet. Thanks to the assistance of our law enforcement partners, the piracy ring has been busted and Bridi is now in U.S. custody."

Codefendant Jonatan Correa, a/k/a "Raid," previously pled guilty to conspiracy to commit copyright infringement and was sentenced on May 19, 2021, to three years and three months of supervised release, with the first three months to be served in community confinement. Codefendant Umar Ahmad, a citizen of Norway, remains at large. justice.gov

Viral TikToks highlight the lengths some Amazon drivers go to deliver packages


Advertisement


 


Advertisement
 

Registration Now Open
Western States Organized Retail Crime Conference - 2021

Sep 29, 11:45AM to Sep 30, 4:15PM EDT

Building off a successful joint ORCA conference in 2020, we are please to present the 2021 Western States ORC Conference. The fight against organized retail crime is not an individual one, but a collaboration between many stakeholders.

This conference is a collaboration between six western ORCAs from Arizona, California, Idaho, Oregon, Nevada, and Washington, two state retailer associations, Washington and California, along with Auror. Over two mornings we bring you expert speaker on current topics effecting both law enforcement and retail in our collaborative effort to battle ORC.

On Sept. 29, from 1:00 p.m. to 2:00 p.m., the D&D Daily's own Gus Downing will also lead a session on the current state of Organized Retail Crime in the United States.

Click here to register and learn more

 



From Russia With Love: Top of the Cybercrime Food Chain Gets 11.6 Yrs
Romanian National Man Sentenced to 140 Months for Money Laundering Conspiracy
LEXINGTON, Ky.- A Romanian National, Adrian Mitan, 36, was sentenced to 140 months in federal prison on Friday, by U.S. District Judge Robert Wier, after pleading guilty for his role in three separate schemes charged across three separate indictments: a money laundering conspiracy arising from online auction fraud scheme (commonly referred to as eBay fraud), a credit card phishing and brute-force attack scheme (on POS systems), and a vishing scheme, all designed to steal money from Americans.

According to his plea agreement, Mitan worked
in conjunction with others to post advertisements for goods to sales websites like Craigslist. Once they convinced U.S. based victims to pay for the item, they laundered the money through a sophisticated operation that included the Eastern District of Kentucky.

Mitan also agreed that he was involved in
a credit card fraud scheme that involved phishing for credit card information from victims and then brute force attacking point of sale systems to obtain all necessary data to create new cloned credit or debit cards. He further admitted to then using those cloned cards to withdraw substantial sums from ATMs. A network of U.S.-based coconspirators would convert this money to bitcoin and send the proceeds over seas to the Defendant. According to his Plea Agreement, the Defendant possessed roughly 16,000 unique credit or debit card codes.

Finally, the Defendant conceded that
he participated in a vishing scheme, obtaining debit or credit card codes by hacking into small businesses' Voice over Internet Protocol systems and then deploying a script to contact financial institution customers to defraud them in providing their personal debit and credit card codes. Mitan admitted that he and his coconspirators obtained codes for roughly 2,130 access devices, targeting more than ten financial institutions' customers.

Mitan pleaded guilty in January 2020. justice.gov


Coeur d'Alene, ID: Man, woman arrested after using stolen credit cards to buy thousands of dollars worth of prepaid debit cards
22-year-old Abdifatah Ahmed Mohamed and 24-year-old Alyssa Marie Zuniga-Moss were both arrested Monday on Burglary and Grand Theft charges after being caught using stolen credit cards, the Coeur d'Alene Police Department says. On Monday, August 30, a Loss Prevention employee with Fred Meyer contacted CDAPD about a suspicious man inside the store. The employee believed the man had been in the store on several previous occasions, and had used stolen credit cards to purchase thousands of dollars worth of prepaid Visa debit cards. When the employee made the call to police, the man, later identified as Mohamed, was again purchasing prepaid debit cards. Police determined that Mohamed had arrived to the store with a woman, later identified as Zuniga-Moss, who officers contacted in her vehicle when they arrived on scene. When Mohamed saw law enforcement, he fled the store and began walking away. Officers caught up to him near Home Depot. During their investigation, officers found property that had been stolen from the downtown area earlier in the day inside the vehicle Zuniga-Moss was driving. They also discovered that Mohamed had used multiple stolen credit cards to purchase over $4,000 worth of prepaid debit cards. Additionally, officers found evidence linking Mohamed to several other local Grant Theft and Burglary cases, which Coeur d'Alene Police and the Kootenai County Sheriff's Office are investigating. khq.com

Roanoke, VA: Woman sentenced to federal prison after credit card fraud
A Buchanan woman was sentenced after pleading guilty to multiple credit card fraud charges. According to court documents, 61-year-old Patricia Moseley used credit card accounts opened by three different individuals and obtained merchandise from Best Buy in Roanoke. Moseley admitted to using the credit card accounts to obtain a total of $5,475 in merchandise without their permission or knowledge. wset.com

Alpena, MI: Michigan State Police arrest man in connection to 4 thefts totaling over $1,000 from Walmart



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 


Advertisement



Shootings & Deaths

Memphis, TN: Man convicted of running over, killing Memphis Police Officer; Bass Pro shooting
A Tennessee jury on Tuesday convicted a man of fatally shooting a restaurant customer, and then running over and killing a police officer during a high-speed chase in Memphis' downtown, prosecutors said. A judge sentenced Justin Welch to life in prison without parole after he was found guilty of first-degree murder, the Shelby County district attorney's office said. Welch also was convicted of charges including vehicular homicide, attempted first-degree murder and evading arrest in an automobile. Sentencing on those charges is scheduled Sept. 23. Welch had stolen a car before he shot Joshua Walton, 39, outside a restaurant in the North Main area of Memphis' downtown on June 4, 2016. Walton died 13 months later. Welch shot a second restaurant customer, who survived. Welch then went to the nearby Bass Pro Shops at the Memphis Pyramid, where he shot a Bass Pro employee, who also survived. Welch then drove at high speed toward the busy Beale Street tourist area, leading police on a chase. He was driving the wrong way down Third Street when he hit Memphis police Sgt. Verdell Smith, who was clearing people from the area. Smith died of his injuries. Welch then crashed the stolen car and was arrested. theheraldreview.com

Abilene, TX: Police investigate homicide after body found in c-store parking lot
Abilene police are conducting a homicide investigation after a man's body was found at an east Abilene convenience store parking lot early Tuesday, according to a news release. Police were called to the store in the 900 block of East South 11th Street at about 3:37 a.m., the release said. The victim has been identified as Carlos Veliz Jr., 33, who had suffered "apparent trauma," police said.  reporternews.com

Update: Boulder, CO: DA asks judge to withhold King Soopers shooting video from public for preliminary hearing
The Boulder District Attorney's Office has filed a second motion asking to withhold a video of the King Soopers mass shooting from the public during a preliminary hearing for the accused shooter, and also indicated it would be willing to not present the video as evidence at the hearing if the request is denied. But prosecutors also said the video will be viewable to the public either at trial or a possible sentencing, and that this step was taken to ensure a fair trial and reduce unnecessary trauma to the victims and their families. Ahmad Al Aliwi Alissa, 21, is charged with 10 counts of first-degree murder, 47 counts of attempted first-degree murder, one count of first-degree assault, 10 counts of felony possession of a prohibited large capacity magazine and 47 crime of violence sentence enhancers. timescall.com

Hadley, MA: 26-year-old man accused of shooting two people inside Hadley Walmart bathroom ordered to be held without bail
Wilmer Alvarez, the Chicopee man accused of shooting two people in the bathroom of the Hadley Walmart on Aug. 22, was ordered to be held without bail Tuesday after a dangerousness hearing in court. Prosecutors said that Alvarez, 26, shot the two victims inside the store's restroom and then drove away with Keyla Fernandez, 32, of Holyoke. Police stopped the pair on Route 9 and recovered a loaded gun and what they believed to be heroin and cocaine from the side of the road near the car, authorities said. masslive.com

Spring Lake, AR: Man sought in shooting outside Spring Lake gun shop, which leaves one in serious condition

 



Robberies, Incidents & Thefts

New Bank Robbery MO - 'Shock-and-Awe Bank Heists'
Taking over entire mid-size cities in the middle of the night

Brazil: Heavily Armed Bank Robbers Ties Hostages to Getaway Cars After Storming Brazilian Cities
RIO DE JANEIRO -
A heavily armed group of bank robbers wreaked havoc across a southeastern Brazilian city early Monday, striking several banks, setting fire to vehicles and tying hostages to their getaway cars, in an assault that left at least three people dead, officials say.

Even in a country long accustomed to random spasms of violence, Brazilians reacted with shock and fear.

The group stormed Araçatuba, a city of 200,000 in São Paulo state,
around midnight to rob several banks. Gunshots punctured the early-morning quiet. Authorities asked residents to stay inside.

Images on social media and local news reports showed
at least 10 people clinging to getaway cars, apparently strapped there to deter fire from police. The hostages were reportedly released after the group escaped.

The feeling was one of "helplessness," Mayor Dilador Borges told Rádio CBN. It was a "night of terror."

The raid bore the characteristics of
a new, elaborate form of crime in Brazil: shock-and-awe bank heists. The nighttime raids are intricately planned, well choreographed, and executed by well-financed groups equipped with the weaponry and gadgetry of war.

The group flew a drone over Araçatuba during Monday's raid, according to local reports, to track movements throughout the city. People who were still out in the city square were taken as hostages. Members of the group
set fire to a large vehicle to block police from following them. Residents said the group left behind explosive devices throughout the city.

Such attacks, orchestrated by what are thought to be
specialized criminal groups, often follow a similar pattern. They occur at night, often in midsize cities, usually around the end or the beginning of the month, when banks are more likely to be filled with cash to pay out people waiting for public benefits.

In November, in the city of Araraquara in São Paulo state,
a criminal group set fire to multiple vehicles around a police station to block a response while they robbed several banks.

Weeks later, in the city of Criciúma in southern Santa Catarina state,
at least 30 heavily armed members of a criminal group in 10 vehicles attacked a military police station and struck Banco do Brasil in what authorities called the largest robbery in state history.

"With these new groups, you have, instead of trying to avoid a confrontation with the police, an attempt to provoke one." washingtonpost.com


Columbus, OH: 2 employees pepper-sprayed during robbery at CVS near Grandview Heights
Columbus Police say two employees were pepper-sprayed during a robbery at a CVS in the Grandview Heights area. Just before 8:50 p.m. Tuesday, Columbus Police responded to a reported armed robbery at a CVS at 1495 West Fifth Avenue. According to police, victims said the suspect walked in with a gun and robbed the store. During the robbery, police said he pepper-sprayed two clerks who were treated at the scene by medics. abc6onyourside.com

Newark, NJ: Man, Woman Sought for Macing Home Depot Employee During Robbery
Police in Newark request the public's help in locating Ms. Fair Jackson, 25, and Mr. Alpha Jalloh 26, both of Newark, each wanted in connection with a theft that occurred on Saturday, July 10. Police said at approximately 3:30 p.m., police responded to Home Depot, on Springfield Avenue, on a call of a theft. According to police, a woman and two men were confronted by the store's loss prevention employees after witnessing them steal several electric drill batteries. rlsmedia.com

Fort Myers, FL: Employees upset after violent armed robbery at Pizza Hut
An armed robbery on Sunday morning scared and strained employees at Pizza Hut and the entire Iona shopping center. The person who robbed Pizza Hut spotted the employee with a gun, tied it up, and whisked it with a pistol. On Tuesday, WINK News spoke to one of the restaurant's employees. He was not one of the employees attacked, but he reiterated that many of the people working there were still upset. Deputy Sheriff Lee says two gun-wielding masked men have driven four Pizza Hut employees to the ground, behind a restaurant, near dumplings. Men then used zip ties to tie them together. Then they whisked the employee with a pistol. The masked suspect then forced the workers back inside and took their cell phones with them. The man also fled with money from the cash register and vault. floridanewstimes.com

Greeley, CO: Man gets 24 years in prison for Target Armed Robbery while on parole
A Greeley man was sentenced to 24 years in prison for robbing a Target store while he was on parole for previous felony convictions, the Weld County District Attorney's Office said Tuesday. Abdirahman Mohamed, 35, was convicted of aggravated robbery, menacing with a deadly weapon and theft for the incident that happened in July 2020. "It's clear that no level of supervision or structure will result in the defendant remaining law abiding," said Deputy District Attorney Lacy Wells. "The longer he is confined, the fewer victims we will have in Weld County." During the robbery Mohamed brought a laptop to the customer service desk. He told a worker he had a gun and would shoot the store up if the worker said anything, before leaving with the laptop without paying, according to police. denvergazette.com

Wytheville, VA: Man accused of starting fire inside Sheetz store after credit card declined
About 3:30 a.m. Tuesday, Wytheville Police were called to the Sheetz Convenience Store at 1340 N. 4th Street. They were told a customer had just had his card declined, left the store and returned with a gas can, the contents of which he poured on the floor and set afire. He then drove off as the store manager put out the fire. wdbj7.com

Wallingford, VT: Man Charged with Robbing Convenience Store at Knifepoint

Man earns a 10 year federal prison term for string of Armed Robberies in Gainesville and Cleveland, GA


Advertisement

 

Advertisement

Auto - Pueblo, CO - Burglary
Big Lots - Hillard, OH - Armed Robbery
C-Store - Mesa, AZ - Armed Robbery
C-Store - Forest City, NC - Armed Robbery
CBD - Lubbock, TX - Burglary
CVS - Northville, MI - Armed Robbery
Check Cash - Lubbock, TX - Armed Robbery
Dollar General - Caldwell, TX - Robbery
Gas Station - North Ridgeville, OH - Armed Robbery
Gas Station - Hopewell, PA - Armed Robbery
Gas Station - Lansing, MI - Armed Robbery
Gas Station - Elkton, DE - Armed Robbery
Grocery - Virginia Beach, VA - Burglary
Jewelry - Puyallup, WA - Burglary
Jewelry - Tukwila, WA - Robbery
Jewelry - Las Vegas, NV - Robbery
Jewelry - Roseville, MI - Robbery
Pharmacy - Seattle, WA - Armed Robbery
Restaurant - Fort Myers, FL - Armed Robbery (Pizza Hut)
Restaurant - Bloomington, IL - Burglary
Restaurant - Virginia Beach, VA - Burglary
Restaurant - Keene, NH - Burglary
Restaurant - Lubbock, TX - Armed Robbery (Burger King)
Restaurant - Staten Island, NY - Robbery
Shoe - Virginia Beach, VA - Burglary
Thrift- York County, SC - Burglary

 

Daily Totals:
• 17 robberies
• 9 burglaries
• 0 shootings
• 0 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement

 

Advertisement



Featured Job Spotlights

 

Help Your Colleagues By Referring the Best

Refer the Best & Build the Best
 




District Asset Protection Manager
Burlington, MA - posted September 1
The District Asset Protection Manager is responsible for mitigating safety and security related risks for the organization through the implementation of programs, procedures, policies and training. This role promotes a safe store environment while addressing and minimizing loss caused by shrink, theft and fraud in assigned stores, across multiple locations...




LP Manager - Distribution Center (Temporary)
Carteret, NJ - posted August 20
As we commence relocating our operations to our brand new facility in Piscataway, NJ you will be assigned to the Carteret location to insure company Loss Prevention and Operational compliance are met. You will work with the Piscataway Loss Prevention Manager as well as the Director of Loss Prevention and Distribution Management in maintaining a safe and secure facility as operations are transferred...




Seasonal Asset Protection Associate
Charlotte, NC - posted August 10
The Asset Protection Associate (APA) is responsible for the detection, apprehension, or deterrence of customer and associate activity that could result in a loss to Ralph Lauren. APAs are also responsible for ensuring a safe environment for all customers, associates, and vendors...




Corporate Security Manager
Calabasas, CA - posted August 13
The Corporate Security Manager will, among other things, (a) be responsible for ensuring a safe and secure environment for our employees, vendors, and visitors, (b) develop, manage, execute and continuously improve corporate security processes and protocols, and (c) lead a team of security specialists at our corporate offices...




Area Loss Prevention Manager
Pittsburgh, PA and/or Cleveland, OH - posted July 30
Our Area Loss Prevention Managers ensure safe and secure stores through the objective identification of loss and risk opportunities. Our Area Loss Prevention Managers plan and prioritize to provide an optimal customer experience to their portfolio of stores. They thrive on supporting and building high performance teams that execute with excellence.
..




Regional Manager LP, Audit & Firearms Compliance
Indianapolis, IN - posted July 21
The Central Regional Loss Prevention Manager is responsible for the control and reduction of shrinkage at the stores in their Territory and the company's Distribution Centers. Investigate and resolves all matters that jeopardize or cause a loss to the company's assets...




Senior AP Operations Manager, Supply Chain
Albany, OR - posted July 14
As a Senior Assets Protection Operations Manager (SAPOM), you'll manage a multi-level team comprised of both exempt AP leaders and non-exempt AP Security Specialists responsible for the execution of Assets Protection routines and initiatives to support secure environments and protect Target's profitability...



Advertisement
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Networking has always been a key to career development and finding that next job. However, if you're not careful it can also limit you, eliminate you and even work against you. If your network is comprised of executives doing exactly what you do, then you may have competition and may even find some working against you. You've got to broaden and expand your network outside your immediate group and establish relationships outside your company and your professional circle. Remembering that quantity is no substitute for quality and, as in any mutually beneficial relationship, what you bring to the table for them is as important as what they bring to the table for you.


Just a Thought,
Gus

We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily