Web version / Mobile version
 

Advertisement

 9/9/21

LP, AP & IT Security's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement








Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement




 






 

RILA AP Conference
CANCELLED

APEX Grocery
Sept. 15-17

2021 GROC Virtual Summit
Sept. 16

RFID Journal LIVE!
Sept. 26-28

GSX 2021
Sept. 27-29

RH-ISAC Cyber Intelligence Summit
Sept. 28-29

LPRC IMPACT
Oct. 5-6

TMA's 2021 OPS-TECH
Nov. 7-11

CLEAR Conference
Nov. 16-18


2022 Events

RLPSA Conference
April 10-13

NRF Protect 2022
June 21-23

See More Events


 



Advertisement

 
 






Advertisement




















 
Advertisement

 


Advertisement




 



The U.S. Crime Surge
The Retail Impact


U.S. Attorney's Office Update On Ongoing Strategies To Combat Violent Crime
Protecting our communities from violent crime is a top priority for the Department of Justice. In May 2021, the Justice Department launched a renewed comprehensive violent crime reduction strategy, which is built around four principles:

Build trust and earn legitimacy in our communities;

Invest in community-based prevention and intervention programs;

Target enforcement efforts and priorities by identifying, investigating, and prosecuting the most significant drivers of gun violence and other violent crime;

Measuring the results of these efforts through a decrease in violent crime - not merely by arrests and convictions.

The core of the Department of Justice's violent crime reduction efforts continues to be Project Safe Neighborhoods (PSN). PSN is an evidence-based program proven to be effective at reducing violent crime. Through PSN, a broad spectrum of stakeholders work together to identify the most pressing violent crime problems in the community and develop comprehensive solutions to address them. As part of this strategy, PSN focuses enforcement efforts on the most violent offenders and partners with locally based prevention and reentry programs for lasting reductions in crime.

Enforcement Strategy - Prosecution Activity - Community Partnerships justice.gov

Closing Chicago Stores to Reduce Violence?
Mayor Lightfoot closes Arab gas stations to end gang violence

Chicago Mayor Lori Lightfoot creates Special Task Force to shutter Arab and minority owned businesses in futile drive to stop gang violence

Arab and Asian American small business owners mainly running gas station pantries accuse the City of Chicago and Mayor Lori Lightfoot of forcing them to close in the misguided belief that closing their stores will help reduce the violence that is sweeping throughout the city.

Dozens of gas stations and other small businesses owned by Arabs and minorities including Pakistanis, Indian and some African Americans operating in the city's toughest neighborhoods are being forced to close on flimsy code violation citations.

Lightfoot has ordered the Chicago Police to create a Special Task Force consisting of Police Officers and City Inspectors from all aspects of city licenses and permits to target stores in heavy crime areas to force them to close down. Lightfoot's team brushed off concerns expressed to the city during a meeting held in August to address the issue.

Nearly a dozen store owners were interviewed for this story, but their names and identities have been excluded to prevent the city from punishing them more. Many of the store owners said they fear retribution from the city but are planning a press conference Thursday to raise public awareness, to get support from members of the Chicago City Council, and to pursue legal action.

"What they are doing is trying to make it look like they are doing something to fight the street gang violence. But it will have no impact whatsoever except to harm the only local businesses that provide services in neighborhoods where the gangs operate," a store owner contended. patch.com

St. Louis Gun Violence is Pushing Businesses Out of Town
Businesses consider ditching downtown St. Louis amid gunfire, violence
Multiple large employers are considering moving their offices out of the downtown business district, city officials said this week, after more than a year of nighttime violence and gunfire that has struck buildings, broken windows and injured and killed people.

Just this summer, windows have been shot out at the Laclede Gas Building, One U.S. Bank Plaza, One Metropolitan Square and Peabody Plaza, said Alderman Jack Coatar, whose ward covers part of downtown.

"I've spoken to a number of large downtown employers who have indicated they are going to seriously consider not renewing leases," Coatar said Wednesday, based on recent conversations. "You want your workforce to be safe."

The owner of Peabody Plaza contacted the office of Mayor Tishaura O. Jones just this week saying that at least one of its tenants, Peabody Energy - the nation's largest private coal company and one of downtown's most prominent headquarters - has considered moving out, her office said, after multiple office windows there were broken by gunfire over the weekend.

"We're aware of the issues that are going on and how it's affecting both residents and businesses in the downtown area," Jones spokesman Nick Dunne said on Tuesday. "We're evaluating the possibilities for what we can do to step up public safety measures downtown so that we can mitigate instances like these."

Businesses and residents have complained about downtown's woes for decades. Concerns have ignited anew during the pandemic, which has further emptied office buildings and entertainment venues. Several groups have pushed in recent months to close bars they deemed unruly, clear a crowded homeless encampment on North Tucker Boulevard, beef up security, and better coordinate regional efforts to boost downtown's fortunes. stltoday.com

$155M 'Anti-Violence' Budget Comes Under Fire in Philadelphia
Op-Ed: Philly's Budget Treats Gun Violence Like It's a Tomorrow Problem

Most of the $155 million the city has budgeted for anti-violence programs is going toward long-term initiatives. But, hello, the crisis is happening right now.

A recent report from the City Controller's Office reveals that only $68 million of the city's headline-grabbing $155.7 million marked for addressing gun violence is actual new spending-the rest of it is spending from elsewhere in the budget that's been recategorized.

For example, the Kenney administration designating funds to restore public institutions such as libraries, parks and rec, and even the Dell Music Center-all of which were impacted by pandemic cuts-as "anti-violence spending."

"These initiatives, while important, are not aimed at combating the city's gun violence crisis," Controller Rebecca Rhynhart said in her report.

But the big bombshell is far more infuriating: Only $33 million, or 21 percent of that $155.7 million, is going toward interventions that will have immediate, short-term impact-and that includes $22 million in yet-to-be-awarded grants. The $22 million dollar program was set up by the administration to deliver grants (ranging from $100,000 and $1 million) to nonprofits that provide "direct trauma-informed healing and restorative practices or safe havens and mentorship programs."

This money is meant to focus on near-term interventions. This is good. But that means that the rest of the money is going toward other things: 70 percent to long-term projects that will take years for their value to be apparent, such as after-school enrichment, mental health support, and youth mentoring. Another 9 percent is going toward improving police response to incidents involving behavioral health.

These types of interventions are known to decrease violence in the long term. But this crisis is happening right now. phillymag.com

Retail Violence Across the Pond
Shopworker violence law gets cold shoulder from government - again
The government has indicated it is not going to introduce a new legal offence of assaulting a shopworker, despite being pressed to do so after a Parliamentary select committee report.

The Home Affairs Select Committee published the government's response to its report on violence and abuse towards retail workers. The government said: "A wide range of offences already exist that cover assaults against any worker, including retail workers."

"Such offences include common assault, actual bodily harm, grievous bodily harm, harassment and other public order offences, all of which criminalise threatening or abusive behaviour intended to harass, alarm or distress a person."

ACS chief executive James Lowman responded: "We are disappointed the government is not committing to supporting legislation to create a specific offence of assaulting a shopworker."

"Unions, retailers and shopworkers all told the Home Affairs Committee this is needed to ensure effective penalties and to send a message about the importance of these essential workers."

"Retailers and their colleagues are bearing the brunt of failings throughout the police and criminal justice system: poor response, lack of interest in investigating repeat offenders, and inadequate sentences for those who are convicted.

"The committee's inquiry has raised the profile of these issues; we now need a comprehensive plan, backed by proper resources, to tackle violence against retailers."

Figures from the 2021 ACS Crime Report show there were more than 40,000 violent attacks against people working in convenience stores and 1.1 million incidents of theft over the last year, many of which were committed by repeat offenders with a drug or alcohol addiction." talkingretail.com

Bystanders Protest as Police Arrest Wrong Robbery Suspect
Police mistake Black man for robbery suspect, arrest him despite bystander protests in viral video

The man's co-workers attest he was working at the time of the robbery.

A video has surfaced showing a group of officers in Grand Rapids, Michigan allegedly arresting a Black man outside of a McDonald's for a robbery that he reportedly had nothing to do with.

The video shows the man, who has been identified as Isaiah by his mother Misheal Butts on Facebook, in the parking lot outside a McDonald's. It was recorded from inside the store, and a woman is heard saying to the police that Isaiah works at the restaurant. She tells them he was at work at the time the robbery was reported.

"He just came in here to get his check, he's been in his job for two hours," says the woman through the window of the store. "And they talk about somebody just robbed the building 30 minutes ago-he's been in this building for two hours."

Despite the managers attesting to his presence at work during the time of the robbery, "the Grand Rapids Police Department decided to hold him at gunpoint and arrest him," she said in the video. dailydot.com

New Haven mayor requests community input as city grapples with gun violence


Advertisement
 



COVID Update

376.9M Vaccinations Given

US: 41.3M Cases - 671.1K Dead - 31.6M Recovered
Worldwide: 223.5M Cases - 4.6M Dead - 200M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.


Private Industry Security Guard Deaths: 306   Law Enforcement Officer Deaths: 386
*Red indicates change in total deaths

COVID Hospitalizations Leveling Off in the U.S.?


"The worst case scenario is a real twindemic" of Covid-19 and flu cases
This Flu Season Is Expected to Be Worse Than the Last One, Threatening Hospitals Strained by Delta

Authorities are counting on vaccinations to keep case counts low this winter, after Covid-19 precautions kept last season mild

The coming flu season is on track to be much worse than the last cycle, according to health experts, who fear an influx of cases could further strain hospitals already overwhelmed by the Delta surge.

The season could also strike earlier and more severely than usual, doctors and researchers said, because many people haven't been able to build up their natural immune defenses while working from home and avoiding strangers.

Several factors are behind the expectations for a potentially difficult flu season. Many adults aren't working in their offices where they typically get flu shots, or they don't want another vaccination after getting their Covid-19 doses. And many people will no longer be protected by masking and other Covid-19 restrictions that have been eased. wsj.com

'Anti-Vax Extremists' Turning Increasingly Violent in Retail Settings
Anti-maskers and anti-vaxxers now present a real threat of violence

Across the country, more anti-vaccine extremists are turning violent. It's time to take the threat seriously.

A certain segment of the anti-maskers and anti-vaxxers comprise extremists who represent a violent and nefarious influence in our country as we work to defeat this seemingly endless pandemic.

There is a small but loud and forceful group of people who object to wearing masks. Studies indicate that those people generally believe they are ineffective and are violating their civil liberties. Some of those people are increasingly behaving in violent and dangerous ways.

As early as July 2020, the Retail Industry Leaders Association expressed alarm over the number of instances of hostility and violence experienced by front-line employees. That same month, a survey of McDonald's employees showed that 44% had experienced verbal or physical abuse from customers not wearing masks.

These repeated incidents necessitated the CDC to offer new guidance for retailers and restaurants on how to prevent workplace violence from customers. These suggestions included installing panic buttons and cameras, and recognizing the signs that angry customers might be on the verge of violence. Things since then have only worsened.

In June 2021, a customer shot and killed a cashier and wounded a sheriff's deputy at a supermarket after an argument about face masks. In August 2021, Christopher Key, who calls himself the "vaccine police," live streamed himself and his "Missouri Crew" entering a Walmart Supercenter. The group was targeting the pharmacists who they believe should be "executed" for administering the COVID-19 vaccine. They berated the workers, informing them they have been put "on notice" and that "if they give one more vaccine ... they can be hung up ... and executed."

There is also evidence that extremist groups such as the Proud Boys are behind some of the anti-mask organizing. As some experts have noted, "violence is at the heart" of their ideology.

Not all anti-maskers and anti-vaxxers will become violent. But these cases illustrate the propensity of some to threaten and erupt into violence as they attempt to overwhelm others with their positions. salon.com

New Vaccine Mandates Coming
President Biden expected to impose new vaccination mandates on Thursday
President Biden is expected on Thursday to impose new vaccination mandates as part of a broad plan to put pressure on private businesses, federal agencies and schools to enact stricter vaccination and testing policies as the Delta variant continues its spread across the United States.

The spread of the highly infectious variant has pushed the country's daily average caseload over 150,000 for the first time since late January, overwhelming hospitals in hard-hit areas and killing roughly 1,500 people a day.

Mr. Biden, who was briefed by his team of coronavirus advisers on Wednesday afternoon, is set to deliver a speech at 5 p.m. Eastern that will address about six areas where his administration can encourage - or, at this point, push - more eligible Americans to receive vaccines, according to the White House.

Officials offered few specifics, stressing that the plan was still coming together. But two officials familiar with the plan said that it would include new federal requirements for vaccination, and that its underlying message would be that the only way to return to some sense of normalcy was to get as many people vaccinated as possible.

When asked if Mr. Biden would be adding more detail to existing policies or would outline measures that would have an immediate and broad effect on Americans, Ms. Psaki replied: "It depends on if you're vaccinated or not." nytimes.com

One in 5,000
Chances of Vaccinated People Catching the Delta Variant Still Extremely Low
Yes, Delta has increased the chances of getting Covid for almost everyone. But if you're vaccinated, a Covid infection is still uncommon, and those high viral loads are not as worrisome as they initially sounded.

How small are the chances of the average vaccinated American contracting Covid? Probably about one in 5,000 per day, and even lower for people who take precautions or live in a highly vaccinated community.

The estimates here are based on statistics from three places that have reported detailed data on Covid infections by vaccination status: Utah; Virginia; and King County, which includes Seattle, in Washington state. All three are consistent with the idea that about one in 5,000 vaccinated Americans have tested positive for Covid each day in recent weeks.

The chances are surely higher in the places with the worst Covid outbreaks, like the Southeast. And in places with many fewer cases - like the Northeast, as well as the Chicago, Los Angeles and San Francisco areas - the chances are lower, probably less than 1 in 10,000. That's what the Seattle data shows, for example. nytimes.com

Microsoft return to U.S. offices 'delayed indefinitely'

Will require proof of vaccination for all employees, vendors and visitors to its U.S. offices

"Given the uncertainty of COVID-19, we've decided against attempting to forecast a new date for a full reopening of our U.S. work sites," Jared Spataro, a corporate vice president, wrote in a blog post.

Microsoft will wait for public health guidance on when it is safe to return, Spataro said. It will then give workers a 30-day transition period to prepare.

Microsoft employs about 181,000 full-time workers, of whom 103,000 are in the U.S.

Many tech companies had plans for bringing back most of their workers around Labor Day weekend, but Apple, Google, Facebook, Amazon and a growing list of others have already decided to wait until next year. seattletimes.com

Half of all consumers more concerned about Delta variant than original strain
51% say they are specifically concerned about this variant, and 50% are more worried about this variant than they were about the original strain of COVID-19. 3 in 5 consumers (61%) think the Delta variant has the potential to push their region back into lockdowns.

Survey results show the following key findings:

Consumers are less comfortable with indoor activities, particularly shopping mask-less.
Half of consumers now prefer wearing masks in public.
Consumers are returning to COVID behaviors.
Consumers are less optimistic
Half of consumers believe reopening is pushed until 2022. prnewswire.com

Philly-area COVID-19 cases are leveling off, but health community is 'bracing for an uptick' heading into fall


Advertisement
 



Last Week's WSJ ORC Article Gets Major Reads
- Probably Most Read ORC Article of All-Time


After 1 Week "Battling a $45B Crime Spree" Article Still in Top 5 Articles in WSJ
'Ben Dugan Works for CVS. His Job Is Battling a $45 Billion Crime Spree'
Retailers are spending millions a year to battle organized crime rings that steal from their stores in bulk and then peddle the goods online, often on Amazon.com Inc.'s retail platform, according to retail investigators, law-enforcement officers and court documents. It is a menace that has been supercharged by the pandemic and the rapid growth of online commerce that has accompanied it.

The Coalition of Law Enforcement and Retail, a trade association, which Mr. Dugan heads, estimates that organized retail theft accounts for around $45 billion in annual losses for retailers these days, up from $30 billion a decade ago. At CVS, reported thefts have ballooned 30% since the pandemic began.

Mr. Dugan's team, working with law enforcement, expects to close 73 e-commerce cases this year involving $104 million of goods stolen from multiple retailers and sold on Amazon. That compares with 27 cases in 2020, involving half the total. CVS has doubled its crime team to 17 over the past two years and purchased its own surveillance van with 360-degree cameras and a high-powered telescope.

Have you sent your Senator and Representative the article in support of The INFORM Consumers Act

Read Full Article and A Call to Action

White House Takes on Meatpacking Companies & Price Fixing
Biden administration plans tougher action to rein in meat prices
The Biden administration plans to take a tougher stance toward meatpacking companies it says are causing sticker shock at grocery stores.

Four companies control much of the U.S. meat processing market, and top aides to President Joe Biden blamed those companies for rising food prices in a blog on Wednesday. As part of a set of initiatives, the administration will funnel $1.4 billion in COVID-19 pandemic stimulus money to small meat producers and workers, administration aides said in the blog post. They also promised action to "crack down on illegal price fixing."

Four companies slaughtered about 85% of U.S. grain-fattened cattle that are made into steaks, beef roasts and other cuts of meat for consumers in 2018, according to the most recent data from the U.S. Department of Agriculture (USDA).

The big four processors in the U.S. beef sector are: Cargill, a global commodity trader based in Minnesota; Tyson Foods Inc, the chicken producer that is the biggest U.S. meat company by sales; Brazil-based JBS SA, the world's biggest meatpacker; and National Beef Packing Co, which is controlled by Brazilian beef producer Marfrig Global Foods SA.

Price increases in beef, pork and poultry have driven half of the increased prices Americans have paid for food they eat at home since December, the White House said. The administration sees those companies collecting too much profit after the stimulus helped prop up demand for their products. finance.yahoo.com

Amazon Delivering Another Product For Retailers
A POS system that links everything!

Amazon developing new point-of-sale system to attract small businesses - Insider
Amazon.com is working on a new type of point-of-sale system that can be sold to third-party sellers.

The new system can handle both online and offline transactions and can also link to other services including Prime and Flex, the report added, citing an internal document.

The move will allow Amazon to compete with Canada's Shopify and U.S. payments giant PayPal, which already offer POS systems for payments for small businesses, that have moved online during the pandemic to boost sales. reuters.com

'22NYFW' is Back
NYC's Fashion Week Spring 22 With Safety Measures
New York Fashion Week is underway with a full schedule of fashion shows, presentations and events - but not without lots of uncertainty and constant updates.

The upcoming spring '22 NYFW will be the first in-person fashion week since February 2020, since the pandemic turned the biannual event into live streams and lookbooks rather than the traditional live fashion show.

The Council of Fashion Designers of America (CFDA) and IMG are following CDC and New York City guidelines to keep the event safe, mandating proof of COVID-19 vaccination and proof of a negative COVID-19 test for minors under 12. They are also strongly encouraging wearing a mask at all times while indoors, except in designated eating and drinking areas or when models are walking the runway, as well as strongly urging reduced guest capacity in all show venues. footwearnews.com

Editor's Note: This is a huge event twice a year in NYC for designers, buyers, and retailers with large security details and major media coverage from around the world.

Get Your Christmas Shopping Done Early
An already brewing global supply-chain crisis could ruin Christmas and leave parents scrambling

Increased consumer demand and COVID-19 lockdowns have pushed freight prices and delays to new highs.

Santa has always delivered. But this Christmas, a brewing global supply-chain crisis may leave parents scrambling, and it's because of what happened when COVID-19 met freight.

Sixty-seven percent of toys are manufactured in Asia - compared with only 7% in the US. Gifts for adults are no different. In the first quarter of 2020, two-thirds of all cellphones were manufactured in China. Before Santa's chimney visit, an intricate and unseen network of ocean liners, airlines, and trucks is responsible for delivering everything from Christmas toys to toilet paper across the ocean to the stores that bring it to your front door.

But because of COVID-19, this intricate network - also called the supply chain - has been put to the test. A perfect storm of unprecedented demand for goods, port lockdowns, typhoons, and travel restrictions has made importing incredibly challenging for companies of all sizes. The result is looming inventory shortages and product markups as the world gears up for the holidays. businessinsider.com

The Wage War Continues
Walmart raises average pay by $1 an hour to more than $16

It's the third pay raise for store employees over the past 12 months.

Walmart's average hourly wage to $16.40 for its 1.2 million U.S. store employees as the big-box retailer competes for employees amid a labor shortage.

However, Walmart's focus on increasing average pay contrasts with the higher starting wages that have been implemented by competitors such as Target Corp., which has boosted starting pay to $15, and Costco Wholesale Corp., which has set it at $16.

The trend isn't confined to retail: McDonald's Corp., Chipotle Mexican Grill Inc. and other restaurants are also improving wages to hang on to workers who have proven reluctant to work in public-facing jobs during the COVID-19 pandemic. dallasnews.com

Publix to open first store in Kentucky


Quarterly Results
Lululemon Q2 comp. operated stores net revenue up 142%, DTC net revenue up 8%, revenue up 61%

GameStop Q2 sales up 25.5%



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.

Advertisement

 

 



 


 

[Whitepaper] Combating a 55% Increase in BOPIS Fraud

Since the beginning of the Pandemic, there has been a 55% increase in the rate of fraudulent attempts to purchase products online for in-store pickup.

Buy Online Pickup in Store (BOPIS) fraud was already a problem pre-COVID but unfortunately the pandemic has only accelerated this issue. The percentage of fraudulent BOPIS purchases is above average with companies reporting a loss of 3-5% (with some as high as 10% or more).

Enabling the convenience of BOPIS without forsaking massive loss is the delicate balance that Loss Prevention professionals now face which is why we've created this easy guide to balancing BOPIS and LP.

This white paper covers:

  • Benefits & Challenges to BOPIS that every multi-unit brand should know
  • The key indicators present during cases of BOPIS-related fraud
  • Why analytics & reporting are at the heart of any successful BOPIS strategy
  • And more...

Read Now


 

 

Advertisement

 




IBM's 2021 Cost of a Data Breach Report
How much does a data breach cost?
The annual Cost of a Data Breach Report, featuring research by the Ponemon Institute, offers insights from 537 real breaches to help you understand cyber risk in a changing world. Now in its 17th year, this report has become a leading benchmark tool, offering IT, risk management and security leaders a lens into factors that can increase or help mitigate the cost of data breaches.

Key Findings

2021 had the highest average cost in 17 years
Data breach costs rose from USD 3.86 million to USD 4.24 million, the highest average total cost in the 17-year history of this report.

Remote work due to COVID-19 increased cost
The average cost was USD 1.07 million higher in breaches where remote work was a factor in causing the breach, compared to those where remote work was not a factor.

Compromised credentials caused the most breaches
The most common initial attack vector, compromised credentials, was responsible for 20% of breaches at an average breach cost of USD 4.37 million.

Security AI had the biggest cost-mitigating effect
Automation and security artificial intelligence (AI), when fully deployed, provided the biggest cost mitigation, up to USD 3.81 million less than organizations without it.

A zero trust approach helped reduce cost
The average cost of a breach was USD 1.76 million less at organizations with a mature zero trust approach, compared to organizations without zero trust.

Cloud migration impacted costs and containment
Organizations further along in their cloud modernization strategy contained the breach on average 77 days faster than those in the early stage of their modernization journey.

Read the full report here

Best Article On Cyber Gangs HR/Org. Structure
The Secret Vulnerability of Cybercriminals: Burnout

Police should focus less on the leaders and more on the legions of cybercrime workers and the networks they maintain

Cybercrime has grown into a huge industry increasingly based on division of labor and specialization. The predominant business model is what has become known as
cybercrime-as-a-service. For the most part, a group of artisans build sophisticated digital tools, and a much larger community of people buy them and use them to commit cybercrimes.

At the low end of the scale, teenagers are paying a $5 monthly subscription fee for so-called booter services, which allow them to direct botnets-networks of commandeered computers-to knock rival videogame players offline with denial-of-service attacks. More-harmful services, such as ransomware attacks, are managed in a more business-to-business manner, requiring a lot more money. What the whole range of services have in common is that the users need almost no technical skill. For that, they rely on the providers, who not only sell them the necessary tools but also offer technical support.

This all relies on substantial criminal business operations, centered on networks of computer servers. And that has created a range of boring but essential jobs keeping these businesses' hardware humming and managing their customers. People need to set up servers, manage networks of infected computers, get a website up and running and oversee payment systems. When a customer can't get your service to work, or they threaten to move to one of your competitors, you need community managers and support staff ready to respond, to avoid losing business. wsj.com

Editor's Note: This article is probably the best article we've ever seen on the human resource breakdown and organizational structure of the industry itself and how it operates and delivers it's various services and the sheer size of the support structure. It takes the glamour of the successful hacker and breaks it down to the daily drudgery of all businesses. Worth the price to pay just for this article and incredible infographic.

Super Successful $60M BEC Gang of 4 Busted & Now In U.S. Federal Prisons
International money launderer gets 140 months federal prison in cyber-crime conspiracies responsible for intended loss of nearly $60 million
A
Canadian man who conspired to launder tens of millions of dollars stolen in various wire and bank fraud schemes - including a massive online banking theft by North Korean cyber criminals - has been sentenced to nearly 12 years in federal prison.

Ghaleb Alaumary, 36, of Mississauga, Ontario, was sentenced to a total of 140 months in prison after pleading guilty to two counts of Conspiracy to Commit Money Laundering. He was also ordered to pay $30,703,946.56 in restitution to victims and to serve three years of supervised release after completion of his prison sentence. There is no parole in the federal system.

"This
defendant served as an integral conduit in a network of cybercriminals who siphoned tens of millions of dollars from multiple entities and institutions across the globe," said Acting U.S. Attorney Estes. "He laundered money for a rogue nation and some of the world's worst cybercriminals, and he managed a team of coconspirators who helped to line the pockets and digital wallets of thieves."

Alaumary and his coconspirators used
business email compromise schemes, ATM cash-outs, and bank cyber-heists to steal money from victims and then launder the money through bank accounts and digital currency. He previously pled guilty in the Southern District of Georgia in two money laundering cases.

"Small and large companies, a university, banks, and others
lost tens of millions of dollars in this scheme. Alaumary's sentence today reflects how seriously the Department of Justice considers the critical role that money launderers play in global cybercrime."

Alaumary is the fourth defendant in this investigation sentenced in the Southern District of Georgia. Uchechi Ohanaka, Kelvin Desangles, and Jennal Aziz previously pled guilty in federal court to fraud felonies and were sentenced to terms totaling more than 200 months in prison. justice.gov

Retail Set to Overtake Banking in AI Spending

Continuing e-commerce surge among factors driving sector to invest more in the technology

Retail is poised to overtake banking as the top spender on artificial intelligence as companies including Home Depot Inc. and Wayfair Inc. turn to the technology for a wider range of operations, from inventory management to more personalized online search and shopping, according to market researcher International Data Corp.

"Everything you can think of in
almost every part of retail is being powered by AI," "You cannot really operate anymore without having the heavy investment in machine learning,"

The global retail sector is expected to spend $11.8 billion on AI this year, up from $9.36 billion in 2020, according to a new IDC forecast. Spending in the sector is expected to grow at a compound annual growth rate of 25.5% between now and 2025.

Retailers are
increasing their AI spending to improve the customer experience and boost sales recommendations amid rising e-commerce activity sparked by the pandemic.

Home-improvement chain
Home Depot is in the early stages of rolling out a machine-learning system to spot products that need to be restocked on store shelves. The system uses computer vision, an AI technology that can analyze camera images to track the stock on the shelves of individual stores. It crunches that information along with past shopper buying patterns around events such as holidays, daily product sales and other data to anticipate when shelves will need to be stocked. wsj.com

The 10 most powerful cybersecurity companies

What makes these 10 security vendors the biggest power players? We break it down.

COVID-19 has changed the face of security forever. The perimeter defense model, which had been slowly crumbling, has now been shattered. Employees are working from home, many of them permanently. Applications are shifting to the cloud at an accelerating pace. Enterprise security today is all about secure remote access and protecting cloud-based assets. That means enterprises need to deploy SD-WAN, secure access service edge (SASE) and zero trust network access (ZTNA).

Cisco
Mandiant
Microsoft
Palo Alto Networks
Rapid7

Zscaler
Cloudflare
CrowdStrike Holdings
Fortinet
IBM  csoonline.com

Back-to-Basics: Choose Trusted Partners
As
small and medium businesses begin to re-open following the pandemic, it's important to do so securely in order to protect customer's payment card data. Too often, data breaches happen as a result of vulnerabilities that are entirely preventable. The PCI Security Standards Council (PCI SSC) has developed a set of payment protection resources for small businesses. In this 8-part back-to-basics series, we highlight payment security basics for protecting against payment data theft. Today's blog focuses on choosing trusted partners.

It's critical you
know who your service providers are and what security questions to ask them. Is your service provider adhering to PCI DSS requirements? For e-commerce merchants (and those of you that recently started accepting e-commerce payments in lieu of face-to-face payments), it is important that your payment service providers are PCI DSS compliant, including the service provider that manages your payment process (your "payment service provider" or PSP). blog.pcisecuritystandards.org
 



Register Now for the 2021 RH-ISAC Summit - September 28-29

Hey LP/AP senior: If your retailer is a member you might want to consider attending yourself or sending one of your team members who works with cybersecurity on investigations or e-commerce fraud.

Especially now with the increased ransomware attacks and data beaches and the corresponding increased attention from law enforcement. Cross pollinating and building those relationships could pay off long term. 
Register here

 


 

Advertisement


 


Advertisement
 

Register Now: NJ Cannabis Insider Fall Conference

September 23, 2021 | 10:00 AM to 5:00 PM | Carteret, NJ

Join the New Jersey Cannabis community at New Jersey's premier cannabis business conference. Our multi-track conferences feature an impactful combination of general sessions, breakout discussions, networking and vendor exhibitions. Get ready to meet key industry leaders, learn best business practices in all areas of the industry, no matter your level of expertise. Some areas of focus will be:

The ins-and-outs of N.J. licenses and regulations.
Working with municipalities.
Banking and finance.
Building the right facility.
The opportunity for small cannabis businesses in N.J.
And more.

Get your tickets & see the complete list of speakers here
 



Alarm Systems are Critical for Cannabis Shops
Choosing Alarm Devices for Cannabis Businesses
An
alarm system is an integral part of every retail establishment, but it is especially important for cannabis businesses. Though the requirements may be similar, regulations regarding alarm system devices for cannabis businesses are different in every state. In addition to differing state guidelines, the cost, quality, and functionality of alarm system devices can vary greatly. Cannabis business owners must consider all components of an alarm system before purchase and installation of alarm devices because it could have an impact on the long-term success of the business.

When choosing an alarm system for a cannabis business,
owners should choose one that is made up of multiple alarm devices, including glass break detectors, motion detectors, and panic buttons. These devices each serve a different purpose and function but work in unison to provide layers of security. Even if one device fails to detect unauthorized access, another device will alert management of the intrusion.

Important Alarm Devices for Cannabis

A
glass break detector signals the alarm if it detects glass breaking in its proximity. There are two types of glass break detectors: acoustic and shock. Acoustic detectors sense the high-frequency of breaking glass and can be mounted anywhere within about 20 feet of glass windows or doors. Shock detectors sense the vibration of breaking glass and must be attached to the glass they are monitoring. Though any cannabis business may utilize glass break detectors, dispensaries are more likely to have multiple windows and glass doors in need of securing while cannabis businesses like processors may not have any exterior glass.

Motion detectors are commonly used in alarm systems to detect unauthorized motion on the premises. Although there are many different kinds of motion detectors, passive infrared (PIR) detectors are some of the most commonly used. PIR motion detectors monitor the heat, or energy, released when individuals move within the device's range. Motion detectors are frequently used by indoor businesses and head houses to monitor the premises as well as areas which may not have video surveillance.

Panic buttons are also customary in the alarm systems of many cannabis businesses and high-risk businesses like banks. These buttons signal an incident-in-progress to the alarm company and can be hard-wired or remote devices. Dispensaries may mount these devices underneath the sales counter within reach of cashiers and cultivators may use remote devices so that employees have access to the buttons throughout the facility or property.

Factors to Consider When Choosing Alarm Devices: sapphirerisk.com

Making Cannabis Stores a Harder Target for Crooks
Denver to implement new security rules for pot shops in an effort to prevent crimes

The City and County of Denver is taking action to make marijuana dispensaries a harder target for crooks.

"Just because we've had success previously doesn't mean we can't look at ways we can improve our regulations," said Eric Escudero with the Denver Department of Excise & Licenses. "We've started seeing a concerning trend of dispensary burglaries, especially in the last year."

For the first time ever, Denver is poised to
put safe storage requirements on marijuana dispensaries.

"Dispensaries will
now be required to have their money and their product locked up in a safe," Escudero explained. "Products that need to be refrigerated also need to be locked up."

Escudero said dispensaries that do not have room to install a safe
would have to install a number of alternative security measures, including guard posts to keep cars from smashing the building, bulletproof or secure glass, live remote monitoring or video surveillance of the facility with loudspeakers, and alarm systems with sirens and strobe lights. That way, if a burglary occurs, it would be easy for members of the public to see a crime is taking place, Escudero said.

You can read the full draft rules for Cannabis storage and service windows here. thedenverchannel.com

Protecting Cannabis Products
Obtaining IP Protection for Cannabis Consumer Packaged Goods

How do you protect intellectual property rights in an insanely lucrative, nearly legal ingredient poised to detonate the consumer packaged goods (CPGs) industry?

While the Wall Street Journal reports that
cannabis 2020's domestic sales exceeded $20 billion, and despite being legal in 36 states, marijuana remains 100% federally illegal under the Comprehensive Drug Abuse Prevention and Control Act of 1970, 21 U.S.C. Sections 801, Et. Seq (1970) (Controlled Substance Act).

With federal legalization looming, and a dazzling array of "infused edibles" (e.g., baked goods, chocolates, candies, beverages, butters, syrups and vinegars) on the verge of dominating the shelves, grasping cannabis complex regulatory landscape and patents,
trade secrets and federal and state trademarks' intricacies is essential to fortifying assets, ensuring growth and litigation avoidance. cannabisbusinessexecutive.com

Another State Heading Toward Legalization?
Ohio gives green light for marijuana legalization petitioners to start gathering signatures

VA sending mixed messages for vets about cannabis use to treat PTSD

Why starting a marijuana business is so hard


Advertisement


 

Advertisement



New Era of Smarter Food Safety Summit on E-Commerce:
Ensuring the Safety of Foods Ordered Online and Delivered Directly to Consumers, Oct. 19-21,2021, 11:30 AM - 5:00 PM ET
The FDA New Era of Smarter Food Safety Summit on E-Commerce: Ensuring the Safety of Foods Ordered Online and Delivered Directly to Consumers will take place virtually October 19-21, 2021. The summit is designed to help the agency improve its understanding of how human and animal foods are sold through Business to Consumer (or B2C for short) e-commerce models across the U.S. and globally.

Because of the increasing number of consumers ordering their foods online, convening this summit is a goal set in FDA's
New Era of Smarter Food Safety blueprint. The number of consumers ordering food online has been steadily increasing over the years, but it has skyrocketed during the COVID-19 pandemic, according to reports of consumer buying patterns. The blueprint goal is to convene a summit to identify courses of action to address potential food safety vulnerabilities, including those that may arise in the "last mile" of delivery.

The FDA intends to use what we learn during the public meeting, and from comments submitted to the Federal Register, to help determine what actions, if any, may be needed to keep consumers safe.

The summit is an opportunity for FDA to further our collaboration on food safety with our federal, state, local, and tribal regulatory partners, and a broad array of stakeholders, including industry, consumers, consumer and public health organizations, and academia.

The summit is an ideal opportunity for the food retail industry to collaborate on food safety with the FDA and other stakeholders. fda.gov

Legislation Targets Amazon's Labor Practices
(Update) California Senate Passes Bill Reining In Amazon Labor Model

The bill would curb production quotas at Amazon and other companies that critics say are excessive and force workers to forgo bathroom breaks.

In the latest sign of the
growing scrutiny of Amazon's labor practices, the California State Senate on Wednesday approved a bill that would place limits on production quotas for warehouse workers.

The bill, which passed the Senate 26-to-11, was written partly i
n response to high rates of injuries at Amazon warehouses. The legislation prohibits companies from imposing production quotas that prevent workers from taking state-mandated breaks or using the bathroom when needed, or that keep employers from complying with health and safety laws.

The Assembly, which passed an initial version in May, is expected to approve the Senate measure by the end of the state's legislative session on Friday.

"In the Amazon warehouse space, what we're trying to take on is this increased use of quotas and discipline based on not meeting the quotas, without a human factor in
dealing with a reason why a worker might not make a quota," Assemblywoman Lorena Gonzalez, the bill's author, said in an interview last week.

Gov. Gavin Newsom had not indicated before the vote whether he would sign the bill, but his staff was involved in softening certain provisions that helped pave the way for its passage. nytimes.com

Amazon to add four new sites in Michigan in 2022 and 2023


Advertisement

 


 

Advertisement


 


Advertisement
 

Former Amazon Employee Pleads guilty to Involvement in $100 Million Marketplace Fraud Ring
Rohit Kadimisetty, who after leaving Amazon in 2015 launched a consulting firm for third-party sellers, admitted Wednesday that
he conspired to commit bribery across state and national borders. Federal attorneys are recommending that Kadimisetty be sentenced to up to five years in prison and pay a fine of up to $50,000, less than the maximum recommended fine of $250,000.

In his plea agreement filed in U.S. District Court in Seattle, Kadimisetty said he
bribed former Amazon colleagues in exchange for confidential information about sellers on the platform. The information gave Kadimisetty's clients an "unfair competitive advantage on the Amazon Marketplace," according to the plea agreement.

Kadimisetty also
admitted to paying Amazon employees to disable other sellers' product listings to route shoppers to the listings of Kadimisetty's clients and those of his co-defendants. And he acted as a go-between to help other Marketplace consultants arrange similar services on behalf of their clients, according to the plea agreement.

The
U.S. Attorney estimated last year that the monetary toll of the fraud ring was in excess of $100 million, a sum that includes the proceeds of merchants who benefited from the conspiracy, lost sales on the part of their competitors and costs to Amazon.

Amazon "has systems in place to detect suspicious behavior by sellers or employees, and teams in place to investigate and stop prohibited activity," said spokesperson Craig Andrews in a statement. "There is no place for fraud at Amazon and we will continue to pursue all measures to protect our store and hold bad actors accountable."

No Amazon employees have been indicted as part of the investigation. seattletimes.com

Original Article of Case Dated Sep. 18, 2020
Fraud ring bribed Amazon employees for better online sales, feds allege
At least 10 Amazon employees took bribes to help third-party merchants boost sales on the company's website, according to a federal indictment filed Friday.

The indictment charged six U.S.- and India-based consultants, working on behalf of third-party merchants who sold on Amazon's Marketplace platform, with conspiracy and wire fraud.
The consultants allegedly paid nearly $100,000 in bribes to Amazon employees, who in exchange reinstated merchants' suspended accounts and products on Marketplace, facilitated attacks against competitors, gave away network access privileges, shared proprietary information and circumvented internal regulations to boost merchants' sales.

No Amazon employees were charged, but that doesn't preclude future action against the workers who took bribes, said U.S. attorney spokesperson Emily Langlie.

All told, the
U.S. attorney estimates the scheme took a monetary toll in excess of $100 million. Part of that sum represents the merchants' proceeds from Marketplace sales between 2017 and the present, secured by bribes that brought them unfair competitive advantages. The rest comprises lost sales on the part of competitors, and costs to Amazon.

Consultants paid Amazon employees for intelligence on competitors' revenue, customers, advertising campaigns and supplies, as well as to suspend competitors' accounts and flood their product listings with false and negative reviews, the indictment alleged.

In some instances,
the consultants launched "self-styled 'takedowns' " against competitors, replacing product listings with "lewd and offensive" content "designed to drive away consumers and intimidate the victims," according to the indictment.

The indictment provides a clue into why consumer watchdogs have continued to find goods listed on Marketplace that are dangerous or fake, despite Amazon efforts to swiftly remove counterfeits.

The indictment alleged that employees were bribed to reinstate accounts and goods on Marketplace even after those had been suspended over consumer-safety and intellectual property complaints.

Amazon also sustained losses as a result of the scheme, the U.S. attorney alleged. In exchange for bribes, Amazon employees erased shipping information from the company's computer network, prompting Amazon to issue refunds to the sellers. seattletimes.com


Miami, FL: Three 'Cyber Grave Robbers' are arrested for 'stealing the identities of Surfside condo collapse victims so they could take out credit cards'
Betsy Medina, 30, Rodney Choate, 38, and Kimberly Johnson, 34, were arrested for allegedly stealing the identities of Surfside condo collapse victims. They were branded 'cyber grave robbers' by Miami-Dade State Attorney Katherine Fernandez Rundle. The three face charges of conspiracy to defraud, identity theft and using false documents, among other offenses. Each could spend between 15 and 30 years behind bars. The victims' bank accounts and credit cards were allegedly used to make expensive withdrawals and purchases less than a month after the collapse. The scammers were allegedly able to obtain names and birth dates from news coverage of the Champlain Tower disaster. Surveillance video from a shopping mall county allegedly showed the suspects purchasing items using the stolen information
In total, the group of 'professional' identity thieves allegedly stole $45,000, and were prevented from stealing $67,000 more by loss prevention departments. local10.com

Brooklyn, NY: Armed Robber steals $100K in jewelry from Brooklyn shop in daring daytime heist
Robbery detectives in Brooklyn are looking for the armed crook who swiped $100,000 in jewelry from a store during a daring daytime stickup earlier this week. Police released on Thursday morning video footage of the robber behind the caper, which occurred at about 4:45 p.m. on Sept. 7 inside Prince Street Jewelers at 445 Albee Square in Downtown Brooklyn. As shown, the heavily-disguised crook walked into the location, pulled out a gun and fired a warning shot. Police said the bullet landed in the wall; no one was injured.
amny.com

Collier County, FL: Two suspects accused of massive Walgreens theft
are towing children
On Tuesday, the Collier County Sheriff's Office arrested a man and a woman accused of stealing from Walgreens in North Naples while taking a two-year-old child. Investigators say the two suspects were involved in the crime,
stealing about $ 3,000 from many parts of Walgreens in the state. according to CCSO Facebook PostCollier County Congressman arrested Terrell Eugene Darling and Alicia Longstreet after stating that he stole sanitary products from Walgreens on 2511 Pine Ridge Road.

The agent was patrolling saying he noticed Darling and Longstreet throwing items from their car into the woodlands next to the pharmacy. The item was determined to be a loss prevention security tag from other Walgreens locations. Investigators say the two suspects set foot in Walgreens with their children. So the agent followed them and said he saw the pair leave the store without buying the product, putting multiple containers of Rogaine and Crest White Strip for women in a bag.

Further investigation by the agent found that Darling and Longstreet were traveling in rental cars that were not leased to them.
The agent searched the vehicle and found two large trash bags filled with crest white strips and women's Rogaine. All of these have Walgreens stickers on them. The item was stolen from Walgreens locations throughout the state for a total of $ 2,862.41. According to arrest reports, the Florida Department of Children and Family has placed a two-year-old child in custody of his or her godfather. facebook.com

Bethlehem, PA: Man charged in Wind Creek outlet burglary allegedly stole Coach bags honoring late artist
An 18-year-old man is accused of breaking into the Coach store in The Outlets at Wind Creek, and trying to steal thousands of dollars worth of bags honoring a late artist. Moises Orozco was sent to Northampton County Prison on felony and related counts. Bethlehem police say they were called about 4 a.m. Wednesday for a burglary in progress at the outlet mall attached to Wind Creek Bethlehem casino. Orozco was in the Coach store, which was closed at the time and had a window shattered, according to police. He was found holding a hammer used to break the window and
in possession of $2,548 worth of items from the store, with security tags still attached, police wrote in court records. Along with a $216 pair of sunglasses, Orozco allegedly had six bags from Coach's line honoring internationally acclaimed Neo-Expressionist artist Jean-Michel Basquiat, who died in 1988 at age 27. lehighvalleylive.com

Naples, FL: Smoke Store Owner Claims To Be Losing Money To Apple Pay Fraud Scheme

Lincoln, NE: Woman shoplifts $600 worth of clothes at Costco



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 


Advertisement



Shootings & Deaths

Jackson, MS: Ex-owner of Mississippi restaurant pleads guilty in killing
The former co-owner of an award-winning Mississippi restaurant will avoid prison time after she pleaded guilty to manslaughter in the shooting death of a man outside a liquor store she also owns. Greta Brown Bully, 52, entered the guilty plea Wednesday in Hinds County Circuit Court. She was sentenced to 10 years in prison, but two of those will be served on house arrest and the other eight are suspended. That means she will not spend any time in prison.

Bully was charged with first-degree murder, drive-by shooting and evidence tampering after Larry Lee, 65, was shot to death in April 2020 in the parking lot of a liquor store she owns in Jackson. Bully is the daughter of a Hinds County constable. She is also former co-owner of Bully's Soul Food Restaurant in Jackson, which received an America's Classics Award from the James Beard Foundation in 2016.

WAPT-TV reported that before Judge Forrest A. Johnson accepted Bully's plea deal Wednesday, he heard testimony and watched police body camera video that showed Bully telling officers she shot Lee after he walked up on her and she told him several times to leave. Hinds County District Attorney Jody Owens said two handguns were used to shoot Lee while he sat outside a liquor store that Bully owned. A Jackson police detective testified that Lee appeared to be sitting on the ground next to the building when he was shot. Bully told the judge she was sorry for Lee's death, but she shot him "because I feared for my life and I had no alternative." apnews.com


Rayne, LA: Additional arrest made in fatal July shooting at grocery store
An additional arrest has been made in connection to the July shooting of Johnathan Dixon outside of King City Grocery in Rayne, according to the Rayne Police Department. Crystal Fontenot, 31 is charged with attempted second-degree murder. She was arrested by Acadia Parish Sheriff's Office deputies while she was at the Acadia Parish District Court for an unrelated matter. Fontenot had been indicted by an Acadia Parish grand jury for her alleged involvement in the July 17 homicide of Johnathan Dixon. klfy.com


Hardeeville, SC: Man charged with attempted murder after gas station shooting
A Hardeeville man faces an attempted murder charge after a shooting at an Octane gas station Tuesday left a man in critical condition. Marcus Gordon, 36, of Hardeeville was charged Wednesday with attempted murder, possession of a weapon in the commission of a violent crime and possession of a firearm by a felon, according to Hardeeville Police Department Chief Sam Woodward. Gordon also faces an armed robbery charge for taking an item out of the store, Woodward said. The shooting took place at the Octane gas and food mart in Hardeeville between 9:30 and 10 a.m. Tuesday, according to an alert from the Hardeeville Police Department. A man was shot multiple times before being airlifted to the hospital, police said in the alert. 
islandpacket.com

 



Robberies, Incidents & Thefts

Lorena, TX: Pharmacist arrested in drug theft
A pharmacist who admitted stealing medications from a Lorena grocery store pharmacy remains free on bond after his arrest Tuesday by Lorena police. James David Huffman, a 60-year-old pharmacist at Brookshire Brothers, posted bonds totaling $5,000 after his arrest . Lorena Police Chief Tom Dickson said store Loss Prevention officers alerted Lorena police after audits revealed missing medications. Arrest affidavits state Huffman admitted he has been stealing Fioricet and Gabapentin from the pharmacy. Police records allege Huffman stole a total of 1,346 pills valued at $1,950.  wacotrib.com


East St Louis, MO: Belleville Man Sentenced to 21 Years For Armed Robbery of Four Local Businesses

California Man Agrees to Plead Guilty in Federal Hate Crime Case for Attacking Family-Owned Restaurant and Making Death Threats

 



Counterfeit

Barrie, Ontario, Canada: $700K worth of Counterfeit Merchandise seized from Wasaga Beach retailers
Police conducted a series of search warrants in Wasaga Beach and said officers seized roughly $700,000 worth of counterfeit items from retail stores along Beach Drive. Huronia West OPP teamed up with the Canadian Anti-Counterfeiting Network, the United States Department of Homeland Security and the Canadian Anti-Fraud Centre to carry out search warrants at the six beachfront stores on Sept. 3. Police say officers seized clothing, watches, sunglasses and other items as part of the ongoing counterfeit merchandise investigation. barrie.ctvnews.ca


Advertisement

 

Advertisement

Cellphone - Edmond, OK - Burglary
Dollar General - Greensboro, NC - Armed Robbery
Dollar Tree - Wichita Falls, TX - Burglary
Furniture - Staten Island, NY - Burglary
Gas Station - Hardeeville, SC - Armed Robbery
Gas Station - North Augusta, SC - Armed Robbery
Gas Station - Cape Girardeau, MO - Burglary
Handbags - Bethlehem, PA - Burglary
Hardware - Bardstown, KY - Burglary
Jewelry - Auburn, WA - Burglary
Jewelry - Orlando, FL - Burglary
Jewelry - Brooklyn, NY - Armed Robbery
Liquor - Lisle, IL - Burglary
Metro PCS - Kern County, CA - Armed Robbery
Restaurant - Los Angeles, CA - Armed Robbery
7-Eleven - Tahoe City, CA - Robbery

 

Daily Totals:
• 7 robberies
• 9 burglaries
• 0 shootings
• 0 killed



Click to enlarge map

Advertisement


 



Jim Skawinski JD named Regional Loss Prevention Manager for
SPARC Retail Group


Submit Your New Hires/Promotions or New Position

 


 

Advertisement

 

Advertisement



Featured Job Spotlights

 

Help Your Colleagues By Referring the Best

Refer the Best & Build the Best
 





District Loss Prevention Manager
Macedonia, OH - posted September 9
The District Loss Prevention Manager develops and implements the Loss Prevention program for their market. The DLPM is responsible for driving results through achievement of goals related to inventory shortage, budget lines, cash variance and operational compliance...



District Asset Protection Manager
Burlington, MA - posted September 1
The District Asset Protection Manager is responsible for mitigating safety and security related risks for the organization through the implementation of programs, procedures, policies and training. This role promotes a safe store environment while addressing and minimizing loss caused by shrink, theft and fraud in assigned stores, across multiple locations...




LP Manager - Distribution Center (Temporary)
Carteret, NJ - posted August 20
As we commence relocating our operations to our brand new facility in Piscataway, NJ you will be assigned to the Carteret location to insure company Loss Prevention and Operational compliance are met. You will work with the Piscataway Loss Prevention Manager as well as the Director of Loss Prevention and Distribution Management in maintaining a safe and secure facility as operations are transferred...




Seasonal Asset Protection Associate
Charlotte, NC - posted August 10
The Asset Protection Associate (APA) is responsible for the detection, apprehension, or deterrence of customer and associate activity that could result in a loss to Ralph Lauren. APAs are also responsible for ensuring a safe environment for all customers, associates, and vendors...




Corporate Security Manager
Calabasas, CA - posted August 13
The Corporate Security Manager will, among other things, (a) be responsible for ensuring a safe and secure environment for our employees, vendors, and visitors, (b) develop, manage, execute and continuously improve corporate security processes and protocols, and (c) lead a team of security specialists at our corporate offices...




Area Loss Prevention Manager
Pittsburgh, PA and/or Cleveland, OH - posted July 30
Our Area Loss Prevention Managers ensure safe and secure stores through the objective identification of loss and risk opportunities. Our Area Loss Prevention Managers plan and prioritize to provide an optimal customer experience to their portfolio of stores. They thrive on supporting and building high performance teams that execute with excellence.
..




Regional Manager LP, Audit & Firearms Compliance
Indianapolis, IN - posted July 21
The Central Regional Loss Prevention Manager is responsible for the control and reduction of shrinkage at the stores in their Territory and the company's Distribution Centers. Investigate and resolves all matters that jeopardize or cause a loss to the company's assets...




Senior AP Operations Manager, Supply Chain
Albany, OR - posted July 14
As a Senior Assets Protection Operations Manager (SAPOM), you'll manage a multi-level team comprised of both exempt AP leaders and non-exempt AP Security Specialists responsible for the execution of Assets Protection routines and initiatives to support secure environments and protect Target's profitability...



Advertisement
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Perception becomes reality slowly on a macro level and it's difficult to change it if it's incorrect or doesn't portray the truth. It's the same reason law enforcement separates witnesses to ensure clarity and truth. The group mind becomes influenced by opinion and agendas and distorts the true reality. One can only rely on daily vigilance based on doing what's right to hopefully impact the individuals one works with on a daily basis to carry the experience forward and be witness to what is right.


Just a Thought,
Gus

We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily