Web version / Mobile version
 

Advertisement

 10/24/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement






 



 


 


















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


The Job Of Security Director Is Expanding: How Does It Impact Technology?

An organization's security director manages a staff of security personnel, implements and enforces security policies and procedures, and generally ensures the safety of personnel and visitors to the organization's premises. Over the years, the role of security director has expanded to include new disciplines such as cybersecurity. More and more, security directors are also taking a "seat at the table" as integral and critical members of a company's management team. We asked this week's Expert Panel Roundtable:
How is the job of "security director" expanding, and what is the impact on technology?

Sean Foley - SVP, Customer Success, Interface Systems LLC

The role of security director has evolved into a complex, cross-functional role with a heavy emphasis on technology. Whereas the legacy security director role was focused on physical protection and investigations, the modern security practitioner must also be an expert in technology while navigating the details of operations, inventory shrink, and supply chain metrics. A strong partnership between the security director and the IT department is critical for success in the role. The ability to leverage and evaluate a wide array of new, high-tech security solutions and deploy them as part of the larger asset protection "tech stack" is crucial. Just about every solution will have some reliance on the company's IT-managed network (video, alarm, exception reporting solutions, business analytics). Confidence in explaining the value of these solutions to leadership, while partnering with the IT department on their deployment, can be the difference between long-term success and failure.

Read more here
 



The U.S. Crime Surge
The Retail Impact


Combating Organized Retail Crime Act a 'Strong First Step'
But the debate continues over the specific details

Combating ORC Will Require More Than Targeting High-value Shoplifting
To address this problem, the Combating Organized Retail Crime Act would make it easier for federal prosecutors to charge someone with engaging in organized retail crime based on the total value of the goods they have stolen.

However, this change fails to capture the differences between ORC and shoplifting and creates a system that penalizes high-value shoplifting as harshly as ORC. Congress should amend the bill to underscore the differences between shoplifting and ORC while empowering law enforcement to find and target stolen goods on online resale platforms.

ORC stands apart from amateur theft due to three key characteristics. First, while casual shoplifters or thieves steal items for personal use, ORC focuses on stealing goods with the explicit purpose of reselling them for profit. Second, ORC differs from amateur theft because it involves a structured division of labor and specialization among those involved, managing tasks such as inventory control, marketing, sales, payment processing, and money laundering to handle the complexity of their operations. Last, ORC activities typically involve meticulous planning, deliberate targeting, and extensive coordination among participants. Amateur shoplifters engage in spontaneous, opportunistic crimes with little or no preplanning.

A bipartisan group of members in both chambers of Congress have introduced the Combating Organized Retail Crime Act of 2023. While the bill represents a strong first step, it uses a definition of ORC that could misdirect limited law enforcement resources away from ORC organizations and towards traditional shoplifters.

The bill uses $5,000 of stolen goods in 12 months as a benchmark to prosecute shoplifting as ORC. This could result in shoplifting of high-priced goods or frequent shoplifting being prosecuted as organized crime. However, most individual incidents of ORC do not reach this threshold, meaning that even if law enforcement catches perpetrators in the act, they may be unable to prosecute the theft as ORC.

To better target ORC, Congress should amend the bill, directing the ORC Coordination Center to work alongside leaders in the retail industry, logistics and shipping industries, and law enforcement agencies to find a more productive benchmark that directly relates to organized crime, such as coordination between perpetrators, total number of perpetrators involved in a single incident, or theft with the intent to resell. datainnovation.org


Home Depot Sounds the Alarm Over Retail Violence Surge
The home improvement retailer has faced the loss of two employees who were killed during separate theft incidents over the past year.

'This isn't a random shoplifter anymore': Home Depot CEO warns retail theft is a 'big problem' as the chain bolsters security, even on small items.
"It's a big problem for retail," Home Depot CEO Ted Decker told CNBC's Squawk Box. "This isn't the random shoplifter anymore." The home improvement retailer has faced the loss of two employees - Gary Rasor, 83, and Blake Mohs, 26 - who were killed during separate theft incidents over the past year.

In August, a Florida pastor was arrested and accused of operating a multimillion-dollar theft ring stealing from numerous Home Depot locations in the state.

What's behind this alarming trend?

Theft at Home Depot stores has been "growing double-digit year over year," the retailer's VP of asset protection, Scott Glenn, recently told ABC News.

"More and more we're seeing the risk being brought into the stores, and people being hurt or people even being killed in many cases because these folks, they just don't care about the consequence," Glenn said.

To reduce the risk of theft and other crimes in its stores, Home Depot has started locking up high-value items, some of which Decker says may surprise customers.

When asked if Home Depot would have to shutter certain stores - following the footsteps of other retail giants - the CEO says the retailer has so far managed to avoid that.

However, Decker says the company is increasingly concerned over the safety of their employees and customers. As a result, they've invested more in security guards, more lighting in their parking lots and recording towers.

"It's not a place in retail that many of us thought we would be," he said. msn.com


Retail Managers Fighting Back Against Theft
How frontline managers are aiming to prevent theft

Frontline retail managers recognize the theft problem, but how are they responding?

A new survey from frontline enablement solution provider Axonify found that two-thirds (70%) of the 300 frontline managers surveyed claim they or their staff have witnessed an increase in theft within the last year, with 85% believing that theft and customer violence are growing issues in the industry overall.

Nearly half (49%) of frontline managers say they or their staff have seen an increase in theft and customer violence in the past 30 days alone. While more than a third (38%) of frontline managers reported their store as having been victim to petty theft or shoplifting, 41% reported their store had fallen victim to organized retail crime.

Approximately 45% of frontline managers reported workers being caught stealing items from the store. More than half (52%) say they've formed new theft policies and prevention loss methods to ensure newly hired seasonal workers do not steal, with 37% of frontline managers voicing concern that new seasonal workers could steal from their store, and 22% reporting that some seasonal workers already have.

To combat growing theft, retail managers reported taking a number of initiatives. Six-in-10 (61%) said they are locking away more products to prevent theft, while 42% reported closing down their store or certain locations due to an increase in theft and/or customer violence. Six-in-10 (60%) of frontline managers said their store has created an anonymous tip line resource for workers and the public to report issues of theft in their store.

More than half (54%) of those surveyed reported hiring outside security to protect their store and workers from theft and violence, with more than six-in-10 (63%) reporting collaborating with law enforcement to track or solve theft-related issues.

Despite the growing concerns, Axonify's survey found that managers are increasingly relying on employee training to mitigate theft. More than half (66%) of frontline managers report increasing employee training this year around handling instances of theft and customer violence. A similar number (64%) believe their staff is capable of properly handling and reporting instances of theft today. chainstoreage.com


Deep Dive Into California's Retail Theft Crisis
Businesses, trade groups and lawmakers blame Prop 47

Stolen Business: Sacramento-area businesses grapple with retail theft
Rachel Michelin, president of the California Retailers Association, has been making the rounds with national news outlets for two-and-a-half years. "We had issues with organized retail crime prior to the pandemic," Michelin says. "I don't think it was getting as much of the media attention as it is now."

Some of the increased attention might be because a marginal increase in crime has been quantifiable in California in recent years. Between 2021 and 2022, burglaries rose 6.17 percent, larceny-theft increased 7.65 percent and robberies soared by 10.7 percent, according to the California Department of Justice.

Increased crime has also been felt locally in the Sacramento area. John Kabateck, California director for the National Federation of Independent Business, cited Sacramento Police Department statistics that state property crimes rose 16.9 percent for the first five months of 2022. Kabateck says his members call asking for more funding and support for local law enforcement.

The appetite for more enforcement could be only the latest shift in public sentiment in California, a state that has seesawed between tough-on-crime approaches and progressive criminal justice reform in recent decades.

In 2014, nearly 60 percent of voters approved Proposition 47, a landmark reform which included making shoplifting less than $950 of goods a misdemeanor rather than a felony and eliminated making petty theft a felony for people with prior convictions. While the initiative might have been a well-intended effort to reduce prison overcrowding and draconian sentencing, some businesses, trade groups and policymakers cite Prop. 47 as part of what's fueling retail theft.

"Prop. 47 has been one of the most impactful issues that urban centers in California have faced," says Michael Ault, executive director for the Downtown Sacramento Partnership. "It's created a level where there's limited accountability and consequences."

Matt Hilbrink, Raley's vice president of enterprise risk and asset protection, says the grocery store chain has always had shoplifting. Since Prop. 47's passage, however, Hilbrink says that "what traditionally would have been a shoplifter is now pushing out a cart of groceries or is targeting an entire section of health and beauty." comstocksmag.com


No, Stores Aren't Exaggerating Retail Theft
Opinion: The Professionalization of Shoplifting
The thieves that force store closures and cause employee and customer distress are organized gangs who descend upon a store, clear the shelves, and then list those unused items online through a marketplace such as Facebook, Craigslist, and Amazon.

The theft rings then hide behind the propagandized imagery of impoverished mothers putting diapers and soap in their strollers - needful items as mom tries to make it until tomorrow. It's nonsense, but the idea sells to the liberal sensibility that's never met a legal or extralegal paternalism it doesn't like.

Center-left writer Matthew Yglesias Yglesias writes:

When major national retail chains say shoplifting is a growing problem and cite it as a reason for some store closures, I'm inclined to agree with them. Among other things, companies just don't have strong incentives to lie about this kind of thing.

That said, it is not easy to convincingly demonstrate that there has been a big national increase in shoplifting - see these skeptical stories from CNN and the Marshall Project - in part because in a country where the overall state of crime data is bad, the shoplifting data is really bad. Jeff Asher tried to run the numbers to see if crime is really worse at the locations of the recently closed Target stores. It doesn't seem to be, but you can't really tell because property crime underreporting is massive and also because a raw count of thefts doesn't tell you how much was stolen.


Like spam call centers or the "Kia Boyz" stealing thousands of cars for joyriding and further crime, most crimes are committed by those who are 1) comfortable and capable, i.e. morally compromised and practiced 2) protected from prosecution. Retail crime sounds petty and unserious to the average person - "they stole some shirts, who cares?" But when stores disappear, it's the people whom the thieves hide behind - the single mothers, the handicapped, the infirm - who bear the increased costs (time, price, and availability). Stores cannot protect themselves except to leave, and whatever Chicago says, a public grocery store is on a fool's errand list. Police and prosecutors know the thieves, and practically know what time the theft takes place. Credit to Yglesias for speaking against the Left's impulses regarding sympathetic crime, and may there be long sentences for those who've used the past three years to enrich themselves off of their neighbors. nationalreview.com


D.C. Unveils Plan to Tackle Organized Theft, Other Crime
Scoop: D.C. mayor to unveil new tough-on-crime package
D.C. Mayor Muriel Bowser plans to propose anti-crime measures on Monday that would loosen some reforms enacted after the police killing of George Floyd. In the heat of a crime wave, it would mark a U-turn for the Democratic city on policing reform, likely pitting Bowser against progressive council members.

Bowser's forthcoming bill would empower police to declare "drug-free zones" across the city for five-day spans, according to a preview of the legislation obtained by Axios. The measure is an effort to outlaw congregating in public spaces for the "purchase, sale, or use of illegal drugs."

Retail theft would carry stiffer penalties, via a new crime for "directing organized retail theft." Wearing a mask while committing a crime would be outlawed again. The legislation also revises the definition of a police chokehold. It would clarify the "distinction between a serious use of force and incidental contact with the neck," according to the preview text.

D.C. repealed its anti-mask law - which bans wearing a mask to commit a crime, intimidate, or threaten people, or cause fear - in the post-George Floyd reforms.

Meanwhile, President Biden earlier this year vetoed an attempt by congressional Republicans to ease the city's chokehold ban. The tough-on-crime proposal comes while crime is up in D.C. - unlike other big cities where violence has declined.

Homicides are up 34% compared to last year, as of data on Friday. All crime is up 27%. Under the proposal, officers would also be allowed in some cases to view body camera footage before writing their initial police reports. That practice was outlawed entirely under policing reforms in recent years. axios.com

   RELATED: Dem mayor flips on post-George Floyd police reforms as crime skyrockets


A Tale of Two States on Violent Crime
California violent crime up 13%, Florida down 31.5%

DeSantis vs. Newsom on Violent Crime

New FBI data shows a sharp divergence in their records on public safety.

In California violent crime is still up 13% since 2019. In Florida it's down 31.5%. The rate of violent crime in Mr. Newsom's state last year, 499.5 per 100,000 people, was nearly double that in Mr. DeSantis's domain, 258.9 per 100,000.

The nearby chart shows a longer view. Amid the Covid lockdowns, the George Floyd protests, and a public backlash toward law enforcement, violence shot up in Florida, as in many other states, though California stayed on a higher plateau.

But the real difference is what happened next: in 2021 and 2022, violent crime plunged in Florida while surging in California. One caveat is that the FBI in 2021 changed its methodology for calculating crime rates, but this affected all states, so it isn't responsible for the obvious divergence.

The FBI's numbers on property crime add to the picture. In Florida such offenses are down 27% since 2019, about three times as much as nationwide, while in California they're up 0.3%. Those figures likely underestimate the true difference, since businesses are less inclined to report theft to law enforcement in jurisdictions where it often goes unprosecuted.

This could be one reason that the FBI shows larceny as declining in California since 2019, despite all the news reports about retailer complaints and smash-and-grab thefts by organized criminals. California in 2014 effectively decriminalized shoplifting and larceny of less than $950. Police often don't even bother arresting thieves, because they are quickly released. wsj.com


UK minister meets retailers and police to tackle shoplifting
Crime and policing minister Chris Philp holds talks with retailers and senior police figures to agree a joint action plan for tackling rising shoplifting.

Spotty Crime Data Make It Hard to Judge Public Safety


Advertisement

 



California's Workplace Violence & Safety Push

35% of Workers Feel Unsafe
Tech a new wave in workplace violence prevention
Technology has emerged as a new strategy to help workplaces prevent acts of violence against workers, an issue that has virtually every industry increasingly concerned and regulators bracing for change, according to a National Safety Council researcher.

Kenna Carlsen, a research associate who spoke Monday at the National Safety Council's Safety Congress & Expo, presented survey results that showed a steady rise in those who think they are unsafe: in 2020, 22% of 1,500 employees felt that they were likely to be exposed to workplace violence and in 2023 that number rose to 35%. For 1,500 employers surveyed, the likelihood of violence rose similarly from 25% in 2020 to 33% in 2023.

California's governor on Sept. 20 signed S.B. 533, requiring, among a list of new regulations, that all workplaces by July 1, 2024, create and maintain violence prevention plans. Ms. Carlsen said other states may do the same, causing workplaces everywhere to do more to protect workers from harm.

While the best practices include maintaining a healthy workplace where workers can have their mental needs addressed, providing opportunities to report threats, and assessing and reducing risk factors in the work environment, Ms. Carlsen said employers are often limited in what they can do to prevent intentional acts of violence.

Such technologies as artificial intelligence to monitor camera footage, panic or duress buttons, lone worker monitoring systems that include wearables, case management systems and predictive modeling are emerging as ways to help employers prevent and better respond to threats, according to Ms. Carlsen, adding that each has pros and cons - and that technology will not be able to replace other measures.

"There's no replacing having a strong (violence prevention) policy," she said. "There's no replacing having well-communicated reporting procedure. You need to engage with your employees, providing workplace training, especially in recognizing (threats) and de-escalation." businessinsurance.com


Employer Requirements for Workplace Violence Prevention Law
California Employers Must Adopt New Comprehensive Workplace Violence Prevention Plan
On Sept. 20, 2023, California Gov. Gavin Newsom signed Senate Bill 533 into law, which requires covered employers to adopt a comprehensive workplace violence prevention plan as part of their Cal/OSHA Injury Illness Prevention Plan. The law also requires employers to provide training on their plan and maintain records of any threats or incidents of violence at the workplace and investigations performed. The new law adds section 6401.9 to the California Labor Code and takes effect July 1, 2024.

Requirements of a Written Workplace Violence Prevention Plan: Covered employers must establish, implement and maintain an "effective" written workplace violence prevention plan.

Employers Must Maintain Records: In addition to developing and implementing a workplace violence prevention plan, covered employers must also "record information in a violence incident log" about every incident, post-incident response and any workplace violation injury investigation performed in accordance with the workplace violence prevention plan.

Employers Must Provide Training: Covered employers are required to train employees on particular subjects, allow for "interactive" Q&A, and be in "vocabulary to the educational level, literacy, and language of employees." Covered employers must provide training to all employees no later than July 1, 2024, and annually thereafter. armstrongteasdale.com


Dollar General Settles Discrimination Lawsuit, Agrees to Pay $1M
Dollar General took back job offers from applicants with high blood pressure and poor eyesight, a federal agency lawsuit claimed

The discount retailer has agreed to pay $1 million to settle the disability-discrimination lawsuit.

Dollar General violated disability-discrimination laws by rescinding job offers to some applicants with high blood pressure or poor eyesight, a federal agency said in a lawsuit.

The discount retailer has now agreed to pay $1 million to settle the lawsuit, first filed by the Equal Employment Opportunity Commission in 2017.

Dollar General required people who held offers for roles as general warehouse workers at its Bessemer, Alabama distribution center to pass a pre-employment medical examination, the lawsuit said.

The EEOC said the medical examinations were "extensive, and often, highly invasive," and included taking vital signs, a drug test, a vision test, a review of current medications, "and a physical examination, including, in some instances, genital examination of job applicants."  businessinsider.com


Consumers to Spend Nearly $900 to Celebrate the Winter Holidays
Those celebrating the winter holidays expect to spend $875 on average on gifts, decorations, food and other key seasonal items, according to the National Retail Federation's latest consumer survey conducted by Prosper Insights & Analytics. The amount is $42 more than consumers planned to spend in 2022 and is in line with the average holiday budget over the last five years.  nrf.com


Z Gallerie commences second bankruptcy in less than two years

6 retail leaders innovating the customer experience with AI


Advertisement


All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 

Empower Your Stores with the
Future of Loss Prevention

Wednesday, October 25th at 11:00 am PT / 2:00 pm ET



In OpenEye's informative webinar with D&D Daily, Gus Downing and Brent Gable discuss how retailers are using OpenEye's POS Connect to gain a complete picture of their operations and improve their loss prevention efforts.

In this webinar, discover how to:

  • Prevent fraud using proactive business intelligence and advanced tools for loss prevention.

  • Reduce shrink and fraud by marrying your POS data with video verification.

  • Improve productivity by evaluating employee performance, training procedures and personnel needs.

  • Streamline your operations across multiple sites, while reducing the burden on IT.


Register Now



 

 

Advertisement

 


Advertisement

Advertisement


AI Assistant for Security Teams
Microsoft announces wider availability of AI-powered Security Copilot

Microsoft Security Copilot has been made available to a larger number of enterprise customers, via an invitation-only Early Access Program.

What is Microsoft Security Copilot?

"
Security Copilot is an AI assistant for security teams that builds on the latest in large language models and harnesses Microsoft's security expertise and global threat intelligence to help security teams outpace their adversaries," said Vasu Jakkal, corporate vice president, security, compliance, identity, and management at Microsoft.

Available in private preview since March 2023, Security Copilot allows security analysts to submit prompts in natural language, much like ChatGPT, to
get actionable responses and simplify threat hunting.

It can provide a summary of specified incidents that includes details about how they happened along with a technical overview to help responders in their investigation. It
allows security teams to inspect scripts and codes without using external tools, to identify whether a script is malicious or not.

Finally, S
ecurity Copilot can also help with security posture management, as it helps pinpoint whether the organization is susceptible to known vulnerabilities and exploits. It then provides guidance for risk prioritization and remediation.

"Security Copilot is already helping our preview customers
save up to 40 percent of their time on core security operations tasks with capabilities such as writing complex queries based only on natural language questions and summarizing security incidents," Jakkal claims.

"[It] can effectively up-skill a security team, regardless of its expertise, save them time, enable them to find what previously they might have missed, and free them to focus on the most impactful projects."

New capabilities and integrations:  helpnetsecurity.com


Thousands of Compromised Devices
Cyberattackers Alter Implant on 30K Compromised Cisco IOS XE Devices

A seemingly sharp drop in the number of compromised Cisco IOS XE devices visible on the Internet led to a flurry of speculation over the weekend - but it turns out the malicious implants were just hiding.

In the latest in the saga of compromise involving a max-critical Cisco bug that has been exploited as a zero-day as users waited for patches, several security researchers reported observing
a sharp decline in the number of infected Cisco IOS XE systems visible to them over the weekend.

AdvertisementThe drop sparked a range of theories as to why, but researchers from Fox-IT on Oct. 23 identified the real reason as having to do with the attacker simply altering the implant, so it is no longer visible via previous fingerprinting methods.

By way of background: The main bug being used in the exploit chain exists in the Web UI of IOS XE (CVE-2023-20198).
It ranks 10 out of 10 on the CVSS vulnerability-severity scale, and gives unauthenticated, remote attackers a way to gain initial access to affected devices and create persistent local user accounts on them.

The exploit method also involves a second zero-day (CVE-2023-20273), which Cisco only discovered while investigating the first one, which allows the attacker to elevate privileges to root and write an implant on the file system. Cisco released updated versions of IOS XE addressing the flaws on Oct. 22, days after disclosure,
giving cyberattackers ample opportunity to go after legions of unpatched systems. darkreading.com


Okta attacked again, this time hitting its support system
A threat actor accessed an Okta support system administrator account with a stolen credential, marking the
second string of attacks to hit the identity and access management provider or its customers' Okta environments since late July.

The threat actor
viewed files containing sensitive data, which were uploaded by some customers as part of recent support cases, Okta CSO David Bradbury said Friday in a blog post.

Okta declined to say how many customers were impacted by the attack, which began about two months after four of its customers fell victim to
social-engineering attacks that compromised the accounts of highly privileged users.

Weeks later, threat actors
linked to the early September ransomware attack against MGM Resorts claimed to have accessed the hotel and gaming company's Okta environment prior to the attack.

The gap between BeyondTrust's discovery of an attacker trying to access an in-house Okta administrator account and Okta's confirmation and disclosure suggests
the threat actor had access to Okta's support system for more than two weeks. cybersecuritydive.com


Scaling rapidly? Your application security strategies need to keep up

How passkeys are changing the face of authentication


Advertisement

 


 

Advertisement


 


Advertisement




In this special Travel edition of Tom's Tek Tips, Tom Meehan, CFI will cover essential cybersecurity and tech tips to get the most out of your tech while staying secure amidst traveling and the upcoming fall trade show season.

Tip #8 - Update Your Gadgets: Ensure that all your devices are updated with the latest software before you leave. Updated devices operate more efficiently and have the latest security protections. This proactive step can prevent potential issues during your travels.
 

Watch this space every Tuesday for more of
'Tom's Tek Tips - Travel Edition'


Advertisement


 


Advertisement
 

Amazon Starts Firing Employees Over Return-to-Work Noncompliance
Amazon tells managers they can now fire employees who won't come into the office 3 times a week

Managers are now allowed to fire employees who fail to comply with Amazon's return-to-office mandate.

Amazon is now giving managers leeway to effectively fire employees who fail to meet the company's three-times-a-week, return-to-office mandate.

That's according to updated global manager guidance on Amazon's return-to-office policy obtained by Insider. Amazon shared the guidelines and manager talking points through an internal portal earlier this week.

The guidelines tell managers first to hold a private conversation with employees who don't comply with the three-times-a-week requirement. Then, managers have to document the discussion in a follow-up email. If the employee continues to refuse to come in, the manager should hold another meeting and, if needed, take disciplinary action that includes a termination of employment.

Giving managers the ability to fire employees for noncompliance is the strongest measure Amazon has taken over its return-to-office policy.

First announced in February, Amazon's return-to-office process has been unusually contentious, with more than 30,000 employees signing an internal petition and many others walking out earlier this year in opposition to it. Employees have expressed frustration because they were hired as fully remote workers during the pandemic and they see the current mandate as a shift from a policy allowing individual leaders to determine how their teams worked.

In February, Amazon said corporate employees would have to come into the office at least three times a week starting in May. In July, the company doubled down by telling remote employees to relocate near office "hubs" where most of their team members were. Those who refused to relocate or find another team that accommodated their needs were told to take a "voluntary resignation" package. By September, Amazon was sharing individual attendance records with employees, a shift from the previous policy of tracking only anonymized data. businessinsider.com


Amazon Workers Worldwide Continue to Protest Working Conditions
Exhausted Amazon staff fight back against retail giant at global UK summit

Meeting in Manchester is part of worldwide action - including Black Friday protests - over tax, market abuse and workers' rights

"People are getting their parcels in one or two days, but behind the scenes it's exhausting," said Manno last week. "The [targets] are unsustainable. I am leaning off a truck attached by a harness lifting cases weighing 40 to 50lb. And this is over a 12-hour shift. Amazon is breaking down our bodies, young or old."

It is not just Manno and her fellow workers calling Amazon to account. From her Missouri workplace to fulfilment centres in the UK and Europe and warehouses in India, workers are demanding union rights and an overhaul of the digital giant's working practices. They also want a greater slice of Amazon's global revenue, which was $514bn (£423bn) in 2022.

This week, campaigners, politicians and unions will gather at a summit in Manchester called Make Amazon Pay to call for international action over workers' rights, market abuse and tax. It will convene at a conference centre at the Mechanics' Institute, where the Trades Union Congress (TUC) was founded in 1868.

Protests are planned around the world on 24 November, Black Friday. The GMB union has announced four days of strikes in November, including Black Friday, of more than 1,000 workers at Amazon's Coventry warehouse. theguardian.com


Readers respond: Support the community, not Amazon

Michigan sellers built businesses on Amazon. Why are some closing shop?


Advertisement

 


 

Advertisement


 


Advertisement
 


 



$20M ORC Ring Hitting Miami Retailers
Miami-Dade police announce arrests involving organized retail theft ring
The Miami-Dade Police Department held a news conference Monday afternoon to announce arrests made in connection to an organized retail theft ring that detectives say
caused over $20 million in losses to the retail industry this year. Police said the nine-month Rico investigation involved the police department's Organized Retail Crimes Squad and various other law enforcement partners. "According to investigators, they have identified over 87 serial boosters which led to a first and second tier," a news release from MDPD stated. "As of January 2023, to the present, the first-tier subject has been paid about 1.2 million dollars. During the same time frame, the second-tier subject has produced approximately 5 million dollars by selling the stolen items on an online retailer."

According to police, the criminal organization was operating in different capacities throughout several counties within South Florida, including Miami-Dade, Broward and Palm Beach counties. "It is well organized. It is profitable. It is criminal," said Florida Attorney General Ashley Moody. "This is the modern day mafia." Less like a family and more like co-workers, officials said, but the damage done by the criminals was felt far and wide. "These criminals cause these expenses to businesses, and they are then passed on to the prices that you and I, all the people that stand behind me, all law abiding citizens pay, when they go to the cash register," said Moody. Suspects in one group would just steal the items. They were the professional shoplifters, taking everything from security systems to eyedrops. Group two crooks would re-barcode and catalogue the goods, and those in group three would prepare the goods for resale, selling everything online and making it all look legitimate.

Police said some of the retail victims allegedly targeted by the group were Walgreens, CVS, Walmart, Publix, Winn Dixie, Fresco Y Mas, Navarro, Home Depot, Lowes, Dick's Sporting Goods, Target, Sam Ash, Best Buy, Harbor Freight, The Fiddle Shop, Guitar Center, Golf Galaxy, Macy's, BJ's, Costco, various pool supply stores and some small music businesses local10.com


Sacramento, CA: Shocking video shows large group pillage California 7-Eleven after street takeover
A mob of looters can be seen ransacking a 7-Eleven convenience store just outside Sacramento in a shocking new video released by police. In the chaotic video, dozens of rowdy shoplifters run amok inside the store, entering and exiting through a smashed plate-glass window while carrying cases of beer and cigarette cartons. According to the Sacramento County Sheriff's Office, the fracas began after a nearby "sideshow" - an unsanctioned, illegal gathering where groups of drivers take over parking lots or even busy public roadways to perform dangerous automotive stunts. Cops arrived approximately five minutes after being called, but by the time they got there, the looters were already long gone. 
nypost.com


Bakersfield, CA: Three arrested in retail theft case
Three adults were arrested Sunday on suspicion of stealing $3,299 worth of merchandise that same day from a series of local retailers. A news release from the Bakersfield Police Department said the case originated with a mid-afternoon report of theft at the Harbor Freight Tools store in the 3700 block of Rosedale Highway. After gathering information about the perpetrators and the vehicle they left in, detectives found three people matching the descriptions in the parking lot of a Walmart store in the 5000 block of Gosford Road, according to the release. It said
detectives recovered 140 allegedly stolen items that were promptly delivered to Harbor Freight, Bath & Body Works, Victoria's Secret and Walmart.  yahoo.com

 





NRF has declared Oct. 26 as Fight Retail Crime Day

 A day of action to unite the retail community to advocate
for solutions in combating organized retail crime.

 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Livermore, CA: Gun Store Owner fatally shoots suspect during attempted robbery
A Livermore gun shop owner fatally shot a suspect armed with a hammer during an attempted robbery, police said. The incident happened at East Bay Firearms, located at 4049 First Street, on Sunday around 2:30 p.m, according to the Livermore Police Department. The suspect, wearing a mask, gloves, and a hooded sweatshirt pulled over his head, entered the store acting suspiciously, said police. Witnesses reported that the suspect, armed with a hammer, attempted to take a firearm. In response, the gun store owner fired two rounds, killing the man. Authorities have identified the suspect as a 28-year-old man from Redwood City, but have not released his name. The gun store owner is cooperating with the investigation, and police do not consider him a suspect, as it appears he acted in self-defense, officials said. At the time of the attempted robbery, there were five customers inside the store. None of them was injured.  ktvu.com



Petersburg, VA: Man killed in Family Dollar parking lot; suspect arrested
A Dinwiddie County man was shot to death outside a Walnut Hill store Monday afternoon, and the alleged shooter led police on a pursuit that ended in Dinwiddie County. Robert Morton Booker Jr., 65, of North Dinwiddie, was shot shortly before 12:30 p.m. in the parking lot of Family Dollar , Walnut Hill Plaza, according to a statement Monday night from Petersburg Police. He died at the scene. After the shooting, the suspect fled the scene and led police on a hide-and-seek pursuit that went into downtown Petersburg, where he was finally caught near a fast-food restaurant.  progress-index.com


Salinas, CA: Suspect in deadly DD's Discount Store stabbing in Salinas identified
Salinas Police identified the man accused of stabbing another man to death outside of the DD's Discount Store in Salinas. 36-year-old Jose Velasco is booked into the Monterey County Jail on a first-degree murder charge in connection to the stabbing investigation. Family of the suspect reached out to KION to confirm the suspect's name. The mother of the suspect said Velasco was previously involved in a police brutality case back in 2015 and since then she's been trying to get him help. "I'm so sorry for the person who got killed...the family, I am sorry," Rita Acosta said. "I can't even imagine what you guys are going through. But also I've been trying to get my son help for his mental health." Police said Velasco is accused of stabbing a man outside of the busy department store Sunday afternoon. The victim ran inside asking for help and minutes later people went running out of the store, some covered in blood. The suspect's mother said Velasco suffered from Schizophrenia and was released from a Natividad mental health unit two weeks ago. Police are still trying to determine a motive for the stabbing.  kion546.com


New York, NY: CVS worker no longer facing murder charge in fatal stabbing of serial shoplifter in NYC store
A CVS worker accused of stabbing a serial shoplifter during a fight inside a Midtown store no longer faces murder charges over the slaying, it was revealed in court Monday. Scotty Enoe, 46, was indicted on the lesser rap of manslaughter in the July 6 death of 50-year-old homeless man Charles Brito at a CVS at Broadway and West 49th Street. Enoe - who pleaded not guilty at his Manhattan Supreme Court arraignment Monday - told cops he only acted in self-defense after he was pummeled by Brito without provocation, according to new court documents. "Obviously, we're pleased about that," his defense attorney, Adam Freedman, told The Post after the hearing - adding that the murder charge being dropped had come as a surprise.  nypost.com
 



Robberies, Incidents & Thefts


Huntington Beach, CA: DUI Motorist Who Crashed Into Kohl's Store Facing Six Attempted Murder Charges
The man who crashed his vehicle into a Kohl's in Huntington Beach last week is now facing six charges of attempted murder. Tuan Miller, 54, of Anaheim, was arrested last Friday after he allegedly crashed into the front of the department store at the Bella Terra Mall. Miller fled the scene, but was later arrested, at which point it was determined he was under the influence of an undisclosed drug. On Friday, Orange County District Attorney Todd Spitzer released new information about the crash, including that it's being investigated as an intentional act. Miller is accused plowing into a group of people who were standing outside the store and listening to a group of singers. He allegedly drove onto the sidewalk, hitting two women before revving his engine and accelerating toward three other people. One of the victims became lodged in the front of his car as it crashed through the store's glass doors. Miller faces six felony counts of attempted murder and one felony count of driving under the influence of a drug causing injury. He also faces one felony count for vandalism and one count for evading a police officer. If convicted on all counts, he could spend the rest of his life in prison. He is due back in a Westminster court on Nov. 3, the DA's Office said. Kohl's reported damages were estimated to be in the range of $425,000.  news.yahoo.com



Orlando, FL: Man robbing CVS had odd list of demands - including all the Viagra
In a case of too much information, an Orlando robbery suspect handed his intended victims a note that was a page long and included threats, detailed instructions and a laundry list of drugs, authorities say. Among the demands on Oct. 20 was every bottle of Viagra in the CVS drugstore on Curry Ford Road, the Orlando Police Department said in a news release. "Pharmacy employees say the suspect handed them a note indicating he had a gun and would shoot them if he was not provided the pills listed," police said. "Officers arrived on the scene as the suspect ... was walking out of the store. After a short foot pursuit, (he) was apprehended and was still holding the stolen narcotics and his written note." Investigators described the robbery note as "detailing a long list of very specific demands," with six types of drugs listed (including their milligram sizes) and instructions that included: "When finished, place note in bag and lay down or I will shoot you." The 23-year-old suspect traveled "to Orlando from Jacksonville to carry out the plan" and has been linked to a similar robbery in Central Florida, police said. He faces charges of robbery, drug trafficking and drug possession, officials said.  aol.com


Uniondale, NY: Unhinged Woman Stabs Uniondale 7-Eleven Employee Before Fleeing with Stolen Merchandise

Grangeville, ID: Woman pleads guilty to grand theft, agrees to repay former employer/ tractor sales $250,000

Liberty Township, OH: Former cashier awaits sentencing for stealing $4,000 from Walmart
 



Cargo


What shippers need to know to succeed in Mexico in 2024
Nearshoring is helping to attract more manufacturing to Mexico as shippers look for supply chains that are closer, less costly and more advantageous to doing business with the U.S. Mexico has been the top U.S. trading partner since the beginning of 2023, reporting $397 billion in two-way trade from January through June, according to the U.S. Census Bureau. In comparison, Canada was No. 2 at $388 billion and China was third at $276 billion for the same period. "We've already observed encouraging growth in Mexico's nearshoring in recent years, particularly among companies that already possess manufacturing facilities within the country. Consequently, we've witnessed a surge in freight movement to and from the U.S.," Ed Habe, vice president of Mexico sales for cross-border LTL carrier Averitt Express, told FreightWaves. Nearshoring has the potential to boost the growth of Mexican manufacturing exports to the U.S. even further - from $455 billion today to an estimated $609 billion over the next several years, according to a recent report from Morgan Stanley, "Mexico Is Poised to Ride the Nearshoring Wave."  freightwaves.com

 

Advertisement

C-Store - Flagstaff, AZ - Armed Robbery
C-Store - Sacramento, CA - Robbery
C-Store - Lakewood, NJ - Robbery
C-Store - Uniondale, NY - Armed Robbery
C-Store - Memphis, TN - Burglary
CVS - Orlando, FL - Armed Robbery
Clothing - Bakersfield, CA - Robbery
Clothing - Memphis, TN - Burglary
Gun - Livermore, CA - Armed Robbery / Susp shot-killed
Hardware - Bakersfield, CA - Robbery
Jewelry - Albuquerque, NM - Burglary
Jewelry - Midland TX -Burglary
Pharmacy - Kingstree, SC - Burglary
Pharmacy - Lods Angeles, CA - Burglary
Pharmacy - Lods Angeles, CA - Burglary
Restaurant - Minneapolis, MN - Robbery
Walmart - Madison, GA - Robbery
Walmart - Plattsburgh, NY - Robbery                                

 

Daily Totals:
• 11 robberies
• 7 burglaries
• 1 shooting
• 1 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Loss Prevention Manager (House of Sport)
Boston, MA - posted October 10
As a Loss Prevention Manager, you will support the Store Leadership team in achieving company objectives by managing all Loss Prevention programs and policies within the store. This key role will have the tremendous responsibility of keeping our associates, customers and our store safe...




District Asset Protection Partner
Tucson and Chandler/Phoenix, AZ Area - posted September 27
The Asset Protection (AP) Partner is a strong communicator, advisor, investigator, and compliance partner. This role is responsible for asset protection program execution at all levels and implementing methods to prevent, and control losses, in support of protecting company assets. This role collaborates with store teams, Human Resources, Supply Chain, and District Management...




District Asset Protection Partner
West Sacramento, CA - posted September 26
The District Asset Protection (AP) Partner is a strong communicator, advisor, investigator, and compliance partner to our Stores. This role is responsible for driving shrink improvement and leadership of asset protection program execution at the District level. The District AP Partner is responsible for assessing store-based shrink initiatives, promoting shrink awareness, and implementing methods to prevent, and control losses...




Asset Protection Specialist
Newburgh, NY - posted September 25
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...




Security Director
Chicago, IL - posted September 7
Reporting to the VP of Corporate Security, the Director of Corporate Security is a professional security practitioner that acts as an advisor/consultant to the assigned Property Management Group. Responsibilities include monitoring security vendors' performance, evaluating for contract compliance, and serving as a program quality control manager...




District Asset Protection Manager
Washington, DC - posted August 31
The MidAtlantic Division has an opening for a District Asset Protection Manager in Northern Virginia. This person will support Fairfax, Arlington, and Loudoun counties. This is a salary role with up to 70% travel within the assigned district. District Asset Protection Manager will provide positive/proactive leadership, and instruction in the area of Security/Asset Protection...




Corporate & Supply Chain Asset Protection Leader
Quincy, MA - posted August 3
The primary purpose of this position is to manage the Corporate Asset Protection function for all US Support Offices and Supply Chain. Direct team in the design, implementation and management of physical security processes and equipment to ensure facilities are considered a safe and secure environment for all associates and external parties...




Occupational Health & Safety Manager
Mount Horeb, WI - posted July 27
This role is responsible for examining the workplace for environmental or physical factors that could affect employee or guest health, safety, comfort, and performance. This role is also responsible for reducing the frequency and severity of accidents. To be successful in the role, you will need to work closely with management, employees, and relevant regulatory bodies...



Manager, Physical Security
Jacksonville, FL - posted July 7
Responsible for overseeing all aspects of the company's physical security strategy for retail stores, warehouses, and store support center and field offices. This includes responsibility for the capital expense and repair budgets, developing written specifications, layout and design for all systems and to ensure all installations and repairs are made to SEG standards...



 


Regional AP Mgr - South FL Market - Bilingual required
Miami, FL - posted August 8
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Knowing the basic interview questions is one thing. Having the answers is another. What's more important is communicating openly and honestly in a professional manner that shows thought, vision and your business knowledge. Try to apply your background to the interviewer's business and how you can impact it and add value. The key to a successful interview is bridging the gap between your background and the prospective employer's company and needs. Preparation-preparation-preparation!


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily