Web version / Mobile version
 

Advertisement

 10/25/21

LP, AP & IT Security's #1 News Source

D-Ddaily.net

   


Advertisement
 



Advertisement


Advertisement


Advertisement
   


Advertisement


Advertisement


Advertisement








Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement




 


 


 






Advertisement




















 
Advertisement

 

Advertisement




John Carro, CFI named Manager, Asset Protection Central Investigations for Bloomingdale's

Before being named Manager, Asset Protection Central Investigations for Bloomingdale's, John spent nearly a year with Auto Plus Auto Parts as Regional Loss Prevention Manager. Prior to that, he spent more than two years as Regional LP Manager for Pep Boys. Earlier in his career, he held LP/AP roles with Advance Auto Parts, BJ's Wholesale Club, Bergdorf Goodman, Family Dollar and Target. Congratulations, John!


See All the Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 
Advertisement

 


Advertisement



Zebra Technologies Named to Newsweek's 2021 List of America's
Most Loved Workplaces

Company ranks #25 among 100 U.S. companies recognized for employee satisfaction

Zebra Technologies Corporation, an innovator at the front line of business with solutions and partners that deliver a performance edge, today announced its inclusion on Newsweek's Most Loved Workplaces list for 2021, ranking #25 among the top 100 companies recognized for employee happiness and satisfaction at work.

Zebra is a community of changemakers, innovators and doers who develop new technologies and create new solutions with partners to help organizations act with greater visibility, connectivity, and intelligence, delivering better experiences for front-line workers and those they serve. Being a part of Zebra means being seen, heard, valued, and respected while defining a path to a fulfilling career, having opportunities to learn and lead while channeling skills toward causes that benefit the community locally and globally.

Read more here
 



The U.S. Crime Surge
The Retail Impact


Chicago & San Francisco Succumb to Organized Retail Crime
'Pro-Criminal Prosecutors' Motivating Retail Criminals Across U.S.?
In many of America's large cities, the 2020 insurrection has never really stopped. In the aftermath of the murder of George Floyd organized criminal gangs, inspired by Black Lives Matter protests, decided that lawlessnes should become a way of life. They set about systematically to loot and pillage retail establishments throughout their cities, thereby encouraging more and more retailers to close up shop. It is worth mentioning that cities lose money when looters do not pay sales tax.

It is not just the covid pandemic that is hollowing out urban storefronts in places like San Francisco and Chicago. Pro-criminal prosecutors have let the looters know that they will not intervene to stop shoplifting.

On Chicago's Magnificent Mile, a number of major retailers have closed down. Top chain stores that closed their doors on the Magnificent Mile: Macy's, Uniqlo, Disney Store, Gap, Forever 21, Tommy Bahama, Express, Apple, Dylan's Candy Bar, Na Hoku, Roots, Topshop, Columbia Sportswear.

The vacancy rate has skyrocketed from 11 percent in 2019 to 19 percent this year, according to ABC 7. Chicago is not alone on this score.

Chicago's pattern of crime and shoplifting mirrors that of other cities like San Francisco, in which Walgreens announced that it is shuttering another five of its stores because of rampant shoplifting by thieves who sell the items outside the drugstore chain's doors.

Many big cities have become lawless. The people in charge do not care. They must see the looting as a righteous response to a lack of diversity in America's institutions. In the meantime, Mayor Lightweight is about to fire a large number of police officer for the serious crime of not taking the Covid vaccine. stuartschneiderman.blogspot.com

Op-Ed: The Other Side of the SF Walgreens Closures
Why Walgreens is in Trouble in San Francisco and is Closing Some Stores: It's Not Shoplifting, that's an Artful Distraction from the Real Reasons

Caught up in the brick-and-mortar meltdown, it faces its own botched decisions of prior years and a market that has horribly turned against its pharmacies.

Walgreens has been making global headlines with its announcements that it would close some of its huge number of stores in San Francisco. Even after these closures, there are now 53 stores left, some of them only a few blocks from each other.

But no one paid attention to its SEC filings where it reported that it had already closed 595 stores in the US over the past two fiscal years through August 31, including some of the 200 Walgreens-branded stores that it said in 2019 it would close. This company is a store-closing machine.

There are broad reasons for that, including the brick-and-mortar meltdown and Walgreens declining revenues.

But in San Francisco, there is a pile of huge reasons, including: The brick-and-mortar melt-down that is particularly harsh because people are ecommerce fanatics here; working from home that messed up Walgreens' most concentrated area, the Financial District; and the unique market for pharmacies in San Francisco that Walgreens tried to monopolize and got caught with its pants down.

What got Walgreens' statement about a few store closures in San Francisco - rather than the 595 store closures nationwide - regurgitated in the global clickbait media was the reason it gave for those closures. It's the San Francisco clickbait that goes viral because the role San Francisco plays in the US is as entertainment: "Look what these crazies are doing again in San Francisco." wolfstreet.com

Editor's Note: The D&D Daily does not endorse or support the views or opinion of the above article. And we hopefully will publish a rebuttal for tomorrow. However, given the demands of covering as much news as we can, it restricts us from being able to respond in virtually any of the cases. But this subject and the Daily's first-hand knowledge dictates that we do.

Dollar Store Crime Hot Spots
A Dollar General store was robbed 4 times in 3 months, and critics say it shows how discount chains put their staff at risk

The lack of staff and the fact they carry cash makes these stores more vulnerable, critics argue.

As dollar stores have flourished across the US, people campaigning against their rise have described them as crime hotspots that put local communities and employees at risk. Their ubiquity - there are more than 34,000 dollar stores in the US - and the fact they are often located in already high-crime areas are at least partly to blame. Critics say, however, that dollar stores are uniquely more vulnerable than competitors, such as Walmart.

These critics often point to the lack of staff in dollar stores.

Dollar stores have thrived in the US in the years since the Great Recession by offering rock-bottom prices, made possible by keeping overheads, such as labor, down. Critics say the company's efforts to keep costs low has resulted in understaffing. Some stores can be operated by one or two employees at a time.

It's therefore easier to break in and overwhelm staff, Kennedy Smith, senior researcher at the Institute for Local Self-Reliance (ILSR), a nonprofit that advocates for community businesses, said in a recent phone conversation with Insider. She described these stores as "crime magnets."

But it's hard to determine whether they definitively attract more crime than other types of stores. According to the Gun Violence Archive, a nonprofit that catalogs incidents of gun crime in the US from local law enforcement and news sites, there have been more than 420 incidents involving guns at dollar stores across the US since the start of 2017. businessinsider.com

Walmart Uses Zebra Technologies to Catch Thieves in Real Time
Walmart Knows What You're Stealing; Retailer Catches Thieves in Real-Time
Walmart employees may catch thieves red-handed if consumers attempt to steal products, a popular TikTok video claims. If a consumer is found stealing, Walmart may or may not file a lawsuit against the offender.

TikTok user @rejeanlevell warns Walmart customers in his video to stop stealing from the store's self-checkout machines. According to Levell's footage, Walmart installed a camera above the check-out device. The American retail company would display the thief's photo showing the action on all screens if the camera recorded the crime.

Newsweek said a Walmart employee also posted a TikTok video demonstrating that employees know when customers steal from self-checkout machines. It's a common misconception that it's a blind spot, but it's not.

Walmart personnel are outfitted with a scanning gadget, according to a video provided by TikTok user @thewalmartguy69. Zebra Technologies manufactured the popular retail trace and track device. Numerous big retail outlets in the United States also used the same company's scanners and software.

Employees may use this gadget to link their scanners to self-checkout machines. Employees are also aware of whether it is in use or not. Furthermore, the device displays the objects scanned at each scanner, making it simpler for personnel to detect unscanned goods. republicmonews.com newsweek.com

What Started the Nation's PD Defunding Movement
"All Eyes Are On Minneapolis" PD Reform Vote in Two Weeks

A ballot initiative on reforming the police after George Floyd's death is tearing Minneapolis apart

While some progressive activists support the measure, others - including many Black leaders - say it's too vague and will only exacerbate the city's violent crime spike.

But even as Floyd's murder sparked urgent calls for police reform, the question of how to get there has exposed deep divides across Minneapolis, exacerbated by a spike in violent crime. A Nov. 2 ballot question that would dramatically reshape the size and scope of the Minneapolis police force has fractured the city even more in the first major electoral test of the police reform movement since Floyd's death.

City Question Two, as it is known, would amend the Minneapolis charter to allow the police department to be replaced by a Department of Public Safety overseen by both the mayor and city council. The Department would take a "comprehensive public health approach" to safety, including the dispatch of mental health workers to certain calls and more investment in violence prevention efforts.

If approved by voters, the initiative would remove decades-old language from the charter requiring a minimum number of police officers based on the city's population. The new department "could include" police officers "if necessary" - wording that has left some residents afraid the city would descend into lawlessness.  Continue Reading

Editorial: Bail bondsmen should share the blame for Houston's crime problem


Advertisement
 



COVID Update

413.6M Vaccinations Given

US: 46.3M Cases - 756.3K Dead - 36M Recovered
Worldwide: 244.5M Cases - 4.9M Dead - 221.5M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.


Private Industry Security Guard Deaths: 321   Law Enforcement Officer Deaths: 485
*Red indicates change in total deaths


Is Another Winter Wave Coming? Experts Say No
What Previous Covid-19 Waves Tell Us About the Virus Now
After another brutal spike in coronavirus cases and deaths this summer - fueled by the Delta variant - infections are declining in the United States, down 50 percent from their peak in September.

The country has suffered through five waves of the pandemic now, depending on how you count. Some experts say that the vaccination campaign and much of the country having already experienced several waves of outbreaks - which have conferred some immunity to those who were infected and recovered - have made them cautiously optimistic for the winter.

Dr. Lessler, who helps run the Covid-19 Scenario Modeling Hub, a consortium of research groups that model the future of the outbreak, said none of the groups forecast a substantial winter peak in the United States this year. nytimes.com

Walmart Makes Vaccines Condition of Employment for Office & Field Leaders
Future Ways of Working Update for Walmart Campus Office Associates

Working in campus offices starting Nov. 8

"As part of our ongoing efforts, we made the decision to have vaccinations as a condition of employment for all campus office associates and field leaders (or have an approved religious or medical accommodation)," a Walmart spokesperson said.

To: All U.S.-based campus associates
From: Donna Morris, Chief People Officer


Given all campus associates will be fully vaccinated or have an approved accommodation in November, we will transition to working together in our campus offices on a more regular basis starting the week of Nov. 8. Our Global Tech team will continue their primarily virtual way of working. You'll hear more from your leaders in the near term with expectations for your area of the business. walmart.com cnn.com

The Political Hot Potato
Mandates are Lawful & Constitutional
Fed Judges Don't Want To Be Blamed For Spreading COVID

Covid-19 Vaccine Mandates Are Surviving Nearly All Court Challenges

Judges uphold requirements - gov't workers, public-university students & contractors get shots

A range of people-from nurses to firefighters to students-have filed lawsuits objecting to the mandatory Covid-19 vaccinations imposed by states and cities, claiming the policies infringe on their constitutional rights. Nearly every legal challenge has failed so far.

With limited exceptions involving religious objectors. These rulings have allowed states to fire workers who refuse immunization.

More than 20 states and dozens of cities have adopted vaccination mandates-mostly through executive orders and legislation-to control the spread of Covid-19. The legal basis for the orders largely stems from a Supreme Court ruling from a century ago upholding a vaccine mandate after an outbreak of smallpox in Massachusetts.

In at least 17 lawsuits, judges appointed by both Democrats and Republicans have refused to block vaccine mandates.

Plaintiffs concerns are outweighed by the "states interest in public health and welfare."

"I don't think any individual federal district court judge wants to run the risk that their ruling ends up getting blamed for spreading disease," said one former DA now representing plaintiffs. wsj.com

Legal Counsel Recommends Holding Off Requiring Booster Shots
Should Employers Add Booster Shots to Their COVID-19 Vaccine Policies?
Many employers are updating their COVID-19 vaccination policies as they grapple with federal and state mandates. And as the Food and Drug Administration (FDA) approves booster shots, employers may be wondering if they should require workers to get an extra jab to be considered "fully vaccinated."

At least for now, employment law attorneys recommend that businesses hold off on mandating booster shots.

Employers should note that booster shots are not yet authorized for everyone. "Until these boosters are universally available, most employers are unlikely to find the time they spend enforcing a booster policy to be well spent," Hermon said.

Thomas said employers in certain industries should pay particular attention to the public health guidance surrounding boosters. These industries and jobs include first responders, education, food and agriculture, manufacturing, corrections, public transit, and grocery stores. Workers in these industries face a higher risk of exposure and transmission.

For now, the CDC said that the approval of booster shots "should not distract from the critical work of ensuring that unvaccinated people take the first step and get an initial COVID-19 vaccine." shrm.org

Man is arrested after driving into vaccine mandate protesters in Palmdale

Fresh lockdowns in China as local Covid-19 infections spread to 11 provinces


Advertisement
 



UK Retailers Register FRT Video Feeds Directly With UK Police
The first step to the inevitable long term solution to the crime surge

UK Facial recognition and video analytics in CCTV meet with mixed feedback

Nice enables collaboration between UK businesses/retailers and police

Israel-based enterprise software solutions provider Nice has recently partnered with the UK's National Business Crime Centre (NBCC) to assist businesses and police with investigations using its biometric Digital Evidence Management Software (DEMS).

The move potentially paves the way for an improved way of intelligence-gathering and more efficient policing through CCTV video feeds and other evidence shared with law enforcement by retailers and other businesses, but also raises fresh privacy issues related to the collection of biometrics and other information by private organizations.

Participating organizations can register their CCTV feeds with the NBCC through Nice Investigate's Public Portal, allowing law enforcement officers to review footage, and potentially run forensic facial recognition queries.

DEMS can process not only face information from CCTV footage, but also other forms of digital content, which can then be sifted through and analyzed using Microsoft Azure.

A month after the beginning of the new partnership between Nice and the NBCC on processing data collected by private businesses, we analyze its potential and reflect coverage and opinions from the general public about it.

Using face recognition to improve business safety: Continue Reading

Disclose facial recognition in discovery, no live biometric surveillance:
City police chiefs
The use of facial recognition technology in criminal investigations should be included in discovery disclosures made by police departments during criminal trial processes, according to a police chiefs' policy group. In general, the chiefs say, live facial recognition should not be used.

The 46-page 'Facial Recognition Technology in Modern Policing - Recommendations and Considerations' report was produced by the Major Cities Chiefs Association (MCCA), an organization representing police executives from dozens of the largest cities in the U.S. and Canada.

The reports' 13 key recommendations fall under the familiar headings of "transparency," "accountability" and "responsibility," but the specific points depart significantly from universal practice. How far they depart from common practice is more difficult to immediately tell, but would become easier if the suggestions under "transparency" are followed.

The report goes on to address myths and misconceptions around the biometric technology, making reference to NIST FRVT findings, including on demographic differences and bias and an ITIF analysis, and discuss program design and management, and technical evaluation of facial recognition technology. biometricupdate.com

SEC is Looking for Confessions From Officers
More lawsuits a likely result of SEC shift on no-admit, no-deny settlements

By requiring more companies and officers to admit guilt to settle charges, the Securities and Exchange Commission is courting confrontation.

The Securities and Exchange Commission (SEC) plans to make it harder for companies and individually charged officers to settle allegations of wrongdoing without first admitting guilt.

SEC enforcement chief Gurbir Grewal said last week the agency wants to move away from its policy in which defendants can settle claims without admitting or denying wrongdoing.

"When it comes to accountability, few things rival the magnitude of wrongdoers admitting that they broke the law," said Grewal, speaking at a Practicing Law Institute conference. "We will, in appropriate circumstances, be requiring admissions in cases where heightened accountability and acceptance of responsibility are in the public interest." cfodive.com
 



Lyft & Uber

First-Ever Ride Hailing Safety Reports - Only Two Online
10,139 Sexual Assaults - 212 Motor Vehicle Fatalities - 29 Murders

Preface: Brought on by Lawsuits, Both Ride-Hailing Companies Produced
First-Ever Safety Reports

Reflecting the security and safety incidents occurring over five years, the data, as Uber's Legal Counsel commented "are jarring and hard to digest." And adding that "Uber is a reflection of the society it serves," is indeed a realistic appraisal.

You'll find both firms have beefed up their security and safety efforts with Uber's 300 safety associates and Lyft's partnership with ADT among a host of other elements.

Great material and good to see such emphasis being placed on customer safety.

The only issue is that in this digital age of transparency and the overall corporate concern for customer safety it may be wise to produce these annually. Just a thought. -Gus Downing

Oct. 21, 2021


Lyft: 4,158 Sexual Assaults - 105 Motor Vehicle Fatalities - 10 Murders Between 2017 & 2019

Lyft Releases First-Ever 'Community Safety Report'

Also included four fatal assaults and 49 deaths in crashes in 2019

More than 1,800 sexual assaults occurred during Lyft rides in 2019, the company said on Thursday in its first-ever safety report on sexual and physical assaults, fatal crashes and other serious incidents.

Lyft's safety report had been long awaited in the ride-hailing industry, as the company is facing lawsuits from victims of sexual assaults that occurred during rides. It committed to releasing its sexual assault statistics in 2019, when Uber released a similar report.

"While safety incidents on our platform are incredibly rare, we realize that even one is too many," Lyft's head of policy development and research, Jennifer Brandenburger, said in a blog post on Thursday. "Behind every report is a real person and real experience."

The 1,807 sexual assaults during Lyft rides in 2019, the most recent year for data in the report, were a 64 percent increase from 2017, the company said. But because the number of rides rose even faster, safety improved overall, Lyft said, with the incident rate of sexual assaults declining 19 percent during that period.

Four people were killed during physical assaults in 2019, and 49 were killed during motor vehicle accidents, Lyft said in the report.

Continue Reading Both Reports

NY Times, Dec 5, 2019

Uber: 5,981 Sexual Assaults - 107 Motor Vehicle Fatalities - 19 Murders in 2017 & 2018
Uber Says 3,045 Sexual Assaults Were Reported in U.S. Rides in 2018
In its first safety report, the ride-hailing company detailed sexual assaults, murders and fatal crashes through its platform.

Uber said on Thursday that it had reports of 3,045 sexual assaults during its rides in the United States in 2018, with nine people murdered and 58 killed in crashes, in its first study detailing unsafe incidents on the ride-hailing platform.

The number of incidents represented a fraction - just 0.0002 percent - of Uber's 1.3 billion rides in the United States last year, the company said. Uber Safety Report | Uber Safety Program

Safety has been a long-running Achilles' heel for ride-hailing companies, which depend on a large volume of people using their service. Uber, the world's biggest, chose to be transparent about cataloging sexual assaults, murders and crash fatalities as it has faced growing pressure over these issues.

"The numbers are jarring and hard to digest," Tony West, Uber's chief legal officer, said in an interview. "What it says is that Uber is a reflection of the society it serves."

Continue Reading Both Reports
 



The geography of the Great Resignation:
First-time data shows where Americans are quitting the most
Kentucky, Idaho, South Dakota and Iowa reported the highest increase in the rates of workers who quit their jobs in August, according to a new glimpse of quit rates in the labor market out Friday.

The largest increase in the number of quitters happened in Georgia, with 35,000 more people leaving their jobs. Overall, the states with the highest rates of workers quitting their jobs were Georgia, Kentucky and Idaho.

The report builds out a portrait of August's labor market, with historic levels of people leaving jobs and a near-record number of job openings showing the leverage workers have in the new economy. It offers the first detailed insight into the state-by-state geography of this year's Great Resignation.

"The downside is there are many workers that won't come back in. And long term you can't sustain a labor market that's as tight as it is right now." It's notable that more-rural states had the highest quit rates. washingtonpost.com


Reputation & Vaccine Policies Impact Employment Decisions
Poll: Employees consider company's reputation, alignment with their own views more important than higher salary
A nationwide survey of 1,500 adults indicates that 84.03% of respondents are willing to accept lower financial compensation to work for a company with a stellar reputation. A similar number - 79.59% - say it's important to have an employer who shares their views. These results - from an SCG Advertising + Public Relations survey - seem to indicate that businesses and other employers ignore employees' values and perspectives at their own peril.

The online poll also looks at vaccine policies, finding that 74.19% of respondents favor a position with a fair salary and vaccine policies they agree with, versus a higher salary and a vaccine policy in contrast to their own beliefs. globenewswire.com

Industry Trend:
CFO's Tend to Change Within Two Years After New CEO Takes Over
At least half the time, said Cathy Logue, head of the CFO and financial practice group at recruiting firm Stanton Chase. Top executives come with their own vision for a company, often resulting in them bringing in a new CFO. "The CEO and the CFO have to be working hand in glove," Ms. Logue said. wsj.com

"Space in our markets is effectively sold out," said Prologis CFO
Warehouse availability in the U.S. fell to record lows in the third quarter

Q3 demand for industrial real estate exceeded supply by 41 million square feet.

CBRE found the vacancy rate for warehouses near the ports of Los Angeles and Long Beach, Calif., the gateway complex that is a major chokepoint adding to global supply-chain snarls, reached 1% in the quarter. The Boston, central New Jersey and Charleston, S.C., markets showed a 1.9% vacancy rate during the quarter.

The squeeze on distribution space is adding to the broader congestion in supply chains, from tight container shipping capacity to backups at inland rail hubs, that has locked down inventory restocking efforts and dragged down economic recovery efforts during the Covid-19 pandemic. Space has been particularly hard to find near U.S. ports as shippers and logistics companies seek out warehouses to store containers and goods.

The surging demand for warehouse space since the pandemic began has been driven by the move by consumers to online shopping and efforts by retailers to position goods closer to their customers for faster delivery.  wsj.com

These 5 people were supposed to save retail. Here's how they did. Hint - Not Good

Royal Farms to Roll Out NCR Self-Checkout to 100% of its 250+ Stores

NRF: Holiday spending will be on par with last year

UK's Largest Grocer - Tesco GetGo Learns From Amazon To Debut London Shop-And-Go Store

Walmart Shoppers Can Now Buy Coinstar Bitcoin at 200 Kiosks in Its Stores


Quarterly Results

VF Corp Q2 direct-to-consumer up 32%, digital up 24%, international up 18%, revenue up 23%
   Vans up 8%
   The North Face up 31%
   Timberland up 6%
   Dickies up 10%


Chipotle Q3 comp's up 15.1%, digital up 8.6%, total revenue up 21.9%

Tractor Supply Q3 comp's up 13.1%, net sales up 15.8%

Restaurant Brands International Q3 Global system-wide sales up 11%
   Burger King comp's up 7.9%, sales up 12.3%
   Tim Horton's comp's up 8.9%, sales up 11.1%
   PLK comps down 2.4%, sales up 4.4%

 



Senior LP & AP Jobs Market

Director of AP job posted for Goodwill of Greater New York in Newark, NJ
The Director of Asset Protection is responsible for establishing and executing proactive loss prevention and security strategies that protect Goodwill's assets. The director collaborates to create a safe and secure environment for Goodwill staff, customers and clients. The Director will align asset protection priorities with Goodwill's strategic priorities, work as a business partner to operating divisions, and promote honesty and integrity within the Goodwill culture. indeed.com

Director of Investigations & Fleet job posted for Goodwill of Greater New York in Newark, NJ
The Director of Investigations and Fleet is a critical role in the Asset Management portfolio. This role will be responsible for conducting all investigations related to shrinkage and loss of assets in a efficient and professional manner. Engagement with employees will imbue the organization's focus on our person-centered approach. It will also be responsible for managing Goodwill's fleet of vehicles with the primary goal of ensuring that the fleet is fit for service. indeed.com

Director of Food/Workplace Safety & Loss Prevention job posted for Town & Country Markets in Poulsbo, WA
Oversees, guides and directs all aspects of food safety, worker safety and loss prevention for the company. Creates best practices for Food Safety, Workplace Safety, and Loss Prevention Programs to assess performance standards and develop opportunities for improvement. Develops, reviews, and updates standard operating procedures (SOP) related to Food Safety, Workplace Safety, and Loss Prevention. Provides strategic advice and direction to stakeholders on the entire division. jobs-townandcountrymarkets.icims.com

Director of Loss Prevention job posted for Cardenas Market in Ontario, CA
The Director of Loss Prevention is responsible for the company's Loss Prevention function, protecting the company's integrity, people, processes, and assets from harm and loss. This position serves as the subject matter expert on a broad range of security standards and disciplines and drives all loss prevention, loss control, and audit initiatives. apply.jobappnetwork.com

Head of Physical Security & Safety job posted for Dropbox in California (Remote)
Our Physical Security & Safety team safeguards the well-being of Dropbox's globally distributed people, places and property. We protect Dropbox, counsel Dropbox employees on challenging problems, and deal with novel issues every day while standing up for users and helping the company and product grow. indeed.com
 



Last week's #1 article --


Workplace Violence & Active Shooter Training

RLPSA Partners with TPOP to Offer Workplace Violence and Active Shooter Preparedness Training to its Members

The Restaurant Loss Prevention & Security Association (RLPSA) has announced the formation of a partnership with The Power of Preparedness (TPOP) to offer online workplace violence and active shooter preparedness training to its members. Through its state-of-the-art platform, TPOP presents internationally renowned security experts with decades of experience with the latest threat analysis to produce essential training for every learner.

RLPSA's partnership with TPOP enables RLPSA members to take advantage of special pricing offered by TPOP for its restaurant-specific online training course. Topics include:

Recognizing Workplace Violence
Early Warning Signs
Situational Awareness
Recognizing Gunfire
Verbal De-Escalation
Surviving Active Shooter Event with Run, Hide, Fight Scenarios
Response to Injury: Saving Lives Before EMS Arrives

"RLPSA is committed to creating partnerships that benefit our restaurant community," said RLPSA Executive Director Amber Bradley. "TPOP's training and expertise has already proven valuable to our members and we look forward to a continued relationship that helps our community keep their employees and customers safe."

Read more here



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.

Advertisement

 

 


Advertisement

 


 

In Case You Missed It

Auror named Microsoft Growth Partner of the Year


Auror has been named the 2021 Microsoft Growth Partner of the Year, reflecting the tremendous growth they have achieved in their quest to reduce loss, crime, and harm in retail stores. Their growing global community includes some of the largest retailers in the United States, Canada, Australia and New Zealand. Those organizations are also supported by over 500 law enforcement agencies using intelligence to protect the wider community from crime and harm.

Starting in New Zealand in 2014 with just four stores, Auror has expanded to serve more than 10,000 stores in less than a decade. They are an innovative company doing phenomenally well on the world stage to protect companies from the $100B of crime-related losses that happen every year. The speed of their success is a testament to the power of their innovative incident reporting and retail case management software solutions.

To see more details about their journey, from concept to global movement, see here.


 

 

Advertisement

 


Advertisement
 

30 Nations & the EU Meet With NSC on Ransomware
White House international ransomware initiative outlines hopes and challenges
The White House's Counter-Ransomware Initiative event, facilitated by the National Security Council (NSC), concluded two days of public-facing and closed-door sessions. Present were ministers and representatives from more than 30 countries and the European Union.

Interestingly, Russia, the country where cybercriminals apparently enjoy safe harbor from which to launch malware, including ransomware attacks against non-Russian targets, was excluded from the meeting. The White House noted it fully expects Russia to "address ransomware criminal activity coming from actors within Russia" and that the Experts Group has had "frank and professional exchanges" and "We (United States) have shared information with Russia regarding criminal ransomware activity being conducted from its territory."

That is not to say that Russia isn't trying to get a seat at the table of global discussion on cybersecurity.
Russia is attempting to shape the global discussion and is leading the effort within the United Nations to organize a cybercrime treaty, pushing through a resolution in May 2021 calling for the Ad Hoc Committee to organize six ten-day sessions on the topic to begin in January 2022.

The two-day meeting, which was announced by President Joe Biden within his statement on
Cybersecurity Awareness Month, highlighted the importance of "bringing the full strength of our capabilities to disrupt malicious cyber activity." Of particular note, especially for CISOs, was the purpose of international engagement, designed to accelerate "cooperation on improving network resilience, addressing the financial systems that make ransomware profitable, disrupting the ransomware ecosystem via law enforcement collaboration, and leveraging the tools of diplomacy to address safe harbors and improve partner capacity."
csoonline.com

DHS Setting an Example & The Huawei Impact
House Passes Bills on Both Supply Chain, Telecom Security

Legislation Targets DHS SBOM, Further Chinese Telecom Restrictions

'DHS Must Set an Example'
The Department of Homeland Security Software Supply Chain Risk Management Act of 2021,
requires DHS' undersecretary for management to issue departmental guidance requiring DHS contractors to submit software bills of materials, or SBOMs, that identify
the origins of each component of the software furnished to DHS.

Telecom Focus - The Huawei Impact
The House also passed a bipartisan bill that
would prohibit the Federal Communications Commission from reviewing or issuing new equipment licenses to companies on the FCC's "Covered Equipment or Services List" - that allegedly pose a national security threat. The measure passed by a vote of 420-4.

The Secure Equipment Act would prevent equipment manufactured by Chinese firms such as Huawei, ZTE, Hytera, Hikvision and Dahua from being further utilized and marketed in the U.S. govinfosecurity.com

NSA is surging its collaboration with the private sector
Over 100 Companies Now Huddling with National Security Agency on Cybersecurity
The private sector members of NSA's
Cybersecurity Collaboration Center - which launched earlier this year - are working together on numerous large-scale projects, said Rob Joyce, director of NSA's Cybersecurity Directorate, in a wide-ranging interview. He declined to name specific members of the center, but said they include defense contractors, cloud computing and telecom companies, and cybersecurity firms.

The new center is part of a government-wide effort to more actively help companies respond to a barrage of damaging cyberattacks from adversary governments and cybercriminals. But the NSA effort is particularly notable because the organization - once playfully dubbed No Such Agency - spent decades avoiding such public efforts.

Getting proactive & Gaining Access

Why the big change? For the NSA, it was largely driven by the overwhelming pace and scale of cyberattacks and a realization the agency must get better at stopping attacks before they happen. That's a lot easier when it can glean information about hacking efforts from U.S. company networks, to which it normally doesn't have access.

The Other Benefits - Speeding Up Critical Info Sharing

Working with the companies has helped the NSA speed up its processes for translating intelligence about cyber threats into unclassified forms that can be shared with industry officials that lack government clearances, Joyce said. Companies have long complained that such information comes too slowly and, after it's been stripped of classified information it's too generic to be useful.

Information shared within the collaboration center is
automatically sent to the Cybersecurity and Infrastructure Security Agency, which can share it among a broader swath of companies. washingtonpost.com

Gangs Shift to Smaller Targets
Average Ransom Payment Stays Steady at $140K But Median Up 50%

Big Game Hunting Is Out and 'Mid Game Hunting' Is In, Coveware Warns

When a business, government agency or any other organization gets hit by ransomware and opts to pay a ransom to its attacker in exchange for a decryption key or some other promise,
on average it pays $140,000.

In a
new report detailing Q3 trends, Coveware says that the average ransom payment remained largely steady, compared to Q2, while the median increased by more than 50%. govinfosecurity.com

Ransomware Gangs Update - Running Scared
The Cat & Mouse Games Between Ransomware Gangs & Law Enforcement

Law Enforcement Coming to the Rescue Two Times?

AdvertisementAfter this summers three high-profile attacks, DarkSide disrupting U.S.-based Colonial Pipeline, causing consumers to panic-buy fuel. REvil - aka Sodinokibi - attacked meat processing giant JBS, and over the July Fourth holiday weekend, it hit remote management software firm Kaseya's software, used by managed service providers, to encrypt and hold to ransom systems used by more than 1,500 of those MSPs' customers.

The attacks sparked a furious political response from the Biden administration and other governments, galvanizing international efforts to target ransomware attackers via law enforcement means, disrupt cryptocurrency flows to eat away at profits, and focus on improving the cybersecurity resilience of domestic businesses. The White House has also been increasing diplomatic pressure on Moscow to crack down on cybercriminals operating from inside Russia's borders.

Seemingly in response to the fallout,
DarkSide ceased operations, rebranding as BlackMatter. REvil went offline in July for unexplained reasons, before resurfacing in September. The same month, security firm Bitdefender received from law enforcement officials the keys that enabled it to build and release a free decryptor for almost all REvil infections dating from July and before. This month, REvil's infrastructure went offline again, with an administrator claiming operators pulled the plug after someone hijacked REvil's Tor-based data leak and payment portal sites.

Editor's Note: Wonder who that "someone" was? Especially shortly after Law Enforcement came to the rescue with free decryptor keys. It's about time.

'Mid Game Hunting' - Focusing on Smaller Targets

Meanwhile, the ransomware attack landscape has continued to shift in other ways too. "Ever since the pipeline attacks this spring, we have seen statistical evidence and intelligence showing that
ransomware actors are trying to avoid larger targets that may evoke a national political or law enforcement response," Coveware says. "This shift from 'big game hunting' to 'mid game hunting' is personified in both the ransom amount statistics but also the victim size demographics from the quarter." govinfosecurity.com

It's About Time That Gang Was Taken OUT
REvil ransomware group hacked by multiple governments - reports
Multiple governments coordinated to take the ransomware group REvil offline months after its system-locking malware was used in crippling cyberattacks against meat supplier JBS Food and IT vendor Kaseya, according to reports.

Four people in the US with direct knowledge of the multi-government operation told Reuters that law enforcement moved to prevent REvil from causing further harm.

"
The FBI, in conjunction with Cyber Command, the Secret Service and like-minded countries, have truly engaged in significant disruptive actions against these groups," Tom Kellermann, an adviser to the US Secret Service on cybercrime investigations and head of cybersecurity strategy at VMWare told Reuters. "REvil was top of the list." verdict.co.uk

Number of Cyber Ins. Policies Up 60% Since 2016
Cyberattacks spurring demand for cyber insurance: Moody's
Demand for cyber insurance has surged as companies respond to high-profile cyber attacks, increased regulatory scrutiny, mounting reputational risk and the need for protection against vulnerabilities among supply-chain counterparties, according to Moody's Investors Service. "
Cyber insurance has become an important component of companies' risk management programs."

At one large insurance broker, the "take-up rate" - or proportion of eligible organizations buying cyber insurance -
rose to 47% in 2020 from 26% in 2016, Moody's said in a report, quoting data from Marsh McLennan. Cybercrime costs worldwide will likely total $6 trillion this year and annually rise 15% during the next five years, Moody's said, quoting Cybersecurity Ventures estimates.

The Securities and Exchange Commission (SEC) this year has intensified its focus on cyber risk, pursuing several enforcement actions and adding "cybersecurity risk governance" to its rulemaking agenda.

The cyber insurance market is booming. Cyber insurance premiums rose to $2.5 billion last year, a 103% increase compared with 2016, Moody's said, citing data from U.S. regulators. It estimated that worldwide premiums total around $10 billion. cfodive.com

Hackers somehow got their rootkit a Microsoft-issued digital signature

 



RH-ISAC's Security Awareness Symposium

Tue, October 26 | 10:00 AM EST

The Security Awareness Symposium is a one-day, online event that is designed to provide security awareness training to employees within all departments of retail, hospitality, and travel organizations. The event celebrates the RH-ISAC's commitment to Cybersecurity Awareness Month and provides both members and non-members an opportunity to provide education and training to their employees.

Click here to register and learn more


Advertisement

 


 

Advertisement


 

Advertisement



Amazon Pretenders/Scammers Up 500%
FTC: Scammers Stole $27M From Amazon Customers
Scammers
stole about $27 million from Amazon customers between July 2020 and June 2021 through about 96,000 incidents reported to the Federal Trade Commission, according to a blog post on the FTC's website.

The FTC said reports about
companies pretending to be Amazon increased fivefold during that year, and about 6,000 people who reported an Amazon-related scam said they lost money in the scheme, with an average median loss of $1,000.

Apple is the second-most frequent company used in these fraud incidents, with victims giving the person access to their iCloud accounts or thinking they've won free iPads. pymnts.com

FTC Data Spotlight on scammers impersonating Amazon: How businesses can reduce injury to consumers
The Data Spotlight explains numerous ways scammers are taking advantage of Amazon's name and ubiquity, but it often involves an unexpected message from "Amazon," warning that there's been suspicious activity or unauthorized purchases on the person's Amazon account.

Another option for large, frequently impersonated institutions - public or private - is to develop consistent policies about how they communicate with consumers. For example, some entities have a general policy of not calling consumers out of the blue. Instead, they may respond by phone to in-bound consumer inquiries or may follow up after sending a consumer a letter in the mail. When institutions share these policies with the public and apply them consistently, consumers may more easily identify when an unsolicited message is a phony. ftc.gov

Facebook Integrity Team Member Blows the 2nd Whistle
New whistleblower claims Facebook allowed hate, illegal activity to go unchecked
Latest complaint to the SEC blames top leadership for
failing to warn investors about serious problems at the company

A new whistleblower affidavit submitted by a former Facebook employee Friday alleges that the company prizes growth and profits over combating hate speech, misinformation and other threats to the public, according to a copy of the document obtained by The Washington Post.

The whistleblower's allegations, which were declared under penalty of perjury and shared with The Post on the condition of anonymity, echoed many of those made by Frances Haugen, another former Facebook employee whose
scathing testimony before Congress this month intensified bipartisan calls for federal action against the company. Haugen, like the new whistleblower, also made allegations to the Securities and Exchange Commission, which oversees publicly traded companies.

The new whistleblower is a former member of Facebook's Integrity team whose identity is known to The Post and who agreed to be interviewed about the issues raised in the legal filing. Perhaps the most vivid moment in the affidavit comes in a direct quote the whistleblower reported hearing from a top Facebook communications official during the controversy following Russian interference in the 2016 presidential election. The whistleblower's name is redacted in the affidavit.

As the company sought to quell the political controversy during a critical period in 2017,
Facebook communications official Tucker Bounds allegedly said, according to the affidavit, "It will be a flash in the pan. Some legislators will get pissy. And then in a few weeks they will move onto something else. Meanwhile we are printing money in the basement, and we are fine."

Bounds, now a vice president of communications, said in a statement to The Post, "Being asked about a purported one-on-one conversation four years ago with a faceless person, with no other sourcing than the empty accusation itself, is a first for me."

Friday's filing is the latest in a series since 2017 spearheaded by former journalist Gretchen Peters and a group she leads, the
Alliance to Counter Crime Online. Taken together, the filings argue that Facebook has failed to adequately address dangerous and criminal behavior on its platforms, including Instagram, WhatsApp and Messenger. The alleged failings include permitting terrorist content, drug sales, hate speech and misinformation to flourish, while also failing to adequately warn investors about the potential risks when such problems surface, as some have in news reports over the years. washingtonpost.com

Security Causing Cart Abandonment?
Consumers prefer biometrics to passwords, think less of brands with bad authentication
The 'Authentication Frustration. How Companies Lose Customers in The Digital Age' report shows that
biometrics are considered an easier and better method of authentication than alternatives by 44 percent of consumers, 34 percent say they would prefer to use biometrics so long as the system is secure, and only 10 percent would prefer passwords or other forms of authentication over biometrics.

The BPI Network and CMO Council surveyed 2,000 consumers for the report, which is part of the 'Unify How You Verify' initiative conducted in partnership with Daon.

Password problems are reported by 68 percent of those surveyed, and respondents show a strong preference for physical biometrics like facial and fingerprint recognition.

In addition to the
60 percent of consumers who say they have abandoned a business transaction due to frustration with the authentication process, 81 percent prefer to interact with companies that verify their identity "simply, quickly, and safely." biometricupdate.com


Advertisement

 


 

Advertisement


 


Advertisement
 

DOJ: Miami Man Pleads Guilty - Access Device Fraud & Money Laundering Conspiracies in Nationwide Gas Station Skimming Scheme
ALBANY, NEW YORK - Hugo Hernandez, age 34, of Miami Lakes, Florida, pled guilty for his roles in a nationwide gas station skimming scheme that involved stealing banking and personal information of residents in and around the Northern District of New York, as well as multiple other parts of the country, who used the "pay at the pump" feature to make gasoline purchases.

Hernandez admitted that between
December 2015 and July 2019, he conspired with others to commit access device fraud by building skimming devices designed to steal gas station customer information, installing those devices inside gas pumps in Albany, Broome, and Montgomery Counties, and elsewhere, and then using the information collected by those devices to create fake credit and debit cards. The fake cards were used to obtain money orders, gift cards, cash, and other things of value.

Hernandez also admitted to being part of a conspiracy to launder funds obtained through the access device fraud conspiracy, and, in facilitating that conspiracy, causing at least
162 money orders, worth $173,257, to be deposited into a bank account he controlled. As part of his plea agreement, Hernandez agreed to be subject to a forfeiture money judgment in the amount of $173,257.

Hernandez faces up to 20 years in prison; a fine of up to $500,000 or twice the value of the property involved in the transaction, whichever is greater; and up to 3 years of supervised release. justice.gov

DOJ: Fresno Woman Pleads Guilty to Committing $100,000 in Credit Card Fraud
Alena Nicole George, 43, of Fresno, pleaded guilty today to access device fraud. According to court documents, from February through April 2019, George used a credit card that was fraudulently opened in the identity of a victim with a name similar to her own name to
make $100,000 in purchases at national retailers and cash advances at a national bank. George faces a maximum statutory penalty of 10 years in prison and a $250,000 fine. justice.gov

Grovetown, GA: Man gets away with $2,244 in earbuds from Walmart

East Longmeadow, MA: Four charged with shoplifting at Big Y; loaded gun recovered

Manitowoc, WI: Repeat Offended caught stealing Lego set from Walmart, twice in 1 day

Leesburg, VA: Repeat offender busted at Walmart; 3 priors



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 


Advertisement



Shootings & Deaths

Vinton, VA: Update: Person arrested in connection with deadly shooting at McDonald's
Vinton police have arrested an individual in connection with the shooting earlier this month at McDonald's. Roanoke police arrested the individual on Thursday who now faces three charges in connection with the death of Gary McMiller on October 11. The suspect faces charges of murder in the commission of a robbery, attempted robbery and using a firearm in the commission of a robbery. Authorities did not provide any identifying information about the person arrested. The Vinton Police Department is continuing its investigation to determine the identities of two other suspects. wsls.com


Oakland, CA: Retired California police captain shot 6 times during robbery attempt in Oakland
A retired California police captain was shot during an attempted robbery at a gas station Thursday in Oakland. Longtime Oakland Police Captain Ersie Joyner was shot six times and is in critical condition. Joyner was pumping gas around 1 pm at a Chevron station when he was approached by three men who were apparently trying to rob him. Surveillance video obtained by our sister station KGO-TV in San Francisco shows the violent struggle between Joyner and the suspects: The video confirms that
Joyner was shot six times, and that he shot and killed one of the suspects. The suspects entered a waiting black, four-door sedan and left the area, police said. It is unclear if Joyner was a specific target in the incident. Chief Armstrong says the other two suspects who escaped have not been caught, but Oakland city council member Loren Taylor, who came to the hospital to show support for Joyner and his family, is optimistic. lawofficer.com

Oklahoma City, OK: Armed Robbery Suspect killed: dies in wrong-way crash in OKC
An armed robbery Friday morning led to a deadly wrong-way crash along Interstate 240. The investigation caused traffic along the interstate to back up for miles. It all started around 4 a.m. when suspects tried to rob a southwest Oklahoma City convenience store. This sparked a high-speed getaway from police that led to the crash. Police said two suspects robbed the store and drove east - into the westbound lane - and into oncoming traffic, hitting another car. An officer saw the suspects leaving the store on after the robbery. "They attempted to make a traffic stop on the vehicle. In the area of I-240 and Western, the suspect vehicle fled, (police) trying to initiate a pursuit," said Oklahoma City Police spokesman Sgt. Dillon Quirk. "The suspect vehicle collided with another vehicle," Quirk said. "The driver of the suspect vehicle died there on scene. The passenger from the suspect vehicle was taken to a local hospital." The innocent driver the suspects hit walked away from the crash with minor injuries after being treated at a nearby hospital. 
koco.com

St Louis, MO: Update: Man pleads guilty in St. Louis Catholic store killing
A former pastor accused of sexually assaulting two women inside a suburban St. Louis Catholic supply store, then killing a third when she refused his sexual demands has pleaded guilty. Thomas Bruce entered the plea Friday to first-degree murder and other charges in the attacks in Ballwin, Missouri, on Nov. 19, 2018. The plea requires a sentence of life without parole. Bruce was on the run for two days before his arrest. The 56-year-old Bruce is a Navy veteran who operated a nonprofit church in southeast Missouri for four years until it was dissolved in 2007. 
ktiv.com

Atlanta, GA: Man killed after arguing over sports car at Midtown restaurant
A man was killed Sunday after he got into an argument with someone leaning on his sports car outside a popular Midtown Atlanta restaurant, authorities said. The victim made the discovery outside Loca Luna on Amsterdam Avenue, Atlanta police told Channel 2 Action News. "It appears that this individual got into a dispute about someone leaning on his vehicle, which is the orange Jaguar that is sitting behind me, and it escalated into a fight, and he was shot," Maj. D'Andrea Price said from the scene. The victim, who appeared to be in his early 30s, was shot once in the chest, Channel 2 reported.
ajc.com

Dallas County, TX: Jury sends man to life in prison for deadly stabbing outside Richardson Kroger
A Dallas County jury convicted Armando Navarro, 29, of capital murder in the Aug. 6, 2019, deadly stabbing of Arturo Negrete, 42, outside a Richardson Kroger. On Wednesday, Navarro was automatically sentenced to life in prison without the possibility of parole. Prosecutors did not seek the death penalty. Capital murder is when someone intends to kill during the commission of another crime, and it carries only two punishment options. Prosecutors Jason Fine and Bryan Mitchell argued Navarro stabbed Negrete in the parking lot to steal his car. They said just before stabbing Negrete, Navarro stabbed another man, Juan Carlos Hernandez. Hernandez suffered minor cuts and testified in the two-day trial.

Navarro's defense lawyers Robbie McClung and Richard Franklin did not dispute that he stabbed Negrete. But they argued prosecutors overcharged him with capital murder. They tried to persuade jurors to convict Navarro of murder, which carries a range of punishment between five years and life in prison with the possibility of parole after 60 years. Prosecutors said Navarro randomly chose his victims. Hernandez said Navarro asked him for a cigarette, which he did not have, before attacking him. Negrete was at the store to set up a wine display inside. It is unknown whether Navarro and Negrete said anything to one another.
dallasnews.com

 



Robberies, Incidents & Thefts

Chicago, IL: Bottega Veneta store on Chicago's Magnificent Mile is ransacked by robbers for the SECOND time in three weeks after left-wing AG stopped prosecuting shoplifters who steal less than $1,000
The Bottega Veneta store on Chicago's Magnificent Mile has been robbed for the second time in the past three weeks. Video footage captured the moment two hooded suspects pushed the female employee to the side and left with an armful of purses. The store was previously hit on September 20 by 12 men who stole 35 handbags. Police are still investigating the incident and are in the process of identifying the suspects. Chicago's Magnificent Mile has been the target of rampant shoplifting that caused several stores to close their doors. State's Attorney Kim Foxx mandates that Chicago prosecutors only issue felony charges for theft of property over $1,000. The city's crime issue may only grow worse as at least 50 cops have been put on unpaid leave for refusing to get the COVID-19 vaccine. Cities throughout the country are facing similar issues, including San Francisco, where Walgreens announced is was closing another five stores. dailymail.co.uk


Coral Springs, FL: Two Employees Held At Gunpoint During Robbery At Publix
A man held two employees at gunpoint at a Publix supermarket in Coral Springs on Monday morning as he stole cash from the store's office, police said. The robbery happened just before 7:30 am at the Publix store at 11600 West Sample Road at the intersection of Sample Road and Coral Ridge Drive, police said. No one was injured in the incident, police said. The man fled with an undisclosed amount of money, police said.
tapinto.net

Mesa, AZ: Arizona Retail Association salutes Detective Jerry Davis for shoplifting investigations
Shoplifting. No big deal, right? Don't say that around Det. Jerry Davis. The Mesa Police Department detective specializes in busting big-ticket shoplifters. He stresses two reasons people should be concerned about shoplifting. For one, "It hurts everyone. When people steal stuff, prices go up," the mild-mannered Davis said. But there's a second reason police are on the alert for the snatch-and-run crowd. "It's a 'gateway crime.' It's a running joke in the office," Davis said. "When we catch someone and run their (criminal) history, they can be involved with so many things-but almost always, shoplifting was the first crime."

If a kid steals a pack of gum or an elderly man walks out of a store forgetting to pay for a newspaper, Davis won't get involved. But when Target, Walmart and other big stores call about repeat offenders, Davis starts digging. For example, consider what can be called "The Musical Bonnie and Clyde." A woman would go into a music store, grab a guitar and dash out, with a male at the wheel. Within hours, she would sell it in a pawn shop. After four or five similar crimes, surveillance video showed a license plate on the couple's vehicle. Davis tracked them to a Tempe motel. "They confessed, right away," Davis said. The couple, in their early 20s, said they stole to support a drug habit.

Drugs are "almost always" the motives for his shoplifters, Davis said. "I would say 95 percent of the time." Davis has been with the Mesa PD for 16 years, the last five as a detective. This week, the Arizona Retailers Association's Loss Prevention Committee named Davis Law Enforcement Officer of the Year Award. "This year, Det. Davis participated in a joint effort with retail loss prevention personnel to apprehend and ultimately arrest multiple criminals committing organized retail theft in Arizona retail stores," an ARA press release said. Davis said the committee praised him for his work in arresting a woman who figured out how to scam "scan-and-go" self-serve machines - ripping off nearly $1 million in goods. Her spree started at a Walmart near South Stapley Drive and East Baseline Road. After getting a description of the woman, Davis used police software to run a search. "Luckily, she was a prolific shoplifter in California," he said with a smile. He was able to track down the woman and arrest her. Was she involved in drugs? "Yes," Davis said, with a sigh. "Of course."
eastvalleytribune.com

Gordonsville, VA: Man pleads guilty to string of armed robberies in summer 2020

Albany, NY: Man sentenced to 18 to life for multiple C-Store/ Liquor Store knifepoint robberies

Clarion, PA: Police Investigating After 10 Trash Bags of Clothing Stolen from Goodwill valued at $1,500


Advertisement

 

Advertisement

Bakery - New York, NY - Robbery
C-Store - Oklahoma City, OK - Armed Robbery
C-Store - Albany, NY - Armed Robbery
C-Store - Columbia, SC - Armed Robbery
C-Store - Franklin, TN - Armed Robbery
C-Store - Kalamazoo, MI - Armed Robbery
Cellphone - Seattle, WA - Armed Robbery
Dollar General - Tulsa, OK - Armed Robbery
Gas Station - Grayslake, IL - Armed Robbery
Gas Station - Kalamazoo, MI - Armed Robbery
Gas Station - Grayson County, KY - Armed Robbery
Gas Station - Oakland, CA - Armed Robbery/Shooting Death
Grocery - Coral Springs, FL - Armed Robbery
Jewelry - Tacoma, WA - Armed Robbery
Jewelry - Everett, WA = Burglary
Jewelry - Silverdale, WA - Burglary
Jewelry - Tukwila, WA - Burglary
Jewelry - Plantation, FL - Robbery
Jewelry - Memphis, TN - Robbery
Jewelry - Colorado Springs, CO - Armed Robbery
Marijuana - Yakima, WA - Armed Robbery
Restaurant - Nassau County, NY - Robbery (Subway)
Tobacco - Butler, PA - Armed Robbery
Tobacco - Bronx, NY - Robbery
Tobacco - San Luis Obispo, CA - Armed Robbery
Toys - Portland, OR - Burglary
Vape - Suffolk County, NY - Burglary
Vape - Albuquerque, NM - Burglary

 

Daily Totals:
• 22 robberies
• 6 burglaries
• 1 shooting
• 1 killed


 



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement

 

Advertisement



Featured Job Spotlights

 

Help Your Colleagues By Referring the Best

Refer the Best & Build the Best
 




Director, Loss Prevention & Safety
Goleta, CA - posted September 24
The Director of Loss Prevention & Environmental, Health and Safety plans, organizes, implements, and directs HERBL's programs, procedures, and practices to ensure the safety and security of company employees and property...




AP Lead
Manhattan, NY - posted October 19
This role will conduct investigations focusing on Habitual Offenders, high impact external theft/fraud incidents through the use of company technology (CCTV, Incident Reporting, Data Analysis). This role directly teaches and trains Store Leaders and Brand Associates in the safe practices of effectively handling external theft events...




Regional Loss Prevention Manager
Houston, TX (Remote Opportunity) - posted October 14
The position will be responsible for: Internal theft investigations; External theft investigations; Major cash shortage investigations; Fraudulent transaction investigations; Missing inventory investigations; Reviewing stores for physical security improvements
...



Environmental Health, and Safety Manager
Eden Prairie, MN - posted October 7
The Environmental Health, and Safety Manager will implement policies to ensure a safe and healthy work environment. Inspects the facility to identify safety, health, and environmental risks. Develops and implements inspection policies and procedures, and a schedule of routine inspections. Prepares and schedules training to cover emergency procedures, workplace safety, and other relevant topics. Read more here




Field Loss Prevention Manager
Seattle, WA - posted October 7
Staples is focused on our customer and our community. As a Field Loss Prevention Manager for Staples, you will manage and coordinate Loss Prevention and Safety Programs intended to protect Staples assets and ensure a safe work environment within Staples Retail locations.
..




Corporate Risk Manager
Central (Denver, Kansas City, Oklahoma, Little Rock & Calif.)
- posted October 5

Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries...




Asset Protection Lead
Hudson Valley, NY - posted September 13
Responsible for protecting the assets of the company and ensuring a safe environment for our employees and customers. Utilizes the tools and resources available to initiate and follow through on internal investigations. Work closely with store management to increase LP awareness
...




District Loss Prevention Manager
Macedonia, OH - posted September 9
The District Loss Prevention Manager develops and implements the Loss Prevention program for their market. The DLPM is responsible for driving results through achievement of goals related to inventory shortage, budget lines, cash variance and operational compliance...



District Asset Protection Manager
Burlington, MA - posted September 1
The District Asset Protection Manager is responsible for mitigating safety and security related risks for the organization through the implementation of programs, procedures, policies and training. This role promotes a safe store environment while addressing and minimizing loss caused by shrink, theft and fraud in assigned stores, across multiple locations...




Area Loss Prevention Manager
Pittsburgh, PA and/or Cleveland, OH - posted July 30
Our Area Loss Prevention Managers ensure safe and secure stores through the objective identification of loss and risk opportunities. Our Area Loss Prevention Managers plan and prioritize to provide an optimal customer experience to their portfolio of stores. They thrive on supporting and building high performance teams that execute with excellence.
..



Advertisement
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Agreeing to give a reference on someone is a serious obligation and responsibility because that executive is now depending on you to provide a favorable account of their work performance. Most often executives who ask you don't ask what are you going to say about my weaknesses or mistakes. They naturally assume that your long-term friendship and desire to see them succeed will rule the day and in some cases they're legitimately right. However, when making this commitment you also have a responsibility to make sure you don't overextend your support and help put them in a position to fail. And if the executive conducting the reference is extremely thorough, then you will be reviewing the executive's weaknesses and strengths.


Just a Thought,
Gus

We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily