Web version / Mobile version
 

Advertisement

 11/13/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 


















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


Introducing Customizable Compliance - with Agilence Store Audit!

We're thrilled to introduce Agilence Store Audit, designed to transform the way you conduct and manage audits. With unparalleled flexibility, you can ensure quality control, maintain compliance, and promote positive customer experiences.

Why Agilence Store Audit?

While essential for retailers and restaurants, traditional audits methods can be time-consuming, error-prone, and lead to gaps in data collection and analysis.

Whether you're using spreadsheets, a generic form builder, hardcopy checklists, or a platform that only offers only minimal customization, we provide a superior solution.

Read more in Agilence's V-Newsletter here
 



The U.S. Crime Surge
The Retail Impact


War of Words Between Sheriff & Retailers Over Theft Response

Sheriff Calls Out Retailers for Obstructing Anti-Theft Operations
Sacramento County sheriff accuses retailers of stymieing efforts to stop theft

Sheriff Jim Cooper this week criticized retailers Target and Walgreens, claiming the corporations stopped deputies from carrying out planned operations at their stores.

Sacramento County Sheriff Jim Cooper criticized stores and a business trade group this week on social media for stymieing efforts by deputies to stop retail theft and failing to address what he believes are lenient penalties for property crimes. Cooper said his office created operations at both Target and Walgreens locations to arrest people experiencing homelessness who are reportedly shoplifting.

At both stores, deputies' plans were halted, he said in social media posts Thursday, while adding it's a reminder that big retailers "DON'T CARE about retail theft or consumer." "We don't tell big retail how to do their jobs, they shouldn't tell us how to do ours," Cooper said on X, formerly known as Twitter.

Target, which Cooper says is
seeking to avoid negative press, didn't want deputies arresting people inside the store and only behind the establishment, the sheriff wrote in one of his posts. Walgreens' corporate office abruptly stopped deputies from carrying out an operation they planned with store employees, Sgt. Amar Gandhi, a spokesman for the Sheriff's Office, said in a phone interview.

"We were told they didn't want to create a scene inside the store and have people film it and put it on social media," Cooper wrote of Target. "
They didn't want negative press. Unbelievable."

Cooper also criticized the California Retailers Association, which represents the interests of retailers before the state Legislature. He said his talks with the group's CEO Rachel Michelin to address Proposition 47 have failed. Prop 47, passed by voters in 2014, has drawn increased scrutiny by law enforcement for being too lenient. The referendum recategorized some nonviolent property crimes causing less than $950 in losses as misdemeanors. Criticism of Prop 47 has mounted as videos of so-called "smash and grab" robberies go viral on social media. sacbee.com  foxbusiness.com

   RELATED: Sacramento sheriff calls out Target for limits on shoplifting enforcement


Retailers Push Back After Sheriff's Criticism
Sacramento Sheriff, Walgreens go back and forth over retail theft issues
Rachel Michelin, president and CEO of the California Retailers Association, said they are working to help with the growing problem.

"
We're the ones who actually moved the needle when it comes to organized retail crime and retail theft, including the $9.4 million dollars the sheriff's department got. We're the ones who did that," Michelin said.

Many stores do have rules in place that don't allow employees to chase after shoplifters. However, Michelin said that doesn't stop them from working with local law enforcement.

"I will assure everyone the California Retail Association -
our members - are doing everything we can to move the needle to make sure our employees and our customers and our neighborhoods are safe. We will work with anyone, but they have to be willing to be collaborative," Michelin said.

KCRA 3 reached out to Walgreens' corporate office to find out exactly why this operation was shut down. The CRA said it was a result of miscommunication between the sheriff's office and the company.

Walgreens said in a statement that it frequently works with law enforcement in sting operations.

"Theft continues to be one of the top challenges facing retailers nationwide including Walgreens, and that's why we partner with law enforcement, elected officials and community leaders to address this issue," Walgreens said. kcra.com


Sheriff-Retailer Spat Reignites Debate Over Prop 47 Impact
Sunday Commentary: Sac Sheriff Blames Prop 47, but Retail Theft *Problem* Is Probably Not Local
Sacramento Sheriff Jim Cooper expressed frustration this week as they attempted to help Target with shoplifters. Cooper is blaming both the state law and also the CRA for this problem.

One person tweeted in response, "Why are you blaming retailers for the State of California's
failed progressive leftist crime policies, laws, legislators and Judges?"

The question is why are state policies being blamed when Prop. 47 doesn't set the level for retail theft even above the nation average? Actual data suggests that
the problem didn't emerge after Prop. 47 was passed but rather during the pandemic.

All of this suggests that
Prop. 47 is probably not the culprit here and, to the extent that retail is a problem, it is national and global in scale rather than due to local California policies.

Then there is this fact that
Prop. 47 did raise the felony level from $450 to $950 in California. Had it remained at $450-which was unchanged since it was set in the early 1970s, it would be the second harshest in the nation.

At $950,
only nine states have a lower felony level than California. Texas and Wisconsin are at $2500. Colorado, Connecticut, Pennsylvania, and South Carolina are at $2000. Alabama, Delaware, Georgia and Iowa are at $1500. davisvanguard.org


Coming to Grips with America's Theft Surge is No Easy Feat
Some analysts say the current theft spike is a 'return to normal' after COVID

Are fears of a shoplifting surge running away from the facts?

Retailers say they're struggling with a dramatic increase in theft, but it's surprisingly hard to tell how bad it might be.

It's becoming a mainstream worry that is
contributing to fears about crime and the fate of major cities. New York City is experimenting with new ways to address shoplifting, for example, as complaints of stealing from retailers reportedly increased 77% from 2017 to 2022.

To hear some retailers explain it, an outbreak of shoplifting, and especially "organized retail theft," where merchandise is stolen en masse and resold online, is forcing them to close some stores and lock up merchandise elsewhere.

"We are living in a nation where
stealing is no longer considered a crime, and those stealing are not criminals," David Johnston, the vice president of asset protection and retail operations for the Washington, D.C.-based National Retail Federation, wrote in September.

But for all of the extreme statements, it's
hard to tell if there has really been a notable increase in shoplifting nationwide. Law enforcement often does not distinguish between theft from retailers and other kinds of robbery.

The broad category of
larceny, however, is lower than it was before the pandemic. The Council on Criminal Justice, a nonpartisan think tank, says larceny fell 7% in the first half of 2023 compared to the same time period in 2019.

How retail theft ranks in the U.S.

Dylan Carden and Phillip Blee, two analysts for the financial services firm William Blair & Co., say that on a national level, it looks like
theft and other forms of inventory loss - which retailers call "shrink" - are just returning to normal after they fell to unusually low levels in 2020 and 2021 because of the pandemic. nbcnews.com

   RELATED: Are Organized Robberies on the Rise in America?


'Too Dangerous to Work Here': Store Employees Fight Back -- in Court
New Lawsuits Emerge Amid Surge in Retail Theft
With retailers facing a new wave of organized theft, store employees on the front lines are bearing the brunt of violent and menacing behavior.

But it's an open question whether resorting to litigation will pan out for workers who seek compensation for the physical and emotional scars of being on the front lines.

A New Jersey retail manager sued The Gap, saying an epidemic of shoplifting made her feel unsafe because of what she said were inadequate security measures in the store where she worked. Wendy Toof brings claims for negligent infliction of emotional distress, negligent security and constructive discharge under the New Jersey Law Against Discrimination.

The store where Toof worked experienced regular incidents where individuals stole large quantities of merchandise, acting in a rude and intimidating manner, throwing clothing on the floor and taunting employees, her suit said. In one instance, an assailant physically punched Toof in the chest while screaming at her and dumping clothes on the floor, according to the suit.

In an incident when individuals that Toof recognized from prior theft incidents came to the store, she sent a text message to her boss, asking permission to call the police, the suit said. But she was told she could call police only if the persons verbally abused her and ignored her request to lower their voices, the suit said.

Toof told her superiors repeatedly that she and her staff felt unsafe in the store, the suit said. At one point a guard was stationed at the store but was removed after two weeks, the suit said. At another point, there was only one working security camera in the store, and Toof asked for her bosses to install more cameras and other security measures, including a camera outside the store to capture the description and license number of cars used by thieves. But defendants failed to take corrective action, her suit claimed.

Toof eventually resigned, but her suit says she had no choice but to do so, according to her attorney, Alan Milstein of Sherman, Silverstein, Kohl, Rose & Podolsky in Moorestown. law.com


UK: 40% of Retail Theft Comes from Employees
While shoppers account for 60% of theft, 'employee theft is rapidly growing'

Theft to cost retailers £7.9bn in 2023, study finds

Among those that have seen an increase in employee theft over the past year, 70% state they've seen an increase in organised crime in DCs

It has been forecast that retail theft
will cost UK retailers £7.9bn this year, according to new research by Thruvision Group plc and Retail Economics.

Thruvision, a provider of walk-through security technology, and Retail Economics stated that
shoppers account for 60% of the value of the theft (£4.7bn) while employees, working in distribution centres (DCs), distribution and stores, account for 40% (£3.2bn).

Theft in DCs is the employee crime that is under-reported by retailers with some 42.6% (£1.4bn) of the total employee theft from DCs.

Meanwhile, around two thirds of retailers interviewed believe that over the past decade the
opportunity for crime in DCs has accelerated.

In addition, there are also structural shifts in the labour market impacting crime, with half
(50.9%) of retailers considering a reliance on temporary staff as a key driver of theft.

Retailers grappling with current vacancies
rely on a transient workforce. Although minimum wages have increased in recent years, there is a perception of declining job satisfaction as the intensity of work changes and greater sickness in the labour force impacts full-time work.

Among those that have seen
an increase in employee theft over the past year, 70% state they've seen an increase in organised crime in DCs.

Colin Evans, chief executive of Thruvision, said: "
That employee theft is a rapidly growing problem is not a surprise, but the scale of financial losses suffered by UK retailers in their distribution centres really is. What is even more surprising is that so few retailers seem to be prepared to deal with this very serious problem when proven technology solutions exist - only one in six retailers are investing in detection and deterrence technology to solve Distribution Centre theft.  retailsector.co.uk


Retailer Files Theft Incident Report in Bulk Amid Crime Rise
Experts discuss organized retail crime trends
Lowes in Warren had so many incidents they
waited until the end of the month to file their reports in bulk rather than make regular trips to the police department.

Although it may seem like it's on the rise, CNBC's Gabrielle Fonrouge, who worked on a series exploring retail theft nationally, believes the reality is less clear. "
When you break down the statistics and crime stats, you're not actually seeing that come out," Fonrouge said.

One reason for the perceived increase may be that there has
been an increase in violence along with these thefts. The National Retail Federation says 88% of retailers reported shoplifters being more aggressive and violent compared to years ago.

Ohio Council of Retail Merchants' Alex Boehnke, attributes the uptick of retail theft violence to
taking advantage of a retailers hands off approach.

"The
consequences are lacking at times for these types of thefts. Response times may be delayed and retailers are not going to put their associates in harms way." Boehnke said. wfmj.com


The View from the Left: Putting the Myth of a Shoplifting Crisis to Rest

In Case You Missed It: U.S. Shoplifting Rate Down As Some Cities See Spikes


Advertisement

 



Canada's Jeffrey Epstein - Retail Founder & CEO Convicted
Nygard was a close friend of Jeffrey Epstein

Peter Nygard convicted of four counts of sexual assault
Nygard has been in jail since December 2020.

Five women testified the ex-fashion mogul sexually assaulted them inside his former Toronto headquarters. Nygard is still facing sexual assault and other criminal charges in Montreal, Winnipeg and New York. His Montreal trial is scheduled for next July.

After disgraced ex-fashion mogul Peter Nygard was convicted by a
Toronto jury on Sunday of four counts of sexual assault, one of his victims declared, "We did this for everyone, not only for ourselves."

Nygard, 82, showed no emotion in court Sunday as he stood to hear the verdicts, which the jury delivered after hearing nearly six weeks of evidence. The jurors acquitted Nygard of sexually assaulting the only complainant in the case whom he admitted knowing, and also found him not guilty of unlawful confinement in relation to one of the other four complainants.

The Finland-born, Winnipeg-raised Nygard founded what would become
Nygard International in 1967. Once the largest manufacturer of women's clothing in Canada, the company filed for bankruptcy in 2020 as Nygard came under criminal investigation, first in the U.S. and then in Canada.

Four of the five women in the Toronto case are also involved in a class-action lawsuit in the United States against Nygard, in which
57 women made allegations of sexual assault and sex trafficking. The lawsuit was put on pause until further notice in 2020, with the reasons sealed, meaning the information is not publicly accessible.

Most of the incidents allegedly
occurred at Nygard's mansion on Lyford Cay in the Caribbean paradise. And most of the alleged victims were young "impoverished" Bahamian girls.

According to Manhattan prosecutor Audrey Strauss Nygard has been using his wealth and position in the fashion industry to "recruit and maintain" victims in the US, Canada and the Bahamas. Nygard allegedly had a criminal network similar to Epstein’s in which he exploited both underage girls and young women, then sold them off to his wealthy friends.

In many cases, Nygard and his friends drugged their victims. They also specifically targeted victims from disadvantaged backgrounds who were less difficult to isolate from their families or friends.

According to the indictment Nygard’s company hosted "Pamper Parties" at his properties in Marina del Rey in California and the Bahamas, where many of the victims were forced to engage in sexual activity with his wealthy associates.

He also waged a relentless intimidation campaign against any of the victims who went public with accusations against him, threatening to sue them, destroy their reputations, and even have them arrested. thestar.com  eraoflight.com

The Full Story - Nygard Was in Fact Canada's Jeffrey Epstein | Continue Reading

Amazon Produced a 3 Episode Series: Evil By Design: Exposing Peter Nygard


The 2023 Security Benchmark Report

This year's report offers security leaders insights into how they and their peers have matured their programs' role, technology, training and budget over the last year.

Security magazine is excited to present The 2023 Security Benchmark Report, an editorial initiative that collects self-reported data from enterprise security programs across the globe and a wide range of market sectors to determine trends in security roles, responsibilities, technology, training and budget.

The 2023 Security Benchmark Report is comprised of:

Main Report, which includes data across all respondents and sectors they represent.

Sector Reports, which include data broken down by sector.

The 2023 Benchmark Achievers, a section which showcases a number of security programs excelling in training, technology, new initiatives and crisis management.

Benchmark Leader Profiles, which provide an inside look into two enterprise security programs and their accomplishments in the past year.

The Security Benchmark Report is an editorial initiative that collects and reports on self-reported data from security leaders who are responsible, at least in part, for physical security in their organization. securitymagazine.com


Retail VP of AP Recognized as '2023 Security Benchmark Leader'

'Cross-Functional Partnership' Key to Successful Retail Security Program
The 2023 Security Benchmark Leaders - Chico's FAS, Inc.

A Holistic Approach to Corporate Security

Chico's FAS, Inc. (Chico's), a Florida-based fashion company founded in 1983, operates 1,258 stores in the U.S. and sells merchandise through its digital channels, 58 international franchise locations in Mexico and two domestic franchise locations in airports.

To maintain an effective security program in an organization that size, it is important to tailor the strategy to fit the location, says
Joe Biffar, Vice President, Asset Protection, Facilities and HQ Operations at Chico's FAS, Inc.

WORKPLACE VIOLENCE PREVENTION

Biffar believes
the threat of workplace violence has significantly increased for companies operating in the retail space. Workplace violence threats can range from a customer incident at a store, organized retail crime group, or an employee's personal life impacting the business, such as a domestic violence issue.

To that end, Biffar adds that
Chico's security program is driven by a cross-functional team partnering with Human Resources, Associate Relations and Legal.

"I truly believe this cross-functional partnership is really what makes our program successful," he says.

HURRICANE IAN

Part of an effective corporate strategy includes emergency preparation and response plans for severe weather, which, for Chico's, include hurricanes. Biffar says preparedness for the company is a year-long effort, even though hurricane season only runs from June through end of November.

STRONG SECURITY POSTURE

In order to maintain an effective security posture, Biffar emphasizes the importance of breaking down the security silo and looking for development opportunities in areas like leadership and soft skills across the whole organization. securitymagazine.com


Workers Rally for 24/7 Security, Better Wages
Waffle House workers are demanding a $25 hourly wage and 24/7 security to protect them from the 'constant threat' of violence

They're also demanding 24/7 security and an end to mandatory meal deductions regardless of whether staff eat during their shift.

Waffle House workers are demanding a $25 minimum hourly wage and
constant security in restaurants. Workers rallied outside the company's headquarters in Norcross, Georgia on Wednesday to demand the changes. The Union of Southern Service Workers, which is supported by the Service Employees International Union, is organizing Waffle House workers.

The USSW said that Waffle House's response to Wednesday's rally showed that the company "doesn't care about its workers." The southern chain is well-known for
keeping its nearly 2,000 locations open 24/7, even during natural disasters so severe that restaurants don't have access to electricity and running water.

But its
restaurants have developed a reputation as a hotbed for violence, including from intoxicated customers, in part because they're open throughout the night. USSW member Jessica Gantt in South Carolina said at a previous strike that during her 24 years at Waffle House she'd experienced two robberies and "had guns in my face."

Workers are
demanding that Waffle House provides 24-hour security, lets staff get involved in creating a safety plan for their store that includes natural disasters, replaces mandatory meal deductions with the option for staff to purchase discounted shift meals, and raises wages to $25 an hour for all servers, cooks, and workers. businessinsider.com


Import cargo volume winding down as holidays approach
With most imported holiday season merchandise already here, inbound cargo volume at the nation's major container ports is expected to slow during the remainder of 2023.

Will JOANN Facing Bankruptcy Be the End for the Retailer?
 



Senior LP & AP Jobs Market

Senior Manager AP job posted for the Walt Disney Company in Glendale, CA
You will lead and manage North America processes and programs to protect company assets, people and brand. Our mission for this role is to provide an operational focus on workplace and physical security programs, profit protection and investigations. You will report to the Consumer Products, Games and Publishing Executive Director, Global Asset Protection and Safety. jobs.disneycareers.com
 



Last week's #1 article --

San Francisco DA is Waging War on Retail Criminals
'Brazen retail theft is over,' declares DA Jenkins after jury convicts burglar
A San Francisco jury
convicted a man of burglary for a 2021 smash-and-grab incident at a Market Street Walgreens, prosecutors said Thursday. Daron Wilson, 23, faces up to three years and eight months in state prison, the San Francisco District Attorney's Office said. His sentencing is scheduled for Nov. 30.

"
The era of consequence-free-smash-and-grabs and brazen retail theft is over," District Attorney Brooke Jenkins said in a statement. "This jury's verdict sends a loud and clear message that this behavior will not be tolerated and that those who seek to engage in this conduct will be held accountable and face consequences. My office takes these cases seriously and will prosecute them accordingly."

In a separate case, on Oct. 16,
Jenkins announced felony burglary charges against five suspects in connection with a mass retail theft scheme that targeted a Walgreens store on the 900 block of Geneva Avenue in October.  sfchronicle.com



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 

'Retail Crime Uncovered' Podcast Presented by Sekura

Stream Episode 5 Now:
'Smoke and Mirrors: Shopworker's Experiences of Prolific Offenders and the Shoplifting Epidemic'


From the shop floor to the court room: Each episode will share insight, stories and solutions from guests including the police, LP/AP professionals, store employees, and security experts.

Advertisement

As part of Respect for Shopworkers Week, Emmeline Taylor, Professor of Criminology, spoke to employees working in grocery stores across the UK.

They speak frankly about the challenges and impact of prolific shoplifters, violence and abuse that is sadly a reality for many shop staff, particularly those working in city-centre locations. The interviewees bring to life the shoplifting 'epidemic', and highlight issues relating to criminal exploitation, the brazen market for stolen goods and, of course, the police response.


This podcast series is supported by Sekura Global. You'll get retail theft insights from leading crime and loss experts, shop staff and policing bodies, as well as hard-hitting interviews with ex-offenders and retail criminals.


Stream All Episodes Here


 

 

Advertisement

 


Advertisement

Advertisement


In Case You Missed It

'2023 Holiday Season Cyber Threat Trends'
Report Examines Cyber Threat Trends Facing Retail & Hospitality This Holiday Season

Phishing and fraud remain critical concerns for the consumer-facing industry, with return fraud and gift card fraud increasing dramatically during the holidays.

Vienna, VA (November 7, 2023) - The Retail & Hospitality Information Sharing and Analysis Center (RH-ISAC) today released its 2023 Holiday Season Cyber Threat Trends report, which examines the threat landscape facing the retail and hospitality sectors during the holiday season, typically the busiest time of year for consumer-facing industries.

According to the report,
phishing and fraud remain critical concerns, with return fraud and gift card fraud increasing dramatically in the current period. Organizations are seeing an increase in the prevalence of imposter domains, in-store theft, and credential harvesting attempts, especially leveraging social engineering tactics and multifactor authentication (MFA) bypass.

In assessing the threat landscape, the report predicts that for the 2023 period,
credential harvesting, phishing, and imposter domains are likely to remain key threats. Malware trends may fluctuate slightly, and major zero-day vulnerabilities that emerged throughout 2023 (and those that have yet to emerge) are also likely to rank among key threats to retail and hospitality holiday operations.

"This year's holiday report sheds light on the
evolving threat landscape, offering valuable insights to empower retailers and consumer-facing organizations to safeguard their operations and protect their customers," said Suzie Squier, president of RH-ISAC.

The report also features an analysis of the ransomware threat trends reported by the RH-ISAC member community for 2022 and so far in 2023. In 2022, members shared intelligence related to ransomware a total of 200 times, whereas from January to September alone in 2023, members shared intelligence on ransomware 419 times, which
represents a 109.5% increase in reporting.

Download a copy of the full report here.
 



Serious Retail Ransomware Breaches Drop 10%
But are retailers still losing the battle against ransomware?

Three-Quarters of Retail Ransomware Attacks End in Encryption
The
share of global retailers hit by a serious ransomware breach over the past 12 months fell nearly 10 percentage points year-on-year (YoY), but just 26% were able to disrupt an attack before data was encrypted, according to Sophos.

AdvertisementThe security vendor polled 355 IT and cybersecurity leaders in retail organizations with between 100 and 5000 employees to produce its report, The State of Ransomware in Retail 2023.

Although the percentage of
breached retailers dropped from 77% last year to 69% in this year's report, the share of respondents able to prevent encryption dropped from 34% in 2021 and 28% in 2022.

The impact on affected businesses is clear:
the share of retailers able to recover from an attack in less than a day decreased from 15% in 2022 to 9% this year, while the percentage that took more than a month to recover increased from 17% to 21% over the same period.

Chester Wisniewski, director, global field CTO, Sophos, argued that
retailers are losing the battle against ransomware.

"Ransomware criminals have been encrypting increasingly greater percentages of their retail victims in the last three years, as evidenced by the
steadily declining rate of retailers stopping cyber-criminal attacks in progress," he added.

"
Retailers must up their defensive game by setting up security that detects and responds to intrusions earlier in the attack chain."

The report also had some compelling evidence that organizations should follow the advice of governments and security agencies and
never pay their extorters. infosecurity-magazine.com


1.3M Impacted by Data Breach
An entire state's population just had its data stolen by a ransomware group
It's not everyday that roughly the
entire population of a U.S. state gets their data stolen by online thieves. But, according to the state of Maine, that's what happened this year.

In a new notice posted on Maine's official state government website,
1.3 million residents have had their data stolen due to a vulnerability in a tool used by the state. The breach was first discovered on May 31 of this year. It is believed that a notorious ransomware group is behind the attack.

Again,
1.3 million individuals are affected in this data breach. Maine has over 1.3 million residents according to the 2022 U.S. Census.

According to the notice, the data breach occurred between May 28 and May 29 of this year. Cyber criminals took advantage of a "software vulnerability" in a third-party file transfer tool known as MOVEit. The state says that
this tool is "used by thousands of entities worldwide to send and receive data." During that period, an exploit in the tool was weaponized by a cybercriminal group which was able to download swaths of data from multiple state government agencies. mashable.com


DDoS Attacks Hitting ChatGPT
ChatGPT: OpenAI Attributes Regular Outages to DDoS Attacks

ChatGPT and the associated APIs have been affected by regular outages, citing DDoS attacks as the reason - the Anonymous Sudan group claimed responsibility.

The popular generative AI application ChatGPT experienced
recurring outages this week on both the ChatGPT interface and the associated API, according to its own status page.

The company attributed the recurring disruptions to a
distributed denial of service (DDoS) attack resulting in high error rates in the API and ChatGPT itself, and said that it's undertaking a series of countermeasures to get the service back up and running.

The company reported the first major outage on November 8, and has since reported the problem has been "identified and resolved," without going into further detail. "The incident has been resolved and status of our
services have returned to normal," the status page noted. darkreading.com


Rethinking cyber risk: The case against spreadsheets

Chinese multinational bank hit by ransomware


Advertisement

 


 

Advertisement


 


Advertisement
 

Amazon Bullying Lawsuit
Bullied Amazon worker who quit warehouse job wins $1.2M jury award

Lawsuit filed by a former employee with Asperger's syndrome alleged the facility 'seemed to operate much like a high school bullying the disabled kid'

Michael Kopp didn't want to lose his job at the Amazon Fullfilment Center in San Bernardino, but says he reached his limit after
four years of persistent bullying by co-workers started taking a physical toll.

"
I just couldn't take it anymore," said Kopp, 29, of San Bernardino, who in the third grade was diagnosed with Asperger's syndome, a condition characterized by difficulties in social interaction and nonverbal communication. "I was constantly throwing up. I was dizzy. I had diarrhea. I had sweats. My stomach had great pain. It was terrible."

On Sept. 21, 2020, after a night in Kaiser urgent care, Kopp showed up at work with a doctor's note authorizing him to take the day off due to work-related stress, according to a lawsuit he filed against Amazon.com Services in February 2021.
He was told by his manager, an onsite nurse and a human resources manager that Amazon didn't accept doctor's notes, the suit alleges. Kopp was not granted the day off and told he had to work.

Kopp walked out and never returned. "He said he was sick, needed time off,
couldn't take it anymore and repeated that he did not want to lose his job," said attorney Raymond Babaian, who represented Kopp.

On Oct. 15, 2020,
Amazon fired Kopp, citing job abandonment, according to the lawsuit.

The case went to trial and, on Nov. 2,
a jury awarded Kopp $1.2 million, concluding that Amazon intentionally inflicted emotional distress on Kopp because its human resources department failed to properly address his complaints and stop the harassment.

Jurors, however,
deadlocked on Kopp's disability harassment claim in a 7-5 split in favor of Kopp, so there will be a retrial on that claim. In state court civil trials, at least nine of 12 jurors must find in favor of a plaintiff for the plaintiff to prevail. sbsun.com


Apple Crowding Out the Competition on Amazon?
Apple reportedly cut a deal to get cleaner Amazon pages

Apple makes Amazon limit ads from competing brands on Apple product pages and search results, according to Insider.

Apple struck a deal with Amazon to strip competitors' ads off of pages for iPhones, iPads MacBooks, and its other products, according to a report from Insider. The agreement makes search results and product pages for Apple devices cleaner than those of competitors.

In addition to cleaning up Apple's search results, Insider points out that Amazon cuts down on the ads for Apple's product pages as well. Instead of advertising "products related to this item" and items rated "4 stars and above,"
the pages for Apple products are relatively ad-free. The same can't be said for product pages from companies like Samsung, which are often stuffed with recommended items from other brands lower down the page. theverge.com


Alexa just cost Amazon another $46.7 million

Tech layoffs: Google, Amazon, Snap and Zillow announce new job cuts


Advertisement

 


 

Advertisement


 


Advertisement
 


 



Memphis, TN: Around 40 suspects involved in multiple gas station burglaries
About 40 people were involved in multiple gas station burglaries that started on Saturday night, according to Memphis police. One of these incidents included a FedEx trailer tractor being broken into with multiple packages stolen from it, Memphis police said. Officers said they reported a theft shortly after 8:30 p.m. from a semi-trailer at Riverport Road and West Mallory Avenue. Officers said they saw multiple vehicles leaving the area at high rates of speed, driving recklessly. They also said they saw multiple boxes "all over the area" with various items thrown "all over the road." A complainant reportedly told police that he was at the Mallory and Riverport intersection when multiple cars blocked it. They said several men jumped into the back of his 53 foot FedEx trailer. He said a safety latch was broken with some kind of tool as the suspects began stealing multiple packages from the truck. Then, toward 3 a.m. on Sunday morning, officers said they received a call from the security at Breezy Point Apartments saying that three men were detained there. Security told police reportedly that the apartment was "on lock down" and they noticed the the men sitting in a white Chevrolet. Security was able to ask the men to identify themselves after security noticed the smell of marijuana coming from inside the vehicle, they said. The security members identified these men as the suspects who broke into the FedEx truck. localmemphis.com



Miami, FL: Video shows chase of stolen van from trooper's perspective in Miami-Dade; Kohl's shoplifting suspects in Homestead were in stolen U-Haul van
Kohl's employees in Homestead noticed shoplifters. The suspects jumped into a stolen cargo van to get away from police officers. The chase ended on the Florida Turnpike. On Friday night, Lt. Alejandro Camacho, a spokesman for the Florida Highway Patrol, released a trooper's dashcam video of the chase involving the U-Haul van on Thursday. The video shows the pit maneuvers troopers used to stop the van before arresting the driver, Makel Wilson, and his passengers Shuneka Gordon, Jermaal Stennett, and Norbert Baugh. Wilson and Stennet ran. They headed for the concrete wall. Stennet dangled over the side until troopers and police officers managed to pull him up. The suspects had about $ 2,500 worth of stolen merchandise in the van. Gordon, Stennett, and Baugh are each facing a felony charge of shoplifting. Wilson is being held on no bond on an aggravated battery with a deadly weapon charge. That's because he allegedly slammed into a law enforcement vehicle. 
local10.com


San Francisco, CA: Flurry of Organized Retail Theft busts in Bay Area
Bay Area law enforcement were busy this week, busting organized retail crime suspects across the region. Experts say organized retail theft shows no signs of slowing. "I do think it's getting worse," said Rachel Michelin, president of the California Retailers Association. Some of the suspects were repeat offenders. Carmelita Barela, 40, was arrested this week by SFPD for allegedly taking part in repeated thefts from the Bath & Body Works store at the Westfield Mall on Market Street. Total haul? At least $15,000. Barela was previously convicted in federal court for stealing from the Walgreens store at Post and Franklin in San Francisco. Barela reportedly coughed during the incident, telling a manager, "I have Covid." She was sentenced to time served. "We don't have a consequence for the behavior," said Michelin. "They need to be held accountable." 
ktvu.com


San Jose, CA: Police arrest Romani organized crime suspects
Two men have been arrested in connection to 25 cases linked to Romani organized crime, which the city of San Jose has seen a significant spike in since the summer. The criminal cases tied to Mogos Constantin, 35, and Renaldo Vaduva, 19, were reported from July to October, and include armed carjacking, armed robbery, strong arm robbery, and grand theft, police said. Both suspects were arrested after police served search warrants in San Jose and Livermore. Police during the search found evidence tied crimes Constantin and Vaduva are accused of and $13,000 in cash. Officers also seized three vehicles, and discovered evidence linked to crimes of jewelry swap scams and robberies, Facebook Marketplace vehicle scams, credit card skimmers, and money laundering. Both Constantin and Vaduva were arraigned on Thursday. 
nbcbayarea.com


Chicago, IL: 2 charged in string of smash-and-grab burglaries across Chicago
A man and a 15-year-old boy were arrested and charged in connection to a string of overnight burglaries on Tuesday. Several burglaries occurred in North Center and Lincoln Square within three hours. Chicago police said officers used private surveillance video from the burglaries with the description of a car from a community member. Soon after, 9th District officers located the car, attempted a traffic stop, and both offenders were arrested minutes later. Vernon Edwards, 18, was charged with five felony counts of burglary and one felony count of attempted armed robbery with a firearm. The 15-year-old was charged with four felony counts of burglary.
The pair was part of a five-man crew smashing their way into businesses along Lincoln Avenue - mostly bars and restaurants, according to police. The other offenders are still at large. Investigation into the burglaries remains ongoing by Area 1 and 3 detectives.  cbsnews.com


Clovis, CA: Two Men arrested for $1500 of makeup theft from Nordstrom Rack
 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Los Angeles, CA: 27-year-old security guard shot, killed at dispensary in Hyde Park
A 27-year-old security guard was shot to death Friday inside a dispensary in the Hyde Park neighborhood of South Los Angeles. It happened around 6:20 p.m. in the 6600 block of Crenshaw Boulevard. When officers arrived, they found the victim, identified as Francisco Alonzo, inside the dispensary suffering from a gunshot wound. He was pronounced dead at the scene. "During the preliminary investigation, it was determined that Alonzo worked at the location as a security guard and became involved in a dispute with the suspect possibly during the commission of a robbery," police said in a statement. Police did not release information on a suspect or suspects. Investigators previously said they were looking for three suspects.  abc7.com



Longview, TX: Longview shopping center shooting leaves one injured
The Longview Police Department said they are investigating a shooting at a shopping center that left one person with non-life-threatening injuries on Saturday. Woman arrested for hindering apprehension of Upshur County double homicide suspect Officials said that the shooting happened around 1:30 p.m. at a shopping center located at 1217 East Marshall Avenue. According to Longview PD, one person had left the scene in a private vehicle to be treated for non-life-threating injuries at a local hospital. The shooting reportedly started after a confrontation between two people who knew each other. The Longview Police Department said they have one person in custody and that they are actively investigating the scene.  ketk.com



Tampa, FL: Florida Army Veteran shot to death at gas station, suspect at large

Tahoe City, CA: Palisades Tahoe Ski Resort employee has died in a snowmobile accident during overnight snowmaking operations
 



Robberies, Incidents & Thefts


Margate, FL: Parks and Recreation vehicle slams into front of GameStop
An investigation continues as officers try to figure out what exactly led up to a crash that saw a vehicle slam into the front of a Margate business. The front of that GameStop, located along West Atlantic Boulevard near State Road 7, has been boarded up after a vehicle belonging to the city of Margate crashed into it. According to police, they responded to a car into a building crash and found the Margate Parks and Recreation vehicle had smashed into the storefront. Two people were rushed to North Broward Medical Center as trauma alerts, but there has been no update on their status, police said. 
local10.com


Philadelphia, PA: Shoplifter brandished gun at King of Prussia Macy's, causing panic
A suspected shoplifter inside the Macy's store at the King of Prussia Mall flashed a gun Friday evening, causing some shoppers to panic, Upper Merion Township police said Saturday. Police said they initially received a report that shots had been fired. When they arrived they discovered that while no shots had been fired, a store loss prevention officer had been assaulted while attempting to stop two suspected shoplifters, one of whom evidently displayed the gun, said Upper Merion Police Chief Thomas Nolan. "No shot was fired, but it caused a panic where some mall patrons ran and reported an active shooter," Nolan said. "We are still actively investigating this incident. The loss prevention officer suffered minor injuries." The incident came two weeks after police were called to investigate a report of shots being fired in a parking area at the mall across from Macy's. One person suffered a minor injury. Police said that by the time they arrived the gunfire had ceased and the participants had left the scene. Police described it as a "targeted" matter, that the participants all knew each other, and that mall patrons were not endangered.  inquirer.com


St George, UT: 4 suspects in jail after security footage reveals alleged wallet snatching incident in Southern Utah

Apple Valley, MN: Target Employee Stealing Gift Cards: $3,835 Loss

Minneapolis, MN: Spanish-speaking construction workers the targets of robberies

 

Advertisement

Clothing - Chicago, IL - Burglary
C-Store - Chicago, IL - Burglary
C-Store - Denton, TX - Armed Robbery
C-Store - Portland, OR - Armed Robbery
C-Store - New York, NY - Robbery
C-Store - Thornton, CO - Armed Robbery
C-Store - Thornton, CO - Armed Robbery
CVS - Chicago, IL - Armed Robbery
Dollar - Albany, GA - Burglary
GameStop - Margate, FL - Burglary
Gas Station - Omaha, NE - Robbery
Gas Station - Memphis, TN - Burglary
Kohl's - Miami, FL- Robbery
Macy - Philadelphia, PA - Armed Robbery
Marijuana - Los Angeles, CA - Armed Robbery / Guard killed
Nordstrom Rack - Clovis, CA - Robbery
Restaurant - Chicago, IL - Burglary
Sports - Buffalo, NY - Burglary
Walgreens - San Francisco, CA - Burglary
Walmart - South Euclid, OH - Robbery                                             

 

Daily Totals:
• 12 robberies
• 8 burglaries
• 1 shooting
• 0 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Loss Prevention Manager (House of Sport)
Boston, MA - posted October 10
As a Loss Prevention Manager, you will support the Store Leadership team in achieving company objectives by managing all Loss Prevention programs and policies within the store. This key role will have the tremendous responsibility of keeping our associates, customers and our store safe...




District Asset Protection Partner
Tucson and Chandler/Phoenix, AZ Area - posted September 27
The Asset Protection (AP) Partner is a strong communicator, advisor, investigator, and compliance partner. This role is responsible for asset protection program execution at all levels and implementing methods to prevent, and control losses, in support of protecting company assets. This role collaborates with store teams, Human Resources, Supply Chain, and District Management...




Asset Protection Specialist
Newburgh, NY - posted September 25
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...




Security Director
Chicago, IL - posted September 7
Reporting to the VP of Corporate Security, the Director of Corporate Security is a professional security practitioner that acts as an advisor/consultant to the assigned Property Management Group. Responsibilities include monitoring security vendors' performance, evaluating for contract compliance, and serving as a program quality control manager...




District Asset Protection Manager
Washington, DC - posted August 31
The MidAtlantic Division has an opening for a District Asset Protection Manager in Northern Virginia. This person will support Fairfax, Arlington, and Loudoun counties. This is a salary role with up to 70% travel within the assigned district. District Asset Protection Manager will provide positive/proactive leadership, and instruction in the area of Security/Asset Protection...




Corporate & Supply Chain Asset Protection Leader
Quincy, MA - posted August 3
The primary purpose of this position is to manage the Corporate Asset Protection function for all US Support Offices and Supply Chain. Direct team in the design, implementation and management of physical security processes and equipment to ensure facilities are considered a safe and secure environment for all associates and external parties...




Occupational Health & Safety Manager
Mount Horeb, WI - posted July 27
This role is responsible for examining the workplace for environmental or physical factors that could affect employee or guest health, safety, comfort, and performance. This role is also responsible for reducing the frequency and severity of accidents. To be successful in the role, you will need to work closely with management, employees, and relevant regulatory bodies...



Region Asset Protection Manager
Jacksonville, FL - posted October 24
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



 


Regional AP Mgr - South FL Market - Bilingual required
Miami, FL - posted August 8
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



It always boils down to the people - the team. No matter how sophisticated we become or how fast and efficient our systems are, it's always the people that make it work or not work for that matter. So many hide so much behind the technology that I wonder if we the people are losing ground at times. It's easy to sit back, get work done, shuffle our emails and feel like we accomplished a lot. But at the end of the day have we really?


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily