Web version / Mobile version
 

Advertisement

 11/17/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 


















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


In Case You Missed It



Mid-Year 2023's 342 Retail Violent Fatalities by Category

82% Victims - 18% Suspects

Associate Fatalities Down 29%, Suspect Fatalities Up 36%




Click here to see the full report


Sponsored by

 



Advertisement


Retailer IDs extensive gift card fraud, stops it cold

How a retailer's face match interrupted nationwide scam in just hours

Step one in any crisis: Stop the bleeding. Retailers lost $112.1 billion to thieves in 2022. Now they're stemming that figurative tide and preventing new wounds with FaceFirst's powerful investigative tools.

Here's how one retailer identified an extensive gift card scam and stopped it cold in less than three hours. A store manager notified the retailer's AP team that a masked man removed 50 Apple gift cards from the store without activating them. (This is the first step in a known, complex gift card fraud scheme.) The AP team ran a FaceFirst search. Even with the mask covering half of the man's face, the search quickly revealed that he repeated the gift card thefts in 21 stores.

As a result of the first search, the AP team noted the man's frequent accomplice. They ran a FaceFirst search on the accomplice and quickly found the second man had placed altered gift cards back on display in 61 of their stores. (This is the second step in the gift card fraud scheme.)

In less than three hours, the retailer identified the gift card theft pattern-at least 84 incidents with 2,000+ stolen and altered gift cards in the prior 14 days. The retailer temporarily removed all Apple gift cards from the stores and began working with the kiosk vendor to address the problem nationwide.

The retailer enrolled the two men in its custom FaceFirst database. FaceFirst alerted the retailer instantly when the men entered the stores again. The men returned three more times, determined that the Apple gift cards had been removed, and have not been back since.

FaceFirst gives retailers incredible investigative power that helps stop the bleeding and deters criminals so they're no longer harming the retailers' operations. FaceFirst's AI can search thousands of hours of CCTV security footage in seconds, turning a nearly impossible manual task for humans into instant, actionable intelligence. FaceFirst's fast, accurate search tool helps AP investigators build strong, detailed cases for coordination with law enforcement agencies and prosecutors.

FaceFirst's face matching technology alerts retailers instantly when known threats enter their stores, providing both life safety and loss prevention advantages. Calculate the risks of being caught unaware when a known offender enters your store. If you knew there was a proven solution to keep your valued customers and associates safer from violent offenders and prevent loss, would you implement it? The real risk is answering no. FaceFirst's solution is fast, accurate, and scalable-learn more today at facefirst.com.
 



The U.S. Crime Surge
The Retail Impact


HSI's ORC Crackdown Continues
2 brothers sentenced for roles in large-scale organized retail theft ring following HSI Houston, federal partner investigation
HOUSTON — Two brothers have been sentenced for their roles in
a large-scale organized retail crime scheme following an investigation by Homeland Security Investigations (HSI) Houston and the Food and Drug Administration (FDA) Office of Criminal Investigations (OCI).

Yasser Saleh Ouwad, a 52-year-old resident of Houston, was sentenced Nov. 15 in the U.S. District Court for the Southern District of Texas to
41 months in federal prison to be immediately followed by three years of supervised release for conspiracy to transport stolen merchandise. Additionally, Ouwad was ordered to forfeit more than $260,000 from bank accounts representing the illicit proceeds from stolen merchandise and must pay $109,742 in restitution to CVS Health and Walgreens and a money judgment of $4,665,860.

Ouwad’s brother, Bilal Saleh Awad, a 50-year-old resident of Houston, was previously sentenced on Sept. 5 in the U.S. District Court for the Southern District of Texas to
41 months in prison followed by three years of supervised release for conspiracy to transport stolen merchandise. Additionally, Awad was ordered to forfeit more than $460,000 and approximately $6,000 in stolen merchandise and must pay $322,550 in restitution to CVS Health and Walgreens and a money judgment of $4,426,942.

Ouwad and Awad pleaded guilty to the charges on Oct. 12, 2021, and Oct. 30, 2019, respectively. Several
other co-defendants involved in the organized retail crime scheme have also previously pleaded guilty and received sentences ranging from 18-40 months.

From June 2015 to March 2018, Ouwad and Awad
engaged in a high-level fencing operation involving multi-state, multi-million-dollar criminal organizations. The brothers purchased stolen over-the-counter medicines, diabetic test strips and health and beauty supplies for re-packaging and shipping. ice.gov

  
Learn more here about the HSI's new ORCA alliance in yesterday's edition of the D&D Daily


Arizona Expands ORC Task Force With New 'Safe Shopping' Campaign
Maricopa County Attorney announces 'Safe Shopping' campaign

The campaign targets organized retail crime in the county.

Maricopa County Attorney Rachel Mitchell announced the new "Safe Shopping" campaign, an effort to address organized retail crime, on Nov. 15 at a press conference.

Shoppers may have already noticed the impact of organized retail crime on their holiday purchases –
many more items are behind locked displays, from skincare products to cold and flu medicine.

Arizona Retailers Association Executive Director Michelle Ahlmer said thieves are taking just about anything and everything, which is wiping out stock in stores and driving prices up for customers.

“This is a mobile group.
It’s a traveling group and they are doing damage wherever they go," Ahlmer said. “The popular things seem to be the ones that attract everyone’s attention, the good and the bad.”

Arizona stores lost a collective $1.4 billion in organized retail crime, according to the Arizona Retailers Association.

The campaign launched Wednesday is
an extension of the Organized Retail Crime Taskforce at MCAO and will “expand the partnership” by asking community members to report incidences of crime.

“Here’s what I say to the thieves who commit these crimes:
we will find you, you will be arrested, and we will prosecute you to the fullest extent of the law,” Mitchell said.

As the law stands now, Mitchell said offenders are prosecuted for an initial offense. Subsequent offenses are then grouped together. Michell said she is
asking state lawmakers to make an exception for organized retail criminals. Ahlmer said this type of action benefits both stores and shoppers.  12news.com  maricopacountyattorney.org

   RELATED: Maricopa County Attorney launches new campaign to combat ORC


Amazon's New Retail Crime Prevention Tool
'A roving security guard in stores to detect break-ins and other threats.'

Businesses Amazon’s Astro robot is now a roving security guard for business

Amazon wants businesses to use its Astro robot as a roving security guard in their stores to detect break-ins and other threats.

Amazon has a new job for its Astro robot:
a roving security guard in stores to detect break-ins and other threats.

The company on Wednesday announced Astro for Business, a version of its household robot that it’s framing as a crime prevention tool for retailers, manufacturers and a range of other industries, in spaces that are up to 5,000 square feet. Astro for Business is launching only in the U.S. to start, and it comes at a steep price point of $2,349.99.

“We have been testing Astro in a variety of businesses and have seen firsthand how Astro’s intelligent motion helped
provide visibility on blind spots and areas that existing stationary cameras couldn’t see, giving business owners peace of mind because their inventory and property are protected, even when they aren’t there,” Anthony Robson, head of product for Amazon Astro, said in a statement.

Amazon pointed to data from the National Retail Federation, a trade association and advocacy group, showing that shrink, which includes shoplifting and organized retail crime, reached nearly $100 billion in 2022. Major retailers have routinely expressed concerns about theft eating into their profits, but there is little data to prove it, and other factors may be contributing to the issue, such as employee theft or lost or damaged goods, CNBC previously reported.

Amazon is also
offering a suite of security products in tandem with Astro for Business for an added fee, such as Ring Protect Pro, which can link Astro to Ring sensors and motion detectors. A virtual security guard service allows Astro to notify remote security centers of a potential threat, such as an unrecognized person, breaking glass or smoke. Remote security agents can then view live footage and call police or emergency responders. cnbc.com


Slow & Steady Progress in Target's Fight Against Shrink & Theft
Target expects shoplifting to remain ‘significant financial headwind’ despite closing troubled stores
Target said it expects
shoplifting will continue to be a “significant financial headwind” despite the big discounter’s recent move to shutter locations popular with pillagers — including a store in New York City.

“We think progress there probably doesn’t happen quickly,” chief financial officer Michael Fiddelke said on a Wednesday earnings call with Wall Street analysts.

In 2023, Target faced multiple headwinds, as tightening financial conditions dragged down its top and bottom lines.
Higher inventory shrink — loss of items to retail theft, organized crime, damage, vendor fraud, and other factors — have created struggles throughout the year.

On Wednesday, top management admitted that
Target’s theft problem — known as “shrink” in industry parlance, continues to dog its 1,956 stores nationwide with no end in sight.

“We’re focused on progress over time,” Fiddelke added. “It’s not one that we’d expect overnight.”

“Growth in shrink remains a significant financial headwind and
we’re determined to continue making progress in the years head,” Fiddelke added.

On the positive side, the company said
shrink in the most recent quarter was “smaller than expected” and “better than we faced earlier in the year.”  nypost.com  finance.yahoo.com


Retailers Continue to Walk Fine Line with Product Lock-Ups

'Consumer Rebellion' Over Anti-Theft Measures?
Bloomberg: ‘Everything’s Locked Up’: Shoppers Turn to Amazon as Big-Box Retailers Combat Theft

Amazon is poised to benefit most from consumer rebellion

It’s just crazy, everything’s locked up,” one shopper said. To sidestep the hassle, she has taken to ordering groceries and medication online from Stop & Shop Supermarket and Amazon.com Inc.

Retail industry watchers say her choice is becoming increasingly common. Any retailer with a strong e-commerce operation will benefit from the shift,
said Andrew Lipsman, an analyst at Insider Intelligence, but Amazon will do best.

Retailers have been battling shoplifters for decades, but say
store larceny has worsened dramatically since the pandemic driven largely by criminal gangs that steal in bulk. The shoplifting scourge has prompted chains to close locations in particularly hard-hit areas. Retailers also are locking up a lot more stuff.

It’s like an arms race between the offenders and the retailers,” said Cory Lowe, a senior researcher at the Loss Prevention Research Council, which develops anti-theft solutions for the industry. “Everyone is continuously ramping up in store security.”

In a growing number of stores, e
ntire aisles are lined with locked glass cases. Making matters worse, the retail industry is suffering a severe labor shortage, meaning there aren’t enough salespeople to help customers retrieve locked items in a timely fashion.

Consumers’ growing frustration was captured in a shopper survey released last year by the LPRC. More than
60% of participants said locked merchandise was either inconvenient or very inconvenient, while over 20% said they’d rather order the item online than wait for an employee to open a case. Some said they were embarrassed when asking an employee to help retrieve medications and family-planning merchandise. bloomberg.com


More Harm Than Good? Shoppers Push Back Against Anti-Theft Measures
Target and Walmart have it wrong. Locking up essential products is alienating in-store shoppers

Theft-protection measures may do stores more harm than good if they create an experience so uninviting that customers don’t come back.

A survey from the Harris Poll on behalf of Verkada, a cloud-based security company, finds that
71% of shoppers said that anti-theft deterrent measures—which include locked cabinets or shelves, gated exits and checkout lanes, and limited operating hours—made them less likely to purchase items in-person.

The data, sourced from more than 2,000 U.S. adults in early October and shared exclusively with Fast Company, also finds a generational rift, in that
89% of Gen Z respondents said they’d be more likely to stop shopping at physical stores that incorporate such measures, versus 58% of baby boomers.

It goes deeper:
More than half of U.S. consumers say retailers prioritize their inventory over customer safety, and more than two-thirds say frontline retail workers are not equipped to handle criminal behavior, such as violent threats or theft. The backdrop, as has been much reported, is that retailers are blaming retail theft for significant losses, despite solid and better-than-expected earnings numbers. fastcompany.com


The Upside of Locking Up Items?
Target CEO claims customers are saying ‘thank you’ for locking up merchandise
As Target tries to fight theft at its stores, it has left customers frustrated to find many everyday items locked up. Still, the retailer’s CEO, Brian Cornell, claimed
many shoppers are actually grateful to see their body wash, toothpaste and deodorant behind a glass panel.

On a media call with reporters discussing Target’s fiscal third-quarter earnings, CNBC asked Cornell if the retailer can quantify the sales lost from shoppers who are frustrated with waiting for employees to unlock cases in-store. He said
the shopper response to the policy has been “positive.”

“Courtney, just in the last week I’ve been on the East Coast and on the West Coast in many of those stores that you’ve talked about where, items have been locked up,” he said. “And actually what we hear from the guests is
a big thank you, because we are in stock with the brands that they need when they’re shopping in our stores. And because we’ve invested in team member labor in those aisles and make sure we’re there to greet that guest, open up those cases and provide them the items they’re looking for.” cnbc.com

   RELATED: Sephora has locked up all its perfume


Reducing Police Force to its 'Smallest Headcount in Decades'
NYC Mayor Further Cuts NYPD Ranks - $4B Budget Cuts - Migrant Crisis

That across-the-board 5% cut will save the city $3.7 billion through the next fiscal year and take effect immediately, officials said Thursday.

Notably, the city will pause hiring new NYPD officers by
canceling the next five police academy classes, reducing the department’s headcount from 34,000 uniformed officers to around 29,000 by mid-2025 — its lowest level since the 1990s. The NYPD had been largely spared from previous cuts Adams ordered last year. crainesnewyork.com


Council on Criminal Justice report in the news: Shoplifting has fallen in many cities

Is Beacon Hill to blame for Massachusetts' retail theft problem?


Advertisement

 



Employee Surveillance & Tracking - In and Out of the Workplace
Workplace Monitoring Via Video, GPS Has Legal Ramifications
With
more employers monitoring workers with cameras and GPS trackers, federal regulators and states have taken steps to strengthen employee privacy rights.

Some employers rely on cameras that record employees and customers throughout company property. Elsewhere, employees have
GPS trackers on their company-issued phones, vehicles or wearable devices, letting the employer know where they are.

Companies
use these workplace surveillance technologies to encourage productivity, discourage theft, prevent workplace violence, and protect employees, customers and company property. They also use them to make sure employees are doing the work they are supposed to be doing.

Sometimes
employers use the data collected by surveillance technologies to discipline employees who fall short of productivity quotas, penalize workers for taking time off or provide individualized directives throughout the workday, according to an October 2022 memo from National Labor Relations Board (NLRB) General Counsel Jennifer Abruzzo.

Federal law generally permits employers to use GPS tracking and videotaping for legitimate business reasons, but
state laws vary on employee privacy rights. For example, Connecticut and California prohibit employers from installing cameras in bathrooms, locker rooms, changing areas, breakrooms and employee cafeterias. California also bans audiovisual monitoring of a remote worker's residence or personal vehicle, unless that monitoring is strictly necessary to ensure the worker's health and safety, to verify the security of company or client data, or to fulfill another compelling business purpose.

New York state passed a law in 2021 that requires employers to notify employees upon hiring about the types of electronic monitoring that may occur. Connecticut and Delaware have similar notice laws.

If an
employer obtains employees' written consent for electronic monitoring, that can bolster the employer's case in court that the employee did not have a reasonable expectation of privacy, according to the American Bar Association.

NLRB Concerned About Section 7 Rights - CFPB Says Law Can Protect Workers: shrm.org


The Federal Union Push Continues
The Chamber of Commerce immediately pushed back

OSHA Seeks to Add Union Reps to Inspections

Agency also announces alliance with NLRB to promote unionization.

The Occupational Safety and Health Administration (OSHA) has proposed a rule that would allow employees to request that a non-governmental third party—which could be
a representative from a labor union—to join an OSHA safety inspection of a non-union employer’s facility.

In a separate development, OSHA and the National Labor Relations Board (NLRB) also announced that they have
entered into a formal agreement to work together closely, coordinating their activities in a manner that promotes unionization of the workforce.

Commenting on the OSHA proposal to allow employees and agency inspectors to choose third parties, such as union representatives, to accompany the inspectors when they walk around employer facilities, Marc Freedman, vice president, employment policy for the U.S. Chamber of Commerce, said, “Without question, if OSHA moves forward with this regulation, the agency will be making clear
its agenda is no longer focused on improving workplace safety but on promoting organized labor.”

In addition, he stressed that if the new rule is adopted as proposed,
it would open the door to other parties with a grievance against the employer to be allowed in if an employee requested them. Think of environmental activists opposed to the use of fossil fuels seeking entry to a refinery, he suggested. ehstoday.com


Largest Starbucks Strike in History of the Company
Thousands of Starbucks workers walk off the job in "Red Cup Rebellion"
Thousands of unionized Starbucks employees walked off the job Thursday on "Red Cup Day," an annual promotion in which the coffee chain gives out reusable cups to customers who order holiday drinks, according to the union behind the protest.

Starbucks Workers United said what it dubbed the "Red Cup Rebellion" is
the largest ever work stoppage in the history of the company, a bid to draw attention to ongoing complaints about staffing, scheduling and other workplace issues.

Juniper Schweitzer, who has worked for Starbucks for 16 years, said she loves the company and its ideals but believes it's not living up to them. "
They have promised the world to us and they have not delivered," said Schweitzer, who was picketing outside her Chicago store on Thursday.

The labor group has organized
about 360 Starbucks stores, a small percentage of the company's more than 9,000 U.S. locations. Starbucks downplayed the impact of the labor action. cbsnews.com


Starbucks workers file more labor complaints with NYC as union goes on largest-ever strike
New York’s Fair Workweek law says that employers have to give their workers regular schedules from week to week, 14 days notice of their scheduled hours and extra pay for shift changes, among other requirements. Starbucks baristas have repeatedly accused the company of running afoul of the law: They have filed nearly 90 complaints with the city related to the law since February. cnbc.com


   RELATED: Starbucks Workers Hold Largest Strike in Company History


Record Thanksgiving Shopping Weekend?
More People Than Ever Expected to Shop During Thanksgiving Holiday Weekend
An estimated 182 million people are planning to shop in-store and online from Thanksgiving Day through Cyber Monday this year, according to the annual survey released today by the National Retail Federation and Prosper Insights & Analytics. This figure is
15.7 million more people than last year and is the highest estimate since NRF began tracking this data in 2017.

According to the survey, three-quarters
(74%) of holiday shoppers plan to shop during the five-day Thanksgiving holiday weekend this year. This is up from 69% pre-pandemic, in 2019. The top reasons consumers plan to shop during this period are because the deals are too good to pass up (61%) and because of tradition (28%). nrf.com


Mall visits trend upwards in October

Walmart and Target signal more cracks in consumer spending


Quarterly Results

TJX Q3 Marmaxx comp's up 7%, Home Goods comp's up 9%, overall comp's up 6%, sales up about 9%

Canada's Metro Q4 food comp's up 6.8%, pharmacy comp's up 5.5%, sales up 14.4%

Walmart Q3 U.S. comp's up 4.9%, eCommerce up 24%, Intern. net sales up 10.8%, Sam's Club comp's up 3.8%, consolidated revenue up 5.2%

Bath & Body Works Q3 stores net sales down 1%, Direct net sales down 8%, Intern. down 5%, net sales down 2.6%

Macy's Q3 comp's fell 6.3%, stores & digital down 7%, net sales down 7.1%
 



Senior LP & AP Jobs Market

Dir. Asset Protection (CHEF'STORE) job posted for US Foods -- Remote Position
The Director - Asset Protection will lead the field organization in the mitigation of asset loss and the reduction of financial loss, achieving industry leading results, while maintaining industry leading rates of expense. Work closely with cross functional groups within the company to achieve results. Participate in development and the execution of company Asset Protection programs and strategies. Responsibilities include new store development projects, environmental regulatory compliance programs, and administration of Asset Protection systems, Exception reporting, CCTV and Alarm Systems. usfoods.wd1.myworkdayjobs.com
 




All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 



 

In Case You Missed It

Newsweek ranks Prosegur among the most trustworthy companies in the world

Prosegur is the only company in the "Business & Professional Services" category, of "Most Trustworthy Companies in the World 2023" ranking.


Prosegur, a global leader in the private security sector, is the only Spanish company in the "Business & Professional Services category of Newsweek's "The World's Most Trustworthy Companies 2023" ranking, reflecting Prosegur's commitment to its customers, investors and employees.

In conjunction with Statista, the statistics and market research company, Newsweek has, for the first time, assessed 1,000 companies from 23 different sectors and 20 countries to rank them on their trustworthiness. Prosegur ranks eighth in its category, securing a place among the top 10 Spanish listed companies to join the select group of the "Most Trustworthy Companies in the World 2023", along with Santander, Acciona, Iberdrola, Telefónica and Mapfre.

Welcoming the news, Antonio Rubio, Secretary General of Prosegur, said: "This recognition is a testimony of the commitment and dedication of our entire team to providing services of the highest quality. Trust is an invaluable asset, and we are committed to maintaining and strengthening it at all times."

The "World's Most Trustworthy Companies 2023" measures confidence in companies based on three key pillars: customer, investor and employee. Only companies with revenues above $500 million were included, and a survey was then conducted with more than 70,000 participants to choose up to six companies that they knew well, who then rated the three points of trust (customer, investor and employee). This produced 269,000 evaluations. Finally, more than 975,000 media mentions of the selected companies were analyzed in order to evaluate the social listening of their impact, as well as media mentions (positive, negative or neutral).

Prosegur's recognition illustrates the trust placed in it by its customers, investors and employees as it continues to extend its commitment to innovation and technology.


 

 

Advertisement

 


Advertisement

Advertisement


OpenEye White Paper: Video Security Hardening and Best Practices

Security is a top priority for companies doing business in the cloud, so it's crucial for companies to reduce the risk of data breaches and unwanted access to vital information within their organizations. To help with that OpenEye is sharing some resources to support your cybersecurity efforts in honor of Cybersecurity Awareness Month.

OpenEye Web Services (OWS) is a scalable and highly secure cloud-managed video surveillance solution that not only simplifies operations and management by moving these functions to the cloud, but also protects and manages the integrity of your data.

In the guide below, OpenEye provides recommendations for secure installation, configuration, and operation of the OWS platform to ensure it stays safe against all attack vectors. By making sure all of your security systems are properly in place, you can fortify your cybersecurity measures to securely protect your data and information.

Read Now
 



Retailers: Time to Boost Your Holiday Cybersecurity
Keeper Security urges retailers to prep for holiday season cyber threats
Keeper Security, a leading provider of cybersecurity software, has issued a warning to retailers about potential cyber threats during the holiday shopping season. With an increase in customer traffic and sales volume, c
ybercriminals can exploit the high-stress period of Black Friday and Cyber Monday to target retailers with cyberattacks.

This is the time of the year when
cybercriminals look to utilise a range of tactics to gain access to an organisation's systems and valuable data. These include phishing attacks, ransomware, malware, business email compromise and more. Preparing for and actively defending against cybersecurity threats during the holiday shopping season is essential to maintain the security of customers' data and transactions.

AdvertisementKeeper Security suggests several best practices to protect sensitive systems and customer data. According to Verizon's Data Breach Report, a staggering 74% of security breaches involve human errors, such as falling victim to social engineering, stolen credentials, or misplacing passwords. Cybersecurity training should be part of employee onboarding to ensure employees are aware of cybersecurity threats.

All systems and software, including Point of Sale
(POS) terminals and e-commerce platforms, should be regularly updated with security patches to protect against known vulnerabilities. Installing regularly updated antivirus software can further defend against the newest threats.

Keeper Security also
advises retailers to regularly back up and control access to data, as well as monitor user permissions. A critical part of this process includes reviewing existing data collection practices to ensure organisations understand what user information they are collecting. This includes getting rid of any 'dark data' the organisation is not using. If a piece of customer information is not absolutely necessary, Keeper suggests not collecting it.

Weak and compromised passwords are the largest threat to a retailer's cybersecurity. An enterprise password manager can give IT admins visibility into employee password practices, offering them the ability to enforce strong, unique passwords along with multi-factor authentication (MFA), and help prevent employees from entering their credentials on phishing sites.

Moreover, to protect the network, a strong password featuring a mix of letters, numbers and special characters is advisable. Enabling the firewall feature already available in the majority of routers is equally important. Using a Virtual Private Network (VPN) to allow remote workers to connect securely is also recommended. ecommercenews.co.nz

 
Filing SEC Complaint Against a Victim? That's a First.
Ransomware Group Files SEC Complaint Over Victim’s Failure to Disclose Data Breach

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

A notorious ransomware group has filed a complaint with the US Securities and Exchange Commission (SEC) over
the failure of a victim to disclose an alleged data breach resulting from an attack conducted by the cybercrime gang itself.

The ransomware group known as Alphv and BlackCat claims to have
breached the systems of MeridianLink, a California-based company that provides digital lending solutions for financial institutions and data verification solutions for consumers.

The cybercriminals claim to have
stolen a significant amount of customer data and operational information belonging to MeridianLink, and they are threatening to leak it unless a ransom is paid.

In an
apparent effort to increase its chances of getting paid, the malicious hackers claim to have filed a complaint with the SEC against MeridianLink, accusing the company of failing to disclose the breach within four business days, as required by rules announced by the agency in July.

This appears to be the
first time a ransomware group has filed an SEC complaint against one of its victims securityweek.com


AI Security Holes
Unpatched Critical Vulnerabilities Open AI Models to Takeover

Security holes can allow server takeover, information theft, model poisoning & more.

Researchers have identified nearly
a dozen critical vulnerabilities in the infrastructure used by AI models (plus three high- and two medium-severity bugs), which could leave companies at risk as they race to take advantage of AI. Some of them remain unpatched.

The affected
platforms are used for hosting, deploying, and sharing large language models (LLM), and other ML platforms and AIs. They include Ray, used in the distributed training of machine-learning models; MLflow, a machine-learning lifecycle platform; ModelDB, a machine-learning management platform; and H20 version 3, an open source platform for machine learning based on Java.

Machine-learning security firm Protect AI disclosed the results on Nov. 16 as part of its AI-specific bug-bounty program, Huntr. It notified the software maintainers and vendors about the
vulnerabilities, allowing them 45 days to patch the issues.

Each of the issues has been assigned a CVE identifier, and while
many of the issues have been fixed, others remain unpatched, in which case Protect AI recommended a workaround in its advisory. darkreading.com


FBI and CISA Release Advisory on Scattered Spider Group

'Randstorm' Bug: Millions of Crypto Wallets Open to Theft


Advertisement

 


 

Advertisement


 


Advertisement
 

Scammers Trying to Access Amazon Prime Accounts
Amazon says Prime scams are on the rise as the holidays near
Amazon.com is warning that
scammers are just as eager as consumers to take advantage of holiday shopping deals, with bad actors trying to gain access to customers' Prime accounts through scam emails, calls and texts. The online retailer said it has seen a surge in criminal activity involving the ecommerce platform as shoppers use Amazon to make their holiday purchases.

Two types of scams are particularly on the rise, noted Amazon, whose annual pre-Black Friday promotion starts Nov. 17. Reports of so-called email attachment schemes have doubled in the second half of 2023, according to Amazon. These scams involve criminals posing as Amazon customer service representatives and sending shoppers attachments suggesting that their accounts will be suspended if they don't take action. The emails include a link asking for members' login credentials or payment information, which the scammers then steal.

"The bad thing isn't opening the attachment," Scott Knapp, Amazon's director of worldwide buyer risk prevention, told CBS MoneyWatch. "It's clicking on the link in the attachment, which goes straight to their website, where
they start collecting all kinds of information."

The second type of scam, which targets members of Amazon's Prime shopping club, has quadrupled over the same time period, according to the company.
Scammers are also calling, texting and emailing Prime members about a bogus membership fee or account issue. They ask customers to confirm or cancel the charge by providing payment details, giving criminals the opportunity to steal sensitive information.

"Coming into the holiday with big deals, they send out notices that there's problem and say contact us to straighten things out.
Give us your credit card information or bank account info to verify it," Knapp explained. cbsnews.com


Amazon Delivery Truck Looted
Helpless Amazon driver watches as group of looters raid her truck
A group of thieves ransacked an Amazon delivery van as the helpless
driver looked on stunned during the brazen daylight robbery in Atlanta in the latest string of attacks on delivery trucks.

The female driver told the cops she was delivering a package to the Country Oaks Apartments in the Fairburn Mays neighborhood Sunday afternoon as
she left her running vehicle unattended, a common habit of delivery service workers.

She then claimed
at least four men ran up to the truck and stole multiple packages from inside, according to 11Alive. Video captured from a nearby apartment shows the thieves jumping out of the front of the van and running to the back where the door is already open, before hopping back in and filling their arms with packages.

The camera then turned to the driver, in the middle of her delivery route, who abruptly stopped walking and watched as her truck was ransacked. nypost.com


Americans are about to spend billions shopping online. Are those packages protected?

Amazon to Stop Selling Seven Eyedrops After F.D.A. Warning


Advertisement

 


 

Advertisement


 


Advertisement
 


 



Beavercreek, OH: Apple watch theft at local shopping center was part of nationwide theft ring
Four Ecuadorian men accused of stealing hundreds of Apple watches from a truck making a delivery to a local store are facing federal charges. Alexander Wilson Diaz-Remache, Jonathan Eduardo Remache-Diaz, Alvaro Oswaldo Loaiza-Alvarez and Gustavo Daniel Vinueza-Bueno were all charged with knowingly and intentionally conspiracy to steal interstate shipments from a carrier; knowingly, intentionally, and unlawfully stealing of an interstate shipment from a carrier; and knowingly transporting and carrying stolen goods in interstate commerce. Documents state three of the four men entered the country on travel visas and set up “a base of operation for their illegal activities” with Diaz-Remache in California. From there,
the men allegedly stopped in several states across the county, including Maryland, Ohio, and Virginia, to steal jewelry and Apple products from delivery trucks at shopping centers, including The Greene Towne Center in Beavercreek. In September, the men allegedly stole over 300 Apple watches from a FedEx truck making a delivery to the Apple Store at The Greene. In Beavercreek, such as the other locations, “one or more members of the group often distracted the delivery driver while the others broke into the delivery truck and removed portions of its cargo,” court documents state. One or more members would keep a lookout for police or security. A few days after the theft at The Greene, the men began to follow a UPS truck at the Mall at Fairfield Commons “with the intent to steal the interstate shipment within it.” Online jail records show the men were arrested that day by Beavercreek Police near the mall. Court records indicate they were staying at an Airbnb in Centerville when the alleged theft happened. “Other thefts alleged in the indictment include approximately $300,000 in diamonds and other jewelry from a UPS truck in Rockville, Maryland, and thousands of dollars in jewelry from a UPS truck in Fairfax, Virginia,” a spokesperson for the U.S. District Court said.  whio.com


Walnut, CA: Rowland Heights Burglars steal $56,000 worth of eyeglasses from business
Three smash-and-grab burglars stole 50 pairs of eyeglasses valued at about $56,000 from a Rowland Heights business on Tuesday, Nov. 14, authorities said. The Sheriff’s Walnut/Diamond Bar station received a call at 11:15 a.m. about a burglary at Golden Vision Optometry on Nogales Street, Sgt. Thomas Anderson said. The burglars smashed display cases with a hammer and took 30 Cartier eyeglasses and 20 Chrome Hearts glasses, he said. No one was reported injured. 
whittierdailynews.com


Seattle, WA: AG Ferguson’s Organized Retail Crime Unit files its first criminal prosecution
Today Attorney General Bob Ferguson announced the first criminal prosecution by his new Organized Retail Crime Unit, and the first leader for the Unit. The Attorney General’s Office charged Shawn Nanez, a 33-year-old from Bremerton, in King County Superior Court with felony first-degree organized retail theft. The criminal charges stem from 11 thefts totaling more than $50,000 in merchandise from Target stores in King and Kitsap counties. The 11 thefts occurred in a two-month period between April and May 2022. Video footage showed Nanez using a tool to break into security cases that contained electronic items like speakers and headphones. He then took the items out and loaded them into a shopping cart. He walked out of the stores without paying for any of the items. After his arrest on June 3, 2022, Nanez told investigators he sold the merchandise to a third party for cash. In addition to the one felony count of organized retail theft in King County, the Attorney General’s Organized Retail Crime Unit is also prosecuting Nanez in Kitsap County Superior Court for felony first-degree organized retail theft.
The Attorney General’s Office asserts Nanez’s eight thefts in King County had a total value of more than $30,000 and three thefts in Kitsap County had a total value of more than $24,000. If convicted, Nanez faces a prison sentence from four years and three months to five years and eight months and a $20,000 penalty for each count. The Attorney General’s Office will seek full restitution for Nanez’s thefts in King and Kitsap counties.  atg.wa.gov


Olympia, WA: Women steal over $14,000 in designer sunglasses before being stopped on I-5
Two women stole $14,229 worth of designer sunglasses from an Olympia store on Friday. They then drove onto I-5 while trying to escape, according to the Olympia Police Department. Officers were able to stop their car and identified both suspected women from the store’s security videos. 
kiro7.com


Snoqualmie, WA: Police responding to smash-and-grab at North Bend outlet mall find Coach storefront destroyed
Police in North Bend responding to a burglary call Tuesday morning found a Coach storefront in shambles, according to the Snoqualmie Police Department.. At about 7 a.m. Tuesday, officers responded to a burglary in progress at the North Bend Outlet Mall. According to police, the front of the Coach outlet store had been destroyed by the rear end of a silver Toyota 4Runner. Later, an Issaquah Police officer spotted the car on Interstate 90 and attempted to stop the driver. The driver did not stop and drove away at high speeds down I-90. According to police, per state law, a pursuit was not authorized. The incident remains under investigation. 
kiro7.com


Prince George County, VA: Miami man accused of stealing thousands of gallons of diesel from Virginia 7-Eleven
A South Florida man found himself facing 21 charges in Virginia after police said he stole more than $20,000 worth of diesel from a 7-Eleven in that state. Prince George County police arrested Pablo Navarro, of Miami, on Tuesday.. According to police, Navarro “illegally meddled with parts inside the fuel dispenser” in order to steal the fuel by changing the pulsar, which reads how many gallons of fuel it dispensed and how much it cost. Richmond ABC affiliate WRIC reports that Navarro’s theft came out to about 5,000 gallons worth of fuel. A truck driver told the station it couldn’t be Navarro’s first time stealing diesel. “I mean, $20,000 worth of diesel, it doesn’t happen overnight,” he said. “You know, this thing has been adding up for some time.” Indeed, police said Navarro’s been linked to six similar thefts from the 7-Eleven. Navarro faces three felony counts of grand larceny, seven felony counts of tampering with a fuel pump, plus 11 misdemeanor charges. 
local10.com


Windsor, Canada: Five Suspects Arrested In Joint Shoplifting Operation At Home Depot; over $4,000 of merchandise recovered
 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


San Leandro, CA: Suspect Arrested for a Murder Outside Restaurant at Lunch Hour
Suspect fleeing from the law arrested for a murder at Bay Fair Center shopping mall. The victim died in the parking lot outside Chili’s Grill & Bar restaurant in San Leandro on November 11. California Highway Patrol officers detained Samuel D. Langworthy, 48, of Oakland, after spotting him driving on Interstate 5. His vehicle was pulled over 175 miles away from the crime scene in Fresno County near Coalinga. Langworthy was later arrested by San Leandro police for first-degree murder. An argument between the suspect and the daughter of his domestic partner turned into a tragedy. The fatal shooting occurred on East 14 th Street during the busy lunch hour. The victim was pronounced dead at the scene. In a prepared statement San Leandro police said. “Langworthy retrieved a handgun from his vehicle and shot the victim once in the head at close range. The firearm used in the shooting has not been found. Langworthy informed investigators he discarded it somewhere along the freeway but would not provide more specific details on the location.”  crimevoice.com



Georgetown, SC: Update: Man who fled after deadly shooting at Georgetown C-store extradited to South Carolina from New York
A man wanted in connection with a deadly shooting in Georgetown has been extradited to South Carolina, officials said. Georgetown police investigators traveled to New York Tuesday morning and took custody of Keonne Nysir Spann, who was identified as a suspect in a June 23 shooting at a convenience store on Highmarket Street. Reginald Green, 37, was found suffering from a gunshot wound in the parking lot of the Money Saver and died at the scene. Authorities said Spann fled the state after the shooting and was found later in Brooklyn, NY and arrested by the U.S. Marshal’s Task Force and New York City police. “He refused to be extradited on the charge of murder and a Governor’s warrant was secured for his extradition back to South Carolina,” the agency said. Spann arrived in Georgetown late Wednesday afternoon and has been formally charged in Green’s shooting death.  wbtw.com


Wilkinsburg, PA: Man critically wounded in shooting at AutoZone
Police are investigating after a man was shot multiple times Thursday morning in Wilkinsburg. Allegheny County Police said that at 11:15 a.m., officers were called to the 200 block of Penn Avenue for a shooting. When officers arrived, they found a man with multiple gunshot wounds. Police said he was taken to a hospital in critical condition. Post-Gazette news partner KDKA-TV reported the shooting occurred at the AutoZone at that address. No arrests or suspect information were announced.  post-gazette.com


Twin Falls, ID: Man shot during disturbance outside of Target
Twin Falls Police are continuing to investigate a shooting that happened Wednesday, November 15, 2023, just before 8 o’clock in the target parking lot. Twin Falls Dispatch received a call of a fight between a large group of people in the Target store parking lot. According to Sergeant Steven Gassert, as officers were en-route, one man was shot. Gassert told KMVT that the victim was transported by a private vehicle to the emergency room with non-life-threatening injuries, the status of his condition as of Thursday is currently unknown. “At this point in time this is an isolated incident, that this not something that is a risk to the community safety, as we believe it is related to this one incident,” Gassert said.  kmvt.com


Cheyenne, WY: Police respond to false active shooter report at Frontier Mall
The Cheyenne Police Department responded to a false report of an active shooter at Frontier Mall on Wednesday afternoon, according to the department’s Facebook account. Officers responded to a report of an active shooter after 4 p.m. at Frontier Mall at 1400 Dell Range Blvd. No injuries have been reported, and law enforcement is working to clear the area.  kgab.com



Raleigh, NC: Man shot in McDonald's parking lot near Crabtree Valley Mall
A man was shot Thursday outside a McDonald's, and Raleigh police are searching for the people responsible. The daytime shooting occurred before 11:30 a.m. in the McDonald's parking lot in the 4100 block of Blue Ridge Road, right behind Crabtree Valley Mall.  wral.com



Oakland, CA: Update: Two men get 16 years for 2019 fatal shooting during Oakland marijuana robbery
 



Robberies, Incidents & Thefts


(Update) Pueblo, CO: Arrest warrant affidavit released for driver arrested after plowing through doors at Pueblo Mall
On Thursday, Nov. 16, the affidavit of Probable Cause for Mario Arellano's arrest warrant was released. According to the affidavit, Pueblo Police officers were first called to the Pueblo Mall due to reports of a drive-by shooting. Arellano reportedly spoke to one of the dispatchers and asked for mental health services because he was "losing [his] mind" and about to commit a series of murders. After officers arrived, they headed to the west side of the mall once another officer reported hearing gunshots. It was there that they found Arellano behind the wheel of a silver Kia Soul. Officers made several attempts to get Arrellano to yield, including a brief vehicle pursuit around the perimeter of the mall. Arellano refused to yield at every opportunity and began to drive onto the walkway towards the Pueblo Mall food court. After crashing through the food court doors and into a decorative wall, Arellano made several statements to officers that implied that race was a motivation for this crime and that Arellano may have ties to the terrorist group, Hamas. Arellano had to be forcefully taken from the car into custody. Once Arellano was in custody, Pueblo Police evacuated the mall and some surrounding businesses to bring in the Pueblo Metro Bomb Squad. The Bomb Squad conducted an investigation of the Kia Soul and deemed there not to be any explosive devices in the vehicle.  koaa.com



Oakland, CA: Burglars crash vehicle into Oakland Trader Joe’s store
A vehicle rammed into a Trader Joe’s in connection to a burglary early Wednesday morning, the Oakland Police Department said. Police said a burglary happened shortly before 4 a.m. at the Trader Joe’s on College Ave. Officers at the scene learned the burglary suspects crashed the vehicle into the store to enter, according to OPD. An unknown amount of items was stolen from the Trader Joe’s. The suspects were able to escape before police arrived. OPD has not provided any suspect descriptions at this time.  news.yahoo.com


Warrington, PA: Suspects in c-store hold-ups linked, one faces 30 counts of robbery
Police outside Philadelphia say they linked two men to convenience store robberies and more, and both are behind bars. First, someone held up a 7-Eleven in Warminster on June 21. Then, on June 30 at 4:18 a.m., they said D’Antuono, wearing a mask, tried to break into a gun shop in nearby Hatboro. That didn’t work out, so they said he quickly committed an armed robbery of his own at a Wawa convenience store in Warrington at 4:41 a.m. instead. D’Antuono, 19, was arrested in August, and he faces a long list of charges: robbery, burglary, criminal trespass, theft by unlawful taking, receiving stolen property, possessing instruments of crime, terroristic threats, loitering and prowling at night, recklessly endangering another person, and simple assault. Then, investigators said they linked Jahmir Green to the 7-Eleven robbery, and that Green had also conspired with D’Antuono to commit the crimes at the gun shop and the Wawa. They got an arrest warrant for Green that contained even more charges than D’Antuono faces: 30 counts of robbery, burglary, firearms violations, and more.  kmph.com


Los Angeles, CA: LAPD seeks to reunite over 50 stolen luxury purses seized in raid to rightful owners
Over 50 stolen luxury purses were seized in a raid on a California woman’s home — now, the LAPD aims to get the name-brand handbags back to their rightful owners. The stash of Gucci, Louis Vuitton, Prada and other designer purses — along with a “significant amount of cash” — were recovered from 51-year-old Karla Sunceri’s Mission Hills home around 6 a.m. Nov. 1, according to the Los Angeles Police Department’s (LAPD) Major Theft Task Force. Investigating detectives obtained a warrant for the property on McKeever Street after identifying Sunceri as a “luxury handbag ‘fence.'” The purses are believed to have been snatched from owners throughout Southern California in a string of residential burglaries, the task force said in a Tuesday release. Sunceri was booked in Van Nuys Jail on charges for receiving stolen property, the agency wrote, then released on zero bail. It is unclear whether any of her coconspirators have been identified.  wfin.com


Riverside County, CA: Smash-and-grab thieves targeting valley jewelry and high-end stores
Smash-and-grab robberies are on the rise across the Nation, and the Coachella Valley has seen its share of them. Thieves target jewelry stores and high-end retail shops like Gucci, which is located on El Paseo in Palm Desert. City leaders, law enforcement, and business owners are fighting back. Thursday in Karen Devine's I-team report, "Smash-and-Grab Crackdown," see some of the local areas singled out by thieves and what's being done to deter the criminals from coming into the valley.  kesq.com


Houston, TX: 23 people arrested following sting operation targeting luxury cars

Ferndale, MI: Hazel Park man believed to be responsible for string of 7-Eleven armed robberies

Greenwood, IN: 2 arrested after alleged attempt to skim credit cards at Greenwood Walmart

Brandon, MS: Home Depot evacuated after worker hits gas line with forklift

Ajax, Ontario, Canada: $20K in jewelry taken during distraction theft at Ajax store

 

Advertisement

Auto – Memphis, TN – Burglary
Barber – St Louis, MO – Burglary
C-Store – Lancaster County, PA – Armed Robbery
C-Store – Ferndale, MI – Armed Robbery
C-Store – Richmond, VA – Armed Robbery
C-Store – American Canyon, CA – Robbery
Cellphone – Bellaire, TX – Robbery
Collectable – Denton, TX – Burglary
Costco – Gig Harbor, NJ – Robbery
Eyewear - Walnut, CA - Burglary
Eyewear, - Olympia, WA - Robbery
GameStop – Oklahoma City, OK – Armed Robbery
Gas Station – Waseca, MN – Armed Robbery
Grocery – Oakland, CA - Burglary
Grocery – Philadelphia, PA – Robbery
Grocery – Lexington, KY – Robbery
Handbags – Snoqualmie, WA – Burglary
Jewelry - Las Cruces, NM - Robbery
Marijuana – Auburn, WA – Burglary
Marijuana – Auburn, WA – Burglary
Pharmacy – Omaha, NE – Armed Robbery
Restaurant – Maplewood, NJ – Burglary
Restaurant – Maplewood, NJ – Burglary
Shoes – Hampton, VA – Armed Robbery
Walmart – Temple, TX - Robbery

 

Daily Totals:
• 15 robberies
• 10 burglaries
• 0 shootings
• 0 killed


 

Weekly Totals:
• 90 robberies
• 34 burglaries
• 5 shootings
• 1 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Loss Prevention Manager (House of Sport)
Boston, MA - posted October 10
As a Loss Prevention Manager, you will support the Store Leadership team in achieving company objectives by managing all Loss Prevention programs and policies within the store. This key role will have the tremendous responsibility of keeping our associates, customers and our store safe...




District Asset Protection Partner
Tucson and Chandler/Phoenix, AZ Area - posted September 27
The Asset Protection (AP) Partner is a strong communicator, advisor, investigator, and compliance partner. This role is responsible for asset protection program execution at all levels and implementing methods to prevent, and control losses, in support of protecting company assets. This role collaborates with store teams, Human Resources, Supply Chain, and District Management...




Asset Protection Specialist
Newburgh, NY - posted September 25
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...




Security Director
Chicago, IL - posted September 7
Reporting to the VP of Corporate Security, the Director of Corporate Security is a professional security practitioner that acts as an advisor/consultant to the assigned Property Management Group. Responsibilities include monitoring security vendors' performance, evaluating for contract compliance, and serving as a program quality control manager...




District Asset Protection Manager
Washington, DC - posted August 31
The MidAtlantic Division has an opening for a District Asset Protection Manager in Northern Virginia. This person will support Fairfax, Arlington, and Loudoun counties. This is a salary role with up to 70% travel within the assigned district. District Asset Protection Manager will provide positive/proactive leadership, and instruction in the area of Security/Asset Protection...




Corporate & Supply Chain Asset Protection Leader
Quincy, MA - posted August 3
The primary purpose of this position is to manage the Corporate Asset Protection function for all US Support Offices and Supply Chain. Direct team in the design, implementation and management of physical security processes and equipment to ensure facilities are considered a safe and secure environment for all associates and external parties...




Occupational Health & Safety Manager
Mount Horeb, WI - posted July 27
This role is responsible for examining the workplace for environmental or physical factors that could affect employee or guest health, safety, comfort, and performance. This role is also responsible for reducing the frequency and severity of accidents. To be successful in the role, you will need to work closely with management, employees, and relevant regulatory bodies...



Region Asset Protection Manager
Jacksonville, FL - posted October 24
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



 


Regional AP Mgr - South FL Market - Bilingual required
Miami, FL - posted August 8
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Every industry, every company has its core objectives of adding value and impacting the whole. In theory, all of us are are on a mission to make a difference and create change that ultimately benefits the industry, the company we're with, and ourselves. At the end of the day, it's all about the people that are feeding this evolution, and while that's our strength, it's also our weakness. Regardless of how strong our product, service or LP model is, it always comes down to the people and the relationships. And with those two variables constantly changing, sometimes for the better and at times for the worst, it's how you deal with the worst that determines how far you'll go and who you are. Facing it is the key and denial is the lock.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily