Web version / Mobile version
 

Advertisement

 11/21/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 


















 
Advertisement

 



The Monitoring Association Welcomes Steve Butkovich as New President

Butkovich is focused on strengthening relationships with organizations within security industry, as well as those in law enforcement and public safety.

Nov. 20, 2023, McLean, Va. - The Monitoring Association (TMA) is pleased to announce Steve Butkovich, Chief Product Officer, CPI Security Systems, is its new President. He officially began his two-year term on Thurs., Nov. 8th at the conclusion of TMA's 2023 Annual Meeting in Maui, HI. Butkovich recently served a two-year term as TMA Vice President serving on the TMA Board leading up to his presidency. He succeeds Morgan Hertel, Rapid Response Monitoring, Inc. Hertel will serve an additional two-year term as Immediate Past President.

"It is a great honor to serve as TMA's president, most especially during such a critical time for the monitoring industry. As rapid technological advancements in sectors such as telecommunications, video, and AI/machine learning introduce many new challenges and opportunities, it is imperative that TMA is on the front line to support, protect, and defend its members' interests," stated Butkovich. "Federal and state regulations governing customer communication, data harvesting, and privacy are also areas of great concern to our member companies. With the recent establishment of our Government Relations and Compliance Committees, TMA is closely monitoring related initiatives."

Read more here


See All the LP Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 

 

 

Advertisement

 


Advertisement

Advertisement


New Blog from Gatekeeper Systems

Preventing Black Friday steals from becoming Cyber Monday deals

Black Friday, the day after Thanksgiving, marks the beginning of the holiday shopping frenzy. With jaw-dropping deals and excited shoppers ready to grab the best bargains, it's a retail windfall that rakes in billions of dollars. However, lurking in the shadows of this commercial bonanza is an ominous problem: pushout theft.

Pushout theft occurs when shoplifters brazenly push out shopping carts filled with unpaid merchandise, bypassing the point-of-sale and causing significant losses for retailers. As the Black Friday crowds grow, these thieves blend in seamlessly, making it a prime opportunity for them to strike. But where do all these stolen goods go? The answer might be right at our fingertips-online marketplaces. As Monday dawns, stolen items may pop up as 'deals' on the private seller marketplaces hosted on various e-commerce platforms, turning Black Friday pushouts into Cyber Monday deals.

This disturbing trend underscores a crucial challenge for retailers. It's not just about the immediate loss of goods; it's also about the potential damage to brand reputation, and the undermining of trust among genuine shoppers. Retailers are left grappling with a multi-faceted problem, but there is a solution: Gatekeeper Systems' Purchek® pushout theft solution.

Purchek® technology is a state-of-the-art theft prevention solution, specifically designed to address the scourge of pushout theft. While traditional security measures like CCTV cameras and security personnel serve as deterrents, they often fall short when faced with brazen pushout thefts amidst crowded aisles and jam-packed exits. The Purchek® system, on the other hand, acts as a formidable line of defense in the following ways:
Merchandise Apprehension & Employee Safety - Boosting Sales - Shopper Experience

Read the full blog here


Top emerging security technologies in the cannabis industry - Part 2

How to secure your stash with some of the most innovative security strategies available

By Tony Gallo - Managing Partner, Sapphire Risk Advisory Group

Robots and Drones

Drones and robots are showing up in several industries, not only as a supplement to the existing workforce but also as a replacement for a human employee. Some jobs or tasks are too dangerous to risk human lives (i.e. bomb diffusion), and other jobs can simply be done more efficiently by a robot (i.e. analytical tasks). While drones and robots are still in the early stages, it's likely that these will become increasingly common in the workplace soon.

While robots are less common in the cannabis industry, businesses like Amazon are already using them for automated retrieval systems and limited deliveries. As the technology advances, their implementation into the cannabis industry could apply to checking in customers and visitors and verifying IDs, managing and controlling inventories, and even cannabis deliveries.

Drones have already made a strong entrance into the cannabis industry, specifically for outdoor cultivations and grows. Drones can effectively monitor security by conducting risk assessments of a property or facility and checking for signs of break-ins or damage quickly without employees physically traveling acres of farmland or into potentially dangerous situations. Drones can also be used to manage crops by counting plants, monitoring plant maturity and growth, or spraying fields. Higher tech drones with AI can also use "Smart Farming" to scan for surface indicators of stress or molds, use analytics to determine cannabis strains, and identify optimal planting and harvest opportunities.  securityinfowatch.com

 



Advertisement


LPRC: AP investigator assisted by FaceFirst at least eight times
more efficient

Latest research analysis reveals investigator assisted by face matching technology identified twice the number of incidents, delivered four times the case value

An AP investigator using FaceFirst face matching technology was at least eight times more efficient than his unassisted colleague working the same case, according to new research. The AI-assisted investigator identified twice as many affected stores and delivered more than four times the case value.

The Loss Prevention Research Council (LPRC) researches how retailers can effectively prevent retail crime, reduce losses, and improve store safety. Dr. Cory Lowe, LPRC senior research scientist, presented his case study research results on October 3, 2023, during the annual IMPACT conference hosted at the University of Florida.

In a presentation titled "ORC Case Study: The Difference Face Matching Makes," Lowe explained how an unaided investigator fared against a fellow investigator using FaceFirst's face matching technology. The investigators are employed by a retailer that's a FaceFirst client, and both worked the same active gift card fraud case. Here's an overview of their respective results:
 

Unassisted using traditional CCTV
Investigation time: 18 hours, 34 minutes
Locations identified: 11 stores
Case value: $8,800
Identified one related vehicle; no plate
Identified one suspect
Did not identify possible accomplice
Assisted using FaceFirst
Investigation time: 2 hours, 5 minutes
Locations identified: 22 stores
Case value: $37,475
Identified two vehicles, plates for both, VIN
Identified one suspect
Identified possible accomplice
Foiled four attempts to place tampered cards
Deterred an additional $8,600 loss
Ongoing real-time face match monitoring
 

Gainesville (FL) Police Detective Sgt. Nick Ferrara joined Lowe for the presentation. "Nick was the Florida Retail Federation Officer of the Year in 2022," Lowe said. "He has been using facial recognition technologies for many years. He's widely recognized as someone who's doing it right and winning the fight."

Ferrara said efficiency is more vital than ever for short-staffed law enforcement agencies and retailers. "This case study is a textbook example of working smarter and not harder," Ferra said. "Time is precious, and this technology is a force multiplier. Spend two hours on an investigation versus 18 hours, then devote that extra time to other cases. The unassisted one-it's a decent case, but the assisted one is one hell of a case to present to a prosecutor."

Lowe addressed several extrapolations that could be made from the data, including additional efficiency calculations. "You can use case value as a common metric," he said. "The assisted investigator built a $37,475 case in 1.97 hours. That's 19,022 case dollars per hour. The unassisted investigator built an $8,800 case in 15.067 hours, not counting the initial search for the suspect. That's 584 case dollars per hour. In terms of case dollars per hour, the assisted investigator was 32.57 times more efficient."

FaceFirst considers the use of AI with human oversight vital for retailers. Consider the risks of being caught unaware when a known offender enters your store. If you knew there was a proven solution to keep your valued customers and associates safer from violent offenders, would you implement it? The real risk is answering no. FaceFirst's solution is fast, accurate, and scalable-learn more today at facefirst.com.
 



The U.S. Crime Surge
The Retail Impact


Cities Ramp Up Anti-Theft Operations Ahead of Holiday Shopping Season

San Francisco Wages War on Retail Theft With Blitz Operations
San Francisco Police Retail Theft Blitz Operations Result in Hundred of Arrests, Expanding with New State Funding

Police have conducted 40 operations at local retailers leading to over 300 arrests and will be expanding these efforts going into the holiday shopping season

San Francisco, CA - With the holiday shopping season starting, Mayor London N. Breed today announced that the San Francisco Police Department (SFPD) will be continuing and expanding its retail theft blitz strategy that has led to significant arrests in retail establishments across San Francisco. District Attorney Brooke Jenkins has filed charges in a number of these cases, bringing a renewed enforcement effort to San Francisco.

SFPD officers have
arrested more than 300 people at more than 40 locations during these blitz operations since last year. Examples of these cases include most recently the arrest of an organized group who targeted a retail location on Geneva Avenue and the arrest of four individuals involved in numerous organized theft operations citywide.

This past September, Mayor Breed announced that San Francisco received
$17 million in a state grant to combat organized retail theft. This includes $15 million in funding to support SFPD's work to combat organized retail crime, which is paying for overtime for SFPD officers to run targeted retail theft operations. SFPD will significantly increase these blitz operations over the next 3 years with funding from the new state grant.

These operations are
part of San Francisco's broader strategy to address theft across the entire City. SFPD has also used bait car operations and plainclothes officers to target auto burglaries. This has helped bring larceny theft rates down by 11% year to date compared to the same period last year.

As the holiday shopping season arrives this week, SFPD will be continuing and expanding these operations in retail locations across the City. "Our Police officers are out there making the arrests and, along with our District Attorney, they are sending a clear message that if you target our retailers, you will be arrested and charged," said Mayor London Breed. "Organized retail theft hurts not just our businesses, but our workers and our residents. We are going to do everything we can to make this holiday shopping season the best one we've had in years, and that starts with deterring retail theft."  sf.gov


More Officers Patrolling Malls & Shopping Centers
Reno PD Intensifies Efforts to Combat Retail Theft During Holiday Season
In response to the increased threat of retail theft, including 'flash-mob' robberies, the Reno Police Department is intensifying efforts to fight theft by
increasing patrols at several malls and shopping centers beginning the week of November 20, 2023 and throughout the holiday shopping season.

'Flash mob' thefts usually involve higher-end goods that can easily be resold.
The criminals use violence to carry out their crimes and are not deterred by security tags, alarms, and even guards.

During the holiday season, shoppers can expect to see
more patrols, increased visibility of law enforcement vehicles, and other strategic forms of positioning officers.

"We are taking this proactive step to deter criminals and let them know that we will not tolerate this type of violent theft in our area this holiday season," said Kathryn Nance, Chief of the Reno Police Department. "We want our residents to shop in safe and enjoyable places and
having extra officers is part of that solution."

The Reno Police Department encourages the community to
remain vigilant and report any suspicious activities. Shoppers are also encouraged to be aware of their surroundings, secure their belongings, and report any concerns to law enforcement via the non-emergency line at 775-334-2188. For emergencies, residents should call 9-1-1. reno.gov


Calif. Sheriff Says Prop 47 is the Root of the State's Shoplifting Crisis
California voters 'duped' by reform plan that sparked shoplifting crisis: sheriff

The sheriff says voters were 'duped' into voting for Prop 47 before retail crime spiraled

Rampant shoplifting in California's capital has surpassed "crisis level," according to the outspoken sheriff of Sacramento County. "It is way beyond crisis level," Sacramento County Sheriff Jim Cooper told Fox News Digital in a Zoom interview Thursday about shoplifting.

Cooper, a Democrat who previously served in the California State Assembly, told Fox News Digital there is a
"disconnect" between retail workers who see crime issues play out in front of their eyes and request the sheriff's office for assistance, and corporate leaders who want to avoid bad press.

"To be honest, at the corporate level, the board level, it's about image. That's really what matters and it's sad," Cooper said. "People have seen shoplifting going on in the stores with your family. You see it day in, day out and quite frankly, the public's fed up. Right now, it's polling about 80%. So the public is on the side [of], 'Hey, it's out of control. It's time to do something.' But for right now,
the retailers, if they choose to, can really deal with it and do an initiative, but it has to go back to the voters."

Cooper pinned blame on California's Proposition 47, which voters passed in 2014 through a ballot initiative. Under the law, shoplifting charges regarding theft of $950 or less were lowered from felonies to misdemeanors.

"
It really started with the change in law in 2014 with Prop 47, which was voted on by the voters, I should say, and the voters were duped into voting for that. It was called the safe streets and schools act," Cooper said, noting the effects of Prop 47 were felt immediately in the state and has since evolved over the past nine years.

Cooper said it appears
voters have not connected the dots between voting for Prop 47 nearly a decade ago and the crime they see today.  foxbusiness.com


What's Fueling the Theft Outcry?
Retail theft has become a scapegoat

Retailers may be pointing to theft to prompt government action or distract from operational issues.

Talking about shrink like that overstates the impact of theft on retailers - and
hides other problems that the companies might be less willing to discuss with investors.

"Theft as a reason for shrinkage is a tale as old as time," said Melodie van der Baan, the CEO and a cofounder of Max Retail, a company that sources excess inventory from retailers and resells it. "
It will always be a thing, but it's everything else that you have to manage in your business to offset it."

Theft is merely one cause of shrink, which added up to $112.1 billion, or 1.6% of all retail sales, in 2022, a report the National Retail Federation released in September found. External theft accounted for 36% of shrink in 2022, the report said. That figure includes the impact of organized retail crime.

That means
other factors make up the majority of the problem. Employee theft accounted for 29% of shrink, the report said. Another 27% came from "process, control failures and errors," it added - in other words, a retailer's shortcomings in tracking inventory.

If so many elements contribute to shrink, then why are some retailers pointing to theft only? One reason, analysts at William Blair said, could be:
Laying out problems managing inventory or running stores could draw ire from investors and others on Wall Street. businessinsider.com


31% of Gen-Zers Admit to Stealing From Self-Checkout Lines
'Retailers need to decide whether the self-checkout terminals are worth the risk'

Nearly a third of Gen-Zers steal from self-checkout aisles, survey shows
Roughly
one in three young shoppers in the U.S. has admitted to giving themselves five-finger discounts at self-checkout counters, a new survey shows.

According to loan marketplace LendingTree,
31% of Gen-Z consumers have stolen items from self-checkout kiosks, compared to 15% of consumers of any age. Those figures come as businesses work to combat shoplifting, which some retailers have blamed for hurting their financial performance and even for store closures.

"Ultimately,
retailers need to decide whether the self-checkout terminals are worth the risk," LendingTree chief credit analyst Matt Schulz said in a statement. "That's a question lots of retailers are likely wrestling with."
 
Although some respondents to the poll said they regretted having sticky fingers,
44% planned to continue stealing from self-checkout kiosks, while 37% said they would do so to save money on groceries or health care goods, according to the survey. Of those who had stolen at kiosks, only a thir said they had ever been caught, the data shows.

Losses resulting from the use of automated checkout stations appear to have spurred several major retailers to do away with the kiosks or beef up measures to detect thefts. cbsnews.com


Be Careful What You Wish For
Progressives wanted Mayor Adams to defund the NYPD - but not like this
Mayor Adams announced last week that he is planning to
freeze hiring of new police officers for the foreseeable future. The budget plan would bring Police Academy classes to a halt at a time when the NYPD's uniformed ranks remain well below pre-pandemic levels.

According to department data, there are currently about 33,500 NYPD officers - about
1,400 fewer than the department is budgeted for, and about 2,700 fewer than were on the beat in 2019. Adams, a former NYPD captain, is defunding the police.

"
This is truly a disaster for every New Yorker who cares about safe streets," Police Benevolent Association President Patrick Hendry said in a statement.

"Cops are already stretched to our breaking point, and
these cuts will return us to staffing levels we haven't seen since the crime epidemic of the '80s and '90s. We cannot go back there."

It'll be painful even for progressives. Their idea - rarely communicated well - was to
remove funds from police departments, including the NYPD, and reallocate them to non-policing forms of public safety, such as social services, youth services, housing, education and healthcare. But guess what? Those services are facing cuts, too.

Until then, Adams said,
New Yorkers must pay the price, sacrificing a degree of public safety in the process. nydailynews.com


How Shoplifting Has Become a 'Politically Charged' Issue
Shoplifting has 'outsized impact' on national debate about crime and social order, college professor argues
Shoplifting has had an "outsized impact" on discussions about crime that has been exploited by justice reform opponents, one professor argued on Friday.

Brooklyn College sociology professor Alex Vitale was one of multiple professors and researchers who discussed with CNN growing concerns over the rise in retail theft as
more stores have closed or moved out of large cities. However, Vitale insisted that the concern is usually overblown.

"
Historically, shoplifting has always had this outsized impact on public discourse," Vitale said.

The piece further added that the
shoplifting issue has been used politically to push back against police and criminal justice reforms.

"
Shoplifting has also become a politically charged crime that many on the right and some Democrats have exploited to oppose criminal justice policy reforms," the article stated.

James Walsh, who directs the University of Ontario Institute of Technology's graduate program on criminology and justice, added, "The figure of a shoplifter
may provide for a scapegoat for deeper problems that are more complex and intractable... It resonates with broader concerns about law and disorder." foxnews.com

  
RELATED: What America's shoplifting panic is really about


Thanksgiving Cargo Theft Trends Infographic and Security Tips 2023
JERSEY CITY, N.J., November 20, 2023 - CargoNet is warning supply chain professionals that the threat of cargo theft activity is extremely high this upcoming Thanksgiving holiday. CargoNet has been tracking a sharp increase in theft reports since November 2022. Since then, the average number of theft reports filed per week has increased to an average of 51 events per week, a 64% increase when compared to historical data between January 2012 and October 2022. The problem only appears to be escalating. Between October 1, 2023 and November 11, 2023, CargoNet has recorded an average of 66 reports per week, a 113% increase from the average number of reports per week between January 2012 and October 2022.

The Strategic Cargo Theft Threat

CargoNet has recorded 433 new theft events since October 2023,
a 101% increase year-over-year. Strategic cargo thefts or fictitious pickups and identity fraud reports made up 35% of reported crimes in this time period. Fifty-six percent of strategic cargo thefts took place in California. Strategic cargo thefts happened across the state but were most frequent in the counties of Los Angeles, San Bernardino, and Orange. Alcoholic and non-alcoholic beverages, motor oils, auto parts, apparel, solar energy generation items, and nutritional supplements were the most frequently stolen goods in strategic cargo thefts.

Organized crime groups perpetrating these crimes seek to obtain a load tender by either: (1)
outright impersonating a legitimate motor carrier, (2) using an authority they have registered or have been given access to, (3) deceiving a motor carrier into giving them the credentials to vital accounts. cargonet.com


Can Walmart's Anti-Theft Tech Create Hostile Customers?
Walmart's anti-theft technology creates a new set of problems

The retail giant wants to solve a problem that rival Target has said has impacted its bottom line.

In Walmart's case, the retailer has technology that allows a store associate to shut off a self-checkout. The worker is not supposed to tell the customer that they're suspected of theft. Instead,
the worker is to pretend that it's a technical problem.

That's a strategy that inconveniences honest people and
creates a grey area. Did the person steal a can of soup or did it just not scan?

At best, that's an inconvenience when the customer is not shoplifting. At worst,
it's a dangerous situation as the suspected thief can become hostile - a situation Walmart clerks and checkout personnel are not fully trained to handle. thestreet.com


Fight Retail Crime Day Paid Off
New Co-sponsors Added to Combating Organized Retail Crime Act
Since Fight Retail Crime Day on Oct. 26,
12 members of Congress (9 House, 3 Senate) have signed on to support the Combating Organized Retail Crime Act (H.R. 895/S. 140) thanks to the hard work and advocacy of retail advocates. There are now 88 total House sponsors and 13 total Senate co-sponsors. We expect more additions in the coming weeks as more lawmakers have signaled support. Help us keep up the momentum by participating in our grassroots campaign.


Everyday Injustice Podcast Episode 226: George Gascón Discusses Crime in LA

Op-Ed: California Dems put liberal ideology over public safety. Here's how to fix that


Advertisement

 



Macy's Thanksgiving Day Parade


'No Active, Credible or Specific Threats' to Macy's Parade
But the event remains an 'attractive target' for terrorist organizations

What It Takes to Put on the Macy's Thanksgiving Day Parade, by the Numbers
The 97th annual Macy's Thanksgiving Day Parade has returned to the streets of New York City. The Macy's parade has been a traditional holiday season kickoff and spectators often line up a half-dozen deep along the route to cheer the marchers, floats, entertainers and marching bands. For the first time in its long history, the holiday tradition will begin at 8:30 a.m. ET, half an hour earlier than previous years.

2.5 Mile Route - The parade route twists and turns down the streets of Manhattan, starting on West 77th street and Central Park West and ends in front of the iconic Macy's flagship store on 34th street in Herald's Square.

Two to three million people line the streets to get a glimpse of the action, according to NPR.

The Thanksgiving Day Parade marks Macy's single biggest volunteer event of the year. More than 4,500 volunteers are credited for keeping the parade alive.

Security Precautions

No large backpacks, lawn chairs, umbrellas, large coolers or alcoholic beverages will be allowed. Anyone who sees suspicious activity should alert a police officer or call 911. The NYPD's terrorism hotline is 888-NYC-SAFE.

There are no "active, credible or specific" threats to the annual Thanksgiving parade in New York but the NYPD warned in a new security assessment the event remains an "attractive target."

The document, known as an Event Threat Assessment and obtained by ABC News, said despite the absence of threats mass gatherings, iconic location and high-profile events, including parades, remain attractive targets for foreign terrorist organizations.

Part of the NYPD security profile for the parade includes blocker cars, barriers and bollards abc7ny.com


The D&D Daily's Previous Macy's Thanksgiving Day Parade Coverage





Macy's Annual Thanksgiving Day Parade:
How an Old-School Tradition is Meeting Modern-Day Security Threats

2018 | 2019 | 2020 |
2021| 2022
 



Black Friday Strike to Hit Macy's Locations
'We don't feel safe in our stores'

Macy's workers to strike Black Friday across Washington over 'unfair' labor practices
Macy's workers at three, popular store locations in Western Washington said they will be going on strike on Black Friday, November 24. 96% of Macy's Workers United (UFCW 3000) voted to authorize 'unfair labor practice' strikes, leaving their workplaces to join picket lines. Workers said receiving a fair wage is important, but safety is at the top of their minds.

"
When workers ask that store safety just be a topic that they can talk about in future meetings with management, Macy's even says no to that," Joe Mizrahi, Secretary-Treasurer of UFCW 21, said on Friday. "Macy's workers would much rather be inside the store helping customers this Black Friday. But instead they'll be out here (at the Southcenter Mall) on one of the busiest shopping days of the year."

Macy's did not not agree to an interview, but a spokesperson emailed the following, full statement to KIRO 7 on Friday: "Thank you for your inquiry. Macy's seeks to reach a deal that is mutually beneficial to the colleague, company, and union."

Liisa Luick, who has been a Macy's associate for 15 years, said
she was suspended without pay for three weeks after she called the police. According to Luick, she witnessed someone shoplifting.

"
I then called management... I called loss prevention... We waited and nothing happened," Luick said. "And (then) it happened again. He came back in, got something, and left out the doors." Luick claims her managers told her to call mall security, a phone number that was never provided to her by managers until this shoplifting incident. "I called mall security. [They] said I needed to call the police," she said. "So, I called the police."

"We would love to be safe at work, but also want our customers to be safe," Azia Domingo, a Macy's associate, said on Friday. "
We don't feel safe in our stores." Domingo also expressed her frustrations with stagnant wages. kiro7.com


The Rise & Fall of Canada's Jeffrey Epstein
'Are you one of his survivors?' How Peter Nygard was finally brought to justice, decades after his first sex assault charges

Peter Nygard's downfall was set in motion by a Toronto therapist, veteran #MeToo lawyers, a billionaire "arch-enemy" and well-over 100 women.

The year 2020 would prove to be the beginning of the downfall of the man who once ran the largest manufacturer of women's clothing in Canada, owned multiple properties around the world and was described as the "playboy" of Canadian fashion.

After years of rumours and accusations swirling around the now-82-year-old Nygard - withdrawn charges, no criminal convictions and his own adamant denials - things kicked into gear:
a class-action lawsuit filed in the U.S. quickly grew from 10 women to 57, and criminal charges soon followed, first in New York and then in three provinces, including Ontario.

On Nov. 12, the Finland-born, Winnipeg-raised Nygard received his very first criminal convictions for sexual assault in the cases of four women whom he attacked in the top-floor bedroom at his former Toronto offices at 1 Niagara St. between the late 1980s and 2005. He was acquitted of sexually assaulting a fifth woman. A date for his sentencing hearing will be set on Nov. 21.

The story of how Peter Nygard was finally brought to justice
involves U.S. civil lawyers who vetted a flood of claims; a therapist who advocated for her clients and helped them report decades-old allegations to the police at the height of the #MeToo era; and a billionaire "arch-enemy" who said he could not turn a blind eye to what he was hearing.

Most importantly,
it involves the women themselves - now numbering well over 100 - including those whose allegations were dismissed, like former model KC Allan, but who kept speaking out. thestar.com

The Full Story - Nygard Was in Fact Canada's Jeffrey Epstein | Continue Reading


The Future Talent Arms Race & AI
WSJ: Amazon Launches Free AI Classes in Bid to Win Talent Arms Race

Company aims to train two million people in AI as fight for skilled workers ramps up with Microsoft, Google

Amazon.com is launching a program to
train millions of workers in artificial-intelligence skills as the tech giant seeks to gain an edge in a pitched battle for talent with Microsoft, Google and other companies.

Named "AI Ready," Amazon's new program plans to train at least two million people by 2025 on basic to advanced AI skills, including how to make use of the generative AI technology that has powered language-based models such as ChatGPT. Amazon aims to fill a gap in AI talent as it has sought to generate interest in its generative AI efforts after falling behind rivals. In launching its program, Amazon is adding to a broader effort by the corporate world to get workers in various fields trained in AI.

The training is
centered on eight online courses that focus on generative AI and target people with both tech and tech-adjacent roles. The classes are catered to both beginners and those with more experience, and the company said it can form the foundation for professionals to prepare for the jobs and skills now needed in the industry. The courses are free to access online through an Amazon learning website and are available for non-Amazon employees.

Amazon's effort reflects a
growing awareness across the corporate sphere that AI could change how millions of people do their jobs. Companies in industries ranging from real estate to retail are now experimenting in using generative AI to help in everything from crafting marketing materials to writing software code and answering human-resources questions. wsj.com


Battle Between DOJ & Rite Aid Over Opioid Lawsuit
Rite Aid moves to block opioid lawsuit during bankruptcy

The suit accuses Rite Aid of illegally processing hundreds of thousands of prescriptions for opioid medications

Rite Aid believes its bankruptcy filing should be enough to once again
pause a pending opioid lawsuit it's facing in federal court, reports Reuters.

The DOJ agreed to briefly pause the suit when Rite Aid initially claimed bankruptcy. Now the floundering pharmacy retailer says
the pending lawsuit is impacting its efforts to restructure, and that as a result, the suit should be paused once more.

The lawsuit against Rite Aid
accuses the retailer of ignoring red flags and illegally processing hundreds of thousands of prescriptions for opioid medications.

*Rite Aid is suing the Department of Justice because
it wants an opioid lawsuit blocked while it is in bankruptcy. The struggling retailer believes the DOJ lawsuit would make it difficult during restructuring. Do you think Rite Aid should be given a break while it is filing for bankruptcy?  supermarketnews.com


The Union Debate in D.C.
Senate Committee Hears Arguments for and Against Unions
Lawmakers and union leaders debated the broad economic impacts of labor unions at a Senate Health, Education, Labor and Pensions Committee hearing on Nov. 14, highlighting the notable increase in union petitions and strikes this year.
The debate grew heated, with disputes from past interactions coming up again.

Union leaders emphasized unions' ability to shore up the middle class and strengthen benefits and pay for rank-and-file workers. "
Unions are necessary for a stable economy, our safety, our security and our democracy," said Sara Nelson, president of the Association of Flight Attendants-Communication Workers of America in Washington, D.C. "Nothing is more important for our nation to succeed than unions, collective bargaining, dialog between divergent groups, [and] solutions to the existential threats that we face."

Sen. Bill Cassidy, R-La.,
raised concerns about union contracts leading to layoffs and company closings, which means job losses for workers. Sen. Mike Braun, R-Ind., said franchisees and small-business owners don't want or need union involvement.

Unions often act in their own interest at the cost of the interests of the members in other unions, said Diana Furchtgott-Roth, director of the Heritage Foundation's Center for Energy, Climate and Environment in Washington, D.C. shrm.org


Get ready for a blowout Black Friday


Quarterly Results

BJ's Wholesale Q3 comp's flat, digital up 16%, total club sales up 0.3%



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 

Sharing Community Outcomes


A known violent offender connected to 20 events at one of Auror's UK retail partners was recently arrested thanks to consistent reporting and investigations within the Auror platform! The latest incident involved a store team member being assaulted and the repeat person selling stolen products for cash on a nearby street.

When the threat of harm is high, collaboration and the ability to connect dots are key - great work by this team as the offender was ultimately arrested by police!

Learn how retailers are driving safer outcomes around the world by connecting the dots: Read more


 

 

Advertisement

 


Advertisement

Advertisement



 



Keep Customers Safe with 'Secure-by-Design'
CISA explains how to apply secure-by-design principles

The focus should be on what manufacturers are doing to keep their customers safe, not the damage attackers might be inflicting, CISA's Bob Lord said.

The Cybersecurity and Infrastructure Security Agency wants receipts from all parties involved far and wide as it advances on its quest to
push the responsibility for security to manufacturers and vendors instead of customers.

Following CISA's revised guidance urging technology companies to
prove they are incorporating security into their products with detailed data and logs, Bob Lord, senior technical advisor at CISA, explained how these responsibilities fall on various hardware and software stakeholders in a Thursday blog post.

"The security of consumer and enterprise products are not acts of fate. Security is the result of many conscious and continuous
choices made by manufacturers starting even before products are designed," Lord said.

The focus should be on what manufacturers are doing to
keep their customers safe, not the damage attackers might be inflicting on their victims, Lord said.

"We should frame the debate in terms of empowerment rather than continue to imply our helplessness," Lord said. "Simply put,
manufacturers must develop products that are secure by design rather than putting the burden of safety on customers." cybersecuritydive.com


The FCC says new rules will curb SIM swapping. I'm pessimistic

SIM swaps and port-out scams are a fact of life. New rules aren't likely to change that.

The scams, known as "SIM swapping" and "port-out fraud," both have the same objective: to wrest control of a cell phone number away from its rightful owner by tricking the employees of the carrier that services it.

AdvertisementThe practice has become so common that an entire SIM-swap-as-a-service industry has cropped up. More recently, these scams have been used by threat actors to target and in some cases successfully breach enterprise networks belonging to some of the world's biggest organizations.

The crooks pursuing these scams are surprisingly adept in the art of the confidence game. Lapsus$, a threat group composed mostly of teens, has repeatedly used SIM swaps and other forms of social engineering with a confounding level of success. From there, members use commandeered numbers to breach other targets. Just last month, Microsoft profiled a previously unknown group that regularly uses SIM swaps to ensnare companies that provide mobile telecommunications processing services.

This past week, the FCC finally said it was going to put a stop to SIM swapping and port-out fraud. The new rules, the commission said, "require wireless providers to adopt secure methods of authenticating a customer before redirecting a customer's phone number to a new device or provider. The new rules require wireless providers to immediately notify customers whenever a SIM change or port-out request is made on customers' accounts and take additional steps to protect customers from SIM swap and port-out fraud."

But there's no real guidance on what these secure authentication methods should be or what constitutes immediate notification. The FCC rules have instead been written to explicitly give "wireless providers the flexibility to deliver the most advanced and appropriate fraud protection measures available." Adding to the challenge is a gaggle of carriers with low-paid and poorly trained employees and cultures steeped in apathy and carelessness. arstechnica.com

  
See the FCC press release here


Growing Partnership Between CISOs & Vendors
How the Evolving Role of the CISO Impacts Cybersecurity Startups

CISOs and vendors must work together to keep up with emerging threats and find solutions, says a group of CISOs and security entrepreneurs.

The
relationship between the chief information security officer (CISO) and vendors is a central engine of the cybersecurity ecosystem. It helps startups striving to meet the ever-evolving needs of CISOs, who are simultaneously seeking the elusive but paramount buy-in from business users and executives.

The
CISO role has evolved dramatically in the past few years in response to changes driven by market fluctuations, COVID-19 ramifications, boards' increased cybersecurity awareness, and technology's evolution. As CISOs adjust to their fluid environment, it has become increasingly important to evaluate how these changes impact the relationship between CISOs and their vendors.

Keeping up with emerging threats and their potential solutions is vital, and Mandy insists CISOs should hone their curiosity, focus on learning, and be ready to pivot at a moment's notice.

The CISO evolution isn't over. With threats compounding and as
CISOs find themselves in the center of global events with political, legal, and technological repercussions such as the SEC's SolarWinds investigation, organizations will be forced to re-examine their approach to security in general. "CISOs aren't yet considered C-level executives," says Frank. "We don't like to be the ones business leaders search for when there's a problem - we want to be at the table when the problem arises. That's still the transition that a lot of organizations are making, not just security leaders, but organizations trying to understand how to best position the CISO for success."  darkreading.com


Only 9% of IT budgets are dedicated to security
Despite their best efforts,
67% of businesses say they need to improve security and compliance measures with 24% rating their organization's security and compliance strategy as reactive, according to Vanta.

The expansion of attack surfaces in a post-pandemic hybrid world, combined with shrinking teams and budgets and the rapid rise of generative AI, are
fueling an urgent need for companies to improve - and prove - their security posture.

For companies of all sizes, limited risk visibility and resource constraints make it challenging to improve their security.
Only 4 in 10 organizations rate their risk visibility as strong. Meanwhile, 1 in 4 have downsized IT staff and 60% have either already reduced IT budgets or are planning to as they continue grappling with the challenging global economic environment. helpnetsecurity.com


MFA under fire, attackers undermine trust in security measures

CISA Launches Pilot Program to Address Critical Infrastructure Threats


Advertisement

 


 

Advertisement


 


Advertisement




#2 Enable Wireless Emergency Alerts & Use the Red Cross App for Comprehensive Safety

Your phone is more than just a communication device; it's a potential lifesaver during emergencies. Ensure you're always informed:

  • Wireless Emergency Alerts: Your phone can receive critical alerts from authorized authorities. Go to your phone's notification settings to ensure these are enabled. Don't miss out on vital, real-time information!
     

  • American Red Cross Emergency App: This free app is a comprehensive tool for tracking up to 40 types of hazards, from earthquakes to wildfires.

    • Multilingual Alerts: Receive alerts in both English and Spanish.

    • Consolidated Information: The app combines data from older Red Cross apps for a one-stop safety resource.

    • Offline Guides: Download guides that work even without an internet connection, ensuring you have access to essential information anytime.

    • Additional Features: Benefit from checklists, first-aid tips, and information about nearby shelters.

Stay safe and informed by maximizing the emergency capabilities of your phone!
 

Watch this space every Tuesday for more of
'Tom's Tek Tips - Weather Wise Edition'


Advertisement


 


Advertisement
 

Dangerous Weapons Sold on Popular E-Commerce App Temu
Weapons banned in UK apparently found on shopping app Temu

Which? says it bought age-restricted knives and axes without checks from sellers on China's answer to Amazon

The Chinese online marketplace
Temu is selling what appear to be illegal weapons, as well as knives and axes that should be age-restricted, an investigation has found. The UK consumer champion Which? says it discovered listings for batons and folding knives on the site that resembled items banned under UK law.

Its researchers say they were also able to buy age-restricted items such as
knives and axes without checks being carried out on how old the purchaser was. Some of the products were extremely cheap, starting from £4.48.

Which? is
calling for Temu to improve its checking process, remove dangerous items and hold third-party sellers to account where breaches are found.

Sue Davies, the head of consumer protection at Which?, said Temu, which has been touted as China's answer to Amazon, "had a surge in popularity in the last 12 months". She added: "Problems with dangerous products are
only going to get worse if new tech giants like Temu continue to be held to weaker standards than high-street retailers."  theguardian.com


Amazon Driver Kidnapped on Bay Area Delivery Route
An Amazon delivery driver in San Ramon, Calif. was kidnapped after a vehicle collision Saturday afternoon, less than a week after a string of carjackings hit drivers at the e-commerce giant and delivery competitors FedEx and UPS.

The collision between the Amazon truck and a dark-colored SUV carrying two suspects occurred at around 3 p.m., according to local San Francisco news affiliate KRON-TV. The female suspect got into the passenger seat of the Amazon truck and
forced the victim to drive to a Bank of America in San Ramon while the male suspect followed in the SUV.

Sourcing Journal reached out to the San Ramon Police Department and Amazon for comment.

The suspects
forced the Amazon driver to withdraw an undisclosed amount of cash from the bank, the report said. The Amazon employee was then forced to drive to a second Bank of America. When the transaction at that bank did not work, the suspects left the delivery driver there.

Police did not report any injuries for both the victim and suspects, KRON reported. sourcingjournal.com


Black Friday strike could mark the beginning of the end for Amazon's war on unions

Can HomeGoods Succeed Without E-Commerce?


Advertisement

 


 

Advertisement


 


Advertisement
 


 



137 arrests made, $60K in stolen merchandise recovered in CA retail crime bust
A statewide law enforcement crackdown on organized retail theft netted 137 arrests and resulted in the recovery of three stolen cars and more than $60,000 in stolen merchandise. The large-scale operation was carried out on Nov. 3 and was coordinated by the California Highway Patrol's Organized Retail Theft Task Force. The operation comprised of dozens of law enforcement partners across the state, divided into groups in the Southern California, Bay Area, Inland Empire and Central Valley regions. The massive law enforcement sting was carried out at dozens of locations across the state. Among the arrests, 41 were made by a joint operation in the Inland Empire, Orange County and San Diego region. That campaign also resulted in the recovery of one stolen vehicle and more than $28,000 in stolen property, authorities said. Another operation taking place in Los Angeles County resulted in 31 arrests and more than $5,600 in stolen property. The CHP task force was established in 2019, and California Governor Gavin Newsom's Office says it has arrested more than 1,250 people and recovered more than $30 million in stolen merchandise since its creation. In August, Gov. Newsom announced the state would be tripling CHP resources in the Los Angeles area to help combat organized retail theft. Law enforcement agencies in Los Angeles County and San Diego have also set up their own retail crime task forces, which have been working in conjunction with the CHP.  ktla.com



Louisville, KY: Men accused of stealing more than $300k from Lowe's stores using fraudulent company accounts
Two men have been arrested for stealing more than $300,000 from Lowe's stores in Kentucky and Indiana with money that wasn't theirs. Jeffersontown Police arrested William Leon Walker, 48, and Aubrey Lamont Walker Sr., 49, both of Louisville, on Tuesday for the crimes. According to arrest documents, the two men would allegedly take items from Lowe's stores to the customer service counter, where they would purchase the items using "company accounts." The only issue - neither of the men worked for the companies being billed. By the time companies declined the payments, the men were already gone and Lowe's stores would have to refund the companies for the fraudulent purchases.
All in all, the men purchased $319,127.84 between May and November. They were finally caught on Nov. 14, after police tracked them down using surveillance video from stores. The two men are charged with engaging in organized crime and theft by deception. Police say this type of theft has happened at multiple Lowe's stores in Kentucky. They also believe the Walker's were not acting alone.  wave3.com


Redding, CA: 16 suspects arrested in retail theft operation conducted by RPD
Redding Police Department (RPD) conducted a retail theft operation in Redding, 16 different individuals were arrested or cited in this two-week-long operation. RPD says they worked closely with various loss prevention officers and store managers from both Safeway's and the Walmart in Redding. "The intent of the operation was to enhance the quality of living within the City of Redding, to assist our local businesses against financial losses and to provide a safer shopping environment for law-abiding shoppers," said RPD in a Facebook post. RPD says they were able to recover various stolen items and located many illegal substances including a loaded firearm, controlled substances and drug paraphernalia. RPD says many of the individuals involved in this operation were repeat offenders. 
krcrtv.com


Greenville, NC: Two men arrested and charged in $16,000 Greenville gun store theft: Investigation continues
Two suspects in the theft of $16,000 worth of guns from a Greenville store have been arrested and charged. Frederick Ray Givens, Jr., 34, of Greenville, was arrested on Nov. 14 after a traffic stop. Nyzek Rayzon Little, 23, of Greenville, was arrested on Monday, Nov. 20, in Robersonville. According to the Greenville Police Department, on November 14, 2023, detectives developed a suspect in the case, Mr. Frederick Ray Givens Jr, 34, of Greenville. Officers conducted a traffic stop on a vehicle Mr. Givens was an occupant in. Mr. Givens jumped from the vehicle and fled. Officers took him into custody a short distance later.  
wcti12.com


Massive Thefts Cause Walmart to Start Locking Up Jeans: While jeans can vary in prices at different retail stores, they're usually not considered a 'big ticket' item
But, you may have to ask a Walmart employee for permission to try on a pair. Jeans are being locked up behind glass security doors at Walmart locations across the country. According to Newsweek, Walmart stores are locking up jeans due to rising retail theft. A Walmart spokesperson told Newsweek that "some products are subject to additional security. "Those determinations are made on a store-by-store basis. Walmart will continue to explore additional ways to protect its merchandise, keep prices low and keep product in stock for the millions of customers it serves each week" And jeans aren't the only items that are being locked up behind glass cases. Other items such as air fresheners and cleaning supplies have been seen locked up at stores across the country. 
wkfr.com


Charlotte, NC: Men accused of stealing from Ulta and Gap
Antwan Rivers, 33, was arrested on November 15, 2023 accused of stealing from a Gap Store in Charlotte, NC. Eddie Mobley, 21, was also arrested on November 15, 2023, Eddie was accused of stealing from the Ulta Beauty on Rea Road in Charlotte On Nov. 15th officers were conducting a larceny operation at the Charlotte Premium Outlets. Officers were alerted by loss prevention for the Gap Factory/Gap Inc in reference to a suspect removing anti-shoplifting sensors from merchandise. After removing the anti shoplifting sensors, the suspect took 30 items of GAP Brand clothing valued at $943.70 past all points of sale without paying for the merchandise. 
charlottealertsnews.com


East Lyme, CT: Brooklyn, NY man arrested after stealing over $4,300 in pharmacy products; active arrest warrants from Allentown and Bucks County, PA, Warren County, NJ, and Monroe, CT

Seattle, WA: Newly opened shop in West Seattle Junction rammed for second time in just days

Chino, CA: Police find ways to combat retail theft
 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Beavercreek, OH: Shooter wounds 4 at Walmart near Dayton, Ohio, before dying of self-inflicted gunshot wound
Four people were wounded after a shooter opened fire at a Walmart near Dayton, Ohio, before taking his own life Monday night, police said. The suspect, described only as male, entered the store around 8:35 p.m. and shot four people before turning the gun on himself, Beavercreek police said. He died of an apparent self-inflicted gunshot wound, according to the department. "No shots were fired by any responding police officers," the Beavercreek Police Department said in a social media post. The victims were taken to area hospitals for treatment, Capt. Scott Molnar said in a news briefing Monday. No information was available on their conditions. Police have not identified the suspect and it's unclear if he knew any of the victims at the store in Beavercreek, a suburb to the east of Dayton. Monday night's violence marks at least the second deadly shooting at the store and comes nearly 10 years after police shot and killed a man holding an air rifle he found on a store shelf without its packaging. It's also among at least 609 mass shootings in the US this year, according to the Gun Violence Archive, which defines a mass shooting as one in which four or more people are shot, not including the shooter. "We're heartbroken by what's happened at our Beavercreek, Ohio, store," a Walmart spokesperson said in a statement to CNN Monday night. "This remains a developing situation, and we're working closely with investigators on the scene." The FBI, Bureau of Alcohol, Tobacco, Firearms and Explosives and Ohio Bureau of Criminal Investigations, were all investigating the shooting Monday night.  10tv.com



Columbus, OH: Dollar Tree employee shot dead near store had been in relationship with suspect, police say
A woman who died after being shot in a Columbus-area shopping center was identified. Kandi Henderson was shot in the head in the parking lot near the Dollar Tree store where she worked in Gahanna on Sunday afternoon. The 42-year-old woman was rushed to Mount Carmel East Hospital in critical condition, and died a short time later. The shooting preceded a standoff between the suspect, 60-year-old Stephan Turner, and SWAT officers at Turner's home on Lindenwald Drive a couple miles away. Turner eventually would surrender peacefully; he's now charged with murder.  abc6onyourside.com


Nashville, TN: Security guard rammed by stolen car shoots burglary suspect
Police said a parking lot security guard was on the hood of a moving vehicle when he shot at the driver, who was accused of breaking into cars. The Metro Nashville Police Department said three suspects, a 15-year-old and two others, are accused of breaking into cars early Saturday morning in a parking lot at 712 4th Avenue South. Police said a security guard confronted the three suspects, who then got into a blue Hyundai and drove toward the guard. The security guard was hit by the vehicle, according to police, and ended up on the hood of the car, then pulled out a firearm and shot into the car. The three drove through the parking lot and over the curb before stopping in the middle Elm Street between 4th and 3rd Avenues South. The three suspects ran away.
Officers found the 15-year-old who was shot in a nearby alley. He is expected to survive.  wsmv.com
 



Robberies, Incidents & Thefts


Nashville, TN: Wingstop employee beat with pole during robbery
A known violent criminal in Nashville is back in jail after police say he beat a Wingstop employee with a pole during a robbery. Antonio Jefferson, 33, is charged with aggravated robbery with a weapon. On Nov. 3, the Metro Nashville Police Department said Jefferson, with his intermittent girlfriend, entered the back door of Wingstop on Hamilton Crossing in Antioch. They were wearing clothing to conceal their identity, MNPD said. Jefferson hit one of the employees in the head with a 4-foot metal pole, according to police. "Surveillance cameras inside the business show a vicious assault perpetrated against the victim, who is in her 50s," Jefferson's arrest reports said, adding the employee refused to open the safe as she pleaded for her life. The suspects later stole the victim's wallet and ran away to a nearby condo, telling the victim they knew where she lived and would "shoot her later," according to the report. Investigators identified Jefferson from surveillance video.
Police said he was known to police due to his 36 previous arrests in Nashville for charges ranging from murder, rape and burglary. Jefferson's girlfriend's mother was the Wingstop manager at the time of the burglary and is currently under investigation for embezzlement at that location, police said wsmv.com


Manhattan, KS: Man with gun brought down at Walmart after early-morning chase
A man with a gun was brought down in the Manhattan Walmart after he temporarily evaded capture following an early-morning chase. The Riley Co. Police Department says that just before 4:30 a.m. on Monday, Nov. 20, law enforcement officials witnessed a driver commit several traffic offenses and attempted to stop the driver. The driver, later identified as Gary W. Phillips II, refused to stop for law enforcement and attempted to speed away from them. RCPD said the Phillips was lost during the following pursuit, however, the vehicle he was driving was later found. He was not at the scene. Around 9:10 a.m., law enforcement officials said Phillips was found at Walmart in Manhattan. He had been armed with a handgun and refused to comply with demands. A short struggle ensued. Ultimately, RCPD said officers were able to safely bring Phillips into custody and arrest him. He was booked into the Pottawatomie Co. Jail on two count of aggravated assault on a law enforcement official and a single count of felony interference with law enforcement.  wibw.com


Nashville mall is 'hot address' for arrests, police data says
Opry Mills has had 14 arrests in the past three months, which means the mall is tied for the location with the fourth most arrests in Davidson County, according to data from the Metro Nashville Police Department. The majority of the charges at the mall are for theft, mainly of $1,000 or less. Retail crime expert and president of Alert Mid-South, Glenn Alred told News 2 that charge has become more common ever since 2017, when Tennessee raised the felony threshold for theft from $500 to $1,000. "Just a few years ago, Tennessee's felony was $500, and people would most times steal $490, $480 to stay under that $500," Alred said. "Well, when they raised it to $1,000, everybody started stealing $900, and that just hurt the retailers and the shoppers because retailers, they're not going to lose that. They're going to turn around and inflate the prices a little bit to cover that." Opry Mills isn't the only shopping mall dealing with thefts. News 2 has covered multiple "grab and runs" at the Mall at Green Hills in the past few months, as well as a weekend shoplifting incident at the Michael Kors store in the newly-opened Tanger Outlets in Antioch.  news.yahoo.com


Former Ashley furniture employee sentenced to 1 year in prison for stealing over $100K worth of furniture, keeping some in home he shared with police officer
A former Ashley furniture employee was sentenced to one year in prison for stealing over $100,000 worth of furniture. Darius Vonschriltz, age 30, of Portales, was sentenced Friday after pleading guilty to larceny and receiving stolen property. The theft happened between June 2019 and March 2020 from the Ashley Homestore in Portales where Darius worked. Approximately $60,000 worth of the furniture was found in the home and storage unit he shared with Kekoa Vonschriltz. Kekoa -- who was an Eastern New Mexico University police officer at the time -- was sentenced in June 2021 to five years probation for possessing the stolen property.  abc7amarillo.com


Waverly, OH: Ohio woman charged after toddler accidentally fired her gun in a Walmart

Waukesha, WI: Armed carjacking outside Walmart, police chase; 2 men arrested

Jacksonville, FL: SKIMMER ALERT: Arrests Made as 5 Credit Card Skimmers Uncovered in Jacksonville Grocery Store

White Bear, MN: Woman says Target has mistakenly sent her more than 100 packages in nearly a week
 



Fire/Arson


Clovis, NM: Arson suspect accused of torching Walmart, causing $42 million in damages, indicted by grand jury
A Curry County Grand Jury has indicted the man accused of setting fire to the Clovis Walmart. The Ninth Judicial District Attorney's Office announced today a Curry County Grand Jury indicted 59-year-old Jimmy Guillen on charges of arson, aggravated burglary with a deadly weapon, tampering with evidence and felon in possession with a firearm. The charges stem from September 3 when a fire engulfed the Walmart in Clovis, causing $42 million worth of damage. At a pretrial detention hearing, officials say the judge found him to be dangerous and a threat to the community. He will stay in jail until trial. He faces 25 and a half years in prison if convicted on all counts. He will be arraigned in the next two weeks.  fox34.com

 



Counterfeit


New York Feds Seize Largest Amount Of Counterfeit Designer Goods In US History, Worth $1.03B
New York City feds just pulled off the largest seizure of counterfeit items in United States history. On Nov. 15, Adama Sow, 38, and Abdulai Jalloh, 48, were arrested in connection to approximately 219,000 counterfeit items retailing $1.03 billion. According to the Department of Justice, Jalloh also went by Troy Banks. The items seized included bags, clothes, shoes and other luxury products. United States Attorney for the Southern District of New York, Damian Williams, said Sow and Jalloh distributed "massive amounts" of designer knock-offs from a storage facility in Manhattan from January to October of this year. The feds say Sow was in charge of a premises wherein 83,000 counterfeit items retailing over $502 million were seized. Jalloh allegedly trafficked fake items at another Manhattan-based site and oversaw a premise that held 50,000 now-seized items retailing over $237 million.
Photos taken at the distribution site showed palettes of stacked boxes and hundreds of fake designer handbags and wallets - including knock-off Louis Vuitton and Burberry.  madamenoire.com


Naples, FL: Man Arrested for Pawning $7,000 Counterfeit Rolex Watches

 

Advertisement

C-Store - Marion County, FL - Burglary
C-Store - Hampton, VA - Robbery
C-Store - Millbrae, CA - Armed Robbery
CVS - Hicksville, NY - Robbery / Assault on Mgr.
Clothing - Topeka, KS - Robbery
Clothing - Seattle, WA - Burglary
Dollar - Oklahoma City, OK - Burglary
Gap - Charlotte, NC - Robbery
Grocery - Hampton, VA - Robbery
Guns - Greenville, NC - Burglary
Jewelry - Chicago, IL - Robbery
Jewelry - Paramus, NJ - Robbery
Jewelry - Orlando, FL - Robbery
Jewelry - Canoga Park, CA - Robbery
Liquor - Colma, CA - Robbery
Macy's - Milford, CT - Robbery / Assault on LP
Mall - Murray, UT - Robbery / Assault on LP
Pharmacy - East Lyme, CT - Robbery
Restaurant - Nashville, TN - Armed Robbery/ emp beaten
Restaurant - Waterloo, IA - Burglary
Target - Farmington Hills, MI - Robbery
Ulta- Charlotte, BC - Robbery
Walmart - The Villages, FL - Robbery   

 

Daily Totals:
• 18 robberies
• 5 burglaries
• 0 shootings
• 0 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Loss Prevention Manager (House of Sport)
Boston, MA - posted October 10
As a Loss Prevention Manager, you will support the Store Leadership team in achieving company objectives by managing all Loss Prevention programs and policies within the store. This key role will have the tremendous responsibility of keeping our associates, customers and our store safe...




District Asset Protection Partner
Tucson and Chandler/Phoenix, AZ Area - posted September 27
The Asset Protection (AP) Partner is a strong communicator, advisor, investigator, and compliance partner. This role is responsible for asset protection program execution at all levels and implementing methods to prevent, and control losses, in support of protecting company assets. This role collaborates with store teams, Human Resources, Supply Chain, and District Management...




Asset Protection Specialist
Newburgh, NY - posted September 25
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...




Security Director
Chicago, IL - posted September 7
Reporting to the VP of Corporate Security, the Director of Corporate Security is a professional security practitioner that acts as an advisor/consultant to the assigned Property Management Group. Responsibilities include monitoring security vendors' performance, evaluating for contract compliance, and serving as a program quality control manager...




District Asset Protection Manager
Washington, DC - posted August 31
The MidAtlantic Division has an opening for a District Asset Protection Manager in Northern Virginia. This person will support Fairfax, Arlington, and Loudoun counties. This is a salary role with up to 70% travel within the assigned district. District Asset Protection Manager will provide positive/proactive leadership, and instruction in the area of Security/Asset Protection...




Occupational Health & Safety Manager
Mount Horeb, WI - posted July 27
This role is responsible for examining the workplace for environmental or physical factors that could affect employee or guest health, safety, comfort, and performance. This role is also responsible for reducing the frequency and severity of accidents. To be successful in the role, you will need to work closely with management, employees, and relevant regulatory bodies...



Region Asset Protection Manager
Jacksonville, FL - posted October 24
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



 


Regional AP Mgr - South FL Market - Bilingual required
Miami, FL - posted August 8
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Knowing the basic interview questions is one thing. Having the answers is another. What's more important is communicating openly and honestly in a professional manner that shows thought, vision and your business knowledge. Try to apply your background to the interviewer's business and how you can impact it and add value. The key to a successful interview is bridging the gap between your background and the prospective employer's company and needs. Preparation-preparation-preparation!


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily