Web version / Mobile version
 

Advertisement

 12/1/21

LP, AP & IT Security's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement








Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement




 

2022 Events

RLPSA Conference
April 10-13

NRF Protect 2022
June 21-23

See More Events


 


 






Advertisement




















 
Advertisement

 




Full 2021 Black Friday Weekend Shopper Traffic Recap Shows Upswing in In-Store Foot Traffic From 2020 According to Sensormatic Solutions by Johnson Controls

Black Friday weekend shopper traffic increased by 34.2% compared to 2020, showing a progressively favorable outlook for retailers

Shopper traffic data indicates that visits to physical stores during the 2021 Black Friday weekend decreased by -21.7% compared to 2019, the last pre-pandemic year


NEUHAUSEN, Switzerland
--Sensormatic Solutions, the leading global retail solutions portfolio of Johnson Controls, today released a comprehensive recap of U.S. shopper traffic during the extended 2021 Black Friday weekend, from Black Friday, November 26, through Sunday, November 28, 2021. These results are informed by retail traffic data analytics within the company's intelligent operating platform, Sensormatic IQ.

Sensormatic Solutions found that store traffic for the 2021 Black Friday weekend was down -21.7% compared to 2019, the last pre-pandemic year. Store traffic on Saturday, November 27, decreased by -17.6% and traffic on Sunday, November 28, resulted in a -8.1% decrease from two years ago. Compared to 2020, Black Friday weekend shopper traffic increased by 34.2%.

Traffic on Cyber Monday

Sensormatic Solutions also looked at the effect of Cyber Monday on brick-and-mortar retail traffic on Monday, November 29, and found that this year's foot traffic decreased -9.9% compared to 2019. Cyber Monday traffic levels were similar to typical fall 2021 numbers. In the week leading up to Thanksgiving and Black Friday weekend, in-store traffic was down -11.4% compared to 2019.

Read more here
 



The U.S. Crime Surge
The Retail Impact


Police On High Alert Across The Country Amid Theft Wave
As organized theft rings hit stores nationwide, local police are on alert
From California to Connecticut, police say organized theft rings are hitting retail stores in brazen smash and grab crimes. Thieves are hitting both high-end retailers like Louis Vuitton as well as loading up cart fulls of laundry detergent at grocery stores.

"When we see things starting to gear up, that's when we start watching closer and worrying whether they will hit our area," said Lake Saint Louis Police Chief Chris DiGiuseppi.

The Lake Saint Louis Police Chief has handled his fair share of thefts, helping bust up theft rings in 2012 and 2017. These organized groups hitting retail stores is nothing new, but its happening at an alarming pace. According to the National Retail Federation, 69 percent of retail stores reported an increased in organized crime in the last year.

Chesterfield police say this month they had a group of women push carts full of items out of Walmart. Richmond Heights police report more than $4,000 worth of stolen goods at the Saint Louis Galleria this November. And that's just what's reported.

"When we get into situations where we don't have it reported, then the word spreads and that criminal activity increases," said Chief DiGiuseppi.

Police across the area are increasing patrols, not just at retail centers but also neighborhoods, because while other cities are seeing stores targeted, the biggest target of organized criminals in the St. Louis region are cars.

Police say they need your help to stop the criminals. First off, call 911 if you see something suspicious, but also don't make your vehicle an easy target. Don't leave purses, wallets, guns or holiday shopping bags in plan sight for thieves to see. kmov.com

Current Crime Trend Update: Retail Theft Mobs
LA County Sheriff's Department Details Arrests, Investigative Efforts, and Enforcement & Preventive Strategies as California's Theft Wave Worsens
Incidents are occurring at high end retail businesses, primarily in the West side of Los Angeles and San Fernando Valley. Suspects are primarily concealing themselves with hoods and masks, and most are wearing gloves. Also, vehicles primarily used are either with paper plates or no plates. Many of our suspects are from the South Los Angeles area and some are linked to criminal street gangs.

Arrests and Investigative Efforts:

There have been 9 arrests over the past few days through traffic stops, probation rollback searches, and warrant services resulting from investigative leads. Large quantities of recovered merchandise have been seized during follow-up investigations.

We have been leveraging our partnerships with the FBI Task Force to locate potential suspects. And aggressive filing strategy has been made to present for filing consideration.

Enforcement and Preventive Strategies:

Agencies are working closely with neighboring jurisdictions to pre-identify potential suspect crews
Monitoring of social media for suspects posting planned crimes or bragging about recent seizures.
Police vehicles parked strategically at businesses.
High visibility patrols require police vehicles to have emergency lights on while driving.
California Highway Patrol is assisting with extra patrols.
Uniform foot beats at shopping locations.
Overtime funding approved to augment uniform presence.
Aviation: One dedicated helicopter to primary areas of occurrence has proven effective as deterrent.
Mounted Unit Deployment: Officers on horseback are assigned to high risk retail locations

Business Strategies:

It is encouraged to increased lighting and expanding security cameras.
Retail and business owners should work closely with law enforcement by providing updates. lasd.org

Progressive DA Pushes Looting Charges for Organized Retail Thieves
Chesa Boudin is pursuing looting charges against Union Square theft suspects.
It's a legal gamble
San Francisco District Attorney Chesa Boudin's decision last week to pursue felony looting charges for a recent wave of organized retail theft across the city is a legal gamble that may require his office to prove the crimes were the result of the coronavirus pandemic.

Looting - for which Boudin charged nine people who were arrested in connection with burglaries at the Louis Vuitton and other Union Square retailers, a cannabis dispensary and a Walgreens on Nov. 19 - is an offense under California law that encompasses grand theft, petty theft and burglary during a state of emergency or evacuation order resulting from a natural or manmade disaster, such as an earthquake, fire, flood or riot.

California has been under a state of emergency for the pandemic since March 2020, and Gov. Gavin Newsom recently extended the order through the end of next March. During that time, district attorneys across the state, from Stanislaus to Mendocino counties, used the looting statute in at least a handful of cases during the early days of the stay-at-home order last year, and again months later amid the civil unrest that followed the murder of George Floyd.

But as the COVID-19 emergency, which Boudin cited as the basis for the recent charges, stretches toward two years, his filing strategy is entering uncharted territory where it is likely to encounter a legal dispute over the very definition of looting.

The prolonged nature of the pandemic could make it more difficult to directly relate these burglaries to the state of emergency, Banteka said, though it will be up to the jury to decide whether prosecutors establish a compelling link - or whether they even need to make that connection.

Boudin, who faces a recall election in June, is under tremendous pressure to crack down on the surge in retail theft - even from Newsom, who at a recent press conference called on local officials to "step up" and get tough on these incidents.  sfchronicle.com

Preparing for a Retail Active Shooter Event
After string of mall shootings, experts speak out about safety while shopping
Following recent mall shootings in the United States, some experts are speaking out about
the importance of being prepared if you were ever find yourself in that situation here in the Upstate.

One of those
recent mall shootings happened in Durham, North Carolina. Three people were shot and three had other injuries following a shooting on Black Friday. Another mall shooting happened in Tacoma, Washington on Black Friday. Police say one man was seriously injured at the city's largest shopping mall, the Tacoma Mall.

"I think we've seen violence increase across the country as a whole," active shooter training expert Chad Ayers said. Ayers says we're never exempt from something like that happening in our area.

"There's
a lot of stress across the United States right now, and the holidays can also bring a lot of stress out, where people are trying to provide for their families," Ayers said.

Ayers says shoppers should do everything they can to be prepared if it were to take place.

"Just being aware of your surroundings and not being stuck on your iPhone or stuck on checking off that Christmas list, but just knowing, if something does go bad,
if violence does take place, where is my quickest avenue of escape, because evacuation gives us the best chance to live," Ayers said.

He says nowadays, people want to get everything on video, but during an active shooter situation doing that could mean risking your life: "I don't know if they're trying to gather evidence for law enforcement, but that's not your job.
Your job is to survive," Ayers said.

Ayers says it's
just as important for malls to be prepared and to have the proper equipment for emergencies.

"We recommend having
bleeding control equipment there, totally different than your basic first aid. Your basic first aid kits have tweezers, your Band-Aids, your eyewash stuff, but we're looking at ways to stop massive bleeding in that critical window of time," Ayers explains.

For more tips on how to handle an active shooter situation, click here. wspa.com

South King County cities calling for collective approach to combat rise in violent crime


Advertisement
 



COVID Update

460.7M Vaccinations Given

US: 49.4M Cases - 803K Dead - 39.2M Recovered
Worldwide: 263.2M Cases - 5.2M Dead - 237.7M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.

Private Industry Security Guard Deaths: 328   Law Enforcement Officer Deaths: 542
*Red indicates change in total deaths


Signs for Optimism as New Variant Puts World on Edge
The U.S. is better prepared to fight omicron variant, CDC director says
In the face of mounting concerns and lingering questions over the effects of the new omicron variant, health officials reassured the public Tuesday, arguing that the United States is overall better prepared to fight and contain the mutation than it was with previous variants.

"To be crystal clear - we have far more tools to fight the variant than we had at this time last year," Rochelle P. Walensky, director of the Centers for Disease Control and Prevention, said during a White House coronavirus briefing.

Walensky added that as part of the ramped-up efforts to ward off new variants, the U.S. has significantly increased genomic sequencing from 8,000 samples a week earlier this year to 80,000 samples a week. It has also expanded its surveillance to the John F. Kennedy, San Francisco, Newark and Atlanta airports, four of the busiest in the country, for increased testing for specific international arrivals. washingtonpost.com

Amazon's 'Hidden Pandemic'
Labor group says Amazon massively underreported Covid cases contracted at work
Amazon had at least 20,000 employees test positive for Covid-19 last year. But it reported that only 27 of those cases were contracted while the employees were at work. The company's reporting amounts to a "hidden pandemic," according to a coalition of four unions interested in establishing representation for Amazon workers.

"The company systematically failed to record Covid-19 cases in its warehouses, recording only 27 work-related illnesses for all of 2020 in the category that includes Covid-19 infections," said the report from the Strategic Organizing Center, which is made up of the Teamsters union, the Service Employees Union, the Communication Workers of America and the United Farm Workers of America.

The group notes that Amazon put out a statement to employees on October 1, 2020, in which it said that 19,816 US employees had tested positive for Covid through September 19 of that year, prior to the late-year surge that increased the number of cases nationwide.

The labor group has sent a complaint to Assistant Secretary of Labor Douglas Parker, urging the Occupational Health and Safety Administration to investigate Amazon's "disturbing pattern of misleading or grossly incomplete information provided to authorities around Covid-19 cases in its warehouses."

"Amazon, the nation's second largest private employer, put workers' lives at risk by depriving OSHA of information about Covid-19 cases in its facilities, undermining the agency's ability to identify workplace hazards and to hold the company accountable for unsafe conditions," the group said. cnn.com

New York AG Seeks Emergency Court Over Amazon COVID Protocols
Amazon rolled back Covid safety protocols in warehouses, says New York attorney general

New York Attorney General Letitia James claimed Tuesday that Amazon has rolled back its coronavirus safety protocols in at least one of its warehouses.

New York Attorney General Letitia James is seeking an emergency court order to force Amazon to implement stricter Covid-19 protocols, arguing the company's decision to roll back safety measures in at least one of its warehouses leaves employees at a higher risk of exposure to the coronavirus.

James sought the motion for relief on Tuesday as part of a lawsuit she filed earlier this year, which claims the online retail giant prioritized profit over worker safety at its New York facilities and retaliated against employees who voiced concerns for their safety during the pandemic.

As part of the motion, James urged the court to appoint a monitor to oversee worker safety at Amazon's New York facilities. James is also asking for a court order that would require Amazon to rehire Chris Smalls, an employee who was fired last March after speaking out about working conditions.

"The State now seeks preliminary injunctive relief because Amazon is rolling back its already inadequate public health measures and acting as if the pandemic is over when the risk of virus transmission is increasing, and a new variant threatens to cause even higher rates of transmission, illness, and death," the motion states. cnbc.com

Could Omicron Variant Boost Retail Sales?
Concerns over omicron could shift spending away from experiences, NRF says

National Retail Federation CEO Matt Shay said Tuesday that the new coronavirus variant could direct more dollars toward electronics, toys, apparel and other items

As Americans bought gifts during the peak Thanksgiving shopping weekend, the discovery of the omicron variant made headlines and prompted action by public health officials.

National Retail Federation CEO Matt Shay said Tuesday that the coronavirus strain could shake up spending patterns this holiday season and direct more dollars toward electronics, toys, apparel and other items instead of vacations and movie tickets.

"We know, unfortunately, that when the variants have had a real impact on the economy, the goods side of the economy has actually benefited from that because people change behavior away from the experience side of the economy and spend more time and more dollars engaged in the goods side of the economy," he said on a call with reporters.

Holiday sales are expected to grow to an all-time high of between $843.4 billion and $859 billion of sales in November and December, which represents growth of 8.5% to 10.5% this year, according to the National Retail Federation. The trade group reiterated its rosy forecast for the holiday season on Tuesday. cnbc.com

57% of Employers to Mandate Vaccine
Majority of U.S. Employers Will Require Vaccination, Survey Finds
As OSHA's Emergency Temporary Standard (ETS) works its way through the courts, many employers will require employees to be vaccinated.

That could be challenging, given that nearly one in five employers (19%) believe that their employee vaccination rate is under 50%, while only one-third believe that at least 75% of employees are vaccinated, according to a new survey from Willis Towers Watson.

The survey also found that 57% of respondents require or are planning to require their employees be vaccinated. A further breakdown of that majority shows that 18% already require vaccinations and 7% plan to regardless of the ETS status. However, 32% of employers only plan to require vaccinations if the ETS takes effect.

One major concern those employers cite: staff turnover. Thirty-one percent of respondents are very concerned a vaccine mandate could contribute to employees leaving their organization. Only 3% of respondents with vaccine mandates reported a spike in resignations. And many more (48%) said that vaccine mandates could help retain and recruit employees. ehstoday.com

Tougher Travel Requirements Coming
Biden administration considering requiring stricter coronavirus testing for everyone traveling to US
Top US government officials are considering requiring everyone who enters the country to be tested for Covid-19 the day before their flight and having all travelers -- including US citizens and permanent residents -- be tested again after returning home, regardless of vaccination status, sources familiar with the discussions have told CNN.

Officials were deliberating the potential changes Tuesday night and no final decisions have been made, but the US Centers for Disease Control and Prevention confirmed in a statement that the agency is working to revise testing requirements for travelers because of the new Omicron variant. cnn.com

'This is not going to be good'
Moderna CEO on what scientists are telling him about the omicron variant

CDC Expands Omicron Variant Monitoring to 4 Airports Servicing South African Flights


Advertisement
 



Facial Recognition Technology Under Global Scrutiny


Facial Biometrics Hits Legal Roadblocks
Legal Cases and Privacy Rulings Aim to Curtail Facial Biometrics

Decisions in the UK and Australia, and lawsuits in the United States, could force facial-recognition providers to remove data from their machine-learning models.

New York-based Clearview AI is paying the price for launching a facial-recognition service based on publicly posted pictures, as the company has become a focus of numerous privacy investigations and lawsuits alleging that the firm violated individuals' rights by collecting online pictures and making them searchable.

On Monday, the top privacy official of the United Kingdom levied
a potential fine of more than £17 million, or about US $26.6 million, for the company's collection of facial data from images posted online without gaining the consent of the subjects. The ruling, stemming from a joint investigation with the Office of the Australian Information Commissioner (OAIC), also ordered the company to stop processing the data of UK citizens. A separate ruling is expected from the Australian government.

The decision comes three months after an Illinois court ruled that a lawsuit against Clearview AI for allegedly violating the state's Biometric Information Privacy Act (BIPA) could continue and dismissed a variety of legal defenses argued by the company.

"The Court favors [allowing the application of BIPA], fully recognizing that this may have an effect on Clearview's business model," Judge Pamela McLean Meyerson wrote in her ruling. "Inevitably, Clearview may experience 'reduced effectiveness' in its service as it attempts to address BIPA's requirements. That is a function of having forged ahead and blindly created billions of faceprints without regard to the legality of that process in all states."

Policy Catches Up With Technology

The privacy cases highlight
the problems that occur when policy finally catches up to technology. BIPA, passed in Illinois, following the meltdown of fingerprint biometric service Pay By Touch in 2008, requires that a private entity inform citizens when it intends to use a biometric information or identifiers, set specific terms and uses for the information, and obtain permission from the subject. The American Civil Liberties Union (ACLU) sued Clearview AI in May 2020 on behalf of Illinois residents who are required to be notified of any biometric data collection.

A Trio of Lawsuits

Currently,
at least three lawsuits have targeted Clearview AI in Illinois courts, while Facebook settled a lawsuit in Illinois for identifying people as part of its "tag suggestions" feature. Some 21 other states are considering - or have considered - legislation regarding the collection of biometric information and the use of biometric identifiers, Ward and an associate wrote in a legal analysis. darkreading.com

Facial Recognition Tech Under a Global Microscope
Facial recognition deployments with lax regulation under scrutiny worldwide
Several facial recognition projects around the world have recently come under scrutiny,
spurred by concerns of privacy advocates that the technology is not being properly regulated.

In
Russia, digital rights group Roskomsvoboda is calling for more transparency in handling citizens' biometric data collected as part of Face Pay's Moscow Metro card, and in Singapore, an investigation by Rest of World aims at shaking the "almost uncritical faith in technology" of governmental agencies.

Also, three civil society groups have called for a ban on automatic facial recognition devices and video surveillance technology in
Switzerland; RFA reported a widening of China's alleged use of technology to repress Muslim Uyghurs in Xinjiang, and OpenGlobalRights suggested emotion detection surveillance systems may be used to spot individuals unfavorable to the government in North Korea. biometricupdate.com

UK threatens Clearview AI with nearly $23M fine over its facial recognition tech

 



DOJ-Gap Inc. Settlement Over Worker Discrimination Claims
Justice Dept Announces Settlement with Gap Inc., While Celebrating 35th Anniversary of Law Prohibiting Immigration-Related Employment Discrimination
Marking 35 years since Congress passed the anti-discrimination provision of the Immigration and Nationality Act (INA), the Department of Justice today announced a settlement with Gap Inc. (Gap), resolving claims that Gap violated this law by routinely discriminating against certain non-U.S. citizens working for the company.

"Thirty-five years ago, Congress passed a law prohibiting employers from discriminating against workers because of their citizenship, immigration status, or national origin, and from retaliating against them for asserting their rights," said Assistant Attorney General Kristen Clarke of the Justice Department's Civil Rights Division. "The division continues to vigorously enforce the law - holding thousands of employers accountable for violations, collecting millions of dollars in civil penalties and back pay and obtaining relief for countless victims of discrimination. This settlement with Gap underscores the division's work over the last 35 years to end unlawful employment discrimination."

The settlement with Gap resolves claims that the company discriminated against certain non-U.S. citizens (including lawful permanent residents, refugees and asylees) and naturalized U.S. citizens because of their current or prior immigration status. The department found that Gap discriminated against workers by reverifying their permission to work, even though there was no legal reason to do so. The department also determined that Gap discriminated against some non-U.S. citizens because of their immigration status by requesting that they provide specific documents to confirm that they still had permission to work. The department concluded that Gap's reliance on an electronic human resource management system (which had electronic Form I-9 functions) contributed to the company's discriminatory conduct. As part of the settlement, Gap will pay $73,263 in civil penalties, provide back wages to an asylee and a lawful permanent resident who lost work because of Gap's practices, train thousands of its employees nationwide, ensure that its electronic programs are compliant with applicable rules, and be subject to monitoring and reporting requirements. justice.gov

FTC's Retail Supply Chain Investigation
(Update) Amazon, Walmart among 9 companies to receive FTC order for supply chain data
The Federal Trade Commission will order nine major retailers, wholesalers and CPGs to hand over data on supply chain challenges to "shed light on the causes behind ongoing supply chain disruptions," the agency said Monday.

The nine companies are Amazon, Associated Wholesale Grocers, C&S Wholesale Grocers, Kraft Heinz, Kroger, McLane, Procter & Gamble, Tyson Foods and Walmart. The firms have 45 days to respond to the FTC's order. The FTC did not respond when asked why it chose these specific companies.

The companies will have to provide internal documents related to supply chain strategies, pricing decisions and supplier selection. The FTC order asks for the primary factors disrupting procurement, transportation and distribution of products, in addition to the most affected inputs and suppliers, as well as steps to workaround disruptions.

Challenges up and down the supply chain have grabbed the attention of the public sector. The FTC is the latest agency seeking to unearth the causes of disruption. The FTC's focus as an agency is on consumers. The commission will examine how supply chain snags have led to rising prices for consumers, and whether anticompetitive practices exist in the marketplace that in turn affect consumers. retaildive.com


LPF Announces LPC & LPQ Professionals for November
The Loss Prevention Foundation would like to recognize and congratulate the following individuals who successfully completed all of the requirements set forth by the board of directors to be LPQualified (LPQ) and/or LPCertified (LPC). View Full List Here



Rising inflation, relentless pandemic dampen U.S. consumer confidence
U.S. consumer confidence dropped to a nine-month low in November amid worries about the rising cost of living and pandemic fatigue, but that did not change expectations for stronger economic growth this quarter.

CVS rolls out audio prescription labels nationwide

Private payrolls post better-than-expected growth of 534K in November, ADP says


Zara parent names new CEO, chairperson



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 

 


Advertisement

 


 



Retail Loss Prevention:
2021 Trends & 2022 Best Practices

December 8, 2021 - 1:00pm EST


Join us for an engaging discussion with retail loss prevention experts about a look back at 2021 trends and how to plan ahead for 2022.

In this webinar, Jim Mires, Vice President Loss Prevention and Safety, Sally Beauty, Tim Lapinski, Divisional Vice President - Enterprise Risk Management, Helzberg, and Matt Smitheman, Sr. Solutions Consultant, Interface Security Systems, will discuss the following:

Lessons learned in 2021 as loss prevention teams tackled COVID-19 and a dramatic shift towards e-commerce and BOPIS.

How loss prevention professionals are addressing staffing shortages for the 2021 holiday season.

Key challenges and priorities in 2022 - Steps loss prevention leaders can take to tackle ongoing security issues, supply chain delays, hiring challenges, and keep loss prevention teams motivated.

This webinar is presented by the LPF in partnership with Interface Security Systems and qualifies for 1 continuing education unit (CEU) towards your LPC recertification or CFI recertification.



 

 

Advertisement

 


Advertisement
 

DOJ-FBI War on Ransomware Gangs Continues

From Russia With Love
FBI seized $2.3M in cryptocurrency tied to Russian ransomware attacks
US law enforcement officials in August
seized roughly $2.3 million in cryptocurrency tied to ransomware attacks committed by a Russian resident, according to a court document unsealed Tuesday.

Aleksandr Sikerin, whose last known address was in St. Petersburg, Russia, is
affiliated with a notorious ransomware gang known as REvil that has cost US businesses millions of dollars, the Justice Department alleged in a complaint filed in the Northern District of Texas Dallas Division.

The cryptocurrency account, or "wallet," that is now under the FBI's control is "traceable to ransomware attacks committed by Sikerin," the complaint states.

The seizure is
part of an ongoing US law enforcement effort to stymie the sources of funding for Russian and Eastern European cybercriminals following a series of damaging ransomware attacks on US infrastructure. It comes as the White House continues to appeal to Russian President Vladimir Putin to take action against hackers operating from Russian soil.

The
Justice Department this month announced the seizure of more than $6 million in ransom payments allegedly made to another alleged REvil operative, Russian national Yevgeniy Polyanin. Polyanin allegedly conducted about 3,000 ransomware attacks, including some on law enforcement agencies and municipalities throughout Texas.

But the seizures are
just a fraction of what REvil members have pocketed from their computer intrusions. From April 2019 to July 2021, victims in the US and elsewhere paid extortionists more than $200 million following hacks committed with the REvil ransomware, according to the new complaint.

Despite the crackdown, s
ome alleged ransomware operators appear to be living comfortably in Russia, which does not have an extradition agreement with the US. The FBI wanted poster for Polyanin says he is "believed to be in Russia" and "possibly" in the Siberian city of Barnaul.

While the
FBI and Secret Service track accused cybercriminals, the Treasury Department has taken aim at the services the hackers use to launder ransom payments. The department in September sanctioned Suex, a cryptocurrency exchange that US officials accused of doing business with hackers behind eight types of ransomware. cnn.com

New #1 Ransomware as a Service Gang?
BlackMatter Ransomware Quickly Fills Void Left by Darkside, REvil
In late July, a new Ransomware as a Service (RaaS), called BlackMatter, appeared on the scene. After the apparent retirement of previously devastating ransomware-as-a-service (RaaS)
groups like Darkside and REvil, BlackMatter claims to fill the void left by these two services - adopting the best tools and techniques from each of them, as well as from the still-active LockBit 2.0.
Advertisement
"
BlackMatter took all the good features from REvil and Lockbit 2.0 and Darkside," says Mark Loman, Director, Engineering, for Next-Gen Technologies at Sophos.

"What's interesting is there is a
competitiveness in the underground between ransomware gangs. They are promoting themselves now in various ways because they want all the other ransomware affiliates to move over to BlackMatter."

In fact, the criminals are so serious about promotion that they conducted an interview with Recorded Future,
boasting about how the malware combines all of the best features of other variants - and how it was developed after careful study of the other techniques. BlackMatter recently made headlines for attacking an Iowa-based provider of agriculture services called NEW Cooperative Inc. They demanded a $5.9 million ransom from the farming cooperative.

Despite their similarities, Sophos researchers say BlackMatter is not simply a rebranding from one to another. Malware analysis shows that while there are similarities with DarkSide ransomware, the code is not identical. They caution that it
causes a lot of damage without triggering many alarms and advise security leaders to keep on top of endpoint protection alerts, which can be an indicator if an imminent attack with devastating effects. csoonline.com

Attacker Sentenced to Prison for Multimillion-Dollar SIM Hijacking Scheme
International Hacking Group Members Sentenced for SIM Hijacking Conspiracy That Resulted in the Theft of Millions in Cryptocurrency

A sixth member of international hacking group The Community was sentenced to 10 months in prison and ordered to pay $121,549.37 in restitution.

Officials have sentenced a sixth member of international hacking group The Community in association with a multimillion-dollar SIM hijacking conspiracy, the Deptartment of Justice reports.

Garrett Endicott, 22, was the final defendant to be sentenced in the case. He was
sentenced to 10 months in prison and ordered to pay restitution in the amount of $121,549.37.

The operation
allowed members of the group to gain control of victims' mobile phone numbers, which led to their phone calls and text messages being routed to devices that The Community controlled. Attackers would bribe employees of mobile phone operators or call a provider's customer service and pose as the victim to request the victim's phone number be swapped to a SIM card the attackers controlled.

With control of a victim's number, The Community could then
gain control of online accounts, such as their email, cloud storage, and ultimately, their cryptocurrency exchange accounts. The scheme resulted in the theft of tens of millions of dollars in cryptocurrency. Individuals lost cryptocurrency valued, at the time of theft, from under $2,000 to over $5 million. justice.gov darkreading.com

Cybersecurity Skills Crisis
Cybersecurity graduates are doubling, but that's still not going to fix the skills crisis

Even a surge in new graduates won't tackle the skills gap, especially when a lack of diversity remains a significant issue.

European Union members have a collective cybersecurity
skills shortage that may be partially addressed by a surge in new graduates -- but even that potential solution is not without its problems.

Supply chain component strains are affecting all industries right now, but one supply chain problem that pre-existed the pandemic is the mismatch between supply and demand for cybersecurity staff.

ENISA, the EU's transnational cybersecurity agency, has now raised a flag about the enduring labor market supply problem and says it won't be resolved despite a doubling of the number of graduates in the next two years.

"
The number of skilled and qualified workers is not enough to meet the demand, and national labour markets are disrupted worldwide, Europe included, as a consequence," ENISA says in a new report. zdnet.com

UK and Israel Pledge Greater Cooperation in Cybersecurity

Big salaries alone are not enough to hire good cybersecurity talent

Alan Paller, early leader in cybersecurity awareness, dies at 76

 

It's All Cyber: Crime in a High Tech World

"There is no element of criminality anymore that isn't cybercrime," said Jeremy Sheridan, assistant director of the Secret Service Office of Investigations.

"Whether it's the opportunity to commit the crime, the methods to execute it, the means to profit from it, it all involves some element of cyber."

-
Published in the WSJ on 11/16/21


Advertisement


 




New FoodWise training materials to keep your food products, employees, and customers safe

Knowing that your employees have the critical training needed to keep the food you sell safe, as well as ensuring they follow protocols to protect themselves and customers has never been more important. RCC's newly updated FoodWise Food Safety Certification Program ensures food retail employees are well equipped to keep customers safe. FoodWise Online includes new videos, workbooks, learning activities, and module quizzes to facilitate your employees learning.

This program was developed for and continues to be used by the retail food industry for the certification of owner-operators, store managers, department managers and other key retail employees.

Learn more here
 



Canada's Crime Surge


Homicides Hit 15-Year High in Canada
Canada murder rate in 2020 hits 15-year high, pushed up by mass shooting
The
murder rate in Canada last year rose to its highest level since 2005, pushed up in part by the country's worst-ever mass shooting, in which 22 people died, Statistics Canada said on Thursday. Statscan also noted societal stresses it said had been caused by lockdowns linked to the COVID-19 pandemic.

Canadian police reported 743 murders in 2020, up from 687 in 2019. The murder rate increased to 1.95 per 100,000 people, the highest in 15 years, from 1.83 per 100,000 people in 2019.

"While homicide continues to be a relatively rare occurrence, representing less than 0.2% of all violent crimes in Canada in 2020,
homicide rates are considered benchmarks for levels of violence," Statscan said in a commentary.

By comparison,
the overall U.S. murder rate in 2020 was around 6.5 homicides per 100,000 people, according to FBI data. The Canadian increase was driven by more murders in the provinces of Alberta and Nova Scotia.

Gabriel Wortman killed 13 people in Nova Scotia on the night of April 18, 2020, and another nine the next day before police shot him dead. This contributed to an "uncharacteristically high homicide count and rate for the province," Statscan said.

The two most populated cities in
Alberta, Calgary and Edmonton, recorded large increases, and each contributed 15 more murders to the national tally than in 2019.

Toronto, Canada's largest city, saw a 22% decrease in the rate of firearm-related homicides from 1.03 per 100,000 population to 0.80. reuters.com

Pharmacy Robbery Wave Sweeps Across Calgary
Calgary, AB: Police issue warning about pharmacy robberies after back-to-back incidents
After two pharmacies were robbed in as many days, the
Calgary Police Service issued a warning about the incidents on Friday. On Nov. 17, two suspects entered the dispensary area of the Walmart Pharmacy at 1212 37 Street S.W. at around 11 a.m. The suspects confronted staff with a knife and demanded drugs. The two fled the store with a number of items in a black Adidas duffle bag.

On Nov. 18, four suspects ran into the Pharmasave at 79 Martindale Blvd. N.E., yelling at staff and customers to get on the ground at around 8:15 p.m. Two of the suspects were carrying guns and demanded staff open the drug safe. Police said an employee was kicked and pistol-whipped by one of the suspects.

Police are
warning pharmacy staff of what officers are calling an "ongoing crime trend of pharmacy robberies" occurring in Calgary.

"Similar robberies are also taking place at cannabis stores and cellphone stores at a growing rate and these types of robberies have become increasingly violent over time," Staff Sgt. Rob Harbidge said.

"These events have a
damaging impact on the victims, businesses, and citizens present while a crime is in progress, and we are asking for the public's help to notify police when they see suspicious or criminal behaviour."

In
2021 alone, police have been called to 80 pharmacies in Calgary. In most cases, armed suspects approach staff, rush behind counters and demand access to secured drugs and cash. globalnews.ca
 



COVID Update


Vaccines Up, Shopper Hesitancy Down as Canadians Flock to Stores
Canadians Returning to Shopping Centres and Brick-and-Mortar Retail: Study
The 2021 Retail Holiday Survey, by the company, found that
85 per cent of shoppers say they are going to return to shopping centres this holiday season and they're going to be spending more time and more money in those malls.

"This is a great news story. I think it means that
people want to go out and be in that environment and not sit in their pajamas and shop online," said Tim Sanderson, Executive Vice-President, Retail, for JLL.

"I think people have done a lot of that going on two years now and I think it gets a little tired. I do believe that we're social creatures and
we want to get out and we want to touch and feel product and we want to see other people.

"When you walk through a shopping centre and you see lots of people in a great mood - it's kind of hard to see people smiling, we're all wearing masks - but when they're carrying bags and they're enjoying themselves, everybody gets caught up with that."

The report also found that
72 per cent of shoppers will visit physical stores to buy or pick up goods, which is higher than last year's 64 per cent. It's also higher even than pre-pandemic levels, when 67 per cent of shoppers visited physical stores.

The report said curbside pickup has found a niche, especially among intentional buyers. In 2021,
18 per cent are ordering online and driving to the store's designated pickup area. This is the same percentage as last year when the option first appeared in the survey.

"
Canadians of all ages, genders, regions, and incomes are returning to shopping centres this holiday season. With a large majority of the adult population fully vaccinated, 85 per cent of shoppers reported that they're going to do holiday shopping in shopping centres," said JLL.

"
Shopper hesitancy seems to be in steady decline in Canada as more people feel comfortable with resuming physical shopping activities, including those in enclosed malls. retail-insider.com

Vaccine Mandate Hitting Canadian Mail Delivery?
Canada Post employee COVID-19 vaccine mandate disrupts small town parcel service
The only Canada Post location in Lamont, Alta. was
"temporarily closed" Monday, the same day a nation-wide COVID-19 vaccine mandate took effect for Canada Post workers.

As of Nov. 26, employees were
required to be at least partially vaccinated or were place on leave without pay, the company said.

The local president of the Canadian Postmasters and Assistants Association (CPAA), which represents more than 500 rural Canada Post employees in Alberta, told Global News
at least six other Canada Post locations could not open Monday due to staff shortages.

It wasn't immediately clear if the vaccine mandate was the reason for the closure in Lamont, but residents drew their own conclusions. "(I'm) very upset," said resident Dianne Prusak. "I've got parcels coming in. How do I get them?"

In a statement to Global News, Canada Post said the vast majority of its employees are in compliance with the "Mandatory Vaccine Practice."

"We are not anticipating any major service disruptions.
There may be a few isolated cases where a post office may see reduced hours or temporarily close due to staffing issues," the statement read. globalnews.ca

Canada Post ramping up for holidays amid COVID pandemic, supply chain issues

Canada expands its list of vaccines accepted for travel

Canada becomes first nation to grant Johnson & Johnson COVID shot full approval

Canada supports plan for international pandemic treaty
 



Disaster Hits Canadian Supply Chain
B.C. flooding could be Canada's costliest disaster as cut-off Port of Vancouver snarls supply chain

Goods arriving to be sold ahead of Christmas and staples such as food supplies will likely be stuck on ships and delayed in reaching store shelves

Extreme rains that have caused mudslides, floods and devastation in British Columbia and damaged road and rail links connecting Vancouver's port to the rest of Canada,
could take a toll on the country's economic growth, according to analysts.

The flooding in the Fraser Valley area
could rank among the costliest natural disasters in Canada's history, both in terms of the bill to repair the damage and the broader costs to the country's economy, as containers laden with imports sit on anchored ships and shipyards at the Port of Vancouver, which is now cut off from the rest of the country, according to an economist.

"Thinking about this from a provincial and federal perspective,
this is an absolutely massive disruption and there are going to be costs in terms of both construction and lost economic activity because of the hindrance on international trade," said Kent Fellows, an economist with the University of Calgary School of Public Policy. The extent of the economic impact will depend on how quickly the Canadian Pacific Railway Ltd and The Canadian National Railway Ltd lines connecting Vancouver to the rest of the country can be repaired, he said.

The
Port of Vancouver is the busiest port in Canada, moving $550 million worth of cargo each day. The port did not respond to a request for comment on whether goods were able to move out of the region. vancouversun.com

Canadian Retail Sales Outperform Forecast
Retail sales fell 0.6% to $56.6 billion in September: Statistics Canada

Sales were down in seven of 11 subsectors, but food and beverage wasn't one of them

Canadian
retail sales fell 0.6% to $56.6 billion in September as sales of new cars slowed amid limited supply due to the shortages of semiconductor chips that have hurt production in the auto industry.

Statistics Canada also said Friday its
preliminary estimate for October pointed to an increase in retail sales of 1% for the month, but it cautioned the figure would be revised. CIBC senior economist Royce Mendes said the September reading was better than the consensus forecast for a drop of 1.7% and Statistics Canada's preliminary estimate for a loss of 1.9% for the month.

"Retail sales slumped in September, but only reversed a small part of the gains from the prior month," Mendes wrote in report. "The outcomes for both September and the October flash were
better than anticipated, suggesting spending was somewhat more robust this autumn than we had anticipated." canadiangrocer.com

Food Supply Chain Resilience has a New Meaning in Canada with Ongoing Flooding in BC

Holiday Shopping Season in Canada Expected to be Robust for Retailers as Consumers Seek Experiences

Metro Q4 profit up from a year ago, sales edge lower


Walmart Canada Bolsters Ecomm Operations with Digital Data Platform Acquisition

Mall Becomes Safe Haven During Active Shooter Event
Vanderhoof, BC: Suspect arrested after RCMP issue active shooter alert
RCMP have arrested a suspect
following an active shooter situation in Vanderhoof, B.C., early Thursday afternoon. Officers responded to reports of a shooter with a long gun targeting the RCMP detachment on Columbia Street and driving around the area just after 12:15 p.m. PT.

Richard Wruth runs the
California Dreamin' clothing store out of the Co-op Mall in Vanderhoof. He realized something was wrong after someone in his store got a phone call about shots fired. Soon after, he then got a similar call from a family member.

"They said bullets were flying ... so that's when I
told my employees to lock the doors. I went outside and I started telling people and kids to get into the mall," Wruth said in an interview. "It was lunch hour, so there were people everywhere."

Wruth said he
pulled as many as 30 people into the building and shuffled them into the hallway of the mall, away from the windows. Staff from the co-op store started handing out cookies and water for the kids.

The all-clear came within an hour, but Wruth said everybody was shaken. cbc.ca

Calgary, AB: Police seek dash cam footage in deadly shooting outside store
Police are asking drivers who were travelling near the scene of a fatal shooting on Monday to send their footage to investigators. Officers were called to the 200 block of 28th Street S.E. just after 7 p.m. for reports of a man with serious injuries. The victim was pronounced dead at the scene, police said. No other injuries were reported.

"While it is still early in this investigation,
we believe that this was a targeted attack," said Staff Sgt. Martin Schiavetta of the CPS Homicide Unit in a news release. "We continue to comb through evidence and CCTV from the scene, and are looking for the public's help to collect potentially relevant dash cam footage." calgary.ctvnews.ca

$100K Jewelry Heist
Police looking for 2 suspects after $100K jewelry heist at Edmonton's Southgate Centre
Edmonton police are looking for two men involved in a mid-afternoon jewelry store robbery last week. Police said at around 3 p.m. on Nov. 9, two men entered the unnamed store in Southgate Centre. One man showed staff a handgun while the other jumped over the counter and took an unknown quantity of gold necklaces, police said. Investigators determined more than $100,000 of jewelry was taken during the robbery. globalnews.ca

Brampton, ON: Electronics stolen from store by group of men

Police looking for witnesses of Nov. 11 shooting in South Surrey

2 Winnipeg stores robbed on Saturday, police say

Thunder Bay, ON: Police Seize Machete After Robbery

Police seek mask-wearing suspect in convenience store robbery

Man armed with rifle robs Peterborough convenience store: police

Police investigating following a robbery at a Halifax grocery store


View Canadian Connections Archives

 


 

Advertisement


 

Advertisement



Fraudulent Online Orders Up 350%
Ecommerce retailers facing a 350% increase in fraudulent online orders
As the holiday shopping season hits full stride, ecommerce retailers across Europe face a new era of malicious attacks spurred by a COVID-inspired transformation in ecommerce and a 350% increase in fraudulent online orders, according to data published by Signifyd.

Retailers can expect a more perilous fraud landscape through the holiday shopping season and beyond. The heightened threat is thanks in part to the growing sophistication and diversification of organized fraud rings.

The golden age of ecommerce fraud

A 350% increase in fraud pressure by mid-2021.

A doubling of consumer abuse in the first half of 2021 - including false claims that an online order never arrived or that an order that did arrive was in unsatisfactory condition. Fraudsters and consumers make such claims in order to keep a product while receiving a refund.

A dramatic increase in fraud rings' use of bots. Automated fraud attacks increased 146% in 2020.

"Fraud is a moving target," said Ollie Marshall, managing director of Maplin. "As fraud protection becomes more sophisticated, fraud rings find new vulnerabilities to attack. We shut them down and they move on. I have no doubt they'll be back."

Retailers facing historic fraud pressure

European retailers are facing historic fraud pressure at a time when the payments landscape is undergoing upheaval due to the enforcement of PSD2's Strong Customer Authentication (SCA) requirement. The addition of SCA's robust two-factor authentication process has been rolled out across much of Europe and will be enforced in the UK beginning in March.

SCA was instituted to protect retailers and consumers from online fraud. The beginning of SCA enforcement across Europe has resulted in an average transaction failure rate of 26% post-SCA enforcement, according to payment services consultancy CMSPI. helpnetsecurity.com

Amazon Set To Be #1 Delivery Service
Amazon on track to become largest US delivery service by early next year, executive says
Amazon is on track to become
the largest U.S. delivery service by early 2022, the company's worldwide consumer business CEO, Dave Clark, told CNBC on Monday.

"We expect we will be one of the largest carriers in the world by the end of this year," Clark told "Squawk Box" host Becky Quick. "I think we'll probably be the largest package delivery carrier in the U.S. by the time we get to the end of the year, if not in early '22."

Amazon's continued expansion in the delivery space
gives it greater control over how customers' packages get to their doorsteps, according to CNBC.

Clark added that the
company has been shipping goods to new ports to avoid blockages, CNBC reported, giving it a major advantage during this holiday season.

"These things don't happen overnight," Clark told Quick. "We've been building the logistics infrastructure, the technology platform that drives it, for two decades now, so we walked into the pandemic in a really good place."

The Silicon Valley giant now
oversees thousands of last-mile delivery companies, an in-house network of planes, trucks and ships, and warehouses and air hubs across the country. thehill.com

Two ways Amazon plans to reduce the waste it creates


Advertisement

 


 

Advertisement


 


Advertisement
 

Chicago, IL: Burberry store on Michigan Avenue hit by four thieves
Thieves swarmed the Burberry store on Michigan Avenue Monday, making off with several designer purses. Police said four men went into the store in the 600-block of North Michigan Avenue at around 4:20 p.m., stealing multiple handbags from the displays. While the thieves were fleeing the store, police said a 23-year-old employee tried to close the doors and was pushed away. A 66-year-old tourist was also hit by a door. Both refused treatment at the scene. No suspects are in custody and Area Three detectives are investigating. abc7chicago.com

Leominster, MA: Clothing Store Owner Says $40K in Merchandise Stolen in Burglary
Police in Leominster, Massachusetts, are investigating a break-in at a clothing shop. Surveillance cameras captured the moment three hooded men begin to ransack the store. David Iacaboni, the owner of ATA Warehouse, got the alert on his phone shortly after 5 a.m. Tuesday. The first man who managed to get in the shop by breaking a window is heard on the video speaking in Spanish, signaling to the other two accomplices to come in through the back door. "They made three minutes seem like forever," said Iacaboni. nbcboston.com

Chicago, IL: Smash-and-grab thieves hit Bucktown BFF Bikes, get away with at least 5 high-end bicycles
A Bucktown bike shop was broken into and burglarized Tuesday morning, according to Chicago police. Police said they were called to BFF Bikes in the 2000 block of N. Damen Ave., just before 7 a.m. abc7chicago.com

Germany: Burglars knock hole in wall to steal Lego bricks
German police are looking for witnesses after burglars broke through the wall of a toy store to steal dozens of Lego sets. Police said Tuesday that the theft took place over the weekend in the western town of Lippstadt. The burglars left about 100 empty cardboard boxes behind, German news agency dpa reported. It wasn't immediately clear whether the burglars had taken the instruction books. timesunion.com

Pierce County, WA: Thieves grabbed a hundred sets of keys, and drove off in 19 vehicles from Spanaway Auto Auction lot

Flowood, MS: 4 arrested, accused of shoplifting from Dogwood stores



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 


Advertisement



Shootings & Deaths

Warning: Violent Video

Tucson Police Fire Officer, Video Shows Fatal Shooting of Shoplifting Suspect in Wheelchair
The Tucson Police Department has fired Officer Ryan Remington in the fatal shooting of a shoplifting suspect in a motorized wheelchair, as the incident was captured on security and police body cameras, police said. The shooting occurred at the Midvale Park Shopping Center on Monday night. The deceased man, 61-year-old Richard Lee Richards, was suspected of stealing a toolbox from a Walmart in Tucson, police said. When a Walmart loss prevention employee followed Richards outside of the store and asked him for his toolbox receipt, Richards reportedly pulled out a knife and said, "Here's my receipt," police said. The employee then contacted police.

Video footage of a body camera worn by Officer Stephanie Taylor shows her and Remington confronting Richards as he drives his chair towards the entrance of a nearby home improvement store. In the police video, an officer tells Richards, "Do not go into the store, sir." When Richards ignores the warning, Taylor says, "Stop now. You need to-." Then, Remington shoots Richards nine times in the back and side at close range, according to the police video.

Richards' body then slumps forward and falls out of his motorized wheelchair, right in front of the store entrance. A police officer then starts requesting medical assistance on the radio as Remington examines Richards' body, as if to handcuff him. Richards died at the scene.

"[Remington's] use of deadly force in this incident is a clear violation of department policy and directly contradicts multiple aspects of our use of force and training," Tucson Police Chief Chris Magnus said at a Wednesday news conference, according to the Associated Press. azcentral.com

Elkton, MD: 7-Eleven Employee shot dead inside store
A gunman remained on the loose late Tuesday afternoon, after fatally shooting an employee earlier that day inside an Elkton convenience store that is across the street from the Elkton Police Department headquarters, police reported. The fatal shooting occurred at approximately 4:45 a.m. Tuesday inside the 7-Eleven in the 300 block of North Street, police reported. Numerous investigators worked at the scene for several hours after the fatal shooting. Investigators identified the slain 7-Eleven employee only as a 34-year-old woman. EPD Chief Carolyn Rogers told the Cecil Whig late Tuesday afternoon that the agency was temporarily withholding the murder victim's name, amid the ongoing investigation. cecildaily.com

Fayetteville, NC: Family, friends mourn 15-year-old killed in shooting outside shopping center in Fayetteville
The 15-year-old found shot to death in a Fayetteville shopping center parking lot on Monday night was a sophomore at Westover High School. Angela Canada identified the victim as her son, XaeVion "Xae" Thorton. Thorton was at the Glenreilly Village Shopping Center on South Reily Road around 8 p.m. when someone shot him in the chest. Fayetteville police said responding officers attempted life-saving measures but it wasn't enough and that Thornton died at the scene. Police said that the shooting didn't appear to be random. In Tuesday's news release, police said that there was an additional victim in the shooting. According to officials, homicide detectives were made aware that another person had been taken to Cape Fear Valley hospital with gunshot wounds. Police spoke with the victim and determined that they were shot at the same location as the teen. cbs17.com

Rochester, NY: Woman charged in Rochester convenience store murder pleads not guilty

Texas City, TX: Estranged husband charged with murder after wife found stabbed while working at Gas Station

Oklahoma board denies clemency for man convicted of killing 2 LaQuinta Inn employees in 2001

NYC, NY: Police searching for suspects after teen clerk shot in NYC bodega

 



Robberies, Incidents & Thefts

Chicago, IL: CVS, Illinois Attorney General announce use of time-delay safes to prevent pharmacy thefts
CVS Health representatives, Illinois Attorney General Kwame Raoul and law enforcement officials gathered Tuesday to announce the rollout of time-delay safes in CVS pharmacies throughout the state - a measure intended to prevent pharmacy robberies in Illinois. All 392 CVS pharmacy locations in Illinois now have the time-delay safe technology "up and running," said Tom Moriarty, CVS Health's chief policy officer. That includes CVS Health's pharmacies located inside Target stores, he added. "We believe this step is a meaningful contribution to our efforts to prevent prescription drug misuse and diversion here in Illinois, and make every community where we sit a safer place," Moriarty said.

The CVS safes, which will be used for narcotics, operate on time delays that shift each day, officials said. A code must be entered to start the timer, and the safes cannot be opened until the timer expires. When the timer expires, pharmacists remove only the drugs needed for that day. That means that if there was a robbery, the rest of the pharmacy's narcotics would remain locked in the safe, which cannot be opened on demand, Moriarty said. Signage will alert potential robbers to the presence of the technology, a measure intended to serve as an additional deterrent to theft. thesouthern.com

Martinez, CA: I-TEAM: Sheriff's office admits Walnut Creek Nordstrom theft suspect released by mistake
The Contra Costa County Sheriff's Office admits it made a mistake after the ABC7 News I-Team began digging into the release of a suspect in the mass retail theft at the Walnut Creek Nordstrom. It all started when ABC7 News Reporter Melanie Woodrow called defendant Joshua Underwood Monday and learned he and his family believed his charges had been dropped. Now the Contra Costa County Sheriff's Office says Underwood was released due to a "computer input error." On Tuesday, he's back in custody.

Underwood's family member carried out his Louis Vuitton bag from Contra Costa County Superior Court Tuesday after deputies cuffed him and took him back into custody. Underwood is one of three suspects in the November 20 Walnut Creek Nordstrom flash-mob style theft. The Contra Costa County Sheriff's Office says he was released from custody on November 24, the same day the DA's Office filed charges. The ABC7 News I-Team called Underwood's home Monday. He and his mother said they believed his charges had been dropped and initially knew nothing of his court appearance. The ABC7 News I-Team also learned that Underwood admitted to his involvement in another Bay Area burglary the same night as the Nordstrom theft. "He made a statement to the police that prior to coming to Nordstrom in Walnut Creek, he and other co-conspirators had engaged in a burglary of a pharmacy in Alameda County," said Sanders. abc7news.com

Duluth, MN: UPS facility 'ransacked' by burglar
The main UPS facility in Duluth was "ransacked" during a break-in Sunday afternoon, police said. Officers were called to the warehouse and customer service center at 111 Port Terminal Drive on the report of a burglary at approximately 5:40 p.m., according to a statement from the Duluth Police Department. The officers "located multiple items that were ransacked through" and the department's crime scene investigations team was called in to provide assistance. "The investigation is in its preliminary stages," the statement said. "No arrests have been made at this time." Police declined to provide specifics on the nature or volume of any items taken or damaged at the facility, but a company representative indicated nothing was stolen. duluthnewstribune.com

Gulfport, MS: Police searching for man wanted in multiple cities for burglaries, fraud

Boston, MA: Charlestown man gets three years for illegal gun sales to area gang members and others

Matthews, NC: Police launching 'Operation Santa Knows' in effort to catch shoplifters

 



Cargo Theft

Polk County, FL: 2 Florida men steal 25 semi-trailers, $704K worth of wooden pallets
Polk County detectives say two men were part of an organized cargo theft conspiracy that led to five businesses being defrauded. Officials also said the duo stole 25 semi-trailers and about $704,487 of wooden pallets. According to officials, the stolen property, in total, was worth nearly $1 million. Detectives said they began investigating in July after receiving a theft report for seven semi-trucks from two different distribution centers: Saddle Creek Logistical Services in Auburndale and the Walmart Distribution Center in Winter Haven. The stolen property contained a large number of wooden pallets. During the investigation, officials said they connected 45-year-old Bobby John Herrera, Jr. - who is from West Palm Beach - to three semi-trucks with trailers filled with pallets They said the pallets were either stolen or burglarized by him. He is the owner of JCI Pallet in Plant City. Security cameras captured Herrera driving his company's 2015 Freightliner semi-truck onto both facilities and illegally removing semi-trucks filled with wooden pallets. Those stolen trucks were waiting to be delivered to other distribution centers and businesses, detectives said.

Polk detectives said between May and July, both suspects "planned and coordinated the theft of 25 semi-trailers which contained almost 5,000 wooden pallets...The victims of Herrara's and Howard's organized cargo theft conspiracy were Saddle Creek Logistics, Walmart, 48Forty Solutions, and Monison Pallets." polksheriff.org


Advertisement

 

Advertisement

AT&T - Waipahu, HI - Burglary
Auto - Athens-Clarke, GA - Burglary
Barber - Bronx, NY - Armed Robbery
Bike - Chicago, IL - Burglary
Burberry - Chicago, IL - Burglary
C-Store - Livingston County, IL - Armed Robbery
C-Store - Hollywood, FL - Armed Robbery
C-Store - Tulare County, CA - Armed Robbery
C-Store - Franklin Parish, LA - Armed Robbery
C-Store - Cape Girardeau, MO - Robbery
C-Store - Akron, OH - Armed Robbery
C-Store - NYC, NY - Armed Robbery
Clothing - Fort Worth, TX - Burglary
Clothing - Leominster, MA - Burglary
Clothing - Randolph, MA - Burglary
Clothing - Rockford, IL - Robbery
CVS - Bethlehem, PA - Armed Robbery
Gas Station - Bergen County, NJ - Armed Robbery
Jewelry - Ontario, CA - Robbery
Jewelry - Austin, TX - Robbery
Jewelry - San Marcos, TX - Robbery
Jewelry - Brockton, MA - Robbery
Jewelry - Bayshore, NY - Robbery
Jewelry - Clarksburg, MD - Robbery
Jewelry - Cincinnati, OH - Robbery
Jewelry - Puyallup, WA - Robbery
Lyft - Harris County, TX - Armed Robbery
Marijuana - Medford, OR - Burglary
Marijuana - Ashland, OR - Burglary
Restaurant - Santa Fe, NM - Armed Robbery
Restaurant - San Francisco, CA - Burglary
Vape - Honolulu, HI - Burglary
7-Eleven - Elkton, MD - Armed Robbery / Employee killed
7-Eleven - Nashville, TN - Armed Robbery
7-Eleven - Fresno, CA - Robbery
7-Eleven - Anne Arundel County, MD - Armed Robbery

 

Daily Totals:
• 25 robberies
• 11 burglaries
• 1 shooting
• 1 killed



Click to enlarge map

Advertisement

 


 

Advertisement


 



Craig Smith, CFI named District Loss Prevention Manager for
Forman Mills Corporate



Mark Leuschner, LPC named Multi-Store Asset Protection Manager
for Macy's



Angela Ebert, CFI promoted to Loss Prevention Manager II for Amazon


Submit Your New Hires/Promotions or New Position

 


 

Advertisement

 

Advertisement



Featured Job Spotlights

 

Help Your Colleagues By Referring the Best

Refer the Best & Build the Best
 



Legends


Regional Loss Prevention and Safety Specialist
New York, NY - posted November 29
You will act as a coach, trainer, mentor, and enforcer to support the risk management program at Legends. Responsibilities can include, but are not limited to: Identify, develop, and implement improved loss prevention and safety measurements with risk management team; Conduct internal audits that have a focus on loss prevention, personal safety, and food safety, and help the team to effectively execute against company standards and requirements
...




Asset Protection Manager
Philadelphia, PA - posted November 5
As an Asset Protection Manager II you will be responsible for one of our highest shortage locations with an elevated scope of responsibility that may include executive direct reports and increased staff levels, higher Sales Volume or significant Shortage risk. You will be the subject matter expert on Asset Protection and Shortage Reduction Strategies within your location...


Safety Director (Retail Background Preferred)
Jacksonville, FL - posted November 3
This role is responsible for developing, implementing, and managing purpose-directed occupational safety and health programs designed to minimize the frequency and severity of customer and associate accidents, while complying with applicable regulatory requirements. This leader is the subject matter expert on all safety matters
...



Director, Loss Prevention & Safety
Goleta, CA - posted September 24
The Director of Loss Prevention & Environmental, Health and Safety plans, organizes, implements, and directs HERBL's programs, procedures, and practices to ensure the safety and security of company employees and property...




Corporate Risk Manager
Central (Denver, Kansas City, Oklahoma, Little Rock & Calif.)
- posted October 5

Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries...




AP Lead
Manhattan, NY - posted October 19
This role will conduct investigations focusing on Habitual Offenders, high impact external theft/fraud incidents through the use of company technology (CCTV, Incident Reporting, Data Analysis). This role directly teaches and trains Store Leaders and Brand Associates in the safe practices of effectively handling external theft events...




Regional Loss Prevention Manager
Houston, TX (Remote Opportunity) - posted October 14
The position will be responsible for: Internal theft investigations; External theft investigations; Major cash shortage investigations; Fraudulent transaction investigations; Missing inventory investigations; Reviewing stores for physical security improvements
...



Advertisement
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Networking has always been a key to career development and finding that next job. However, if you're not careful it can also limit you, eliminate you and even work against you. If your network is comprised of executives doing exactly what you do, then you may have competition and may even find some working against you. You've got to broaden and expand your network outside your immediate group and establish relationships outside your company and your professional circle. Remembering that quantity is no substitute for quality and, as in any mutually beneficial relationship, what you bring to the table for them is as important as what they bring to the table for you.


Just a Thought,
Gus

We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily