Web version / Mobile version
 

Advertisement

 12/5/22

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement





Advertisement


Advertisement





Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement




 


 

NRF Big Show 2023
January 15-17, 2023

2023 ISCPO Conference
April 11-13, 2023

LPRC IMPACT
October 2-4, 2023

See More Events


 


 



Advertisement




















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


Workplace Shooter Preparedness Webinar

RLPSA+TPOP Workplace Violence Preparedness for Food Service Industry: Understanding the Threats and Mitigating Risks

Dec 8, 2022 01:00 PM ET

This webinar, co-hosted by RLPSA and The Power of Preparedness (TPOP), will be led by Bill Flynn, TPOP's Co-founder and Chief Content Officer. Mr. Flynn is a former Principal Deputy Assistant Secretary of the Department of Homeland Security where he helped to nationalize the Run, Hide, Fight active shooter response methodology.

Mr. Flynn will discuss the latest information related to threats facing businesses in the food service industry, and will then recommend the actions that every business must take to protect their people and assets.

For more information about The Power of Preparedness online training for verbal de-escalation and active shooter preparedness, and the RLPSA member discount, visit http://www.thepowerofpreparedness.com/rlpsa

Click here to register
 



The U.S. Crime Surge
The Retail Impact


Workplace Homicides Up 11% from 2014 to 2019
Walmart shooting raises need for workplace violence prevention

Employees should focus on identifying 'yellow flags' rather than 'red flags,' expert says

The mass shooting Wednesday at a Walmart in Virginia was only the latest example of a workplace shooting perpetrated by an employee. But while many companies provide active shooter training, experts say there is much less focus on how to prevent workplace violence, particularly how to identify and address worrisome behavior among employees.

Workers far too often don't know how to recognize warning signs, and even more crucially don't know how to report suspicious behavior or feel empowered to do so, according to workplace safety and human resources experts.

Too often in workplace shootings, he said, "this is someone who already has access to the building." The Walmart shooting in particular raised questions of whether employees feel empowered to speak up because it was a team leader who carried out the shooting.

Walmart launched a computer-based active shooter training in 2015, which focused on three pillars: avoid the danger, keep your distance and lastly, defend. Then, in 2019 after a mass shooting at an El Paso, Texas, store in which an outside gunman killed 22 people, Walmart addressed the threat to the public by discontinuing sales of certain kinds of ammunition and asked that customers no longer openly carry firearms in its stores. It now sells only hunting rifles and related ammunition.

Densley said that employers need to create open channels for workers to voice concerns about employees' behavior, including confidential hotlines. He noted that too often attention is focused on the "red flags" and workers should be looking for the "yellow flags" - subtle changes in behavior, like increased anger or not showing up for work. Densley said managers need to work with those individuals to get them counseling and do regular check-ins.

Between 2014 and 2019, workplace homicides nationwide increased by 11% from 409 to 454. That was still down 58% from a peak of 1,080 in 1994, according to the report, which was released in July by the Departments of Labor, Justice and Health and Human Services. The report found that workplace homicide trends largely mirrored homicide trends nationwide. foxbusiness.com

How Washington's AG Plans to Battle ORC Ringleaders
New ORC Unit in Washington Will Shift Strategy to Catch Ringleaders
This week, Attorney General Bob Ferguson said he will ask the State Legislature for $1.5 million to create an Organized Retail Theft Unit, echoing claims from some in the retail industry that theft rings represent a $70 billion problem nationally.

So, is Ferguson wasting his staff's time and the public's dollars on this latest effort? That depends on whether his office continues the approach that local prosecutors have taken, which focuses primarily on people caught in the act of stealing merch for resale, or whether he shifts the focus of enforcement to catching the ringleaders of these organized crime rings.

How Would the AG's Office Reduce Organized Retail Theft?

In his press release announcing his proposal, Ferguson explicitly argued that he didn't aim to crack down on everyday shoplifting. Instead, he will coordinate prosecutions between jurisdictions and assist with investigations to bag the ringleaders of these allegedly organized crime rings.

If that's how the unit actually operates in practice, then it would be a positive shift from the way local prosecutors are handling these cases-at least in King County.

So far, prosecutors have mostly employed an approach similar to the one they used in the failed War on Drugs. If you think of an organized retail theft ring as a drug cartel, they've basically been scooping up the equivalent of street dealers caught with contraband, but they haven't had much luck reaching the people who actually direct the organization.

Retail industry advocates say that targeting the "fences" profiting from resold merch rather than the grunts they deploy to shoplift works best to break up these operations. And there are more direct ways of going after those "fences" than trying to convince foot soldiers to rat out bosses under threat of jail time-like catching them in the act of selling stolen merchandise.

If they can get the tech companies to adopt policies that crack down on the sale of stolen goods, or if Congress forces them to do so by passing a law requiring additional disclosure and reporting from online resellers, then Ferguson's Organized Retail Theft Unit could be a worthwhile effort to reduce organized retail theft. thestranger.com

Crime Closures Driven By 'Rampant' Theft & Prop 47
Homeless, shoplifters blamed for Big Lots closing in Citrus Heights
Big Lots is raising big concerns in Citrus Heights as word got out that the store is closing up shop. "What's going to fill the spot? It's just going to go downhill from here, I guess," said Todd Chapman.

Chapman shops there every week, but his last visit got him so upset he posted about it on Nextdoor and received dozens of responses. Chapman said an employee told him the growing homeless population in the parking lot, coupled with rampant shoplifting, is forcing them to shut down.

"She said theft is just out of control. People are filling up their shopping carts and just walking out of the store," said Chapman. "And there's nothing they can do about it."

Rachel Michelin, the president of the California Retailers Association, isn't surprised. She said retail theft is rampant right now. CBS13 talked with her exactly one year ago when we saw an uptick in disturbing smash and grabs. Michelin said progress has been made since then, but there's still more work to do. She blames a loophole in the law where up to $950 in thefts only amounts to a misdemeanor.

"Now we need law enforcement to partner with us. We need them to show up to really be a deterrent to this. We need prosecutors to prosecute and we need to look at Prop 47 and figure out how we can fix it to make it work so that our businesses are protected and, more importantly, our employees are protected and our neighbors can continue to be served by these businesses," said Michelin.

As the Citrus Heights Big Lots prepares to close up shop in January, thieves are stealing way more than just a big name store.

The California Retailers Association says for every big name store that shuts down because of thefts, there are three smaller stores that will shut down. Michelin is hoping the governor's record funding to curb retail theft will start making a difference. cbsnews.com

Another City Battles ORC
Police in Liberty, Kansas see uptick in shoplifting, thefts
Liberty police are increasing patrols as the department has seen an uptick in shoplifting and organized retail thefts at stores along the Kansas Street corridor and at other retail locations in the city.

"With the holiday shopping season upon us, the department is increasing its patrol staffing each day and targeting the areas in which the thefts are occurring. Shoppers will see more officers specifically assigned to proactively patrol large shopping districts," states a police department release.

"If you plan to shoplift in Liberty, then you should plan on going to jail," said Police Chief Jim Martin.

Liberty is one city like many others around the nation seeing increases in shoplifting, especially in busy areas around highways and interstates. These areas make it easy for teams of shoplifters to escape into other areas.

According to CNBC, shoplifters are hurting big retailers, chain stores and small businesses, where the impact is felt even more. According to a recent survey of 700 small-business owners by Business.org, 89% of small businesses experienced shoplifting in 2021 and 54% reported an increase in shoplifting last year during peak seasons like holiday shopping.

In radio interview this week with 98.1 FM, Mulch said police are seeing more retailers do what they can prevent shoplifting like putting items in locked cases near registers that clerks have to unlock for customers to have access to. Some retailers are also hiring their own security, with some security officers being off-duty or experienced law enforcement. mycouriertribune.com

New Coalition to Fight ORC, Illegal Trade, Counterfeits & More
Coalition Calls on Congress to Tackle Illicit Trade
The United to Safeguard America from Illegal Trade (USA-IT) coalition called on Congress to embrace new policies to combat illegal trade, including counterfeiting, smuggling, organized retail theft, drug trafficking and human trafficking, according to a press release following the coalition's second annual national summit.

Opening the summit, Representative Bennie Thompson said, "Illicit trade not only damages our businesses and economy but can also pose health and safety risks for consumers and even undermines our security. When the government and private sector work together, hand in hand, we're more efficient and effective at combating this threat. This is about protecting all of America."

"Fighting these organizations for more than a decade, I've seen firsthand how the seemingly innocuous trafficking of illicit tobacco and nicotine products, like cigarettes and e-vapor products, has very serious consequences," said Kristin Reif, director of government relations for Philip Morris International, at the summit. "But criminals don't just traffic in one commodity; they will traffic in anything that earns them a dollar, whether that's luxury purses or drugs or even human beings. That's why USA-IT is so crucial-by bringing together such a diverse group of stakeholders, we can bring this pervasive problem into lawmakers' focus and can more effectively counter the threat of illegal trade."

The summit included five panel discussions from experts from companies, law enforcement, academia and policy.

USA-IT was launched in June 2021 and now works across 15 states facing illegal trade issues. USA-IT offers information and training programs for local officials and law enforcement and raises public awareness of the issues surrounding illegal trade.  tobaccoreporter.com
 
66% of police agencies in New Mexico have data missing from FBI crime report

Never-Ending Scourge of Mass Shootings: Why is America like this?


Advertisement

 



COVID Update

655.2M Vaccinations Given

US: 100.8M Cases - 1.1M Dead - 98.2M Recovered
Worldwide: 650.1M Cases - 6.6M Dead - 627.1M Recovered


Private Industry Security Guard Deaths: 362   Law Enforcement Officer Deaths: 816


Woman Posed as Retail Store Owner to get COVID Relief Loans
DOJ: Indianapolis Woman Sentenced for Falsely Seeking COVID 19 Relief Loans for Non-Existent Businesses
INDIANAPOLIS - D'Ericka Lee, 29, of Indianapolis, was sentenced to a year of probation after pleading guilty to wire fraud and making and using a false document in an attempt to fraudulently obtain COVID‑19 related disaster loans. As part of the sentence, Judge Barker ordered that Lee pay $10,000 in restitution to the Small Business Administration.

According to court documents, Lee filed three separate loan applications for Economic Injury Disaster Loans (EIDL) following the onset of the COVID‑19 pandemic. In Lee's three loan applications, she fraudulently represented to the Small Business Administration that she ran a retail clothing and apparel business, a daycare, and a medical services business, which each employed various individuals and generated revenue income.

Lee's applications were fraudulent because the purported businesses had no employees or revenue, and, in fact, the businesses did not even exist. The business addresses Lee listed in her loan applications were personal residences incapable of housing a business.

"This defendant repeatedly lied to take advantage of disaster loan programs that were a vital lifeline to those actually entitled to them," said Zachary A. Myers, U.S. Attorney. "Our U.S. Attorney's Office and our federal law enforcement partners are dedicated to protecting these important federal programs from waste, fraud, and abuse. The conviction and sentence imposed today demonstrate that those who break the law to defraud the public will be held accountable."

"This sentence illustrates the FBI's commitment to combatting COVID-19 related fraud and ensuring those who fraudulently profited from the pandemic are held accountable," said Herbert J. Stapleton, Special Agent in Charge of the FBI's Indianapolis Field Office. "Stealing money meant to help those who were vulnerable and in need during those unprecedented times was reprehensible and will not be tolerated."  justice.gov

China Ditches Zero-COVID Following Unrest
Fears of deadly infection surge as China abandons zero-Covid policy

Dramatic U-turn following widespread unrest leaves country ill-prepared for Omicron

In the face of the most widespread national protests since the bloody crackdown on Tiananmen Square demonstrators in 1989, the Chinese government has abruptly abandoned its flagship zero-Covid policy.

In Beijing, people prepared to go into shopping malls or on public transport without a recent negative test. Elsewhere, they were allowed to enter parks and supermarkets without checks, or told they could quarantine at home - rather than a government facility - if they had come into contact with a case.

For nearly three years the authorities have battled to keep Covid out of the country, using every tool of technology, mass mobilisation and repression at their disposal, regardless of the tragic costs to individuals and the terrible damage to the national economy. theguardian.com

Post-COVID Shift Away from China
Apple accelerates plans to move production out of China amid COVID fallout

Production at factories has taken a massive hit amid riots over zero-Covid policies.

Apple is pushing to expedite a pivot away from manufacturing in China, as protests swell over the country's strict zero-Covid policies and riots thwart production.

The technology giant is ramping up efforts to shift production to other Asian countries like India and Vietnam in order to distance itself from Foxconn, one of the company's top suppliers and operator of the world's largest iPhone factory in China, according to the Wall Street Journal.

While the move has been planned for months, after shifting COVID-19 policies enacted by the Chinese Communist Party first began to threaten production earlier this year, sources told the Journal that recent uprisings at the Zhengzhou plant are propelling Apple into action. businessinsider.com

Demand for remote jobs outpaces supply

Congress eyes end to military coronavirus vaccine mandate


Advertisement

 



TJX Fined $239K for More Workplace Safety Violations
U.S. Department of Labor Inspection Finds Employees at TJ Maxx Store Exposed to Fire, Entrapment, Struck-by Hazards

TJX Companies Inc. faces $239K in penalties; cited for similar violations in 2022, 2020

Following a workplace safety inspection, federal investigators determined a Pooler location of a national discount retailer stacked and stored merchandise unsafely, exposing workers to struck-by hazards from falling boxes and preventing them from exiting the store quickly in an emergency.

The U.S. Department of Labor's Occupational Safety and Health Administration issued citations to TJX Companies Inc., the Massachusetts-based operator of T.J. Maxx, Marshalls, HomeGoods and other department stores, for exposing workers to fire, entrapment and struck-by hazards. Inspectors found blocked exit routes and unstable merchandise storage at a T.J. Maxx Store in Pooler, in violation of federal workplace safety standards.

OSHA also found the company failed to keep the storage and receiving room free from an excess number of cardboard boxes and other trash, which exposed workers to slip, trip and fall hazards. The inspection identified two repeat violations and one serious violation. OSHA proposed $239,290 in penalties.

"The U.S. Department of Labor will not allow employers like TJX Companies Inc. to put their workers at risk by repeatedly violating federal safety standards," said OSHA Acting Area Office Director Jerred Stevens in Savannah. "These standards exist to protect workers from needless harm during their routine workday, especially in an emergency. The hazards often found in busy retail stores are easily addressed but, left ignored, they can jeopardize workers."

OSHA cited T.J. Maxx for similar violations at a store in Peoria, Illinois, in January 2022, and in Jacksonville, Florida, in a May 2020 inspection. dol.gov

Fallout Continues from FCC's Ban of Chinese Security Tech
FCC faces long road in stripping Chinese tech from US telecom networks
The Federal Communications Commission took its most aggressive step yet to expunge Chinese tech from U.S. telecom networks with its decision late last week to ban the sale of equipment from companies Congress and the Biden administration deem a national security threat.

But gear from the targeted Chinese tech giants Huawei, ZTE, Hytera, Hikvision and Dahua is so deeply embedded within the American telecom and networking landscape, it'll take years and billions of dollars to effectively eliminate any risk that these companies pose.

While the FCC order is latest in a series of moves that Washington has made to reduce China's influence, experts say it remains underfunded and offers no clear plan to help telecoms replace existing Chinese parts or find more affordable alternatives.

Friday's order bans the authorization of selling new equipment from the targeted companies, but equipment already on the market can continue to be sold, blunting the immediate impact of the order.

"We will not see the full effects of it for years to come," said Jack Corrigan, a research analyst at the Center for Security and Emerging Technology, who has studied state and local government purchases of Chinese tech.

It's difficult to determine exactly how much technology from Huawei, ZTE, Hytera, Hikvision and Dahua exists inside domestic networks. Just considering Huawei and ZTE, which both make an array of networking components, the FCC estimates there are at least 24,000 pieces of equipment from those companies spread across more than 8,000 locations in the U.S. wireless network.

Because of the prevalence of Chinese equipment inside U.S. telecoms, national security officials and China hawks have long warned that Beijing could force Chinese companies to give its security services access to American networks. cyberscoop.com

Business Groups Wage War Over New California Law
The law would establish new workplace standards & increase minimum wage in fast-food industry

Restaurant Groups Push to Overturn California Fast-Food Wage Law

Opponents said they have submitted signatures for a referendum, setting up statewide fight in California

Restaurant and trade groups said they have submitted enough voter signatures for a ballot measure to try to halt the implementation of a new California law that would set minimum hourly wages for fast-food workers in the state starting next year.

A coalition of restaurant owners and business groups called Save Local Restaurants said Monday it had filed more than 1 million petition signatures to put the law on hold and place an initiative before California voters on the 2024 ballot. If voters side against the law, it could be struck down.

The California law, known as the FAST Recovery Act, could set the minimum wage for the fast-food industry as high as $22 an hour next year and establish new workplace standards.

Fast-food operators have said that state health and labor agencies currently regulate their businesses, and owners would need to lay off staff and increase menu prices to afford the wage increases.

The law has been set to take effect Jan. 1. However, if the state validates the referendum sought by the restaurant groups, implementation of the law will be put on hold for nearly two years during the referendum process, a victory for restaurants that have said the rapid pay increase would upend their businesses. wsj.com

The Union War Continues to Rage
Starbucks Illegally Refused to Negotiate With Union, US Labor Board Rules

Company broke law in refusing to bargain with union, NLRB says

Starbucks Corp. violated labor law by refusing to bargain with unionized workers at its Seattle mega-cafe, the US National Labor Relations Board ruled Wednesday.

The decision, issued unanimously by the one Republican and two Democratic members of the labor board, orders Starbucks' subsidiary Siren Retail Corp. to negotiate with the new union at its hometown Seattle Roastery restaurant. Employees there voted in April to join Starbucks Workers United, the labor group which has prevailed in elections at around 250 of the coffee chain's US sites over the past year.

The board members wrote that Starbucks "admits its refusal to bargain" with the union, adding that the company contested the legitimacy of the union's victory because of the government's choice to hold a mail-ballot rather than in-person election.

Starbucks plans to appeal the ruling, teeing up the latest in a series of federal court showdowns between the coffee chain and the government agency. The labor board has filed five lawsuits asking judges to issue injunctions against Starbucks, including a new suit Wednesday in New York State, and one that led to reinstatement of seven terminated activists in Memphis. bloomberg.com

LPF Announces LPC & LPQ Professionals for November
The Loss Prevention Foundation would like to recognize and congratulate the following individuals who successfully completed all of the requirements set forth by the board of directors to be LPQualified (LPQ) and/or LPCertified (LPC). View Full List Here


Walgreens and CVS Are Closing Pharmacies and Cutting Back on Hours

Highs and lows of brick-and-mortar holiday shopping


Last week's #1 article --

392 Workplace Homicides in 2020 - 275 Fatal Injuries in the 'Retail Trade'
Bureau of Labor Statistics Workplace Violence Data: Homicides & nonfatal intentional injuries by another person in 2020
There were 392 workplace homicides in 2020. There were also 37,060 nonfatal injuries in the workplace resulting from an intentional injury by another person.

The 392 total workplace homicides in 2020 represents a 14% drop from the previous year and a 22% decline from 2016. Given that 2020 was when COVID-19 struck, shutting down many businesses and driving up the number of remote employees, it makes sense that the number of workplace homicides fell - there were simply fewer employees in workplaces in 2020.

Digging Deeper into the Data: Retail-Related Fatal Occupational Injuries


Of the 4,764 fatal occupational injuries in 2020, 275 were in the "retail trade." The 275 retail trade workers that died in 2020 represented a 5% decrease from the 291 that died on the job in 2019 and a 2% decline from 2016.

When broken down by specific job title, there were 95 "retail sales workers" that suffered fatal occupational injuries in 2020 - essentially flat from 2019 and down 7% from 2016.  bls.gov



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 



 


 

 

Advertisement

 


Advertisement
 

Using Surveillance Technology to Protect Company Data
Tech surveillance can stave off insider threats, but employers need guardrails

When security surveillance becomes intrusive, electronic surveillance and automated management strategies can evolve into a liability.

While businesses may be paranoid about the productivity of their remote or hybrid employees, there are cases where surveillance is used to protect sensitive company data and proprietary information. However, when these policies do not have guardrails, too much data can become a liability.

The National Labor Relations Board issued a memo last month regarding intrusive and abusive electronic surveillance and automated management practices. The memo said electronic surveillance practices could infringe on worker rights covered under Section 7 of the National Labor Relations Act.

Electronic surveillance and automated management strategies can include recording workers' conversations, logging keystrokes, screenshotting workers' computers and tracking movements via wearable technology, as well as the use of cameras and GPS.

Studies show surveillance can affect morale, too. More than half of employees said they felt stress and anxiety as a result of monitoring software, according to data from ExpressVPN. Four in 10 employees believe its a violation of trust.

Some federal laws restrict the use of electronic surveillance. A law requiring all private sector employers to notify employees of electronic monitoring went into effect last May in New York. Similar laws are in effect in Connecticut and Delaware, though the Electronic Communications Privacy Act of 1986 granted employers the right to monitor employee activity under some specific circumstances.

More than 3 in 4 bosses and executives are surveilling staff via employee monitoring software, according to data from ExpressVPN, which surveyed 2,000 employers. Nearly half of employers said they had fired an employee based on data related to their remote work.

Employees can buy "mouse jigglers" for less than $10 online, making accurate productivity data impossible. One Digital.com study said 81% of employers said productivity increased after installing employee monitoring software.  ciodive.com

Hackers Continue to Capitalize on Remote Work Surge
How to overcome cybersecurity risk for remote work?
Working from home is easy and offers many advantages, but it also exposes individuals and companies to cybersecurity dangers. That is why it is critical to take home cybersecurity seriously. In addition, most cybersecurity work-from-home vulnerabilities may be readily mitigated by adopting best practices.

How does remote work impact cybersecurity?

According to various security experts, a remote work environment might increase the danger of a data breach or other cyber assault for multiple reasons. First, remote work, particularly large-scale remote work, dramatically expands the possible attack areas that must be safeguarded.

Remote work broadened the possible attack surface and extended it beyond the usual perimeter defenses, such as firewalls and intrusion detection systems, that firms have historically erected to resist ransomware assaults, data breaches, and other sorts of cybercrime.
Advertisement
Furthermore, hackers are capitalizing on the transition to remote work settings by attacking flaws in the infrastructure that facilitates remote work and changing how they target the employees themselves.

Cybersecurity best practices for remote workers

• Implement basic security controls
• Create a robust vulnerability management program
• Develop and implement a zero-trust framework
• Ascertain that suitable cloud setups and access are in place
• Create a continuous security awareness program
• Antivirus and internet security software should be used
• Use an all-in-one solution like Acronis Cyber Protect to safeguard your data


Are your remote employees security-safe?: techedt.com

Ransomware Cartel Hits IKEA
IKEA posted on ransomware gang's leak site

Ransomware cartel Vice Society added data stolen from IKEA to the gang's website. The company confirmed it was attacked.

Vice Society has supposedly posted data taken from IKEA stores in Morocco and Kuwait. Snippets from the ransomware gang's leak site suggest threat actors got ahold of confidential business data.

Names of the files on Vice Society's leak site also point to threat actors taking data from IKEA stored in Jordan as well. File and folder names indicate that sensitive employee data such as passports might have leaked.

IKEA Morocco confirmed the company experienced cyberattacks in both Morocco and Kuwait. The company also said that IKEA shop in Morocco and Kuwait are independently operated by a Kuwait-based franchise and works separately from other IKEA distributors worldwide.

Last year, IKEA was hit by a wave of email reply-chain cyberattacks that targeted the company's internal mailboxes, as well as those of IKEA's suppliers and business partners. The Vice Society ransomware gang has been operating at least since late 2020. Due to similar tactics and file naming, researchers believe Vice Society was tied to another ransomware cartel called HelloKitty. cybernews.com

Cybercrime Will Cost $10.5T Annually by 2025
In a world that depends on internet, cybersecurity is king

If cybercrime were a country, it would have the world's third-largest economy, after the US and China.

In this world of constant interconnectedness, where almost everything is done via the internet, online security is paramount. And the fact that life runs mostly smoothly depends on how safe the whole system is, according to American cybersecurity guru Ira Winkler.

According to industry experts, the cost of cybercrime worldwide will increase by 15% annually in the next five years, and by 2025 that cost will reach $10.5 trillion per year. If cybercrime were a country, it would have the world's third-largest economy, after the US and China. Furthermore, says American security company Norton, more than half of all consumers have experienced a cybercrime or some kind. jpost.com

Cybersecurity expert offers safety tips for online holiday shopping

DHS Cyber Safety Review Board to focus on Lapsus$ hackers


Advertisement


 



 

Change Your Habits, Change Your Life

I have a habit (pun intended) of purchasing books well before I am ready to read them. A friend or colleague makes a recommendation, a book I am currently reading makes a reference, an interesting study cites one as a source, and I immediately go to amazon and scoop it up. Two weeks ago, a book jumped out that had been sitting on my bookshelf for a couple of years, Atomic Habits by James Clear. Fortunate to have been reminded of its existence, I picked it up and dove in headfirst. Atomic Habits is arguably one of the best practical guides to effective time management I have ever read. It is incredibly approachable, applicable, and entertaining. An appropriate summary could simply read, "Change your habits, change your life".

Read more here

 


 

Advertisement


 


Advertisement


Amazon Battles 'Widespread' Fraud Problem
Exclusive: Amazon exec discusses how company is fighting online fraud
Dharmesh Mehta, VP of Selling Partner Services, Amazon, recently discussed the serious issues online retailers face from scams and fraud perpetrated by bad actors. He also offered guidance on how retailers can effectively combat this widespread problem, using Amazon's own experiences and techniques as guidance.

How much of a problem is there with cybercriminals impersonating Amazon?

Amazon impersonation scams put consumers at risk, and while these happen outside our stores, we will continue to invest in protecting them. We have a team of more than 12,000 people globally, including machine learning scientists, software developers, and expert investigators, dedicated to protecting our store and our customers from fraud and other forms of abuse.

So far this year, we have initiated takedowns of more than 20,000 phishing websites and 10,000 phone numbers being used as part of impersonation schemes. We also have referred more than 100 bad actors across the globe to local law enforcement authorities, and we will continue to support their efforts in ensuring these scammers are held accountable.

What are some common online fraud schemes seen during the holidays?

Scammers are targeting consumers with fake orders for purchases they didn't make, pretending to be Amazon. We found that fake order confirmations accounted for more than 50% of Amazon impersonation scams, as reported by our customers this year.

These unsolicited communications often refer to a purchase that the customer didn't make and ask them to act urgently to confirm the purchase. When a customer tries to cancel the fake order by clicking a link or calling the supposed "customer service" number, scammers then try to steal their personal or financial information.

How can online retailers protect their customers?

Earlier this year, Amazon adopted email verification technology across more than 20 countries to make it easier for customers to identify phishing emails and harder for scammers to commit fraud. Customers using common email providers can be confident that when they receive an @amazon.com email with the smile logo in their inbox, that email is really from us.

Amazon is also holding scammers accountable by not only preventing scams before they start, but also quickly identifying and shutting them down, and working with law enforcement to pursue justice for victims. We will continue to support law enforcement efforts in ensuring these scammers are held accountable. chainstoreage.com

Flood of Holiday E-Commerce Scams
How to avoid holiday online shopping scams

Never save your credit card information on a retailer's website, one expert says

The holidays have become a perfect time for cybercriminals to try and swindle victims out of their money through phishing scams, fake promotions and even fake or unsecured websites. Now, as the ecommerce trend continues to surge with consumers already spending $35.27 billion during Cyber Week alone, shoppers need to be even more vigilant.

Beware of phishing attempts

Dimitri Shelest, CEO of software company OneRep, told FOX Business there has been a "precipitous rise in fraud and phishing attempts around the holiday season" over the past several years. As a result, shoppers need to ensure that links take them to anticipated websites and to exercise discretion when engaging with online content, according to Shelest.

Do not save credit card information

Another "undeniable threat to online shoppers" is credit card skimming. As a result, Shelest urges customers not to save credit card information on retail websites. According to the FBI, criminals can use the data taken from a user's card to create fake debit or credit cards and then steal from their accounts.

Make sure a website is Payment Card Industry (PCI) compliant

According to Benoit-Kurtz, PCI compliance, which is directed by credit card companies to protect consumers, "mandates that a variety of standards be upheld to ensure secure credit card transactions." foxbusiness.com

WSJ: Kroger Needs to Up Its E-Commerce Game

Stay Safe While Shopping Online This Holiday Season


Advertisement

 


 

Advertisement


 


Advertisement
 

$6M Theft/Selling Pawn Shop Operation
DOJ: Rochester, NY: Rochester Pawn Shop Owner Going To Prison For Selling $6 Million Dollars Worth Of Stolen Goods
U.S. Attorney Trini E. Ross announced today that Thomas Nary, 40, of Rochester, NY, who was convicted of transportation of stolen goods in interstate commerce, was sentenced to serve 46 months in prison by U.S. District Judge Elizabeth A. Wolford. Nary was also ordered to pay a $3,128,363 money judgment for selling and shipping over $6,000,000 worth of stolen goods.

Assistant U.S. Attorney Meghan K. McGuire, who handled the case, stated that Nary owned and operated Rochester Pawn & Gold (RPG), a pawnshop located on Dewey Avenue in Rochester. Between January 2015 and November 2019, Nary purchased stolen goods and merchandise from individuals, known as boosters, that he knew were engaged in unlawful shoplifting from Rochester area retail stores. Many of the boosters were addicted to drugs and used the money the money they received from Nary to buy drugs. This resulted in a number of overdoses of the individuals who sold to Nary.

The stolen items were taken from various stores, including Lowes, Home Depot, Target, Walmart, and Wegmans, and then sold to RPG for a fraction of the true retail value. Nary then listed the stolen goods for sale on eBay and Amazon, including to buyers located outside of New York State. The goods were advertised as "New" or "New-In-Box" and priced below retail value, although the price was well in excess of what Nary paid those that stole the items. Nary sold and shipped more than $6,000,000 worth of stolen goods to buyers. Co-defendants Eric Finnefrock and Ralph Swain, who were both previously convicted and are awaiting sentencing. justice.gov

LAPD arrests 18 suspected in Organized Retail-store thefts valued at $23,000
Police arrested 18 suspects in connection with four organized retail clothing thefts valued at about $23,000, authorities said Saturday. The suspects, between the ages of 15 and 20, faced charges of organized retail theft and grand theft, according to the Los Angeles Police Department. The suspects live throughout the city and county of Los Angeles. The thefts occurred Thursday and Friday at four shoe and clothing retail chain stores, police said. Three were in the city of L.A. and one was in the city of Paramount. In addition to the arrests, eight vehicles were impounded and the stolen merchandise was recovered and returned to the retailers, police said. The suspects were believed involved in 14 other incidents with an estimated loss of $90,000, police said. The investigation into the incidents was ongoing and a combined effort of LAPD, the Los Angeles County Sheriff's Department and the clothing retailer's loss prevention departments. abc7.com

Van Nuys, CA: Brazen $200,000 Electronic warehouse break-in captured on video
As many as ten people broke into a Van Nuys electronics warehouse early Saturday morning. The warehouse, which is located on Leadwell Street, was broken into around 5 a.m., according to the owner and the Los Angeles Police Department. Security footage from inside the shop shows two men approach the glass door with hammer-like objects. After a couple of strikes, the glass shatters and the burglars clear the shards to gain entry. Slowly, more and more people begin entering the business, some wearing face coverings, others holding bright lights. One of the burglars spots the camera and tips it over or disconnects it, the video shows. A large amount of merchandise was stolen in the break-in, totalling as much as $200,000, the owner estimates. ktla.com

Leesburg, VA: 6 teens charged, Leesburg sneaker store owner recovers from 2 smash-and-grab burglaries
Six teenagers between the ages of 14-16 have been charged for one of the break-ins. The store owner estimates all of the damages add up to about $40,000. A Loudoun County business owner is recovering after police say her sneaker store was burglarized twice in a matter of 10 days. "We started off with a call from the police early in the morning, it was very frightening, they called and told us, the store had been broken into and we need to respond quickly," said Dana Green the owner of Restocked Sneakers in Leesburg, Virginia. Leesburg Police said that on Nov. 17 their officers found a shattered glass window and determined merchandise had been stolen from the business located at 450 Madison Trade Plaza Southeast. Discarded merchandise was located nearby in Raflo Park and near the Washington and Old Dominion Trail. Green estimates that an estimated $20,000 worth of merchandise was stolen from the first break-in. "And then 10 days later, on November 27th, we get another call. The other window was broken," said Green to WUSA9. wusa9.com

Pompano Beach, FL: Video shows 3 ambushing jewelry vendor outside Pompano Beach store, taking off with backpack, luggage
Three masked men ambushed a jewelry vendor in front of a store in Pompano Beach in broad daylight and took off with valuables, a pricey heist that was caught on surveillance video. The security footage of Tuesday's robbery captured the victim as he was about to get into his car outside of Atlantic Jewelers, located off of Atlantic Boulevard, when he was charged by the trio. One of the subjects is seen holding a knife. It appears the robbers, two of whom were wearing hoodies knew what they wanted. The apparent leader of the trio grabbed the jeweler's backpack while the others went for his car keys. Moments later, the thieves opened the trunk of the victim's car and took the luggage inside. While this was happening, the perpetrator's car was idling, with the getaway driver behind the wheel. Within seconds they took off in what looks to be a gray Nissan with out-of-state plates. The victim in the heist was apparently a vendor who was leaving his clients at the time. No one at the business wanted to talk on camera. wsvn.com

Mount Dora, FL: Police hunt down Leesburg man in theft at Target
Mount Dora police tracked down a Leesburg man and his accomplice suspected of stealing merchandise at Target. Officers were contacted by the store's loss prevention officer who showed them a security video in which two men, later identified as 33-year-old Robert B. Beck III of Yahala and 38-year-old Jonathon B. Tunstall of Leesburg, in the store on Oct. 21. The video showed them loading into their cart a Jetson hover board valued at $249.99, a Lego Mustang set valued at $169.99 and a Mint cell phone valued at $249.99. The total value of the items was $669.97. The video captured Beck cutting a security cord on the phone and handing it to Tunstall. leesburg-news.com

Arden-Arcade, CA: Toy- Collectables Business struck by $13,000 break-in, robbery
Small business owners are warning others to remain vigilant after a string of break-ins and robberies have affected the Arden-Arcade area. Liz Shoes Best and Fitted was targeted three times since opening, True Value Outlet was also struck multiple times just a few doors down and now a toy store across the street was hit before the holidays. The thieves allegedly struck in the early morning hours of Nov. 23, hitting their most recent victim: a store that sells and trades toys along with collectible items. Andrew Leung, owner of Toy Fusion, says his on-site security guard spotted a man leaving their side window around 5:30 a.m. "They broke the locks and did certain things to take the glass off its hinges, and I was like 'wow, this is very calculated, this is very methodical,'" said Leung. Leung says someone made their way inside by smashing a window before cutting the feed to his security cameras and stealing around $13,000 worth of items, including vintage items that are not replaceable. abc10.com

Queens, NY: Pair of armed robbers stole $10K from Queens smoke shop

East Lyme, CT: 2 men buy $1,800 of Starbucks merchandise using stolen credit card

Columbus, OH: Special key, barcode trick steals over $1,500 from Columbus Meijer

Menomonee Falls, WI: Costco theft, man sought



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths

Update: 83-year-old employee dies after shove during Home Depot theft, suspect sought
An elderly Home Depot employee who was shoved to the ground by a man allegedly fleeing the store with stolen merchandise has died weeks after the assault, police said. A suspect is still being sought in the now deadly attack. The disturbing incident, which occurred on Oct. 18 at a Home Depot in Hillsborough, North Carolina, was caught on the store's surveillance footage. In the footage, the octogenarian employee can be seen approaching the masked suspect as he leaves through the store's garden area with a shopping cart filled with three pressure washers. The suspect can be seen using his right arm to push away the employee, sending him to the ground, while continuing to push the cart. The victim died on Wednesday due to complications from injuries he sustained in the assault, the Hillsborough Police Department said. The North Carolina medical examiner has ruled the death a homicide, police said. The employee was Gary Rasor, who had worked with the company for more than nine years, a Home Depot spokesperson confirmed. He celebrated his 83rd birthday days after the assault in the hospital. "We are heartbroken by the loss of our associate Gary," Margaret Smith, a spokesperson for Home Depot, said in a statement to ABC News. "He was an amazing friend, husband, father and grandfather, always willing to help anyone."  abc11.com

Update: Dallas, TX: Suspect arrested in deadly shooting of Dallas Family Dollar employee
Dallas police announced they arrested a suspect in the shooting death of a Family Dollar employee on Thursday night. Diavian Roberts, 22, was arrested on Saturday night by the US Marshal's Task Force. Roberts is charged with the murder of 46-year-old Tenery Walker. Thursday evening just after 5:30 p.m., Dallas police responded to the Family Dollar on Ledbetter Drive in Oak Cliff and found Walker in the back of the store with a fatal gunshot wound. Police say Roberts confronted Walker after he was told to leave the store. This wasn't the first time Walker asked the Roberts to leave, according to police. But this time, Walker was shot. fox4news.com

St Louis, MO: Man fatally shot in grocery store parking lot Saturday evening
The St. Louis Metropolitan Police Department is investigating a fatal shooting that took place Saturday evening in St. Louis' Wells-Goodfellow neighborhood. Police said a 38-year-old man was found shot multiple times shortly after 5:30 p.m. in the parking lot of a Price Chopper store near the intersection of Goodfellow Boulevard and Maffitt Avenue. The man was not conscious or breathing at the scene, police said. Police said he was shot while inside a car then got out and ran to the store. Police said a woman shot him and fled the scene in a Nissan vehicle. He was identified as 38-year-old Troy Bond of Kennerly Avenue in The Ville neighborhood. St. Louis police's Homicide Division was requested to investigate the fatal shooting. No additional information about the victim was immediately released. ksdk.com

Philadelphia, PA: Man killed after deadly shooting inside local grocery store
A shooting erupted inside a supermarket in South Philadelphia Saturday night, leaving one man dead. Police say at least two shots were fired inside the Mifflin Supermarket on the 1900 block of South 5th Street around 6:43 p.m. A 37-year-old man was struck in the right eye and back, and transported to a local hospital where he was pronounced dead. No arrests have been made, and police are investigating the shooting. fox29.com

Texarkana, TX: Police Investigating Homicide at C-Store on Stateline Avenue
The Texarkana Arkansas Police Department is currently on the scene of an overnight homicide at a convenience store on Stateline Avenue. Investigators on the scene were able to offer little information at this time, but we were told a large group of people had gathered in the parking lot at the EZ Mart Store located at the intersection of Stateline at E. 49th Street when an altercation led to homicide. texarkanafyi.com

Dunwoody, GA: 'No active shooting': Dunwoody Police investigating report of armed man at Perimeter Mall Macy's
Dunwoody police on Saturday are investigating reports from holiday shoppers about an armed person in Perimeter Mall. Police said several people saw a man with a gun at Macy's in Perimeter Mall and called police. Police said no one was shot. Police said someone reported a single gunshot, but multiple other witnesses said there was no shooting. Police said there was "no active shooting" and it appeared the person involved in the incident left the scene. Officers were searching at around noon.  fox5atlanta.com

Union City, GA: Employees subdue armed man firing shots inside car dealership
Union city police say a man fired a gun outside a car dealer on Jonesboro Road. Before police arrived to check on the call, staffers from BMW of South Atlanta had already grabbed the suspect and wrestled him to the ground. The wild morning began with a simple petty theft call at a service station nearby. A man left the gas station, walked over to the car dealer and went inside, according to police. Authorities say he showed a salesperson a gun, selected a car he wanted on the showroom floor and demanded keys to it. Employees heard the disturbance and in almost military style formation came to the front. By this time, the suspect had gone to the front lot, raised his gun in the air and started firing. Police say he was grabbed by several workers who took him to the ground and held him for the arriving officers.  fox5atlanta.com

Pleasant Hill, CA: Shooting leaves 1 injured outside Pleasant Hill strip mall
Police reported shots fired in Pleasant Hill outside a small business Friday evening that resulted in one person being injured. Eight evidence markers were seen in the parking lot of the Ellinwood Center strip mall. Police told KTVU that a man associated with the business Pizza My Way, shot another person in the parking lot. Police received the first call of the shooting at 8:14 p.m. Police said the incident started inside the restaurant. The condition of the person shot is currently unknown. However, they were undergoing surgery, police said. Police said it appeared to be a targeted incident. They said the two men knew each other, but did not say what the relationship is or what the motive was. Police said the shooter was arrested.  ktvu.com

Pottstown, PA: Man shot outside Pottstown Family Dollar store
A 20-year-old Upper Pottsgrove man is in police custody after shooting a Philadelphia man outside the Family Dollar store on Farmington Avenue Friday evening during an apparent argument, police said. The location of the shooting is one block from Lincoln Elementary School and a route heavily traveled by students walking to and from school, however, the school had let out several hours earlier than when the incident occurred. pottsmerc.com

Staten Island, NY: Father, 7-year-old son shot with BB pellets outside kosher Staten Island grocery store in possible hate crime

Emory, TX: Rains County sheriff responds to 'accidental shooting' at convenience store

 



Robberies, Incidents & Thefts

Daly City, CA: 4 injured as bus smashes through shopping center parking lot
A commuter bus smashed into 16 cars at a San Francisco Bay Area shopping center on Friday, injuring four people, one of them critically, authorities said. Shortly before noon, the SamTrans bus smashed into the vehicles at a Target store parking lot at the Serramonte Center in Daly City, fire officials said. SamTrans said at least four people, including one in critical condition, were transported to San Francisco General Hospital. A witness told KNTV-TV that the bus was turning into the shopping center when the driver lost control and the bus jumped a curb and plowed through the parking lot. fox5sandiego.com

Chicago, IL: 14 Chicago robberies reported across city over the weekend prompts warning from police
A group of armed thieves reportedly robbed several victims on the North and West sides early Friday morning, prompting police to put out an alert. Then Sunday, police issues another alert after at least four more armed robberies, bringing the total to 14 this weekend. They said at least 10 separate attacks happened in less than two hours, between 12:45 and 2:30 a.m. Friday. Then four more occurred in 45 minutes near the Northwest Side. Victims were targeted in West Town, Logan Square, Irving Park, the Lower West Side, Ukrainian Village, Humboldt Park, Noble Square and Palmer Square, police said. Police said, in each attack, thieves used force to steal victims' belongings. abc7chicago.com

St Cloud, FL: 'Bad idea': Man tries to steal from Walmart during Shop with a Cop event
Authorities in Florida say a man is facing charges after he attempted to steal from a store filled with law enforcement. The Osceola County Sheriff's Office reports a suspect attempted to steal from a Walmart in St. Cloud during its annual Shop with a Cop event for community children. According to the sheriff's office, the event included nearly 40 deputies in attendance along with the forensics team, community service team, and Sheriff Marcos Lopez inside the store. Authorities identified the suspect as Brad and shared photos of the man in handcuffs along with the items confiscated. The sheriff's office called the attempted stealing a "bad idea." wpta21.com

Hattiesburg, MS: Mississippi man accused of stealing thousands in cash while working as store Security Guard
Police have arrested a Mississippi man accused of stealing thousands of dollars in cash from a store while working as a security guard. On Saturday, Dec. 3, 2022, Hattiesburg Police arrested David Trigg Jr., 59, of Petal, in connection to an ongoing grand larceny investigation. Trigg was taken into custody at 5901 Highway 49, Walmart, while working security and caught stealing more than $5,500 in cash over the last two months. Trigg was charged with one felony count of grand larceny, and booked into the Forrest County Jail. magnoliastatelive.com

Pewaukee, WI: Waukesha County 'Shop with a Sheriff,' Pewaukee Meijer hosts

Rochester, MN: Rochester Police Department holds annual Shop With a Cop at Walmart

 

Advertisement

 Auto - Chicago, IL - Burglary
 Auto - Union City, GA - Armed Robbery
 Auto - Mobile, AL - Burglary
 C-Store - Panama City, FL - Burglary
 C-Store - West Seattle, WA - Armed Robbery
 C-Store - Temple, TX - Armed Robbery
 C-Store - Oceanside, CA - Armed Robbery / Clerk wounded
 C-Store - Groton, CT - Armed Robbery
 C-Store - Leesburg, VA - Robbery
 C-Store - Monticello, NY - Robbery
 C-Store - Harrisburg, PA - Robbery
 Dollar - Dallas, TX - Armed Robbery / Emp shot-killed
 Electronics - Los Angeles, CA - Burglary
 Gas Station - Springfield, NJ - Robbery
 Grocery - Rockland, ME - Robbery
 Grocery - Baton Rouge, LA - Burglary
 Grocery - Lake Worth, FL - Robbery
 Grocery - York County, PA - Robbery
 Hotel - San Diego, CA- Armed Robbery
 Jewelry - Pompano Beach, FL - Armed Robbery
 Jewelry - Blaine, MN -Burglary
 Jewelry - Elmhurst, NY - Robbery
 Jewelry - Trumbull, CT - Robbery
 Jewelry - Pembroke Pines, FL - Robbery
 Jewelry - St Louis, MO - Robbery
 Restaurant - Los Angeles, CA - Burglary
 Restaurant - Hopkinsville, KY - Robbery (Jersey Mike's)
 Restaurant - Lexington, KY - Armed Robbery
 Restaurant - Louisiana, MO - Armed Robbery (Dairy Queen)
 Restaurant - St Louis, MO - Burglary
 Restaurant - Los Angeles, CA - Burglary
 Restaurant - Cleveland, OH - Armed Robbery
 Storage - Montgomery County, MD - Armed Robbery
 Tobacco - Queens, NY - Armed Robbery
 Toys - Arden Arcade, CA - Burglary
 Vape - Chesterfield County, VA - Burglary
 Walmart - Marrero, LA - Robbery

 

Daily Totals:
• 26 robberies
• 11 burglaries
• 2 shootings
• 1 killed



Click to enlarge map

Advertisement


 



Darrell Rose LPC named Regional AP Manager for Dollar Tree Stores


Dave Berkland CFI, LPC named Regional Assets Protection Manager for Dollar General


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help your colleagues - your industry - Build 'Best in Class' teams.

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Loss Prevention Auditor and Fraud Detection Analyst
Boston - Framingham, MA - posted December 2
As a Loss Prevention Auditor and Fraud Detection Analyst for Staples, you will conduct LP operational field audits remote, virtual and in person, within a base of 60 retail stores to ensure compliance to operational standards to drive operational excellence and preserve profitability...




District Asset Protection Manager
Los Angeles, CA - posted November 17
As the District Asset Protection Manager you will lead administration of Asset Protection programs and training for an assigned district in order to drive sales, profits, and a customer service culture. Oversees Asset Protection Programs by providing leadership and guidance to Asset Protection teams and General Managers on methods to successfully execute programs in stores...




District Asset Protection Manager
Phoenix, AZ - posted November 17
As the District Asset Protection Manager you will lead administration of Asset Protection programs and training for an assigned district in order to drive sales, profits, and a customer service culture. Oversees Asset Protection Programs by providing leadership and guidance to Asset Protection teams and General Managers on methods to successfully execute programs in stores...




Asset Protection Associate
D.C. Area - posted November 4
The Asset Protection Associate (APA) is responsible for the detection, apprehension, or deterrence of customer and associate activity that could result in a loss to Ralph Lauren. APAs are also responsible for ensuring a safe environment for all customers, associates, and vendors. APAs promote and monitor compliance to Polo Ralph Lauren policies and procedures related to theft prevention, safety, and inventory control...




Asset Protection Associate
Riverhead, NY - posted November 4
The Asset Protection Associate (APA) is responsible for the detection, apprehension, or deterrence of customer and associate activity that could result in a loss to Ralph Lauren. APAs are also responsible for ensuring a safe environment for all customers, associates, and vendors. APAs promote and monitor compliance to Polo Ralph Lauren policies and procedures related to theft prevention, safety, and inventory control...




District Loss Prevention Manager - Seattle District
Seattle, WA - posted October 31
DICK'S Sporting Goods is seeking a Big Box Retail District Loss Prevention Manager to oversee LP functions in the Seattle district. You will be responsible for driving company objectives in profit and loss control, sales performance, customer satisfaction, and shrink results. District LP Managers are responsible for leading LP functions within a specific operations district and for collaborating with Store Operations and HR in an effort to prevent company loss...



Store Loss Prevention Manager
Sunnyvale, CA - posted October 31
Store Loss Prevention Managers are responsible for leading Loss Prevention functions within a specific location and for partnering with Store Operations in an effort to prevent company loss. You will be responsible for driving company objectives in profit and loss control, sales performance, customer satisfaction, and shrink results...




Field Loss Prevention Manager
Seattle, WA - posted September 27
The Field Loss Prevention Manager (FLPM) coordinates Loss Prevention and Safety Programs intended to protect Staples assets and ensure a safe work environment within Staples Retail locations. FLPM's are depended on to be an expert in auditing, investigating, and training...




Sr. Manager, Brand & Asset Protection - West
Pacific Northwest or California - posted August 29
As the Senior Manager of Brand and Asset Protection for North America, you will part of an innovative Asset Protection team, whose mission is to prevent, identify and mitigate risks to our business. You will support with the creation of foundational asset protection programming and will lead its delivery to our North American store base...



Region AP Manager (Florida - Treasure Coast Market)
Jacksonville, FL - posted June 17
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...




Corporate Risk Manager
Seattle, WA / Tacoma, WA / Portland, OR - posted June 14
Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries....



Loss Prevention Specialists (Store Detective)
Albany, NY; Hyannis, MA; Burlington, VT; Hartford, CT
- posted May 6
Detect and respond to external theft and fraud by working undercover within the store(s) you are assigned to. Working as a team with store management and associates in combating loss in the store(s). Developing and analyzing external theft trends, utilizing information in company reports and information gathered from store management and associates...



Retail Asset Protection Associate
Medford, MA; Brockton, MA; East Springfield, MA - posted May 6
The Asset Protection Greeter role is responsible for greeting all customers as they enter the store, ensuring that customers see the Company's commitment to provide a safe and secure shopping environment, as well as deterring theft, shoplifting, or other dishonest activities...



 


Regional Loss Prevention Auditor
Multiple Locations - posted April 20
The Regional Loss Prevention Auditor (RLPA) is responsible for conducting operational audits and facilitating training meetings in our clients' locations. The audit examines operational controls, loss prevention best practices, and customer service-related opportunities.
..
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



The thrill of the chase intoxicates us all in the beginning and keeps most of us here for a life time. But ultimately it can also hold us back because it legitimizes our separateness and virtually eliminates the need to evolve with the retail business. Recognizing it and forcing yourself to learn beyond your specialty and embracing the relationships around you will poll vault your career and help you stand out even more.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily