Advertisement


The D&D Daily Mobile Edition
LP, AP & IT Security's #1 News Source

2/7/22 D-Ddaily.net
 

Advertisement

 

Advertisement



Advertisement

 

Advertisement

 

Advertisement

 

Advertisement


 
Advertisement


Dalibor Kojovic promoted to Assets Protection Director for Target
Dalibor has been with Target for nearly five years, starting with the company in 2017 as Executive Team Leader Asset Protection. Before his promotion to Assets Protection Director, he spent nearly two years as Assets Protection Business Partner. Prior to joining Target, he spent more than four years as Asset Protection Manager with Millennium Facility Services. Earlier in his career, he served as Deputy Chief of Police and Chief of Police with the City of Cacak, Serbia. Congratulations, Dalibor!


See All the Executives 'Moving Up' Here   

Submit Your New Corporate Hires/Promotions or New Position

 

Advertisement


 


Hey Vendors, Solution Providers & Partners: Going to ISC West?

Let the Industry Know Your Booth # Please

Going to ISC West on March 22-25? Send us your booth number and we'll make sure the LP/AP and Cybersecurity communities see where you'll be & hopefully stop by your booth!

Get some extra free exposure
!
 



The U.S. Crime Surge
The Retail Impact


Retailers Wage War on Shoplifters
US store owners are worried about shoplifting – what can be done?

Retailers say shoplifting has become a growing problem – so how are merchants fighting back?

In Manhattan, where the New York police department reports shoplifting levels not seen in nearly 30 years, a Rite-Aid store announces it’s closing because of theft losses. Small retailers in New York have given their district attorney an earful. Residents and shop owners in San Francisco say that crime there has “spun out of control”. Chicago has been the target of “rampant” shoplifting incidents. Reports of “flash” shoplifting gangs have prompted legislators to introduce bills to protect businesses as far apart as Kenosha, Wisconsin, and Washington state.

Is this real or moral panic? The Los Angeles police department recently announced that robbery, burglary and theft are actually down in the city compared with 2019. An activist group in Seattle says that in some cases shoplifting is “justified”. One retail association says that retail theft would be less if Amazon and Facebook didn’t make it so easy to sell stolen goods.

When you ask retailers, they’ll tell you that shoplifting is a big and growing problem. Just ask the National Retail Federation. Half of the respondents in that organization’s 2021 retail security survey said they saw an increase in shoplifting this past year. So how are merchants fighting back? Unfortunately, they’re having to spend.

Many of my shop-owner clients are taking the obvious internal steps. These would include making sure their stores are organized and tidy, that their employees are trained to be on alert for typical shoplifting tactics, and that mirrors are added to avoid blind spots among updated and prominent signs that warn of prosecution. A handful have hired security guards. Those with very high-dollar inventory (jewelry, say) are taking more steps to secure these products or removing them from their stores each night. Others are installing more protective glass on their exterior windows and display cases.

Many others are investing in new security systems or re-designing themselves to thwart shoplifting. A Safeway store in San Francisco, for example, has added automatic gates that immediately swing shut behind entering customers in order to prevent thieves from running out of the store with full shopping carts. Other retailers are setting up coiled wire or putting more of their items under lock and key.

Or you could do what one small merchant in Denver is doing: charge all customers an additional 1% fee on top of everything else to cover his shoplifting losses. Calling it the “Denver crime spike fee”, the owner says it helps him to recover thousands of dollars in losses. theguardian.com

24 States Push Bills to Fight Surging Retail Theft
Retailers want to fight smash and grab thieves by targeting online resellers of stolen stuff

Proposed legislation in Virginia, Maryland and 22 other states would force platforms like Amazon to collect information verifying the legitimacy of sellers

Virginia, Maryland and at least 22 other states are aiming to slow down a disturbing trend of organized "grab and go" robberies by making it more difficult for thieves to sell stolen goods on major shopping platforms like Amazon, according to the Virginia Retail Federation which is pushing the legislation in the commonwealth.

Retail stores throughout the region say they are under assault from so-called “grab and go” organized theft rings according to the National Retail Federation which reports $700,000 out of every $1 billion in sales is lost to organized theft.

In-store employees are instructed for safety’s sake not to engage in physical confrontations to catch suspects, making it easy for them to escape. As a result, retailers are hoping legislators will help them go on offense against people who are later selling the stolen goods online.

Bills now under consideration in Virginia would force platforms like Amazon and Esty to collect identifying information like tax ID numbers and bank account information to verify the legitimacy of frequent sellers before allowing them to list items. Maryland is considering similar legislation.

“Our hope is that it will be a deterrent for these organized retail crime rings to stop doing this and realize that it's not going to be so easy anymore to sell on the markets if we can get this through Virginia,” said Jodi Roth of the Virginia Retail Federation.

The bills have not received final votes in Virginia or Maryland. wusa9.com

New Report Shows Significant Increase in Deaths Over Last Decade
National Institute of Justice Funded Research Amasses Details of a Half Century of United States Mass Shootings
The Office of Justice Programs’ National Institute of Justice (NIJ) today published an article discussing the NIJ-supported and publicly available Violence Project Database that identifies common traits of persons who engaged in mass shootings between 1966 and 2019.

During that time, mass shootings in the United States notably increased, with more than half occurring after 2000, and 20% occurring during the last five years of the study period. The death toll in mass shootings in the last decade has grown dramatically. In the 1970s, mass shootings claimed an average of eight lives per year. From 2010 to 2019, the average was 51 deaths per year.

The study includes a discussion of demographics, motivations, warning signs and other key findings. The article is available at “Public Mass Shootings: Database Amasses Details of a Half Century of U.S. Mass Shootings with Firearms, Generating Psychosocial Histories.” Funded by NIJ, it covers 172 mass public shooters and more than 150 psychosocial history variables, such as those individuals’ mental health history, past trauma, interest in past shootings and situational triggers.

“This study — one of the most extensive assessments of mass violence to date—reveals a deeply unsettling trend: more Americans are dying at the hands of mass shooters than at any point in recent history,” said OJP Principal Deputy Assistant Attorney General Amy L. Solomon. “This analysis paints a portrait of shooters, giving us a better idea of who commits these crimes and helping us detect the warning signals for these appalling acts of violence.” justice.gov

Shootings Targeted at Police Officers Up 67%
At least 30 police, law enforcement officers shot last month
At least 30 police and law enforcement officers were shot in the month of January – up 67% from the same time last year, new statistics show, as the head of the country’s largest police union calls the violence against cops "the worst I have ever seen."

Five of the 30 officers shot in the line of duty were killed, and four of the shootings were "ambush-style attacks," the National Fraternal Order of Police said in a Tuesday press release. The union found that five officers were shot and three were killed by the ambush gunfire.

The statistics account for the shootings in New York City, where two officers were killed and three more were wounded, and Houston, where four have been shot this month. Three officers were shot in Wisconsin, and three more were wounded in Georgia. Other states that reported officers shot include Nevada, Alabama, Tennessee, Kentucky, Oklahoma, California, Illinois, North Carolina, New Mexico, Montana and Washington State, the group found. An officer was also struck in Washington, D.C.

"In just the first month of 2022, we saw the real-life consequences of and felt the immense pain caused by the recent surge in violent crime and the heinous acts of cowardly individuals whose sole motivation is to injure or kill a law enforcement officer," Yoes said. "No officer should be at risk of being violently targeted simply because of the uniform they wear."

He said violence toward law enforcement "is skyrocketing" as crime rates also climb. foxnews.com

Violent Crime Surges 20% in Seattle
Mayor Harrell announces a revised approach to public safety in Seattle

Police and Fire Chiefs share data from last year on crime and call outs

Mayor Bruce Harrell in a press conference at Seattle City Hall said that his administration intends to take a different approach to public safety including crime, homelessness and responses to 911 calls.

Following through on the commitments made in his inaugural speech to take a more focused approach to these issues Harrell was joined by Seattle Police Chief Adrian Diaz, and Seattle Fire Chief Harold Scroggins as well as Deputy Mayors Tiffany Washington, Kendee Yamaguchi, and Monisha Harrell.

“I want to be very clear – we will not tolerate crime in Seattle. Whether organized retail theft, crimes of violence against our most vulnerable, crimes of hate, or especially gun violence, we will not look the other way while the fabric of our neighborhoods and city is destroyed,” said Harrell.

The Seattle Police Department today released its 2021 Year-End Crime Report which showed increases in violent crime and gun violence compared to 2020:

“I have directed Chief Diaz to focus his efforts on those places in our City where crime is concentrated, disrupting the lives of the people who live and work there,” said Mayor Harrell.

Chief Diaz said, "Overall crime last year in Seattle was up 10% Over 2020. Violent crime increased by 20%, and much of that violence is gun related. Nearly every month, last year saw more shots fired incidences than the same month from the previous year and homelessness related shootings and shots fired increased by 122% over 2021.

SPD is recovering more than 1000 guns each year as they have for the past five years. Despite the fact that SPD has said they need more than 350 officers, many of whom left last year they are working hard to stay on top of the situation. westsideseattle.com

RELATED: Seattle business owners react to latest record crime numbers

Mayor, governor discuss Baltimore violence as lawmakers promote crime plans
Baltimore Mayor Brandon Scott and Gov. Larry Hogan held a private meeting Thursday to discuss the pressing issue of crime, as lawmakers promoted competing plans for combating violence. The Democratic mayor and Republican governor — whose last planned meeting on crime was nixed when Hogan contracted COVID-19 — met behind closed doors at the State House in Annapolis. baltimoresun.com

Washington Post Op-Ed: Want to fight crime? Take on the gun lobby.


Advertisement

 



COVID Update

543.2M Vaccinations Given

US: 78M Cases - 926K Dead - 47.9M Recovered
Worldwide: 396.4M Cases - 5.7M Dead - 315.2M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.

Private Industry Security Guard Deaths: 346  
Law Enforcement Officer Deaths: 630

*Red indicates change in total deaths


2,600+ COVID Deaths Each Day as Cases Drop
The U.S. Covid death toll passes 900,000 - but cases continue to plummet
More than 2,600 Americans are dying from Covid-19 each day, an alarming number that has climbed by 30 percent in the past two weeks. Across the United States, the coronavirus pandemic has now claimed more than 900,000 lives.

Yet another, simultaneous reality of the pandemic offers reason for hope. Reports of new coronavirus infections are plummeting, falling by more than half since mid-January. Hospitalizations are also declining.

All that has created a disorienting moment in the pandemic: Though deaths are still mounting, the threat from the virus is moving, for now, farther into the background of daily life for many Americans.

The Omicron surge has brought with it an especially potent and fast-moving wave of death across the United States. The country’s per capita death rate still exceeds those of other wealthy nations, a reflection of widespread resistance to vaccines and boosters in the United States. During the Omicron surge, hospital admissions in the United States have been higher than in Western Europe. nytimes.com

Retail's COVID Test Shortage Subsides
After weathering the Omicron crush, CVS and Walgreens removed their limits on buying at-home tests
For the past few months, those Americans who had been lucky enough to find at-home coronavirus tests in stores had been kept from buying more than a few at a time so that stores could keep up with the surging demand.

But that is changing at nearly all CVS and Walgreens locations nationwide as of this week. A CVS spokesman, Matthew Blanchette, confirmed on Saturday that the pharmacy chain had increased its inventory of over-the-counter rapid test kits and removed all limits “on those products at CVS Pharmacy locations nationwide and on CVS.com.”

A Walgreens representative also said on Saturday that because of “improved in-stock conditions,” the company had removed its purchase limit of at-home tests at almost all its locations.

Both companies announced in late December that they would cap the number of tests bought in stores and online to keep up with demand as the highly contagious Omicron variant spread. CVS said it would allow the purchase of only six tests per person; Walgreens would allow only four. And still, many consumers regularly found empty store shelves when shopping for test kits. nytimes.com

Vaccine Mandate Costing Businesses $15K Per Week?
Boston official says small businesses wanted the city's vaccine mandate, amid claim it's costing restaurants up to $15,000 a week

A trade group says Boston restaurants are losing up to $15,000 a week from the city's vaccine mandate.

A Boston official has responded to claims that restaurants are losing up to $15,000 a week from the city's COVID-19 vaccine mandate, saying that small businesses wanted the policy in place.

Segun Idowu, chief of economic opportunity and inclusion, told Insider that the mandate "actually drives confidence" for those who feel unsafe around crowds, and prevents confusion for patrons.

In a letter last week to Boston mayor Michelle Wu, the Massachusetts Restaurant Association (MRA) demanded she scrap new requirements to that customers must present proof of vaccination against COVID-19. The association said Boston restaurants were losing $10,000 to $15,000 a week because of the policy.

Idowu said the vaccine mandate came into effect because small business owners polled by the city thought it would be "helpful." businessinsider.com

The Pandemic's Impact on the Workplace
As COVID-19 Lingers, Workers Have Mixed Views on Employers' Response to the Pandemic, New Eagle Hill Consulting Research Finds

Most Employees Say Employers Have Improved Flexibility and Remote Work in Response to COVID-19

A new national survey of working Americans gives a mixed report card for how employers are navigating through COVID-19 as the pandemic enters its third year. On one hand, employees say employers have made substantial improvements when it comes to flexibility (66 percent) and remote work (57 percent). Yet, employee confidence in their organization's leadership and culture have dropped since the early days of the pandemic.

This new Eagle Hill Consulting national survey finds that only 29 percent of U.S. employees say that their organization has trusted leaders and managers to navigate the COVID-19 crisis, down from 32 percent in 2020. Few workers (20 percent) say that their organization has a culture that fosters innovation and collaboration to deal with this global pandemic, down from 24 percent in 2020.

This workforce sentiment comes as the country continues to battle Omicron variants, and as employers continue to face acute labor shortages due to factors like the Great Resignation and employees out sick or facing long COVID.

"The pandemic forced employers to pivot their business and workforce strategies almost overnight, and some of those changes are resonating well with employees," says Melissa Jezior, Eagle Hill Consulting president and chief executive officer. "For example, employees long have been advocating for more flexibility and remote work, and the pandemic forced the issue for employers." prnewswire.com

Lockdowns Had 'Little to No Effect' on COVID Death Rates
Study reveals COVID lockdowns prevented just 0.2% of deaths
A new study by researchers at Johns Hopkins University reveals COVID lockdowns prevented only a small number of deaths caused by the virus.

The authors reviewed 24 separate studies and broke them down into three groups: Lockdown Stringency Index Studies, Shelter-In-Place Order Studies, and Specific Non-Pharmaceutical Intervention Studies.

An analysis of each found "that lockdowns have had little to no effect on COVID-19 mortality."

The numbers suggest lockdowns in Europe and the United States reduced the COVID-19 mortality rate by only an average of 0.2 percent. Shelter-In-Place orders didn't fare much better, as they only reduced deaths by an average 2.9 percent.

Researchers did find that lockdown orders caused enormous economic and social costs wherever they were implemented. The authors concluded that lockdown policies are "ill-founded," and suggested they be rejected in future pandemics. wmar2news.com

The COVID Impact
Conference Board: Only 9% of employees working in office full-time

New York pharmacies to refund patients for COVID-19 vaccine fees


Advertisement
 



Walgreens Security-Discrimination Lawsuit
Fired Black security manager for Bay Area Walgreens stores claims racial and age discrimination

Drugstore chain was downsizing, struggling with shoplifting problems

As Walgreens was shutting down drugstores in the Bay Area and across the country and struggling with a theft problem, it fired three Black security managers without giving them the severance payments offered to laid-off white security managers, a new lawsuit claims.

Alameda County resident Marcellus Clark, 63, alleged in his age- and race-discrimination suit filed Thursday in San Mateo County Superior Court that he was fired — after a 21-year career in security for Walgreens — by a newly arrived supervisor “known for terminating older employees once he acquired a new territory.”

Clark worked primarily in a San Mateo Walgreens. His duties included scheduling all the security guards for the company’s San Francisco-area stores, according to the suit.

In August 2019, the supervisor fired two white security managers, both around age 60, and offered them severance packages, the suit alleges. Over the course of a year, the supervisor — responsible for security in California stores — also fired at least three Black security managers over age 40, including Clark in February 2020, with none offered severance, the suit claims.

The drugstore chain had said in an August 2019 regulatory filing that it planned to close 200 U.S. stores to cut costs, and by the end of that year had begun a wave of closures, including in the Bay Area. While the company had been suffering from what Bay Area authorities described as organized retail theft since at least 2017, the closures turned controversial when Walgreens officials in October 2020 began linking San Francisco store shutdowns to a surge in shoplifting, rather than cost-cutting. mercurynews.com

Retail Gig Workers
No more familiar faces at the checkout? Why stores are hiring gig workers.

“The demand that we’re seeing for outsourced work, meaning gig work, is easily 10 times what it was pre-Covid across household name companies,” one expert said.

The explosion in popularity of ride sharing and food delivery apps means that gig work, or contract work, has become a much more common form of employment across the country. But the mass exodus of workers from the retail industry over the course of the pandemic means many companies are now also hiring gig workers for in-house tasks like stocking shelves, assembling displays and packing online orders.

Grocers and retailers in general are definitely looking at it now more than ever for in-store over the last couple years,” said Marco Di Marino, director of retail and grocery with consulting firm AlixPartners. “They’re looking at these platforms not really as a labor replacement but as a way to scale up and down that otherwise in the current condition would be very difficult.”

From Midwest grocery chain Meijer to discount retailer Big Lots, stores are buzzing with gig workers, a contingent of independent contractors who do short-term work for multiple companies. Walmart uses third-party vendors and gig workers “as a complement” to its existing workforce, spokesperson Anne Hatfield told NBC News. Fedex offers flexible schedule options, including the ability for workers to pick up extra shifts when it’s convenient, the company said in a December earnings call.

Fedex CFO ​​Michael Lenz told investors the company is “aggressively” addressing labor shortages through flexible employment that is “not as binary as full-time, part-time. The scheduling flexibility helps as well in terms of navigating labor availability when and where you need it,” he said. nbcnews.com

RELATED: Food Companies Rely More on Temp Workers as Labor Shortages Persist

1,200 New Starbucks Locations Opened in 2021
Starbucks opened more new stores than McDonald's & Subway, the two biggest chains in the world, during the pandemic

The coffee chain opened nearly 1,200 net new locations in 2021.

As of January 2, 2022, Starbucks had 34,317 open stores across the world, just under 17,000 in the US. The number looks poised to keep increasing after years of steady growth from Starbucks. It added 484 net new stores the first quarter of 2022 and 538 the previous quarter. It added 1,173 net new stores in the fiscal 2021 year, and 1,404 in the 2020 fiscal year, according to end-of-year data provided by Starbucks.

There's no real end in sight for Starbucks' potential growth. The chain plans to open 2,000 net new stores in fiscal 2022, Starbucks said at the end of 2021. In a February earnings call, President and CEO Kevin Johnson addressed the question of opening new stores.

McDonald's, which has over 38,000 worldwide locations, added nearly 1,000 new locations in 2020 and 650 restaurants in 2021. The chain announced plans to open 1,800 new restaurants in 2022. Subway closed over 1,000 locations in 2019 and reportedly closed over 2,000 in 2021. businessinsider.com

What retail has in store for 2022
A month into the new year, here are some of the top forces impacting retail, the trends we're watching and predictions for what is to come.

American worker got a 5.7% raise in January, but it may not be enough to solve the labor shortage

Supply chain crisis: Texas c-store chain says 13% of products out of stock


Last week's #1 article --

Bed Bath & Beyond Decluttered Its Stores and Ended Up Frustrating Shoppers



All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  


 

 


Advertisement

 


 


 

 

Advertisement

 

Advertisement
 

Ransomware Takedowns Having an Impact
Law enforcement action push ransomware gangs to surgical attacks
The numerous law enforcement operations leading to the arrests and takedown of ransomware operations in 2021 have forced threat actors to narrow their targeting scope and maximize the efficiency of their operations.

Most of the notorious Ransomware-as-a-Service (RaaS) gangs continue their operations even after the law enforcement authorities have arrested key members but have refined their tactics for maximum impact.

Shift in victimology

According to an analysis published by Coveware, which looks at ransom negotiation data from Q4 2021, ransomware groups now demand higher ransom payments instead of increasing the volume of their attacks.

In numbers, the average ransom payment in Q4 2021 reached $322,168, which is 130% higher compared to the previous quarter. The median ransom payment amount was $117,116, up 63% compared to Q3.

Because disrupting the operation of large firms provokes investigations and creates political tensions on the international level, crooks are now striving for a delicate balance. They target large enough firms to receive hefty ransom payment demands but not that big or critical that will cause them more geopolitical troubles than gains.

When looking at the company size in terms of employee count, entities with over 50,000 employees experienced fewer incidents as threat actors chose to focus more on mid-sized organizations.

"Although medium and large organizations continue to be impacted, ransomware remains a small business problem with 82% of attacks impacting organizations with less than one thousand employees," explains Coveware. bleepingcomputer.com

Hackers Trying to Solve Multi-Factor Authentication
More companies are using multi-factor authentication. Hackers are looking for a way to beat it

Multi-factor authentication makes it more difficult for accounts to be hacked - but cyber criminals are persistent and are turning to new means to gain access to accounts.

Phishing attacks are evolving in order to help hackers bypass multi-factor authentication (MFA) protections designed to stop cyber criminals from exploiting stolen usernames and passwords for accounts.
Advertisement
The use of multi-factor authentication, which needs the user to enter a code or sign in to an additional app in order to log in to their account, has grown in recent years, as it's commonly seen as one of the simplest tools that organisations and individuals can deploy across accounts in order to help keep them secure.

But while this has made conducting attacks harder for cyber criminals, that isn't putting them off – and cybersecurity researchers at Proofpoint have detailed how there's been a rise in phishing kits designed to bypass MFA.

Phishing kits have long been a popular tool among cyber criminals, allowing them to harvest credentials and use them – in many cases, they're available on the open web and only cost a few dollars, fuelling large numbers of attacks.

Now phishing kits are evolving, boasting tools and techniques that allow cyber criminals to bypass or steal multi-factor authentication tokens. These range from relatively simple open-source kits, to sophisticated kits that come with several layers of obfuscation and modules that allow attackers to steal usernames, passwords, MFA tokens, social security numbers, credit card numbers, and more.

One of the techniques gaining popularity is the use of phishing kits. Rather than relying on recreating a target website, as phishing usually might, these kits instead take advantage of reverse proxy servers – applications that sit between the internet and the web server in order to help services run smoothly.

By exploiting this situation with phishing kits, attackers can not only steal usernames and passwords, but also session cookies, enabling access to the targeted account. zdnet.com

Cybersecurity for All Business Sizes
The Coming Remedy for Ransomware

A promising effort to deal with the cybersecurity needs of hospitals and smaller companies.

The problem is too big for federal and local governments to solve alone. The free market must step in, which would require a radical shift in how we think about cybersecurity. We need an affordable way for smaller organizations to set up an efficient and secure network without having to commit to hardware or IT specialists they can’t afford.

Thankfully, such a shift is coming: Just as Software as a Service revolutionized the internet by letting everyone access applications online rather than buying, installing and managing expensive software, we a new model, Secure Access Service Edge, promises to do the same thing for network security. To understand roughly what it does, look at your iPhone, which is a telephone, a computer, a high-resolution camera and a global positioning device all in one machine. Secure Access Service Edge will do something similar for network access and security, allowing businesses of all sizes, including small and medium-size ones, network access and security without a host of costly components.

The challenges we face may be immense, ranging from hackers launching ransomware attacks to bellicose nations contemplating cyber assaults on infrastructure, but the same ingenuity that built the cyber industry is flourishing. With new technologies and ideas already at work in the industry, we’re likely to see a golden age of digital transformation that is focused on those most vulnerable to attacks and most desperate for affordable solutions. wsj.com

Ninth Circuit’s Fraudulent Payments Coverage Ruling Has Implications for Cyber Insurance Purchasers
In a decision with significant implications for policyholders seeking coverage for social engineering scams and cybercrime losses, the US Court of Appeals for the Ninth Circuit held in Ernst and Haas Management Company, Inc. v. Hiscox, Inc. that an insurance policy covering losses resulting directly from computer fraud included coverage for payments made based on a fraudulent invoice. The Ninth Circuit held that the loss was “directly” caused by the fraud, disagreeing with the insurer’s argument that the unwitting employee who received the fraudulent invoice and sent the payment to the fraudster was an intervening actor. jdsupra.com

Service provider says ransomware attack led to leak of more than 500k SSNs

FBI shares Lockbit ransomware technical details, defense tips


Advertisement

 


 

Advertisement


 


 

Advertisement


 



Inflation hits Amazon
Price of Prime memberships going up

Amazon cited increases in wage and transportation costs as the reason behind the move

Amazon announced Thursday that it would be boosting the price of its Prime membership for U.S. customers, citing rising costs as the reason behind the decision.

In a letter to investors outlining its fourth quarter earnings, the company stated that increased wage and transportation costs along with its expansion of membership benefits has led the online retail giant to increase its Prime fees for the first time since 2018.

Monthly Prime memberships will go from $12.99 to $14.99, and annual memberships will be hiked to $139 from the current $119. The price change will go into effect for new members starting Feb. 18, and existing members will see their fees go up on the date of their next renewal after March 25.

"A big thank you to employees across Amazon who overcame another quarter of COVID-related challenges and delivered for customers this holiday season," CEO Andy Jassy said in a statement.

"Amazon delivered a blowout quarter, defying the odds and in the process saving the tech sector from further losses," Investing.com senior analyst Jesse Cohen said in a statement FOX Business following the results. "The company beat expectations on the performance of almost all business units, overcoming supply chain issues and labor shortages."

"Despite the positive reaction, Amazon faces a challenging period ahead as it deals with slowing sales growth and rising costs in the post-pandemic environment," Cohen continued. foxbusiness.com

Counterfeit Alert for Online Shoppers
‘Be wary’ – CDC warns up to 60% of KN95s sold online are counterfeit
The federal government is in the process of shipping out thousands of N95 mask all over the country. While they should be available at local pharmacies this week, those looking for immediate protection with the best possible mask are left looking on their own as they wait.

The CDC has warned of counterfeit masks being sold online, putting out alerts to protect consumers.

Experts say it’s important to be weary. If something looks off, it likely is. Be on the lookout for misspellings or other errors on packaging, that they stress should be secure and not tampered with. The CDC cautions that up to 60% of KN95s sold online are not legitimate, so it’s important to be on guard.

They say KN95 masks will never have the NIOSH approval, only N95s will have that. It’s also important to look for a specific code stamp for KN95s, starting with GB2626. khq.com

‘Amazon is not a monopoly’: Earnings show Amazon must rely on alternative businesses, analyst says


Advertisement

 


 

Advertisement


 

Advertisement


 

Advertisement
 

$2M ORC Duo
Chicago, IL: Couple accused of stealing over $2M worth of merchandise from retail distribution company
Bond has been set for a Chicago couple accused of stealing over $2 million worth of merchandise from a retail distribution company. German Ramirez-Mendoza, 31, has been charged with four counts of felony theft, the most serious of which is theft in excess of $1 million, and Sara Garcia del Valle, 35, has been charged with two counts of felony theft, the most serious of which is theft in excess of $100,000, but less than $500,000. In August of 2021, the Carol Stream Police Department began an investigation into a series of suspected high-value thefts from a warehouse owned and operated by Demar Logistics on Lies Road, authorities said. While investigating, officers focused on Ramirez-Mendoza, an employee at Demar Logistics, as a suspect.

In September of 2021, Carol Stream officers were surveilling in the 6700 block of South Loomis Avenue, which was later determined to be Ramirez-Mendoza's address. While surveilling, they observed a vehicle exit an alley next to the residence. Officers then followed the vehicle which was allegedly driven by Ramirez-Mendoza, and stopped him for a traffic violation. Inside the vehicle, prosecutors say officers found nearly $9,000 worth of fragrances stolen from the Demar Logistics warehouse. After investigating further, it is alleged that authorities found $2,157,827 worth of stolen merchandise located at Ramirez-Mendoza's residence. Additionally, authorities also allegedly found seven storage units that he and his wife rented. At Ramirez-Mendoza's residence, officers recovered more than $20,000 in cash, prosecutors said. The merchandise that was allegedly stolen included items from Victoria's Secret, American Eagle, Michael Kors Express, Sephora, Foot Locker and Old Navy, among others. Prosecutors allege that from April 1, 2015 through September 2, 2021, Ramirez-Mendoz operated as a "spotter" for Demar Logistics. His duties included moving delivery trucks from the loading dock to the front of the warehouse, where delivery drivers take the trucks to their destinations, prosecutors said. On numerous occasions, when bringing a truck to the front of the warehouse, Ramirez-Mendoza would allegedly stop in the parking lot and unload merchandise from the truck into his vehicle before bringing the truck to its driver. fox32chicago.com

Update: Chicago, IL: Hammond man arrest after stealing over $1M worth of watches from Gold Coast dealership
A Northwest Indiana man has been charged with allegedly being one of the armed thieves responsible for stealing over a million dollars worth of watches from the Bentley Gold Coast dealership during a smash and grab robbery in December. "We need the judges the prosecutors we need them locked up -- retribution," said Joe Perillo, co-owner of Bentley Gold Coast. This is the first arrest for the newly formed Chicago Police Department retail theft taskforce. "A number of cities have been seeing an uptick in organized retail theft and the smash and grab style robberies in the last several months," said Chicago Police Superintendent David Brown. abc7chicago.com

Grab-and-run: 4 men steal merchandise from Chicago Burberry store
Chicago police said they are investigating a grab-and-run retail theft that happened around 6:30 p.m. Saturday on the Magnificent Mile. Four men entered the Burberry store, which is located in the 600 block of North Michigan Avenue, and began grabbing items, police said. The men took off down an alley, police said. No one was injured. abc7chicago.com

NYC, NY: Thieves grab $48K in handbags in broad daylight SoHo boutique heist
Thieves cleaned out a pricey SoHo boutique making off with $48,000 worth of merchandise and injuring a security guard, police said Friday. Two of the theft crew walked into the Celine store on Wooster St. near Broome St. just before 12:25 p.m. Thursday, posing as shoppers, cops said. The suspects browsed the boutique and appeared to be on their way out — but as the security guard opened the door for their exit, three other thieves pushed past the guard into the store, police said. The guard struggled with the band of thieves and tried to close the door on them. In the chaos, the guard injured his elbow and thumb, cops said. After snatching $48,000 worth of designer handbags, the thieves fled the store and sped off in a car. Police were still searching for the bandits late Friday. The block on Wooster St. — home to high-end stores such as Gucci and Moschino — has recently seen a number of big-ticket heists. yahoo.com

Exton, PA: 'Grab and run' theft caught on video at Pennsylvania Macy's
A local grandfather who was out shopping with his wife Wednesday night at Exton Square Mall captured three perfume thieves brazenly robbing a Macy's. Mark Spool, a 73-year-old grandfather who was out shopping with his wife, recorded the theft with his phone and chased the trio into the parking lot. One of the suspects can be seen emerging from behind a counter while carrying multiple bags. "I was out of breath, I surprised myself, I didn't really think I could run that fast," Spool said. "But I guess when you think you're doing the right thing and you're going after something important then you don't think about that stuff. fox29.com

Vacaville, CA: Three nabbed in brazen Target theft
How much stolen merchandise do you think this is? Remember, don’t go over, otherwise you automatically lose. Have your price? Alright, let’s go. Today just before 2pm, two ladies brazenly emptied the shelves of baby formula at our local Target. As their carts were filled past the brim with goods, they skipped out the doors to a waiting car, emptied their loot inside and drove away. But wait, this is Vacaville. An astute Target employee saw what was happening, called dispatch, and provided a detailed description of the car and its direction of travel. Officers immediately headed to the area and spotted the car near the Nike outlet. All the occupants complied with officers’ commands and were quickly detained. Inside of the vehicle, officers also found a 1-year-old sitting in a dirty car seat completely surrounded by containers of baby formula. Inside of the vehicle, officers located a large amount of formula and other various items. Over $5,900 worth of stolen merchandise was recovered from the vehicle. Target Loss Prevention advised they’d been investigating these individuals since 2020 due to their rampant theft of baby formula throughout the greater Sacramento area. They are believed to be tied to numerous thefts from varying Target stores with losses near $200k. The driver, Tyler Siackasorn, was found to have an outstanding felony warrant for assault out of Sacramento. He and his two female passengers, Enedina Aguila and Samara Avent were all booked into the Solano County Jail on multiple felony charges relating to Organized Retail Theft. crimevoice.com

Long Island, NY: Man with 33 warrants on store larceny charges arrested


Advertisement

 

 

Advertisement


 

Advertisement



Shootings & Deaths

Coral Gables, FL: Argument leads to fatal shooting in Publix checkout line
An argument in the checkout line of a South Florida grocery store escalated into a fatal shooting, according to the Miami-Dade Police Department. The argument between two men started in the checkout line of a Publix on Saturday evening in the upscale neighborhood of Coral Gables, known for its Mediterranean-style mansions and being the home of the University of Miami. One of the men pulled a gun and shot the other man. The victim died at the scene, and the shooter was put in police custody, according to the Miami Herald. No further details were immediately provided. clickorlando.com

Tulsa, OK: Police fatally shot Check Cashing Armed Robbery suspect who pulled pistol
Tulsa police fatally shot a robbery suspect after he didn't comply with officers' commands and pulled a pistol from his waistband, police said Saturday. The shooting happened Friday after officers tracked the man suspected of robbing someone outside a check cashing business to a nearby neighborhood, police said. Police said a man said he was getting into his vehicle after cashing a check when a man dressed in all black and wearing a ski mask pulled a gun on him and demanded his money. The suspect took the money and fled on a bicycle, police said. A police helicopter located the suspect on the bicycle and officers converged. When officers contacted the suspect, he ran for about a block before stopping, police said. Police said the suspect failed to comply with officers' commands and pulled out a semi-automatic pistol. Police said officers were then forced officers to fire their duty pistols. sfgate.com

Arlington, TX: 1 person killed in shooting at Arlington shopping center
Arlington Police arrested a man suspected of murder and other charges after he allegedly shot two men, killing one and injuring the other on Saturday, February 5. At about 2:59 p.m., the Arlington Police Department responded to a shopping center parking lot in the 4100 block of S. Cooper Street to investigate reports of a shooting. When officers arrived, they located two males on the ground with apparent gunshot wounds. One of the victims, a 31-year-old man, was pronounced deceased at the scene. The other victim, a 29-year-old man, was transported to an area hospital with non-life-threatening but serious injuries. Officers detained two persons of interest at the scene and interviewed several witnesses to the incident. As a result of the investigation, Jacob LaTravis Yi, 20, was arrested and charged with Murder, Aggravated Assault, and Possession of a Firearm by a Felon. Detectives learned he also had an active warrant related to an ATF weapons charge. dfw.cbslocal.com

Austin, TX: Two Men Sentenced to Federal Prison for Attempted Robbery and Shooting of Convenience Store Employee

 



Robberies, Incidents & Thefts

Tempe, AZ: Home Depot employee replaced nearly $400k in real money with counterfeit currency
Secret Service agents arrested a Tempe Home Depot employee for passing nearly $400,000 in counterfeit U.S. currency, the federal law enforcement agency said Friday. The suspect, identified as Adrian Jean Pineda, was once a vault associate at the store near I-10 and Baseline. His job was to count deposits from registers at the store, and then transfer the cash to a bank. Pineda, who was arrested on Jan. 31, is accused of taking cash from the store's deposits and replacing it with counterfeit bills during his shifts.

According to court documents, Home Depot officials contacted the Secret Service in late December of 2021, claiming that Pineda passed counterfeit money. Officials with the Secret Service said the store recorded $387,500 in losses from January 2018 to January of 2022, and that Pineda was caught on video slipping in funny money at least 16 times. "He was taking out the real money and replacing it with counterfeit, so if you had a thousand dollars of counterfeit that he brought in to work that day, he would take ten 100 dollar bills out of the stack for the bank deposit," said Frank Boudreaux Jr., Special Agent In Charge with the U.S. Secret Service's Phoenix Field Office. "There was a lot of coordination, and it was strategic in proving that this was knowingly and willingly committed."

Boudreaux showed the different between a real $100 bill and a fake one. The fake one he showed was not linked to the case. "Every single genuine note has a unique serial number," said Boudreaux. Boudreaux also mentioned other ways to identify real money.

"We know about the watermarks. We learn about the raised printing. We learn about the red and blue security thread, so if a $100 bill or another bill does not have those features, it's counterfeit," said Boudreaux. On the counterfeit notes special agents seized from Wells Fargo Bank that was used by Pineda's store, they say the serial number read "play money." Investigators then learned about prop money for purchase on Amazon, where a pack of a hundred individual $100 bills cost $9. fox10phoenix.com

Pueblo, CO: Suspect arrested in Armed Robbery of Home Depot
A man was arrested Friday after allegedly robbing a Home Depot in Pueblo on Jan. 31, according to the Pueblo Police Department. On Monday Jan. 31 just after 4:00 in the afternoon Pueblo police said they received a report of an armed robbery at 4450 N. Freeway. The loss prevention team at Home Depot provided police with information regarding the suspect and his vehicle. Police were able to eventually identify the suspect as 37-year-old, Jeremiah Vigil and an affidavit for his arrest was submitted. On Feb. 4 Pueblo police said they found Vigil in the 500 block of Pearl St. and he was arrested on an aggravated robbery charge and booked into the Pueblo County Detention Facility. krdo.com

Washington, DC: Chinese National Sentenced to Prison for Defrauding Apple Inc
Haiteng Wu, 32, of the People’s Republic of China, was sentenced today to serve 26 months in prison for participating in a three-year conspiracy to defraud Apple Inc. out of more than $1 million. Wu pleaded guilty in May 2020, in the U.S. District Court for the District of Columbia, to one count of conspiracy to commit mail fraud. According to publicly filed court documents, Wu immigrated to the United States in 2013 to study engineering. After earning his Master’s Degree in 2015, he secured lawful employment in the United States, but then embarked on a roughly 3 ½-year-long scheme to defraud Apple. As part of the scheme, Wu and other conspirators received shipments of inauthentic iPhones from Hong Kong. Those phones contained spoofed IMEI numbers and serial numbers that corresponded with authentic in-warranty iPhones. The conspirators then returned the inauthentic phones to Apple, claiming that the phones were legitimate, in-warranty phones, all in an effort to receive authentic replacement iPhones from Apple. The fraudulently obtained authentic iPhones were then shipped back to conspirators overseas, including in Hong Kong. justice.gov

Seattle, WA: Owner of two South King County pawn shops sentenced to prison for trafficking in stolen goods and possession of images of child rape and abuse

Harrisburg, PA: Man Sentenced To 16 Years In Prison For Robbery Spree

Los Angeles, CA: Man Sentenced to 4 Years in Prison for Fraudulently Obtaining Credit Cards He Used at Luxury Retail Shops

Chicago, IL: Man Indicted for Allegedly Straw Purchasing 27 Handguns From Stores in the Chicago Suburbs

Flint, MI: Former Store Owner Sentenced To 42 Months In Federal Prison; $4,400,000 in restitution for conspiring to commit wire fraud

 



Arson/Fire

Miramar Beach, FL: Structure fire breaks out at Silver Sands Factory Stores Outlet
A structure fire broke out at a popular Miramar Beach shopping outlet on Saturday morning. According to the South Walton Fire District, officials arrived at the scene of the Silver Sands Factory Stores after a 911 caller reported visible smoke a potential structure fire. The fire took place in the wall area above several stores, The Children’s Place, Crocs, and GAP. Officials were able to put out the fire. They can confirm that the interior of each store suffered minor damage related to water and smoke. The stores themselves are intact and saved. No injuries have been reported. SWFD’s Fire Marshall did respond to the scene. After completing an investigation, the cause of the fire can most likely be attributed to an electrical issue in the parapet wall. According to officials, the fire was knocked down approximately 30 minutes after the initial dispatch. wjhg.com


Advertisement

 

Advertisement

Boutique – New York, NY – Robbery
Burberry – Chicago, IL – Robbery
C-Store – Bay County, FL – Robbery
C-Store – Lafayette, LA – Armed Robbery
C-Store – Olathe, KS – Armed Robbery
Check Cash – Tulsa, OK – Armed Robbery (Suspect killed)
Dollar General – Pikeville, KY – Armed Robbery
Guns – Asheville, NC – Burglary
Home Depot – Pueblo, CO – Armed Robbery
Jewelry - Mebane, NC -Robbery
Jewelry - Henderson, NV - Burglary
Jewelry - Niskayuna NY – Robbery
Jewelry - Bakersfield, CA – Burglary
Jewelry - Canoga Park, CA – Robbery
Jewelry - Arlington TX – Robbery
Jewelry - Bronx, NY – Robbery
Jewelry - Merrillville, IN - Robbery
Jewelry - Brandon, FL - Robbery
Jewelry - Westland, MI – Robbery
Laundry – Perham, MN – Burglary
Macy’s – Exton, PA – Robbery
Restaurant – Atlanta, GA – Armed Robbery
Walgreens – Janesville, WI – Armed Robbery
Walmart – Myrtle Beach, SC – Armed Robbery
7-Eleven – Nassau County, NY – Robbery
7-Eleven – Suffolk County, NY – Armed Robbery                                                                                                           
               

Daily Totals:
• 22 robberies
• 4 burglaries
• 1 shooting
• 1 killed



Click to enlarge map
 

Advertisement


 



None to report.
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement


 

Advertisement

 




Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

Help Your Colleagues By Referring the Best

Refer the Best & Build the Best

 





Loss Prevention Auditor
Rialto, CA - posted February 1

As a Loss Prevention Auditor and Fraud Detection Analyst for Staples, you will conduct LP operational field audits remote, virtual and in person, within a base of 60 retail stores to ensure compliance to operational standards to drive operational excellence and preserve profitability...



Asset Protection Specialist
Portland, OR - posted January 26

The Asset Protection Specialist is responsible for protecting the assets and teammates of Under Armour at the Portland office. Essential Duties & Responsibilities - Development and implementation of policies and procedures focused on maximizing physical security, access control, safety, emergency response, investigations, and minimizing theft and fraud...



District Asset Protection Manager
Denver, CO - posted January 21

As the District Asset Protection Manager you will lead administration of Asset Protection programs and training for an assigned district in order to drive sales, profits, and a customer service culture; Oversees AP Programs by providing leadership and guidance to Asset Protection teams and General Managers on methods to successfully execute programs in stores...



Regional Manager, Asset Protection
Northern PA/NY/NJ- posted January 18

The primary purpose of this position is to supervise and coordinate the efforts of District Asset Protection Managers within their region to achieve maximum shrink prevention, safety awareness and the protection of company assets. This position is responsible for ensuring the effectiveness of Asset Protection policies and procedures...



Regional Asset Protection Manager
Central US Remote (Dallas, Chicago, or Houston)
- posted January 6

The successful candidate will be responsible for the management of the Asset Protection function in their assigned area. Guide the implementation and training of Asset Protection programs, enforcement of policies and procedures, auditing, investigations and directing of shrink reduction efforts...



Asset Protection Associate
Charlotte, NC - posted January 4

The Asset Protection Associate (APA) is responsible for the detection, apprehension, or deterrence of customer and associate activity that could result in a loss to Ralph Lauren. APAs are also responsible for ensuring a safe environment for all customers, associates, and vendors. APAs promote and monitor compliance to Polo Ralph Lauren policies and procedures related to theft prevention, safety, and inventory control. The APA is also required to promote awareness and conduct training...



Regional Loss Prevention Manager
Detroit, MI - posted January 4

Support store and delivery center management in the areas of Workplace safety and Loss Prevention (LP). Assist store and delivery centers in compliance with Safety / LP policies and procedures. Serve as main point of contact as the Safety / LP subject matter expert for stores and delivery centers in the assigned Region. Collaborate with other support staff as needed...




Region Asset Protection Manager–South Florida Region (Bi-lingual Required)
Doral, FL - posted December 21

Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups’ response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



Corporate Safety & Security Leader
San Francisco, CA - posted December 15

RH is seeking a Corporate Safety & Security Leader. The role will lead a team of Safety & Security Associates on our Corporate Campus in Corte Madera, CA. The Leader acts as the key point of contact for safety and security incidents including identifying, investigating, mitigating, and managing risks...

Legends


Regional Loss Prevention and Safety Specialist
New York, NY - posted November 29

You will act as a coach, trainer, mentor, and enforcer to support the risk management program at Legends. Responsibilities can include, but are not limited to: Identify, develop, and implement improved loss prevention and safety measurements with risk management team; Conduct internal audits that have a focus on loss prevention, personal safety, and food safety, and help the team to effectively execute against company standards and requirements...



Safety Director (Retail Background Preferred)
Jacksonville, FL - posted November 3

This role is responsible for developing, implementing, and managing purpose-directed occupational safety and health programs designed to minimize the frequency and severity of customer and associate accidents, while complying with applicable regulatory requirements. This leader is the subject matter expert on all safety matters...

Corporate Risk Manager
Fort Myers, Miami, Tampa FL - posted October 5

Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries...
 



Featured Jobs


JOB TITLE COMPANY CITY/STATE DATE ADDED

Vice President
VP LP & Safety Total Wine & More Bethesda, MD February 4

Director
Dir. AP Albertsons Companies Englewood, CO January 5
Dir. Global Security APL Logistics Scottsdale, AZ January 10
Dir. LP Ashley Furniture Advance, NC September 7
Dir. AP Burlington New York, NY December 22
Physical Security & Safety Senior Dir. Chipotle Columbus, OH January 21
LP Director The Company, Retail Gas Stations Upland, CA August 9
Dir. Security Risk Mgmt & Governance Dell Austin, TX November 15
Dir. GME Field LP GameStop Los Angeles, CA December 8
Dir. Assets LP Goodwill of North Georgia Decatur, GA November 22
Dir. Investigations & Fleet Goodwill of Greater New York Newark, NJ October 25
Dir. Safety/Risk Mgmt. Goodwill of SE Louisiana New Orleans, LA April 2
Dir. Security & Compliance Goodwin Recruiting Battle Creek, MI November 15
Dir. Security Operations Neiman Marcus Group Dallas, TX January 20
Dir. of Safety Ocean State Job Lot North Kingstown, RI June 1
Executive Dir. AP Panda Restaurant Group Rosemead, CA January 28
Dir. AP Video Analytics & Safety Southeastern Grocers Jacksonville, FL February 3
Dir. Corp. Security Spectrum Streetsboro, OH February 3
Dir. AP Sportsman's Warehouse Salt Lake City, UT February 3
Dir. LP UNIS Los Angeles, CA January 21
Dir. Security (Strategic) Walmart Bentonville, AR December 9

Corporate/Senior Manager
Mgr. Corp. Physical Security Spectrum Milwaukee, WI February 3
Sr Supply Chain LP Manager Ulta Beauty Bolingbrook, IL & Jacksonville, FL February 3
 

 


 
Advertisement

 

Advertisement


 

Advertisement


 


 

Advertisement


 


Surveys show that happiness at work significantly improves performance and productivity. It translates into higher energy levels, better reviews, faster promotions, higher wages, better health and overall a better environment. While it shouldn't be surprising it often times needs to be remembered. When fellow executives are unhappy for long periods or with their co-workers it needs to be addressed because productivity and overall team health will suffer. Attitudes are contagious and happier teams produce more and have better results. Is your team happy?


Just a Thought,
Gus

 

 

Post Your Tip or Advice!
(content subject to approval)


 




RLPSA Conference
April 10-13

RCC Retail LP Forum
April 12


NRF Protect 2022
June 21-23

See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally