Advertisement


The D&D Daily Mobile Edition
LP, AP & IT Security's #1 News Source

6/29/22 D-Ddaily.net
 

Advertisement

 

Advertisement



Advertisement

 

Advertisement

 

 

Advertisement

 


 

Advertisement


 
Advertisement
Advertisement


5 minutes with John Bartolac of Axis Communications
Top security concerns in retail today

Security magazine sits down with John Bartolac, Sr. Manager, Industry Segments Team, Americas at Axis Communications, to discuss top security concerns in retail today and more.

Security: What are the top security concerns in retail today, and what are the top operational challenges?

Bartolac: Organized retail crime (ORC) — the large-scale stealing of merchandise to resell — continues to plague retailers of all types. According to the National Retail Federation, ORC costs retailers an average of $700,000 per $1 billion in sales, which is no small sum. To combat this, retailers should aim to implement comprehensive surveillance systems comprised of analytic-enabled audio and video technology that can catch networks of thieves before they have the chance to strike. If they do strike, high quality video helps to catch the culprits and put a stop to their destruction.

Security: Did the COVID-19 pandemic make a lasting impact on retail surveillance? If so, how?

Bartolac: Absolutely. I believe the pandemic really emphasized the role of analytics in retail surveillance. During the height of the pandemic, retailers had to abide by all sorts of capacity restrictions, as well as make sure that users abided by social distancing rules. Some popular analytics during this time included heat mapping, queue management, people counting, and traffic monitoring, allowing retailers to reduce queuing times, keep clusters of customers at bay, allocate staff efficiently, and, ultimately, increase profits. These solutions will continue to benefit retailers well into the future.

Read more here
 



The U.S. Crime Surge
The Retail Impact


Domestic Violence-Retail Crime Connection?
Domestic violence support group concerned retail theft law hurts victims
The retail theft bill signed into law on May 13 punishes suspects who steal more than $300 worth of merchandise. Vickie Smith, with the Illinois Coalition Against Domestic Violence (ICADV), says everyone who steals large amounts of clothing isn't doing it for an organized crime ring.

Smith says some people who get arrested are victims of domestic violence and committed a crime out of fear of being hurt. "Victims have mentioned how they could've been beaten or raped by their abuser, if they didn't go through with a crime," said Smith, president of Illinois Coalition Against Domestic Violence.

Smith mentioned how a victim's abuser can either be a partner in they are in a relationship with or a person facilitating human trafficking. The new law is focused on specifically retail theft. Smith is worried victims will have their situation overlooked if they are charged.

"Prosecutors could charge a victim with this crime, which is an automatic felony instead of looking at the individual circumstances," Smith said. "If prosecutors understood perhaps how victims were coerced into it, there could hopefully be lesser charges."

Smith has seen how domestic violence has been hard to prove as an influence in court. She says not all domestic violence includes scratches and bruises. "All of it isn't physical," Smith said. "You have to show a pattern of behavior that has intimidated a person into doing the crime they were charged for." khqa.com

Pennsylvania Leaders Make Fighting ORC a Top Priority
Legislative Corner: The Top Issues & Actions of June 2022
The frequency and severity of organized retail crime (ORC) has skyrocketed in recent months, and PFMA is taking steps to address the problem at the state level as well as in Philadelphia, the association stated. The PFMA Loss Prevention Committee met early in June with representatives from the Philadelphia Police Department and the city's District Attorney's Office, who outlined a pilot program being organized in the city the focuses specifically on ORC.

The association is also working with state regulators and legislators to secure funding for a targeted and sustained focus on organized retail theft.

From a policy standpoint, PFMA is monitoring state legislation to curb the resale of stolen goods. HB 1594 would require online marketplaces to collect certain information from high-volume third-party sellers. Under this legislation, sellers would be required to provide bank account information, contact information and a tax identification number to the online marketplace. Contact information, such as name, address or email, must also be provided to the consumer by the third-party seller to help ensure transparency and accountability. HB 1594 passed out of the state House unanimously in January and is waiting for a floor vote in the Senate.

HB 1093 would increase the grading for theft of plastic carts, cases, trays, baskets, boxes, and other containers to a misdemeanor of the third degree. It is currently a summary offense. This is another bill aimed at tackling theft and resale crimes — in particular, plastic resin commercial baking trays — but would also apply to shopping carts and other containers. The bill was introduced by House Judiciary Committee Chairman Rob Kauffman along with HB 1092, which would expand the identification requirements needed to recycle plastics so that thieves can be deterred or better tracked and apprehended. Both bills have passed out of committee and are awaiting floor votes. csnews.com

North Carolina's ORC Legislation
Lawmakers hit back against organized retail theft
In 2021, Denny and her store, J’Adore Boutique in Cary, were the victims of organized retail theft. “It started off by criminals calling to try to use fraudulent credit cards over the phone or through the website,” Denny said. “We didn’t have the necessary software to filter this type of theft out.”

The impacts of the theft were far reaching. Credit card companies took back the money from those sales. Her store was also physically broken into. Now they “lock up all of our high-end merchandise at night and bring it back out in the morning,” Denny said.

They also “don’t always put everything out, just sort of deter daytime robbery.” She’s changed her hours and what days she’s open.

However, Denny and other business owners in North Carolina could get some relief from the N.C. General Assembly. A bill targeting organized retail theft is working through the House and Senate.

The bill would target the crimes in several areas. It would make it easier for business owners to get their products back. It creates new felonies for the crimes, which would increase penalties for thieves. It also includes more transparency for online third-party re-sellers.

It would also add more penalties for physical break-ins. Denny is thankful the measure has bipartisan support. She says it’s much needed for her and other businesses around North Carolina.

“Right now, it’s too easy for stolen goods and counterfeits to enter the market place without checks,” Denny said. “You can, at this point, open up an online store really with no identification that’s verified, which is ludicrous.” spectrumlocalnews.com

Retail Crime Wave Hitting All Parts of U.S.
Hawaii: Chinatown dealing with wave of thefts
Small stores like Rahat Market in Chinatown in Honolulu say they are seeing a wave of crime right now -- and they're concerned about what comes along with the thefts. Orathay Rasapout works this grocery market in Chinatown. If someone tries to steal something out of the store while she's there, she has to think twice about stopping him.

"Some of them don't listen. They might just take their knife out. That's when I call the police. By the time [the police] come here, They are gone already," said Rasapout.

Adding to Chinatown's merchants' frustration is the cost of going to court. "It's time consuming. You got to go to court and file a police report. Its not going to go anywhere. You might as well let it go," said Rasapout.

These thefts may lead to bigger things. Homeland Security Investigations spoke about how some local gangs are using organized retail theft re-sale to fund other illegal activities. "They will make a profit from organized retail crime and use those profits to invest in narcotics and to invest in guns," said Homeland Security Investigations Special Agent In Charge John Tobon. kitv.com

Police increase presence along Greenwich Ave. after spate of larcenies at stores


Advertisement

 



COVID Update

593.7M Vaccinations Given

US: 89M Cases - 1M Dead - 84.7M Recovered
Worldwide: 550.8M Cases - 6.3M Dead - 526.4M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.

Private Industry Security Guard Deaths: 360  
Law Enforcement Officer Deaths: 787

*Red indicates change in total deaths

U.S. COVID Cases, Hospitalizations & Deaths


The Post-Pandemic Workplace
Moving from Pandemic to Endemic

Preparation & risk management offer best course of action in post-pandemic workplace.

While it’s hard to catch a moving target, employers are starting to transition from the pandemic perspective to the endemic one. Guidance for this forward movement came from Dr. Anthony Fauci, director of the National Institute of Allergy and Infectious Diseases, when he said on April 26, 2022, that he feels the U.S has passed the “acute component of the pandemic phase.”

“People are getting pandemic fatigue and are tired of the whiplash effect of having to remove safety standards, such as not wearing masks, and then having to put them back on again,” notes Rachel Walla, owner of Ally Safety, a producer of safety videos. “So, now that we are in a new phase, safety professionals are able to apply the lessons learned during the pandemic to decide how to move forward.”

Walla notes that while in many cases both employers and employees are feeling optimistic, safety professionals need to continue to be prepared for any changes. And they do have processes and procedures to fall back on, given their overall “success” in how they were able to deal with the pandemic and keep employees as safe as possible while continuing to operate their companies.

When analyzing the safety leaders that she worked with over the past two years, Walla found that at companies that are science-based, employees were very accepting of changes that had to be made to address the pandemic. As these employees understood that science changes, the culture was quick to adapt to procedural changes due to the pandemic. ehstoday.com

Depressed from COVID, Some Americans Turn to Retail Therapy
Survey: 4 in 10 people are still unhappy two years into COVID pandemic

About 45% of 12,000 people surveyed globally by Oracle say they have not felt true happiness dating back to pre-pandemic days.

The software company surveyed more than 12,000 consumers and business leaders from 14 countries for its report which also found about 25% of people don’t know or have forgotten what it means to feel truly happy.

Meanwhile, 88% of those polled are looking for new adventures to make them smile and laugh, with 80% prioritizing health, 79% seeking personal connections and 53% looking for adventures to gain happiness. Additionally, many are turning to brands, companies, and online shopping to find comfort.

During the pandemic, 89% attempted to find happiness in online shopping and 47% said that receiving packages made them happy. But 12% of those surveyed said they struggled to remember the purchases they had made online.

"I found it interesting that as many people admitted their dopamine levels went up when a package arrived at home, I experienced that too," Tarkoff said to USA TODAY, adding that he got to know more about his UPS delivery guy as well. "People wanted to seek connections and online shopping provided a lifeline." usatoday.com

Retail Pharmacies and Health Clinics Readying Pediatric COVID-19 Shots

FDA panel recommends changing Covid shots to fight omicron this fall


Advertisement
 



Roe v. Wade Ruling: The Retail Fallout


Security Professionals Should Be On Alert for More Unrest
The World in Protests: From Climate to Inflation to Abortion

Regardless of the cause, mass protests have the potential for physical conflicts, and security professionals must understand their risks and prepare appropriately.

“Over the weekend, nearing the peak of vacation season, we witnessed protests and marches in nearly all U.S. cities, large and small,” says Jennifer Hesterman, a retired U.S. Air Force colonel and the author of Soft Target Hardening: Protecting People from Attack, 2nd Edition.

“It was not a surprise to see multiple threat actors and extremist groups, of all ideologies, leveraging current events to further their goals,” she continues. “They may not even care about the issue at hand, but seek to cause more instability, get attention for their issue or they just want an avenue to vent their anger. Their presence throws gasoline on the fire and can quickly turn a peaceful protest into a violent event.”

Triggering events can be small or large—from a small price hike to a landmark legal decision—but they act upon a larger cultural and political environment, Diego Andreu, CPP, told Security Management in 2021.

Security professionals will need to closely monitor these tension levels and gauge crowd dynamics to respond quickly and appropriately to changes.

“The current protests are starting at the courthouse or in a main town square or park,” Hesterman says. “It is inevitable the group will eventually move into the nearby streets and neighborhoods. The good news is most groups ‘plan in plain sight’ with regard to logistics like where to park, meet, march, etc. Twitter is a good source to learn about planned and spontaneous protests and rallies. Groups also use Facebook in this capacity, for organizing convoys, buses, and carpools to travel to a protest location.

Plan and prepare if you live, work, or own a business in these areas,” she tells Security Management. “Take down flags, signage, and remove vehicle stickers that might serve as triggers to the crowd. Lock your doors, secure your property as best you can, and consider leaving the area for the day. asisonline.org

Another Hurdle for the Corporate World
Roe v. Wade’s demise forces companies to grapple with health care plans, employee privacy and more

The Supreme Court decision will have far-reaching implications in the corporate world.

By overturning the abortion precedent Friday, the U.S. Supreme Court set off a series of fresh difficulties for companies that must now navigate a country divided between states that will permit the procedure and others that will outlaw it.

One of those issues for companies is deciding if — and how — to provide abortion access to millions of employees who live in states where the procedures are no longer legal.

Every major organization has health coverage,” said Maurice Schweitzer, a professor for the Wharton School of Business at the University of Pennsylvania. “The question is going to be what’s covered? Is travel for an abortion out of state covered if you’re operating in a state that prohibits abortion?”

Some of the country’s large employers, including Apple, CVS Health, and Disney, reiterated that the companies cover travel to states that allow abortions. Others, such as Dick’s Sporting Goods, rushed to update their medical benefits. Several prominent business leaders went a step further, condemning the end of 50 years of federal abortion rights. cnbc.com

CVS removes purchase limit on Plan B pills, says sales have ‘returned to normal’
CVS is removing its earlier purchase limit on emergency contraceptive pills.

(Updated) These companies will pay for employee abortion care

Companies covering travel costs for abortions: What that means for workers

Why companies think paying for abortion travel is worth it
 



NRF PROTECT Takeaways
3 essential themes from NRF PROTECT

NRF PROTECT: Retail leaders in loss prevention, digital fraud and cyber risk agree connection and collaboration are key

The NRF PROTECT conference and expo was back in person at Cleveland’s Huntington Convention Center, June 21-23. The conference, which covers the ever-merging fields of loss prevention, digital fraud and cyber risk, featured retail security executives from across the country as well as 200 exhibitors, seeking solutions and partnerships to address challenges in cybersecurity, organized retail crime and more.

As these issues emerge in a variety of ways, executives must develop new modes of establishing effective leadership and new methods of collaboration to stay ahead of these challenges.

Retail security cannot be protected in silos

New threats demand fresh response strategies. When you want to fix an issue effectively, it’s often best to get a different perspective, said John Matas, director of global fraud, risk and compliance operations at Etsy Inc. Most IT teams think of technical responses to problems but there’s power in information sharing and understanding the skillsets of everyone in your organization.

Understand retail crime’s many sides

According to NRF’s 2021 National Retail Security Survey, more than two-thirds of retailers said the pandemic increased the overall risk of organized retail crime for their organization because it attracted enterprising retail criminals. ORC groups are becoming more sophisticated and are expanding across the United States. Goods are being exported and ending up back in the supply chain to be sold by reputable retailers. Some groups have even attempted to open their own stores full of stolen merchandise.

Leadership requires controlled concern

Being a subject matter and technical expert is pivotal to getting the job done, but emotional intelligence and the ability to stay controlled and pivot are skills that can be practiced ahead of time and kick in quickly during challenges. nrf.com

$197M in Walmart Fraud Schemes
F.T.C. accuses Walmart of facilitating consumer fraud via money transfer business

From 2013 to 2018, as much as $197 million in payments that were the subject of fraud complaints were sent or received at Walmart, according to the FTC

The Federal Trade Commission has accused Walmart of repeatedly failing to protect its customers from falling prey to fraudsters when using the retailer’s money transfer services.

The F.T.C. said on Tuesday that the giant retailer “turned a blind eye” while fraudsters stole “hundreds of millions of dollars” by using common schemes such as impersonating Internal Revenue Service agents or telling people they were relatives who needed help and then inducing them to transfer money using Walmart’s transfer services.

“While scammers used its money transfer services to make off with cash, Walmart looked the other way and pocketed millions in fees,” Samuel Levine, the director of the F.T.C.’s Bureau of Consumer Protection, said in a statement.

In a lawsuit filed in U.S. District Court in Chicago, the F.T.C. said that as Walmart’s money transfer business expanded, the company did not put anti-fraud policies in place for many years.

Even after policies were introduced, Walmart workers received little training in how to spot fraud and, in some cases, were complicit in the schemes, accepting cash tips from the scammers for facilitating the fraud, the F.T.C. said.

From 2013 to 2018, as much as $197 million in payments that were the subject of fraud complaints were sent or received at Walmart, according to the F.T.C. It asked the court to order Walmart to return money to customers.

In a statement, Walmart said that the F.T.C.’s complaint was a “factually flawed and legally baseless civil lawsuit” and that the agency denied the retailer “the due process of hearing directly from the company.” nytimes.com

Ulta Discrimination Settlement
U.S. Attorney’s Office Reaches ADA Settlement with Ulta Salon, Cosmetics & Fragrance, Inc.
United States Attorney Jennifer Klemetsrud Puhl announced that the U.S. Attorney’s Office for the District of North Dakota completed its investigation and entered into a settlement agreement with Ulta Salon, Cosmetics & Fragrance, Inc. ("Ulta") to resolve allegations that Ulta violated the Americans with Disabilities Act of 1990 ("ADA"). Specifically, a complaint alleged that Ulta refused to allow an individual with a disability who uses a service animal to enter Ulta with her service animal. Ulta operates a retail store located in Fargo, North Dakota, where the alleged incident occurred.

During its investigation, the U.S. Attorney’s Office found that the complainant attempted to enter Ulta with her service animal. An Ulta employee told the complainant she was not allowed to enter the store with her service animal, and incorrectly told her a North Dakota cosmetology statute prohibited service animals without documentation.

Under the settlement agreement, Ulta agreed to adopt a nationwide service animal non-discrimination policy for all its stores, provide relevant training to its employees regarding the ADA, post signage indicating service animals are welcome, and pay $1,000 in damages to the complainant.

"People with disabilities who are accompanied by a service animal are entitled to come and go freely in the community," said United States Attorney Puhl. "The corrective measures agreed to by Ulta will give individuals with disabilities an equal opportunity to enjoy the largest beauty retailor in the United States, as is required by the ADA." justice.gov

'Operation Chill' Returns at 7-Eleven
7-Eleven’s Operation Chill® Program Returns for the 27th Consecutive Year
The chill is on this summer as 7-Eleven, Inc.’s signature community outreach program, Operation Chill®, returns for its 27th consecutive year. The Operation Chill program presents local law enforcement agencies an opportunity to make positive connections with their community’s youth through FREE Slurpee® drink coupons.

This year, 7-Eleven will issue more than 650,000 coupons to more than 1,200 participating law enforcement agencies that will, in turn, be rewarded to children in their local communities seen observing safety rules, participating in positive activities, or performing good deeds and acts of kindness.  2urbangirls.com

Las Vegas, NV: Burger King employee gets $160K+ in donations after viral TikTok
A Burger King employee in Las Vegas has received more than $160,000 in donations after a viral video of what many called an underwhelming gift went viral. Kevin Ford was recognized for working 27 years without missing a day at the fast-food restaurant located inside Harry Reid International Airport. A video posted to TikTok showed HMS Host, the parent company Ford works for Burger King through, got him a gift of a reusable tumbler, pens and some candy, among other items, according to NBC's TODAY. The video went viral with people critical of the gift, believing Ford's work deserved more recognition. His daughter Seryna set up a GoFundMe page for him, and donations quickly started pouring in for Ford. The page had collected nearly $162,000 by Monday afternoon. abc6onyourside.com

Target completes 1,000th store remodel — here’s what it means

H&M flags more price hikes, profits boosted by fewer discounts



All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  


 
Advertisement

 

 


Advertisement

 


 


 

 

Advertisement

 

Advertisement
 

Inaugural Emerging Technology Showcase to Provide New Solutions that Reduce Cyber Threats in the Retail & Hospitality Industry

The RH-ISAC event will take place through June 30 in a virtual format and is open to cybersecurity professionals working in the consumer-facing sector.

The Retail & Hospitality Information Sharing and Analysis Center (RH-ISAC) will host an Emerging Technology Showcase on June 29-30. The event will highlight cutting-edge cybersecurity technologies and demonstrate how these solutions can mitigate cyber threats in the consumer-facing sector.

"The Emerging Technology Showcase aims to help companies strengthen their security posture through the use of new technologies," said Suzie Squier, president of the RH-ISAC. "Each tech company showcased has been recommended by RH-ISAC members and vetted by the Emerging Technology Working Group."

The Emerging Technology Showcase is tailored for strategic leaders and cybersecurity practitioners from physical and online retailers, gaming properties, grocers, hotels, restaurants, consumer product manufacturers, or any company that handles consumer data.

To learn more about the event or to register, visit rhisac.org/emergingtechshowcase
 



LinkedIn Being Used in Crypto-Investment Scheme
Ashley Moody Warns About Scammers Using LinkedIn to Execute Crypto-Investment Scheme
Last week, state Attorney General Ashley Moody issued a Consumer Alert to warn Floridians about scammers using LinkedIn to target potential cryptocurrency investors.

A recent LinkedIn blog post claims there is a rise in fraudulent activity across the internet—including on the company’s platform. According to recent reports, users lost more than $1.6 million to cryptocurrency investment schemes utilizing LinkedIn to contact targets. One Floridian recently lost more than $280,000—their entire life savings. The Global Anti-Scam Organization reported that many fake LinkedIn accounts associated with the scheme originate from Southeast Asia.

Scammers try to build quick credibility with their targets in order to steal money or obtain personal information. We are now seeing them utilize professional social media platforms, such as LinkedIn, in an attempt to appear experienced and knowledgeable. Once trust is gained, they begin to execute a multifaceted cryptocurrency-investment scheme. We warned about this scheme earlier this year, but today, I am issuing a new Consumer Alert to ensure Floridians know to never provide personal or financial information to strangers online—no matter what platform they are using,” Moody said.

The scam begins with a con artist creating a fraudulent LinkedIn account. Beginning with small talk through the platform’s personal messaging to establish a friendly relationship, the fraudster offers to help the target make money through investments in cryptocurrency. The target is convinced to open an account on a trusted cryptocurrency trading site and begin investing. After days, weeks or even longer of the scammer giving cryptocurrency investment advice, the victim is convinced to move all of the investments from the trusted site to a site owned by the scammer—where the money will quickly be stolen.

LinkedIn recently posted an official blog post highlighting defense measures the platform is taking to reduce fake accounts. The post offers helpful tips for users to be mindful of when using the platform and tells users what kind of red flags to report.

Earlier this year, Moody issued “Scams at a Glance: Cryptocurrency Scams.” The resource contains information on how to avoid falling victim to crypto-investment schemes. floridadaily.com

2022 Will Be Record-Breaking Year for Ransomware
Ransomware Volume Nearly Doubles 2021 Totals in a Single Quarter

Like a hydra, every time one ransomware gang drops out (REvil or Conti), plenty more step up to fill the void (Black Basta).

AdvertisementAfter a 2021 beleaguered by ransomware, attack volumes continue to balloon in 2022. In fact, a report issued Tuesday indicates that in just the first three months of this year, the volume of ransomware detections almost doubled the total volume reported for all of last year.

The increasingly high numbers came in spite of what appeared to be the downfall of a major ransomware group at the end of 2021: REvil. This serves as a testament to the persistence of criminal actors in reforming, rebranding, and regrouping their criminal gangs to profit handsomely off of ransomware tactics.

This persistence has been studied most recently by security researchers who have noted the rapid rise of the Black Basta ransomware gang in the past two months, quickly following the emergence of the LAPSUS$ group earlier in the year.

Ransomware 2022 Volumes: Up, Up, Up

The numbers today come by way of the quarterly "Internet Security Report" from WatchGuard Threat Lab, which examines Q1 2022 threat trends. Researchers with the firm report that unique ransomware detections in the first three months of the year were triple the volume of the same time period in 2021. Meantime, Q1 2022 ransomware volume equaled more than 80% of the total volume recorded in all of 2021.

“Based on the early spike in ransomware this year and data from previous quarters, we predict 2022 will break our record for annual ransomware detections,” says WatchGuard chief security officer Corey Nachreiner, noting that the last annual high-water mark for ransomware volume came back in 2018. darkreading.com

$$$ for Researchers Who Aid Cybercriminals
Ransomware-as-a-Service Gang LockBit Has Bug Bounty Program
A ransomware group is taking a page out of the white hat hacker playbook to offer a bug bounty program for researchers willing to aid in cybercriminality.

The LockBit ransomware-as-a-service group says it will pay individuals who find exploitable vulnerabilities as well as bugs in the software it uses to maliciously encrypt files that would allow victims to rescue their data.

"We invite all security researchers, ethical and unethical hackers on the planet to participate in our bug bounty program. The amount of remuneration varies from $1000 to $1 million," the group posted on its website, according to malware repository vx-underground. Bug bounties are programs intended to incentivize responsible disclosure of vulnerabilities by enticing researchers to submit their findings to the responsible vendor.

LockBit's largest payout is reserved for anyone who reveals the real identity of the group's affiliate program boss. The prolific ransomware gang tied the announcement of its bounty to the rollout of a new version of its presumably improved malware, LockBit 3.0.

"Make Ransomware Great Again!" the group says.

"I doubt they will get many takers," says John Bambenek, principal threat hunter at Netenrich, a security company. "I know that if I find a vulnerability, I’m using it to put them in prison. If a criminal finds one, it’ll be to steal from them because there is no honor among ransomware operators." govinfosecurity.com

Facebook Business Pages Targeted via Chatbot in Data-Harvesting Campaign


Advertisement


 



Canadian Biometrics & Facial Recognition


Canada's New Private Sector AI Restrictions
Proposed new data privacy rules tackle biometrics bias, illegal training data

Parliament considers new private sector AI restrictions

New proposed data privacy legislation tabled as part of the federal government’s Bill C-27 aims to firm up restrictions around the collection of private data, and includes an act to limit the uses of Artificial Intelligence in the private sector—but not for law enforcement.

Tabled in response to predecessor, Bill C-11 (2020), the new bill includes clearer delineations between “de-identified” information, which can be traced back to an individual, and “anonymized” information, which cannot. It also proposes the Artificial Intelligence and Data Act, to establish standard requirements for the design, development and use of AI systems, including biometrics, in trade and commerce, and penalties for those who use the technology unlawfully.

Specifically, the bill requires the development of measures to “identify, assess and mitigate the risks of harm or biased output” that could result from the use of an AI system, a going concern in facial recognition and related fields, and the appointment of a new AI and data commissioner to monitor compliance.

However, there are exemptions. The Act will not apply to activities, services or products under the direction or control of the Minister of National Defense, the Director of the Canadian Security Intelligence Service, the Chief of the Communications Security Establishment, or “any other person who is responsible for a federal or provincial department or agency and who is prescribed by regulation.”

Both the Canadian Civil Liberties Union and the outgoing Privacy Commissioner of Canada have called for stronger measures around facial recognition technology, following revelations that Clearview AI counted the Royal Canadian Mounted Police among clients using its biometrics platform.

The bill does include rules against the use of systems developed with illegally obtained personal information, an apparent reference to Clearview’s biometric training database of images scraped from the web. biometricupdate.com

Ontario Studies Facial Recognition in Law Enforcement
Groups launch research program to study police facial recognition in Ontario
A joint research program in the province of Ontario between a university, a policing technology accelerator, and a civil liberties organization will explore the implications of facial recognition by law enforcement and seek answers to difficult questions surrounding the biometric modality.

The program will give the university’s research team comprised of Dr. Andrea Slane, a law professor, and Dr. Christopher O’Connor, a criminology professor, the opportunity to collaborate with a group of frontline police personnel named the CPS Innovation Platoon. The team will look to develop and validate new approaches for policing and facial recognition in a pilot-scale environment set in a small town. biometricupdate.com

Canadians in the dark about how their data is collected and used, report finds

Canada Introduces Infrastructure and Data Privacy Bills
 



Canada Day Protests?
Ottawa residents, police brace for protests on Canada Day
Ottawa is bracing for a new round of protests expected to start on Canada Day and the city’s mayor and chief of police say they are ready. Mayor Jim Watson and interim police chief Steve Bell say security plans have been drawn up to allow for safe celebrations on Friday despite the threat of protests.

“I want to assure everyone that the RCMP, Ottawa police, police de Gatineau and the Parliamentary Protective Service are fully prepared to respond to any situation,” Watson said at a news conference Monday.

The city has been the scene of several large demonstrations since supporters of the “Freedom Convoy” occupied the downtown core for three weeks in January and February.

While police have since managed to prevent similar protests from taking over the city, stopping planned demonstrations from getting out of hand during Canada Day is likely to be complicated by the presence of thousands of people celebrating the national holiday.

We won’t be intimidated by any group that plans to disrupt the celebrations,” Watson said. “We’re prepared and we will not tolerate any illegal activity by anyone.” canadiansecuritymag.com

HBC Workers Go on Strike
Warehouse Workers at The Bay Go on Strike: Interviews
More than 330 e-commerce warehouse workers at HBC Logistics (The Bay) are on strike with the union saying negotiations broke down suddenly after the company refused to offer an increase in compensation for the past year, when workers continued to provide services without a contract during the pandemic.

“These workers stepped up to help The Bay cope with a surge in online shopping during COVID-19, even postponing bargaining when their collective agreement expired in May, 2021,” said Unifor Ontario Regional Director Naureen Rizvi, in a statement.

“Now it appears Canada’s flagship retailer is cynically exploiting the goodwill of its employees to cheat workers out of the pay increase they should and would have received.”

“This is a company that received assistance from taxpayers by accessing the Canada Emergency Wage Subsidy (CEWS) during COVID but is now choosing to take advantage of the people who actually worked through the pandemic,” said Dwayne Gunness, Vice-President of Unifor Local 40.

The warehouse workers process online orders from across the country at the HBC Logistics location in Scarborough, Ontario. The union said HBC Logistics has only offered pay increases on a go-forward basis only, refusing to acknowledge the retroactive period worked since May 2021. Unifor is Canada’s largest union in the private sector and represents 315,000 workers in every major area of the economy. retail-insider.com

10,000 Touchless Checkout Systems
Touchless ‘Smart’ Checkout Tech Coming to Thousands of ACT Convenience Stores
Alimentation Couche-Tard (ACT), one of the world’s largest convenience retailers, will deploy more than 10,000 Mashgin Touchless Checkout Systems, branded as ‘Smart Checkout’ to more than 7,000 of its Circle K and Couche-Tard stores over the next three years.

The company said the AI-powered self-checkout system will improve customers’ checkout times as much as 400 per cent while allowing store staff to spend more time helping customers. ACT said the system includes a compact countertop device that fits easily into an existing store layout.

“It uses computer vision to recognize items presented from virtually any angle and instantly ring them up in a single transaction,” said the company. “Customers place their items on the Mashgin Touchless Checkout System, which uses cameras to ring up everything in under a second. There is no need to download an app or find and scan barcodes: shoppers simply put items down, pay as they normally would and are on their way in as little as 10 seconds – eight times faster than traditional self-checkout.”  retail-insider.com

Canadian gun violence activists weigh in on mass shootings in U.S.

Retailers renewed confidence in brick-and-mortar fuelling surge in commercial leases

Gap-Owned Athleta Announces 5 More Canadian Stores to Open in 2022

Streetwear Retailer PLUS Enters Calgary and Ottawa Markets via Major Enclosed Malls

Canadian Thieves Getting 'Bolder'
Timmins police say shoplifters are getting 'brazen'
While statistics indicate shoplifting is on the rise in Canada, it appears thieves are getting bolder in their efforts. Police in Timmins said numbers are not up year over year, but they are noticing that incidents are becoming more "brazen." Police said surveillance footage shows a man using a garbage bag from a store trashcan, and filling it with cigarettes.

"There is an uptick in the brazen nature of some of the shoplifting that goes on. Some persons will engage in threatening store staff when confronted, and there has been some physical confrontation as well, so this is a concern for the Timmins Police Service," said Depatie.

And, the Retail Council of Canada agrees. In a statement to CTV News, it said: "Some members have said that from 2019 to this year, they have seen an escalation of between 150 to 200 per cent in violence and aggravated offences with front-line staff, security and customers. We are also seeing an increase in use of noxious substances, bladed and blunt weapons and firearms in store robberies. And, even a surge in incidents involving arson.” northernontario.ctvnews.ca

Oshawa, ON: Police say two killed, three injured in bar shooting
Police are investigating after two people were killed and three others injured in a late-night bar shooting in Oshawa, Ont. Durham Regional Police say officers responded to reports of gunshots at the BLVD Resto Bar near Durham College at around 12:45 a.m. on Saturday morning. Police identified five men with gunshot wounds at the scene. Police say one man was pronounced dead at a local hospital, while a second man was transported in critical condition to a Toronto trauma centre where he later died. The other three victims were taken to hospital with non-life-threatening injuries. therecord.com

Scarborough, ON: 6 people injured after shooting during Scarborough robbery
Six people are injured after a shooting during a robbery in Scarborough, police say. Toronto police said they were called at 1:30 a.m. Tuesday after five suspects broke into a commercial unit in the area of Midland Avenue and Highway 401. Police said the occupants were robbed and shots were fired during the incident. Multiple victims made their own way to hospital, all of whom were suffering gunshot wounds, police said. In an update posted to Twitter just before 11 a.m., police said a total of six people were injured. All injuries were reported to be non-life-threatening. globalnews.ca
 
Man charged after $45K worth of sunglasses stolen from Dartmouth store: HRP
Police in Halifax have charged a man in relation to several thefts at a Dartmouth, N.S., sunglasses store valued at more than $45,000. Halifax Regional Police investigated multiple reports of thefts that happened at the Sunglass Hut, located at 21 Mic Mac Boulevard in Mic Mac Mall, between April 16 and June 18. In each case, police say a man entered the store and stole multiple pairs of sunglasses. The total value of the stolen sunglasses was in excess of $45,000. Police responded to another theft at the same store on Saturday. Police say a man was arrested nearby in relation to the thefts, as well as an outstanding warrant. atlantic.ctvnews.ca
 
Halifax, NS: Police believe 2 shooting incidents this week could be connected

Toronto police investigating string of overnight robberies at fast food restaurants, convenience store
 
Armed robbery at Brantford shopping mall

Two charged after armed robbery of Duncan cell store

Two arrested in air soft rifle shooting in Northcrest Plaza parking lot


Alleged drug store thieves caught on camera during error-filled escape in Vaughan


View Canadian Connections Archives

 


 

Advertisement


 


 

Advertisement


 



Chinese Sellers Flooding Amazon & Confusing Consumers
The Surprising Reason Your Amazon Searches Are Returning More Confusing Results than Ever

Jeff Bezos wanted to build the ‘everything store’—and now the company is drowning in China-based sellers hawking the same items under a dizzying array of brands

If you want to be reminded just how tiny you are, you could travel to a remote part of the world and behold the night sky, or stand atop a mountain and contemplate its immensity, or you could try to find the best garlic press on Amazon.

Wading through page after page of those listings, for items with tens of thousands of collective reviews, is, like many searches on Amazon, increasingly an exercise in frustration, despair and confusion.

Frustration because it’s hard to know, given Amazon’s never-ending battle with fake reviews, whether the highest-rated item is actually all that great. Despair because as psychologists have long known, giving people more choices can actually make them less happy with the one they ultimately pick.

The irritation and existential dread we experience in this moment—do I really want to waste my life comparing listings for a kitchen tool on Amazon?—is the natural outcome of the incentives that Amazon has created for sellers on its marketplace. In the past few years, these sellers increasingly were based in China, close to where most of the world’s consumer goods are manufactured.

Lately, however, the proportion of sellers among the top 10,000 on Amazon has been swinging back in favor of U.S.-based companies. The reasons turn out to be a case study in just how strange Amazon’s marketplace has become, and its spillover effects for millions of businesses and consumers. wsj.com

Rigging Online Product Reviews?
58% e-commerce consumers say their negative ratings not published: Survey
A similar survey in 2019 found 62 per cent of consumers had found ratings for most products had a positive bias; 12 per cent said it was accurate. On an aggregate basis, 80 per cent of consumers who shopped on e-commerce sites have had one or more instances in the last 12 months where a highly rated product did not meet their expectations.

To the question on what has been the experience when they post a low rating or a negative review of a product on e-commerce sites/apps, only 23 per cent said that their opinion was “published as it is.”

Local Circle said the biggest issue is a genuine, verified consumer review or rating being rejected by e-commerce platforms under the category of “it does not meet our norms for ratings and reviews”. business-standard.com

Amazon plans two Prime shopping events this year, with second one in Q4


Advertisement

 


 

Advertisement


 

Advertisement
 

Henry County, GA: Burglars steal nearly $90,000 worth of liquor and more from Georgia package store
Henry County police are looking for suspects who stole more than $90,000 worth of inventory from a Stockbridge package store, law enforcement officials said. On Monday, just after 1 a.m., individuals broke into the Highway 138 Package Store in Henry County after being dropped off by a white minivan. Police said the suspects spent several hours inside of the package store before leaving with large amounts of liquor. After they left, police said a white pickup truck pulling a white utility trailer picked up the four to six individuals who stole from the store. Anyone with information on the suspects’ identities is asked to contact Sgt. Roberts at 770-228-7343. wsbtv.com

Chicago, IL: 2 men robbed Orland Park Ulta Beauty store twice
Two Chicago men are accused of robbing the Orland Park Ulta Beauty store twice this month. Quashawn Scott, 21, and Raphyll Jordan, 21, were taken into custody for retail theft. Scott and Jordan allegedly frequented multiple Ulta Beauty locations, and are responsible for the theft of over $200,000 worth of merchandise, police said. The two men allegedly hit the Orland Park Ulta Beauty location Monday morning, as well as on June 8. With the help of the Chicago Police Department, the suspects' vehicles were found along with stolen merchandise. Scott and Jordan were transported to Orland Park Police Headquarters, where they will face multiple felony charges, police said. fox32chicago.com

Ouachita Parish, LA: Deputies in Louisiana arrested five juveniles after $10K worth of vapes allegedly burglarized
After a recent investigation into a business burglary on Arkansas Road, Ouachita Parish Sheriff’s deputies have arrested five juvenile suspects. During their arrest, deputies discovered over $10,000 worth of vapes and various smoking items. The suspects were transported and booked into Green Oaks Detention Center on Simple Burglary. One suspect was charged with Simple Criminal Damage to Property.  brproud.com

Elizabethtown, KY: Update: Chicago duo indicted on organized crime charge
Two people from Chicago recently were indicted locally on charges of engaging in organized crime after police say they conspired to steal wallets and then use stolen credit cards to purchase gift cards. According to arrest citations for Aaron Quinn Yates, 59, and Sadie M. Willis, 47, the pair is accused of stealing wallets May 12 from patrons at Cracker Barrel restaurant in Elizabethtown. While an Elizabethtown Police Department officer was en route to the restaurant, he called Sam’s Club to alert management of previous fraud cases from April where credit cards were stolen from the restaurant and used at the store to purchase gift cards, the citations said. According to the citations, Sam’s Club management then called Elizabethtown police to report suspects from the previous case were in the store. Engaged in organized crime — criminal syndicate is a Class B felony punishable by 10 to 20 years in prison, if convicted. thenewsenterprise.com

Merced, CA: $1,800 in stolen Hardware/ Tools recovered from thief

Moulton, AL: Woman arrested for $1600 theft at Moulton Walmart

Johnson Creek, WI: Menards theft suspect sought by police


Advertisement

 

 

Advertisement


 



Shootings & Deaths

Winston-Salem, NC: Victim fires shot after being assaulted by 3 men in Target
Winston-Salem police are looking for three men accused of assaulting a man inside a Target store. According to police, on Tuesday, around 8:30 p.m., police responded to the store on Hanes Mall Boulevard after reports of shots fired. Officers with the Winston Salem Police Department and deputies with the Forsyth County Sheriff’s Department arrived on scene and cleared the interior of the store for possible shooting victims. Upon clearing the store, police found evidence inside the store that indicated "a struggle had occurred in the back of the store," police say. Also located in the store was damage consistent with a gun being fired. During the investigation, the 25-year-old victim arrived at the hospital with injuries to his head and face. Police say the victim reported being inside Target when he was approached by three male suspects that began assaulting him. The victim stated as he was being hit multiple times by the suspects in the face and head, he fired one shot from his gun to stop the suspects from assaulting him. According to police, the victim stated the suspects continued to assault him and physically took his gun from him before they left the store on foot. The victim told police he left Target and drove home before going to a local hospital to be examined. wxii12.com

Jefferson Parish, LA: JPSO Deputy shoots at suspected Shoplifter who ran over his foot while escaping
A JPSO deputy fired at a suspected shoplifter who ran over his foot while escaping from a store Tuesday night, authorities said. The driver got away, JPSO said, while the deputy was taken to a hospital for treatment. The interaction began around 8 p.m. when employees at a store in the 4300 block of Jefferson Highway (map) called JPSO in reference to "habitual" shoplifters who were there. The deputy, whose name and service record were not released, arrived and used his vehicle to box in the suspects' vehicle. Authorities did not say how many suspects there were. The accused shoplifters "refused all directives from the deputy," JPSO said, and tried to drive away. The deputy held onto their vehicle and "was thrown into his own vehicle by the suspect vehicle's momentum," according to a written statement from JPSO. When the driver of the vehicle rolled over the deputy's foot, authorities said the deputy fired his gun "multiple times" at the driver. The vehicle got away, and it wasn't immediately clear if any of the accused shoplifters were hit. Authorities said they are looking for the vehicle and its occupants. A description was not immediately released of either. nola.com

Clovis, CA: Police say minor shot outside Sierra Vista Mall
A shooting outside Sierra Vista Mall in Clovis on Tuesday night left a minor in the hospital. Clovis police say the shooting happened just before 11 pm. According to officers, two groups made up of young adults and minors got into an argument that escalated to a shooting. The victim was shot in the leg, and was rushed to hospital. They are expected to recover. abc30.com

Culver City, CA: No victims found after reports of a shooting outside Culver City Mall
Police have found no victims after a reported shooting outside of Westfield Culver City. According to the Culver City Police Department, the shooting happened outside the mall at 6000 Sepulveda Boulevard in the parking lot. Investigators found bullet holes in several vehicles but found no victims at the scene. cbsnews.com

 



Robberies, Incidents & Thefts

Phoenix, AZ: Update: 'He was evil': Phoenix Cricket Wireless employee violently attacked by suspect speaks out
Police say the man caught on video brutally attacking a Cricket Wireless employee before getting away with phones and cash from a store in Phoenix has been arrested. The incident happened just after 5 p.m. on June 4 at a Cricket Wireless store. "When [officers] got there, they found a woman bleeding with a laceration to her face," Sgt. Philip Krynsky said in a statement. The 22-year-old victim told police a man walked into the store and began punching and kicking her. Surveillance video released by police shows the attack -- the man approaches the employee, who then asks him if he needs help. "How can I help you?" the employee asked. He starts to respond before violently attacking the employee. After police released the surveillance video, they received multiple tips and were able to identify the suspect. Three days later, he was found and arrested.  fox10phoenix.com

Philadelphia, PA: 3 sought in Armed Robberies at North Philadelphia Rite Aids
Authorities in Philadelphia are searching for three armed robbery suspects who they believe knocked off two pharmacies stores on consecutive days. Investigators believe the three wanted males robbed the Rite Aid on the 2800 block of Dauphin Street around 4 p.m. on June 18. About a day later, the trio is accused of robbing another North Philadelphia Rite Aid located on the West Lehigh Street. Two of the suspects pictured in a police handout were armed during the robberies, according to investigators.  fox29.com

Redwood City, CA: Safeway clerk attacked during robbery in Redwood City
A Safeway grocery store clerk in Redwood City was strangled and threatened outside the store after trying to return back stolen items taken in a robbery, the San Mateo District Attorney’s Office said. The store employee at the Sequoia Station Safeway went outside to follow a man who robbed the store of alcohol at around 9:45 p.m. The clerk found the alcohol outside and picked it up off the ground. However, Cody Washington, 18, is accused of being a short distance away after robbing the store and running over and strangling the clerk, and threatening to kill him for his actions, the DA’s Office said. The clerk ran back inside, and police were called. The clerk was able to identify Washington, and police arrested the 18-year-old. smdailyjournal.com

Puyallup, WA: Macy’s underwear shoplifters pull gun, get arrested Tuesday
Two 16-year-olds were allegedly shoplifting underwear just before 5 p.m. Tuesday at a South Hill Mall department store when they were confronted by a store security officer. One of the suspects allegedly pulled out a gun and pointed it at the security officer and then fled the store, according to Puyallup Police Captain Ryan Portmann. The two juveniles were arrested and were being booked into Remann Hall on robbery charges Tuesday evening. The loaded handgun was found on one of the suspects, Portmann said. twitter.com

Los Angeles, CA: Former cargo handler sentenced to a year in prison after stealing 4 gold bars from LAX shipment
A former cargo handler was sentenced to a year in prison for stealing gold bars that had passed through LAX on its way from Australia to New York. Marlon Moody, 39, of South Los Angeles, was sentenced Monday to 12 months in federal prison and ordered to pay a fine of $7,500. He and a co-defendant, 36-year-old Brian Benson, also of South Los Angeles, pleaded guilty last summer to one count of conspiracy to commit theft of an interstate or foreign shipment. Benson has since served a four-month prison sentence for his role in the theft. Moody and Benson had both worked for Alliance Ground International, a company providing ground handling services at LAX, when Moody came upon a box containing 25 gold bars that became separated from a shipment on its way to New York from Australia. The shipment contained a total of 2,000 gold bars, each of which weighed a kilogram and was valued at approximately $56,000. cbsnews.com

Brooklyn, NY: Burglar sought in string of Brooklyn break-ins yielding over $11K

Manassas , VA: 1 charged in string of 7-Eleven robberies

 

Advertisement

C-Store – New Castle, PA – Armed Robbery
C-Store – New York, NY – Armed Robbery
C-Store – Howe, TX – Burglary
C-Store – Los Angeles County, CA – Armed Robbery
C-Store – Los Angeles County, CA – Armed Robbery
C-Store – Los Angeles County, CA – Armed Robbery
C-Store – Clovis, NM – Armed Robbery
Cellphone – Chicago, IL – Burglary
Dollar General – Webb City, MO – Armed Robbery
Gas Station – Taunton, MA – Armed Robbery
Grocery – Redwood City, CA – Robbery
Jewelry – Desert Palm, CA – Burglary
Jewelry – Nashville, TN – Robbery
Jewelry – Jackson, MI – Robbery
Jewelry – Carbondale, IL – Robbery
Jewelry – Toledo, OH – Robbery
Jewelry – Cherry Hill, NJ – Robbery
Liquor – Henry County, GA – Burglary
Macy’s – Puyallup, WA – Armed Robbery
Restaurant – Winston-Salem, NC – Armed Robbery
Restaurant – New York, NY – Burglary
Rite Aid – Philadelphia, PA – Armed Robbery
Tobacco – Amite, LA – Burglary
Vape - Ouachita Parish, LA – Burglary
Vape - Altoona, IA - Burglary
Walgreens – Greensboro, NC – Robbery
7-Eleven - Manassas , VA – Armed Robbery                                                                                                                      
               

Daily Totals:
• 19 robberies
• 8 burglaries
• 0 shootings
• 0 killed

 


Click to enlarge map

 

Advertisement


 



None to report.
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement


 

Advertisement

 




Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

An Industry Obligation - Staffing
'Best in Class' Teams


Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?

Help your colleagues – your industry - Build ‘Best in Class’ teams.

Refer the Best & Build the Best
Quality – Diversity – Industry Obligation

 



VP, Asset Protection & Retail Operations
Washington, D.C. - posted April 29

The candidate will oversee the development of innovative strategies, programs and solution which help retailers mitigate loss and reduce total retail risk; Direct oversight of the NRF Loss Prevention Council and Retail Operations Council...



National Account Sales Executive
Remote Opportunity - posted May 31

Interface is seeking a talented National Account Sales Executive to join our diverse, highly motivated sales team.  This individual will propose, advance the sales process, close and support the sale of our managed Access Control, Intrusion & Interactive Alarm monitoring portfolio, IP video products, and industry leading Business Intelligence solutions with a focus on the large, multi-site U.S. businesses and targeted verticals...



Region AP Manager (Florida - Treasure Coast Market)
Jacksonville, FL - posted June 17

Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups’ response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



Regional Safety Manager – South Florida Region
Jacksonville, FL - posted June 17

This position will manage the safety program for an assigned group of stores that is designed to minimize associate and customer accidents. This includes reviewing and recommending loss control strategies, ensuring program conformance to applicable laws and regulations, preparing required reports, and monitoring and evaluating the program activities in stores...



Corporate Risk Manager
Seattle, WA / Tacoma, WA / Portland, OR - posted June 14

Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries....



Corporate Risk Manager
San Diego, CA / Los Angeles, CA / Ontario, CA
- posted June 10

Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries....



Corporate Risk Manager
Atlanta, GA / Birmingham, AL - posted June 10

Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries....



Physical Security Operations Center Leader
Columbia, MD - posted June 8

The primary purpose of this role is to partner, lead and manage a Central Station/Physical Security Operations Center driving operational execution and enhancements to ensure effectiveness and a positive customer experience. This individual is also responsible for leading a team of operators providing professional and accurate responses...



Senior Manager, Asset Protection
Orlando, FL - posted May 13

You will lead and manage NA processes and programs to protect company assets, people and brand. Our mission for this role is to provide an operational focus on workplace and physical security programs, profit protection and investigations. You will report to the Consumer Products, Games and Publishing Executive Director, Global AP and Safety...



Region Asset Protection Manager–Southwest Florida
Fort Myers, FL - posted May 12

Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups’ response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



Loss Prevention Specialists (Store Detective)
Albany, NY; Hyannis, MA; Burlington, VT; Hartford, CT
- posted May 6

Detect and respond to external theft and fraud by working undercover within the store(s) you are assigned to. Working as a team with store management and associates in combating loss in the store(s). Developing and analyzing external theft trends, utilizing information in company reports and information gathered from store management and associates...

Retail Asset Protection Associate
Medford, MA; Brockton, MA; East Springfield, MA
- posted May 6

The Asset Protection Greeter role is responsible for greeting all customers as they enter the store, ensuring that customers see the Company's commitment to provide a safe and secure shopping environment, as well as deterring theft, shoplifting, or other dishonest activities...



Loss Prevention Supply Chain Manager
Fresno, CA - posted April 25

The Loss Prevention Manager, Supply Chain (LPMSC) drives shrink improvement and profit protection activities for an assigned distribution center (DC), its in-bound and outbound shipping networks and its third party pooling centers...



Asset Protection Lead (Regional), Atlanta/Carolinas
Atlanta/Charlotte - posted April 22

Responsible for the protection of company assets and mitigation of risk. Effectively communicates, trains, implements, and monitors all aspects of Asset Protection programs in assigned markets. These programs include Tier Shrink Reduction Strategy, training and awareness, store audits, investigative initiatives, profit protection, health and safety and budgetary compliance...



Regional LP Manager
Pacific Northwest - posted April 22

Minimize losses to the business, improve profitability and provide dedicated support to the field and all field personnel, focusing on external theft, internal theft, systems and administrating training and P&P compliance, stocktaking processing and analysis...



Regional Loss Prevention Auditor
Multiple Locations - posted April 20

The Regional Loss Prevention Auditor (RLPA) is responsible for conducting operational audits and facilitating training meetings in our clients’ locations. The audit examines operational controls, loss prevention best practices, and customer service-related opportunities...



Business Manager
Dallas/Fort Worth Area, TX - posted April 6

Sapphire Risk Advisory Group is seeking a Business Manager to work in the company’s Dallas-area office in a W2 position and will closely partner with other members of the team to manage projects and communicate with contractors, vendors, and clients...
 



Featured Jobs


 

 


 

Advertisement

 

Advertisement


 

Advertisement


 

Advertisement


 


Sometimes you have to lose in order to win long term. Picking your battles is an art that many never acquire, but those that do are usually two steps ahead of you. So while the loss may seem to set you back, regroup and focus two steps ahead because that's where the winner of the last battle is. And remember always lose with dignity and win with humility. 


Just a Thought,
Gus

 

 

Post Your Tip or Advice!
(content subject to approval)


 


See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally