Advertisement


The D&D Daily Mobile Edition
LP, AP & IT Security's #1 News Source

7/22/21 D-Ddaily.net
 

Advertisement

 

Advertisement



Advertisement
 


 

Advertisement

 

Advertisement


 



Auror adds Fran Wurster Jr as Director of Retail Solutions - North America


Fran Wurster Jr joined Auror in April 2021 as Director of Retail Solutions - North America. He has a background in accounting and finance, providing loss prevention solutions, and also building his own wedding entertainment company. Learn more about the proud father and entrepreneurial DJ extraordinaire on his journey with Auror so far.

Why Auror?
I was really excited about the product and I truly believe in how it empowers retailers to reduce loss, aggression, and crime in stores. I’m not a traditional sales guy. I could never position a product to my customers that I did not believe in. And I think there’s a huge opportunity for retailers here in North America with Auror.

How do you think your previous experience is helping you in your current role?
My background is in selling security hardware - from antennas at the front of the store which beep when you steal things - and at my last company it was security stands for phones displayed in shops, amongst other things. So I’ve seen firsthand the opportunities to connect these and many other tools to a crime intelligence system like Auror to bring a lot more value to retailers.

Read more here, including:
- How Fran turned his love of music into a successful business
- How he adds a touch of magic to his work
- The effect COVID has had on his work
- The challenge he sees retailers facing in coming years

For the full article click here

 


 


Advertisement


 
Advertisement


Maurice Cloutier promoted to District Operations/Asset Protection for Nordstrom NYC
Maurice has been with Nordstrom for more than three years, starting with the company in 2018. Before his promotion to District Operations/Asset Protection, he served as Regional Operations/Loss Prevention for the company. Earlier in his career, he spent nearly two decades with Ann Inc. (parent company of Ann Taylor, LOFT, and Lou & Grey) as Vice President of Loss Prevention. Congratulations, Maurice!


See All the Executives 'Moving Up' Here   

Submit Your New Corporate Hires/Promotions or New Position

 

Advertisement


 
Advertisement


Back to Stores: Sensormatic Solutions by Johnson Controls Survey Reveals a Return to Pre-pandemic Back-to-School Shopping Habits

Survey highlights spending habits and renewed consumer confidence for in-store back-to-school shopping

Sensormatic Solutions predicts busiest weeks for back-to-school shopping in Midwest, Northeast, Southern and Western regions

As consumer shopping habits evolve, flexible and scalable technology can help create new shopping experiences required to keep up with changing customer expectations

NEUHAUSEN, Switzerland--Sensormatic Solutions, the leading global retail solutions portfolio of Johnson Controls, released its third annual U.S. Back-to-School Consumer Sentiment Survey, today, finding that three quarters (76%) of consumers plan to shop in-store this year. The survey reveals a return to pre-pandemic shopping habits for the 2021 back-to-school season.

“As consumer shopping habits shift, so too should retailer’s technology,” said Kim Melvin, global leader of marketing, Sensormatic Solutions. “Flexible and scalable technology can help create new shopping experiences required to keep up with changing customer expectations and varying comfort levels for in-store shopping. Our intelligent operating platform,
Sensormatic IQ, makes it easy for retailers to act on data-driven outcomes and generate the predictive and prescriptive insights they need to make informed decisions on inventory to staffing optimizations – two areas that will be important for retail success this back-to-school shopping season.” Read more here
 



California's ORC Epidemic Continues

'Criminals are Winning' - Theft Fueling Crime Syndicates - New ORC Law


'The Criminals Are Winning': California's ORC Epidemic Continues
Shoplifters hit LA area TJ Maxx, casually leave store carrying heap of stolen goods

Cities across California are reporting an uptick in shoplifting crimes

Two men in a Los Angeles suburb were seen on camera brazenly leaving a TJ Maxx store with their arms full of shoplifted items.

"They didn’t even run out, they walked out," Los Angeles Police Department Sgt. Jerretta Sandoz told CBS LA of the incident. "And so,
that’s sending a message that we, the criminals, are winning."

Sandoz, who serves as vice president of the Los Angeles Police Protective League, said
she blames the incident on Prop 47, a 2014 referendum that lowered criminal sentences on crimes such as shoplifting.

"If they’re caught,
they’re probably given the equivalent of a traffic ticket," she told CBS LA. "So it’s not taken seriously."

"If you let these criminals think that they can go in and steal merchandise and steal things, what happens when someone tries to stop them," Sandoz added.

Shoplifting isn’t unique to Los Angeles, as
other cities in the state are reporting an increase. Business owners and security officials in San Francisco, for example, are decrying the "lawlessness" in the city over shoplifting.

"This is really bad.
I’ve been in the Bay area 20 years, I’ve never seen this," a local security guard, J.C. Hernandez, told Fox News.

San Francisco Police Department spokesman Robert Rueca added that shoplifters aren't stealing "one or two items that someone might need to get by. ... Our investigations have shown that
there are organized fences where people are selling these products that they steal." foxnews.com

Money from Calif. Retail Thefts is Fueling Crime Syndicates
'Lawlessness': San Francisco's shoplifting problem increasingly frustrates business owners, employees

'It goes on from morning to night every single day, over and over and over again,' one employee said

Shoplifting and car break-ins are becoming more brazen in San Francisco and residents, business owners and employees told Fox News they're becoming increasingly frustrated.

"
It’s just lawlessness," a local security guard, J.C. Hernandez, told Fox News. "People are just openly coming in and stealing stuff." One local employee, Gianni, who didn't want to give his last name, told Fox News: "It’s getting worse and worse."

California Retail Association President Rachel Michelin told Fox News the extent of the problem "blows your mind away." She said
multi-millions of dollars worth of merchandise is being stolen from retailers in San Francisco and the money is ultimately used by crime syndicates.

Major retail stores have also grappled with crime. A video recently went viral showing several shoplifters with hands full of merchandise fleeing from a Neiman Marcus department store. Many San Francisco residents believe that
crimes have become increasingly open and brazen.

"It has definitely gotten
a lot more aggressive over the past couple years. People are very, very bold in their shoplifting tactics is what we’ve seen recently" a local retail employee told Fox News.

Another San Francisco resident, Michael Navid, added: "They casually walk in, grab what they need, and walk out." foxnews.com

New ORC Bill Enacted in California
California Gov. Newsom signs bill to combat organized retail crime following brazen and violent thefts

The law creates crime task forces around the California Highway Patrol and local agencies

California Gov. Newsom announced
new efforts to crack down on a surge of retail thefts and other crimes Wednesday following a series of violent incidents involving shoplifters in recent months.

Appearing with law enforcement officials and mayors from throughout the state at a small business in Long Beach, the Democratic governor signed a bill to
create crime task forces around the California Highway Patrol and local agencies to address organized theft rings.

The bill -- AB 331 -- also re-established organized retail theft as a crime, a designation which had lapsed on July 1. It also applies to those who work with thieves to steal or receive stolen merchandise and those who recruit or organize theft rings.

"We’ve been organized in a very deliberative manner to address the issue of organized retail crime for a number of years," said Newsom. "We are doubling down on those efforts today with this bill that I’ll be signing here in a moment."

The task force teams will
focus on three regions – the San Francisco Bay Area, San Diego and Orange County. foxnews.com

Repeat Offenders Driving ORC in SF
San Francisco repeat offenders responsible for retail theft, police say
The San Francisco Police Department says
hundreds of repeat offenders are responsible for shoplifting in the city. Videos of shoplifters are just one of the ways the San Francisco Police Department investigates retail theft.

In 2018, there were 238 repeat offenders, 20% of them were rearrested. In 2019, there were 219 repeat offenders, 29% of them rearrested. While
in 2020, there were 116 repeat offenders -- 33% rearrested.

"That had everything to do with businesses being closed and COVID. So 2020 was more of an aberration, I think,
if we look at 2021 it's back on the increase," said Safai.

Supervisor Safai points specifically to video ABC7 News Reporter Lyanne Melendez took of a shoplifter on a bicycle. "That individual had
a series of prior arrests and prior offenses for the exact same type of crime," said Safai.

In his response to Supervisor Safai, DA Boudin writes, the
standard for prosecution is much higher than the standard for arrest. He also writes the wide variety of criminal law violations that can result in a retail theft arrest and prosecution makes it difficult to provide exact statistics for these cases. abc7news.com

Shameless shoplifters: Retail thefts getting bolder in California & beyond
 



Gun Violence on the Rise Nationwide

New DOJ Strike Forces - Studying Root Causes
- Cities Respond


DOJ's Big City Gun Trafficking Strike Forces
Garland Launches Gun Trafficking Strike Forces in 5 Cities

It's part of an effort to reduce spiking violent crime by addressing illegal trafficking and prosecuting offenses that help put guns in the hands of criminals.

The Justice Department is
launching an effort in five cities in the U.S. to reduce spiking gun violence by addressing illegal trafficking and prosecuting offenses that help put guns in the hands of criminals.

Attorney General Merrick Garland will launch the gun trafficking
strike forces in Chicago, New York, Los Angeles, San Francisco and Washington, D.C. The effort will include stepped-up enforcement in so-called supply areas — cities and states where it’s easier to obtain firearms that are later trafficked into other cities with more restrictive gun laws.

Besides prioritizing gun crimes,
the strike forces will embrace intelligence sharing and prosecutions across jurisdictions, Justice Department officials said. Authorities have also embedded federal agents in homicide units of police departments across the U.S., have been deploying additional crime analysts and are conducting fugitive sweeps to arrest people who have outstanding state and federal warrants for violent crimes.

Violent crimes, particularly homicides and shootings, are up in many cities around the country, and the Biden administration has sought to aid communities hamstrung by violence. But the initiative launched this week differs from other recent federal efforts to address violence, because it is not sending agents or prosecutors into cities with crime spikes. Justice officials say the strike forces are targeted prosecutions meant to be a longer-term effort to combat gun trafficking. usnews.com

Studying the Root Causes of American Gun Violence
Gun violence is surging — researchers finally have the money to ask why
Wallace’s group is one of several dozen funded by a new pool of federal money for gun-violence research in the United States, which has more firearm-related deaths than any other wealthy nation. Although other countries fund research on guns, it is often in the context of trafficking and armed conflict. US federal funding of gun-violence research has not reflected the death toll, researchers say.

The new money comes after more than two decades of what has essentially been a freeze on funding for the topic. And that’s left a massive knowledge gap, says Asheley Van Ness, director of criminal justice at Arnold Ventures in New York City, a philanthropic organization that pledged US$20 million to gun research in 2018, in part because of the paltry federal funding.
“For decades we just have under-researched basic questions on gun violence,” she says.

Spurred by advocacy that followed some high-profile school shootings,
Congress has now authorized $25 million for each of the past two years to go to the NIH and the US Centers for Disease Control and Prevention (CDC) for the study of gun violence as a public-health issue. In April, President Joe Biden suggested doubling that figure.

Meanwhile, gun violence in the United States shows no signs of slowing:
2020 emerged as the deadliest year in two decades, and the first few months of 2021 look even worse. nature.com

NYC Democratic mayoral candidate Eric Adams wants to curb gun violence across New York and the U.S.

More shooting deaths as Philadelphia leaders address gun violence crisis

Citing growing gun violence concerns, HCSO launches new team
 



COVID Update

339.1M Vaccinations Given

US: 35.1M Cases - 625.8K Dead - 29.4M Recovered
Worldwide: 192.9M Cases - 4.1M Dead - 175.4M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.


Private Industry Security Guard Deaths: 285  
Law Enforcement Officer Deaths: 318

*Red indicates change in total deaths

A Return to Mask-Wearing for Everyone?
Fauci says vaccinated people ‘might want to consider’ wearing masks indoors as delta variant surges in U.S.

Fauci told CNBC that U.S. officials are concerned that they are seeing more breakthrough infections in fully vaccinated people.

White House chief medical advisor Dr. Anthony Fauci said
fully vaccinated people might want to consider wearing masks indoors as a precaution against the rapidly spreading delta variant in the U.S.

“If you want to go the extra mile of safety even though you’re vaccinated when you’re indoors,
particularly in crowded places, you might want to consider wearing a mask,” Fauci said in an interview Wednesday with CNBC.

Some areas of the U.S. are
reimplementing mask mandates due to spikes in cases. The more transmissible delta variant now makes up roughly 83% of sequenced Covid-19 cases in the country, according to the Centers for Disease Control and Prevention. cnbc.com

Get the Vaccine Before It's Too Late
'It's Too Late': Doctor Says Dying COVID Patients Are Begging For Vaccines
A doctor in Alabama pleaded for people to get vaccinated against COVID-19 as she shared
grim accounts of young, healthy and unvaccinated people dying of the disease.

“One of the last things they do before they’re intubated is
beg me for the vaccine. I hold their hand and tell them that I’m sorry, but it’s too late,” she said of her COVID-19 patients.

“A few days later when I call time of death, I hug their family members and I tell them
the best way to honor their loved one is to go get vaccinated and encourage everyone they know to do the same.

As the highly contagious delta variant surges around the country,
coronavirus is hitting the unvaccinated population with outsize force. In Alabama, 94% of COVID-19 hospital patients and 96% of Alabamians who have died of COVID-19 since April were not fully vaccinated, AL.com reports.

Alabama ranks among the states with the lowest percentage of population vaccinated, with just 34% fully vaccinated. yahoo.com

New Tech to Fight Retail COVID Abuse
Pharmacists in Boots stores in the UK given body cameras to prevent abuse

Amid a rise in violence and abuse from retail customers, staff in 60 Boots stores have been given body cameras to record interactions with the public.

Boots employees — including pharmacy staff —
working in 60 stores have been given body cameras to wear as a measure against the “increasing problem” of abuse from customers, the multiple has said.

The
body cameras were first piloted in early 2021 in “a small number” of stores in Birmingham, with the scheme later rolled out to further stores in Sheffield and Rotherham.

A spokesperson for Boots told The Pharmaceutical Journal that the pilot began following concerns “about the
increasing problem of violence and abuse experienced by hundreds of thousands of retail workers, which has been exacerbated by the COVID-19 pandemic”.

The body cameras worn by staff do not record continuously. Instead,
staff “turn the body cam on if they are experiencing a difficult interaction with a member of the public, who they inform of the body cam’s recording”, the spokesperson explained.

“Used in this way, we have found the body cams hugely
successful in de-escalating issues as they arise, and our team members say they feel safer and more confident when wearing them.”

If a Boots employee experiences an incident with an abusive customer, they can log it so that it can then be matched with footage from the store’s CCTV and the employee’s body cam. Both
recordings help the multiple to work with the police to arrest and prosecute people who are violent or abusive towards staff, Boots said. pharmaceutical-journal.com

More UK Staff & Product Shortages - Hour Reductions - Closures
Panic buying discouraged amid new pingdemic peak

Supermarkets have warned the rising number of retail workers being forced to self-isolate is beginning to affect the availability of some products.

The warning came as a record
618,903 people in England and Wales were "pinged" by the NHS Covid app in the week to 14 July. The Co-op said it was "running low on some products", while Iceland said shops might have to be shut.

However,
Iceland urged shoppers not to panic buy, saying it was not necessary. Business Secretary Kwasi Kwarteng said the government was "concerned about instances of shortages".

Supermarkets and other sectors, including hospitality and transport, have said
growing numbers of staff have been "pinged" by the NHS Covid-19 App which means they have to self-isolate for 10 days. Some companies have reduced opening hours to cope with the staff shortages or shut parts of the business. bbc.com

Backtracking on Back-to-Work Plans
Should retailers reconsider bringing their HQ staff back to work?
Apple is
pushing back the expected return timeline for its headquarters personnel from September to October in response to the growing number of COVID-19 cases across most of the U.S.

The news on Apple’s current plan comes at a time when
employers are determining how to organize their workforces as state and local health authorities have lifted many of the mask and social distancing measures that had been in place to prevent the spread of COVID-19 and its variants.

Should employers reduce the number of workers in offices at this time and use hybrid or completely remote models to get work done? Do you think companies need to rethink how workers perform their jobs even after challenges created by the Delta variant are addressed? retailwire.com

Study: Effectiveness of Covid-19 Vaccines against Delta Variant

Lambda Vs. Delta Variants—What to Know As New Forms of COVID Spread in U.S.
 



eBay's Top Execs Ordered 'Terrorism' Campaign, Couple Say
Bizarre eBay stalking campaign with bloody pig mask spurs lawsuit
eBay and former top executives were sued for
allegedly running a bizarre cyber-campaign to “terrorize, stalk and silence” a suburban Boston blogger and her husband who were critical of the e-commerce company.

Ina and David Steiner claim
they were left psychologically damaged from the 2019 cyberstalking operation, which they say included macabre anonymous deliveries such as a bloody pig mask, surveillance by eBay security executives and phony online ads designed to send strangers to their home for sex parties.

eBay “engaged in
a systematic campaign to emotionally and psychologically torture” the Steiners, of Natick, Massachusetts, according to the lawsuit, filed in federal court in Boston on Wednesday.

The couple, who put out the EcommerceBytes blog, alleges that former eBay chief executive officer Devin Wenig and former Senior Vice President Steve Wymer were enraged by their coverage of eBay and
gave the company’s security team “carte blanche” to put an end to it.

The United States has
charged seven former eBay employees with conspiracy in the matter. Five pleaded guilty, and two are seeking trials. Neither Wenig nor Wymer has been charged, and both have publicly denied wrongdoing. Wenig stepped down from eBay in September 2019 and received a $57 million exit package.

The culture itself within Ebay fostered an almost cult-like atmosphere where employees were not only expected, but required, to fulfill company directives, regardless of criminality,” according to the lawsuit, in which the Steiners seek an unspecified amount in monetary damages and any profits the defendants might make off book or movie deals.

“The misconduct of these former employees was wrong, and we
will do what is fair and appropriate to try to address what the Steiners went through,” eBay said in a statement. The company said it was “extremely cooperative with the investigation in helping state and federal authorities figure out what had happened and collect evidence of the crime.” seattletimes.com

In Case You Missed It... Here's the Daily's full coverage on the case:

Nov. 4, 2020: Two Ex-eBay Security Executives Indicted on More Charges in Cyberstalking Scandal

Sept. 28, 2020: 'Inside eBay's Cockroach Cult: The Ghastly Story of a Stalking Scandal'

July 8, 2020: Seventh Former eBay Employee Charged in Aggressive Cyberstalking Campaign

June 22, 2020: ● eBay's Former CEO Denies Any Link to Cyberstalking
● eBay's Two Efforts - Separate & Independent - Asset Protection & Global Security

eBay corporate statement provided to the Daily

June 18, 2020: 'Having a Prosperous LP Career Without Compromising Ethical & Moral Standards'
- Op/Ed article by John Velke, SVP of Risk Management & Loss Prevention, Total Wine & More


June 17, 2020: EBay's Former PR Chief Is 'Executive 2' in Cyberstalking Indictment

June 16, 2020: What They're All Saying - The Story Behind the Story - eBay's Former CEO Directed His Rage?


June 15, 2020: Former Senior Director of Safety & Security & Other Global Security Team Members Arrested, Facing 5 Yrs Prison & 3 Yrs Supervised Release & $250,000 Fine

June 15, 2020 Special Report: "Emotionally & Psychologically Terrorizing Middle-Aged Couple"


21 Retailers Hit With Copycat Lawsuit
Crocs sues Walmart, Hobby Lobby, and 19 others, claiming they sold copycat versions of its $50 signature clogs

Crocs sued 21 businesses, alleging copyright infringement of its signature $50 clogs.

The Colorado-based shoemaker
filed a lawsuit on July 12 against 21 retailers, manufacturers, and distributors — including Walmart and Hobby Lobby — alleging trademark infringement of its signature clog shoes.

Crocs' clogs have exploded in popularity in recent years as customers opt for comfort over anything else. Their distinctive style, swept up in the "ugly fashion" movement, has made them one of the most divisive shoes on the internet.

In the suit, filed in the US District Court of Colorado,
Crocs alleged that 21 businesses sold similar versions of its clogs at lower prices. The company "has suffered and will continue to suffer irreparable harm" to its reputation because of this, it said.

Crocs also pointed to reviews on retailers' websites, including Walmart's, where customers had drawn similarities to the Crocs clog. businessinsider.com

Labor Shortage is Pummeling Restaurants
Fast food boss says he expects to lose half his staff in the next few weeks

He expects to lose 11 members of staff in the next few weeks as they go off to college, he said.

Jason Cabrera runs the Allen, Texas, branch of the Layne's Chicken Fingers restaurant chain, which
promoted teenagers to management roles because of a severe staff shortage. Cabrera, who earns a $50,000 salary, estimates that he'll need to replace 11 of his 22 junior employees in the coming weeks, with many going off to college out of state.

The l
abor shortage was the biggest challenge he faces as the restaurant manager, he said.

Garrett Reed, CEO of Layne's, told Insider in a separate interview that he would "usually have at least a handful of seasoned managers, people in their late-20s, early-30s" running his eight restaurants, but the labor shortage
led him to promote three workers who are 18 or 19 to manager roles, including Cabrera.

Reed has found it
"tough to compete" with places like Walmart and McDonalds, which can afford to offer higher wages, and many of his workers have left to join bigger companies, he said. businessinsider.com

Fewer Discounts & Smaller Inventories
U.S. retailers scramble to stock shelves as kids head back to school
Retailers are navigating a storm of challenges -
higher production costs, cargo delays from China and other Asian countries, and sky-high shipping rates - as they gear up for the industry's second-biggest selling season.

Stimulus checks and advance child tax credits from U.S. President Joe Biden's administration are expected to boost sales of back-to-school merchandise, especially shoes and clothing, following last year's outlays on laptops, headphones and other equipment for remote learning. The National Retail Federation expects total back-to-school spending to rise 6.4% to $108.1 billion this year. Average spending for all age groups is forecast to be $2,049, up 10.8%.

But following retailers' moves to prune inventories,
shoppers may find fewer discounts, smaller markdowns and less merchandise in stores. reuters.com

Salesforce projects retailers will pay $223 billion extra for goods in the second half

White Castle cold-calling past applicants to fight the labor shortage

High shipping costs causing ingredient shortages at Chipotle

Muffins sold at retail stores nationwide recalled due to listeria concerns



All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  

Advertisement


 

 

Advertisement

 






Upcoming RH-ISAC Events


July 27 - Reach the Pinnacle: eCommerce Campaign with Security Scorecard

July 29 -
Asia Pacific Regional Series Workshop Hosted by Target


August 4 -
Reach the Pinnacle: eCommerce Campaign with The Media Trust


August 26 - Cyber Thursday: Securing Your Data Using Data

Sept. 28-29 -
2021 RH-ISAC Cyber Intelligence Summit

 



Private Sector Leaders Heading to White House for Cybersecurity Talks
Biden to convene private sector leaders for cybersecurity talks in August
President Joe Biden and senior U.S. officials will meet private sector leaders on Aug. 25 to
discuss ways to beef up cybersecurity, a White House spokesperson said on Wednesday, underscoring the need for collective action.

Members of Biden's national security team and officials from across the administration will meet business executives to "discuss how we can work together to collectively improve the nation's cybersecurity," the spokesperson for the White House National Security Council said.

No details were immediately available on which private sector executives would attend.

"Today more than ever, c
ybersecurity is an economic security and national security imperative, and both the federal government and the private sector play a critical role," the spokesperson said.

News about the meeting
comes amid a surge in costly ransomware attacks and steps by the Biden administration to shore up the defense of critical infrastructure sectors, such as pipelines, against cyber attacks.

Next month's high-level meeting continues
a big push by the Biden administration to engage with private companies on how to increase cybersecurity, including among small businesses. reuters.com

Executives' Phones Targeted by Hackers
Apple's iPhone has a 'major blinking red five-alarm-fire problem with iMessage security,' according to a cybersecurity researcher

Apple's iPhones are a lot less secure than Apple says, a new report said.

Apple's iPhone isn't as secure as Apple says it is, a bombshell new report from a group of media outlets and Amnesty International said.

"Apple has
a MAJOR blinking red five-alarm-fire problem with iMessage security," Bill Marczak, a senior research fellow at Citizen Lab, said on Sunday.

Amnesty International said hackers were
able to remotely access and replicate data from phones tied to 37 people, primarily reporters and executives, by using a software tool called Pegasus created by NSO Group.

The software is sold to governments and considered a military-grade hacking service. With Pegasus, hackers are able to infect phones with "zero-click" texts through iMessage, meaning the target user doesn't even have to interact with the text to have their phone breached.

Moreover, the report found that even the most up-to-date firmware and iPhone hardware could be breached by Pegasus. Forensic reports completed by Amnesty International and verified by Citizen Lab found that even iPhones running iOS 14.6, the latest version of Apple's mobile operating system, were susceptible to hacking.

"All this indicates that
NSO Group can break into the latest iPhones," Marczak said. businessinsider.com

'Widespread, Inexpensive Malware Variant'
Cybercriminals Rewrite Malware to Target MacOS

Researchers discover a widespread, inexpensive malware variant has been redesigned to target both macOS and Windows devices.

Cybercriminals are taking closer aim at Apple machines, as indicated in recent reports that describe multiple occurrences of Windows-focused malware rewritten to target macOS devices.

One of these variants, called XLoader, is
a widespread and inexpensive form of malware that was originally written to infect Windows machines. XLoader stems from FormBook, which is among the most common types of malware and has been active for at least five years, Check Point researchers report. As of 2020, FormBook had affected 4% of organizations worldwide.

FormBook was designed as
an information stealer to steal credentials from different Web browsers, collect screenshots, monitor and log keystrokes, and download and execute files according to instructions from an attacker's command-and-control server. While different FormBook subscriptions sold for different prices, they were all relatively cheap: Its developer, referred to as ng-Coder, charged as little as $29 per week.

However, criminals quickly noticed FormBook could be used for more than keylogging and
turned the malware into a globally used tool employed in massive spam campaigns. darkreading.com

Microsoft doubles down on cybersecurity with CloudKnox acquisition
Microsoft today announced that it acquired CloudKnox Security,
a platform designed to protect resources and identities across multicloud and hybrid cloud environments. With the purchase, the terms of which weren't disclosed, Microsoft says that Azure customers will be able to right-size permissions and enforce least-privilege principles, employing continuous analytics to help prevent security breaches.

Sunnyvale, California-based CloudKnox, which was cofounded in 2015 by former VMWare engineer Balaji Parimi and Rao Cherukuri, provides a service that leverages activity-based authorization APIs to
detect and remediate over-privileged machines and users. The company emerged from stealth in 2017 and launched its permissions management product for hybrid and multicloud infrastructures the following year, in 2018. It claims to have invented technology to manage entitlements of any identity - human or non-human, irrespective of their origin - across any cloud infrastructure with the same operating model.

CloudKnox
reveals who has access to multicloud environments and endpoints, workspaces, and workflows across Amazon Web Services, Microsoft Azure, Google Cloud, active directories, and VPNs. Built-in tools monitor users and digital identity actions on resources across clouds for anomalies. And an identity management component spots suspicious changes in geolocation and client type. venturebeat.com

Hackers seek millions of dollars from City of Clearfield in cybersecurity breach

TSA issues new cybersecurity rules for pipeline companies

 



Register Now for the 2021 RH-ISAC Summit - September 28-29

Hey LP/AP senior: If your retailer is a member you might want to consider attending yourself or sending one of your team members who works with cybersecurity on investigations or e-commerce fraud.

Especially now with the increased ransomware attacks and data beaches and the corresponding increased attention from law enforcement. Cross pollinating and building those relationships could pay off long term. 
Register here

 


 

Advertisement


 

Advertisement
 

Black Market Marijuana - Mexican Cartels - US Gang Wars - Guns - Guns - Guns
Throughout North America Legalizing the Cannabis Market Hasn't Reduced Crime - It's Actually Increased Crime - Especially Violent Gun Crimes
And we'll prove it over a period of time in this column.

You can't just take away billions of sales from well established businesses and expect them to just roll-over and not do anything. Fact is no one was discussing what the Cartels would do in retaliation and how they'd fight to maintain the revenue. While everyone was celebrating the gradual voting booth victories. With more coming.

The
gruesome story below represents drastic measures they're taking to protect and even grow their business and market share. The Cartels are openly operating massive grows and executing dozens of workers at will and in the U.S. And we aren't shutting them down.

Part 2 of this story next week.
-Gus Downing

Essential California: Illegal pot farms upend desert life
California's Marijuana Business Hasn't Gone As Planned
The legalization of marijuana has not gone as California planned. Tax revenues have not hit anywhere close to
the levels officials expected. It’s so bad the state is considering a $100-million bailout of the industry. Illegal marijuana operations remain a huge problem and a source of violence and crime.  latimes.com

Mass Murder - Cartels Sending a Message?
7 bodies, nothing stolen: Were killings at Riverside marijuana grow 'a message'?
ANZA, Calif. — The boy knew how his mother made a living. He also knew the danger inherent in it. As recently as two months ago, he had stayed at a property in Aguanga, a small community in rural Riverside County, where his mother,
helped by recent immigrants from Laos, grew marijuana.

Though he did not think his mother growing marijuana made her a bad person, the 16-year-old recalled an unease, the sense that violence could at any moment intrude on that dusty, far-flung property. “It’s drugs,” he said.
“And anything can happen when you’re dealing drugs.”

7 Workers Executed by the Cartel

Half an hour after midnight on Sept. 7, Riverside sheriff’s deputies were called to the property, where they found a woman badly shot and in the last hours of her life. She would die at a local hospital. Elsewhere on the site, the
deputies found the bodies of six people, all of them shot to death. The boy’s mother, Phone Chankhamany, was among the dead.

One month later,
Riverside County’s worst mass killing in recent memory remains cloaked in mystery. The authorities have not said if they’ve turned up a motive or narrowed in on any suspects. The Riverside Sheriff’s Department has declined requests for interviews and placed security holds on the coroner’s reports, blocking their disclosure.

Yet what facts have emerged illustrate a brutal point:
Violence haunts California’s illegal marijuana market, which, law enforcement authorities concede, dwarfs its fledgling, legal counterpart and comprises a sweeping array of players, from mom-and-pop grows to sophisticated drug trafficking organizations. latimes.com

California offers $100 million to rescue its struggling legal marijuana industry
SACRAMENTO — The California Legislature on Monday
approved a $100-million plan to bolster California’s legal marijuana industry, which continues to struggle to compete with the large illicit pot market nearly five years after voters approved sales for recreational use.  latimes.com

Now, a new Times investigation looks at how illegal marijuana is transforming the Mojave Desert in troubling ways. The desert, with its remote location and sun, is now a pot-growing hot spot.
Among the findings:

Illegal pot invades California’s deserts, bringing violence, fear, ecological destruction
Before his corpse was dumped in a shallow grave 50 miles north of Los Angeles, Mauricio Ismael Gonzalez-Ramirez was
held prisoner at one of the hundreds of black-market pot farms that have exploded across California’s high desert in the last several years, authorities say.

He worked in what has become
California’s newest illegal marijuana haven: the Mojave Desert. A world away from the lush forest groves of the “Emerald Triangle” of Northern California, this hot, dry, unforgiving climate has attracted more than a thousand marijuana plantations that fill the arid expanse between the Antelope Valley and the Colorado River.

It’s an unprecedented siege that has upended life in the remote desert communities and vast tract developments that overlook Joshua trees and scrub. Authorities say
the boom has led to forced labor, violence, water theft and the destruction of fragile desert habitat and wildlife.

Longtime residents say they feel less safe, claiming
black-market growers act with impunity by carrying weapons, trading gunfire with rivals and threatening those who wander too close to their farms.

The suspects, according to court documents, were said to be
“affiliated with the Jalisco cartel.”

Los Angeles County sheriff’s deputies within the last few months have counted 500 such illegal grow sites from the air — a huge jump from the 150 tallied last year. In San Bernardino County, sheriff’s deputies have come across 860 illegal sites. The farms have become so numerous that one outraged resident posted drone footage of one greenhouse after another filling a one-mile stretch of desert in Twentynine Palms.

The spread has coincided with an increase in violence. Though there is no official tally of homicides, The Times found at least five Mojave Desert slayings in 2020 and 2021 that investigators said were related to pot farming, as well as one attempted murder.

Biggest Bust in California's History Worth $1 Billion

In one recent eradication sweep, the Los Angeles County Sheriff’s Department said, authorities seized 373,000 pot plants and more than 16 tons of harvested marijuana with a
street value of more than $1 billion — the largest such operation in the department’s history.

Cannabis cultivators began moving out of California’s redwood forests and into the sun-scorched desert in 2018, two years after voters passed Proposition 64, which
reduced the penalty for growing and selling pot from a felony to a misdemeanor.

Many of the illegal grows are run by
Mexican, Chinese, Russian, Armenian and Laotian criminal organizations, said Bodner, a 30-year veteran of the agency. latimes.com

 



 



Parking Lot Safety & Security at Cannabis Businesses
Securing Cannabis Business Parking Areas
Since the parking lots of any business can become a target for crime, cannabis and other high-risk businesses must take special care to secure these areas. Parking areas are one of the most common areas where crime occurs and they are often difficult to secure. While some cannabis businesses, such as cultivation facilities and laboratories, may be able to control access to the parking area by fencing the perimeter and using a gate, most retailers will not have this option. Where access to the parking area is more accessible, cannabis businesses should focus on proactive security and safety measures to guard the premises. Regardless of business type, securing cannabis business parking areas is an important step in ensuring the success of the business.

Although cannabis regulations vary by state and locality, parking area safety and security is a frequent concern. Regulations regarding parking lot cameras, lighting, and signage are common, as well as prohibitions against loitering and consumption in parking areas. While many of the requirements may seem commonsense, cannabis business owners should adhere to them to ensure the compliance and success of their business. sapphirerisk.com

California Establishes the Department of Cannabis Control


Advertisement


 

 

Advertisement


 

 


 

Advertisement


 



Online Shopping & Retail Pollution
Walmart, Target, and Amazon are among the biggest corporate polluters thanks to overseas shipping

Retail giants Walmart, Target, Ikea, and Amazon are among the top 10 maritime polluters.

A new report from Pacific Environment and Stand.earth reveals
15 major corporations that emit as much climate pollution from overseas shipping as 1.5 million American homes.

Retail giants
Walmart, Target, Home Depot, Ikea, Amazon, and Nike are among the worst polluters, according to the report. Walmart tops the list, generating more greenhouse gas than a coal plant would in a year, The Verge first reported.

Right now,
Americans are buying so many imported goods that shipping companies are racing to build more boats and brands are paying ten times typical shipping prices, Insider reported in July.

Last year,
Walmart said it will eliminate its carbon footprint by 2040. This goal does not encompass Walmart's entire supply chain, and therefore does not calculate emissions released by overseas shipping.

Similarly,
Amazon has pledged to be net-zero carbon across its business by 2040. An Amazon spokesperson told Insider that the company includes indirect emissions such as cargo shipping into its carbon footprint calculations, which are published online.

Target's sustainability goals do take its entire supply chain into account — the company also
aims to be net-zero by 2040. businessinsider.com

Backlash After Bezos Flies to Space
Bezos thanks Amazon workers & customers for his wealth, prompting backlash
From groceries and streaming subscriptions to web servers and Alexa,
Amazon has become one of the most powerful economic forces in the world. And after Jeff Bezos returned from his brief flight to space on Tuesday in a rocket built by his private space company, Blue Origin, he made remarks that drew attention to the vast wealth the company had created for him.

I also want to thank every Amazon employee and every Amazon customer because you guys paid for all of this,” Mr. Bezos said during a news conference after his spaceflight.

Mr. Bezos’ comment prompted swift critical reactions, including from a member of the House of Representatives who serves on the tax-writing Ways and Means Committee.

Space travel isn’t a tax-free holiday for the wealthy,” said Representative Earl Blumenauer, Democrat of Oregon. “We pay taxes on plane tickets. Billionaires flying into space — producing no scientific value — should do the same, and then some!” nytimes.com

TikTok’s Plan? Conquer E-Commerce, Gaming and Everything Else


Advertisement

 


 

Advertisement


 

Advertisement
 

2 arrested in connection to multiple Burglaries
Over the past months, the Pinedale burglary crew has stolen thousands of dollars in products from businesses across Fresno. Two of the suspects are now in custody, a third suspect is still at large. Fresno Police served 4 search warrants in connection to the burglaries, making the arrests of a male and female suspect. Search warrants on a home and storage unit turned up merchandise tied to many of the areas incidents. The possible ringleader of the group, Victor Baeza was able to elude Police and flee as Officers arrived at his home. news.yahoo.com

Seal Beach, CA: 3 people arrested after allegedly robbing Ulta Beauty store, physically assaulting Security Guard
Three people were arrested after allegedly robbing an Ulta Beauty store in Seal Beach on Tuesday, officials said. Around 4:40 p.m., officers received a call of a robbery at the store located at 12339 Seal Beach Blvd. Witnesses reported seeing three people in the store stealing high-end merchandise, police said.
As the three individuals were leaving the store, Ulta’s uniformed security guard attempted to stop them. The suspected robbers then physically assaulted him, according to the department, but he was not injured. They left the store, and as they drove away, a witness was able to obtain their vehicle’s license plate number. Later that evening, with the assistance of the Los Angeles County Sheriff’s Department, the three suspected robbers and their vehicle were located in the city of L.A. The individuals were detained and later arrested on suspicion of robbery by Seal Beach Police investigators. Seal Beach Police detectives said they have reason to believe the three individuals may have committed other, similar crimes at other Ulta Beauty stores throughout Southern California. ktla.com

Hartford, CT: Woman Sentenced to Federal Prison for Role n Northeast "Grab and Go" Theft Scheme
Leonard C Boyle, Acting United States Attorney for the District of Connecticut, announced that PAIGE JAMES, also known as “Ishaya James,” 28, of Hartford, was sentenced today by U.S. District Judge Vanessa L. Bryant in Hartford to 18 months of imprisonment, followed by three years of supervised release, for participating in an extensive commercial larceny spree. This case stems from “Operation American Steal,” a long-term multi-agency investigation into numerous “grab and go” thefts from various retail fashion stores in Connecticut and nearby states. A “grab-and-go” scheme is a type of theft where one or more perpetrators enter a retail store, grab as many items of clothing or other goods as they can carry, leave the store without paying for the merchandise, and depart in a waiting getaway vehicle.

James was part of a network of individuals who in 2019 and 2020 committed more than 50 grab and go thefts from Polo Ralph Lauren, T.J. Maxx, Balenciaga, Burberry, Macy’s, Marshalls, Dick’s Sporting Goods, Tommy Hilfiger and other stores in Connecticut, Massachusetts, New Hampshire, Vermont, and New York. They then transported the stolen merchandise to Connecticut and sold the items on the internet or the street. James participated in at least 28 thefts resulting in losses of more than $90,000. Restitution will be determined after additional court proceedings. justice.gov

Louisville, KY: Cell phone repair store plagued by thefts
A cell phone repair store is looking for more help from police to put an end to ongoing thefts. CPR Cell Phone Repair on Taylorsville Road has lost between $30,000 to $40,000 worth of merchandise since it opened, according to the store's owner. "When people aren't caught, these type of things continue and encourage that behavior," said Vincent Gioffre, store owner. "I know its not just our family that's hurting, its other small businesses."

The latest theft happened Monday and was caught on surveillance video when a man stole a MacBook laptop and iPhone out of a glass case before fleeing the store. However, the assailant left his own phone behind. "He brought in for a repair, stole from us and then ran out before he even took his own device," Gioffre said. The Louisville Metro Police Department changed the way it responded to some calls because of the COVID-19 pandemic to limit interactions. The department is also facing a critical shortage of officers. wdrb.com

Lady Lake, FL: Best Buy employee ordered into anti-theft class after stealing phones
A former Best Buy employee has been ordered into an anti-theft class after attempting to steal phones from the store in Lady Lake. Richard Thomas Peddycord of Leesburg, 60, last week in Lake County Court entered into a pre-trial intervention contract that will enable him to avoid prosecution on a charge of grand theft if he lives up to the terms of the deal. The Best Buy manager had been reviewing surveillance footage from Nov. 17 when he observed Peddycord taking a Samsung Galaxy S20 phone into a public restroom, according to an arrest report from the Lady Lake Police Department. A sign near the restroom said, “No Merchandise Beyond This Point.” The surveillance also showed Peddycord hiding four other phones throughout the store. The phones had a combined value of $3,499.95. villages-news.com

Los Angeles, CA: Thieves brazenly stroll out of TJ Maxx with armfuls of clothes
Two men casually walked out of a Los Angeles area TJ Maxx with their arms full of what appears to be stolen goods as brazen shoplifters continue to rampage through California retail stores. Viral video posted earlier this week shows two men carrying armfuls of jeans, jackets and other apparel as they casually saunter out of a TJ Maxx in the Granada Hills section of the San Fernando Valley north of Los Angeles. ‘That looks great,’ one man is heard saying in the video as the two men head toward the door with the stolen loot, making no haste as they leave.

One of the men appeared to be carrying an oversized duffle bag on his back. The men walk across a parking lot as the man continues filming and says, 'I want to see how far you guys get.' The men eventually fill a black sedan with the stolen merchandise before nonchalantly driving away from the scene. 'They didn't even run out, they walked out,' Los Angeles Police Department Sgt. Jerretta Sandoz told CBS Los Angeles. 'And so, that's sending a message that...the criminals, are winning.' Shoplifting cases have been on the rise in cities across California in recent years. Many say the spike began in 2014 after the passage of Proposition 47, which downgraded charges of property theft of less than $950 in value from a felony to a misdemeanor.  dailymail.co.uk

Denton, TX: Man allegedly used previous receipt to steal items at Walmart

Catoosa, OK: Police seeking Man and Woman in clothing grab and run


Advertisement

 

 


Advertisement


 

Advertisement



Shootings & Deaths

Baltimore, MD: Family of man killed inside Giant calls for Security Guard to be charged in his death
The family of the
man killed inside of a Giant grocery store last week in Northwest Baltimore is demanding justice as they call for murder charges against the security guard who shot him. The shooting claimed the life of Nicholas Lee, 24, a young father who’s been described as a talented singer and guitarist. Lee’s cousin Patricia Watson also said he devoted his time at local mosque to help lead young black men on the right path. Watson said Lee was non-confrontational and the type of person who did not seek trouble.

It’s why their family can’t understand why the armed security guard chose to
shoot and kill him after a dispute she says started over a t-shirt. “He was putting on his shirt. The security guard I guess wanted him to put it on faster and that wasn't enough for him…from all the accounts we are hearing, the security guard followed him to the back of the store and just engaging.” Baltimore Police said there was a physical altercation that led up to the shooting which ended with the guard shooting Lee and his girlfriend. She also said it happened in front of his young child. “The baby’s stroller was literally covered in blood,” Watson said.

Eight days after Lee’s death, the family is still searching for definitive answers on what happened. So far, Watson said they’ve had to rely on his girlfriend and other people who witnessed the shooting because police have not released additional details surrounding his death. Watson said she was told the security guard worked for the bank inside the store. She said the deadly shooting could have easily been avoided and believes the guard should be arrested and charged for his role in Lee’s death. “For it to happen in the back of the store, that means you decided to follow him and continue whatever was going on. [The security guard] could have stopped,” she said. Watson also said security companies need to make policy changes to ensure their employees receive better training. By doing so, she said this tragedy could have been prevented.
wmar2news.com

Reedley, CA: Suspect in deadly C-Store shooting in Reedley appears in court
David Cedeno was in a Fresno County courtroom Wednesday, six weeks after Missouri police caught up with him following his disappearance in the wake of a fatal shooting in Reedley. "We pled not guilty, denied any priors or enhancements and requested discovery," says Defense Attorney Steve Smith. Cedeno is accused of fatally shooting Elizandro Diaz Jr. back on April 13th.

Diaz was on a break from work when he stopped at the Oaks Mini Mart to get some snacks. That's when store security cameras caught the two in a verbal argument just before the gun violence. Police say following the altercation, Cedeno got into his vehicle and followed Diaz back to the parking lot of Bravante Produce. Cedeno, according to investigators, then fired multiple rounds, striking Diaz in the lower torso. Diaz was taken to a local hospital, where he was later pronounced dead.
abc30.com

 



Robberies, Incidents & Thefts

Victorville, CA: Big Lots employee Run Over by robbery suspect
A female Big Lots employee in Victorville was run over during an attempted robbery on Tuesday, officials said. It happened at about 10:08 am, on July 20, 2021, in the parking lot located on La Paz Drive. Sheriff’s officials said deputies received an assault call reporting an unknown person had run over an employee while attempting to leave with stolen merchandise. “Upon arrival, deputies learned the victim followed the suspect out of the store after seeing him leave without paying for a television and bedding he had in his possession,” stated a sheriff’s news release. “After placing the items in his car, the suspect began to drive away. The vehicle hit the victim in the process, causing her to fall to the ground. She suffered an injury to her head and wrist and was transported to a hospital for treatment.” At approximately 3:28 pm, Deputy J. Ortega saw the suspect vehicle. He conducted a traffic stop and detained the suspect, later identified as 50-year-old Kenneth Deshon Berry, a resident of Hesperia. vvng.com


Baltimore, MD: Man pleads guilty to zip-tying employees in 3 area armed robberies
A Baltimore man faces up to 10 years in federal prison after pleading guilty to three violent commercial robberies, where victims were zip-tied, in 2019. Two of the robberies happened at a Parkville Taco Bell and a Dollar General in Millersville; the third was a CVS on Harford Road near the Baltimore City/County line, according to the federal indictment.
foxbaltimore.com

Bloomington, IL: Man pleads guilty to Burglary at Walmart in Normal, IL
A Bloomington man pleaded guilty to burglary Wednesday after mob action and looting charges were dismissed under a plea agreement. Prosecutors said Dennis R. D
avis, 27, was among a mob May 31, 2020, at the Normal Walmart and looted merchandise, as several stores across Bloomington-Normal suffered looting and property damage following civil unrest in response to George Floyd’s death at the hands of Minneapolis police. Walmart surveillance video showed Davis smash a glass case in the electronics department and take merchandise. He also stole items from the automotive department, prosecutors said. Under the plea agreement, the McLean County state’s attorney’s office is capping its sentencing recommendation to four years in the Illinois Department of Corrections. pantagraph.com

Sacramento, CA: Crime Cancels Christmas: Old Sacramento Holiday-Themed Store Closing After String Of Thefts
A longtime family-owned Christmas store in Old Sacramento is being forced to close as it’s been overwhelmed by shoplifters. The thieves have stolen more than just holiday spirit from the business that’s been in the city for decades. Clearance signs saying “Everything must go” are not how William Glen’s two boutiques—Christmas and Co. and Chef Mercantile—wanted to leave Sacramento. “We have been here fighting this fight for 11 years with our neighbors,” explained owner, Mark Snyder. The two stores have been nestled in busy Old Sacramento for 11 years, but have been spreading Christmas cheer for nearly six decades in the city. Snyder said grifting grinches have made it impossible to stay open.
“We are moving strictly online to prevent the loss of merchandise. That loss has increased $15,000 a month,” he explained. gooddaysacramento.cbslocal.com

College Station, TX: Kroger employee arrested for allegedly stealing over $150,000 from store
A man has been arrested after College Station police said he confirmed stealing over $150,000 while working at Kroger. Richard Wang, 20, has been charged with Theft of Property. On July 20, a CSPD officer responded to a theft report from a Kroger located on Longmire Drive. According to arrest records, a fellow Kroger employee provided security footage showing the theft. Police said
Wang admitted to taking the money over the course of three months. Wang is currently being held at the Brazos County Jail on a $8,000 bond. kxxv.com

Nashville, TN: Woman Bites Police Officer Multiple Times After Resisting Arrest At Kroger
A Tennessee woman who was suspected of having shoplifted from a grocery store reportedly bit a police officer several times while resisting arrest at a Nashville grocery store Monday afternoon. The police officer, who had been working security at the Kroger grocery store located in North Nashville, was notified that the woman had reportedly tucked away items into her purse and proceeded to pepper-spray the woman after she resisted arrest, WKRN reported. After being placed into handcuffs, the woman reportedly bit the officer several times, leaving cuts on the officer’s hand, according to an arrest warrant.
dailycaller.com

Valencia, CA: Deputies called to Ulta Beauty for the third time this week
The Wednesday report came in at 2:12 p.m. on the 24000 block of Magic Mountain Parkway and was initially reported as a grand theft, according to Sgt. Curt Messerschmidt of the Santa Clarita Valley Sheriff’s Station.
signalscv.com

Flagstaff, AZ: Man sentenced 28 years for attempted Flagstaff jewelry heist

St Paul, MN: Man pleads guilty to setting fire to Health store during 2020 riots

Attempted credit card fraud up nearly 33% in Brazil in first half of the year

Philadelphia, PA: U.S. Customs and Border Patrol Seizes Nearly $300k in Counterfeit Auto Parts from China


Advertisement

 

Advertisement

Adult – Jacksonville, FL – Burglary
Big Lots – Victorville, CA – Robbery
C-Store – West Chester, PA – Armed Robbery
C-Store – Cobb County, GA – Robbery
Cellphone – Louisville, KY - Burglary
Clothing – Los Angeles, CA – Robbery
Clothing - Catoosa, OK - Robbery
Dollar General – Carroll County, MS – Armed Robbery
Eyewear – Hartford, CT – Robbery
Grocery – Nashville, TN – Robbery
Jewelry – Springfield, MO – Robbery
Jewelry – Wyomissing, PA – Robbery
Liquor – Niles, OH – Burglary
Pharmacy – Greenwich, CT – Burglary
Restaurant – Brooklyn, NY – Armed Robbery
Ulta – Valencia, CA – Robbery
Ulta – Seal Beach, CA – Robbery / Assault
7-Eleven – West Chester, PA – Robbery
7-Eleven – Dallas, NC – Armed Robbery                            

Daily Totals:
• 15 robberies
• 4 burglaries
• 0 shootings
• 0 killed



Click to enlarge map
 

Advertisement


 



None to report.
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement

 

 

 


Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

Help Your Colleagues By Referring the Best

Refer the Best & Build the Best

 




Regional Manager LP, Audit & Firearms Compliance
Indianapolis, IN - posted July 21

The Central Regional Loss Prevention Manager is responsible for the control and reduction of shrinkage at the stores in their Territory and the company’s Distribution Centers. Investigate and resolves all matters that jeopardize or cause a loss to the company’s assets...



Senior AP Operations Manager, Supply Chain
Albany, OR - posted July 14

As a Senior Assets Protection Operations Manager (SAPOM), you’ll manage a multi-level team comprised of both exempt AP leaders and non-exempt AP Security Specialists responsible for the execution of Assets Protection routines and initiatives to support secure environments and protect Target’s profitability...



Field Loss Prevention Manager
Chicago, IL - posted July 9

Manages and coordinates Loss Prevention and Safety Programs intended to protect Staples assets and ensure a safe work environment within Staples Retail locations. Conducts investigations in conjunction with Human resources involving Workplace violence and Ethics...

Asset Protection Coordinator
Rochester, NH - posted June 17

Preventing and deterring theft and limiting the loss of company assets in the stores through best-in-class service, healthy business partnerships, profit analysis, and investigations. Oversee and complete Asset Protection Department responsibilities including but not limited to internal theft investigations, external theft investigations, and physical security...

Asset Protection Coordinator
York, ME - posted June 17

Preventing and deterring theft and limiting the loss of company assets in the stores through best-in-class service, healthy business partnerships, profit analysis, and investigations. Oversee and complete Asset Protection Department responsibilities including but not limited to internal theft investigations, external theft investigations, and physical security...

Asset Protection Coordinator
Dover, NH - posted June 17

Preventing and deterring theft and limiting the loss of company assets in the stores through best-in-class service, healthy business partnerships, profit analysis, and investigations. Oversee and complete Asset Protection Department responsibilities including but not limited to internal theft investigations, external theft investigations, and physical security...



Advertisement
 



Featured Jobs


JOB TITLE COMPANY CITY/STATE DATE ADDED

Vice President
Associate VP, AP Bath & Body Works Columbus, OH April 19
VP, LP Michaels Companies Irving, TX May 24
VP Corp. Security NFI Industries Camden, NJ June 29

Director
Dir. AP Bar Louie Addison, TX June 1
Dir. AP Belk Charlotte, NC June 24
Sr. Dir. Global Security eBay San Jose, CA July 19
Zone AP Dir. Family Dollar Chicago, IL June 10
Sr. Dir. Global Security & Business Continuity Planning Gap Inc. U.S. April 30
Dir. Business Continuity Planning Gap Inc. U.S. April 30
Sr. Dir. Risk Management, LP & Safety Goodwill of Central Florida Orlando, FL April 6
Dir. Safety/Risk Mgmt. Goodwill of SE Louisiana New Orleans, LA April 2
Sr. Dir. LP Harbor Freight Tools Calabasas, CA January 28
Dir. Compliance & LP HearingLife Somerset, NJ June 28
Dir. Investigations, Operations, & Global Security JCPenney Plano, TX July 19
Dir. Store LP Michaels Companies Irving, TX May 24
Dir. of Safety Ocean State Job Lot North Kingstown, RI June 1
Executive Dir. AP Panda Restaurant Group Rosemead, CA January 28
Dir. LP Public Storage Plano, TX July 12
AVP, Regional Dir. of AP Saks Fifth Avenue New York, NY June 1
Dir. AP Walgreens Springfield, NJ June 28

Corporate/Senior Manager
Sr. AP Mgr Advance Auto Parts St. Louis, MO July 14
Sr. Mgr Environmental Health Safety Home Depot Atlanta, GA May 14
Mgr Safety Operations Home Depot Atlanta, GA May 14
Head of AP Ollie's Bargain Outlet Harrisburg, PA June 10
 


Advertisement


 


 
Advertisement

 

Advertisement


 

Advertisement


 


 

Advertisement


 


Social media can be a fantastic platform for every company and executive, but it can also be a nightmare. Mixing personal with professional oftentimes sends the wrong messages and can absolutely destroy the image a professional needs to maintain in the public arena. Maintaining boundaries and separating the two can oftentimes be difficult to accomplish as corporate America searches for every piece of information they can find on executives and companies. And regardless of what anyone says, your professional image should always take precedence over your personal image in the social media world.


Just a Thought,
Gus

 

 

Post Your Tip or Advice!
(content subject to approval)


 




Black Hat 2021
August 1-5


RILA AP Conference
August 17-20
(In-Person)

APEX Grocery
Sept. 15-17


2021 GROC Virtual Summit
Sept. 16

RFID Journal LIVE!
Sept. 26-28


GSX 2021
Sept. 27-29


RH-ISAC Cyber Intelligence Summit
Sept. 28-29

LPRC IMPACT
Oct. 4-6


TMA's 2021 OPS-TECH
Nov. 7-11

CLEAR Conference
Nov. 16-18

See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally