Advertisement


The D&D Daily Mobile Edition
LP, AP & IT Security's #1 News Source

7/27/21 D-Ddaily.net
 

Advertisement

 

Advertisement



Advertisement
 


 

Advertisement

 

Advertisement


 
Advertisement


Reid Rominger promoted to Asset Protection & Safety Analyst for Duluth Trading Company

Reid has been with Duluth Trading Company for nearly two years, starting with the company in 2019. Prior to his promotion to Asset Protection & Safety Analyst, he served as a Store Manager. Earlier in his career, he spent more than eight years with Lowe's Companies, Inc. as a Store Manager. Congratulations, Reid!


See All the Executives 'Moving Up' Here   

Submit Your New Corporate Hires/Promotions or New Position

 

Advertisement


 
Advertisement




Tony D’Onofrio’s immensely popular webinar series on the future of retail continues with his latest research and insights into what’s coming for American retailers post-covid. The key questions that this webinar will address are:

What are the latest retail sales numbers for the U.S. by category?
Is e-commerce eating the retail world?
Where are we with retail recovery and where are the shoppers?
What’s the current state of retail shrink?
What will the new normal look like for retailers?

The aim of the webinar is to arm the attendees with data they need to make informed decisions about their store operations and strategy so they can better address the challenges retailers face today.

At the end of the webinar, our sponsor, Prosegur Security, will award five LPF scholarships to attendees by random drawing.

This webinar is presented by the Loss Prevention Foundation in partnership with Prosegur Security and qualifies for 1 continuing education unit (CEU) towards your LPC recertification or CFI recertification.


 



Violence, Crime & Protests


Drugs & Guns in 2021 - The Spike on the Front Lines is Alarming - As a Progressive Governor Had to Finally Admit

The Mere Volume of DOJ Indictments, Arrests, & Convictions Press Releases has Increased Significantly in 2021
Over the last six months, we've noticed at least a doubling of these press releases and alerts, with drug trafficking and guns being the leading two crimes by far and the various gangs the leading suspects. The increase is alarming to say the least. And this is a conservative figure for fear that we sound like our hair is on fire, which is always the claim from the opponents.

And while these don't really involve retail per say, the nexus is there. With the drug addicts, mules, gang members, and the vulnerable people committing the street crimes and driving the ORC nationwide. Which is why Governor Newsom in California just yesterday announced a Wednesday press conference "on state
action to address crime and reduce retail theft in communities across California." Finally, calling ORC out and identifying it as a serious law enforcement priority. Something we rarely have heard from that level. And while it took a lot to get him to sign Bill 331, which extends an effort to crack down on organized shoplifting, the fact is he signed it and California's retailers and the LP and AP industry can claim a small victory.

For that to have happened during this progressive movement, with two DA's in California who've helped lead that effort, means that the retail LP and AP teams and the ORC associations in California have been doing a great job of raising awareness and building relationships with their law enforcement colleagues and the media, which drives the apprehensions and convictions and public support up, which then commands the support from the elected officials. All of which help raise funds to continue the fight. Because quite frankly, this is part of a bigger battle, a bigger war - the war on drugs. Great job, folks - just please be careful out there. -Gus Downing

P.S. - Quite frankly, it's my personal opinion that while a number of factors are obviously driving the violent crime numbers, four stand out as the primary culprits and not in any order: legalizing marijuana, releasing thousands of convicts almost simultaneously, the no-bail movement, and finally the nationwide felony threshold increases. And contrary to one reader's opinion, it has nothing to do with legal gun owners

Fewer Low-Level Arrests = Fewer Shootings?
Cities That Reduced Arrests For Minor Offenses Also Saw Fewer Police Shootings

And crime in those cities wasn’t worse.

In response to nationwide protests last summer over the murder of George Floyd by police,
many cities and states have tried to change their approach to policing. One such strategy is to make fewer arrests for low-level offenses in an effort to reduce the number of potentially violent encounters between the police and the public. Virginia, for instance, banned police from pulling people over for exclusively minor traffic violations earlier this year. Meanwhile, Oregon decriminalized drug possession. Louisiana restricted police from making arrests for certain misdemeanors, asking police to instead issue summons. And cities like San Francisco and Portland, Oregon, began sending clinicians instead of police to help people suffering from a mental health crisis.

These efforts are all part of a shift that has been underway in America’s largest cities for a number of years now. But despite the effect
these changes have had in reducing violent encounters with the police, these efforts have still experienced significant backlash, particularly from some in law enforcement who have blamed rising murder rates on police “pulling back” and being “defunded.” This criticism has intensified as murder rates have risen, even though most cities’ police budgets weren’t cut by much in 2021 and murders still ticked up in cities that increased their police budgets.

We are still waiting for the federal government to publish arrests data for 2020 and 2021, but what we do know from previous years is that
low-level arrests are in decline, and that appears to have helped reduce the number of shootings by police — not made violent crime worse.

Data from the FBI Uniform Crime Report shows
arrest rates have generally been declining since the 1990s, when crime rates were much higher than they are now. These declines have been accelerated, in more recent years, by changes in policing in America’s largest cities. While national data hasn’t been published for 2020 yet, preliminary data suggests arrests in big cities declined even further beginning with the lockdowns in March and April 2020.

There has been, in other words,
a shift away from “broken windows” policing, or the debunked idea that aggressive policing of minor crimes deters more serious crimes. But what has this shift meant for crime more generally and for reports of police violence?

The data that is available suggests that
in cities where there were reductions in low-level arrests, there were also reductions in police shootings. fivethirtyeight.com


The Story Behind the Viral San Francisco Shoplifting Video
Here's what happened after that viral S.F. Walgreens shoplifting video ended
By now, just about everyone in San Francisco — and the country — has seen or heard about a June viral video depicting a brazen theft in a national retailer’s Hayes Valley location.

As a senior advisor for ALTO, a global provider of strategic support for addressing retail crime, my role behind-the-scenes gave me a unique vantage point, and I am concerned that the public doesn’t have a full picture of the incident and what goes on to prosecute offenders and prevent future crimes.

Though it seems cut and dry, retail crime is anything but. To offer a more complete picture of the incident, let’s start with the facts:

The security guard became the subject of online scrutiny for videotaping rather than getting physically involved. The fact is this guard was doing exactly what he was trained to do: attempting to deter crime through presence and commands. When that didn’t work, he observed and reported the incident to the best of his ability. Nothing in a store is worth someone’s life.

With the guard’s report, and because of the determined investigative efforts of the San Francisco Police Department, the suspect was arrested just days later. As it happened, the ALTO team was communicating with the department throughout a crime spree. With the support of ALTO, police connected the suspect in the video with multiple other incidents around the city.

Despite the online hysteria and finger-pointing, particularly against Boudin, this was a case of the system working as it should. ALTO’s legal team has partnered with Boudin’s office on many other cases dating back to November 2020. Throughout that time, we’ve admired the office’s openness to new ways of addressing this complex issue.

Meaningful and lasting crime reduction, in a progressive manner, can be done. It has been done. And for it to continue to be done, we need to work together on a unified approach that doesn’t end when the video cuts. sfchronicle.com

Karl Langhorst is a senior advisor at ALTO USA and a retired law enforcement officer and retail asset protection executive.

Retail Thieves Encouraged by Loose Laws

Shoplifters Don't Seem Worried About Being Caught as New Law Can Deem Thefts Under $950 a Misdemeanor
Two shoplifters were caught on camera strolling out of a store, one carrying a giant bag apparently filled with stolen items. And,
they didn’t seem too worried about getting into trouble.

LAPD Sergent Jerretta Sandoz explained that criminals are
now emboldened after a recent law made shoplifting less than $950 worth of goods a misdemeanor charge instead of a felony.

While California Gov. Gavin Newsom signed a law allowing “organized retail theft” to be classified as a felony, it’s
unclear how effective the law will be because it’s still up to local prosecutors to decide whether or not to charge.

Recently, in San Francisco, thieves were caught on camera fleeing Neiman Marcus, a high end department store, arms loaded with expensive designer handbags. Also in the Bay Area,
stunned customers watched as a shoplifter stuffed a plastic bag filled with merchandise from a Walgreens Drug Store. When the security guard tried to grab the bag, the thief escaped on his bike.

At a Best Buy location in Houston, an employee grabbed at a suspect’s backpack that he said was filled with stolen goods. They ended up in a tug-of-war scuffle that made it past store doors.

The Best Buy employee managed to wrestle the bag away. But, instead of being treated as a hero, he told Inside Edition that
he was ultimately fired for approaching a customer when he said the company said shouldn’t have. insideedition.com

In Case You Missed It
Department of Justice Announces Launch of Firearms Trafficking Strike Forces to Crack Down on Sources of Crime Guns
ALEXANDRIA, Va. – The U.S. Department of Justice has launched five cross-jurisdictional strike forces to help reduce gun violence by disrupting illegal firearms trafficking in key regions across the country. Leveraging existing resources, the regional strike forces will better ensure sustained and focused coordination across jurisdictions and help stem the supply of illegally trafficked firearms from source cities, through other communities, and into five key market regions:
New York, Chicago, Los Angeles, the San Francisco Bay Area/Sacramento Region, and Washington, D.C.

Each strike force region will be led by designated United States Attorneys, who will collaborate with the Bureau of Alcohol, Tobacco, Firearms, and Explosives (ATF) and with state and local law enforcement partners within their own jurisdiction (where firearms are used in crimes), as well as law enforcement partners in areas where illegally trafficked guns originate. These officials will use the latest data, evidence, and intelligence from crime scenes to identify patterns, leads, and potential suspects in violent gun crimes. justice.gov


Cities under siege: Americans speak out on crime spike

Costs climb for investigation into Columbus Police misconduct during protests
 



COVID Update

342.2M Vaccinations Given

US: 35.2M Cases - 627K Dead - 29.5M Recovered
Worldwide: 195.5M Cases - 4.1M Dead - 177.3M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.


Private Industry Security Guard Deaths: 285  
Law Enforcement Officer Deaths: 321

*Red indicates change in total deaths


The Biggest Threat to COVID Recovery
Experts warn unvaccinated are greatest threat to pandemic recovery
Experts are warning that
the greatest threat to the pandemic recovery in the United States are the large swaths of Americans who remain unvaccinated.

Over the past few weeks,
the U.S. has seen a surge of coronavirus cases across the country in the wake of the highly infectious delta variant. The new strain has particularly wreaked havoc in states with low vaccination rates.

The state of
Missouri has recently become a U.S. hot spot, averaging more than 2,100 cases per day over the last seven-day period, according to data from The New York Times. About 41 percent of the state population is fully vaccinated.

Florida, Arkansas, Louisiana and Nevada have also seen an increase in coronavirus cases.

The nationwide
vaccination rate has also dropped following the mad dash for the vaccine earlier in the year. Health experts warn that unvaccinated individuals pose a risk to the country, and could spread the disease until other, vaccine-resistant strains arise. thehill.com

Major CDC Reversal on Masks
CDC to urge vaccinated people to resume wearing masks indoors in some circumstances as delta variant spreads

The recommendation would reverse guidance by the agency in May saying that vaccinated individuals did not have to wear masks indoors or out

The Centers for Disease Control and Prevention is expected to recommend on Tuesday that
vaccinated Americans wear masks indoors in certain circumstances, citing the highly transmissible delta variant.

The recommendation, to be unveiled at a 3 p.m. news briefing,
would alter the agency’s May 13 guidance saying that vaccinated individuals did not have to wear masks indoors or out because of the protection afforded by vaccines. At the time, cases were dropping sharply and the delta variant, which is 1,000 times more transmissible than earlier versions of the virus, had not gained significant traction in the United States.

President Biden and CDC director Rochelle Walensky have repeatedly said
there is a “pandemic of the unvaccinated” because unvaccinated people make up the vast majority of patients hospitalized with the disease. But the delta variant has been a game-changer for the United States, sending cases surging throughout the country, and there is concern that although vaccinated people are unlikely to become severely ill, they may still be able to become infected and spread the virus. washingtonpost.com

More Businesses Consider Vaccine Mandates Amid Delta Surge
Corporate America Rethinks Vaccine Mandates

New outbreaks have companies weighing their options.

That has led some companies to
reconsider their reopening plans and rekindled the debate about whether to make vaccination mandatory. To date, most companies haven’t required returning workers to get inoculated. Will that change?

We all but shamed people,” Johnny Taylor, the C.E.O. of the Society for Human Resource Management, said of companies cajoling and offering incentives for workers to get vaccinated. “But now we’re at a point that none of that’s working and we’ve got to close the gap.

North Carolina-based Novant Health said last week that
it would make inoculations mandatory after trying other ways to overcome vaccine hesitancy. As the Delta variant spreads, “the time was right to say, ‘We’ve got to move forward with requiring vaccines of our team members,’” said Dr. David Priest, the company’s chief safety officer.

Short of mandates, some are ratcheting up disincentives to remaining unvaccinated. Last week, the N.F.L. said that if unvaccinated players or staff members caused an outbreak that forced a schedule change, their team would be held financially responsible for all costs and potentially forfeit the postponed game. nytimes.com

Here's the Daily's Proof - Why We Report UK LP/AP News & Developments
Biden officials closely monitor delta variant in U.K. as their anxieties mount over impact to U.S. economy

Some U.S. economists wonder if U.K. will prove ‘canary in the coal mine’ as Boris Johnson pursues aggressive reopening

Senior Biden officials are carefully monitoring the impact of the delta variant on Britain, as concerns intensify within the administration about the potential economic damage of the virus to the United States, according to three people familiar with the discussions.

With close to
70 percent of the United Kingdom at least partially vaccinated, Prime Minister Boris Johnson has pushed toward a full economic reopening even as new cases rose above 50,000-per-day for the first time since mid-January. Johnson’s government has ended most covid-related restrictions in England, despite objections from many public health officials.

Administration officials are watching to see the trajectory of that decision. If Britain’s reopening continues without a new wave of hospitalizations and lockdowns, America’s recovery could prove more likely to remain on course, officials believe. washingtonpost.com

Return-to-Office Refresher
Remind Returning Employees of Professional Expectations
Employers
should reorient employees with the office, said Timothy Ford, an attorney with Einhorn Barbarito in Denville, N.J. "A reminder of office policies and conduct is a good first step."

Philippe Weiss, president of Seyfarth at Work in Chicago, said organizations that have been successful in achieving smooth, respectful returns to the office have
viewed their returning staff like new employees. They "have been conducting carefully planned interactive reorientation training sessions focused on appropriate interactions," he said. For managers, the training has focused on successfully leading a hybrid or returning workforce.

"The most effective of these reorientation sessions are not overly proscriptive or rules-centric," Weiss said. The sessions instead enable participants to share reactions and collaboratively
evaluate scenarios concerning return-to-office conduct. shrm.org

The virus remains the boss - At least for the next year & Likely longer
The pandemic isn’t over, not even for those who are vaccinated
Covid-19 may still surprise us, and if it does, at this still middle-aged stage of the pandemic, it’s more likely to be an unpleasant surprise.

In the best case, delta will be the most dangerous variant to emerge, our immune systems will learn to respond, trained by vaccines or infection, and we will achieve the Holy Grail of a kind of herd immunity. This will still not mean actual immunity; it will simply mean the disease becomes endemic, and infections and deaths will continue to occur, but in much reduced numbers. Meanwhile, for at least a year — and likely longer — the vast majority of the world will continue to see significant mortality and social and economic disruption. washingtonpost.com

Massive Protests in Australia as COVID Denialism Goes Global
COVID protests and the dangers of the disinformation age
It was a bad weekend in Australia. With half the country's population in lockdown,
thousands flooded Sydney, Melbourne and Brisbane to protest COVID restrictions. It was a particularly disheartening sight in Sydney, where COVID-19 cases are surging and lockdown seems endless.

Among the sea of protesters were many concerned citizens, voicing worries about government overreach and the financial instability that accompanies harsh COVID restrictions. But the wave of protests seemed
primarily pumped up by conspiracy thinking: T-shirts and signs calling COVID a hoax were easier to spot than masks.

Like the coronavirus itself,
skepticism has now infected the entire globe. COVID denialism and anti-vaxxers are a minority, but not small enough to ignore anymore. Protests, demonstrations and riots across the world have been fueled (at least partially) by such skepticism.

COVID protests are often made up of three components. First, ordinary citizens worried about freedom and job security. Second,
COVID deniers, anti-vaxxers and other brands of skeptics looking to spread their message. Third, small political parties attempting to turn disenfranchised protesters into voters come election day. cnet.com

Will the Delta variant keep shoppers and unvaccinated workers at home?

NY, NYC, and Calif. gov & health workers to show proof of COVID-19 vaccinations or regularly tested

Facing Your Face Mask Duties – A List of Statewide Orders (UPDATED)

The 20 most vulnerable counties in the U.S. right now

Thousands protest amid global anger against COVID restrictions
 



C-Stores Take the Lead in Battling Human Trafficking
Convenience Retailers Can Help Stop Human Trafficking
The convenience store industry being asked to
help provide a comprehensive review of human trafficking in the transportation sector.

NACS and more than 100 contributing groups are participating in the 2021 National Outreach Survey for Transportation (NOST) led by United Against Slavery—including 59 oversight agencies from Canada, Brazil, the Netherlands and the United States. The project will analyze frontline data from experts in all modes of transportation to craft policies and solutions to disrupt human trafficking and ultimately make it difficult, unattractive and unprofitable.

Convenience stores have taken an exceptional leadership role in helping to address human trafficking in their neighborhoods. Because of their proximity and extended hours of operation, our members have a positive impact on people in their communities through partnerships with anti-trafficking groups. This survey will add valuable data from all areas of transportation to build programs that supports the work already being done,” said NACS Vice President of Strategic Industry Initiatives Jeff Lenard.

A custom survey link has been developed for convenience retailers.
Responses are needed from front-line staff, store managers and supervisors, to corporate human resources, training staff and leadership. All survey submissions are confidential, and the data will be anonymized prior to being exported for analysis. The survey should take about 15 minutes to complete: UnitedAgainstSlavery.org/NACS

Representing one-third of all retail stores in the United States,
the 150,000-plus convenience stores don’t just sell products and services that people enjoy; they make a difference in their communities and help address important national initiatives at a local level. NACS survey data shows that 40% of all consumers say that human trafficking is an issue they would support their local store in combatting. convenience.org

DOJ official cites efforts to fight anti-competitive practices as NRF holds first Retail Law Summit

Associate Attorney General Vanita Gupta addressed issues affecting retailers including ADA compliance and police reform

NRF had called on the DOJ to “carefully scrutinize” the Plaid acquisition, and Gupta said the department often turns to NRF and its members for better understanding of how technology works in the payments market or how payments can be more cost effective.

During a fast-paced session with Martz, Associate Attorney General Vanita Gupta also
covered topics ranging from websites to police reform:

Non-compete clauses

Asked about a provision in President Joe Biden’s recently signed executive order on competition that would bar employee non-compete requirements used by some retailers, Gupta said the department believes “it is a high priority to empower workers” and that a “freely competitive labor market is essential.”

Police reform

Police reform has been at the top of the national agenda since the 2020 murder of Minneapolis resident George Floyd, but Gupta said solving the issue will involve more than changing how police departments operate.

“Public safety is not just a policing issue and criminal justice issue,” she said. “It’s actually a health issue. It’s a jobs issue. It’s an education issue. … There’s a lot more that brings us together on these issues than brings us apart.” nrf.com

Deloitte and FMI - The Food Industry Association:
New Study Examines the Future of Work in the Food Industry

Food retailers and product suppliers look past the pandemic as consumer preferences accelerate shifts in the work, workforce and workplaces of the future

Pandemic-influenced behaviors continue to impact the food industry, as food retailers cite
online shopping as the biggest change driver (48%) for the future of work. Consequently, the effects are trickling down to product suppliers who are tasked with changing to meet evolving demands from retailers (49%).

Nearly all food retailers and product suppliers (over 90%) are investing in the future of work, although fewer than 1 in 5 are allocating significant investments due to competing priorities.

Growing market share is the
No. 1 goal for future of work initiatives across the food industry, and 41% of companies say they will create their own future of work by building an organizational culture that celebrates growth, adaptability and resilience.

Despite varying job roles across the industry,
talent availability and talent retention are the greatest workforce challenges for both food retailers and product suppliers. prnewswire.com

Shipping Crisis Continues with Congested Coasts
The US shipping crisis is not going away as 33 cargo ships float off the coast of LA waiting to dock

33 ships were anchored off the coast of LA and Long Beach waiting to dock

A
supply-chain crisis has been brewing off the coast of Southern California for many months as massive freighters wait for dock space to open up.

Current port
delays are near a record high. On Friday, 33 ships were anchored off the coast waiting for a spot to open up to unload at Los Angeles and Long Beach ports, according to data from the Marine Exchange of Southern California.

California ports in
Los Angeles and Long Beach account for about one-third of US imports. These ports operate as a primary source of imports from China and have been heavily congested for months.

The Southern California ports are
facing more congestion than ever, Kip Louttit, executive director of the Marine Exchange of Southern California, told Insider. businessinsider.com

Employers Hearing Footsteps in the Big Apple?
The Rise of New York Biometrics Laws
New York City’s recently enacted biometric privacy law took effect July 9, 2021. While the law is vague as to exactly who must abide by certain subsections, it is undoubtedly consumer-focused. However, even if employers escape New York City’s biometric ordinance, a looming New York state law may soon impose more expansive biometric requirements on all private entities operating in the state, including employers.

Section 22-1202 a. provides that any “commercial establishment” that collects, retains, converts, stores or shares biometric identifier information of customers must disclose its practice to customers by placing a clear and conspicuous sign near all customer entrances. This requirement is clearly limited to “commercial establishments” — which the law defines as “a place of entertainment, a retail store, or a food and drink establishment” — and such establishments’ customers. jdsupra.com


States that cut unemployment early aren’t seeing a hiring boom, but who gets hired is changing
States that scaled back unemployment aid have seen a decline in teen employment and an increase in workers over 25, early evidence finds

Retail expected to set back-to-school sales record
 



Senior LP & AP Jobs Market

Sr. Director Physical Security & LP job posted for Fanatics (Remote)
The global security director will lead and manage a global staff of security guards and oversee third party vendors. Proactively develop and lead physical operational safety measures concerning Fanatics and their employees. Responsible for the design, installation and integration of security systems equipment including, but not limited to, Access Control/Intrusion Detection and Surveillance systems. The Global Security Director will also be responsible for the continuous review of existing standards and will stay abreast of developments in new technology that will enhance the physical security of Fanatics buildings and co-locations. jobs.lever.co

Theme Park Director of Security & LP job posted for Holiday World & Splashin' Safari in Santa Claus, IN
The Director of Security and Loss Prevention is responsible for planning, directing, and managing the physical security and loss prevention operations at Holiday World & Splashin’ Safari with a focus on protecting employees, guests, and company assets. The Director of Security and Loss Prevention will work closely with the Human Resources and Financial Services departments to investigate loss and/or theft claims, while also providing a proactive approach to identify and deter theft, shoplifting, and other forms of loss. recruiting.paylocity.com
 




All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  

Advertisement


 

 


Advertisement

 

 









 

 

Advertisement

 




Updated Cybersecurity Job Data - It's a Blazing Hot Market

What's Hot - How Hot Are They? - Where The Hottest Ones?
The state of security hiring: Jobs, skills & salaries
We look at the trends in cybersecurity hiring today, including the most in-demand jobs and skills and the hottest markets—and what it will take to attract and retain top talent.

Which jobs are in highest demand and where the job opportunities are most plentiful, the answer is pretty much across the board on both counts. The Pandemic is the driving force behind the dramatic increase in the infosec market. “The shift to remote work
doubled the size of the remote workforce from the pre pandemic figures, and will have lasting implications.”

Remote Work Dramatically Increases Work Load & Difficulties

Remote work makes it harder to secure devices and data, not to mention the issue of people who are connecting to their home networks with their devices. So it has created a lot more work for security professionals with just trying to secure all of these devices. There is a much larger attack surface now.”

Most in-demand security jobs - What the top jobs pay - Where are the hottest markets?
 - Find Out Here Continue Reading


The 'No More Ransom' Project
Unhacked: 121 tools against ransomware on a single website

The No More Ransom project has prevented vast sums of money from being paid to cyber criminals over the last five years.

Ransomware
gangs been prevented from making over a billion dollars following ransomware attacks by free decryption tools made available by the No More Ransom scheme.

The project,
founded by Europol, the National High Tech Crime Unit of the Netherlands' police, Europol's European Cybercrime Centre, Kaspersky, and McAfee, launched five years ago and has grown to involve 170 partners across law enforcement, cybersecurity companies, academia, and others.

The No More Ransom portal now offers 121 free ransomware decryption tools which can decrypt 151 ransomware families. They've helped more than six million ransomware victims recover their encrypted files for free – all without the need to give into the demands of cyber extortionists.

Available in 37 languages, ransomware victims around the world have used the portal to help against ransomware attacks. The website's 'Crypto Sheriff' allows users to upload encrypted files to help identify which form of ransomware they've fallen victim to, then directs them to a free decryption tool if one is available.

So far,
this has saved victims from paying just over €900 million – or just over a billion dollars – to cyber criminals, disrupting ransomware groups ability to profit from their campaigns. zdnet.com

Return-to-Work Security Dangers
IoT Security Dangers Loom as Office Workers Return

Researchers: Home- and Office-Connected Devices Vulnerable to Attack

With corporate America beginning to ask employees to come back to their offices in the fall, cybersecurity teams have the
huge task of ensuring that the work environment is safe. This is particularly true of IoT devices, as many have been left unprotected for months.

n March 2020, IT and cybersecurity teams began setting up workers to operate from home, and
few had time to worry about the IoT devices left behind, says Mark Ostrowski, head of engineering for security firm Check Point.

"Early in the pandemic,
the focus of security was to transform their workforce connectivity (remote access), which assumed the primary method of access to corporate functions. Secondarily to that transformation was implementing and shifting application load to the cloud," Ostrowski says.

This rush to the exits opened the doors wide open for cybercriminals.

A recent report by Zscaler's ThreatLabz team notes that during the past 18 months,
attackers launched unprecedented waves of attacks against IoT devices that office workers essentially abandoned when they started working from home. These devices now have to be secured along with all the devices that workers used at home or bought while away from their office desk.

The devices attackers targeted - often to fuel botnet development - included office
equipment such as printers and IP cameras, but also smart TVs and automobiles. Making it even easier for a malicious actor to intercept and swipe data is the fact that 76% of all communication taking place from and between these devices is through unencrypted plain-text channels, Zscaler says.

Deral Heiland, principal security research for IoT at Rapid7, says
the attack surface is even wider regarding IoT devices in a modern corporate setting.

"Often, IoT devices seem to have crept into the environment over the years - such as office cafeteria room appliances, coffee makers, toasters - let alone the standard business technology, including conferencing systems, TVs, printers and security cameras," he says. govinfosecurity.com

Cyber Bullying Kills Twitter Handle @Tennessee
Twitter handle swatter jailed after victim dies following home raid

The 60-year-old victim's daughter believes he was "scared to death."

The victim, Mark Herring, was a resident of Tennessee and owned the Twitter account @Tennessee, which happened to be
a sought-after name. As reported by the Washington Post, the coveted handle was the object of Shane Sonderman, who was just under 18 years old at the time.

Sonderman, together with co-conspirators,
attempted to coerce Herring into giving it up by intimidating him and his family. These methods included harassing texts, cash-on-delivery food orders, and phone calls, the aim being to obtain the handle and then sell it on.

According to federal prosecutors, in April 2020,
the harassment reached a new level when Herring's address and contact information was posted to a Discord server used by a group dedicated to obtaining valuable Twitter and Instagram handles.

"C.B," a minor in the United Kingdom, then used this information to report a murder at Herring's home falsely. This is known as "swatting," in which
a fake report of a serious crime is illegally made to send armed law enforcement to a victim's home address and has been commonly reported during gaming live streams.

Following the swat,
Herring had a heart attack and passed away. His daughter told NBC that she believed he had been "scared to death." zdnet.com

Fake It to Make It: Companies Beef Up AI Models With Synthetic Data

American Express experiments with AI-generated fake fraud patterns to sharpen its models’ ability to detect rare or uncommon swindles.

To detect credit-card fraud, for example, researchers train AI models to look for specific patterns of known suspicious behavior, gleaned from troves of data. But unique, or rare, types of fraud are difficult to detect when there isn’t enough data to support the algorithm’s training.

To get around that, companies are learning to fake it, building so-called synthetic data sets designed to augment training data.

At American Express Co. , machine-learning and data scientists have been experimenting with synthetic data for nearly two years in hopes of improving the company’s AI-based fraud-detection models, said Dmitry Efimov, head of the company’s Machine Learning Center of Excellence. The credit-card company uses an advanced form of AI to generate fake fraud patterns aimed at bolstering the real training data. wsj.com

Attackers' Use of Uncommon Programming Languages Continues to Grow

 



Register Now for the 2021 RH-ISAC Summit - September 28-29

Hey LP/AP senior: If your retailer is a member you might want to consider attending yourself or sending one of your team members who works with cybersecurity on investigations or e-commerce fraud.

Especially now with the increased ransomware attacks and data beaches and the corresponding increased attention from law enforcement. Cross pollinating and building those relationships could pay off long term. 
Register here

 


 

Advertisement


 

Advertisement



The AI Tool That Can Create Custom Videos
in Minutes

Need training or on-boarding videos for employees or customers in multiple languages, or are you thinking about introducing video personalization into your email marketing strategy? AI tools like Synthesia.io, allow you to create custom videos by taking your text script, and pairing it with an avatar of your choice. The result is a professional quality AI video that can be produced in minutes, in over 40 languages, that can be shared with globally, within minutes.


Advertisement


 

 

Advertisement


 

 


 

Advertisement


 



Be Cautious When Mysterious Packages End Up On Your Porch
The day I thought Amazon had sent me a bomb

What would you do when a mysterious package appears on your doorstep?

I looked toward my doorstep, where lurked a package. Ah, an Amazon delivery, I thought. And then I paused. I hadn't been expecting an Amazon delivery, but perhaps my wife had. So I stepped to the door to investigate.

It was
a brown paper bag, but without any Amazon markings. It was a brown paper bag without any markings at all. On it was a small sticker that carried perhaps five random letters and numbers, and a QR code.

Finally, I grabbed the bag. It didn't immediately explode. I felt it a little and there didn't seem much inside. Yet, instead of doing the sensible thing and leaving it outside, I took it indoors, sat down and nervously opened it.

Inside the brown paper bag was another brown paper bag. Inside the second bag were two bars of chocolate. That's it. No note. No receipt. Just two bars of chocolate.

My wife was away camping in some remote part of Arizona, so I couldn't even tell her about what had happened. Thirty-six hours later, I got a text from her. She was alive and she'd found some tiny part of wherever it was with a hotspot. We texted back and forth, until she asked: "And did you get the chocolate?"

To this day,
I'm still confused how an Amazon/Whole Foods delivery could arrive at my door with no address, no recipient's name, no sender's name and no brand name on the bag.

But please, don't be like me.
If a mysterious package arrives at your door, be careful. zdnet.com

No More Ringing Doorbells?
Amazon’s mission: Getting a ‘key’ to your apartment building
Amazon is tired of ringing doorbells.
The online shopping giant is pushing landlords around the country — sometimes with financial incentives — to give its drivers the ability to unlock apartment-building doors themselves with a mobile device.

The service, dubbed
Key for Business, is pitched as a way to cut down on stolen packages by making it easy to leave them in lobbies and not outside. Amazon benefits because it enables delivery workers to make their rounds faster. And fewer stolen packages reduce costs and could give Amazon an edge over competitors.

Those who have installed the device say it
reduces the constant buzzing by delivery people and is a safer alternative to giving out codes to scores of delivery people.

But the Amazon program, first announced in 2018,
may stir security and privacy concerns as it gains traction. The company said that it does background checks on delivery people and that they can unlock doors only when they have a package in hand to scan. But tenants may not know that Amazon drivers have access to their building’s front doors, since Amazon leaves it up to the building to notify them.

Ashkan Soltani, a privacy researcher who was a senior tech advisor to former President Barack Obama, said that
any device connected to the internet could be hacked, including the Amazon one, and bad actors could try to unlock the doors. Amazon didn’t respond to questions about potential hacking. apnews.com

Forecast eCommerce trends predicted for Amazon will beat expectations in 2021


Advertisement

 


 

Advertisement


 

Advertisement
 

Manhattan Diamond District Robbery Crew Busted after 2 Years
Two Men Charged In Connection With 11 Robberies And Attempted Robberies Of Luxury Watches In New York City, New Jersey, And Long Island
Southern District of New York, and Dermot Shea, Police Commissioner for the City of New York (“NYPD”), announced the unsealing of a Superseding Indictment charging VICTOR RIVERA, 30, and JOHAN ARAUJO, 40, with conspiracy to commit robbery, robbery, attempted robbery, attempted extortion, interstate transportation of stolen property, money laundering, and firearms offenses. ARAUJO was arrested on July 23. RIVERA was previously charged in an Indictment in November 2020 and is currently in custody. This case is assigned to United States District Judge Alvin K. Hellerstein.

U.S. Attorney Audrey Strauss said: “As alleged in the Indictment, the defendants committed a series of armed robberies and attempted robberies of jewelers and other owners of luxury watches in and around New York City. In one of these robberies, a victim was shot.

From at least in or about October 2019 up to and including November 2020, RIVERA, ARAUJO, and others known and unknown agreed to rob victims of luxury watches worth up to hundreds of thousands of dollars each. The watches owned by victims targeted in the robberies included Richard Mille, Rolex, Audemars Piguet, and Patek Philippe as part of the jewelers’ businesses based in Manhattan’s Diamond District. RIVERA used guns to commit several of the robberies, and in one robbery, shot a victim, who survived. justice.gov

Tampa Woman Sentenced In $225,000 Credit Card Fraud Scheme
Ariel Tillman (37, Tampa) to two years and eight months in federal prison for credit card fraud and aggravated identity theft. As part of her sentence, the court also entered a money judgment of $225,271.04, the proceeds of the fraud.

From approximately July through October 2018, Tillman and others devised and executed a scheme whereby they obtained stolen credit card numbers and used those account numbers to purchase stamps at night from self-service kiosks at dozens of various U.S. Post Offices. They then sold the stamps on the secondhand market. justice.gov

West Sacramento Couple Indicted for Mail Fraud and Identity Theft
SACRAMENTO, Calif. — A 12-count indictment was unsealed today charging West Sacramento residents Kimberly Acevedo, 50, and Philip Rich, 49, with mail fraud, aggravated identity theft, possession of stolen mail, and unlawful possession of 15 or more unauthorized access devices.

Between March 2019 and March 2021, Acevedo and Rich perpetrated a mail fraud scheme that involved theft of U.S. mail, identity theft, and unlawful possession of dozens of stolen bank cards. Generally, Acevedo and Rich obtained the personally identifiable information (PII) of victims and used that information to apply for new credit cards, debit cards, checkbooks, and other financial instruments to be sent to the victims’ real home addresses. The defendants then submitted change-of-address requests to USPS at www.usps.com using the victims’ PII. These change-of-address requests rerouted the victims’ mail to defendants’ shared home address, where they would open the mail and use its contents to make fraudulent purchases and cash fraudulent checks.

If convicted, Acevedo and Rich both face a maximum statutory penalty of 20 years in prison for mail fraud, five years in prison for possessing stolen mail, and 10 years in prison for possessing more than 15 unauthorized access devices. The defendants also face a mandatory additional sentence of two years in prison if convicted of aggravated identity theft and a maximum fine of $250,000 on each count. Each facing a max. 37 years in prison. justice.gov

Northborough, MA: Men charged in Dick’s Sporting Goods Retail Theft Ring
Police in Northborough recently arrested two men who now face charges after they allegedly stole nearly $14,000 in items from various Dick’s Sporting Goods stores. The suspects, Manuel Antonio Gutierrez, 33, of Port Washington, N.Y., and Jose Antonio Jara, 37, of Elizabeth, N.J., face a total of 12 charges. Two men — Jara and Gutierrez — were in the car and there was a white bag matching the description given to police next to Gutierrez, officers wrote.

When police opened luggage in the trunk of the car, there were “hundreds [of] pieces of clothing with price tags and theft detection devices still attached” inside the luggage. The loss prevention staff member told police the items were Dick’s Sporting Goods merchandise, but they didn’t believe it was from the Northborough store. Seven pairs of Nike pants, seven pairs of Nike shorts and 12 Nike sweatshirts, valued at a total of $1,500, are alleged to have come from the Northborough store. In total, 106 shirts, 70 pairs of shorts, 78 pairs of pants, 59 hats and two swimsuits — totaling $13,870 — were found in the suitcases. Police also found two white bags made with “heavy” duct tape. “Through my training and experience, shoplifters use these thick bags to prevent the security alarms from being activated on items that contain theft detection devices,” officers wrote. communityadvocate.com

Calabasas, CA: The search is on for two thieves who targeted a makeup store
Video shows a brazen attack at the Ulta Beauty store in the 23700 block of Calabasas Road. According to the store employees, the attack happened on July 22 around 12:30 p.m. In the video obtained by FOX 11, two suspects are spotted stuffing garbage bags with stolen perfumes. A store employee says she stepped in to use her training. "When we see people stealing, we are told to go up and basically ‘customer service’ them. Which means go up and say, ‘Can I help you with anything?’" explained Cheri, the store employee. "Kind of in a way to get them to stop or run away." What makes the brazen theft even more shocking was how the thieves ignored her. Cheri told FOX 11 she has since quit her job at Ulta. foxla.com

Gonzales, LA: Police releases new surveillance photo in $1,200 Walmart felony theft

Marion County, FL: Sheriff’s Office thanks public in identifying woman who stole $300 in Walmart merchandise

Odessa, TX: OPD investigating Lowe’s Home Improvement theft


Advertisement

 

 


Advertisement


 

Advertisement



Shootings & Deaths

Dolton, AL: Woman killed, 2 officers injured after Dolton restaurant confrontation, crash into bike shop
A woman died and two police officers were seriously injured in south suburban Dolton Tuesday morning after the woman drove off and crashed into a building after an incident at a restaurant, a village spokesman said. Dolton spokesman Sean Howard said police received a call from employees of the Baba's restaurant in the 600-block of Sibley Boulevard at about 1 a.m. who said a woman with a gun was irate that the drive-thru was closed.

Officers arrived on the scene and the woman and a male acquaintance were asked to get out of the car. The acquaintance complied but the woman then fled while one officer was reaching inside the vehicle to get the keys, Howard said. The other officer fired his weapon three times and the woman ran him over, Howard said. The other officer was being dragged by the car when the woman crashed into a nearby bike shop nearby. The woman died at the scene. Further details were not immediately available. The front of the bike shop was heavily damaged. abc7chicago.com

Houston, TX: Clerk airlifted to the hospital after getting shot at convenience store in N. Harris County
Sheriff’s deputies are searching for the shooter who wounded a store clerk at a convenience store south of Spring late Monday. The shooting was reported in the 400 block of FM 1960 at about 10:30 p.m. The Harris County Sheriff’s Office responded and found the victim had a gunshot wound to his neck. He was flown to a hospital in Houston. Investigators believe the shooting was a result of an altercation between the suspect and the victim in front of the store. Surveillance video is being reviewed, and officials believe they know who the shooter is. The clerk was in critical condition at last check. No names have been released. khou.com

Charlotte, NC: Shooting during robbery at north Charlotte business sends 3 to hospital
Three people were taken to the hospital following a shooting during a robbery Monday night at a north Charlotte business, officials said. The shooting happened just after 10 p.m. at Fish House North off North Tryon Street, near the Walmart at the intersection of East Sugar Creek Road. wsoctv.com

 



Robberies, Incidents & Thefts

Shelby, NC: Shelby Police keeping community safe with crime prevention programs
The Shelby Police Department has several initiatives in place dedicated to safety in the city. Crime Prevention Officer Jeff Willard said it takes a team effort to build a safe community and pointed to three key programs that have been developed to crack down on crime, but also tackle smaller, yet significant matters. Here are three things you need to know about the effort:

1. Project Safe Neighborhood
SPD wants the community to voice their concerns during their monthly Project Safe Neighborhood meetings.

2. Community Surveillance Outreach
One of the biggest challenges law enforcement faces is solving crimes without video footage. To remedy this issue, Willard is developing the Community Surveillance Outreach program.

3. Retail Information Group
In an effort to target thieves and looters, the department created the Retail Information Group, a program designed to help businesses identify suspects when they pass through their shop or store. Willard said it is imperative business owners are able to ID suspects before they carry out their attack.

“I go to all the businesses in the city, get their email addresses and then I share photos of suspects that go to different stores, so they know who to look for,” said Willard.
For more information about these and other initiatives, call the SPD at 704-484-6845. shelbystar.com

Cameron, TX: Skimmers found on pumps at area store, security camera captured images of suspect
Milam County authorities released security camera photos Monday of a suspect after skimmers were found on pumps at a convenience store in Cameron on three occasions since early June. The skimmers were found on pumps on June 3, June 10 and June 14 at the Rattlers Store at 309 North Travis St. in Cameron. kwtx.com

Aiken, SC: Man accused in Dollar General Armed Robbery now charged with threatening life of jail officer

Peoria, IL: Man Sentenced to 67 Months in Prison for Stealing Nearly 100 Guns from Area Licensed Dealers

Three Orlando Men Sentenced For Robbery Of Cellphone Store


Advertisement

 

Advertisement

AT&T – Vicksburg, MS – Robbery
C-Store – Coalinga, CA – Burglary
C-Store – Cabool, TX – Burglary
C-Store – Harris County, TX – Armed Robbery
C-Store – Yorkville, IL – Burglary
C-Store – Atlanta, GA – Robbery
Clothing – Albany, GA – Robbery
Electronics – Bowie, MD - Robbery
Furniture – Albuquerque, NM – Burglary
Game Stop – Lakewood, OH – Armed Robbery
Grocery – Camilla, GA – Burglary
Jewelry – Atlanta, GA – Robbery
Jewelry – Yorkville, IL – Robbery
Motorcycles – Cleveland, OH – Burglary
Pawn – West Jordan, UT – Burglary
Restaurant – Newport, OR – Armed Robbery
Restaurant – Bear, DE – Robbery
Restaurant – Lansing, MI – Burglary
Vape – Nederland, TX - Burglary
7-Eleven – Huntington, NY – Robbery                              

Daily Totals:
• 11 robberies
• 9 burglaries
• 0 shootings
• 0 killed



Click to enlarge map
 

Advertisement


 



None to report.
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement

 

 

 


Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

Help Your Colleagues By Referring the Best

Refer the Best & Build the Best

 




Regional Manager LP, Audit & Firearms Compliance
Indianapolis, IN - posted July 21

The Central Regional Loss Prevention Manager is responsible for the control and reduction of shrinkage at the stores in their Territory and the company’s Distribution Centers. Investigate and resolves all matters that jeopardize or cause a loss to the company’s assets...



Senior AP Operations Manager, Supply Chain
Albany, OR - posted July 14

As a Senior Assets Protection Operations Manager (SAPOM), you’ll manage a multi-level team comprised of both exempt AP leaders and non-exempt AP Security Specialists responsible for the execution of Assets Protection routines and initiatives to support secure environments and protect Target’s profitability...



Field Loss Prevention Manager
Chicago, IL - posted July 9

Manages and coordinates Loss Prevention and Safety Programs intended to protect Staples assets and ensure a safe work environment within Staples Retail locations. Conducts investigations in conjunction with Human resources involving Workplace violence and Ethics...

Asset Protection Coordinator
Rochester, NH - posted June 17

Preventing and deterring theft and limiting the loss of company assets in the stores through best-in-class service, healthy business partnerships, profit analysis, and investigations. Oversee and complete Asset Protection Department responsibilities including but not limited to internal theft investigations, external theft investigations, and physical security...

Asset Protection Coordinator
York, ME - posted June 17

Preventing and deterring theft and limiting the loss of company assets in the stores through best-in-class service, healthy business partnerships, profit analysis, and investigations. Oversee and complete Asset Protection Department responsibilities including but not limited to internal theft investigations, external theft investigations, and physical security...

Asset Protection Coordinator
Dover, NH - posted June 17

Preventing and deterring theft and limiting the loss of company assets in the stores through best-in-class service, healthy business partnerships, profit analysis, and investigations. Oversee and complete Asset Protection Department responsibilities including but not limited to internal theft investigations, external theft investigations, and physical security...



Advertisement
 



Featured Jobs


JOB TITLE COMPANY CITY/STATE DATE ADDED

Vice President
Associate VP, AP Bath & Body Works Columbus, OH April 19
VP Corp. Security NFI Industries Camden, NJ June 29

Director
Dir. AP Belk Charlotte, NC June 24
Sr. Dir. Global Security eBay San Jose, CA July 19
Zone AP Dir. Family Dollar Chicago, IL June 10
Sr. Dir. Physical Security & LP Fanatics USA (Remote) July 27
Director - AP Investigations (Remote) Gap Inc. U.S. July 27
Dir. Business Continuity Planning Gap Inc. U.S. April 30
Sr. Dir. Risk Management, LP & Safety Goodwill of Central Florida Orlando, FL April 6
Dir. Safety/Risk Mgmt. Goodwill of SE Louisiana New Orleans, LA April 2
Sr. Dir. LP Harbor Freight Tools Calabasas, CA January 28
Dir. Compliance & LP HearingLife Somerset, NJ June 28
Dir. Investigations, Operations, & Global Security JCPenney Plano, TX July 19
Dir. of Safety Ocean State Job Lot North Kingstown, RI June 1
Executive Dir. AP Panda Restaurant Group Rosemead, CA January 28
Dir. LP Public Storage Plano, TX July 12
AVP, Regional Dir. of AP Saks Fifth Avenue New York, NY June 1
Dir. AP Walgreens Springfield, NJ June 28

Corporate/Senior Manager
Sr. AP Mgr Advance Auto Parts St. Louis, MO July 14
Sr. Mgr Environmental Health Safety Home Depot Atlanta, GA May 14
Head of AP Ollie's Bargain Outlet Harrisburg, PA June 10
 


Advertisement


 


 
Advertisement

 

Advertisement


 

Advertisement


 


 

Advertisement


 


It only takes seven seconds to make a first impression. With a job on the line, the pressure to immediately impress is even more intense. No wonder everyone can get frustrated.

The good news is that no matter what goes wrong -- you go to the wrong building, you spill water, you mispronounce the company name -- it's all about how you recover. The first rule is -- relax, take a deep breath and make a joke about it. Humility, honesty and calming down is the key to showing the employer that even when you're under pressure, you'll react the right way. Think about this before your interview because if something does happen you won't have time to think.


Just a Thought,
Gus

 

 

Post Your Tip or Advice!
(content subject to approval)


 




Black Hat 2021
August 1-5


RILA AP Conference
August 17-20
(In-Person)

APEX Grocery
Sept. 15-17


2021 GROC Virtual Summit
Sept. 16

RFID Journal LIVE!
Sept. 26-28


GSX 2021
Sept. 27-29


RH-ISAC Cyber Intelligence Summit
Sept. 28-29

LPRC IMPACT
Oct. 4-6


TMA's 2021 OPS-TECH
Nov. 7-11

CLEAR Conference
Nov. 16-18

See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally