Advertisement


The D&D Daily Mobile Edition
LP, AP & IT Security's #1 News Source

7/28/21 D-Ddaily.net
 

Advertisement

 

Advertisement



Advertisement
 


 

Advertisement

 

Advertisement


 
Advertisement


Prosegur Security Launches New Certified Pre-Owned EAS Program With up to 74% Lower Cost on Anti-Theft Solutions

DEERFIELD BEACH, Fla. (July 27, 2021)Prosegur Security, a global leader in security technology, has launched a new and expanded program for pre-owned EAS systems and tags, providing retailers cost savings of between 48% and 74% compared to new equipment. This enhanced program, headed by industry veteran Gus Kratzer, includes equipment from all popular EAS manufacturers—not just Prosegur.

“We know that loss prevention teams are under constant pressure to do more at very tight budgets,” said Tony D’Onofrio, CEO of Prosegur’s global retail business unit. “That’s why we are expanding this program – to give retail teams much greater flexibility on deployments with substantial savings without sacrificing performance or quality.”   Read more here
 



Violence, Crime & Protests


ORC Surge Fueled by Online Marketplaces?
RILA Exec: Amazon, Facebook, eBay partly to blame for shoplifting crime wave

'The favored place to sell their stolen goods is the online marketplaces'

Organized retail crime continues to be a problem across the country. The Retail Industry Leaders Association (RILA), a U.S. trade association for leading retailers, is calling on online marketplaces, including Amazon, eBay and Facebook, to do more to stop criminals from selling stolen products on their platforms.

"Criminals whose day job is to steal massive quantities of merchandise from retail stores" are then selling their product out in the open market for profit, Lisa LaBruno, RILA senior executive vice president of retail operations and innovation, told Fox News. "The favored place to sell their stolen goods is the online marketplaces."

Those online marketplaces are not doing enough to stop them, LaBruno told Fox News.

"We can’t arrest and prosecute ourselves out of this problem. The retailers are carrying their weight. They’re doing their level best to address this problem. Law enforcement is doing their best to address this problem. The other key stakeholder in this is the online marketplaces."

They need to do more to "proactively identify the folks who are selling stolen goods on their platform and shut them down," LaBruno, who heads RILA's asset protection department, told Fox News.

She explained that criminals are able to "hide behind their computer screen name with essential anonymity," creating a "very low-risk, high-reward crime for them."

Because more consumers are shopping online than ever before due to the pandemic, online marketplaces need to do even more, LaBruno added. While new online marketplaces pop up every day, LaBruno told Fox News that the most popular include Amazon, eBay and Facebook.

LaBruno told Fox News that until "online marketplaces do more to essentially shut down these career criminals who are using their platforms as a fence to sell their stolen product, we’re not going to make a dent in this problem." foxnews.com

California’s Mission to Reduce Crime, Retail Theft, and General Violence
A Press Conference on AB 311
Gov. Gavin Newsom joined law enforcement leaders, legislators, and local officials at a press conference in Los Angeles County this week to address the state’s efforts to reduce crime and retail theft as it relates to broader crime issues.

Newsom signed California Assembly Bill 331 that would make organized retail theft punishable by misdemeanor or felony to any person who acts in cooperation with one or more persons with the intention to steal items for monetary gain.

Additionally, this bill would punish any person who “acted as an agent of another to steal merchandise from one or more merchant’s premises or online marketplaces as part of an organized plan to commit theft, or recruited, coordinated, organized, supervised, directed, managed, or financed another to undertake acts of theft.”

AB 311 would also require the Department of the California Highway Patrol (CHP) to work with the Department of Justice to produce a regional property crimes task force to monitor and identify regions of California that experience high levels of crime.

Upon identification, these areas would be given additional law enforcement assistance as well as resources to combat property crime.

Furthermore, this bill would work to reimburse local departments and school districts for any “costs mandated by the state.” It is detailed that as of July 1, 2021 this bill will be in effect until Jan. 1, 2026.

In his closing statement, Newsom concluded that we should look at this issue comprehensively and that there should be a focus on the educational spectrum in order to deal with the fundamental issue that leads citizens to a life of crime in the first place. davisvanguard.org

Criminals Strike Back at California Gov.
Broken Windows at Gov. Newsom’s Family-Owned Wine Store in San Francisco
Just days after Governor Newsom signed a bill creating an organized retail task force to crack down on organized retail theft, his family-owned San Francisco wine store may have been the target of thieves, according to a report.

Police said the alarm went off around 6:40 a.m. Tuesday at PlumpJack Wines & Spirits located at Greenwich and Fillmore streets. When officers arrived, they found a broken window, but there were no suspects inside the store.

A company spokesperson confirmed the attempted robbery according to the San Francisco Chronicle. According to police, this was the fourth time this year that thieves hit the Cow Hollow store and smashed its windows. Tuesday’s incident remains under investigation.

Newsom opened PlumpJack Wines & Spirits in 1992. Before taking office as governor in 2019, Newsom announced that he would go out of business and put his assets in a blind trust. Since then, the wine store has become part of a portfolio of companies, PlumpJack Group, which includes restaurants, bars, shops and a resort hotel in Lake Tahoe. editor99.com

'Paramilitary' Mall Security
Activists say 'paramilitary' mall security in Uptown is violating their rights

Conflict Resolution Group owner claims experience in Iraq, Syria and other hotspots

The Seven Points mall in Uptown hired private security contractors to clear out protesters’ memorial garden near a parking ramp where federal agents killed Winston Smith last month, citing increased violence, frequently barricaded streets and literal dumpster fires.

Activists say the private security guards are more like a “paramilitary security force” that they say has roughed up activists, working in concert with the Minneapolis Police Department to impede First Amendment Rights.

The Legal Rights Center — a nonprofit law firm — says it is “extremely troubled” by reports that employees of a company called Conflict Resolution Group have used “needless and excessive force on multiple occasions, causing severe injuries to innocent people.”

The Legal Rights Center raised the possibility that the city of Minneapolis is coordinating with the private security contractor, recalling grim accounts of American interventions overseas in places like Iraq.

CRG’s website says the company specializes in “all facets of high threat protection operations, surveillance, social media tracking and drone operations that were learned and honed on the battlefields of Iraq and Afghanistan and in high threat permissive environments in Libya and Somalia.”

The company website says its work force is composed of “former special operations, diplomatic security, law enforcement, government contractors, entertainment protection specialists, intelligence/strategic analysts and tactical medics.”

The company that owns Seven Points Mall declined to comment. minnesotareformer.com

250 Officers Leave Seattle PD in 17 Months
Seattle mayor calls for more police after six shootings in one weekend

Mayor Jenny Durkan said Seattle lost 250 officers over the past 17 months

The mayor of Seattle is calling on the city to rebuild its depleted police force after six separate shootings rocked Washington state's largest metropolitan area over the weekend.

"As a city, we cannot continue on this current trajectory of losing police officers," Seattle Mayor Jenny Durkan said during a Monday press conference. "Over the past 17 months, the Seattle Police Department has lost 250 police officers which is the equivalent of over 300,000 service hours. We’re on path to losing 300 police officers."

"We are creating meaningful alternatives," Durkan said in reference to efforts in the city being made to redirect funding and manpower to community based groups. "But, as I said last year, the city has an obligation to still continue constitutional policing and respond to 911 calls.

"It is a false choice between community-led solutions and police officers," Durkan said. "We need both."

The mayor said she will be submitting a plan to hire more police officers and rebuild the depleted force. foxnews.com

Steps to Combat Big City Crime
Unarmed security patrols Scioto Mile as part of the city’s efforts to improve downtown security
The city of Columbus is strengthening security along the Sai Auto Mile as part of a recently announced effort to keep some of the city’s most visited areas safe. According to Mayor Andrew Ginther, unarmed guards will patrol the area from 4 pm to midnight.

Additional safety measures will come later Columbus Police Chief Elaine Bryant Announces Details of Columbus Police Park earlier this month. The details consist of members of the community response team.

At the time of the announcement, Brian said police would focus on the parks they were interested in and the parks where the crowds gathered. A 15-year-old girl was shot dead nearly two months ago, and five others were injured in one of them, Bicentenial Park.

Following the shooting, Columbus police announced that leaders would discuss ways to become more active in covering similar areas within the popular downtown area.

With these conversations, the city launched a safe park program. Since the program started on July 6th, Police arrested three felony charges, recovered two stolen vehicles, and contacted 122 civilians. ohionewstime.com

The Long Arm of the Law - They're Still Tracking Violent Rioters Down
Man Arrested on Federal Arson Charge - Burning Down Chicago Walgreens Store in June 1, 2020 Riots
An indictment returned in U.S. District Court in Chicago accuses JOSE VALDOVINOS, 32, of Cicero, Ill., of maliciously damaging and destroying a building at 4000 West 59th Street in Chicago on June 1, 2020.

Valdovinos was arrested Monday. A detention hearing in federal court is set for Wednesday at 2:00 p.m. before U.S. Magistrate Judge Gabriel A. Fuentes.

“Anyone committing crimes during the course of civil unrest should know that federal law enforcement will use every available tool to hold them accountable,” said U.S. Attorney Lausch.

“ATF Special Agents will continue to work with our law enforcement partners to follow every lead related to destructive behavior during civil unrest,” said ATF SAC de Tineo.

The arson charge is punishable by a minimum sentence of five years in federal prison and a maximum of 20 years. justice.gov

Atlanta-area spa shooter to serve 4 life sentences in Cherokee County slayings
 



COVID Update

342.6M Vaccinations Given

US: 35.3M Cases - 627.3K Dead - 29.5M Recovered
Worldwide: 196.1M Cases - 4.1M Dead - 177.7M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.


Private Industry Security Guard Deaths: 285  
Law Enforcement Officer Deaths: 322

*Red indicates change in total deaths


CDC Urges Vaccinated Americans to Wear Masks Indoors

CDC reverses indoor mask policy, saying fully vaccinated people and kids should wear them indoors

The CDC recommended that fully vaccinated people begin wearing masks indoors again in places with high Covid transmission rates.

The Centers for Disease Control and Prevention recommended Tuesday that
fully vaccinated people begin wearing masks indoors again in places with high Covid-19 transmission rates. The agency is also recommending kids wear masks in schools this fall.

Federal health officials
still believe fully vaccinated individuals represent a very small amount of transmission. Still, some vaccinated people could be carrying higher levels of the virus than previously understood and potentially transmit it to others.

“This pandemic continues to pose a serious threat to the health of all Americans,” CDC Director Rochelle Walensky told reporters on a call. “Today,
we have new science related to the delta variant that requires us to update the guidance regarding what you can do when you are fully vaccinated.” cnbc.com

Retail Responds to New CDC Mask Guidance
As Masks Return, Retailers Plead for Respect

The Retail Industry Leaders Association (RILA) issued the following statement from RILA President Brian Dodge on the latest CDC guidance on masks:

“Throughout the pandemic, keeping employees, customers and communities safe has been the guiding principle for retailers as we’ve found ways to keep stores open and safely serve our customers.

“As the virus changes, variants spread, and vaccine hesitancy in some populations continues,
retailers understand that CDC guidance may evolve and masks may be necessary again in some circumstances. We ask customers to be mindful of the guidance provided by local retailers, and that they respect employees and their fellow customers who may continue to wear masks for the safety of themselves and their family.

“The best defense against the virus is getting more people vaccinated. Leading retailers are working diligently to help vaccinate Americans and are providing paid leave and other benefits to reduce any barriers for employees to be vaccinated. We salute the doctors and nurses who continue to valiantly battle this disease, and we continue to encourage all eligible individuals to get the vaccine so that we can collectively beat this virus.” rila.org

Store Associates Fear a Return to Mask Enforcement
Retail Union Calls for Nationwide Mask Mandate in Stores to Protect Staff

A leading retail union in the US is calling for masks to be mandatory again as COVID-19 cases soar.

The CDC changed its guidance around wearing masks on Tuesday,
recommending that everyone wears masks indoors — whether they have been vaccinated or not — in areas of the country where COVID-19 cases are soaring.

But one of the US' leading retail unions says the
new guidelines don't do enough to protect store workers, and say masks should be mandatory again.

"A national mask mandate is the only way we can finally take control of this virus and
every retail CEO in the country must recognize that now is the time for all of us to mask up so we can keep our economy open and communities safe," UFCW international president Marc Perrone said in a statement shared with Insider.

Insider asked leading retailers in the US including
Costco, Target, Walmart, Best Buy, and Home Depot whether they were updating their mask policies, but did not immediately hear back.

The UFCW represents 1.3 million retail workers in the US. It said that 878 of its members had died of COVID-19 since the start of the pandemic.
Mandatory masks would help prevent workers from playing "vaccination police," enforcing different rules in different states, he said. businessinsider.com

So Far Not a Peep Out of the Big Boys & Unions want Worker Mandates
Walmart, Target, Costco, and others stay quiet on mask mandates as the CDC says vaccinated Americans should wear masks again
As of Wednesday morning, many retail companies remained quiet on whether they will be updating their policies after scrapping masks in stores and restaurants in May, following CDC guidance.

While some workers might be happy to be rid of masks, others fear that fewer masked customers will put them at greater risk of infection.

A leading retail union,
UFCW in the US is urging the CDC to beef up its guidance and make masks mandatory again to protect workers. businessinsider.com

Federal Workers Must Be Vaxxed or Regularly Tested
Biden to require federal workers to be vaccinated or undergo repeated tests

New directive, planned for Thursday, comes as the White House tries to arrest the delta variant’s spread

President Biden will announce Thursday that
all federal employees will be required to be vaccinated against the coronavirus or face repeated testing mandates, a White House official said, a dramatic escalation of the administration’s effort to combat the spread of the delta variant.

The new rules will closely align with policies recently put in place for government officials in California and New York City, the person said, speaking on the condition of anonymity because they weren’t authorized to disclose the plan. The White House is
not planning on firing government employees who aren’t vaccinated but will impose a number of restrictions on them as a way to encourage them to receive one of the vaccines that have received emergency-use authorization.

Another official cautioned that nothing is final until Biden announces it and the plan could change, adding that a policy review is underway. But Biden plans to make the policy announcement on Thursday, the official said.

The military is not expected to be included in the new policy for now. Pentagon spokesman John Kirby, however, said, "We continue to urge everyone in the Department to get vaccinated.”

The plan is part of a change in tack by the White House in recent days
as the delta variant has spread markedly through parts of the United States, particularly among unvaccinated Americans. washingtonpost.com

Booster Shots Are Coming
Pfizer data suggest third dose of Covid-19 vaccine 'strongly' boosts protection against Delta variant
A third dose of
the Pfizer/BioNTech Covid-19 vaccine can "strongly" boost protection against the Delta variant -- beyond the protection afforded by the standard two doses, suggests new data released by Pfizer on Wednesday.

The data posted online, which are expected to be discussed in a company earnings call on Wednesday morning, suggest that antibody levels against the Delta variant
in people ages 18 to 55 who receive a third dose of vaccine are greater than five-fold than following a second dose.

Among
people ages 65 to 85, the Pfizer data suggest that antibody levels against the Delta variant after receiving a third dose of vaccine are greater than 11-fold than following a second dose.

There's "
estimated potential for up to 100-fold increase in Delta neutralization post-dose three compared to pre-dose three," researchers wrote in the Pfizer data slides. cnn.com

"This is becoming a pandemic of the unvaccinated"
In Vermont, the nation's most-vaccinated state, infections are rising again
Gov. Phil Scott said he's encouraged to see
nearly 84% of eligible Vermonters now protected, and the number continues to rise — even though new infections are ticking up mostly among the roughly 90,000 Vermonters who are still unprotected.

"
This is becoming a pandemic of the unvaccinated," Scott said. "And on a much smaller scale, that's bearing out in Vermont as well." mynbc5.com

Return-to-Work Plans Crashed by the Delta Variant
Workers’ Anxiety Grows as Covid Variant Casts a Shadow

Some see an undue rush by employers to get workplaces back to normal, whether by dropping precautions or imposing new rules.

Some companies have
intensified their efforts to return to a pandemic before-time, easing safety protocols while expecting employees to return to previous routines.

But for many workers, the perception is quite different:
a sense of rising vulnerability and frustration even for the vaccinated, who find themselves inundated with stories of breakthrough infections and long Covid.

The gulf between employers’ actions and workers’ concerns appears to foreshadow a period of rising tensions between the two, and unions appear to be positioning themselves for it. Some unions are calling on companies to do more to keep members safe, while others are questioning new vaccination requirements. The two positions may seem at odds, but they send a common message: Not so fast.

I think we’re rushing to return to normal,” said Marc Perrone, the president of the United Food and Commercial Workers, which has over one million members in industries like groceries and meatpacking.

Many workers complain about a
mismatch between plans their employers appear to have made before the rise of the variant and the reality of the past few weeks. nytimes.com

Republican governors revolt against CDC mask guidance

A group of 500 San Francisco bars will require proof of vaccination or a negative COVID test to drink inside

How Houston businesses, customers are responding to CDC's reversal in mask guidelines


Gen X workers hit hardest by jobs crisis amid COVID-19

Why are covid cases plummeting instead of soaring in the U.K.?
 



7 of eBay's Former Global Security Team Faces Federal Sentencing for Cyberstalking & Threatening the Media

Former eBay Security Operations Supervisor Gets 18 Months Fed. Prison for Role in Aggressive Cyberstalking Campaign of Two Publishers
BOSTON – A former supervisor of security operations for eBay’s was sentenced today for his role in a cyberstalking campaign targeting a Natick, Mass. couple who published a newsletter that eBay executives viewed as critical of the company.

Philip Cooke, 56, of San Jose, Calif.,
a former police captain in Santa Clara, Calif., was sentenced to 18 months in prison and three years of supervised release with the first year spent in home detention. Cooke was also ordered to pay a fine of $15,000 and to perform 100 hours of community service. In October 2020, Cooke pleaded guilty to conspiracy to commit cyberstalking and conspiracy to tamper with witnesses.

Cooke admitted to conspiring with six other former eBay employees. David Harville, of New York City, and James Baugh, of San Jose, Calif., were charged on June 15, 2020, with conspiracy to commit cyberstalking and conspiracy to tamper with witnesses and are pending trial. Stephanie Popp, Veronica Zea, both of San Jose, Calif., Stephanie Stockwell, of Redwood City, Calif., and Brian Gilbert, of San Jose, Calif., have pled guilty and are being sentenced over the next few months.
Read the full story here - Continue Reading

Walmart's Response to the Labor Shortage & Retail Wage War
Walmart to pay 100% of college tuition, books for employees

Walmart is making a huge investment in its employees amid one of the worst labor shortages in years.

The nation’s largest private employer is
committing to invest nearly $1 billion during the next five years in career-driven training and development. Walmart said it will pay 100% of college tuition and books for employees through its Live Better U (LBU) education program. Walmart has been steadily expanding to the program, which launched in 2018.

Starting Aug. 16, the program’s $1 a day fee will be removed for employees, making all education programs paid for by Walmart. This means
approximately 1.5 million part-time and full-time U.S. Walmart and Sam’s Club associates can earn college degrees or learn trade skills without the burden of education debt, the company said.

Walmart noted that cost is a leading barrier for earning a degree with student-loan debt in the U.S. topping $1.7 trillion. The retailer said more than
52,000 employees have participated in LBU since its 2018 launch and 8,000 have graduated. Nearly 28,000 associates have been active in a LBU program this summer. chainstoreage.com

Holiday Headaches Coming?
Why the Retail Labor Shortage Could Cause Big Headaches for Holiday
The U.S. economy is rebounding at an unprecedented rate, but
the ongoing labor shortage continues to give retailers headaches — and may remain an issue into the crucial holiday season.

In a recent survey of retail executives conducted earlier this month, Korn Ferry found that
51% of participants are having moderate trouble hiring store employees, while 36% reported facing significant challenges.

“The challenge is right now we have probably the
worst labor shortage in my entire career,” said Craig Rowley, a senior client partner with Korn Ferry. “We have something like 9 million jobs open and 9 million unemployed people in this country, but of those unemployed, maybe 3 million of them are in transition and aren’t looking for work. And somewhere between 5 and 7 million people have dropped out of the workforce during the pandemic.”

The government’s additional unemployment benefits are expected to end on Sept. 5, and retailers have expressed hope that
job applications will begin to pick up in August and September. footwearnews.com

Move Over Amazon - We're Coming After You!
Walmart To Offer Technologies and Capabilities To Help Other Businesses Navigate Their Own Digital Transformation
The retailer also announced a commercialization partnership with Adobe, giving thousands of businesses access to the same technologies and services that power the Fortune 1 company.

BENTONVILLE, Ark., July 28, 2021 — Today Walmart announced it will begin offering several of its own technologies and capabilities to other businesses and brands seeking to better serve customers as they increasingly shop across digital and physical storefronts. As part of this effort, Walmart also announced a strategic partnership with Adobe to integrate Walmart’s Marketplace, online and in-store fulfillment and pickup technologies with Adobe Commerce, a leading commerce solution for merchants and brands.

Through the Adobe Commerce platform,
retail businesses will be able to use Walmart’s unique cloud-based services to offer seamless pickup and delivery to their customers. walmart.com

CBI: Retail sales volumes grew 23% in July
Slight slowdown from June’s 25% growth
For July, companies reported the fastest growth in orders for more than a decade, amid 49 per cent year-on-year growth for the month.

“Retail sales have been at or above seasonal norms for the last four months now, although this picture is not universal, with the clothing and footwear stores in particular yet to see demand recover to usual levels,” Smith said.

CBI principal economist says latest figures showed that “consumer demand continues to support the UK’s economic recovery”. retailgazette.co.uk

Dash launches retail consumer app for shopping in stores across America


Surging iPhone sales help Apple overcome global supply chain shortages


Quarterly Results
Starbucks Q3 U.S. comp's up 83%, Globally up 73%, Consolidated net revenues up 78%

McDonalds Q2 U.S. comp's up 25.9%, Int'l up 75.1%, Int'l Licensed up 32.3%, Global comp's up 40.5%, Consolidated sales up 57%, Systemwide sales up 48%

Apple Q3 revenue up 36%

 



Senior LP & AP Jobs Market

VP, Asset Protection job posted for Saks OFF 5TH in New York, NY
The Vice President, Asset Protection will take a leadership role in overseeing and managing the overall inventory shortage performance and execution of the Asset Protection strategy for 05. This role will ensure that all company policies, local, provincial, and federal laws are adhered to in the execution of internal and external theft investigations or inquiries. They will work closely with the OFF Fifth Senior Leadership Team, including Senior Store Leadership, to proactively develop and implement strategic business initiatives, while minimizing risk exposure. careersatsaksoff5th.com


Associate Director, Loss Prevention job posted for Chewy in Wilkes-Barre, PA
Chewy is hiring an Associate Director, Loss Prevention to report directly to the Director, Safety and Loss Prevention. This position is responsible for planning, directing, and coordinating the protection, safeguarding, and security of company assets and employees with a focus on all channels of commerce and LP operations. In addition, this role will design, implement, and monitor security policies, procedures, and programs and ensure compliance with federal, state, and local legal regulations. indeed.com
 




All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  

Advertisement


 

 


Advertisement

 

 


 

 

Advertisement

 




'Banning ransomware payments is not the road to go down'
Top FBI official advises Congress against banning ransomware payments
A senior FBI official advised members of the Senate Judiciary Committee on Tuesday against the idea of banning companies from paying hackers behind ransomware attacks, which have become a national security concern in recent months.

“It’s our opinion that banning ransomware payments is not the road to go down,” Bryan Vorndran, the assistant director of the FBI’s Cyber Division, said in response to a question by Sen. Mazie Hirono (D-Hawaii).

Vorndran stressed that this was due to the increasing sophistication of ransomware attacks, as many cyber criminals not only encrypt a company’s network and demand payment, but also steal data from companies to use for additional blackmail if the attack is reported.

“It would be our opinion that if we ban ransom payments, now you are putting U.S. companies in a position to face yet another extortion, which is being blackmailed for paying the ransom and not sharing that with authorities,” Vorndran testified. “It is a really complicated conversation, but it is our position that banning ransom payments is not the road to go down.”

Vorndran noted that the FBI estimates that between “25 and 35 percent” of cyber incidents are not reported to federal law enforcement, making it difficult for the FBI and other agencies to fully assess the scope of the ransomware attack problem and respond accordingly.

Jeremy Sheridan, the assistant director of the U.S. Secret Service’s Office of Investigations, testified to the committee Tuesday that banning ransomware payments would only serve to lower reporting.

“Reporting is one of our biggest challenges related to this,” Sheridan said. “Banning the payments would further push any reporting to law enforcement into obscurity and make it virtually impossible for us to have that relationship.” thehill.com

New Ransomware Laws Coming?
Congress Urged to Update Federal Laws to Combat Ransomware

Senate Judiciary Committee Hears Testimony from DOJ, FBI, CISA

Congress needs to update and expand federal laws to combat the surge in ransomware attacks, federal cybersecurity experts told the Senate Judiciary Committee at a Tuesday hearing.

At the hearing held to address a series of ransomware attacks on critical infrastructure, including incidents targeting Colonial Pipeline Co. and meat processor JBS, senators heard from security experts at the U.S. Justice Department, FBI, Cybersecurity and Infrastructure Security Agency and Secret Service.

Congress should pass legislation that requires reporting of certain incidents to the federal government, gives law enforcement agencies additional tools to disrupt cybercriminal activity and enhances the ability of federal prosecutors to pursue prosecutions, Richard Downing, deputy assistant attorney general of the Justice Department's Criminal Division, testified.

Organizations hit by ransomware should be required to inform the federal government about the ransom demand, any payments made and the address where cryptocurrency payments are sent, Downing said. To encourage reporting, businesses should be given legal protections from prosecutions and other actions, he added.

"Such legislation would provide the federal government with a more complete view of the cyberthreat environment and the collective risk that cyberthreats pose to some of our nation's most sensitive entities and information," Downing testified. govinfosecurity.com

Goods News on the Ransomware Front
Ransomware: Average Ransom Payment Drops to $137,000

Fewer Victims Paying Attackers Simply to Delete Stolen Data, Coveware Reports

Good news on the ransomware front: The average ransom paid by a victim dropped by 38% in the second quarter of this year, compared to the first quarter, reaching $136,576.

So reports ransomware incident response firm Coveware, based on thousands of cases it investigated. The median ransom payment paid by victims also decreased by 40% in the second quarter to reach $47,008.

Coveware traces the decline in the average amount victims are paying to a reduction in the quantity of attacks by some ransomware operations, such as Ryuk and Clop, that are known for demanding ransoms worth big bucks. In addition, the firm says there has been an influx of new players targeting relatively smaller organizations and demanding correspondingly lower ransom amounts.

In Q2, Coveware says the most prevalent strain of ransomware tied to attacks it investigated was Sodinokibi, aka REvil, followed by Conti v2, Avaddon, Mespinoza and Hello Kitty. All of the gangs behind those strains function as ransomware-as-a-service operations, meaning operators maintain a portal where affiliates can download their crypto-locking malware and use it to infect victims. Whenever a victim pays a ransom, the operator and affiliate share in the profits.

Double Extortion Loses Luster

Another welcome finding from Coveware's research is that the tactic of threatening to leak exfiltrated stolen data, to better force victims to pay, appears to be losing some of its efficacy. This tactic was introduced by the now-defunct Maze gang in late 2019. It really caught on last year, with a majority of ransomware-wielding attackers claiming to have stolen data. govinfosecurity.com

Back-to-Basics: Use Strong Passwords
As small and medium businesses begin to re-open following the pandemic, it’s important to do so securely in order to protect customer’s payment card data.
Too often, data breaches happen as a result of vulnerabilities that are entirely preventable. The PCI Security Standards Council (PCI SSC) has developed a set of payment protection resources for small businesses. In this 8-part back-to-basics series, we highlight payment security basics for protecting against payment data theft. Today’s blog focuses on using strong passwords.

Passwords are critical for computer and payment card data security. Just like a lock on your door protects physical property, a password helps protect your business data. Computer equipment and software (including your payment terminal) often come with default or preset passwords such as “password” or “admin”. These are commonly known by criminals and are a frequent source of small merchant breaches. blog.pcisecuritystandards.org

Urgent: Why you need to update all your iPhones, iPads, and Macs right now

Microsoft adds Safe Links phishing protection to Microsoft Teams

 



Register Now for the 2021 RH-ISAC Summit - September 28-29

Hey LP/AP senior: If your retailer is a member you might want to consider attending yourself or sending one of your team members who works with cybersecurity on investigations or e-commerce fraud.

Especially now with the increased ransomware attacks and data beaches and the corresponding increased attention from law enforcement. Cross pollinating and building those relationships could pay off long term. 
Register here

 


 

Advertisement


 





CONTROLTEK Expands Canadian Operations, Welcomes New Director of Sales

CONTROLTEK, a leader in retail loss prevention technology, has invested in expanding its presence in Canada in response to increasing demand from retailers with locations in Canada. To support this growing market, Wade Holman has joined the company as the Director of Sales to manage this territory.

“We’re excited to welcome Wade to the team to oversee our growing Canadian operations,” said Rubin Press, vice president of global sales at CONTROLTEK. “He has a lot of experience with cultivating relationships with clients, which aligns well with CONTROLTEK’s mission to understand retailers’ business challenges and find solutions to address their unique needs.”

“CONTROLTEK’s approach to building long-term relationships with their clients while constantly innovating their solutions offering, really sets them apart in this industry, said, Wade Holman, director of sales, Canada. “I look forward to sharing this unique customer experience with the Canadian marketplace.” Read more here
 



COVID Update


Vaccinated Customers Only?
Businesses are in a tight spot when it comes to proof of vaccinations,
says privacy lawyer

Many businesses don't have the time, information or legal advice to make these assessments

Molly Reynolds is a lawyer specialising in privacy, data security and protection and ethics. She spoke to Checkup guest host Michelle Eliot about the tough spot businesses are in when it comes to privacy rights and requesting proof of vaccinations.

Can a restaurant or other business legally require proof of vaccine before allowing patrons in?

It's a tough question right now for businesses, especially in the hospitality area. Where we're at right now is there isn't firm guidance from the federal or provincial governments saying that
certain businesses or industries are allowed to restrict access to their services to those who are vaccinated, but nor is there guidance prohibiting that.

What businesses have to do is look at the various different legal regimes —
privacy law, human rights, employment law, and health and safety on the job — and do an analysis of whether the necessity of protecting public health is effectively outweighing the intrusion on privacy by asking people to provide a proof of vaccine.

As they weigh those considerations, is the pandemic a justifiable reason to ask people to disclose health data?

Well, we can't say that universally that is such a public health concern that they can require the disclosure of this type of information. However,
there certainly are some industries and some businesses or workplaces where that argument is going to be stronger. For example, those who are serving high-vulnerability people.

By contrast, there may be industries or businesses where the work is primarily outside, or social distancing and masking continues to be viable. And in that case,
it's difficult to say we have to require people to provide this type of personal health information if there are alternatives available. cbc.ca

From Store to Vaccine Center
Hudson’s Bay Turns Canada Store Into COVID-19 Vaccine Clinic
Canada-based retailer Hudson’s Bay has
turned one of its stores into a COVID-19 vaccination clinic as Canada’s vaccine progress continues. This week, the country surpassed the United States in second-dose vaccinations. As of July 18, 50.9% of Canadians are fully vaccinated against COVID-19, compared with 49.2% of Americans.

And while the U.S. fears an increase of coronavirus cases as the vaccination rate plateaus,
Canadians are forging ahead. In partnership with the City of Ottawa, Hudson’s Bay is extending its pop-up vaccination clinic at its Rideau store in downtown Ottawa from Wednesday, July 21 through Friday, July 23.

Ottawa residents aged 12 and up can visit the clinic to receive a designated appointment time, which will be assigned starting at 9 a.m. EDT. Appointment hours will occur from 11 a.m. to 9 p.m. EDT.

Those who receive their vaccine dose at this clinic can
receive 20% off their Hudson’s Bay in-store purchase by showing their “I got vaccinated at Hudson’s Bay” sticker. footwearnews.com

90% of Canada’s COVID-19 cases are among unvaccinated, feds say

Canada now has enough COVID-19 vaccine doses to fully vaccinate all eligible citizens
 



Canada's Cannabis Boom
What’s behind Toronto’s pot shop explosion?

The number of retail cannabis stores has quadrupled since the start of the pandemic, but how long can this retail boom really last?

Cannabis shops are taking over Toronto. Nearly three years since Canada legalized recreational cannabis, retail pot shops are everywhere.
There are officially 161 in the city, often in clusters of half a dozen or more within blocks of each other.

Pot shops have
snatched up empty storefronts at such a quick clip that it’s become a running joke: anytime a store, a bar or a coffee shop closes in a trendy or up-and-coming neighbourhood, the countdown starts to when it will become a weed store.

Neighbourhood groups, politicians and concerned citizens have been r
aising alarms on social media that the explosion of pot shops is homogenizing the streets, driving up commercial rents and killing the character of neighbourhoods.

With the city re-emerging from lockdown, there are suddenly dozens of cannabis dispensaries opening their doors for the first time, and Toronto looks like a whole new city – a city of cannabis. But how concerned should people really be?

Can this cannabis retail boom last, or is this a fleeting trend? Should this be an actual urban concern, or is it just another moral panic? And how long before the bubble bursts? nowtoronto.com

Grocers Aldi and Lidl will Struggle if Entering Canada: Expert Interview
Any potential expansion into Canada of giant international grocery chains would be met with many challenges.

Disney Confirmed to be Closing 10 Additional Stores in Canada in August

New Owner of ‘Frank And Oak’ to Expand Brand with Stores in Canada

Return of cruise ships will buoy Greater Victoria businesses

(Update) Etobicoke, ON: First-degree murder charge in shooting death of 22-year-old T.O. man
Toronto Police have made an arrest in a homicide that occurred early Tuesday morning
at an Etobicoke strip mall. Police were called to Westown Plaza, in the area of Islington Ave. east of Dixon Rd., around 12:05 a.m. for reports of a man shot. Officers found the victim unconscious on the ground. CPR was performed, but an emergency run to hospital was cancelled as the man died at the scene. The victim of the city’s 39th homicide of the year has been identified as Jovahn McKnollys, 22, of Toronto. On Thursday, Abdirashid Ismail Adam, 32, of Toronto was arrested and charged with first-degree murder. torontosun.com

LP Officer Assaulted
Middlesex Centre, ON: Suspect arrested after violent hardware store robbery
A 27-year-old London man has been charged after a robbery at a northeast end hardware store on Tuesday. London police say the incident happened at a store at 600 Fanshawe Park Rd. E. around 11:30 a.m.
A loss prevention officer was reportedly assaulted after approaching a man who had allegedly stolen a number of hand tools and power tools from the store. No injuries were reported. The susppect was located just 15 minutes later in the area of Adelaide Street and Glenora Drive and arrested without incident. london.ctvnews.ca

Edmonton, AB: Police hope surveillance video helps identify knife-wielding robber
Police have released surveillance video they hope will lead to the identification of a man accused of an armed robbery in an Edmonton store last month. A man entered Jacky's Food Store at 6932 104 St., around 8:30 p.m. on June 15, police said. "It was reported to police that the male walked behind the counter, demanded cash and cigarettes then threatened the lone clerk with a knife," an EPS news release stated. He then fled the store on foot with hundreds in stolen cash and some stolen cigarettes, police said. edmonton.ctvnews.ca

Discharge for teen involved in $22,000 theft at Niagara-on-the-Lake outlet mall

Duo sought after $1,450 worth of skin care products stolen in Burlington


View Canadian Connections Archives
 


 

 

Advertisement


 

 


 

Advertisement


 



$13.5M Amazon Settlement
Amazon is paying $8.6 million to workers to settle a decade-long lawsuit over mandatory security checks

Over 42,000 workers will split $8.67M, and the attorneys will receive $4.5M in fees.

The Pennsylvania Supreme Court ruled last week that
Amazon must pay warehouse workers for their time spent in mandatory security checks after each shift.

Amazon will pay a total of $13.5 million in the settlement, ending a legal battle that has lasted over 10 years, Bloomberg Law reported on Monday. The highest payout claimed by an Amazon employee thus far is $5,760.

Amazon and its lawyers argued that "
employees are only paid for their labor — to pack boxes, but not to stand at a security checkpoint, which does not involve labor or toil."

The
court's 5-2 majority opinion denied this, determining that "hours worked" under Pennsylvania law includes time spent waiting for, or undergoing, Amazon's daily bag checks.

"The PMWA plainly and unambiguously requires payment for 'all hours worked,' ... signifying the legislature's intent that any portion of the hours worked by an employee does not constitute a mere trifle," Justice Debra Todd wrote.

Over 42,000 workers will split Amazon's $8.67 million settlement, and the attorneys will receive $4.5 million in fees.

This isn't the first time tech giants have found themselves in court over unpaid security screenings. In a 2013 lawsuit,
Apple retail store workers said they lost $1,500 a year due to unpaid bag checks, Insider's Jim Edwards reported. Apple retail workers told CEO Tim Cook that Apple retail stores treated "valued employees as criminals" and that the bag checks were "embarrassing and demeaning." businessinsider.com

40% of Global Chain Retail Online By 2025
The birth of Omni-LP is right around the corner

Stores may soon use one-third of their space for e-commerce fulfillment: report
Worldwide, Edge by Ascential estimates that the share of in-store sales will decline to 62.4% by 2025, down from about 70% this year and from 87% in 2015.

"
The store of the future must become a physical portal into brand and product experiences — becoming places where consumers can be inspired, learn, co-work, socialise, and experiment with new products, while using digital touchpoints, such as mobile phones and social media, and other technology advancements to drive in-store traffic and enable physical stores to operate as part of a broader, interconnected ecosystem," Gordon said in a statement. "This will mean, among other things, that the store network will become an increasingly vital part of last-mile fulfilment." retaildive.com
 
Amazon denies report claiming imminent acceptance of Bitcoin payments

But admits it has an interest in the space

Amazon has denied a report that claimed it plans to start accepting Bitcoin as payment before the end of the year. “Notwithstanding our interest in the space,
the speculation that has ensued around our specific plans for cryptocurrencies is not true,” a spokesperson for the company told Reuters, “We remain focused on exploring what this could look like for customers shopping on Amazon.”

The denial came after London-based financial paper City AM reported on a specific series of plans sourced from a company insider. According to City AM,
Amazon is ready to accept Bitcoin as payment this year, followed by other popular cryptocurrencies like Ethereum, and even Amazon’s own “native token.” Instructions for the cryptocurrency initiative were said to be coming from Jeff Bezos himself, although Bezos recently stepped down from the position of Amazon CEO to the company’s executive chair. Although Amazon’s statement doesn’t specifically mention this report, it tallies with speculation around “specific plans” that Amazon says aren’t true. theverge.com

BBB: Beware of scams while shopping online for back-to-school supplies


Advertisement

 


 

Advertisement


 

Advertisement
 

7 Member Skimming Gang Getting Prison Sentences For $599,000 Mid-Atlantic Crime Spree
California Man Sentenced to Over Six Years in Prison For Credit Card-Skimming Fraud Scheme
PHILADELPHIA – Verzh Movsisyan, 43, of Glendale, CA, sentenced to six years and three months in prison, five years of supervised release, and was ordered to pay $599,000 in restitution.

The defendant pleaded guilty in June 2020 to charges of conspiracy, bank fraud, aggravated identity theft and money laundering. Movsisyan and his six co-defendants were charged for their involvement in a scheme to steal money from victims’ bank accounts by making fraudulent ATM withdrawals and money order purchases in multiple states with stolen debit card numbers. The skimming devices were installed on pumps at gas stations throughout the Mid-Atlantic region.

Movsisyan is the second defendant to be sentenced; one co-defendant was previously sentenced in March 2020 to over three years in prison, two co-defendants are scheduled to be sentenced in August and September 2021, and the three remaining co-defendants are scheduled for trial in September 2021. justice.gov

Columbus, IN: CPD arrests Tennessee man accused of stealing $8,500 in merchandise from Walmart
Columbus police officers arrested a Tennessee man Saturday evening after recovering several thousand dollars of stolen merchandise. CPD officers were dispatched at approximately 4:45 p.m. to Walmart in regards to a shoplifting suspect inside the store, said Lt. Matt Harris, Columbus Police Department spokesman. When officers arrived, they met with store security and confronted the suspect a short time later. The suspect, who was identified as Gregg Lestingi, 51, reportedly put several scientific calculators inside a mailbox and then used the self-checkout lane where only the mailbox was purchased. Officers located Lestingi’s vehicle in the store parking lot and observed suspected stolen merchandise inside his vehicle. Officers applied for and later received a search warrant for Lestingi’s vehicle and recovered several additional suspected stolen calculators and over the counter medicine supplements, Harris said. Officers believe that Lestingi was planning to sell the stolen items on the internet. The value of the stolen property recovered was approximately $8,500. therepublic.com

Lexington, KY: Police seek identity of Ulta shoplifter; over $1000 of merchandise stolen
Officials with the Lexington Police Department are seeking the public’s assistance in identifying a shoplifter. Officers say a shoplifter went into Ulta Beauty on June 17 and stole more than $1,000 of merchandise. According to officers, the shoplifter was a passenger in a silver Nissan Altima with a paper tag. wistv.com

Cascade Township, MI: Multiple Suspects crash, break into gun store
Authorities are investigating after a gun store in Cascade Township was robbed early Tuesday morning. The Kent County Sherriff’s Department said deputies were called around 1 a.m. to Barracks 616 after a burglary alarm went off. When deputies arrived on scene, they said they noticed a vehicle had crashed into the building and caused “extensive damage.” Investigators said several people entered the building, stole an unknown number of firearms and left the area. There is no suspect information at this time. This location in particular has been broken into several times in the past. woodtv.com

Lake Havasu, AZ: Nevada man arrested on suspicion of shoplifting more than $1,000 worth of merchandise from The Shops


Advertisement

 

 


Advertisement


 

Advertisement



Shootings & Deaths

Los Angeles, CA: Suspect Arrested in Shooting Death of Rite Aid employee
A man has been arrested in connection with the death of a Rite Aid clerk who was shot while confronting shoplifters in the Glassell Park store, police said. Anthony Lemus, 20, was arrested Monday on suspicion of murder, the Los Angeles Police Department said. Two weeks earlier, two men tried to leave the drugstore on Eagle Rock Boulevard without paying for two cases of beer, according to an LAPD statement. An employee, identified by police as 36-year-old Miguel Penaloza, confronted the pair when they tried to leave just before 9 p.m. July 15, authorities said. latimes.com

Corona, CA: One dead, one gravely wounded from Shooting inside Theater
Authorities are appealing for help as they investigate a shooting inside a Southern California movie theater that killed an 18-year-old woman and left her friend on life support. Police say theater workers cleaning up after a showing of “The Forever Purge” Monday night found the body of Rylee Goodrich and 19-year-old Anthony Barajas gravely wounded. Barajas is a social media influencer with nearly a million TikTok followers. He’s on life support at a hospital. Police are asking anyone who was at The Crossings mall in Corona Monday night to share information with detectives. cbsnews.com

Gunman shoots out windows of Little Caesars, Armed Robbery, Police Standoff
Authorities in Bethany are searching for a suspect accused of breaking into a restaurant early Tuesday morning. Bethany police there for hours, trying to track down an accused armed robber. It all started around 3 a.m. Tuesday morning, at a nearby Little Caesars restaurant. The front door shot out, and the manager inside at the time told police a man robbed the store. That man identified by police as Terrence Shaw. Police say at the time of the robbery Shaw was wearing a robe and gas mask. He shed them quickly, as he ran to the nearby apartments. “An officer did locate a robe and a gas mask along the route from the Little Caesars down here, to this apartment complex and also found a trail of money,” said Chief Reid. After talking with neighbors, police believed Shaw was inside one of the units. They got a warrant and called in the Oklahoma County SWAT Team for backup. When officers entered the apartment, Shaw wasn’t there. kfor.com

 



Robberies, Incidents & Thefts

Bronx, NY: 'McBandit' targets McDonald's restaurants in robbery spree
A man is wanted in connection with a robbery spree that targeted McDonald's locations across the Bronx along with some other stores. The same man has been linked to six robberies. The first incident took place on April 20th just before 11:30 p.m. The NYPD says the man walked up to a 20-year-old female employee inside of McDonald's in the South Bronx. The man forcibly moved her hand, took $52 from the register, and then took off. Then about 1:15 a.m. on April 26th he went into a McDonald's in Foxhurst. He pulled a knife on a 31-year-old female employee. He snatched $109 from the register and escaped.

On May 3rd he went into a Family Dollar in Morrisania at about 4:45 p.m. He pulled a knife on a 24-year-old female employee and ordered her to move back. He then grabbed $219 from the register and left. The next robbery took place just after 2 p.m. on May 8th. He went into a Dollar Tree store in the South Bronx. He pulled a knife on a 34-year-old male employee. He demanded the victim move back, and then took $450 and fled. Around 7:20 a.m. on June 10th he went into a McDonald's in Charlotte Gardens, showed a knife to the 25-year-old female worker, and stole approximately $100. Finally, on June 14th, he went into a McDonald's in the South Bronx just before 1 a.m. He pulled a knife on a 30-year-old male employee. He snatched $105 and took off. The NYPD released images of the man they are looking for in hopes that someone would recognize him and tip them off about his location. fox5ny.com

Rochester, MN: Reported Attemped Armed Robbery at Restaurant was a hoax
What was reported as an armed robbery attempt at a Rochester fast-food restaurant Monday was an apparent hoax by some teenagers. But a senior member of the Rochester Police Dept. says it was “an extremely dangerous situation.” Officers were sent to the Taco John’s store at the corner of 11th Ave and 7th St NW around 7:15 pm. They were told two young males had placed an order at the drive-through. When their vehicle reached the service window, the two were wearing ski masks and one of them pointed a gun at the employee. The 17-year-old employee fell to the floor and several shots were heard. Turns out the rifle was a paintball gun and several rounds were fired through the service window. The vehicle then drove off. There were some other employees and customers in the store but no one was hit. RPD Capt. Casey Moilanen says the rifle was an assault-style replica. He says the incident was reported as an attempted robbery but there was no indication the suspects intended to rob the store. But Moilanen says a situation like this can be dangerous because an armed witness who thinks it’s a real shooting could begin firing at the suspects. krocnews.com

Omaha, NE: Man refused ID, threatened employee, stole everything
Was it shoplifting or a robbery? Omaha police have arrested an escapee two weeks after allegedly pulling off a crime at a grocery store. They say William Wilder, 27, went shopping for several items at the Family Fare at 30th & Weber Street on July 14. He picked out some merchandise including alcohol and went to the self checkout lane. When an employee asked him to verify his ID for the alcohol, the man allegedly indicated he had a gun and told the employee to back up. He then took the items without paying. Detectives identified the suspect in the case as Wilder and obtained an arrest warrant. Police located him July 27 and arrested him after a short foot chase. He was booked for robbery.  wowt.com

Monticello, NY: A 60-year-old Liberty man sentenced to 8 years for C-Store robbery in 2020

Paris, France: Chaumet jewelry store near Champs-Elysee in Paris hit by Armed Robbery

Dubai, UAE: Police arrest gang involved in $5 Million Burglary of jewelry and watches; Gang from a European country arrested within ten hours


Advertisement

 

Advertisement

C-Store – Bowie, MD – Robbery
C-Store – Stevensville, MD – Armed Robbery
C-Store – Chicago, IL – Armed Robbery
Dollar General – Mobile, AL – Armed Robbery
Grocery – Champaign, IL – Armed Robbery
Grocery – Omaha, NE – Armed Robbery
Guns – Cascade Township, MI – Robbery
Jewelry - Montclair, NJ - Burglary
Liquor – San Francisco, CA – Burglary
Pawn – St Cloud, MN – Robbery
Pharmacy – New Port Richey, FL – Armed Robbery
Restaurant – Bethany, OK – Armed Robbery
Restaurant – Rochester, MN – Armed Robbery
Restaurant – Seattle, WA – Burglary
Walgreens – Rialto, CA – Armed Robbery
7-Eleven – Elmira, NY – Robbery
7-Eleven – St Joseph County, IN – Armed Robbery                               

Daily Totals:
• 14 robberies
• 3 burglaries
• 1 shooting
• 0 killed



Click to enlarge map
 

Advertisement


 




 


Rob Street named District Loss Prevention Manager for The TJX Companies, Inc.
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement

 

 

 


Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

Help Your Colleagues By Referring the Best

Refer the Best & Build the Best

 




District Loss Prevention Manager
Chicago South / Illinois Central - posted July 28

The District Loss Prevention Manager develops and implements the Loss Prevention program for 6 -15 selling locations. The DLPM is responsible for driving results through achievement of goals related to inventory shortage, budget lines, cash variance and operational compliance...



Regional Manager LP, Audit & Firearms Compliance
Indianapolis, IN - posted July 21

The Central Regional Loss Prevention Manager is responsible for the control and reduction of shrinkage at the stores in their Territory and the company’s Distribution Centers. Investigate and resolves all matters that jeopardize or cause a loss to the company’s assets...



Senior AP Operations Manager, Supply Chain
Albany, OR - posted July 14

As a Senior Assets Protection Operations Manager (SAPOM), you’ll manage a multi-level team comprised of both exempt AP leaders and non-exempt AP Security Specialists responsible for the execution of Assets Protection routines and initiatives to support secure environments and protect Target’s profitability...



Field Loss Prevention Manager
Chicago, IL - posted July 9

Manages and coordinates Loss Prevention and Safety Programs intended to protect Staples assets and ensure a safe work environment within Staples Retail locations. Conducts investigations in conjunction with Human resources involving Workplace violence and Ethics...

Asset Protection Coordinator
Rochester, NH - posted June 17

Preventing and deterring theft and limiting the loss of company assets in the stores through best-in-class service, healthy business partnerships, profit analysis, and investigations. Oversee and complete Asset Protection Department responsibilities including but not limited to internal theft investigations, external theft investigations, and physical security...

Asset Protection Coordinator
York, ME - posted June 17

Preventing and deterring theft and limiting the loss of company assets in the stores through best-in-class service, healthy business partnerships, profit analysis, and investigations. Oversee and complete Asset Protection Department responsibilities including but not limited to internal theft investigations, external theft investigations, and physical security...

Asset Protection Coordinator
Dover, NH - posted June 17

Preventing and deterring theft and limiting the loss of company assets in the stores through best-in-class service, healthy business partnerships, profit analysis, and investigations. Oversee and complete Asset Protection Department responsibilities including but not limited to internal theft investigations, external theft investigations, and physical security...



Advertisement
 



Featured Jobs


JOB TITLE COMPANY CITY/STATE DATE ADDED

Vice President
Associate VP, AP Bath & Body Works Columbus, OH April 19
VP Corp. Security NFI Industries Camden, NJ June 29
VP, AP Saks OFF 5TH New York, NY July 28

Director
Dir. AP Belk Charlotte, NC June 24
Associate Dir. LP Chewy Wilkes-Barre, PA July 28
Sr. Dir. Global Security eBay San Jose, CA July 19
Zone AP Dir. Family Dollar Chicago, IL June 10
Sr. Dir. Physical Security & LP Fanatics USA (Remote) July 27
Director - AP Investigations (Remote) Gap Inc. U.S. July 27
Dir. Business Continuity Planning Gap Inc. U.S. April 30
Sr. Dir. Risk Management, LP & Safety Goodwill of Central Florida Orlando, FL April 6
Dir. Safety/Risk Mgmt. Goodwill of SE Louisiana New Orleans, LA April 2
Sr. Dir. LP Harbor Freight Tools Calabasas, CA January 28
Dir. Compliance & LP HearingLife Somerset, NJ June 28
Dir. Investigations, Operations, & Global Security JCPenney Plano, TX July 19
Dir. of Safety Ocean State Job Lot North Kingstown, RI June 1
Executive Dir. AP Panda Restaurant Group Rosemead, CA January 28
Dir. LP Public Storage Plano, TX July 12
AVP, Regional Dir. of AP Saks Fifth Avenue New York, NY June 1
Dir. AP Walgreens Springfield, NJ June 28

Corporate/Senior Manager
Sr. AP Mgr Advance Auto Parts St. Louis, MO July 14
Sr. Mgr Environmental Health Safety Home Depot Atlanta, GA May 14
Head of AP Ollie's Bargain Outlet Harrisburg, PA June 10
 


Advertisement


 


 
Advertisement

 

Advertisement


 

Advertisement


 


 

Advertisement


 


Repetition is one of the keys to success. Developing and evolving your approach, your message, your actions and processes and focusing on repetitively delivering them, you'll be able to almost transcend your message and focus on its delivery as opposed to its action. We all have core things we do every day and if you can develop repetitive responses, that ensures continuity, you can then begin to master what you do and truly make an impact on the group you're working with.


Just a Thought,
Gus

 

 

Post Your Tip or Advice!
(content subject to approval)


 




Black Hat 2021
August 1-5


RILA AP Conference
August 17-20
(In-Person)

APEX Grocery
Sept. 15-17


2021 GROC Virtual Summit
Sept. 16

RFID Journal LIVE!
Sept. 26-28


GSX 2021
Sept. 27-29


RH-ISAC Cyber Intelligence Summit
Sept. 28-29

LPRC IMPACT
Oct. 4-6


TMA's 2021 OPS-TECH
Nov. 7-11

CLEAR Conference
Nov. 16-18

See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally