Advertisement


The D&D Daily Mobile Edition
LP, AP & IT Security's #1 News Source

8/16/21 D-Ddaily.net
 

Advertisement

 

Advertisement



Advertisement
 


 

Advertisement

 

Advertisement


 
Advertisement


Lauren Jackson named Supervisor, Investigative Analytics for Victoria's Secret
Before being named Supervisor, Investigative Analytics for Victoria's Secret, Lauren spent more than four years with L Brands as Senior Asset Protection Investigative Analyst. Prior to that, she served as Asset Protection Manager & Corporate Investigator for Goodwill Columbus for more than two years. Earlier in her career, she held loss prevention roles with Sears Holdings Corporation, Kohl's Department Stores, and Macy's. Congratulations, Lauren!


See All the Executives 'Moving Up' Here   

Submit Your New Corporate Hires/Promotions or New Position

 

Advertisement


 
Advertisement


Violence, Crime & Protests


New DHS Terrorism Warning
US issues new terrorism threat warning ahead of 9/11 anniversary
The US Department of Homeland Security issued
a new terrorism threat advisory on Friday ahead of the anniversary of the September 11 terror attacks and amid a resurgence of the coronavirus pandemic.

The National Terrorism Advisory System Bulletin said the United States faces
a "heightened threat environment" from both domestic terrorists "and those inspired or motivated by foreign terrorists and other malign foreign influences."

It cited increased
use of "online forums to influence and spread violent extremist narratives and promote violent activity."

The new advisory updated a January alert
following the attack on the US Congress by supporters of then-president Donald Trump, when DHS said the country faced "increasingly complex and volatile" threats from anti-government and racially motivated extremists, often stirred up by online influence from abroad. yahoo.com


Another Violent & Deadly Weekend in America

64 people wounded and 12 dead in New York, Philadelphia & Chicago
Gun Violence Rocks Three Major U.S. City in Another Violent Weekend

More than 250 children have been shot and 32 killed in Chicago this year.

Three major U.S. cities struggling to curb a surge in gun violence collectively had at least 64 people wounded and 12 dead, including a 7-year-old girl, in multiple shootings this weekend, according to police.

The shootings in New York, Philadelphia and Chicago came as all three cities have seen sharp increases in the numbers of shootings in 2021.

In Chicago, at least 46 people were shot between 5 p.m. on Friday and Sunday afternoon, four of them fatally, according to the Chicago Police Department. According to police incident reports reviewed by ABC News, 23 of the shootings occurred over just a 4 hour period between 12:26 a.m. and 4:30 a.m. on Sunday.

Entering the weekend, 1,333 people had been shot in Philadelphia this year, a 19% increase from the same period a year ago, according to police department crime statistics. By the end of Friday, the city had recorded 329 homicides, a 26% increase from the same time period in 2020, the data shows.

Eleven more people were shot in Philadelphia over the weekend, five fatally, according to police.

The weekend gun violence came as Johnson and a group of supporters are marching to Washington D.C. to draw attention to the escalating number of shootings and killings in their city.

In New York City, where more than 1,100 people have been shot this year, an 11% increase from a year ago, police said 15 more people were shot, three fatally, in 11 separate incidents on Friday night alone. The three homicides occurred in just 4 1/2 hours. abcnews.go.com

Violent Clash at Anti-Vaxxer Rally in LA
One person stabbed as COVID anti-vaxxers and counterdemonstrators clash in front of L.A. City Hall
An anti-vaccine rally at Los Angeles City Hall turned violent Saturday, with
one person stabbed and a reporter saying he was assaulted, according to police and protesters on the scene.

A crowd of several hundred people, many
holding American flags and signs calling for “medical freedom,” had descended on City Hall around 2 p.m. for the planned rally. A few dozen counterprotesters had amassed on 1st Street near the former offices of the L.A. Times before the clash.

A fight erupted on the corner of 1st and Spring streets shortly after 2:30 p.m., as
counterprotesters in all black and anti-vaccine demonstrators draped in American flag garb and Trump memorabilia traded punches and threw things at one another. It was not immediately clear how the fight started, though each side quickly blamed the other.

One person, who the anti-mask protesters claim was part of their rally, could be seen
collapsed in the intersection, bleeding. Police on the scene said the person had been stabbed, and paramedics arrived to take him to a hospital.

In the melee, counterprotesters could be seen
spraying mace while members of the anti-vaccine rally screamed death threats. One older man screamed “unmask them all” and clawed at a woman’s face. latimes.com

Buffalo remains in the throes of swelling gun violence, with shootings up 61%
Forty-eight people were shot in the city last month, and there's only been one month since the start of 2011 in which more people got shot, according to Buffalo Police Department data.

But even as homicides and shootings remain significantly elevated, a trend also seen in other cities across the country, the amount of gun violence on city streets appears to be diminishing slightly, according to the latest police department data.

Over the first two months of the year, shootings were up 103% over the 10-year average, according to a Buffalo News analysis of police data. Through the end of April, shootings were up 84%. Through the end of July, that figure's up 61%. buffalonews.com

Portland Police Bureau plans more patrols as gun violence continues

Illinois Village Board Votes to Eliminate 'Thin Blue Line’ Patches From Police Uniforms



Kroger Shooting Fallout

Protesters Gather Outside Kroger
Demonstrators want action after deadly shooting at East Memphis Kroger

Saturday, activists gathered at the gas station to block the pumps and play their own music in protest.

It’s been a week since a man visiting Memphis from Chicago was shot dead at an East Memphis Kroger Fuel Center over loud music. Police say an on-duty security guard is the person behind bars charged with the murder. On Saturday, demonstrators went back to where the deadly attack happened, and they are demanding Kroger, who employed the guard, also bear some of the responsibility.

It’s the so-called senselessness that has these protesters battling these brutal temperatures in a fight they say against the brutality of what happened here. “If it’s too loud, they need to call the proper authorities to handle it. You don’t take the law into your own hands,” said Paula Buress, who organized the event.

Unfortunately, it is alleged the guard on duty, Gregory Livingston did just that, as detectives say he shot Motley in the chest following an argument over loud music.

“It is not right to take someone’s life for playing loud music,” said Buress. localmemphis.com

Kroger shooting: Who did guard work for?
Security company points to yet another company
The big security company involved in the Kroger gas station shooting in East Memphis released a statement on Wednesday that suggests another company is responsible for what happened. The question of who exactly hired the security guard accused of homicide could become part of future litigation.

A white security guard, Gregory Livingston, faces a second-degree murder charge in the killing a Black man, Alvin Motley. A police report said Livingston argued with Motley over loud music playing in a car, then shot him.

State records show the guard had no state license, and attorneys representing the slain man's family are calling for the corporate grocery giant and a third-party security firm to immediately start civil settlement negotiations.

The large company involved is Allied Universal, which has its main office in Santa Ana, California. A corporate fact sheet says the company has over 800,000 employees worldwide and global revenue of $18 billion.

Vanessa Showalter, a spokesperson for the company, released a statement on Wednesday that the guard, wasn't actually hired by Allied but for a subcontractor working with Allied. privateofficerbreakingnews.blogspot.com

Prosecutor recuses herself in probe of Tennessee Kroger shooting
 



COVID Update

356.4M Vaccinations Given

US: 37.4M Cases - 637.5K Dead - 30.1M Recovered
Worldwide: 208.1M Cases - 4.3M Dead - 186.6M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.


Private Industry Security Guard Deaths: 287  
Law Enforcement Officer Deaths: 337

*Red indicates change in total deaths

 
Cases Surge in 40 States
The U.S. Could Soon See 200,000 COVID Cases Daily as Infections Spread & Vaccinations Lag
With the outlook of the Covid-19 pandemic growing worse as
hospitalizations and cases surge among the unvaccinated, the surgeon general said many of those who have followed precautions may soon grow complacent due to fatigue.

As of Sunday,
50.7% of the total US population was fully vaccinated, according to data from the US Centers for Disease Control and Prevention, and with just under half of the country still unvaccinated, cases and hospitalizations are on the rise again.

Cases are
surging in 40 states, according to data from Johns Hopkins University. Soon, the US could be reporting more than 200,000 new cases a day, the director of the National Institutes of Health predicted Sunday. That's a rate not seen since before vaccines became widely available.

"That's heartbreaking considering
we never thought we would be back in that space again," Dr. Francis Collins said on Fox News. cnn.com

Security's #1 New Job: Enforcing Vaccine Mandates
Enforcing vaccine mandates is a new job for bouncers, not the police

This is one public health problem that most likely requires a private-security solution

If the nation’s public law enforcement apparatus — already overburdened with all that Americans ask it to do — is challenging the response to a public health crisis, how can it also enforce it?

The answer is that it probably can’t, or won’t, and in some instances maybe even shouldn’t.
That leaves private actors, who can play a critical role if coercion is necessary for compliance, but who are now in crucial ways entering uncharted territory.

Think about
retail stores, hotels, theaters, bars, restaurants, banks, schools or other workplaces that are privately owned but communally accessed. Often, private policing occurs quietly because it is embedded in the places where we work and play. Few people dispute privately imposed rules in leisure and work environments that we choose to enter, especially when such rules are invoked in the name of our security.

The enforcement burden is not trivial.
At least four workers have been killed in disputes about masking since the requirements were enacted. Cashier Laquitta Willis was shot and killed at a Big Bear Supermarket in Georgia, allegedly by a man who wouldn’t pull up his mask, as was Baltimore bus driver Franky Duckett. That number doesn’t count the shouting matches, fistfights and even stabbings these essential workers have endured.

Policing human behavior is never easy, but it’s rare we’ve asked this many people to do it.
Will we see the rise of a new industry offering specialized products and services for the policing of health-related behaviors? Or will we reach a time when compliance with health directives feels less forced and more woven into the fabric of everyday life?

Forcing people to do things they don’t want to do is usually a job left to the police. But this creates a tricky environment for law enforcement officers, who have themselves shown a reluctance to ensure compliance: In the past year, for example,
elected sheriffs from Los Angeles to North Carolina have refused to enforce mask mandates.

So
the move into the private policing of public health rules raises basic questions about what to expect of private enterprise when it comes to protecting the health and safety of a community, what role the public police should have in shoring up these private initiatives, and to what extent effective responses to crises such as the pandemic are inherently more coercive than we would like. Fostering voluntary compliance with coronavirus restrictions might best be achieved by coordinating the actions of the many public and private actors involved, but that task seems impossible. washingtonpost.com

'Vaccine Police' Dividing Businesses & Customers
Restaurants Become the New Covid-19 Vaccine Enforcers—for Better or Worse
Restaurant
managers and hosts are being assigned a new job—vaccination police—and it’s dividing businesses and customers.

Some U.S. municipalities are asking restaurants, bars and other businesses to verify patrons’ Covid-19 vaccination status before they can dine or drink indoors, much as some European nations have begun to do. The local mandates come as some bars and restaurants have voluntarily started asking patrons to prove their vaccination status, including a growing number in Seattle, San Francisco and Los Angeles.

Some restaurant owners checking diners’ vaccination status or a negative Covid-19 test say the practices—intended to help move beyond the pandemic—introduce new logistics.

Customers have canceled reservations and gotten angry when showing up unaware of the new rules, some owners said. Some online reviews of their restaurants now blast the new policies. Other owners say they and their staff have received anonymous threats from people who accuse them of infringing on individual freedoms and discriminating against the unvaccinated.

“People scream at us through the phone.
They say racist things. It’s all about the vaccines,” said James Lim, owner of the Watson’s Counter restaurant and cafe in the Seattle suburb of Ballard, Wash. wsj.com

Growing List of Cities with Vaccine Mandates
More US cities requiring proof of vaccination to go places
Hold on to that vaccination card.
A rapidly growing number of places across the U.S. are requiring people to show proof they have been inoculated against COVID-19 to teach school, work at a hospital, see a concert or eat inside a restaurant.

Following
New York City’s lead, New Orleans and San Francisco will impose such rules at many businesses starting next week, while Los Angeles is looking into the idea.

The new measures are an attempt to stem the rising tide of COVID-19 cases that has pushed hospitals to the breaking point, including in the Dallas area, where top officials warned they are running out of beds in their pediatric intensive care units.

New Orleans Mayor LaToya Cantrell called
proof of vaccination the best way to protect businesses. She said she is not imposing capacity limits or contemplating a shutdown similar to the one that devastated businesses in 2020.

Officials hope the proof-of-vaccination requirement will translate into significant numbers of people getting the shots, something cash prizes and scholarships were unable to do.
Critics say that requiring people to be vaccinated to enter a business violates their rights and their privacy.

At least 18 states led by Republican governors or legislatures prohibit the creation of so-called vaccine passports or ban public entities from demanding proof of vaccination. Several of those — including Alabama, Florida, Iowa, Montana, North Dakota and Texas — also bar most businesses from denying service to those who aren’t vaccinated.

Los Angeles is considering a vaccine requirement at indoor businesses. Leaders there voted Wednesday to direct city attorneys to work out the details. apnews.com

Following New York, New Orleans & San Francisco
L.A. moves toward requiring proof of COVID vaccine indoors at restaurants, bars, gyms, stores
Amid a new surge in coronavirus cases and hospitalizations, Los Angeles on Wednesday moved toward requiring
proof of COVID-19 vaccinations indoors at restaurants, gyms, stores and other spaces.

The Los Angeles City Council voted to direct the city attorney to draft an ordinance
requiring patrons to have at least one dose of the vaccine to be able to enter the indoor public spaces.

The motion, which was introduced by Council President Nury Martinez and Councilman Mitch O’Farrell last week,
applies to restaurants, bars, retail establishments, fitness centers, spas, and entertainment centers like stadiums, concert venues and movie theaters.

It’s still
unclear what the law will look like, and how it will be enforced. The L.A. City Attorney now has to prepare and present a draft ordinance, which will then go back to the city council for approval. ktla.com

COVID Travel Bans Hitting Retailers on Southern Border
U.S. Border Businesses Want Back Mexicans Shut Out by Covid-19 Travel Bans

Restrictions on nonessential travel keep out many day-trippers, depriving businesses from Southern California to Texas of the rebounds seen in other areas

When the Covid-19 pandemic caused the U.S.-Mexico border to shut down in the spring of 2020,
many retail and other businesses on the U.S. side lost a swath of customers. Gregoria Flores is still waiting for their return.

She estimates that before border restrictions banned nonessential travel,
about 90% of her customers were Mexican nationals from the neighboring city of Ciudad Juárez who would regularly cross into El Paso to shop, eat or visit family.

Now, the stretch of South El Paso Street where Ms. Flores’s shop is located sees fewer border crossers than in pre-pandemic times, and further away from the port, foot traffic is sparser, she, other business owners and employees said.

While
retail, restaurants and other establishments have been springing back to life across much of the U.S. as more people get vaccinated and some Covid restrictions ease, many consumer-facing businesses in cities along the southern border have yet to see a rebound, their customers still shut out by travel bans. wsj.com

Bringing in the National Guard to Fight Delta
Oregon plans to send at least 500 National Guard troops to aid hospitals
Oregon will deploy
at least 500 National Guard troops to help its hospitals deal with a flood of coronavirus patients, as the state faces the largest wave of infections it has seen during the pandemic, the state’s governor said on Friday.

The governor, Kate Brown, said that
hospitals were at risk of becoming overwhelmed, with 733 Oregonians hospitalized with severe cases of Covid-19, including 185 in intensive care. The surge comes despite Oregon’s relatively high rate of vaccination, a fact that Ms. Brown noted in a videotaped address.

“I know this is not the summer many of us envisioned with over 2.5 million Oregonians vaccinated against Covid-19,” Ms. Brown said. “
The harsh and frustrating reality is that the Delta variant has changed everything.

Ms. Brown said that up to 1,500 National Guards members could be deployed to help at hospitals around the state, and that she had reached out to the Federal Emergency Management Agency for further support and funding. nytimes.com

Walgreens & CVS Roll Out Booster Shots
COVID-19 boosters: Walgreens, CVS offering 3rd dose to immunocompromised
C
VS Pharmacy and Walgreens are among the first companies offering third doses of a COVID-19 vaccine to Americans with compromised immune systems. Immunocompromised people might have weakened immune systems due to cancer treatment, stem cell or organ transplants, HIV or immunosuppressive treatments.

Such patients were among the earliest recipients of the COVID-19 vaccines this winter.
With the rise of the more infectious delta variant, experts agreed to offer another round of the vaccine to those with weakened immune systems.

The U.S. Food and Drug Administration greenlit third doses for the immunocompromised late Thursday night. The next afternoon, an advisory panel with the U.S. Centers for Disease Control and Prevention voted unanimously in favor of the additional dose.
On Friday, Walgreens began administering additional doses of Pfizer and Moderna vaccines. fox29.com

Frontline workers are tired of policing masks and vaccines — and now they're demanding government intervention

Plant City, Lake Wales Walmart stores reopen after closing for COVID-19 cleaning

U.S. Consumer Sentiment Plummets in Early August to Decade Low

Alcohol and tobacco sales soared in South Dakota during COVID-19 pandemic



 



Costco Store Opening Leads to Dangerous Threats
Florida officials reportedly threatened over a new Costco store opening

According to WPTV, one person asked locals to share home addresses for city commissioners on Facebook.

Local government officials were reportedly threatened in a Facebook post over plans to open a new Costco store in Stuart, Florida.

According to local Florida news channel WPTV, one resident
urged people to share personal details of city commissioners in a private Facebook group, including photos of their children, car registration numbers, and home addresses. The post was made ahead of a meeting of officials last week, WPTV reported.

"Bring tar and feathers for the city commissioners? Post their home addresses, pictures of their home addresses, pictures of their cars, license plates, kids, family?" the Facebook user wrote, according to WPTV.

The newly approved Costco store, which is part of a larger development, has been the subject of debate for several years. While some residents are happy to have new jobs in the community, others petitioned against the development, saying that
it could damage the local wetlands and make traffic worse.

"It is unacceptable to put that kind of rhetoric out there online.
It puts people in danger and quite honestly, I'm outraged," he said.

According to WPTV, local police do not plan to launch a full investigation into this as the Facebook user who posted the comment did not share the commissioners' personal details. businessinsider.com

Security Company Fined $263,000 for Employing Unlicensed Workers
DA: Home security company fined for having unlicensed workers in Wichita
The district attorney’s office says a security company has
agreed to pay $263,000 in penalties after investigators discovered some of the company’s technicians were not licensed as they worked in Sedgwick County.

District Attorney Marc Bennett says his office investigated DEFENDERS, LLC, doing business as Protect Your Home, after a Sedgwick County resident filed a complaint. The company is an Indiana-based seller and installer of home security services.

Bennett says City of Wichita records showed the business and
several employees were not properly licensed for periods of time between 2017 and 2019. The DA’s office said the gaps in licensing impacted 555 consumer installations.

In a consent judgment with the DA’s office,
the company denies the violations but agrees in the future to not sell alarm services or operate without having the appropriate licensure. Bennett said the company agreed not to operate alarm business services in Sedgwick County unless all technicians were properly vetted and licensed.

According to Bennett, the company will provide impacted consumers with one free month of service and terminate an impacted consumer’s contract upon request. ksn.com

Millions Quitting Jobs in Search of More Flexibility & Work-Life Balance
Nearly a third of U.S. workers under 40 considered changing careers during the pandemic
Nearly 1 in 3 U.S. workers under 40 have thought about changing their occupation or field of work since the pandemic began, according to a Washington Post-Schar School poll, conducted July 6 to 21. About 1 in 5 workers overall have considered a professional shift, a signal that the pandemic has been a turning point for many, even those who did not contract the coronavirus.

Many people told The Post that the pandemic altered how they think about what is important in life and their careers. It has given them a heightened understanding that
life is short and that now is the time to make the changes they have long dreamed of. The result is a great reassessment of work, as Americans fundamentally reimagine their relationships to their jobs.

It’s playing out in record numbers of Americans quitting their jobs and a surge of retirements and people starting businesses.

Recruiters say they are hearing over and over again that people want more flexibility. They say workers are hesitant to return to jobs in industries such as retail, restaurants and manufacturing that require a fixed schedule with in-person work, often at odd hours. washingtonpost.com

Wage Hikes Are Working
After a coffee shop owner in Iowa raised wages to $15, he got nearly 50 applications in 2 weeks
Once the shop raised wages to $15 in June, owner Rich Osborne told Insider, "that kind of
upended the entire narrative out there that people don't want to work after the pandemic anymore." It wasn't a drastic increase — Osborne said they were averaging about $12 an hour beforehand — but it still stood to put a good chunk of money in employees' pockets.

"Once I wrote it down on a piece of paper in front of me and saw how little the numbers were, I mean, it was a no-brainer," Osborne said. "So I think people just have a knee-jerk reaction to $15: 'Oh my God, that's so much.' And it's not."

"
I got like 50 in two weeks, and I think that's more I've gotten than the entire nine years we've been here," Osborne said. He said the coffee shop has "proved otherwise" the narrative that people don't want to work right now. businessinsider.com

Restaurant prices just had their biggest spike in 40 years

Gap's sales are up for the first time in decades

New Balance sues Michael Kors over 'N' mark shoes

7-Eleven will now deliver booze and Slurpees to your door



Last week's #1 article --

The Evolving Factors That Fuel C-Store Crime
The Changing Winds of Convenience-Store Crime
Retail-crime seasonality doesn't just stop at the literal seasons; cultural, political and technological factors heavily influence retail risk mitigation programs. And like the seasons, each can change on a large scale in a matter of months.

It's up to c-store leaders to adequately foresee these winds of change and invest in solutions to combat revolving-and evolving-crime waves.

States Divided

There are remarkably few retail crime statutes enforced on a federal level. Therefore, the vast majority of the burden falls to the state level. This leads retail brands to run into the challenging dynamic of dealing with different laws for different states.

In 2021, the pendulum in many states tends to swing toward the more lax enforcement option, resulting-at a very high level-in a generationally cyclical scenario. Just like rain, snow and cold keeps crime low, so, too, does a local government with strong retail crime enforcement laws.  cspdailynews.com



All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  

Advertisement


 

 


Advertisement

 

 

 

 

Advertisement

 




Supply Chain Cybersecurity Concerns
How to improve COVID-19 supply chain cybersecurity
COVID-19
supply chains have gained the attention of the general public, but also that of cybercriminals. Such bad actors are getting more skilled at finding and exploiting every potential threat surface in these crucial logistics networks.

No one defensive tool will prove adequate to meeting the threats. What is needed is a wide, coordinated approach across supply chains that combines endpoint security, identity and access management (IAM), data-driven patch management, privileged access management (PAM), and zero trust frameworks.

Cybersecurity Insider’s 2020 State of Enterprise Security Posture Report finds that
60% of organizations are aware of fewer than 75% of the devices on their network, and only 58% of organizations say they could identify every vulnerable asset within their organization 24 hours after a critical exploit. Nine percent estimate it would take them one week or more.

Bad actors are adept at finding the most vulnerable endpoints using various automated and socially engineered campaigns to gain access. Three areas where endpoint breach attempts are thriving today are the following:

Track-and-traceability that relies too much on manual updates. Many health care providers’ supply networks rely on a mix of automated and manual supply chain workflows to get COVID-19 vaccines delivered to distribution points. Bad actors know the more manual the tracking and tracing of vaccine shipments, the greater the opportunity to redirect shipments, breach systems, and exfiltrate data. In addition, manual processes are prone to errors, slow, and lack audit history, all of which attract people looking for a vaccine supply chain to breach.

Breach logistics providers with stolen privileged access credentials. Another favorite attack technique is impersonating logistics carriers with stolen privileged access credentials to redirect shipments and steal transaction data. As the COVID-19 vaccines were in development and pharma companies collaborated on shared intellectual property (IP), bad actors attempted to use a combination of social engineering, spear-phishing, ransomware, and other techniques to intercept privileged access credentials and steal valuable IP.

Targeting the most vulnerable inbound logistics and distribution suppliers. Health care distribution networks and the suppliers they rely on have endpoint security gaps that make them soft targets. For example, ransomware attacks of supply chain companies occurred on average once every two months until 2020, at which time the rate of attacks tripled to two per month, according to a recent BlueVoyant survey. venturebeat.com

The Reasons for Rising Ransomware Attacks
Why Is There A Surge In Ransomware Attacks?
The U.S. is presently combating two pandemics--
coronavirus and ransomware attacks. Both have partially shut down parts of the economy. However, in the case of cybersecurity, lax security measures allow hackers to have an easy way to rake in millions.

It's pretty simple for hackers to gain financially, using malicious software to access and encrypt data and hold it hostage until the victim pays the ransom.

Cyber attacks are more frequent now because
it is effortless for hackers to execute them. Further, the payment methods are now friendlier to them. In addition, businesses are willing to pay a ransom because of the growing reliance on digital infrastructure, giving hackers more incentives to attempt more breaches.

Bolder cybercriminals

They are bolder now because it is
easy for them to buy ransomware software-as-a-service and learn hacking techniques from online video-sharing sites, like YouTube. Some cyber gangs are even offering their services for a business hacking set up for a fee, typically a share of the profits.

Cryptocurrency made the hackers bolder, as they can extort unlimited and anonymous cash payments. With the anonymity of bitcoin transfers, hackers found out they can demand higher amounts from their victims.

You can also blame the rise in cyberattacks on the behavior of some firms that are willing to pay millions of dollars in bitcoin. However, attacks will stop if firms and data security experts ensure that hacking will not be profitable anymore.

Are cyber attacks getting a higher profile or actually rising?

The answer to both questions is yes.
Ransomware is becoming more common because it is straightforward to execute. Hackers use software to poke around security holes or by tricking network users using phishing scam tactics like sending malware that seem to come from a trusted source. In addition, some large companies have been lax with their network security protocols, which cybersecurity experts learned recently. thehackernews.com

Third Party Workers Leaving More Companies Vulnerable
Reliance on 3rd party workers making companies more vulnerable to cyberattacks
A survey from SecZetta revealed
83% of respondents agree that because organizations increasingly rely on contractors, freelancers, and other third party workers, their data systems have become more vulnerable to cyberattacks.

Further,
88% of people say organizations and government entities must have better data security systems in place to protect them from the increase in third party remote attacks. Of particular note, 53% of respondents lack confidence in the strength of the U.S. government’s infrastructure to protect the American people from cyberattacks.

Recent high-profile breaches, including
SolarWinds, Colonial Pipeline, and JBS Foods, have exposed how vulnerable organizations are to cybercrime and in particular ransomware attacks. Of note with recent attacks is how data breaches can quickly affect aspects of everyday life, such as the ability to fill a car with gasoline or buy meat at the grocery store. To rebuild consumer trust, survey respondents say organizations must invest in advanced technology systems that help proactively reduce their risk of third party-perpetrated cyberattacks.

“The surge in high-profile cyberattacks in recent months has shown
how seemingly easy it is for bad actors — whether human or bots — to infiltrate an organization’s data security infrastructure, creating chaos for the company and potential harm for consumers,” said David Pignolet, CEO of SecZetta.

“Many of these attacks originated through
weaknesses in these organizations’ risk-based identity access and lifecycle strategies for non-employee populations.” helpnetsecurity.com

Repeat Offenders in the Cyber World
50% of cybersecurity attacks are from repeat offenders
Lack of awareness and gaps in knowledge are a weak link for cybersecurity leadership who are responsible for strategic planning of cybersecurity defenses, leaving organizations exposed to risks, a Ponemon survey reveals.

In the new findings,
half of the attacks on organizations that caused severe business disruption were by repeat offenders – and 61% of those victims said they were unable to remediate these compromises, leaving critical systems and data at risk. The survey reveals organizations acknowledge they are suffering, not just from disruptive cyberattacks, but from repeat offenders, and for many victim organizations, complete remediation has not been possible.

Only 35% of respondents said they were leveraging their security analysts effectively, indicating a lack of maturity with regards to threat hunting. Threat hunting, particularly external threat hunting, has empowered more sophisticated security organizations to identify and block impending attacks, augment threat detection, and achieve comprehensive remediation. Yet, the majority of respondents indicate that their organizations are not allocating enough resources to realize the full potential of their analyst teams and threat hunting.

Survey results indicate that the average 2021 budget for the respondents’ organizations for IT operations is $117 million. An average of 19% of this is allocated to IT security and of that an average of 22% is allocated to analyst activities and threat intelligence. helpnetsecurity.com

Microsoft 365: This new one-click button lets businesses report scam emails

65 vendors affected by severe vulnerabilities in Realtek chips

 



Register Now for the 2021 RH-ISAC Summit - September 28-29

Hey LP/AP senior: If your retailer is a member you might want to consider attending yourself or sending one of your team members who works with cybersecurity on investigations or e-commerce fraud.

Especially now with the increased ransomware attacks and data beaches and the corresponding increased attention from law enforcement. Cross pollinating and building those relationships could pay off long term. 
Register here

 


 

Advertisement


 


 

Respect, Rapport and Autonomy

Rapport is a heavily researched fundamental as it applies to the development of relationships during communication and has several founding principles and contributing factors. The initiation and maintenance of rapport are essential as it relates to creating a comfortable and supportive environment for the subject to provide actionable information to the interviewer. One of the core essentials to establishing rapport through respect and transparency is by providing the subject with autonomy throughout the conversation. Informing the subject of their freedom to leave and thanking them for taking time to talk with you may seem counterintuitive, but truth be told, these statements are important in projecting autonomy to the subject.

Read more here


 

 

Advertisement


 

 


 

Advertisement


 


 



Tracking Amazon Employees
Amazon reportedly wants to track its customer service employees by their keyboard strokes and mouse movements

Amazon has previously turned to other methods of surveilling its workforce to evaluate performance.

Amazon will closely
watch its customer service workers — specifically through their keyboard strokes and mouse movements, according to Vice. The e-commerce giant plans to implement this oversight technology to prevent rogue workers, impostors, and hackers from accessing confidential customer data, Vice Motherboard's Joseph Cox reported on Thursday.

Amazon's security, finance, and legal teams have apparently
agreed to use a behavioral biometric system from cybersecurity company BehavioSec, Vice reported.

According a confidential document obtained and verified by Motherboard, the proposed solution would entail
using algorithms to generate a profile of a worker's inherent keyboard and mouse activity. It would then continuously verify the individual's "biometric footprint," making sure that it is in fact the same person using their device at a given time.

For privacy reasons, the system wouldn't record what apps or sites workers type or click on, and
it wouldn't monitor worker communications, the report said. The document also detailed several successful attempts where malicious actors posed as Amazon customer service employees to gain access to privileged customer information, Vice reported.

Decreased security capabilities for Amazon customer service agents working from home because of COVID-19 and more customer service jobs outsourced to foreign countries with less stringent security measures has forced the company to invest in data security measures.

Amazon did not directly comment on the Motherboard report. "
Maintaining the security and privacy of customer and employee data is among our highest priorities," Kelly Nantel, National Media Relations Director at Amazon, told Insider. businessinsider.com

New E-Commerce Partnership
You Can Now Shop for Abercrombie & Fitch at Zappos — And the New Partners Are Launching Shoes
Abercrombie & Fitch has teamed up with Zappos. Beginning today,
the e-tailer will be Abercrombie’s exclusive U.S. e-commerce partner.

Customers will now be able to shop denim and tops on Zappos.com. In addition, Abercrombie & Fitch is launching its first-ever footwear collection in collaboration with Zappos. The exclusive capsule was designed with Zappos as a consultant and features eight styles, including an ankle boot, stovepipe boot, court sneaker and strappy heel. footwearnews.com

FedEx Deploys new AI-Robotics E-Commerce Fulfilment System


Advertisement

 


 

Advertisement


 

Advertisement
 

St. Petersburg, FL: AT&T employee helped burglars steal $70,000 in cellphones
An AT&T store employee was arrested after helping a group steal 88 devices — worth at least $70,000 — from a St. Petersburg AT&T store in May, according to the St. Petersburg Police Department. Anna Elise Potter, 21, was an employee at the AT&T store located at 1300 4th Street North in St. Petersburg when the burglary occurred May 11, police said. She is accused of providing the store’s alarm code, a store key and codes for two safes that contained the cellphones to Boyia Bristol and three unknown suspects, officers said. Potter sent all of the codes to the suspects using Facebook Messenger, according to the department.

Officers believe that Potter was near the store at the time of the break-in based on cellphone tower data. After the burglary, Potter tried putting her SIM card into one of the stolen phones, police said. Bristol and the other suspects planned to sell the stolen devices, officers said. Police also said Bristol promised Potter $3,000 once the cellphones were sold in exchange for her providing the codes and key needed to get into the store. Potter is facing charges of first-degree commercial burglary, unlawful use of a two-way communication device and two counts of dealing in stolen property. tampabay.com


Bannock County, Idaho: Man accused of stealing from Home Depot for a year declared unfit for trial
A Bannock County man accused of making 28 fraudulent returns at Home Depot has been declared unfit to stand trial. Micahel Wayne Roden, 61, was declared unfit and committed on July 21, according to court documents. Following a June 16 motion by the defense to order a competency evaluation, it was determined that Roden could not stand trial. His custody has been turned over to the Idaho Department of Health and Welfare until it is determined that he is fit for trial. Roden was arrested in June after the Home Depot loss prevention team reported his continued efforts to defraud the company to police. Members of Home Depot LP told officers from the Chubbuck Police Department that they had compiled video evidence of Roden walking into the store empty-handed, grabbing an item off the sales floor and returning it for cash. He did this 28 times over the course of nearly a year, the Home Depot employees said. At the time of his arrest, Roden was found in possession of a binder containing numerous Home Depot receipts. If it is determined at any time that Roden’s fitness has improved to a point where he could proceed with trial, or if he refuses services or treatment, his status will be reported to the court, which will determine whether to reopen proceedings. eastidahonews.com

Coral Springs, FL: Wig And Necklace Help Police Charge Man Wanted For $9,000 theft In Coral Springs
Earlier this summer, a group of men and women allegedly filled their purses at three Coral Springs stores with fragrances and tequila, walked out without paying, and then vanished into the summer evening, a police report said. Now, one of the alleged thieves is charged with the crimes because investigators were able to identify him by what he was wearing in surveillance videos: a bob wig and circle penchant necklace, the report said. On Aug. 4, Abdul Mustafa, 27, of Fort Lauderdale, was charged with theft-related crimes for allegedly taking part in the shoplifting of $9,000 worth of merchandise from Ulta Beauty, Sephora, and Costco on June 21, the report said. According to police, Mustafa, along with three other men and women, went to each store and stole the items as surveillance video capture them. In all, the crew allegedly stole 36 fragrances worth $4,537 from Ulta Beauty, 37 fragrances worth $3,909 from Sephora (which is in the JCPenney store), and 14 bottles of tequila worth $559 from Costco, the report said. tapinto.net

Mayfield Heights, OH: Walmart staff puts an end to man’s gift card scam
Officers responded to Walmart Aug. 7 regarding a report of a man attempting to conduct a pre-paid gift card scam at a register. Area Walmart stores had been advised of the man and told to watch out for him. The employee appeared to be onto the scam, so the man left without making a purchase. But he was taken into custody in the parking lot by responding officers. Inside his vehicle were two Apple watches and a Go Pro camera, all reported to have been stolen from the Ashtabula Walmart. The Michigan man, 18, refused to speak about the incident and was arrested for receiving stolen property. He was also the suspect in Walmart thefts at the Madison, Eastlake and Painesville stores. cleveland.com


Advertisement

 

 


Advertisement


 

Advertisement



Shootings & Deaths

San Antonio, TX: Man hit, killed by vehicle driven by carjacking suspect at gas station
A man attempting to change his tire at a gas station on the South Side was carjacked and then killed, according to San Antonio police. The incident happened around 10:52 p.m., Saturday, at a Texaco gas station in the 2400 block of Palo Alto. Police said the 65-year-old man was changing a flat tire on his vehicle when the suspect, Jose Gonzales, 36, approached him. Gonzales eventually left the scene but came back a short time later and got into the passenger side of the man’s vehicle, according to authorities. Officials said Gonzales put the vehicle in reverse as the man walked from the driver’s side to the passenger side in front of the vehicle. That’s when Gonzales hit the gas and turned the vehicle into the man’s direction, fatally striking him. Gonzales crashed the vehicle into the side of the gas station before going inside of the store, stripping down to his underwear, damaging several items and grabbing money from the cash register when he was confronted by officers, SAPD said. ksat.com


Wrens, GA: Family Dollar employee shot and wounded, suspect at large
The GBI says they’re investigating a shooting at the Family Dollar in Wrens off of North Main Street. At approximately 8:55am this morning, an individual entered the Family Dollar in Wrens, produced a handgun from his pocket, and fired multiple shots at the store clerk, striking them at least once, according to the GBI. Upon officers arriving on scene, the victim was alert and talking and was transported to an Augusta area Medical Facility for treatment. wrdw.com

 



Robberies, Incidents & Thefts

Grand Rapids, MI: Guilty Plea from suspect in multiple Target Burglaries
Sentencing is set this week for a Grand Rapids man who pleaded guilty to breaking into a big box store last year and leading police on a chase into Livingston County. 18-year-old Kquazay Vinson of Grand Rapids pleaded guilty as charged last month in Livingston County Circuit Court to three counts of resisting and obstructing police. Court records show that in exchange for the plea, prosecutors agreed to recommend that Vinson be sentenced to time served with no probation. He also entered a plea to a breaking and entering charge in Genesee County for the incident that began on January 13th of 2020 when he and a co-defendant, 18-year-old Jamone Carter of Kentwood,
broke into the Target store in Fenton and led police on a chase into Livingston County, where Carter, Vinson and a 16-year-old fled on foot. The subsequent manhunt, which involved both K9 units and drones, took several hours before they were all taken into custody.

Carter previously pleaded guilty to two counts of resisting and obstructing police and was sentenced to 144 days in jail.
Authorities say all are members of a Grand Rapids group called the "Young Money Gang" which is responsible for nearly a dozen similar robberies, including the smash and grab robbery of the Brighton Target store in December of 2019. Vinson will be sentenced on Thursday by Livingston County Circuit Court Judge Suzanne Geddis. Sentencing is set for September 7th on the Genesee County charge. whmi.com

Lee County, FL: Suspects sought in North Fort Myers Dollar General armed robbery
Lee County deputies are looking for two men they say robbed a Dollar General in North Fort Myers at gunpoint late Saturday. Employees closed the store at 4055 Hancock Bridge Pkwy., shortly after 10 p.m. As they were walking to their cars in front of the building, two men armed with handguns approached them. Deputies say one employee was restrained outside the store by one of the suspects while the second employee was forced to unlock the store and provide access to the store’s cash. After grabbing an undisclosed amount of money, the two suspects fled.
winknews.com

West Chester, PA: Suspects in Jewelry Store Burglary dined at restaurant across the street
Police in West Chester, Pennsylvania are searching for multiple suspects wanted in connection with a burglary at a jewelry store on Friday night. It happened around 9 p.m. at Big Jewelers located on the unit block of West Gay Street. Surveillance video captured images of the suspects. The store is across the street from Kildare's Irish Pub where Jessica Blair works. The server told Action News she believes the men dined at the pub before the burglary.
6abc.com

Williston, VT: Police investigate string of thefts at REI
A string of thefts at a Williston business has police on the lookout. Police say early Saturday morning, a man used an object to break through REI’s door then stole more than $2,000 in merchandise. But this isn’t the first time, they say on July 20, 24 and 28, an unknown male, who is believed to be connected, again stole a total of more than $2,000 in merchandise.
wcax.com

Philadelphia, PA: Man Charged In String Of Armed Bank, Pharmacy Robberies in Glenside, Wyncote, Elkins Park, and Philadelphia back in 2018


Advertisement

 

Advertisement

AT&T – De Soto Parish, LA - Burglary
Auto – Marietta, GA – Burglary
C-Store – Newman, CA – Burglary
C-Store – Phoenix, AZ – Robbery
CBD – Nashville, TN – Burglary
Dollar General – Macon, GA – Burglary
Dollar General – Fort Myers, FL – Armed Robbery
Family Dollar – Wrens, GA – Armed Robbery / Shooting
Gaming – Pottsville, PA – Burglary
Gas Station – San Antonio, TX – Robbery / bystander killed
Hardware – Huntington, WV – Burglary
Jewelry – West Chester, PA – Burglary
Jewelry – Nassau County, NY – Burglary
Jewelry – Glendale, AZ – Robbery
Jewelry – Stamford, CT – Robbery
Jewelry – Everett, WA - Robbery
Jewelry – Valley Stream, NY – Robbery
Jewelry – Columbus, OH – Robbery
Jewelry – Garner, NC – Robbery
Jewelry _Salisbury, NC - Robbery
Jewelry – West Nyack, NY – Robbery
Jewelry – Houston, TX – Robbery
Jewelry – Los Angeles, CA -Robbery
Jewelry – Grapevine, TX – Robbery
Jewelry – Allen, TX – Robbery
Liquor – Clovis, CA – Armed Robbery
Pharmacy – Corpus Christi, TX – Robbery
Restaurant – Memphis, TN – Burglary
Restaurant – Bristol, PA – Burglary
Sports – Williston, VT – Burglary
Tobacco – Bristol Borough, PA – Burglary
Walgreens – Bayonne, NJ – Armed Robbery
Walgreen – Pima County, AZ – Armed Robber
7-Eleven – Tewksbury, MA – Armed Robbery                                       

Daily Totals:
• 21 robberies
• 13 burglaries
• 1 shooting
• 1 killed



Click to enlarge map
 

Advertisement


 



None to report.
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement

 

 

 


Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

Help Your Colleagues By Referring the Best

Refer the Best & Build the Best

 


Seasonal Asset Protection Associate
Charlotte, NC - posted August 10

The Asset Protection Associate (APA) is responsible for the detection, apprehension, or deterrence of customer and associate activity that could result in a loss to Ralph Lauren. APAs are also responsible for ensuring a safe environment for all customers, associates, and vendors...

Corporate Security Manager
Calabasas, CA - posted August 13

The Corporate Security Manager will, among other things, (a) be responsible for ensuring a safe and secure environment for our employees, vendors, and visitors, (b) develop, manage, execute and continuously improve corporate security processes and protocols, and (c) lead a team of security specialists at our corporate offices...



Area Loss Prevention Manager
Pittsburgh, PA and/or Cleveland, OH - posted July 30

Our Area Loss Prevention Managers ensure safe and secure stores through the objective identification of loss and risk opportunities. Our Area Loss Prevention Managers plan and prioritize to provide an optimal customer experience to their portfolio of stores. They thrive on supporting and building high performance teams that execute with excellence...



District Loss Prevention Manager
Chicago South / Illinois Central - posted July 28

The District Loss Prevention Manager develops and implements the Loss Prevention program for 6 -15 selling locations. The DLPM is responsible for driving results through achievement of goals related to inventory shortage, budget lines, cash variance and operational compliance...



Regional Manager LP, Audit & Firearms Compliance
Indianapolis, IN - posted July 21

The Central Regional Loss Prevention Manager is responsible for the control and reduction of shrinkage at the stores in their Territory and the company’s Distribution Centers. Investigate and resolves all matters that jeopardize or cause a loss to the company’s assets...



Senior AP Operations Manager, Supply Chain
Albany, OR - posted July 14

As a Senior Assets Protection Operations Manager (SAPOM), you’ll manage a multi-level team comprised of both exempt AP leaders and non-exempt AP Security Specialists responsible for the execution of Assets Protection routines and initiatives to support secure environments and protect Target’s profitability...



Field Loss Prevention Manager
Chicago, IL - posted July 9

Manages and coordinates Loss Prevention and Safety Programs intended to protect Staples assets and ensure a safe work environment within Staples Retail locations. Conducts investigations in conjunction with Human resources involving Workplace violence and Ethics...



Advertisement
 



Featured Jobs


JOB TITLE COMPANY CITY/STATE DATE ADDED

Vice President
Associate VP, AP Bath & Body Works Columbus, OH April 19
VP AP Four Corners Group Remote August 11
VP Corp. Security NFI Industries Camden, NJ June 29
VP, AP Saks OFF 5TH New York, NY July 28
VP, Risk Management YRC Worldwide Overland Park, KS August 9

Director
Dir. AP Associated Food Stores Salt Lake City, UT July 30
Associate Dir. LP Chewy Wilkes-Barre, PA July 28
LP Director The Company, Retail Gas Stations Upland, CA August 9
Sr. Dir. Global Security eBay San Jose, CA July 19
Zone AP Dir. Family Dollar Chicago, IL June 10
Sr. Dir. Physical Security & LP Fanatics USA (Remote) July 27
Director - AP Investigations (Remote) Gap Inc. U.S. July 27
Dir. Business Continuity Planning Gap Inc. U.S. April 30
Sr. Dir. Risk Management, LP & Safety Goodwill of Central Florida Orlando, FL April 6
Dir. Safety/Risk Mgmt. Goodwill of SE Louisiana New Orleans, LA April 2
Sr. Dir. Governance & Compliance Jack Henry & Assoc. Remote August 9
Dir. Investigations, Operations, & Global Security JCPenney Plano, TX July 19
Dir. of Safety Ocean State Job Lot North Kingstown, RI June 1
Executive Dir. AP Panda Restaurant Group Rosemead, CA January 28
Dir. LP Public Storage Plano, TX July 12
AVP, Regional Dir. of AP Saks Fifth Avenue New York, NY June 1
Dir AP Ops Execution Walgreens Charlotte, NC August 10

Corporate/Senior Manager
Sr. Mgr, Field AP Carvana U.S. July 30
Sr. Analyst Profit Protection Chico's FAS Fort Myers, FL July 30
Sr. Mgr Supply Chain AP Home Depot Atlanta, GA August 10
Sr. Mgr Environmental Health Safety Home Depot Atlanta, GA May 14
Head of AP

Ollie's Bargain Outlet

Harrisburg, PA

June 10

Manager, Corp. Investigations Saks Fifth Avenue New York, NY July 29
AP Manager, Retail Cannabis Sweet Flower Culver City, CA August 9
 


Advertisement


 


 
Advertisement

 

Advertisement


 

Advertisement


 


 

Advertisement


 


Every team, every effort, every program and finally every executive should have a mission with clear goals and objectives and as the new year is approaching thought should be given to new ones. Our world is changing faster than ever and so should we.


Just a Thought,
Gus

 

 

Post Your Tip or Advice!
(content subject to approval)


 



 


See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally