Advertisement


The D&D Daily Mobile Edition
LP, AP & IT Security's #1 News Source

9/26/22 D-Ddaily.net
 

Advertisement

 

Advertisement



Advertisement

 

Advertisement

 

Advertisement

 

Advertisement

 


 

Advertisement


 
Advertisement
Advertisement


Axis Communications Executive Larry Newman Discusses How To Communicate The Value Of Security To The Public

Generally speaking, security becomes a topic of conversation among the general public only after something bad has happened. The context in these situations is: What went wrong? Largely absent from awareness by the public at large is how often things go right; that is, how often security systems work as intended to avoid expensive or even deadly consequences. We asked this week’s Expert Panel Roundtable: How can the industry communicate the value of security to the public?

Larry Newman, Senior Director of Sales - Americas, Axis Communications

Security is multi-faceted and nuanced, and it’s important to understand that today’s solutions go far beyond key cards, badging systems, and security guards observing wall monitors. True security must be comprehensive, integrating video surveillance, access control, and other solutions to create a multipurpose system while simultaneously being nonintrusive and enhancing people’s lives. Communicating value to the public isn’t just about making the case for improved security, but also about illustrating how today’s technology can add significant value in the areas of business intelligence and operations, ultimately improving the customer experience.

What was once “security technology” can today be leveraged to create safer driving conditions, enable contactless retail experiences, monitor energy consumption, and more. Security isn’t just about catching bad guys. It’s about creating a smarter, safer environment for everyone.

See other roundtable responses here
 



The U.S. Crime Surge
The Retail Impact


Auror's Crime Platform Launches in New Mexico
New Mexico Retail Crime platform catches criminals in real time
"These individuals, not only are stealing from stores, but they're four times more likely to be violent," said Auror's vice president of retail partnerships, Bobby Haskins.

A new retail crime intelligence platform to help catch criminals in New Mexico is finally here. The New Mexico Chamber of Commerce and Auror teamed up to implement the system to help catch criminals in real time. With retail crime on the rise, New Mexico Chamber of Commerce officials believe it's a step in the right direction.

So far, the platform has been used in surrounding states, such as Texas, Colorado, Arizona and California to name a few.

"We're a tool to help retailers and law enforcement know who those individuals are, be able to build investigations on those individuals and hopefully stop them and prevent them from increasing crime," said Auror's vice president of retail partnerships, Bobby Haskins. "If you look at what's happening in New Mexico, if you look at what's happening nationally, retail crime continues to increase. New Mexico, locally, what we're seeing is a billion-dollar problem for local businesses."

"These individuals, not only are they stealing from stores, but they're four times more likely to be violent and that impacts customers' experience and customer sales," Haskins said. Auror officials said the platform caters to business owners both nationally and locally.

"Log into the platform. It should take you about 4 minutes, 4.5 minutes to share video, to share images of who that individual was, describe the event that happened and that gets submitted into the Orca platform. It will then alert law enforcement officials immediately," Haskins said. "They start working that case, identifying who that person is, where they're at and working with local prosecutors to actually, hopefully, prevent them and charge them on the crimes they're responsible for. It's a national program. We're sharing intelligence from coast to coast. As soon as the business owner hits the submit button on Auror, it's real time. It's pushed to their cellphones, it's pushed to their e-mails. It's whatever notification set up that they want."

Auror officials said the new retail crime platform for New Mexico launches Friday koat.com

Chicago's Crime Debate Heats Up Between Mayor & Businesses
How accurate is the McDonald’s CEO on Chicago crime?
Chicago Mayor Lori Lightfoot is firing back at comments the CEO of McDonald’s made last week about crime in the city causing businesses to leave. On Sept. 14, the chief executive of the world’s largest fast-food chain claimed crime had gotten so bad that employees were scared to return to the office at the company’s headquarters.

Lightfoot, however, said the CEO should have “educated himself” before making those comments. She cited a letter from Michael Fassnacht, whom she picked to head World Business Chicago. Fassnacht wrote in the letter that while the departures of companies such as Citadel and Boeing are disappointing, there have been 112 other companies who have moved to or opened their doors in Chicago over the last 18 months.

Looking at crime statistics, there is reason to question some of Kempczinski’s claims. Some crime is actually down this year compared to when McDonald’s decided to come to the city. McDonald’s announced it was moving its headquarters from the suburb of Oak Brook to downtown Chicago in 2016. The move actually happened in 2018.

Back in 2016, there were 762 homicides in Chicago, The Associated Press reported — a two-decade high. Comparatively, police data shows Chicago can expect to see more than 600 homicides in 2022, according to WTTW-TV. That’s still down more than 10% compared to each of the last two years, WTTW said.

Robberies are also down. In 2018, there were 9,684 robberies, police data shows. Meanwhile, in 2021, there were 7,925 robberiesan almost 20% decrease from when McDonald’s headquarters opened in the West Loop.

Statistics aside, many Chicagoans — like folks in most parts of the country — remain concerned about crime. Throughout Mayor Lori Lightfoot’s time in office, polls show crime has ranked as the No. 1 issue for Chicago voters, NewsNation previously reported. Lightfoot, meanwhile, has said the city is addressing these concerns.  ktla.com

Chicago PD Has Shut Down 58 Businesses Due to Shootings & Violence
Since 2015, police department records show, at least 57 Chicago businesses — liquor stores and bars as well as gas stations, restaurants and other establishments — have been shut down as a result of shootings under the city’s summary closure ordinance, enacted that year. The ordinance gives the police department the little-known but immense power to immediately close businesses associated with violence.

Most of those shuttered businesses have been in low-income neighborhoods on the South Side and the West Side, only one of the businesses the police have shut down was downtown. wbez.org

Convenience Store Robberies: Time to Update Safety Training?
Understanding the dynamics of workplace violence can improve employee health and safety
Workplace violence is a pervasive problem with tremendous costs for individuals, organizations, and society. A new study published this week in the Proceedings of the National Academy of Sciences (PNAS) focuses on convenience-store robberies, one of the most common forms of workplace violence, and finds that robbers are significantly more likely to injure employees who are present on the sales floor rather than behind the cash register when a robbery begins. But industry standard safety training practices encourage employees to get out from behind the register for their safety.

Prof. DeCelles and her colleagues first examined 196 surveillance videos and archival data of convenience store robberies collected over a four-year period. The results showed a significant correlation between employee location at the beginning of the robbery and injury, with lower risk of injury if employees were behind the register when the robbery began than if they were on the sales floor.

Follow-up studies involving 648 people, including both formerly incarcerated individuals and retail clerks, found that when presented with robbery onset scenarios, more than 81% of participants expected employees to be behind the register and anticipated significantly more violence during the robbery if the employee was on the sales floor rather than behind the register.

Finally, the authors conducted a three-year longitudinal field study with revised safety protocols that provided a behavioral script to follow in case of a robbery while employees are on the sales floor. The authors found, in an additional 368 robberies, a significantly lower risk of injury when employees were on the sales floor as the robbery began following the protocol change, relative to before the intervention.

"This understanding of the dynamics of workplace violence and how to mitigate it is relevant for any retail organization and for developing effective policies which promote employee health and safety," says Prof. DeCelles. phys.org

Courtroom Across U.S. Facing Backlogs
In San Francisco, criminal trials face long delays
San Francisco’s backlog of criminal trials continues to persist, in contrast to progress in some neighboring counties.

The reasons for the backlog are murky. One challenge is a staffing crisis plaguing multiple San Francisco public departments that is preventing courtrooms from being open on a given day. Some Bay Area counties have made progress in reducing the backlog of trials.

Backlog could increase. The trial backlog has been a thorny issue for months in San Francisco, but recent demands from the Public Defender’s Office to speed up cases come as San Francisco District Attorney Brooke Jenkins has pledged to charge violent crimes and drug-related crimes more aggressively than her predecessor, Chesa Boudin.

Peter Calloway, deputy public defender, said, “I have more cases than I ever have in the three years that I’ve been in this role in my office. That’s true of most of my colleagues I talk to.”

In March 2020, the COVID-19 pandemic caused courtrooms across the country to shut down and backlogs of trials to build up. Four of San Francisco’s courtrooms opened in June 2020, and all 11 courtrooms opened up in early 2021. sfexamier.com

'A Microcosm of Citywide Trends' - Crime Surge in Minneapolis
Embattled north Minneapolis corner has long been epicenter for violence
A half-mile radius surrounding the North Side intersection, home to the embattled Merwin Liquors and a Winner Gas station known as the "murder station," is where nearly one out of every 10 killings citywide has taken place since 2010.

Yet, as the reports of violence have gone up, the data show proactive policing measures have all but vanished at these two businesses — a microcosm of citywide trends as Minneapolis police have adopted a more reactive strategy since summer 2020, tracking with a surge in crime and mass resignation of officers, leaving the department severely shorthanded. Some north Minneapolis community members also blame city officials and the businesses' owners for failing to disrupt a thriving open market for Fentanyl pills and other drugs. startribune.com

No More Using Radio Traffic to Avoid Police After Committing a Crime
Or Posting on Social Media The Cops Are Coming, or Not

Chicago police joining national wave of encrypting radio communication, raising transparency concerns
The Chicago Police Department is moving all of its radios to digitally encrypted channels by the end of this year. The end to citizens around the country having full access to know what police are doing as they work.

Still be available for the public to listen on a 30-minute delay on Broadcastify, dispatchers will have the ability to pause the transmissions when personal identifiable information is being discussed.

Response to ‘rogue radio’ In response to harmful “rogue radio” calls that put officers in danger. It’s just related to officer safety. We don’t want any nefarious (radio traffic) to lead to officers being injured or hurt,”
Brown pointed to this year’s increase in the number of officers being shot as an example of why police need an extra layer of protection.

Illicit use of police radio - Some people have used radio traffic to avoid police after a crime or to avoid DUI checkpoints, Wandt said. As technology increased, it became common for some to broadcast such information over the internet and smartphone apps.

States including New York have passed specific vehicle and traffic laws that prohibit the monitoring of police radio frequencies from a motor vehicle.

Other major cities have already moved to fully encrypted digital radio channels, including Denver; San Francisco; San Jose, California; Louisville, Kentucky; and others. chicagotribune.com

National Youth Trend Continues as Crime Surges in Philly
Watch rampaging youths ransack Philadelphia Wawa, twerk on counter
Dozens of rampaging youths trashed a Wawa convenience store in northeast Philadelphia Saturday night — video of the chaos shows.

The rowdy group of about 100 young people were captured on video shot inside the chain location at 7001 Roosevelt Blvd. — as they ransacked the shop at about 8:20 p.m. and recorded the pandemonium on their phones.

An employee filming the wild scene from behind a sandwich counter in the store can be heard scolding the vandals. “You’re all stupid,” he said in the video. “For real. You’re all stupid, ugly, broke.”

A video of the aftermath shows the store completely torn apart.

The youths unleashed anarchy inside the convenience store as crime surges across the City of Brotherly Love. nypost.com

Baltimore is in chaos due to rampant crime, drug cartels
The city’s gaping wound is bleeding out with more than 230 homicides and hundreds of additional nonfatal shootings. With a police force that is admittedly hundreds of officers short, the task ahead provides an uphill battle to control the explosion of violence.

A portion of the DOJ report claimed “Drug dealing practiced on the scale by the Sinaloa Cartel members in Baltimore fuels the violence that plagues the city. The continuing war in our streets is the result." . Their goal, here in Baltimore and elsewhere, is to create a much larger group of users. baltimoresun.com

CA. Attorney General Bonta Launches Nation's First Office of Gun Violence Prevention
Office of Gun Violence Prevention

Losses add up as Clark County businesses deal with surge in shoplifting


Advertisement
 



COVID Update

616.1M Vaccinations Given

US: 97.9M Cases - 1M Dead - 94.5M Recovered
Worldwide: 620.3M Cases - 6.5M Dead - 600.5M Recovered


Private Industry Security Guard Deaths: 362  
Law Enforcement Officer Deaths: 797


"Remote and hybrid work can bring many benefits, but it doesn’t address burnout and overwork."
4-Day Workweek Brings No Loss of Productivity, Companies in Experiment Say
73 companies, 3,300 empoyees in Britain are undergoing a six-month experiment in which their employees get a paid day off each week. So far, most companies say it’s going well.

They had seen no loss of productivity, and in some cases had seen a significant improvement, according to a survey of participants published on Wednesday.

35 of the 41 companies that responded to a survey said they were “likely” or “extremely likely” to consider continuing the four-day workweek beyond the end of the trial in late November. All but two of the 41 companies said productivity was either the same or had improved. Remarkably, six companies said productivity had significantly improved.

Some leaders said the four-day week had given employees more time to exercise, spend time with their families and take up hobbies, boosting their well-being and making them more energized and productive when they were on the clock.

Experiments similar to the one conducted in Britain are being conducted in other countries too, mostly in the private sector, including in the United States, Canada, Ireland, New Zealand and Australia. In a trial in Gothenburg, Sweden, officials found employees completed the same amount of work or even more. nytimes.com

NYC Leads the World in Office Vacancies
New York City’s Empty Offices Reveal a Global Property Dilemma

The rise of remote work will hurt older buildings, leaving landlords in the lurch

In the heart of midtown Manhattan lies a multibillion-dollar problem for building owners, the city and thousands of workers.

Blocks of decades-old office towers sit partially empty, in an awkward position: too outdated to attract tenants seeking the latest amenities, too new to be demolished or converted for another purpose.

It’s a situation playing out around the globe as employers adapt to flexible work after the Covid-19 pandemic and rethink how much space they need. Even as people are increasingly called back to offices for at least some of the week, vacancy rates have soared in cities from Hong Kong to London and Toronto.

The US is likely to have a slower office-market recovery than Asia and Europe because it began the pandemic with a higher vacancy rate, and long-term demand is expected to drop around 10% or more, Barkham said. New York, America’s biggest office real estate market, is at the center of the issue. bloomberg.com

Long COVID-19 may be more common among your employees than you think

The disease is likely being underreported in the health system

Long COVID-19 is expected to affect the labor force, but the statistics that have emerged on the topic vary. According to the CDC, 19% of those have long COVID-19. A UCLA study put the number at 30%.

Only 1.8% of workers who had COVID have been diagnosed with long COVID-19. There are likely several reasons for the low number.

Physicians may be reluctant to code a set of symptoms as long COVID-19 when billing insurance.

People may be having symptoms "and just deciding, 'I don't feel that good. But ... I'm just going to wait around and see what happens,'" Young said.

They may drop out of the workforce entirely. In fact, up to 4 million full-time equivalent workers may be sidelined, according to an August analysis from the Brookings Institution. hrdive.com

Is the pandemic over? Pre-covid activities Americans are (and are not) resuming.
Biden says the pandemic is over — and when it comes to casinos, concerts and cosmetic procedures, Americans seem to agree. For theater, therapy and funerals though, not so much.

Hotel CEO describes how COVID altered guests' behavior

How One California Town Survived Covid Better Than the Rest


Advertisement

 



DOJ Holding Individuals Accountable For Corp. Wrongdoing
Compliance Program Certifications - The DOJ's Stick

DOJ Pushing Ahead With Corporate Settlement Policy That Could Make Execs Liable, Official Says

The U.S. Justice Department is charging ahead with a new policy that makes top executives certify the effectiveness of their compliance program as part of corporate resolutions

The U.S. Justice Department isn’t backing away from a policy, criticized by some in the corporate sector, of having compliance officers sign off on the effectiveness of their programs as part of settlements.

The certifications serve as a tool for the Justice Department as it tries to hold individuals accountable for their role in corporate wrongdoing, said Alixandra Smith, the deputy chief of the criminal division at the Brooklyn U.S. attorney’s office.

That’s something you’re going to see more of,” Ms. Smith said at a compliance conference in New York on Thursday, referring to the certifications.

The DOJ’s move was in part aimed at raising the stature of compliance officers within companies to help ensure they can run effective compliance programs, but some of those officers have expressed concerns. wsj.com

DOJ's New Corp. Crime Crackdown in Action

Wholesaler of Arsenic Tainted Juice to Retailers Sells Company 2 Months Before Fed's File Suit
Langer, Safeway, Jamba Juice, and Kroger juice products clientele

Former President of Washington State Manufacturer-Wholesaler Charged with Selling Tainted Fruit Juice
Mary Ann Bliesner, 80, of Sunnyside, Washington, and her company, Valley Processing Inc. (VPI), conspired with others to distribute tainted and potentially unsafe apple and grape juice concentrate to customers in the United States and abroad. The indictment alleges that between October 2012 and June 2019, Bliesner’s juice products were made under insanitary conditions and contained potentially harmful levels of contaminants, such as arsenic.

The indictment further alleges that Bliesner (the former president and primary owner of VPI) and VPI lied to customers about the age and quality of their products. The indictment alleges that in some instances, the defendants sold juice products after storing them for years outside and exposed to the elements. According to the indictment, at least some of those products later were sold to customers who supplied the National School Lunch Program.

In November 2020, the United States filed a civil complaint in federal court seeking to enjoin Bliesner and VPI from producing, storing or selling juice or juice products.

The criminal indictment returned today charges Bliesner with 12 felony counts of fraud, conspiracy, false statements, and violating the Food, Drug, and Cosmetic Act. If convicted, she faces a maximum sentence of 20 years in prison. justice.gov

Sep 16, 2020: Valley Processing, Inc. terminates contract with Port

SUNNYSIDE — After 40 years operating as Valley Processing, Inc., the juice company is being sold to Milne Fruit Products of Prosser, “So I can retire,” Valley Processing Company President Mary Ann Bliesner recently announced in a letter to the Port of Sunnyside Commission.

Its clientele included such popular brands at Langer, Safeway, Jamba Juice, and Kroger juice products, which all begin at the Sunnyside plant. sunnysidesun.com

Editor's Note: IT Security is all over third-party providers and certainly finance is auditing AP. But how far is your organization going in validating suppliers? ERM is all about increasing your vision and impact.

Retail Employment Surpasses Pre-Pandemic Levels
2022 Final Seasonal Retail Hiring Outlook:
Labor Shortage an Issue for Seasonal Hiring, But Recession Fears May Limit Need

Challenger, Gray & Christmas, Inc. predicts Retailers will add 680,000 workers during the 2022 holiday season, down from the 700,000 the firm predicted last year.

The 2021 holiday hiring season saw Retailers add 701,400 jobs, revised up from 684,100, according to the Bureau of Labor Statistics (BLS). That is down 5% from the 736,300 jobs added during the holiday season in 2020. Related: See the Final 2020 Seasonal Hiring Report here.

Walmart has announced hiring plans for just 40,000 seasonal workers, down significantly from the 150,000 the company announced last year. Target plans 100,000.

Retail employment has surpassed pre-pandemic levels. August employment in the sector is 15,772,900, according to preliminary non-seasonally adjusted data from the BLS, the highest for the month since 2017 when the sector employed 15,810,200 in August. It is up 419,000 jobs from February 2020 and up 136,500 jobs from January 2022.

Transportation and Warehousing, which has seen employment explode since 2014 as consumers increasingly went online to shop, added 552,300 jobs last holiday season, highest on record. It is up 12% from the 493,800 added during the holidays in 2021. Preliminary employment in this sector is 6,407,400, the highest in August since at least 1972. challengergray.com

Be On Alert: Hurricane Ian is Coming
Florida bracing for potential hurricane
Tropical Storm Ian was forecast to rapidly strengthen and become a hurricane by Monday as it continues a path through the Gulf of Mexico and towards Florida.

As the storm intensifies, residents are rushing to gas stations and grocery stores to stock up on supplies. Governor DeSantis has already declared a state of emergency for the entire state and activated 2,500 national guardsmen. The storm expected to reach at least a Category 3 status in the Gulf. wesh.com
 
Florida officials urge evacuations as Hurricane Ian barrels toward gulf coast

Macy's to Hire 41,000 - Last Year 76,000

Dick's Sporting Goods to hire 9,000 - 1,000 Fewer Than LY

1.5M Americans Could Lose Work Over Fed's Self-Induced Recession


Last week's #1 article --

Former Employee Sues Kroger Over Mass Shooting
Kroger employee sues company for $10M following Collierville mass shooting
A Kroger employee who was shot the day a gunman opened fire inside of a Collierville grocery store is suing the company for a total of $10 million. According to a lawsuit, Mariko Jenkins worked at the Collierville Kroger when a recently fired employee of a contracted sushi company inside of the store began shooting, injuring 15 people and killing Olivia King. Authorities said the shooter then shot and killed himself.

The lawsuit claims that Kroger and Snowfox, the contracted sushi company inside of Kroger, "knew or should have known that (the shooter) presented a danger" after he was fired. The court documents claim that the shooter had a history of being confrontational towards employees and shoppers, one such incident resulting in his firing that fateful day on September 23, 2021. fox13memphis.com
 



In Case You Missed it

Returnless Refunds:
4 Risks & How to Mitigate Them


By: Michele Marvin, VP of Marketing, Appriss Retail

Download Order Claims:
A Growing Source of Ecommerce Fraud
.


Advertisement


All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  


 
Advertisement

 

 


Advertisement

 

 

Powered by Experience.
Driven by Excellence.

ADT Commercial is a premier provider of commercial security, fire, life safety and risk consulting services in the United States. Headquartered in Boca Raton, Fla., ADT Commercial supports more than 300,000 customer locations with its strong network of over 4,500 experts in their specific fields, spread across 150 locations and two monitoring and operations centers. ADT Commercial is built on a foundation of customer service excellence and strengthened by decades of industry expertise as it continues to broaden its comprehensive portfolio of solutions, geographic reach, and commercial field operations. For more information, please visit adtcommercial.com and follow us on Facebook, LinkedIn, and YouTube.

Solutions to help manage your organization's risks

ADT Commercial can help manage your organization's risks with custom integrated solutions to help cover all your locations - inside and out. Our local teams will tailor your systems to meet the specific needs of each facility.


 

 

Advertisement

 

Advertisement
 

Uber Ex-CSO's Trial: Who's Responsible for Breach Reporting?

While Joe Sullivan Is Accused of Perpetrating Cover-Up, Where Should the Buck Stop?

Should the CSO of Uber have reported a security incident to authorities after discovering signs of unusual behavior?

That's one of the big questions now being asked in the trial of Joe Sullivan, a Silicon Valley stalwart who in 2020 was charged with four years earlier hiding a big breach at the ride-hailing service Uber. He's also been accused of obstructing a government investigation and charged with wire fraud.

AdvertisementHis trial began Sept. 7 in San Francisco and is being closely watched by the cybersecurity community. It's the first time a CSO or CISO has ever faced charges over a data breach. Typically they just get fired (see: Implications for CSOs of Charges Against Joe Sullivan).

How the Government Can Cry Cover-Up

The government's charges against Sullivan involve him having been designated as the officer who would provide sworn responses to the government's questions as it probed a previous data breach at Uber.

Sullivan was hired in the spring of 2015. Prosecutors say that the 2016 breach came to light only days after Sullivan had provided sworn responses to the FTC about Uber's security program. They allege that he should have immediately updated regulators about the security incident and that by not doing so, he perpetrated misprision - knowingly covering up a felony.

Sullivan indicates he believes the Uber legal department was responsible for determining what, if anything, got communicated externally and how.

Where Does the Buck Stop?

The trial highlights questions about where the buck stops in a company's breach response and what the legal team's responsibilities are

The case highlights the issues of who manages whom and who makes the decision to report a data breach. "The question of who is responsible and accountable looms large."

One takeaway for cybersecurity professionals from the case already is "to make sure you have D&O coverage," which is insurance that reimburses executives for defense costs incurred when defending claims filed by shareholders or third parties,

"IMHO, Sullivan made a difficult call in gray territory … dozens of CISOs have told me they would have made the same call he did," says cybersecurity reporter Nicole Perlroth. "It was highly nuanced and it's worth reading the exchanges between Sullivan's team and the hackers and deciding yourself." govinfosecurity.com

Taking a New Approach: Trust No One
Weakest link in security, as it’s been since the Trojan War, is humans.
The philosophy, known as zero-trust architecture, assumes that no matter how robust a company’s external defenses are, hackers can get in. So companies need to make sure that even users inside a network can’t do serious damage.

What many of these recent hacks have in common is that they succeeded by tricking a person in or close to the target company into giving up network-access credentials or other critical information, a technique known as social engineering.

The hacks at the two companies, which declined to discuss their approach to security, are increasing the push for zero-trust within their peer group. Zero-trust is a broad concept, but at base it means that no part of a company’s IT systems should assume that any other part—human or software—is who or what it claims to be. All systems are assumed to be compromised by hackers already.

As big and well-resourced companies have gotten better at protecting against purely technical exploits of their systems, these social-engineering attacks have become more popular, say cybersecurity experts and the Federal Bureau of Investigation. It is, after all, easier to upgrade a computer than the human mind.

Every component of a system should be skeptical that you are who you say you are and are doing what you should be doing.

Continue Reading

The Growing Insider Threat Risk
Researchers say insider threats play a larger role in security incidents
Insider threats are becoming an increasingly common part of the attack chain, with malicious insiders and unwitting assets playing critical roles in incidents over the past year, according to Cisco Talos research released Thursday.

In a blog post, Cisco Talos researchers said organizations can mitigate these types of risks via education, user-access control, and ensuring proper processes and procedures are in place when and if employees leave the organization.

“There are a variety of reasons a user may choose to become a malicious insider, and unfortunately many of them are occurring today,” said the researchers. “Let’s start with the most obvious: financial distress. When a user has a lot of debt, selling the ability to infect their employer can be a tempting avenue. We’ve seen examples of users trying to sell access into employer networks for more than a decade, having spotted them on dark web forums. The current climate, [with the economy tilting toward recession] is ripe for this type of abuse.”

Michael DeBolt, chief intelligence officer at Intel 471, said the cybercrime underground remains a hot spot for insider threat recruitment efforts because of the relative anonymity, accessibility, and low barrier of entry it affords. DeBolt said malicious actors use forums and instant messaging platforms to advertise their insider services or, vice versa, to recruit accomplices for specific schemes that require insider access or knowledge.

“By far, the most popular motivation for insider threats is financial gain,” DeBolt said. “We have seen examples of financially-motivated threat actors seeking employees at companies to provide data and access to sell in the underground or leverage against the organization or its customers. We also have noted instances where individuals turn to underground forums and instant messaging platforms claiming to be employees at notable organizations to sell company information.”

Dave Gerry, chief operating officer at Bugcrowd, added that while security technology has gotten more sophisticated at attempting to foil attacks, attackers have continued to find the weak link in the security stack. Gerry said this weak link can often be the employees who operate business critical software as they are increasingly under pressure to do more, faster, with fewer resources. scmagazine.com

What Constitutes an AI Audit?
New York’s Landmark AI Bias Law Prompts Uncertainty

Companies that use AI in hiring are trying to determine how to comply with a New York law that mandates they test their systems for potential biases

Businesses and their service providers are grappling with how to comply with New York City’s mandate for audits of artificial intelligence systems used in hiring.

A New York City law that comes into effect in January will require companies to conduct audits to assess biases, including along race and gender lines, in the AI systems they use in hiring. Under New York’s law, the hiring company is ultimately liable—and can face fines—for violations.

But the requirement has posed some compliance challenges. As the AI audit process is new and without clearly established guidelines. wsj.com

Two computer scientists explain how to spot deepfake audio
Audio deepfakes potentially pose an even greater threat, because people often communicate verbally without video—for example, via phone calls, radio, and voice recordings. These voice-only communications greatly expand the possibilities for attackers to use deepfakes.

To detect audio deepfakes, we and our research colleagues at the University of Florida have developed a technique that measures the acoustic and fluid dynamic differences between voice samples created organically by human speakers and those generated synthetically by computers.

Even in their infancy, deepfake video and audio undermine the confidence people have in these exchanges, effectively limiting their usefulness. fastcompany.com

Microsoft Brings Zero Trust to Hardware in Windows 11

App Developers Increasingly Targeted via Slack, DevOps Tools


Advertisement


 


 

What's the Goal?

One sign of a successful training class is challenging the thought process of what attendees came into the session with. In many of our classes, one of the first questions asked of the group is “What is the goal of an interview”? Among the many answers being shout out include “confession”, “admission”, “prosecution”, “termination”… and then sometimes “truth” or “facts”. Truth be told, many investigators have been conditioned to enter into an interview with a primary goal of obtaining the “I did it” – but there are several problems with this presumption.

Read more here

 


 

Advertisement


 


 

Advertisement


E-Commerce Fraud Tips for Holiday Shopping Season
The Online Retailer’s Holiday Fraud Prevention and CX Checklist
TransUnion reports an 81.8 percent increase in true identity theft from 2019 through 2021, while other types of fraud such as shipping fraud and account takeover have increased as well. These fraud increases raise the stakes for preventing chargebacks and avoiding false declines without adding friction to the shopping experience for trustworthy customers.

Now is the ideal time to review your CX and fraud controls for your website and to ensure a positive experience for holiday shoppers and a profitable sales season for your business. New data of consumer attitudes and e-commerce fraud can help you by highlighting the customer journey and security areas that may need attention.

Are Your Holiday Plans Timed Correctly?

Analysts now predict that disruptions in the holiday sales calendar and the shift toward digital shopping since early 2020 “will likely establish an earlier shopping cadence going forward.” This shift means that retailers need to have promotions and inventory ready for holiday shoppers earlier. Retailers may also need to implement any holiday-season adjustments in their fraud control screening, scoring formulas, and manual review processes to accommodate a longer sales season with fewer sharp peaks.

Do You Have a Plan for Product Availability Challenges?

Snags in the supply chain have been an issue since the start of the pandemic. Because items go fast, it’s important to ensure quick order screening and decisioning so that good customers don’t miss out on the products they want. However, it’s also critical to block fraud attempts. In these cases, product-specific fraud controls and manual review capacity can help to maintain good CX and prevent fraud when in-demand inventory goes live.

Have You Updated Your Fraud Control Settings?

The increases in fraud involving shipping addresses, identity theft, and account takeovers, as well as the expected increase in order volume starting in late October/early November, require retailers to take a look at their current fraud screening parameters and plan to adjust them if necessary. mytotalretail.com

Amazon Workers Hit by Record-Setting Heat Wave
On summer’s hottest days, Amazon workers brought their own thermometers
As California prepared for what would be a record-setting heat wave this month, so too did workers at an Amazon air freight hub in San Bernardino. They distributed among a dozen colleagues handheld thermometers to covertly document workplace temperatures, then compiled the results in a first-of-its kind report about conditions at Amazon during extreme temperatures.

According to the document, distributed last week by the Warehouse Worker Resource Center, their experience at the facility known as KSBD was defined by stifling temperatures, employee activism and in some cases concessions from the e-commerce giant. Its release is another sign of the mounting labor movement at Amazon, where unionization efforts and protests are growing commonplace — including a walkout at the same facility last month. latimes.com

Introducing Amazon’s Prime Early Access Sale—A New Holiday Shopping Event for Members to Save Big October 11 and October 12


Advertisement


 

 

Advertisement


 

Advertisement


 

Advertisement
 

Santa Monica, CA: High-End Handbag business ransacked in $10,000 burglary
A Santa Monica business owner is picking up the pieces after her designer handbag store in Santa Monica was ransacked early Saturday morning. Security cameras from neighboring businesses showed a man pulling a trash bin in front of the store around 3:15 a.m. and swinging it towards the glass door. After breaking it, the man stole more than 30 of the most expensive bags business owner Susu Zheng designed. Zheng, who brought her business to Los Angeles from China in 2012, is devastated after the burglar stole thousands of dollars worth of handbags from her store. "It's very difficult to build a business to this point. It's a lot of sacrifice," she told CBSLA Reporter Kandiss Crone. cbsnews.com

Burlington, NC: $4K worth of goods stolen from Prime Tobacco and Vape shop
Police are looking for a man who burglarized a Burlington business early Sunday morning. Burlington police said they got a call about an alarm going off at Prime Tobacco and Vape shop on South Church Street. When officers arrived, they found a damaged front door and did a security sweep. No one was found inside. The owner said approximately $4,000 worth of goods were stolen from the store.  wfmynews2.com

Anaheim, CA: Two Suspects Arrested in Anaheim Hills Big Lots Armed Robbery
Anaheim police arrested a man and a woman Saturday who allegedly took a shopping cart full of merchandise from an Anaheim Hills Big Lots store and flashed a handgun at an employee. The robbery occurred around 10 a.m. Saturday at 6336 E. Santa Ana Canyon Road, Sgt. Shane Carringer of the Anaheim Police Department told City News Service. The suspects, who are both 18 years old, walked past the register with a cart full of merchandise and made no attempt to pay, Carringer said. “When the employee confronted them, the male suspect flashed a handgun from his waistband,” he said. ” The employee backed away and called the police.” An officer located the suspects a few minutes later at a church across the street from the store but they ran when the officer tried to approach them, leaving the stolen property behind, Carringer said. Officers established a perimeter and used a K9 team to search for the suspects, he said.  ocregister.com

West Chester, PA: Police Investigating $2400 CVS Pharmacy Robbery in Chester County
The Westtown-East Goshen Regional Police Department is currently investigating a robbery that took place at the CVS Pharmacy located at 1501 Paoli Pike in East Goshen Township, Chester County.Authorities stated that officers responded and discovered that two suspects, a black male (20-30 years old) and a black female (both of whom were wearing a black shirt and dark jeans), entered the store and placed $2,400 worth of merchandise into backpacks. An employee who witnessed the theft taking place was standing by the door. The male suspect approached the employee and shoved her out of the way with his forearm while fleeing. mychesco.com

Oshkosh, WI: Two men arrested for stealing over $1,000 in merchandise from Oshkosh business
Two men were arrested, accused of stealing over $1,000 in merchandise from a store in Oshkosh. Oshkosh Police arrested a 30 year old man and a 22 year old man. They are both accused of stealing from a business in the 1500 block of S. Koehler Street. The theft took place at 1:53 p.m. on Thursday. The suspects took off in a vehicle. An Oshkosh Police officer located the vehicle and pulled it over. Officers found the stolen merchandise inside the vehicle. The 30 year old man taken into custody was also believed to be involved in retail thefts across the United States. He may have been involved in thefts in Delaware, Maryland, New Jersey, North Carolina, Pennsylvania, South Carolina, Tennessee, Texas and Virginia. Those thefts had estimated losses of $81,000. The 30 year old was taken into custody for an outstanding warrant and felony retail theft. The 22 year old was taken into custody for felony retail theft. wbay.com

Bakersfield, CA: Theft suspects responsible for thousands in stolen Ross merchandise
Bakersfield police are searching for two men suspected in multiple thefts at a Ross, stealing thousands of dollars worth of merchandise. The Bakersfield Police Department said the thefts happened at the Ross at 3761 Ming Ave. On Thursday, police released images of two men suspected in the string of thefts. According to police, the two suspects entered the Ming Avenue store on Aug. 24, selected items and fled without paying. kget.com

Honolulu, HI: Woman caught stealing over 60 items at an Ala Moana area store
A 20-year-old woman is in police custody after stealing dozens of items from an Ala Moana store. Honolulu Police say the suspect took over 60 items totaling $814.10 and left the store without paying. The incident happened late Saturday night. Officers arrested the woman for second-degree theft. kitv.com

Evansville, IN: Man steals hundreds of dollars worth of meat from Aldi
A man stole hundreds of dollars worth of meat from a grocery store. With 34 previous arrests, Adrian Carter went to Aldi on Tuesday. As he was there, Carter filled a shopping cart to try to steal $416 dollars worth of meat. He tried walking right out of the front door, but other shoppers and employees of the grocery store tried to stop him. They called 911, but police say as the theft was happening, a woman was trying to interfere with them and cause a distraction. Evansville Police caught Carter laying down to surrender, but before he was in cuffs he ran away. Carter fled for 30 minutes when police found him disheveled and drinking booze. Tuesday he was arrested for his 35th time and sent to the Vanderburgh County Jail. 953mnc.com


Advertisement

 

 

Advertisement


 



Shootings & Deaths

NAPA Auto Parts Deadly Shootout
Update: 1 dead, 2 injured during attempted robbery of Brinks truck in Oakland
A shooting in East Oakland during an attempted robbery of a Brinks armored truck left one person dead and two others injured Friday afternoon, police said. The shooting happened in the area of 44th Ave. and International Blvd. in the parking lot of a Napa Auto Parts store. Video from Chopper 5 showed a body covered by a yellow tarp next to the Brinks truck. KCBS Radio reporter Alice Wertz tweeted the shooting involved an exchange of gunfire between Brinks employees and assailants. Oakland Police Chief LeRonne Armstrong said at a briefing Friday that officers were called to the scene shortly before 2 p.m. When police arrived, they found two people suffering from gunshot wounds. Firefighters and an ambulance crew responded, but one person died at the scene. Police did not say whether the person was a suspect or a Brinks employee. The second person, who Armstrong identified as a Brinks employee, was transported to the hospital and was in stable condition as of Friday afternoon. Meanwhile, a bystander who was struck by gunfire arrived at the hospital separately. The chief said that investigators believe that robbery was a motive in the shooting. Police, along with the FBI, are investigating. As for suspects, Armstrong said they are searching for a white vehicle occupied by "several individuals." Additional information about potential suspects was not immediately available. cbsnews.com

Aurora, CO: Man killed in Aurora double shooting early Sunday
A 44-year-old man was killed in a double shooting in Aurora early Sunday morning, according to police. The shooting happened at about 1:35 a.m. in a parking lot at the Iliff Village Center, a shopping center at 2295 S. Chambers Road, Aurora police spokesman Matthew Longshore said in a statement. Police officers arrived to find two men who had been shot multiple times. Both were taken to a hospital, where the 44-year-old man died. The second, a 52-year-old man, survived but remained hospitalized Sunday with what Longshore said were “serious injuries.” Neither of the victims have been publicly identified.  denverpost.com

Albuquerque, NM: Church Security guard killed, suspect arrested
A suspect has been arrested in connection with the death of a security guard at an Albuquerque church, authorities said Sunday. City police said 35-year-old Marc Ward was taken into custody Saturday. It was unclear Sunday if Ward has a lawyer yet who can speak about the case. Police said 61-year-old Daniel Bourne was killed in the church’s parking lot Friday night. His body was found in an adjacent arroyo and police said Bourne was apparently run over by a vehicle and dragged. thehour.com

Seoul, South Korea: Fire in shopping mall in South Korean city leaves 7 dead
A fire broke out at the basement of a shopping mall in the South Korean city of Daejeon on Monday, killing at least seven people, officials said. Firefighters were continuing to search for survivors after putting out the blaze, said Go Seung-cheol, an official at the Daejeon Fire Headquarters. He said it wasn’t immediately clear if there were people still missing and that smoke remained in some parts of the building. The fire broke out at around 7:45 a.m. and quickly spread across the basement’s loading dock area, prompting the evacuation of more than 110 people, including mall employees and customers at a nearby hotel. Officials said the damage could have been worse if the blaze had broken out during the mall’s business hours.

More than 500 firefighters and 90 vehicles were deployed to fight the fire, which was extinguished at around 3 p.m., Go said. Photos from the scene showed a cloud of dark-gray smoke emerging from beneath the building as firefighters used water hoses and other equipment to put out the blaze. Lee Seung-han, a fire official at the Yuseong fire department, said six of the people found dead were mall employees and that officials were still trying to identify the other victim. Lee and Go had no immediate comment about the cause of death. Fire officials and police were investigating the cause of the fire. Local media citied eyewitness reports to suggest that the fire may have been caused by an explosion of an electric vehicle that was being charged in the basement. tribdem.com

Cleveland, OH: Update: Grand jury indicts man accused of deadly shooting at Cleveland grocery store
A Cuyahoga County Grand Jury indicted a 23-year-old man for the July murder outside the Save-A-Lot near W. 30th Street and Clark Avenue. Tykis Banks was indicted on the charges of aggravated murder, murder, aggravated robbery, felonious assault, having weapons under disability, discharge of a firearm on or near prohibited premises and improper discharging firearm at or into habitation or school. According to Cleveland police, Banks shot and killed Gerrell Miles, 36, on July 26. Banks was taken into custody on Sept. 9. cleveland19.com

Man shot in parking lot of a Fresno Home Depot; store remains open as police investigate
A man was critically injured in a shooting outside a Home Depot on Saturday afternoon in southeast Fresno. Preliminary information indicates the man, who wasn’t named, was shot about 2:40 p.m. during an argument in the parking lot of the store, located in the area of East Kings Canyon Road and South Winery Avenue, Fresno Police Lt. Brian Pierce said. It appears only the one shot was fired. The man’s injuries were considered critical, but it was believed he would survive, Pierce said. No information was provided about a possible suspect. Investigators were working to gather surveillance video and interview witnesses. fresnobee.com

Lufkin, TX: Pizza Hut employee shot in apparent robbery
A Pizza Hut employee was wounded in an apparent robbery attempt Saturday night according to the City of Lufkin Communications Director, Jessica Pebsworth. An email from Pebsworth said two men wearing masks and gloves entered the Timberland Drive restaurant around 11 p.m. — one of them with a long gun — and demanded money from the two employees on duty at the time. One of the employees was reportedly struck with the gun and shot in the leg. The wounded employee was taken by ambulance to a local hospital, conscious and alert. His injuries are not believed to be life threatening. ktre.com

Des Moines, IA: Police say a shot was fired in late night robbery at a Boost Mobile store
Des Moines police are investigating a robbery at Boost Mobile. It happened just after 11 Saturday night at the store near the intersection of East Grand Avenue and East 15th Street. Police say both suspects were armed with handguns and one of them fired a shot into the floor. They took cash and fled on foot. Neither suspect has been arrested. kcci.com

Monroe, LA: Shot fired: Pecanland Mall altercation suspect treated for minor head injury
One suspect is being treated for a minor head injury after Monroe PD responded to a physical altercation inside the food court of Pecanland Mall Saturday evening. A fight occurred inside the mall on Saturday, Sept. 24, 2022, with several juveniles and the crowd scattered, police say. According to MPD’s Public Information Officer Michael Fendall, the suspect was tased and is being treated for a minor head injury at a local hospital. Fendall told KNOE Sunday morning an unknown gunman fired off a gun in front of the food court of the mall on Saturday, but no one was shot. Fendall says the suspect shot the bullet up in the air. At this time, no information about the age of the tased suspect, nor gunman has been released. ksla.com

Odessa, TX: One person shot in Music City Mall parking lot
Odessa Police have confirmed to CBS7 that a shooting happened in the parking lot of Music City Mall Saturday afternoon. Officials say that one person was shot and taken to Medical Center Hospital. Their condition is unknown. Police say that the shooting initially started as a fight in the mall parking lot. OPD units are on scene in the parking lot near the Burlington department store. kltv.com

St Louis, MO: Man shot while robbing T-Mobile store sentenced to 10 years
A man who attempted to rob a Maplewood cellphone store in 2020 but was shot by the clerk was sentenced to 10 years in prison. Malik Dorsey, 23, pleaded guilty in federal court Friday to three robbery charges and one count of possession and brandishing of a firearm. Dorsey and another man, Darrion Gardner, robbed a T-Mobile store on Lackland Road in Overland on Dec. 5, 2020. Two days later, they stole cellphones from a Universal Accessories store on St. Charles Rock Road in Breckenridge Hills. The two were indicted in December 2020 on federal robbery and weapons charges. Gardner was sentenced earlier this month to 14 years in prison. U.S. District Judge Sarah E. Pitlyk also ordered Dorsey and Gardner to pay $16,183 in restitution. stltoday.com

 



Robberies, Incidents & Thefts

Niskayuna, NY: Man in custody after crashing car into AT&T store
Emergency crews were on the scene at the AT&T store at Mohawk Commons after a car crashed through the store front Sunday morning. Just after 11 a.m. on Sunday, Niskayuna Police say they responded to a report that a person was inside the AT&T store damaging property with a baseball bat. More information revealed the person crashed a car into the front doors of the store. When they arrived, police took Steven Carrion, 29, of Troy, into custody without further incident. cnycentral.com

Portland, OR: Liquor store owners ask state for help curbing rise in robberies, thefts
Hollywood Beverage off Northeast Sandy Boulevard was busy with customers Sunday afternoon. It’s been open for about 15 years, but business this year is proving to be different from the rest. “I’m certainly disheartened,” explained Dan Miner, who runs the store. “I’m certainly concerned — particularly with robbery where there’s threats of violence.” Miner said that his business has been the victim of multiple robberies this year. However, he’s not alone. According to the Oregon Liquor and Cannabis Commission, the state agency overseeing liquor stores, shoplifting claims are up more than 450% since 2018. Burglaries, when someone breaks into the store after hours, are up more than 500% since 2018. As for armed robberies, at least four have been reported this year. Three of them happened at Hollywood Beverage. kgw.com

Sydney, Australia: Wild brawl breaks out among teens at Foot Locker opening
An ugly brawl involving dozens of teenagers broke out inside a Sydney shopping centre on the weekend. The large group of teens had been queuing up inside the Macquarie Centre mall in North Ryde since 6.30am on Saturday morning, ahead of the opening of a new Foot Locker store. However hours later, the wild brawl erupted outside the sneaker store between the tracksuit and bum bag-wearing teenagers. Shocking footage of the incident shows one boy appearing to run up and allegedly hit another boy in the head from behind. Other teenagers then run in and get involved in the scuffle, grabbing each other and throwing flurries of punches and kicks. While most of the teenagers miss and hit the air, one blow knocks a boy to the ground. A frustrated security guard is seen calling for backup on his radio, but doesn’t intervene. 7news.com.au

Hamilton, New Zealand: Groups pull 2 Smash and grabs at area shopping malls
As stated by Detective Senior Sergeant Kristine Clarke: Police are continuing to investigate incidents at two shopping malls in Hamilton on Sunday. At around 5:45am, a group of offenders smashed their way into a retail complex on Hukanui Road, Chartwell, entering multiple stores and taking numerous items. The group assaulted a security guard before leaving the scene, who is resting at home after being treated at Waikato Hospital. At about 11.30am a group of offenders entered a jewelry store inside The Base Shopping Centre in Te Rapa, and smashed counters, taking items. We are following strong lines of enquiry on both incidents, including working to determine whether there are any links between the two. miragenews.com

Fresno, CA: Employee at Target in Fresno’s River Park area assaulted by man with ‘sharp object’: laceration to his head in stable condition

DOJ: St. Louis County, MO: Man Sentenced to 10 Years in Prison for Boost Mobile and Auto Accessories store Armed Robberies

 



Fire/Arson

Plainfield, IN: Walmart claims departments responding to Distribution Center made fire worse
More than 30 fire departments have been named in several notices of tort claims seeking damages from a massive fire in March that destroyed a Walmart Distribution Center. The fire broke out at the Walmart Distribution Center previously located at 9590 Allpoints Parkway in Plainfield. Smoke from the fire was visible from miles away, dropping debris throughout the area. It took firefighters 76 hours to fully extinguish the fire as crews from more than 30 agencies worked around the clock. However, according to the tort claims filed this month by several law firms, the actions by initial responders only made the fire worse.

In one of the notices, attorneys for Walmart claim the Plainfield Fire Territory directed the center’s fire impression system to be deactivated or disabled before opening the facility doors. The notice says this allowed additional oxygen to enter the center before was extinguished, causing the fire to grow and spread. During the initial reports, Plainfield Fire Chief Brent Anderson said firefighters fought the blaze inside the warehouse for a half-hour before having to retreat and pull crews out of the building and switch to a defensive operation. For a few minutes, two firefighters were unaccounted for during the retreat leading to a “few tense minutes.” The notice filed on behalf of Walmart said while the amount of damages is still being investigated, it currently exceeds the $5,000,000 statutory limit of the Indiana Tort Claims Act. fox59.com

 

Advertisement

AT&T – Niskayuna, NY – Burglary
Boost – Des Moines, IA – Armed Robbery
C-Store – Kalamazoo, MI – Armed Robbery
C-Store – Roswell, NM - Robbery
C-Store – Philadelphia, PA – Burglary
C-Store – Fayette, GA – Burglary
C-Store – Burlington, NC – Burglary
CVS – West Chester, PA- Armed Robbery
Collectables – Feasterville, PA – Armed Robbery
Discount – Anaheim, CA – Armed Robbery
Dollar – Rochester, NY – Armed Robbery
Handbags -Santa Monica, CA - Burglary
Jewelry - Carlsbad, CA - Burglary
Jewelry - Valencia, CA - Burglary
Jewelry - Palmdale, CA - Burglary
Jewelry - Baytown, TX - Robbery
Jewelry - Pompano Beach, FL - Robbery
Jewelry - Kansas City, MO - Robbery
Jewelry - FT Worth TX – Robbery
Jewelry - Woodstock, GA - Robbery
Jewelry - Norfolk, NE – Robbery
Restaurant – Lufkin, TX:- Armed Robbery/ Emp wounded
Target - Fresno, CA – Armed Robbery / LP Injured
Walgreens – Akron, OH – Armed Robbery
Walmart – Anderson, CA – Armed Robbery                                                                                                       
               

Daily Totals:
• 17 robberies
• 8 burglaries
• 2 shootings
• 0 killed

 


Click to enlarge map

 

Advertisement


 



None to report.
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement


 

Advertisement

 




Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

An Industry Obligation - Staffing
'Best in Class' Teams


Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?

Help your colleagues – your industry - Build ‘Best in Class’ teams.

Refer the Best & Build the Best
Quality – Diversity – Industry Obligation

 



VP, Asset Protection & Retail Operations
Washington, D.C.

The candidate will oversee the development of innovative strategies, programs and solution which help retailers mitigate loss and reduce total retail risk; Direct oversight of the NRF Loss Prevention Council and Retail Operations Council...



Director, Service Delivery Test and Turn-up
Remote Opportunity

The Director of Test and Turn-up (TTU) Operations is responsible for leading a team of security and network support personnel that provide end/end support for field engineers and contractors installing and servicing Interface Managed Systems. This position is responsible for managing & leading a team that owns all aspects of the installation service delivery processes required for the customers...



Fraud Analyst
Baltimore, MD - posted September 20

The Digital Fraud Analyst plays a critical role in identifying and deterring card not present fraud. This role is responsible for decisioning on online orders placed on Under Armour’s Mexico E-Commerce platform (UA.mx), and to protect the business from fraud and unauthorized transactions...



Asset Protection Coordinator
Multiple locations - Central NJ - posted September 12

In this role, you will embody Do The Right Thing by protecting People, Assets, and Brands. You will work in an energized, fast paced environment focused on creating a safe environment for our employees, teams, and customers; this is critical to driving our Brand Power, Enduring Customer Relationships, and exuding our commitment to Team and Values...



Senior Manager, LP Operations and Initiatives
Dublin, CA - posted September 8

The Sr. Manager of LP Operations & Initiatives is responsible for leading cross-functional LP initiatives, operations and compliance for both Ross and dd's Stores. The Sr. Manager will provide guidance during project initiation and planning and lead rollouts during implementation to the field. This role is responsible for driving results and improvements through effective project management, executive support, analysis and more...



Distribution Center - Asset Protection Manager
Mira Loma, CA - posted September 8

The primary purpose of this role is to oversee asset protection functions, performing AP and Safety-related activities to support Home Depot's business objectives, such as, but not limited to minimizing shrink, risk and safety incidents, providing on boarding to AP programs, OSHA standards and investigations, training, coaching and response to potentially volatile situations...



Regional Asset Protection Director
Blue Bell, PA - posted August 31

The principle purpose of the Regional AP and Safety Director is to provide leadership and oversight of the development, administration and maintenance of Lowe’s loss prevention, safety and operations programs. This includes directing the day-to-day functions of the District AP and Safety Manager and working closely with Regional, District and Store leaders to establish and achieve safety, shrink, training, and operational objectives...



Sr. Manager, Brand & Asset Protection - West
Pacific Northwest or California - posted August 29

As the Senior Manager of Brand and Asset Protection for North America, you will part of an innovative Asset Protection team, whose mission is to prevent, identify and mitigate risks to our business. You will support with the creation of foundational asset protection programming and will lead its delivery to our North American store base...



Sr. Manager, Brand & Asset Protection - East
Toronto, ON Area or NYC Area - posted August 29

As the Senior Manager of Brand and Asset Protection for North America, you will part of an innovative Asset Protection team, whose mission is to prevent, identify and mitigate risks to our business. You will support with the creation of foundational asset protection programming and will lead its delivery to our North American store base...



Business Continuity Planning Manager
Jacksonville, FL - posted August 5

Responsible for developing, implementing and managing the company’s Business Continuity (BCP) and Life Safety Programs to include but not limited to emergency response, disaster recovery and site preparedness plans for critical business functions across the organization. In addition, the position will develop and lead testing requirements to ensure these programs are effective and can be executed in the event of a disaster/crisis...



Region AP Manager (Florida - Treasure Coast Market)
Jacksonville, FL - posted June 17

Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups’ response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



Regional Safety Manager – South Florida Region
Jacksonville, FL - posted June 17

This position will manage the safety program for an assigned group of stores that is designed to minimize associate and customer accidents. This includes reviewing and recommending loss control strategies, ensuring program conformance to applicable laws and regulations, preparing required reports, and monitoring and evaluating the program activities in stores...



Corporate Risk Manager
Seattle, WA / Tacoma, WA / Portland, OR - posted June 14

Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries....



Corporate Risk Manager
San Diego, CA / Los Angeles, CA / Ontario, CA
- posted June 10

Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries....



Physical Security Operations Center Leader
Columbia, MD - posted June 8

The primary purpose of this role is to partner, lead and manage a Central Station/Physical Security Operations Center driving operational execution and enhancements to ensure effectiveness and a positive customer experience. This individual is also responsible for leading a team of operators providing professional and accurate responses...



Loss Prevention Specialists (Store Detective)
Albany, NY; Hyannis, MA; Burlington, VT; Hartford, CT
- posted May 6

Detect and respond to external theft and fraud by working undercover within the store(s) you are assigned to. Working as a team with store management and associates in combating loss in the store(s). Developing and analyzing external theft trends, utilizing information in company reports and information gathered from store management and associates...

Retail Asset Protection Associate
Medford, MA; Brockton, MA; East Springfield, MA
- posted May 6

The Asset Protection Greeter role is responsible for greeting all customers as they enter the store, ensuring that customers see the Company's commitment to provide a safe and secure shopping environment, as well as deterring theft, shoplifting, or other dishonest activities...



Loss Prevention Supply Chain Manager
Fresno, CA - posted April 25

The Loss Prevention Manager, Supply Chain (LPMSC) drives shrink improvement and profit protection activities for an assigned distribution center (DC), its in-bound and outbound shipping networks and its third party pooling centers...



Asset Protection Lead (Regional), Atlanta/Carolinas
Atlanta/Charlotte - posted April 22

Responsible for the protection of company assets and mitigation of risk. Effectively communicates, trains, implements, and monitors all aspects of Asset Protection programs in assigned markets. These programs include Tier Shrink Reduction Strategy, training and awareness, store audits, investigative initiatives, profit protection, health and safety and budgetary compliance...



Regional Loss Prevention Auditor
Multiple Locations - posted April 20

The Regional Loss Prevention Auditor (RLPA) is responsible for conducting operational audits and facilitating training meetings in our clients’ locations. The audit examines operational controls, loss prevention best practices, and customer service-related opportunities...
 



Featured Jobs


 

 


 

Advertisement

 

Advertisement


 

Advertisement


 

Advertisement


 


When anyone goes for an interview you've got to play to win. You should not allow: any outside variable, any future promotion thoughts or promises, your guilt feelings towards your current employer or boss, your preconceived opinions of the possible future employer, or any miss-step in the process on the part of the future employer disrupt or impact your performance. All interviews have long range implications on your career. The executives interviewing you are part of a community and you'll run into them again at another company. So if you do get involved and go for an interview, commit yourself all the way and play to win. It doesn't mean you've got to take the job. It just means you have to perform at 100%.


Just a Thought,
Gus




 

Post Your Tip or Advice!
(content subject to approval)


 




LPRC IMPACT
October 3-5

Cal-ORCA Conference 2022
October 4-5

CLEAR Conference 2022
November 7-10

ISC East
November 15-17

See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally