Advertisement


The D&D Daily Mobile Edition
LP, AP & IT Security's #1 News Source

9/29/22 D-Ddaily.net
 

Advertisement

 

Advertisement



Advertisement

 

Advertisement

 

Advertisement

 

Advertisement

 


 

Advertisement


 
Advertisement
Advertisement


Sensormatic's 2022 Ranking of Top Holiday Shopping Days
Christmas falls on a Sunday this year, which will affect holiday shopping patterns

Black Friday once again tops Sensormatic’s list of the 10 busiest shopping days of the holiday season.

That’s according to Sensormatic Solutions’ predictions for the top busiest shopping days of the 2022 holiday season. With the holiday occurring on a Sunday and most stores closing early the day before, Saturday, Dec. 17 is likely to be the busiest shopping day in all of December.

Black Friday (Nov. 25) once again tops the list of the 10 busiest holiday shopping days, which, on average, account for approximately 40% of all holiday retail traffic. It’s followed this year by Friday, Dec. 23, and Monday, Dec. 26. (The complete list is near end of article.) Retailers, however, could see even larger numbers this year as high gas prices are expected to create more shopping intensity on the busiest days as shoppers make fewer individual trips, advised Sensormatic.

The full list of predicted busiest shopping days in the U.S. is as follows:

Friday, November 25 – Black Friday
Friday, December 23 – Friday before Christmas
Monday, December 26 – Day after Christmas, aka “Boxing Day”
Saturday, December 17 – Super Saturday
Saturday, November 26 – Saturday after Black Friday
Saturday, December 10 – Second Saturday in December
Thursday, December 22 – Thursday before Christmas
Saturday, December 3 – First Saturday in December
Sunday, December 18 – Sunday before Christmas
Wednesday, December 21 – Wednesday before Christmas chainstoreage.com

Read the full press release here
 



The U.S. Crime Surge
The Retail Impact


Retailers Fight Back Nationwide
Thieves Keeping Hitting. Is Retail Hitting Back?

From Auror's retail crime platform to new ordinances expanding police access to video cameras, cities and states across the country are fight back against ORC

As “smash-and-grabs” and inside jobs continue to be a thorn in the side of retailers and their supply chain networks, merchants nationwide are looking for answers to solve the ongoing problem of retail crime, organized or otherwise.

San Francisco, New Mexico take preventative action

With nearly 56 percent of small businesses in the retail sector saying they have been victims of shoplifting in the past year, according to a recent U.S. Chamber of Commerce survey, municipalities and state officials are stepping up efforts to curb retail crime.

Last week, San Francisco Board of Supervisors passed an ordinance that would expand San Francisco Police Department (SFPD) access to private security cameras, including those put up by homeowners on their own property. Police will now be able to access non-city cameras with the owner’s consent for live surveillance of large-scale public events and investigations.

Over in New Mexico, the state’s Chamber of Commerce has teamed up with retail crime intelligence platform Auror to help retailers catch potential thieves in real time, following in the footsteps of neighboring states Texas, Colorado, Arizona and California.

The Auror platform serves business owners on a national and local level. Store employees can use the platform to share video or images of suspected thieves, describe the event that happened and submit it to their local state Organized Retail Crime Association (ORCA). The platform then immediately alerts law enforcement officials.

Aurora, Col. cracks down on retail crime

And in Colorado, one city’s officials just passed an ordinance targeting shoplifters of big-ticket items. On Monday, the Aurora City Council voted in favor of a measure requiring anyone convicted of stealing more than $300 of merchandise to serve three mandatory days in jail. sourcingjournal.com

Small Retailers in the Crosshairs
Small Retailers Say In-Store Theft Is Getting Worse
Over half (56%) of small retail businesses say they have experienced theft from their stores in the past year, according to new data released today by the U.S. Chamber of Commerce. In addition, half of them say the issue has gotten worse over the past year.

Retail theft impacts everyone since customers are being forced to pay higher prices to cover the cost of theft. Almost half (46%) of small retailers have been forced to increase their prices over the past year as a result of shoplifting. And end of year holidays provide no relief. In fact, 53% of small retailers say that their businesses experience more shoplifting or theft during the holiday season. So much for holiday spirit!

Retail theft a challenge for all small businesses

Overall, nearly four in ten (37%) small businesses report experiencing shoplifting or theft in the past year, with 14% indicating they experience it monthly or more often. Roughly a third say shoplifting or theft increases during the holiday season (34%) and that they have experienced more theft during the past year than in previous years (33%). In response, 36% say they have enhanced security measures in the past year to combat shoplifting or theft.

The U.S. Chamber advocates for retail theft solutions

To combat rising retail theft, the U.S. Chamber has urged Congress to pass legislation to provide more transparency in online marketplaces by requiring sellers of large quantities of goods to provide basic, “know your seller” information. The U.S. Chamber has also urged state and local governments to prosecute these theft rings and enact policy changes that would help law enforcement and prosecutors arrest and prosecute these criminals. shortgo.co

The Call for Criminal Justice in San Francisco

Two San Francisco Business Leaders Speak Out - 'The Fed-Up Majority'
"Lawlessness & The Most Dysfunctional City in America"

Exclusive: Robbed at gunpoint, prominent Bay Area CEO urges San Francisco leaders to make public safety top priority
Prologis, the world's largest industrial landlord with $4.7B in sales and 87 offices worldwide, CEO Hamid Moghadam feels no one is safe in the company’s hometown of San Francisco after he was robbed at gunpoint by several men.

“At the end of the day, there’s got to be the will to fix the city’s problems. And if there isn’t, I’m certainly not going to put my family and colleagues in danger of this kind of environment.”

The possibility of the company’s departure also came up in the letter he sent shortly after the robbery to San Francisco Mayor London Breed, the city’s Board of Supervisors and Gov. Gavin Newsom about his robbery and urging them to place a higher priority on public safety.

In his phone call to Mayor Breed after sending his letter, "I said, ‘Look, this is going to be a serious problem, because I hear from my friends from all around the country — all around the world — that San Francisco is a unique case when it comes to lawlessness, that the city has lost its attraction.’ “It used to be just quality of life with the homeless problem. And now you have the crime problem, a much more significant crime problem.

You walk around the streets of San Francisco and it looks literally like a third world country. It’s just terrible,” "San Francisco is probably the most dysfunctional city in America." bizjournals.com

San Francisco's social contract is broken. Can it be restored?
They shoplift and smash-and-grab from retail stores with impunity.

San Francisco is at a tipping point, where public safety, the cleanliness of our streets and the overall quality of life have become the paramount concerns. Rose-colored spectacles and misplaced idealism no longer serve us. San Francisco is a troubled city with so much promise. But, like many, I am worried about its future.

Criminals scope out residential neighborhoods opportunistically in what the police call the “hot prowl.” They shoplift and smash-and-grab from retail stores with impunity. Our homeless encampments are a humanitarian disaster, rife with addiction, mental illness, open-air drug bazaars and trash. Between January 1 and July 17, assaults rose 12 percent, larceny theft 15%, and rape nearly 7%, while the homicide rate has remained constant, compared to the same period last year, according to the San Francisco Police Department Crime Dashboard.

San Francisco media is notorious for not reporting these types of incidents (robberies of business leader and another one murdered). This keeps everyone in the dark — in terms of the trends in crime and the aftermath. Citizens don’t know what’s happening nor how successful our police and prosecutors are at solving crimes and sentencing perpetrators.

As our leaders tolerate ever more blatant violations of public security, individual safety and property rights, they undermine San Francisco. Downtown retailers and restaurants are already suffering from the loss of office workers post-pandemic.

Some 74 corporate headquarters left California in the first six months of 2021, primarily from the Bay Area, according to a report by Stanford University. That’s on top of the 64 companies that moved out in 2020. California consistently ranks as the worst state to do business, according to Chief Executive magazine’s CEO survey.

Between the radical fringe on the right and left is a vast, silent, fed-up majority, who feel further and further alienated from a broken system. This majority wants rational, moderate, and pragmatic compromise. They want policies that pursue criminal justice and social welfare reform but also uphold the law and public safety.

I have high hopes for our new District Attorney, Brooke Jenkins, who has vowed to restore accountability and consequences to our criminal justice system. “We are a city of second chances, but the truth is we have to draw a line with people who choose hate, violence and a life of crime,” Jenkins said at a recent press conference. I’m also encouraged by groups such as Stop Crime SF, which are working to improve public safety. bizjournals.com

Seattle Refunding Police
Harrell’s first Seattle budget proposes increased police funding
Seattle Mayor Bruce Harrell’s first proposed budget expands funding for the Seattle Police Department by $20 million — largely by transferring parking enforcement back to the department.

More than $740 million, nearly half of Harrell’s proposed $1.6 billion general fund, is focused on public safety, consistent with the promises he has made in office and on the campaign trail.

The proposal, released Tuesday, adds $20 million back to SPD’s budget, bringing it to $375 million — marking the first increase in the department’s budget since the City Council began reducing its funding after police protests in 2020. seattletimes.com

RELATED: Seattle Lawmakers Abandon Plan to Defund Police Department

Oakland Refunding Police
Oakland police chief boosts investigative staffing to combat gun violence
Against the latest wave of lethal gun violence, Oakland police said they will call on all available resources, adding more officers to high-crime neighborhoods and eight officers to a criminal investigative division in hopes of clearing crimes faster and increasing public safety.

Those efforts will include deployment of extra officers to several East Oakland and a couple of West Oakland neighborhoods that have logged particularly active violent episodes, as well as renewed efforts from community resource officers and the department’s Ceasefire team and violent-crime operations center members, and anticipated staffing increases from an upcoming academy graduation October 27. mercurynews.com

Dallas Refunding Police
Dallas Budget Plans to Increase Police & Public Safety Initiatives
With plans to hire 250 new police officers and more community prosecutors.

Ohio Governor Mike DeWine Announces Support for Community-Based Interventions to Prevent Violent Crime


Advertisement

 



COVID Update

616.1M Vaccinations Given

US: 98.1M Cases - 1M Dead - 94.8M Recovered
Worldwide: 621.9M Cases - 6.5M Dead - 601.9M Recovered


Private Industry Security Guard Deaths: 362  
Law Enforcement Officer Deaths: 801


Employee Surveillance Doubled Since the Pandemic
Remote workers are increasingly surveilled, as manager paranoia surges
Critics call it bossware. Technology used to surveil workers, already widely adopted in lower-wage industries, is growing popular in the white-collar world — managers track keystrokes, mouse clicks and even take screenshots of monitors.

Why it matters: The uptick in monitoring happened as more workers went remote, and managers increasingly worried that they weren't working. "Productivity paranoia," is what Microsoft CEO Satya Nadella called it in an interview last week.

What's happening: The number of employers who use some kind of worker surveillance doubled since the pandemic, the vice president of HR research at Gartner tells the WSJ. Two-thirds of medium-to-large companies now do this, up from one-third, he says.

State of play: There isn't clear data showing that this kind of monitoring actually increases productivity, as Christopher Mims reports in the WSJ. Studies do show that monitoring increases worker stress, and absenteeism — perhaps not the desired impact during a labor shortage and at a time of increased worker unrest.

The bottom line: Trust is a key ingredient in the relationship between boss and worker. Obsessive monitoring does not typically foster that connection. axios.com

Pharmacy Group Asks Biden to Keep COVID Emergency Provisions In Place
Pharmacists ask administration to retain COVID-19 emergency powers
A major pharmacy group has sent a letter to the White House urging the administration to retain COVID-19 emergency provisions under the Public Readiness and Emergency Preparedness (PREP) Act for a couple more years.

In the letter, the National Association of Chain Drug Stores (NACDS), led by president and CEO Steven C. Anderson, said the provisions should remain in place until at least October 2024, as the act provides liability protections to pharmacists and technicians.

"It would be deeply harmful to our nation's public health to hastily unravel the flexibilities that enable pharmacies to provide key services patients have come to expect and need," according to the letter. healthcarefinancenews.com

Young, healthy people may not need bivalent boosters, vaccine expert says

Covid might have changed people’s personalities, study suggests


Advertisement
 



Retail Natural Disaster Response

Ian Pummels Florida - 2.5M Without Power - Supply Chain Impacts


2.5M Businesses & Homes Without Power
People trapped, widespread power outages as Ian drenches Florida
Hurricane Ian left a path of destruction in southwest Florida, trapping people in flooded homes, cutting off the only bridge to a barrier island, damaging the roof of a hospital intensive care unit and knocking out power to 2.5 million people as it dumped rain across the peninsula on Thursday.

One of the strongest hurricanes to ever hit the United States threatened catastrophic flooding around the state. Ian's tropical-storm-force winds extended outward up to 415 miles (665 km), drenching much of Florida and the southeastern Atlantic coast.

The National Hurricane Center said Ian became a tropical storm over land early Thursday as it moves north and is expected to regain near-hurricane strength after emerging over Atlantic waters near the Kennedy Space Center later in the day, with South Carolina in its sights for a second U.S. landfall.

More than 2.5 million Florida homes and businesses were left without electricity, according to the PowerOutage.us site. Most of the homes and businesses in 12 counties were without power. currently.att.yahoo.com

Hurricane Ian Forces Closures & Big Disruptions
Supply chain effects from Hurricane Ian could linger for weeks
The risk to manufacturing, agriculture and distribution sectors in Florida is rapidly intensifying as powerful Hurricane Ian takes aim at the state’s southwest coast. But the economic ripple effects are likely to be felt well beyond the storm zone.

Experts are predicting severe disruption to supply chains from flooding, power outages and wind damage that could stall factory and farm production, as well as freight movement through major port, airport, highway and rail nodes. The Tampa-to-Orlando corridor is chockablock full of huge retail and e-commerce distribution centers.

Ian made landfall in western Florida on Wednesday, according to forecasters. Major flooding from the storm surge is expected for communities along Tampa Bay.  According to Resilinc, which maps customers’ supply chains and provides early warning of potential disruptions, Ian’s impact could be much wider and long-lasting.

More than 4,500 factories, warehouses and distribution centers, which produce or distribute about 74,000 parts for everything from electronics to chemicals, are in the projected storm zone, Resilinc CEO Bindya Vakil told FreightWaves. Nearly $20 billion in revenue is at risk just for companies Resilinc monitors.

It will take an average of nine weeks for business to recover to pre-Ian run rates. Production and shipping ability could be hindered by damage to buildings, equipment or inventory. Expedited trucking company Sterling Transportation said its shippers should expect delays due to facility closures and that it may hold cargo at origin instead of sending it into the storm area until conditions are considered safe. freightwaves.com

How the 'Waffle House Index' is Used to Measure Storm Severity
Here's how the Waffle House Index measures a hurricane's possible danger
As Ian continues its destructive path toward the Georgia coast, the Georgia based restaurant chain Waffle House may be one of the best ways to see how severe the storm will be.

Waffle House restaurants have a reputation for staying open during almost any kind of weather and for reopening quickly after severe weather. This eventually lead to forecasters and emergency officials creating the information "Waffle House Index" to measure the damage and severity of a storm.

If the Waffle House was closed before the hurricane hit, it was a sign that people in the area should evacuate. The chain has different designations based on what is able to served and if they have access to water, electricity, and gas. Green means the stores are operational with a full menu. Yellow, they'll have a limited menu. Red means the store is shut down.

While the Waffle House Index doesn't actually belong to Waffle House, the chain appreciates the name being used. FEMA does pay attention to their closures, as it helps them indicate how many people have evacuated from a town. That knowledge helps FEMA decide what they need to do after the storm. According to USA Today, 21 Waffle Houses shut down in Florida ahead of Ian making landfall. . fox5atlanta.com

In Case You Missed It

How Major Retailers Prepare for Natural Disasters: Target
When Natural Disasters Near, Team Target Springs Into Action
Eight days before Hurricane Dorian made landfall in the U.S., a group of team members gathered in Target's Corporate Command Center (or C3 for short). Others dialed in from Target locations across the country. Tiny bullseyes dotted a map of Florida, Georgia and the Carolinas in front of them­-representing hundreds of Target stores, distribution centers and offices in the potential path of the storm.

The meeting marked the activation of Target's Green Team to address the looming storm.

Created in 2006 in response to Hurricane Katrina, the Green Team-a cross-functional group led by the Global Crisis Management team-includes representation from nearly two dozen teams across Target, including Human Resources (HR), Property Management, Assets Protection, Store Operations and Supply Chain. wildfires.

C3 is a 24/7 hub that monitors Target's assets throughout the globe. Team members in C3-including former intelligence officers, wildfire squad bosses and military professionals-bring a wealth of experience in emergency management, disaster preparedness, surveillance and more.  corporate.target.com

FEMA chief: damages from Hurricane Ian to be catastrophic
Damages from Hurricane Ian will be catastrophic and the Federal Emergency Management Agency is preparing for potentially thousands of people to be displaced in the long-term, the director of the agency said on Thursday.

Ports, carriers prep for disasters — everything from hurricanes to fires
Emergency teams become front-line workers during hurricane season

245 Florida Walmart Stores Closed Due to Hurricane Ian

Florida sheriff says fatalities in the ‘hundreds’

Hurricane Ian: Here’s how to track power outages in Central Florida



 



Former eBay Sr. Director of Security Sentenced to 57 Months in Prison
No parole in federal prison

Ex-eBay exec heading to prison for harassing couple behind newsletter

Jim Baugh, eBay's former senior director of safety & security, ran what the judge called an extensive harassment campaign fueled by eBay's "toxic culture"

A former eBay Inc security executive was sentenced on Thursday to 57 months in prison for directing a crusade to harass a Massachusetts couple with threats and disturbing home deliveries after their online newsletter drew the ire of the e-commerce company's then-CEO.

Jim Baugh, 47, was sentenced by U.S. District Judge Patti Saris in Boston for running what she called an extensive harassment campaign fueled by eBay's "toxic culture" that involved sending the couple cockroaches, a funeral wreath and a bloody Halloween pig mask.

Baugh, eBay's former senior director of safety and security, must also pay a $40,000 fine after pleading guilty to cyberstalking-related charges. "There’s no excuse for what was done," he said.

Another former executive, David Harville, will be sentenced later Thursday. Seven former eBay workers overall have been charged over a campaign that targeted David and Ina Steiner, a married couple in Natick, Massachusetts, who produce the newsletter EcommerceBytes.

Prosecutors said senior executives deemed the newsletter critical of eBay, and in August 2019 then-Chief Executive Officer Devin Wenig texted another executive that it was time to "take her down," referring to Ina Steiner.

Overseeing the campaign was Baugh. At his direction, the Steiners received anonymous, harassing Twitter messages, bizarre emails, and unwanted home deliveries like spiders and a book on surviving the loss of a spouse, prosecutors said.

They said other eBay employees involved included Harville, who Baugh recruited with a contractor for an "op" to surveil the Steiners and try unsuccessfully to install a GPS on their car. reuters.com  bostonglobe.com

Click here to read more, including the list of ex-eBay Security executives involved, pleas, sentences & awaiting sentencing + previous coverage.

What’s that bag of white stuff? Some Uber drivers worry they’re drug mules

While it’s not clear how often drugs are an issue for Uber’s package delivery service, it’s a hot topic in online forums for drivers.

Drivers for Uber’s courier service don’t always know what’s inside the suspicious-looking packages that people ask them to deliver — but some know they don’t want to be a part of it.

NBC News spoke to six drivers from around the U.S. and Australia who said they are worried they’re being used as unwitting “drug mules,” ferrying across town what they believe may be narcotics while doing work for Uber Connect.

Uber itself said it had received six information requests from law enforcement related to suspected drugs and Uber Connect since 2021.

“The misuse of shipping and transportation platforms to deliver illicit drugs is an industry-wide issue, and we will continue partnering with law enforcement to address it,” the company said. nbcnews.com

Uber Not Responsible in Driver's Murder in Botched Carjacking
Uber Has No Duty to Protect Drivers from Criminal Acts, Fed. Judge Finds
On Tuesday, a federal court ruled on a negligence claim brought by two plaintiffs representing the estate of an Uber driver who was killed in 2020 by two passengers in a botched carjacking. Judge Barbara J. Rothstein found that because the plaintiffs failed to show that the sequence of events leading to the driver’s death was foreseeable and that the ride-hailing company had a duty of care, Uber was entitled to summary judgment.

The opinion explained that on December 13, 2020, two assailants, non-parties dismissed from the action earlier this year, used a fake Uber account to hail a ride in Issaquah, Wash. The driver accepted the request, arrived at the pick-up location, and was found deceased in his vehicle minutes afterwards. Reportedly, he had multiple stab wounds and his car had crashed into a tree. lawstreetmedia.com

Let the Negotiations Begin!
Starbucks and its SBWorkers United union in 234 stores, are finally ready to negotiate

Walgreens cuts some pharmacy hours due to staff shortages


Quarterly Results

Rite Aid Q2 Retail Pharmacy Segment comp's up 5.6%, front-end comp's up 0.2%, total revenue down 1.1%

Bed Bath & Beyond Q2 comp's down 26%, net sales down 28%
 



In Case You Missed it

Returnless Refunds:
4 Risks & How to Mitigate Them


By: Michele Marvin, VP of Marketing, Appriss Retail

Download Order Claims:
A Growing Source of Ecommerce Fraud
.


Advertisement


All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  


 
Advertisement

 

 


Advertisement

 

 

Auror's Retail Crime
Intelligence Hub

Auror recently published an introductory article covering its connected ecosystem, the Retail Crime Intelligence Hub. See the excerpt below and Auror's website for the full story.

Reducing crime, loss, and violence in retail communities is a mission with many touch points and challenges. And for each, there's a best-in-class solution available to your team.

As an AP/LP leader, it can be frustrating to form a technology approach because these tools presumably don't work together. They're valuable solutions, but trying to leverage all of them may actually create more work and impact operational efficiencies.

That's why we created the Retail Crime Intelligence Hub - Auror's connected ecosystem - to remove friction in your systems and bring the hidden to light. Let's take a tour.


What is the Retail Crime Intelligence Hub?

From self-checkout AI and ALPR to exception-based reporting and image recognition, there's a long list of detection and prevention tools available to retail AP/LP leaders. Traditionally, all of these tools have operated in vacuums with no collaboration between them - the data only being available or useful within the context of a singular system.

That's where a connected ecosystem enters the picture. Connected ecosystems are powerfully simple and refer to an integrated group of technology solutions that can function as a unit.

Our vision is a future where all of these tools work together to unlock the power of their respective data, empowering each other.

Read the full story: https://www.auror.co/the-intel/retail-crime-intelligence-hub


 

 

Advertisement

 

Advertisement
 

Cybersecurity Awareness Month Coming in October
The ITRC to Release Business Impact Report & Q3 Breach Analysis for Cybersecurity Awareness Month 2022

Cybersecurity Awareness Month 2022 highlights the growing importance of cybersecurity in our daily lives

The Identity Theft Resource Center® (ITRC), a nationally recognized nonprofit organization established to support victims of identity crime, announced its commitment to Cybersecurity Awareness Month 2022. Founded in 2004 and held each October, Cybersecurity Awareness Month is the world’s foremost initiative aimed at promoting cybersecurity awareness and best practices.

On October 12, the ITRC will release its data breach information for the third quarter of 2022. In the ITRC’s H1 2022 Data Breach Analysis, data compromises were up two (2) percent in the second quarter of 2022 compared to the first quarter of the year. However, the overall number of data compromises was down four (4) percent in first half of 2022 compared to the same period in 2021.

On October 26, the ITRC will release its second annual report on the impacts of identity crimes and cyberattacks on small businesses.

This year, Cybersecurity Awareness Month’s main focal areas revolve around four key fundamental cybersecurity best practices:

Recognizing and reporting phishing – still one of the primary threat actions used by cybercriminals
Understanding the benefits of using a password manager
Enabling multi-factor authentication on personal devices and business networks.
Installing updates on a regular basis and turning on automated updates.

The ITRC is proud to support this far-reaching online safety awareness and education initiative, which is co-led by the National Cyber Security Alliance and the Cybersecurity and Infrastructure Agency (CISA) of the U.S. Department of Homeland Security.

For more information about Cybersecurity Awareness Month 2022 and how to participate in a wide variety of activities, visit staysafeonline.org/cybersecurity-awareness-month/. You can also follow and use the official hashtag #BeCyberSmart on social media throughout the month. idtheftcenter.org

Using LinkedIn to Carry Out Phishing Scams
How cybercriminals use public online and offline data to target employees

A LinkedIn post about getting a new job turned into a potential phishing scam. Similar incidents are more common than you might think.

We post our daily lives to social media and think nothing of making key details about our lives public. We need to reconsider what we share online and how attackers can use this information to target businesses. Your firm’s security may be one text message away from a breach.

How and why attackers target new employees

The first few days on the job can be hectic, with a lot of new technology to deal with. It can be overwhelming as well as stressful as the eager new hire wants to settle into the job and be accommodating. It's also a time that attackers try to take advantage of. They look for eager workers trying to please their new bosses.

Monitoring business sites such as LinkedIn, the attackers made the connection between a newly hired accounting intern and a partner at my office. They built the email to look like it was coming from the partner asking the intern to assist them. Once again, they asked them to provide a cellphone number so they could send them a text message.

Attackers targeted Uber, Twilio employees

The recent Uber breach was apparently triggered because an attacker tricked an admin into approving a fake multifactor authentication (MFA) request. The attacker asked the admin over WhatsApp to provide more information to gain their trust and approve the MFA request. It’s unclear if the attacker used social media tools to gain more information or targeted the Admin or got lucky.

How to mitigate social media-enabled attacks - Attackers use data shared in the real world, too: csoonline.com

Business News Website Hijacked by Hackers
Fast Company CMS Hack Raises Security Questions

The company's website remains offline after hackers used its compromised CMS to send out racist messages.
Advertisement
Fast Company, the business-news publication, has taken its website offline after cyberattackers compromised its content management system (CMS). They used the access to send out two obscene and racist push notifications to its Apple News subscribers.

The incident follows a similar defacement attack on the FastCompany.com homepage on Sunday, where the attackers posted similar language. The outlet replaced its website with a statement overnight on Tuesday, which remains in place at press time.

"While cybercriminals always go for the money, from time to time, they like to demonstrate their boldness by showing they have access to sensitive or publicly viewable systems by posting something outside of the normal scope of information shared," he said in an emailed statement. darkreading.com

Assessors: Prepare for the Closure of PA-DSS
On 28 October 2022, the Payment Application Data Security Standard (PA-DSS) and Program will close and will be replaced by the PCI Secure Software Standard. To prepare for this transition, assessors should be aware of the following information: blog.pcisecuritystandards.org

7 Metrics to Measure the Effectiveness of Your Security Operations
 
Top 8 in-demand cybersecurity jobs for 2022 and beyond


Advertisement

 


 

Advertisement


 

Advertisement
 

Top Issue Facing Cannabis Businesses: Violence & Crime
Armed Robberies Awareness and Prevention in the Cannabis Industry

How to Prevent Armed Robberies in Your Cannabis Business
 
Business owners need to identify the risk of armed robberies in their cannabis business. Owners must determine the estimated value of inventory products and the average amount of cash that will be on hand at any time to decide if the business is “high risk”. The location of the store or facility is also a consideration. If the area is considered “high crime” or if neighboring businesses have experienced a history of robberies or thefts, this could increase the business’ risk of incurring an incident.

To accommodate this increased risk, business owners should increase security measures at their facility, such as installing more security equipment, contracting with a security guard company, or hiring a security expert to conduct a risk assessment to determine the specific risks for the business. Security risk assessments should be completed during the pre-inspection phase, after the build-out concludes, and annually after that. This can include analyzing 3-5 years of crime data for the property and surrounding area, noting robberies, burglaries, nearby instances of civil unrest, gang-related incidents, and other violent crimes.

How to Respond to an Armed Robbery

If an armed robbery occurs at the business, thoroughly vetted and trained employees will know that the business values its employees’ safety over replaceable things like products, or cash. Employees should know not to panic, make sudden moves, or attempt to subdue the robber. In the interest of safety, employees should comply with the robber’s demands. Employees should not offer any additional information, conversation, cash, or products. Playing the hero can quickly worsen the situation as a confrontation with the robber increases the chances of an adverse reaction. The goal of responding to an armed robbery should be to get the robber out of the premises as quickly as possible. 

The Importance of Preventing Armed Robberies

Cannabis businesses can be appealing targets for criminals since they operate mostly on cash. Business owners should evaluate the store’s security plan and standard operating procedures to look for ways to improve the security at the facility and may seek out security consultation to reevaluate the store’s security. Cannabis business owners should also meet with their employees to provide additional training and ask for employees’ input on the store’s security and safety measures. sapphirerisk.com

Using Tech to Secure Your Cannabis Businesses
Sowing the seeds of compliance and security

NFC and RFID smart packaging have increased the security of grow facilities and shipping process

As regulators consider what level of regulation is appropriate in their specific regions, the opportunity is ripe to deploy innovative technologies to improve the security, efficiency, and processes associated with compliance.

Personnel Access Control

While the requirements of employee access control are only lightly covered in most regulations, it still forms an integral part of any comprehensive security plan in the cannabis industry. Auditable access control records give an easily documented way to monitor personnel movements across a range of functions, and an intelligent system allows an access control card to be tuned to only allow access to specific areas, even down to specific times of days.

Asset Control

Near field communication (NFC) tags can be affixed to transport containers and finished products and can be used to not only track the route of a product through all stages of processing but also sound an alert if a container is moved into an area that it shouldn’t be in. While this may not prevent all theft or product loss, it forms a solid foundation from which to build a comprehensive product tracking practice.

Powerful Solutions for the Cannabis Industry

Identiv provides one of the first true tech solutions in the cannabis industry for authenticity and safety. As cannabis is self-regulated but not FDA approved, it is important to adopt a radio frequency identification (RFID)-enabled smart packaging solution now to ensure quality control at practically zero cost.

With the help of RFID tags, plants can carry their heritage and history from seed to retail stores and dispensaries. Tags can also alert when a tray of seeds is moved unplanned, for instance. Growers can rely on RFID tags for precise inventory management and better efficiency in their operations. securityinfowatch.com
 

NYC's Thriving Cannabis Gray Market
Opinion: Gray-market cannabis shops open door for vape crisis 2.0
While New Yorkers sit at home and patiently wait for the adult-use cannabis market to get up and running, the gray market is flourishing. And it’s flourishing to the detriment of consumers.

It might seem at first as if these pop-up shops and cannabis food trucks make everything so much more convenient. They offer products from across the country and many recognizable name brands, but do consumers really know if these products are authentic or if cannabis is even safe? Of course not.

Thriving gray market

Ever since the legalization of cannabis in New York in April of 2021, the gray market has been allowed to thrive. Operators do not worry about the police potentially breaking down their doors until regulations are enacted, and until then, they have the unofficial license to sell whatever they want.

Cease-and-desist letters were sent a few months ago to these operators telling them that, if they don’t stop, they will not be eligible for licenses when the time comes. However, the members of the state Office of Cannabis Management don’t seem to get it. Not everything is about money; what about the safety of consumers in the meantime?

It is time for New Yorkers to be able to rely on their regulators to put their safety first, to recognize that the grey market is just a sweeter sounding term for the illicit market and instead of an enforcement problem, they are going to end up with a much larger health problem if they don’t act soon. mjbizdaily.com

Amazon still says no to drugs, and is booting marijuana businesses

Regulatory challenges and opportunities abound in the cannabis industry


Two GOP Congress members criticize FDA for its lack of CBD oversight


Advertisement

 


 


 

Advertisement


SEC Backs Independent Audit
Amazon to face shareholder vote on treatment of warehouse workers

The decision means Amazon investors will get to vote on the issue for the first time, proponents said

Amazon.com Inc., the world's biggest retailer, will face a shareholder vote calling for an independent audit of its treatment of warehouse workers after the top U.S. securities regulator turned down the company's request to skip the resolution.

Amazon has drawn increasing criticism in recent years for its treatment of workers, including claims of poor working conditions at its warehouses and its attempts to block workers unionizing.

With investors globally pushing companies to look after their workforce as part of an increased focus on social issues, London-based retail investor activist platform Tulipshare helped file a resolution seeking to shine a light on Amazon's practices. businesstandard.com

Poor Product Information Pushes Online Shoppers Away
Accurate Product Information Key to Online Shopping Success
Did you know that a dubious or inaccurate product information can badly hurt your e-commerce sites? Not only does a badly-written product information result in poor customer experience but it also encourages them to hit the “buy” button on your competitor’s website! Yes, according to a latest e-commerce customer experience report published by inriver, 53% of the online shoppers chose to shop elsewhere due to a poor product information.

A majority of the shoppers also felt strong emotions (47% were frustrated; 35% were angry) when the e-commerce sites failed to provide the right product information. Despite so much happening in the world of optimized UI UX and content search technology space, it is quite disheartening to see potential customers, and brand loyalists, exiting the e-commerce websites due to poor product information. Is there something that brands can do to improve this experience? aithority.com

Amazon Temporarily Closes Warehouse Due to Bed Bug Infestation, KFDA Reports
Amazon.com has been forced to close a 1 million square foot fulfilment center in Amarillo, Texas, after it was invaded by bed bugs.

“All employees are being paid while the site is closed and customer orders are being handled by other sites in the area.” All products from the facility go to a vendor, are recycled, or are donated after appropriate processing. msn.com

Amazon Urges Call Center Staff to Work From Home, Plans Closings

Macy’s enters marketplace competition with Amazon, Walmart, eBay


Advertisement


 

 

Advertisement


 

Advertisement


 

Advertisement
 

Plymouth Meeting, PA: Police in Upper Moreland arrest suspects believed to be part of Organized Theft Ring that focus on Lowes
The Upper Moreland Police Department announced this week that its detectives, in partnership with Montgomery County Detectives and the Philadelphia Police Department, have arrested two suspects believed to be part of an organized retail theft ring that targeted area Lowes stores. According to police, the group is known to use U-Haul trucks to load large items when committing the thefts, most recently from the Plymouth Meeting location at the Metroplex. Thus far, police have recovered merchandise valued at $9,000 and police are continuing the investigation. morethanthecurve.com

Walmart DC Employee Gets 4 Years for $997k Resale Scheme
DOJ: South Carolina Man Sentenced to Almost Four Years in Prison for Consumer Electronics Theft Scheme
Rusmaldy Jimenez-Hiciano, 38, of Goose Creek, SC, was sentenced to three years and 10 months in prison, three years of supervised release, and was ordered to pay full restitution of $536,000 and forfeiture of $461,000 by United States District Court Judge Jeffrey L. Schmehl for his role in perpetrating a mail fraud scheme to steal high-end electronics from his former employer, Walmart.

In June 2022, the defendant pleaded guilty to four counts of mail fraud and admitted in court that he masterminded a scheme to steal and re-sell expensive electronics. In late 2017, the defendant, a long-time employee at Walmart’s Bethlehem, PA, distribution center, devised a plan to defraud the company by hiding certain high-end electronic merchandise when it came into the warehouse on delivery trucks; mailing that merchandise via FedEx to addresses in Allentown controlled by the defendant; selling the stolen goods; and sharing the proceeds with others. justice.gov

Verizon Network Engineer Pleads Guilty in Federal Court to $1.5M Fraud
Jeremie Adam Elkins, 45, of Newark, Ohio, pleaded guilty in U.S. District Court to causing more than $1.5 million in fraud in connection with access devices. Elkins committed wire fraud and illegally possessed a firearm after previously being convicted of a felony crime.

From July to October 2020, Elkins used his company-issued credit card to pay for personal expenses like hotels/resorts, restaurants, bars, pawn shops and auction houses. Elkins had been employed as a Network Engineer at Verizon, Inc. Elkins also used an old Verizon work order number to place multiple fraudulent orders with vendor W.W. Grainger, Inc. Grainger provides tools and equipment for Verizon service vans.

Elkins placed 46 unauthorized orders to Grainger and personally picked up the majority of the equipment, which totaled approximately $936,000. The defendant placed an additional 20 unauthorized orders to Grainger, for items totaling nearly $954,000, but never obtained the equipment.

Elkins agrees to pay nearly $24,000 in restitution to Verizon and more than $936,000 in restitution to W.W. Grainger. justice.gov

DOJ: Lackawanna County Man Charged With Covid-Relief Fraud, Credit Card Fraud, And Identity Theft Offenses
Robert Brownstein, age 51, of Scranton, Pennsylvania, was charged in a criminal information with wire fraud conspiracy and aggravated identity theft.

Brownstein and his coconspirators used stolen identities to create forged identification documents and credit and debit cards. It is alleged that the conspirators used those forged items and stolen identities to open bank accounts, apply for lines of credit, and obtain retail merchandise. The conspirators also used the stolen identities to apply for multiple COVID-19 pandemic relief loans issued under the Small Business Administration’s Paycheck Protection Program (PPP), including by submitted false federal tax documentation. justice.gov

Hammond, IN: Pair caught on camera stealing over $8,000 of makeup from Ulta Beauty
Two suspects were caught on security camera stealing over $8,000 worth of makeup from an Ulta Beauty, with the woman wearing a shirt with a perhaps ill-advised message. The Hammond Police Department posted via Facebook about the pair, who were seen entering Ulta Beauty in Hammond on Sept. 19. Police said the two took several items off the shelves, putting them in a tote back or stuffing them into pockets or waistbands, before fleeing in a white Toyota Camry. Ulta Beauty reported the loss was $8,317 in beauty products. Police also said the two were suspects in additional thefts from the same store in the past several months. wbrz.com

Paramus, NJ: Fleeing ShopRite Shoplifter Brawls With Paramus Police
A fleeing ShopRite shoplifter from out of state had to be pepper-sprayed when she fought with Paramus police, authorities said. A security guard grabbed Lillian T. Baker, 30, of Brooklyn after she collected $228 worth of merchandise on Sunday afternoon, Sept. 25, Deputy Police Chief Robert M. Guidetti said. She broke free and was grabbed by Officer Nicholas Perna as she bolted out the front door, the deputy chief said. Baker fought with Perna and Officer Ben Fox before a blast of capsaicin subdued her, he said. She was first brought to Bergen New Bridge Medical Center in Paramus for medical clearance before being charged with shoplifting, resisting arrest and possession of crack, burglary tools and a bogus ID (a Pennsylvania driver’s license). Baker also was wanted on warrants out of Weehawken and Lawrence Township, records show. Police sent her to the Bergen County Jail only to have a judge free her less than 24 hours later. dailyvoice.com

Los Angeles County, CA: Authorities seek to identify group of shoplifters in Valencia
Authorities are searching for a group of suspects involved in a shoplifting in Valencia. According to Los Angeles County Sheriff's Department, the incident occurred at a store located inside of the Valencia Town Center on Valencia Boulevard. The group of five entered a store and attempted to take items out when they were contacted by the store's loss prevention officers. They left the store without anything, until moments later, when they ran back in and grabbed a number of items before running from the area on foot. Deputies released a series of photos of all five suspects running from the area.  cbsnews.com


Advertisement

 

 

Advertisement


 



Shootings & Deaths

Henderson, NV: Three arrested in beating death of 62-year-old outside 7/11
Henderson police announced a third arrest Wednesday in the beating death of a 62-year-old man outside a 7/11 store on Boulder Highway. Stephon Epps, Floyd Epps, and Andre Harris have all been arrested in connection with the beating death. Floyd and Stephon Epps were arrested over the weekend. Harris was arrested Tuesday. Friday night around 10 p.m., police were called to the 7/11 by 62-year-old Richard Delgado. Delgado claimed three men who he did not know hit him with a pipe. When police arrived at the store, the victim stated the three strangers who attacked him accused him of stealing jewelry from someone in their family saying they “better get the necklace back.” The 62-year-old only had minor injuries according to a police report. “Henderson Police and Fire… only observed a cut in Richards’ knee,” the report stated. Police took a report and left. Minutes later, the clerk at the 7/11 called 911 to report Delgado had been attacked again by the three men and was left lying on the ground outside the doors bleeding and the suspects fled in a vehicle with California plates. The 62-year-old was rushed to Sunrise Hospital where he died. fox5vegas.com

St Louis, MO: Man shot to death at barbershop in The Grove Wednesday afternoon, 1 in custody
Homicide detectives are investigating after a was shot to death at a barbershop in The Grove Wednesday afternoon. St. Louis police said the man was discovered at around 2:30 p.m. on Manchester Avenue near South Boyle Avenue. Police said they took a suspect into custody. “I was outside and then one of the fellows who works at the shop came running up to me and told me to call 911. He said there's been a shooting. I was shocked," said Serge Patel. Patel immediately called St. Louis police. He runs a clothing store near Southside Barber and Beauty Shop in The Grove neighborhood near Manchester and Tower Grove Avenue. A source familiar with the investigation said the shooting the suspect roamed around the neighborhood with a rifle, looking for someone. The source said the suspect shot and killed the customer when the victim walked inside the barber shop. ksdk.com

Tupelo, MS: Update: Suspect in murder of convenience store clerk had faulty ankle monitor, MDOC investigates
The suspect in the shooting death of a Tupelo convenience store clerk, killed during a robbery, is in jail with no bond, but there are many questions about the case. The suspect, Chris Copeland, had prior felony convictions but was placed on house arrest after violating parole. Six days after he was shot and killed during a robbery at the Chevron Food Mart where he worked, friends and family of Primvar Singh turned out for a candlelight vigil honoring the memory of the 33-year-old who came to the United States in search of a better life. Tupelo Police Chief John Quaka spoke briefly during the vigil, promising justice for the Singh family and hoping the crime will spark a change throughout the area. “I pray this is the event that sets Tupelo and Lee County into the mindset that enough is enough,” Chief Quaka said. Singh was behind the counter the morning of September 11th, when security camera video caught the last moments of his life. Singh is approached by a suspect, identified by police as 26-year-old Chris Copeland. Police say, Copeland, a convicted felon, points a gun at Singh, demanding money. The video shows Singh handing over the cash, getting on the floor when told, and even giving the suspect another bag of cash. wcbi.com

Prince George's County, MD: Person fatally stabbed outside Maryland McDonald's
The police are investigating after a person was stabbed to death outside of a McDonald's in the 2300 block of University Blvd E. Officials said a person was found on the scene and was pronounced dead due to a stab wound. Another person was found at the scene but was detained; however, police said they are not considered a suspect until the questioning has been completed. wusa9.com

Oakland, CA: At least 3 armored truck guards shot in California this month
At least three armored truck guards have been shot – one fatally – in California this month. The most recent was Tuesday, when two people ambushed an armored truck in Carson – a Los Angeles suburb – near a 7-Eleven. One of the guards was shot before the robbers fled with a third person in a getaway car, Los Angeles County sheriff’s deputies said.  ktvu.com

 



Robberies, Incidents & Thefts

Dearborn Heights, MI: Update: Six men have now been arrested in gun store, pawn shop robberies after Instagram posts identify two more
The investigation into a series of robberies in Dearborn Heights and Westland has now netter six arrests. Tivon Jaquess Jr. and Keijuan Watkins have both been identified from their own Instagram posts, and charged. Brandon Carter and Damond “Turk” Jordan Jr. have also already been identified through investigation into the crimes. Brothers Koendrick and Kendrick Rayford were the first arrested after a friend turned them in, hoping to cash in on a $20,000 reward that was offered. The first robbery was in Westland, at the Freedom Holster Gun Shop at about 4:30 a.m. Sept. 11. About 30 minutes later, just after 5 a.m., a car was driven through the front of CC Coins Jewelry and Loan, 24614 W. Warren, Dearborn Heights. Just after midnight the next day, the suspects returned to the Dearborn Heights business, drove another vehicle through the newly boarded-up building, and stole several more weapons. Based on surveillance video, it appears several subjects are involved in the break-ins. pressandguide.com

Pleasant Hill, CA: Rape suspect arrested following 13 hour standoff at Nordstrom Rack
A rape suspect has been arrested and identified after a standoff in a Pleasant Hill Nordstrom Rack. The suspect was identified as Joseph Alan Ramos, 26, of Concord. According to the police, they surrounded the Nordstrom Rack in Pleasant Hill for 13 hours before leaving at 7 a.m. Wednesday. Officers said they tried to negotiate all night but were unable to establish contact with the suspect. Nordstrom Rack closed the store to the public and the Pleasant Hill Police Department left one undercover detective at the scene just in case the suspect was still inside. Around 11:45 a.m., Ramos climbed down from the ceiling where he was hiding and exited through the store’s back door. He didn’t make it far and was caught by Nordstrom Rack loss prevention agents. The Pittsburgh Police Department will take over the investigation and assume custody of Ramos. Captain Scott Vermillon of the Pleasant Hill Police Department said that the suspect was believed to have gotten away by changing clothes, adding that a surveillance camera caught Ramos changing clothing. The suspect had been in a brief car chase and is wanted for rape. abc7news.com

Los Angeles, CA: LAPD arrests man suspected in 68 armed robberies; dubbed the ‘Blue Cloth Bandit’
A man believed to be responsible for 68 armed robberies in Los Angeles County dating back to October of last year has been arrested, police announced Wednesday. The robber was dubbed the “Blue Cloth Bandit” because he would use a blue cloth to cover the gun brandished in robberies at gas stations, 7-Elevens and Walmarts, according to the Los Angeles Police Department. The robberies occurred in the city of L.A. as well as outside of the LAPD’s jurisdictions. ktla.com

Charlotte, NC: Update: Sentenced to 22 years: Man slaps Officer in the Face and Slams Officer to the ground during AT&T and Cricket Robberies
On September 27, 2022 Rashawn Coleman, 24, was sentenced to 22 years in prison followed by three years of supervised release for the armed robbery of AT&T and Cricket Wireless cell phone retail stores in the Charlotte, NC area.  newsmaven.io

Nacogdoches, TX: Police arrest ends with guilty plea for card skimming
A Nacogdoches Police Department arrest in 2017 resulted in a guilty plea in federal court Wednesday. Orlando Enrique Quesada-Oliva, 25, of Groves, pleaded guilty on Feb. 10 to conspiracy to commit access device fraud and aiding and abetting aggravated identity theft and was sentenced to 30 months in federal prison. According to information presented in court, on Jan. 27, 2017, Nacogdoches Police conducted a traffic stop of the vehicle the three men were in and discovered a discarded credit card on the ground. Inside the vehicle police found a notepad with gas stations listed in Texas, Tennessee, and Alabama. Police also found a card skimmer, an encoder, a key used to open gas pumps and credit cards located in hidden compartments within the vehicle. The search also produced numerous cell phones, a laptop computer and tape used as a security seal/tamper indicator for gas station fuel pumps and credit card information for a total of nine people. Oliva was indicted on Oct. 8, 2020. He was the last of three defendants to be sentenced to 30 months on the same counts. ktre.com

San Mateo, CA: Ex-SFPD Sergeant pleads no contest in Rite Aid pharmacy robbery
Davin Cole faces a maximum prison sentence of 4 years; attorney says Cole was struggling with painkiller addiction at time of 2021 Rite Aid holdup

 

Advertisement

Adult – Syracuse, NY - Armed Robbery
Auto – Yorkville, NY – Robbery
Beauty – Hammond, IN – Robbery
C-Store – Merced, CA – Armed Robbery
C-Store – Memphis, TN – Robbery
C-Store – Chambersburg, PA – Robbery
C-Store – Las Vegas, NV - Armed Robbery
C-Store – Lynchburg, VA – Armed Robbery
C-Store – New York, NY – Armed Robbery
C-Store- Bakersfield, CA – Armed Robbery
Dollar – Bowling Green , KY – Armed Robbery
Dollar – Colorado Springs, CO – Armed Robbery
Gas Station – Riverton, UT – Armed Robbery
Grocery – Paramus, NJ – Robbery
Hardware – Plymouth Meeting, PA – Robbery
Jewelry – Tolland, CT – Burglary
Jewelry – Johnson City, TN – Robbery
Jewelry – Brea, CA – Robbery
Jewelry – Ocala, FL – Robbery
Jewelry – Sugar Land, TX – Robbery
Jewelry – Evergreen Park, IL – Robbery
Restaurant – Tolland, CT – Burglary
Restaurant – Dayton, OH – Armed Robbery
Walmart – Crossville, TN – Robbery                                                                                                        
               

Daily Totals:
• 22 robberies
• 2 burglaries
• 0 shootings
• 0 killed

 


Click to enlarge map

 

Advertisement


 



None to report.
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement


 

Advertisement

 




Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

An Industry Obligation - Staffing
'Best in Class' Teams


Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?

Help your colleagues – your industry - Build ‘Best in Class’ teams.

Refer the Best & Build the Best
Quality – Diversity – Industry Obligation

 





Division Loss Prevention and Safety Manager
Orlando, FL / Tampa, FL / Atlanta, GA - posted September 28

We’re currently seeking a Division Loss Prevention and Safety Manager to join our Headquarters team! In this role you will oversee and champion initiatives and company programs, processes and controls that build a culture around continuous improvement in loss prevention safety, and security...



Field Loss Prevention Manager
Seattle, WA - posted September 27

The Field Loss Prevention Manager (FLPM) coordinates Loss Prevention and Safety Programs intended to protect Staples assets and ensure a safe work environment within Staples Retail locations. FLPM’s are depended on to be an expert in auditing, investigating, and training...



Fraud Analyst
Baltimore, MD - posted September 20

The Digital Fraud Analyst plays a critical role in identifying and deterring card not present fraud. This role is responsible for decisioning on online orders placed on Under Armour’s Mexico E-Commerce platform (UA.mx), and to protect the business from fraud and unauthorized transactions...



Asset Protection Coordinator
Multiple locations - Central NJ - posted September 12

In this role, you will embody Do The Right Thing by protecting People, Assets, and Brands. You will work in an energized, fast paced environment focused on creating a safe environment for our employees, teams, and customers; this is critical to driving our Brand Power, Enduring Customer Relationships, and exuding our commitment to Team and Values...



Regional Asset Protection Director
Blue Bell, PA - posted August 31

The principle purpose of the Regional AP and Safety Director is to provide leadership and oversight of the development, administration and maintenance of Lowe’s loss prevention, safety and operations programs. This includes directing the day-to-day functions of the District AP and Safety Manager and working closely with Regional, District and Store leaders to establish and achieve safety, shrink, training, and operational objectives...



Sr. Manager, Brand & Asset Protection - West
Pacific Northwest or California - posted August 29

As the Senior Manager of Brand and Asset Protection for North America, you will part of an innovative Asset Protection team, whose mission is to prevent, identify and mitigate risks to our business. You will support with the creation of foundational asset protection programming and will lead its delivery to our North American store base...



Region AP Manager (Florida - Treasure Coast Market)
Jacksonville, FL - posted June 17

Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups’ response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



Regional Safety Manager – South Florida Region
Jacksonville, FL - posted June 17

This position will manage the safety program for an assigned group of stores that is designed to minimize associate and customer accidents. This includes reviewing and recommending loss control strategies, ensuring program conformance to applicable laws and regulations, preparing required reports, and monitoring and evaluating the program activities in stores...



Corporate Risk Manager
Seattle, WA / Tacoma, WA / Portland, OR - posted June 14

Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries....



Physical Security Operations Center Leader
Columbia, MD - posted June 8

The primary purpose of this role is to partner, lead and manage a Central Station/Physical Security Operations Center driving operational execution and enhancements to ensure effectiveness and a positive customer experience. This individual is also responsible for leading a team of operators providing professional and accurate responses...



Loss Prevention Specialists (Store Detective)
Albany, NY; Hyannis, MA; Burlington, VT; Hartford, CT
- posted May 6

Detect and respond to external theft and fraud by working undercover within the store(s) you are assigned to. Working as a team with store management and associates in combating loss in the store(s). Developing and analyzing external theft trends, utilizing information in company reports and information gathered from store management and associates...

Retail Asset Protection Associate
Medford, MA; Brockton, MA; East Springfield, MA
- posted May 6

The Asset Protection Greeter role is responsible for greeting all customers as they enter the store, ensuring that customers see the Company's commitment to provide a safe and secure shopping environment, as well as deterring theft, shoplifting, or other dishonest activities...



Regional Loss Prevention Auditor
Multiple Locations - posted April 20

The Regional Loss Prevention Auditor (RLPA) is responsible for conducting operational audits and facilitating training meetings in our clients’ locations. The audit examines operational controls, loss prevention best practices, and customer service-related opportunities...
 



Featured Jobs


 

 


 

Advertisement

 

Advertisement


 

Advertisement


 

Advertisement


 


Networking has always been a key to career development and finding that next job. However, if you're not careful it can also limit you, eliminate you and even work against you. If your network is comprised of executives doing exactly what you do, then you may have competition and may even find some working against you. You've got to broaden and expand your network outside your immediate group and establish relationships outside your company and your professional circle. Remembering that quantity is no substitute for quality and, as in any mutually beneficial relationship, what you bring to the table for them is as important as what they bring to the table for you.


Just a Thought,
Gus




 

Post Your Tip or Advice!
(content subject to approval)


 




LPRC IMPACT
October 3-5

Cal-ORCA Conference 2022
October 4-5

CLEAR Conference 2022
November 7-10

ISC East
November 15-17

See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally