Advertisement


The D&D Daily Mobile Edition
LP, AP & IT Security's #1 News Source

10/24/22 D-Ddaily.net
 

Advertisement

 

Advertisement



Advertisement

 

Advertisement

 

Advertisement

 

Advertisement


 
Advertisement


Mike Aldridge, LPC named Senior Program Manager - Seller Investigations for Amazon
Before joining Amazon as Senior Program Manager - Seller Investigations, Mike spent more than five years with Target as Assets Protection Business Partner. Prior to that, he spent four years with 7-Eleven as National Investigations Specialist / Corporate Investigations Supervisor. Earlier in his career, he served as AP Technician - Investigations for Target. Congratulations, Mike!


See All the Executives 'Moving Up' Here   

Submit Your New Corporate Hires/Promotions or New Position

 

Advertisement

 


 

Advertisement


 
Advertisement
Advertisement


Join the NRF in Pushing for Congressional Action on ORC & Theft

As a reminder, Wednesday, October 26 is Fight Retail Crime Day in Washington, D.C.! Join with the National Retail Federation (NRF) in pushing for congressional action this fall on the retail industry's top two priorities to address organized retail crime and theft.

Taking action only takes one minute - add your voice along with thousands of retail professionals, and tell Congress to act on our top two priorities. Click here to take action.

NRF's priorities include:

INFORM Consumers Act (S.936/H.R. 5502): Requires online marketplaces to verify the identity of high-volume third-party sellers to help curb the sale of stolen and counterfeit merchandise. NRF supports inclusion of the INFORM Act in the pending Senate National Defense Authorization Act (NDAA) manager's amendment.

Combatting Organized Retail Crime Act (S.5046/H.R. 9177): Establishes a new Organized Retail Crime Coordination Center that will help federal, state and local law enforcements agencies better coordinate to effectively combat criminal activities. Recently introduced in both chambers of Congress, NRF is advocating for additional cosponsors.

We invite you to share this information widely with your colleagues and networks. Every voice counts.



Click here to contact your member of congress independently
 



The U.S. Crime Surge
The Retail Impact


ORC Legislation Gaining Momentum in Congress
'Cracking Down': Lawmakers Unveil Bills To Combat Organized Retail Theft
Members of Congress have introduced legislation to combat organized retail theft as sophisticated criminal enterprises resell items and increase costs for businesses.

Lawmakers are advancing the Combatting Organized Retail Crime Act and the INFORM Consumers Act.

The former bill would establish the Organized Retail Crime Coordination Center at Homeland Security Investigations, thereby launching a joint effort among law enforcement agencies and retail industry representatives to "create a cohesive national strategy and curb organized retail crime," according to a statement from Rep. Ken Buck (R-CO).

The latter bill would target the reselling of stolen goods by requiring verification of "high-volume third-party sellers in online retail marketplaces" such as eBay and Facebook Marketplace, according to a press release from Rep. Jan Schakowsky (D-IL).

National Retail Federation Vice President of Government Relations Jason Straczweski said during an interview with The Daily Wire that criminal enterprises "are able to recruit individuals to steal very specific items in large quantities from multiple locations throughout a time period, including across state lines" before the items are resold online, at flea markets, or at street corner stores. The introduction of face masks and rapid growth of e-commerce since the spring of 2020 have facilitated retail theft.

The thefts correspond with efforts from many progressive city officials to decrease prosecution of minor crimes. In Philadelphia, where convenience chain Wawa recently announced the closure of two stores after dozens of young people ransacked a location in the northeastern portion of the city, District Attorney Larry Krasner has prioritized relaxing bail policies.

Some states have explicitly decriminalized shoplifting in recent years. California, for instance, passed a ballot measure in 2014 that prescribed misdemeanor penalties to nonviolent property crimes where the value in question does not exceed $950. dailywire.com
 
Wawa Considering Ditching Philadelphia Altogether Over Crime
Wawa Closing 9 Philadelphia-Area Stores Due To Robberies, Rising Crime

Wawa announced it is closing several stores overnight in suburban Philadelphia because of skyrocketing crime in the city.

The gas station and convenience store chain plans to close overnight at a total of nine stores in Northeast Philadelphia and the Bucks County suburbs, the Philadelphia Inquirer reported. The stores will be closed from midnight to 5 a.m. until further notice. The decision to close the stores comes after two stores were robbed earlier this week, and as Wawa reportedly mulls pulling out of Philadelphia altogether because of the crime problem.

Two of the stores that will begin shutting their doors are in Northeast Philadelphia. The others are all located in the Bucks County suburbs: two of them are in Bensalem, which directly borders the city; four are located in the town of Feasterville-Trevose, and one is located in nearby Holland.

Wawa has a presence on much of the East Coast, with locations in seven states, but it is headquartered in Pennsylvania, and is a cultural cornerstone in the Philadelphia area. But the chain is reportedly considering moving out of the area altogether as crime continues to soar in the city. Last month, a mob of more than 100 teenagers ransacked a store in Northeast Philadelphia; a video of the incident went viral, showing the teens milling through the store and taking merchandise while a customer asks the staff, "Are y'all gonna make any sandwiches? Or are y'all just going to keep recording?"

That incident, combined with an uptick in crime across the city, forced the chain to close two of its stores in Center City, the central neighborhood and business district of Philadelphia. "Despite reducing hours and investing in additional operational measures, continued safety and security challenges and business factors have made it increasingly difficult to remain open in these two locations," Wawa spokeswoman Lori Bruce told the Philadelphia Inquirer. dailywire.com

Walmart Throws the Book at Shoplifters
'I'm a criminal defense lawyer - Walmart over-zealously pursues shoplifters and it's easier than you think to go to jail'
Some dishonest Walmart shoppers may try to cheat the store's security by stealing from self checkout or brazenly shoplifting. But one lawyer has warned that the company takes theft incredibly seriously - and the punishment could be severe.

Criminal Defense Attorney Ralph Manginello has given details on what to do in this instance, and it may surprise you how easy it is to get caught: "If you're caught shoplifting from Walmart in Texas, you may face criminal theft charges," the lawyer said in a video on the Attorney 911 law site.

Manginello says states like Texas roll shoplifting, embezzlement, extortion, and the receipt of stolen property all into the same theft prosecution.

Does Walmart Call Authorities on Shoplifters?

Shoplifting procedures can vary from Walmart to Walmart, the store will "often call the cops for shoplifting offenses," Manginello said. "If you're caught shoplifting from Walmart, a loss prevention officer may reasonably detain you at the store, until the police arrive."

When the police arrive, the attorney said it is common for the shoplifter to be placed under arrest.

Will Walmart Rollback Theft Charges?

Criminal Defense Attorney Manginello pressed that while it is possible the big-box giant can drop theft charges, "you shouldn't count on it," as "some Walmarts are notorious for over-zealously pursuing even minor shoplifting charges."

Should You Lawyer-Up After Shoplifting?  the-sun.com

Another California City Overwhelmed by Retail Crime
Retail, commercial crime 'totally gotten out of control': Calif. city mulls options to curb offenses

Proposed changes include adding some detectives focused on retail and commercial crimes to a unit focused on quality-of-life problems

Lower-level crimes aren't classified as serious felonies - such as murders and sex crimes - but their effects are no less detrimental on a business's bottom line.

Local retail and commercial establishments have been flooded with those repeatedly committing various crimes, which led the Bakersfield City Council to ponder solutions to stop offenders. Discussions during the meeting included creating a specialized team in the Bakersfield Police Department targeting retail and commercial crimes and creating a court program for lower-level offenders to get help.

A SPECIALIZED GROUP

Proposed changes in the BPD include adding some detectives focused on retail and commercial crimes to a unit focused on quality-of-life problems. Terry said 13 officers across three teams, called the impact team, focus on homelessness and crimes such as vandalism and loitering.

Experienced detectives could be housed within the impact team, Terry said. An organized retail theft group currently exists, but an impact team funnels more resources to stem these kinds of crimes, he added.

Terry added partnerships and increased resources will deter criminals targeting retailers, small businesses, construction sites and residential developers. Crimes affecting these places include illegal dumping, burglaries and theft. police1.com

UK Retail & Law Enforcement Team Up to Fight Violence & Theft
Pioneering scheme launched in Portsmouth to curb shoplifting, violence and abuse in shops by working with prolific offenders

A unique scheme that is the first of its type in the country has been launched to curb shoplifting, violence and abuse in shops by working with prolific offenders.

The new approach is being tested in Portsmouth after The Office of the Police and Crime Commissioner, Portsmouth City Council, Southern Co-op, the Society of St James and Hampshire Constabulary joined forces.

Together they hope to drive down retail crime through intervention as part of the £67,000 scheme that will run for two years. The pioneering approach will have a post holder, called a Navigator, who works with the police, probation, council and prison service to identify the most notorious offenders.

These people are known for offences often including assault, shoplifting, anti-social behaviour, begging and criminal damage. The Navigator will build a relationship with offenders ready to break free from their criminal cycle. They will then receive access to intensive and targeted intervention to stop their offending behaviour.

Help with addiction, housing, poverty or diversion from crime through therapeutic sports programmes or paid work are ways offenders will be supported. Southern Co-op originally pitched the idea. Gareth Lewis, security manager at Southern Co-op which runs retail, coffee and funeral care in the city, said the project was 'unique with there no other scheme like it in the country'. portsmouth.co.uk

Downtown Minneapolis Target Fights ORC
Target locks toiletries in cases at downtown store to prevent organized crime
If you're shopping for toiletries at the Minneapolis downtown Target, you might need to find an attendant to help you.

"We take a multi-layered approach to combatting theft, which includes in-store technology, training for store leaders and security team members, and partnerships with law enforcement agencies as well as retail trade associations. On a limited basis, we also employ theft-deterrent merchandising strategies, such as locking cases, for categories that are prone to theft," Target said in a statement to WCCO.

The retail industry is battling what's being called organized retail crime - thieves running off with everything on the shelf, then turning around and selling the products online.

Target and many other retailers are now asking Congress to get involved to add those checks and balances. According to Minneapolis Police, off-duty officers working for Target have called on-duty police 96 times this year to report thefts. cbsnews.com

Disgruntled Ex-Security Worker Kills Company Owner
Security Company Owner Murdered by Fired Employee
The Arapahoe County Coroner's office confirmed with FOX31 the death of 52-year-old Marvin Johnson, who they say died by homicide Thursday night. Johnson, who owned a security company in the area, loved his family, his community, and his country.

The shooting happened near the Raytheon complex on Thursday night in Aurora. Officials with the Aurora Police Department said they got a call for someone trespassing at 7 p.m. Thursday. As they got on the scene, another call came in about a shooting at the same location.

Police said 35-year-old Lloyd Love was the alleged gunman. Alongside SWAT officers, police arrested him after a traffic stop not long after the shooting. Love worked for Johnson at American Eagle Protective Services. Police say Love was terminated but do not know why.

Love already had three open criminal cases in Colorado. This includes one where a judge issued him a personal recognizance bond. They are basically signature bonds that do not involve money or property, so long as a defendant appears in court.  privateofficerbreakingnews.blogspot.com

UNC expert discusses long-term mental health impacts of mass shooting

5 shot, 3 killed in mass shooting during 100 car caravan on Chicago's Southwest Side


Advertisement

 



COVID Update

632.9M Vaccinations Given

US: 99M Cases - 1M Dead - 96.5M Recovered
Worldwide: 632.9M Cases - 6.5M Dead - 611.9M Recovered


Private Industry Security Guard Deaths: 362  
Law Enforcement Officer Deaths: 813


The California's Bay Area COVID Exodus
Bay Area exodus: Median income drops as wealthy residents move out
New census data is shining more light on the Bay Area's pandemic exodus: The region saw the largest drop in median income of any big U.S. metro area as wealthy people moved away - and current residents of all incomes are more likely to relocate soon than in any other major population center.

Steve Levy, director of the Center for Continuing Study of the California Economy in Palo Alto, said the decline was likely in large part due to the trend toward remote work and high-paid Bay Area tech industry workers - picking up and moving out, often to less-expensive areas offering a different lifestyle, like hotspots Sacramento and Boise, Idaho.

Silicon Valley tech giants also closed local offices, and some such as Oracle, Hewlett Packard and Tesla, moved their headquarters out of state. All three companies relocated to Texas during the pandemic.

In 2021, the San Francisco metro area lost more than 116,000 residents, or 2.5% of its population, according to census data. The San Jose area also lost tens of thousands of residents. More people moved away, but a decrease in births, an increase in deaths and fewer people migrating to the region during COVID-19 were also factors.

The biggest losers after San Francisco were: New York (-4.2% to $84,409), Houston (-3.3% to $70,893) and Chicago (-2.2% to $78,166). mercurynews.com

Long COVID: The Latest Workplace Concern
Millions of workers are dealing with long COVID
Sixteen million people of working age in the U.S. suffer with long COVID and of those, from 2 to 4 million people were unemployed in June and July, according to an August 2022 Brookings Institution report, which analyzes Census Bureau survey information. It's one of numerous papers, surveys, and studies attempting to assess the effect of long COVID on workers, businesses and the overall economy.

The unemployment of so many Americans with long COVID, a lack of a social safety net for many of them, and a labor market that is beginning to turn in favor of employers could collide to create wider economic problems, some economic experts say.

The cost in lost wages has already been great. The Brookings Institution report puts the amount between $170 billion to $230 billion a year. And a National Bureau of Economic Research paper published in September found that workers with COVID-19 absences could see their earnings fall by about $9,000 in the 14 months afterward. newjerseymonitor.com

China Imposes Covid Curbs in Center of Factory Hub Guangzhou
China suspended in-person schooling and dining-in at restaurants in a district at the center of Guangzhou, stoking concerns about the potential for disruption in the southern Chinese manufacturing hub that's home to about 19 million people.

All primary and middle schools in Haizhu district, where about 10% of the city's total population lives, will halt in-person lessons from Monday. The restrictions come more than a week after Huadu district shut entertainment venues and schools and, while a small number of neighborhoods were allowed to ease curbs on Sunday, most of the area remains subject to control measures. Guangzhou reported 69 new infections for Sunday. bloomberg.com

Office workers embrace hybrid working as post-pandemic norm

Former NY Gov. Cuomo says remote work is hurting big cities


Advertisement

 



Facial Recognition's Global Expansion - Regulators Attempt to Catch Up
Australia: Business racing to use facial recognition technology, raising concerns the law is too slow to catch up
The rollout of facial recognition technology in all New South Wales pubs and clubs shows how business is forging ahead collecting biometric information before the law has had a chance to catch up, experts warn.

The NSW government this week introduced new laws allowing the use of facial recognition throughout pubs and clubs, despite not yet developing rules to guide the rollout.

A spokesperson said the scheme would be "compliant" with the Privacy Act and the Australian privacy principles, and "contain strict safeguards for the use and disclosure of biometric data".

While the federal Office of the Australian Information Commissioner (OAIC) enforces the Privacy Act, experts say that the expanding use of facial recognition technology in Australia is "deeply concerning", and that current laws weren't designed to deal with it.

Earlier this year retailers Bunnings and Kmart announced they would halt the use of facial recognition technology in stores after an investigation by Choice found the firms were using the technology for "security and theft prevention".

Despite Clubs saying the technology in this case was being employed as a harm-reduction measure, Bower said the lack of transparency around its use meant it was impossible to know what safeguards were in place.

Under the model law, companies or government agencies which use facial recognition technology would need to assess the human rights risk, and show why the technology was necessary.  theguardian.com
 
First Home Depot, Now Lowe's Faces Union Push
Lowe's faces organization effort as US unionization movement spreads

Workers at Lowe's and the chain's top rival, Home Depot, push to unionize their companies' first US stores despite challenges

Lowe's, the American big box home improvement chain, is facing an effort to form the company's first US union in New Orleans, Louisiana, where 172 workers, under the banner of Lowe's Workers United, recently filed a petition for a union election with the National Labor Relations Board (NLRB).

Lowe's operates or services about 2,000 stores in the US and Canada with more than 300,000 full and part-time employees, and has aggressively opposed unionization efforts. The company has staffed union avoidance investigators, developed anti-union training videos for employees, and lost a case in 2021 at the NLRB over a company policy that prohibited employees from discussing wages.

The union talk started earlier this year with co-workers. They've been galvanized by similar campaigns at Starbucks and Amazon, which have come to symbolize a rejuvenated US labor movement.

Allen said grievances include heat stress, not being able to take adequate water breaks, scheduling issues, lagging wages, as well as understaffing and aggressive customers as a result. theguardian.com

   RELATED: Amazon & Starbucks Votes Show Workers Are Ambivalent About Unions

Is the Union Effort Finally Tapering Off?
Starbucks Showdown in Boston Points to New Phase of Union Campaign

The company moved to contain the labor push after it took off nationally. Now, with strikes and other tactics, organizers seek to regain momentum.

When workers at three Buffalo-area locations filed for union elections in August 2021, it appeared to catch the company off guard. The campaign spread rapidly, unionizing roughly 250 stores.

But election filings dropped from about 70 in March to under 10 in August, ushering in a second phase of the campaign: an uneasy stalemate in which organizers struggled to sign up new stores even as the company was hard-pressed to reverse their gains.

That has led to a third phase of the campaign, in which the union, Workers United, has stepped up efforts to win concessions from the company through collective bargaining, which is scheduled for the coming weeks.

Some of the concessions sought by the union, like a commitment by the company to stay neutral in future elections, could make it easier for workers to unionize. Others, like paid leave tied to a pandemic, which the company has discontinued, could encourage more workers to join the union by showing it can deliver concrete benefits.

But to win such concessions and greatly expand the union's reach, labor experts say, supporters will almost certainly have to increase pressure on the company, through strikes or other means. nytimes.com

Big retailers like Macy's are cutting back hiring plans amid inflation & recession fears
People looking for an extra holiday paycheck are ready lining up for seasonal work. This year, companies are hesitant to bring on more workers amid inflation and recession fears.

Phillips 66 deploys autonomous cleaning robots

The death of the American shopping mall - in pictures


Last week's #1 article --

FedEx Shooting-Security Lawsuit
Judge dismisses families' lawsuit against FedEx over deadly mass shooting

The judge did not dismiss the part of the lawsuit against the security company, Securitas Security Services, USA.

A judge dismissed a lawsuit filed by the families of five victims of the FedEx mass shooting in Indianapolis against the company. The judge did not dismiss the part of the lawsuit against the security company, Securitas Security Services, USA.

Securitas filed a response to the lawsuit on June 13, 2022. It said it did provide guard services at the facility, but basically denies responsibility for the deaths and shootings.

The mass shooting happened April 15, 2021, at a FedEx Ground facility. Eight people were shot and killed. The families that filed the lawsuit were all of victims who were not clocked in and working at the time of the shooting. wthr.com
 



In Case You Missed it

Returnless Refunds:
4 Risks & How to Mitigate Them


By: Michele Marvin, VP of Marketing, Appriss Retail

Download Order Claims:
A Growing Source of Ecommerce Fraud
.


Advertisement


All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  


 
Advertisement

 

 


Advertisement

 


 

Powered by Experience.
Driven by Excellence.

ADT Commercial is a premier provider of commercial security, fire, life safety and risk consulting services in the United States. Headquartered in Boca Raton, Fla., ADT Commercial supports more than 300,000 customer locations with its strong network of over 4,500 experts in their specific fields, spread across 150 locations and two monitoring and operations centers. ADT Commercial is built on a foundation of customer service excellence and strengthened by decades of industry expertise as it continues to broaden its comprehensive portfolio of solutions, geographic reach, and commercial field operations. For more information, please visit adtcommercial.com and follow us on Facebook, LinkedIn, and YouTube.

Solutions to help manage your organization's risks

ADT Commercial can help manage your organization's risks with custom integrated solutions to help cover all your locations - inside and out. Our local teams will tailor your systems to meet the specific needs of each facility.


 

 

Advertisement

 

Advertisement
 

October is Cybersecurity Awareness Month

Weekly Topic: Ransomware

What is Ransomware?

Ransomware is a type of malicious software, or malware, that prevents you from accessing your computer files, systems, or networks and demands you pay a ransom for their return. Ransomware attacks can cause costly disruptions to operations and the loss of critical information and data.

You can unknowingly download ransomware onto a computer by opening an email attachment, clicking an ad, following a link, or even visiting a website that's embedded with malware.

Once the code is loaded on a computer, it will lock access to the computer itself or data and files stored there. More menacing versions can encrypt files and folders on local drives, attached drives, and even networked computers.

Most of the time, you don’t know your computer has been infected. You usually discover it when you can no longer access your data or you see computer messages letting you know about the attack and demanding ransom payments.

Learn more about ransomware here
 



Feds & AGs Nationwide Cracking Down on Cybersecurity
Buttoning Up Cybersecurity to Avoid Fashion Retailer's Fate

The New York AG fined Zoetop $1.9M for its failure to protect consumer data & properly disclose the scope of a 2018 data breach. How could a fine like this be avoided?

Oct. 12, the New York Attorney General’s Office announced that it fined Zoetop, the parent company of fast-fashion ecommerce brands Shein and Romwe, $1.9 million for its mishandling of a 2018 data breach. The data breach involved the theft of 39 million Shein accounts and 7 million Romwe accounts. The New York AG determined the company failed to properly protect consumer data and failed to adequately disclose the extent of the breach to consumers.

The retail sector is a frequent target of cyberattacks. Credentials are the most common type of compromised data in this sector, according to Verizon’s 2022 Data Breach Investigations Report. The attackers beyond the 2018 Zoetop breach stole millions of credentials. The company misrepresented the number of consumers affected by the breach and only notified a small portion of the affected customers.

AdvertisementThe New York AG pointed to Zoetop’s failure in multiple areas, including password management, protection of customer information, monitoring, and incident response.

Entities that have access to sensitive customer data are bound by privacy and breach notification laws in all 50 US states. The Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA), signed into law in March, requires “covered entities to report covered cyber incidents and ransomware payments to CISA.” Additionally, any companies that store personal information of EU residents are subject to General Data Protection Regulation (GDPR) compliance.

Tony Foley, privacy and cybersecurity legal analyst at information services company Wolters Kluwer, Legal and Regulatory US, points out that enforcement activity has been relatively limited until a couple of years ago. But that is changing.

“We definitely are seeing an uptick in investigations by Attorneys General across the country, not to mention increased focus by federal regulators. As a result, I think companies will start to pay much closer attention to their data security and incident response programs,” he says.

If enforcement is increasing, it is a clear signal that cybersecurity and breach prevention is an important investment for companies that safeguard consumer data so coveted by bad actors. informationweek.com

The New Warfare: Ransomware
Ransomware is Being Used As a Precursor to Physical War
Ransomware has grown by 466% since 2019 and is increasingly being used as a precursor to physical war. The findings come from Ivanti's Ransomware Index Report Q2–Q3 2022, which the company shared with Infosecurity earlier today.

The data also shows ransomware groups continuing to grow in volume and sophistication, with 35 vulnerabilities becoming associated with ransomware in the first three quarters of 2022 and 159 trending active exploits.

Further, the Ivanti report highlighted 10 new ransomware families compared to the previous quarter: Black Basta, BianLian, BlueSky, Play, Hive, Deadbolt, H0lyGh0st, Lorenz, Maui and NamPoHyu. These bring the total to 170.

From a geographical perspective, Russia has been at the forefront of the malware families discovered, with 11 advanced persistent threat (APT) groups, followed closely by China with eight and Iran with four.

According to the Ivanti report, hostile governments increasingly use state-sponsored threat groups to infiltrate, destabilize and disrupt operations in their target countries. In many of these attacks, ransomware is being used as a precursor to physical warfare, as shown in the recent Russia–Ukraine war.

Regardless of geography, Ivanti has also said ransomware attackers increasingly rely on spear phishing techniques to lure unsuspecting victims into delivering their malicious payload, as in the case of the Pegasus spyware. infosecurity-magazine.com

In Case You Missed It: Retail Cybersecurity Strategies from Interface Systems
Interface Systems Shares Best Practices with Retailers for Cybersecurity Month

Company highlights prevention strategies for securing POS, cloud-based applications, and mitigating loyalty program fraud

St. Louis, MO (October 4, 2022) - As retailers integrate their digital and physical shopping experiences to future-proof their business models, it's never been more important to be aware of the cybersecurity vulnerabilities that can be created by digital transformation. As cybersecurity awareness month becomes a focus of discussion in October, Interface Systems, a leading managed service provider delivering business security, managed network, UCaaS, and business intelligence solutions to distributed enterprises, shares best practices on how to prevent retail cyber-attacks and mitigate fraud.

Retail chains face a variety of security challenges, from connected POS (Point of sale) systems and devices to online ordering and delivery applications. Retailers' data lakes, which combine their customers' data with credit card information, make them particularly attractive targets for cybercriminals. The consequences of security lapses go beyond legal issues and often result in significant financial loss as customers lose confidence in the brand.

Read more strategies from Interface Systems here

Attackers Pounce on Weakness in Google Ad Service
Video: How phishing campaigns abuse Google Ad click tracking redirects
PhishLabs by HelpSystems has identified attackers leveraging a weakness in Google’s ad service to carry out phishing campaigns on financial institutions.

In this Help Net Security video, Kevin Cryan, Director of Operational Intelligence at PhishLabs, talks about how this type of attack is different from the one identified by Microsoft – threat actors use conditional geolocation logic to present the legitimate landing page when Google scans their ad. Google publishes the ad and displays the legitimate landing URL on hover. As a result, you get a more convincing ad experience (no odd URL) that still redirects targeted victims to a malicious site. helpnetsecurity.com

List of Common Passwords Accounts for Nearly All Cyberattacks

With All Eyes on Russia, China Continues to Strike


Advertisement


 


 

Make an Assessment

“The world went and got itself in a big hurry” is one of my favorite quotes from one of my favorite movies, The Shawshank Redemption. Life tends to do that to us, sneaks up and makes it easy to lose sight of the big picture of things. The real goal to why we do what we do. While the quote has many applications to our personal lives, I want to make the connection to our professional space. It is easy (and common) to get caught up in moving through caseloads, checking off boxes and working our way up the ladder. My challenge to you is to slow it down a notch and work to make each interview an opportunity to learn and grow.

Read more here

 


 

Advertisement


 


 

Advertisement


Easier Than Ever to Buy Fakes Online
Why Luxury’s Counterfeit Problem Is Getting Worse

It’s easier than ever to buy fakes online. But the spike in counterfeit sales may also have something to do with how brands themselves are pricing and marketing products.

A growing number of consumers are shopping for counterfeit luxury goods online, driving the value of the fake and pirated goods market up to $3 trillion this year, triple the amount in 2013.

In addition to easy access to fakes, consumers say the ubiquity of luxury products and their increasingly high prices are fueling their demand for dupes. Brands and resellers are investing in authentication technology, but so far, none has stemmed the tide of fakes.

There are a growing number of consumers shopping for counterfeit luxury goods online. In a June survey conducted by the European Union Intellectual Property Office, more than 50 percent of consumers between the ages of 15 and 24 said they had purchased at least one counterfeit product online in the last 12 months. The total value of counterfeit and pirated goods will hit $3 trillion this year, triple the amount in 2013, according to the Organisation for Economic Co-operation and Development.

One reason for the explosion in counterfeiting is easy access to these goods online. Websites like DHgate and AliExpress — a Chinese website similar to DHgate that also sells cheap, unbranded fast fashion — offer Western consumers direct access to counterfeit manufacturers, mostly based in China. While users typically can’t search by brand, the right keywords pull up dupes of thousands of products that will arrive on their doorsteps a couple of weeks later.

But recent moves by luxury brands themselves have sent some consumers looking for dupes. Top-tier labels dramatically raised prices in the past two years, effectively icing out middle-class customers who might previously have considered the occasional splurge on a real Chanel or Louis Vuitton bag. Meanwhile, on social media, brands play into a culture where consumers are conditioned to covet must-have pieces season after season.  businessoffashion.com

Some Amazon Drivers Have 'No Packages to Deliver'
Amazon Worker Shocks Viewers For Getting Paid to Do 'Absolutely Nothing'

One TikToker is going viral after showing a day in her "side hustle" working for Amazon Flex delivery service.

As people return to in-person shopping at brick-and-mortar stores, the reliance on online shopping has begun to wane. That has left Amazon drivers without any packages left to deliver.

TikToker Diana Dunham-Nelson, who works for Amazon Flex, is going viral for a video that shows an Amazon distribution center with no packages for her to pick up.

"I doubt there's going to be a route for me to even do it, which is great because I get paid to go home for doing absolutely nothing," she says brazenly, noting that there are many others who have picked up the gig as a "side hustle." entrepreneur.com

Amazon Air adds 10 Airbus A330-300s to its global fleet

Walmart announces early Black Friday deals online, in store


Advertisement


 

 

Advertisement


 

Advertisement


 

Advertisement
 

Boca Raton, FL: Agents bust 4 trying to steal hundreds of thousands of dollars of jewelry from FedEx van
A multi-county task force conducted a covert surveillance operation, targeting members of what's known as the South American Theft Group, and bringing back three men and a woman. Agents with the Palm Beach County Sheriff's Office took part. They said members of the theft group work together to commit "residential and vehicle burglaries throughout the county in an attempt to steal high-end jewelry, cash and other property." Also, they often use more than one car, and authorities noted in the arrest reports, “This entire operation was captured on video by the PBSO Aviation Unit.” On Friday, Oct. 7, an agent saw a red Nissan Sentra go to a jewelry store on Glades Road in Boca Raton and position itself to see “customers and business trucks arrive and leave the business. “Agents observed the target vehicle specifically follow a FedEx work truck with a decal [number] leaving the [store] after it was parked in front of the business, and the employee stored numerous boxes inside the back of his van. “The FedEx van traveled, made numerous stops within the same plaza to different businesses in the [area] where the target vehicle would reposition itself each time to have a direct visual of the FedEx truck and the driver.” cbs12.com

Hempstead, NY: 2 arrested, 1 at large in $9K Cricket Wireless store robbery on Long Island
Two people were arrested and one is still at large after stealing several cellphones from a Long Island store Friday night, authorities said. The trio, two women and a man, went inside of a Cricket Wireless store at 33 Main Street in Hempstead around 6:45 p.m. and stole multiple cellphones worth about $9,000, police said. A short time later, cops were able to arrest 19-year-old Hempstead resident Naire Johnson and 48-year-old Roosevelt resident Kamoire Edwards, according to officials. The third suspect, a woman last seen wearing a black coat, pink hat, gray pants and a mask, is still at large. Both Johnson and Edwards were charged with second-degree robbery, third-degree burglary and third-degree criminal possession of stolen property. The pair was arraigned on Saturday and released on their own recognizance to return to court on Oct. 28. audacy.com

Orland Park, IL: Armed Robber Smash and Grab at Orland Park Mall
An offender got away with stolen items Friday morning after committing a smash-and-grab robbery at a mall in south suburban Orland Park. According to police, the offender entered an anchor store at Orland Square Mall, smashed a display case and stole items from within. The offender then fled the scene, police said. The Orland Park Police Department says the area is safe and secure. The investigating is ongoing. fox32chicago.com

Grants Pass, OR: Shoplifting suspect attempts to elude police and causes a two-car crash
Yesterday, a shoplifting suspect fled from Grants Pass police and caused an injury crash. The Grants Pass Police Department (GPPD) received a report of a shoplifter who had fled after stealing over $1,000 in merchandise. The suspect, later identified as 52-year-old Jerry Glover -- who is an Indiana resident-- was seen by store security leaving the area in a large U-Haul truck. Officers found the U-Haul stopped in a parking lot near Mill Street. "The U-Haul rolled over, trapping Glover underneath the cab; it was believed Glover had not been wearing a seatbelt causing him to be ejected from the truck," GPPD explained. Fire personnel, along with Grants Pass Police officers, were able to extricate Glover from under the U-Haul. Glover was transported to a local hospital by AMR with trauma injuries. ktvl.com

Waco, TX: $18K worth of merchandise stolen from Ironman Waco vendor
Ironman Waco and Ironman 70.3 returned to Waco this past weekend, but after a major theft, one vendor had to leave the competition early. John Aselton is a disabled veteran and owner of Koru Performance. His Dallas-based business sells endurance products like muscle relaxing lotions and creams for post-race use. He was all set to sell his products at Saturday’s triathlon until someone stole $18,000 worth of merchandise and equipment overnight. kwtx.com

Suffolk County, NY: Police seek suspect in $1500 theft from The Home Depot In Commack

Clayton, MO: A thief stole thousands of dollars worth of expensive wine; Caught on Video


Advertisement

 

 

Advertisement


 



Shootings & Deaths

Orlando, FL: 1 dead, 1 injured after shooting inside Orlando Denny's
One person is dead after a shooting inside an Orlando Denny's Monday morning. ndo police say it happened around 3 a.m. at the restaurant in the 5700 block of T G Lee Boulevard. Police say a suspect opened fire inside of the Denny's and one person was killed and another was injured. The suspect is in custody. Police say the restaurant was open at the time of the shooting and the incident was not related to a robbery. wesh.com

Tampa, FL: Ybor City shooting leaves 1 dead outside 7-Eleven, 1 in custody while police search for 2nd shooter
A 20-year-old man has died after being shot early Sunday morning in Ybor City’s nightclub district, and a suspect in the shooting has been charged with first-degree murder, the Tampa Police Department said. Around 2:50 a.m., as bars and nightclubs in the heart of the city were preparing to close for the night, Tampa police said a melee involving multiple people broke out at the intersection of E Seventh Avenue and N 16th Street — in front of the Centro Ybor complex and 7-11 convenience store, by a brick-road entrance to the public parking garage. During the fight, police said a 21-year-old man shot a 20-year-old man in the upper body. The victim was rushed to a nearby hospital, where he had been listed in critical condition. Around 11:30 a.m. Sunday, Tampa police confirmed that the man had passed away. tampabay.com

San Antonio, TX: Woman is dead after she was shot multiple times outside of downtown C-Store
A woman was pronounced dead after she was shot multiple times during an argument at a PikNik Corner Store. The shooting happened at 6:00 p.m, on Guadalupe St. in the downtown area. Upon arrival, police found a Hispanic female, in her mid-20s, with multiple gunshot wounds. Emergency services treated the victim; she was taken to a nearby hospital in critical condition, where she was later pronounced dead. foxsanantonio.com

Flint, MI: Update: Three shoppers at Family Dollar testify about Flint security guard's murder
The murder trial continued Friday for three suspects accused of killing a Flint security guard, who asked a customer to wear a mask at Family Dollar in May 2020. The three suspects -- 47-year-old Sharmel Teague, her husband 47-year-old Larry Teague and her son 25-year-old Ramonyea Bishop -- all are charged with first-degree premeditated murder and felony firearms. They are accused of killing 43-year-old Calvin Munerlyn, who was working as the security guard in the Family Dollar store just north of downtown Flint. He allegedly was shot and killed after a dispute over the store's face mask policy. The three suspects are being tried separately before the same jury. On Friday, the prosecution called six witnesses to the stand. Three of them were shopping at the Family Dollar at the time of the shooting. The trial resumes Tuesday morning. abc12.com

Colorado Springs, CO: Suspect shot by employee during Kiquor store Armed Robbery
A robbery suspect was reportedly wounded in a gunfire exchange with a Colorado Springs liquor store employee during an attempted holdup Saturday night, according to a news release from the Police Department. Marco Ortega, 21, and Hale Abundio Poloa, 22, were later arrested and charged with robbery and attempted homicide, police said. The incident took place about 10:40 p.m., when two men entered Mesa Liquors at 1740 Shasta Drive with the intent to rob the business, police said. Witnesses told police a store employee exchanged gunfire with the suspects and had possibly wounded one before the men got into a vehicle and drove off. Officers located and arrested the suspects, one of whom had a gunshot wound to the left arm, police said. gazette.com

Cordele, GA: Michigan man arrested in Georgia shooting that injured 4
A Michigan man shot four people at a Georgia restaurant on Saturday night, police told news outlets. Bryant Lamar Collins, 42, opened fire at the 16 East Bar and Grill around 10:30 p.m., according to Cordele Police. Of the four victims taken to the hospital with gunshot wounds, one person has been released. The Cordele Police Department said the uncooperative shooter had to be identified by his fingerprints, and that authorities are “still working to find a motive to this senseless act of violence.  abcnews.go.com

Los Angeles, CA: 1 killed, 2 injured in shooting inside local Grocery store

 



Robberies, Incidents & Thefts

Rancho Cucamonga, CA: Authorities arrested three suspects connected to Armed Robbery at Jewelry store
Three people were arrested in connection with the armed robbery of a Rancho Cucamonga jewelry store Friday. According to San Bernardino County Sheriff's Department, Gemma's Jewelers in the Terra Vista Town Center, was robbed at around 2:40 p.m. Saturday, Oct. 15, when two armed suspects entered the store and assaulted an employee before taking off with "several thousand dollars worth of stolen jewelry." Days later, investigators were able to locate two suspects involved in the robbery, 28-year-old Ontario resident Christopher Lamar and 23-year-old Fontana resident Angel Olvera. Lamar was arrested in San Bernardino, while Olvera was arrested in Rancho Cucamonga. Both are being held at West Valley Detention Center as they await a hearing. As they continued to investigate the crime, detectives learned of a third suspect involved in the robbery, 34-year-old Ontario man David Goffney. He was arrested on Friday in Riverside. He is being held in lieu of $1 million.  cbsnews.com

Bethesda, MD: Search underway for armed suspect who robbed Bethesda Apple store: police
Police are searching for a suspect who robbed an Apple store in Bethesda on Saturday evening. According to Montgomery County Police, officers responded to the store, located at 4860 Bethesda Avenue, around 5:59 p.m. on Saturday for a report of an armed robbery. Police at the scene learned that a suspect, armed with a handgun, entered the store and took merchandise. Investigators did not indicate what was stolen or the value of the stolen items. No injuries were reported during the incident. fox5dc.com

Elizabeth, NJ: NJ man charged for string of armed pharmacy robberies
A 28-year-old Irvington man was charged for the armed robbery of three pharmacies in Elizabeth carried out in June and July, according to the DOJ. In each robbery, Charles Johnson allegedly demanded employees hand over oxycodone, promethazine and other prescription medication while brandishing a gun and threatening to shoot people in the stores. Law enforcement said officers collected extensive surveillance camera footage linking Johnson to the robberies. Prosecutors charged him with Hobbs Act Robbery and using a firearm during a violent crime. He faces a maximum sentence of life in prison with a mandatory minimum sentence of seven years. audacy.com

Dolton, IL: Update: ATM robbed of $118K by 3 masked men who overpowered Armored Truck crew: FBI releases photos
The FBI is searching for three masked men who were involved in the robbery of an ATM in south suburban Dolton. It happened around 11:30 a.m. Friday at the U.S. Bank on Sibley Boulevard. Dolton Police Chief Robert Collins said an armored truck crew was servicing the ATM when the three men overpowered the crew. They got away with $118,000 in a white Infiniti. The FBI released two new photos of the suspects Friday night. No one was hurt. abc7chicago.com

Potomac, MD: U.S.P.S. offers $50,000 reward after carrier robbery in Potomac

Dekalb County, GA: Thieves have stolen $250,000 worth of checks from metro post office

 

Advertisement

Apple – Bethesda, MD – Armed Robbery
C-Store – New York, NY – Armed Robbery
C-Store – Chestnuthill, PA – Armed Robbery
C-Store – Topeka, KS – Burglary
C-Store – Queens, NY – Armed Robbery
C-Store – Honolulu, HI – Armed Robbery
C-Store – Wichita, KS – Robbery
C-Store – Littleton, CO – Burglary
C-Store – Wilkes Barre, PA – Armed Robbery
Grocery – Los Angeles, CA – Armed Robbery / 1 killed
Handbags – Orland Park, IL – Armed Robbery
Jewelry - Eastvale, CA – Robbery
Jewelry - Staten Island, NY – Robbery
Jewelry – San Francisco, CA – Robbery
Liquor – Clayton, MO – Robbery
Liquor – Colorado Springs, CO – Armed Robbery / Shooting
Marijuana – Los Angeles, CA – Robbery
Pharmacy – Reading, PA - Robbery
Pharmacy – Reading, PA – Robbery
Restaurant – St Louis, MO – Burglary
Restaurant – St Louis, MO – Burglary
Restaurant – Los Angeles, CA – Armed Robbery
Restaurant – Chicago, IL – Robbery
Vape – Randolph, NJ – Burglary
Walmart – Lawrence, KS – Robbery                                                                                                              
               

Daily Totals:
• 20 robberies
• 5 burglaries
• 2 shootings
• 1 killed

 


Click to enlarge map

 

Advertisement


 




Shawn Ducat named Regional Asset Protection Manager for Save Mart



 


Chris Dunne, CPP named Regional Loss Prevention Manager, NACF for Amazon
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement


 

Advertisement

 




Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

An Industry Obligation - Staffing
'Best in Class' Teams


Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?

Help your colleagues – your industry - Build ‘Best in Class’ teams.

Refer the Best & Build the Best
Quality – Diversity – Industry Obligation

 



District Loss Prevention Manager
New York, NY - posted October 21

Accountable for store’s shrink results across multiple Brands in an assigned District. Execute company shrink programs to protect the company assets with close working partnerships from the Operations Teams. Investigates and resolves internal theft issues using industry proven Interview and Interrogation skills, CCTV, Exception Reporting, and Hotline calls, etc. ...



Area Asset Protection Manager - South New Jersey
South New Jersey - posted October 11

In this role, you will embody Do The Right Thing by protecting People, Assets, and Brands. You will work in an energized, fast paced environment focused on creating a safe environment for our employees, teams, and customers; this is critical to driving our Brand Power, Enduring Customer Relationships, and exuding our commitment to Team and Values...



Field Loss Prevention Manager
Seattle, WA - posted September 27

The Field Loss Prevention Manager (FLPM) coordinates Loss Prevention and Safety Programs intended to protect Staples assets and ensure a safe work environment within Staples Retail locations. FLPM’s are depended on to be an expert in auditing, investigating, and training...

 



Sr. Manager, Brand & Asset Protection - West
Pacific Northwest or California - posted August 29

As the Senior Manager of Brand and Asset Protection for North America, you will part of an innovative Asset Protection team, whose mission is to prevent, identify and mitigate risks to our business. You will support with the creation of foundational asset protection programming and will lead its delivery to our North American store base...



Region AP Manager (Florida - Treasure Coast Market)
Jacksonville, FL - posted June 17

Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups’ response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



Corporate Risk Manager
Seattle, WA / Tacoma, WA / Portland, OR - posted June 14

Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries....



Physical Security Operations Center Leader
Columbia, MD - posted June 8

The primary purpose of this role is to partner, lead and manage a Central Station/Physical Security Operations Center driving operational execution and enhancements to ensure effectiveness and a positive customer experience. This individual is also responsible for leading a team of operators providing professional and accurate responses...



Loss Prevention Specialists (Store Detective)
Albany, NY; Hyannis, MA; Burlington, VT; Hartford, CT
- posted May 6

Detect and respond to external theft and fraud by working undercover within the store(s) you are assigned to. Working as a team with store management and associates in combating loss in the store(s). Developing and analyzing external theft trends, utilizing information in company reports and information gathered from store management and associates...

Retail Asset Protection Associate
Medford, MA; Brockton, MA; East Springfield, MA
- posted May 6

The Asset Protection Greeter role is responsible for greeting all customers as they enter the store, ensuring that customers see the Company's commitment to provide a safe and secure shopping environment, as well as deterring theft, shoplifting, or other dishonest activities...



Regional Loss Prevention Auditor
Multiple Locations - posted April 20

The Regional Loss Prevention Auditor (RLPA) is responsible for conducting operational audits and facilitating training meetings in our clients’ locations. The audit examines operational controls, loss prevention best practices, and customer service-related opportunities...
 



Featured Jobs


 

 


 

Advertisement

 

Advertisement


 

Advertisement


 

Advertisement


 


The drive home can be the longest drive of the day when looking into the rear-view mirror and seeing nothing but the day's events. It is a great time for reflection and evaluation of all that transpired over the last 12 hours, often times allowing you to realize that the briefest interaction with someone may have been the most important event of the day. Those one line snip-its often times are where the true feelings and intentions are expressed. Piecing them together can mean the difference between success and failure of a project, a program, and even an executive. It is only in reflection that we see the truth and give ourselves the ability to react to it the right way the next day. Take the time and look in the rear-view mirror. You may see something you had not seen.


Just a Thought,
Gus




 

Post Your Tip or Advice!
(content subject to approval)


 


MNORCA Annual Conference
October 25


CLEAR Conference 2022
November 7-10

ISC East
November 15-17

NRF Big Show 2023
January 15-17

See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally