The D&D Daily Mobile Edition
LP, AP & IT Security's #1 News Source

9/27/19 d-ddaily.net

 

 


 


 

 

 


 


2019 GLPS - Group LP Selfies
Your Team - Your Pride - Our Industry
Building Industry Pride - One Team Selfie at a Time

Macy's Asset Protection Training Team

Pictured: Cynthia Grizzle - Senior Director AP COE; Antonio Harris - Senior Director Public Affairs; Tara Nutley - Director of Training & Communication; Managers - Jim Rieber, Denise Sibrian, Andrea Fox, Lindsay Wilder, Andrea Borges, RJ Stout, Erica Banuelos, Bill Beal, Mike Thompson, Mark Hund, Eddie Hales

Thanks to Tara Nutley, Director of AP Training & Communication for Macy's, for submitting this GLPS.



 



Walmart to reopen El Paso store on Nov. 6 where massacre happened
Walmart's designing a permanent memorial at the store to honor the dead

Twenty-one-year-old Patrick Crusius remains jailed without bond awaiting trial on a capital murder charge. Prosecutors say they'll seek the death penalty. ourmidland.com


Facial Recognition Justification & Amazon's Proposed Regulations/Law

Facial recognition technology presents opportunity for retail
If facial recognition technology can do so many good things, why are so many people concerned by its use in retail stores?

“There are activists to protest on everything,” says Read Hayes, research scientist at the University of Florida and director of the Loss Prevention Research Council, saying there could be a misunderstanding of the way the technology is being used. “Just because a person is subject to recognition by the technology does not mean they are subject to immediate arrest.”

PERSONALIZATION POTENTIAL

Many retailers aren’t saying much about recognition technology, worried that those misunderstandings will provide a backlash.

At the other end of the retail spectrum is Meridian, Idaho-based
Jacksons Food Stores, a 215-unit convenience store chain. A Portland, Ore., location greets potential shoppers at the door with a sign that instructs: “Look at camera for entry. Facial recognition in use.”

The technology is not solely about loss prevention — there are many proactive uses, particularly when combined with other technologies such as artificial intelligence and augmented reality. When facial recognition identifies an individual, Hayes says retailers might “call 911” — or they might “give them the VIP treatment.”

In fact,
facial recognition technology can be an important part of retailers’ personalization initiatives, argues a white paper from McKinsey & Co.

Fewer than 10 percent of the companies we surveyed currently deploy personalization beyond digital channels in a systematic way. That presents a big zone of opportunity. One area where the implications could be significant is in store visits,” says Julien Boudet, a partner in McKinsey’s Los Angeles office and lead author of the paper, “The Future of Personalization — and How to Get Ready for It.” stores.org

McKinsey & Co White Paper - Facial Recognition & GPS's Role in 'Personalization'
“The Future of Personalization — and How to Get Ready for It.”
37% Say: Facial Recognition, GPS & Biometric Sensors Will Be Widely Used

Personalization will be the prime driver of marketing success within five years. Here are the capabilities companies need to develop to stay ahead of the curve.

Advances in technology, data, and analytics will soon allow marketers to create much more personal and “human” experiences across moments, channels, and buying stages. Physical spaces will be reconceived, and customer journeys will be supported far beyond a brand’s front door.

A recent McKinsey survey of senior marketing leaders finds that only 15 percent of CMOs believe their company is on the right track with personalization. But there’s a big incentive to figure it out. Today’s personalization leaders have found proven ways to
drive 5 to 15 percent increases in revenue and 10 to 30 percent increases in marketing-spend efficiency—predominantly by deploying product recommendations and triggered communications within singular channels.

Positioning businesses to win requires understanding the three main shifts in personalization and building up the necessary skills and capabilities to respond to them.

Three major shifts will make personalization more personal

Over the next five years, we will see three major shifts in personalization:

Physical spaces will be ‘digitized’

Editor's Note: Great white paper to use in discussions with management about adoption. And once again we see the the IT and cybersecurity systems critical role. Which continues to support the convergence trend of LP/AP and IT Security. As it will play a critical role in driving sales increases and shrink efforts throughout retail.



Jeff Bezos says Amazon is writing its own facial recognition laws to pitch to lawmakers
In February, the company, which has faced escalating scrutiny over its controversial facial recognition tech, called Amazon Rekognition, published guidelines it said it hoped lawmakers would consider enacting. Now Amazon is taking another step, Bezos told reporters in a surprise appearance following Amazon’s annual Alexa gadget event in Seattle on Wednesday.

“Our public policy team is actually working on facial recognition regulations; it makes a lot of sense to regulate that,” Bezos said in response to a reporter’s question.

The idea is that Amazon will write its own draft of what it thinks federal legislation should look like, and it will then pitch lawmakers to adopt as much of it as possible. vox.com


Marshalls Inks $1.1M Deal In Calif. Security Checks/Closing Duty Pay Battle
If approved the $1.1M settlement will cover $65k in administrative cost and $5,000 to each of the lead plaintiffs in the two cases. In addition to $288,250 in fewws and $15,000 in costs for the class' counsel. The settlement also provides $50 payments to approx. 1,125 class members for their unpaid wages and other statutory penalties. law360.com

Cloud Payroll Provider CEO Steals $70M From Clients of MyPayrollHR
4,000 SMBs Unable to Pay Employees
MyPayRollHR abruptly shuttered earlier this month after diverting millions in small-business payroll funds to one of its own bank accounts.

The FBI has raided the upstate New York home of a CEO who allegedly defrauded millions of dollars of small business employee pay through his payroll processing company.

A spokesperson for the FBI Field Office in Albany confirmed to NBC News that agency officials searched the Edinburgh, New York residence of Michael Mann, who currently oversees MyPayrollHR through his parent company ValueWise, in connection with an ongoing investigation.

About 4,000 businesses that used MyPayrollHR were left frantic after being unable to pay employees their regular direct deposit paychecks at the end of August.

In the criminal complaint against Mann (PDF), a New York FBI agent said the CEO admitted that starting in 2010 or 2011 he began borrowing large sums of money from banks and financing companies under false pretenses.

“Mann estimated that he fraudulently obtained about $70 million that he has not paid back. He claimed that he committed the fraud in response to business and financial pressures, and that he used almost all of the fraudulently obtained funds to sustain certain businesses, and purchase and start new ones. He also admitted to kiting checks between Bank of America and Pioneer [Savings Bank], as part of the fraudulent scheme.” nbcnews.com krebsonsecurity.com

Trending in Calif. News Outlets
California shocked to find bill decriminalizing retail theft resulted in… more retail theft

After searching police reports and arrest records, CBS13 found that while the rate of these grab and dash crimes is on the rise, the rate of arrest is down. We turned to law enforcement and the retail industry for answers. Both blame a California law intended to make “neighborhoods safe.”

Nobody is seriously contesting the numbers. The local and state police organizations blame prop 47. FBI crime data supports the contention. Retail sales organizations have tracked this trend and agree.

This is a trend that’s been building in a number of blue states and now it seems that the petty crime chickens are coming home to roost.

But when you make it easier and less risky to steal larger amounts of goods, people will steal more merchandise. Did it really take a rocket scientist to figure this out? California basically incentivized crime and potential criminals answered the call. And since many of them were only getting the equivalent of a parking ticket for stealing 900 dollars worth of goods, police frequently didn’t expend much energy trying to catch them.

The ball’s in your court, California. Do you plan on doing something about this? Or will you essentially just legalize theft and tell the retailers that they’re on their own? hotair.com

Enclosed aisles of goods at Kroger angers Metro Atlanta customers
Stereotyped, intimidated, racism, and uncomfortable, all words used by shoppers to describe their shopping experience at a Kroger in South Fulton.

I think it’s kind of racist you definitely see that here on Old National,” said a mother of three who had just finished shopping.

College Park Kroger shoppers are upset over a new security installation leaving them to feel stereotyped.

“You won’t see that in Fayetteville or maybe Cobb County anywhere, doubt it,” said the mother.

The security installation only has one entrance.

Many
took to social media to voice their anger at what they say feels like shopping in a prison just to buy toiletries or laundry detergent. cbs46.com

5 Updates from PCI SSC That You Need to Know
More than 1,300 stakeholders from across the payments industry convened in Vancouver this month for the
Payment Card Industry Security Standards Council's (PCI SSC) North America Community Meeting.

Key topics on the agenda included
a new security standard for contactless payments on off-the-shelf mobile devices, development of the next major version of the PCI Data Security Standard, and a soon-to-be released new version of the PCI standard for point-to-point encryption (P2PE). Also announced at the Vancouver event was a new Security Framework that will guide the PCI Security Council's standards and decision-making processes in the years ahead. darkreading.com

Here are five items that were on top of the agenda at the North America Community meeting in Vancouver. See PCI Press Release

Japan's 'Bounty Hunter' Website Encourages People
to Earn Money By Catching Shoplifters

Regular customers are asked to watch out for would-be thieves.

Not all businesses can afford techie surveillance cameras, so a company in Japan found a way to provide small businesses security without shelling out too much money. Going old school is the website Bounty Hunter, which encourages people to earn money by catching shoplifters.

Created by Tokyo-based company Insotsu Inc., the program has stores invite their regular customers to become bounty hunters and rat out thieves, SoraNews24 reported.

“Shocking! This anti-shoplifting incentive powerfully wards away would-be shoplifters,” the advertisements for the service reads in Japanese.

Shops are to hang up posters alerting people that they could be shopping beside bounty hunters. “When do they make their rounds? Who is a bounty hunter? Even the shop staff doesn't know,” the poster warns vice.com

NYC comptroller declares retail vacancy crisis
The retail vacancy rate in New York City rose by almost 50% from 2007 to 2017, according to an analysis released by city comptroller Scott M. Stringer.

Vacant retail space across all five boroughs doubled to 11 million sq. ft. during the period due to an increase in online shopping, rising commercial rents, and burdensome regulation. A vacancy rate of 4% rose in 2007 rose to 5.8% by 2017. The highest vacancy rates were recorded in Staten Island and Queens. chainstoreage.com

Should Employees Who Have Been Evacuated Be Paid During a Hurricane?
As Hurricane Dorian makes its way up the United States' Southeastern coast, many businesses will close and workers will be displaced. Employers should be prepared to answer important questions, including about whether employees will be paid during the storm.

Paying Nonexempt Employees - Employers generally have to pay nonexempt employees only for time actually worked. But exceptions may apply.

Different Rules for Exempt Employees - Under the federal Fair Labor Standards Act (FLSA), workers must be paid 1.5 times their regular rate of pay for hours worked beyond 40 in a workweek-unless they are exempt from receiving overtime premiums. Employees who are exempt from overtime pay under the FLSA's executive, administrative and professional exemptions must be paid on a salary basis

"Generally speaking, if such an employee performs at least some work in the employee's designated seven-day workweek, the salary basis rules require that they be paid the entire salary for that particular workweek," Brown said..

Working Through an Emergency - Nonexempt employees must be paid for all work performed and receive applicable overtime premiums, even if an employer didn't authorize the work.

Some employers choose to go beyond what is legally required and pay premiums to employees who work during an emergency. "Employers should consider the type of work being performed and the conditions in which it is performed, as well as other similar policies regarding hazard pay or working on holidays or during other company closures," she said during a SHRM Blog live chat. shrm.org

Holiday Shoppers to Spend $862 Per Household, Up 5% From 2018

Gap Cuts Holiday Hiring More Than 50% - Only 30K


Hello,

We’re developing content for retail’s premier loss prevention and cyber risk event, NRF PROTECT 2020, and need your help.

To deliver content that will be of the utmost value to retail security leaders like you, we want to know the issues keeping you up at night and how we can better serve you in your retail career.

Please take a few minutes to fill out the 5-question survey by October 1, 2019. Feel free to answer the questions you are most passionate about!

We appreciate your time,
 

Bob Moraca
VP Loss Prevention
National Retail Federation
 


 



All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please

If it wasn't for them The Daily wouldn't be here every day for you.
  


 

 


 

Spotlight on CAP
 


7 Crime Prevention Strategies Every Retailer Should Follow

Developing a store security strategy for a retail operation with multiple locations involves far more than taking the plan for one store and applying it to all the rest. Each location presents specific risks and opportunities, and managing retail loss prevention should reflect that.

To avoid wasting your security budget, you need to deploy your resources where they are actually needed, and not where your gut tells you they're needed. To do that, retail security best practices call for developing a scalable, sustainable, and holistic plan for all locations.

7 Essential Crime Prevention Strategies

Take these best practices into account as you develop your store security strategy:

1. Use an objective risk matrix for each of your locations to be sure you're allocating security resources where they are most needed. Security should not be one-size-fits-all; instead, resources should be tailored to risk.

2. Survey your locations routinely. Make sure that the designated security equipment, consistent with your risk level guidelines, is in good working order. Also, ascertain that all security-related policies and procedures are being adhered to at the location. Pay special attention to the stores in areas with elevated risk and/or heightened loss experience.

3. Track criminal events as they occur and document your company's response. Where remedial measures are necessary, design them to help prevent future crimes from occurring. Gathering this sort of information is invaluable in tracking patterns and developing appropriate countermeasures and evaluating their effectiveness.

Read the Full Article Here


 

 




 


California Consumer Privacy Act: YouTube's Impact
Proposed 2020 ballot measure would tighten California data privacy law

Californians would have more control over the collection of their health and financial data and there would be stiff penalties for companies that wrongly share and sell data about children under a November 2020 statewide ballot measure that will be submitted on Wednesday.

A central component of the ballot measure is additional consumer control over what Mactaggart calls “sensitive personal information,” including data on a person’s race, health, Social Security number and recent locations using GPS technology. If enacted by voters, the law would grant consumers the right to prevent that kind of data from being sold and or used for advertising purposes.

The new ballot measure seeks to enhance efforts in the 2018 law to restrict access to information regarding children and teenagers. While the existing statute focuses on permission to sell that data, the new proposal would require a company obtain permission before collecting data from consumers younger than 16 — an “opt-in” provision. If the person is 13 or younger, the company would need approval from a parent or guardian to collect data.

Voters would also be asked under the ballot measure to force technology companies to disclose information about the algorithms used to target consumers with specific advertisements. The ballot measure would also create a new state agency to field privacy questions and complaints, rather than leaving oversight to the California attorney general’s office.

While some advocates praised this year’s legislative session for not producing bills that weakened CCPA’s provisions, others wanted the Legislature to strengthen the law. latimes.com

$55 Billion = Estimated Cost of Initial Compliance with CCPA


Phishing is Top Security Threat to Businesses
Phishing attacks topped the list of concerns for decision makers with nearly 75 percent of executives citing phishing emails as the most significant threat, according to The State of Security Awareness Training report from CybeReady.

The same group of executives regard training as a better way to deal with this threat. Additionally, approximately 60 percent of users receive training about less than once a quarter – meaning organizations aren’t being adequately trained even with current solutions, says the report. Another 29 percent receive security awareness training only two to three times per year. Only 39 percent receive training quarterly or more often.
securitymagazine.com

Another "Third Party Service Provider" Breach
DoorDash confirms data breach affected 4.9 million customers, 100,000 workers & merchants

The breach happened on May 4, the company said, but added that customers who joined after April 5, 2018 are not affected by the breach.

DoorDash spokesperson Mattie Magdovitz blamed the breach on “a third-party service provider,” but the third-party was not named. “We immediately launched an investigation and outside security experts were engaged to assess what occurred,” she said. techcrunch.com

Important security notice about your DoorDash account

Google adds massive image database to fight against deepfakes
Google has partnered with Jigsaw to produce and deliver a massive database of visual deepfakes that is now part of the FaceForensics benchmark created by the Technical University of Munich and the University Federico II of Naples, the tech giant announced in a blog post.

First detected in 2017, deepfakes are generated by deep generative models that alter video and audio. There are countless generation methods in the wild, including open-source, which could become a threat at any given time if in the wrong hands. Deepfake attacks have claimed their first victim after a fake voice recording was used to impersonate the executive of a British energy company, and manipulate an employee to make a wire transfer worth nearly a quarter-million dollars.

The database comprises of hundreds of recorded videos which were manipulated with widely available deepfake generation methods to create thousands of deepfakes.

The data can be downloaded for free from the FaceForensics github page.

The threat of deepfakes to social discourse has motivated a group of stakeholders including Facebook, the Partnership on AI, Microsoft, and academics from the U.S. and UK to organize a Deepfake Detection Challenge (DFDC), to introduce a new data set to develop technology that identifies video altered with artificial intelligence. biometricupdates.com

Why You Need to Think About API Security
Businesses of all sorts are increasingly relying on APIs to interact with customers in smartphone apps, but they have their own unique set of vulnerabilities.

Today's adversaries are focusing on APIs in particular, which are quickly becoming the new attack frontier. Recent reports suggest that by 2022, API abuses will be the vector most responsible for data breaches within enterprise web applications. This is primarily due to the extensive growth of API implementations worldwide, providing a new target that hasn't been widely exploited yet. With this, protecting APIs is becoming more important. darkreading.com

How businesses can survive a potential cyber attack extinction event
Every good chief information security officer (CISO) knows that a potentially existential cyber attack, whether from an external or internal source, looms ahead. There is no “if” for the CISO. Rather, “who, what, where, when, and how” dominate the thought process.

The good CISOs know the punch is coming. The great CISOs anticipate the punches and take proactive measures to avoid, deflect, and/or minimise any punches thrown their way.

In this article, learn some due care and due diligence actions CISOs and their organisations should accomplish to prepare to survive a potentially “existential cyber punch”. computerweekly.com


Dunkin' Donuts Says: 'No basis' for NY State's 'failed to notify' lawsuit over 2015 security incident

Cisco warning: Over a dozen routers running IOS have 9.9/10-severity security flaw

 


 


Outdoor Voices selects Nedap to unlock
best-in-class omnichannel services

Digital-first activewear brand implements RFID inventory management to improve web order fulfillment and on-shelf availability

Nedap recently announced that digital first activewear brand Outdoor Voices has selected !D Cloud, Nedap’s leading RFID inventory management platform. One of the key objectives within this deployment is achieving full inventory visibility. This implies that all items, whether located in the distribution center or in stores, are consolidated into one centralized inventory hub. This allows Outdoor Voices to further unlock omnichannel services, such as ship-from-store, without the need for separate stock in order to fulfill web orders and replenish stores. Read more Here

 


 


 

 


 


 


 



LPNN On Location with Protos + InstaKey

Kris Vece, Vice President of Client Relations, Protos Security
Cita Doyle, Vice President of Sales & Marketing, InstaKey Security Systems
 
with LPNN MC Amber Bradley

Amber catches up with two of the industry's "leading ladies" to see what's new with Protos Security and InstaKey Security Systems.

Kris Vece, LPQ tells us about Protos' new real-time app offering live incident recording, uploading of pictures, video and anything else that happens when a guard is on-site, QA reporting, and so much more - all from the convenience of your phone.


Cita Doyle, LPQ tells us about InstaKey's Wi-Fi enabled RemoteLock - a cost-efficient access control solution that offers remote smart lock management using cloud-based software, easy integration with your existing door readers and hardware, data trail capabilities, and more.

 


 



How online retailers & shopper can detect and avoid PayPal Scams
Whether you want to kick-start an online business or want to do safe online shopping, PayPal unquestionably is one of the most secure and convenient platforms. Since its inception, PayPal has endured being the de-facto ways to send/receive money online. Although PayPal is a very dependable service, scammers still manage to spot the loopholes and escape roads to dodge PayPal's anti-scam defenses using cheap tricks.

Criminals are obstinate, but you can avoid falling into their scam traps by being proactive and knowing what to watch out for. Be aware of these most common PayPal scams:

- Advance Fee Fraud
- Email Scam
- Display Name Spoofing
- Fake Charities
- Overpayment Scam
- Shipping Scams
- Employment Scam


In the case of fraud, your best option is to contact PayPal.com directly. PayPal offers fraud protection for all buyers and sellers who utilize their service. If you believe a mismatch in your transaction or any fraudulent activity, report to PayPal within 60 days. The company will investigate the issue and verify the information. thewindowsclub.com

Is greater online shopping security bad for business?
EU's online economy could take a $62B hit after new rules

To help address card-not-present fraud, new strong customer authentication (SCA) rules are due to come into force this month across the European Union. The idea behind SCA is that adding a second identity check, in a process called two-factor authentication, can help ensure much better online shopping security.

The additional check may be a text message sent to your phone asking you to confirm a purchase, an email, a code generated by a hardware token, or even a biometric check of the purchaser’s fingerprint or face, conducted by smartphone.

But the introduction of the new SCA rules, which form part of the EU's Second Payment Services Directive, has generated some worrying comments about the possible knock-on effect on online commerce. Payments company Stripe recently claimed that Europe’s online economy could suffer a $62 billion hit after the SCA rules take effect, equivalent to a 10 percent reduction in overall digital shopping volumes. raconteur.net

Nike's ecommerce sales grew 42% during first fiscal quarter - driven by mobile & apps

The Time Is Now: Preparing For Holiday E-Commerce Season



 


 


 



Seattle, WA: Goods worth thousands stolen weekly from store by homeless living in nearby woods
Kent police say homeless people living in a wooded area behind Lowe's Home Improvement on Pacific Highway South have been stealing merchandise worth thousands of dollars weekly from the store. Police say a misdemeanor theft case on Sunday led them to uncover organized retail theft at the store where thieves either traded or sold the stolen goods on OfferUp. The Kent Police Department said the 36-year-old suspect in the case was arrested on "other" charges as the investigation wraps with more charges expected. "People running across the street from Lowe's and armfuls of stuff," said Foster. "They'll take the tools out of the tool chest and everything and they'll leave the chest here." Kent police say they recovered 10 stolen Weed Eaters and returned them to the store. kiro7.com

Downers Grove, IL: Burglar Steals $30K In Tools From Rental Max
Police are investigating a burglary that took place at the Rental Max store on Ogden Avenue early Monday. The suspect or suspects cut a hole in a fence and removed a window from a break room to gain access to the store and steal nearly $30,000 worth of power tools, according to a police report. The victim told police that they became aware of the break-in after an alarm system was triggered. Police determined the suspect(s) came in through the window of the break room. patch.com

New Philadelphia, OH: Three women facing charges in connection to multi-state theft and credit card fraud ring
New Philadelphia police arrested three women wanted in connection to a multi-state crime spree. According to the department, officers captured the suspects during a traffic stop on a rental car Wednesday night.
Inside the vehicle, they found nearly $10,000 worth of stolen merchandise and other items traced back to Ohio and Pennsylvania. Officers believe the trio is part of a theft and credit card fraud ring based out of the Chicago area. They have since been released and are now facing multiple felony charges. fox8.com


Cleveland, OH: $20,000 of iPhones and tablets stolen in AT&T Armed Robbery
Cleveland police are investigating a robbery at a Steelyard Commons store. On Monday, four suspects with handguns entered the AT&T store. The first two suspects pointed guns at employees and had them lay on the ground, according to police. One of the suspects directed an employee to the back room to open the safe. The other suspect ordered another employee to open the register and demanded money. Two more suspects entered the store with guns and went to the back room where they stole $20,000 worth of phones, according to police. news5cleveland.com

Colonial Heights, VA: 4 wanted in robbery of Game Stop and AT&T
Police said the incident occurred on September 21 at the stores located in the 700 block of Southpark Boulevard. The suspects are accused of entering the stores, opening display cases and stealing more than $2,200 worth of items. wtvr.com

St. George, UT: A Nevada woman has been sentenced for a theft spree in St. George, during which she donned wigs and other disguises and returned to the same stores multiple times
Rebecca Theresa Yates, 37, of Las Vegas, was sentenced Wednesday in 5th District Court on four charges to which she pleaded guilty, including third-degree felony theft by receiving stolen property and three misdemeanors — possession of a controlled substance, shoplifting and manufacture/possession of burglary tools. On Wednesday, Yates was ordered to serve 52 days in jail with a credit of 52 days for time served. A prison sentence of 0-5 years was suspended, as was a jail sentence for the misdemeanors. Instead, she was placed on 36-months probation with Adult Probation and Parole and ordered to pay a $1,600 fine. stgeorgeutah.com

 


 


 



Shootings & Deaths

Dallas, TX: Restaurant owner killed after helping employee get to safety during apparent robbery
Overnight Wednesday, Dallas police killed an armed man who was wanted for questioning in a recent murder. Police believe the man they killed may have been involved in the shooting death of 53-year-old Brian Harp. Harp shielded a fellow employee at Cafe Delicious, telling her to hide when robbers entered his restaurant Wednesday afternoon. The motive for the deadly shooting appears to be robbery. Police have not said if the robbers and the victim knew one another. fox5dc.com


Robberies, Incidents & Thefts

St. Louis County, MO: Shoplifter at Menards uses getaway car to hit, critically injured employee outside the store
A shoplifter working in tandem with children ran over a store employee who followed her onto the parking lot of a Menards in west St. Louis County on Wednesday night, critically injuring the worker, police say. Employees and a citizen tried contacting the female suspect in the parking lot following the apparent theft. The suspect saw a citizen take a photo of her vehicle, assaulted him and took his cell phone, according to police. The St. Louis County Police Department said the suspect then got into her vehicle and drove towards a female employee who was on the parking lot, striking her. The suspect then drove from the area. When officers arrived at the scene, the 49-year-old employee that was hit with the suspect’s car was taken to the hospital for life-saving treatment. She reportedly suffered a head injury. As of Thursday morning, police said she was in critical, but stable condition at the hospital. The attack happened about 8 p.m. Wednesday at the Menards at 14161 Manchester Road, which is near Ballwin but in unincorporated St. Louis County. Menards later released the following statement: “Our thoughts and prayers are with our injured employee and her family at this time. Because this is a police matter, we are unable to comment further, but we can tell you that the safety of our employees and customers is ALWAYS our first priority.” kmov.com

Seattle, WA: ‘We’re TIRED of being robbed’: City leaders introduce a new 4 Point Plan
The thieves made off with thousands of dollars worth of jerseys, "with little to no recourse for us," the business laments. Seattle Police officers told business owners that suspects had been arrested for the recent burglary of a neighboring business, but they were released on bail days later. Downtown business owners have been voicing nearly identical complaints for the past several months. They blame the increase in property crime downtown on repeat offenders who are arrested dozens of times, only to be released back on the streets and commit more crimes.
City and county leaders responded by forming a working group to address repeat offenders. That led to a four-point plan aimed at reducing the number of repeat offenders cycling in and out of jail. The plan includes, among other measures, expanding capacity at the King County Jail’s enhanced shelter; better transition services for offenders released from jail only one or two days after arrest; smaller caseloads for some probation counselors who have special training in harm reduction; and evaluating existing diversion and court methods to see who's falling through the cracks. The new programs will start late this year and early next year. q13fox.com

UK: Leeds, England: Owner's shock as burglars break through STONE wall to rob makeup business
Rebecca Metcalfe, owner of Cherry Berry Cosmetics in Farsley, was alerted to the burglary by an alarm at 9.52pm on Thursday. She rushed to the store and found around $4,300 of products missing, including expensive Morphe 35H palettes. Rebecca had only recently introduced new security measures after her store, in Cape Mills Industrial Estate, was targeted by thieves in December last year. yorkshireeveningpost.co.uk

Oyster Bay, NY: Man Denied Pizza, Slashes 7-Eleven Worker

San Diego, CA: 7 Charged In La Mesa, San Diego Robbery Spree, SWAT Standoff

Hudson Valley, NY: Harbor Freight employee charged with theft of $17,000 from store safe

State College, PA: Employee at Nature’s Pantry store stole $4,800 in cash and merchandise

Kenosha County, WI: Brothers used Snapchat for THC vape sales, counterfeit merchandise

Jacksonville, FL: Man accused of stealing medication meant to be delivered to Veterans


Sentencings

Boise, ID: Man Pleads Guilty to Multi-Million dollar Counterfeit Cellphone Scheme
A Boise man pleaded guilty to trafficking in counterfeit goods on Thursday. Artur Pupko, 28, worked with others to operate a multi-million dollar scheme where they sold counterfeit cellphones and cellphone accessories on Amazon and eBay, according to court records. The phones were sold as new and genuine Apple and Samsung products, stated the court documents. Pupko smuggled counterfeit cellphones and cellphone accessories in bulk from manufacturers in Hong Kong and China using six different corporate entities. He then repackaged the products in the Treasure Valley and individually resold them online; claiming the products as new and genuine. In Pupko's plea, he admitted to selling counterfeit Apple and/or Samsung products to law enforcement on three separate occasions in 2017. The charge of trafficking in counterfeit goods is punishable by up to ten years in prison, a $5 million fine, and a term of supervised release of up to three years. Pupko's sentencing has been set for December 17.
idahonews.com

Atlanta, GA: Defendant sentenced to 20 years for robbing 8 businesses including 7 Dollar Stores during a 9-day crime spree

Cedar Rapids, IA: Man Who Carjacked a Teenager and Robbed a Store While Carrying a Gun Sentenced to Over 18 Years in Prison


Fire/Arson

Fishkill, NY: Gap Distribution Center: Firefighters extinguish conveyor belt flames
A fire at the Gap Distribution Center prompted multiple agencies to respond to the Fishkill campus on Thursday. But, unlike the historic incident in which building 100 on the campus was reduced to rubble in August 2016, the fire on Thursday was extinguished four hours after the initial call, and all four walls of the building still stand. A fire on a conveyor belt in the upper mezzanine of building 100 was to blame for the automatic alarm at 11:41 a.m. Thursday, which prompted response from the Fishkill and Rombout fire departments, according to Fishkill Chief Brandon Knapp. Knapp said there were no injuries.
The building had been evacuated prior to the firefighters’ arrival and waited in a lot outside. poughkeepsiejournal.com


 

AT&T – Cleveland, OH – Armed Robbery
AT&T - Colonial Heights, VA – Robbery
Cash Advance – East Chicago, IN – Armed Robbery
Cash Advance - Fresno, CA – Armed Robbery
Cellphone – Wyoming, MI – Burglary
Family Dollar – Griffith, IN – Armed Robbery
GameStop – Colonial Heights, VA – Robbery
Hardware – Downers Grove, IL – Burglary
Jewelry – Fresno, CA – Robbery
Jewelry – Hayward, CA - Robbery
Liquor - Southborough, MA – Burglary
Menard’s – St Louis County, MO – Robbery/ employee critically injured
Metro -PCS – Pembroke Pines, FL – Robbery
Restaurant – Dallas, TX – Armed Robbery/ Owner killed
Restaurant – Amory, MS – Burglary (Subway)
Restaurant – San Antonio, TX – Burglary
Restaurant – Secaucus, NJ – Burglary
Vape – Sioux Falls, SD – Burglary
7-Eleven – Portland, OR – Armed Robbery
7-Eleven – Hampton, VA – Armed Robbery

Daily Totals:
13 robberies
7 burglaries
1 shootings
1 killed

 

Weekly Totals:
62 robberies
49 burglaries
2 shootings
2 killed


 


 


 



None to report.

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement


 


 


 


 

 

 


Feature Your Job Here For 30 Days -
70% Aren't On the Boards

Post your job listing



Featured Job Spotlights




Organized Retail Crime Manager
Houston, TX

Oversee organized retail crime (ORC) interactions within a defined region, execute against ORC initiatives and respond to cases involving executive protection, critical incidents, threat analysis, and threat assessments. Identify, exploit and lead investigations related to ORC and other assigned investigations...




Manager of Loss Prevention & Security
Wawa, PA

The Manager of Loss Prevention and Security serves as the subject matter expert in the area of Loss Prevention and Physical Security for the Company with focus on developing and driving solutions that will create an optimum associate and customer experience in a safe and secure environment...


Profit Protection Analyst
Corte Madera, CA

As a Profit Protection Analyst, you should have strong analytical skills, be a quick learner, and drive to innovate with both technology and processes...


Featured Jobs


JOB TITLE COMPANY CITY/STATE DATE ADDED

Vice President
VP Risk Management Simon Property Group Indianapolis, IN Feb. 25
VP Loss Prevention Williams-Sonoma Inc. San Francisco, CA April 4

Senior Director
Sr. Dir. Cyber Security Engineering & Operations Staples Framingham, MA June 4
Sr. Dir. Internal Audit & Inventory Control Tuesday Morning Dallas, TX July 12

Director

Director of Loss Prevention, Safety & Security

Al J Schneider Company

Louisville, KY

Sept. 12

Dir. Loss Prevention Bi-Mart Eugene, OR Aug. 13
Dir. Internal Audit Cracker Barrel Lebanon, TN Aug. 27
Dir. Corporate Asset Protection Dollar General Nashville, TN Sept. 17
Dir. Asset Protection Dollar General Goodlettsville, TN March 18
Zone AP Director Dollar Tree Stores Las Vegas, NV Aug. 22
Associate Dir. Security & LP GOAT Los Angeles, CA June 18
Dir. AP & Investigations Herbalife Nutrition Winston-Salem, NC Aug. 20
Dir. Loss Prevention Lovesac Stamford, CT Aug. 12
Dir. Internal Audit Michaels Irving, TX July 12
Dir. of Security Operations Neiman Marcus Group Irving, TX April 2
Dir. Loss Prevention Petco San Diego, CA Aug. 22
Dir. Security/Risk Southern Glazers Wine & Spirits Las Vegas, NV Sept. 25
Dir. Risk Safety Super Valu Providence, RI Sept. 24
Dir. Loss Prevention TCC Wireless Carol Stream, IL Aug. 27
Dir. Loss Prevention Uniqlo New York, NY Aug. 12
Dir. Enterprise Security US Cellular Chicago, IL June 13
Corp. Security Dir., Americas Region VF Corporation Denver, CO Aug. 22
Dir. Global Security and Safety Visa New York, NY Feb. 25

Corporate/Senior Manager
Sr. LP Program Manager, Amazon Books & Amazon Go Amazon Seattle, WA Aug. 22
Corporate Security Manager Apple Santa Clara Valley, VA Sept. 10
Corporate Security Mgr. VF Corporation Denver, CO June 18
 



 


 


 

 

 


 


 


 


 


When you apply for a job through email with an attached resume, incorporate your cover letter in the body of the email. Add your accomplishments that relate to the job description you're applying for. Also, take this opportunity to sell yourself by briefly explaining the key differentiators that separate you from other candidates. In today's market, employers are receiving hundreds of resumes so you want to make it easy for the reviewer to see why you are a better fit and stand out from the crowd. Do not add your cover letter as an attachment. This approach creates added steps for the employer which increases the chance that they may not take the time to even open it.

Just a Thought,
Gus

Gus Downing

 

 

 

Post Your Tip or Advice!
(content subject to approval)


 


See More Events

Recruiting?
Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily

36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally