The D&D Daily Mobile Edition
LP, AP & IT Security's #1 News Source

11/16/18 d-ddaily.net










 

ORCAID Works With Law Enforcement to Bust AT&T Theft Ring

Submitted By Curt Crum
-President, Coalition of Law Enforcement and Retail (CLEAR)
-CID Special Services Manager: Forensics and Victim Services, Organized Retail Crime, Boise City PD

The success of this described below and other cases apprehended in the Boise area are due to the focus on partnerships. Without these partnerships we would be just another dot on the map where ORC criminals will target. This case started with extensive research and investigation by AT&T tracking an individual to the Boise area and evolved through the partnerships we have developed over many years of networking, investigations, and conferences.

On Aug 16, members of our local ORCA (ORCAID.org) received an email from a federal law enforcement contact, alerting us to possible fraudulent cell phone purchases in the area from a known traveling ORC suspect. They passed along the initial details and contact information for AT&T. With the suspected transactions being in both Boise and Meridian, ID financial crimes detectives from both agencies were alerted and began contact with AT&T. Working together detectives were able to identify local victims of identity theft and establish probable cause for an arrest.

Knowing the suspect was scheduled to pick up a fraudulently purchased phone at a local store, it was arranged for the store to call the detectives and dispatch once the subject arrived. The suspect entered the local store on Aug 18 and police were quickly alerted to his presence. Meridian Police patrol officers, who we already knowledgeable of the situation, responded and apprehended the suspect after fleeing from the store.

The continuing investigation revealed the suspect’s involvement with a larger group of co-conspirators operating from another state. One of these individuals would use compromised victim information, including date of birth, addresses, and social security numbers, to open the fraudulent cell phone accounts online or by phone. Once the accounts were opened, our suspect would be notified via text message or another instant messaging platform. He would then enter a local cell-phone retail locations and add lines to these accounts. He would purchase one or two iPhones, finance these into the fraudulently opened accounts, and leave with the ill-gotten phones. The suspect would repeat this several times over a short period of time before moving on to a new area.

The suspect who is now being prosecuted in federal court was suspected by AT&T to have caused over $400,000.00 in losses across the county.
 

Publisher's Note: ORC Shark Week Extended!
Due to popular demand and increased industry participation, we've decided to extend ORC Shark Week into next week. Stay tuned for more value-packed articles from ORC leaders across the industry, and thank you to all of those that have shared your stories with us!



Moving Up
Sponsored by Agilence
 
Brian Bazer named Sr. Director Loss Prevention for Rue 21
Brian previously was the Vice President of Asset Protection and Safety for Ascena Retail Group, Inc. for over a year, and the AVP of Asset Protection and Risk Management for four years before that. He's held a variety of asset protection and loss prevention leadership positions throughout his career including VP of Asset Protection and Risk Services for Advance Auto Parts, Director for Best Buy and LP Manager for Ikea Group. He also served as Senior Consultant and Principal Consultant for The Retail Relationship and is currently the Chairman of Board of Advisors for the Loss Prevention Research Council. Congratulations Brian!

Submit Your New Corporate Hires/Promotions
or New Position
 


Top Industry News
 

Auror Podcast: Applying Data Network Effects to Crime Prevention

In this 23-minute interview, Auror chats with Danny Gilligan, Co-Founder & Managing Partner of Reinventure, a corporate-backed venture capital fund, about the importance of data and its application to crime prevention.

Danny has worked at the intersection between startups and corporations for the better part of 20 years. He specializes in scaling disruptive data driven business models around the world, making him a great guide for Auror.

"We made a great podcast here which could be really interesting to retailers and law enforcement partners combating ORC in the US," says Tom Batterbury, Co-Founder & Co-CEO of AurorListen here!


Announcing October's LPC and LPQ professionals!

The Loss Prevention Foundation would like to recognize and congratulate the following individuals who successfully completed all of the requirements set forth by the board of directors to be LPQualified (LPQ) and/or LPCertified (LPC):

● Tyler Choat, LPC - Amazon.com
● Paul Dollinger, LPC - Amazon.com
● Jeremiah Martin, LPC - Custer County Ag Society
● William O'Malley, LPC - Amazon.com
● Michelle Reis, LPC - Walmart Asset Protection
● Casey Smith, LPC - Wal-Mart
● Brian Tolbert, LPC - Sears Holdings Corp.
 

● Jennifer Zervas, LPC - At Home
● Barbara Andrews, LPQ - REI
● Gregory Avery, LPQ - AT&T
● Lisa Baldwin, LPQ - Loss Prevention Magazine
● Amanda Campanian, LPQ - Sears Holdings Corp.
● Lesley Capron, LPQ - ORIS Media
● Lindsay Parker, LPQ - Dicks Sporting Goods, Inc.
 


California Fire Destruction Continues to Climb
66 Dead - 600 Missing - 9,700 Homes Destroyed - 81,000 Evacuated

A small city’s worth of housing has been incinerated in California over the last week — 9,700 homes destroyed in Butte County alone, north of Sacramento, and 432 more in Los Angeles and Ventura Counties. The death toll statewide rose to at least 66 on Thursday, including 63 in the Camp Fire. More than 600 people were missing in Butte County, a number that had jumped from about 130 on Wednesday.

Most hotels within 40 miles of the so-called Camp Fire are full. Families evacuated from the fire are taking extreme measures; some have pitched tents in a field next to a Walmart parking lot in Chico. One man near the fire zone in Chico, about 100 miles north of Sacramento, opened his land to people who lost their homes and need a place to park a trailer or R.V.  nytimes.com

1st Time - Facial Recognition To Be Used For Olympics Security in Tokyo
To keep security tight and efficient at ALL venues during the 2020 Games. The NeoFace technology developed by NEC Corp. will be customized to monitor every accredited person — including athletes, officials, staff and media — at more than 40 venues, games villages and media centres, Olympic and company officials said Tuesday.

The system is expected to effectively eliminate entry with forged IDs, reduce congestion at accredited waiting lines and reduce athletes' stress under hot weather.

Tsuyoshi Iwashita, Tokyo 2020 executive director of security said "By introducing the face recognition system, we hope to achieve high levels of safety, efficiency and smooth operation at security check points before entry." canadiansecuritymag.com

Pot Workers Aren’t Protected By FLSA, 10th Circ. Told
Security Services Co. Ducts Paying OT Under Fed Labor Standards Act
Because Their Work is Inherently Illegal Under Federal Law

A Colorado company that provides security services to the state’s legal cannabis growers and sellers told the Tenth Circuit on Thursday its employees can’t pursue allegedly unpaid overtime under the Fair Labor Standards Act because their work is inherently illegal under federal law.

During oral arguments before the appellate court, Helix TCS Inc. argued that a collective action brought by the company’s employees can’t go forward under the FLSA because that law only applies to legal businesses — and everything the workers do qualifies as trafficking an illegal drug.

The case, which presents another example of state cannabis legalization clashing with federal laws against the drug, drills down on the “legally ambiguous” space in which the country’s legal cannabis businesses operate. law360.com

OSHA Clarifies When Post-Accident Drug Testing Is Permitted
Occupational Safety and Health Administration (OSHA) has clarified its position that post-accident drug testing is not prohibited under the Improve Tracking of Workplace Injuries and Illnesses rule. The agency said many employers that conduct post-incident drug testing likely do so to promote workplace safety and health.

Action taken under a post-incident drug-testing policy would only violate the law if an employer conducted the drug test to "penalize an employee for reporting a work-related injury or illness rather than for the legitimate purpose of promoting workplace safety and health," according to an October memorandum.

The anti-retaliation provisions of the rule took effect in 2016, during President Barack Obama's administration. The provisions prohibit employers from using drug testing or the threat of a drug test to discourage workers from reporting on-the-job injuries and illnesses.

Specifically, OSHA said employers shouldn't administer blanket post-accident drug tests in situations when drug use likely did not cause an injury. shrm.org

Insider Threat - Shell Co. Invoices
Financial Analyst Gets 2 Yrs. Fed. Prison for Embezzling more than $1.1M from Honeywell

Errol Buggs, 44, of Atlanta, Georgia, was sentenced to two years in federal prison, to be followed by three years of supervised release on Nov. 15. He was also ordered to pay $1,134,493.35 in restitution to Honeywell.

An investigation determined that the payee, Tredd LLC, was a shell company incorporated by Buggs, who was listed in the Georgia Secretary of State’s Office as its Chief Operating Officer. Further investigation showed that Buggs setup Tredd as a vendor in Honeywell’s invoice payment system using a legitimate vendor’s address.

As a senior finance analyst, Buggs was authorized to approve vouchers initiated by colleagues. The defendant used the log-in credentials of a colleague and the credentials of two former employees. By masquerading as other employees, Buggs was able to approve fictitious vouchers and bypass safeguard restrictions against self-dealing of this kind. He used this scheme to cause 28 wire transfers and a check to be sent to his bogus Georgia company. justice.gov

Financial Controller at VIG Furniture Gets 80 Months Fed Prison Embezzling $1.8M
Altogether, Su embezzled and transferred over $1.8 million dollars from VIG Furniture & Airport Van Rental she was working for during the time period. Su was indicted by a federal grand jury on Dec. 13, 2017. 

Lina Su, of Hawkins, TX., pleaded guilty on June 7, 2018, to two counts of wire fraud and one count of money laundering and was sentenced to 80 months in federal prison. Su was also ordered to pay restitution in the amount of $1,815,765.96. Su used funds from those companies’ accounts to make personal credit card payments, purchase land for herself, and pay contractors constructing her home in Wood County, Texas. justice.gov

Bernie Sanders to Unveil 'Stop Walmart Act,' Wants Retailer to Boost Wages
U.S. Sen. Bernie Sanders (I-Vt.) announced on Thursday, Nov. 15, that he will unveil legislation that would prevent Walmart Inc. and other large companies from buying their own stock unless they pay all their workers a minimum of $15 an hour, among other benefits.

The legislation, called the "Stop Walmart Act," is designed to pressure America's biggest employer to raise wages for nearly 1 million workers, according to a statement released by Sanders and first reported by the Washington Post. thestreet.com

Walmart calls Columbia, SC police nine times a day. You pay the bill
Four Walmart locations rely on Columbia police more than any other establishment in the city, according to The State’s review of CPD crime data from 2014 to present. The big-box retailer generated far more calls to police compared to much larger shopping centers such as Columbiana Centre, which is home to more than 100 stores, and other comparable retailers like Target.

Last year alone, Columbia police responded to a Walmart, on average, nine times a day. That’s one call every three hours. And taxpayers are settling the bill.

In the past four years, the vast majority of Walmart calls, about 40 percent, involved suspected theft. Only 8 percent dealt with violence or some kind of disturbance.

Other big box stores don’t have the same problem. Walmart has twice as many stores in Columbia compared to Target, but on average, still generated six times as many police calls per store. thestate.com

Walmart has deployed "Lot Cop" cameras at more than 100 stores nationwide to deter crime
The retail giant has deployed "Lot Cop" cameras at more than 100 stores nationwide to deter crime. There are two Walmart locations in the metro using the cameras: 11601 East US Highway 40 in Kansas City, Missouri, and at 5150 Roe Blvd in Roeland Park. The cameras are in response to ongoing issues.

From 2016 to September 2018, the store on Frontage Road ranks second on Overland Park's list. At other area police departments, Walmart remains among the top 10 addresses. In Roeland Park, Police Chief John Morris' officers have responded 336 times to the Walmart on Roe from September 2016 to August 2017. In the last year, 403 times.” "We were averaging a call a day at Walmart," Chief Morris told 41 Action News. But the number of thefts have plunged from 47 to 18 over that same period. kshb.com


Amazon Go competitor Standard Cognition to open 3,000 stores in Japan and stores in North America
San Francisco-based Standard Cognition this summer announced a partnership with Paltac in Japan that will see its autonomous checkout solution deployed in 3,000 stores, along with unnamed retailers in North America and Europe. The company has raised $40 million in series A funding.

Standard Cognition’s patented platform uses a combination of cameras and machine learning algorithms to keep track of shoppers as they rove around store floors. Much like Amazon Go, items taken from a display or shelf are added to a running tab and automatically charged to shoppers’ accounts as they exit.

It’s also capable of preventing shoplifting. According to Fisher, Standard Cognition’s AI can recognize telltale signs of theft from behaviors like trajectory, gait, gaze, and speed, all of which it helpfully flags via text message for store attendants. (Learning those behaviors wasn’t easy, Fisher said — the bulk of sample data came from 100 actors who shopped for “hours” in a prototypical setup.) venturebeat.com

When customers can skip the cashier line, what happens to the 3.6M cashiers?
The new wireless checkout that Walmart, Target, and other retailers are rolling out for the holiday season may lower stress for shoppers — but tension may be building among the roughly 3.6 million people nationwide who work as cashiers.

It's another nail in the occupational coffin. Amazon opened its first store with checkout-free shopping and automatic billing almost two years ago, and self-checkout at Walmart, Target, grocery stores, fast food restaurants, and some department stores is further reducing the need for people manning registers.

Technology continues to race ahead. The question is whether artificial intelligence, automation, robotics, and other developments will cut job opportunities for people who may have few alternatives. nbcnews.com

Yes, You’re Hired. No, We Don’t Need to Meet You First.
Retailers hiring new associates sight unseen

Eager employers trying to lure workers in the tightest job market since 1969 are hiring some candidates sight unseen, at times after one phone interview. The practice has become most common in seasonal work, particularly retail, although it is spreading among certain in-demand white-collar roles, such as engineers, IT professionals and teachers. wsj.com

Korn Ferry Survey: “Retailers in Catch 22 this holiday season - Not Enough Workers"
Retail Employee Turnover Up as Black Friday and Holiday Shopping Season Nears

Nearly a third of respondents (29 percent) said they’ve seen an increase in employee turnover since the beginning of 2018. The survey also finds that of all retail positions, part-time hourly store employees have the highest turnover rate, with 81 percent average rate in 2018. That’s an increase from 76 percent in 2017.

While retail corporate positions saw the lowest turnover rates in the industry, the percentage was higher in 2018 (15.6%) than in 2017(13%).

Respondents cited “better opportunities / promotions” as the No. 1 reason for departures in the retail industry, followed by more money and a desire for a more hours.

In terms of compensation, retailers predict around 3 percent merit increases, which is consistent with past years. However, due to competition, many retailers are increasing starting wages for new employees. More than a third of respondents (34 percent) say that in 2018 they gave wage hikes to existing employees to put their salaries on par with increased starting wages, and 95 percent say the issue will be addressed by the end of 2019.

“Retailers this holiday season have to be creative when filling vacant positions, especially at the store level,” said Rowley. “To retain top employees, employers need to lay out clear career paths, offer training and pay competitive wages. It’s critical that employees feel nurtured and that they feel part of the organization instead of just having a job.”

The November 2018 survey included responses from HR and compensation professionals at 53 major retail organizations, representing more than 2 million employees. businesswire.com

NRF Survey: More than 164 million plan to shop over five-day
Thanksgiving weekend

21 percent (34 million) plan to shop on Thanksgiving Day, but Black Friday will remain the busiest day with 71 percent (116 million) planning to shop. Forty-one percent (67 million) are expected to shop on Small Business Saturday, and 78 percent of those say they will do so specifically to support small businesses. On Sunday, 20 percent (32 million) are expected to shop. The shopping weekend will wrap up on Cyber Monday, when 46 percent (75 million) are expected to take advantage of online bargains. nrf.com

OSHA Fact Sheet: Crowd Management Safety Guidelines for Retailers
OSHA Resources Can Help Workers Stay Safe During Holiday Season

With the increase in merchandise sales during the holiday shopping season comes an increase in potential hazards for workers in the wholesale, transportation, and retail industries. Employers should take appropriate actions to protect workers fulfilling customer orders, delivering packages, and managing crowds of shoppers. OSHA has resources to help keep workers safe at every step along the way in getting gifts from the warehouse to your home.

OSHA has prepared these guidelines to help employers and store owners avoid injuries during the holiday shopping season, or other events where large crowds may gather. Crowd management planning should begin in advance of events that are likely to draw large crowds, and crowd management, pre-event setup, and emergency situation management should be part of event planning. OSHA recommends that employers planning a large shopping event adopt a plan that includes the following elements.

Retailers are encouraged to follow crowd control safety guidelines, such as using trained security personnel or rope lines for customers. For more information, visit OSHA's Holiday Workplace Safety webpage. osha.gov

 

Prime Time for Cargo Thieves - Thanksgiving Holiday
These long Holiday weekends allow for more opportunities for unattended shipments and "dark" facilities, leaving more opportunities for shipments to be left unattended or parked in unsecured locations for extended periods of time.

Make sure you take the time to go through your security protocols before the Holiday weekend to ensure all of your personnel are aware of the risks to ensure a "Safe and Secure" Holiday. transportsecurity.com

Featured Job: Asset Protection Director - East, Whole Foods Market - Job available in 6 locations
The Director of Asset Protection and Occupational Safety will lead WFM in shrink reduction, environmental health and occupational safety efforts. The position will proactively seek to bring economic value to the company, promoting profitable sales and world class customer service while ensuring a safe place to work and shop. Whole Foods Market Inc. is an American supermarket chain that specializes in selling organic products, operating 479 stores in North America and the United Kingdom. For more details see job posting below wholefoodsmarket.com

Director of Safety & Loss Prevention, Goodwill - Job based in Washington DC
This innovative, detail oriented and security minded professional is responsible for the organization’s safety and loss prevention programs. The Director identifies areas of risk and develops, maintains, and implements safety and security procedures designed to minimize and eliminate unsafe work conditions, security risks, and financial loss. The Director supervises, directs, and develops the Safety and LP staff. The Director is required to travel to all GGW locations as needed using their own vehicle. This position reports to the Chief Operating Officer. dayforcehcm.com

Goodwill Southeast Georgia - Director AP - job no longer posted

TBC Corporation - Sr. Director of Enterprise Security - job no longer available

Overloaded: Dozens of retailers burdened with buyout debt are still at risk

Chanel is Suing The RealReal for Allegedly Selling Counterfeit Bags

Acting Attorney General Matthew Whitaker Delivers Remarks to State and Local Law Enforcement on Efforts to Combat Violent Crime and the Opioid Crisis

Ontario expects up to 1,000 pot stores, opens door to shopping malls

David’s Bridal assures brides as it readies Chapter 11 filing

Undercover cops to stake out Newark stores to catch shoplifters


Quarterly Results

Shoe Carnival Q3 comp's up 4.5%, net sales down 6.4%
Williams-Sonoma Q3 comp's up 3.1%, e-commerce revenue up 55%, net revenue up 4.4%
    Pottery Barn comp's up 1.4%
    West Elm comp's up 8.3%
    Williams-Sonoma comp's up 2.1%
    Pottery Barn Kids and Teen comp's 0.0
Nordstrom Q3 comp's up 2.3%, net sales up 3%


All the News - One Place - One Source - One Time
The D&D Daily respects your time
and doesn't filter retail's reality
  








eBay Global Asset Protection
Partnerning with Retailers Offensively Against Crime and Theft (PROACT), since 2007
 

Florida man pleads guilty to identity theft and mail fraud charges involving the sale of gift cards on eBay

28-year-old Lake Mary man has pleaded guilty to mail fraud after he bilked eBay users out of $64,000, the U.S. Attorney's Office said Thursday.

Brian Kucharski stole the identities of more than 500 people to set up eBay accounts and sell items, which were mostly gift cards, the affidavit said. He then would mail random items to a wrong address and used U.S. Postal Service tracking items to deceive buyers into thinking their package was on the way, the affidavit said. Read more

For further information on PROACT, email inquiries to PROACT@eBay.com.




Spotlight on Gatekeeper Systems
 

Law Enforcement to Retailers:
“Technology is Your Answer”

Gatekeeper's Purchek Technology is a
Win-Win Solution

At first, Loss Prevention executives thought slow responses by police officers coming to arrest shoplifters was due to understaffed police departments. Then reality hit. Sometime around the mid-1990s, many police departments started to consider shoplifting as a nuisance crime, one not as serious as the others they were dealing with. As violent crimes spiked, shoplifting crimes became about as serious as catching a 5-year-old sneaking a treat from a cookie jar.

This has forced retailers, large and small, to solve their shoplifting problems without help from law enforcement. Retailers have made various attempts to do this by updating or creating company policies. For example, some retailers only prosecute shoplifting after a suspect’s second offense at their store. Others only call the police if the suspect has attempted to steal more than a specified dollar amount. Regardless of the remedy, the law enforcement community has made it clear that retailers need to find other options to deal with shoplifting.

Proposition 47
Proposition 47, a California law passed on November 4, 2014, illustrates the dilemma retailers are being forced to contend with. Proposition 47 reduced the severity of many non-violent crimes, including shoplifting. Now, a shoplifter in California can steal merchandise valued at less than $950 and they will only be charged with a misdemeanor. In 2015, shortly after Prop 47 took effect, the Los Angeles Times reported that “law enforcement officials and others have blamed Proposition 47 for allowing repeat offenders... to continue breaking the law with little consequence.”

Laws reducing specific dollar amount thresholds have already spread significantly throughout the country and are continuing. Most Loss Prevention executives understand this and are still trying to get ahead of it. However, a push for retailers to start employing technological solutions is coming from an unlikely source: law enforcement.

Theft-Preventing Technology
With a newfound focus for retailers to solve their own shoplifting problems, a fresh look at technological solutions is being pushed by law enforcement. Gatekeeper Systems Purchek® solution has been at the forefront of such discussions. For many law enforcement officers involved in community policing, they see Purchek® as a win/win solution. This is because the Purchek® prevents cartloads of unpaid merchandise from exiting the store by locking the wheels on shopping carts that fail to pass through a working checkout lane. With this solution, the merchandise stays with the retailer, and the failed shoplifter flees the store without the need for an employee/shoplifter confrontation.

Read more here.

Find out why 19 of the top 20 retailers that use shopping carts rely on Gatekeeper solutions. 





‘White Hat’ Hacker Discusses How Retailers Can Defend Themselves
Jason Glassberg is co-founder of Casaba Security, a “white hat” hacking firm that regularly analyzes new malware and hacking techniques used by criminal groups and tracks carding forums in the “dark net.” STORES contributing writer David Schulz spoke with Glassberg about his work and current activities among criminal hackers.

Why are retailers such popular targets for hackers?

To quote Willie Sutton, “Because that’s where the money is.”

That said, it’s important to distinguish between various “hacks,” such as phishing attacks, point-of-sale network breaches, network breaches and other criminal activity. Hacks are often, if not always, carried out by sophisticated groups. They require skill, malware and some knowledge of the buyer-seller system on the darknet.

Breaching a network is a much harder task, but as we’ve seen through countless reports in the press, it is happening quite often. For retailers, it can be difficult to prevent these attacks because there are multiple ways the attacker may seek to exploit them — from hitting individual store networks to the main corporate network, payment card processors, online payment processes, phishing individual employees or executives.

The primary disadvantage for a retailer as opposed to many other companies is that a retailer has a much larger footprint. Stores are miles if not states apart, which makes it harder to manage IT security consistency, auditing, software updates and patching and vulnerability tests.

How can retail incident response teams keep up with hackers?

They need to evolve to the threat. Right now, incident response is largely stuck in 2000s mode. Companies still think of hacking as a “one-time event,” as you said. They think of it as a static event that isn’t morphing all the time and escalating rapidly. They don’t think about persistence. They don’t think about diversionary tactics. They don’t think about destructive attacks — and that’s another thing here that retailers, in particular, need to start considering.

Retailers also need to be more active in the threat intelligence field — information sharing. They should deploy threat hunter teams to track and monitor various high-risk groups and active darknet forums. They also need to go beyond the standard payment card industry audit — robust penetration tests are vital to determining just how exposed and vulnerable a retailer’s very large footprint, both virtual and physical, actually is.

Read the full Q&A here: stores.org

Small-Time Cybercriminals Landing Steady Low Blows
Organizations under siege by both high- and low-level criminals

High-end crime groups are acquiring the sorts of sophisticated capabilities only nation-states once had, while low-tier criminals maintain a steady stream of malicious activity, from cryptomining to PoS malware.

A steady level of malicious activity by relatively low-level criminals is impacting businesses all around the world as well and should not be ignored, a new report warns.

At the high end, sophisticated financially motivated cybercrime gangs have recently begun using tactics that were once associated only with nation-state backed actors to plunder organizations around the world. Though relatively small in number, these organized crime gangs are responsible for a bulk of the cybercrime-related damage that businesses are experiencing, Secureworks found.

Highly organized groups of criminal actors in Central and West Africa, for instance, are targeting organizations with sophisticated business email compromise and business email spoofing campaigns that over the years have resulted in billions of dollars in losses.

Other high-end criminal gangs, like the FIN7 group, are making millions by combining advanced social engineering and network-intrusion techniques with point-of-sale malware to steal payment card data.

Small groups of highly professional operators from Eastern Europe and elsewhere are targeting online retailers, cryptocurrency exchanges, banks, and ATMs in campaigns that are netting them millions of dollars.

At the same time, low and mid-tier cybercriminals are maintaining a steady level of malicious activity related to cryptocurrency mining, ransomware, spam, and banking and POS malware.

The easy availability of malware tools and services, and demand for personally identifiable information (PII) and other sensitive data continue to drive a lot of the malicious activity.

Also lowering the bar for cybercriminals are underground marketplaces selling direct access to compromised systems and to anonymized servers for carrying out malicious activity. Numerous forums for instance offer access to Virtual Private Servers and dedicated hosting services for between $10 and $300. darkreading.com


Most ATMs can be hacked in under 20 minutes
An extensive testing session carried out by bank security experts at Positive Technologies has revealed that most ATMs can be hacked in under 20 minutes, and even less, in certain types of attacks.

Experts tested ATMs from NCR, Diebold Nixdorf, and GRGBanking, and detailed their findings in a 22-page report published this week. Experts said that 85 percent of the ATMs they tested allowed an attacker access to the network. The research team did this by either unplugging and tapping into Ethernet cables, or by spoofing wireless connections or devices to which the ATM usually connected to. zdnet.com

Cloud risk management explained: Just how secure are you?
Cloud risk management should therefore be linked to corporate governance and enterprise risk management. That means that the same principles should be applied. Corporate governance is a broad area describing the relationship between the shareholders and other stakeholders in the organization versus the senior management of the corporation. These stakeholders need to see that their interests are taken care of and that the management has a structure and a process to ensure that they execute the goals of the organization. This requires, among other things, transparency on costs and risks. (May need subscription to read full article) techtarget.com

Third-Party Data Breaches Rise To 61% In US

“Smile-to-Pay” facial recognition system now at 300 locations in China

Blockchain tech tracks turkeys









e-commerce
Sponsored by The Zellman Group

U.S. Consumers Spend More, Care Less about ID Theft at Holidays: Report
15% Would Risk ID Theft for Good Cyber Monday Deals

U.S. consumers will spend an average of $846 each on gifts this holiday season, an increase of 14 percent from last year, according to data aggregator Experian in its Annual Holiday Shopping Survey. The company also found that across all demographics, nearly half (47 percent) of U.S. consumers will do most of their shopping online. Millennials lead the way in this category, with 55 percent reporting they will do most of their shopping online (22 percent say they will do most on a mobile device while 33 percent will use a PC).

Protecting their identities, however, is less of a priority than it used to be, according to the report. When asked to rate how concerned they are about having their identities stolen during holiday shopping, the percentage of people who reported absolutely no concern rose from 10 percent in 2017 to 17 percent this year. And those who were most concerned about ID theft fell from 35 percent to 27 percent. Nearly 15 percent of U.S. shoppers said they would willingly risk having their identities stolen in exchange for a good deal on Cyber Monday.

At the same time, however, nearly 80 percent said their bank should be doing more to protect them from ID theft. cnpexpo.com

Most retailers expect big sales gains during Cyber Monday 2018
Most retailers are optimistic about their chances of generating large online sales gains on Cyber Monday, according to a survey of more than 14,000 U.S. e-commerce companies by international shipping carrier DHL.

In fact, 52% of retailers expect their e-commerce sales to grow more than 21% during Cyber Monday compared with the Monday after Thanksgiving a year ago. That includes 23% of respondents that expect an increase of more than 40%. Just 22% said they expect no increase in Cyber Monday sales.

To help bolster their online sales, 27% said they will expand their information technology teams to support increased website traffic around Cyber Monday, and the same percentage plan to bring on more customer service staffers. 12% are increasing their mobile capabilities in some way. digitalcommerce360.com

New Guide Helps Businesses Effectively Handle PayPal Disputes, Claims & Chargebacks to Protect Profits
Chargeback Gurus, an industry leader in chargeback and fraud mitigation services, has released A Merchant’s Guide to PayPal Chargebacks. This guide helps businesses that process e-commerce and other card-not-present transactions—including the over 17 million who use PayPal for payments—better understand the risks and realities of chargebacks and how to handle them most effectively.

The guide covers PayPal transaction issues (disputes, claims and chargebacks), how to fight and win them, and what options merchants have to protect their business and profits. It also addresses five PayPal chargeback and fraud scams with actionable steps to help prevent them. prweb.com

Roundup: Home Depot grows online sales 28% in Q3

Walmart is about to overtake Apple in e-commerce

Retailers Team With Providers For eCommerce Payments’ Tear

Brands Are Doubling Down on eCommerce Heading into 2019, Finds Profitero/Kantar Consulting Benchmarking Survey

Customer Online Shopping Expectations Set by Top Retailers
 

"Fraud is not a person - it is a dynamic grouping of statistics that deviate from the norm."
Stuart B. Levine, CFI, CFCI
CEO, The Zellman Group & Zelligent





ORC News
Sponsored by Auror
 

Chicago, IL: 3 charged with selling $21,000 of stolen merchandise from spouse's business
Detectives began their investigation about nine months ago when they received a tip from a local retailer that stolen merchandise from their store was being sold for money at a second-hand shop in the 3200 block of North Cicero Avenue, police said. Officers arrested them men on Wednesday after concluding an investigation with the Cook County state’s attorney’s office, according to police. The men were charged with felony counts of theft, according to Chicago police. Two of the men were also charged with enterprising in continuing financial crimes. They allegedly stole $21,000 in tools, about $6,000 in cash, coins, gold and silver jewelry, and a handgun and two vehicles, police said. suntimes.com

Athens, GA: Police arrest 3 people in ‘complex’ shoplifting scheme
Three people are behind bars in Athens after police say they stole thousands of dollars’ worth of DVDs and Blu-Ray discs. Police say the three suspects organized a complex operation to steal items from multiple Walmart stores in Georgia. According to police, the group emptied out boxes that contained large items like crockpots and then, filled the boxes with DVDs. fox5atlanta.com

Berks County, PA: Pair facing charges of multiple retail thefts at CVS and Rite Aid
Police are charging a man and a woman with multiple retail theft incidents around Berks County. Shanece Clark, 28, of New York City and Omoudu Iwesi are facing charges of retail theft, receiving stolen property and conspiracy. On Oct. 4, police investigated a retail theft at the CVS in Douglassville. Video surveillance showed a man and a woman taking over-the-counter medicine and putting it into a bag. They left the store through an emergency exit. According to the affidavit of probable cause, the total value of the medicine they took, which included Nexium, Zicam, Mucinex and Prisolec, was around $2,500.

In another incident, police responded to a report of retail theft at a Rite Aid in Exeter Township where a shelf of Mucinex cold medicine was missing. A male and a female were seen filling a black bag with merchandise and exiting the store through the emergency exit door. They stole 130 items and the known retail loss for the theft was over $3,000, according to the affidavit of probable cause. wfmz.com

St Augustine, FL: String of unsolved thefts at St. Augustine outlets
A string of thefts at the St. Augustine Premium Outlets has deputies looking for crooks and stores working to recover after losing thousands of dollars in merchandise just ahead of Black Friday. According to deputies, there have been 76 thefts at the St. Augustine Premium Outlets since the beginning of the year. An additional 22 thefts were reported at stores at the St. Augustine Outlets on Outlet Mall Boulevard. The St. Johns County Sheriff's Office says sometimes it's just one person, but in some cases groups of thieves are working together to steal from the retail stores.

"They're walking in and stealing $1,000 or $2,000 worth of items, many times from the same shelf," said Chuck Mulligan with the Sheriff's Office. According to incident reports, one store at the outlet mall was targeted two times within a 48 hour time frame. Mulligan said some of the stores are being targeted because the front door makes for an easy getaway. "One you step out the door, you're in the parking lot. If you have a car waiting to pick you up when you exit, you're in the car driving out the parking lot," Mulligan said.

The National Retail Federation identifies the loss of merchandise as inventory shrinkage. The federation says inventory shrinkage is costing the U.S. retail industry billions of dollars each year. The federation also says 36-percent of retail shrinkage is the result of shoplifting. Unfortunately, the cost of retail shrinkage can get handed down to the consumer in some cases. "Anytime someone steals, it's truly stealing from all of us," Mulligan said. "In the end, it comes back to the consumer who is walking in to make a purchase." According to a the security firm FaceFirst, 60 percent of known shoplifters were detected entering two separate locations of the same retail chain. As for the merchandise that was recently stolen at the St. Augustine, authorities believe the thieves are likely to sell that merchandise online. news4jax.com

New Orleans, LA: Family Dollar Shoplifter Puts 17 Bottles Of Body Wash In His Pants, in just over a minute
On Tuesday, a man entered the Family Dollar on Caton Street and walked to the body wash/ soap isle. The man proceeded to conceal about 17 bottles of body wash inside of his baggy pants. He then casually walked past all points of sale and exited the location without paying for the merchandise. liveleak.com

Battle Creek, MI: Victoria’s Secret reports $1,400 theft of merchandise at Lakeview Square Mall


Retail Crime News
 

Robberies, Incidents & Thefts

Newark, DE: Acme employee could face charges for chasing down, pointing gun at shoplifting suspect
Police are considering whether to file charges against a Newark man who chased down and pointed a gun at a man accused of stealing steaks from a College Square grocery store. Detectives are still investigating the incident and will consult with the attorney general's office to determine if the 64-year-old man should be prosecuted, according to Sgt. Gerald Bryda, a spokesman for the Newark Police. The incident began shortly after 1 p.m. Nov. 7 when a man entered the Acme and stole $145 worth of rib-eye steaks and frozen shrimp. An Acme employee chased the man, who got into his car and drove out of the parking lot. newarkpostonline.com

Wichita Falls, TX: Target robbery suspect asked what would happen if he left with cart full of goods
Court documents have shed new light on the case against a man who police say robbed the Target store on Kemp Boulevard Tuesday night. Luis Barron, 31 of Wichita Falls was arrested Wednesday morning and booked into the Wichita County Jail. He faces a single charge of Aggravated Robbery.

Barron reportedly asked a store employee what they would do if he left the store with his cart full of items. The employee responded, telling Barron they would contact the manager and police. At that point, Barron allegedly raised his shirt, revealing a gun tucked in his waistband. He told the employee to “give me one minute” then ran out the door. newschannel6now.com

Clackamas County, OR: Scissor-brandishing shoplifter flees mall, is captured running by Sheriff's Office headquarters; two arrested
On Tuesday, Nov. 13, Clackamas County Sheriff's Office deputies responded to a reported strong-arm robbery -- in which one suspect threateningly brandished a pair of scissors -- at the JCPenney at Clackamas Town Center. Two suspects were arrested right in front of Sheriff's Office headquarters, where they had fled. clackamas.us

Albany, NY: Reporter looks at Fights, Assaults and Shoplifting at Crossgates, Colonie Center and the Viaport Rotterdam Malls
Earlier this week, we shared a video of a brawl inside Crossgates Mall that had families frightened while eating their meals. It had us thinking - how many of these incidents do police agencies actually respond to, and how often? Of the hundreds of calls, we noted the violent acts. Guilderland Police responded to 14 fights and five assaults at Crossgates. Colonie Police saw 10 fights and three assaults at Colonie Center. And Rotterdam Police had four "miscellaneous crimes," which fights would fall under, and one assault at the Viaport Rotterdam.

"When you have that many people in one place and that's where people will meet up and sometimes the people who meet up don't get along, and sometimes these things may be pre-arranged," said Ted Potrikus, the President of the state's retail council. "I wouldn't be surprised to find out that most of the calls to shopping malls have to do with shoplifting." Potrikus is right. The majority of reports we saw as we went through the hundreds of calls were "larceny just occurred" and "shoplifter". cbs6albany.com

River Hills, WI: Suspects arrested after manhunt may be involved in as many as 30 Robberies

Dayton, OH: Hotspots for Heists: Cell phone stores remain popular with thieves

Hastings, NE: Employee accused of stealing $250,000 from Dutton-Lainson; personal expenses on Company Credit Card

Japan: East China couple arrested after shoplifting from 20 Uniqlo Stores concealing items in a Booster Bag

Coquitlam, BC, Canada: Mounties arrest two suspects after supermarket reports $1,400 butter theft

UK: London: Serial thief with over 50 convictions has been banned from Westfield Stratford City


Sentencings, Indictments & Charges

Jeffersontown, KY: Kroger Shooting Suspect Charged with Federal Hate Crimes and Firearm Offenses
Gregory A. Bush, 51, was indicted today by a federal grand jury on hate crime and firearm charges arising out of the racially motivated murder of two African-American patrons at a Kroger grocery store, and the attempted murder of a third, on Oct. 24 in Jeffersontown, Kentucky. The indictment was announced by Acting Attorney General Matthew Whitaker, Assistant Attorney General Eric Dreiband for the Civil Rights Division, U.S. Attorney Russell Coleman, and FBI Louisville Special Agent in Charge James Robert Brown, Jr. justice.gov


Ohio: Two Cuban nationals indicted for using skimmers to steal identities and make fake credit cards, purchases
Two Cuban nationals from Miami were indicted for using credit card skimmers to steal identities and make fake credit cards, which they used to make purchases at Sam’s Club stores in Mentor, Canton, Cleveland, Cuyahoga Falls, Oakwood Village and elsewhere. They had information for nearly 5,000 credit card accounts when they were arrested, according to court documents. justice.gov

Pittsburgh, PA: Man Sentenced for Conspiring to Pass Counterfeit $100 Bills at Western PA Stores
An Ohio resident has been sentenced in federal court to time served plus one day, approximately two months incarceration, and three years supervised release with the immediate condition of residency in an inpatient drug treatment up to twelve months, on his conviction of conspiracy to utter and pass counterfeit Federal Reserve notes, United States Attorney Scott W. Brady announced today. justice.gov

Atlanta, GA: Man Sentenced for Armed Robbery of Waffle House and Assault on Police Officers

 


Robberies and Burglaries
Sponsored by
Scarsdale Security Systems

Bath & body Works – Stapleton, CO – Burglary
C-Store – Stamford, CT – Burglary
C-Store – Williamstown, MA – Burglary
C-Store – Boise, ID – Burglary
C-Store – Newington, CT – Burglary
C-Store – Georgetown County, SC – Armed Robbery
C-Store – Spartanburg, SC – Armed Robbery
C-Store – Tyler, TX – Armed Robbery
Cellphone Repair – Findlay, OH – Burglary
Dollar General – Scottsbluff, NE – Burglary
Grocery – Portland, OR – Robbery (bank inside)
Grocery – Surprise, AZ – Robbery (bank inside)
Gun Store – Bainbridge, GA – Burglary
Gym – Yukon, OK – Burglary
Jewelry – Battle Creek, MI – Burglary
Jewelry – Fanwood, NJ – Burglary
Little Caesars – Fresno, CA – Armed Robbery
Marijuana – Detroit, MI – Robbery
Marijuana – San Luis Obispo, CA – Armed Robbery
Restaurant – Stapleton, CO – Burglary
T-Mobile – Creve Coeur, MO – Armed Robbery
7-Eleven – Beaverton, OR – Armed Robbery

Daily Totals:
10 robberies
12 burglaries
0 shootings
0 killings

 

Weekly Totals:
89 robberies
34 burglaries
6 shootings
4 killings




Home of the Industry's Original
On the Move
 



Vince Conrad
named Asset Protection Manager for Macy's

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement





Featured Job Listings
Sponsor
ed by Delta Lock
Feature Your Job Here For 30 Days -
70% Aren't On the Boards

Post your job listing


Featured Job Spotlights



Divisional Loss Prevention Director
Florida

Provides strategic loss prevention management for a division of 2,000+ stores with sales volumes totaling +/- $4B. Maximizes profits by developing and executing programs to reduce and prevent the loss of company inventory/assets and managing Regional Loss Prevention Managers within an assigned geographical area...

NEW TODAY

Asset Protection Director
Eastern United States
The Director of Asset Protection and Occupational Safety will lead WFM in shrink reduction, environmental health and occupational safety efforts. The position will proactively seek to bring economic value to the company, promoting profitable sales and world class customer service while ensuring a safe place to work and shop...

NEW TODAY

Director of Safety and Loss Prevention
Washington, DC

This innovative, detail oriented and security minded professional is responsible for the organization’s safety and loss prevention programs. The Director identifies areas of risk and develops, maintains, and implements safety and security procedures designed to minimize and eliminate unsafe work conditions, security risks, and financial loss...

Regional Loss Prevention Manager
Baltimore MD

This position is responsible for managing all aspects of loss prevention for a geographic area to reduce and control shortage and other financial losses in 120 to 140 company stores. The coverage areas average $550 million in sales revenue and $3.5 million in shrink losses annually...

NEW TODAY

Regional Safety and LP Specialist
Miami, FL

The Safety and Loss Prevention Specialist is a subject matter expert responsible for partnering with both our corporate stores and franchise store operations to improve the safety and training processes. This includes reducing motor vehicle accidents, reducing work-related injuries, and ensuring OSHA / DOT compliance through the implementation of corporate or franchisee plans in accordance with local, state, and federal rules and regulations.


Loss Prevention Investigator
Wawa, PA

The Loss Prevention Investigator is responsible for utilizing proper investigative techniques and act as the primary liaison with field operations management. Conducts investigations into cash losses, deposit shortages, associate theft, overall shrinkage, and other matters...


Featured Jobs


• McDonald's - Global Safety Director, Chicago, IL
• iHerb - Director, Safety and Security, Perris, CA
• iHerb - Director, Safety and Security, Irvine, CA
• Novia Scotia Liquor Corporation - Director, Loss Prevention, Halifax, NS, Canada
• Amazon Corporate Security - Senior Manager, Global Programs and Governance, Seattle, WA
• Fred's Pharmacy - VP Loss Prevention, Memphis, TN
• Pay-O-Matic - Director of Security, Springfield Gardens, NY
• BJ's Wholesale Club - Vice President Asset Protection, Westborough, MA
• Hyatt - Director, Claims Management, Chicago, IL
• Associated Grocers - Director of Risk Management, Baton Rouge, LA
• MedMen - Director of Safety, Culver City, CA
• Conn's Home Plus - Director of LP, Inventory Control & Fraud, Spring, TX
• Netflix - Director of Data Privacy and Security, Legal - Los Angeles, CA
• Food Lion - Director of Asset Protection, Salisbury, NC
• Ahold Delhaize USA - Manager | Corporate Investigations - Retail Business Service, Salisbury, NC
T-Mobile Express Stores - LP Operations Manager, East Brunswick, NJ
Living Spaces - Director of Safety, California
Kings - LP Investigator - Northern New Jersey





Daily Jobs
Appearing One Day Only
View our Internet Jobs Archives here


Sponsor this section of the Daily 



Got a picture of your team
on your cell phone?

Send it to us!


Your Career
 

Become an Inspiring Leader with this To-Do List,
Harry Potter and Authenticity

Inspiring Leadership Doesn't Come from a Script
Everyone has their own leadership style, but there are a few immutable principles that really set a great leader apart. One of these is that people need to relate to their leaders, connect with them on an emotional level. Here's what inspiring leaders do to stand apart. Keep it real

Unlock These 10 Powerful Leadership Lessons from Harry Potter
You don't have to have read all the books or seen the movies to utilize the leadership lessons that abound in the Harry Potter franchise. The series is filled with magic and inspiring characters but it also holds lessons on teamwork, accountability and leadership. Use these tips and see what magic happens

What Inspiring Leaders Do Differently
While everyone has their own way of leading, there are certain common practices that inspiring leaders use across the board. If you want to be an inspirational and motivational leader, think of this as your to-do list. Follow these 15 things to positively influence your company and your team. Keep the plan visible

6 Powerful Skills Successful Leaders Possess
Can you have high expectations and push for results while building a fun and engaged work culture? Imagine how productive and dedicated a team you would have if leadership could do both. Well you can, and here's how and the benefits that leaders can reap from doing so. Be open to coaching





Tip of the Day
Sponsor
ed by Vector Security Networks
 

It's always the basics, the simple things.

The simplest things can always have the biggest impacts. From having a firm hand shake, turning off your cell, not chewing gum, shining your shoes, cleaning your briefcase, having multiple copies of your resumes, getting business cards from everyone you interview with, taking the water they offer, stopping by the facilities merely to clear your head, making direct eye contact, and making sure you wear a smile and you're upbeat with everyone you meet. These are the basics of every successful interview. And it seems that many great executives lose opportunities because they don't practice the basics.

Just a Thought,
Gus
Gus Downing

Post Your Tip or Advice!
(content subject to approval)


The Library of Loss Prevention - Search data now...       


Upcoming Events


 

 


     

 
 


Q4 RAM LP Committee Meeting
Nov. 28
Axis Experience Center
Chelmsford, MA

D&D’s Live in NYC
At NRF Big Show

Monday, Jan. 14

The Daily’s New Year’s
Kickoff Reception

Honoring NRF LP Council
Tuesday Evening Jan. 15

NRF Big Show
Jan. 13-15

ISCPO 2019 Conference
March 6-7

RILA AP Conference 2019
May 5-8

CNP Expo 2019
May 21-24

The D&D Daily 'Live at NRF Protect'
June 14

RLPSA Conference 2019
Aug. 4-7

See More Events

Recruiting?
Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


Reach your target audience in 2018 every day!
Request our 2018 Media Kit


Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily

36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally