Tag Archive for: Labor

US Department of Labor obtains judgment to recover $47K in back wages, damages after Louisiana security company denied overtime to 58 workers


Sentinel Security Group Inc. assessed $7K in civil money penalties

SHREVEPORT, LA – While security workers sometimes face daunting challenges on the job in return for a median national wage of just $15.13 per hour, 58 industry workers are closer to getting wages owed to them by their Shreveport employer thanks to an action brought by the U.S. Department of Labor.

In May 2023, the department obtained a consent judgment in the U.S. District Court for the Western District of Louisiana, Shreveport Division, ordering Sentinel Security Group Inc. to pay $23,841 in back wages and an equal amount in liquidated damages to the affected employees.

The court’s action follows a 2021 lawsuit the department filed after the company refused to comply with the findings of the department’s Wage and Hour Division. Investigators determined Sentinel Security Group denied overtime to the affected employees by not combining hours employees worked at more than one location, in violation of the Fair Labor Standards Act’s overtime provision.

Sentinel Security Group deprived 58 workers of their overtime pay by ignoring their responsibilities under federal law,” said Wage and Hour Division Regional Administrator Betty Campbell in Dallas. “The recovery of back wages and damages will help these employees support themselves and their families.”

The department also filed a separate action in administrative court and obtained consent findings that require the company to pay $7,317 in civil money penalties for Sentinel’s repeat violations.

“Compliance with the law is not optional. Employers cannot repeatedly disregard the law, and the U.S. Department of Labor will take legal action when employers like Sentinel Security Group refuse to pay employees their rightful wages,” explained Regional Solicitor of Labor John Rainwater in Dallas. “This case’s resolution shows employers that there can be costly consequences for defying the laws.”

In fiscal year 2022, the Wage and Hour Division recovered more than $3.9 million for more than 4,600 people employed in guard services after over 600 investigations nationwide.

For more information about the FLSA and other laws enforced by the…

Source…

US Department of Labor finds Salt Lake City restaurant supply company illegally employed 22 minor-aged workers beyond hours allowed


SALT LAKE CITY – A federal investigation has found a Salt Lake City restaurant supply company allowed 22 employees – ages 14 and 15 – to work as many as 46 hours per workweek, and to begin work after midnight – both illegal practices under child labor laws. 

Investigators with the U.S. Department of Labor’s Wage and Hour Division found Specialty Consulting Services LLC – operating as Standard Restaurant Supply – violated child labor work hours standards of the Fair Labor Standards Act. The employer also failed to keep accurate time records including the date of birth for one minor-aged employee, in violation of the FLSA’s recordkeeping  provision.

The division assessed $16,595 in penalties to resolve the child labor violations.

The investigation follows a March 2022 announcement by the division’s Southwest Region reminding Salt Lake City-area employers of the importance of complying with federal child labor laws, and its stepped up enforcement efforts. 

Minors as young as 14- and 15-years-old not only worked beyond permitted hours, but more than half of them were employed in violation of the Fair Labor Standards Act by being allowed to work long shifts often exceeding eight hours,” explained Wage and Hour Division District Director Kevin Hunt in Salt Lake City. “Our investigators continue to see an increase in child labor violations in several industries. We will take vigorous action whenever we discover young workers’ safety and well-being are being jeopardized by employers who fail to follow the law.”

Federal labor law prohibits the employment of workers under the age of 14 in non-agricultural settings. 14- and 15-year-olds must work outside of the hours of school and cannot work:

  • More than 3 hours on a school day, including Friday.
  • More than 18 hours per week when school is in session.
  • More than 8 hours per day when school is not in session.
  • More than 40 hours per week when school is not in session.
  • Before 7 a.m. or after 7 p.m. on any day, except from June 1 through Labor Day, when nighttime work hours are extended to 9 p.m.

“We urge employers in the region to gain a full understanding of child labor regulations and ensure…

Source…

The 23 Best Labor Day Sales On Laptops For School, Work And Play


If you want a brand new laptop, but don’t want to spend top-dollar, these deals for Labor Day weekend will definitely be appealing! Traditionally, Black Friday, Cyber Monday and all those other sale holidays are a great time to buy, but this year in particular, Labor Day sales give those other holiday deals a run for their money.

Whether you’re in the market for a high-powered Windows gaming laptop, an affordable machine for the kids’ schoolwork, or were just biding your time for when Apple’s new M1 MacBooks went on sale, you’re in for a treat.

With the current microchip shortage happening worldwide, if you order a custom configured laptop, you may have to wait upwards of three months for it to arrive—and you’ll often pay full price. However, here are some of the best Labor Day sales for in-stock laptops you can buy right now (and typically have shipped right to your door within a week).

Gigabyte Aero 4K Creator Laptop

This is a borderline illegal discount on such a powerful laptop. The Gigabyte 4K OLED Creator laptop is stupendously powerful, combining an Intel 11th-generation Core i7-11800H with an Nvidia RTX 3060, 16GB of high-speed memory and a terabyte of NVMe SSD storage. It has a beautiful 4K OLED display, and a comfortable, responsive backlit keyboard.

Although targeted at creatives for video editing and 3D design work, it’s an amazing gaming machine too, though you may need to tweak the settings on some games to play at native resolution. The battery life isn’t stellar either, but that’s to be expected from such a powerful machine. Keep a charger handy, and this is one of the best laptops out there today. And now it’s almost a third-off this Labor Day sale.

forbes.comBest Buy Coupons | 10% Off In August 2021 | Forbes

Lenovo Legion Slim 7 15-inch

Lenovo – Legion Slim 7 15″ Gaming Laptop – AMD Ryzen 7 5800H

The key to this laptop is in the name: it’s incredibly thin. At less than three quarters of an inch thick, this is one of the thinnest 15-inch laptops ever made, let alone one of the…

Source…

The Taliban’s access to data. Bangkok Airways discloses data breach. FBI and CISA urge vigilance during Labor Day weekend.


The Taliban’s access to data.

The Taliban’s seizure of HIIDE (Handheld Interagency Identity Detection Equipment) biometric registration and identification devices aroused concern when it was first reported, but the risks of that loss, while real, seem likely to be limited. MIT Technology Review argues that a more serious matter is the insurgent government’s acquisition of APPS, the Afghan Personnel and Pay System used by the deposed government’s Ministries of Defense and the Interior. APPS data were unprotected by retention or deletion policies and was presumably seized intact.

Phorpiex botnet shuts down.

The Record reports that the Phorpiex botnet has shut down, and researchers at Cyjax have found that the botnet’s proprietors are offering the source code for sale. If you’re in the market, not that you would be, know that Phorpiex has a mixed reputation in the underworld. It’s been profitable, with its spam module and ability to hijack cryptocurrency clipboards being consistent moneymakers. Phorpiex has also hired its botnet out for use by ransomware operators, among them Avaddon, a gang that’s recently gone into occultation. On the other hand Phorpiex’s own security has tended toward the slipshod, with other criminals able to either uninstall it or substitute their own payloads for those the proprietors intended.

Bangkok Airways discloses data breach.

Bangkok Airways disclosed that it’s been the victim of an attack that compromised passengers’ personal information, including name, “nationality, gender, phone number, email, address, contact information, passport information, historical travel information, partial credit card information, and special meal information.” ZDNet reports that the LockBit ransomware gang has claimed responsibility and threatened to release information if their ransom demands aren’t met. That data dump, the Register wrote Tuesday, has begun, as Bangkok Airways refused to pay the ransom. The size of the data dump is assessed variously as between 103GB and more than 200GB.

BleepingComputer reports that the gang also claims to have used credentials stolen from Accenture to access and encrypt files at an unnamed airport. That last brag, however, seems not to be…

Source…