May 10, 2018

U.S. Department of Labor and PARIC Corp. Partner to Promote Workplace Safety and Health During Construction of St. Louis’ Ballpark Village Projects

ST. LOUIS, MO – The U.S. Department of Labor’s Occupational Safety and Health Administration (OSHA) and the PARIC Corp. have formed a partnership to promote employee safety and health during construction of the 550,000-square foot Ballpark Village Projects. The project includes residential, office, retail, restaurant, and entertainment space near the St. Louis Cardinals’ Busch Stadium.

May 10, 2018

U.S. Department of Labor Cites Philadelphia Contractor For Multiple Safety Violations; Proposes $222,152 in Penalties

PHILADELPHIA, PA – The U.S. Department of Labor’s Occupational Safety and Health Administration (OSHA) has again cited Hua Da Construction in Philadelphia for exposing employees to dangerous workplace safety hazards. OSHA proposed penalties of $222,152.

May 10, 2018

U.S. Department of Labor Recognizes Pennsylvania Brick Manufacturer For Excellence in Workplace Safety

SHOEMAKERSVILLE, PA - The U.S. Department of Labor’s Occupational Safety and Health Administration (OSHA) has certified Glen-Gery Brick’s Mid-Atlantic Plant as a “Star” worksite in the Agency’s Voluntary Protection Programs (VPP), the highest level of recognition for workplace safety and health excellence.

Over the past three years, the Shoemakersville brick manufacturer recorded an injury and illness rate 21 percent below the industry’s national average.

May 10, 2018

U.S. Department of Labor Inspection Cites Pennsylvania Box Manufacturer For Failure to Correct Prior Safety Hazards

PLAINS, PA - The U.S. Department of Labor’s Occupational Safety and Health Administration (OSHA) has cited Midvale Paper Box Co. after inspectors found employees exposed to safety hazards during a follow-up investigation at the Luzerne County employer. OSHA has proposed penalties of $201,212.

May 10, 2018

U.S. District Court Orders Utah Drywall Company to Pay $650,000 in Back Wages, Damages, and Penalties for Willful Labor Law Violations

SPANISH FORK, UT – The U.S. District Court for the District of Utah has ordered Kyco Services LLC and its owner Kyle Morris to pay $550,000 in back wages and liquidated damages to 267 employees for willfully violating the overtime and recordkeeping provisions of the Fair Labor Standards Act (FLSA). The court also ordered the drywall company to pay $100,000 in civil money penalties.

May 10, 2018

After U.S. Department of Labor Investigation, Tennessee Auto Dealership Pays $58,739 in Back Wages

KINGSPORT, TN – Kingsport, Tennessee, automobile dealership Rick Hill Imports Inc. has paid $58,739 in back wages to 20 employees after a U.S. Department of Labor Wage and Hour Division (WHD) investigation found the company violated minimum wage and recordkeeping provisions of the Fair Labor Standards Act (FLSA).

May 10, 2018

Unemployment Insurance Weekly Claims Report

In the week ending May 5, the advance figure for seasonally adjusted initial claims was 211,000, unchanged from the previous week's unrevised level of 211,000. The 4-week moving average was 216,000, a decrease of 5,500 from the previous week's unrevised average of 221,500. This is the lowest level for this average since December 20, 1969 when it was 214,500.

May 9, 2018

U.S. Secretary of Labor Acosta Comments on President Trump’s Executive Order to Increase Job Opportunities for Military Spouses

WASHINGTON, DC – U.S. Secretary of Labor Alexander Acosta issued the following statement regarding President Trump’s Executive Order to increase job opportunities for military spouses:

May 9, 2018

U.S. Department of Labor Cites Two Colorado Companies For Workplace Safety Failures in Fatal Pipeline Fire

DENVER, CO – The U.S. Department of Labor’s Occupational Safety and Health Administration (OSHA) cited DCP Midstream LP and Complete Energy Services Inc. after two employees suffered fatal burns from a fire at a gas pipeline in Weld County.

May 9, 2018

U.S. Department of Labor Investigation Results in Florida Grocery Store Paying $15,264 in Back Wages and Damages to 13 Employees

WINTER GARDEN, FL – After a U.S. Department of Labor Wage and Hour Division (WHD) investigation, JJB Food Corp. has paid $15,264 in back wages to 13 employees for violating minimum wage, overtime, and recordkeeping provisions of the Fair Labor Standards Act (FLSA). WHD also assessed the Winter Garden, Florida, grocery store a civil penalty of $1,308 for child labor violations.

May 8, 2018

U.S. Department of Labor Recovers $125,348 for 14 Employees Of Connecticut Company Working on Federal Construction Contracts

HARTFORD, CT – An investigation by the U.S. Department of Labor’s Wage and Hour Division (WHD) has resulted in the payment of $125,348 in back wages to 14 employees of Gilliam Co. LLC who performed hangar renovation work in Massachusetts, at the U.S. Coast Guard Base in Bourne and at Barnes Air National Guard Base in Westfield.

May 8, 2018

U.S. Department of Labor Investigation Results in Discount Retailer Paying $273,254 to 125 Employees in 39 Arizona Stores to Resolve Violations

PHOENIX, AZ – After a U.S. Department of Labor Wage and Hour Division (WHD) investigation, California-based discount retailer 99 Cents Only Stores LLC will pay $273,254 to 125 employees in 39 of its Arizona stores for wage and recordkeeping violations of the Fair Labor Standards Act (FLSA).

May 8, 2018

U.S. Department of Labor Cites Pennsylvania Contractor For Continuing to Expose Employees to Fall Hazards

BENSALEM, PA - The U.S. Department of Labor’s Occupational Safety and Health Administration (OSHA) cited Strong Contractors Inc., based in Bensalem, Pennsylvania, for exposing employees to falls while working at Trinity Baptist Church. OSHA has proposed $110,971 in penalties.

May 8, 2018

U.S. Department of Labor Cites Georgia Manufacturer For 36 Safety And Health Violations

SHADY DALE, GA – The U.S. Department of Labor’s Occupational Safety and Health Administration (OSHA) cited Oldcastle Lawn & Garden Inc. after a workplace safety inspection found 36 violations that put employees at risk. The Shady Dale, Georgia, manufacturer of mulch and other products faces proposed penalties of $251,108.

May 8, 2018

Corrected: Court Requires Fiduciaries to Pay $2,225,000 to Vermont ESOP Plus Civil Penalties Following U.S. Department of Labor Investigation and Litigation

MONTPELIER, VT – After a U.S. Department of Labor Employee Benefits Security Administration investigation, the U.S. District Court for the District of Vermont has entered a consent judgment requiring the fiduciaries of the Sonnax Industries’ employee stock ownership plan (ESOP) to pay $2,225,000 to the plan.

May 8, 2018

U.S. Department of Labor Investigation Results in Federal Contractor To Pay $95,000 in Back Wages to 12 Employees for Service Contract Act Violation

ELIZABETH CITY, NC – After a U.S. Department of Labor Wage and Hour Division (WHD) investigation,  Huntsville, Alabama, aviation maintenance company Y-Tech Services Inc. will pay $95,000 in back wages to 12 employees for failure to pay prevailing wage rates required for work performed under a federal contract for the U.S. Coast Guard in Elizabeth City.

May 8, 2018

CORRECTED: U.S. DEPARTMENT OF LABOR DEBARS FLORIDA FARM LABOR CONTRACTOR FOR VIOLATING H-2A PROVISIONS, ASSESSES $15,153 PENALTY

RALEIGH, NC – The U.S. Department of Labor’s Wage and Hour Division (WHD) has debarred the Lake Placid, Florida, company Vasquez Citrus & Hauling Inc. and Juan Vasquez, an H-2A farm labor contractor, from applying for H-2A certification for a period of three years for violations of the program’s provisions. WHD also issued the company a civil money penalty of $15,153.

May 7, 2018

U.S. Department of Labor Fines Pennsylvania Manufacturer For Exposing Employees to Safety and Health Hazards

HATFIELD, PA - The U.S. Department of Labor’s Occupational Safety and Health Administration (OSHA) cited Prime Packaging Partners LLC, a dog treat manufacturer, for exposing employees to safety and health hazards at its Hatfield facility. OSHA proposed $180,685 in penalties.

May 7, 2018

U.S. Department of Labor Reaches Agreement with Defunct Springfield, Ohio, Company to Restore Losses to Retirement Plan

SPRINGFIELD, OH – An investigation by the U.S. Department of Labor’s Cincinnati office of the Employee Benefits Security Administration (EBSA) found that Demmy Sand & Gravel LLC and Amy Demmy  ̶  fiduciary to the Demmy Sand & Gravel LLC Retirement Savings Plan  ̶  violated the Employee Retirement Income Security Act (ERISA) and are liable to the plan for $350,234.

May 7, 2018

U.S. Department of Labor Protects American Workers With H-2A, H-2B Tools in Four States

ATLANTA, GA – To ensure compliance with federal wage laws, the U.S. Department of Labor’s Wage and Hour Division (WHD) is undertaking an initiative in Florida, Kentucky, North Carolina, and South Carolina to strengthen compliance with the labor provisions of the H-2A and H-2B temporary visa programs.