Web version / Mobile version
 

Advertisement

 1/24/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 



In Case You Missed It

Raul O. Aguilar joins Auror as Senior Director of Law Enforcement Partnerships

Criminal investigations senior leader Raul O. Aguilar has joined Auror as Senior Director of Law Enforcement Partnerships.

Prior to joining Auror, Raul served as the Deputy Assistant Director for the Countering Transnational Organized Crime, Financial and Fraud Division for Homeland Security Investigations (HSI) - the principal investigative component of the U.S. Department of Homeland Security (DHS).

Raul will be focused on helping drive better and safer law enforcement outcomes for retailers through Auror's Retail Crime Intelligence platform.

Read the full announcement at auror.co.


See All the LP Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 

 

 

Advertisement

 


Advertisement

Advertisement


Cool Solutions Unveiled at NRF Big Show
WATCH: Tech vendors at the NRF show

The show featured new
smart carts, retail media networks, warehouse and inventory robots, AI-powered shrink prevention technology, and more. Supermarket News made the rounds and spoke with some of the most cutting edge companies in the industry. See more in the video roundup.
 

Auror

Auror's license plate recognition technology is used by top brick-and-mortar retailers like Walmart and Best Buy. The AI-powered cameras can detect the moment repeat offenders enter the parking lot.



 


Apptronik

This Austin, Texas-based robotics company is already deploying its robotic workers in warehouses across the nation.



 


Badger Technologies

Marty the Robot, which updates store inventory using artificial intelligence, has probably received more fanfare than any other grocery tech innovation in recent years. It's all on account of the googly eyes, according to BJ Santiago, CEO of Badger Technologies. supermarketnews.com

 



The U.S. Crime Surge
The Retail Impact


ORC Law Facing Repeal Efforts in Virginia
Move to repeal new Virginia law on organized retail theft blocked for this year
A move to
repeal a new Virginia law that makes organized retail theft a felony punishable by up to 20 years in prison was defeated for this year after members of a a House subcommittee voted Monday to send the bill to the Virginia State Crime Commission for further study.

The new law, which
went into effect in July, was passed by the state legislature last year with bipartisan support, including from Republican Gov. Glenn Youngkin and state Attorney General Jason Miyares. It makes it a Class 3 felony for anyone to conspire or act in concert with one or more people to steal retail merchandise with a value exceeding $5,000 in a 90-day period, with the intent to sell the stolen goods for profit.

The Virginia law was passed at a time when viral videos on social media showed groups of thieves brazenly stealing bags of merchandise from stores around the country. The National Conference of State Legislatures said then that
at least two dozen states had enacted laws to address organized retail theft.

Some Democrats and criminal justice advocates opposed the bill, arguing that it could ensnare people who resort to stealing to survive, including low-income people, the homeless and those struggling with addiction.

Del. Fernando "Marty" Martinez, the lead sponsor of the bill, said he asked for the repeal bill to be sent to the crime commission because
the new law has only been in effect for six months and its effectiveness is not yet clear. valawyersweekly.com


"Repeat Offenders Will No Longer Receive Get Out of Jail Free Cards"
New push underway to crackdown on retail theft repeat offenders in California: "An enormous violation"
On Monday afternoon, California lawmakers and law enforcement agencies gathered at the Governor's Press Room in Downtown Sacramento to address the punishment of repeat retail theft offenders. Assemblymember James Ramos authored the bill that he said will swing back the pendulum on retail theft.
Assembly Bill 1772 would require jail time for repeat theft offenders.

For the past decade,
Proposition 47 has made theft under $950 a misdemeanor. AB 1772 would require one to three years of jail time on conviction of a third theft crime. "Repeat offenders will no longer receive get out of jail free cards, even if the stolen goods are under $950," said one lawmaker who spoke in support of the bill on Monday.

Sheriff Cooper said that in Sacramento County, they currently have over 33,000 outstanding misdemeanor warrants. They recently arrested 300 people and
233 of these were cited because of Proposition 47. AB 1772 would not do away with the $950 threshold of Proposition 47 but instead target repeat offenders, making them serve time behind bars regardless of the dollar amount.

The change would mean
jail time for repeat theft offenses including grand theft, burglary, robbery, mail theft and more. cbsnews.com


What's Driving San Francisco's Crime Drop?
"Safe Shopper" initiative driving down retail crime?

Mayor Breed credits policy changes for reduced crime in 2023
San Francisco Mayor London Breed
credited campaigns such as the "Safe Shopper" initiative focused on Union Square for recent year-end police statistics that show fewer property crimes in 2023 than any year over the last decade other than the shutdown-inhibited 2020.

Last year San Francisco experienced its
lowest rate of property crime in the last 10 years, outside of the 2020 shelter-in-place period, according to new police statistics shared by the office of Mayor London Breed on Tuesday.

San Francisco saw a 7% year-over-year decrease in overall reported crimes and its lowest level of reported property crime incidents in the last decade, excluding 2020. In a press release, Breed said the trends were a result of actions her office has taken to address public safety concerns, including retail theft, which have remained a focal point of the city's critics when it comes to the large number of vacant storefronts downtown.

Reports of violent crimes - at more than 5,400 for the year - were down 11% from 2019 but slightly increased from 2021 (4,967 reports) and 2022 (5,272 reports).

Breed has advocated for reforms to
boost the technological tools at police's disposal to address organized retail theft and pushed for greater coordination with local, state and federal law enforcement agencies.

In the last quarter of 2023, Breed said property crimes dropped 34% year-over-year, which would coincide with the weeks of a significantly increased police presence. In the first three weeks of 2024, property crime reports were down 41% compared to the same period last year, while reports of violent crime were down 23%.

Going forward, city officials are hoping to
boost anti-retail-theft efforts with the help of a $17 million state grant awarded in September, which funds those initiatives as well as the installation of hundreds of automated license plate readers citywide. bizjournals.com


Store Security Fortresses Becoming More Common in California
Sacramento Safeway installs new retail theft protection at self-checkout
A Sacramento Safeway installed
additional retail theft protection at self-checkout, mirroring technology installed in the Bay Area last year. The receipt-scanning gate requires customers to scan their receipts as proof of purchase to exit the self-checkout area at the Safeway located on Alhambra Boulevard.

In addition, the store has
installed entry and exit gates to the store that are monitored by multiple security guards. The anti-theft measures are becoming more common across California, as retail crime increases and companies look for more ways to slow down criminals looking to steal.

Customers at area big-box retailers told CBS13 on Monday that they avoid some items on days they are in a hurry or don't want to wait due to
items being locked behind glass to prevent theft.

"I hate that if I want to get toothpaste, soap, I have to ring a bell, wait five minutes. I have to look for somebody. That's just not good customer service.
Why is it locked up? Are we criminals?" asked Theresa Jones, a Sacramento shopper.

CBS13 reached out to Safeway for more information about the additional safety measures installed at the store but did not hear back as of Monday. Last year, the
company confirmed the same technology was installed in Bay Area stores due to crime. cbsnews.com


DAs, Law Enforcement & Retailers Fighting Back
Sacramento County DA, law enforcement, business leaders speak out on organized retail theft
Sacramento County District Attorney Thien Ho, local law enforcement leaders and representatives from the business community spoke out in a show of force against organized retail theft on Tuesday. The group held a press conference outside a Walmart on Florin Road to highlight agency coordination efforts and new initiatives to combat organized retail theft in Sacramento County.

Ho promoted a recent effort by his office over the past two months to start
an organized retail theft prosecution unit. The unit has a full-time investigator and a prosecutor assigned to work with law enforcement and prosecute cases "from beginning to end."

They have a
state grant of $2 million over three years to fight organized retail thefts. Both Sacramento County Sheriff Jim Cooper and Sacramento Police Chief Kathy Lester also spoke out on Tuesday. Cooper cited support for legislation at the Capitol that would stiffen penalties for organized retail theft. Lester announced a new tip line dedicated to the issue at her department.

CHP Chief Mike Dust spoke about a recent increase in state resources, with
$474.5 million allocated to combat retail theft over four years.

He said that between September and
December of 2023, there were 21 retail blitz operations throughout Sacramento, Placer and San Joaquin counties. Those resulted in 116 arrests and more than 21,000 assets recovered at a value of $325,000. kcra.com


Coast-to-Coast Fight to Bust ORC Rings
California and New York Law Enforcement Shut Down Crime Rings on Both Coasts
Law enforcement groups on both coasts of the U.S. are
ratcheting up efforts to take down organized retail crime rings, this week announcing the arrests of groups collectively responsible for stealing more than $1 million in merchandise.

The U.S. Attorney's Office for the Eastern District of New York on Thursday unsealed a five-count indictment charging six defendants with a rash of crimes including interstate transportation of stolen property, interstate transportation of stolen motor vehicles and conspiracy. The suspects stand accused of stealing cars from Hertz and other rental companies and using them as getaway vehicles as they shoplifted goods from stores like Lowe's and The Home Depot in a scheme that persisted for nearly two years. The defendants allegedly
stole more than $800,000 in vehicles and merchandise, victimizing dozens of stores across 13 states, the U.S. Attorney's Office said.

Across the country, California Attorney General Rob Bonta announced that several individuals involved in a highly prolific organized retail crime ring were arrested and charged this week.

Felony charges were brought against three suspects accused of targeting high-end retailers, liquor stores and smoke shops between Sept. 8 and Nov. 14 of last year. The suspects perpetrated about 25 commercial burglaries and attempted burglaries that
resulted in over $650,000 in losses to the victimized retailers over the course of just over one month. sourcingjournal.com


Facial Recognition Helps Law Enforcement Fight Crime
Police using facial recognition to arrest robbery suspect, convicted sex offender
The latest deployment - aimed at reducing serious violence in the Croydon area - led to the arrest of:

A 32-year-old woman for failing to appear at court for burglary;
A 50-year-old man for failing to comply with his conditions as a Registered Sex Offender;
A 34-year-old man for robbery - wanted by police;
A 36-year-old man wanted by the court for offences in relation to animal cruelty; and
A 31-year-old woman wanted for failing to appear at court for drink drive-related offences.

LFR technology scans the faces of people passing through an area against a watchlist of people wanted by police and sets off an alert when a match is made. An officer will then review the match and decide whether to speak with the individual.

Lindsey Chiswick, who is responsible for LFR for the Met says: "As part of our commitment to building A New Met For London, we are using this technology to identify harmful criminals.
Trying to identify people who are wanted by the police is not new. LFR does what the police have always done but with much more accuracy, precision and far quicker. If there is no match, all biometric details are immediately destroyed. We communicate each LFR deployment in the local area before the technology is in operation and use local neighbourhood officers and leaflets to explain the benefits of the technology while it's live." newsfromcrystalpalace.wordpress.com


San Francisco DA Brooke Jenkins lays out changes in Tenderloin & her 2024 priorities
San Francisco District Attorney Brooke Jenkins spoke about the state of the Tenderloin, open-air drug markets, conviction rates, recidivism and some of her top priorities for 2024.

Downtown Raleigh sees increase in reported crimes, but police say it's because of increased enforcement

Charlotte City Council making plans to tackle crime - especially uptown & among teens


Advertisement

 



OSHA Violations Will Cost You More This Year
OSHA Adjusts Civil Penalty Amounts for 2024

The maximum penalties will increase from $15,625 per violation to $16,131 per violation.

OSHA announced on January 11 that it has made
changes to its civil penalty amounts based on cost-of-living adjustments for 2024.

In 2015, Congress passed the Federal Civil Penalties Inflation Adjustment Act Improvements Act to advance the effectiveness of civil monetary penalties and to maintain their deterrent effect. Under the Act, agencies are required to
publish "catch-up" rules that adjust the level of civil monetary penalties and make subsequent annual adjustments for inflation no later than January 15 of each year. This year, January 15 falls on a federal holiday.

Therefore, new
OSHA penalty amounts became effective Jan. 16, 2024.

OSHA's maximum penalties for
serious and other-than-serious violations will increase from $15,625 per violation to $16,131 per violation. The maximum penalty for willful or repeated violations will increase from $156,259 per violation to $161,323 per violation.

Visit the OSHA Penalties page and read the final rule for more information. ehstoday.com


152,396 C-Stores in the U.S. - Up 1.5% from 2022
U.S. C-store count up 1.5% in 2023, with only seven states seeing decrease
The
convenience store universe grew in 2023 for the second consecutive year - with small operators continuing to account for the majority of locations.

There are
152,396 convenience stores in the United States, up 1.5% from last year's count of 150,174 stores, according to the 2024 NACS/NIQ Convenience Industry Store Count, which is based on stores in operation as of Dec. 31, 2023.

Nearly every state increased its store count including Texas, which continues to have the most convenience stores (16,304 stores), or more than one in 10 stores in the United States. After losing 53 stores in 2023, California added 177 to its store count.

Only seven states saw a reduction in their store count: Alaska, Iowa, Idaho, Louisiana, Maine, Oklahoma and Vermont. chainstoreage.com


Is the Return-to-Work Push Dead?
The return-to-office wars are over
Just 6 out of 158 U.S. CEOs said they'll prioritize bringing workers back to the office full-time in 2024, according to a new survey released by the Conference Board. Executives are increasingly resigned to a world where employees don't come in every day, as hybrid work arrangements - mixing work from home and in-office - become the norm for knowledge workers.

"Maintain hybrid work," was cited as a priority by 27% of the U.S. CEOs who responded to the survey, conducted in October and November. A separate survey of chief financial officers by Deloitte, conducted in November, found that 65% of CFOs expect their company to offer a hybrid arrangement this year.

"
Remote work appears likely to be the most persistent economic legacy of the pandemic," write Goldman Sachs economists in a recent note. About 20%-25% of workers in the U.S. work from home at least part of the week, according to data Goldman cites. That's below a peak of 47% during the pandemic but well above its prior average of around 3%.

"The battle is over," said Diana Scott, human capital center leader at The Conference Board. "There are so many other issues CEOs are facing."  axios.com


New Bill Requiring SF Grocery Stores to Give 6 Months Notice Before Closing
Will San Francisco grocery stores need to notify city before closing? Safeway saga drives plan for input
San Francisco Supervisor Dean Preston is
proposing that grocers be required to notify and involve the community when they plan to close stores in the city. The proposed legislation comes in the wake of a battle with Safeway over the fate of its Fillmore district location.

The
law would require six months' notice prior to the closure of a neighborhood-serving grocery store, as well as requirements that the store meet with community members prior to closure and explore a replacement supermarket.

Preston's proposal
would resurrect the Supermarket Closure Ordinance, which was approved by the Board of Supervisors in 1984 but vetoed by then-Mayor Dianne Feinstein. He will introduce the law as the Neighborhood Grocery Protection Act.

"It was a good idea then, and it's an even better idea now," Preston said. "We need notice, we need transparency, community input, and
a transition plan when major neighborhood grocery stores plan to shut their doors. sfchronicle.com


San Francisco Centre could see another wave of vacancies
San Francisco's largest mall could be in
store for more vacancies, even beyond the slew of name-brand closures this month, new information from reports on debt tied to the property reveals.

More than half (56%) of the leased space is set to expire before the end of June 2024, and another 11% between July 2024 anmd July 2025.

At least
five name-brand retail tenants are planning to shut down this month or already have, per the San Francisco Chronicle: Madewell, Adidas, J.Crew, Lucky Brand and Aldo..

The 1.2 million-square-foot former San Francisco Centre is currently in receivership. bizjournals.com


Target Workers Terminated for Buying Popular Stanley Cups

Levi's, Sephora, Nike, Amazon, CVS among leaders in loyalty


Advertisement


All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 

The Tide is Changing

In the dynamic world of retail, shoplifting remains a constant challenge. For years, retailers have been in an ever-evolving battle with shoplifters, seeking innovative ways to protect their merchandise while ensuring a pleasant shopping experience for their customers. In particular, high-value items like Tide® laundry detergent have borne witness to this relentless game of cat and mouse, embodying the changing tides of theft prevention strategies. In the relentless quest to outwit shoplifters, the advent of Gatekeeper Systems' Purchek® heralds a new dawn of intelligent and non-confrontational theft prevention.
 

Read Gatekeeper's full blog here


 

 

Advertisement

 


Advertisement

Advertisement


Ongoing Impact of Retail Cybersecurity Incident
Vans Parent Reports Impacts from Cybersecurity Incident

Data from approx. 35.5 million individual consumers stolen

VF Corp., parent company of Costa Mesa-based Vans, filed
an update regarding a cybersecurity incident on its IT systems from December.

"VF currently estimates that
the threat actor stole personal data of approximately 35.5 million individual consumers," the company said in a SEC filing on Thursday, clarifying VF had no records of social security numbers, bank account or payment card information.

VF added that there is
no evidence to date of any customer passwords being acquired.

The retail operator said its
VF-operated stores, websites and distribution centers "are operating with minimal issues" following disruptions to retail inventory and order fulfillment operations. VF is currently working through impacts from the incident and will be seeking reimbursement of costs, expenses and losses as the investigation continues.

Two other Orange County companies have recently been hit by cyber attacks. Irvine-based
mortgage lender LoanDepot Inc. said on Jan. 9 it had "identified a cybersecurity incident" that reportedly may have involved a ransomware attack.

Santa Ana-based
First American Financial Corp. on Dec. 21 said it "experienced a cybersecurity incident," which caused it take certain systems temporarily offline. The company didn't elaborate.  ocbj.com


Massive Data Breach Could Have 'Unprecedented Impact'
Media reports: Massive data breach of popular sites involves 26 billion accounts

Several media sources are reporting that a massive data breach discovered by researchers has comprised as many as 26 billion records from several countries involving many popular websites.

AdvertisementSeveral media sources are reporting that a massive data breach discovered by researchers has comprised as many as 26 billion records from several countries involving many popular websites.

Cybernews.com reported the "supermassive leak" contains data from numerous previous breaches, comprising 12 terabytes of information. The leak, which
contains LinkedIn, Twitter, Weibo, Tencent, and other platforms' user data, is almost certainly the largest ever discovered, the news website reports.

The website says while the leaked dataset contains
mostly information from past data breaches, it almost certainly holds new data, that was not published before.

The leak also includes
records of various government organizations in the US, Brazil, Germany, Philippines, Turkey, and other countries, the website says.

According to a research team working with the website, the consumer
impact of the supermassive MOAB could be unprecedented. As Cybernews.com points out, many people reuse usernames and passwords, malicious actors could embark on a tsunami of credential-stuffing attacks. securityinfowatch.com


Corporate Email Accounts Hit by Russian Threat Actor
Microsoft Falls Victim to Russia-Backed 'Midnight Blizzard' Cyberattack

Russian state-sponsored threat actor Nobelium used a basic password-spray attack to breach Microsoft corporate email accounts, including for execs.

Microsoft's corporate systems were compromised back in late November by the same
Russian nation-state actor behind the 2020 SolarWinds Orion software supply chain cyberattack, known to Microsoft threat researchers as Midnight Blizzard (aka APT29, Cozy Bear, or Nobelium). The breach wasn't detected until Jan. 12, the company said.

A preliminary analysis by the Microsoft Security Research Center (MSRC) showed the nation-state advanced persistent threat (APT) actor
used a simple password-spray attack to access a test account, leading to the compromise of "a very small percentage of Microsoft corporate email accounts," according to a company blog post from Jan. 19. Breached email accounts included those belonging senior leadership, as well as members of the cybersecurity and legal teams, among others, Microsoft said. Apparently, the Nobelium attacker was poking around for information Microsoft had on their operation.

In its statement,
Microsoft vowed a cybersecurity overhaul of its legacy systems, regardless of the impact to operations. darkreading.com


'Swap Attack'
SEC confirms X account was hacked in SIM swapping attack

Top cybersecurity concerns for the upcoming elections

Data of 15 million Trello users scraped and offered for sale


Advertisement


 




Genetec named as one of Canada's Top Employers for Young People

Here are some of the reasons why Genetec Inc. was selected as one of Canada's Top Employers for Young People (2024):

Genetec launched an apprenticeship program in 2022 to help candidates without the right qualifications for employment gain the necessary experience -- the four week training program helps participants develop technical skills through in-person training and virtual sessions and workshops.

Genetec maintains an Office of Innovation and Strategic Technologies (OIST) department to deliver employee-driven training in-house -- the department hosts TechTalks, to encourage employees and teams to share the projects they are working on, and TechTalk+, a monthly series with industry experts and innovators -- the company also regularly encourages employees to participate in university hackathons.

Genetec employed nearly 400 paid interns over the past year -- in 2022, paid interns accounted for approximately 20 per cent of new employee hires.

Read more here
 




 



'Save Our Streets' Initiative Fighting Retail Crime in British Columbia
The organization grown to 60 members in roughly three months

Eby says coordinated effort the key to curbing retail theft, downtown social issues
On the eve of speaking to a sold-out crowd at the BC Natural Resources Forum, Premier David Eby says he welcomes organizations such as
Save our Streets who are trying to put a dent into retail theft.

The organization, which has
grown to 60 members in roughly three months includes Downtown PG as well as other northern groups located in Quesnel, Fort St. John, and Dawson Creek. They are calling on Victoria to crack down on theft, property crime, and street violence.

In an interview with Vista Radio, Eby says
this is an issue we are seeing across Canada and into the United States where there are organized shoplifting rings, a new style of organized crime, we haven't seen before.

"I think it is
going to take a private business-government working together as well as the non-profit sector to be able to address these issues such as mental health and addictions that are driving a lot of these problems," added Eby.

The topic of violent offenders has also come up to begin the New Year where new legislation by
Ottawa will make it tougher for repeat violent offenders gaining bail. Federal laws that went into effect last week now place the onus on the accused to prove why they should be released.

"The federal government took a couple of legislative sessions to get there, unfortunately. But ultimately, the
pressure of groups such as Save Our Streets as well as our government's work resulted in these changes. We should start to see some benefits from that change in the law and courts having the tools that they need to keep people who are making communities unsafe behind bars as they wait for trial is a significant change," said Eby.

In addition, the province introduced a new law in the last legislative session where p
eople are not able to use hard drugs in business doorways and bus stops as well as parks, giving police the authority to regulate it. mybulkleylakesnow.com


Businesses Urge Lawmakers to Fight Threats
Ontario, B.C. mayors urge Ottawa to create plan to combat business extortion threats
Two Canadian mayors are imploring the federal government to help
create a multi-jurisdictional strategy to combat what they say are rising extortion threats towards businesses in their cities, particularly South Asian ones.

The mayors said recent reports from their provinces have confirmed links between the
extortion attempts and violent acts, including shootings, and police services have acknowledged the gravity of the situation.

"It is imperative the federal government, through your ministry, takes a leading role in facilitating this collaboration," the mayors wrote in their letter. "By leveraging the resources and intelligence capabilities of the RCMP, in concert with local law enforcement agencies,
we can formulate a robust and unified approach to tackle this issue." canadiansecuritymag.com


'Be a Crime Stopper'
January is Crime Stoppers month
Crime Stoppers chapters across Canada are promoting the theme of "
Be A Crime Stopper, Keep your community Safe" this year and marking January as the official Crime Stoppers month.

According to the organization, the Crime Stoppers program includes
an anonymous tip line 1-800-222-TIPS (8477) for concerned citizens to report suspicious or illegal activities.

There are
more than 1,700 Crime Stoppers chapters operating globally, with 87 in Canada and 37 in Ontario. The initiative was created as a collaboration between the public, media and police to help prevent and solve serious crimes.

Peel Crime Stoppers is one of the chapters operating in Ontario and "is committed to the continue
collaboration with community stakeholders to focus on initiatives aimed at helping strengthen the safety and well-being for citizens in Peel region," according to a statement issued by Peel chairperson Imran Hasan. canadiansecuritymag.com


43% of Canadians Hit By Fraud
The most common scams affecting Canadians in 2024
An Ipsos poll published last February found that
43 per cent of Canadians have been the victim of a fraud or scam in their lifetime, and the Canadian Anti-Fraud Centre reported 92,078 fraud incidents in 2022. With more of our interactions taking place online and artificial intelligence tools upping the stakes, it's getting increasingly difficult to discern when a message claiming to be an organization is real and when it isn't.

Emergency scam / Grandparent scam: The emergency scam, also known as the grandparent scam, often happens by phone and most likely to more senior Canadians. A caller will pretend to be a loved one or a family member and claim they've been in an accident or charged with a serious offence, such as a DUI. Oftentimes, the phone will then be passed to a second fraudster, claiming to be a lawyer or police officer, who will then demand money to bail the loved one out of jail.

Tech support: This scam involves getting a call or an urgent e-mail from a fraudster, who claims that the target's computer has been infected with a serious virus or malware. They then charge sums of money for repairs, or occasionally convince the victim to give them full access to their computer.

Air duct cleaning fraud: The target will receive a call advertising a service (such as air duct cleaning or roofing) for an extremely low price and that tries to get credit card information or payment through the phone. Occasionally, the scammers do actually come to a victim's home to do the work, but this could result in a shoddy job and invalid warranties. theglobeandmail.com


Red Sea Attacks Impacting Canadian Shippers
Tremors from Red Sea conflict start to shake Canada, with dozens of ships delayed
Canadian shippers are starting to feel the strain of recent attacks on cargo vessels in the Red Sea, as container rates rise and boats roll in late on the East Coast. Data from the Port of Halifax shows that
57 of the 87 ships -- nearly two-thirds -- slated to berth at the port over the next four weeks are now expected to reach the terminal at least a day behind schedule, with some running more than two weeks late.

According to industry research firm Drewry, the average price of shipping containers has doubled since mid-December, when Houthi militants in Yemen
stepped up attacks on commercial boats to protest against Israel's military campaign in the Gaza Strip.

The widening conflict has prompted major container carriers to steer clear of the route that passes through the Suez Canal, opting instead for a path around Africa's Cape of Good Hope that
can add one to two weeks to transit times and greater fuel, crew and insurance costs. ctvnews.ca


COVID Permanently Changed Canadian Urban Centers
Downtown Ottawa needs 'visionary and transformative action,' report says

Loblaw could be investigated for discount reduction

Rexall put up for sale as American owner rethinks Canadian footprint

Man fatally shot in Abbotsford mall parking lot prompts investigation

Investigators believe the incident could be targeted, say Abbotsford police

The RCMP's Integrated Homicide Investigation Team (IHIT) is investigating what appears to be a targeted shooting in an Abbotsford mall parking lot Saturday evening. Officers responded to a reported shooting around 5:51 p.m. in the 32900 block of South Fraser Way, which is home to the Sevenoaks Shopping Centre. A 25-year-old man was found suffering life-threatening injuries consistent with gunshot wounds, according to police. While first aid was provided immediately, he died on the scene. "The investigation is in the preliminary stages, with early indications suggesting this incident is targeted," said Abbotsford police in a news release issued Saturday. cbc.ca


Victoria, BC Canada: 27 people arrested for shoplifting by West Shore RCMP Crime Reduction Unit over 6-week period in shoplifting blitz
27 people were arrested for shoplifting by West Shore RCMP Crime Reduction Unit over a 6-week period from November to end of December 2023. From January 1st - Dec 31 2023, West Shore RCMP investigated 514 reports of shoplifting under $5000 in the West Shore as compared to 400 for the same time period last year, that's a 29% increase in shoplifting. In response to this increase, West Shore RCMP Crime Reduction Unit focused its efforts in the last quarter of 2023 to address shoplifting in the West Shore. Each week, officers from the unit worked with Loss Prevention Officers from various West Shore stores. The Loss Prevention Officer would identify individuals shoplifting within the store and relay the information to Crime Reduction Unit officers who were covertly positioned outside the store. Once the shoplifting suspect exited the store without paying for the goods they were arrested by police. This was a successful outcome for both police and West Shore retailers. Partnering with Loss Prevention Officers was key in being able to identify shoplifting taking place within the store, we thank all stores that collaborated with police, said Cpl. Danny Grieve West Shore RCMP Crime Reduction Unit. Of the 27 arrested, 9 individuals met the criteria for Restorative Justice and were deferred away from the criminal justice system through this program. Of the remaining 18, 13 are set to appear in court for theft related charges and 5 individuals were banned from the store.  bc-cb.rcmp-grc.gc.ca



Man allegedly stole more than $60K in jewelry from N.S. pawn shop
The Nova Scotia RCMP is looking for a man who allegedly stole more than $60,000-worth of jewelry from a Cole Harbour pawn shop on Friday. According to an RCMP news release, officers responded to a reported robbery at a Cole Harbour Road store around 8:40 p.m. They learned a man allegedly pulled a hammer from his pants, smashed a jewelry display case, and fled the scene on foot with the contents. There were no reported physical injuries. atlantic.ctvnews.ca


Windsor, Canada: Vehicle smashes into Tecumseh Mall in jewelry store break-in
Windsor police are investigating a break-in at a jewelry store at Tecumseh Mall where a vehicle was used "as a battering ram" to smash into the mall doors, according to officers. Police responded to a security alarm at the mall Tuesday shortly before 4 a.m. They discovered significant damage to the front of the building. Through investigation, officers say they learned the suspects drove through the entrance of the mall to accessing the jewelry store.
The suspects allegedly stole a "substantial amount" of jewelry before fleeing the scene. No injuries were reported as a result of this incident.  windsor.ctvnews.ca


Five suspects arrested, some as young as 15, after armed robbery at Pickering pharmacy

Oshawa, Ontario, Canada: 3 teens among 4 arrested for Jewelry store Smash -and-Grab

Burlington, Ontario, Canada: 4 Thieves smash display cases, steal jewelry at Mapleview Birks store


Police arrest two of four hammer-toting suspects in smash-and-grab robberies at 3 GTA jewelry stores

Calgary Police looking for suspects in Southcenter Mall robbery

Toronto man in custody for reported theft at Saskatoon jewellery store

Halton police arrest 4 teens after armed robbery at Oakville pharmacy

Windsor police search for robber accused of throwing store clerk to the ground

Police investigating convenience store robbery in St. Catharines

RCMP search for suspect after armed robbery at Airdrie 7-Eleven


View Canadian Connections Archives

 


 

Advertisement


 


Advertisement
 

Illegal Surveillance of Amazon Employees?
Amazon Fined by French Watchdog Over Employee Surveillance

Amazon has been fined €32m (£27m) in France for "excessive" surveillance of its workers, including measures the data watchdog found to be illegal.

The CNIL said Amazon France Logistique, which manages warehouses, recorded data captured by workers' handheld scanners. It found
Amazon tracked activity so precisely that it led to workers having to potentially justify each break.

Amazon said it strongly disagreed with the CNIL's findings and called them "factually incorrect". France's data protection agency investigated Amazon warehouses following
complaints by employees as well as media coverage of conditions.

It outlined a number of areas where it found
Amazon had breached General Data Protection Regulation (GDPR). This included a system with three alerts in place to monitor employee activity, which the CNIL ruled to be illegal. One alert triggered if an item was scanned too quickly or less than 1.25 seconds after scanning a previous item, increasing the risk of error.

Another signalled breaks of 10 minutes or more, while a third
tracked breaks between one and 10 minutes.
The CNIL also questioned why Amazon needed to keep workers' data for 31 days.

Responding to the findings an Amazon spokesperson said: "
We strongly disagree with the CNIL's conclusions which are factually incorrect and we reserve the right to file an appeal.

"Warehouse management systems are industry standard and are
necessary for ensuring the safety, quality, and efficiency of operations and to track the storage of inventory and processing of packages on time and in line with customer expectations."  bbc.com


Making Online Shopping More Secure
Quantum-secure online shopping comes a step closer
Online shopping boomed during the pandemic, but it remains vulnerable to scams involving both buyers and sellers. Quantum communication could, in principle, add another layer of security, but verifying a transaction securely, rather than simply communicating it, requires a "signature" consisting of thousands of quantum bits (qubits) for a single bit of message.

For today's noisy, imperfect quantum systems, that's a very high bar, but researchers at China's Nanjing University, Renmin University and the Beijing National Laboratory for Condensed Matter Physics found a way of lowering it. By using a mathematical technique called one-time universal hashing that generates shorter secure "keys", the researchers substantially
reduced the number of qubits required to verify an e-commerce transaction. They also considered different realistic source flaws based on a scheme that is independent of the measurement devices used, thereby avoiding the need for perfect signals to distribute the information. physicsworld.com


EBay to cut 1,000 jobs, reduce contractors to sharpen focus

Online shopper asked for tip - to cover workers' quarterly bonuses


Advertisement


 


Advertisement
 

Houston, TX: Nearly $500K in high-end vehicles found when Harris Co. investigators moved in on alleged chop shop
A 25-year-old man was arrested on Friday connected to a suspected "chop shop" where authorities found a $170,000 Corvette, records state. Landon Wayne Swonke was charged with aggregate theft of at least $300,000. He is free from jail on a $25,000 bond. According to court records, officers observed Swonke leave Stampede Diesel in a stolen vehicle. He was taken into custody. After obtaining a search warrant, officers entered and found six vehicles inside, three of which were stolen, records state. HCSO said nearly $500,000 in cars were recovered, including Dodge Chargers, a Cadillac Escalade, and a $170,000 Corvette.  abc13.com



Santa Clarita, CA: Owner angry after Southern California mini-mart ransacked by thieves
A Santa Clarita mini-mart is the latest target of a group of thieves that has been linked to a recent string of robberies. Security footage obtained by KTLA 5 News shows the mob ransacking the Seco Mini-Mart store around 5 a.m. Sunday. Police say the group may have been involved in two separate car thefts that took place in Valencia and Stevenson Ranch just hours before the burglary. "Never in this neighborhood did I think something like this would happen," store owner Deyar Alrabadi told KTLA 5's Jennifer McGraw. "It honestly just breaks my heart just seeing the neighborhood become what it is." The Arabaldis are thankful some from the local community came to his family's aid and helped clean up the store so it could be open for business on Tuesday. 
ktla.com


San Ramon, CA: 2 arrested after 'large' theft from Ulta Beauty

Nashville, TN: Woman arrested for $2K theft at Green Hills Nordstrom using bear spray

Schenectady, NY: Man arrested for reportedly stealing over $1K in merchandise from Home Depot

Wheat Ridge, CO: Police release video of shoplifting arrest
 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Robberies, Incidents & Thefts


Bryan, TX: Man arrested, accused of stabbing C-Store clerk; suspect 'felt disrespected'
A Bryan man was arrested Sunday after allegedly stabbing an employee at the Kwik Stop convenience store. According to police Jonathan Doyel, 28, visited the store at 4401 Old College Road on Sunday afternoon. The clerk asked Doyel to leave the store after reportedly refusing to pay for alcohol. According to police, Doyel returned to the store later in the evening and was denied service by the same clerk. The clerk said Doyel left the building and slashed one of his vehicle's tires with a kitchen knife. When the worker went outside to fix his flat tire, Doyel allegedly approached him from behind, attacked him, and stabbed him in the back. After a brief struggle between the two, the 33-year-old worker was able to hold Doyel down until police arrived and he was arrested. The victim was taken to the hospital and had to have emergency surgery on a collapsed lung. Doyel admitted to officers that he felt "disrespected" by the clerk's earlier actions, which was the reason for the attack.  kbtx.com



Cumberland, RI: Man stabbed outside Cumberland Grocery store
Police have arrested a Central Falls man accused of stabbing another man outside of a Cumberland grocery store Tuesday afternoon. David Ayala, 26, has been charged with felony assault, possessing a prohibited weapon and disorderly conduct. Officers rushed to the Stop & Shop on Mendon Road and were met by a man who was suffering from a significant laceration to his hand. Investigators later learned Ayala stabbed the victim with a large knife, though it's unclear why. Ayala and the victim are familiar with one another and this was not a random act, according to police.  wpri.com


Jacksonville, FL: New video shows different angle of a GameStop smash-and-grab; JSO arrest 5 teens
The Jacksonville Sheriff's Office released new video on Tuesday that shows the inside of a Game Stop burglary. Officers arrested several people for a string of smash-and-grab incidents that occurred at several video gaming stores between Dec. 30, 2023, and Jan. 1. One of the three incidents was caught on camera and showed the burglars using a stolen car to ram into a Westside GameStop. The burglars then scurried out of two cars, grabbed what they could and jumped back into the cars and took off. Five juveniles between the ages of 13 to 17 years old were arrested in connection to burglaries, JSO said on Tuesday. JSO said over $8,000 in merchandise was stolen and the businesses sustained $50,000 in damages and repair costs. Sheriff T.K. Waters issued a response to arrests: "Driving cars through business doors to gain entry during burglaries is part of a national trend that young people are learning about online. While it is extremely disappointing to see our youth using social media for self-education in criminal behavior, we cannot and will not tolerate crime in our community, even if those committing them are juveniles. news4jax.com


Kauai, Hawaii: Police investigating $20,000 Burglary at Macy's
Kauai Police are investigating a burglary that occurred at the Macy's department store at Kukui Grove Center in Lihue early this morning. The Kauai Police Department says at about 3:50 a.m., officers were dispatched to a scene after an alarm went off. Officers arriving on scene found the west entrance doors, along with multiple jewelry display cases, had been shattered. According to a preliminary report, more than $20,000 of jewelry was stolen. The Kauai Macy's is one of five across the U.S. that the company recently announced will close this year due to changing market forces, and had already begun clearance sales.  aol.com


Los Angeles, CA: DOJ: 'Most wanted' Romanian man convicted again on EBT fraud
A Romanian man arrested last week for stealing EBT card information was convicted Tuesday, the United States Department of Justice said. Mission Viejo resident Florin Duduianu, 39, was convicted on two counts of aggravated identity theft after a two-day bench trial, the DOJ said in a news release. Duduianu, described by authorities as one of the most wanted men in Romania, was part of a group of 48 people arrested for allegedly stealing hundreds of thousands of dollars from state public assistance programs. Prosecutors allege that in August 2023, they installed skimming devices on ATMs, gas pumps and checkout stands to capture the information necessary to take money provided to low-income Californians. This isn't Duduianu's first conviction on fraud charges; he pleaded guilty on Jan. 5 to three counts of bank fraud and unlawful use of unauthorized access devices. Duduianu is scheduled to be sentenced on March 29. He faces a sentence of up to 30 years on each bank fraud count, up to 20 years for use of unauthorized access devices and a mandatory two-year sentence for each aggravated identity theft count.  ktla.com


Philadelphia, PA: Police search man wanted for 8 Armed Robberies in the past month

Amarillo, TX: Man facing federal charges after 6 Armed Robberies in 2 months

Chicago, IL: Thieves use Uber app to rob at least 6 drivers at gunpoint

Chicago, IL: Thieves steal ATM machine in front of SW Side currency exchange store employee

Marietta, GA: Crew of residential burglars wanted in Virginia, Indiana arrested in Georgia totaling over $500,000

Rapid City, SD: Two Card Skimmers discovered at Rapid City Walmart

Solon, OH: Man who stole large amount of groceries tells Officers he doesn't care that he was caught because he'd only get a ticket
 



Fire/Arson


Pomona, CA: Accused Arsonist Jailed, Blamed for Million-Dollar Walmart Fire
A woman who allegedly lit a large fire at a Walmart Supercenter December 30 in revenge for getting caught stealing is facing a felony arson charge. Francesca Ortiz-Garcia, 36, was found in Upland, and taken into custody January 12. She was identified after an investigation by the Los Angeles County Fire Department Arson Investigation Unit. The incident occurred December 30, 2023, around 4:32 p.m.
when a Walmart loss prevention officer stopped Garcia for allegedly trying to leave the store with items she did not pay for. She left the store after surrendering the items, but returned and ignited a fire, according to the Pomona Police Department. "In response to the confrontation with loss prevention, the individual then lit paper products on fire. The fire triggered the store's sprinkler system, causing substantial damage to merchandise, shelving units, and the store ceiling," according to the Pomona Police Department in a written statement. The fire caused a projected revenue loss of $1.2 million. No one was injured. The store located at 80 Rio Rancho Rd., had to be shut down for several days.  sgvcitywatch.com

 

Advertisement

Beauty - Montoursville, PA - Burglary
C-Store - Floyd County, GA - Armed Robbery
C-Store - Maricopa, AZ - Burglary
C-Store - Morgan County, GA - Robbery
CBD - Centerville, GA - Burglary
Cellphone - Atlanta, GA - Armed Robbery
Dollar - Pana, IL - Burglary
Dollar - Madisonville, KY - Robbery
Gaming - Port Arthur, TX - Robbery
Gas Station - Prince George's County, MD - Burglary
Gas Station - Sacramento, CA - Robbery
Gas Station - Atlanta, GA - Armed Robbery
Grocery - Snyder County, PA - Robbery
Guns - Pittsburgh, PA - Burglary
Hardware - Schenectady, NY - Robbery
Macy's - Kauai, HI - Burglary
Nordstrom - Nashville, TN:- Robbery
Restaurant - Los Angeles, CA - Robbery                                   

 

Daily Totals:
• 11 robberies
• 7 burglaries
• 0 shootings
• 0 killed



Click map to enlarge

 

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





 


Asset Protection Specialist
Newburgh, NY - reposted January 2
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



It's not so much as what you actually say today, as it is what they believe they heard from you in three months that really matters and that's if they even remember it.

It's all about the impression you make and the impact you have long term.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily