Web version / Mobile version
 

Advertisement

 2/1/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement

Axis products with AXIS OS 11 now support IEEE 802.1AE MACsec, significantly enhancing security in zero-trust networks

Added layer of security and encryption—long recognized and required by IT departments—now incorporated into Axis devices

February 2, 2024 – Chelmsford, Mass. Axis Communications, a leader in network video, announces the support for the IEEE 802.1AE MACsec security standard in the latest release of the Axis operating system, AXIS OS 11.8, for more than 200 network devices, including cameras, intercoms, and audio speakers. The development enables such devices to automatically encrypt data at a foundational level to enhance zero-trust networking. Axis becomes the first manufacturer of physical security products to support MACsec (Media Access Control Security), underscoring the company’s ongoing commitment to both device and data security.

For more information on IEEE 802.1AE MACsec, please visit the Axis solutions page for enterprise IT  or the AXIS OS knowledge base.

https://newsroom.axis.com/en-us/press-release/macsec-zero-trust



2023 USA Retail Shrink Summary

Tony D'Onofrio, Global Retail Influencer

The latest numbers are out on USA retail shrink and according to the 2023 National Retail Federation Security Survey, the numbers are substantially up. Check out this video to find out more.


The U.S. Crime Surge
The Retail Impact

 

CA Gov Gets Called Out By Target Cashier

Target clerk blames Gov. Newsom for retail theft. She didn’t realize he was standing in her checkout line

Newsom witnessed the theft and shared his encounter Wednesday on a Zoom call

California’s retail theft problem got personal for Gov. Gavin Newsom on Wednesday when he shared a story about confronting a Target store clerk who didn’t stop a man from taking merchandise without paying. Turns out the clerk — who didn’t recognize Newsom at first — blamed her hands-off stance on the governor as he stood unbeknownst to her in her check-out line.

Newsom this month announced a host of new law enforcement measures to crack down on a growing retail theft problem that stops short of changes to Proposition 47, the 2014 criminal justice reform measure that lowers penalties for drug and property crimes. Critics have blamed Prop 47 and other such measures for a rash in retail thefts.

Newsom shared the off-the-cuff story in the moments before the start of a Zoom meeting about a mental health bond measure he’s supporting. Video of Newsom’s story had been viewed hundreds of thousands of times by mid-afternoon.

The governor said he was shopping at a Target store — he didn’t say where — and waiting in line with his shopping cart when he witnessed another shopper walk right out without bothering to pay.

“As we’re checking out, the woman says, ‘Oh he’s just walking out, he didn’t pay for that,’ I said, ‘Why didn’t you stop him?'” Newsom said in the video. “She goes, ‘Oh, the governor.’ Swear to God, true story, on my mom’s grave. ‘The governor lowered the threshold, there’s no accountability.’ I said, ‘That’s just not true.'”   Continue Reading

 

Property Crime Up 3% & Violent Crime Down 3%
Doesn't seem like much movement for retailers - Actually it rose.

LAPD: City Saw Double-Digit Decrease in Violent Crime in 2023

LAPD Chief Michel Moore credited last year's drops in homicides and nonfatal shootings to better coordination with other agencies to address crime trends and technology improvements.

In the latest sign that violent crime in Los Angeles is receding from a surge during the COVID-19 pandemic, LAPD officials on Wednesday released statistics showing double-digit percentage declines in both homicides and nonfatal shootings in 2023.

The decreases — killings and shootings were down 17% and 10%, respectively — contributed to a roughly overall 3% drop in reported violent crime, compared with the year before. Meanwhile, property crimes were up by about 3% during the same period, driven by a rise in auto theft.

Speaking at a news conference at LAPD headquarters Wednesday, Chief Michel Moore ticked off the diminishing crime numbers, with major caveats for each category.

Homicides citywide decreased to 327 in 2023 from 392 the year before, Moore said — but the number of people who were killed over the last 12 months was still higher than in 2019, which capped a decade-long run of fewer than 300 slayings a year.

Moore pointed out that robberies were down about 10%, but a greater percentage of those stickups involved firearms. Despite the positive statistics, the chief said he understood how some residents may be left feeling on edge by crimes including smash-and-grab thefts, which have been the focus of TV newscasts and social media posts showing people carrying stolen merchandise as they stream out of high-end stores.

"The perception of safety remains a concern across this great city," Moore said. "Our commitment is to address that perception, as well as the increased gun violence that we see far too much of still on our streets."

He credited the decreases to better coordination with law enforcement partners to address trends such as retail theft and follow-home robberies.

Police skeptics suggest violence nationwide has ebbed along with the pandemic.   officer.com

 

ORC Takes Center Stage in Closing Keynote At WSWA Access Live

Law Enforcement and Industry Experts Discuss Challenges of Organized Retail Crime

In the closing keynote of WSWA's Access Live, Wine & Spirits Wholesalers of America President and CEO Francis Creighton sat down with FBI Deputy Director Paul Abbate to discuss organized retail crime (ORC) and cyber security, two topics faced by all three tiers of the beverage alcohol industry.

Organized retail crime is more than a law enforcement issue — it's also an industry problem, and it impacts all three tiers. In an earlier panel discussion moderated by John Barrett of Pernod Ricard U.S.A., industry experts Chris Harris (Kroger Co.), David Spohr (Albertsons Co. Inc.) and Natalie Shield (Kearney) discussed the problem that's impacting businesses nationwide.

While the current trend began in 2018, it escalated precipitously during 2020 and 2021, when widespread masking enabled thieves to hide their faces. In response, businesses (including wine and spirits retailers) spent an enormous amount of money and effort implementing measures such as anti-theft devices, armed guards, increased surveillance and locked cases. Unfortunately, the added security precautions negatively impacted sales.

According to Shield, ORC has doubled since 2018, with about a third of losses attributable to external theft. Some of the factors influencing ORC's rise include macroeconomics and inflation, both of which create "ripe conditions for organized crime."

"What we're seeing globally, we're also seeing at Kroger," said Harris. And one of the major reasons for the growth is that "the online marketplace makes it very easy to convert stolen goods to cash." Add to that the specter of violence — store employees have been threatened, spit on, even assaulted.

Albertsons' David Spohr talked about balance — the need to sell product and make customers happy while still preventing losses and protect profits. He spoke about the "store within a store" concept, where frequently stolen products are put in a special area with their own cashier. Some customers find it confusing to find tequila and Tide, for example, on the same shelf. "We put it behind glass," Spohr added, "lock it up so customers have to get someone to intervene." And that causes friction for customers and reduces sales.

Harris noted both hardware and software deterrents. For example, some retailers are implementing RFID chipping or shopping carts that lock up and sound an alarm if a customer tries to leave without paying. Others are testing AI-enabled systems that scan for movements that may indicate theft is occurring. Shield agreed with Spohr that some anti-theft devices may cause customers frustration when they have to ask for help. "Up to 30% of consumers across all categories will abandon a purchase entirely when faced with locked-up product," she said.  prnewswire.com

 

Wine & Spirits Wholesalers of America Access LIVE
The premiere industry event in the beverage alcohol industry

Q&A With WSWA’s President and CEO Francis Creighton

Q: The issue of retail theft received a lot of time and attention at Access LIVE. How is this issue impacting the industry and ultimately consumers?

First, people should understand that this issue arose because wholesalers told us it was an important problem they’re facing. Sure, we’ve all heard media reports about retailer concerns over the last couple of years, but most of us haven’t heard about how it was impacting beverage alcohol specifically. And once we heard about it, we got to work. So, this illustrates the importance of our wholesaler members engaging with us and telling us — either in a forum like Access LIVE or by contacting me or my WSWA colleagues (my email is francis@wswa.org).

But how is organized retail theft impacting wholesalers? First of all, we’ve always had theft. But we’re not talking about the guy who walks into a retail store, sticks a bottle of spirits under his shirt and walks out. We are talking about organized people casing stores and specifically choosing certain brands. We’re talking about coordinated groups walking in, clearing shelves and walking out. And what are they doing with the product? They’re fencing it to criminal organizations who are reselling it illicitly online. It’s a big problem.

So, retailers are figuring out how to limit the damage. They’re stocking their shelves with fewer bottles, so if the bad guys hit they’ll walk out with less product. And that means wholesalers have to make more frequent deliveries to restock shelves. Retailers are also choosing to put more product behind the counter, or in extreme cases, even putting more product behind glass. This drives down consumer behavior, making it harder for customers to be moved by the moment.

If a bottle were behind glass and I had to wait for a store employee to come over and unlock the case, I probably wouldn’t have made the purchase.  More than most consumer products, beverage alcohol is bound by impulse purchasing. So, anything that adds friction to the consumer process is a problem. In today’s environment we don’t want to give consumers any more reasons to walk past our products.  wswa.org

 

Oakland Business Closures Continue - Safety & Well Being of Customers & Employees

It's been a bad week for business closures in Oakland, and now Denny’s is the latest to drop. The restaurant at 601 Hegenberger Rd. permanently shuttered Wednesday, KTVU first reported, and in a letter, the restaurant cited the safety and well-being of Denny’s customers and employees as its reason for closing.

The news comes amid a number of business closures in Oakland as well as the implementation of new security measures by major employers there.    bizjournals.com

 

 

 

Eight in 10 finance chiefs preparing for greater regulatory scrutiny in 2024

Eight in 10 finance chiefs are prioritizing preparing their departments to operate under increased regulatory scrutiny, according to a new global study.

84%of finance leaders said that adapting to stricter compliance standards was a critical or high priority for the year ahead. As organizations worldwide face pressures to elevate their compliance standards, the trend is being further intensified by the global surge in e-invoicing and tax mandates, considered one of the most effective measures for governments to combat tax evasion and close the VAT gap.

Eighty-two percent of respondents cited ‘attracting and retaining talent’ within the finance team as a high priority for the year ahead. Inflationary pressures and high interest rates also saw finance leaders look to reduce costs, with more than three-fourths of respondents declaring that improving cashflows was of great importance this year.

Other key measures listed included managing cost optimization (82%), increasing efficiency (81%) and driving digital transformation (79%).  cfo.com

 

Worker Confidence Growing as its 'Taking the Workplace By Storm'

ChatGPT usage at work has more than doubled in a year

Now more than half of professionals say they use ChatGPT or other AI tools at work, a Glassdoor report shows.

The percentage of professionals who use ChatGPT or similar AI tools in the workplace has more than doubled in a year, according to a Jan. 25 report from Glassdoor.

When the tool first launched, 27% of professionals said they used ChatGPT or similar AI tools. A few months later, in January 2023, usage jumped to 43%. Now it’s up to 62%, Glassdoor data shows.

“It’s hard to believe it was a little over a year ago — November of 2022 — when ChatGPT took the internet (and workplace) by storm,” the Glassdoor Economic Research team wrote.

Despite quick adoption, however, AI tools haven’t yet led to major productivity gains, according to an Oliver Wyman Forum report. More than half of employees use generative AI at work, although most employees still need training to reach the full benefits of the new technology.

Highest adoption by: Marketing - Consulting - Advertising.  Only 38% in the legal industry. hrdive.com

 

Half of Companies (49%) Lose 5% of Corporate-Issued Assets During Off-Boarding?

That’s a lot of lost assets—and intellectual property at risk of being lost or exposed.

Personnel changes—whether layoffs, attrition, or refreshing employee assets—come with challenges, but returning assets shouldn’t be one of them  Not receiving your assets comes with a high cost and poses a security concern, as no company wants to lose its intellectual property on company-issued equipment.

Most companies also likely don’t want to file a criminal charge of theft, a civil action seeking the value of the items, or both if an off-boarded employee won’t return the asset(s).

In turn, the best option for employers may actually be the simple one: provide individuals with a simple solution to return assets. By providing an easy, secure, and flexible way to give back equipment, you can mitigate the risk of losing data and increase the likelihood of getting your property returned.

In a world of remote work, an asset return program is an absolute necessity. fedex.com

 

Reports of self-checkout’s death have been greatly exaggerated.

Pardon the Disruption: Self-checkout needs a better strategy, not just better tech

Contrary to recent reports, grocers aren’t pulling machines from their stores in droves. But they know there’s significant work to be done to improve the experience and reduce shrink.

To paraphrase Mark Twain, the news reports of self-checkout’s death have been greatly exaggerated.

Self-checkout machines aren’t going anywhere. In fact, judging from conversations I’ve had with industry experts in recent weeks, as well as from our reporting and observations at recent trade shows, retailers’ reliance on the technology is actually growing.

Reports have pointed to recent small-scale shifts at Walmart and Target and to U.K. retailer Booths’ recent decision to boot self-checkout machines from its stores. But plenty of other retailers have lately increased their reliance on the devices. Amazon Fresh stores are adding the checkout kiosks into their refreshed locations, while Wegmans’ newly opened Manhattan supermarket has a supersized self-checkout section with about three dozen of the machines — which is pretty impressive, given the short leash Wegmans tends to give checkout tech.

The fact that self-checkouts are thriving amid a public backlash speaks to the operational upsides they offer for retailers, namely labor efficiency and cost savings. Despite many consumers’ complaints about their desire to check out with an actual human worker, retailers have struggled to find those humans to work their front ends. 

Self-checkout machines also help retailers process more shoppers without having to pay more people to do that work. At a time when retailers are looking to cut costs wherever they can and get the most out of their employees in a low-margin business, that’s an enticing proposition.

Shrink is a problem, but it’s not a deal breaker - Retailers need to stay on top of self-checkout innovations  paymentsdive.com

 

Kroger’s all self-checkout Dallas store brings back cashiers

The decision was led by ‘customer feedback,’ Kroger said. The experiment lasted three years.

Shoppers love and hate the self-checkout experience, but people are using it. About 29% of food retail transactions were through self-checkout lanes in 2022, according to the food industry association, FMI.

While retailers rethink self-checkout, a walk into any Walmart, Target, Costco and any brand of traditional supermarket reveals a mix that signals the self-service payment lanes aren’t going away. Trader Joe’s is a holdout with all cashier-staffed lanes and has also stayed away from e-commerce.   

H-E-B has put limits of 10 or 15 or fewer items on its self-checkout lanes.  Some stores have modified their self-checkout areas for purchases of fewer than 10 or 15 items. Target last year started testing 10 items or fewer checkout lanes in stores saying it wasn’t about theft but it was intended to speed up the process for shoppers who want to use it.   dallasnews.com

 

Layoff Announcements Surge, but Job Cuts Remain Historically Low

The new year has begun with a flurry of layoffs—possibly the last gasps of major job cuts which began in 2023, especially in the tech sector.

In many cases the downsizing is a result of pandemic-era excess hiring, and layoffs are expected to continue to be slightly elevated this year. But experts do not believe the layoffs are signs of overall economic troubles.

Industries that boomed as a result of pandemic conditions are still much larger now as a result but are either stable or contracting slightly in response to normalizing industry demand.” 

There were 1.6 million layoffs in December 2023, down from the 2019 pre-pandemic monthly average of about 1.8 million layoffs. Experts believe that employers have been loath to let workers go after the recent experience with labor shortages.

“The most recent data on layoffs show employers are still holding onto workers at a higher rate than before the pandemic,” Bunker said.

And despite high-profile layoffs in the technology and professional services industries, job openings have also risen in those same industries.

The real softening is in transportation and warehousing, as the pandemic-era surge in purchasing goods rather than services has faded.”  shrm.org

 

Macy's Closing 5 Stores & Cutting 3.5% of total headcount - roughly 2,350 employees

The five stores to be closed are Arlington, VA., San Leandro, California; Lihue, Hawaii; Simi Valley, California; and Tallahassee, Florida.

 

Walgreens laying off 100


Amazon cutting several hundred jobs


eBay laying off 1,000


REI Laying Off 357


Canadian Home Improvement retailer Rona to cut 300 & close 2 DC's


Washington State AG Files Suit Against Kroger Albertsons Merger

 



Senior LP & AP Jobs Market


Director, Asset Protection Training and Compliance
The Divisional Director, Asset Protection serves as the Division Lead in Asset Protection execution, providing hands-on direction and assistance to all stores and divisions within the assigned area in all asset protection-related areas. Leading Senior Investigators & Training in assigned markets, they drive the Asset Protection and shortage program in assigned stores to achieve their shortage goals and maximize profitability, inclusive of internal investigations. indeed.com



 


All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 



 


 


We are thrilled to share how our new AM Narrow Eco Labels significantly impacted our environment during 2023. The labels were widely used by our major retail and source-tagging customers around the world, which resulted in ≈108 fewer tons of CO2 emitted into our atmosphere and ≈56.43 fewer tons of waste ending up in landfills, rivers, and seas.

Our AM Narrow Eco Labels not only have a positive environmental impact but also help our retail customers reach their sustainability goals faster without affecting budgetary requirements.

We would like to take this opportunity to thank all of our retail and source-tagging customers who switched to our new AM Narrow Eco Labels during 2023.

Happy New Year to all, and here’s to an even greener 2024!




Learn more about ALL-TAG's innovative products here


 

 

Advertisement

 


Advertisement

Advertisement

It's Not About Just Having an IR Plan - Its About Testing & Retesting it

How to Align Your Incident Response Practices With the New SEC Disclosure Rules

By turning incident response simulation into a continuous process and employing innovative tools, you can address the stringent requirements of the new SEC incident disclosure rules.

The new SEC rules put more pressure on security practitioners than ever before. As time is of the essence, a well-practiced IR program will be critical. It’s no longer about having a plan in place; it’s about how well it can be executed, which will require many organizations to depart from their current practices.

When a cyber incident occurs, organizations need to be ready and able to respond quickly. While many organizations have deployed cybersecurity solutions for better incident detection, the foundation for an effective response is a comprehensive cyber IR plan matched with detailed governance, risk, and compliance programs. Having such plans and processes in place helps organizations manage cyber incidents in an efficient, agile, and cohesive way.

Advertisement

However, most companies don’t know how ready they are for a breach until they have one. They quickly learn that they should have done more to prepare. According to the IBM Cost of the Data Breach Report 2023 (PDF), it’s not just about having an IR plan in place but regularly testing it, which can lower the cost of a breach by as much as $1.49 million on average. In turn, organizations must ensure they run regular training and IR simulation exercises and have strong collaboration within their organization. securityweek.com

 

White House rejects efforts to undo SEC cyber disclosure rule

 

The New Fall guy in the face of a cyber incident."

The CISO Role Undergoes a Major Evolution

We are in a time of major evolution for the chief information security officer. Where things once felt cut and dry, the roles and responsibilities of a CISO now feel like a moving target — and it's essential that cybersecurity industry leaders start to nail those responsibilities down or face the consequences.

When CISOs are hired, they're often described as being responsible for implementing effective security, information security, and risk management frameworks at their organizations. But in light of the Securities and Exchange Commission (SEC) charges against the SolarWinds CISO, some might say the CISO the job description should include "Fall guy in the face of a cyber incident."

The precedent set by this case around personal legal responsibility has created a deterrent for the CISO role at public companies. With this new responsibility top of mind, it's a good time to talk about what it takes to be a good CISO — and where the job goes beyond the description.  darkreading.com


Advertisement

 


 

Advertisement


 


Advertisement


In Case You Missed It

Introducing Sapphire's Loss Prevention course!




The Importance of Loss Prevention

"Implementing proactive loss prevention measures among a business begins by educating employees and arming them with the right information. Since it can be difficult sometimes to determine whether theft, loss, or diversion is internal or external, this is why fortifying a company with tools before an incident begins is vital."



 



Storing Your Cannabis Security Footage
Video Storage Options for Cannabis Businesses
Video storage can take place either on-site or remotely, with potential benefits and drawbacks to each option. Depending on the operations of the business, as well as regulatory requirements, one option or a combination of both options may be best suited for the cannabis business.

AdvertisementMost often, cannabis businesses choose to store their video on-site via large servers. These on-premises solutions are controlled by the cannabis business directly or their IT department. But depending on the data retention requirements and quality of the video being stored, on-site storage solutions can be expensive. On the other hand, remote cannabis video storage has grown in popularity due to enhancements in cloud technology and cybersecurity. Cloud-based video storage solutions offer more flexibility and scalability, but also come with their own set of concerns.

On-Site Storage

For some cannabis businesses, on-site video storage and management can be more of a headache than a benefit. When choosing to store video footage on-site, consider the cost of both the NVR or server as well as the added cost of protecting the physical storage devices. Most on-site storage solutions require their own security measures to prevent physical damage, theft, and tampering. Depending on the size of the recorded video files, number of deployed cameras, regulatory storage requirements, and other factors, the sheer quantity and cost of on-site storage devices adds up quick.

Remote Storage

When it comes to security, some cannabis business owners may have issue with putting a third-party in charge of their recordings. Cloud storage comes with its own security risks not typically associated with on-site solutions, such as hacking, though modern cloud-storage providers have gone through extreme lengths to mitigate cyber-attacks. Remote storage solutions also require a reliable internet connection, which may be a problem for some cannabis businesses with a slow or unreliable network connection. sapphirerisk.com


Retail Cannabis Sales Could Finally Begin in Virginia - After 3 Years
Bill to legalize retail marijuana sales moves forward in Virginia

A proposal to begin legal retail marijuana sales in Virginia as early as January 2025 is gaining momentum in the state legislature.

On Friday, a Senate committee advanced legislation that would
create an adult-use cannabis market in the state. The move came the day after a subcommittee voted to move forward with Senate Bill 448, sponsored by state Sen. Aaron Rouse, merging it with parts of a similar bill from Sen. Adam Ebbin, the Times-Dispatch reports.

Virginia became the first state in the South to legalize possession of marijuana three years ago. But since then,
lawmakers have failed to set up a legal marketplace for Virginians to buy the weed they can legally possess.

The bill would allow the state Cannabis Control Authority to
begin issuing licenses for retail sales on July 1, with retail sales starting Jan. 1, 2025, per the RTD. It also creates licenses to allow multiple cannabis businesses: retail sales, growing and processing.

Still, some cannabis
advocates don't believe either bill goes far enough in addressing the impact anti-drug laws had on Black residents, who are more likely than white people to be arrested for marijuana-related offenses.  axios.com


New York's Legal Cannabis Program Faces More Setbacks
N.Y. cannabis firm claims white male owners faced racial & gender discrimination
The company, Valencia Ag based in Jamestown, applied for a cannabis retail license but
alleges that state regulators are violating the equal protection clause by discriminating against them based on race and gender. Valencia Ag is owned by “males of light pigmentation who might best be described as caucasian or white men,” the lawsuit states.

New York’s cannabis
law specifies that the licensing process should “award (50) percent of adult-use cannabis licenses to social and economic equity applicants,”including prioritizing “individuals from communities disproportionately impacted by the enforcement of cannabis prohibition,” minority-owned businesses, women-owned businesses, distressed farmers and service-disabled veterans.

The plaintiffs said that
they were ranked 2,042 in a hierarchy of about 2,200 operationally ready applicants in a list published by state cannabis regulators on Jan. 12. The lawsuit said that the list had been culled from 6,800 applicants who had space ready to open a licensed cannabis business and were ready — upon receipt of a license. timesunion.com


Black Market is Thriving Since Being Legalized

A massacre that killed 6 reveals the treacherous world of illegal pot in SoCal deserts

Authorities think the massacre was the result of a dispute over illegal marijuana, and it marks the latest act of shocking violence in isolated areas of California where a black market for pot has flourished.

The death toll, which has included shootings and dismemberments, has alarmed law enforcement officials and comes as illegal grow operations have spread in inland desert communities across Southern California.

Hundreds of pot farms have cropped up across the desert region, bringing crime and fear with them, according to residents and law enforcement officials.

“The plague is the black market of marijuana and certainly cartel activity, and a number of victims are out there,” Sheriff Shannon Dicus said.

A Times investigation last year uncovered the proliferation of illegal cannabis in California after the passage of Proposition 64, which legalized the recreational use of marijuana in the state. Although the 2016 legislation promised voters that the legal market would hobble illegal trade and its associated violence, there has been a surge in the black market.

Growers at illegal sites can avoid the expensive licensing fees and regulatory costs associated with legal farms. Violence is a looming threat at these operations, authorities said, because illicit harvests yield huge quantities of cash to operators who can’t use banks or law enforcement for protection.

The marijuana black market has thrived in California in recent years, as growers try to circumvent taxes, feeding an unlicensed, unregulated industry and, at times, making its way into legitimate dispensaries as well, Bodner said.  latimes.com

 

Gillibrand, Nadler call on AG Garland, DEA to scrap federal laws targeting weed

Are Edibles Safer Than Smoking?


Advertisement


 


Advertisement
 

In Their Own Words - Amazon's ORC Effort

Amazon takes a holistic approach to addressing global organized retail crime

Amazon has made significant strides in the fight against ORC, preventing fraud, and holding bad actors accountable

Amazon is known for its customer obsession, and a critical part of that is earning and maintaining the trust placed in us by our customers and sellers, which is why we are focused on creating a trustworthy shopping experience each and every day. Organized retail crime, or ORC, is an industry-wide issue facing all retailers including Amazon that threatens the shopping experience we have developed over the course of multiple decades.

The impact of organized retail crime

ORC is responsible for significant losses across the retail industry every year, and those behind these crimes are often highly organized and have ties to sprawling criminal operations that extend beyond state or even country lines. The U.S. Department of Homeland Security states these criminal networks are often tied to other illicit activities such as drug trafficking, terrorism financing, and weapons trafficking.

One example of ORC is the direct theft from retailers such as “smash-and-grab” incidents that result in stolen goods, and threaten the safety of employees and the public. This type of dangerous crime is vitally important to address, but represents only one variation of a broader issue that involves theft at all stages in the supply chain. Bad actors involved in ORC aggressively attempt to exploit any possible gaps in the global retail supply chain, including stealing from manufacturers, cargo carriers, warehouses, and retailers.

Amazon’s efforts to stop organized retail crime

Amazon leverages sophisticated detection and prevention solutions across our stores and fulfillment operations, allowing us to quickly spot a range of ORC schemes like theft through retail concessions, cargo theft, and potential resale of stolen goods in our stores.

We have also invested in proactive tools such as Amazon Transparency, an item serialization service that creates a distinct Amazon provided code that is unique to each manufactured unit of an enrolled product. This allows us to have a clearer picture of where a product is on the journey to the customer, and shows great promise in tracking and detecting stolen items. We continue to innovate and improve our programs, including recently expanding Transparency to become interoperable with brands’ own product serialization systems, allowing brands to benefit from Transparency’s protections easier, faster, and without requiring changes to their existing manufacturing and packaging processes. More than 33,000 brands are enrolled in Transparency, and we will continue to invest in these and other technologies in order to always stay one step ahead of bad actors.

We have supported policy solutions and actions by federal, state, and local law enforcement to curb ORC. We participate in Attorney General led ORC task forces and are working with California Attorney General Rob Bonta to advance information-sharing and detection regarding theft across the supply chain. At the Federal level, we support the proposed Combating Organized Retail Crime Act, or CORCA, a bipartisan, federal solution that would establish a national coordination center between law enforcement and retailers to curb organized retail crime.

Holding bad actors accountable

Amazon works tirelessly to protect our customers, selling partners, and the integrity of our store from ORC threats, which starts with developing industry-leading solutions to stop ORC before it happens. And when bad actors attempt evade those controls to steal or sell stolen products in our store, we aggressively pursue legal actions against the them, including referring bad actors to law enforcement and bringing lawsuits to dismantle their schemes.

Amazon’s teams of experienced cybercrime attorneys and investigators have referred thousands of ORC bad actors to law enforcement who are responsible for hundreds of millions in losses across the retail industry.

Amazon’s actions target the entire ORC ecosystem, including cargo theft, theft from our stores, and the resale of stolen goods—all of which benefits the broader retail industry, not just Amazon.

Below are a few recent accomplishments:
 

  • In May 2023, using evidence provided by Amazon, the California Highway Patrol arrested 40 suspects in a crime ring linked to more than $150 million in stolen merchandise from a number of retailers. Similarly, in October 2023, our teams assisted Florida law enforcement to stop a 50-person theft ring and recover more than $1 million in stolen products and more than $500,000 in illicit funds.

In November 2023, law enforcement on three continents took action against multiple ORC schemes using evidence supplied by Amazon. These actions disrupted illicit refund service provider (RSP) operations, which are schemes where bad actors offer fraudulent refunds as a service in online forums. These schemes target numerous retailers, not just, Amazon. Law enforcement’s work, supported by Amazon, disrupted millions in fraud and resulted in the arrest of dozens of bad actors.

Amazon also takes civil action against these types of bad actors, and in December 2023 filed a lawsuit against the illicit refund organization REKK. REKK advertised across online forums and social media channels that, in exchange for a fee, it will lead individuals through a process to fraudulently obtain refunds for items ordered in the Amazon store, without needing to return the purchased product. Amazon teams then shared the news of the lawsuit directly in the online forums where these groups operate to send a clear message that this type of illicit behavior will be aggressively pursued.

Moving forward

Despite these successes and the progress we’ve made, we also understand ORC is an evolving and complex problem that requires a multipronged and collaborative solution. A vital component of effectively combatting ORC is ensuring retailers, brands, law enforcement, and policymakers all work together to make meaningful progress.

We will continue to advocate for policy solutions to provide the resources needed to further empower and enable law enforcement to combat this issue across the supply chain. Amazon stands committed and ready to work closely with all stakeholders who share our commitment to address ORC for the benefit of the entire retail industry. aboutamazon.com

 

Should Amazon Be Responsible for Everything It Sells and Ships? A U.S. Agency Will Soon Decide

Order from Consumer Product Safety Commission could classify company as a distributor, making it liable for third-party products

Amazon is facing a government order that could make it responsible for the safety of goods that it sells for outside vendors on its website and ships for them through its logistics network. 

The U.S. Consumer Product Safety Commission is preparing an order that could classify Amazon’s online retail business as a distributor of goods, according to people familiar with the matter. That designation could give Amazon the same safety responsibilities as traditional retailers and potentially open Amazon up to lawsuits and extensive recalls over items sold through its website. Amazon accounts for nearly 40% of all e-commerce in the U.S., according to eMarketer, a research firm. 

Amazon has said that it invests in product safety across its site. It also has argued that for those third-party sales it is merely a platform for sellers and buyers to connect, and therefore isn’t responsible for ensuring the quality and safety of products sold by outside vendors on its site.

A majority of the agency’s four current commissioners would have to vote in favor of the order for it to advance.  wsj.com

 

Wayfair to lay off 1,600

 

 


Advertisement

 


 

Advertisement


 


Advertisement
 

Man charged with $10,000 retail theft from Berkeley Lululemon

Police say Doyle Young Jr. went into Lululemon on back-to-back days and stole more than 30 jackets. Young, a convicted robber, is also on parole.

Police searched Young, who is on parole, and found several Lululemon gift cards and Wonder Puff jacket return receipts in his pocket, according to court papers.

Young has denied the charges. His bail was set at $140,000 but he has been unable to get out due to a parole hold, according to records online.  berkeleyscanner.com

Los Angeles, CA: California man, 37, is busted with thousands of pairs of Nike shoes worth at least $5 million.

A man has been busted with at least $5 million worth of stolen shoes and apparel, including thousands of pairs of Nikes, after a raid on a warehouse in California. Roy Lee Harvey Jr., 37, was arrested by the Los Angeles Police Department’s Commercial Crimes Division Cargo Theft Unit after detectives executed two separate search warrants in Hollywood and the city of Hawthorne on Saturday. Harvey was previously spotted delivering stolen Nike products to a warehouse in Hawthorne, the LAPD said.


Working alongside Nike's Global Security Director, investigators recovered thousands of pairs of stolen Nike shoes, clothing and accessories as well as unique prototypes of sneakers. The stolen goods were worth about $5 million. 'It is believed Harvey Jr. is responsible for receiving, redistributing, and reselling a high dollar amount of stolen property,' a LAPD statement said. The 37-year-old was charged with receiving stolen property and booked into jail. Photos show hundreds of boxes neatly stacked on top of each other, some bearing the Nike logo. Other shoes sit in a display case inside the warehouse. One picture appears to show a pair of 2013 edition black and gold Air Jordans, which resell for thousands of dollars online. It is unclear where Harvey found the sneakers and where he planned to sell them. Authorities identified him as a participant in 'huge organized retail crime' but declined to elaborate on his involvement.

Fontana, CA: Three suspects arrested tried to steal $100,000 worth of merchandise using a tractor.

Three suspects who allegedly tried to steal $100,000 worth of merchandise from a property in Fontana were arrested on Jan. 27, according to the Fontana Police Department. At about 9:50 p.m., officers received a call regarding a burglary in progress in the 11700 block of Cabernet Drive, said Public Information Officer Daniel Romero. Witnesses reported three individuals breaking into the property and starting a tractor. These suspects then used the tractor to connect it to a trailer and loaded the merchandise onto it. However, officers arrived promptly, established a perimeter, and apprehended all three suspects before they could leave the property, Romero said.

Palm Desert, CA: Woman pleads guilty to smash-and-grab at Palm Desert jewelry store, sentenced to probation plus 60 days in jail.

A 23-year-old woman pleaded guilty today to her involvement in an armed robbery at a Palm Desert jewelry store more than one year ago and was immediately sentenced to 60 days in county jail and two years of formal probation. Tracy resident Karina Monique Ortega pleaded guilty Tuesday at the Larson Justice Center in Indio to one felony count of Organized Retail theft with intent to sell/exchange/return merchandise, according to court records. She had one felony count each of robbery and assault with a deadly weapon by force to cause great bodily injury dismissed.

Immediately after, Riverside County Superior Court Judge Charles Stafford sentenced her to 60 days in county jail and two years of formal probation, according to Riverside County District Attorney's office spokesman John Hall. She's set to surrender to the court March 1 to begin her jail sentence. Ortega was accused with Demetrius Marquise Thornton, 24, of Colton, and Compton resident Joshua King, 28, who are each charged with one felony count of robbery, according to court records. Thornton additionally faces one felony count each of assault with a deadly weapon to cause great bodily injury and King one felony count each of assault with a gun and being a convicted felon and narcotic addict in possession of a firearm. They're suspected of robbing a jewelry store owner with San Pedro resident Rayjon Jamell Thorton, 26, who pleaded guilty Jan. 25, 2023, to one felony count each of robbery and being a convicted felon and narcotic addict in possession of a firearm. Thorton was sentenced to 8 years and 4 months.

Houston, TX: Constables Nab Duo Suspected of Theft Spree at Premium Outlets.

On a regular day turned sour for shoplifters at the Houston Premium Outlets, constables slapped cuffs on a duo accused of swiping goods from multiple stores. According to a post by Constable Mark Herman's Office, deputies swooped in on January 27, closing in on a white Chevrolet Malibu that was making a swift getaway. The chase had begun after loss prevention tipped off the deputies about a flurry of thefts in the shopping paradise located at 29300 Northwest Freeway, the suspects seemingly undeterred by the looming possibility of jail time; deputies met with the loss prevention team and learned that a group of suspects had fled the scene, but quick action led to a timely interception of the escapees.

Upon stopping the suspects, identified as Jose Alexander Sequera and Thais Maribis Beleno-Parra, the latter who was out on a $2,000 bond for a prior theft charge, the officers discovered a trove of items lifted from the outlet mall tucked away in the car. Without a doubt, the duo's shopping spree had come to an abrupt end as both Sequera and Beleno-Parra were hauled off to the Harris County Jail faster than one could say "shoplift". In a statement revealing the outcome of the pursuit, Constable Herman declared, "Jose Alexander Sequera and Thais Maribis Beleno-Parra were both arrested and booked into the Harris County Jail, charged with Theft."

Worchester, MA: 3 Men Stole over $4,000 Worth Of Merchandise from Target, Lowe’s and Home Depot.

Three men were arrested on allegations that they stole thousands of dollars' worth of merchandise together at retail stores in Worcester, according to police. George Gvelesiani, 35, of Philadelphia; Vakhtang Barkalaia, 41, of Brooklyn; and Giorgi Adeishvili, 41, of Mountain Top, PA were charged with larceny over $1200, organized retail crime, and five counts of deactivation or removal of a theft detection device.

Police responded to a report of multiple people stealing large amounts of merchandise together Sunday at the Target on Lincoln Street. The group had left in a white Toyota Camry. Police found the car and pulled it over on Lincoln Street. Surveillance footage confirmed that the men in the car had shoplifted at the store, police said. Police found that the men were working together and that they had stolen thousands of dollars' worth of merchandise. The trio stole close to a total of $4,000 worth of merchandise at Target and Lowe's Home Improvement both at Lincoln Plaza along with an undisclosed amount of merchandise from The Home Depot in Oxford, The Worcester Telegram reported.


Luzerne County, PA: Suspect wanted for alleged $700 retail theft at Staples


Orlando, FL: Father and Daughter Steal $1500 Worth of Merchandise at Disney World


Las Vegas, NV: Two suspects wanted for theft of a cart full of OTC meds from a Grocery store.




 




 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths

DOJ: Philadelphia Parolee Sentenced to 413 Months for Shooting Pharmacy Employee During Robbery

PHILADELPHIA – United States Attorney Jacqueline C. Romero announced that Gregory Stevens, 25, of Philadelphia, Pennsylvania, was sentenced to 413 months’ imprisonment for shooting a pharmacy employee during a robbery.

On February 22, 2021, at 3:55 p.m., the defendant entered Universal Pharmacy at 3908 Kensington Avenue in Philadelphia while on parole for another robbery. The defendant brandished a gun and demanded narcotics. After an employee tried to defend himself by putting the defendant into a bear hug, the defendant broke free, intentionally shot the employee, and took $8,200 in narcotics from the pharmacy. The employee survived his injuries but spent three days in the Temple University Hospital ICU and sustained severe damage to his liver. justice.gov


Bailey’s Crossroads, VA: Update: Man gets 100 years for murdering Target coworker over stolen lunch.

A Fairfax County man will spend decades behind bars for the murder of a coworker at a Bailey's Crossroads Target back in 2021. Bazen Berhe, 25, was sentenced on Tuesday to 100 years in prison for the killing of 58-year-old Hernan Leiva. During the sentencing, Berhe threatened to kill or hurt other people if he was not given the harshest possible sentence. The judge sentenced him to 100 years, with 30 years suspended, for the first-degree murder charge. Berhe will serve 70 years total. Berhe, of Alexandria, claimed he was upset with Leiva, who was a janitor at the Target where they both worked, for taking Berhe's lunch from the office fridge. According to the Commonwealth's Attorney's Office, after the lunch theft, Berhe began planning the murder over the course of the next few days.

The next day, April 15, Berhe purchased a hammer and two knives while leaving his shift at Target. He told detectives he spent the following two days "training for murder." In the early morning hours of April 17, Berhe arrived at the employee parking lot and waited for Leiva to get to work. When Leiva showed up, Berhe stabbed and beat him to death and ran away. He was taken into custody a short time later. Berhe confessed to the crime immediately and pleaded guilty to first-degree murder in October of 2023.


Mesa, AZ: Pet Store Employee Charged with Second Degree Murder in Fatal Shooting Incident.

A Mesa pet store altercation turned deadly has left one man dead and another behind bars. The shooting occurred on the evening of January 27 outside a pet store located at Alma School Road and 8th Avenue, where Mesa Police responded to a 911 call reporting a shooting incident involving a store employee. The victim, a 32-year-old man who was later identified as Curtis James, Jr., did not survive the injuries and died at a hospital.

According to FOX 10 Phoenix, the accused, 21-year-old Jakob Urias, was one of three employees who confronted the man for allegedly trespassing. While the two female employees went back inside to call 911, Urias admitted to have fatally shot the victim. Investigators uncovered, during their search, a semi-auto handgun on a desk inside the pet store's employee area. Court documents revealed the victim appeared to be intoxicated and had trouble standing up when first approached by the employees. Despite this, Urias, after telling the victim that police were on their way, decided not to stay indoors but rather to confront him again outside, which ultimately led to the shooting.


Midvale, UT: Update: Man charged in Midvale massage parlor killing accused of stabbing woman more than 50 times.

A California man was charged with murder Tuesday in connection with the killing of a woman who authorities say was stabbed more than 50 times while working at a Midvale massage parlor earlier this month. Yuping Jiao, 45, was killed on Jan. 4 at A+ Massage, located at 7444 S. State St., charging documents state. State records indicate she was the business’s registered agent. During a news conference Tuesday, officials said Jiao’s brother found her sometime after the attack, when he went to check on her at the business. Unified police responded, and she was soon pronounced dead.


Solano County, CA: Trial dates set for pair in deadly 2016 Vallejo Pawn Shop Burglary.

A Solano County Superior Court judge on Friday separated trial dates for two men accused of a deadly 2016 Vallejo pawn shop robbery that ended with the store owner’s gunshot slaying, the wounding of an employee and the fatal shooting of the store’s dog. Amonie Azoun Andre Summerise, 29, of Vallejo, and Kashius Brazeal-Nelson, 26, a state prison inmate formerly of Vallejo, appeared in Department

2 in Vallejo for trial settings. Because the jury trial for each defendant can be severed, Judge Daniel Healy ordered Summerise to return at 8:30 a.m. April 8 to face jurors, and ordered Brazeal-Nelson to return at 8:30 a.m. March 4 in the Justice Building. The judge, who vacated Summerise’s March 25 trial, also set some pretrial matters, including trial management conferences at 10 a.m. March 22 for Summerise and another for Brazeal-Nelson at 10 a.m. Feb. 22.



 



Robberies, Incidents & Thefts

DOJ: Pittsburgh Resident Pleads Guilty to Robbery and Firearms Charges

Anthony Kendrick, 37, pleaded guilty to three counts of Hobbs Act robbery and violating federal firearms law. The law provides for a maximum total sentence of up to 27 years in prison, a fine of $250,000, or both.

In connection with the guilty plea, the Court was advised that Kendrick had been one of three individuals involved in a string of robberies targeting gas stations, convenience stores, and fast-food restaurants in the Pittsburgh area between June and August of 2019. In particular, Kendrick pleaded guilty to armed robberies at two BP gas stations on the evening of August 4 and August 5, 2019. The Hobbs Act prohibits actual or attempted robbery or extortion affecting interstate or foreign commerce.  justice.gov


New York, NY: Group Of Illegal Immigrants Pummel NYPD Officers, Get Released Without Bail; tied to assault on LP at Nordstrom’s and Macy’s.

Migrant mob beats NYPD officers near Times Square, released days later without bail according to the New York Post. It's almost as if New York City is encouraging people to beat up their officers. After the beating, police chased down and found the men who were "asylum seekers": Darwin Andres Gomez Izquiel, 19, Kelvin Servat Arocha, 19, Juarez Wilson, 21, and Yorman Reveron, 24.

The officers were beaten up simply for telling the migrants to move along. The four were charged with assault and released without bail. The Manhattan District Attorney’s office said the incident is still being investigated. Additional video of the assault is also being reviewed. The two officers were treated on the scene for minor injuries – while one suffered cuts to the face, the other cop sustained wounds on the body.

Suspect Reveron reportedly has two open cases for assault and robbery in Manhattan. He allegedly “pushed, punched and bit” a Nordstrom Rack employee in November. The victim had allegedly caught him stealing a $130 item from the Union Square store’s display rack. He also “punched with a closed fist” a loss prevention officer at the Herald Square Macy’s. In this case, too, he was attempting a robbery with two others.


Philadelphia, PA: Man sentenced to over 30 years in prison for shooting pharmacy employee during robbery.

A man is facing over 30 years in prison for shooting a pharmacy employee in Philadelphia during a robbery in 2021, officials announced on Tuesday. 25-year-old Gregory Stevens, of Philadelphia, was sentenced to 413 months' imprisonment. Officials said that while Stevens was on parole for another robbery, he entered the Universal Pharmacy located on the 3900 block of Kensington Avenue on Feb. 22, 2021.

While inside the store, Stevens showed the employee that he had a gun and demanded narcotics. When the employee tried to defend himself, he put Stevens into a bear hug. Stevens broke free and shot the employee before taking $8,200 worth of drugs from the store. The employee survived his injuries but sustained severe damage to his liver. In-store surveillance video captured part of the robbery and the Pennsylvania State Police used parole GPS tracking of Stevens, the DA's office said at the time when charges against Stevens were announced. Stevens was charged with attempted murder, robbery, aggravated assault and other counts in the Feb. 22 incident.


Kensington, MD: An employee of a Safeway in Montgomery County was hurt after being stabbed during a robbery Tuesday afternoon.

Officers with the Montgomery County Department of Police responded to the store, located on Connecticut Avenue, nearby Knowles Avenue, in Kensington around 1:05 p.m. after receiving a report of an armed robbery that had just happened. Through an initial investigation, it was determined that two people entered the store and stole merchandise. During the robbery, the loss prevention officer approached them, this is when one of them pulled out a knife and stabbed the employee. The duo then left the location, but responding officers were able to locate and take them into custody.

The loss prevention officer was taken to a local hospital to be treated for injuries described as being superficial.


Irvine, CA: A Walmart thief attacked a security guard and is now wanted by the Irvine Police


Ashland, WI: Live WWII-era grenade found at Goodwill among donated items


Denver, CO: Semi truck carrying potatoes catches fire in Denver metro area



 

 

Advertisement

                                       

 

Daily Totals:
• 10 robberies
• 11 burglaries
• 0 shootings
• 0 killed



Click map to enlarge

 

Advertisement

 


 


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





 


Asset Protection Specialist
Newburgh, NY - reposted January 2
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Every journey has bumps in the road and no one is immune for they all present themselves at different times, in different places, and from people you'd never expect. The real test is how you deal with them and how you don't let them define you. Because bumps are growth opportunities merely masked in conflict.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily