Web version / Mobile version
 

Advertisement

 2/20/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 




Serge Ahmad promoted to Head of Physical Retail Asset Protection, Risk, & Safety for Wayfair
Serge has been with Wayfair for three years, starting with the company in 2021 as Regional AP Manager, US/Canada/Europe. Before his promotion to Head of Physical Retail Asset Protection, Risk, & Safety, he served as Chief of Staff, Global Safety & Security for 10 months and Senior Manager, Global Security for 10 months. Earlier in his career, he held AP roles with Walgreens, Rite Aid, Walmart and Jons Marketplace. Congratulations, Serge!


See All the LP Executives 'Moving Up' Here  |  Submit Your New Corporate Hires/Promotions or New Position
 

 

 

Advertisement

 


Advertisement

Advertisement


Stream Episode 11 Now!
'Retail Crime Uncovered' Podcast Presented by Sekura Global

The fascinating podcast hosted by Emmeline Taylor, Professor of Criminology supported by Sekura Global. Retail theft insights from leading crime and loss experts, shop staff and policing bodies. Hard-hitting interviews with ex-offenders and retail criminals.

In this episode of Retail Crime Uncovered, Emmeline explores the notion that theft has been decriminalised in the UK. The official figures do not make for a palatable listen. Emmeline outlines why now is the time to act to turn the tide on the shoplifting epidemic. To understand the importance of early intervention in what might be considered 'petty theft' as someone starts their offending career, she talks to a former prolific offender about her experiences from having a full-time job at a top hairdressing salon to a life of crime and addiction.

Stream All Episodes Here

Advertisement
 



The U.S. Crime Surge
The Retail Impact


Criminals Posing as Migrants 'Turning Suburban Malls into Danger Zones'
Migrant gang members are terrorizing these cities, and soft-on-crime Dems abetting the mayhem

Venezuelan gang Tren de Aragua, feared for how it tortures its victims, is setting up shop in New York City

Criminals posing as asylum seekers are
turning American cities into war zones. The Venezuelan gang Tren de Aragua, feared for how it tortures its victims, is setting up business in New York City, police sources reveal.

Gang members
recruit migrants from shelters and as they come off buses from Texas, putting them to work in retail theft rings or on mopeds, grabbing phones and handbags and roughing up pedestrians.

"
This is organized crime. It's just like the Mafia," says Paul DiGiacomo, president of the NYC Detectives' Endowment Association.

NYPD Commissioner Edward Caban warns of
a "wave of migrant crime." Migrants in moped gangs and retail theft rings, some carrying guns, are terrorizing the Big Apple, Yonkers and New Jersey.

Two-man teams snatch pedestrians' phones and deliver them to Tren de Aragua stash houses, where professional hackers make fraudulent banking transactions and drain cash from all accounts. Then the phones are wiped clean and shipped to South America for resale.

Chicago is also being terrorized. There, professional criminals enlist migrants from the shelters to raid luxury stores at the suburban Oakbrook Center shopping mall, 20 miles west of downtown. These migrants wouldn't have a clue where Oak Brook, an upscale suburb, is, or how to get there without the criminal masterminds.

South American gangs are turning suburban malls into danger zones, explains retired Riverside, Illinois, Police Chief Tom Weitzel. "You're at one of the suburban malls... pushing your kids in a stroller" and you can get caught in the violence, he said in an interview with Fox News. foxnews.com


'California Retail Theft Reduction Act' Focusing on 'Professional Thieves'
Stiffer penalties for shoplifting, retail theft? State lawmakers propose new bill
Nearly four months after forming
a bipartisan select committee and two hearings later, state Assembly Speaker Robert Rivas announced legislation Thursday to combat shoplifting and organized retail theft.

He joined Democratic Assemblymembers Rick Zbur of Los Angeles and Kevin McCarty of Sacramento to unveil the
California Retail Theft Reduction Act, which Rivas described as "critical legislation" to address "a serious crime that's hurting businesses and impacting our communities."

Focusing on "professional retail thieves," Zbur said the measure would create a new crime with a penalty as long as three years behind bars for possession of stolen property with the intent to sell. Because "intent to sell" can be difficult to prove in court, evidence can include repeated offenses or possessing an amount of goods that is "inconsistent with personal use."

Other key provisions of the bill, according to Zbur:

Aggregation: The value of thefts from different retailers can be added up so they can be prosecuted as grand theft.

Resellers: Online sellers would be required to maintain records to show that goods were obtained legally, and large retailers would be required to report "theft data" (though details remain unclear).

Enforcement: Police could arrest shoplifters based on a witness's sworn statement or video footage of a crime.

Intervention: Courts could refer some shoplifters to alternative programs instead of jail or prison.

Thursday's measure is
in response to a 29% jump in 2022 in shoplifting (though the rate was still 8% below pre-pandemic levels), including some high-profile smash-and-grabs. Also, there was a 16% rise in commercial burglaries of items totaling more than $950 between 2019 and 2022, according to the Public Policy Institute of California.

The $950 is the threshold set by Proposition 47, which voters approved in 2014, to
prosecute shoplifting as a felony. Zbur noted that the new bill could be enacted and signed into law without a ballot measure to overhaul Prop. 47, which Republican lawmakers and some Democrats propose. sfstandard.com

  
Related coverage of California's new theft bill:

   • Retail theft outrage could bring California crackdown
   • Democratic lawmakers introduce legislation to target organized retail theft, online resellers
   • How California lawmakers want to target retail theft
   • Calif. lawmakers unveil plan to target organized retail theft - without changes to Prop 47



'Holding Repeat Retail Thieves Accountable'
San Diego County DA, 14 mayors work to put initiative on November ballot
San Diego County District Attorney Summer Stephan was joined by mayors from cities across the county Sunday in an effort to encourage the public and boost signature gathering to place the Homelessness, Drug Addiction, and Theft Reduction Act on the November ballot.

DA Stephan says the measure
would make communities, businesses and streets safer by restoring the rule of law, holding repeat retail thieves and fentanyl dealers more accountable, and incentivizing individuals who are addicted and homeless to accept life-saving treatment.

Supporters say
the ballot measure is a way to fix the unintended consequences of Proposition 47. The 2014 measure reclassified drug possession and nonviolent theft of less than $950 in property as misdemeanors rather than felonies.

Neighborhood Market Association President Arkan Somo says
many businesses had to shut down due to rampant theft. "Proposition 47 unleashed a tidal wave of theft and violence that harms our small business owners, their employees and families, and most importantly, our customers." said Somo. "This proposed ballot measure will give law enforcement the tools it needs to keep all of us safe. "

The Homelessness, Drug Addiction, and Theft Reduction Act
would impose stronger penalties for those engaged in the trafficking of hard drugs or for repeat offenders of retail theft. It will still give first and second chances for those who commit theft and possess hard drugs to be treated with a misdemeanor.

However,
on the third conviction, there's a requirement that drug treatment be completed to earn a misdemeanor or be held accountable for a felony creating a new category of "Treatment Mandated Felony."

A fourth conviction results in a felony crime. fox5sandiego.com


Walmart & Target Donate $1.5M in Campaign to Change Prop 47
Target and Walmart embrace controversial shoplifting stopper
San Francisco Mayor London Breed and San Jose Mayor Matt Mahan have served as the lead voices for the effort to change Proposition 47.
Walmart has donated $1 million to the cause while Target has put up $500,000.

The attempt to change the law, which would appear on the ballot during the state's next statewide election,
would "allow separate thefts to be added up to surpass the $950 threshold for felony charges, and it would also ramp up sentencing for people working as a group to steal goods or for taking more than $50,000 in property," Supermarket News reported.

If the rule change passes,
it would enable both retailers to use security footage to build cases against repeat offenders. It would also continue to protect people who fail to scan an item or make another mistake that may or may not be an attempt at shoplifting.

Organized retail crime has been growing and California is not the only state taking steps to prevent it. The National Retail Federation has been working with Congress and various states to
pass laws that make it easier to go after people who work in groups to steal from stores.

"The effort has been successful, with
at least 32 states passing ORC laws, and NRF is currently urging states to update the definition of ORC and adopt sufficient criminal penalties."

Despite those efforts,
87% of retailers surveyed by NRF say that a national law is needed. thestreet.com


Another State Considers Retail Theft Bill
Yates' bill addressing organized retail theft in Ky. up for vote Feb. 23
Legislation sponsored by Senate Minority Whip David Yates, D-Louisville, to address
the growing challenge of organized retail theft in Kentucky, has been scheduled for a Senate floor vote on Feb. 23.

Yates says Senate Bill 48 has a targeted approach to the issue, "
This bill will give law enforcement the tools they need to track organized retail theft to more effectively stop crime that is hurting our local businesses."

The heart of the measure is
expanding the theft aggregator period from 90 days to one year. That means if a person commits two or more separate thefts during that time the crimes can be combined to increase the value of the thefts to be treated as a single offense, since higher theft amounts have stronger penalties.

Yates says the
bill would allow law enforcement agencies to more effectively track, connect, and analyze criminal activities over extended periods and across jurisdictions. This will provide law enforcement agencies the opportunity to identify and prosecute the "unindicted co-conspirator" who often orchestrates these organized crimes without direct involvement in thefts.

For more information on the legislation, you can go to Senate Bill (SB) 48. kentuckytoday.com


Feds Step Up Gun Store Scrutiny
Gun shops that sell the most guns used in crime revealed in new list
The federal government has
stepped up its scrutiny of gun stores that sell guns used in crimes, with the number of stores singled out more than doubling in the past four years.

Which gun stores sell the most crime guns has been kept secret for more than two decades, since 2003 under the George W. Bush administration. But a Freedom of Information Act request from USA TODAY unearthed a glimpse of them.

Among the
more than 1,300 outlets targeted in 2023 by the Bureau of Alcohol, Tobacco, Firearms and Explosives are many of the largest sellers - Bass Pro Shops and Cabela's, Rural King and Sportsman's Warehouse - along with some less well-known stores, such as Town Guns in Richmond, Va. and Ammo Bros in Ontario, Calif.   usatoday.com


Mass Shootings in the US Fast Facts
There have been more than 50 mass shootings in the United States so far this year, leaving more than 75 people dead and 175 injured, according to the Gun Violence Archive (GVA).


Hochul shares more details on plan to fight retail theft

Sacramento ranked 7th highest in U.S. for organized retail crime

 




 



100+ Walmart Closures in 2023
Walmart quietly closed at least 101 locations last year - a smart move for what's next in 2024

Walmart quietly reduced its store count in 2023 even though the company was doing really well.

Last year was unquestionably a good one for Walmart, with the
retail giant showing respectable performance across nearly every aspect of its business. The coming year is also set to be a big one for the company, due in large part to the kickoff of an expansion plan that will see 150 new or upsized Walmart locations over the next five years.

But when Walmart reports earnings on Tuesday, one figure is sure to stand out as having gotten noticeably smaller last year: the number of US stores.
The company quietly reduced its fleet by more than 100 locations between January and August last year, according to data from the company's investor website.

Walmart reported a combined
4,717 supercenters, discount stores, and smaller format locations at the start of its fiscal year, and declined to 4,616 in the span of two quarters.

Given what Walmart has planned for the next few years, the
shuttering of so many smaller locations makes sense. Analysts told BI that both the closing of underperforming stores and the pivot away from unsuccessful formats are smart moves for a company that wants to stay in good financial shape. businessinsider.com


The Future of Retail: Better Store Locations & Customer Experiences
What will retail look like in five years? Top industry executives share their predictions
Covid-related shocks have upended retail, after clogged ports and merchandise shortages gave way to excess inventory levels and shifting consumer demands amid persistent inflation.

Those disruptions
accelerated transformations in the industry that were just hitting some companies before the pandemic, such as the growth of curbside pickup and increased use of mobile apps.

As retail leaders enter 2024 hoping the turmoil is now behind them, they're building businesses for the future and
making changes that will transform the industry.

Fran Horowitz, Abercrombie & Fitch CEO: The future of retail is small, efficient, omni stores, and they're located where the customer tells us.

Michelle Gass, Levi Strauss CEO: The role of the store needs to be much more experiential than it is today. I think consumers are going to raise the bar, and they're just going to expect that because when you can just shop and do a transaction a click away, there has to be a higher purpose for a store.

Jens Grede, Skims CEO: Higher concentration [of stores] in better locations. Trends come and go, but Fifth Avenue by the park will be Fifth Avenue. It was that a hundred years ago, it will be so in another hundred years, right? So important locations are only becoming more important.

Geoffroy van Raemdonck, Neiman Marcus Group CEO: Five years from now, there'll be even bigger what we call "retail-tainment" - when you come in the store and you have a multisensory experience.

Read more responses: cnbc.com


The FRT Expansion Continues Across U.S.
Facial Recognition: Coming Soon to an Airport Near You

Biometric technology is expanding at airports across the United States - and the world - and transforming the way we move through them, from checking a bag to boarding the plane.

This year could be the "tipping point" for widespread biometrics use in air travel, said Henry Harteveldt, a travel industry analyst for Atmosphere Research. Time-consuming airport rituals like security screening, leaving your luggage at bag drop and even boarding a plane may soon only require your face, "helping to reduce waiting times and stress for travelers," Mr. Harteveldt said.

In the United States,
major airlines have increasingly invested in facial recognition technology as have government agencies in charge of aviation security. Overseas, a growing number of international airports are installing biometrics-enabled electronic gates and self-service kiosks at immigration and customs.

The technology's adoption could mean
enhanced security and faster processing for passengers, experts say.

The T.S.A. has
experimented with facial recognition technology since 2019. Screening verification currently offered at Denver and Los Angeles International Airports and some 30 other airports starts when a photo is taken of the traveler. Then facial recognition software is used to match the image to a physical scan of a license or passport. The photo is deleted shortly afterward, according to the agency. This process, which passengers can opt out of, will be available at some 400 more airports in the coming years, the agency said. nytimes.com


Nike to lay off more than 1,600 employees
On the heels of a cost-savings plan announced in December, the activewear giant confirmed it plans to cut about 2% of its total workforce.

Rite Aid to lay off employees as it transitions California warehouse operations

REI to close its Santa Monica store, the retailer's second move out of a bustling city center this mont
h

Making Sense Of Retail's Conflicting January Results


Last week's #1 article --

Taking Employee & Customer Surveillance to the Next Level
Should AI Be Used To Monitor Employee Performance in Real Time?
Artificial intelligence (AI) has infiltrated various aspects of human life,
evolving from a mere tool for checking the weather to a pervasive force in surveillance and efficiency. Recently, a video surfaced on social media showing the controversial use of AI in a coffee shop, raising eyebrows and sparking debates among netizens.

In the video, a coffee shop is seen employing a video analytics tool provided by NeuroSpot, dubbed the Neuro Bionic Video Recorder. This tool purportedly
offers real-time monitoring of employee performance and customer behavior. It tracks metrics such as the number of cups served by baristas and the duration customers stay at tables.

Netizens expressed discomfort at the intrusive nature of the technology, with
some likening it to dystopian surveillance tactics. While NeuroSpot claims its focus is on security and theft prevention, skeptics argue that its implementation feels dehumanizing, raising concerns about employee privacy and autonomy. retailwire.com



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 

KangaSafe™: Versatile Product Protection
Pouches for Retail Security


Safeguard a multitude of various types of merchandise with siffron's KangaSafe™ security pouches. Easy to setup and apply, KangaSafe™ provides reusable protection against theft of valuable store merchandise, such as electronics, tools, seafood, or age-restricted items like alcohol, tobacco, vapes, and smoking accessories. Place the merchandise into the conductive, tamper-proof pouch, seal, and done! If pouches are cut or damaged before being unlocked by store personnel, or if the pouches pass through EAS gate, the tags will alarm.

No clunky safers or spider cables are necessary. KangaSafe™ security pouches work with a variety of sizes and shapes of merchandise. KangaSafe is also food safe and works in freezers and cold storage applications.

Tamper-proof pouch
Reduce theft
Easy to apply
Variety of sizes
Food safe - pouches are composed of PT and PET material
Freezer safe (up to -20°C optional)
Reusable - over 1000 pouch-to-tag connections
Custom sizes available fast with minimum order quantities

KangaSafe™ security pouches are available now from siffron and are perfect for grocery stores, specialty stores, electronics, and more.


Take a look and see how it works in this demonstration video:



 

 

Advertisement

 


Advertisement

Advertisement


Retailers Hit with 'Creative' Cyber Scams
Fraudsters have found creative ways to scam some businesses
70% of businesses report that fraud losses have increased in recent years and over half of consumers feel they're more of a fraud target than a year ago, according to Experian. To thwart fraudulent activity in 2024, businesses need to deploy more sophisticated fraud protection solutions that harness the power of data and technology to mitigate risk and protect consumers.

Experian suggests consumers and businesses watch out for these five fraud threats in 2024:

Generative AI accelerates DIY fraud

Experian predicts fraudsters will use generative AI to accelerate "do-it-yourself" fraud with a wide range of deepfake content, such as emails, voice and video as well as code creation to set up scam websites and perpetuate online attacks. Fraudsters may also use generative AI to socially engineer "proof of life" schemes.

Consumers still choose bank branches for account openings

Experian forecasts that lenders will introduce more digital identity verification steps, such as physical biometrics, at branches for in-person account openings to protect legitimate customers and mitigate losses.

Retailers hit with empty returns

With a rise in online shopping,
fraudsters have found creative ways to scam some retailers and small businesses. The customer says they're returning their purchased item but when the business receives the box, it's empty.

The customer then says they returned the product and it must have gotten lost in the mail. Experian predicts that
more criminals will use this method to keep merchandise in 2024, leaving businesses with lost goods and revenue.

Synthetic identity fraud will surge - Fraudsters expand into cause-related and investment deception  helpnetsecurity.com


Walmart Delivery App Facing Hacks
Hackers are targeting Walmart Spark drivers' accounts and using them to shop for the delivery service, drivers say

Some Walmart Spark drivers say their accounts and identities have been stolen.

AdvertisementMedellin is among the gig workers whose Spark accounts - and identities - appear to have been compromised by others trying to gain access to them. Insider spoke with two other drivers who also said that someone else gained access to their accounts and used them to deliver orders for Spark.

The problem has popped up in about half a dozen posts in Facebook groups for Spark drivers over the last two weeks. In one post earlier this month in the "Spark Drivers Uncensored" group, another Texas Spark driver said that their location in the Spark app had been changed to North Carolina even though they hadn't changed locations.

After calling Spark support, the driver said they found out that someone else had
used their account to accept and deliver 14 orders. The driver hadn't been offered or accepted any of them, according to the post.

Walmart's Spark service has
struggled to keep unauthorized drivers off its platform. Some drivers are using multiple accounts under names that aren't their own to deliver orders for Walmart, BI reported last year.

On social media, some users claim to
sell accounts for Spark and other delivery services for hundreds of dollars - allowing people to work for the apps without disclosing their real identities to the companies or customers.

Walmart rolled out changes aimed at curbing that kind of unauthorized use, the big box store said last fall. For instance,
drivers now periodically have to take a selfie, which Spark compares with the ID photo that the service keeps on file for the driver. businessinsider.com


Spear Phishing & Credential Harvesting Attacks Against U.S. Targets
'A court-ordered operation to disable hundreds of small office/home office routers'

FBI-led operation disrupts botnet controlled by state-linked Forest Blizzard

Russia's GRU-backed group exploited hundreds of vulnerable routers to conduct spear phishing and credential harvesting attacks against U.S. targets.

The Department of Justice disrupted a botnet controlled by the Russia state-linked threat group Forest Blizzard, also known as Fancy Bear, in
a court-ordered operation to disable hundreds of small office/home office routers used for malicious cyber activity.

The botnet used Moobot malware installed on hundreds of vulnerable Ubiquiti Edge OS routers to conduct spear phishing and credential harvesting attacks in the U.S. The threat group has previously targeted NATO government organizations, critical infrastructure providers and other organizations.
The impacted routers were still using default passwords.

The action marks
the second U.S. disruption of a botnet since January, following the disruption of the KV Botnet backed by Volt Typhoon, a threat group linked to the People's Republic of China.

The FBI-led disruption comes amid
an increase in malicious activity from rogue state-linked threat groups in recent months.

Forest Blizzard has been actively exploiting a critical escalation of privilege vulnerability in Outlook, tracked as CVE-2023-23397,
to gain unauthorized access to Microsoft Exchange servers. cybersecuritydive.com


Cybersecurity sectors adjust as DDoS attacks reach new heights

Balancing "super app" ambitions with privacy


Advertisement

 


 

Advertisement


 


Advertisement






Tip #5:

Embrace Identity Verification for Enhanced Security


Expect wider adoption of identity verification in 2024 to enhance security during account onboarding. With the improvement of AI, identity verification becomes crucial in ensuring that employees, partners, and customers are who they claim to be.
 

Watch this space every Tuesday for more of
'Tom's Tek Tips - Cybersecurity Trends'


Advertisement


 


Advertisement
 

Amazon's Union War Continues
Amazon argues that national labor board is unconstitutional, joining SpaceX & Trader Joe's
Amazon is arguing in a legal filing that the 88-year-old National Labor Relations Board is unconstitutional, echoing similar arguments made this year by Elon Musk's SpaceX and the
grocery store chain Trader Joe's in disputes about workers' rights and organizing.

The Amazon filing, made Thursday, came in response to a case before an administrative law judge overseeing a complaint from agency prosecutors who allege the company unlawfully retaliated against workers at a New York City warehouse who voted to unionize nearly two years ago.

In its filing, Amazon denies many of the charges and asks for the complaint to be dismissed. The company's attorneys then go further, arguing that
the structure of the agency - particularly limits on the removal of administrative law judges and five board members appointed by the president - violates the separation of powers and infringes on executive powers stipulated in the Constitution.

The attorneys also argue that
NLRB proceedings deny the company a trial by a jury and violate its due-process rights under the Fifth Amendment.

Seth Goldstein, an attorney who represents both the Amazon Labor Union and the labor group Trader Joe's United, said the trend was "very frightening." "
Since they can't defeat successful union organizing, they now want to just destroy the whole process," he said.

The legal argument from Seattle-based Amazon, which has long resisted organizing efforts and is
seeking to redo the sole union win at its U.S. warehouses, follows similar claims made by SpaceX and Trader Joe's in a separate lawsuit and an agency hearing last month. apnews.com


Gen Z is Trying to Break Their Amazon Habit
Survey: Nearly half of Gen Z attempting to spend less with Amazon
A large number of young consumers
think Amazon is too powerful, and are attempting to limit spending with the e-commerce giant.

According to a new survey from Mintel, while
Amazon is the most shopped brand for U.S. online shoppers (84%), nearly half of Gen Z shoppers (47%) say they are actively trying to shop less with Amazon. This number is compared to 20% of boomers and 40% of millennials.

Six-in-10
(60%) Gen Z shoppers say that Amazon is too powerful, and another four-in-10 (39%) are "tired of hearing" about the e-commerce giant.

Despite pushback from younger consumers,
Amazon's e-commerce sales are expected to reach $1.2 trillion in 2024, according to Mintel research, a 9% increase over 2023. A 36% increase in sales is anticipated over the next five years (2024-28). chainstoreage.com


Online grocery shopping is more popular than ever

I quit buying from Amazon 4 years ago; here's what I've learned


Advertisement


 


Advertisement
 


 



$8M Nationwide ORC Operation
San Diego, CA: Bonta files 140 felony counts against 9 people in online retail crime ring, ringleader operates in county
An online theft crime ring has been taken down by California Attorney General Rob Bonta with the help of the California Highway Patrol. Bonta filed charges Friday in San Diego County. "This is a multi-million-dollar criminal scheme, it was complex, it was orchestrated, it was organized," said California Attorney General Rob Bonta. Bonta filed 140 felony counts against nine people for a large scaled online retail crime ring. One-hundred thirty-six counts are for grand theft, plus two counts of receiving stolen property, one count of felony conspiracy and one count of felony organized retail crime. Bonta said the six defendants committed the thefts, the other three resold the products. However, Bonta said there are participants nationwide. With the ring leader calling the shots from her San Diego County home, Bonta said the stolen products mainly came from popular makeup stores Ulta and Sephora. Bonta said the ringleader would tell the participants exactly what to steal, then their compensation if they committed the theft. After stealing the items, Bonta said the participants would mail them to the ringleader or bring the products to her home. From there, Bonta said she resold the items on her Amazon marketplace store for a fraction of the retail price. Bonta said the ringleader would recruit young women. Additionally, a search of one of the shoplifters home found a large amount of items still in packaging, organized and ready to ship to the leader. Bonta said the operation went on for nearly a decade in California and across the country.
The nationwide loss totals at least $8 million, but Bonta said the actual number could be higher fox5sandiego.com


Berkeley, CA: Update: Two men charged for viral Apple Store theft
Two men have been arrested in connection with multiple organized retail theft-related crimes from Apple Stores in the cities of Berkeley and Emeryville in four months, District Attorney Pamela Price announced Friday. Tyler Anthony Mims, 23, and Undre Deshaun Railey, 28, have been charged with multiple felony counts of commercial burglary, grand theft, and misdemeanor counts of organized retail theft in concert. "Prosecutors from our Organized Retail Crime Alameda (ORCA) Vertical Prosecution Unit were ready to receive the evidence following the apprehension of both suspects and acted quickly to start the justice phase of the process," said District Attorney Pamela Price. A viral video of a suspect stealing multiple cell phones in the Emeryville Apple Store includes one of the two suspects. Police said that the incident resulted in
the loss of 50 Apple iPhones valued at $49,230. There have been four reported grand thefts at the same store since Jan. 19, police said. The defendants were arraigned on these charges on Feb. 14. Mims and Railey are scheduled for preliminary hearings on Feb. 28.  wlns.com


Colma, CA: Man with felony warrant arrested for grand theft in Colma
A Hayward resident with a felony warrant was arrested for grand theft at a Colma business on Feb. 2, police announced Friday. Colma police officers were dispatched to a business on Colma Boulevard at 6:59 p.m. on Feb. 2. The business' loss prevention alerted police that a known theft suspect was inside the business. According to police, the suspect committed multiple grand thefts at similar businesses within San Mateo County. Police said the suspect stole approximately $1,576 worth of merchandise before fleeing the area in another incident. Responding officers waited for the suspect to exit the establishment and detained him. According to the police investigation, the suspect had an out-of-county felony warrant. The suspect was identified as 53-year-old Hayward resident Vincent Herron. Herron was arrested and booked into the San Mateo County Jail for grand theft, burglary, and a felony warrant. 
kron4.com


Carbon County, PA: PA State Police investigates over $2K retail theft at Dollar General
Pennsylvania State Police (PSP) are investigating an alleged retail theft last week. According to PSP on Friday, February 9 around 11:07 a.m. troopers responded to Dollar General located at 6745 Interchange Road for a reported retail theft. Troopers say the suspect had multiple transactions totaling $2,190.48. 
pahomepage.com


Visalia, CA: 2 arrested after $3,000 theft at Ross in Visalia, Selma, Hanford

 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Indianapolis, IN: 1 dead, 5 injured in shooting after altercation at Waffle House
At least one person has died and five others were injured in a shooting at a Waffle House on the southwest side of Indianapolis early Monday morning, police said in a news release. The Indianapolis Metropolitan Police Department were dispatched to the Waffle House on South Lynhurst Drive around 12:30 a.m. and found five people with gunshot wounds. Police said the shooting began as an altercation between two groups at the restaurant, which then escalated to gunfire, although it was not clear if any victims fired shots, multiple outlets reported. Of the people shot, three men and one woman were in stable condition and one woman was in critical condition. Police said they were transported via ambulances to area hospitals for treatment. Another gunshot victim, a man, was reportedly in critical condition and either took himself to the hospital or was taken by someone else, police said. The woman in critical condition died at the hospital and the Marion County Coroner's Office will release her name once her next of kin have been notified.  indystar.com



Milwaukee, WI: Pizza Hut employee accused of killing manager over money
A Pizza Hut employee in Milwaukee is accused of killing his manager then leaving his body in a trash can behind the restaurant. Kavonn Ingram, 31, appeared in court Friday in relation to a gruesome murder inside a Pizza Hut in South Milwaukee. He is charged with first-degree intentional homicide and hiding a corpse, among other charges. Police believe Ingram killed 55-year-old Alex Stengel, his manager at Pizza Hut, over a $7,000 inheritance check. According to a criminal complaint, Ingram shot Stengel in the head in the restaurant's kitchen and tried to slit his throat. Ingram was then allegedly captured on surveillance camera from a nearby Taco Bell struggling to bring a garbage can with Stengel's body to the dumpster at the back of the Pizza Hut. Police say a garbage truck driver found the body Feb. 7. Investigators say when they searched the Pizza Hut, the kitchen floor had been cleaned recently, but they found blood on a sink, mop handle and light switch.  kwtx.com


Chicago, IL: Man fatally shot inside Englewood convenience store
A man is dead and an investigation is underway after a shooting inside a convenience store on the city's South Side. According to Chicago police, the shooting happened inside a convenience store in the 6300 block of South Ashland Avenue in Englewood just after 3 p.m. on Sunday. Police say the victim, a 40-year-old man, was inside the business when was approached by an individual who pulled out a gun and opened fire. Officers say the victim was badly injured after he was shot in the head. He was then taken to the hospital where he was pronounced dead.  wgntv.com


Little Rock, AR: Man charged with murder in connection with Circle K shooting
A Little Rock man has been arrested and charged with second-degree murder in connection with a Saturday night shooting that left one man dead and another injured. Courtney Blackwell, 45, was arrested by the Little Rock Police Department following a shooting that took place at the Circle K Convenience Store located on Colonel Glenn Road. Officer responded to the address after receiving a shots fired call at 9:11 p.m Saturday. Upon arrival, the officers found two adult makes - 38-year-old Lamarcus Thomas and 43-year-old Roy Jenkins, both of Little Rock - suffering from gunshot wounds. Both were taken to a hospital, where Jenkins died from his wounds and Thomas was reported in stable condition. Blackwell, who was armed, was at the scene when officers arrived and was taken into custody.  arkansasonline.com


Shawnee, KS: Alleged armed robbery suspect dies after being shot by police officer in Shawnee
The Shawnee Police Department was notified of a rolling disturbance with shots fired from a truck along K-7. Subsequently, Shawnee police responded around 11:00 AM to a robbery in progress call at a QuikTrip in the 20600 block of Shawnee Mission Parkway. Upon arrival, officers were informed of shots being fired inside the business. They engaged an armed subject at the door. One suspect was taken to the hospital in critical condition. We are thankful that no citizens or officers were injured. Officers are not currently seeking any other suspects. The Johnson County Officer-Involved Critical Incident Investigation Team will now respond to take over the investigation.  aol.com


Gasparillo, Trinidad & Tobago: KFC staff receiving counseling after restaurant murder
Staff at KFC's Gasparillo branch are been offered counselling after a shooting incident at the restaurant on February 16, left one man dead. Luka Lorenzo Goring, 31, of Gopaul Lands, Marabella was shot dead on Friday night during a physical altercation with another man inside the restaurant. CCTV footage showed Goring and the suspect arguing while a security guard attempted to intervene. The guard was pushed away. During the scuffle, Goring appeared to stab the man several times before the suspect took out a gun from under his jacket and fired several shots at Goring. Prestige Holdings CEO Simon Hardy told Newsday he believes the incident is a "one-off" but lamented the state of the country. "It is somewhat of a sad reflection of where our society has gone to and the way we tend to resolve conflicts in a violent way and not seek other ways to resolve it."  newsday.co.tt


Riverside, CA: Smash-and-grab robbers steal thousands in jewelry as Owner opens fire
Two robbers got away with thousands of dollars in jewelry in a brazen smash-and-grab even as the Riverside store's owner chased them off with gunfire. The incident was captured on surveillance video Saturday morning at the Canyon Crest Towne Center. The two masked suspects are seen casually walking into Geneva Jewelry, apparently getting in through a locked door that didn't fully close after the last person entered. They immediately start smashing glass display cabinets with hammers. One shocked customer tries to escape through the front door but can't get it open, then she scrambles past the suspects to exit out the back door. Moments later the store's owner opens fire at the suspects, attemping to scare them off but not directly strike them. One shot struck the ground and another smashed the store's window as the startled suspect falls to the ground on his way out. "He shot once at the ground. Immediately as he shot at the ground, they ran," said Michelangelo Torchia, the owner's son. "One of the guys, you'll see in the surveillance video, he fell to the floor, scared. grabbed his hammer because he dropped his hammer and one of our bracelets he was stealing.  abc7.com


Gastonia, NC: Person shot during robbery at Chinese restaurant in Gastonia
 



Robberies, Incidents & Thefts


Alexandria, VA: 2 Maryland men charged in connection to Virginia firearm burglary
Two Maryland men were indicted and charged for their alleged role in burglarizing a gun store in Springfield last year, according to the U.S. Attorney's Office Eastern District of Virginia. Cedric Minger, 21, and Victor Jones, 22, have been charged with the burglary of a federal firearms licensee, conspiracy to steal firearms from federal firearms licensees and interstate transportation of stolen firearms and stolen vehicles. On April 29, 2023, the men, along with two others, allegedly broke into Dominion Defense after driving from D.C. to Springfield in a stolen Acura ILX, according to the U.S. Attorney's Office. After struggling to get through the interior door, Minger allegedly "shimmied" through an opening at the top and proceeded to steal over 50 guns - including pistols, rifles, short-barreled rifles and silencers.
Police arrested the two men and were able to recover 15 of the 53 stolen guns, according to the West Springfield Police.  dcnewsnow.com


Hicksville, NY: AT&T employee stole $158k at work using customer credit cards
A Hicksville man who worked at an AT&T store in Franklin Square, Long Island, was arrested last night for allegedly stealing thousands of dollars from business accounts of two AT&T customers. Nassau County 5th Precinct Police picked up Usman Ghafoor, 34, just before midnight on Valentines Day, on a tip from a 28-year-old co-worker, and executed an arrest warrant at Ghafoor's home on Thimble Lane. Investigators say they confirmed he was the person who "conducted numerous unauthorized transactions" with Chase Visa business credit card accounts. Court filings say Ghafoor got access to those credit cards at work. In a formal statement, police state: "The defendant would use various existing business credit card accounts to reimburse other account holders without permission." Both victims were AT&T customers, say police. Ghafoor allegedly racked up $13,261.61 in unauthorized charges to one credit card and posted $145,093.20 to the other credit card. Grand total: $158,354.81. Police say the scheme began January 10, 2023 and may have continued as long as August 13, 2023. In sworn court filings, police say Ghafoor gave "oral admissions" to investigators.  original.newsbreak.com


Phoenix, AZ: Police make arrests in connection with 'South American Theft Groups'
Several suspects have been taken into custody for their alleged involvement in various burglaries around the Valley, according to the Phoenix Police Department. Police said the arrests, made Friday night, are linked to the South American Theft Groups (SATGs).

Raleigh, NC: NJ man sentenced to 19 years in prison for Dollar General and Circle K armed robberies

Columbus, OH: Man sentenced to more than 14 years in prison for committing 6 robberies

 

Advertisement

Auto - St Louis County, MO - Armed Robbery
C-Store - Chicago, IL - Armed Robbery / Emp killed
C-Store - Shawnee, KS - Armed Robbery / Sups killed
C-Store - Scranton, PA - Robbery
C-Store - Los Angeles, CA - Armed Robbery
C-Store - Los Angeles, CA - Armed Robbery
Dollar - Carbon County, PA - Robbery
Gas Station - Lansing, MI - Armed Robbery
Grocery - Detroit, MI - Armed Robbery
Hardware - Odessa, TX - Robbery
Jewelry - Riverside, CA - Robbery / Shots fired
Jewelry - Rockwall TX - Burglary
Jewelry - Greeley, CO - Robbery
Jewelry - Lakewood, CO - Robbery
Jewelry - Springfield VA - Robbery
Jewelry - Culver City, CA - Robbery
Jewelry - Merritt Island, FL - Robbery
Jewelry - Murray, UT - Robbery
Jewelry - Ogden, UT - Robbery
Jewelry - Newark DE - Robbery
Jewelry - Fort Wayne, IN - Robbery
Liquor - Bellingham, MA - Armed Robbery
Mall - El Paso, TX - Robbery
Pharmacy - Queens, NY - Burglary
Pharmacy - Boston, MA - Armed Robbery
Restaurant - Los Angeles, CA - Armed Robbery
Restaurant - Gastonia, NC - Robbery
Shoe - Long Island, NY - Armed Robbery
Skate - Woodland Hills, CA - Burglary

 

Daily Totals:
• 26 robberies
• 3 burglaries
• 3 shootings
• 2 killed



Click map to enlarge

 

Advertisement

 


 


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





 


Asset Protection Specialist
Newburgh, NY - reposted January 2
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Sometimes you have to lose in order to win long term. Picking your battles is an art that many never acquire, but those that do are usually two steps ahead of you. So while the loss may seem to set you back, regroup and focus two steps ahead because that's where the winner of the last battle is. And remember always lose with dignity and win with humility.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily