Web version / Mobile version
 

Advertisement

 2/21/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 




Greg Neforos named Director of Operations for LPRC
The Loss Prevention Research Council introduced its new Director of Operations, Greg Neforos. Greg has several years of retail experience at Caleres, Chico's FAS, Total Wine & More, IKEA, Town Sports International, and more. LPRC is excited as he joins them to help navigate and plan the LPRC's rapid continued growth. Congratulations, Greg!


See All the LP Executives 'Moving Up' Here  |  Submit Your New Corporate Hires/Promotions or New Position
 

 

 

Advertisement

 


Advertisement

Advertisement


Genetec Introduces Enterprise-Grade, Unified, SaaS Solution

Security Center SaaS redefines the possibilities for cloud-based physical security.

Montreal, February 21, 2024 -- Genetec Inc. ("Genetec"), a leading technology provider of unified security, public safety, operations, and business intelligence solutions, today announced Security Center SaaS. Built with cybersecurity and privacy at its core, the new offering is a massively scalable, open, and unified software as a service solution (SaaS). Combining access control, video management, forensic search, intrusion monitoring, automation, and many other advanced security capabilities, Security Center SaaS ushers in a new chapter in the technology evolution of the physical security industry.

"The physical security industry has not been able to get cloud or software as a service quite right, especially for enterprise customers," said Christian Morin, Vice President of Product Engineering and CSO, Genetec Inc.
"With Security Center SaaS, organizations are no longer beholden to proprietary or feature-poor as a service solutions that needlessly force a choice of either all on-prem or all cloud. The enterprise capabilities and open architecture of Security Center SaaS are designed to enable systems to handle complex workloads where they make the most sense to be deployed. This flexibility addresses a longstanding need of end users and fills an important gap in the market."

Read full press release here
 



The U.S. Crime Surge
The Retail Impact


Workplace Violence Laws Impacting Retail & Other Industries
New York's Retail Workplace Violence Prevention Bill Continues Trend of State Law Workplace Violence Prevention Measures
In response to an increase in workplace violence incidents,
many states are enacting laws or regulations designed to prevent workplace violence-a legislative and regulatory trend expected to continue. New York is the latest example.

S8358, titled the "Retail Worker Safety Act," a bill recently introduced in the New York State Senate, would require retail employers in New York to assess workplace violence hazards and develop and implement comprehensive written workplace violence plans.

States are increasingly addressing workplace violence prevention, with at least
twelve states having enacted workplace violence prevention laws or adopted regulations applicable to healthcare settings.

OSHA has also taken steps to develop a workplace violence prevention standard for healthcare settings.

The U.S. Department of Justice's Bureau of Justice Statistics (BJS) reported in July 2022 that
from 2014 to 2019, the number of workplace homicides in the United States increased by 11 percent. The BJS also reported that from 2015 to 2019, there was an annual average of 1.3 million incidents of nonfatal workplace violence-a rate of eight nonfatal violent incidents per 1,000 workers age sixteen or older.

New York's S8358 is just the most recent example of the growing trend of state laws and regulations designed to require employers to address workplace violence. Along with New York, other states are taking action outside of healthcare settings, with
workplace violence prevention laws or regulations applicable to general industry.

For example, California took the lead with the recent enactment of Senate Bill (SB) 553, which comes into effect on July 1, 2024, and
requires the vast majority of California employers to implement a comprehensive workplace violence prevention program, including, among other things, written procedures to prevent workplace violence and to respond to workplace violence emergencies, methods for employees to bring forth workplace violence incidents, employee training, and recording incidents on a violent incident log.

Texas also recently enacted a law that requires employers to post a notice poster to employees in English and Spanish about how to report incidents of workplace violence to employers. jdsupra.com


Retailers Worldwide Calling for Stricter Penalties Against Retail Crime
Australia: National Retail Assoc. welcomes stricter penalties against retail crime

It's not just America: Australian retailers are welcome applauding tougher penalties

In a pivotal move to address the
rising tide of violence against retail workers in Western Australia, the National Retail Association (NRA) has welcomed the announcement by the State Government to introduce stricter penalties against retail crime. The proposed legislative changes, set to be implemented in WA, are a response to the alarming escalation of assaults on retail workers. While the NRA applauds the introduction of these measures, we also urge the WA Government to take inspiration from successful models in New South Wales (NSW) and South Australia, where harsher penalties against retail crime and abuse have been adopted.

Urgent Need for Stricter Penalties: The NRA emphasises the frightening escalation of violent behaviour against retail workers across the state, with particular concerns for those in regional Western Australia. To address this growing concern, we call upon the WA Government to act swiftly in implementing harsher penalties against retail crime.

Government Support to Combat the Epidemic: The NRA stresses the crucial role of state and judicial bodies in the success of laws that punish violent behaviour against retailers.

Ensuring Meaningful Consequences: We believe that meaningful consequences are essential to deter reoffenders and potential offenders, sending a clear message that violence against retail workers will not be tolerated.

Supporting Small Businesses: Recognizing the financial constraints faced by small businesses, the NRA calls for the introduction of funding programs that support security upgrades.

Protecting Young Workers - Preventing Recurrence and Economic Impact: nationalretail.org.au
 

Crime is Exploding in D.C. - Retailers Go on Lockdown
D.C. stores up security to fight widespread theft
As D.C. continues to struggle with crime,
area stores are taking new measures to try to curtail widespread theft. A spree of DMV retail thefts means empty shelves and heightened security in many stores, while residents are left frustrated and scared.

Giant has increased store security, locked up and limited products, and, in some locations, reduced exits and started to use cameras to track items through registers, the company tells Axios. It also has started receipt checks at its Alabama Ave. location in Southeast.

Meanwhile,
Safeway has installed high-tech security gates at some of its D.C. stores, requiring customers to scan receipts before leaving. Safeway confirmed in a statement to Axios that recent updates were made to some local stores to "maintain a safe and welcoming shopping experience" and "deter shoplifting."

The Capitol Riverfront BID is
working with D.C. police and Navy Yard retailers and property owners to host monthly safety meetings, employ off-duty officers to patrol the area, and up security camera usage, according to a BID statement to Axios.

In Georgetown,
businesses have hired off-duty police officers and security and installed security cameras, says a Georgetown BID spokesperson. The Golden Triangle BID is hiring a safety and security coordinator - a position "newly created to address current needs" and support area businesses and property managers with crime prevention and safety, according to a statement shared with Axios.

2023 saw a general crime surge in D.C., and it was the city's deadliest year in over two decades. axios.com


Is Old School Security Still the Most Powerful Deterrent?
Security Guards Offer Best Protection Against Growing Retail Theft

Growing number of retailers using security guards to cut down on store crime.

Retail theft and violent crime are taking a toll on retailers according to a 2023 Retail Security Survey by the National Retail Federation. Forty-five percent of those surveyed reduced their operating hours, 30 percent decreased or altered in-store product selections and 28 percent closed specific store locations because of increased theft and violence.
A growing number of retailers are using security guards to cut down on crime in their stores.

"The
physical presence of security guards makes most criminals think twice about attempting to steal," says Fahim Abid, security director for Access Patrol Services (APS), a security guard company serving California and Arizona. "Our guards are placed in retail stores experiencing a high amount of theft. We've found that a uniformed guard is a powerful deterrent for most would-be thieves."

APS guards are
stationed at exits and near items that are often targeted by criminals (jewelry, athletic clothes and shoes, mobile devices, alcohol and cosmetics). "Store employees shouldn't be asked to step in when they see suspicious behavior," says Abid. "That's the job of trained guards who will detain thieves until police arrive."

A
new push in California and Arizona is underway to enhance the penalties for those who take part in organized crime. "Unfortunately, retail theft will always be an issue," says Abid. "Security guards are a cost-effective way to reduce losses and keep customers and employees safe."  fox40.com


Small Businesses at the Center of California's Theft Fight
California Strikes Back Against Retail Theft: A New Dawn for Small Businesses

The Retail Theft Reduction Act, a comprehensive strategy to combat the rise in shoplifting and organized retail theft, seeks to protect small businesses by implementing penalties for possessing stolen property with intent to sell, restoring balance and ensuring the sustainability of small businesses in the state.

In a recent pivotal move, the California legislative session has unfurled the
California Retail Theft Reduction Act, a beacon of hope for beleaguered businesses grappling with the escalating menace of shoplifting and organized retail theft. At the heart of this legislative endeavor is a fervent attempt to fortify the state's commercial landscape against the onslaught of professional retail thieves, a phenomenon that has increasingly terrorized communities and eroded the vitality of small enterprises.

The narrative of the California Retail Theft Reduction Act is interwoven with the broader challenges faced by California employers,
particularly small businesses, in the legislative sphere. The introduction of the Retail Theft Reduction Act is a critical countermeasure, aimed at restoring balance and ensuring the sustainability of small businesses amidst these challenges.

The Act not only addresses the immediate threats posed by retail theft but also serves as
an essential corrective to the unintended consequences of previous legislative actions, such as Proposition 47. In doing so, it offers a glimmer of hope for small businesses that have long felt sidelined in the legislative discourse, promising a more secure and prosperous environment for commerce and community alike.

With its focus on
targeting professional retail thieves and providing a safeguard for small businesses, the Act is poised to redefine the commercial landscape of California. bnnbreaking.com


In Case You Missed It: Violence against retail staff escalates
Violence and abuse against retail staff has increased by 50% in the last year, according to a report from the British Retail Consortium (BRC). The number of daily incidents such as racial abuse, sexual harassment, physical assault and threats with weapons, have risen from 870 per day in 2021-2022 to 1,300 a day in 2022-2023.

VOTE: Does organized retail theft deter you from shopping in public?

In wake of mass shootings, some hesitate bringing kids to big events



 



The Debate Over Self-Checkout & Shrink
Should Target Be Limiting Self-Checkout Hours?
Target is limiting access to self-checkout terminals in some locations as part of
efforts to reduce shrink while directing more customers to cashiered terminals.

Self-checkout lanes in select stores are open from 10 a.m. or 11 a.m. until 7 p.m. or 8 p.m. according to an r/Target Reddit thread. Regular business hours at most Target stores are from 7 a.m. or 8 a.m. to 10 p.m. The Target employees' thread also noted that some stores are keeping a limited number of self-checkout stations open during non-peak times mid-week while keeping all open over the busy weekends.

Comments in the thread ran largely negative to the development, with many
Target employees fretting about long lines with fewer checkout lanes being open amid understaffing challenges.

Employees told Business Insider that Target is looking to limit the number of self-checkouts in part
to reduce shrink, both from shoplifting and "partial shrink," or when a customer deliberately misidentifies items, such as keying in a cheaper code for the fruit and vegetable they're purchasing.

A survey from LendingTree found
15% of self-checkout users have purposely stolen an item - including 31% of Gen Zers and 21% of millennials - and 44% of self-checkout thieves plan to do it again.

Last fall,
Target began restricting self-checkout to customers buying 10 or fewer items at some locations in a test designed to shorten wait times and "better understand" shopper preferences.

Retailers appear to be rethinking self-checkout, with
Walmart, Costco, ShopRite, Five Below, and Dollar General among those either removing and reducing self-checkout stations, adding staff to assist at self-checkouts, or emphasizing cashiered stations. retailwire.com


More Obstacles for Kroger-Albertsons Merger
(Update) Kroger-Albertsons merger could be halted if FTC, states sue to block it

The suit is expected before Feb. 28, when an agreement not to close the deal between the companies and the FTC expires.

The U.S. Federal Trade Commission and
a group of states are poised to sue as soon as next week to block the tie-up between supermarket giants Kroger Co. and Albertsons Cos., according to people familiar with the plans.

The suit is
expected before Feb. 28, when an agreement not to close the deal between the companies and the FTC expires. Several states are expected to join the suit alongside the federal antitrust enforcers, the people said.

The companies are
working to schedule meetings with FTC Chair Lina Khan and the agency's other commissioners in an effort to persuade the antitrust agency not to sue over their proposed deal, said one of the people, who asked not to be named discussing confidential matters.

A Kroger spokeswoman said the company remains in ongoing discussions with the FTC and state regulators and that
the merger will lead to lower prices, more union jobs and broader choices for consumers. dallasnews.com

  
Click here to read the D&D Daily's reporting about Colorado's lawsuit & Kroger's response


The Evolving Role of an EHS Executive
EHS Professionals are Going Beyond Compliance

"EHS&S is driving shareholder value in setting and supporting ESG goals and strategies," says Nicole Wilkinson of NAEM.

In The National Association for Environmental, Health, Safety and Sustainability (EHS&S) Management (NAEM) blog,
Nicole Wilkinson, executive director of Corporate Health, Safety and Environment at CVS Health, and board member of NAEM, talks about the expanding role of the profession. "Post pandemic our profession is further elevated, and our companies rely more on us now than ever."

She outlines some new opportunities that are evolving in the profession. Here is an excerpt:

EHS&S is going beyond health and safety, towards setting standards for total worker health and wellness. We are not only responsible for keeping our colleagues physically safe but also promoting their overall health and wellness and improving and enhancing their lives with wellness resources and programs such as mindfulness, fitness and stretching programs. We are collaborating with our HR partners to create recognition programs to help promote a safety-first culture.

We have also had to learn
how to lead effectively in remote or hybrid environments. Moving beyond the basics of safety because we know when we cultivate a psychologically safe environment, we encourage open communication where our workers feel they can share concerns and ideas which leads to improved engagement and safer outcomes. We understand that overall health and wellness allows our workers to bring their best to work every day.

EHS&S is delivering value through cutting-edge software management solutions and technology applications that allow our companies to be leaders. Our metrics and dashboards are playing critical roles in supporting our operations partners not only to track compliance but to help them deliver operational excellence and promote a strong EHS culture. ehstoday.com


The Shelby Report:
SpartanNash Rolling Out Simbe's Tally At 60 More Stores
SpartanNash plans to add Simbe's autonomous inventory robot Tally at
60 additional company-operated stores across the Midwest. Simbe's Store Intelligence platform informs product stocking, ordering, merchandising and e-commerce fulfillment, with real-time inventory insights across every store area.

The
data precision that Tally gives ensures items are available for SpartanNash shoppers with accurate location and price, while freeing up associates for more engaging, guest-facing work.

"
We first piloted Tally in 15 stores, and the success of that launch motivated us to expand Tally across more locations to help associates save time in inventory tracking and spend more time on the floor serving our store guests," said Tom Swanson, EVP of corporate retail. theshelbyreport.com


HanesBrands to lay off nearly 160 employees in North Carolina distribution center

The Body Shop to axe almost half of stores and 40% of head office jobs

Bed Bath & Beyond, Overstock name new CEOs

Amazon adds advance grocery pickup/delivery window


Advertisement


All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 

The Tide is Changing

In the dynamic world of retail, shoplifting remains a constant challenge. For years, retailers have been in an ever-evolving battle with shoplifters, seeking innovative ways to protect their merchandise while ensuring a pleasant shopping experience for their customers. In particular, high-value items like Tide® laundry detergent have borne witness to this relentless game of cat and mouse, embodying the changing tides of theft prevention strategies. In the relentless quest to outwit shoplifters, the advent of Gatekeeper Systems' Purchek® heralds a new dawn of intelligent and non-confrontational theft prevention.
 

Read Gatekeeper's full blog here


 

 

Advertisement

 


Advertisement

Advertisement


Top Ransomware Group Dismantled in Global Law Enforcement Takedown
LockBit operations dismantled following international takedown

A global coalition of law enforcement partners seized the infrastructure of the prolific ransomware group, obtaining decryption keys along the way.

An
international group of law enforcement partners said it disrupted LockBit ransomware operations Tuesday, seizing the infrastructure of one of the most prolific ransomware groups in recent history.

The
Department of Justice, working in conjunction with U.K. authorities and other international law enforcement agencies, unsealed indictments against two Russian nationals, Artur Sungatov and Ivan Kondratyev, charging them with deploying LockBit against numerous companies around the U.S. and other targets overseas.

The
FBI and U.K. National Crime Agency, working with multiple partners, also seized numerous public facing websites and servers used by Lockbit. Authorities obtained decryption keys that will allow hundreds of targeted organizations and others to regain their stolen data.

LockBit has targeted more than 2,000 ransomware victims, ranging from large enterprises to small, local businesses, collecting more than $120 million in ransom payments, according to the DOJ.

LockBit was considered
the most dominant threat group in 2023, commanding 25% of the ransomware market, according to SecureWorks. The next-most prolific group AlphV, which is also known as BlackCat, controlled 8.5% of the market. cybersecuritydive.com


Corporate Data Exposed
Misconfigured Custom Salesforce Apps Expose Corporate Data

Enterprises typically use the Java-like programming language to customize their Salesforce instances, but attackers are hunting for vulnerabilities in the apps.

AdvertisementA new security advisory warns Salesforce users with customized instances to check for common programming errors and misconfigurations that can expose their sales data.

At the heart of the problem is the Apex programming language, a Java-like tool that allows companies to add functionality to their Salesforce instances and developers to create apps for the Salesforce AppExchange marketplace.
Simple errors and misconfigurations while using the tool, however, can result in vulnerabilities that undermine security of corporate Salesforce applications, security experts at data security firm Varonis say.

Varonis researchers discovered that multiple government organizations and companies had customized or added on features to their Salesforce Apex code that
leaked data, allowed data corruption, or allowed an attacker to disrupt business functions. The at-risk data included sensitive information such as phone numbers, home addresses, and SSNs, but also credentials, such as usernames and passwords, says Nitay Bachrach, senior security researcher at Varonis, who conducted the assessment.

"In some cases, the exploitation was very tricky and required techniques we developed in-house, and in others, it was a simple oversight - the guest user was just able to execute code for no reason, and that leaked sensitive data," he says. "Under the shared responsibility model,
users can choose to write code, but they're also responsible for making sure it is secure. Salesforce is not responsible for Apex code ... uploaded by the users to their Salesforce instances."  darkreading.com


Q&A: The Cybersecurity Training Gap in Industrial Networks

Cyberattacks and threats increasingly are honed in on ICS/OT networks, but security training for operators of these critical infrastructure environments is perilously scarce.

Cyberattacks on critical infrastructure are steadily increasing, driven by geopolitical conflicts as well as the longtime problem of poorly secured devices that remain exposed and unprotected on the public Internet.

But with cyberattacks on water treatment plants rising and the US federal government issuing a high-profile warning about China's plans to disrupt US critical infrastructure, the
stakes could not be higher for protecting today's ICS/OT systems. darkreading.com


Why identity fraud costs organizations millions

Critical infrastructure vendor PSI Software hit by ransomware


Advertisement


 




Early Bird Rates End TODAY


RCC Retail Secure Conference | March 21, 2024 | The International Centre

Violence, vandalism, and retail theft have reached a tipping point. How can retail businesses take action to protect their frontline workers and customers? Retail Council of Canada's Retail Secure Conference is bringing leading experts on these crucial topics to its mainstage. Save $100 with early bird rates until February 21. Don't miss out!


 



Canada: Safe Space for the World's Biggest International Criminals?
Lethal Exports: Why Canada is a 'global refuge' for Hells Angels, crime networks

Unfettered access to chemicals used to make illicit drugs turned B.C. into a major exporter of both homemade methamphetamine and fentanyl. The Hells Angels, United Nations gang, Asian syndicates and Mexican cartels work together and leave a trail of destruction around the world.

Critics say the lack of consequences is just one of the reasons B.C. - and Canada - has become a safe place to do business for some of the biggest international criminals. Postmedia spent three months investigating the transnational links of Canada's most notorious criminals.

The investigation found that kingpins connected to the
Hells Angels, the United Nations gang, the Sam Gor syndicate, the Sinaloa cartel and Middle Eastern crime groups are working together internationally to smuggle supersized loads of methamphetamine and cocaine into Oceania through the South Pacific, leaving a trail of devastation.

Some of the
big operators are now based outside of Canada for fear of becoming targets in the 20-year-old B.C. gang war they helped start, and, of course, to evade law enforcement.

But they continue to
use Canada to produce an array of deadly synthetic drugs and the Port of Vancouver to export or transship them. Delta Mayor George Harvie has been raising the alarm for months about the presence of organized crime at the port's largest container facility in his city - something Postmedia has reported on extensively in the past.

He hired Peter German, a consultant, lawyer and retired RCMP deputy commissioner, to prepare a report about the current state of security at the port 26 years after Port Canada Police was disbanded by Ottawa.

German's conclusions about the port were blunt:
it's infiltrated by organized crime, there are few criminal investigations in most large drug seizures, and there is inadequate or non-existent security clearance for tens of thousands of port workers. vancouversun.com


'Recognizing Leadership & Achievement'
Canadian Security announces Top 10 Under 40 recipients for 2024
Canadian Security is pleased to announce the recipients of the
sixth annual Top 10 Under 40.

We offer our congratulations to all the winners and our thanks to the nominators who took the time to submit entries on behalf of their co-workers and colleagues. The number and quality of nominations was very high this year, making it a difficult task to select only 10 winners.

Winner profiles will appear in the Spring issue of Canadian Security which will be available in March. They are (in no particular order):

• Mathew Zielinski, VP operations, Paladin Security, 39
• Hadis Karimipour, associate professor, University of Calgary, 38
• Paul Nicholson, director of security, Baycrest, 34
• Tanisha Singh, manager, cyber security awareness and training, Loblaw Companies Ltd., 27
• Laura Percy, senior forensic investigator, Canadian Tire, 29
• Aaron Ramhit, manager, risk prevention & physical security, Scotiabank, 26
• Mariam Chakvetadze, crime prevention manager, Rogers Communications, 31
• Melissa Plourde, security services manager, Red Deer Polytechnic, 38
• Katarzyna Szumacher, operations manager, ASP, 39
• Derek Burns, regional director, GardaWorld, 32
canadiansecuritymag.com


Mixed Bag for Canadian Retail in 2024?
What to Expect for the Canadian Retail and Hospitality Sectors in 2024
The Canadian retail sector in 2024 is a page out of a Charles Dickens novel where we had the best of times with robust consumer real estate construction and leasing activity with
new retail brands expanding in the Canadian market along with sales surges in the luxury and value sectors, says Michael Kehoe,
Broker/Owner of Fairfield Commercial Real Estate in Calgary.

"Certainly the best of times in Alberta continue with s
ignificant population growth driving new household formation and retail and restaurant sales," he said.

"Charles Dickens would agree that
it's also the worst of times for some retailers as it was a mild fall and winter in some parts of the country and for many this resulted in underwhelming and lacklustre sales performance. Retail sales were up in some sectors but disappointing in others."

Kehoe said many
retailers are challenged with controlling their overhead, particularly the cost of wages and salaries, escalating rents and occupancy costs. Other challenges continue like interest rates, supply chain issues, the payback of pandemic era government loans, slimmer tenant improvement incentives and now rising theft and shrinkage. There is definitely a flight to quality locations across the retail spectrum.

"
The major challenge in 2024 will be catching the consumer's attention amid the noise of doom and gloom in the media with recessionary talk and geo-political events that include two wars. Consumer confidence is critical," he said. retail-insider.com


Fighting Surging Food Pricing in Canada
Loblaw & Walmart Could be Forced to Adhere to Grocery Code of Conduct with Legislation
The Parliamentary Committee in Agriculture in Ottawa has embarked on a mission to
address the rising food prices, extending an invitation to both Loblaw and Walmart. In a letter from the committee to both Loblaw and Walmart sent on Friday, Ottawa urges both retailers to voluntarily comply with the proposed grocer's code of conduct or risk facing legislative action. In other words, Canada is on the verge of adopting a government-coordinated, industry-led mandatory code-a development that heralds good news for Canadians, though many may not yet realize its significance.

Unprecedented unity among all political factions underscores the grocer's code of conduct as a pivotal tool for stabilizing food prices over time. This code aims to furnish food companies with a safe harbour for dispute resolution through a designated secretariat, offering an alternative to the current norm where companies have no recourse but to endure unfavourable conditions. Its focus is not on dictating prices but on ensuring fair contractual practices for all entities involved, including startups, farmers and small family-owned food processors, thereby offering much-needed financial predictability to suppliers. The industry, plagued by unilateral decisions and broken agreements by grocers, stands to gain from the equitable playing field this code promises. retail-insider.com


Loblaw Announces $2 Billion Investment in Canada for 2024 with Dozens of New Stores and 7,500 New Jobs
Loblaw Companies Limited, Canada's food and pharmacy retail leader, announced Tuesday it expects to invest more than
$2 billion into the Canadian economy in 2024. That includes the creation of more than 7,500 jobs, more than 40 new stores, expansion or relocation of another 10 and renovation of more than 700 others retail-insider.com


Ontario electronics retailer Factory Direct to liquidate all 14 stores

Canada's consumer price index: Increase slows to 2.9 per cent

Upscale Pusateri's Fine Foods to Close Yorkville Grocery Store in Toronto After 20 Years

Duo arrested in jeweler's shooting face charges in other armed robberies

Two Toronto men recently charged in the 2022 shooting of a London jeweler also face dozens of charges related to armed robberies and gun-related crimes in the Toronto region in the months surrounding the botched London heist, court records show.

Two men recently charged in the
2022 shooting of a London jeweler also face dozens of charges related to armed robberies and gun-related crimes in the Toronto region in the months surrounding the botched London heist, court records show.

Last week, London police announced Travis Hinds, 23, and Nickell Isaac, 23, are charged in the
shooting that seriously injured Riham Kamil, the co-owner of RK Forever Jewellery at 490 Wonderland Rd., on July 27, 2022.
Hinds was arrested in Quebec on Jan. 31, while Isaac already was in jail on an unrelated matter and a third suspect has since died, police said.

Court records show Hinds and Isaac already are facing
a combined 109 charges for an alleged crime spree stretching across the Greater Toronto Region in the summer of 2022. The two men are accused of robbing multiple people at gunpoint while having their faces covered with masks between July 9, 2022, and Sept 15, 2022, in the Toronto area, the documents say.  lfpress.com


Man shot during attempted jewelry store robbery in Surrey's Guildford area
Mounties are investigating an attempted robbery in Surrey's Guildford neighbourhood that left one man seriously injured Sunday evening. Officers found the victim after responding to a report of gunfire at a jewelry store near 101 Avenue and 152 Street, close to Guildford Town Centre, at around 6:20 p.m. "One person was shot by the suspects, who had fled the area prior to police arrival," Surrey RCMP said in a news release Monday. The victim was hospitalized with injuries that are not life-threatening, authorities said. bc.ctvnews.ca


Serial Shoplifter Busted After 25 Thefts
Man charged in connection with over 25 west-end shoplifting thefts
The Ottawa Police Service has charged a man in connection with
25 separate shoplifting thefts in the city's west-end. Police say a five-month long investigation into the man led to his arrest on Feb. 13. A news release says investigators have been in contact with business owners who have been trying to find the suspect responsible. Police did not specify what kind of businesses were targeted or where the thefts took place. Officers executed a warrant on Tuesday that involved a significant police presence, after the suspect allegedly brandished what appeared to be a firearm at one of the thefts. The suspect was arrested without incident. ottawa.ctvnews.ca


Police investigating fatal shooting in Montreal's Little Italy

3 Toronto teens among suspects charged in smash-and-grab robbery at jewelry store

Police arrest man after 'series of armed robberies' in Yellowknife

Three arrested and one sought following armed pharmacy robbery in Milton

Third arrest made in Kitchener store robbery

Police investigating armed vehicle robbery in downtown Kitchener


View Canadian Connections Archives

 


 

Advertisement


 


Advertisement
 

Online Retailers Make U-Turn on Free Returns
No more free ride: Returning stuff you buy online is about to get really expensive
Fast, free shipping and easy, no-cost returns have become a baseline expectation in the modern online shopping experience. Many consumers have grown accustomed to treating their bedrooms like store dressing rooms, confident they can regularly buy 20 items of clothing, try them on, and then send all but one back, no questions asked. Waiting even two days for a purchase to arrive seems like forever, and anything greater than $0 for shipping is a robbery. A December 2022 survey by the National Retail Federation and Appriss Retail found a 16.5% return rate for that year, estimating $816 billion worth of merchandise would be sent back.

Some consumers have taken free-return policies to such an extreme that they've been barred by various retailers from the online shopping aisle. A recent story in The Cut on the end of the "return grift" reads like "r/AmItheAsshole Greatest Hits: Retail Edition." One woman who had returned items to Urban Outfitters once a month since high school was given the boot. Another lost her shopping privileges at Saks after she bought - and then returned - $15,000 worth of merchandise. Another was described as "pleading" with ASOS to earn back her right to shop. Her pseudo-crime: returning 99% of the 172 purchases she made in the span of a year.

Are these the greatest transgressions in the world? No. But these shoppers are not tragic victims.
The ability to order and return items without spending a dime is not listed as an unalienable right in the Declaration of Independence.

But
now the tide is turning - and not just against super-returners. Instead of fighting for market share by offering free shipping and no-hassle returns, retailers are trying to squeeze more money out of every transaction. Retail margins are tighter. The Federal Reserve's interest-rate hikes mean borrowing money is no longer free for e-commerce companies. And investors want to see actual profits instead of lofty promises.

As a result, a multitude of retailers - including
H&M, Zara, J.Crew, and even Amazon - have started to adjust their return policies. They are charging to send stuff back, shortening return deadlines, and refusing to accept some items entirely. Retailers want to dissuade consumers from making returns at all - or at least force them to do it in a more profitable manner, like physically bringing stuff back to stores. businessinsider.com


Migrant Surge Impacting Amazon Deliveries?
Amazon driver fends off attack from drunk, naked NYC migrant
A Big Apple Amazon driver said he
had to slam a naked and drunk migrant in the head with a snowball to keep the deranged asylum seeker from making off with his packages - only to find himself in handcuffs.

The migrant, identified by police sources as Yeison Sanchez, 26, was
allegedly stumbling drunk and clutching a beer bottle when the Amazon driver said he caught him red-handed trying to make off with packages he was delivering in Clinton Hill around 4:45 p.m. on Sunday. That's when things got out of hand.

"I was unloading my stuff, and a guy - he was like a pervert, he had his penis out," the driver, who asked that he only be identified as Abu, told The Post on Monday.

Abu said, "And he went into my van where all my mail and everything was at, and I pushed him away, and he ran towards me like he was going to aggressively hit me."

Sanchez - who lives at a shelter just blocks away from the scene on Hall Street -
was charged with petit larceny and public lewdness, cops and sources said. nypost.com


Surge in online shopping among small town consumers after pandemic

Amazon Deserves to Be Called Out for Swindling Users


Advertisement


 


Advertisement
 


 



Miami, FL: Criminal charges filed for thieves who stole more than $100,000 in Home Depot organized theft ring
Attorney General Ashley Moody's Office of Statewide Prosecution has filed criminal charges against three thieves for operating an organized retail theft ring stealing more than $100,000 from Home Depot stores across South and Central Florida. According to the investigation, Vicky Popat, Christopher Abad and Christopher Eduardo Baglin worked together to switch barcodes on expensive roof sealers for less-expensive items. The attorney general's office said that in a three-year period, the group stole 281 buckets of Henry 887 Tropi-Cool roof sealer in more than 25 theft incidents from Home Depot stores throughout 11 counties in South and Central Florida. "This group switched barcodes at self-checkout stations on expensive roof sealers for items that cost 95-97% less, and hit multiple Home Depot stores a day-ultimately stealing more than $100,000," Attorney General Ashley Moody said in a news release. "Florida is a law-and-order state, and we are dismantling organized retail theft rings. Now, this group faces our Statewide Prosecutors and time in prison, where I can promise there is no self-checkout line." The group typically stole from two to three stores per day, barcode switching four to 16 buckets per transaction, the attorney general's office said.  nbcmiami.com



New York, NY: Robbers steal $50K in designer goods from Gucci store in Meatpacking District
Three armed robbers stole designer luggage from a Gucci store in Manhattan on Monday, police said. The incident happened at the Gucci store at 400 West 14th St. in the Meatpacking District at around 11:20 a.m., according to the NYPD. The suspects pulled a gun and told everyone to get down on the ground before taking several pieces of luggage and other items worth over $50,000 from the luxury store, police said. The robbers, two men and a woman, then fled in a black Honda CRV headed to New Jersey via the Lincoln Tunnel, officials said. There have been no arrests.  pix11.com


Gig Harbor, WA: Police arrest over 20 people during retail theft sting operation
The Gig Harbor Police Department (GHPD) arrested over 20 people during a retail theft sting operation in the span of two days. In a press release, police said in collaboration with an investigator from the Pierce County Sheriff's Office and local retail establishments, their department conducted a retail theft suppression operation on February 14 and 15. They added that during those two days, plain clothes and uniformed law enforcement officials made over 20 arrests and conducted numerous contacts involving adults and juveniles to deter other potential thefts. "I'm glad to hear that something is happening because we can't have this where people just walk into a store and take whatever they want," said Keli a shopper in the area. Officials said there are plans to hold similar operations in the future, and said they look forward to working with their retail partners to crack down on retail theft. They added their efforts are to ensure the safety and security of the community and support local businesses. 
komonews.com


Livingston County, MI: Update: All women charged in shoplifting raid of Ulta beauty store sentenced to prison
All five women accused of committing an organized shoplifting raid at a beauty retail store in Livingston County have been sent to prison. Laronda Nashea Chase, 26 and Kari Deloris William, 28, were each sentenced in Livingston County Circuit Court, Feb. 8, to serve six to 20 years in prison for their roles in the raid at the Ulta Beauty store in Green Oak Township, near Brighton, more than a year ago on Jan. 12, court records show. Codefendants Joya Omega Williams, 37, was sentenced, Feb. 2, to serve 12-40 years in prison, Shanel Jean Webster, 30, was sentenced, Jan. 4, to serve 25-60 years and Tirezah Renee Scott, 51, was sentenced Dec. 7 to serve 17 to 40 years in prison. All the women pleaded guilty to multiple felony charges for their roles in the raid. Additionally, each woman was order to pay more than $9,000 in restitution. The cases stem from an 8 p.m. incident on Jan. 12, 2023, when police were called to the Ulta Beauty store inside the Green Oak Village Place Mall, 9930 Village Place Blvd., for a report of multiple suspects filling bags with merchandise, according to the Green Oak Township Police Department. Officers arrived to find five women stealing items from the store in an apparent organized raid, police said. 
mlive.com


Memphis, TN: Update: Two arrested in City Gear robbery, charged in previous crimes
Two people have been arrested after a group of armed,
masked males walked out of a Memphis clothing store carrying $20,000 worth of merchandise in broad daylight. Police believe the suspects were connected to several other crimes over the past few days. At least seven people were involved in a brazen theft around 2:30 Thursday afternoon at the City Gear in the 2900 block of Lamar. Police say the suspects displayed weapons to intimidate employees as they carried clothes and shoes out the door. Jessie Lobley, 18, and Jamario Franklin, 19, were arrested in unrelated cases Monday. According to police, they admitted to being involved in the City Gear theft. They are charged with aggravated robbery and burglary in that case wreg.com


Roseville, CA: Armed Suspect accused of $4k ORC
A man was arrested on Valentine's Day in connection with retail theft in Roseville in December, according to the Roseville Police Department. On Dec. 6, two people were reported to have stolen over $4,000 in retail items from a Roseville store. Detectives were able to identify one of the suspects and determined that the person had a history of committing other retail theft-related crimes in the Sacramento region. On Feb. 14, the suspect was located at the Arden Fair Mall by detectives and was arrested on charges of grand theft and organized retail theft. The suspect was found carrying a loaded concealed handgun during his arrest, according to police. 
fox40.com


Larned, KS: 'Grab and Go' thieves hit Big R Farm and Ranch for $3000 of merchandise

Athens, GA: NC man allegedly stole $2700 of merchandise from 9 GA stores using stolen account numbers

Lancaster, PA: Police Hunt for Suspect in $800 Eyeglass Heist at Park City Center

 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Florence, SC: 2 charged with murder in SC mall shooting, police say; 1 still wanted
Two of three suspects in Sunday's
"targeted" shooting at Magnolia Mall in Florence have been arrested, police said. Javon Norman, 18, and a 15-year-old boy were taken into custody. Both were charged with murder, armed robbery, possession of a weapon during a violent crime and criminal conspiracy. A third suspect is still wanted in the shooting, police said. Florence County Coroner Keith von Lutcken has identified the victim in the shooting as Avery S. McDonald. McDonald, 15, was from Sellers in Marion County, von Lutcken said. An autopsy is scheduled for Wednesday morning at the Medical University of South Carolina. Capt. Stephen Starling said they found an SUV in Marion on Monday that was possibly connected to the shooting and that it will be processed for further evidence. "We determined that there were three teenagers who did not live in Florence that were in the parking lot and were targeted in what we believe to be an isolated incident," Chief Allen Heidler said at a City Hall news conference on Sunday.  wspa.com


Santa Ana, CA: Suspect arrested in shooting outside 99 Cents Only
Police arrested a suspect in Buena Park on Monday in connection to a shooting outside a 99 Cents Only store in Santa Ana. Around 9:45 p.m. on Sunday, officers from the Santa Ana Police Department responded to St. Joseph Hospital in Orange, where a man who had been shot in the forearm entered the emergency room. The man told police he was inside his friend's car next to the discount store when he heard gunshots and realized he had been struck by gunfire, Officer Natalie Garcia said. A witness told police the male suspect drove away in a white Ford Explorer. It was unclear Monday if the shooter was targeting the victim or someone else. On Monday, the Buena Park Police Department located the suspect's vehicle and Santa Ana police officers conducted a traffic stop as it was leaving the area. The suspect, identified as 38-year-old Johnell Marquise Jackson, was arrested on suspicion of attempted murder and other firearm-related charges, Garcia said.  ocregister.com
 



Robberies, Incidents & Thefts


Greenville, SC: 3 stabbed at Greenville bookstore
Three people were stabbed at an Upstate bookstore Tuesday morning. According to Greenville Police, officers responded to the 2nd & Charles bookstore on Laurens Road for a disturbance. Police arrived to find three people had been stabbed. The suspected stabber was taken into custody.  wspa.com



Police raid home, arrest man in connection to burglary of Aventura jewelry store
There was a large law enforcement response in a southwest Miami-Dade neighborhood leading to several people being led out of a home in handcuffs Tuesday morning. Miami-Dade Police's Special Response Team was spotted on the scene, assisting Aventura Police in serving a warrant at the home along SW 162nd Pass. Video showed several people sitting outside the home in handcuffs, while authorities went inside. Some of those individuals seen detained were later released. Authorities reportedly arrested Luis Angel Herrera Ramirez in connection to a burglary that took place at the International Jewelers Exchange in Aventura back in October. Ramirez is facing one count of Burglary/Smash and Grab, one count of Grand Theft Auto, and one count of Criminal Mischief/Vandalism, according to Aventura Police. He will reportedly be transported to the Miami-Dade County Jail.  nbcmiami.com


Paris, TX: 57 year old Career Criminal sentenced to 50 years in Antique Store Armed Robbery
In May 2023, George Young entered an antique store in the 10 block of West Plaza, pointed a gun at the owner and demanded money from the cash register. The woman gave the defendant $70 and immediately called the police as he left. The defendant was recorded on surveillance leaving the store, ditching his jacket and gun in an alley just south of the Lamar County Courthouse, and then going inside the courthouse. Courthouse surveillance video showed the defendant going to the district clerk's office on the fourth floor to pay a fine in one of his other cases. "Young's criminal career spans over forty years," said District Attorney Gary Young. "He first went to prison for car theft in 1982, followed by a 35 year sentence for aggravated robbery in 1983, a 10-year sentence for escape, a five-year sentence in 1997 for arson, and a 15-year sentence in 2015 for burglary." Due to the aggravated offense, George Young must serve at least 25 years of his 50-year sentence before being eligible for parole. He will be 82 years old when eligible for parole theparisnews.com


Bakersfield, CA: Jury convicts woman for stealing from Dollar General despite manager's kindness
A woman faces up to six years in prison after being convicted of stealing from a Dollar General after the manager allowed the woman to use the employee restrooms, and break rooms, and sleep in the back of the store during non-business hours. On February 15, 2024, a Kern County jury found Shelly Cannon guilty of second-degree burglary. The court also found true that Cannon had numerous prior misdemeanors and that she has a prior strike from a 2005 first-degree felony burglary. The DA's office said a Dollar General manager started to know Cannon over a course of six months. The manager allowed Cannon to use the employee restrooms and break rooms during business hours. She also allowed Cannon to sleep overnight in the back of the store during non-business hours. In addition, the manager would pay Cannon with her own money to complete minimal tasks. On November 29, 2022, Bakersfield Police Department were called to the Dollar General store for a burglary in progress. When officers arrived, they detained Cannon. Surveillance footage showed Cannon stealing multiple items, according to the DA's office. Officers later found the stolen property and clothing shown in the surveillance footage in Cannon's make-shift home behind the store. Cannon denied stealing the items or knowing anything about them. Cannon's sentencing is set for March 14, 2024, where she faces up to six years in prison bakersfieldnow.com


Seattle, WA: Smash-and-grab thieves target West Seattle Smoke Shop for at least 12th time within a year

Nassau County, NY: Police nab suspect in L.I. drug store burglary spree as he crashes stolen car

Kershaw, SC: Couple quits Bojangles, breaks into store together on Valentine's Day

Suffolk County, NY: Trio steals $640 in Häagen-Dazs from 7-Eleven

Fort Worth, TX: Thief swipes $450 cash from Girl Scouts selling cookies outside store

New York, NY: Woman slaps tourist across face in bizarre NYC pet store outburst

 

Advertisement

C-Store - Cecil County, MD - Armed Robbery
C-Store - Salina, KS - Burglary
C-Store - Suffolk County, NY - Robbery
Dollar - Murfreesboro, TN - Robbery
Eyewear - Lancaster, PA - Robbery
Grocery - Newton, MS - Robbery
Hardware - Larned, KS - Burglary
Jewelry - Mount Pleasant, SC - Burglary
Jewelry - Daytona Beach, FL -Burglary
Jewelry - El Cajon, CA - Burglary
Jewelry - Gretna, LA - Robbery
Jewelry - Chandler, AZ - Robbery
Jewelry - Dunwoody, GA - Robbery
Luggage - New York, NY - Armed Robbery
Marijuana - Brooklyn, NY - Armed Robbery
Office Supplies - Los Gatos, CA - Robbery
Pharmacy - Los Gatos, CA - Robbery
Pharmacy - Nassau County, NY - Burglary
Pharmacy - New Orleans, LA - Burglary
Restaurant - Chicago, IL - Burglary
Restaurant - Tyler, TX - Burglary
Restaurant - New Braunfels, TX - Burglary
Tobacco - Seattle, WA - Burglary 

 

Daily Totals:
• 12 robberies
• 11 burglaries
• 0 shootings
• 0 killed



Click map to enlarge

 

Advertisement

 


 


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





 


Asset Protection Specialist
Newburgh, NY - reposted January 2
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Sometimes the best reaction is no reaction as the old expression "Silence is Golden" is more applicable than most think. Especially in a situation where you're unfamiliar with the surroundings, the people, the cultural beliefs, or the boundaries. The key is having the self-discipline not to react or speak. It can help prevent you from going too far or showing anger and it just may keep you from destroying a relationship or your reputation. Reacting is easy - listening and bidding your time isn't.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily