Web version / Mobile version
 

Advertisement

 2/23/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 




Steven Bova named Senior Manager, Asset Protection for The
Walt Disney Company

Prior to joining The Walt Disney Company as Senior Manager, Asset Protection, Steven has held LP/AP positions over the past 30 years. Those roles include: SR DLPM for Lord and Taylor Department stores, Director of Americas Asset Protection for Starbucks Coffee Company, Director of Asset Protection Safety and Security for Taco Bell Yum! Brands, and most recently Director Loss Prevention at Petco Health and Wellness Company. He has also served as an active member of the NRF Loss Prevention council for almost 15 years. Congratulations, Steven!



TMA names Randy Rickert GSOC Council Co-Chair
The Monitoring Association (TMA) is pleased to announce the appointment of Randy Rickert to the co-chairmanship of its Global Security Operations Center (GSOC) Council. In this important role, Rickert joins seated Committee Co-Chair Richard Flores, Puget Sound, in leading TMA's Rickert is currently the Manager, Global Security Operations, Corporate Security & Business Resilience for Thrivent Financial. Congratulations, Randy!


See All the LP Executives 'Moving Up' Here  |  Submit Your New Corporate Hires/Promotions or New Position
 

 

 

Advertisement

 


Advertisement

Advertisement


Shaping the Future of Retail: CONTROLTEK's Bold Move with the LPRC

Explore the game-changing partnership between CONTROLTEK and the LPRC as they join forces to innovate retail loss prevention strategies through collaboration and innovation.

In the bustling world of retail, the fight against loss has found a new champion. The recent partnership between CONTROLTEK, a vanguard in asset protection, and the Loss Prevention Research Council (LPRC) marks a significant leap towards innovating the ways we safeguard retail's future. This collaboration is not just a handshake between two entities; it's a commitment to turning the tide against retail loss, utilizing cutting-edge technology and research.

The Path to Innovation

The journey towards this partnership began with a shared vision: forging a safer, more profitable retail environment. CONTROLTEK's elevation to an Innovate Level Partner with the LPRC underscores a mutual dedication to this cause. As part of this elite group, CONTROLTEK now sits on the Advisory Panel, a think tank responsible for steering the direction of loss prevention technologies and methodologies. Their collective aim? To disrupt the status quo of retail loss through the power of collaboration and innovation.

Read full article here
 



The U.S. Crime Surge
The Retail Impact


Home Depot Feels the Wrath of ORC
The Rise of Organized Crime Hits Home Depot
A recent investigation into retail theft at Home Depot stores across Florida has uncovered a sophisticated operation involving grand theft and fraudulent barcode switching. According to Florida Attorney General Ashley Moody's Office, three individuals - Vicky Popat, Christopher Abad, and Christopher Eduardo Baglin - have been charged with stealing over $100,000 worth of goods from various Home Depot locations.

The scheme involved replacing barcodes on expensive items with those from cheaper products, allowing the group to make off with valuable merchandise undetected. The stolen items were then resold, contributing to significant financial losses for Home Depot.

In response to the escalating issue, Attorney General Moody launched the Florida Organized Retail Crime Exchange to address the rampant criminal activity. With Miami ranking among the top 10 cities most affected by organized retail crime nationally, the urgency to combat these operations is evident.

Home Depot, in particular, has felt the effects on its bottom line, with CFO Richard McPhail citing inventory loss - including theft - as a contributing factor to a drop in gross margin.

To counteract the rise in theft-related losses, retailers are implementing measures such as scaling back self-checkout services, which have been identified as a common avenue for theft. Despite their convenience, self-checkout kiosks present an opportunity for dishonest consumers to exploit vulnerabilities in the system.

Wegmans and Walmart are among the retailers that have taken action to address this issue, with Wegmans discontinuing its self-checkout app due to rampant shoplifting and Walmart removing kiosks from certain locations. Target has also implemented restrictions on self-checkout hours and item limits to mitigate theft.

As retailers navigate the challenges posed by organized retail crime, the need for robust security measures and proactive strategies remains paramount. With concerted efforts from law enforcement and industry stakeholders, combating these criminal enterprises is essential to safeguarding businesses and consumers alike. retailwire.com


Shopper Escorts to Prevent Theft?
Amid rampant theft, Cow Hollow hardware store imposes escorts for shoppers
For the first time in 128 years, shoppers entering the Fredericksen Hardware store in San Francisco's upscale Cow Hollow neighborhood are being met with an unusual sight: a table blocking the entrance with a sign explaining the store is dealing with "rampant shoplifting."

Manager Sam Black said the store was forced to implement a "one-on-one shopping experience" about three weeks ago after repeated thefts. Customers must wait at the table to be escorted through the aisles, unable to browse freely.

"We have no choice," Black said of the decision. Shoplifters became more brazen during the pandemic, he added, sometimes coming in groups to rip items from pegboards. Though the store sought to limit customers' access through social-distancing measures during the pandemic, Black said the table-block security measure is the first of its kind since it opened in 1896.

Black said the problems first started during the pandemic when homeless people were moved into the area to stay in Lombard Street hotels as part of a shelter-in-place program. Since then, he has noticed that thieves will saunter past the store toward downtown in the morning and return in the evening, often trying their luck as they pass.

Black said he gave up reporting thefts to the police due to long wait times for an officer to show up, if at all. The San Francisco Police Department sent links to its crime stats when asked about shoplifting in the area.

"No neighborhood's safe anymore," he lamented. "It's all vulnerable."  sfstandard.com


Retailers Applaud New York's Theft Crackdown
City businesses back state proposals to crack down on retail theft
A second generation supermarket owner and her three siblings run five grocery stores in the Bronx. "Our family has been in the Bronx for over 20 years. We have always dealt with shoplifting. Our concern now is that it's coming with a heavy sense of violence," Nallely De Jesus told NY1 in an interview on Tuesday.
That's why she's retrained cashiers and shelf stockers to act like security guards - not just to protect what's for sale, but also, themselves. She plans to hire a full-time security guard should a new business tax credit pass into law, proposed under Gov. Kathy Hochul's state budget.

Brian McGinn serves as vice president of security and sanitation for the 34th Street Partnership and the Bryant Park Corporation. He leads over 60 security guards who cover areas like Bryant Park and Penn Station.

"We put together a program we started in January. All of the security officers - whether in Bryant Park if there's stores around here or 34th Street Partnership - we started doing visits to the pharmacies. Since January, we've done 78 visits," McGinn told NY1.

A former NYPD deputy chief, McGinn says he's working with the Manhattan District Attorney's Office. "We're talking about doing a trespass affidavit program now with the [district attorney's] office on top of our visits, which is great. So we're trying to get the pharmacies to do this. But let's put into place what are going to be the consequences if the person violates the trespass order?"

McGinn likes Hochul's proposed joint efforts between local, state and federal law enforcement agencies. "The tax credits for more security officers, great. Charging assaults on retail workers with felonies, beautiful. There's got to be consequences. If there's no consequences, nothing's going to work," McGinn said. ny1.com

   RELATED: Officials and store owners sounding alarm over rise of retail theft in NYC


Since 9/1/23 DC's US Attorney Has Enhanced 24 Theft Cases Suspects to Felony Second Degree - 1 Yr. Fed Prison Mandatory
The Fed's, the US Attorney's Office, the FBI and the Criminal Justice System Are Responding to the Retail Theft Epidemic

DOJ: District Man Indicted on Enhanced Second-Degree Theft For Theft from Ross Retail Store in Northeast
WASHINGTON - Terri Ross (aka Terri Rosser), 38, of Washington, D.C., was indicted by a grand jury in the Superior Court of the District of Columbia on one count of felony second-degree theft stemming from events occurring on December 31, 2023.

On December 31, 2023, Ross took clothing items without paying from the Ross Dress for Less store in Northeast, Washington, D.C. Ross was later located and arrested after investigation by the Metropolitan Police Department.

Ross has two or more prior theft convictions, though not from the same occasion, and therefore is subject to enhanced penalties for his alleged theft, including a mandatory minimum sentence of one year in jail for each count of theft for which he is indicted.

Since September 1, 2023, including the aforementioned case, the United States Attorney’s Office for the District of Columbia has indicted 24 cases involving a felony second-degree theft charge based on a defendant’s two or more prior theft convictions, not from the same occasion. justice.gov


Congress & White House Battle Over Illegal Immigrant Crime Data
Biden administration hit with subpoena on illegal immigrants charged with violent crimes, murder
House Judiciary Committee Chair Jim Jordan on Tuesday subpoenaed the Department of Health and Human Services for the case files of a number of illegal immigrants who entered the U.S. as children and went on to be charged with violent crimes, including murder.

Jordan has been requesting case files since the summer of the illegal immigrants, who he says have been charged with crimes including theft, assault and murder, but he says the response from HHS has been "woefully inadequate."

Initially, Jordan said in a letter to HHS Secretary Xavier Becerra, HHS cited the privacy interests of those charged and "asserted that the Committee lacked a legitimate oversight purpose to obtain the case files."

It's the latest such effort by the committee to gain more information about criminal illegal immigrants. In December, Jordan subpoenaed Homeland Security Secretary Alejandro Mayorkas for the case files of 14 illegal immigrants "charged with serious crimes, such as theft, brutal assault, murder, and terrorism-related charges." foxnews.com


Illegal Immigrants With Long Violent Rap Sheets Nabbed at Border
Border Patrol has arrested 6,400 illegal immigrants with criminal convictions, 178 gang members in FY24

Agents nabbed 10 illegal immigrants last weekend who have violent criminal histories for murder, rape, as well as drug and weapons trafficking

Border Patrol agents have caught thousands of illegal immigrants with criminal convictions in FY24, with those apprehended having rap sheets for violent crimes such as murder, rape, child molestation, as well as drugs and weapons trafficking.

U.S. Border Patrol Chief Jason Owens posted on X Wednesday that agents patrolling the southwest border nabbed 10 illegal immigrants last weekend who have "violent criminal histories including murder, rape, and drug/weapons trafficking."

He wrote that in fiscal year 2024, Border Patrol has apprehended more than 6,400 subjects with criminal convictions. The staggering amount of apprehensions of criminal migrants comes in the wake of a dramatic increase in Chinese illegal immigrants, which is on track to break records at the southern border. foxnews.com


Bail (COVID) Money Dried Up - So, it's back to the old school 'Locking them Up.'
Somebody has to pay the bill - Bail-Reformers want the state to jump in.

Maryland Courts Running Out of Money For Home Detention
In 2021, the state sent $5 million to its Administrative Office of the Courts for a program that would pay private home detention companies to monitor defendants pending trial, so long as judges determined they qualified for release and couldn't afford the service on their own, the documents show. The money came from the state's allocation from the Congress' Coronavirus Aid, Relief, and Economic Security Act.

On Friday, court officials told home detention companies in Maryland that those funds had dried up, according to a letter sent by the Administrative Office of the Courts. baltimoresun.com


Mayor Johnson spends $8.6 million on nine-month ShotSpotter deal - more than entire past year's cost
Mayor Brandon Johnson is spending $8.6 million to extend the city's controversial deal with ShotSpotter for nine final months - shelling out significantly more than the city paid for the entire past year of service. Johnson announced last week the city planned to shut down the gunshot detection system after the historically violent summer months and the Democratic National Convention, making good on a key campaign promise. chicago.suntimes.com


Another State Proposes ORC Bill
Alaska House Bill 378 Introduced
An Act relating to theft; relating to organized retail theft; establishing a statewide marketplace facilitator sales tax; establishing the organized retail theft fund in the general fund; and providing for an effective date.

Democrats hope to put gun safety measure on ballot following KC mass shooting

How Maine's governor wants to tackle gun control and mental health
 




 



Facial Recognition's Rapid Expansion in the Retail Space
New Zealand grocery stores adding facial recognition, police want open discussion
Facial recognition is entering New Zealand's grocery stores and the rapid expansion of the technology has been filling the country's newspaper headlines.

On Wednesday, Deputy Police Commissioner Tania Kura called for an open discussion on facial recognition trials in commercial areas.

"I can see the benefits and the efficiency that can come and the reassurance it can provide some parts but how do we balance that with individual rights and freedoms," Kura says, according to Waatea News.

The police statement comes after New Zealand's Privacy Commissioner Michael Webster announced last week that he will oversee a new facial recognition trial by the grocery cooperative Foodstuffs North Island. The company announced it plans to implement the technology in 25 of its New World and Pak'nSave stores for 6 months in order to combat retail crime.

Woolworths says that video and audio recordings are made for security, safety and theft prevention reasons.

Australia has been facing similar conversations on facial recognition in retail. Last year, the government announced it would be looking into facial recognition tools in retail, while this year, the country started exploring the introduction of regulation for AI.  biometricupdate.com


Don't Let Political Tension Get Out of Hand in the Workplace
How to Deal with Political Conflict at Work

Navigate political conflict at work with a combination of clarity, connection, and curiosity

In our World Workplace Conflict and Collaboration Survey of 5,000+ people in 45+ countries surveyed and all 50 US states, 70% of respondents to the survey say that in the last couple years, they've experienced the same or more frequent conflict in the workplace.

And of those, 9% cite political conflict as a top contributing factor. 20% cite less tolerance or understanding for others as a top contributing factor of workplace conflict (which speaks to polarization). And there's more data that suggests the rate of political conflict at work will only increase.

8 Approaches for Dealing with Political Conflict at Work

1) You don't have to discuss politics at work.
2) Focus on learning.
3) Show up with confidence and humility.
4) Don't assume.
5) Keep political conversations off message threads.
6) Share your perspective.
7) Stand up to political bullies.
8) Acknowledge differences and commit to your work together.
  letsgrowleaders.com


This Year's Biggest Security Operations in Two Big Cities
"Multi-Layered Buffer" - Police Surge - Physical Barriers - Checkpoints

Security footprint for the Republican National Convention in Milwaukee is released. What we know so far.
A swath of downtown Milwaukee from the area of the Milwaukee River to near Interstate 43 is expected to experience increased security during this summer's Republican National Convention.

When plans are finalized, officials will share more information about the "multi-layered buffer" that will be in place within that area, he said. The RNC is scheduled for July 15-18 and is expected to bring tens of thousands of people to Milwaukee.

According to a statement from the U.S. Secret Service, the area released Wednesday is "tentative" and will include law enforcement officers, physical barriers and checkpoints. The U.S. Secret Service has begun reaching out to people who live and operate businesses within the perimeter to "develop a security plan that minimizes impacts to the public."

Road closures, parking restrictions and marked checkpoints that could impact the public, including people visiting businesses, will be shared through the more comprehensive map. jsonline.com


Rite Aid debuts 'It Means More' campaign amid bankruptcy
Rite Aid is launching a new advertising campaign as the company continues to close stores and make its way through Chapter 11.

UK: 6 retailers offering a four day work week
Wickes - Asda - M&S - Sainsbury's - Dunelm - Superdry

How Did The Body Shop Begin Its Downfall, and Can It Be Saved?

Survey: Personal finance was top consumer concern in 2023



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 



 

Protos Security Whitepaper

Leveraging Law Enforcement & Security Measures to Combat ORC


Organized retail crime (ORC) poses a significant challenge to law enforcement and society as a whole. While it is well known that financial losses, public safety concerns, and broader societal impacts are all part of these issues, it is challenging to find a solution as crime rates continue to rise. The purpose of this whitepaper is to explore the role of law enforcement in combating organized retail crime. Retailers and consumers alike are negatively affected, which results in billions of dollars in losses each year. In order to effectively address this issue, law enforcement must work collaboratively with retailers and other stakeholders.

We present strategies and recommendations to enhance the fight against ORC, contributing to the protection of businesses and the safety of communities. A number of challenges associated with ORC are outlined, as well as strategies and best practices that retailers should follow to collaborate effectively with law enforcement and other stakeholders. The whitepaper also discusses solutions and strategies to combat this growing problem.

Download this whitepaper to learn more about law enforcement's vital role in creating a safer environment for society and communities while reducing organized retail crime.


Click here to download the whitepaper


 

 

Advertisement

 


Advertisement

Advertisement


The FBI's Cyber Crime Efforts Making an Impact

Taking a 'Most Wanted' Off the Field - Unplugging the Most Active Ransomware Gang
& Guilty Plea From Prolific Seller of Stolen PII


The FBI Offers $10M Reward For Info on LockBit's Gang Leaders
LE took the Keys & Unplugged Them - Now they want to ID them & Extradite them Back to the U.S.

After Dismantling LockBit's Infrastructure & Seizing Control of Their Servers & Domains
The
NCA has mocked cybercriminals, posting a message in the hijacked LockBit panel informing affiliates that law enforcement may be in touch with them very soon. On the LockBit leak site, the NCA now displays a list of nearly 200 usernames allegedly associated with LockBit affiliates.

Affiliates receive from the ransomware operators the malware and infrastructure needed to carry out attacks, and they get an agreed-upon percentage of the ransom.

More than
14,000 accounts on services such as Mega, Protonmail and Tutanota, which have been used for infrastructure and data exfiltration, have been shut down.

Another page on the LockBit leak site suggests that
authorities will soon reveal the identity of LockBitSupp, the leader of the ransomware operation.

The Department of State announced rewards totaling up to $15 million for information leading to the arrest and/or conviction of individuals participating in LockBit ransomware attacks. Specifically, up to $10 million is offered for information on LockBit leaders and up to $5 million for information on affiliates. securityweek.com


Reported Feb 21, 2024 on the D&D Daily

FBI Takes Down #1 Rasomware Gang - The 'Lockbit' Gang
DOJ: U.S. And U.K. Disrupt Lockbit Ransomware Variant

U.S. Indictments Charge Two Russian Nationals with Attacks Against Multiple U.S. and International Victims; FBI Seizes Infrastructure; and Department of Treasury Takes Additional Action Against LockBit

SAN FRANCISCO - The Department of Justice joined the United Kingdom and international law enforcement partners in London today to announce the disruption of the LockBit ransomware group,
one of the most active ransomware groups in the world that has targeted over 2,000 victims, received more than $120 million in ransom payments, and made ransom demands totaling hundreds of millions of dollars.

The U.K. National Crime Agency's (NCA) Cyber Division, working in cooperation with the Justice Department, Federal Bureau of Investigation (FBI), and other international law enforcement partners disrupted
LockBit's operations by seizing numerous public-facing websites used by LockBit to connect to the organization's infrastructure and seizing control of servers used by LockBit administrators, thereby disrupting the ability of LockBit actors to attack and encrypt networks and extort victims by threatening to publish stolen data. As of today, five LockBit members have now been charged for their participation in the LockBit conspiracy.

"For years, LockBit associates have deployed these kinds of attacks again and again across the United States and around the world. Today, U.S. and U.K. law enforcement are
taking away the keys to their criminal operation," said Attorney General Merrick B. Garland. "And we are going a step further - we have also obtained keys from the seized LockBit infrastructure to help victims decrypt their captured systems and regain access to their data.

The Justice Department also unsealed an indictment obtained in the District of New Jersey
charging Russian nationals Artur Sungatov and Ivan Kondratyev, also known as Bassterlord, with deploying LockBit against numerous victims throughout the United States, including businesses nationwide.

Finally, the Department also
unsealed two search warrants issued in the District of New Jersey that authorized the FBI to disrupt multiple U.S.-based servers used by LockBit members in connection with the LockBit disruption. As disclosed by those search warrants, those servers were used by LockBit administrators to host the so-called "StealBit" platform, a criminal tool used by LockBit members to organize and transfer victim data. '

Additionally, the NCA, in cooperation with the FBI and international law enforcement partners, has developed decryption capabilities that may enable hundreds of victims around the world to restore systems encrypted using the LockBit ransomware variant. Beginning today, victims targeted by this malware are encouraged to contact the FBI at https://lockbitvictims.ic3.gov/ to enable law enforcement to determine whether affected systems can be successfully decrypted. justice.gov

Watch the Attorney General's remarks at www.youtube.com/watch?v=-jKykhKKMZw.


FBI's Core Cyber Strategy: "Playing the Long Game & Taking Players Off the Field"

Ukrainian Ring Leader of Two Malware Gangs & Topped FBI's Cyber Most Wanted List For 10Yrs.+ Pleads Guilty
DOJ: Foreign National Pleads Guilty to Role in Cybercrime Schemes Involving Tens of Millions of Dollars in Losses
Vyacheslav Igorevich Penchukov pleaded guilty on February 15, 2024, in federal court in Lincoln, Nebraska for his role in two separate and wide-ranging malware schemes involving tens of millions of dollars in losses.

Penchukov was a
leader of two prolific malware groups that infected thousands of computers with malicious software.

Vyacheslav Igorevich Penchukov, 37, of Donetsk, helped lead a wide-ranging racketeering enterprise and conspiracy that
infected thousands of business computers with malicious software known as "Zeus" beginning in May 2009. After installing "Zeus" without authorization on victims' computers, the enterprise then used the malicious software to capture bank account information, passwords, personal identification numbers, and similar information necessary to log into online banking accounts. Penchukov and his co-conspirators then falsely represented to banks that they were employees of the victims and authorized to make transfers of funds from the victims' bank accounts, causing the banks to make unauthorized transfers of funds from the victims' accounts, resulting in millions of dollars in losses to the victims. The enterprise used residents of the United States and elsewhere as "money mules" to receive wired funds from victims' bank accounts into their own bank accounts, who then withdrew and wired funds overseas to accounts controlled by Penchukov's co-conspirators.

Penchukov also helped lead a conspiracy that infected victim computers with
IcedID or Bokbot, a new malware, from at least November 2018 through February 2021.

Penchukov was
arrested in Switzerland in 2022 and extradited to the United States in 2023. He now faces 20 years in prison for each count he plead guilty to.

Core to the FBI’s cyber strategy is our willingness to play the long game and take players off the field. Vyacheslav Penchukov was a prolific criminal for over a decade and his criminal activities caused millions in damages,” said Assistant Director Bryan Vorndran of the FBI’s Cyber Division. justice.gov

Editor's Note: Our sources indicated that Penchukov, who rarely leaves his home town, was kidnapped by the FBI while on vacation with his family having dinner at a fine restaurant. it's been reported that most of these prolific hackers never leave their non-extradition home towns for just this reason. -Gus Downing


2021 FBI Takedown of Illegal Marketplace Leads to 'Prolific Vendor' Guilty Plea
DOJ: Russian Citizen Pleads Guilty to Selling Stolen Financial Information on Criminal Internet Marketplace, Slilpp
WASHINGTON - Georgy Kavzharadze, 27, pleaded guilty today to being a
prolific vendor of stolen financial information, login credentials, and other personally identifying information (PII) on a criminal internet marketplace called Slilpp.

Between July 2016 and May 2021, Kavzharadze, using the name
"TeRorPP," listed for sale over 626,100 stolen login credentials on Slilpp and sold more than 297,300 of them on the illegal marketplace. Those credentials were subsequently linked to $1.2 million in fraudulent transactions, or attempted transactions.

In June 2021, the FBI, in a coordinated action with international law enforcement partners,
disrupted Slilpp by seizing its infrastructure and domain names. The Slilpp database contained a wealth of historical information about Slilpp vendors, customers and transactions, including subscriber and payment information for individual accounts that have been used to buy and sell login credentials over Slilpp. The database accurately reflected known Slilpp transactions and subscriber records, including FBI undercover purchases.

On August 19, 2021, Kavzharadze was charged with conspiracy to commit bank fraud and wire fraud, bank fraud, access device fraud, and aggravated identity theft. He was subsequently extradited to the United States. He had an initial appearance in the U.S. District Court on May 18, 2022. justice.gov
 



Nationwide Cyberattack on Pharmacies
Pharmacies nationwide face delays as health-care tech company reports cyberattack

Change Healthcare said it became aware of the "outside threat" on Wednesday morning, disconnecting their systems for security purposes

Pharmacies across the country are reporting delays to prescription orders due to a cyberattack against one of the nation's largest health-care technology companies.

AdvertisementChange Healthcare, a company handling orders and patient payments throughout the U.S., first noticed the "cyber security issue" affecting its networks Wednesday morning on the East Coast.

"Change Healthcare is experiencing
a network interruption related to a cyber security issue and our experts are working to address the matter. Once we became aware of the outside threat, in the interest of protecting our partners and patients, we took immediate action to disconnect our systems to prevent further impact," Change Healthcare said in a statement.

It added, "We will provide updates as more information becomes available."
Pharmacies across the country have put out notices that the attack on Change Healthcare is disrupting their ability to process patients' orders.

"The estimated date for
resolving this issue will be tomorrow or later. We will continue to monitor the situation and provide updates on our progress." There is currently no publicly available report on the nature nor origin of the cyber security issue plaguing Change Healthcare.

"There is
a nationwide outage from some of the largest prescription processors in North America," Michigan-based Canadian Lakes Pharmacy wrote Wednesday on social media. foxbusiness.com

 
The AI Boom Has Driven Chio-Maker Nvidia Valuation Nearing $2 Trillion
Quarterly sales have tripled in 12 months. The chip company that underpins almost all of the world's most advanced AI systems said it made $22.1 billion of revenue in its last fiscal quarter.

How Security Integration Companies Can Profit From New Cyber-Security Services

IBM marks monumental shift in valid account attacks


Advertisement

 


 

Advertisement


 


Advertisement
 

Security is Top Concern for Online Shoppers
Survey: Consumers trust e-commerce, but have concerns
A majority of consumers trust e-commerce platforms and social media marketplaces, but online sellers don't feel the same way.

According to a global survey of 500 consumers and 525 e-sellers from insurance provider Chubb,
85% of consumers say they trust social media marketplaces. However, a large number of e-sellers don't trust social media commerce sites when it comes to managing inventory (75%), handling refunds and returns (69%), shipping and fulfillment (67%), payment processing (65%), and security and privacy (58%).

Consumers also have concerns. Among consumers who shop online through both e-commerce and social media platforms, three-quarters report they have experienced financial fraud, and more than half
(55%) have had payments lost due to glitches. Nearly eight-in-10 consumers globally say the security of the payment platform is their top concern.

Also, more than four-in-10
(42%) say they frequently receive damaged goods from e-commerce and social media platforms. Seven-in-10 consumers said they would like to have insurance coverage on online purchases, mainly to protect purchases of electronics, home appliances, exercise equipment and clothing.

Other findings from the Chubb survey include the following:

Gen Z, Millennials and Gen X tend to be more comfortable with social media commerce than with other sales channels.

Men tend to use social media platforms for shopping more than women by a gap of 61% to 31%.

Gen Z shop through social media at twice the rate of Gen X shoppers.

One-in-four (25%) Latin American respondents shop online several times a week - twice the rate of consumers in other parts of the world.

Nearly three-quarters (74%) of consumers visit and purchase from e-commerce platforms at least several times a month compared to 62% of North American, 59% of European and 56% of Asian respondents. chainstoreage.com


Astonishing fight breaks out between Amazon worker and wheelchair-bound building manager
This is the astonishing moment a fight breaks out
between an Amazon worker and a wheelchair-bound building manager in the lobby of a Notting Hill tower block.

In footage obtained by MailOnline, Ramin Razzaghi is seen confronting the delivery man at 112 Notting Hill Gate, a residential building in west London, because of
an argument about where he leaves parcels.

The Amazon worker is seen walking into the building with his deliveries before Mr Razzaghi, who is in a wheelchair due to a workplace injury, lets him through the next set of doors.

CCTV from the incident on February 15 then shows the delivery man unloading around
four or five boxes onto the reception desk, which appears to anger Mr Razzaghi.

The building manager tries to grab the Amazon worker's bag but the
delivery man snatches it back and attempts to leave. dailymail.co.uk


Walmart Smashes Revenue Calls as Online Shopping Boosts Top Line to $173B

The Importance of Improving Online-to-Offline Tracking in a Post-Cookie Retail Industry


Advertisement


 


Advertisement
 


 



Flipping 5,000+ Counterfeits for the Real iPhones at Stores
DOJ: Two Chinese Nationals Convicted of $3M+ Scheme to Defraud Apple Inc. Out of 5,000 iPhones
A federal jury in the District of Columbia convicted two Chinese nationals today for participating in a sophisticated scheme in which they
submitted more than 5,000 inauthentic phones to Apple Inc., intending to cause a loss of more than $3 million to Apple.

Along with their co-conspirators,
submitted counterfeit iPhones to Apple for repair to get Apple to exchange them with genuine replacement iPhones. Sun and Xue received shipments of inauthentic iPhones from Hong Kong at UPS mailboxes throughout the D.C. Metropolitan area. They then submitted the fake iPhones, with spoofed serial numbers and/or IMEI numbers, to Apple retail stores and Apple Authorized Service Providers. justice.gov


Home Depot's East Coast Thief Getting Deported
DOJ: Brazilian National Sentenced, Faces Deportation in Scheme That Defrauded Home Depot of Nearly $300,000
PROVIDENCE, RI - A former West Hartford, CT, resident who, for more than eight months prior to
his arrest and detention nearly two years ago, operated a scheme in several states, from Maine to Rhode Island to Maryland, to steal and return merchandise to Home Depot, amassing and spending nearly $300,000 in store credit, has been sentenced to time served, ordered to pay full restitution, and faces deportation proceedings, announced United States Attorney Zachary A. Cunha.

According to court documents and information presented to the court,
on at least 60 occasions spread over approximately eight months from mid-2021 to early 2022, Costa-Mota stole merchandise from the retailer then returned the merchandise for store credit. He amassed - and spent - $297,332 in store credit. He executed the scheme at no less than 40 different store locations. To evade detection, he used fake driver licenses for identification purposes.

Alexandre Henrique Costa-Mota, 27, a Brazilian national, pleaded guilty in U.S. District Court in Rhode Island on November 9, 2023, to charges of wire fraud and conspiracy. He was sentenced today by U.S. District Court Chief Judge John J. McConnell, Jr.
to time served, three years of federal supervised release, and to pay restitution to Home Depot in the amount of $297,332. justice.gov


What Security Program Were They Running?
DOJ: Michigan Woman Arrested For Role In Fraud Scheme - Theft Of Over $800k In Luxury & Designer Apparel & Accessories

Brandalene Horn Engaged in a Fraud Scheme to Induce Victim Companies to Send Her Over $800,000 in Luxury and Designer Goods, Which She Then Stole and Sold Online

Charging BRANDALENE HORN with mail fraud, wire fraud, and the interstate transportation of stolen property in connection with a
scheme to defraud three victim clothing rental companies by opening hundreds of accounts to rent women's apparel and accessories, stealing those rented items, and selling them on an e-commerce marketplace.

HORN's listings for the stolen items on the e-commerce marketplace often used the victim companies' proprietary photographs and item descriptions that substantially matched the descriptions used by the victim companies.

Although the victim companies attempted to charge HORN for the items she stole, HORN avoided those charges by disputing them with her credit union or canceling the credit and debit cards she had provided to the victim companies. HORN's fraudulent activity caused the victim companies to flag or close her accounts, but HORN opened new accounts so she could continue stealing and selling luxury and designer goods.

During this period, HORN stole over 1,000 items, valued at over $823,000, from the victim companies and sold over $750,000 worth of stolen items. justice.gov


Heads Up Target Security Officer Stops This Scheme
DOJ: Chinese Nationals Sentenced for Trafficking Counterfeit Gift Cards at Target shoppers across the Midwest
EAST ST. LOUIS, Ill. - Hongying Wang, 53, and Guangwei Gao, 38, pleaded guilty to one felony count of using and trafficking in a counterfeit access device. The pair have been incarcerated since Jan. 21, 2023, and so have served their full prison time.

Wang, Gao, or others working with them r
etained the access numbers to 6,100 gift cards with intent to place the altered gift cards on the sales racks at Target. Once a gift card was loaded with funds by an unsuspecting patron, the fraudsters would have the codes needed to steal the funds.

In January 2023,
a Target security officer observed Wang and Gao placing gift cards onto the racks in the Belleville store for customers to purchase. Upon further review, the gift cards were altered with the codes scratched off and covered by stickers to appear untouched.

In addition to Belleville, the following Target locations were knowingly affected by the scheme: Albuquerque, New Mexico; Norman, Oklahoma; Edmond, Oklahoma; Liberty, Missouri; Independence, Missouri; St. Peters, Missouri; Town and Country, Missouri; and Brentwood, Missouri. justice.gov


Charlotte, NC: Thieves steal 20 guns after driving stolen car into south Charlotte store
An employee at a south Charlotte gun store said someone smashed through the front door and stole nearly two dozen guns. It happened at the Carolina Sporting Arms on South Boulevard. Channel 9′s Evan Donovan learned two people smashed a stolen car into the front doors of the business around 4 a.m. Tuesday, according to an employee. Then they ran in, stole the guns, and ran off. "The alarm company called so we were here pretty quick. And the police were here," said Mike Simpson. Simpson is the director of training at Carolina Sporting Arms. He described what he saw when he arrived at the store after getting that call. Simpson said typically the front doors have security and a rolling metal door behind them. But they have since been temporarily replaced. After employees did an inventory, they found 20 guns were missing. The police report lists the types of guns and their value: Eighteen pistols, a shotgun, and a rifle.
Nearly $14,000 worth of guns are now on the street. Simpson said he's hoping justice will come swiftly wsoctv.com


San Mateo, CA: 3 females arrested for stealing $1,400 worth of clothing from Lululemon
Three females who allegedly stole $1,400 worth of clothing from a Lululemon store were arrested Tuesday night, according to the San Mateo Police Department. The females were discovered concealing items in bags and attempting fraudulent returns by Lululemon security guards, police said. San Mateo PD was contacted by loss prevention and responded in time to position officers outside the store. As the females exited with numerous bags of stolen merchandise, officers detained them without incident. One of the females was discovered to have a $200,000 warrant for theft-related offenses, police said. All three were arrested. They are likely responsible for additional thefts in the North Bay, according to police. 
news.yahoo.com


Peachtree City, GA: High-End Perfume Thefts Plague Merchants
Imagine walking into your favorite store, where the aroma of expensive perfumes fills the air, only to find that some of the most coveted bottles have vanished without a trace. This is the reality for several merchants in Peachtree City, where a spree of shoplifting incidents has left shelves emptier and the local police force on high alert. From the theft of luxury fragrances valued at $2,500 to the audacity of carting away unpaid goods, the community finds itself grappling with a wave of retail theft that's anything but fragrant. The Peachtree City Police Department has been on the case, piecing together evidence from a series of thefts that seem to share a common thread: high-end perfumes. Brands like Fendi, Armani, Rue 21, and Gucci have been targeted, with the thieves making off with goods valued at a staggering $2,500 from retailers such as Ulta and Sephora. But the thefts don't stop at fragrances. Local Walmart stores have also reported losses, including an incident where an individual left with a cart full of items without paying, and another involving a couple who partially paid for their merchandise at a self-checkout lane, costing the store $15. 
bnnbreaking.com


Clarion County, PA: Two charged with multiple retail thefts from Walmart totaling over $800

Summerfield, FL: 2 women charged self scanner theft on multiple occasions, totaling over $500

 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Milton-Freewater, OR: Police identify suspect in fatal Restaurant Armed Robbery
Police in Milton-Freewater have identified a suspect in the deadly robbery on Sunday, Feb. 18. Police Chief Joe Shurtz said they are ready to charge Emerald Julia Pena, 39, with first-degree robbery and second-degree manslaughter. Both are Measure 11 crimes, meaning they carry mandatory minimum sentences. The police do not yet have Pena in custody. Milton-Freewater Police Feb. 18 at about 7:27 p.m. responded to Red Tea Garden, 14 N. Columbia St., for a robbery. Officers discovered a worker with an injury, and an ambulance took the victim to Providence St. Mary Medical Center, Walla Walla.  eastoregonian.com



DOJ: South Florida Man 'Armed Career Criminal' Arrested For Shooting at Palm Beach Gardens Mall on 2/14/24
 



Robberies, Incidents & Thefts


Cutler Bay, FL: Man faces attempted murder charge after setting fire inside Miami-Dade Publix
A homeless man could be spending a long time behind bars after first responders were called to a Publix in Cutler Bay last weekend. According to Miami-Dade police, 39-year-old Dominick Martinez was arrested and faces charges of attempted murder and first-degree arson. Authorities said they were called to a Publix located at 20951 Old Cutler Road at approximately 3:30 p.m. Feb.17 and found smoke billowing out of the building upon arrival. Police said while reviewing video surveillance, Martinez was seen entering the store and proceeded directly to the bathroom. Upon exiting, witnesses reported that he aimlessly roamed through various aisles without showing interest in any merchandise. Witnesses further stated that Martinez spoke briefly with an employee before heading to aisle 11, where items such as charcoal, lighter fluid and butane containers were stocked, according to an arrest report. According to authorities, additional surveillance footage showed Martinez tampering with merchandise while tilting a bottle of butane and rearranging bottles of lighter fluid next to bags of charcoal. "The defendant then reached into the shelf area with a torch lighter in his right hand. After a brief moment, a flash is seen, and the defendant jumps back," an arrest officer wrote in the report. Police said an alert Publix employee quickly noticed smoke rising from the shelves and acted swiftly to extinguish the flames, with the help of a customer.  local10.com



Wake County, NC: Gun shops may be on ATF list for selling guns connected to crimes
Guns are ending up in the wrong hands, even if they're being purchased legally. A new ATF document, uncovered by USA Today through a Freedom of Information Act, lists the gun shops across the country that sell the most guns, that are then used to commit crimes. There are more than 70 shops in North Carolina, and eight are in the Raleigh and Durham area. The list is comprised of stores that have sold at least 25 guns that were purchased in within the past three years and traced to crimes over the past year cbs17.com


Charlotte County, VA : Thieves sneak past Maryland cop during armed 7-Eleven robbery captured in wild video
Three armed suspects robbing a 7-Eleven were able to sneak by a Maryland police officer who stood just a few feet away from them while he was specifically looking out for thieves at the convenience store. Shocking surveillance footage of the Feb. 8 heist shows the moment a getaway car pulls up next to a police cruiser at the 7-Eleven store on Berry Road in Waldorf, WUSA 9 reports. As the Charles County Sheriff's officer keeps his back turned to the store while he leans into the passenger side of his vehicle, two of the thieves book it past him just a few feet away, and get into the getaway car. By the time the officer seems to realize what's going on and reaches for his sidearm, the thieves race away.  nypost.com


Boston, MA: Quincy Woman with 16-Page Record Charged with Shoplifting, Heroin Trafficking in Boston
A Quincy woman with a history of criminal activities was busted for shoplifting and drug charges after Boston police responded to a theft at Macy's in South Bay Mall. Taylor Lacorte, 35, was arraigned last week, facing allegations involving heroin trafficking and possession of other controlled substances, as Suffolk County District Attorney Kevin Hayden announced. Lacorte, who has a 16-page criminal record, was charged with trafficking heroin over 36 grams among other drug-related charges and shoplifting after concealing a pair of sneakers valued at $89.00. An inquiry into her name revealed six outstanding warrants and past convictions for various crimes including shoplifting, breaking and entering, and credit card fraud. According to the district attorney's office, Lacorte's bail from an a pending case was revoked, and an additional $5,000 bail was set for the new charges.  hoodline.com


St. Lucie County Woman Sentenced to 3 Years for Attempted Pharmacy Armed Robbery in Port St. Lucie
A St. Lucie County woman, after pleading guilty last November, has been hit with a 36-month federal prison sentence for her role in an attempted Hobbs Act robbery, authorities announced. Jennifer Scee, 48, of St. Lucie County, is looking at three years of supervised release following her stint behind bars for the crime she committed last spring. According to the U.S. Attorney's Office, Scee made her move on April 21, 2023, when she charged into a Port St. Lucie pharmacy and demanded Dilaudid from a pharmacy associate. She flashed a weapon when her prescription request was denied. The tense standoff escalated as Scee leaped over the counter and pointed the gun directly at the associate's chest. Her plans hit the skids when the startled worker raised the alarm, sending Scee scrambling out empty-handed. The conviction is part of Project Safe Neighborhoods' ongoing efforts-a justice department initiative revitalized in 2017-to quell violent crime by fostering collaboration between law enforcement at all levels and the communities they serve.  hoodline.com


Woodinville, WA: Ex-worker arrested in Woodinville burglary that destroyed $600K in wine
Woodinville police on Wednesday arrested a former Sparkman Cellars Winery employee in connection with a November burglary in which thousands of gallons of wine were ruined at the Woodinville winery. Nearly 24,000 bottles worth of wine totaling an estimated $600,000 were ruined, the King County Sheriff's Office said in a news release Thursday. The man entered the locked and closed Sparkman Cellars Winery on Nov. 22 and opened the valves of large containers of Sauvignon Blanc, spilling the wine, the sheriff's office said. The man, in his 60s, faces second-degree burglary charges, the office said. "Woodinville is wine country; I'm glad that Woodinville PD was able to help Sparkman Cellars after this incredible loss," Woodinville Police Department Chief BJ Myers said in the news release. "Our investigators took this seriously and turned over every bit of evidence possible in order to identify and apprehend this person."  seattletimes.com


Wellesley, MA: Police respond to 'unusual crash' in Roche Bros
Grocery store parking lot. Local police officers responded to quite the "unusual crash" at a supermarket parking lot on Monday. After the driver of an Audi reportedly crashed into two parked cars at the Roche Bros. on Linden Street in Wellesley, the vehicle got wedged on its side between the parked BMW and Chevy. The driver was briefly trapped in the Audi before being extricated by Wellesley firefighters. Paramedics from Coastal Ambulance treated and transported the driver to Newton-Wellesley Hospital with minor injuries. twitter.com



The Federal Criminal Justice System is Finally Actively Engaged Now
In 13 years of publishing the Daily this is a huge First

*Special Note: In the last nine days, alone, 22 Retail Crime related Suspects have appeared, pled guilty, or have been sentenced at a Federal Level
DOJ: Blackstone Man Pleads Guilty to Defrauding Former Employer, Identity Theft and Tax Evasion - Running Ghost Employees
BOSTON - A Blackstone man pleaded guilty in federal court in Worcester to defrauding his former employer- a company that
operates a national chain of second-hand retail stores - by using others' identities and repeatedly falsifying working hours for employees and taking all the wages for himself. He also admitted to evading taxes on the income derived from the fraud scheme.

From January 2019 until July 2021, Prizio served as manager of the company's Worcester store location. In this position, Prizio had access to the store's timekeeping system for employees' working hours, human resources portal and un-activated payroll paycards issued to certain employees for wages. justice.gov


Brooklyn, NY: Alleged crook arrested for assaulting Brooklyn Heights store clerk over $4 treat theft

Bensalem, PA: Township launches theft reduction task force to tackle shoplifting, business theft

Kentfield, CA: Fleeing theft suspect accused of biting Grocery store employee

Toronto, Canada: 5 charged in recent smash-and-grab Markham jewelry store robbery attempt, including 3 youths

DOJ: Columbus man gets 171 months for 6 armed robberies of retail locations

DOJ: Glendale Man Gets 364 Days for Using Credit and Debit Card Skimmers at Gas Stations to Steal Nearly $200,000 in Fresno and Southern California

DOJ: St. Lucie County Woman Gets 36 Months For Robbery on Port St Lucie Pharmacy

DOJ: Illinois Man Gets 15 Months Prison for Passing Counterfeit US $100 Bills at Sioux Falls - Aberdeen, South Dakota Stores

DOJ: Jury Finds Maryland Man Guilty of Armed Carjacking of Pizza Delivery Driver in Ambush

DOJ: Federal Jury Convicts Man in Armed Robbery of Westminster Gas Station

DOJ: Man Involved in Raleigh Armed Robberies Sentenced to More Than 19 Years in Federal Prison

DOJ: Baltimore Robber Pleads Guilty to Committing a Series of Armed Bank and Commercial Robberies

DOJ: Jefferson County man guilty of violent robbery crime spree targeting Southeast Texas retailers

DOJ: Man Who Stole 70 Firearms Gets 10 Years for Burglary of Snyder TX. Pawn Shop

DOJ: Two Maryland Men Charged with Stealing Over 50 Firearms from Virginia Firearms Store

DOJ: Orlando Man Who Committed Five Armed Robberies Sentenced To Seven Years In Federal Prison

DOJ: Lakeland, FL., Man Sentenced To 28 Years For 13 Armed Robberies

 

Advertisement

Beauty - Pittsburgh, PA - Armed Robbery
C-Store - Charlotte County, VA - Armed Robbery
C-Store - Charlotte, NC - Armed Robbery
C-Store - Spartanburg, SC - Armed Robbery
Cellphone - San Diego, CA - Armed Robbery
Clothing - San Mateo, CA - Robbery
GameStop - Sparks, NV - Robbery
Grocery - Fresno, CA - Armed Robbery
Guns - Charlotte, NC - Burglary
Hardware - Columbia, PA - Burglary
Hardware - St Louis, MO - Burglary
Jewelry - Flint, MI - Robbery
Jewelry - Orange County, FL - Robbery
Jewelry - Ocala, FL - Armed Robbery
Jewelry - Wauwatosa, WI - Robbery
Jewelry - Jacksonville, FL - Robbery
Jewelry - Boston, MA - Burglary
Restaurant - Milton-Freewater, OR - Armed Robbery / Owner killed
Restaurant - Brooklyn, NY - Robbery
Restaurant - St Louis, MO - Armed Robbery
Vape - Starkville, MS - Armed Robbery
Walmart - Grenada, MS - Armed Robbery
Wine - Woodinville, WA - Burglary   

 

Daily Totals:
• 18 robberies
• 5 burglaries
• 1 shooting
• 1 killed


 

Weekly Totals:
• 67 robberies
• 27 burglaries
• 5 shootings
• 3 killed



Click map to enlarge

 

Advertisement

 


 


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





 


Asset Protection Specialist
Newburgh, NY - reposted January 2
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Perception becomes reality slowly on a macro level and it's difficult to change it if it's incorrect or doesn't portray the truth. It's the same reason law enforcement separates witnesses to ensure clarity and truth. The group mind becomes influenced by opinion and agendas and distorts the true reality. One can only rely on daily vigilance based on doing what's right to hopefully impact the individuals one works with on a daily basis to carry the experience forward and be witness to what is right.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily