|
|
|
|
|
|
|
|
Vince DiValerio Retires After 48 Years with Vector Security
Ryan Dreliszak assumes responsibilities for
future acquisitions.
PITTSBURGH,
April 23, 2024 - After 48 years, we are officially announcing the retirement
of Vince DiValerio effective April 30, 2024. Vince joined
Vector Security in
June 1976 and held various positions in the company including roles in
Sales, Branch Management, District Management and, for the last 24 years, as the
Vice President of Acquisitions. In his acquisition role, Vince was
responsible for overseeing the company's acquisition growth strategy including
the most recent acquisition of ADS Security in 2019.
Vince is well-respected in the security industry and has been a catalyst for our
continued growth over the years. We are indebted to Vince for his commitment to
propelling us to our current position and managing our internal team members and
external stakeholders with dignity, respect and professionalism. His work has
laid the foundation for our future acquisition growth strategies.
Introducing Ryan Dreliszak
Effective
May 1, 2024, Ryan Dreliszak will assume lead responsibilities for all company
mergers and acquisitions. Ryan has been working closely with Vince over the
last year, and he has started to assess our next steps as we begin to look at
future acquisition opportunities.
"Ryan is eager to get out there and meet business owners and our industry
partners, and he has the experience and energy to cultivate and drive new
acquisition opportunities," said Chuck Thropp, CFO for Vector Security."
Read full press release here
|
See All the LP Executives 'Moving Up' Here | Submit Your New Corporate Hires/Promotions or New Position
|
|
|
|
|
|
|
4 tips to set up your security operations center for success
Want to set up an effective security operations
center (SOC) or make improvements to the one you have? Here are the 4 things to
consider.
In a security operations center (SOC), security operators work together to
continuously monitor and improve an organization's security. While keeping up
with cybersecurity best practices, their focus is on preventing, detecting,
analyzing, and responding to security incidents.
Building
a successful SOC involves more than just implementing cutting-edge technology.
It requires a strategic focus on collaboration, context, clarity, and a
streamlined escalation process. By incorporating these considerations, your
organization can establish a resilient SOC capable of navigating today's
security landscape.
1.
Collaboration: The power of working together
2. Context: Get the bigger picture
3. Clarity: Cut through the noise
4. Escalation: Streamline response protocols
Read more here
The U.S. Crime Surge
The Retail Impact
NRF Continues Grassroots Efforts to Pass
'Combating ORC Act'
Why Congress should pass organized retail crime-fighting legislation this year
Join NRF's grassroots efforts to pass the
Combating Organized Retail Crime Act
Organized retail crime continues to impact the retail industry at alarming
rates. In response to this growing challenge, NRF is advocating for passage of
the Combating Organized Retail Crime Act - CORCA (S.
140/H.R. 895), a bill that would increase federal coordination with
state and local law enforcement to fight retail crime.
Momentum
is gaining in Congress to pass CORCA, thanks to NRF's advocacy efforts -
including
Fight Retail Crime Day, which mobilized the retail industry to raise
awareness of the urgent need for Congress to act. While the momentum from this
day was positive, retailers and local communities need Congress to finish the
job and pass CORCA before the end of the year. Here are three reasons why
Congress should pass CORCA this year.
Federal legislation to address ORC cannot wait
Organized retail crime is a dangerous and widespread problem and addressing
it through federal legislation cannot wait. These crimes not only have an
economic impact on retailers, but also a broader effect in terms of the safety
of store employees and customers.
Increased federal coordination is critical to fight
retail crime
Law enforcement agencies across jurisdictions often lack sufficient resources to
quickly catch and prosecute retail criminals. That's why CORCA establishes a
new Organized Retail Crime Coordination Center to combine expertise and
resources from federal, state and local law enforcement agencies and retail
industry representatives to curb organized retail crime.
CORCA is widely supported
CORCA is broadly supported both by the retail community and Congress. Virtually
all (93%) retailers are in support of federal ORC legislation, as
reported in NRF's 2023 National Retail Security Survey. In Congress, CORCA has
the growing support of more than 130 bipartisan co-sponsors who have been
recognized by NRF as Congressional Retail Crime Fighters.
Join NRF in pushing for passage of the Combating Organized Retail Crime
Act through our
grassroots alert.
nrf.com
Chicago ORC is 'Funding Violent Crime' &
'Killing the Psyches' of Retailers
Cook County sheriff's task force uses all means to bust ORC in Chicago
The Cook County Sheriff's Office's Organized Retail
Crime Task Force is cracking down on thefts and burglaries that have
been plaguing shopping districts across the Chicago area.
The task force isn't only responding to thefts on retail strips such as the
Magnificent Mile or making arrests. They are working directly with
businesses to understand what they are dealing with-and what they can do to
help.
Cook County Sheriff Tom Dart said the task force started its work about a
year ago amid worsening organized retail theft. "There's a lot more
organized operations now than have ever really been around," Dart said.
"It's really killing the psyche of the primary retail
district of the city of Chicago."
With retail crime so connected to so much more - including
funding violent crime-across the Chicago area,
Dart said there is a larger impact than what is known to be a nearly
30% vacancy rate in the Mag Mile-the city's
prime shopping district.
The task force will continue their work to bust retail theft crews and curb
their crimes, with a focus on the Mag Mile and Oak Street. But the task
force is working across the city. So far this year, the task force has made
290 arrests this year, and more than 65 felony arrests.
Efforts from the Illinois Attorney General, Cook County
prosecutors
State law now allows the Illinois Attorney General's office to charge
criminal organizations that engage in multi-county criminal conduct under a
statewide grand jury. The office can also charge
someone with a felony wen using violence to commit retail theft, or
when acting as a manager for a criminal organization.
The Attorney General's office launched a statewide Organized Retail Crime
Task Force in 2021, as the first public-private collaboration of its kind in
Illinois. The office has also funded more than 70
police departments' efforts to fight retail crime.
cbsnews.com
Some SF Businesses May Be Forced to Reduce
Hours to Curb Crime
SF Mayor Breed to propose retail curfew aimed at curtailing crime in the
Tenderloin
San Francisco Mayor London Breed announced plans on Tuesday to institute a
curfew in a part of the Tenderloin in order to help curb crime in the area,
the Mayor's office confirmed.
Breed will introduce legislation to the Board of Supervisors later today. The
legislation would prohibit some retail businesses that
sell prepackaged food or tobacco products from operating after midnight
and before 5 a.m.
The San Francisco Police Department supports the plan. "Our challenges still
occur at night," said Assistant Chief David Lazar. "Crowds
of people who are there selling stolen property, selling narcotics.
We have drug users all over. And the problem is that
when you have businesses that are open, like liquor stores and smoke shops, it
just attracts more people."
The Mayor's office says this legislation is meant as another tool to help
combat drug-related crime in the Tenderloin, which negatively impact
residents nearby. Residents have complained that the late-night operations of
retail shops are likely contributing to the drug markets in the Tenderloin.
Benson said he hopes the city could step in and help businesses that might
have to cut their hours, but he thinks that the curfew could help in areas
where drug users and dealers congregate.
"The police have been much more active, the (Department of Public Works) has
been out helping the cleanup effort," said Benson. "But, it seems to be mostly a
daytime effort. At nighttime, it's still the wild west."
The ordinance would also allow the San Francisco City Attorney to file a
lawsuit against any store that repeatedly stays open during the curfew.
Breed's office says this is not aimed at punishing small businesses but at
improving the area for residents.
ktvu.com
Canada Battling Same ORC Surge as the U.S.
Shoplifting Surged 31% in Canada from 2021 to
2022
Why the rise in shoplifting? Blame our addiction to online shopping
According to Statistics Canada, rates of shoplifting
jumped 31 per cent in 2022 compared with 2021. The Retail Council of
Canada says some of its largest members are reporting a 300-per-cent increase
in thefts since 2020. Toronto police and the council both estimate the value
of retail crime in Canada exceeds $5-billion a year.
A more immediate harm is an uptick in violence: Toronto Police Chief
Myron Demkiw estimates two out of five organized retail
thefts involve violence, very often directed at some of Canada's most
vulnerable workers, such as youth and recent arrivals.
At its heart are profound shifts in market structures that have rendered
retail theft too profitable for organized crime to resist.
Sure, many retail thieves appear to be motivated by drug dependency: A
very large number of lower volume and value thefts are being committed in areas
with high concentrations of opiate sales and use - notably, for example, in
Vancouver's Downtown Eastside and Edmonton's Northeast.
However, a smaller number of high-volume and value thefts account for the
bulk of growth in the dollar value and violence associated with retail crime
since the pandemic. And this is where our love for online shopping comes in.
It may not readily appear so, but cyberspace retail is
often the domain of organized crime, where a small number of
front-line gang members (who are often youth) are recruited or coerced into
"shelf-clearing" service by larger, highly organized crime syndicates that move
products through a vast network of physical markets overseas and online markets
everywhere.
Such crime syndicates are adept at responding to new avenues for extraordinary
profit, or "arbitrage opportunities." Of greater importance than pandemic-driven
shifts in general social attitudes, has been a mass shift in consumer habits:
Shoppers across the socio-economic spectrum have become more comfortable buying
a wide variety of electronic, household, medicinal and food products online.
Statistics Canada reports that online shopping surged by 99.3 per cent in
the first three months of the pandemic alone in 2020.
theglobeandmail.com
More Law Enforcement Agencies Conduct ORC
Sting Operations
San Bernardino County Sheriff Department Targets Retail Crime with "Operation
Smash & Grab"
In a crackdown against rampant retail theft, the San Bernardino County Sheriff's
Department spearheaded a major operation tagged as "Operation Smash & Grab"
at Victoria Gardens Shopping Center, officials said. Ironed out with
cooperation from a host of law enforcement agencies, including Homeland
Security Investigations and California Highway Patrol, the operation took
place on April 19, 2024, resulting in a haul of felony and misdemeanor arrests.
With a keen eye on organized crime rings accused of intimidating the public, law
enforcement made six felony arrests while collaring another seven on misdemeanor
charges. According to a report circulated by the department, property worth
$10,926.60 was recovered in the sting operation. It's been a fight to hold
at bay the band of criminals believed to douse local stores in crime since
November last year when the uptick in retail thefts became obvious.
The terror inflicted by these thieves on residents and their shopping
experiences, using "intimidation tactics and a mob mentality," is what triggered
the response from local authorities, as documented by the San Bernardino County
Sheriff's Department. The porous district encompassing Rancho Cucamonga,
Apple Valley, and other neighboring consumer hubs has been under particular
focus, with law enforcement aiming to rattle the operations of these theft
crews.
hoodline.com
Slate of Tenn Bills "Targeting Memphis Public
Safety & Proactive Approach to Tackling Crime"
Tenn Bills Introduced "Peeling Back Bail-Reform Efforts"
Signed by Lee on March 27, it
requires judicial commissioners to first consider the safety of the community
when determining a defendant's bail. Commissioners already consider a
defendant's threat to public safety as one of several factors when determining
bail. Others include whether they are a flight risk and, currently, their
financial situation.
But financial considerations may not be a factor long as another bill,
SB2565, would remove them when determining a defendant's bail. Critics have
suggested the legislation could be unconstitutional.
The bill cleared the full Senate Tuesday and awaits a vote in the full House.
dailymemphian.com
Californians are worried about crime, setting the stage for a ballot measure
showdown
Ireland: Report highlights true extent of retail crime in north
FTC Takes Action on Noncompetes, Merger &
Ring Customers
30M Workers Impacted by New FTC Rule Banning
Noncompetes
FTC Announces Rule Banning Noncompetes
FTC's final rule will generate over 8,500
new businesses each year, raise worker wages, lower health care costs, and boost
innovation
Today,
the Federal Trade Commission
issued a final rule to promote competition by banning noncompetes
nationwide, protecting the fundamental freedom of workers to change jobs,
increasing innovation, and fostering new business formation.
"Noncompete clauses keep wages low, suppress new ideas, and rob the American
economy of dynamism, including from the more than 8,500 new startups that
would be created a year once noncompetes are banned," said
FTC Chair Lina M. Khan. "The FTC's final rule to ban noncompetes
will ensure Americans have the freedom to pursue a new job, start a new
business, or bring a new idea to market."
The FTC estimates that the final rule banning noncompetes will lead to new
business formation growing by 2.7% per year, resulting in more than 8,500
additional new businesses created each year. The final rule is expected to
result in higher earnings for workers, with estimated earnings increasing for
the average worker by an additional $524 per year, and it is expected to lower
health care costs by up to $194 billion over the next decade. In addition, the
final rule is expected to help drive innovation, leading to an estimated average
increase of 17,000 to 29,000 more patents each year for the next 10 years under
the final rule.
Noncompetes are a widespread and often exploitative practice imposing
contractual conditions that prevent workers from taking a new job or starting
a new business. An estimated 30 million workers-nearly one in five
Americans-are subject to a noncompete.
Under the FTC's new rule, existing noncompetes for the vast majority of
workers will no longer be enforceable after the rule's effective date.
ftc.gov
Read the FTC's Fact Sheet
here
Another Merger Facing FTC Pushback
FTC sues to block Tapestry's $8.5B acquisition of Capri Holdings
The commission says the deal would prevent
competition and give Tapestry a dominant share of the "accessible luxury"
handbag market.
The Federal Trade Commission said Monday it was
suing to block Tapestry's $8.5 billion acquisition of Capri Holdings.
The FTC stated the proposed deal, which would combine Tapestry's Coach and
Kate Spade brands and Capri's Michael Kors brand, would "eliminate fierce
competition between the two companies." It also stated the merger would give
Tapestry "a dominant share of the 'accessible luxury' handbag market, a term
coined by Tapestry to describe quality leather and craftsmanship handbags at an
affordable price."
"The proposed merger threatens to deprive millions of American consumers of
the benefits of Tapestry and Capri's head-to-head competition, which
includes competition on price, discounts and promotions, innovation, design,
marketing, and advertising," the FTC's announcement stated. "The deal also
threatens to eliminate the incentive for the two companies to compete for
employees and could negatively affect employees' wages and workplace
benefits."
After the merger, the FTC said the combined Tapestry and Capri would employ
about 33,000 people.
Capri Holdings released a statement disagreeing with the FTC's decision.
retaildive.com
Ring 'Failed to Block Employees & Hackers from
Accessing Consumer Videos'
FTC Sends Refunds to Ring Customers Stemming from 2023 Settlement over Charges
the Company Failed to Block Employees & Hackers from Accessing Consumer Videos
FTC providing more than $5.6 million to
consumers whose accounts were vulnerable
The Federal Trade Commission is sending refunds totaling more than $5.6
million to consumers as the result of a settlement with Ring over charges
the company allowed employees and contractors to access consumers' private
videos and failed to implement security protections,
enabling hackers to take control of consumers' accounts, cameras, and videos.
In a complaint first announced in May 2023, the FTC says that Ring deceived
its customers by failing to restrict employees' and contractors' access to
its customers' videos, using its customer videos to train algorithms without
consent, and failing to implement security safeguards. These practices led to
egregious violations of users' privacy.
The FTC is sending 117,044 PayPal payments to consumers who had certain
types of Ring devices, such as indoor cameras, during periods when the FTC
alleges unauthorized users may have had access to customer videos. Consumers
should redeem their PayPal payment within 30 days.
ftc.gov
TikTok Bill Passes - Could Ban the App in 12
Months
Congress Passes Bill That Could Ban TikTok. Now Comes the Hard Part.
The debate over TikTok has shifted very quickly. Just a few months ago, it
seemed unlikely that the U.S. government would force ByteDance, the Chinese
company that owns TikTok, to sell it. The platform is popular, and Congress
rarely passes legislation aimed at a single company. Yet a bipartisan TikTok
bill - packaged with aid for Ukraine, Taiwan, Israel and Palestinians - is now
on its way to becoming law. Late last night, the Senate passed the measure, 79
to 18, three days after the House passed it, 360 to 58. President Biden said he
would sign it today. If ByteDance does not sell TikTok within 12 months, it
will be banned in the United States.
nytimes.com
Editor's Note: There's got to be a lot
more to this than what meets the eye.
JD Sports Bids for Hibbett in $1.08 Billion Deal
Foxtrot, Dom's Kitchen & Market abruptly close all stores
High-end appliance retailer Pirch to liquidate in bankruptcy
|
|
All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.
|
|
|
|
|
|
|
|
Prosegur presents the Fraud Circle:
A bold new approach to tackling internal fraud
Prosegur Research explores
in-depth the psychological and contextual roots of internal fraud,
marking a milestone in business security.
Prosegur,
a global leader in comprehensive private security solutions, has
published an innovative report shedding light on the complex world
of internal fraud. Developed by Prosegur Research, the
Fraud Circle provides groundbreaking insight into what
motivates employees to steal from their employers, and thus how to
combat it more effectively, in the process creating a business
culture based on transparency and trust.
Explaining
this innovative approach, José María Blanco, head of Prosegur
Research said: "Contextual intelligence is not an option, it is
a prevailing need. It allows us to unravel the complexities
behind fraud, offering an overview that transcends conventional
boundaries. The Fraud Circle is testament to our commitment to
proactive and robust business security."
The
Fraud Circle marks a milestone in the fight against internal
fraud. This model identifies and analyzes the variables affecting
business activity, while anticipating future trends, allowing
companies to be one step ahead in preventing employee fraud.
Transparency, trust and contextual intelligence are the pillars for
an effective and proactive strategy, building the way towards a
safer and more ethical business environment.
This study is part of a body of research on safety culture, focused
on promoting a common philosophy in organizations to better adapt to
the rapid change underway today. Prosegur Research reaffirms its
commitment to protecting people and organizations, going one
step further by shining a light on internal fraud and creating
innovative tools to strengthen business resilience to emerging risks
based on transparency and trust in employees.
The report moves away from conventional approaches, which have been
reactive and limited, instead exploring uncharted territory,
amalgamating the external context - global and social - with the
internal - business - to offer a holistic and strategic perspective
on fraud.
|
|
|
|
|
|
Cybersecurity Incidents Are Getting Detected
Faster
Organizations were able to detect intrusions within
a median of 10 days in 2023, compared with 16 days in 2022.
Enterprises are getting better at detecting security incidents
Google Cloud's Mandiant saw significant
improvements in how organizations track down threats, yet hackers are still
abusing common threat vectors.
Global median dwell times - measured as the time that hackers remain undetected
inside a targeted environment - have fallen to their lowest levels in more
than a decade, according to the
annual M-Trends report from Google Cloud's Mandiant, released Tuesday.
Organizations were able to detect intrusions within a median of 10 days in
2023, compared with 16 days in 2022. Notably the largest improvements came
in the Asia-Pacific region, where median dwell times fell to nine days in 2023,
compared with 33 in 2022.
Zero-day vulnerabilities are a hot target for espionage actors as well as
financially motivated threat groups. Zero-day usage rose 50% in 2023, compared
with the prior year.
The 15th annual M-Trends report showed network defenders are making progress in
their ability to detect intruders, however Mandiant researchers cautioned
organizations to remain vigilant. Attackers are using
living-off-the-land techniques, abusing edge devices and using other
sophisticated methods to mask their malicious activities.
"Attackers regularly adjust their tactics, techniques and procedures in order
to achieve their objectives, which can be challenging for defenders," Jurgen
Kutscher, VP of Mandiant Consulting at Google Cloud, said in a statement.
"Despite this, our frontline investigators have learned that organizations have
done a better job in 2023 of protecting systems and detecting compromises."
cybersecuritydive.com
Zero Trust Being Adopted By Businesses
Globally
Majority of businesses worldwide are implementing zero trust, Gartner finds
Programs are typically sponsored by C-suite
executives, while the CISO is often tasked with execution, according to Gartner.
Almost two-thirds of organizations across the globe have either fully or
partially implemented zero-trust strategies, according to a report
released Monday by Gartner based on a survey of 303 security leaders.
Of organizations that have fully or partially implemented zero trust, 4 in 5
have strategic metrics to measure their success. Of those, the vast majority -
9 in 10 - have metrics available to measure risk.
Following a zero trust implementation, 3 in 5 organizations anticipate costs
will rise and 2 in 5 expect staffing requirements will likely increase,
Gartner found.
More companies are adopting zero trust security
strategies following a rapid rise in malicious cyberattacks. The
shift toward remote or hybrid work environments, where a larger percentage of
employees are based out of the office throughout the week, has also advanced
zero trust adoption.
In about half the cases, the zero trust strategy involved a combination of older
security technologies with new ones added, according to John Watts, VP analyst
and key initiative leader at Gartner. About 30% use existing technologies,
while the 20% of cases involve implementing new technologies.
cybersecuritydive.com
Security Vendor Downplays Device Vulnerability
Palo Alto Networks quibbles over impact of exploited, compromised firewalls
The security vendor downplayed the impact of
exploit activity, describing most attempts as unsuccessful, but outside
researchers say 6,000 devices are vulnerable.
The fallout from zero-day exploits targeting organizations using Palo Alto
Networks' firewalls is expanding as researchers observed several thousand
vulnerable devices containing evidence of varying levels of exploitation.
Shadowserver scanned for the existence of files left behind by attackers'
exploits on Saturday and discovered 6,634 devices it deemed vulnerable and
likely exploited, the nonprofit cybersecurity research foundation said in an
analysis released Sunday. The number of vulnerable Palo Alto Networks devices
dropped below 6,000 on Monday.
But Palo Alto Networks questioned the veracity of Shadowserver's findings
and said few exploits resulted in significant compromises.
cybersecuritydive.com
5 Hard Truths About the State of Cloud Security 2024
US Gov Slaps Visa Restrictions on Spyware Honchos |
|
|
|
|
|
Efficient or Wasteful? Maybe Both
Is Online Shopping Bad for the Planet?
In theory, getting deliveries can be more
efficient than driving to the store. But you may still want to think before you
add to cart.
The convenience of online shopping is hard to beat. But it uses a lot of
energy and resources and can lead to more waste.
Transportation needed for online shopping spews greenhouse emissions. Three
billion trees are cut down every year to produce packaging for all kinds of
things, e-commerce included, according to some estimates. The data centers
needed to store and retrieve orders consume about 10 times the amount of
energy of a typical home and gulp precious groundwater for cooling.
But, but, but: A single truck delivering orders to several homes could be
less of a drain on the environment than several shoppers hopping in cars to
drive to stores. That's especially true if people group their purchases into
less-frequent deliveries.
One study from M.I.T. even found that online shopping could be more
sustainable than traditional shopping in more than 75 percent of scenarios
that researchers came up with. Those scenarios imagined things like an online
shopping experience with all-electric shipping and reduced packaging.
Online retailers and delivery companies have been trying to make online
shopping more climate friendly. Some have embraced electric vehicles.
Amazon.com, for instance, has pledged to have 100,000 electric delivery
vehicles on the road by 2030, a move that it says will prevent millions of
metric tons of planet-warming carbon from being released into the atmosphere.
UPS has plans for updating its fleet with electric vehicles, but those plans
hit a snag when the company it had contracted to provide the new trucks ran into
financial problems. FedEx plans to convert its entire parcel pickup and
delivery fleet to E.V.s by 2040, with plans for half of its fleet to be
electrified by next year.
Some companies are also experimenting with robot and drone deliveries.
nytimes.com
Amazon Expands Drone Deliveries to AZ, Ending
CA Service
Amazon to launch Prime Air delivery drones to Arizona city
The company wants to add drone deliveries to
other U.S. cities next year
Amazon will bring its Prime Air delivery drones to a new U.S. city this year.
The tech giant on Monday identified the West Valley portion of Phoenix as the
next American city slated to get the drones and their delivery services.
Amazon said it was aiming to introduce the technology to West Valley customers
later in the year.
It will first require the company to get its Federal Aviation Administration and
local government approvals lined up. It said it was "currently working" with
officials on that. The drones will fly out of a site beside its Tolleson
same-day delivery location in what the company described as its "first time"
they will be "fully integrated" into its network.
Amazon simultaneously revealed Monday it would stop operating the drone
facility it has run in Lockeford, California, since 2022. That city, which
is northeast of Stockton, will still have access to other types of deliveries,
per the tech giant.
It cited a strategy to "prioritize our resources to continue growing the
program" as the reasoning for the closure. Meanwhile, its Prime Air drone
deliveries in College Station, Texas, will remain available, with its sights set
on additional places in America next year.
foxbusiness.com
New Amazon facility brings more than 1,000 jobs to Johnston County
How to shop sustainably online |
|
|
|
'Poisoned Apple' Scam Steals $400K from Apples
Stores Over 2 Years
How scammers used this Apple Store Online buying option to steal $400,000
Cybercriminals used Apple Store Online and
stolen credit cards for $400,000 theft. 'Poisoned Apple' scam revealed at Black
Hat Asia.
Cybersecurity professionals recently flagged Apple Store Online's 'Someone else
picks it up' option during this year's annual hacking conference after scammers
allegedly used it to steal over $400,000 in just two years.
The cybercriminals were reportedly able to modify the payment pages of these
online retailers to avoid detection and send personal and credit card
information to their servers along with legitimate ones.
The crucial element is that Apple Stores permit designated third parties, or
those who did not pay for the product but have been given permission by the
buyer to take it home with identification and proof of purchase, to pick up
online purchases.
Thus, the con artists used stolen credit cards to purchase iThings,
designating the second-hand store shoppers as the authorized third party.
techtimes.com
Multnomah County, OR: Woman indicted on theft charges for $56,000 in stolen
goods in Multnomah County
A woman has been indicted on 16 theft charges relating to over $56,000 worth of
stolen goods from a local store, the Multnomah County District Attorney's Office
announced Tuesday. 24-year-old Janeice Renee Downs faces charges on six counts
of organized retail theft, three counts of first-degree aggravated theft and
seven counts of first-degree theft. She was indicted by a grand jury Monday
following an investigation by the Organized Retail Theft Task Force, the DA's
Office revealed. Downs has also been accused of more than $400,000 in retail
theft in Washington state, and faces further charges in multiple counties in
Oregon. She is currently in custody in King County, Washington, under the name
Janeice Smith.
kptv.com
Montclair, NJ: Burglars ransack store in Montclair, steal thousands of dollars
in designer handbags
Wild
video captured a group of thieves breaking into a store in New Jersey and
ransacking the place before making off with a bunch of designer handbags. Store
owner Arlene Carrini says the crew of thieves must have had prior knowledge and
knew exactly what to steal. After several attempts, they busted through the
front window of Nouvelle and One Savvy Design, a consignment store which sold
high-end handbags. The thieves each had big plastic bags and stuffed them with
merchandise worth tens of thousands of dollars. They were in and out of the
consignment shop in 40 seconds. Besides the loss of the pricey handbags, the
feeling of being ripped off is infuriating. "I'm angry, I'm disgusted, I can't
believe that human beings do this to one another," owner Frank Carrini said. The
Montclair Police Department is investigating the incidents. So far there have
been no arrests.
abc7ny.com
Alexandria, VA: More than $50K in luxury handbags and other items stolen from
two consignments shops in Old Town
The Alexandria Police Department is investigating the theft of more than $50,000
worth of luxury handbags stolen from two consignment shops in the city. On Jan.
26, the owner of Encore Consignment Boutique (119 S. Fairfax Street) reported
just after midnight that the front glass door was smashed and that approximately
$8,600 worth of luxury handbags and other merchandise were stolen, according to
a recently released search warrant affidavit. The business was broken into again
on Feb. 28 at around 5 a.m., and approximately $6,300 worth of luxury handbags
were stolen. On Feb. 29 at around 4 a.m., the glass door of Vida Style at 210 N.
Lee Street was smashed and the owner reported that $50,000 in luxury handbags
and other items were stolen. Vida Style owner Alicia Valencia told us that the
store's top-shelf bags and jewelry were stolen, and that she had to get a front
glass door replaced.
alxnow.com
ORC: DOJ: Cheektowaga man pleads guilty to using stolen credit card numbers to
purchase tens of thousands of dollars worth of gas
BUFFALO, N.Y. Williams, 25, of Cheektowaga, NY, pleaded guilty. Between
August 2022, and July 2023, Williams, along with co-defendant Kingsley Brown,
purchased approximately 570 stolen bank cards from various online marketplaces.
Williams and Brown used, or allowed others to use, the stolen bank card
information to purchase gas for other individuals. The gas customers would then
pay Williams and/or Brown an amount of money less than the cost of the gas. As
part of his plea agreement, Williams agreed that he was responsible for
between $250,000 and $550,000 of total loss.
justice.gov
Rocklin police arrest Target theft suspect with $600K worth of stolen
merchandise
Lafayette, LA: Police seeking 2 suspects in $5000 theft from Target
Abilene, TX: Crime Reports: $1,500 worth of perfume stolen from Ulta
Milford, MA: Police seek suspect in $1,000 Target theft
Ambler, PA: Police in Ambler seeking "Birthday Bag Bandits"
|
|
|
|
|
|
Shootings & Deaths
In Case You Missed It
Retail
Violent Fatalities Still Up 36.7% Over Pre-Pandemic 2019
C-Stores Top Store Type Seven Straight Years
See the full report here
Sponsored by:
Robberies, Incidents & Thefts
Rochester, NY: C-store manager disarms would-be robber
Rochester police are searching for a man who they say tried to rob a store with
a fake gun Tuesday afternoon. Officers were called to the location on Driving
Park Boulevard around 3:00 p.m. Investigators said the suspect entered the
store, pulled out a gun, and tried to rob the manager. The manager, a
48-year-old man, ran at the suspect and disarmed him, according to police. The
suspect fled. Investigators said the weapon was a "realistic imitation handgun."
rochesterfirst.com
Lady
Lake, FL: Sledgehammer used in Best Buy break-in attempt in Florida
Police in Lady Lake need help identifying a person who tried to break into a
Best Buy using a sledgehammer. The incident happened early Sunday at the Best
Buy at 552 N. U.S. Highway 27/441. Lady Lake police said the man broke into a
vacant party store next to the Best Buy and used a sledgehammer to create a hole
through an adjoining wall. However, he was never actually able to get into the
Best Buy, and nothing was stolen, police said. The man is believed to be white
or Hispanic with a medium build. Police say man was wearing a gray pull-over
hoodie with the word "Heavenly" on it, faded blue jeans, black or gray shoes, a
white ball cap and black or white heavy gloves. Police said he was also carrying
a silver and black backpack.
clickorlando.com
Los Angeles, CA: Theft crew arrested for over 130 burglaries across Southern
California
A group of suspects accused of burglarizing over 130 businesses across Southern
California was arrested, police announced Tuesday. The suspects were identified
by the Los Angeles Police Department as: Jacob Pugh, 19, Kewon Stevenson, 25, An
unidentified juvenile suspect. The burglaries took place between March to June
2023 and the suspects generally targeted smaller family-owned restaurants. Many
of the restaurants were focused on Asian and Eastern food, LAPD said. The group
was dubbed the "Punch Crew" by detectives for their "use of a sharp punch
tool to break the glass of the door or window" of targeted businesses. Once
inside, the trio would ransack the shop, removing cash registers and any
electronic tablets or devices. The crew is believed to be responsible for
burglarizing at least 131 businesses throughout L.A. County, police said. Many
of the break-ins left significant and costly damages.
ktla.com
Seattle, WA: Frustrations mount from Seattle business owners after slew of
break-ins on 1-block stretch
Frustrations
are mounting along a small city block in Seattle where the business owners can't
catch a break from criminals. The shops along a one-block stretch of NE 55th
Street are seeing repeated break-ins and some worry there's no end in sight. The
thefts are done with crow bars, by breaking windows or even ramming storefronts
with cars. Michael W Farrell Jeweler, Spinnaker Chocolate, Mioposto Pizzeria and
La Villa Mexican restaurant have all been burglarized numerous times, and other
shops along the commercial row are seeing their own problems with crime. "It
happens on a pretty regular cadence. I know we've been broken into four or five
times," said Kelly Van Arsdale of Spinnaker Chocolate. A few doors down, Michael
W Farrell Jeweler deals with it too. Just about every business on the block,
including a pair of restaurants and a salon, have suffered property damage and
inventory losses. It's gotten to the point where sometimes the owners don't even
call police.
komonews.com
Chicago, IL: Group wanted for robbing at least 3 stores on Northwest Side
New York, NY: NYPD cracks down on illegal street vendor hotspot in Jackson
Heights
Brooklyn, NY: Employee slashed in head by robber at 99-cent store in Brooklyn
Leesburg, VA: Police Department to Host Retail Theft Forum May 16th
|
|
•
Beauty - Roanoke
Rapids, NC - Robbery
•
Best Buy - Lady Lake,
FL - Burglary
•
C-Store - Camden, NJ -
Armed Robbery
•
C-Store - Asheville,
NC - Burglary
•
C-Store - Chicago, IL
- Robbery
•
C-Store - Brooklyn, NY
- Robbery
•
C-Store - Champaign,
IL - Armed Robbery
•
C-Store - Kent, WA -
Armed Robbery
•
C-Store - Rochester,
NY - Armed Robbery
•
C-Store - Midland
County, TX - Armed Robbery
•
C-Store - Rochester,
NY - Armed Robbery
•
Dollar - Brooklyn, NY
- Robbery / Emp assaulted
•
Gaming - Hammond, IN -
Armed Robbery
•
Gas Station -
Southington, CT - Robbery
•
Grocery - Hoboken, NJ
- Robbery
•
Handbags - Alexandria,
VA - Burglary
•
Jewelry - Rocky Hill,
CT - Burglary
•
Jewelry - Bergen
County, NJ - Armed Robbery
•
Liquor - Chicago, IL -
Robbery
•
Motel - Mobile, AL -
Armed Robbery
•
Restaurant - Ocean
Township, NJ - Burglary
•
Restaurant - St Louis,
MO - Burglary
•
Tobacco - Tyler, TX -
Armed Robbery
•
Vape - Arlington
Heights, IL - Burglary
•
Walmart - Bayonne, NJ
- Armed Robbery
|
|
Daily Totals:
• 18 robberies
• 7 burglaries
• 0 shootings
• 0 killed |
|
Click map to enlarge
|
|
|
|
|
|
|
None to report.
|
Submit Your New Hires/Promotions or New Position
|
|
|
|
|
|
Featured Job Spotlights
An
Industry Obligation - Staffing 'Best in Class' Teams
Every one has a role to play in building an
industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build
a 'Best in Class' Community
Refer the Best & Build the Best
Quality - Diversity - Industry Obligation
|
|
Dir. Security & Interactive Video Support
Plano, TX -
Posted
April 18
The Director of Security and Interactive Video Support is
responsible for leading a team of security support personnel that provide
end/end support for managed Intrusion and Video services offerings. This
position is responsible for managing & leading a team that owns all aspects of
the restoration and support processes required for the customers that Interface
provides a broad set of asset protection services to...
|
|
Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA -
Posted
April 9
Job Summary: Store Detectives are key players in serving
their assigned locations in the detection and apprehension of shoplifters. Job
Responsibilities: Detect and apprehend shoplifters with the use of standard
visual practice and CCTV in multi-store environment; Utilize CCTV to create
video records of incidents requested by law enforcement and internal
departments...
|
|
Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH -
Posted
April 9
Job Summary: Store Detectives are key players in serving
their assigned locations in the detection and apprehension of shoplifters. Job
Responsibilities: Detect and apprehend shoplifters with the use of standard
visual practice and CCTV in multi-store environment; Utilize CCTV to create
video records of incidents requested by law enforcement and internal
departments...
|
|
Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH -
Posted
April 9
Job Summary: Store Detectives are key players in serving
their assigned locations in the detection and apprehension of shoplifters. Job
Responsibilities: Detect and apprehend shoplifters with the use of standard
visual practice and CCTV in multi-store environment; Utilize CCTV to create
video records of incidents requested by law enforcement and internal
departments...
|
Featured Jobs
To apply to any of today's Featured Jobs,
Click Here
|
View Featured
Jobs |
Post Your Job
|
|
|
|
|
Every journey has bumps in the road and no one is immune for they all present
themselves at different times, in different places, and from people you'd never
expect. The real test is how you deal with them and how you don't let them
define you. Because bumps are growth opportunities merely masked in conflict.
Just a Thought, Gus
|
We want to post your tips or advice... Click here
|
|
Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list,
address book, trusted sender list, and/or company whitelist to ensure you
receive our newsletter. Want to know how?
Read Here |
FEEDBACK
/
downing-downing.com
/
Advertise with The D&D Daily |
|