Web version / Mobile version
 

Advertisement

 6/12/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement





Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement






 



GROC 13th Annual Retail Crime Conference
August
2

Black Hat USA 2023
August 5-10

GSX 2023
September 11-13

APEX Conference
September 13-15

LPRC IMPACT
October 2-4

See More Events


 


 


















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement




 


It's 'CIS Week' on the D&D Daily!


Follow along in the 'Vendor Spotlight' column below as CIS Security Solutions showcases solutions for the retail industry
 



Summer 2023 Weekend Shooting Analysis
America's Crime & Violence Surge Continues


389 Shootings - 102 Killed - 395 Injured in 15 Big Cities Over Last 3 Weekends
That's a 15% increase in shootings compared to last year, though deaths have fallen

The D&D Daily's Big City Weekend Violence Study - Memorial Day to Labor Day

The Daily's annual study analyzes weekend shooting data in 15 major U.S. cities from Memorial Day Weekend through Labor Day Weekend 2023

Starting Memorial Day Weekend, the D&D Daily compiled and analyzed data from 15 major U.S. cities to get a snapshot of summer gun violence.

Over this past weekend, from June 9th through June 11th, there were 121 shootings recorded in these 15 big cities, resulting in 37 deaths and 126 injuries.

In total, over the past three weekends, these cities have recorded 389 shootings, resulting in 102 deaths and 395 injuries.

Compared to last summer at this time, shootings in these cities are up 15%, deaths are down 16%, and injuries are up 8%.  

The D&D Daily will continue to track this data throughout the summer to capture the weekend violence trend in our nation's big cities as warm weather typically brings about more crime and violence.

Click here to see the list of incidents per city and follow along each week as this spreadsheet will be updated every Monday. docs.google.com

Read more coverage about America's crime and violence surge in the section directly below
 



The U.S. Crime Surge
The Retail Impact


ORC: The Hot Topic at NRF PROTECT 2023
Walmart CEO and NRF CEO Discuss Impact of Organized Retail Crime
WASHINGTON, June 9, 2023 - At NRF PROTECT 2023, Walmart U.S. CEO and NRF Board Chairman John Furner joined NRF President and CEO Matthew Shay for a fireside chat to discuss the importance of collaboration in combating retail security issues such as organized retail crime (ORC). The conversation took place during NRF PROTECT in Grapevine, Texas, where more than 2,000 professionals convened for the retail industry's premier event for the loss prevention, asset protection, digital fraud and cyber risk communities. Watch the full conversation here.

On the Evolution of Retail Crime:

Furner: "The complexity in the environment has changed pretty considerably over the last three decades. But the amount of retail crime we are seeing across the country has increased pretty precipitously over the last three to four years. The sophistication of the bad actors, the threat actors, has also increased. The solution is a combination of talent, tools, technology and coalitions of industry, society and government, all working together to solve this issue."

On the Growing Concerns Surrounding ORC:

Shay: "It has become very clear, both anecdotally but now very quantifiably, that what's happening with organized retail crime is a growing and a persistent threat and a really acute challenge. This is about the safety and health of customers and of communities, and certainly of those millions and millions of associates and team members and partners that work across the retail industry."

On the Need for a Collaborative Approach:

Furner: "It is a threat to all companies and all members that we serve. I'd encourage everyone to, when possible, share the data so that we can work together to get ahead of some of these issues."

On Advocating for Federal Solutions:

Shay: "Last year, we were able to get the Inform Act across the finish line. And the Combating Organized Retail Crime Act, which we're now working very aggressively to get through Congress, will give federal agencies the authority to convene and collaborate and distribute resources to law enforcement agencies across the country to the areas that need it."

NRF and the retail community strongly support the Combating Organized Retail Crime Act, legislation that would equip law enforcement agencies with the necessary tools and resources to effectively address this issue. Learn more about NRF's grassroots campaign urging Congress to support this bipartisan solution to fight retail crime. nrf.com


Retail Leaders Fear They Are 'Powerless' to Stop Theft
200 Mentions of Theft & Shrink in Latest Quarterly Earnings Calls

Retail CEOs Signal Rising Alarm as Theft Eats Away Billions in Sales

CEOs fear they're largely powerless to stop shoplifting

Retail executives are sounding the alarm on in-store shoplifting as theft burns a multibillion dollar hole in their balance sheets. While most are vowing to fight back, they're also expressing fears that they may be largely powerless to stop the problem.

As if a possible recession and declining consumer sentiment wasn't enough to worry about, retail executives are struggling with increasing amounts of stock disappearing, or shrink in industry parlance. The problem was talked about more on retailer's earnings calls this quarter than any quarter on record, according to transcript data compiled by Bloomberg. The nearly 200 mentions mark a quarter-on-quarter doubling.

"The increased attention is basically due to more large retailers calling out shrink as a real problem impacting both sales and margins," Evercore ISI analyst Greg Melich said in an interview. Shrink can also refer to things like damage and expired stock, but theft is the main component.

The losses are beginning to reach staggering levels. Target Corp. said lost or stolen inventory will hurt profitability by $500 million this year, while Ulta Beauty Inc. specifically blamed theft when it recently cut its full-year margin outlook.

And it's not just inventory costs at stake. If retail theft worsens it could start to deter shoppers from brick-and-mortar stores and shift consumption online, where margins are often lower, Melich said.

The prevalence of online marketplaces and the ease at which they allow thieves to sell stolen goods are partly to blame for the increase in retail theft, Melich said, as they have helped proliferate a de facto industry out of criminal shoplifters.

Retailers are fighting back with various tactics from locking merchandise behind plastic windows to even exploring speed-limiters on shopping carts, but many say they are largely powerless. Walmart Inc., the world's largest retailer, said although it's "actively managing" the problem, it believes only law enforcement can provide a lasting solution. bloomberg.com


How Each Level of Government Can Fight ORC
Retail Crime Hurts Small Businesses & The Government Must Act

Organized retail theft has spiked. Here's what Congress, states, and localities can do to fix it.

Organized retail theft rates have spiked significantly in the past year. This theft is perpetrated by organized criminal rings that steal large amounts of goods with the intent to resell them, particularly online.

Small businesses and consumers bear the burden:

According to a recent nationwide U.S. Chamber survey of retail small businesses (MetLife and U.S. Chamber of Commerce Small Business Index), over the past year:

• 56% say they have been victims of shoplifting
• 50% say the issue has gotten worse
• 46% have been forced to increase their prices due to shoplifting


Congress: Congress should pass the Grassley Combating Organized Retail Crime Act of 2023 that establishes a coordinated multi-agency response and creates new tools to tackle evolving trends in organized retail theft.

States: Update the definition of organized retail crime and increase criminal penalties. States can also address this by passing laws allowing for the aggregation of multiple offenses over a period of time.

Localities: Prosecutors must do their job and hold these thieves accountable. Local jurisdictions need to end blanket "do not prosecute" and other similar polices that allows thieves to avoid accountability. uschamber.com


Another City's Police Department Enlists ORC Detectives
Metro detectives take on retail crime rings in West Nashville
Metro police call them organized retail crime specialists, and they're causing problems for the West Precinct by stealing expensive, luxury goods, and selling them online.

According to Sgt. Robert Peterson with the Metro Nashville Police Department (MNPD), the Mall at Green Hills, Nashville West Shopping Center, and One Bellevue Place have been hit the hardest this year, up to 134 incidents so far.

West Precinct leaders told residents the thieves often work in groups and steal luxury handbags and other items.

"That's just what they do for their job," Peterson said. "When certain companies, if they have armed security, it makes all the world of a difference. When they get rid of their armed security, it's like open season," he added.

The West Precinct recently dedicated six detectives to the three shopping centers to work the big theft cases, and it's paid off.

Once officers make an arrest, the District Attorney General's Office gets to work, according to DA Glenn Funk.

"Shoplifting is bad enough, but organized retail theft is a major problem," Funk said. "We take those cases very seriously."

Funk told News 2 his office's Economic Crimes Unit is in charge of ensuring retail thefts are investigated and prosecuted properly. Funk's office is also working with the Mall at Green Hills to make sure the cases don't fall through the cracks. wkrn.com


San Francisco's Crackdown Begins - Cleaning Up the Tenderloin & SoMa
S.F. arrests 58 drug users in a week as Breed cracks down. Sheriff targets open-air markets, usage

New team of deputies will arrest dealers and compel users into treatment.

The San Francisco sheriff unveiled plans Thursday to deploy an emergency team in the Tenderloin and SoMa to arrest drug dealers and compel people using drugs into treatment, stepping up a controversial effort by Mayor London Breed to confront the city's fentanyl crisis.

The unit consists of 130 deputies, deployed in squads of eight and working on overtime, for six months starting at the end of June. The department would not say how many squads would be on the streets at any given time, citing a need to protect operational security.

State and local law enforcement agencies citywide have already stepped up enforcement against people dealing and using drugs. The sheriff's department said Thursday that it tracked 58 arrests by multiple agencies since May 30 under six health and safety codes related to public intoxication and drug possession in the Tenderloin and South of Market neighborhoods. All but one were also arrested for more serious crimes, the department said.

Under the new deployment, deputies will arrest people selling drugs, to eradicate open-air dealing. In some cases, they will arrest people on the streets who are struggling with addiction and breaking laws. sfchronicle.com


San Francisco's Crime Crisis Continues
Nine people have been wounded in a mass shooting near clothing store in San Francisco's Mission District
Nine people were wounded in a mass shooting in San Francisco's Mission District on Friday night in what police said appeared to be a "targeted and isolated" incident.

The San Francisco Chronicle reported that the shooting happened shortly after 9 p.m. during a party hosted by a clothing store near the intersection of 24th Street and Treat Avenue.

The San Francisco Police Department initially said that all of the victims were "expected to survive their injuries." But a statement from the Zuckerberg San Francisco General Hospital said one of the victims remained in critical condition as of Saturday afternoon.

"People should feel safe to go out in San Francisco without fear of being victims of gun violence," Scott said. "Our investigators are working diligently on this case, and we will have a visible police presence moving forward in the community where this occurred."

Dying Breed, a clothing store located near the intersection where the shooting happened, was scheduled to celebrate its sixth anniversary Friday night with a block party, according to a post on the store's Instagram account. npr.org


Why Walmart, Costco, and Sam's Club workers check your receipts

Violent crimes increase across Virginia according to 'VSP Crime Report'


Advertisement

 



Target Foot Traffic Surged 69% Despite Pride Boycott
What Boycott? Target foot traffic up after LGBTQ collection blowback began

Despite the Pride month drama, foot traffic was up at Target stores.

On May 24, Target pulled its Pride Month collection from stores in select states after facing backlash online. The next day brought word that the company's CEO was defending his decision in the face of blowback from both sides. By May 26, the company expanded its removal of the collection to more states as protestors threatened violence, and #BoycottTarget gained traction on Twitter.

During this week of intense backlash, Target saw more customers walk through its doors than the week before.

While the threats were undoubtedly terrifying, the promised boycott never seemed to happen. Despite the outpouring of anti-Target sentiment (and false information) online and from right-wing politicians and pundits, foot traffic at Target stores for the last few days of May was up.

From April 30 to May 27, 2023, Target saw a 69% increase in foot traffic compared to the same time period last year, Gravy Analytics found. The week of May 21, Target saw 8.70 million daily visitors compared to 8.54 million the week before. And Target's foot traffic was up 12% compared to competitors like Walmart and Costco, which saw 9% and 1% increases, respectively.

To be sure, Target's foot traffic boost is part of a longer-term trend, Gravy Analytics noted in a blog post. Early in 2022, foot traffic at Target declined. Now, it's on an upswing, which likely has more to do with the brand's focus on necessities like groceries and less with the customers' opinions on its Pride collection. businessinsider.com


Holograms, AR technology and RFID tags: The store of the future is taking shape
Retail innovations including clothes with RFID tags, digital mannequins and seamless checkouts are removing the friction in the shopping experience - and exceeding Gen Z's expectations.

Brands including Uniqlo, Zara and H&M are introducing in-store retail solutions that use these new technologies to facilitate product discovery, customer try-on and a seamless checkout experience.

According to May 2023 insights from a Klara study involving Gen-Z and millennials, 44% of Gen-Zers believe they will try on clothes in the same way in the future as today. Meanwhile, 40% said they expect to use virtual dressing rooms, 18% said they'll use augmented reality, and 23% will rely on artificial intelligence to advise on which clothes best fit their body and fashion style.

Many brands are already changing their retail stores to integrate these technologies. In May 2022, H&M Group brand Cos piloted smart mirrors in its Beverly Hills store. Through the use of RFID tags, the mirrors allowed customers to order items to try on without leaving the changing room.

With labels and tags becoming digitized, they're offering ways to make the retail experience faster and more seamless. RFID self-checkout has reduced checkout times by 50%. glossy.co


US Supreme Court Curtails Identity Theft Prosecutions

High Court Unanimously Says ID Theft Cases Must Hinge on Actual ID Theft

The Supreme Court on Thursday narrowed federal prosecutors' ability to bring identity theft charges in an opinion holding that misuse of another person's identification must be the crux of a criminal offense "rather than merely an ancillary feature of a billing method."

In a ruling delivered by Justice Sonia Sotomayor and signed by seven of her colleagues, the high court said upholding broad application of identity theft charges in criminal cases is a path to sweeping prosecutions. govinfosecurity.com


New York City announces minimum wage for app food delivery workers
Manhattan's 60,000 food delivery workers currently make on average about $7.09 an hour, according to a news release from the city, explaining the new pay-rate will allow them to eventually earn at least $19.96 an hour. The pay will increase to $17.96 an hour on July 12 then increase again to nearly $20 an hour in April 2025.

Largest U.S. jeweler says COVID-19 behind the drop in engagement ring sales
Signet Jewelers, which owns the Jared, Kay and Zales jewelry chains, said it has seen a sales slowdown in engagement rings because people were not able to meet who could have been their fiancés in 2020 due to lockdowns brought about by the novel coronavirus pandemic.

Coresight Research: Week 23: US Closures Up 61%

Full list of San Francisco retailers pulling out of the city

Here's where a possible sale of Bed Bath & Beyond and Buy Buy Baby stands


Quarterly Results

Rent the Runway Q1 sales up 10%

Signet Jewelers Q1 comp's up 2.5%, sales up 8.9%

Chico's Q1 comparable sales down 0.6%, total net sales down 1.1%

Roots Canada Q1 DTC comps 5.3%, wholesale sales up 6.9%, total sales down 3.7%

Kirkland's Q1 comp's down 4.4%, net sales down 6.2%

Academy Sports Q1 comp's down 7.3%, net sales down 5.7%

Designer Brands Q1 comp's down 10.4%, net sales down 10.7%
 



Senior LP & AP Jobs Market

In Case You Missed It
Director, AP Equipment & Technology job posted for Burlington Stores in Burlington, New Jersey
The Director, AP Equipment and Technology will lead all Asset Protection Equipment and Technology initiatives across the organization. This includes the responsibility for the strategic design, roadmap, planning, and implementation efforts through the stores, corporate, and distribution footprint. They interact with leaders of field and corporate departments to facilitate support and alignment on the technology roadmap. burlingtonstores.jobs
 




Last week's #1 article --

Backlash Over California's New Hands-Off Shoplifting Bill
Chamber of Commerce Reacts to California Bill's New Shoplifting Policy
As controversy and confusion continue to surround rules around how retail store workers should handle the shoplifting epidemic, the California state senate last week passed SB 553, which would prohibit retailers from requiring staff to confront people trying to steal.

The move comes in response to a rash of incidences where sales associates trying to stop shoplifters has led to escalating situations, sometimes with fatal outcomes.

It also comes as a new National Retail Federation study finds that shoplifting is becoming an existential threat to brick-and-mortar commerce altogether and consumers are becoming increasingly aware of the growing problem of retail crime.

Passed in the senate, the California bill heads to the assembly, where if passed and then signed by Gov. Gavin Newsom, it would authorize labor unions to seek temporary restraining orders on behalf of employees based on workplace violence or credible threats of violence. It also would prohibit employers from "maintaining policies that require employees to confront active shooters or suspected shoplifters."

The bill's sponsor, Sen. Dave Cortese (D-San Jose), said the bill was motivated by recent tragic incidences at California Walgreens and Home Depot, where a shoplifter at the former and an employee at the latter tried to stop shoplifters, per company policy in each case. sourcingjournal.com



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 



 

Are you a US currency expert?

With the CIS v32 counterfeit bill detector,
take the worry out of checking the cash


How do you confidently verify a $100 bill? The security features we know about: blue security ribbon woven into the fabric of the bill, shifting images, raised ink, microprinting, color changing ink, security threads, UV strip, and watermark. Easy, right? However, fakes keep getting through. What about lesser-known features: The Eurion constellation prevents copying, precise placement and colors of the red and blue security threads and the UV strips, which historical building should be on the back, and what features are in the borders? You'd need to be a US currency expert to be able to check all these features with 100% confidence in just a few seconds. Who has the time to check all the security features in every bill?

Chemical Pens can be easily fooled. If the bill is bleached the paper is STILL REAL. Associates can get nervous or stressed out if a bill is suspect and then they must tell the customer. Some associates may believe a bill is not real yet accept it anyway to avoid any form of confrontation. It happens.

Today, counterfeiters are more brazen, like the shoplifters and ORC gangs we all know about. Counterfeiters worldwide are making fake US money in every denomination from $1 to $100. The most common and most prolific counterfeit is the $20 bill. Surprised? Not counting Motion Picture Money or Play Money sold online, there is currently an estimate of $70 million - $200 million in counterfeit money in circulation in the US. Approximately 60% of that is in the form of the $20 bill. That means $42 million - $120 million in fake currency is actively being circulated in $20 bills right at this moment.

Use the CIS v32 counterfeit bill detector with the optional bill catcher to take the worry out of checking the cash. Verify bills in less than 1 second, checking IR ink, MG ink, UV ink, and the paper for size and watermark. The rechargeable battery will make it portable and will last up to 8 hours.

Stop these fakes from entering your cash drawers right at the POS. The ROI is there when you catch your first $20 bill. Contact us for more information. Call 772-287-7999, or email info@cisssinc.com.


 

 

Advertisement

 


Advertisement

Advertisement


In Case You Missed It



Register Now for RH-ISAC Summit and
Get a 50% Discount


October 2-4 | Dallas, TX

Join us for three days of professional development and networking at the RH-ISAC Cyber Intelligence Summit, the best cybersecurity conference in the retail and hospitality sector!


 



From Russia With Love
Microsoft investigating threat actor claims following multiple outages in 365, OneDrive

A hacktivist group known as Anonymous Sudan has claimed to be involved in DDoS attacks.

Microsoft is investigating claims by an alleged hacktivist group that it launched a series of DDoS attacks that disrupted the company's OneDrive and other Microsoft 365 services.

The company suffered a series of outages this week that impacted a range of services, including Microsoft Teams, SharePoint Online and OneDrive for Business. The OneDrive disruption was still impacting customers as of Thursday.

The group, known as Anonymous Sudan, has claimed credit for the alleged DDoS attacks and made additional threats against the company. Microsoft officials acknowledged the public claims and are working to fully restore services.

According to research published earlier this year, Anonymous Sudan has publicly identified itself as a politically motivated hacktivist. However, the actor has been connected to an alleged Russia-backed information operation.

The group tried to blackmail Microsoft, threatening to launch DDoS attacks against the company, Wahlen said. The group also tried to previously extort Scandinavian airliner SAS. Some research has linked the actor to the hacktivist group Killnet, which has supported Russia since the outbreak of war in Ukraine.

It is unclear what the specific motivation would be to attack Microsoft. The attacks have been highly disruptive to the company's core business users. Not only have Microsoft 365 services been impacted, but Outlook desktop users reported being unable to access services earlier in the week. cybersecuritydive.com


The Atlas Project: The Global Effort to Stop Cybercrime
How Global Information Sharing Can Help Stop Cybercrime
The Cybercrime Atlas is an initiative hosted by the World Economic Forum's (WEF) Partnership Against Cybercrime. While it's still in prototype stages, it's being designed to provide a platform for academic analysts, cybersecurity companies, national and international law enforcement agencies, and global businesses to share knowledge about the cybercriminal ecosystem.

AdvertisementAt its core, the Atlas project is a database about cybercrime. Information could come from government alerts, cryptocurrency analysis companies, platform providers, court records, and publicly available materials - anything the analysts can identify that might be relevant to understanding the entirety of the criminal ecosystem.

Analysts could then use this database to generate multiple different views or maps of various parts of the cybercriminal ecosystem. For example, one analyst might be interested in ransom payments and could use Atlas to help understand how illicit funds are moving.

Another might be interested in identifying the platforms that appear to host a large number of criminal actors. Another "map" or view might focus on the relationships between different criminal groups. By creating an international information repository based on public data and voluntarily shared information, cybersecurity practitioners can create a tool that will enable them to fight cybercrime more effectively.

As of mid-2023, the Cybercrime Atlas is still in the prototype stage. As a leader of an information sharing organization, I have no illusions about the challenges associated with making a project like the Cybercrime Atlas successful. Yet, its foundation is strong and its promise as a tool to help defenders, law enforcement, and other analysts navigate the criminal landscape is large. Given what's at stake, we have an obligation to use every tool at our disposal to combat the pernicious threat posed by cybercrime. hbr.org


60 Years on, Banks Say it's Time to Leave Passwords and Embrace Biometrics
Simply relying on one-time passwords and texts is no real defense against fraudsters. The urgency is real.

In just one example, SIM swap-related attacks account for a staggering $68 billion worth of fraud, noted the panelists. Fraudsters gain access to sensitive information is through SMS one-time passwords, which are directly subject to fraud.

As Koski said, "If you look at the history of how we've authenticated people, passwords began in the '60s. We're now, you know, 60 years into that journey. And we all know these are phishable credentials. We know that the criminals know how to target customers to ask for user IDs and passwords."

"The goal is to remove those phishable credentials," Koski said.

Koski and Sampath contended that biometric authentication is quickly gaining popularity as a more secure alternative to traditional password-based authentication. Not only does it provide a faster and more convenient way for customers to access their accounts, but it also significantly reduces the risk of fraud. Koski emphasized the importance of educating customers on the need for multifactor authentication and the limitations of SMS or email one-time passwords - moving them, gradually, to biometrics in phases.

As she said, "We're getting there, and the more we can help customers understand putting power in their hands to make decisions, but to use what's on their native devices as part of their biometrics is really important."  pymnts.com


Illinois a victim of CL0P ransomware attacks, state agency says

While Illinois' Department of Innovation and Technology said on Friday that the full extent of the incident was still being determined, it's believed that a large number of people could be impacted.

The state of Illinois was victimized in a recent ransomware attack that occurred when a group of cyber criminals "exploited a vulnerability in a widely used third-party file transfer system," state officials said.

The Illinois Department of Innovation and Technology said Friday that the Cybersecurity and Infrastructure Security Agency and FBI have attributed the attack, which occurred on May 31, to the CL0P Ransomware Gang, also known as TA505. The attackers, according to the federal agencies, exploited a "previously unknown structured query language injection vulnerability" in the MOVEit Transfer system. The system's web applications were infected with a specific malware, which was then used to steal data from the program's databases, according to the CISA and FBI. nbcchicago.com


Russian Nationals Charged With Hacking One Cryptocurrency Exchange and Illicitly Operating Another

AI chatbots want your geolocation data. Privacy experts say beware.


Advertisement

 


 

Advertisement


 


Advertisement
 

"Retailers Need to Beef Up Security Even More"
PYMNTS Study: eCommerce Consumers Want Payments Choice and Data Security
In the study "Tracking the Digital Payments Takeover: Catching the Coming eCommerce Wave," a PYMNTS and Amazon Web Services (AWS) collaboration, a survey of nearly 3,000 U.S. consumers noted that the share of retail spending that occurs in-store could drop as nearly one-third of consumers expect to lean more on digital channels in the second half of the year.

Catering to Payments Preference

As digital-first payment methods go, PayPal and Apple Pay are in the lead in the U.S. at present, with 12% of all online non-grocery retail purchases made using PayPal in April, and 3% made with Apple Pay. However, Apple Pay is used slightly more often in stores, netting 2% of the in-store retail purchases in April, versus less than 1% done with PayPal.

Securing the eCommerce Wave

Underlying the post-pandemic resurgence of eCommerce are data security concerns that make many shoppers less confident in online shopping with any non-cash form of payment.

While many retailers have invested heavily in payments security, to profit best from rising eCommerce use, they need to beef up security even more, including the use of two-factor authentication (2FA), advanced encryption and adding acceptance of digital wallets that bring more security to the game. pymnts.com


Regulatory Update: OSHA Cites Amazon for Medical Mismanagement

Agency uses General Duty Clause to target work processes designed for speed, not safety

The Occupational Safety and Health Administration (OSHA) has embarked on weaponizing the General Duty Clause (GDC), an umbrella provision in federal law that covers any condition or action taken by an employer that the agency deems to have created an immediate danger to the safety or health of its workforce, even when no specific regulation exists to address the situation under review.

Included in the agency's enabling legislation, the Occupational Safety and Health Act of 1970 (OSH Act), the GDC provision imposes on employers the general duty of maintaining a safe and healthy workplace for their employees in the absence of and beyond specific regulations aimed at addressing injuries and illnesses.

It specifically states, "Each employer shall furnish to each of his employees employment and a place of employment which are free from recognized hazards that are causing or are likely to cause death or serious physical harm to his employees."

The agency has recently issued charges and fines under the GDC umbrella to employers who it determined have engaged in what OSHA holds to have been the medical mismanagement of their workers' injuries.

These medical mismanagement charges have been leveled against employers who in particular are facing union organizing campaigns where safety has been raised as an issue, most notably the unionizing efforts directed at Amazon's distribution centers.

This latest action marks the fourth time in 2023 that OSHA has cited Amazon for violations, including citations issued at seven warehouse facilities including Castleton and New Windsor, NY, Deltona, FL; Aurora and Colorado Springs, CO; Nampa, ID; and Waukegan, IL. OSHA says it currently has 20 open inspections at Amazon locations. ehstoday.com


Europol Operation
EUR 79 million ($85M U.S.) worth of counterfeit toys seized in Europol-coordinated operation

Name: Operation LUDUS III

Operational phase: Beginning of October 2022 to the end of February 2023

Total inspections carried out: more than 6 000
Reported to Judicial Authorities: 205 individuals
Reported to Administrative/Health Authorities: 298 individuals
Packages of toys seized: More than 19 million
Value of the seized goods: EUR 79 million

Europol's contribution: Europol's Intellectual Property Crime Coordinated Coalition coordinated the operational activity and liaised with e-commerce platforms europol.europa.eu


eCommerce Checkouts Using Buy Button Are 46% Faster Than Without
Exploring this in the PYMNTS study "Buy Button Report: Accelerating Checkout Optimization"


Advertisement

 


 

Advertisement


 


Advertisement
 

Jersey City, NJ: Duane Reade locking up pistachios in new extreme anti-theft measure as retailers see soar in stealing
The U.S. Sun saw the bags of pistachios locked up behind a glass case in the chain's Jersey City, New Jersey, location. The nuts, which were originally $11.49, were on sale for less than $6 per bag. Duane Reade is the latest brand to take to these extreme measures to try and avoid stealing in stores. Organized crime has been plaguing retailers in recent years, and has caused leaders to crack down on incidents of theft. Macy's CEO Jeff Gennette told analysts earlier this year: "We definitely had an uptick since last year. It's an industrywide trend." He blamed the increase partly on shoppers returning to shopping in person after almost exclusively purchasing items online during the Covid pandemic. "More theft happens in stores," he said. However, Gennette also warned that organized retail crime was growing in many parts of the US. "These are crime levels we haven't seen before," he said. However, customers have expressed frustration with some of the anti-theft measures, saying it interferes with the shopping experience.  the-sun.com


Indianapolis, IN: 3 Indy men sentenced to federal prison for armed robbery at Lawrence T-Mobile store
Three Indianapolis men will spend several years in federal prison an armed robbery at a Lawrence cellphone store. Clifford Lewis, Tyrese Turner and Calvin Johnson all pleaded guilty in the November 2020 robbery. U.S. District Court Judge Richard L. Young sentenced Lewis, 20, to 8 years in federal prison for his role in the case. Turner, 22, was sentenced to more than 7 years in prison in November 2022. Johnson, 21, was given 10 years in June 2022. According to court documents, the three robbed a T-Mobile store on Pendleton Pike in Lawrence on Nov. 12, 2020. Johnson and Lewis entered the store shortly after 7 p.m. and approached an employee to ask about changing their service plans. The employee noticed Lewis had a pistol secured in a holster in his waistband. After placing several cellphones in the backpack, Lewis began wrapping it in foil. Officers from the Lawrence Police Department arrived at the robbery in progress; they caught Turner and Johnson inside the store. In all, the men took more than 50 devices worth a combined $43,804.30 fox59.com


Memphis, TN: Hit Twice in 24 hrs: Rims, tires among $30K in products stolen from Covington Pike auto store
Another smash-and-grab by a team of thieves. And the victim said they hit his business twice in less than 24 hours. This time was a tire shop on Covington Pike targeted. "I couldn't believe it actually like why they did that," said James Clayton, the RNR Tire Express manager. Clayton was lost for words when he got a call early Thursday morning that his shop was broken into. He said the surveillance camera outside the shop shows suspects in several vehicles, smashing through the front windows just before 4:30 a.m. "Like, why and what was that?" Clayton said. From tires to rims, Memphis Police said the crooks stole about $30,000 worth of rims, tires and other merchandise. Not even 24 hours after this, the smash-and-grab thieves went back for more. Clayton said this time they drove a truck into the window around 3:15 Friday morning. "In 2023, this probably happened about 5 times I've been broken into. I love Memphis, I love this place, but we do have some places that are not so good," Clayton said. Just last week, we reported several break-ins on Covington Pike targeting auto shops. Memphis Police created a Safe Summer Initiative to combat the spike of crime across the city by having more patrol officers in parking lots of shopping centers, restaurants, and neighborhoods. However, Clayton said there were no patrol officers in the area.  fox13memphis.com


Evansville, IN: $15,000 worth of cell phones stolen from a T-Mobile store
Evansville Police are investigating the theft of more than $15,000 worth of cell phones from a northeast side store. Reports show the incident happened around 2:00 P.M. Saturday afternoon. According to police, a man went inside the T-Mobile store on North Green River Road, took the merchandise, then ran off.  wevv.com


Gonzales, LA: Owner speaks up after $12K worth of saws stolen from hardware store during overnight break-in

Chicago, IL: Over $4,000 in cosmetics stolen from Oak Brook Center store

Springfield, OH: 4 arrested, over $1,300 in stolen merchandise recovered

Bossier City, LA: Police seeking Retail Theft suspect in Bossier City



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Glendale, AZ: Little Caesars employee killed by co-worker over disagreement
Police in Arizona said a man who worked at a Little Caesars restaurant is in custody after he shot and killed a co-worker. Officers with the Glendale Police Department responded to the business Friday shortly before 11 a.m. for reports of an employee who shot a co-worker multiple times. Arriving officers said they found a 28-year-old man who was pronounced dead at the scene and the suspect in the shooting locked inside a bathroom. Police took the suspect into custody without incident. Officials with the police department said no customers were inside the business when the shooting took place. Other employees in the business immediately exited.  kold.com


Nashville, TN: Woman charged for fatal crash into Brown County grocery store
A Nashville woman faces multiple charges, including operating a vehicle while intoxicated causing death and reckless homicide, after crashing into a Brown County grocery store. Police and firefighters responded to the Brown County IGA on Hawthorne Drive around 11 p.m. on Sunday, June 4 on a report of a vehicle that crashed into the building. Investigators determined 41-year-old Amanda Beaver was driving a 2003 Chevy Trailblazer when she hit the building. A male passenger in the vehicle, 64-year-old Randal Darrell Duncan, was pronounced dead at the scene of the crash. A probable cause affidavit revealed responding officers found Beaver sitting next to a hole in the IGA where a vehicle was sitting. An IU Health paramedic was inside the vehicle helping Duncan, who was trapped. wbiw.com


Dekalb County, GA: Woman shot, killed walking out of DeKalb County food mart
DeKalb County police are investigating a homicide that occurred just before 7 p.m. Saturday evening. Police say they responded to the 1000 block of Holcombe Road regarding a person shot call. When they arrived, they found a 27-year-old woman who had been shot. The woman was taken to a local hospital where she died from her injuries. Officials say the woman was walking outside of the store when she was shot. The investigation is ongoing.  wsbtv.com


Albuquerque, NM: Update: Man arrested for smoke shop parking lot murder in 2020
Police have arrested a man in connection to a murder. It happened nearly three years ago. Albuquerque Police Department said 27-year-old Roman Cerna shot and killed Chance Elkshoulder at a smoke shop on San Pedro north of Gibson in July 2020. As investigators zeroed in on Cerna, and they said he began making plans to flee to Arizona. He was taken into custody Friday, and prosecutors have already filed a pretrial detention motion. krqe.com


Coffee County, GA: Gunshots send crowds scattering at Ga. shopping center, police looking for suspect
Douglas Police Department officials asked the public for information regarding the occurred at a shopping center over the weekend. On Sunday at 2:45 a.m., authorities said there were numerous shots fired at the George Washington Carver Shopping Center. In surveillance video from police, a large number of people are seen running in the parking lot away from the scene. Police have not provided specifics regarding what led to the incident. They also have not said if anyone has been taken into custody.  wsbtv.com


Boston, MA: Police officer shot while trying to stop robbery of pizza delivery driver in Roxbury
A Boston police officer remains hospitalized after he was shot multiple times while trying to stop an armed robbery in Roxbury, according to the city's police commissioner. Boston police Commissioner Michael Cox said Saturday that the officer, whom he did not identify, was recovering at Boston Medical Center and that he is expected to survive. A police report states the shooting happened at around 9:18 p.m. Friday in the area of 44 Cedric St., where the officer was on patrol when he spotted a man pointing a gun at a Domino's delivery driver. That officer had identified the armed man as a suspect who had robbed a Domino's delivery driver at gunpoint Wednesday night at the same Cedric Street address, according to the report. The suspect was identified as 23-year-old John Lazare, of Brockton, in the police report. The report states Lazare fired several gunshots at the officer as he approached him and that he ran into the building at 44 Cedric St. afterward.  wcvb.com
 



Robberies, Incidents & Thefts


Mesquite, TX: Police arrest 5 suspects who allegedly attacked workers on video
Five suspects have been charged in connection with an assault on 7-Eleven employees in Texas after the workers refused to sell a cigar to a minor, authorities said. Investigators arrested two adults and three juveniles who were allegedly seen on video during the June 3 incident at the 7-Eleven store on Faithon P. Lucas Boulevard, the Mesquite Police Department said Friday. The two adults were identified as 19-year-old Ahliyah Turner, of Garland, and Kiara Beale, a 21-year-old woman from Dallas. Turner was charged with warrants from another agency while Beale was charged with assault causing bodily injury. The three juveniles were charges with two counts of assault, criminal mischief and theft.  yahoo.com


Los Angeles, CA: Armed Men Rob Brinks Truck outside 7-Eleven In South LA
Detectives Sunday continued their investigation into the robbery of at least $15,000 from an armored truck at rifle point by three men wearing ski masks in the Hyde Park community of South Los Angeles. The robbery occurred around 11:20 a.m. Saturday on Crenshaw Boulevard west of Florence Avenue, Los Angeles Police Department Officer Drake Madison told City News Service. The men were described as about 6-feet tall, between the ages of 30 and 35. Police said they took about $15,000 and fled in a white SUV eastbound on Florence Avenue. No injuries were reported. The targeted vehicle was a Brinks armored truck parked in front of a 7- Eleven, ABC7 reported.  patch.com


Honolulu, HI: Investigation underway after man stabbed in chest during robbery outside 7-Eleven

Los Angeles, CA: Large Fireworks Cache Seized at South LA Warehouse

Columbus, OH: Car crashes into Family Dollar store, driver nowhere to be found

Bergen County, NJ: Man Posing As Amazon Worker Robbed, Pistol-Whipped NJ Homeowner

Naperville, IL: Police warn elderly residents of reported jewelry thefts outside grocery stores

Butner, NC: Ted Kaczynski, 81, known as the "Unabomber," died of suicide in his cell
 



Fire/Arson


Covington, LA: Arson-damaged Walmart to re-open Monday in limited fashion
The Covington Walmart damaged June 4 by two accused teen arsonists announced plans to re-open in limited fashion Monday (June 12) at 7 a.m. In a Facebook post, the store at 880 North Highway 190 said customers will be limited to shopping for groceries, cleaning supplies, pet needs, paper goods and cosmetics and beauty items. Other areas of the store remain unavailable due to damage from the fire started in the store's automotive department and water from the in-store sprinkler system activated by the blaze. Much of the store's merchandise -- especially clothing -- was damaged by smoke and/or water. Two Covington teenagers -- boys ages 17 and 15 -- were arrested June 5, the morning after the fire, the Louisiana State Fire Marshal's office announced. The teens were identified shortly after surveillance video images of the pair were distributed to local media.  fox8live.com

 

Advertisement

Auto - Memphis, TN - Burglary
Beauty - Springfield, OH - Robbery
C-Store - San Diego, CA - Armed Robbery
C-Store - Berkeley, MO - Robbery
C-Store - Bangor, ME - Robbery
C-Store - White Center, WA - Burglary
C-Store - Prince George County, MD - Robbery
C-Store - Memphis, TN - Burglary
C-Store - Mesquite, TX - Robbery
C-Store - Los Angeles, CA - Armed Robbery
Cellphone - Evansville, IN - Robbery
Clothing - Palm Desert, CA - Burglary
Dollar - Columbus, OH - Burglary
Dollar - Clinton, PA - Robbery
Hardware - Gonzales, LA - Burglary
Jewelry - Stockton, CA - Robbery
Jewelry - Hialeah, FL - Robbery
Jewelry - Fort Dodge, IA - Robbery
Jewelry - Alabaster, AL - Robbery
Liquor - Memphis, TN - Burglary
Liquor - Boston, MA - Armed Robbery
Restaurant - Detroit Lakes, MN - Burglary
Vape - Boston, MA - Burglary   

 

Daily Totals:
• 14 robberies
• 9 burglaries
• 0 shootings
• 0 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help your colleagues - your industry - Build 'Best in Class' teams.

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Director of Retail Solutions - North America
Denver, CO - posted April 5
This role will be focused on selling our SaaS retail crime intelligence platform by developing new prospects, and progressing Enterprise level prospects through our sales process. You will report directly to the VP of Retail Solutions - North America, and work alongside our Marketing, Partnerships and Customer Success team to grow our customer base...




Asset Protection Manager
Remote - posted May 30
The Asset Protection Manager is responsible for supporting global field and corporate operations execution of asset protection processes. This role has analysis-based responsibilities as well as investigation and recovery of losses within an assigned Region...



Region Asset Protection Manager: Fresco y Mas Banner (Bilingual Required)
Miami, FL - posted May 17
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...




Store Loss Prevention Manager
Tacoma, WA - posted April 24
Store Loss Prevention Managers are responsible for leading Loss Prevention functions within a specific location and for partnering with Store Operations in an effort to prevent company loss. You will be responsible for driving company objectives in profit and loss control, sales performance, customer satisfaction, and shrink results...




Manager, Regional Loss Prevention
Minneapolis, MN - posted April 4
This position is responsible for managing all aspects of loss prevention for a geographic area to reduce and control shortage and other financial losses in 124+ company stores. The coverage areas average $850+ million in sales revenue...




Corporate Risk Manager
Charlotte or Raleigh, NC - posted February 14
Summary of Role and Responsibilities: Proactive approach to preventing losses/injuries whether they are to our employees, third parties or customers valuables. They include cash in transit, auto losses or injuries; Report all incidents, claims and losses which may expose the company to financial losses whether they are covered by insurance or not...



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Getting advice from trusted friends, family members, co-workers and former bosses is always a great thing to do and, quite frankly, it can help you to see more clearly. But remember, at the end of the day it's your decision to make and it's your decision that you have to live with. Your friends, co-workers, and former bosses won't be living with the consequences, but your family will be. So you've got to be more sensitive to their advice. Advice is easy to give, hard to follow and almost impossible to live up to. And everyone has a lot of advice to give; it's the easiest thing to give. Just remember, at 5 a.m. after all the advice has been given, the mirror may be where the answer lies.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily