Web version / Mobile version
 

Advertisement

 6/26/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement





Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement






 



GROC 13th Annual Retail Crime Conference
August
2

Black Hat USA 2023
August 5-10

GSX 2023
September 11-13

APEX Conference
September 13-15

LPRC IMPACT
October 2-4

See More Events


 


 


















 
Advertisement

 

Advertisement




Jamie Campbell promoted to Vice President, Field Loss Prevention for Ross Stores, Inc.

Jamie has been with Ross Stores for six years, starting with the company in 2017 as Director, Ross Investigations & Safety Center. Before his promotion to Vice President, Field Loss Prevention, he served as VP, Global Crisis & Comms, GSOC & Organizational Safety & Security. Prior to Ross Stores, he held loss prevention roles with Kohl's, Food Town Grocery Stores, and Hill's Department Store. Congratulations, Jamie!


See All the Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


40% Reduction in Shrink


Stopping ORC with the Tally
"ORC Early Warning System"



"Shouldn't the bad guys be locked up,
not your merchandise?"



Click here to watch the video
 



Summer 2023 Weekend Shooting Analysis
America's Crime & Violence Surge Continues


575 Shootings - 149 Killed - 593 Injured in 15 Big Cities Over Last 5 Weekends
That's a 3% increase in shootings compared to last year, though deaths have fallen by 25%

The D&D Daily's Big City Weekend Violence Study - Memorial Day to Labor Day

The Daily's annual study analyzes weekend shooting data in 15 major U.S. cities from Memorial Day Weekend through Labor Day Weekend 2023

Starting Memorial Day Weekend, the D&D Daily compiled and analyzed data from 15 major U.S. cities to get a snapshot of summer gun violence.

Over this past weekend, from June 23rd through June 25th, there were 73 shootings recorded in these 15 big cities, resulting in 19 deaths and 68 injuries.

In total, over the past five weekends, these cities have recorded 575 shootings, resulting in 149 deaths and 593 injuries.

Compared to last summer at this time in the study, total shootings in these cities are up 3%, deaths are down 25%, and injuries are up 3%.

The D&D Daily will continue to track this data throughout the summer to capture the weekend violence trend in our nation's big cities as warm weather typically brings about more crime and violence.

Click here to see the list of incidents per city and follow along each week as this spreadsheet will be updated every Monday. docs.google.com

Read more coverage about America's crime and violence surge in the section directly below
 



The U.S. Crime Surge
The Retail Impact


Retail Bomb Threats On the Rise
Bomb threats demanding ransom payments are a new headache for retailers including Walmart, Kroger and Whole Foods

The threats are being made by people demanding ransoms in the form of money, bitcoin or gift cards.

Law-enforcement officials and retailers are investigating a recent wave of bomb threats across the U.S. targeting grocery operators and other stores.

Kroger, Walmart, Amazon's Whole Foods Market and other companies have received bomb threats at stores in various areas from New Mexico to Wisconsin in recent months, according to authorities. Some callers demanded gift cards, bitcoin or money, and threatened to detonate bombs if payments weren't made.

Bomb threats demanding ransoms are unusual and appear to be a newer avenue of extortion targeting retailers that started earlier this year, security and industry experts said.

"It's yet another evolving scam," said Lisa LaBruno, senior executive vice president of retail operations at the Retail Industry Leaders Association. Members of the trade group are sharing details on threats received and responses, she said.

Hy-Vee, Food City, Meijer and other retailers that have been targeted with similar threats said they take each incident seriously and report them to law enforcement. Walmart said it cooperates with local, state and federal investigators.

The recent rash of bomb threats targeting retailers with ransom demands began months ago and increased in the spring, said Doug Baker, vice president of industry relations at food trade group FMI. Callers have sought payment ranging from hundreds of dollars to thousands, he said, and the trade group representing retailers, wholesalers and suppliers has informed members and is working with local FBI and Homeland Security Investigations.

Whole Foods recommended that store leaders go through bomb-threat protocols with workers after several stores in various regions received threats seeking payment, according to a recent memo viewed by The Wall Street Journal.

For retailers and their employees, bomb threats are among a growing number of safety challenges alongside shootings, theft and other security issues. wsj.com  businessinsider.com


Stores in San Francisco are Becoming Security Fortresses
San Francisco Bay Area grocery store takes drastic measures to deter rampant shoplifting

Safeway in Vallejo joins other locations in San Francisco Bay Area taking measures against rising theft

A grocery store in the San Francisco Bay Area has installed metal emergency gates at its entrance in an attempt to deter rampant shoplifting.

A Safeway in Vallejo also shuttered one of its entrances, according to KPIX reporter Betty Yu, who tweeted an image of the safeguard, which sounds an alarm if a shoplifter attempts to leave.

The supermarket chain location, which is owned by Albertsons Companies, joins other locations in the San Francisco area that have taken similar measures in recent years amid the city's rise in thefts.

The Bay Area, which has seen property crime rise 10.4% since last year, has also been afflicted with a spike in smash-and-grab robberies, where shoplifters armed with bats and other weapons make off with thousands in merchandise from high-end stores.

The gates are part of "long-planned security improvements" for the store, a Safeway spokesperson told FOX Business.

"Like other local businesses, we are working on ways to curtail escalating theft so we can ensure the wellbeing of our employees and foster a welcoming environment for our customers. These long-planned security improvements were implemented with those goals in mind," the company said.

Last fall, the police chief of San Francisco and Democrat Mayor London Breed said they would address the city's rampant shoplifting crimes by dedicating more police and beefing up coordination to make it easier to report theft.

Pharmacies such as Walgreens have closed down in response to the increased theft, which Breed has said is detrimental to those who rely on such establishments. foxbusiness.com


At Least 15 States Have Established Retail Theft Task Forces
Lawmakers want to target organized retail theft
New York lawmakers are confronting a nationwide retail issue estimated to cost $100 billion: organized crime rings systematically targeting stores to steal products.

This trend has led retailers to secure common items under lock and key, impacting customer convenience.

The Legislature has greenlit a measure to form a task force to investigate and address this issue. Pending Governor Kathy Hochul's approval, the 15-member group will comprise appointees from the state Senate, Assembly, governor, and state attorney general. They are tasked with developing legislative and regulatory recommendations.

The Retail Council of New York State and the National Supermarket Association have endorsed the task force's formation, stressing the need for "interagency coordination."

Other states like Washington, California, Colorado, Illinois, Connecticut, and nine others have established similar initiatives. The task force is also expected to focus on worker safety. McDonald expressed his intention for the task force to establish best practices, seeking ways to counteract the retail theft epidemic. fingerlakes1.com

   RELATED: NY lawmakers want task force to address 'national problem' of ORC


California's New ORC Partnership in the News
It's No Batman, but California Teams up to Stop Organized Retail Crime
California AG Rob Bonta, along with brick-and-mortar retailers and online marketplaces, adopted an agreement aimed at combatting organized retail crime (ORC).

The agreement explains that ORC has increased in California in recent years, threatening public safety and harming the economy. The agreement attempts to advance information-sharing and collaboration between retailers who may be the targets of theft, online marketplaces where the stolen goods may be resold for financial gain, and law enforcement.

Under the terms of the agreement, the signatory retailers with brick-and-mortar locations agreed to a number of commitments, including filing detailed police reports for all incidents of theft and retaining video of thefts to aid in prosecution. The online marketplaces also agreed to a number of commitments, including maintaining policies that clearly prohibit the sales of stolen goods and punish violators, and proactively ensuring the prevention and detection of listings for the sale of stolen goods. The retailers and online marketplaces both agreed to communicate with each other to stay up to date on ORC trends. jdsupra.com


The Great Debate Over Fighting Crime & Aggressive Policing
Crime is falling, but aggressive policing has some residents frustrated

Crime is down in one Brooklyn neighborhood, but residents say aggressive NYPD policing is oppressive and discriminatory
The numbers tell how often it happens in Brownsville - where crime is down so far this year, but neighborhood frustration with cops is up.

Across the city, more aggressive policing has been linked to a high number of sidewalk stops that don't comply with the law and largely target Black and Latino New Yorkers, according to a recent federal monitor's report filed in the landmark NYPD stop-and-frisk case.

Michael Sisitzky of the New York Civil Liberties Union says the NYPD is underreporting its stops.

What's happening in Brownsville comes against the backdrop of escalating crime across the city during the pandemic. Eric Adams campaigned on a promise to bring crime down, and weeks after taking office in 2022, Mayor Adams laid out an aggressive anti-crime plan that he said would put "boots on the ground."

In Brownsville's 73rd Precinct, data shows shows aggressive enforcement of low-level offenses - which often includes a policing technique often referred to as "stop and frisk" - has increased.

As aggressive low-level enforcement has risen, crime in the mile-square 73rd Precinct has dropped.

From Jan. 1 to June 18, police counted 767 major crimes in the precinct - which the NYPD defines as murder, rape, robbery, felonious assault, burglary, grand larceny and grand larceny auto. That is down 10% from the 854 major crime reported in the same period of 2022.

But at the same time, public complaints about 73rd Precinct officers are up, according to Civilian Complaint Review Board data.

But the NYPD stands behind its approach to the problem. nydailynews.com


Teens Fueling the Mass Shooting Epidemic?
Mix of bravado and access to guns contribute to mass shootings by teens in St. Louis, other cities
What these and other recent mass shootings share in common is they all involve suspects in their teens, highlighting what can be a deadly mix of teenage bravado and impulsiveness with access to guns.

The days when many teens opted to fight out disagreements with fists seem quaint by comparison. Reaching for a gun is the default these days for some teens who are as quick to take offense as to pull a trigger, agreed Rodney Phillips, a 50-year-old former Chicago Black Disciples leader who works with gang members nationwide to tamp down festering beefs.

"Now, the first thing out of their mouths is, 'I'm gonna kill you.' It's the brazenness of (the shootings), the reckless abandon, doing it in public places," Phillips said. "It wasn't like that when I came up."

Among the solutions to reducing teen violence, Jones said, was to keep expanding programs offering young people activities in safe spaces, including movie and music nights. More firearms, and even more powerful firearms, have enabled teens, or anyone wielding a gun, to maim and kill more people in single incidents.

In many cities, illegal guns are never too far out of reach. apnews.com


San Fran Mayor Breed, asked about 'doom loop,' suggests tearing down Westfield Mall

Elk Grove-focused prosecutor to crack down on retail theft, sideshows and more

Retail thefts cause concern in Southern Nevada


Advertisement

 



Ranking States by Safety - Crime, Workplace Safety & Other Categories
'You'll be safest in Massachusetts. Avoid Louisiana.'

Leaving California: What states are the safest places to live?

The Golden State's migration woes have grabbed recent headlines as debate swirls about California being too soft on crime.

As a public service - no less, to provide an economic lesson or two - my trusty spreadsheet looked at a trove of statistics measuring the many factors surrounding the concept of "safety" for the 49 other states.

Yet for readers who are in a rush to exit California, my math says you'll be safest in Massachusetts, followed by Vermont, New Hampshire, Maine and Rhode Island. Safety seekers should avoid Louisiana, Arkansas, South Carolina, Mississippi and Oklahoma.

Crime counts

People often see "safety" as criminal acts and how to avoid them.

Three national measurements of public safety took on that calculation challenge. My composite index of those gradings says the best states to avoid crime are New Hampshire, Maine, Vermont, New Jersey and Connecticut.

Your worst odds of dodging the criminals are found in Arkansas, Louisiana, South Carolina, Alaska and Colorado.

And California, if ranked, would be No. 32.

Workplace safety

Depending on your career path, on-the-job injuries are something to worry about. Plus, states have varying laws for protecting workers - both their health and wealth opportunities.

By this math, workers should feel safest in Washington, Oregon and Vermont. But be wary of jobs in Mississippi, Idaho and North Dakota. California, if ranked, would be the fourth-best place to work. ocregister.com


Will Boycotts Against Target & Others Actually Work?
Boycotts rarely work, but anti-LGBTQ+ backlash is forcing companies into tough choices

Boycotts against corporate inclusion of LGBTQ+ Americans are targeting more major businesses.

Attacks against businesses for their inclusion of the LGBTQ+ community have forced companies to try to strike a balance between expressing values or risking backlash - and even violence - from a small but vocal part of their customer bases.

As boycotts move beyond social media-fueled outrage, companies such as Anheuser-Busch, Target and Disney are facing monthslong public relations fiascos that have resulted in market share losses, C-suite shake-ups, legal battles and even threats to employees. In some cases, corporations have drawn the ire of conservative customers for marketing to LGBTQ+ consumers or criticizing laws targeting them - only to face backlash from more liberal shoppers for attempts to appease those who spurned a brand.

Boycotts usually have little effect on a company's bottom line, according to experts who have tracked them. The backlash against Bud Light has hit particularly hard because there are similar substitutes for the light lager, constant media coverage has emboldened the boycotters, and the company has not put forth a unified strategy, said Anson Frericks, who spent more than a decade as president of sales and distribution at Anheuser-Busch.

For companies such as Target and Disney, it is unclear if boycotts will hit sales. Even if companies take no financial damage from the backlash, the increasingly aggressive resistance to LGBTQ+ marketing has jeopardized corporate-inclusion efforts that have become commonplace in recent years. cnbc.com


Costco Tightening Down on Security
Is Costco Over-Complicating Self-Checkout?
Costco's move to increasingly add staff to self-checkout stations is drawing some poor reviews on social media.

Some have grown accustomed to the solitary self-checkout experience, according to a recent Costco-focused Reddit thread, "Self-Checkout has become awful."

"Costco is not over-complicating self-checkout at all. Having extra eyes is a helpful strategy to reduce theft and in most cases, customers are fine with the friendly staff."

The extra staff, some felt, was partly due to an overall crackdown on sharing membership cards as well as to reduce theft. A few claimed their receipt gets checked twice as they exit the self-checkout and the store.

Costco also reportedly enables shoppers at some locations to use scanners but reserves them for associates at others in a sign Costco is working out the kinks of its self-checkout strategy. retailwire.com

   RELATED: Costco is cracking down on rising membership card 'sharing'


Thousands of Grocery Workers Go on Strike
More than 2,500 Lunds & Byerlys workers vote in favor of strike
A union representing more than 2,500 employees at Twin Cities Lunds & Byerlys locations has authorized a strike. On Friday, United Food and Commercial Workers Local 663 announced an "overwhelming" vote among its members to authorize a strike "should it become necessary."

Workers have held pickets at the chain's Eagan, Golden Valley, Eden Prairie, Maple Grove and Bloomington locations. The union has been without a collective bargaining agreement since March 7. Negotiations are set to begin again on Monday.

"As a bargaining committee, we know that the decision to call a strike is always a last resort, however, we refuse to continue to be bullied by our employer," the union said in a statement.

Among the union's asks are increased wages and pay equity. The union also says it wants to maintain its "worker-driven healthcare," alleging that Lunds & Byerlys has proposed moving to a company-controlled model. bringmethenews.com


National Safety Month
Resources to Employ During National Safety Month
This year's focus is on emergency preparedness, slips, trips and falls, heat-related illness and hazard recognition.

In order to provide companies with the latest safety information, the National Safety Council recently wrote an article highlighting research and prevention efforts from the National Institute for Occupational Safety and Health and NSC. The focus area for this year includes emergency preparedness; slips, trips, and falls; heat-related illness; and hazard recognition.

National Safety Council

An emergency can strike at any time, whether from a fire, natural disaster, release of hazardous material, medical issues, workplace violence and more. Being prepared is crucial. With the first week of June also being National CPR and AED Awareness Week, NSC encourages you to watch this survivor video and download the free NSC First Aid App. ehstoday.com


Chain Store Age 2023 Retail's Top Women Awards: The honorees are...

Buy Buy Baby suitors lose interest in keeping stores open as auction nears


Quarterly Results

CarMax Q1 sales down 17.4%


Last week's #1 article --

Home Depot Sounds the Alarm Over Store Theft & Violence

Home Depot Beefs Up Security, Locks Up More Items
'We're investing in more security guards': The Home Depot CEO warns that theft is a 'big problem' for retail - says he even has to lock up small $50 items

A growing trend of organized retail crime is now not just eating into company profits, it's threatening the safety of workers.

"It's a big problem for retail," said Home Depot CEO Ted Decker on CNBC's Squawk Box. "This isn't the random shoplifter anymore."

The home improvement company is still mourning the loss of two employees - Gary Rasor, 83, and Blake Mohs, 26 - who were killed in separate theft incidents in the past year.

Organized retail crime and theft are growing in both scope and complexity across the country, according to a study from the National Retail Federation - to the extent that former Home Depot CEO Bob Nardelli recently described it as an "epidemic ... spreading faster than COVID."  moneywise.com



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 



 


 

For more than a century, Detex has earned the trust of millions of property owners to secure and protect their people and property. From our newest innovations in life safety and security door hardware, integrated door security systems, and guard tour verification technologies to our original Watchman's clocks, Detex, a USA company, designs, manufactures, markets and ships our products from New Braunfels, TX and is recognized as a best-in-class life safety, security and security assurance manufacturer, worldwide.
 


 

 

Advertisement

 


Advertisement

Advertisement


In Case You Missed It



Register Now for RH-ISAC Summit and
Get a 50% Discount


October 2-4 | Dallas, TX

Join us for three days of professional development and networking at the RH-ISAC Cyber Intelligence Summit, the best cybersecurity conference in the retail and hospitality sector!


 



Retail & Restaurant Industries Targeted by Ransomware Attacks
Countering ransomware attacks to restaurants and retail

Bolster cybersecurity by addressing three operational domains

The high-profile April 12 cyber attack on NCR, a company responsible for data operations in the restaurant and retail sectors, resulted in businesses receiving a fresh warning regarding an escalating vulnerability: ransomware attacks. In this environment, understanding why certain businesses are targets can help them decide how best to adopt a prevention strategy that saves money and thwarts reputational damage.

Dissecting the NCR ransomware attack

AdvertisementThe April cyber attack against NCR was unusual for two reasons: one was that the attack was not on a restaurant chain or retailer but on a company that provides financial services for these companies - particularly point-of-sale (POS) processing. Second, NCR publicized the attack after their incident response process required it to shut down systems functionality for its clients. This attack naturally concerned restaurants and retailers whose customer information is housed in the software.

Operational steps to countering cyber attacks

Restaurants and retailers aiming to counter cybersecurity thefts and ransoms should address three key operations domains.

1. Strengthen security controls. The first of these is addressing access controls, data governance and end-point security, Sedek said. Organizations in these industries need to invest in a cybersecurity infrastructure, containing firewalls, intrusion detection systems and anti-malware software. The systems must be regularly patched and updated to stay ahead, when possible, of vulnerabilities that have been discovered.

2. Invest in backup and recovery. The second key is to invest in a well-structured backup and recovery plan for data, one that regularly backs up data off-site or to a cloud location not accessible from the internal network.

3. Educate the workforce. The third key is the education of employees on how to recognize and deal with cybersecurity attacks.

Implementation of these controls takes commitment from both the business owners and security leaders. "Most importantly," Sedek said, "realize that a company's cybersecurity efforts aren't the sole domain of a company's IT department, but should involve the entire company." grantthornton.com


Attackers Use Microsoft Teams to Deliver Malware
Microsoft Teams Attack Skips the Phish to Deliver Malware Directly

Exploiting a flaw in how the app handles communication with external tenants gives threat actors an easy way to send malicious files from a trusted source to an organization's employees, but no patch is imminent.

A bug in the latest version of Microsoft Teams allows for external sources to send files to an organization's employees even though the application typically blocks such activity, researchers have found. This give threat actors an alternative to complex and expensive phishing campaigns to deliver malware into target organizations - but Microsoft won't be addressing it as a priority.

Researchers Max Corbridge (@CorbridgeMax) and Tom Ellson (@tde_sec) from JUMPSEC Labs' Red Team discovered a way to exploit the Microsoft Teams External Tenants feature to slip malware into files sent to an organization's employees, thus bypassing nearly all modern anti-phishing protections, they revealed in a blog post published this week.

"This vulnerability affects every organization using Teams in the default configuration," Corbridge wrote in the post. "As such it has huge potential reach and could be leveraged by threat actors to bypass many traditional payload delivery security controls."

Teams is Microsoft's widely used hosted messaging and file-sharing app, which already was used by an estimated 91% of Fortune 100 organizations before the Covid-19 pandemic, according to Microsoft financial data. During the pandemic, the use of Teams expanded even further, as many organizations came to rely on it to communicate and collaborate with their remote workforce.

Though Teams is typically used for communication between employees within the same organization, Microsoft's default configuration for teams allows users from outside the company to reach out to its employees, the researchers said. This is where the opportunity arises for threat actors to exploit the app to deliver malware, they said. darkreading.com
 

71% of organizations struggling to keep up with new AI risks, report finds
Most organizations rely on third-party AI tools - yet some don't evaluate their risks at all.

More than 70% of organizations are struggling to keep up with the risks of using artificial intelligence (AI) tools - and should consider using Responsible AI (RAI) programs to stay on pace with the latest advances, according to a June 20 report from MIT Sloan Management Review and Boston Consulting Group.

Significant risks have emerged, particularly with third-party AI tools, which make up 55% of all AI-related failures. This could lead to financial loss, reputational damage, the loss of customer trust, regulatory penalties, compliance challenges, litigation and more. hrdive.com

 
U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog
The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation.

LockBit Developing Ransomware for Apple M1 Chips, Embedded Systems

4 reasons to consider a career in cybersecurity


Advertisement

 


 

Advertisement


 


Advertisement
 

Amazon Prime Lawsuit Puts More Retailers Under Scrutiny
US retailers' members-only programs under scrutiny with Amazon lawsuit
Amazon.com Inc isn't the only U.S. retailer accused of using deceptive tactics to sell memberships to shoppers.

From big-box chains Walmart and Best Buy to specialty retailers like Savage X Fenty and Adore Me, retailers' subscription programs are facing growing scrutiny.

Many collect monthly fees from shoppers in exchange for free delivery, unlimited tech support or discounts on merchandise. Thirty percent of Americans were enrolled in a subscription service in 2022, according to a survey of 37,720 people by Euromonitor Inc, up from 20% of respondents in 2017.

Amazon is under fire from the U.S. Federal Trade Commission, which filed a lawsuit against it in Seattle. The FTC accused the e-commerce giant of duping "millions of consumers" into purchasing subscriptions for Prime services. Prime members in the United States pay $139 per year for free delivery, and drive much of Amazon's sales volume.

William Kovacic, a professor at George Washington University Law School and former commissioner of the FTC, said that the Amazon lawsuit is a way "to make a point," change Amazon's practices and "develop a template for standards for the entire sector."

Retailers should be "very concerned" that the FTC is pursuing action against auto-renewal terms, multi-step cancellation policies and other practices that have become widespread across many online subscription platforms, said Kathleen Benway, a former chief of staff at the FTC's Bureau of Consumer Protection.

"This is the first time a court is looking at the adequacy of these types of disclosures and other practices that have become pretty common now," she said. reuters.com


Juniper Research: Losses from Online Payment Fraud to Exceed $362 Billion Globally Over Next 5 Years, as eCommerce Growth in Emerging Markets Accelerates Fraud
HAMPSHIRE, England, June 26, 2023 /PRNewswire/ -- A new study from Juniper Research, the foremost experts in payment markets, forecasts that merchant losses from online payment fraud will exceed $362 billion globally between 2023 to 2028, with losses of $91 billion alone in 2028.

Further explanation is available in the new report, Online Payment Fraud: Market Forecasts, Emerging Threats & Segment Analysis 2023-2028. A free sample is available for download.

Top Fraud Detection and Prevention Vendors Ranked

As part of the study, Juniper Research released its latest Competitor Leaderboard for 2023. Underpinned by a robust scoring methodology, the new Competitor Leaderboard ranked the top 21 fraud detection and prevention vendors, using criteria such as the relative size of their customer base, completeness of their solutions and their future business prospects.

The top 5 vendors for 2023:

LexisNexis Risk Solutions
Experian
ACI Worldwide
Visa
FICO prnewswire.com


Ace Hardware announces distribution center in Kansas City - 350 new jobs

Walmart becoming 'a worthy competitor' to Amazon in e-commerce space


Advertisement

 


 

Advertisement


 


Advertisement
 

Los Angeles, CA: Officials find up to $7 million in stolen products during raid at Torrance warehouse, LAPD says
The Los Angeles Police Department on Wednesday seized millions of dollars' worth of stolen merchandise believed to be Nike sneakers during a raid of a warehouse in Torrance, officials said. Police Capt. Alfonso Lopez of the LAPD's commercial crimes division said the merchandise was linked to several cargo trucks that had been stolen from a facility near the Port of Los Angeles. He said the cargo truck thefts occurred over a certain period of time but would not disclose further details because he said it would impede in their investigation. Lopez said thieves made off with merchandise from at least nine cargo trucks. Investigators from various law enforcement agencies tracked the stolen merchandise to a warehouse in Torrance, where a search warrant was served Wednesday evening. Lopez said investigators recovered stolen products from six of the nine containers. He said the value of the merchandise ranged from $4 million to $7 million. Citing police sources, KCBS-TV Channel 2 said the boxes recovered at the warehouse contained Nike sneakers. Lopez would not confirm what the stolen merchandise was. Shoe and apparel heists are a multimillion-dollar problem for Nike. In April of last year, Los Angeles County sheriff's detectives arrested a suspect, Julian Gutierrez, in connection with a robbery at a Nike store in East Los Angeles, as well as multiple "grab and go" retail thefts.  latimes.com


Brevard County, FL: 3 suspects arrested after appliances stolen, sold in Brevard County
Three people are facing charges after appliances were reported stolen from a Brevard County store. A couple is accused of stealing appliances from a business, Appliance Direct, and selling them. According to an arrest report, an employee at the Appliance Direct noticed 250 missing items and reported it to deputies. The Brevard County Sheriff's Office said Wednesday while conducting surveillance of the business, investigators saw John Case, an employee at the store, steal a washer and dryer. The arrest report says Case loaded the appliances into a vehicle that his wife, Candace Case, was driving. Candance then allegedly met with the third suspect, Michael Grogan, who is accused of buying the stolen merchandise at a lower price. Grogan told investigators he'd made 13 total purchases from the couple since Jan. 29, the arrest report states. He was arrested on the charges of grand theft and using a two-way communication device to facilitate a felony. The Cases both were taken into custody for grand theft, dealing in stolen property, and unlawful use of a two-way communication device.  wesh.com


Lower Allen Township, PA: $6,000 in merchandise stolen from Capital City Mall
Police in Lower Allen Township, Cumberland County, are looking for men accused of stealing thousands of dollars worth of clothing from the Capital City Mall. Police say one of the men took 51 shirts from American Eagle and 135 bras from Victoria's Secret, while another man served as a lookout. After reviewing security video, police have identified the man suspected of being the lookout as Augusto Pacheco Salas. Police have not identified the other man. They say more than $6,000 worth of merchandise was stolen. A warrant has been issued for Pacheco-Salas's arrest. He is charged with felony retail theft.  wgal.com


San Mateo, CA: Four Arrested In Lego Heist
Police arrested four people for allegedly stealing $3,500 worth of Legos on Saturday from the Lego Store at Hillsdale Shopping Center in San Mateo. Police arrested Jose Heredia Lopez and Karlos Mason, both 21 and from Richmond. They also arrested 20-year-old Makayla Wells Melgoza from Richmond and a 17-year-old male from Hercules. All were detained on suspicion of second-degree burglary and conspiracy to commit crime. Police responded at 11:27 a.m. Saturday to a report of three people stealing Legos from the store. A store employee followed the suspects into the parking lot, where they entered a Volkswagen Jetta occupied by a driver. The vehicle quickly fled the scene, eluding immediate capture during an area check, police said.  patch.com


St George, UT: Pair wanted for Mesquite theft arrested following a pursuit that ended in St. George
Two suspects from Nevada were arrested following a pursuit that began near the Utah/Arizona border and ended near a golf course in St. George. The pair's original charges stem from a $600 theft at a big-box retailer in Mesquite, Nevada on Thursday evening. An officer in St. George was stopped near the Utah-Arizona border shortly before 5:30 p.m., on Thursday, after receiving an alert from the Mesquite Police Department to be on the lookout for black GMC Acadia with two occupants. They were suspected retail theft at Walmart. Mesquite Police Sgt. Wyatt Oliver told St. George News that shortly before the broadcast was sent out, Nevada officers were dispatched to the theft where the suspects had reportedly stolen nearly $600 in merchandise from the retailer.   stgeorgeutah.com


Tuscaloosa, AL: Two women arrested after shoplifting 29 items, $500 hidden inside cooler at Walmart



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement

 


 

Advertisement


 




Shootings & Deaths


North Olmsted, OH: Giant Eagle worker, ex-husband dead in apparent murder-suicide at Northeast Ohio Giant Eagle
Police in North Olmsted are investigating an apparent murder-suicide that left two dead at a Giant Eagle grocery store Sunday morning. Police said 60-year-old Bernard Smith fatally shot his ex-wife, Susan Peterson, 63, while she was working at the store. During a news conference at 2:30 p.m., North Olmsted Police Chief Bob Wagner said officers were called to the store around 9:30 a.m. and found Peterson and Smith dead from gunshot wounds. There were about 200 customers as well as 67 employees in the store when the shooting occurred.  wkyc.com


Glendale, CA: Search for suspect underway after man killed near busy Glendale shopping center
A man was shot and killed Friday evening near a busy Glendale shopping center. According to investigators, officers responded to the 1200 block of Mariposa Street just after 5:30 p.m. after receiving a call about someone in the area with a gun. Officers found the victim, who has not been identified, with a gunshot wound shortly after. He was rushed to the USC hospital where he later died. AIR7 HD was above the scene as the investigation was unfolding and captured a parking lot blocked off with crime tape. Residents in the area told ABC7 it all may have stemmed from some sort of dispute, though police have not confirmed that information.  abc7.com


Hillcrest Heights, MD: After man killed outside liquor store, residents demand action on crime hotspot
It happened Thursday just before 6 p.m. Tyzaiah Gaither, 19, was gunned down on Naylor Road in front of 51 Liquors in Hillcrest Heights. It is at least the third shooting in the area this year. There were others last year. A man who lives in the Marlborough House apartments across the street told 7News that shooting is a regular occurrence. On Friday, 7News went to 51 Liquors and spoke to the man behind the bulletproof glass asking if the store is a problem. "Anywhere it can happen like this. People can walk outside and they get robbed. It's not with the store," the man told 7News.  wjla.com


Georgetown, SC: Police investigating deadly shooting at Georgetown convenience store
Police say Montasia Cokley and Jaheim Robert have surrendered to law enforcement. They are being detained at the Georgetown County Detention Center. Officers with the Georgetown Police Department were dispatched to the Money Saver shortly before 1:00 a.m. after receiving a report about a shooting. A male victim, 37-year-old Reginald Green, was found suffering from a gunshot wound in the parking lot. Coroner Chase Ridgeway said Green died at the scene.  counton2.com


El Paso, TX: Woman fatally shot an Uber driver, thought she was being kidnapped
A woman accused of fatally shooting her Uber driver in West Texas after mistakenly believing she was being kidnapped into Mexico has been charged with murder, authorities said. Phoebe Copas, 48, who is from Tompkinsville, Kentucky, was visiting her boyfriend in El Paso, Texas, when the shooting took place on June 16. The El Paso Police Department said Copas shot 52-year-old Daniel Piedra Garcia in the head while he was driving her to a location in far southeast El Paso. According to a complaint affidavit, Copas saw traffic signs that read "Juarez, Mexico," during her ride and falsely believed she was being kidnapped and taken to Mexico. El Paso is located on the U.S.-Mexico border across from Juarez. El Paso Police officers initially arrested and charged Copas on suspicion of aggravated assault causing serious bodily injury in connection to the shooting. Copas was booked into the El Paso County Jail and remained jailed on Sunday. With Piedra's death, the charge has been upgraded to murder, El Paso Police Department officials said. Copas' bond is now set at $1.5 million.  news.yahoo.com


Dallas, TX: Update: Police search for suspect who allegedly killed 7-Eleven employee
Texas police have released surveillance video from the scene where a 7-Eleven employee in Dallas was murdered last week. Nathaniel Ogbolu, 54, was shot on Monday after an armed suspect walked into the 7-Eleven on North Hampton Road around 6 a.m. The surveillance video shows a suspect in a white hoodie running behind the counter and searching for items to steal before fleeing the scene. Officials said the suspect initially pointed a gun at Ogbolu and demanded money from the register. He shot the victim several times before Ogbolu could retrieve any money. The suspect also attempted to shoot a witness, but missed.  foxnews.com


Oakland, CA: Liquor store clerk shot by customer in Oakland
A 45-year-old clerk at an East Oakland liquor store was shot multiple times Friday morning by a customer he had gotten into an argument with, authorities said. The clerk was in stable condition at a hospital. The man who shot him was being sought. The shooting happened just after 6 a.m. Friday inside Cille's Liquors, 8940 International Blvd., police said. Police said initial reports were that the clerk was shot after he and the customer got into an argument, possibly over the price of an item. The clerk was shot at least twice. The suspect fled the store on foot.  mercurynews.com


New York, NY: 2 struck by gunfire on sidewalk outside NYC sneaker shop
Disturbing video obtained by The Post shows the aftermath of a shooting outside a Bay Ridge, Brooklyn, sneaker shop that left a man and woman bleeding on the sidewalk, cops said. An unidentified man fired an unknown number of shots that struck the woman, 21, in her leg and the 24-year-old man in the upper arm in front of PluggedIn Sneaker Boutique at 9413 5th Avenue around 4:10 p.m., Friday police said. Both victims were taken to Lutheran Medical Center and expected to survive.  nypost.com


Daly City, CA: Store owner pleads not guilty for shooting robber
A Daly City store owner pleaded not guilty Thursday to charges for shooting and injuring a robber using an illegally owned handgun earlier this week, prosecutors said.On Tuesday, two robbers took a Rolex watch off the wrist of Rocky David Eid, 50, who owns Sun Valley Dairy Market on Schwerin Street. As they fled, Eid fired at least eight shots at the men outside with a semi-automatic handgun he kept under the counter, according to the San Mateo County District Attorney's Office. The prosecution is pursuing felony charges of attempted murder, assault with a deadly weapon and prohibited possession of a firearm. Eid has two prior felony convictions and is prohibited from possessing a firearm, prosecutors said. One robber, a 19-year-old San Francisco resident, was shot in the neck and shoulder from 100 feet away.  kron4.com
 



Robberies, Incidents & Thefts


Los Angeles, CA: Armed Robbers Hold Up 5 Different 7-Eleven Stores in 1 Night
Armed robbers held up five 7-Eleven convenience stores across Los Angeles during a three-hour spree - with surveillance video capturing one crook holding a handgun as he rifled the cash register. All of the stick-ups involved two unidentified males, according to reports. Each time, they reportedly stole cash, cigarettes or both. It's unclear if the same people are responsible for the heists, which remain under investigation by the police. The robberies took place Friday between 9 p.m. and midnight in the Hollywood, Mid-City, Hancock Park and MacArthur Park neighborhoods, local TV station KABC said Sunday.  themessenger.com


Burbank, CA: Hobby Shop Employee Arrested in $80K theft
Police in Southern California arrested a 29-year-old man for stealing more than $80,000 worth of inventory at the hobby shop where he worked. Christian Vang, an employee of Burbank Sports Cards, was taken into custody on June 16 after an investigation by Burbank Police. Arrest logs say police found some of those cards and other evidence at his home in North Hollywood. The investigation began after store management noticed a significant discrepancy in its stock had occurred over a period of a few months and called police. Vang was booked into jail on burglary charges. Bail was set at $20,000.  sportscollectorsdaily.com

 

Advertisement

C-Store - Burlington, NC - Armed Robbery
C-Store - San Antonio, TX - Armed Robbery
C-Store - Georgetown, SC - Armed Robbery / Cust killed
C-Store - Milpitas, CA - Armed Robbery
C-Store - Pittsburgh, PA - Armed Robbery
C-Store - Los Angeles, CA - Armed Robbery
C-Store - Los Angeles, CA - Armed Robbery
C-Store - Los Angeles, CA - Armed Robbery
C-Store - Los Angeles, CA - Armed Robbery
C-Store - Atlanta, GA - Armed Robbery
C-Store - Franklin County, VA - Robbery
C-Store - Johns Creek, GA - Burglary
CVS - Carmel, IN - Armed Robbery
• Jewelry - Salisbury, NC - Armed Robbery
• Jewelry - Overland Park, KS - Robbery
• Jewelry - Bridgewater NJ - Robbery
Liquor - Oakland, CA - Armed Robbery / Emp wounded
Liquor - Hillcrest Heights, MD - Armed Robbery / Cust killed
Marijuana - Beatrice, NE - Burglary
Restaurant - Honolulu, HI - Burglary
Restaurant - Oakland, CA - Armed Robbery
Toys - San Mateo, CA - Burglary
Walmart - Mesquite, NV - Robbery   
     

 

Daily Totals:
• 19 robberies
• 4 burglaries
• 3 shootings
• 2 killed



Click to enlarge map

Advertisement


 



John Mattera named Asset Protection Specialist for Casey's


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help your colleagues - your industry - Build 'Best in Class' teams.

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Director of Retail Solutions - North America
Denver, CO - posted April 5
This role will be focused on selling our SaaS retail crime intelligence platform by developing new prospects, and progressing Enterprise level prospects through our sales process. You will report directly to the VP of Retail Solutions - North America, and work alongside our Marketing, Partnerships and Customer Success team to grow our customer base...




Asset Protection Manager
Remote - posted May 30
The Asset Protection Manager is responsible for supporting global field and corporate operations execution of asset protection processes. This role has analysis-based responsibilities as well as investigation and recovery of losses within an assigned Region...



Region Asset Protection Manager: Fresco y Mas Banner (Bilingual Required)
Miami, FL - posted May 17
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...




Store Loss Prevention Manager
Tacoma, WA - posted April 24
Store Loss Prevention Managers are responsible for leading Loss Prevention functions within a specific location and for partnering with Store Operations in an effort to prevent company loss. You will be responsible for driving company objectives in profit and loss control, sales performance, customer satisfaction, and shrink results...




Manager, Regional Loss Prevention
Minneapolis, MN - posted April 4
This position is responsible for managing all aspects of loss prevention for a geographic area to reduce and control shortage and other financial losses in 124+ company stores. The coverage areas average $850+ million in sales revenue...




Corporate Risk Manager
Charlotte or Raleigh, NC - posted February 14
Summary of Role and Responsibilities: Proactive approach to preventing losses/injuries whether they are to our employees, third parties or customers valuables. They include cash in transit, auto losses or injuries; Report all incidents, claims and losses which may expose the company to financial losses whether they are covered by insurance or not...



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Your self-evaluation is probably the most important document you'll write all year and it requires a degree of self-reflection and openness that, if done correctly, thoroughly, realistically and written well, will in actuality garner more respect than virtually anything else you can do. However, it's also a double-edged sword that mandates your adherence and constant effort to reach your written objectives and goals. The problem is that while most are rather open about their areas of improvement, very few actually quantify what they are going to do to improve and set specific goals that are realistically obtainable. The first step may be in just approaching and completing the reviews of your direct reports first and doing them with the same intensity and focus as you do yours. This step gets you in the game so to speak and allows you to tie yours into your teams and also may just give you some feedback you need to hear.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily