Web version / Mobile version
 

Advertisement

 7/18/22

LP, AP & IT Security's #1 News Source

D-Ddaily.net

   






 









 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement











Advertisement





Advertisement


Advertisement


Advertisement


Advertisement





Advertisement




 


 


 
























 
Advertisement

 

Advertisement




John Baschoff promoted to Senior Manager II ORC for Walmart

John has been with Walmart for over a year, starting with the company in 2021. Before his promotion to Senior Manager II ORC, he served as Asset Protection Operations Lead. Prior to Walmart, he spent over a year with Bloomingdale's as Asset Protection - Senior Executive. Earlier in his career, he held roles with Sam's Club and Toys 'R' Us. He also spent four years in the U.S. Army. Congratulations, John!


See All the Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


Summer 2022 Weekend Shooting Analysis
America's Crime & Violence Surge Continues


Another Weekend of Violence in America

970 Shootings - 318 Killed - 996 Injured in 15 Big Cities Over Past 8 Weekends
The D&D Daily's Big City Weekend Violence Study - Memorial Day to Labor Day

The Daily's study analyzes weekend shooting data in 15 major U.S. cities from Memorial Day Weekend through Labor Day Weekend 2022

Starting Memorial Day Weekend, the D&D Daily began compiling and analyzing data from 15 major U.S. cities to get a snapshot of summer gun violence.

This past weekend, from July 15th through July 17th, there were 110 shootings recorded in these same cities, resulting in 42 deaths and 100 injuries.

The chart below shows the totals for each of the past eight weekends dating back to Memorial Day weekend.

The D&D Daily will continue to track this data throughout the summer to capture the weekend violence trend in our nation's big cities as warm weather typically brings about more crime and violence.

Click here to see the list of incidents per city and follow along each week this summer as this spreadsheet will be updated every Monday. docs.google.com

Read more coverage about America's crime and gun violence epidemic in the section below
 



The U.S. Crime Surge
The Retail Impact


The Internet Is Pouring Gasoline on the Nation's ORC Fire
Customers across the globe are unknowingly buying stolen goods online
As San Francisco faces a spike in retail theft, the ABC7 News' I-Team is looking into just how pervasive the crime rings operate on our streets and online. Police say these individuals often plan months in advance how to steal, where to resell, and at what price.

"These operations are hundreds of thousands of dollars and the venture into the millions when you put them all together," said San Francisco Police Sgt. Adam Lobsinger. On Wednesday, SFPD arrested a man who was able to sell, stock, and resell $200,000 worth of stolen goods in his apartment. It turns out - cases like that are happening across the Bay Area.

Organized retail crime rings - how do they really work?

Police say they often start small and involve using middlemen or a "fence," who steal and try to offload stolen items as fast as possible. "They culminate in something like this, where we're arresting one person or (persons) and they're selling hundreds of thousands of goods online nationally and we know they got these stolen items from multiple people," Lobsinger said.

According to an analysis by the Senate Judiciary Committee, there is more than $500 billion worth of stolen and counterfeit goods sold online across the world each year. In some cases, it's the online retailers tipping off investigators.

So what's being done to crack down?

State Sen. Nancy Skinner (CA-9th District) introduced a bill that puts more responsibility on online retailers while tightening requirements for sellers.

"So the marketplace has to get information like their business license, the receipt of goods, those kinds of things to prove they are the owners of these goods in a legitimate way and they haven't been stolen," Skinner said.

Skinner's legislation, SB 301 already passed the Senate and is moving to the Assembly. Investigators say these organized crime rings operate on everyday sites we all use like eBay, Amazon, Craigslist, and Facebook Marketplace. abc7news.com

Brick & Mortar Crime Closures in the News
Retail crime expert Karl Langhorst weighs in on coffee chain closings due to safety concerns
Many brick and mortar retailers are seeing a growing amount of violent criminal activity, which ranges from smash and grab robberies to increasingly brazen acts of organized retail crime to tragically, active shooting incidents.

Most recently, Starbucks announced the closing of more than a dozen locations due to safety concerns, although some also tie the closures to recent unionization.

"It has been my experience that retailers are in the business to be profitable," said Karl Langhorst, adjunct professor at the University of Cincinnati College of Criminal Justice. "If they are closing stores, be they union or nonunion, it is usually because keeping the store open is no longer viable because of profitability headwinds."

Langhorst told The Bee that rising violent crime in retail establishments has had an increasingly negative impact on employee hiring and retention, customer traffic, and the ability for retailers to maintain acceptable store standards. "The perceived lack of consequences by criminal offenders for their actions, coupled with significant law enforcement staffing shortages, has created what unfortunately is an increasingly difficult and dangerous situation," he said.

A survey by the National Retail Federation last year found that 82% of loss-prevention professionals said mall or store violence/shooting incidents has become more of a priority over the past five years.

"This troubling trend is not only negatively impacting retailers and their employees and customers, but also the communities they serve."

Langhorst's courses include the study of organized retail crime, active shooters and prevention methodologies. uc.edu

'America has Become Unsafe': More Crime Closures Coming?
Starbucks CEO Discusses Issues That Led to 16 Store Closures

Citing safety concerns, Starbucks will be closing 16 retail locations nationwide before the end of July.

In a video of an alleged internal company meeting, now-interim CEO Howard Schultz could be heard criticizing officials at the local, state, and federal levels for failing to fight crime and address mental illness.

"It has shocked me that one of the primary concerns that our retail partners have is their own personal safety," Schultz can be heard saying. "America has become unsafe."

"Starbucks is a window into America, we have stores in every community, and we are facing things in which the stores were not built for and so we're listening to our people and closing stores," Schultz continued. "This is just the beginning, there are going to be many more."

In the video, Schultz can be heard discussing staff concerns related to issues around mental illness, homelessness, and crime, which he said were the catalysts for Starbucks' store closures. Specifically, Schultz pointed to their concerns over ongoing drug use in store bathrooms.

The store closures have come a little over six months after the first Starbucks employees formally voted to unionize. Several other stores around the U.S. followed in their footsteps during subsequent months.

Starbucks confirmed to The National Desk that 16 high-incident stores across the country were shuttering, and said the company will continue to work with partners to help address the challenges communities are facing. wjla.com

Robberies & Assaults Up 37% in NYC
NYC Mayor Adams renews tough-on-crime pledge
Mayor Adams vowed to follow through on his promises to crack down on crime Sunday as he touted recent drops in murders and shootings, although other forms of lawlessness are high. Winning election on a tough-on-crime platform, Adams has made controversial moves like bringing back the NYPD's plainclothes units.

"We're going to continue to move forward. We're going to turn this crime thing around," he said on WBLS. "And when we do so, people are going to really see the progress we've made in other parts of the city.

"Crime has really taken all of the oxygen out of the room but once we do that, they're going to see what we're doing around education, around housing and some of the other important issues," he added.

So far this year, murders are down nearly 8% and shooting incidents decreased more than 10%, compared with the same time frame in 2021, according to NYPD stats. But both crimes are still at peak levels compared with pre-pandemic levels, and overall stats for major categories of crime that include robberies and assaults are up more than 37%.

Adams echoed critics of Albany's controversial bail reforms, although expert opinions are mixed on whether releasing suspects for misdemeanors and some felonies is contributing to the city's spike in crime.

"We took almost 3,800 guns off the streets, and many of the people who had carried those guns were able to return to the streets," the mayor said. msn.com

#1 City in Murders Per Capita in the U.S.
New Orleans, LA: Business owners say crime is taking over neighborhoods
Residents and business owners in the French Quarter say crime is taking over their neighborhood and it's taking a toll on business. They said there needs to be a stronger police presence to help keep people safe and reduce crime.

New Orleanians love their city and so do tourists, but this beautiful city is number one per capita in murders in the country. Residents and business owners say the crime here is out of control.

Christian Pendleton from Brennan's Restaurant and representing the Louisiana Restaurant Association said the record high crime rates are making it difficult to find employees, and that the restaurant is short more than 100 staff members.

So far in 2022, New Orleans Police have worked at least 160 murders. An unofficial tally showed 31 killings in June - the most in a single month since July 2004. There have been more homicides in the first six months of this year than in the entire years of 2018 and 2019. wwltv.com
 
Store closures prove that 'the criminals are running the show'

How stores can learn from casinos to stop repeat shoplifters

Company that sold Tops gunman body armor left controversial digital trail


Advertisement
 



COVID Update

599.2M Vaccinations Given

US: 91.2M Cases - 1M Dead - 86.6M Recovered
Worldwide: 567.8M Cases - 6.3M Dead - 539M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.

Private Industry Security Guard Deaths: 360   Law Enforcement Officer Deaths: 787
*Red indicates change in total deaths


2nd Largest U.S. COVID Wave
When Will the BA.5 Wave End?
On Friday, the Biden administration renewed the nation's COVID-19 public-health emergency through at least mid-October. The extension comes amid America's second-largest COVID wave, fueled by the shifty, ultra-transmissible BA.5 subvariant, which is still causing countless new infections and reinfections across the country.

Unfortunately, the number of hospitalizations is now also on the rise - up by around 20 percent over the last two weeks, with a corresponding increase in the number of COVID-positive ICU patients. Last week, the CDC forecasted that COVID hospital admissions would increase more than fourfold by August 5.

The number of daily COVID deaths in the country has also ticked up; an average of more than 400 people are now dying with COVID every day, up from a post-Omicron wave low of 264 in early June - though still nowhere near the average of more than 2,600 daily deaths during the peak of the Omicron wave. Hospital COVID metrics are also a fraction of earlier pandemic peaks. nymag.com

The Pandemic's Impact on Retail Biometrics
Covid changed biometrics' retail future. Unusual circumstances led media firm to map how much
Essence, which Ad Age named 2020's top data and analytics agency, convened an international group of marketing thought leaders during the first two months of 2020 to hear what they thought advertising would look like in 2030. Then, of course, the pandemic changed much in daily life.

The same cast was reconvened at the end of that year to learn how opinions and predictions had been changed by a contagion that has gone on to kill more than one million people in the United States alone.

One chart in both surveys asked how likely each panelist thought 15 scenarios would occur. But the second mapped how perspectives changed in a matter of months in 2020. The results are startling when it comes to biometrics and privacy.

In the second survey, respondents were even more sure that use of biometric data would grow strongly over the next decade. The same is true of services and products becoming more personalized, a trend that would accelerate paired with biometrics. And, they said, access to personal data by governments and businesses is going to be more likely in 2030.

If the group, in aggregate, is right - and events occurring during the decade do not again change perspectives - it appears that biometric identifiers could be on the way to being the newest commodity with or without people's consent.

The article also states that "more immediate" biometric apps deployed in the name of marketing will let consumers protect their data. biometricupdate.com
 
The Retail Evolution's Great Acceleration
How to maneuver in the pandemic-driven recession

Could COVID-19 create a long-term shift in the retail industry? Learn more about pre-pandemic retail trends that are gaining momentum and how a recession could affect consumer behavior.

Even before the COVID-19 crisis began, our report The next consumer recession found that retail was facing several financial issues that could make it difficult to weather a recession. Many retailers faced challenges already: increasing debt burdens, moderating revenue growth, compressing margins, increasing SG&A, and slowing asset turnover. Not surprisingly, we are starting to see these issues force several retailers to file for bankruptcy in recent weeks. But across retail, we are seeing significant weaknesses in the foundation: the technology and process architecture of retailers, often vulnerable to sudden shocks, are now completely exposed. Even many retailers that had been making incremental moves toward transformation have not been able to cope with the halt in store traffic, demand on digital, and shocks to the supply chain.

No matter the retailer, one cannot overstate the damage done when stores are closed for months at a time. Each regular customer represents a relationship that took years to develop and nurture and losing that continuity is a risk to any retailer's position in the marketplace. The same is true with other stakeholders. Long-time employees, for example, have mastered what it takes to represent the brand over several years. Retailers are now having to create workforce flexibility, tools for secure collaboration, and positioning around furloughs, all while sustaining morale and keeping employees healthy. Even retailers who are faring well in the pandemic should take account of the damage done up and down their value chain and begin to develop strategies to restore what has been lost. What took years and even decades to build was severely damaged, if not destroyed, in a matter of weeks.

Retailers who grasp the challenge and join the gathering trends could well emerge stronger and provide a brighter future for employees, customers, and stakeholders alike. deloitte.com

Remote work spurs a national wage leveling
As more workers choose to work remotely, organizations face a dilemma: do they pay remote workers the same as those living in high-cost metropolitan regions?

Covid-19 public health emergency extended in the US

This Is How Many People Have Died From COVID-19 In California


Advertisement
 



Retaliation Closures?
Starbucks Union Files Labor Complaint Claiming Store Closures Are Retaliation

The coffee chain has announced it's closing 16 stores, including some that have recently unionized. Workers say it's coercion against labor organizing.

After Starbucks announced Monday that it plans to shutter 16 U.S. stores as part of a strategy for addressing store safety, the chain's rapidly expanding union filed a complaint alleging that the move is a form of union-busting.

The coffee chain said that by the end of the month it would close six stores each in the Seattle and Los Angeles areas, two in Portland, Oregon, as well as locations in Washington, D.C. and Philadelphia. On Wednesday, Seattle workers from Starbucks Workers United (SBWU) - the union that has been organizing stores across the country - filed an unfair labor practice charge arguing that the closures amount to retaliation and illegal coercion against union activity.

Of the 16 stores set for closure, two locations in Seattle have successfully unionized and one store in Portland is set for a union vote in August.

"Within the past six months the Employer closed and/​or threatened to close at least 16 stores in order to discourage union activity, retaliate against workers engaged in union activity and/​or escape its obligation to bargain with the Union," reads the complaint.

The charge seeks injunctive relief for the workers at the closed stores, which would fast-track a court order while the case is being litigated before the National Labor Relations Board (NLRB), a process which can often take months. inthesetimes.com

Amazon's Brick & Mortar Store of the Future
Amazon's IRL clothing store misses the point of shopping

Customers to the online retailer's first in-person location were disappointed by the limited selection and algorithmic picks

The first Amazon Style store, which opened in Glendale, California, a suburb of Los Angeles, in May, allows customers to use a smartphone app to send clothes directly to their fitting rooms, rather than carrying them around, and offers additional clothing recommendations from the company's algorithms.

Clad in company lanyards, employees at the front of the store greet customers and offer help navigating the smartphone app and the store's free WiFi and phone chargers. And there are plenty of other Amazon employees at work behind the scenes, swiftly delivering new outfit picks to the "magic closet" in each dressing room.

But the store is designed to make many of its staff invisible. Customers praised the friendly front-of-store employees, though many were divided on whether they liked the overall concept: some said they found it "really cool" and innovative, others the experience was overwhelming, and some said the in-store clothing selection was underwhelming compared with what they could find online.

Le said the "anti-social" aspect of the store appealed to her, but wasn't a big fan of the quality of Amazon's clothes. And she saw deeper problems: the store's "cool concept" was also "classist" and "causes a lot of disparities", since people without smartphones would not be able to shop. theguardian.com

H&M Ditches Russia - 170 Store Closures
Fashion retailer H&M joins TJX, others in exiting Russia
H&M, the world's second-biggest fashion retailer, said on Monday it will wind down its business in Russia, a move that will cost almost $200 million and affect 6,000 staff as it joins a growing number of companies fully exiting the country.

The company suspended its business in Russia in early March in the wake of Western sanctions against Moscow following its invasion of Ukraine. Russia was H&M's sixth-biggest market and the company was increasing its store count there while reducing physical stores in many other markets.

"After careful consideration, we see it as impossible given the current situation to continue our business in Russia," Chief Executive Helena Helmersson said in a statement. "We are deeply saddened about the impact this will have on our colleagues," Helmersson said but did not elaborate.

The shutdown will affect the company's 170 physical stores in the country and its online sales channels, a spokesperson said. H&M rents the stores and operates them directly. reuters.com

81 Lego Store Closures
This Popular Retailer Is Closing 81 Stores Due to "Extensive Disruption"
A different popular company has decided to pull its business from Russia. Lego just terminated its contract with the Inventive Retail Group (IRG), a franchisee that owned and operated 81 Lego stores in the country, Reuters reported. Lego will also lay off its 90 Moscow-based employees.

Lego's decision to indefinitely close its business in Russia seems to be the natural progression of changes it has already made. According to Reuters, the toymaker paused its shipments to Russia in March, and then in June, said it would be temporarily freezing business at some stores due to supply challenges. Now, "Lego has decided to indefinitely cease commercial operations in Russia given the continued extensive disruption in the operating environment," a spokesperson for Lego told the news outlet. bestlifeonline.com

'Worst Pay in the Retail Industry'
'Abandoned' Dollar Tree Stuns Shopper: 'Nobody Works Here'
Dollar Tree has notoriously struggled with staffing shortages across the country. As workers across industries have quit their jobs at a historic rate, retail businesses have started to raise pay, provide better schedules and even give bonuses to retain their workforce.

Meanwhile, dollar stores typically offer the worst pay in the retail industry-near minimum wage-and keep staffing very low, according to the Harvard Gazette. As a result, dollar store workers might be tempted to leave for other jobs. Dollar Tree also faces competition for labor from Amazon and Walmart. newsweek.com

When did Walgreens' associates become the contraceptive police?
Walgreens associates have made the news in recent weeks for refusing to sell over-the-counter and prescription contraceptives to customers based on their religious objections.

Verizon Wireless Retail Workers in Flint, Mich., File for Union Election

Starbucks mulls selling its UK operations, The Times reports

Workers are picking up extra jobs just to pay for gas and food


Last week's #1 article --

CVS Is Closing Multiple Stores, Starting July 14



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 



 




Prioritize both security and CX with MTI Smart Locks™


A personalized, convenient customer shopping experience is the key to success in today's retail environment. But rising prices and increased risk of theft has created the need for widespread, smarter merchandise controls. Those controls can lead to bottlenecks in service that erode your brand. How then, can you boost your CX while also limiting loss?

Monitor and control access with ease.

MTI Smart Locks™ provide unparalleled control and visibility for your merchandise. They pair lock and alarm solutions to doors, drawers, and cabinets with your existing systems. Our solution is affordable, scalable, and offers complete oversight of your operations.

Unlock Incredible CX

MTI Locks open using our custom Versa Key™ key-cards. Unlike standard keys, Versa Keys are inexpensive and easy to manage. You can outfit your entire team with the tools they need to provide excellent customer service. Store managers can deactivate, track, and reassign cards quickly and easily. Gone are the days of refitting an entire store because one employee misplaced a key. You can simply deactivate the misplaced card and assign a new one to the employee.

Want more information?

Send us a note and we will be happy to send you information about our locks solutions today.


 

 


 


Advertisement
 

Businesses Targeted by North Korean Hackers
North Korean Hackers Targeting Small and Midsize Businesses with H0lyGh0st Ransomware
An emerging threat cluster originating from North Korea has been linked to developing and using ransomware in cyberattacks targeting small businesses since September 2021.

The group, which calls itself H0lyGh0st after the ransomware payload of the same name, is being tracked by the Microsoft Threat Intelligence Center under the moniker DEV-0530, a designation assigned for unknown, emerging, or a developing group of threat activity.

Targeted entities primarily include small-to-midsize businesses such as manufacturing organizations, banks, schools, and event and meeting planning companies.

"Along with their H0lyGh0st payload, DEV-0530 maintains an .onion site that the group uses to interact with their victims," the researchers said in a Thursday analysis.

"The group's standard methodology is to encrypt all files on the target device and use the file extension .h0lyenc, send the victim a sample of the files as proof, and then demand payment in Bitcoin in exchange for restoring access to the files."

DEV-0530 is believed to have connections with another North Korean-based group known as Plutonium (aka DarkSeoul or Andariel), a sub-group operating under the Lazarus umbrella (aka Zinc or Hidden Cobra).

The illicit scheme adopted by the threat actor is also known to take a leaf from the ransomware playbook, leveraging extortion tactics to apply pressure on victims into paying up or risk getting their information published on social media.

DEV-0530's dark web portal claims it aims to "close the gap between the rich and poor" and "help the poor and starving people," in a tactic that mirrors another ransomware family called GoodWill that compels victims into donating to social causes and providing financial assistance to people in need.  thehackernews.com

The Ransomware Crime Wave
New ransomware operation '0mega' targeting businesses worldwide
Ransomware, an online crime wave where hackers hold your information hostage in order to make you pay up, has a new group joining in and it seems they will target just about anyone. A new ransomware operation named "0mega" targets organizations and businesses worldwide in double-extortion attacks demanding millions in ransom.

Advertisement"Ransomware is when you have a cyber crime or somebody else that essentially is able to hack into your system," said Las Vegas Metropolitan Police Lt. Allen Larsen. In May, 0mega hackers started threatening to disclose the attacks to business partners if a ransom is not paid.

"They start encrypting your data you have on your computer," said Lt. Larsen. "Compromises their server, all of their data, all of the customer files, their employee files."

In 2021, hackers targeted the software of 5,000 schools. If hackers break through a business firewall, the impact can be felt company-wide.

In Ohio, there was a recent hack where a business breach affected nearly 5,000 people resulting in their credit card numbers all being lifted.

"They encrypt that data sometimes they'll exfiltrate it, meaning they send it to their server so they save a copy of it and, what they'll do is they'll use that to extort money from you," Lt. Larsen said. "and then if you refuse to pay that ransom, then the next thing they'll do is they'll try to blackmail you and say, hey look, if you don't release $500,000 then we're going to release all of this personal identifying information of your customers and employees on the dark web, and give it to all the criminals that are out there."

To protect you and your team, experts recommend multi-factor authentication, updating software, restricting admin privileges, and provide online security training for all staff.

For more tips on how you can protect your family online CLICK HERE. 8newsnow.com

Organizations Remain at 'Significant' Risk
DHS Review Board Deems Log4j an 'Endemic' Cyber Threat

Vulnerability will remain a "significant" threat for years to come and highlighted the need for more public and private sector support for open source software ecosystem, Cyber Safety Review Board says.

The US Department of Homeland Security's Cyber Safety Review Board (CSRB) has concluded that the Apache Log4j vulnerability disclosed in December 2021 will remain a significant risk to organizations for the next decade or longer

The recently formed board, made up of private industry and government cybersecurity experts, determined that the open source community is not adequately resourced to ensure the security of its code and requires broad assistance from stakeholders across the private and public sectors. In a report published, today, the board recommended that federal agencies - as some of the largest consumers of open source code - contribute to open source security and called on the government to consider funding investments to improve security of the ecosystem.

CSRB released a set of 19 high-level recommendations for organizations to mitigate exposure to Log4j-related attacks and other similar software supply chain risks going forward. The recommendations for organizations include looking for and replacing vulnerable Log4j versions, establishing processes to prevent re-introduction of vulnerable versions into the environment, and maintaining an accurate inventory of IT assets and applications. darkreading.com

Using Data as a Weapon
The weaponizing of smartphone location data on the battlefield
Because mobile app location data is often sold to commercial data brokers and then repackaged and sold to individual customers, a country can access such a database and then pick out the phones likely belonging to soldiers. Such devices will ping regularly in the locations of known bases or other military facilities. It's even possible to identify the owner of a device by tracking the phone to its home address and then referencing publicly available information.

A country can also use information obtained from one or more data breaches to inform their devices of interest. The T-Mobile breach in 2021 demonstrated how much customer data is in the hands of a mobile operator, including a phone's unique identifier (IMEI) and its SIM card's identifier (IMSI).

Spies can also physically monitor known military sites and use devices known as IMSI catchers - essentially fake cell towers - to collect phone data from the phones in the vicinity. The Kremlin reportedly did this in the UK, with GRU officers gathering near some of the UK's most sensitive military sites.

When a phone of interest appears on the monitored mobile network, the country can keep a close eye on the device's location and other cellular data. The presence of two or more such devices in close proximity indicates that a mission may be taking place. helpnetsecurity.com

A look inside Russian cybercrime syndicate TrickBot reveals organized, potent adversary

7 cybersecurity tips for your summer vacation


Advertisement


 

 

Advertisement


 


Advertisement


E-Commerce Fraud & Abuse
Merchants Walk Fine Line Policing $90B of Promotions Abuse
There is a proliferation of individuals who abuse chargebacks, promotions, returns or merchant and financial services firms' policies to get free merchandise or payouts, often in plain sight. This so-called first-party fraud - thus named because fraudsters often use their own identities rather than concealing them as third parties - costs merchants upward of $89 billion per year.

First-party fraud is both pervasive and insidious, with many customers committing it without even realizing its seriousness. Fighting these fraudulent activities without sacrificing legitimate customers' experiences is a tough assignment, but new technologies offer the potential to balance these competing objectives.

Around the Digital Fraud Space

Retail fraud in Canada increased 15% since the beginning of the pandemic, accounting for hundreds of millions in losses to retailers, according to a recent report. Despite the changes to in-store traffic, the increases include professional return fraud, which involves thieves stealing items from stores with the intent of returning them later without receipts to obtain gift cards. Many retailers have also fallen victim to chargeback fraud, in which consumers dispute transactions and claim they never received packages.

Meanwhile, a recent report found that companies in the U.S. and the U.K. fail to uncover bot attacks for an average of 16 weeks - an increase of about two to four weeks from the same study a year ago. Even though most businesses are using mitigation measures to help detect and cut down on attacks, the increased average time to detection suggests that bot attacks are getting more intelligent.

Ujji on Fighting First-Party Fraud and Coupon Abuse

Fraudulent abuse of coupons and promotions has become so commonplace in the retail industry that some merchants make room in their budgets to allow for projected losses. For smaller retailers and specialty online merchants with limited wares, first-party fraud can take a serious chunk out of the bottom line.

Digital tools, such as coupons that are specifically designed with complicated coding strings that expire after one use and software that detects chargeback abuse, are being employed to fight back, but companies must be careful not to alienate legitimate customers. pymnts.com

Retail's Rapid Migration to the Cloud
How hybrid cloud can be valuable to the retail and ecommerce industries
Migrating to the cloud is no longer a decision that only forward-thinkers and risk-takers base their business on. It's common practice. In fact, the cloud migration services market was valued at $119.13 billion in 2020 and is expected to reach $448.34 billion by 2026. Most sectors - including retail and ecommerce - are migrating to the cloud quickly, and for good reasons.

Online shopping grew so fast during 2020 due to the COVID-19 pandemic that the market hit $4 trillion. 69% of Americans have shopped online once, with 25% shopping online at least once per month. Retail services of all types were forced to embrace digitization to stay in business. No longer were brick and mortar shops preferred - or even an option, the only way to engage with customers became online. While many of our habits have gotten back to pre-COVID, online shopping is here to stay.

For most retailers, their technology strategy is now their primary business strategy. This starts with cloud implementation. Scalability and agility are key benefits in pursuing a public, private or hybrid cloud solution. The unlimited size of the public cloud means businesses can scale capacity and computing power either up or down in just minutes - usually critical for external shopping processing. However, the private model offers a more customized set-up and is dedicated to a particular business and can be vital for internal processes. The key is knowing what functions should reside, for your business, in either or both. venturebeat.com

Amazon Has Been Slashing Private-Label Selection Amid Weak Sales


Advertisement

 


 

Advertisement


 


Advertisement
 

Los Angeles, CA: Millions in jewels stolen from armored truck in California
Millions of dollars worth of gems and jewelry were stolen in an armored truck robbery last week in Southern California, authorities said Sunday. The Brink's truck was robbed in the early morning on July 11 near Los Angeles, said Dana Callahan, a spokeswoman for the security company. The merchandise had been loaded onto the truck late on July 10 following an exhibit hosted by the International Gem and Jewelry Show in San Mateo, south of San Francisco, said Brandy Swanson, the group's director. It was going to an event at the Pasadena Convention Center just northeast of Los Angeles, she said.

Swanson said between 25 and 30 bags were taken, containing an unknown number of individual pieces. She said 18 victims were reporting more than $100 million in losses. Callahan said it was less than $10 million. "According to the information the customers provided to us before they shipped their items, the total value of the missing items is less than $10 million," Brink's said in a statement. "We are working with law enforcement, and we will fully reimburse our customers for the value of their assets that were stolen, in accordance with the terms of our contract."

Laura Eimiller, spokeswoman for the Federal Bureau of Investigation in Los Angeles, said the robbery was in the desert city of Lancaster in northern LA County. Eimiller said the bureau agency was working with local authorities, but she could not immediately provide more information. A dispatcher with the Los Angeles County Sheriff's Department, which patrols Lancaster, didn't have information about the investigation on Sunday. Swanson said vendors who travel between jewelry shows typically underinsure their merchandise because they can't afford to insure it fully. 960theref.com

Nassau County, NY: Robbers with sledgehammer snatch watches from Long Island jewelry store
Police on Long Island are searching for four men who brazenly robbed a jewelry store with a sledgehammer in broad daylight on Saturday afternoon, police said. The crew burst into London Jewelers at Wheatley Plaza in Greenvale around 4 p.m., a Nassau County Police spokeswoman told The Post. They took a sledgehammer to the glass display cases and made off with an unknown number of luxury watches before they fled in a vehicle, cops said. Nobody was injured in the heist, police said. nypost.com

Lewes, DE: Long term Employee arrested on felony theft charges, $100,000 of fishing equipment
The Lewes Police Department received a complaint earlier this month regarding a long time employee, identified as 51-year-old Thomas Serbin, stealing from the Lewes Harbor Marina. Through investigation, it was confirmed that Serbin, who was employed as the store manager for roughly two years, had committed dozens of thefts from the store over the course of his employment. A search warrant was obtained and executed at Serbin's residence on July 12th. Investigations found more than $100,000 worth of merchandise stolen from the store, including 115 fishing rods, 125 high-end fishing reels, over 50,000 yards of high-end fishing line, hundreds of items of salt water fishing tackle/lures, and numerous additional items of fishing equipment and merchandise. Police are continuing to investigate this case and say it is believed that Serbin was also selling and bartering property belonging to Lewes Harbor Marina for his personal gain. wmdt.com

Employee caught on video taking home vinyl fencing from Leesburg business
An employee was arrested on a charge of grand theft this past week after his employer viewed a company security video showing him taking home $10,000 worth of vinyl fencing materials. The video showed 34-year-old Dustin Hommes of Eustis, loading the materials into his truck from stock kept at Superior Fence & Rail, in Leesburg. leesburg-news.com

Hammond, LA: Two suspect sought in $630 theft from Ulta Beauty

Ocean County, NJ: Lacey woman, Seaside Heights man caught shoplifting in Stafford Walmart



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths

Mall Shooting Attack
Greenwood, IN: 3 dead in Indiana mall shooting; witness kills gunman
Three people were fatally shot and two were injured Sunday evening at an Indiana mall after a man with a rifle opened fire in a food court and an armed civilian shot and killed him, police said. The man entered the Greenwood Park Mall with a rifle and several magazines of ammunition and began firing in the food court, Greenwood Police Department Chief Jim Ison said. A 22-year-old from nearby Bartholomew County who was legally carrying a firearm at the mall shot and killed the gunman, Ison said at a news conference.

Four of those hit by gunfire were females and one was a male, Ison said. He didn't immediately know the specific gender or age of those who were killed. He said a 12-year-old girl was among the two injured, both of whom are in stable condition. Police confiscated a suspicious backpack that was in a bathroom near the food court, Ison said. Officers went to the mall at about 6 p.m. for reports of the shooting. "The real hero of the day is the citizen that was lawfully carrying a firearm in that food court and was able to stop the shooter almost as soon as he began," Ison said.

Indianapolis Metropolitan Police and multiple other agencies are assisting in the investigation. "We are sickened by yet another type of incident like this in our country," Indianapolis Assistant Chief of Police Chris Bailey said.  yahoo.com

Knoxville, TN: Fatal shooting inside Knoxville C-store under investigation
One man is dead following a shooting in North Knoxville, according to the Knoxville Police Department. Around 8 p.m. on Friday, Knoxville Police Department officers responded to the Harb's Market on Burnside Street for a shooting. Inside the store, officers found a man who had been shot. He was taken to UT Medical Center, where he was pronounced dead. KPD's Violent Crimes Unit is investigating the incident. According to the preliminary investigation Christopher David Price, 36, entered the store and shot the victim. The motive for the crime is still under investigation. Price fled the scene before police arrived according to KPD. A warrent for first degree murder has been issued for Price's arrest.  whnt.com

St Charles, MO: Gas station customer shoots and kills robbery suspect on 'violent crime spree'
A Missouri customer at a convenience store in St Charles shot and killed a man suspected of being responsible for a string of armed robberies across the city. Early on Saturday morning, authorities received their first call about a 26-year-old man who had entered a Mobile on the Run convenience store near the 1400 block of S Fifth Street and had held a knife to the clerk's throat while he reportedly robbed her, police said in a statement on Facebook. The 43-year-old clerk reportedly suffered lacerations to her left wrist, right hand and neck from the suspected robber's knife. At approximately 3.14am, just a few minutes after the first call had been placed and while officers were on their way to the scene of the crime, police received a call about an alarm going off up the street at the Mid-Town Phillips 66 - located just one mile away from the first crime. police were again called about a report of a separate armed robbery with shots fired occurring less than 1.5 miles away from the second location. Police said that when they arrived at the third location, a Quik Trip, they found the 26-year-old suspect shot by a customer who had reportedly witnessed the third and final robbery at around 3.20am. news.yahoo.com

Santa Ana, CA: Both suspects in 7-Eleven crime spree now in jail
Two men suspected in a string of robberies and shootings at 7-Eleven stores and a doughnut shop in Southern California were booked into the Santa Ana city jail as of Saturday, July 16. Malik Patt, 20, and Jason Payne, 44, both of Los Angeles, were arrested Friday in Los Angeles, four days after police suspect they carried out their attacks, which left two men dead and three others injured. Patt was identified as the primary suspect who was seen on surveillance cameras in multiple 7-Eleven locations wearing a black hooded sweatshirt and a black mask, police said. He was believed to have been the shooter, according to Santa Ana police. mercurynews.com

Roselle, IL : Gunman fired 18 shots in Roselle restaurant, hitting innocent bystander
A 22-year-old Roselle man was ordered held without bond Sunday on charges alleging he shot an innocent bystander in the head early Saturday morning during an altercation with another man at a restaurant. Jamie Quijano, faces charges of attempted first-degree murder, aggravated battery with a firearm and aggravated discharge of a firearm stemming from the shooting at Bulldog Ale House on Irving Park Road. Authorities said Roselle police were called to the restaurant at about 12:29 a.m. Saturday for a report of shots fired. They arrived to find a woman in her 20s suffering from a gunshot wound to the head. Police and DuPage County prosecutors said Sunday that an investigation determined that the shooting occurred after an employee of the restaurant and a patron later identified as Quijano got into an argument. They allege Quijano was walking toward the exit when he turned and fired 18 shots from a handgun into the restaurant, striking the woman in the head. dailyherald.com

Denver, CO: Police injure 5 bystanders in LoDo while shooting man who allegedly pointed gun at officers
Denver police injured five bystanders when they opened fire in the busy Lower Downtown nightlife district as bars closed early Sunday, shooting a man they allege pointed a gun at officers. Those bystanders - three women and two men - were either shot by police or injured with shrapnel from the officers' bullets, Denver police said in a news release Sunday afternoon. All five are expected to survive. The man police say pointed a gun at officers, 21-year-old Jordan Waddy, is also expected to survive his injuries. Waddy did not fire the gun, according to the news release. Police arrested him on suspicion of felony menacing and possession of a weapon by a previous offender. Waddy and one female victim remained hospitalized Sunday evening in stable condition, police spokesman Doug Schepman said. The other four people were released. denverpost.com

San Diego, CA: Man Severely Wounded in Shooting Outside Liquor Store

Atlanta, GA: Man shot in chest with crossbow outside Georgia convenience store

 



Robberies, Incidents & Thefts

UK: London: Apple Store robbery at London's flagship Covent Garden store; customers robbed too
An Apple Store robbery at London's flagship Covent Garden store yesterday saw 'at least' 10 masked raiders steal thousands of pounds worth of products in a daylight raid. One report claimed that the robbers were armed. Video footage captured from inside the store shows criminals fleeing, and one section of the clip shows a security guard grappling with a man outside the store. The Sun reported that the robbers were "armed," but police have so far only said that the gang was "reported to have been carrying weapons."  9to5mac.com

Schuyler County, NY: Employee who stole $300,000+ from local hardware store sentenced to 5-15 years

Hot Springs, AR: Missing deposits of over $9,000 from Dollar General lead to former employee's arrest

Anthem, CA: Man, woman arrested in jewelry store armed robbery

San Francisco, CA: Second Man Pleads Guilty In Marijuana Grow Burglary That Sparked A Gun Battle

Tampa, FL: 3 Indicted In Armed Robbery Of 4 Convenience Stores

 

Advertisement

Barber - Broward County, FL - Armed Robbery / Vict wounded
C-Store - Wolcott, VT - Armed Robbery
C-Store - Bell County, KY - Armed Robbery
C-Store - St Charles, MO - Armed Robbery / Susp killed
C-Store - Houston, TX - Armed Robbery
Clothing - Carteret County, NC - Burglary
Dollar - Oronoko Township, MI - Armed Robbery
Gas Station - St Charles, MO - Armed Robbery
Gas Station - St Charles, MO - Burglary
Gas Station - Naples, FL - Robbery
Grocery - Waterloo, IA - Armed Robbery
Grocery - Conyers, GA - Armed Robbery
Jewelry - Nassau County, NY - Robbery
Jewelry - Elizabeth, NJ - Burglary
Jewelry - Vancouver, WA - Robbery
● Jewelry - Spokane Valley, WA - Robbery
Jewelry - Dewitt, NY - Robbery
Jewelry - Mobile, AL - Robbery
Jewelry - Pensacola , FL - Robbery
Jewelry - Charlotte, NC - Robbery
Jewelry - Akron, Ohio - Robbery
Jewelry - Tampa FL - Robbery
Jewelry - Orchards, WA - Robbery
Jewelry - Austin TX - Robbery
Pharmacy - New York, NY -Armed Robbery
Restaurant - Gaithersburg, MD - Armed Robbery
Restaurant - Cleveland, OH - Armed Robbery
Thrift - Ithaca, NY - Burglary
Vape - Germantown, MD - Robbery
7-Eleven - Hampton, VA - Armed Robbery
7-Eleven - Los Angeles, CA - Armed Robbery

 

Daily Totals:
• 27 robberies
• 4 burglaries
• 2 shootings
• 1 killed



Click to enlarge map

Advertisement


 



Pete Dominguez named Regional Asset Protection Manager
for TBC Corporation


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help your colleagues - your industry - Build 'Best in Class' teams.

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





VP, Asset Protection & Retail Operations
Washington, D.C. - posted April 29
The candidate will oversee the development of innovative strategies, programs and solution which help retailers mitigate loss and reduce total retail risk; Direct oversight of the NRF Loss Prevention Council and Retail Operations Council...




National Account Sales Executive
Remote Opportunity
Interface is seeking a talented National Account Sales Executive to join our diverse, highly motivated sales team.  This individual will propose, advance the sales process, close and support the sale of our managed Access Control, Intrusion & Interactive Alarm monitoring portfolio, IP video products, and industry leading Business Intelligence solutions with a focus on the large, multi-site U.S. businesses and targeted verticals...



Region AP Manager (Florida - Treasure Coast Market)
Jacksonville, FL - posted June 17
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



Regional Safety Manager - South Florida Region
Jacksonville, FL - posted June 17
This position will manage the safety program for an assigned group of stores that is designed to minimize associate and customer accidents. This includes reviewing and recommending loss control strategies, ensuring program conformance to applicable laws and regulations, preparing required reports, and monitoring and evaluating the program activities in stores...




Corporate Risk Manager
Seattle, WA / Tacoma, WA / Portland, OR - posted June 14
Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries....




Corporate Risk Manager
San Diego, CA / Los Angeles, CA / Ontario, CA - posted June 10
Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries....




Corporate Risk Manager
Atlanta, GA / Birmingham, AL - posted June 10
Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries....



Physical Security Operations Center Leader
Columbia, MD - posted June 8
The primary purpose of this role is to partner, lead and manage a Central Station/Physical Security Operations Center driving operational execution and enhancements to ensure effectiveness and a positive customer experience. This individual is also responsible for leading a team of operators providing professional and accurate responses...



Senior Manager, Asset Protection
Orlando, FL - posted May 13
You will lead and manage NA processes and programs to protect company assets, people and brand. Our mission for this role is to provide an operational focus on workplace and physical security programs, profit protection and investigations. You will report to the Consumer Products, Games and Publishing Executive Director, Global AP and Safety...



Region Asset Protection Manager-Southwest Florida
Fort Myers, FL - posted May 12
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



Loss Prevention Specialists (Store Detective)
Albany, NY; Hyannis, MA; Burlington, VT; Hartford, CT
- posted May 6
Detect and respond to external theft and fraud by working undercover within the store(s) you are assigned to. Working as a team with store management and associates in combating loss in the store(s). Developing and analyzing external theft trends, utilizing information in company reports and information gathered from store management and associates...



Retail Asset Protection Associate
Medford, MA; Brockton, MA; East Springfield, MA - posted May 6
The Asset Protection Greeter role is responsible for greeting all customers as they enter the store, ensuring that customers see the Company's commitment to provide a safe and secure shopping environment, as well as deterring theft, shoplifting, or other dishonest activities...



Loss Prevention Supply Chain Manager
Fresno, CA - posted April 25
The Loss Prevention Manager, Supply Chain (LPMSC) drives shrink improvement and profit protection activities for an assigned distribution center (DC), its in-bound and outbound shipping networks and its third party pooling centers...




Asset Protection Lead (Regional), Atlanta/Carolinas
Atlanta/Charlotte - posted April 22
Responsible for the protection of company assets and mitigation of risk. Effectively communicates, trains, implements, and monitors all aspects of Asset Protection programs in assigned markets. These programs include Tier Shrink Reduction Strategy, training and awareness, store audits, investigative initiatives, profit protection, health and safety and budgetary compliance...



Regional Loss Prevention Auditor
Multiple Locations - posted April 20
The Regional Loss Prevention Auditor (RLPA) is responsible for conducting operational audits and facilitating training meetings in our clients' locations. The audit examines operational controls, loss prevention best practices, and customer service-related opportunities.
..




Business Manager
Dallas/Fort Worth Area, TX - posted April 6
Sapphire Risk Advisory Group is seeking a Business Manager to work in the company's Dallas-area office in a W2 position and will closely partner with other members of the team to manage projects and communicate with contractors, vendors, and clients...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



 


View Featured Jobs   |   Post Your Job
 

Advertisement


 



Success can not happen without conflict. Because success always challenges the status quo, regardless, and mandates change. And in order for change to be successful you need commitment - you need everyone to buy in totally. It's not good enough for everyone to merely agree and move forward because they'll be those that merely go thru the motions and don't believe. One can disagree and still commit but for those who don't engage - commitment is a mere phrase not reinforced by actions.  


Just a Thought,
Gus

We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily