Web version / Mobile version
 

Advertisement

 8/4/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement





Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement






 



Black Hat USA 2023
August 5-10

WIORCA Fundraising Golf Event
August 31

GSX 2023
September 11-13

APEX Conference
September 13-15

2023 MNORCA Annual Conference
September 27

LPRC IMPACT
October 2-4

TMA 2023 OPSTech
October 8-12

See More Events


 


 


















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement



 

Join TalkLP, The D&D Daily, and OpenEye as we explore how video analytics can effectively address these pain points and provide tangible solutions to streamline operations and enhance loss prevention efforts.

This webinar will shed light on the key benefits of video analytics for QSRs, including:

Optimizing journey time and reducing wait times through real-time issue detection.
Identifying and tracking individuals and objects across multiple cameras and locations.
Integrating with your POS solution to detect and prevent fraud.
Avoiding cost-prohibitive retrofits.
Monitoring employee and food safety.


Don't miss this opportunity to unlock the potential of video analytics for your QSR operations. Register now and join us for an engaging webinar filled with invaluable insights and practical strategies.


Click here to register
 



Advertisement


Retailer IDs extensive gift card fraud, stops it cold

How a retailer's face match interrupted nationwide scam in just hours

Step one in any crisis: Stop the bleeding. Retailers lost $94.5 billion to thieves in 2021. Now they're stemming that figurative tide and preventing new wounds with FaceFirst's powerful investigative tools.

Here's how one retailer identified an extensive gift card scam and stopped it cold in less than three hours. A store manager notified the retailer's AP team that a masked man removed 50 Apple gift cards from the store without activating them. (This is the first step in a known, complex gift card fraud scheme.) The AP team ran a FaceFirst search. Even with the mask covering half of the man's face, the search quickly revealed that he repeated the gift card thefts in 21 stores.

As a result of the first search, the AP team noted the man's frequent accomplice. They ran a FaceFirst search on the accomplice and quickly found the second man had placed altered gift cards back on display in 61 of their stores. (This is the second step in the gift card fraud scheme.)

In less than three hours, the retailer identified the gift card theft pattern-at least 84 incidents with 2,000+ stolen and altered gift cards in the prior 14 days. The retailer temporarily removed all Apple gift cards from the stores and began working with the kiosk vendor to address the problem nationwide.

The retailer enrolled the two men in its custom FaceFirst database. FaceFirst alerted the retailer instantly when the men entered the stores again. The men returned three more times, determined that the Apple gift cards had been removed, and have not been back since.

FaceFirst gives retailers incredible investigative power that helps stop the bleeding and deters criminals so they're no longer harming the retailers' operations. FaceFirst's AI can search thousands of hours of CCTV security footage in seconds, turning a nearly impossible manual task for humans into instant, actionable intelligence. FaceFirst's fast, accurate search tool helps AP investigators build strong, detailed cases for coordination with law enforcement agencies and prosecutors.

FaceFirst's face matching technology alerts retailers instantly when known threats enter their stores, providing both life safety and loss prevention advantages. Calculate the risks of being caught unaware when a known offender enters your store. If you knew there was a proven solution to keep your valued customers and associates safer from violent offenders and prevent loss, would you implement it? The real risk is answering no. FaceFirst's solution is fast, accurate, and scalable-learn more today at facefirst.com.
 



The U.S. Crime Surge
The Retail Impact


RILA, NDAA Launch National Store Walk Month to Boost Safety & Fight ORC
National Store Walk Month: A Groundbreaking Initiative by RILA and NDAA to Strengthen Community Safety and Combat Organized Retail Crime

Initiative to Strengthen Community Safety, Combat Crime

In a groundbreaking initiative aimed at addressing retail crime and violence, the Retail Industry Leaders Association (RILA) and the National District Attorneys Association (NDAA) are proud to announce the launch of National Store Walk Month, set to debut this September. This initiative seeks to address the pressing issues of organized retail crime and habitual theft and its impact on our communities and represents a pioneering effort to facilitate a vital exchange between local prosecutors and community retailers.

Throughout the month of September, District Attorneys nationwide will walk retail stores with management teams, exchanging insights, fostering understanding, and working synergistically to reduce retail crime and address other unlawful activity occurring in and around retail stores. This partnership will provide both parties with a comprehensive understanding of their challenges, enabling a unified, effective response.

"National Store Walk Month represents our next leap forward in establishing comprehensive retail crime mitigation strategies and fostering community well-being," said Lisa LaBruno, RILA's Senior Executive Vice President. "This initiative will bridge the gap between retailers and prosecutors, helping us collectively address the complex challenges our communities face."

Large-scale retail theft has profound societal implications, extending well beyond economic harm to retailers-it poses a safety risk to frontline retail workers, threatens jobs, and diminishes the vibrancy of local communities. NDAA Executive Director, Nelson Bunn, highlighted the broader objectives of the initiative: "Our goal extends beyond reducing crime; we're working to foster safer, healthier, and more vibrant communities. National Store Walk Month is a crucial element of that mission."

Frederick County State's Attorney J. Charles Smith III, President of the National District Attorneys Association, emphasized the importance of this comprehensive approach: "We need to tackle retail crime with broad, community-centered strategies. Through National Store Walk Month, we're taking a holistic stance to ensure our communities' safety and vibrancy."

National Store Walk Month invites all retailers and prosecutors to participate, fostering a united front against retail crime for a safer, more secure future. rila.org


Retail Associates Face Difficult Choice: Ignore Shoplifters Or Get Fired
Retailers tell employees to ignore retail theft or lose their jobs
Retailers have ordered employees to ignore gangs of shoplifters and started firing workers who buck the policy as an organized crime wave sweeps stores nationwide.

Losses from retail thefts nationwide will surge from $86.6 billion last year to at least $115 billion in 2025, bank holding company Capital One estimates, as stores lock up goods, bolster security and cut their losses rather than risk the financial liability of confronting thieves.

Shoplifting incidents cost retailers an average of $461.86 in 2020, and stores caught only about 2% of the incidents, according to Capital One. Business analysts say the cost is lower than the consequences of an employee getting injured, or worse, while trying to stop a theft.

Several reports show companies firing workers who intervene in heists. In a June 9 statement on store safety, the National Retail Federation praised businesses for training employees to contact the police and avoid "situations that may result in confrontation."

"The number one priority for retailers is ensuring the safety and security of both customers and workers," the retail trade group said.

As retailers take a zero-tolerance approach to confronting thieves, lawmakers are debating whether soft-on-crime policies in America's largest cities have contributed to a surge in organized retail crime, including daytime smash-and-grab robberies and follow-home "jugging" thefts.

On Capitol Hill, former prosecutors told House lawmakers at a June 13 hearing that criminal policies downgrading shoplifting and theft to less-serious offenses in recent years have roused crooks to act without impunity.

Some big-box retailers have abandoned crime-ridden cities as shoppers avoid the most targeted stores.

With zero-tolerance policies to protect employees and their ledgers, companies are reporting snowballing thefts, Mr. Friedman said. washingtontimes.com


Target Store Enacts New Chaperone Policy as Teen Thefts & Fights Surge
Calif. Target implements controversial 'chaperone policy' for teens after 4 p.m.

A new store policy at a Target in California is not sitting well with parents.

This teen is just one of many who said they were denied access to the Target at the Valley Plaza Mall. He was stopped at the front by security. They asked him how old he was and he asked them why and the security told him because anyone 18 and under can't enter Target without an adult after 4 p.m.," said Caywood.

Eyewitness News confirmed, their new rule is true. In fact, they said they cannot ask to check IDs but go based on if the person looks underage. Caywood said after her son told security he was over 18 years old he was let in.

"I told him that doesn't sound right, did you see anything in writing at the door? Did anybody else tell you? And did you see them stopping anybody else? And he said no," said Caywood. Then it happened again two weeks later with her 16-year-old daughter.

A Target employee told Eyewitness News the reasoning behind their new rule is that there have been too many fights, thefts and teens roaming the store.

The teen's father asked for them to put up a sign stating their new policy, but a sign has yet to be posted.

Zambrano also said profiling based on age to prevent the risk of theft is not against the law but stopping people based on race, gender, sexual orientation and disability is against the law.

Target employees said this rule could be extended for the rest of the year. fox11online.com


Legislation & Resources to Battle ORC
3 Resources to Counter Organized Retail Crime

To learn more about ORC & advocate for your business, check out these ORC resources and groups to help you develop your own loss prevention strategies.

INFORM Consumers Act This bill requires online marketplaces to collect, verify and disclose certain information from high-volume, third-party sellers. Online marketplaces must make certain information, such as sellers' names and contact information, available to consumers through the sellers' product listings and provide consumers with methods to report electronically and by telephone any suspicious activity on the marketplace.

Combating Organized Retail Crime Act This legislation has been introduced in both the House and Senate. It includes many of the proposals submitted to Congress and the Biden administration by the National Retail Federation to combat organized crime involving the illegal acquisition of retail goods for the purpose of selling those illegally obtained goods through physical and online retail marketplaces.

NRF's ORC/Investigators Network This network comprises retail loss prevention professionals and federal, state and local law enforcement officers. It shares information and strategizes solutions on the latest ORC trends.

Discover additional loss prevention strategies here and here.


Using Vacant Malls for Active Shooter Trainings
Vacant Eastfield Mall used for active shooter training by Hampden County Special Response Team
While the community awaits word of the demolition of the Eastfield Mall, the vacant building has been used to help train local law enforcement on active shooter situations.

The Hampden County Special Response Team and Medical Emergency Response Team recently used the vacant mall to train their officers and medical staff in the event of an active shooter. The response teams include members of local police departments, fire departments and the Hampden County Sheriff's Office.

"Unfortunately in today's world, we need to be prepared for the unexpected and prepare for the worst-case scenarios," Hampden County Sheriff Nick Cocchi said. "When the regional response teams get together for training opportunities like this, it makes a huge difference in being ready to respond in case, God forbid, the call ever comes. We are proud to be a part of these regional teams to support the community in a time of need."

The Eastfield Mall closed on July 15 after more than 50 years of business. The new owners of the property, Onyx Partners, are planning to demolish the current building and build something new. Onyx Partners says the total cost of the redevelopment will fall between $65 million and $85 million and will take approximately two years to complete. wwlp.com


Holding Mall Owners Accountable for Violence
City might go after shopping center owner, site of mass shooting
The City of Lansing is looking to take action against the owner of the Logan Square shopping center following Sunday's mass shooting that injured five people.

Officials on Wednesday said they're looking to put some things together to try and stop the violence including the recommendation to rescind a permit from the Energy Event Center venue which held the large crowd.

City leaders want the shopping center owners to be held accountable as well.

"The City Attorney is looking at a nuisance suit of the facility, Logan Square. We've seen issues with illegal gambling, we've seen issues with parties like this, so the City Attorney is taking a look at that. At the request of council members at the request of me and see if there's a nuisance case to be made," Schor added.

He continued and said this would not prevent existing businesses from operating and hoped to move on things quickly. wlns.com


2023 On Track To Be Record-Breaking Year For Mass Shootings
U.S. averaging 2 mass shootings per day so far this year
The U.S. is currently on pace to meet or surpass the previous record for the most mass shootings in a year, which was set in 2021 with a total of 690, according to Gun Violence Archive (GVA) data.

Why it matters: So far this year, the U.S. has seen an average of two mass shootings every day, for a running total of 419. At this point in 2021, 401 mass shootings had occurred, and that year over all had a daily average of 1.9 mass shootings.

Details: Already, over 25,000 people have died from gun violence this year, and there are still 153 days left in 2023. That's an average of 118 deaths per day, and among those daily deaths were nearly one child between the ages of zero and 11 and over four teens between 12 to 17 years old.

What they're saying: "Gun violence takes an enormous toll on this country, and it is a toll that we all share," Kelly Drane, the research director for the Giffords Law Center to Prevent Gun Violence, told Axios. axios.com


In Case You Missed It: Legislation aims to deter organized retail crime

How locked products at stores affects paying customers


Advertisement

 



Brick-and-Mortar Stores Remain Crucial
Forrester predicts offline retail sales will surpass $4 trillion by 2028

Though e-commerce has grown during the COVID-19 pandemic, brick-and-mortar stores remain a crucial, yet challenging part of retailers' strategies.

Following high inflation, offline retail sales, excluding auto and gas, reached $3.6 trillion in 2022 and are predicted to reach $4.2 trillion by 2028, according to a new Forrester report. By 2028, U.S. offline sales will make up 72% of the retail market.

Citing its 2022 Retail Benchmark Recontact Survey, Forrester noted that nearly a third of U.S. survey respondents said they enjoy in-store shopping and spending time outside their homes.

Click-and-collect sales, which include buy online, pick up in store and curbside pickup transactions, are projected to surpass $100 billion this year. Forrester projects that click-and-collect sales will exceed $200 billion by 2028 and comprise 12% of U.S. online retail sales. retaildive.com


Amazon Tries to Revive Brick-and-Mortar Grocery Chain
Amazon's grocery revamp has begun

Refreshing the Amazon Fresh store format and expanding online access underscore the company's commitment to succeeding in the industry, despite its recent stumbles.

On Wednesday, the company announced some significant changes to Amazon Fresh, including a refreshed store format and expanded online access that are meant to breathe life into the struggling grocery brand that started as an e-commerce service more than 15 years ago and began opening stores in 2020.

Several months after pausing the rollout of its Amazon Fresh stores due to underperformance, Amazon has completed updates to a pair of Chicago-area locations that emphasize tried-and-true merchandising tactics over technological wizardry.

The stores, located in Schaumburg and Oak Lawn, Illinois, feature more than 1,500 new products, new department signage, a Krispy Kreme donut shop and merchandising features that are meant to add excitement to locations that consumers and grocery experts both agree have felt dull and undifferentiated. The stores also now feature a few self-checkout stations, in a nod to the fact that shoppers aren't just captivated by Amazon's proprietary checkout technology. retaildive.com


COVID Making Slight Comeback
Covid hospitalizations are rising again. Here's what to know.

Wastewater data also points to a rise in Covid cases. Still, experts say the odds of getting seriously ill remain low.

Signs indicate that Covid is making a comeback after months of falling cases. But does the United States need to brace itself for a surge?

Experts told NBC News that while cases are going up, they are not currently expecting a huge spike in Covid and wouldn't advise people to change their behavior for now. nbcnews.com
 

Christmas Tree Shops announces 'Last Day' of business before all stores close

Survey: More consumers shopping multiple grocery stores to find lowest prices

The U.S. economy added 187,000 jobs in July



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 






Click here to learn more about Sekura's ArcTag


 

 

Advertisement

 


Advertisement

Advertisement




Register Now for RH-ISAC Summit

October 2-4 | Dallas, TX

Join us for three days of professional development and networking at the RH-ISAC Cyber Intelligence Summit, the best cybersecurity conference in the retail and hospitality sector!


 



Are Companies Asleep At The Wheel Regarding Cybersecurity?
Top vulnerabilities list highlights troubling reality: many orgs still aren't patching

The list includes well-known vulnerabilities impacting Fortinet's VPNs and Log4Shell that hackers still routinely exploit.

A joint advisory from U.S. and allied cybersecurity agencies issued Thursday highlights the top routinely exploited vulnerabilities - a list that includes old and well-known bugs that many organizations still have not patched.

The annual release comes as the Biden administration is pushing secure-by-design coding and engineering practices in an effort to address the many hundreds of vulnerabilities that are exploited by criminal hackers. Thursday's list is also a stark and sobering reminder that unpatched vulnerabilities are often simply the easiest way for criminal hackers to gain access to a target.

The joint alert includes CISA, the National Security Agency, FBI, as well as the cybersecurity agencies from five eye allies Australia, Canada, New Zealand and the U.K.

Illustrating the fact that many organization continue to either ignore reports of vulnerabilities or fail to patch all their systems, one of the most dangerous vulnerabilities affecting Fortinet SSL VPNs also made the list in 2020 and 2021. The advisory makes clear that the continued exploitation of this bug means that organizations simply do not patch "in a timely manner and remain vulnerable to malicious cyber actors."

In a statement, a Fortinet spokesperson highlighted multiple blog posts urging customers to fix the vulnerabilities, noting that the company "has continuously communicated with customers urging the implementation of mitigations."

Others that made it onto the list are a veritable who's who of bugs: ProxyShell, a collection of vulnerabilities that impact Microsoft Exchange email servers, is the second listed. CISA warned about the campaign abusing ProxyShell back in August 2021. The infamous Log4Shell bug also made the list. The 2021 bug in Apache's Log4j library made headline news after the campaign of the exploit was described by CISA Director Jen Easterly as "one of the most serious" in her career. Log4Shell also made last years top routinely exploited vulnerability list. cyberscoop.com
 
 
New AI Challenges Facing Cybersecurity Red Teams
Google's AI Red Team: Advancing cybersecurity on the AI frontier
With the rise of ML, traditional red teams tasked with probing and exposing security vulnerabilities found themselves facing a new set of challenges that required a deep and comprehensive understanding of machine learning. Google's recent announcement about the formation of a dedicated AI Red Ream has raised curiosity and interest within the tech community.

AdvertisementIn this Help Net Security interview, Daniel Fabian, Head of Google Red Teams, shares insights into the significance of his team, the challenges they face, and the impact they are making in securing AI-driven technologies.

Recently, Google unveiled the creation of a dedicated AI red team. How does this differ from a traditional red team, and why was it necessary to have a separate AI red team?

The key difference is the expertise on the two teams. Attacking ML systems requires a very deep and detailed understanding of machine learning technology, which was not the focus of the traditional red team. It is a highly specialized skillset, and it would be hard to find people who can both hack into systems and poison models. However, it's possible to pair people who can do the hacking and adversarial ML parts to achieve the same result.

As mentioned in the article, the two teams are organizationally closely aligned (Daniel, the author of the article, is leading both teams), and are often collaborating on exercises. We have found that combining classic security attack vectors with new ML-specific tactics, techniques and procedures (TTPs) is an excellent way to proactively identify and resolve issues, resulting in safer ML deployments. The teams cross-pollinate ideas and skillsets and come up with innovative vectors.

Read the Q&A here: helpnetsecurity.com


Hackers Trying to Infiltrate the Cloud
Google warns companies about keeping hackers out of cloud infrastructure

Large language models that power emerging AI chatbots could further complicate cloud security, researchers warn.

Malicious hackers are increasingly trying to infiltrate cloud infrastructure to pull off a wide range of cyberattacks, and Google Cloud urges companies to remain vigilant to protect their customers, the company said in a report released Thursday.

One of the growing threats the report warns about is a spate of source code hacks and leaks. The most common causes of source code leaks are credential or token compromise, third-party compromise, misconfiguration and insider threats, researchers note. In some cases, hackers are attacking pipelines that allow companies to push software updates from the cloud.

"Financially motivated actors regularly attempt to monetize source code through extortion or by offering it for sale in underground forums," according to the report. Recent underground forum advertisements found by Mandiant boasted selling code for admin access to a Canadian point-of-sale software provider and source code and backups and PII allegedly stolen from a Chinese technology company.

Google Cloud researchers note that companies need to worry about hackers using their cloud environments to launch attacks, not just to attack a company from within. "Google has done a lot of work to make sure that we protect both users in the cloud who are our customers and who are victims, but we also put a lot of work into making sure our cloud isn't used as a mechanism to target other users," said Shelton. cyberscoop.com


Microsoft Teams Being Used to Carry Out More Attacks
Russia's 'Midnight Blizzard' Hackers Launch Flurry of Microsoft Teams Attacks

The Nobelium APT is launching highly targeted Teams-based phishing attacks on government and industrial targets using compromised Microsoft 365 tenants, with the aim of data theft and cyber espionage.

The Russian state-sponsored hackers behind the SolarWinds attacks are back again, now using the Microsoft Teams application to mount targeted campaigns aimed at stealing Microsoft 365 passwords, and pivoting into organizations' Azure Active Directory environments and beyond.

Microsoft flagged the activity on Thursday, noting that the Midnight Blizzard advanced persistent threat (aka Nobelium, APT29, UNC2452, and Cozy Bear) has so far gone after around 40 government organizations, nongovernmental organizations (NGOs), IT services, technology, discrete manufacturing, and media sectors globally. darkreading.com


How local governments can combat cybercrime

Russian APT phished government employees via Microsoft Teams


Advertisement

 


 

Advertisement


 


Advertisement
 

40% of Online Product Reviews Could Be Fake
Are online reviews reliable? Detecting the fake versus the real

Extremely useful on Amazon, there are many ways that fake reviews can be posted to manipulate consumers, but with the help of AI there may be ways for you to detect real from the fraud

Amazon Prime Day scored $12 billion in sales this year for the online retail giant, with shoppers often relying on reviews. "If most of the reviews are negative, I move on to the next thing," said Volanda Brown, an online shopper. "Because everyone isn't going to tell the same lie."

But are all reviews reliable? "If they use the same language or same number of exclamation points, or dot dot dots. It's usually the same company paying for those," online shopper Caroline Gormely said.

Connecticut Senator Richard Blumenthal said as many as 40 percent of online reviews are fake. Amazon said it uses AI technology to hunt for fake reviews and tells us it blocked 200 million last year alone.

The Federal Trade Commission is now proposing a rule to stop marketers from paying for positive reviews. If they do, they could face civil penalties. In the meantime, there are free tools consumers can use to spot fake reviews.

Apps like Review Meta and Fakespot analyze billions of reviews across several retail sites. Just copy the product URL you're curious about, and the company will grade its authenticity. "We provide a grading system," said Saoud Khalifah, founder and CEO of Fakespot. "It's an A to F kind of grading system. The A grade means there's a majority of trustworthy reviews. F means that there's a majority of reviews that you should look at with a closer eye."

The FTC says to look for information on a product from a variety of sources. Watch out if there's a sudden burst of reviews on a particular item, and keep in mind that a negative review could also be fake and designed to harm a competitor. nbcchicago.com


Explosive Warehouse Automation Growth
Billionaire Behind Walmart's Warehouse Robots Gains More Than $7 Billion In A Day
Warehouse automation firm Symbotic soared more than 50% as the firm reported earnings today, making its billionaire majority owner, Rick Cohen, worth an extra $7 billion. Forbes real-time wealth tracker puts the net worth of Cohen and his family at $27.8 billion by day's end, an astonishing gain that shows the strength of industrial robotics. On last year's Forbes 400, Cohen ranked number 99, with a net worth of $7.6 billion.

While Cohen, now 70, built his family's grocery distribution business, C&S Wholesale Grocery, into the eighth largest private company, with $33 billion in revenue, it is the warehouse automation firm that is worth a real fortune. As its stock soared today, Symbotic's market cap reached $35 billion.

We first profiled Cohen, now 70, in a December 2021 feature, "Meet The Billionaire Robot Overload Reinventing Walmart's Warehouses." Cohen built Wilmington, Mass.-based Symbotic largely in stealth to help his own distribution issues with C&S, but by the time it went public in 2022, in a SPAC deal sponsored by venture-capital giant SoftBank, it had signed on Walmart as a customer. In May 2022, Symbotic expanded its partnership with Walmart to all 42 of the retailing giant's distribution centers. In addition to Walmart, Symbotic's customers include Albertsons and Target as well as Cohen's own C&S. forbes.com


Amazon uses mules to deliver products to employees at bottom of Grand Canyon

Here's How Virtual Credit Cards Can Protect You When Shopping Online


Advertisement

 


 

Advertisement


 


Advertisement
 

New York: Attorney General James Announces the Convictions of Crew Linked to Over 200 Commercial Burglaries
New York Attorney General Letitia James announced the convictions of six members of a crew responsible for over 200 burglaries of car dealerships, cellular phone stores, and ATM businesses located in the Lower Hudson Valley, New York City, and on Long Island. The crew of Willie Baines, Josepher Cartagena, Brandon Collazo-Rivera, Justin Herrera, Douglas Noble, and Alexander Santiago, all of Bronx County, allegedly stole cars, cellular phones, merchandise, and cash valued at more than $3 million, including at least 54 vehicles. The convictions were the result of a 13-month joint investigation by the Office of the Attorney General's (OAG) Organized Crime Task Force (OCTF), the New York City Police Department's (NYPD) Auto Crime Unit, and 29 local and county police departments. During the 13-month investigation, the theft crew was connected to over 200 commercial burglaries in 11 downstate counties, including Nassau County, Suffolk County, Queens County, Kings County, Richmond County, Bronx County, Rockland County, Westchester County, Orange County, Putnam County, and Dutchess County, in addition to burglaries in Connecticut and New Jersey. The investigation revealed that members of the theft crew would travel to neighborhoods that contained several car dealerships and cell phone stores, often burglarizing several stores in one night. In the automobile dealership burglaries, members of the crew would smash the large windows at the front of the building, locate boxes in the dealership that contained key fobs, and then drive vehicles they were able to start right through the broken windows. In the cell phone and ATM store burglaries, members of the crew would smash the glass front doors, enter the stores' showrooms and offices, and steal as much merchandise and cash as they could carry out.  ag.ny.gov


Riverside, CA: Several people rob California jewelry, making off with $100,000 in valuables
At around 1:30 p.m. Wednesday, Daniel's Jewelers, a jewelry store in Riverside Plaza, was robbed, officials said. A video of the crime shows people running from the store, one with a large black trash bag. The suspects were all wearing hoodies and masks to cover their identity. According to the Riverside Police Department, the thieves got away with more than $100,000 worth of jewelry. Officer Ryan Railsback, a spokesman for Riverside police, said they had no suspects at this point but that authorities were following up on leads. Railsback said that the robbery was similar to other jewelry store heists in Orange County, Los Angeles County, and the Inland area.  eastbaytimes.com


Bay City, MI: Update: Men plead to stealing $147K from Michigan marijuana store
Much of it flew away as they fled police. n March, five men from downstate allegedly stole a work truck, drove it north to Bay County, and burglarized a marijuana store of more than $100,000 in merchandise. They then led police on a high-speed chase as loads of stolen weed flew through the air, eventually crashing into a civilian motorist. Now, three of the defendants have accepted plea deals that will likely see them serving prison time, all for stealing a plant product that has been legal in Michigan for years.  mlive.com


Ventura County, CA: Theft suspects targeting Rite Aid stores arrested after Ventura County pursuit
Three organized theft suspects were arrested following a pursuit through Ventura County. The suspects were identified as Miracle Beaudion, 20, from Covina, Trejour Heard, 21, from Los Angeles and Kayla Stark, 22, from San Pedro, according to the Ventura County Sheriff's Office. The suspects are wanted for a series of thefts targeting Rite Aid stores throughout the Thousand Oaks, Camarillo and Los Angeles areas, authorities said. On July 31, patrol units responded to reports of a theft at a Rite Aid in an unincorporated Mira Monte community in Ojai. Victims said one suspect entered the store, filled several bags with merchandise and fled the area in a getaway car occupied by two other suspects. After noticing the suspect triggering the store's security system, a citizen spotted the getaway car and began trailing the vehicle while relaying information to deputies. During the arrest, detectives recovered over $6,000 worth of stolen merchandise from the suspects' vehicle. "The Ventura County Sheriff's Office would like to thank the members of the public for their ongoing support and due diligence in providing information to assist our agency in solving crimes," officials said.  ktla.com


Wayne, NJ: Officer Nabs Gang Of Four Fleeing Willowbrook Shoplifting Spree; totaling $5000

Philadelphia, PA: 2 sought for stealing thousands in cash and merchandise from Grocery store

New Britain, PA: Philadelphia Man Wanted By Police For Retail Thefts at Giant Foods and Rite Aid; totaling over $500



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Chicago, IL: Security guard shoots, kills man in South Shore
A security guard fatally shot a man Thursday afternoon while trying to break up a fight outside a retail store in South Shore, Chicago police said. Just before 3 p.m., a man, 25, was arguing with another man, 22, in the 7100 block of South Jeffery Boulevard when one of the men drew a gun and started shooting, police said. A security guard working at a retail store nearby then pulled out his own gun and fired shots, striking the 25-year-old. The gunman was taken to University of Chicago Medical Center, where he was pronounced, police said. The younger man suffered a gunshot wound to the hip and was taken to the same hospital, where he was listed in critical condition, police said. No other details were immediately known. nbcchicago.com


Mesa, AZ: Mesa Armed Robbery suspect dead after being shot by police officer
An armed robbery suspect died after being shot by a police officer in Mesa on Thursday, authorities said. The incident occurred at about 1:30 p.m. near Mesa Drive and Brown Road, Mesa Police Department spokeswoman Brandi George said during a press conference. The suspect, a man in his early 20s, was walking on a sidewalk with a gun when he was confronted by police and shot, George said. The suspect, whose name has not been released, was taken to a hospital and was pronounced dead there. He had been accused of robbing at least three stores, including Walgreens and Dollar General, prior to the shooting. No officers were injured, according to George.  ktar.com


Shreveport, LA: A man is dealing with life-threatening injuries after getting shot during an altercation
On Thursday, Aug. 3, SPD responded to a report of a shooting just before 4 p.m. According to Caddo Parish dispatch, it happened on East Bert Kouns Industrial Loop. The shooting took place in a Walmart parking lot and led into the back parking lot of Copeland's of New Orleans restaurant. A male in his 50s or 60s was shot multiple times during a dispute with another man who was in a gold or silver SUV, officials with SPD said. The victim was transported to the hospital by the Shreveport Fire Department. No arrest has been made at this time; SPD is searching for a suspect.  ksla.com
 



Robberies, Incidents & Thefts


Seoul, South Korea: Threats of copycat crimes follow department store stabbing rampage near Seoul
A series of threats to commit copycat crimes have been posted online following a stabbing rampage at a department store in Bundang, just south of Seoul, sending police to step up patrols and hunt down the writers, authorities said Friday. On Thursday evening, a man in his early 20s, surnamed Choi, rammed his vehicle into pedestrians outside of the department store and then attacked shoppers with a knife inside the store, which is connected to the nearby Seohyeon Station and draws many commuters and shoppers. The attack left 14 people wounded, 12 of them seriously. Of the total, nine were wounded in the stabbing attack and five in the car crash. Police quickly apprehended the suspect, and a rapid drug test conducted on him was negative. The suspect reportedly showed symptoms of a persecution complex. About an hour after the rampage, two copycat crime threats were posted online. The first post rapidly circulated online at around 6:40 p.m., threatening to "go on a stabbing rampage near Ori Station," also in Bundang, between 6 p.m. and 10 p.m. on Friday to "kill as many people as possible." The writer said he chose the location because his ex-girlfriend lives in the area, and he does not have any wish to live anymore.  koreatimes.co.kr


Gettysburg, PA: Gunman Robs CVS Worker Making Money Transfer
A robbery incident that took place on Monday, July 25, is currently being investigated by the Pennsylvania State Police Troop H - Gettysburg Station. The reported incident happened at approximately 7:00 pm at the CVS store located on York Road. The suspect, a white male captured on surveillance footage, entered the store and knocked on an office door. The individual then displayed a handgun and robbed a store employee of approximately $2,000 while the employee was placing the currency into a safe.  shorenewsnetwork.com


Casper, WY: Two of Three Californians Charged in Walgreens Robbery Plead Not Guilty
One of the men in an alleged robbery at a Casper Walgreens pleaded not guilty to three felony charges: kidnapping, conspiracy to deliver controlled substances, and conspiracy to commit burglary (which the judge stated might be amended to robbery upon further investigation). The highest penalty could put him behind bars for up to 20 years. Charles M. Jemison is being represented by Public Defender Kurt Infanger. Despite Jemison's lack of criminal history, the prosecution is concerned with his lack of ties to Wyoming. Judge Catherine Wilking denied Infanger's request. Coconspirator Curtis Green is scheduled for an arraignment on Tuesday, August 8th at 8:30 a.m. (or as soon thereafter as the matter can be heard) before Judge Kerri Johnson. Court records state that Green is being represented by attorney Steven Iberlin. The third party in the allegations, Joshua Slaughter, has already been arraigned. Slaughter pleaded not guilty by reason of mental illness or deficiency. He is being represented by Public Defender Denny Harts. A trial will be set at a later date. The allegations suggest that in May, the trio went to the Walgreens on Wyoming Boulevard and made off with 2,137 Hydrocodone pills, 477 hydromorphone pills, and 741 oxycodone pills - all in varying milligrams. The affidavit supporting the charges says the value of the pills totaled $4,715.45.  k2radio.com


Tulsa, OK: Police arrest 3, say gun was pulled on Walmart employee
Tulsa Police say two men, Carlos Diaz and Carlos Maciel, for robbed a Walmart employee at gunpoint, stealing a PlayStation 5. Officers say it happened July 7 at the Walmart near Admiral and Memorial. "The employee gets the PlayStation 5 for them, at that time one of them produces the gun and puts it to the side of the employee and takes the PlayStation 5," Lieutenant Justin Ritter said. Ritter says Diaz and another person were shown on camera inside. He says, one of them spoke with the employee while Diaz pulled out a gun. In the video, the two men run out the back of the store while the employee goes to call 911. Ritter says Maciel was waiting in a car. "Maciel ends up being the getaway driver. He knows what is going down and is at the back of the store when they run out," said Ritter. Police arrested Diaz in July, but Maciel was just arrested Wednesday, weeks after the crime. A teenaged suspect, who is being charged as an adult, was arrested Thursday. Police say when they arrested Maciel, he was found with multiple guns.  fox23.com


UK: England: Tesco and Sainsbury's among 26 stores raided by burglary gang
Four men have been sentenced for a large-scale burglary conspiracy after stealing thousands from a Wiltshire supermarket. The gang carried out a total of 26 burglaries, including one in Wiltshire, which saw businesses suffer losses and damage totaling over $500,000. Shortly before 1am on December 7, 2021, four men carrying tools broke into the Tesco Express on Calne Road in Lyneham after forcing entry via the front door. Despite attempting and failing to open the cigarette counter, the group stole two cash boxes from behind the till and fled the scene. The burglary was part of what police labelled a "large-scale conspiracy" spanning across six counties.  swindonadvertiser.co.uk


Chicago, IL: Two $50,000 rewards offered after 3 mail carriers robbed at gunpoint in 2 days

 

Advertisement

C-Store - Richmond, IN - Armed Robbery
C-Store - Arvada, CO - Armed Robbery
CVS - Gettysburg, PA - Armed Robbery
Cleaner - Bellevue, WA - Burglary
Dollar - Mesa, AZ - Armed Robbery / Suspect killed
Gas Station - Wilmington, DE - Robbery
Hardware - Houston, TX - Robbery
Jewelry - Riverside, CA - Robbery
Jewelry - Bellevue, WA - Burglary
Pharmacy - Ventura County, CA - Robbery
Pharmacy - Columbus, OH - Armed Robbery
Restaurant - Bellevue, WA - Burglary
Restaurant - West Hollywood, CA - Armed Robbery
Restaurant - Mesa, AZ - Burglary
Restaurant - San Antonio, TX - Armed Robbery
Walgreens - Mesa, AZ - Armed Robbery
Walmart - West Plains, AR - Robbery
Walmart - Tulsa, OK - Armed Robbery
Walmart - Garden City, ID - Robbery
Wholesale - Austin, TX - Armed Robbery            

 

Daily Totals:
• 16 robberies
• 4 burglaries
• 1 shooting
• 1 killed

 



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Director of Retail Solutions - North America
Denver, CO - posted April 5
This role will be focused on selling our SaaS retail crime intelligence platform by developing new prospects, and progressing Enterprise level prospects through our sales process. You will report directly to the VP of Retail Solutions - North America, and work alongside our Marketing, Partnerships and Customer Success team to grow our customer base...




Corporate & Supply Chain Asset Protection Leader
Quincy, MA - posted August 3
The primary purpose of this position is to manage the Corporate Asset Protection function for all US Support Offices and Supply Chain. Direct team in the design, implementation and management of physical security processes and equipment to ensure facilities are considered a safe and secure environment for all associates and external parties...




Occupational Health & Safety Manager
Mount Horeb, WI - posted July 27
This role is responsible for examining the workplace for environmental or physical factors that could affect employee or guest health, safety, comfort, and performance. This role is also responsible for reducing the frequency and severity of accidents. To be successful in the role, you will need to work closely with management, employees, and relevant regulatory bodies...




Field Loss Prevention Manager
Nashville, TN - posted July 26
As a Field Loss Prevention Manager (FLPM) you will coordinates Loss Prevention and Safety Programs intended to protect Staples assets and ensure a safe work environment within Staples Retail locations. FLPM's are depended on to be an expert in auditing, investigating, and training...



Regional Asset Protection Manager
Baltimore, MD & Philadelphia, PA - posted July 10
As a Regional Asset Protection Manager, you will support Whole Foods Market's Northeast Region. This will be a total of 21 stores in the Baltimore, Philadelphia, Southern New Jersey and DC area. Be empowered to ensure that multiple stores operate efficiently and achieve our asset protection and safety goals...




Loss Prevention Auditor and Fraud Detection Analyst
Boston, MA - posted July 7
As a LP Auditor and Fraud Detection Analyst for Staples, you will conduct LP operational field audits remote, virtual and in person, within a base of 60 retail stores to ensure compliance to operational standards to drive operational excellence and preserve profitability. You will also train store managers on Key-Holder responsibilities, Inventory Control standards, Cash Office procedures, Protection Standards, Safety and Fraud trends...



Manager, Physical Security
Jacksonville, FL - posted July 7
Responsible for overseeing all aspects of the company's physical security strategy for retail stores, warehouses, and store support center and field offices. This includes responsibility for the capital expense and repair budgets, developing written specifications, layout and design for all systems and to ensure all installations and repairs are made to SEG standards...



Region Asset Protection Manager
Montgomery & Birmingham, Alabama - posted July 5
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...




Regional Manager, Loss Prevention (Western Territory)
Remote - posted June 28
The Regional Loss Prevention Manager is responsible for the control and reduction of shrinkage at the stores in their Territory. Investigate and resolves all matters that jeopardize or cause a loss to the company's assets. Has ownership for all company related shrinkage programs in their assigned stores.




Regional Manager, Loss Prevention (Central Territory)
Remote - posted June 28
The Regional Loss Prevention Manager is responsible for the control and reduction of shrinkage at the stores in their Territory. Investigate and resolves all matters that jeopardize or cause a loss to the company's assets. Has ownership for all company related shrinkage programs in their assigned stores...




 


Regional Director, LP & Safety (Midwest)
MN, MO, IL, KS, WI, MI, IN, or WA - posted June 27
We are looking for a Regional Director of Loss Prevention to join us in MN, MO, IL, KS, WI, MI, IN, or WA. You will develop, execute, and maintain shrink and shrink compliance initiatives. You will also conduct internal and external field investigations, loss control auditing, store safety programs, and compliance programs and audits...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Having strong relationships with your business partners is critical if you're to be successful. Regardless of how good you are at your job, without strong relationships your value decreases significantly and in some cases almost disappears. Developing those relationships can be extremely difficult because at times they're driven by factors outside of your control, by personal likes and dislikes, by personal agendas, by your own successes and failures, and by your own approach to each individual. Relationships are the absolute key to success and they should drive most of what you do each and every day. Viewing your business partners as "internal customers" might help in this daily task that so many take lightly. By applying the same customer service principles one would use with an external customer to your internal customer, or your business partner, you might find surprising results.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily