Web version / Mobile version
 

Advertisement

 8/30/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement





Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement






 



WIORCA Fundraising Golf Event
August 31

GSX 2023
September 11-13

APEX Conference
September 13-15

2023 MNORCA Annual Conference
September 27

LPRC IMPACT
October 2-4

TMA 2023 OPSTech
October 8-12

See More Events


 


 


















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


Top 10 Most Valuable 2023 Global Brands in Retail, Apparel, and Luxury

By Tony D'Onofrio, President, Sensormatic

Branding at all levels, including you as an individual, will increase in importance as digitization continues to become ubiquitous. It is for reason, that every year I look forward to the latest Kantar BrandZ most valuable global brands reports.

Overall, "brand values in the retail category declined 27% year on year as consumers moved beyond lockdown-era shopping patterns and investors cast a tougher eye on tech companies."

Surprised by the resilience of Amazon with all the challenges they faced in the last year. Also expected Walmart to be at least number 2, but having said this, Home Depot deserves this higher ranking.

Eleven out of the top 20 most valuable retail brands are from the United States. China comes in second with four based in that country.

Strong brand equity of predominantly online retailers gave them more leeway to pass on inflationary costs and maintain margins. Having said this, physical stores had a solid recovery back to importance post the pandemic and multiple brands on this list represent that success.

Read the full article here
 



The U.S. Crime Surge
The Retail Impact


Shooter Initially Targeted Family Dollar Store Until Security Showed Up
The Jacksonville Dollar General shooter was also Dollar Tree employee for 2 years

Man who killed 3 at Jacksonville Dollar General used to work at a dollar store
New details are emerging about the man who walked into a Dollar General store in Jacksonville, Fla., killing four people, including himself.

The gunman, Ryan Palmeter, was a former Dollar Tree employee. The day of the shooting, Palmeter had also stopped at a separate store, a Family Dollar store, prior to the shooting at the Dollar General, reports the Associated Press. No one was harmed at the Family Dollar store.

New details of the shooting surfaced during a press conference on April 28. Duvall County Sheriff T.K. Waters said the shooter, Palmeter, was employed by Dollar Tree from October 2021 to July 2022.

The gunman's first stop at the Family Dollar store had security footage showing him entering the store and leaving with a bag. A security guard then pulled into the parking lot and the shooter left before driving into a parking lot at the nearby Edward Waters University and putting on tactical gear.

Palmeter then drove to the Dollar General, where two civilians and one worker were all shot and killed. The shooter then took his own life. Two guns were used in the attack, and they were both legally registered.

Waters said the shooter originally targeted the Family Dollar location but grew impatient when the security guard showed up.

Authorities also believe the attack was racially motivated, reports the Associated Press. The store is in a predominantly Black neighborhood. All of the victims in the Dollar General shooting were also Black.

Authorities also said Palmeter texted his father before the shooting and asked him to break into his room and check his computer. That is when the father found a diary that indicated Palmeter's hatred of Black people, reports the AP. The diary also contained homicidal and suicidal threats. supermarketnews.com


Retailers Need Federal Policy Solutions to Fight ORC
NRF Blog: The rising toll of organized retail crime

As retailers spend billions to fight retail crime, policy solutions are desperately needed

By David Johnston - VP, Asset Protection & Retail Operations, NRF

The retail industry's top priority is the health and safety of all retail employees and our customers. Unfortunately, organized retail crime threatens the safety of both.

It isn't just simple shoplifting: Organized retail crime is the large-scale theft of retail merchandise with the intent to resell the items for financial gain. Criminal groups deploy large groups of people to steal from retailers. The gangs employ threats and acts of violence, sometimes including the use of weapons, to aid these thefts. The stolen products are then sold through different avenues (online, flea markets, etc.) and fund other illegal enterprises such as guns, drugs and human trafficking.

As the leading voice for the retail industry, NRF has long advocated for policy solutions to stifle the threat of retail crime in stores large and small across the country. The first legislative success came with passage of the INFORM Act, a measure that will make it harder to resell stolen products on online marketplaces.

The next step is the Combating Organized Retail Crime Act, now pending in the House and Senate, that will help put the ringleaders behind ORC gangs in jail. By creating an interagency Organized Retail Crime Center, this legislation would enable retailers nationwide to share data across federal, state and local agencies, and make it easier for law enforcement to investigate and prosecute these sophisticated crimes.

Even when nothing is stolen from a store, the threat of ORC has a cost. Retailers incur significant expenses in protecting their associates and stores. Collectively, retailers are spending billions of dollars, but the problem cannot be solved by an individual store fighting cases one-by-one at the local level.

Retailers know locked shelves and mid-aisle shuffles are inconvenient for customers; they also know anti-theft security measures can lead to lost sales. But when it comes to choosing between inconvenience and loss to theft, retailers will choose the one that protects employees and shoppers' safety.

Despite the overwhelming evidence that ORC is pervasive, some commentators in the media have questioned whether retail theft is truly a problem. There is no question that efforts to fight retail crime in our communities quickly become ensnared in complicated and emotional debates around criminal justice reform and complex socioeconomic factors, but the reality of ORC cannot be denied.

Turning stores into fortresses is not the answer, and many community leaders realize that doing nothing is not an option. That's why Congress must step up now and pass the Combating Organized Retail Crime Act. This carefully crafted legislation will help retailers and local communities by sharing information and resources nationally to bring the most brazen criminal gangs to justice. Join NRF's grassroots campaign to support passage of the CORCA bill now.  nrf.com


'Mayhem on Main Street': Retail Theft Epidemic Series
Small businesses helpless over spike in retail thefts, say they feel abandoned by lawmakers

In this series, Mayhem on Main Street, the Washington Examiner will investigate the causes behind the scourge of shoplifting, the role of the cartels, the cost to stores big and small, and the complicity of lax prosecutors. Part One will focus on the impact on mom and pop stores.

Across America, small mom-and-pop shops are being ruthlessly targeted by thieves, some from organized groups and others just out for themselves. As a result, small-business owners are either hiking up prices to offset the loss or, in a majority of cases, throwing in the towel.

In June, the U.S. Chamber of Commerce announced a spike in retail theft, citing a survey that showed 56% of small-business retailers reported they had been victims of shoplifting, 50% said the issue had gotten worse, and 46% said they had been "forced to increase their prices" because of shoplifting.

"If the government doesn't step in at some point and decide that they are actually going to hold some people accountable, then we live in a completely lawless society," one business owner said, adding that he isn't advocating for "locking people up for 20 years" but says there needs to be consequences. Smith "almost hired" three separate armed guards before ultimately deciding against it because of a "hands-off" policy in the Bay Area, which prohibits guards from being able to interact with or physically block someone from taking goods out of the store. Basically, they are only allowed to serve as a visual deterrent.

Some states are trying to level the playing field by passing laws that come down harder on shoplifters.

In 2023, six states - Oregon, Minnesota, New Mexico, Indiana, Alabama, and Virginia - passed laws that would increase the punishment for organized retail theft. In Virginia, for example, a new law that went into effect on July 1 makes it a felony punishable by up to 20 years in prison. New Mexico's law allows prosecutors to add up the cash value of stolen goods to determine the potential penalty a shoplifter could face, maxing out at nine years behind bars for stealing more than $20,000 worth of goods.

Koenigsberger believes that while lawmakers are finally coming around to target retail theft, they are doing so to protect large retailers, not small businesses like hers. washingtonexaminer.com

   Read Part 2 of the 'Mayhem on Main Street' series in tomorrow's Daily


Retail Workers Call for Better Workplace Safety & Training Amid Violence Surge
How Essential Workers Are Fighting For Safer Grocery Stores

Over the last few years, clerks and cashiers have had to deal with increasing incidents of crime and violence at work.

One recent study identified over 360 shootings in the last 3 years at Walmart stores, causing 112 deaths in under 3 years. Over 530 other shooting incidents killed 186 people in the country's 12 largest grocery chains. And in the post-pandemic era, the cost of living crisis, particularly housing and food inflation, has led to a new wave of theft, assault and mental health crises in grocery and drug stores. Clerks and cashiers are in harm's way on a daily basis.

Retail unions have been on the frontlines in stores and in the public sphere addressing these issues head on. Kathy Finn is President of United Food and Commercial Workers Local 770 in Southern California.

Errol Schweizer: How has working in a grocery store or drug store changed as the pandemic has subsided?

Kathy Finn: It's not so much as the pandemic subsided, but there's been a lot of a lot more conflict, a lot more violent incidents. There's also been a really big increase in shoplifting. So our members are facing almost daily incidents of violence.

ES: What role do grocery clerks, pharmacy clerks, or cashiers usually play in managing store safety? It seems like that's not their core job.

KF: They're definitely not trained. They don't get crisis de-escalation training. They don't get training in how to deal with shoplifters. What most of the companies have told people is, oh, just provide excellent customer service. If you suspect somebody of shoplifting, just go up to them and say, excuse me, how can I help you? And many times, you know, especially with shoplifters that are particularly brazen, they don't want anybody to come up to them and can resort to violence.

ES: What role is UFCW playing here?

KF: We feel very strongly that these companies need to do more to make their workplaces safe. There is not really a OSHA workplace violence standard set for retail establishments. And at this point, we think it's very important that there be legislation statewide that provides just the minimum of what you'd expect an employer to do, such as active shooter training, for members to get de-escalation training so that if they are coming into contact with these situations on a regular basis, they at least know what to do.  forbes.com


Retail Employees Face Violence From Criminals & Termination from Employers
Retail Theft Is On The Rise, But Employees Are The Ones Being Punished
"We have seen an increase in retail crime overall," says Chris Howes, President of the Colorado Retail Council. "We are approaching losses of $75 billion across the country in retail theft, and losses of $1billion a year in Colorado."

But these incidents aren't being carried out by teenagers stealing a pack of gum, but rather large groups of individuals that are part of a larger crime network. The Colorado Retail Council organization represents the largest chain retail companies such as Home Depot and Target. And a large part of the organization's job is to go after the hard-core thieves, not just shoplifters.

"The other troubling thing is the violence we see against employees, customers, and our team members at our retail stores," said Howes. He cites instances where thieves have used bear spray.

Due to the increase in violent thefts, Howes recognizes the changes that need to be made to safety measures for ­employees and customers. "We cannot expect the employees to use force against thieves," says Howes. So, to combat this, many larger retail stores bring in off-duty police offers to stand at the entrance or some sort of private security at the store.

In the past few months, there have been several local instances in the Denver metro area where employees were fired for confronting a thief. In July 2023, an Arapahoe County King Soopers employee, Santino Bur­rola, was fired for capturing three men on video stealing $500 worth of laundry detergent - a common crime that has caught the headlines of even New York Magazine back in 2013.

Combined with the downgrade of charges and the discouragement from employers to stop theft, it's starting to become clear why retail theft is on the rise. glendalecherrycreek.com


'Multiple Train Loads of Product Disappearing'
Ex-Walmart CEO warns stores must serve shoppers despite spike in theft as 'train loads of product' vanish from shelves

A former Walmart CEO has issued a warning to stores to keep serving customers even as theft drives products off shelves.

Former Walmart CEO Bill Simon spoke to CNBC about the rise of organized retail theft. Simon referenced the 3% shrink of inventory at Target. "That's like train loads - multiple train loads of product disappearing," he said. "It's hard to imagine that that is just poor management."

Simon believes there to be an increase in organized retail theft. "We've seen it, we've seen the pictures of it," he said. But he also said that it's on retailers to figure out how to deal with it. "It's not an excuse, it's just a fact," Simon said of the theft.

"They've got to figure out how to protect themselves and still find a way to service customers. "So it's an excuse but it's real."

Similarly, the CEO of Dick's Sporting Goods also blamed a rise in retail crime for the company's shrinking profits. the-sun.com


'It's Time to Rein in Rogue DAs'
Texas Passes Law to Remove Progressive Prosecutors Effective Sept. 1
Progressive prosecutors: It is now easier to remove district attorneys who refuse to pursue cases involving certain state laws. The new law is in part a response to various district attorneys across Texas saying they would not prosecute controversial offenses related to abortion, elections and gender-affirming care for minors.

A previous directive from Dallas County District Attorney John Creuzot to not prosecute thefts under $750, for example, would not be allowed.

His policies drew pushback from 15 Dallas County police chiefs. Abbott called the policy "socialism." Abbott and Attorney General Ken Paxton sent a letter to Creuzot calling on him to uphold his oath of office and enforce the law. Creuzot ended the theft policy after he was re-elected in November.

"If rogue district attorneys will not uphold the law, what progress are we really making?" Phelan said. "It is time to rein them in."

The bill parallels similar efforts in Missouri, Florida, Indiana and Georgia. Republican-led legislatures in those states allege that progressive-leaning prosecutors are not being tough on crime and have refused to prosecute certain types of offenses.

Traditionally, district attorneys have enjoyed leeway to decide which cases they will prosecute. dallasnews.com


Kids Gone Wild in Boston
Boston's Top Cop on Teens Attacking Police: 'This Is Not Kid Behavior"
Boston Police Commissioner Michael Cox asked parents to rein in their kids and the city's police union is pushing for more officers after crowds of unruly teens assaulted officers in separate incidents.

After swarms of teenagers wreaked havoc at the South Bay shopping center and in Downtown Crossing over the weekend, allegedly assaulting police officers and putting one in a chokehold, the city's top cop is calling on parents to rein in their kids ahead of the school year.

Eleven teenagers and two 12-year-olds were arrested following the mayhem on Sunday outside the AMC movie theaters in South Bay and Downtown Crossing. Moviegoers were randomly attacked, according to police.

"I'm going to make a plea to parents, particularly as we get ready to go back to school," Boston Police Commissioner Michael Cox said during a press conference on Monday.

"If you can do your best before we go back to school here, making sure you know where your kids are, and more importantly, maybe have a talk with them about visiting some of these areas," he later added, saying this trend of young people being "very disruptive" is "disturbing."

Hundreds of kids were reportedly at the South Bay scene Sunday afternoon, where teens were fighting. As police officers tried to get the kids to leave, multiple teens assaulted cops. AMC South Bay Center and Target ended up closing for the evening amid the "complete chaos," police said.

Then later at night at the Downtown Crossing scene, a crowd of teens were again fighting and causing disturbances. One juvenile reportedly jumped on top of a car, and began to stomp on the vehicle's roof.

Then as officers tried to break up fights, teens began to assault officers. One cop was pushed to the ground, and was repeatedly punched and kicked by the group, police said. officer.com


What does Florida's red flag law say, and could it have thwarted the Jacksonville shooter?

UK: John Lewis boss Dame Sharon White calls for clampdown on shoplifting gangs with tougher legislation as retail thefts skyrocket


Advertisement
 



Using the Home Depot Recent Return Fraud Case to Reinforce Training - Requirements & Technology
Returns Without a Receipt: The Ticket to Loyalty or Fraud?
Returning without a receipt - at first thought, would you tie the ability to return an item to loyalty? These days, the answer is yes, as returns have evolved into a vital element of loyalty, as consumers often review return policies before even contemplating a purchase.

In an interview with PYMNTS, Loop Return's CEO Jonathan Poma delved into the status of product returns and explored the factors that retailers must take into account to recover their expenses.

"As long as you are delivering a high quality, seamless and easy experience in the returns process and you can save that customer relationship - that's critical," Poma said.

A lenient return policy can work wonders in building customer loyalty. When shoppers feel that a retailer trusts them enough to process returns without receipt requirements, they are more likely to return

But Can It Come at a Cost?

In recent weeks, it came to light that a Connecticut man had allegedly acquired close to $300,000 in fraudulent Home Depot credit by visiting stores across multiple states, procuring high-value doors, and subsequently returning them without providing a receipt, as outlined by federal prosecutors.

Home Depot upholds a policy that allows customers to return items without a receipt. The home improvement retailer has established measures aimed at preventing misuse, including the requirement of identification.

In this particular case, it seems that the accused initially used his own driver's license for one return and later used several forged licenses, as detailed in court documents.

Ted Decker, chair and CEO of Home Depot, has said that theft is a "big problem" for retail. "This isn't the random shoplifter anymore."

Retailers looking to employ a seamless returns process will need to strike a balance between customer convenience and fraud prevention. Implementing stricter return policies, requiring receipts or identification, and using advanced technology to track and verify returns are some ways to mitigate the risks associated with returns without receipts.

Additionally, investing in employee training to identify potential fraud and suspicious return patterns can aid in safeguarding the retailer's financial health and reputation. However, the ultimate measure of success lies in how effectively all these requirements can still provide a seamless and enjoyable experience for the customer. pymnts.com


COVID & Remote Work Killed The Small Store Urban Push Retailers Were Planning
In 2018 & 2019 Target, Walmart and others were talking about their Urban Push - Not anymore

How the 'urban doom loop' could pose the next economic threat
All across the country, downtowns, office spaces and shopping centers are at risk of becoming ground zero for a new economic hazard: the urban doom loop. The fear is that a commercial real estate apocalypse could spiral out and slow commerce, wrecking local tax revenue in the process. Ever since the pandemic drove a boom in remote work, hubs such as New York and San Francisco have drawn attention for their empty offices in previously bustling skyscrapers. But many economists are even more worried about midsize cities that have fewer ways to offset the blow when a major company slashes office space, the sale price of a building craters, or a downtown turns into a ghost town.

The worst-case scenario would go like this: With more people working from home, companies from Milwaukee to Memphis are rethinking their leases or pulling out of them altogether. That drives vacancy rates up and makes it harder for landlords to attract new tenants or sell buildings for a healthy price.

Shoppers and tourists would have fewer reasons to venture downtown to eat or shop, choking off spending and forcing layoffs at restaurants and retail stores.

Midsize cities "have a much bigger chasm to cross than what New York City has to go through. The situation is worse in those places with so little else in place." He added, "It is a train wreck in slow motion."

Economists caution that such a train wreck is not guaranteed, and the spiral has not kicked into gear anywhere yet. There are a few reasons: Many cities are still leaning on historic levels of state and local stimulus aid from the 2021 American Rescue Plan, and those funds may not run out for another year or two. A large share of the outstanding business and mortgage loans are also not due for a few more years. Plus, the economy continues to defy the odds, dampening concerns that widespread layoffs or drops in consumer spending could trigger this dangerous loop. washingtonpost.com


Retail RFID Expansion
Nordstrom to Ramp up RFID in Supply Chain Optimization Plans
Nordstrom announced plans to build on their supply chain optimization initiatives, including boosting radio-frequency identification (RFID) initiatives while continuing to enhance inventory productivity and returns processing.

The supply chain optimization focus ties into the company's three key priorities, including improved performance within Nordstrom Rack and increasing inventory productivity, which the company feels will improve profitability while positioning them better for the second half.

This emphasis on supply chain optimization has allowed the retailer to enhance the customer experience, including faster delivery at a lower cost, which was crucial during Nordstrom's yearly Anniversary sale.

The retailer plans to look for additional efficiencies in flow and improved productivity through inventory management initiatives. risnews.com


Hurricane Idalia Downgraded to Category 2
Idalia Makes Landfall in Florida as Category 3 Hurricane
Hurricane Idalia, which is pummeling Florida, has weakened from a Category 3 to a Category 2 following landfall Wednesday morning. Meteorologists are still warning of "catastrophic" storm surge along Florida's Big Bend coast.

Airlines have canceled at least 898 flights as Hurricane Idalia strikes Florida. Tampa, Atlanta, Jacksonville and Orlando are the airports seeing the biggest impacts.

Sustained winds from Hurricane Idalia are down to 105 mph as the storm's damaging winds spread from Florida into southern Georgia. More than 268,000 customers are without power in Florida as Hurricane Idalia hammers the state.

One death has been attributed to the hurricane in Pasco County, Florida, just north of Tampa. abcnews.go.com


Here's One for All the Travelers - Been there done this!
Just had to post this one

American Airlines slapped with $4.1 million fine for history of excessive tarmac delays
U.S. aviation regulators fined Fort Worth-based American Airlines $4.1 million for violating federal laws by leaving passengers on the tarmac too long, with most of the three-hour-plus delays happening at DFW International Airport. dallasnews.com


Schnucks Does More With Self-Checkouts

Target employees like the company's higher wages and benefits, but some say it's one of the most stressful retail jobs
 



Senior LP & AP Jobs Market

Sr Analyst, Asset Protection job posted for Gap Inc. in San Francisco, CA
As the Zone Analyst, you are a market expert with a deep understanding of the company and department-specific reporting. You leverage this expertise and reporting to identify trends and enable action on overall AP performance. Your analysis looks for every opportunity to grow profitability and mitigate loss. You work closely with the Sr. Mgr of AP Field Optimization & Capabilities, Zone Director, Centers of Excellence, and Field AP Teams to ensure the team delivers on the AP strategy, initiatives, and goals in support of efficient and effective operations. gapinc.com


Sr Corp Security Consultant, CS Ops Prototype & Implementation job posted for Target in Minneapolis, MN
A Sr Consultant on the Corporate Security Operations team is responsible for delivering solutions to enterprise partners across all our HQ locations throughout the world through collaboration, subject matter expertise, and efficiency. This role is responsible for coordinating resources to design, deploy, and maintain physical security systems that ensure for a resilient working environment. jobs.target.com
 




All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 


 

 

Advertisement

 


Advertisement

Advertisement


Ransomware Groups Adapting & Changing
How Ransomware Groups Respond to External Pressure

Yelisey Bohuslavskiy of Red Sense on Why Large Ransomware Groups Have Decentralized

Ransomware groups, like legitimate businesses, must adapt and change as they grow, in response to trends and external pressures - such as law enforcement actions. To survive, many large ransomware groups have adopted decentralized structures, said Yelisey Bohuslavskiy, chief research officer and partner with Red Sense.

The now-defunct Conti group's downfall was triggered by a single leader's controversial statement about supporting Russia's invasion of Ukraine. This caused other leaders within the group to recognize the vulnerability of being dependent on centralized leadership and resources. As a result of "lessons learned," Bohuslavskiy said, the operation restructured as independent, decentralized units "to prevent having one person take down the whole operation."

In this video interview with Information Security Media Group at Black Hat USA 2023, Bohuslavskiy also discussed:

Why adversaries are relying on customized malware;
How compliance audits and cyber insurance requirements have shaped the ransomware landscape;
How ransomware actors refine their targets by avoiding sectors unlikely to yield ransom payments.


Bohuslavskiy previously served as co-founder and head of research and development at threat intelligence firm Advanced Intelligence. He previously worked as a cyberthreat intelligence analyst at Flashpoint and due diligence researcher at Kroll. databreachtoday.com


Security Team Huddle
Using the Full NIST Cybersecurity Framework for the Win

Just as a professional football team needs coordination, strategy and adaptability to secure a win on the field, a well-rounded cybersecurity strategy must address specific challenges and threats.

The National Institute of Standards and Technology's (NIST) recent decision to include "govern" as a core function of its Cybersecurity Framework (CSF) is much-needed additional guidance for enterprises as they work to establish and maintain strong security postures.
Advertisement
The way in which these functions interconnect and work together is very similar to how a professional sports team performs - and overcomes challenges - together as a team on their field of play.

Identify: For security teams, the identify function involves understanding the organization's assets, risks and vulnerabilities. By distinguishing critical assets, potential threats and overall risk appetite, teams can create a foundation for effective security measures.

Protect: The more a team can protect their most important assets, the more likely they will be successful in reducing the attack surface and minimizing potential damages.

Detect: If a security team can detect a threat early, they can respond quickly and minimize the impact.

Respond: Having a well-defined incident response plan and corresponding procedures in place is key in this phase. Knowing how to contain and mitigate an incident and then effectively communicate with the stakeholders will help the organization return to normal operations more quickly.

Recover: The "recover" function for an organization involves minimizing downtime and restoring systems and operations quickly after a security incident while also making sure that the vulnerabilities that led to the incident are addressed.

Govern: For security teams, governance necessitates establishing policies and procedures to make sure that cybersecurity efforts align with business objectives. Governance is also key in helping to show proof that your infrastructure is adhering to your policy at any given point in time and on an ongoing basis. securityweek.com


National Privacy Law Needed to Protect from AI?
Want Protection From AI? The First Step Is a National Privacy Law | Opinion
Before we build the second and third story of this regulatory house, we need to lay a strong foundation and that must center around a national data privacy standard.

To understand this bedrock need, it's important to look at how artificial intelligence was developed. AI needs an immense quantity of data. The generative language tool ChatGPT was trained on 45 terabytes of data, or the equivalent of over 200 days' worth of HD video. That information may have included our posts on social media and online forums that have likely taught ChatGPT how we write and communicate with each other. That's because this data is largely unprotected and widely available to third-party companies willing to pay for it. AI developers do not need to disclose where they get their input data from because the U.S. has no national privacy law.

While data studies have existed for centuries and can have major benefits, they are often centered around consent to use that information. Medical studies often use patient health data and outcomes, but that information needs the approval of the study participants in most cases. That's because in the 1990s, Congress gave health information a basic level of protection, but that law only protects data shared between patients and their health care providers. The same is not true for other health platforms like fitness apps, or most other data we generate today, including our conversations online and geolocation information.

Currently, the companies that collect our data are in control of it. Google for years scanned Gmail inboxes to sell users targeted ads, before abandoning the practice. Zoom recently had to update its data collection policy after it was accused of using customers' audio and video to train its AI products. We've all downloaded an app on our phone and immediately accepted the terms and conditions window without actually reading it. Companies can and often do change the terms regarding how much of our information they collect and how they use it.

A national privacy standard would ensure a baseline set of protections, no matter where someone lives in the U.S. And it would restrict companies from storing and selling our personal data. newsweek.com
 
 
'World's Leading Ransomware-as-a-Service Operation'
Cybercriminals Harness Leaked LockBit Builder in Wave of New Attacks

Enterprising, or simply lazy, cybercriminals are using Lockbit v3 to cut corners on ransomware.

Threat actors are using and customizing leaked Lockbit code to carry out their own ransomware attacks.

Lockbit is arguably the world's leading ransomware-as-a-service (RaaS) operation. Last June, it revealed its latest version 3 malware (also referred to as "Lockbit Black"), promising to "make ransomware great again." And it followed through - the latest iteration significantly upgraded on its already powerful predecessors, most notably with sophisticated anti-analysis protections. The third Lockbit has since been deployed in major campaigns, like the recent attack against the largest port in Japan.

Not all Lockbit attacks are carried out by Lockbit or its affiliates, however. After a developer leaked two versions of the builder code for Lockbit v3 last September, unaffiliated cybercriminals now appear to be adopting the cyber underground's premier malware-making tool for their own ends.

"It's very common for other hackers to take advantage of ransomware and other malware programs once the toolkit or source has leaked. Most hackers are lazy and they will take the quickest, shortest route to ill-gotten gains," said Roger Grimes, data-driven defense evangelist at KnowBe4, in a statement sent to Dark Reading. darkreading.com


One of Largest-Ever U.S.-Led Botnet Takedowns
Qakbot Malware Disrupted in International Cyber Takedown

Qakbot Malware Infected More Than 700,000 Victim Computers, Facilitated Ransomware Deployments, and Caused Hundreds of Millions of Dollars in Damage

On August 29, the FBI and the Justice Department announced a multinational operation to disrupt and dismantle the malware and botnet known as Qakbot.

The action, which took place in the U.S., France, Germany, the Netherlands, Romania, Latvia, and the United Kingdom, represents one of the largest U.S.-led disruptions of a botnet infrastructure used by cybercriminals to commit ransomware, financial fraud, and other cyber-enabled criminal activity.

"The FBI neutralized this far-reaching criminal supply chain, cutting it off at the knees," said FBI Director Christopher Wray. "The victims ranged from financial institutions on the East Coast to a critical infrastructure government contractor in the Midwest to a medical device manufacturer on the West Coast."

The Qakbot malicious code is being deleted from victim computers, preventing it from doing any more harm. The Department also announced the seizure of more than $8.6 million in cryptocurrency in illicit profits.

The action represents the largest U.S.-led financial and technical disruption of a botnet infrastructure leveraged by cybercriminals to commit ransomware, financial fraud, and other cyber-enabled criminal activity fbi.gov justice.gov 


Cyber insurance providers increase scrutiny on enterprise risk, report finds


Advertisement


 




Rexall Rolls Out Auror's Retail Crime Intelligence Platform Canada-Wide
Solving the ORC problem with Auror's Retail Crime Intelligence Platform
Rexall is one of Canada's leading pharmacy brands, with nearly 400 locations. Like many organizations, Rexall regularly faced obstacles in combating crime, loss, and harm - especially from repeat subjects and ORC groups.

Lack of structured intel on the incidents reported by stores, delayed intelligence, and the inability to identify and link subjects were frustrating challenges that hindered asset protection/loss prevention (AP/LP).

Rexall partnered with Auror to evolve its approach to solving the ORC problem. Rexall experienced early success during their 90-day pilot, and from 2019 to 2022, reported an impactful 17% reduction in shrink across their locations.

For Daryl Blackmore, Rexall's Director of Asset Protection, ensuring store safety was a key issue to address. "Empowering stores to take safe action is easier with Auror," says Daryl. With the rise in threatening behavior and ORC, actionable intelligence has never been more important. Daryl continues, "With the right information at the right time, our team members can stop accidents before they start."

With Auror's Retail Crime Intelligence platform, Rexall gained a clear view of how significant repeat subjects were to the company's profitability. When compared to non-repeat offenders, their financial impact was obvious. The average loss per incident for repeat offenders was $153, whereas the average loss per incident for non-repeat offenders was $30.

Rexall could now show high value cases to law enforcement in the Auror platform quickly and effectively. Working with Auror, 29% of all incidents were reported to law enforcement, 14 ORC investigations resulted in arrest warrants, and 12 ORC investigations results in criminal charges.

Following their initial pilot, Rexall completed a nationwide roll-out of Auror's Retail Crime Intelligence platform. Since then, Rexall has led a shift from collecting intelligence to driving outcomes. As the wins continue to come in, it's clear their approach is working. And it will only continue to improve as visibility across their stores increases even more. auror.co
 





Sept. 28, 2023 | 1:00pm - 2:00pm ET | 12:00pm - 1:00pm CT | 10:00am - 11:00am PT

Brute force attacks pose a significant threat to the retail industry, where the confidentiality, integrity, and availability of sensitive customer information and business data are at risk. As cybercriminals continue to exploit vulnerabilities in various retail modalities, such as e-commerce and brick-and-mortar stores, it becomes imperative for retailers to adopt robust security measures to safeguard their digital assets.

Join our panel of industry experts as they share their knowledge and experiences to equip retailers with actionable insights for fortifying their defenses against brute force attacks. Together, we can build a more resilient and secure retail ecosystem while ensuring a frictionless shopping experience for customers.


 



American Guns Are Fueling Canadian Gun Violence
NRA-Style Politics Transformed Canada's Gun Culture - and Shootings Rose 869%

A third of guns used in Canadian crimes and then traced by authorities were legally imported from the US. That's three times the global average.

La Ronge's crime wave has come amid a historic increase of US semiautomatic firearm shipments to Canada, part of a push by American manufacturers over the last 20 years to export guns into private hands around the world.

The impact on Canada has been profound as new types of weapons began coming north. With a centuries-old gun culture but little firearm manufacturing of its own, Canada has long been the largest importer of US hunting rifles and has been ranked second only to the US among developed countries in guns per capita.

In recent years, though, the number of semiautomatic pistols and assault rifles coming from the US each year has skyrocketed - from just 6,205 in 2003 to more than 66,000 in 2022. While those numbers are a small fraction of US domestic sales, in per capita terms Canada is now the biggest foreign buyer of American rapid-fire weapons.

Over the same two decades, the country's annual rate of shootings per capita - incidents referred to as "discharge firearm with intent" - surged almost sevenfold. In Saskatchewan, which saw the highest increase, that rate exploded 35-fold since 2003 and is now nearly five times the national average, according to a Bloomberg analysis of national crime data. These concurrent trends - more guns, more shootings - have alarmed Canadian authorities.

Prime Minister Justin Trudeau won election in 2015 after promising to keep guns out of criminals' hands. Since 2019, he has passed legislation tightening background checks and requiring retailers to record gun sales. He used a decree to ban 1,500 models, most of them semiautomatic rifles, in 2020 and another last year to freeze handgun imports, sales and transfers. Through June, semiautomatic firearm imports were down 35% compared with the same period last year. bloomberg.com


80% Say It 'Improves Safety for Employees' & Majority Are Looking to Adopt
New report, "Digital Verification for Canadian Businesses: Insights from Decision Makers", with a statement on trust
"Trust is the cornerstone of any meaningful relationship, whether personal or business related," says the report. Consumers want to trust the businesses they interact with. Likewise, businesses looking to provide a personalized product or service need to trust that their customers are telling their truth about their identity.

Enter digital verification. From employee safety to security and access, digital verification scored high across the board among the nearly 300 respondents to Interac's survey. A 57 percent majority said they were looking to adopt digital verification tools, or saw value in understanding them. Of those who plan to adopt digital verification, nearly half said they planned to do so in the next year.

Other noteworthy numbers in the report include the 77 percent of respondents who said digital verification improved safety for remote access, and the 80 percent who agreed it improves safety for employees.

The largest worry among business leaders was data privacy, about which 47 percent of respondents had concerns. That number looks fixable, though, considering the second largest concern is lack of education about the benefits of digital verification. This suggests that unfamiliarity is still partly driving hesitation. biometricupdate.com


Canada's Post-COVID Retail Bounce-Back
Return of foot traffic to key areas buoys B.C. retail demand

Strong demand for space as retailers prepare for resurgence amid normalizing conditions

Strengthening international travel combined with domestic tourism and the return of downtown office workers is making for an active retail real estate market in B.C.

"It seems to be back to normal," said retail specialist Adrian Beruschi, senior vice-president with CBRE Ltd. in Vancouver. "There are clearly pockets out there, throughout the city and throughout Metro Vancouver and the rest of BC that are struggling ... but it seems like every listing we have right now, there's activity on it."

This is the opposite situation to a year ago, when high-end retail in the downtown core was challenged by a lack of international tourists and in-person work arrangements had yet to establish a post-pandemic normal.

With those questions answered, notwithstanding layoffs in the tech sector, confidence is back among national tenants as well as the lenders backing tenant improvements. biv.com


Is Canada Sobering Up?
Alcohol Retailers in Canada Seeing Reduced Sales Amid Decreasing Consumption
Canada appears to be undergoing a noteworthy transformation in its relationship with alcohol. According to Statistics Canada, Canadians are purchasing less alcohol than they did the previous year, and a myriad of factors are at play. From shifts in weather patterns to the allure of non-alcoholic alternatives and concerns raised by the World Health Organization regarding the link between alcohol and cancer, it's clear that the landscape of Canadian drinking habits is evolving. But is Canada truly sobering up? retail-insider.com


Kleenex tissues to disappear from store shelves in Canada
The Kleenex consumer facial tissue business is leaving Canada this month, U.S. manufacturer Kimberly-Clark said in a statement Friday.


Metro says tentative deal reached with striking grocery workers in Toronto

Hudson's Bay revives outlet model with new discount store in Scarborough

Giant crowds line up for grand opening of new Toronto IKEA

Gas Station Shooting
No injuries reported in daytime shooting outside northeast Calgary gas station

The incident is the fourth shooting in a high-traffic public setting Calgary has seen over the past month

A Thursday morning shooting outside a northeast Calgary gas station has added to a recent string of shootings in Calgary to occur in busy public settings. Calgary police received reports at 11:50 a.m. Thursday that someone had fired a gun and then drove off outside a Chevron gas station at the 4800 block of 12th Street N.E.

No injuries had been reported to police as of Thursday afternoon. No suspects have been identified or apprehended, police said, and investigators are working to identify the vehicle. The incident is the latest in a string of shootings in Calgary to occur in busy areas. calgaryherald.com


Security footage shows brazen gunpoint robbery at Toronto fast food restaurant
New surveillance footage has surfaced showing a brazen gunpoint robbery at a Parkdale A&W restaurant on Thursday night. In the video, captured on Thursday evening at around 7 p.m., a man with a face covering is seen at the counter ordering food. When he hands over cash to pay, he removes what appears to be a firearm from the pocket of his sweatshirt, pointing it at the cashier while he attempts to remove cash from the register. The cashier runs back towards the kitchen, using a garbage can as a shield to protect himself. The suspect then jumps over the counter, yelling at the employees to "go" while customers flee the store. The suspect takes the money and then flees the restaurant himself. toronto.ctvnews.ca


In Case You Missed It
Ontario, Canada: Man fled Georgetown Walmart with $4,500 in Nintendo games
The Halton Regional Police Service have released a suspect photo and are seeking assistance from the public in identifying a suspect involved in a Georgetown robbery. On July 2, 2023, at approximately 7:15 am, a male suspect entered the Walmart located at 300 Guelph Street in Georgetown. The suspect was standing near a glass cabinet that had been unlocked by a staff member and contained Nintendo video games. A struggle ensued between the suspect and staff member as the suspect attempted to steal items from the case. The suspect fled the store with approximately $4500 worth of stolen Nintendo video games. The staff member sustained minor injuries. There were no weapons seen or indicated during the robbery. bayobserver.ca


Ontario, Canada: Norfolk County OPP seek suspects after $4,200 in perfume stolen

Man wanted in alleged armed robbery in downtown Toronto

Wetaskiwin RCMP charge two men for liquor store robbery

Red Deer man among two charged for alleged robbery


View Canadian Connections Archives

 


 

Advertisement


 


Advertisement
 

Crocs is a 'Ripe Target' for Knockoffs & Gray Market Resellers
The Job Is Never Done: How Crocs' Dan Marques Is Fighting Back Knockoffs On Retail Marketplaces
Its popularity makes Crocs a ripe target for knockoffs and gray market resellers in many sales channels, particularly online retail marketplaces like Amazon.

Dan Marques is the SVP, Global Digital Commerce at Crocs. I interviewed Marques at eTail's Boston event this week, where he had paired his Vineyard Vines x Crocs collab shoes with beer pong themed Jibbitz. Here is an abridged version of that conversation.

I'm curious about the knockoff Crocs that we come across on Amazon, for example. Are these a concern for you?

We take our brand and our intellectual property and designs very seriously. And we enforce those everywhere. As our brands become more popular, there's obviously a proliferation of knockoffs.

So we went out to see how other brands are tackling this - anything from high-end purses, Rolex watches, other footwear brands. We didn't find a cohesive, integrated approach anywhere. There might be someone in the legal department who's doing some stuff, there might be someone on a wholesale team, sometimes there's someone in digital who's focused on this.

But there really wasn't any other brand with a model that would made sense to us. So late last year, we built what we call a marketplace management team that sits within digital.

We view all of these things as part of managing the digital marketplace: dealing with frauds and counterfeits, to knock offs that violate our IP, to online distribution, to who's allowed to sell online, inventory tracking, factory tracking.

All of us - including me - have learned a lot in the past year, becoming supply chain detectives using different tracking solutions and different ways to understand how these products get created, how they show up on Amazon and other marketplaces, and understanding what the options are to mitigate it. It is now a multi-person, full time effort, with multiple technology tools and platforms, and multiple agencies and legal teams supporting us on this. So it's become a pretty big effort that we take really seriously.

The job is never done. forbes.com


The Rise of 'Superfakes'
How high-quality designer knockoffs became indistinguishable from the real thing

Gen Z has embraced knockoffs as a way to access luxury fashion for a fraction of the cost.

Designer brands have been combatting knockoffs for decades, but a rising category of "superfakes" can trick the most experienced experts. Fabricators have become increasingly savvy at making a product look eerily similar to the real thing.

Social media and the pandemic's e-commerce boom have bolstered the knockoff market. Gen Z consumers are increasingly interested in luxury products and are fueling a movement that embraces knockoffs as subversive.

These young shoppers, born between 1997 and 2012, wear fakes with pride. They've decided that it's cool to buy dupes and knockoffs, opposed to previous generations that deemed them taboo. TikTok puts Gen Z's obsession on full display; there are thousands of videos on where to shop for dupes of handbags, cosmetics, and sneakers. businessinsider.com


Amazon raises free shipping minimum for some non-Prime members


Advertisement

 


 

Advertisement


 


Advertisement
 

Smash-and-grab burglars steal over $500K worth of jewelry from Pasadena shop
A group of smash-and-grab burglars remain at large after ransacking a Pasadena store and escaping with over half a million dollars worth of jewelry on Tuesday. Pasadena police received calls of the break-in around 1:47 p.m. at the Jewels on Lake store on the 400 block of Lake Avenue. According to the shop's owner, Sam Babikian, three masked men wearing gloves entered the shop and pepper sprayed him during the destructive burglary. Images from the scene show shattered display cases throughout the shop as empty jewelry trays and holders lay scattered on the ground. Babikian recalls the burglars attacking him as he was opening the front door to escort a customer outside. "As soon as I opened the door, I got pepper sprayed right in my eye, my throat, my mouth, " he said. "I couldn't see anything. Then I could hear was smashing and grabbing." The thieves entered with hammers and began smashing and grabbing anything they could get their hands on. Within minutes, he estimated around $650,000-$750,000 worth of jewelry was lost during the break-in, although he has not yet taken full inventory to confirm that number.  ktla.com


Suspects Arrested After Smash-and-Grab Thefts at Jewelry Stores in Auburn Hills and Troy
On August 11, 2023, at 4:30 p.m., Officers from the Auburn Hills Police Department were dispatched to the MJ Diamonds store inside the Great Lakes Crossing Outlets at 4000 Baldwin Road for a 911 call reporting two males wearing surgical masks used hammers to smash jewelry displays, steal jewelry and pepper sprayed employees. After stealing the jewelry, they fled on foot toward the freeway. Upon arrival, Officers could not locate the suspects but began to investigate and aid the three employees who had been pepper sprayed.

Troy, MI - On August 24, 2023, at 5:42 p.m., members of the FBI Oakland County Gang and Violent Crime Task Force were conducting surveillance in the area of the Oakland Mall in an attempt to locate a vehicle associated with the robbery in Auburn Hills.

Surveillance observed three subjects, all wearing masks, entering Macy's at Oakland Mall. The vehicle they arrived in, a black Kia Soul, left the parking lot and entered onto I-75 North. The vehicle then turned on its hazard lights and parked on the shoulder, directly across the parking lot from the Macy's store entrance. The three subjects who entered Macy's proceeded directly to the jewelry counter, sprayed employees with pepper spray, and then used hammers to break display case glass. After stealing the jewelry, they exited the store, ran across the parking lot, and jumped the freeway fence into their awaiting vehicle parked on the shoulder.

Members of the FBI Oakland County Gang and Violent Task Force moved into position ahead of the attempted escape and, in conjunction with officers from the Troy Police Department, were able to stop the suspect vehicle and arrest all four subjects without further incident. The stolen jewelry was recovered along with cash and other evidence, connecting them with the previous robbery that occurred at Great Lakes Crossing Outlets.  oaklandcounty115.com


Pair stole over $25K in complex Stop & Shop coupon scheme, prosecutors say
The women bought about $26,547 in products like soap and laundry supplies in bulk and used "high quality, counterfeit coupons that contained barcodes and graphic designs that mirrored legitimate third-party coupons" to dramatically cut down the cost, prosecutors said in a news release. Two women have been charged with making high-quality fake coupons to steal more than $25,000 in products from Stop & Shop stores in Massachusetts and Rhode Island this year, prosecutors said Tuesday. Taunton residents Jacqueline White, 41, and Crystal Travis, 40, are both facing grand jury charges of larceny for the alleged scheme between March and June, according to the Plymouth County District Attorney's Office. White was also indicted on a charge of Organized Retail Theft nbcboston.com


Tulare County, CA: Man arrested for stealing nearly $10,000 worth of video games in Tulare County
A man is now behind bars following a string of thefts that happened throughout Tulare County. According to the Visalia Police Department, Michael Hackett, 32, was arrested after he was caught over the weekend at a Target in Tulare. Officers say Hackett is behind over 45 thefts that started back in February 2021. The Visalia Police Department says Hackett mostly stole video games and the cost of inventory lost was over $9,500. He's also, police say, responsible for several thefts that happened at Lowe's in Visalia kmph.com


Cleveland, OH: Man steals $2,000 in cigarettes from C-store



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Baltimore, MD: Security Guard claims self-defense in fatal shooting of man at Royal Farms
Kanisha Spence called 911 shortly after she shot a man in Southwest Baltimore last fall. "I'm a security guard at Royal Farms," Spence told the operator. "A guy came towards me. I got a body camera on me. He was threatening my life." A woman screamed hysterically in the background as Spence recited the address of the store where she worked as a private security officer and answered the operator's questions, according to a recording of the call played during Spence's trial in Baltimore Circuit Court Tuesday. Spence told the operator she didn't know who the man was. She said she "had to shoot him" because "he was coming toward me." She said it had just happened. That she only fired once. "I get that part," the operator responded. "I'm trying to help him."

Spence told the operator she believed the man was "alright," but 26-year-old Marquise Powell died at R Adams Cowley Shock Trauma Center six days later. The bullet Spence fired traveled through Powell's mouth, injured his cerebral vertebrae and damaged the artery that carries oxygen to the brain - which within a day caused his brain to stop functioning - before lodging in the back of his neck, according to his autopsy. Spence, 44, faces murder and use of a firearm in the commission of a crime of violence from the Oct. 30, 2022, shooting, which followed a tense argument between her and Powell early that morning. Spence's attorney said in opening statements Tuesday that her client acted in self-defense. Prosecutors, meanwhile, described the killing as "an execution."

The fatal shooting at Royal Farms increased scrutiny of the scarcely-regulated field of private security in Maryland. In response to the spate of violent encounters with guards, state lawmakers this spring increased training regulations, mandated all private security officers be licensed by state police and required that they be covered by insurance. Maryland's Democratic Gov. Wes Moore in May signed the legislation into law, and it takes effect next June baltimoresun.com


Mount Vernon, WA: 17-year-old sentenced in Walmart shooting
A 17-year-old Mount Vernon boy was sentenced Monday for his role in a shooting last summer at the Walmart in Mount Vernon. Anthony J. Martinez Tatro, who was tried as an adult, pleaded guilty to first-degree assault and third-degree assault. Per recommendation of the prosecution and defense, Skagit County Superior Court Judge Elizabeth Neidzwski sentenced Martinez Tatro to six years and eight months to be served at Green Hill School, a juvenile detention facility in Chehalis, as well as three years of community custody. Prior to reaching a plea agreement, Martinez Tatro had been charged with three counts of first-degree assault and one count of third-degree assault. According to court records, the shooting, which happened on July 17, 2022, was a gang motivated incident that left five people wounded. Two of the three teens charged in the shooting have pleaded guilty, and the third's case is pending. The other teen to plead guilty, Jesus J. Tatro, received a sentence of 12 years, 10 months of detention.  goskagit.com


Des Moines, IA: Attempted murder arrest made in shooting outside QuikTrip
A Des Moines man has been arrested in a shooting that injured a man earlier this month in a convenience store parking lot. Marcus Lee Jordan, 27, is being held in the Polk County Jail on a charge of attempted murder. He's also charged with violating a no-contact order in connection with an unrelated domestic violence case. The shooting happened around 4:15 a.m. on August 20 in the parking lot of the QuikTrip at 614 University Avenue. A criminal complaint filed against Jordan says the incident began as a fight with the victim. During the fight, Jordan was shoved by the victim. The complaint says that's when Jordan pointed a gun at the victim and fired at least six times. The victim was hit by a bullet in the pelvic area. Jordan chased the victim from the parking lot. The victim later showed up at MercyOne Hospital and was treated for a gunshot wound.  who13.com


Baltimore, MD: Two injured after shooting at Topgolf in Germantown, $10k reward offered for information
Montgomery County Police are investigating a shooting at Topgolf in Germantown that left two men injured early Tuesday. Police said that around 12:06 a.m., officers responded to the Topgolf for a reported shooting. Investigators believe an unknown male suspect shot two employees following an altercation. An 18-year-old man was shot in the lower body, and a 23-year-old man was shot in the upper body. Police said the suspect drove away in an unknown vehicle. The victims were taken to a local hospital with serious, but non-life-threatening, injuries.  cbsnews.com


Cincinnati, OH: DOJ: Man pleads guilty to murder of convenience store owner, 5 armed robberies
 



Robberies, Incidents & Thefts


Manassas, VA: Police Search for Shoplifter Who Knifed Loss Prevention Officer at Manassas Mall
Prince William officers responded to the Manassas Mall to investigate a robbery, on Aug. 25 at 5:52 p.m. The investigation revealed loss prevention officers observed an unknown woman taking items from the shelf and placing them into a bag before walking toward the exit. Before she left the store, the suspect was confronted by a loss prevention officer. During the encounter, the suspect produced a knife and cut the loss prevention officer before fleeing in a waiting brown Chrysler Pacifica. Minor injuries were reported. The suspect was not located.  bristowbeat.com


Chehalis, WA: Man accused of punching Walmart employee in the face charged with robbery
An Onalaska man accused of punching a Chehalis Walmart employee repeatedly in the face after refusing to pay for $28 worth of items on Saturday has been charged with one count of first-degree robbery. The defendant, identified as David William Day, 39, was reportedly in the self-checkout area of the Walmart on Louisiana Avenue in Chehalis with a woman when the incident occurred on Saturday, Aug. 26. Day reportedly "became agitated" because the Walmart app left a balance of $28 to pay for the items in their cart and, when a Walmart employee moved to pull Day's cart away, he allegedly "punched her multiple times in the face, causing observable injuries," according to court documents. The woman then allegedly took the cart and left the store with Day.   chronline.com


Temple, TX: Suspect sought in Texas Roadhouse robbery
A suspect is being sought in an aggravated robbery at the Texas Roadhouse in Temple. Officers responded to the 600 block of N General Bruce Drive around 11:37 p.m. Monday. When officers arrived, they met with two employees who reported being victims of an armed robbery. The employees said one staff member was in the process of leaving the restaurant through the front entrance, when the individual pictured below confronted them. The assailant pointed a black and silver handgun at the employee and told them to re-enter the restaurant. Police say the suspect then compelled the employees to go into the manager's office, where an amount of cash was placed into a black bag. Security footage captured the suspect leaving the premises through the back exit, proceeding westward across the parking lot.  fox44news.com


Linndale, OH: Ohio police cruiser slams into store
Jatin Popat says he was first alerted by his alarm company that his business was broken into early Thursday morning. He then drove to the store, Star Value, on West 105th Street in Cleveland. "I saw the police cruiser in the parking lot and thought, wow, they got here fast," Popat said. He soon realized the store was not burglarized, but that the Linndale police cruiser slammed into the store. Security video obtained by Nexstar's WJW shows the crash. The video first shows a vehicle drive by the store, followed by a cruiser with the lights and sirens on. The cruiser appears to go over a curb and then slam into the store. Linndale Police Chief Tim Franczak says the officer driving the cruiser is OK. He said the officer was trying to get a license plate of a vehicle that they thought may be stolen when the crash took place. Popat said the chief came to the store and provided insurance information. "I thought I would be covered but now I don't know," Popat said. "My lawyer got a letter that the insurance company is saying they are not going to pay, so I am not sure." He said the crash caused about $40,000 worth of damages to his store.  conchovalleyhomepage.com


Lincoln, NE: Nebraska Tight End Arik Gilbert Arrested For Burglary Of A Lincoln Liquor & Vape Store

 

Advertisement

C-Store - Hammondsport, NY - Robbery
C-Store - Colorado Springs, CO - Armed Robbery
C-Store - Takoma Park, MD - Armed Robbery
C-Store - Felton, DE - Armed Robbery
C-Store - Joplin, MO - Armed Robbery
Guns - Scioto County, OH - Burglary
Hardware - West Lafayette, IN - Robbery
Jewelry - Temecula, CA - Robbery
Jewelry- Champaign, IL - Robbery
Jewelry - Pasadena, CA - Robbery
Jewelry - Troy, MI - Robbery
Jewelry - Auburn Hills, MI - Robbery
Liquor - Lincoln, NE - Burglary
Mall - Manassas, VA - Armed Robbery / LP Cut w/ Knife
Pharmacy - Millbrae, CA - Robbery
Pharmacy - Darien, CT - Burglary
Restaurant - Temple, TX - Armed Robbery
Restaurant - San Francisco, CA - Burglary
Restaurant - Norfolk, VA - Burglary
Restaurant - Lansing, MI - Armed Robbery
Tobacco - Thurston County, WA - Burglary
Tobacco - Huntington, WV - Armed Robbery
Vape - Walhalla, SC - Armed Robbery
Walgreens - Harford County, MD - Armed Robbery
Walgreens - Rock Hill, NC - Robbery
Walmart - Chehalis, WA - Robbery              

 

Daily Totals:
• 20 robberies
• 6 burglaries
• 0 shootings
• 0 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Director of Retail Solutions - North America
Denver, CO - posted April 5
This role will be focused on selling our SaaS retail crime intelligence platform by developing new prospects, and progressing Enterprise level prospects through our sales process. You will report directly to the VP of Retail Solutions - North America, and work alongside our Marketing, Partnerships and Customer Success team to grow our customer base...




Regional Manager, Asset Protection - Southeast
Georgia or Louisiana - posted August 7
In this role, you will embody Do The Right Thing by protecting People, Assets, and Brands. You will work in an energized, fast paced environment focused on creating a safe environment for our employees, teams, and customers; this is critical to driving our Brand Power, Enduring Customer Relationships, and exuding our commitment to Team and Values...




Corporate & Supply Chain Asset Protection Leader
Quincy, MA - posted August 3
The primary purpose of this position is to manage the Corporate Asset Protection function for all US Support Offices and Supply Chain. Direct team in the design, implementation and management of physical security processes and equipment to ensure facilities are considered a safe and secure environment for all associates and external parties...




Occupational Health & Safety Manager
Mount Horeb, WI - posted July 27
This role is responsible for examining the workplace for environmental or physical factors that could affect employee or guest health, safety, comfort, and performance. This role is also responsible for reducing the frequency and severity of accidents. To be successful in the role, you will need to work closely with management, employees, and relevant regulatory bodies...




Loss Prevention Auditor and Fraud Detection Analyst
Boston, MA - posted July 7
As a LP Auditor and Fraud Detection Analyst for Staples, you will conduct LP operational field audits remote, virtual and in person, within a base of 60 retail stores to ensure compliance to operational standards to drive operational excellence and preserve profitability. You will also train store managers on Key-Holder responsibilities, Inventory Control standards, Cash Office procedures, Protection Standards, Safety and Fraud trends...



Manager, Physical Security
Jacksonville, FL - posted July 7
Responsible for overseeing all aspects of the company's physical security strategy for retail stores, warehouses, and store support center and field offices. This includes responsibility for the capital expense and repair budgets, developing written specifications, layout and design for all systems and to ensure all installations and repairs are made to SEG standards...



Regional AP Mgr - South FL Market - Bilingual required
Miami, FL - posted August 8
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...




 


Regional Director, LP & Safety (Midwest)
MN, MO, IL, KS, WI, MI, IN, or WA - posted June 27
We are looking for a Regional Director of Loss Prevention to join us in MN, MO, IL, KS, WI, MI, IN, or WA. You will develop, execute, and maintain shrink and shrink compliance initiatives. You will also conduct internal and external field investigations, loss control auditing, store safety programs, and compliance programs and audits...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Being in a slump is an absolutely scary place where your brain does more damage than your actions or lack thereof. More mental than anything else a slump happens to all of us and getting out of it can look like the longest darkest tunnel you've ever experienced. But remember there's always light at the end of every tunnel and getting focused on that light is the key. And turning it always begins with getting back to basics. Forcing yourself to find that focus and using the basics to get out of the slump is the only way out. Lean on your basics and trust you know them well enough that the old performance will start showing itself because once they do, you'll find yourself having fun and out of that slump.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily