Web version / Mobile version
 

Advertisement

 9/6/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement






 



GSX 2023
September 11-13

Western States ORCA Virtual Conference
September 13-14


APEX Conference
September 13-15

2023 MNORCA Annual Conference
September 27

LPRC IMPACT
October 2-4

TMA 2023 OPSTech
October 8-12

See More Events


 


 


















 
Advertisement

 




LP Industry Veteran Gabe Esposito Announces Retirement


After 28+ years in the business, Gabe Esposito recently announced his retirement from Verizon, where he held many leadership roles. Gabe created and for many years lead Verizon Wireless's (VZW) Retail Loss Prevention program covering over 1,700 stores/kiosks and its associated supply chain security efforts. Gabe and the team evolved the program from its grass roots to a hugely successful one that relies on data analytics, employee training, sophisticated technology and physical and human security solutions to keep its employees and customers safe.

Gabe is a trusted advisor to senior management who also built an enterprise wide business continuity and crisis management program. He also led Investigations, Public Safety Outreach, Compliance, and Physical Security/Technology teams. Gabe joined the private sector from the FBI, where he was a Special Agent.

Within the industry, Gabe is most proud of his contributions to helping the business enhance employee and customer safety, and protect its Brand and assets. He is also very proud to have served on the LP Executive Committee of the National Retail Federation (NRF), and co-chairing the NRF's Organized Retail Crime Investigators network. Outside of retail, he is most proud of his support of the public safety community, having served on the Board of the National Law Enforcement Officers Memorial, and helping them build their national museum in DC.

In his spare time he serves as the VP of the West Palm Beach Chapter of the Association of Certified Fraud Examiners. He plans to spend much more time with his family traveling the country and the world.

Reflecting on the LP profession, he acknowledges what everyone who is in it today knows; evolve in order to keep up with the ever changing challenges and ever increasing violence. As he'd often say to his teams, it's what keeps us young.

The D&D Daily thanks Gabe for his many contributions to the industry and wishes him well in this exciting next chapter of his life


ORC Leader Gabe Esposito: Building Relationships is Key to Fighting ORC

In a feature article from 2018, Gabe discussed how building relationships is key to fighting ORC -- advice that is more timely than ever as retailers across the U.S. fight a surge in organized theft.

Click here to read


 

 

Advertisement

 


Advertisement

Advertisement


Raising the Watch Tower

Results from LVT's Crime-Fighting
ACCESS Taskforce


According to the Loss Prevention Research Council (LPRC), LVT Units led to a 40% decrease in shoplifting.

The ACCESS Taskforce from LVT provided proven results for two communities, helping both their police departments and local retailers by contributing to a decrease in crime. See the results for yourself in LPRC's study.


Read the Results Here
 



Summer 2023 Weekend Shooting Analysis
Crime & Violence in America's Big Cities


Big City Shootings, Killings & Injuries Dropped Throughout Summer 2023

1,617 Shootings - 447 Killed - 1,686 Injured in 15 Cities Over Last 15 Weekends
Shootings (down 11%), deaths (down 20%) and injuries (down 10%) all declined from 2022

The D&D Daily's Big City Weekend Violence Study - Memorial Day to Labor Day

The Daily's annual study analyzed weekend shooting data in 15 major U.S. cities from Memorial Day Weekend through Labor Day Weekend 2023

Starting Memorial Day Weekend, the D&D Daily compiled and analyzed data from 15 major U.S. cities to get a snapshot of summer gun violence.

Over this past weekend, from September 1st through September 4th, there were 121 shootings recorded in these 15 big cities, resulting in 38 deaths and 109 injuries.

In total, over the past 15 weekends, these cities have recorded 1,617 shootings, resulting in 447 deaths and 1,686 injuries.

Compared to last summer's study, total shootings in these cities are down 11%, deaths are down 20%, and injuries are down 10%.

The D&D Daily tracked this data throughout the summer to capture the weekend violence trend in our nation's big cities as warm weather typically brings about more crime and violence. Stayed tuned next summer as we continue to track big city violence throughout summer 2024.

Click here to see the list of incidents per city from each weekend this summer. docs.google.com

Read more coverage about America's crime and violence surge in the section directly below
 



The U.S. Crime Surge
The Retail Impact


'Mayhem on Main Street': Retail Theft Epidemic Series

'Eye-Popping' Economic Footprint of Retail Theft
Retail theft delivers an economic blow for companies and communities

In this series, Mayhem on Main Street, the Washington Examiner will investigate the causes behind the scourge of shoplifting, the role of the cartels, the cost to stores big and small, and the complicity of lax prosecutors. Part three will focus on the economic impact. To read parts one and two, click here and here.

The crime wave has hit both run-of-the-mill retailers and luxury stores alike, and while some might claim that the individual thefts have a minimal economic footprint, taken together, the numbers involved are eye-popping.

The National Retail Federation, the world's largest retail trade association, found that in 2021, retail shrink amounted to a whopping $94.5 billion in losses.

To put that into perspective, that is nearly equivalent to the entire annual budget of the state of Florida and more than the annual expenditures of some major countries. It is also about equivalent to retail giant Target's entire revenue in 2022.

"It is growing. We're seeing a lot of open and brazen acts - I've been at this for over three decades, and shoplifting and professional shoplifting is not new, but in past decades, it's always been seen as more of an invisible crime," David Johnston, the National Retail Federation's vice president of asset protection and retail operations, told the Washington Examiner.

Johnston noted that retail theft varies in scope and scale, ranging from opportunistic shoplifters to smash-and-grab thefts to highly organized retail crime operations that involve transnational gangs. He said the uptick is now across the board, regardless of product type or price point.

Beyond just the numbers, though, the crime has become increasingly more aggressive, something that is a concern for businesses that want to keep customers and employees safe while shopping.

Some 80% of retailers surveyed reported that violence and aggression associated with organized retail crime increased in 2021 from the year before. That finding is anecdotally borne out by the viral videos of brazen and aggressive thefts in recent years.

"Now we're starting to see these large, open, brazen acts of shoplifting, which are causing more violence and threatening the safety and security of the consumer as well as the employee," Johnston said. washingtonexaminer.com


Both Parties Blame California's Prop 47 for ORC Surge
Democratic County Supervisor Condemns Ineffectual California State Laws Leading to 'Epidemic of Organized Retail Theft'
Democratic county supervisor David Canepa from San Mateo, Calif., condemned state laws that have proven ineffective in the face of an "epidemic of organized retail theft."

The San Mateo county supervisor has become increasingly outspoken about the shortcomings of Proposition 47 (popularly known as Prop. 47), which passed in 2014 and made retail thefts under $950 a misdemeanor instead of a felony.

"I had supported Proposition 47, which basically said you wouldn't prosecute - the crimes were much different at the level of up to $950. I thought it was a good idea at the time because I thought, we need to give people an opportunity, we need to give people a chance," Canepa told the local news affiliate.

"I made a mistake, it was a big mistake, and you have to acknowledge your mistake," the supervisor added. "By doing this, what we've done is we're letting people take thousands and thousands of dollars. And why should people be subjugated?"

Prop. 47 was co-written by then-San Francisco DA George Gascón who, in 2020, became the district attorney of Los Angeles. In 2018, Gascón maintained that he was "proud" to have been a part of drafting the bill and denounced "critics [who] have attempted to blame Prop. 47 for every social ill short of global warming. It's long past time to separate fact from fiction."

While Canepa was initially sympathetic to the push to decriminalize retail thefts, the normalization of robberies in broad daylight across the country has changed his mind.

"We need that other tool in the toolbox which is to make policy changes so the repeat offenders, the ones going in with this petty theft. If they're a habitual shoplifter, they're going to be held accountable," the official added. nationalreview.com

   RELATED: Calif. Dem Regrets Backing Liberal Crime Bill Amid Retail Theft 'Epidemic'


Body Cams to Fight Retail Crime Across the Pond
The UK's biggest grocery chain is offering body cameras to staff as it seeks to fight the 'scourge on society' of retail crime and abuse to staff

Tesco is giving all its frontline staff the chance to wear body cameras, The Mail on Sunday reported.

Tesco, the UK's biggest grocery chain, is giving all its frontline staff the chance to wear body cameras in a bid to deter crime and assault on workers, as first reported in The Mail on Sunday.

Physical assaults on Tesco staff have increased by a third since last year, and more than 200 workers are victims of "serious physical assaults" each month, the publication reported.

"Crime is a scourge on society, and an insult to shoppers and retail workers," Tesco CEO Ken Murphy wrote in an opinion piece for The Mail on Sunday. "It is time we put an end to it."

He said that though only a small number of customers are verbally and physically abusive towards staff, they have a "disproportionate impact."

Over the past four years, Tesco has invested £44 million (about $55.6 million) on security measures including door access systems, protection screens, and digital radios, Murphy said. But he emphasized that other changes were needed to deter criminals in the first place, including better cooperation between police and businesses. He also demanded changes in the law, such as making abuse and violence towards retail workers a specific offence in itself.

Other British grocery chains, including Sainsbury's, the Co-op, and Waitrose, have also offered body cameras to staff. Waitrose has begun offering uniformed officers free hot drinks in an attempt to deter shoplifters, and sister company John Lewis lets uniformed officers use its staff seating areas and bathrooms as well as its subsidized staff canteens. businessinsider.com


Another Retailer Takes Major Hit Over Theft
Dollar General expecting $100 million loss due to theft
Retailer Dollar General is expecting major financial losses in its most recent quarter, which it is attributing to retail theft.

The retailer's gross profit fell 126 basis points compared to last year, which Dollar General has attributed to "lower inventory markups and increased shrink," with shrink being a retail term to describe the loss of inventory through various means, such as theft. "Markdowns and inventory damages" were also cited as a factor in the retailer's losses.

"The shrink environment has continued to worsen," Kelly Dilts said Thursday during the company's second-quarter earnings call. "We now expect approximately $100 million of additional shrink headwind since last quarter's call."

Dilts has warned that the retailer is expecting its pressure from retail theft will continue and that inventory shrink will increase in the second half of 2023. However, some precautions will be taken to combat this problem, including "reducing our inventory position" and "improving execution in our stores."

Retail theft has been a growing problem within the United States. Retail giant Dick's Sporting Goods saw its profits plummet 23%. Due to these losses in profits, Dick's shares fell 24%. washingtonexaminer.com


Retailer On the Verge of Closing Stores Amid Theft Crisis
DC grocery store removing major name brands from beauty, health aisles to crackdown on theft

In May, the grocery chain increased security and locked up several products

A Giant grocery store in Washington D.C. is removing brands like Advil, Colgate and Tide from their shelves in an effort to avoid shutting down due to high rate of theft.

The grocery chain has already taken drastic steps to increase security. Giant shoppers will also be required to show their receipts before exiting the store, according to the Washington Post.

Giant introduced widespread changes to their stores in May by increasing security, limiting entrances and locking down some of their products. Kress said at the time that he's seen theft rise at least "tenfold in the last five years" and violence increase "exponentially."

"The alternative is worse for customers," he told the Post in May. "The last thing I want to do is close stores. But I've got to be able to run them safely and profitably." foxnews.com

 
Dollar General to donate $2.5M & remodel store in wake of Jacksonville shooting
Dollar General said it will donate $2.5 million in the wake of the Jacksonville, Florida, shooting that left three people dead at one of its stores, including a 19-year-old employee. The company also said it plans to fully remodel the store and then reopen it in late September or early October, saying that the location plays an important role in "providing daily necessities" to Jacksonville residents. The attack, which authorities called racially motivated, occurred on August 26, when the White suspect entered the Dollar General store and opened fire, killing Angela Carr, 52; Anolt Laguerre, Jr., 19 and Jerrald De'Shaun Gallion, 29. The suspect then took his own life.

Laguerre, also known as AJ, was working at Dollar General "while also pursuing his passion for video games by streaming on the side," according to a GoFundMe organized by his brother to raise money for his funeral services. Carr, an Uber driver, was killed while sitting in her car outside the store, while Gallion, a restaurant manager, was shot as he entered the store, according to the Jacksonville, Florida Times Union. All three victims were Black. The donations will be directed to "efforts and organizations focused on healing and hope for Jacksonville," Dollar General said in the Friday statement.  cbsnews.com


LA Times Op-Ed Column: Businesses keep complaining about shoplifting, but wage theft is a bigger crime
On the one hand, sporadic robberies inflated by retail lobbyists and media via eye-catching reports; on the other, the pervasive shortchanging of hourly workers by their employers.

Estimates of the scale of both phenomena are all over the map, but run into billions of dollars a year. Yet it's reasonable to conclude that, in terms of the direct impact on households, wage theft is the bigger deal.  latimes.com


Pleasanton council to provide direction on police use of 'situational cameras'


Organized retail theft an ongoing problem in Wichita


Advertisement

 



Zombie Amazon Fresh Stores
Amazon is reportedly getting into legal fights with landlords as 'zombie' Amazon Fresh stores pile up

Amazon is facing lawsuits from some landlords over its proposed Amazon Fresh grocery stores.

Amazon is reportedly getting into legal battles with landlords over properties where it was supposed to open Amazon Fresh grocery stores.

The latest example is on
Long Island, just outside of New York City. There, Amazon is set to face off in court with Salisbury Partners, the New York Post reported on Saturday. In April 2022, Amazon signed a lease with Salisbury for a storefront in East Meadow.

The company repeatedly met with Amazon "to make them happy for months on end, and then in November 2022 they were
nitpicking about things like the colors and a light," Mark Sagliocca, whose family manages Salisbury and the property in question, told the Post. "The more I think about it, it was a stall tactic," Sagliocca added.

Salisbury and Amazon are scheduled to appear in New York state supreme court in Nassau County on Sept. 22, the Post reported. The developer sued Amazon this past spring for
$37 million, including unpaid rent on the property. Amazon claims that it has no obligation to pay any rent for the proposed store, according to the Post.

In New Jersey, another landlord is suing Amazon for $10 million after it
invested in readying one of its properties for an Amazon Fresh store, the Post reported. Amazon has also faced lawsuits from landlords in Philadelphia and Seattle, according to the Post. businessinsider.com


JCPenney's $1B Turnaround Plan
Dallas, TX: JCPenney is spending $1 billion on store and online upgrades in latest bid to revive its business
JCPenney said Thursday it plans to spend more than $1 billion by the end of 2025 in
a bid to revive the storied but troubled 121-year-old department store chain. The money is going toward remodeling JCPenney stores, upgrading its online shopping site and app, and making its supply network more efficient so that online orders are delivered more quickly. JCPenney's CEO Marc Rosen, who took the company's helm in November 2021 and has served as an executive at Levi Strauss and Walmart, is renewing the chain's focus on its core middle-income shoppers with affordable fashion and housewares. "Now is the time more than ever to lean into that and make sure that we're delivering that experience for our customer," Rosen said in an interview with The Associated Press. That's a change of tactics from previous management teams that pursued wealthier shoppers with offers of trendy items and major appliances.

As part of the plans unveiled Thursday, check-out stations that had been located throughout JCPenney's stores will be replaced with a single area of cashiers.
Shoppers will also see brighter lighting and a fresh coat of paint. Store employees will be equipped with mobile devices to scan inventory and ring up shoppers' purchases. And the chain is making upgrades to its Wi-Fi networks to speed up in-store connections. But JCPenney is playing catch-up with its competitors - from discounters to department stores like Macy's and Walmart - that have been upgrading their stores and online businesses, underscoring the challenges faced by the retailer based in Plano, Texas. JCPenney, which emerged from Chapter 11 reorganization in December 2020 with new owners, not only has grappled with years of internal issues but also faces an uncertain economy that has challenged healthier department stores. normantranscript.com


Target Return Policy Goes Against the Grain
Target offers 1 year to return items from store brands

Retail experts explain the strategy behind Target's policy and what would cause it to change.

One thing that some parents have come to love about the brand is
Target's one-year satisfaction guarantee - an unusually generous policy in retail, especially as some retailers start to charge for returns.

Target's policy says
most items must be returned within 90 days and they must be in new condition or unopened. Debit- and credit-card holders with the company's branded RedCard receive an additional 30 days.

For any of the more than 45 private-label offerings Target sells, the policy says: "If you're not satisfied with any Target Owned Brand item,
return it within one year with a receipt for an exchange or a refund."

"Target's return policy is
extremely generous and is designed to build confidence in its own brand product and create a strong customer-service ethos," Neil Saunders, GlobalData's managing director for retail, told Insider.   businessinsider.com


Chipotle Is Paying $322,400 To Settle Allegations Its DC Locations Let Minors Work More Than 48 Hours a Week

Retailers Association of India partners with NRF's Retail's Big Show Asia Pacific



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 



 


 

Must See Guarding Solutions at GSX

Discover the Future of Security Guarding

ADT Commercial's EvoGuard™ is a suite of intelligent, autonomous guarding solutions and services currently in development that could signal the next generation in guarding for commercial facilities, aiming to cost-effectively enhance corporate security programs through leading-edge technology.

EvoGuard may be able to leverage artificial intelligence (AI) and augmented reality (AR) in combination with humanoid robots for comprehensive security surveillance of various commercial areas.

The portfolio of intuitive, interactive EvoGuard solutions has the potential to allow users to surveil their surroundings dynamically-providing monitoring, video surveillance, two-way communication using robots and more at your facility.
See it in action at GSX booth 3732!


 

 

Advertisement

 


Advertisement

Advertisement


Surviving Retail Cyberattacks
Cyberattack survival: Incident response planning for retail business

Primed and ready: The power of preparation

Imagine this: you're operating a bustling retail shop when suddenly, the lights go out. However, with a backup generator at the ready, there's no need for concern. Now, translate this scenario to your online store. It's the busiest shopping period, your digital cart is brimming with orders, and without warning - wham! - a cyber attack strikes. How do you ensure operations continue? This is where
the magic of incident response planning reveals itself.

Decoding the lingo: What is an incident response plan?

In essence, an
incident response plan for cyber threats is your digital version of a power generator. It's your protective shield, your secret weapon when you're facing the malevolent villains of the digital realm. This plan is the guiding light that cuts through the turmoil of a cyber attack, showing the way to safety.

Assembling your digital defenders: Building an incident response team

Formulating an effective incident response plan is akin to assembling your superhero squad. You need a diversified team of experts, each bringing their unique abilities (roles) to the table. This might involve IT wizards, legal advisers, public relations and communications specialists, and potentially external cybersecurity consultants. Like the intricate gears of a clock,
each team member plays a crucial role in mitigating the cyber attack and restoring stability.

The business lifeboat: Your incident response plan

An updated and rigorous incident response plan is like having a comprehensive insurance policy. During a cyber attack, just like a natural catastrophe, every moment counts. Every tick of the clock could result in more data being breached, similar to how every delay in firefighting can cause increased property destruction. Therefore,
a well-planned response not only saves precious time, it minimizes harm and aids in swiftly resuming business operations.

The learning curve: Review and adapt

An effective incident response plan is not stagnant; it includes a detailed review and learning component. Similar to how a sports team studies game replays to identify missteps and opportunities for enhancement, this phase involves scrutinizing the attack,
grasping its mechanics and fine-tuning the plan to better manage future threats securitymagazine.com


Cybersecurity Execs in the 'Eye of the Needle'
SEC cyber disclosure rules put CISO liability under the spotlight

Security executives find themselves in the eye of the needle as governance and incident response come into focus.

The long anticipated Securities and Exchange Commission rule on cyber incident reporting took effect Tuesday,
creating significant changes at the C-suite and board level.

AdvertisementThe rules will reframe the role and responsibility of the CISO, who will likely face the task of not only responding to a material incident, but also reporting that incident up the command chain and making an official regulatory disclosure.

The personal and professional stakes for CISOs have never been greater. Over the past year, the
former CSO at Uber was convicted in federal court for helping to cover up a ransomware attack amid a previously launched data security probe by the Federal Trade Commission. In June the CFO and CISO at SolarWinds were notified by the SEC that they were under civil investigation for their role in the Sunburst malware attack.

"
The CISO role has never been easy, and it looks a lot less appealing when you add liability and criminal responsibility to the pressure, the on-call hours and the stress," Ryan Witt, VP of industry solutions at Proofpoint, said via email.

Proofpoint released its annual Voice of the CISO report in May, which indicated
62% of CISOs were already concerned about potential liability in connection with incident response and corporate governance issues.

Given the responsibilities they will face under the new SEC rules,
the level of anxiety among CISOs is on the rise. cybersecuritydive.com


Tension Between Security Leaders & Chief Data Officers
Data Initiatives Force Closer Partnership Between CISOs, CDOs

Though security leaders and chief data officers both care about data management, their different missions have created a tension that needs addressing.

Big data initiatives and the growing adoption of generative AI and other data-driven projects are accelerating the need for
security leaders and chief data officers (CDOs) to work more collaboratively with each other.

At a high level, both roles involve oversight over how an organization generates, stores, uses, shares, and manages data. But while the CISO's objective typically is to
protect it from compromise and breaches, the CDOs is to enable access to it for a variety - and growing - number of use cases. The different goals are driving a growing tension between the two roles.

Point of Reckoning Close at Hand

"The point of reckoning is coming in the next few years," says Mike Scott, CISO at data security company Immuta, whose career includes a stint as CISO of fast-food chain Wendy's. The problems that both the CISO and CDO face are both focused on data governance and management. The point where they diverge is the desired outcomes, Scott says.

"
Where CISOs are worried about controlling access," Scott says, "CDOs are all about enabling access to create revenue streams for the company."

It's a point of divergence that is manifest in how the CISO/CSO and CDO have evolved over the years in organizations. For all the talk about
the need to align security closer to business needs, the CISO role still remains predominantly technology focused. If anything, it appears to have become even more so in recent years. darkreading.com


Mandiant blends Google Cloud, AI to automate threat hunting
Google Cloud is bringing Mandiant's threat hunting intelligence to customers' Chronicle environments and infusing Duet AI across its security portfolio.

Hackers Target High-Privileged Okta Accounts via Help Desk

Connected cars and cybercrime: A primer


Advertisement

 


 

Advertisement


 


Advertisement




In this special Travel edition of Tom's Tek Tips, Tom Meehan, CFI will cover essential cybersecurity and tech tips to get the most out of your tech while staying secure amidst traveling and the upcoming fall trade show season.

Tip #1 - Pre-Download Maps: Before traveling to an area with uncertain internet connectivity, download maps onto your mobile device. Services like Google Maps allow for offline navigation. This ensures that you'll have access to directions even without a data connection.
 

Watch this space every Tuesday for more of
'Tom's Tek Tips - Travel Edition'


Advertisement


 


Advertisement
 

Fighting Online Brand Threats with New Technology
Applying AI and ML solutions to mitigate online brand threats

In today's interconnected world, where the internet serves as the backbone of commerce and communication, the protection of a brand is more critical and challenging than ever before. Kirill Kukshev from Gorodissky & Partners outlines some of the key online brand threats that companies can face, and how they can be mitigated through smart technology.

The
rapid growth of e-commerce and the rise of social media platforms have created a vast digital landscape where brands interact with consumers. While this provides businesses with unprecedented opportunities for growth and engagement, it also exposes them to numerous risks.

Some of the main issues and
threats that can seriously affect a brand include: counterfeit goods, parallel import, brand abuse, unauthorized online sales, piracy, and phishing.

Fraudulent actions could occur in every product market, from pharmaceutical products to software. Cheaters deceive customers by
creating fake websites, duplicating social media accounts, and selling counterfeits on marketplaces.

Another widely used method of online fraud is
cybersquatting. So-called entrepreneurs register domains containing the name of brands, geographical objects, and other popular, recognizable things to resell them later or to create fake websites and lead the customers astray with a view to selling counterfeit products. Cybersquatting cases have increased dramatically in recent years.

Even worse, frauds may
target to steal customers' personal and financial information by creating phishing sites and sending spam emails.

As a result, brands are expected to safeguard their online presence and channels. This is where technologies such as
artificial intelligence (AI) and machine learning (ML) can provide guidance.

Progressive AI and ML based online brand protection solutions
monitor millions of resources, including domain name databases, aggregators, marketplaces, social media, search engines, phishing resources, web services, mobile app stores, paid ads, messengers, live streaming services, and others.

Such information is being collected and analyzed using AI and ML. The user uploads keywords, logos, videos, and audio files of the rights holder. It could also be possible to upload SKUs. Uploading whitelists of authorized goods, authorized dealers, and stores
allows the system to detect infringements more precisely and classify them depending on the nature of the violation: fraud, brand misuse, piracy or counterfeiting. consultancy-me.com


The Amazon Slowdown Continues
Amazon lots in east Vancouver remain empty

Company cancels industrial building plans nationwide

Two east Vancouver lots owned by e-commerce giant Amazon
sit largely empty at present, as the company has either closed or canceled plans to build nearly 100 industrial facilities nationwide.

Two years ago, when Amazon bought the properties, the COVID-19 pandemic had driven a surge in e-commerce sales. The company reported a record $14.3 billion in net income at the beginning of 2022. By the end of last summer,
Amazon took a $2 billion net loss.

Amazon's chief financial officer told reporters last year
the company was stuck with "too much space." The company acquired thousands of acres of land during the pandemic when people were flocking to e-commerce websites to shop.

Since then, the company reportedly began subletting warehouse space and renegotiating leases. A survey from MWPVL International, a logistics consultant that tracks Amazon, estimated the Seattle-based company closed or canceled 99 industrial facilities in 30 states.

MWPVL says it expects "
similar cutbacks will take place in the rest of the world" in 2023. columbian.com


Amazon-related retailer files surprise Chapter 11 bankruptcy


Advertisement

 


 

Advertisement


 


Advertisement
 

$200K Theft Scheme Targeting Bay Area Retailers
Almost $200K in stolen items from Lululemon, Victoria's Secret, other Bay Area stores recovered
A Contra Costa County man was arrested last week for his alleged role in
a retail theft scheme that pocketed thousands of dollars of merchandise from Bay Area retailers, the California Highway Patrol announced.

Investigators with CHP's Organized Retail Crime Task Force recovered around
$190,000 worth of stolen merchandise from retailers that included Lululemon, CVS, Walgreens, Target, Rite Aid, Express, TJX, Ross and Victoria's Secret at a house in El Sobrante on Thursday, CHP Golden Gate said in a statement following the bust. Officials also seized roughly $24,000 in cash.

Ngoc Bui Bach, 52, was arrested and booked at the Contra Costa County jail on suspicion of
organized retail crime, grand theft and possession of stolen property, officials said. The arrest comes after a month-long investigation into the alleged illegal fencing operation, CHP said.

Investigators obtained a warrant to search the home after receiving a tip alleging that the
stolen merchandise was being stored at the home before being sold at various locations, officials said. sfchronicle.com


Philadelphia, PA: Two arrested after $29k theft from King of Prussia Gucci store
Authorities have arrested two men accused of stealing nearly $30k in high-end merchandise from a Pennsylvania shopping mall late last month. Nathan Thomas, 30, and his accomplice were taken into custody last Thursday for an alleged robbery of the Gucci store at the King of Prussia Mall over a week earlier. Investigators say on Aug. 21 Thomas and the unnamed man wore surgical masks and "forcibly removed" purses from their security cables just after the store opened. The pair stole an estimated $29k in merchandise and fled to a car waiting outside the mall before police arrived. Investigators later found the alleged getaway car in Philadelphia's Brewerytown neighborhood. Police say they tracked down Thomas after reviewing "numerous hours of video" and his accomplice, who has not been pubically identified, was arrested a short time later. The Upper Merion Police Department is still searching for Thomas's alleged co-conspirator in the heist. 
fox29.com


San Francisco, CA: Police Find $19,500 Of Property From Pleasanton Mass Retail Theft
An estimated $19,500 in merchandise stolen in a mass retail theft in Pleasanton turned up in a double-parked car in San Francisco's Tenderloin neighborhood, San Francisco police said Friday, Sept. 1. A passenger in the car fled from police, but the driver, 20-year-old Angelleak Duncan of Oakland, was taken into custody on suspicion of receiving stolen property, possession of burglary tools and parking violations, police said. The arrest took place about 5:15 p.m., Aug. 25, in the 600 block of Polk Street near Eddy Street, when officers contacted the driver about the parking violations and arranged for the vehicle to be towed, police said. "While conducting an inventory search of the vehicle for the tow, officers found several bags of suspected stolen property inside of the vehicle," police said in a statement. "Officers discovered that the property had been stolen in a mass retail theft incident, where multiple subjects ran into a retail store and stole a large amount of merchandise, that had occurred earlier in the day in Pleasanton." 
patch.com


Thieves steal nearly $10K worth of goods in California in incidents at Home Depot and Nordstrom
Thieves stole nearly $10,000 worth of goods from Home Depot and Nordstrom in two separate incidents in California this week. A large group of brazen men ran into a Home Depot in Signal Hill on Aug. 27, filling two shopping carts with $5,000 worth of power tools as shocked employees and customers looked on. In a video of the Home Depot theft uploaded to X, the platform formerly known as Twitter, the seven men - seen wearing black and gray hoodies - hurriedly rushed to leave the store with their goodies. They pushed two carts out the doors, as well as, carried as much as they could in their arms while at least four store employees watched. The Signal Hill Police Department responded to the incident, according to a report. A day later, a couple was seen sprinting out of an Irvine Nordstrom with armfuls of clothing. After leaving the store, they were spotted on surveillance running up to their Kia Forte, according to a video released by the Irvine Police Department.
nypost.com


San Carlos, CA: 2 suspected of stealing $7,000 in makeup from CVS stores arrested
Two women arrested in San Carlos on Labor Day are suspected of stealing thousands of dollars in makeup from CVS stores on the Peninsula, San Mateo County sheriff's deputies said. Around 7 p.m. on Monday, deputies were called to the CVS store at 1324 San Carlos Avenue after two people were seen shoplifting makeup. The suspects left the scene in a black Mercedes-Benz four door. Deputies soon located the Mercedes and conducted a traffic stop. Both people inside the vehicle were positively identified by witnesses as the shoplifting suspects. Deputies said stolen makeup worth thousands of dollars was seized from CVS stores in San Mateo County and the East Bay. Two people suspected in the thefts were arrested on September 4, 2023.
A search of the vehicle yielded more than $1,000 in makeup stolen from the San Carlos store, along with $5,000 to $6,000 in makeup from other CVS stores in San Mateo County and the East Bay, according to the sheriff's office. The suspects, identified as 22-year-old Hajar Soumbati of San Francisco and 19-year-old Marwa Abdalla of San Francisco, were arrested without incident.  cbsnews.com


San Francisco, CA: 2 arrested for string of retail thefts at CVS stores in San Mateo County, East Bay
Two San Francisco residents were arrested on Monday following an organized retail theft at a CVS store in San Carlos, according to the San Mateo County Sheriff's Office. Just after 7 p.m., deputies responded to a report of suspects who were shoplifting makeup from a CVS store on San Carlos Avenue and fled in a black Mercedes. The car was eventually located by deputies and the suspects were positively identified by witnesses, police said. Deputies searched the suspects' car and found stolen makeup from the CVS store in San Carlos that was estimated at $1,000. 
kron4.com


Los Angeles, CA: $198,000 in stolen items recovered in retail theft 'fence' raid in downtown LA, 2 arrested

Los Angeles, CA: Thieves steal more than $8,000 in merchandise from Highland Park smoke shop

Victorville, CA: Accused retail thieves steal $2000 of merchandise from Party City

American Canyon, CA: Organized Retail Theft Duo Caught Red-Handed at Walgreens



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Dallas, TX: Police looking for info after Security Guard killed outside check cashing store
Dallas police are hoping for someone to come forward with information after releasing photos of two suspects in the shooting death of an armored car guard. Police released still images from surveillance camera video over the weekend, but they are not yet showing the entire video. "From what I've seen thus far this was just a straight ambush," said Dallas Police detective Reginald Woods. The robbery and murder of Gardaworld security officer David Ruback happened Friday morning outside Big Jim's Check Cashing Store on Carroll Avenue. "While he's at the back door the car shoots in," said Det. Woods. The 52-year-old Ruback was at the back of the armored van. "As my complainant is getting out to walk towards the door he notices something isn't right, and he tries to escape to the front door and that's when he's met with a barrage of gunfire," Woods said. The suspect with an AR-15-style rifle is caught on camera. "He had a mask on," said Det. Woods. "He was masked up pretty good, and he had body armor on as well." Detective Woods says that the suspect is wearing what a person in military or law enforcement would call a plate carrier.  fox4news.com


Austin, TX: 2 dead, 1 critically hurt in shooting at The Arboretum shopping center
One person was killed and another was shot and critically wounded in a shooting at an Austin, Texas, shopping center Thursday, police said. The gunman was also found dead, Interim Police Chief Robin Henderson said. "At this time, the relationship between the suspect and the victims are unknown," Henderson told reporters after the incident that unfolded around 5 p.m. The shooting happened in the area of an outdoor shopping center, The Arboretum, police said. The first 911 call of a shooting came in at 5 p.m., Henderson said, and as officers were responding there was information that multiple shots had been fired. Initially police believed there may be an active shooter, and called out its "counter assault strike team," and searched the areas for explosive devices because witnesses reported hearing explosions, Henderson said. None were found. 
nbcnews.com


Rockingham County, NC: 18-year-old 'accidentally' killed in Mayodan Food Lion parking lot
An 18-year-old is dead after being accidentally shot in a Food Lion parking lot Sunday night, police say. Officers said they responded to the Food Lion on Burton Street in Mayodan Sunday around 6:19 p.m. when they found Chandler Wayne Bullins shot to death in the parking lot. Officers said Bullins was lying in the parking lot, suffering from a single gunshot wound to the chest. Bullins was taken to a nearby hospital where he later died from his injuries. The Mayodan Police Department is working with Rockingham County District Attorney Jason Ramey, who will be reviewing the case once it is completed, according to investigators. This investigation is ongoing. 
wfmynews2.com  


New Castle, DE: Del. officials name man killed by police behind New Castle hardware store
The Delaware State Police have identified the man that troopers shot and killed behind a hardware store in New Castle on Thursday, Aug. 31 as an individual who, officials claim, had multiple warrants out for his arrest and had a history of evading arrest. On Sunday, officials identified the slain man as Tremaine Jackson, 28, of Wilmington, Delaware. Jackson was killed by police after troopers attempted to arrest him when he was, allegedly, caught shoplifting from a Lowe's hardware store, located at 2225 Hessler Boulevard in New Castle. 
nbcphiladelphia.com


Indianapolis, IN: Family questioning felony murder charge for man connected to double homicide at BP gas station near Marian University
Damarius Coffy's family told FOX59 and CBS4 that he had driven his brother, his cousin and his cousin's 1-year-old son to a BP convenience store at 2950 Cold Spring Road Saturday night when the cousin exchanged words with a man inside the store. The family said that, as the Coffy brothers were driving away, the cousin demanded to be let out of the vehicle and began walking back to the convenience store, armed with his own gun. By the time the Coffy brothers pulled a U turn to return to the store and became stuck at a stoplight, there was gunfire in the parking lot. Seconds later, the brothers spotted the body of their cousin and another man on the asphalt. The other man's girlfriend was armed with a gun, and police recovered two firearms at the scene. Now, two 23-year-old men are dead, and the girlfriend who admitted she pulled a trigger and shot the cousin was questioned and released. IMPD homicide detectives have lodged a preliminary charge of Felony Murder against Coffy with Robbery listed as the underlying factor to the charge. 
fox59.com


Monroe, MI: 'They're not strangers': 1 dead after carjacking outside Monroe store
Two regular customers of a Monroe store were shot, one fatally, during a carjacking outside the business over the weekend. The suspects first robbed the clerk of Highlander Market at gunpoint Saturday afternoon before going outside and carjacking two men. The suspects shot both men at close range before fleeing in the victims' vehicle, police said. One of the men, 31-year-old Michael Beck Jr., died. The other victim, 34-year-old Adam Helton, remains hospitalized. "Customers are shocked too because it's never happened in this area," store owner Udana Seneviratne said. The suspects were arrested hours later on I-75 in Ohio after a high-speed chase and a shootout with police.  fox2detroit.com


Robeson County, NC: Shooting at local Grocery store leads to standoff
Robeson County deputies are currently at the scene of a standoff in the Pembroke area. Authorities said it started around 3:15 p.m. when deputies were called to reports of people being shot at Kalee's 74 Supermarket on Highway 74 West in Rowland. Before deputies arrived at the scene, the two victims were taken to Pembroke Rescue Squad Base. The victims were then taken to the hospital for treatment. Their conditions have not been released at this time. The search for the suspected gunmen led deputies to a home on Shawn F. Road in Pembroke. The Robeson County Sheriff's Office Negotiation and SWAT Divisions are currently at the home. The Robeson County Sheriff's Office Criminal Investigations and Crime Scene Divisions are also investigating the case.  wmbfnews.com


Columbia, SC: Two injured in shooting at local Food Lion, deputies say
Two people have been injured in a shooting at a Columbia grocery store, according to Richland County deputies. Deputies say they were dispatched to Food Lion at 4700 block of Hard Scrabble Rd around 7 p.m. after reports of a shooting at the store. Upon their arrival, deputies say they were informed that at least two people were injured and transported to the hospital. No additional information was immediately available. 
wltx.com


Little Rock, AR: One person hurt in convenience store shooting
One person was wounded in a shooting Monday afternoon at a South Woodrow Street convenience store, a Little Rock police spokesman said. Authorities did not think the victim's wounds were life-threatening, police spokesman Mark Edwards said, but he had few details on the shooting, which happened outside the Golden Foods convenience store. Edwards was not able to give any details on the victim. Around 6 p.m., crime scene investigators could be seen photographing the scene and cataloging potential evidence, but police had left the area by 6:30 p.m. Entries in the city's dispatch log show a report of a robbery alarm at the address at 4:21 p.m. and a report of a shooting just occurred at the location at 4:26 p.m.  arkansasonline.com


Baltimore, MD: Officer shoots at fleeing shoplifter's vehicle in Southwest Baltimore
Baltimore police have arrested Alex Husson, 33, after he allegedly struck two officers with his car in Southwest Baltimore. Around 11:19 a.m., in the 3600 block of Wilkens Avenue, police were investigating reports of a burglary in the area when they saw Husson stealing from the 7-Eleven. Police say as they attempted to stop Husson, he got in his car and drove off. As a result, Husson struck two officers with his SUV. Another officer then fired his gun at Husson's vehicle. Husson was neither shot nor injured during these events. Both officers were taken to the hospital with minor injuries. Husson will be taken to Central Booking Intake Facility, where he will be formally charged.  wmar2news.com


Houston, TX: Man sentenced to life for fatal 2016 convenience store robbery

 



Robberies, Incidents & Thefts


Memphis, TN: Bulletproof vest protects officer from knife attack outside Gas Station
Police say a man tried to stab a Memphis police officer with a fixed-blade knife outside a Frayser gas station Sunday afternoon. MPD said the female officer had just removed Sedrick Steele from the EZ Express store on Dellwood when he threw the officer against the storefront window and pulled out a knife. Police said in the store's surveillance window, you can see Steele take the knife from his right pocket and attempt to stab the officer three times but could not get through the officer's bulletproof vest. They said the video also showed Steele putting the knife back in his pocket before other officers arrived on the scene to help take him into custody. Someone inside the store called police and said Steele was threatening him with guns, knives, and a hand grenade. Officers said Steele was carrying three knives, two with fixed blades and one folding knife. They did find any other weapons on him. James Goodman visits EZ Express on Dellwood Avenue a few times a week. Like many others at the store, Goodman is relieved no one was seriously hurt.  news.yahoo.com


Indianapolis, IN: Suspected Burglar who allegedly stabbed an Indianapolis police dog is shot by officers
The dog, named Ringo, underwent surgery for three stab wounds Saturday morning and was in stable condition, WXIN-TV reported. The suspect also was in stable condition. According to police, officers responded to a report of a break-in at Greene's Auto and Truck Service just before 8 p.m. Friday. Officers found the suspect near the business' front desk. The suspect refused commands to surrender. Ringo engaged the suspect, who then stabbed the dog. It's unclear how many officers opened fire but the suspect was hit at least once. The Indianapolis Metropolitan Police Department's internal affairs unit has opened an investigation into the shooting. Officers who fired their weapons have been placed on administrative leave.  apnews.com


Pomona, CA: Street vendor, mother punched by security guard outside Pomona strip mall, sparking protests
A fight between a security guard and a street vendor caught on camera outside a Pomona strip mall triggered a protest outside the mall over the weekend. Pomona police are now investigating the altercation. Vendors told FOX 11 they were setting up on the same sidewalk they've been using for years, on the side of the strip mall off Holt Avenue and Indian Hill Boulevard, facing the El Super Grocery Store, when a strip mall security guard aggressively approached them. Jonathan, one of the vendors, took out his phone and started recording the interaction. In the clip, the security guard said there was an issue with one of the canopies the vendors wore using, and that it was on the dirt off the sidewalk. Jonathan said he was willing to move it, but the confrontation quickly turned ugly. Witnesses said the strip mall security guard punched a street vendor and her son outside the store, and when a bystander intervened, he allegedly pulled out a gun. Pomona police responded, and were recorded by vendors as the officers say that, even though they had seen what happened on the video, that if they had to go talk to the security guard, they would also, most likely, end up citing the vendors as well, which scared them enough to not proceed with a police report. 
foxla.com


Lacey, WA: T-Mobile store smash-and-grab resembles similar robberies across region says police
Police are investigating a smash-and-grab burglary after an alarm was activated Saturday morning at a T-Mobile store in Lacey. According to police, a vehicle backed into the store twice and smashed the front doors just before 3 a.m. The suspects entered the business, stole items, and took off in the vehicle from the store that is located at 612 Sleater Kinney Rd NE Police say that this type of burglary mirrors other similar crimes that have been happening across the region lately. Officials cleared the scene by 3 a.m. after looking for the suspects involved in the burglary. 
kiro7.com


Charlotte, NC: Robbery suspect holds workers at gunpoint, steals $30,000 from north Charlotte restaurant

 

Advertisement

Auto - Indianapolis, IN - Burglary
C-Store- Little Rock, AR - Armed Robbery
C-Store- Akron, OH - Armed Robbery
Cellphone - Lacey, WA - Burglary
Clothing - Atlanta, GA - Burglary
CVS - Suffolk County, NY - Robbery
CVS - Essex County, NJ - Robbery
Gaming - Winston-Salem, NC - Armed Robbery
Gas Station - West Hempstead, NY - Robbery
Hardware - Los Angeles, CA - Robbery
Jewelry - El Monte, CA - Robbery
Jewelry - Peabody, MA - Robbery
Jewelry - Tulsa, OK - Robbery
Jewelry - Atlanta, GA - Robbery
Jewelry - Goodlettsville, Robbery
Jewelry - Smithfield, NC - Burglary
Jewelry - Hayward, CA - Burglary
Jewelry - Tucson AZ - Robbery
Jewelry - Ft Smith, AR - Robbery
Jewelry - Montebello, CA - Robbery
Liquor - Calabasas, CA - Robbery
Marijuana - Detroit, MI - Burglary
Nordstrom - Irvine, CA - Robbery
Restaurant - Charlotte, NC - Armed Robbery
Restaurant - Macon, GA - Armed Robbery (Burger King)
Restaurant - Franklin County, PA - Robbery (Taco Bell)
Restaurant - Rayne, LA - Armed Robbery
Sports - Janesville, WI - Robbery
Tobacco - Myrtle Beach, SC - Armed Robbery
Tobacco - San Jose, CA - Burglary
Vape - Los Angeles, CA - Burglary
Walgreens - American Canyon, CA - Robbery                

 

Daily Totals:
• 24 robberies
• 8 burglaries
• 0 shootings
• 0 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Director of Retail Solutions - North America
Denver, CO - posted April 5
This role will be focused on selling our SaaS retail crime intelligence platform by developing new prospects, and progressing Enterprise level prospects through our sales process. You will report directly to the VP of Retail Solutions - North America, and work alongside our Marketing, Partnerships and Customer Success team to grow our customer base...




District Asset Protection Manager
Washington, DC - posted August 31
The MidAtlantic Division has an opening for a District Asset Protection Manager in Northern Virginia. This person will support Fairfax, Arlington, and Loudoun counties. This is a salary role with up to 70% travel within the assigned district. District Asset Protection Manager will provide positive/proactive leadership, and instruction in the area of Security/Asset Protection...




Regional Manager, Asset Protection - Southeast
Georgia or Louisiana - posted August 7
In this role, you will embody Do The Right Thing by protecting People, Assets, and Brands. You will work in an energized, fast paced environment focused on creating a safe environment for our employees, teams, and customers; this is critical to driving our Brand Power, Enduring Customer Relationships, and exuding our commitment to Team and Values...




Corporate & Supply Chain Asset Protection Leader
Quincy, MA - posted August 3
The primary purpose of this position is to manage the Corporate Asset Protection function for all US Support Offices and Supply Chain. Direct team in the design, implementation and management of physical security processes and equipment to ensure facilities are considered a safe and secure environment for all associates and external parties...




Occupational Health & Safety Manager
Mount Horeb, WI - posted July 27
This role is responsible for examining the workplace for environmental or physical factors that could affect employee or guest health, safety, comfort, and performance. This role is also responsible for reducing the frequency and severity of accidents. To be successful in the role, you will need to work closely with management, employees, and relevant regulatory bodies...




Loss Prevention Auditor and Fraud Detection Analyst
Boston, MA - posted July 7
As a LP Auditor and Fraud Detection Analyst for Staples, you will conduct LP operational field audits remote, virtual and in person, within a base of 60 retail stores to ensure compliance to operational standards to drive operational excellence and preserve profitability. You will also train store managers on Key-Holder responsibilities, Inventory Control standards, Cash Office procedures, Protection Standards, Safety and Fraud trends...



Manager, Physical Security
Jacksonville, FL - posted July 7
Responsible for overseeing all aspects of the company's physical security strategy for retail stores, warehouses, and store support center and field offices. This includes responsibility for the capital expense and repair budgets, developing written specifications, layout and design for all systems and to ensure all installations and repairs are made to SEG standards...



Regional AP Mgr - South FL Market - Bilingual required
Miami, FL - posted August 8
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...




 


Regional Director, LP & Safety (Midwest)
MN, MO, IL, KS, WI, MI, IN, or WA - posted June 27
We are looking for a Regional Director of Loss Prevention to join us in MN, MO, IL, KS, WI, MI, IN, or WA. You will develop, execute, and maintain shrink and shrink compliance initiatives. You will also conduct internal and external field investigations, loss control auditing, store safety programs, and compliance programs and audits...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Competition is a good thing because it's what has made America so strong. Whether it's competition between companies or between executives, it has a tendency to bring out the best in most people and in most organizations. It leads to innovation, invention, growth and it instills a sense of competition in everything we do that tends to motivate and challenge people to reach beyond their own self-definitions of what they can do or can't do. Without it, progress, which is slow to begin with, would be stifled but, with it, you have inspiration and purpose. The whole key is how you compete in the open market, whether as a company or as an executive, reflecting professional standards and a code of ethics is critical even when your competition isn't. The #1 rule should always be never speak ill of the competition because in actuality it's more of a reflection of who you are and not who they are.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily