Web version / Mobile version
 

Advertisement

 9/12/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement






 



GSX 2023
September 11-13

Western States ORCA Virtual Conference
September 13-14


APEX Conference
September 13-15

2023 MNORCA Annual Conference
September 27

LPRC IMPACT
October 2-4

TMA 2023 OPSTech
October 8-12

See More Events


 


 


















 
Advertisement

 




Connie Droge named Executive Vice President of Stores and Asset Protection for Burlington Stores

Before joining Burlington Stores as Executive VP of Stores and AP, Connie spent more than seven years with Dollar General, first as Division Vice President and most recently as Senior Vice President. Prior to that, she spent more than nine years with Target as Senior Group Director/Group VP, Group Director, Senior District Team Leader, and other roles. Earlier in her career, she held roles with Nordstrom and The Walt Disney Company. Congratulations, Connie!


See All the Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 

 

 

Advertisement

 


Advertisement

Advertisement


LVT's ACCESS Task Force

40% Decrease in Shoplifting from ACCESS Taskforce - Collaboration with Local Law Enforcement, Government Officials, and Retailers

Greater collaboration led to a reduction in weapons violations, burglary, trespassing, and disorderly conduct, across two cities




Watch the video here to learn more
 



GSX 2023


GSX 2023 Opens with Focus on Risk, Compliance and Process

Operations enhancement, compliance and risk reduction technologies are significant goals for security professionals, and potential solutions were on display at GSX

On Monday GSX opened with, at first glance, the usual array of sensor-driven exhibitors ‑ video surveillance, perimeter protection, central station monitoring, entry screening and cybersecurity. However, as you moved down various aisles, you came upon exhibitors that are leveraging solutions powered by advanced Artificial Intelligence engines to improve security processes, enhance business operations, survive a compliance audit and reduce risk. These three elements have a common solution framework that enhances the entire security operation, and that is data orchestration.

Read more here
 




Five AI Questions to Ask Vendors at GSX 2023
AI is arriving via software components, integrations with AI SaaS services, as well via embedding or hosting in security devices. The avalanche of AI capabilities warrants a separate set of questions that should be asked about AI.
 



The U.S. Crime Surge
The Retail Impact


More States Increase Jail Time for ORC Rings
Tougher laws & robot security guards. How North Carolina is fighting rise in organized retail theft
Cabarrus County District Attorney Ashlie Shanley says organized retail theft is happening across the region, state and country.

Stolen merchandise
costs North Carolina businesses more than $3 billion in 2021, according to the North Carolina Retail Merchants Association. Shanley has seen a steady increase in these kinds of organized retail theft rings over her 25 years working in the criminal justice system.

But now Shanley's in a position to influence how organized retail crime is handled at a national level. This summer,
Shanley was appointed to chair the National Organized Retail Crime Advisory Board. Created last year by the Retail Industry Leaders Association and the National District Attorneys Association, the board works to promote improvements in retail security.

CHANGING RETAIL THEFT LAWS

Given the scope of organized retail theft, state and federal lawmakers are
working to strengthen laws dealing with such crimes. In January, a bill introduced in Congress would establish an Organized Retail Crime Coordination Center at Homeland Security to help further investigate organized retail crime rings. Meanwhile, a new law in North Carolina will increase potential jail time for organized retail crime rings. In December, state legislators passed the "Organized Retail Theft" bill, which allows prosecutors to combine the value of stolen goods across county lines, allowing for more serious felony charges. It's the difference between putting someone in jail for about three years, or more than 19 years, Cabarrus County GOP Rep. Kevin Crutchfield said.

Another bill, this one sponsored by Crutchfield,
would allow for harsher sentencing if the merchandise is from an organized retail crime ring. The bill passed the House but has yet to be voted on in the state Senate. This bill will help prosecutors stop repeat offenders, Ellen said.

TURNING TO ROBOTS TO DETER RETAIL THIEVES

In March, Mooresville-based Lowe's began
using 400-pound security robots in select stores as a pilot program, Lowe's spokesman Larry Costello told The Charlotte Observer. Those robots, made by Silicon Valley-based Knightscope, are in Lowe's stores in the Charlotte area, Costello said.

Lowe's wants to prioritize
using technology to enhance its efforts against retail theft, as well as be proactive with customers service and asset protection, Costello said in an email.  charlotteobserver.com


California's Employee-vs-Shoplifter Bill in the News
Legislators Propose Bills to Address Employee Injury Due to Shoplifting
As retailers grapple with how to protect employees from shoplifters,
legislators are working on bill that would protect workers from workplace violence due to theft.

Legislators in the California Assembly nixed a provision of S.B. 553 that
would require businesses to have anti-violence strategies. The bill, retailers said, would have made it illegal for workers in retail stores to stop shoplifters.

The provision was removed, officials said, when
businesses complained that the proposed legislation would prevent them from having any employee, even security guards, stop shoplifters. Businesses said the bill essentially left them without any security.

Incidents of employees injured, or even killed, seem to be on the rise. Retailers are reporting increases in the number of thefts. According to the National Retail Federation (NRF), retail stores reported losing more than $94 billion in 2021 because of theft and other shrinkage factors. Organized retail theft - when groups of shoplifters act in unison - was up 26.5 percent, a survey by the NRF found, with 80 percent of those surveyed reporting that violence and aggression associated with organized event was also up.

According to the National Retail Association, more than 37 percent of retailers said in a survey that their policy is that
employers are not allowed to intervene if they catch someone shoplifting.

"
More and more we're seeing the risk being brought into the stores, and people being hurt, or people even being killed in many cases because of these folks," Home Depot Vice President of Asset Protection Scott Glenn said earlier this year. "They just don't care about the consequence."

Mark Walls, vice president of client engagement at Safety National Casualty Corp., told Business Insider the issue is complicated. Many retailers already have policies in place keeping workers from stopping or approaching would-be shoplifters. At the same time, retailers have faced lawsuits following incidents where shoplifters were detained by retail stores but not charged. workerscompensation.com


Retailers Worldwide Deploy Body Cams to Fight Theft & Violence
Coles supermarkets to introduce body-worn cameras at 30 stores to combat theft and violence

The cameras will be fitted to workers and will beam vision back live to management.

An Australian supermarket giant will arm workers with new devices to combat the increasing number of threats against staff and a shoplifting scourge that costs the industry $9 billion annually.

Coles will roll out body-worn cameras across 30 high-risk stores in South Australia, Victoria, Queensland and Western Australia. You may have already noticed them, with security guards and retail staff having trialled the wearable recorders over the last few months.

Coles transformation general manager Sophie Wong said the company was
adapting to an increase in retail crime, as well as growing physical and verbal abuse targeted at staff amid increasing cost-of-living pressures.

The
cameras will be fitted to workers and beam vision back live to management. "(It enables) us to understand in real time what is happening to our team members and the community as well," Wong said.

Retail experts say theft costs Australian businesses about $9 billion every year. Wong said the
cameras comply with Australian privacy laws and regulations and that Coles would not hold on to the vision "for any longer than a few weeks".

Body-worn cameras, which have also been trialled by other supermarket chains including Woolworths, are just one element of the fight against crime, with
Coles also investing in duress watches. 7news.com.au


'Soros-Backed Rogue Prosecutors' Fueling Big City Crime
Opinion: Organized shoplifting is a $100B problem. Here's why we're all screwed

Theft is hurting businesses big and small, as shoplifting costs jobs and even lives

Corporate America is finally waking up to the fact that
woke policies on crime are costing them billions. Organized shoplifting efforts and flash mobs of robberies across the country caused businesses $100 billion in losses in 2021 and have only gotten worse since then according to the National Retail Federation.

And
a lawless society is bad for business. Big companies, from Whole Foods, Walmart and Walgreens to Nordstrom, Dick's Sporting Goods, Lululemon and more have all suffered. Mom-and-pop businesses have suffered too.

As a result,
companies have closed stores, revised earnings estimates, and taken hits to their top and bottom lines, resulting in loss of shareholder value and harm to the communities they serve.

But why is this happening now? The answer is simple:
George-Soros-backed rogue prosecutors. In big cities across the country, these so-called public servants refuse to prosecute petty thieves and even go so far as to call their illegal behavior "quality of life" crimes which, according to them, don't harm anyone.

Not only do these crimes hurt businesses, large and small, they also
harm the people who work in those businesses and the city residents who shop at those businesses. Plus, employees and customers face danger from these offenders too.

There is a common-sense and simple solution to this recent phenomenon. Prosecute every person who steals, even if it's a misdemeanor. Why? Because
not doing so contributes to a lawless society, and criminals must be held accountable.

It's
time for local district attorneys in Los Angeles, Chicago, San Francisco, New York City and elsewhere to do their jobs. Businesses large and small, their employees, customers, shareholders and investors deserve no less. foxnews.com


Stores Across the Pond Either Closing Or Turning Into Security Fortresses
High street shops are turned into fortresses with everyday goods under lock and key amid shoplifting epidemic

Stores introduce extra guards, security barriers and body cams for employees

High street
stores are being turned into fortresses amid a shoplifting epidemic - with everyday items from duvets to washing powder put under lock and key. The problem has even led to the Co-op warning some communities could become 'no-go' areas for shops.

And a Sainsbury's in south London, which was once the chain's biggest supermarket in the country, is set to shut later this year with staff claiming theft is one of the factors behind the decision.

Fortress stores are introducing
extra guards, electronic security barriers at self-service tills, body cameras for employees and even facial recognition systems to spot known shoplifters. Some retailers are putting dummy packages on sale - for products such as coffee - which have to be taken to the till to be swapped for the real thing.

It comes after The Mail on Sunday yesterday launched a major campaign to crack down on shoplifting, a crime now
so widespread a theft takes place every two seconds.

Our sister paper had backing from political and business heavyweights in its
call for the police, Crown Prosecution Service and courts to be much tougher with shoplifters, and for a change in the law to make abuse or violence towards staff a specific offence.

Generally,
officers do not attend and prosecute reports of shoplifting if the value of items taken is below £200.

The
British Retail Consortium has reported a 27 per cent surge in losses due to shoplifting which has, in some cases, become organised looting, taking the figure close to £1billion a year. dailymail.co.uk


Illinois' statewide no-cash bail policy begins Sept. 18
Ending cash bail could bring 'chaos,' increased taxpayer costs, opponents warn
Judges will still have discretion about who should remain behind bars pending trial. "What those are are generally crimes that are classified as forcible felonies, so involving some element of violence or threatening another person," Ruddell told The Center Square.

Ken Good, an attorney and member of Professional Bondsmen of Texas,
predicts things will be chaotic.

"
Your criminal justice system will collapse unless they just are hiding it by dismissing cases until people decide to work together to find policies that will provide public safety," Good told The Center Square.

In an Op-Ed, state Sen. Andrew Chesney, R-Freeport, said the 48 hours prosecutors have to make the case to hold a criminal defendant pending trial will be during a time when a crime may still be under investigation. That will require more taxpayer resources, Chesney said, to comply with a "very high bar."

"The law is
mostly silent about how weekends and holidays affect this schedule, so courts are now looking at adding Saturday and holiday hours, and additional personnel to ensure compliance,"

Good said
Illinois' policy could lead to many criminal defendants not showing up for hearing dates.

"They have to commit another crime to come back into the system so you're going to have people not show up for court and you don't have the manpower or the people to do anything about it," Good said. thecentersquare.com


McDonald's Theft Prevention
Say goodbye to self-serve soft drinks at McDonald's
The owner-operators interviewed by the State Journal-Register said several factors contributed to axing the soda machines from dining rooms, including food safety, theft prevention, and fewer dine-in customers.

My day watching shoplifters at the stores under siege by thieves
Cheese, wine and steak is being placed under lock and key as Britain's shops face an epidemic of brazen petty crime.

Minnesota's violent crime went down in 2022, but not significantly

Allen declines to release additional records related to mall mass shooting


Advertisement

 



Opioid Lawsuits Pushing Rite Aid Toward Bankruptcy?
Will Lawsuits and Debts Drive Rite Aid Into Chapter 11?
Rite Aid is reportedly preparing for a Chapter 11 bankruptcy filing in the near future that would help the retailer navigate its $3.3 billion debt load and pending lawsuits regarding its alleged involvement in the overprescription of opioid painkillers, people familiar with the matter told The Wall Street Journal.

Rite Aid has not yet reached a settlement with
federal, state, or private opioid plaintiffs to resolve the liabilities in a potential Chapter 11, according to the sources. The retailer plans to treat them as general unsecured claims, which would come after its collateralized debt in bankruptcy. They would be part of the debts left over after secured claims are paid in full. However, the people noted that the terms offered to Rite Aid's opioid-related claimants in potential bankruptcy proceedings could change.

More than a thousand federal lawsuits Rite Aid faces have been consolidated into multidistrict litigation in Ohio. The retailer is also dealing with state lawsuits that claim that it contributed to the opioid epidemic, in addition to a civil lawsuit filed by the Justice Department that states that Rite Aid violated the False Claims Act and Controlled Substances Act in the way it dispensed controlled substances.

Rite Aid has also been struggling with challenges beyond the opioid lawsuits as it seeks a path to profitability. Revenue dropped 6% in fiscal Q1 2024, which ended June 3, while
the company's net loss nearly tripled year-over-year to $306.7 million, up from $110.2 million in the year prior. Same-store sales increased 8.4% year-over-year, driven by a 13.3% increase in pharmacy sales that offset a 4.4% decrease in front-end sales. retailwire.com


$44M Walgreens Fraud Settlement
Walgreens Reportedly Paying $44M to Settle Theranos Fraud Claims

Proposed settlement will provide consumers who participated in lawsuit with "approximately double their out-of-pocket damages"

Walgreens Boots Alliance has reportedly agreed to pay
$44 million to settle class action claims by consumers who received flawed blood tests in Arizona and California through the pharmacy chain's partnership with Theranos, per a Bloomberg report.

The proposed settlement, which needs court approval,
will provide consumers who participated in the lawsuit with "approximately double their out-of-pocket damages," lawyers for plaintiffs said in a court filing Wednesday in federal court in Phoenix, according to the report.

Less than a year ago Theranos founder, Elizabeth Holmes, was s
entenced to 11 years and 3 months in federal prison for defrauding investors.

According to The Mercury News, the lawsuit
accused the retailer of being "willfully blind" to fraud at Theranos and entering into a partnership with the startup even though it had good reason to suspect its finger-prick testing technology didn't really work. progressivegrocer.com


"Companies that sell background reports are on notice"
FTC Says TruthFinder, Instant Checkmate Deceived Users About Background Report Accuracy, Violated FCRA While Marketing Reports for Employee and Tenant Screening
Under proposed order, companies will pay $5.8 million penalty, implement FCRA monitoring program.

The Federal Trade Commission will require background report providers TruthFinder and Instant Checkmate to pay $5.8 million to settle charges that they deceived consumers about whether consumers had criminal records and that the companies violated the Fair Credit Reporting Act (FCRA) by operating as consumer reporting agencies while, among other things, failing to ensure the maximum possible accuracy of their consumer reports.

"
Companies that compile personal information and sell background reports are on notice: Don't make false claims about the contents of your reports," said Samuel Levine, Director of the Bureau of Consumer Protection. "And, if you market your reports to be used to screen tenants or employees, you are a consumer reporting agency and you must follow the requirements of the FCRA." ftc.gov


Office Occupancy Rates at Half of Pre-COVID Levels & "We're Not Going Back"
Return-to-office is a $1.3 trillion problem few have figured out
Three and a half years after millions of office-goers were sent home en masse, companies, employees and governments are still figuring out how to adapt to lasting changes to corporate life. But stark differences have emerged across continents and cultures, with Asian and European workers largely returning to offices at a faster pace than their counterparts in the Americas.

Then there are places such as the U.S., where policymakers have stayed largely silent, leaving bosses and employees to navigate the changes on their own. As the post-Labor Day period marks a time of resuming normal schedules after summer vacations, companies including Amazon and even Zoom are cracking down on getting workers back to offices for at least part of the week.

In the U.S., Labor Day has emerged as a marker of a renewed push toward stricter office-attendance policies, and this year is no different.

But
any leader who keeps hoping things will get "back to normal" will be disappointed, because the workplace is fundamentally different now. Office occupancy rates have plateaued in the U.S. at half of pre-COVID levels. Lobbies are ghost towns on Fridays. Business leaders grumble about the effects of working from home, but they also know it's now ingrained, according to a new survey by the Federal Reserve Bank of New York. Work is no longer a place people go, it's a thing they do - and when, where and how it happens is no longer written in stone.

"
COVID was a portal we walked through," said McKinsey's Kirschner. "And we're not going back." seattletimes.com


Loss Prevention & Safety Digital Messaging?
Are you thinking about it?

Why retailers are reticent on in-store retail media: Capex and CX
Recent news of Walmart's expansion of in-store ads, including audio and product demos, plus The Kroger Co.'s planned roll out of digital ads in the cooler aisle, has intensified the spotlight on the rise of in-store retail media. This
fast-emerging segment is perhaps the most critical development in the digitization of the store, retail's next mega-trend. Physical stores have enormous-and almost completely untapped-potential as the next major media channel, yet US retailers have been remarkably slow to adopt. insiderintelligence.com

Editor's Note: Six second messages is all one needs for a positive or proactive message. Where LP can take awareness and prevention to the next level. Great place for a solution provider can add value. Just a thought.


Texas led the nation in workers who died of injuries suffered on the job in 2021
According to figures kept by the federal Bureau of Labor Statistics and the U.S. Occupational Safety and Health Administration.

What Will Holiday Shopping Look Like for 2023?

Bain: Holiday sales to grow 3% - lowest since 2018



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 

Sharing Community Outcomes


Thanks to cross-store awareness and quality reporting, one of Auror's US retail partners has identified a repeat person with a total event value of $14,000.

This person has also been linked to another repeat subject who is responsible for 10 events totaling more than $17,000!

Their team is using this intelligence to drive continued awareness across locations and ultimately to prevent these connected individuals.

Discover the key ingredients of leading an outcome-based approach to reducing retail crime and violence: https://www.auror.co/the-intel/reducing-retail-crime-auror-product-suite


 

 

Advertisement

 


Advertisement

Advertisement


Phishing Attack Hits Microsoft Teams Users
Microsoft Teams users targeted in phishing attack delivering DarkGate malware

A new phishing campaign taking advantage of an easily exploitable issue in Microsoft Teams to deliver malware has been flagged by researchers.

Delivering malware to Microsoft Teams users

Late last month, Truesec researchers spotted two compromised Microsoft 365 accounts sending HR-themed messages with a malicious attachment to enterprise targets.

The attached file is
downloaded from a SharePoint site and, once opened, it eventually leads to the execution of an AutoIT script that launches shellcode to load the DarkGate loader Windows executable.

The DarkGate loader has been around since 2017. Initially only used by the developer, it has recently become available to a limited number of affiliates. The loader also has other capabilities, including:
crypto mining, browser history and cookie theft, remote access and control, and more.

Phishing via Microsoft Teams is not new

As noted earlier, Jumpsec researchers have recently uncovered
a bug in Microsoft Teams that could allow threat actors to deliver malware into employees' inboxes, by bypassing client-side security controls that disallow external tenants (M365 users outside the organization) to send files to employees.

This avenue of attack has soon after been made even easier by
the release of a tool that automates the process - and cybercriminals and other attackers have taken notice helpnetsecurity.com


Data Theft - Phishing - Fraud - DoS
Critical Security Bug Opens Cisco BroadWorks to Complete Takeover

Cyberattackers could exploit CVE-2023-20238 to carry out a variety of nefarious deeds, from data theft and code execution to phishing, fraud, and DoS.

AdvertisementA critical security vulnerability in Cisco's BroadWorks unified collaboration and messaging platform could pave the way for complete takeover of the platform, and the theft of a raft of sensitive data.

BroadWorks is an all-in-one unified communications as a service (UCaaS) platform that includes VoIP calling, instant messaging, video calling, WebEx integration, and more. It's one of Cisco's flagship offerings and enjoys dominant market share, with millions of business seats signed up across enterprises and small and midsize businesses (SMBs) alike.

The bug (CVE-2023-20238), which exists in some implementations of the BroadWorks Application Delivery Platform and the BroadWorks Xtended Services Platform specifically, carries a 10 out of 10 on the CVSS vulnerability-severity scale.

According to an official advisory, cyberattackers wielding a valid BroadWorks user ID can exploit the platform's single sign-on (SSO) implementation to authenticate as an existing user. From there, they could hijack communications, snoop on sensitive communications, send fraudulent messages, phish info from other internal users, make phone calls for toll fraud purposes, cause denial-of-service (DoS), and more. darkreading.com


Casino & Hotel Computer Systems Shut Down Nationwide Amid Cyber Incident
Cybersecurity issue prompts computer shutdowns at MGM Resorts across US

A statement Monday from the Las Vegas-based company said the incident began Sunday.

A "cybersecurity issue" led to the
shutdown of some casino and hotel computer systems at MGM Resorts International properties across the U.S., a company official reported Monday.

The incident began Sunday. The extent of its effect was not immediately known on reservation systems and casino floors in
Las Vegas and states including Maryland, Massachusetts, Michigan, Mississippi, New Jersey, New York and Ohio, company spokesman Brian Ahern said.

The
FBI is "aware of the incident," the bureau said in a statement from its national press office. It characterized the event as "still ongoing" and did not disclose details.

MGM Resorts said in a statement it
identified a "cybersecurity issue affecting some of the company's systems" and that its investigation involved external cybersecurity experts.

The nature of the issue was not described, but the statement said efforts to protect data included
"shutting down certain systems." It said the investigation was continuing. wfaa.com


From Russia With Love
DOJ: Multiple Foreign Nationals Charged in Connection with Trickbot Malware and Conti Ransomware Conspiracies

Individuals we allege are behind one of the most prolific ransomware variants used in cyberattacks across the United States

Three indictments in three different federal jurisdictions have been unsealed charging multiple Russian cybercrime actors involved in the Trickbot malware and Conti ransomware schemes.

According to court documents and public reporting, Trickbot, which was taken down in 2022, was a suite of malware tools designed to steal money and facilitate the installation of ransomware. Hospitals, schools, and businesses were among the millions of Trickbot victims who suffered tens of millions of dollars in losses. While active, Trickbot malware, which acted as an initial intrusion vector into victim computer systems, was used to support various ransomware variants, including Conti. Conti was a ransomware variant used to attack more than 900 victims worldwide, including victims in approximately 47 states, the District of Columbia, Puerto Rico, and approximately 31 foreign countries. justice.gov


Multiple nation-state hackers infiltrate single aviation organization

Attackers Abuse Google Looker Studio to Evade DMARC, Email Security


Advertisement

 


 

Advertisement


 


Advertisement




In this special Travel edition of Tom's Tek Tips, Tom Meehan, CFI will cover essential cybersecurity and tech tips to get the most out of your tech while staying secure amidst traveling and the upcoming fall trade show season.

Tip #2 - Carry a Portable Charger: Battery life is vital when you're on the go, and power outlets might not always be readily available. Carrying a portable charger ensures that your devices stay charged. This can be especially important during long travel days or in remote locations.
 

Watch this space every Tuesday for more of
'Tom's Tek Tips - Travel Edition'


Advertisement


 


Advertisement
 

'Amazon Can't Be Trusted'
Amazon customer warns about alleged counterfeit scam that's hard to notice
With low prices and same-day deliveries, Amazon is the first stop for many online shoppers. But
how do you know you're getting what you pay for on Amazon? The trouble is, you don't.

Thousands of shoppers have
complained that they've received counterfeit or mislabeled products from Amazon. In a post on r/BuyItForLife, a subreddit dedicated to built-to-last products, a Reddit user speculated about why this may happen so frequently.

Using Darn Tough Socks as an example, the poster explained that all product inventory likely gets lumped together, regardless of the seller.

"Amazon assumes that all product is genuine, and that all sellers of a product are providing legit product (intentionally remaining ignorant that counterfeit product exists)," they wrote. "So if there are 5 sellers of Darn Tough socks (we'll call them Seller A/B/C/D & DT),
Amazon tosses all that product together in the same bin at their warehouse."

Say Darn Tough Socks (DTS) and sellers A, B, and C sell Darn Tough Socks, but seller D sells counterfeits. The Redditor posits that the
counterfeits may get thrown in the same storage as the socks from DTS and sellers A, B, and C. So when you order from any of these sellers - even those selling legitimate products - there's a 20% chance you'll end up with seller D's counterfeits.

Even if you select DTS as your seller on Amazon, you may still risk receiving counterfeits, because
the legitimate product and the counterfeits can be stored together.

"If you want to be sure you are getting legitimate, non-counterfeit product, use Amazon to find a brand you like, and then go to that brand's own webpage to buy it," concluded the original poster. "
Amazon really can't be trusted to deliver non-counterfeit product anymore." news.yahoo.com


Counterfeits - Amazon Rejects - Privacy
TikTok's Shop Raises Concerns Over Authenticity and Data Privacy
TikTok's new Shop marketplace, which has launched to some users in the United States, has reportedly raised concerns about product authenticity and data privacy.

The early version of the social media app's eCommerce marketplace in the U.S. showcases low-priced products from China, drawing comparisons to the challenges Amazon has faced with its marketplace and reigniting regulatory concerns, Bloomberg reported Thursday (Sept. 7).

Product categories and sub-categories display a wide range of options, from inexpensive mini-car trash cans to more expensive computer desks and bedding sets, the report said.
However, misspelled brand names and implausible prices on some listings raise concerns about potential counterfeit sales.

The presence of brands that have been removed from Amazon for faking customer reviews raises further doubts about the authenticity of the products available.

In addition to concerns over product authenticity, TikTok's ownership by its
Chinese parent company ByteDance has also raised scrutiny regarding data privacy, the report said. pymnts.com


Walmart and Amazon both make customer-friendly changes

Why Woolworths customers pay higher prices when using online shopping app


Advertisement


 


Advertisement
 

Chinese Gang Running Counterfeit Gift Card Scheme at Target Stores
DOJ: Chinese National Admits to Trafficking Counterfeit Gift Cards At Target Stores in Midwest
EAST ST. LOUIS, Ill. - A woman originally from China admitted involvement in
counterfeit gift card scheme directed at Target shoppers across the Midwest, after she pled guilty to the federal crime in a U.S. District courtroom in East St. Louis on Thursday.

Hongying Wang, 53, originally of Hunan Province, China, admitted guilt to using and trafficking in a counterfeit access device. For the charge, Wang
faces a statutory maximum of ten years imprisonment and a fine of up to $250,000.

According to court documents, the scheme
involved individuals placing altered gift cards on the sales racks at Target while retaining the access numbers. Once a gift card was loaded with money by an unsuspecting patron, the fraudsters would have the codes needed to steal the funds.

In January 2023, a
Target security officer observed Wang and a co-defendant placing gift cards onto the racks in the Belleville store for customers to purchase. Upon further review, the gift cards were altered with the codes scratched off and covered by stickers to appear untouched.

In addition to Belleville, the following
Target locations across the Midwest were knowingly affected by the scheme: Albuquerque, New Mexico; Norman, Oklahoma; Edmond, Oklahoma; Liberty, Missouri; Independence, Missouri; St. Peters, Missouri; Town and Country, Missouri; and Brentwood, Missouri.

Wang admitted to
possessing 6,100 fake gift cards with intent to place on the shelves. Guangwei Gao, also of China, was named and charged in the indictment with one count of using and trafficking in a counterfeit access device. justice.gov


Man defrauded Maine Home Depot & Lowe's Stores by changing UPC codes
DOJ: Madison Man's "Ticket Switching" Scam Leads to Guilty Plea to Wire Fraud, Attempted Wire Fraud
BANGOR, Maine: A Madison man pleaded guilty in U.S. District Court in Bangor today to wire fraud and attempted wire fraud.

According to court records, from June 2021 to April 2023,
Aaron Hoster, 51, removed UPC labels from low-cost items and applied them to higher-priced items which he then purchased. Hoster defrauded multiple Home Depot and Lowe's Home Improvement stores in Maine, cheating the retailers out of more than $51,000. In one instance, Hoster purchased a $439 cordless finish nailer kit, paying just $19.98 by scanning a price code for trimmer line. In another example, he scanned a code for an $11.36 chrome-plated plastic tailpiece despite purchasing a powered drain cleaner valued at $429.

Hoster faces up to 20 years in prison and a fine of up to $250,000. He will be sentenced after the completion of a presentence investigation report by the U.S. Probation Office.

There were more than 160 purchases made at Lowes and Home Depot for a total of $51,269 of losses.  justice.gov  bangordailynews.com


Hitting 30 Walmart Stores for $64,000
DOJ: Canadian Man Accused of Sleight-of-Hand Theft in Missouri, Illinois, Elsewhere
ST. LOUIS - A man from Canada has been indicted in U.S. District Court in St. Louis and accused of
stealing more than $64,000 in cash from Walmart stores across the country using sleight-of-hand.

Mohsen Akbari, 37, was indicted August 16 on one count of wire fraud and one count of interstate transportation of stolen property. He was arrested on September 5 and pleaded not guilty to the charges Monday.

The indictment says Akbari entered the United States on March 1, 2023 from South Korea on a visitor visa. Akbari then traveled across the country, entered various retail stores and used sleight-of-hand to steal cash, the indictment says. After making a small purchase, Akbari would claim that he and his family collect Unites States currency, typically $100 bills, the indictment says. Akbari would ask the cashier to show him the bills in the cash register so he could examine them, and then surreptitiously place some of the bills into his sleeve or pocket, the indictment says.

The indictment accuses Akbari of stealing about $33,700 from
30 different Walmart stores in nine states from March 23 to June 8, 2023.

The wire fraud charge carries a potential penalty of 20 years in prison, a $250,000 fine or both. The interstate transportation of stolen property charge is punishable by up to 10 years in prison and the same fine. justice.gov


Rincon, GA: Final suspect accused of attacking Ga. Lowe's employee during robbery has now been arrested
It was a story that went viral earlier this year - a coastal Georgia Lowe's employee lost her job after she was attacked trying to stop a group of thieves from stealing merchandise from the store. Now, the third and final suspect involved in that attack has been arrested. Takyah Shalone Berry, 22, was booked into the Effingham County Detention Center and charged with robbery, battery, exploitation or inflicting pain to an elder person and wearing a mask, hood or device to conceal identity. The incident happened in July.
Donna Hansbrough, 68, worked at the Lowe's home improvement store in Rincon. Police said three people came into the store and loaded up their shopping cart with about $2,100 worth of merchandise. That's when one of the thieves hit Hansbrough in the face three times, leaving her with a black eye, police said. Police said despite the attack, Hansbrough was fired for violating the store's policy when it comes to shoplifting. Days later, Lowe's senior management spoke to Hansbrough and reinstated her job and Hansbrough accepted their offer. Up till now, only two of the three suspects had been arrested. Police confirmed to WJCL-TV, that the final suspect, Berry, was taken into custody on Thursday with the help of Savannah police. Berry's charges include two felonies and two misdemeanors. She is currently being held without bond.  news.yahoo.com


Plumstead Township, PA: Five Citizens of Chile Allegedly Involved in "Distraction Theft" at Local Store
A group of Chilean citizens was arrested earlier this month after local police charged them with stealing the purse of a woman in a local store and going on a spending spree. On Aug. 22, Plumstead police went to the Marshalls/HomeGoods store in the Cross Keys Place shopping center at about 4 p.m. for the report of a "distraction theft." Store employees said that five people, including one female, had worked together to distract a customer so they could steal her wallet. Police allege that the group immediately began to use the victim's credit cards. One of the thieves tried to make an online purchase for $1,700 item before trying to make a $1,000 in-person purchase at the Warrington Walmart. By using video surveillance, license plate recognition cameras and facial recognition software, police identified five citizens of Chile: Juan Aravena Aguirre, Priscila Christiansen, Byron Contreras-Fuentes, Jaime Molina Olea and Cristobal Yanezdupuy. Police charged the five with theft, receiving stolen property, identity theft and access device fraud. All are third-degree felonies. On Sept. 1, all five were arrested by the South Hackensack police without incident and taken to Bergen County Prison. They are awaiting extradition to Bucks County. 
tapinto.net


Apple Valley, MN: Lakeville woman used 'skip scanning' to steal $1K of goods from south metro Target

Concord, NH: New Hampshire Police seek public's help finding New Bedford wanted for nationwide warrant



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Oceanside, CA: 14 year old Arrested On Suspicion Of Murder in Shopping Center parking lot
A 14-year-old Oceanside boy was arrested on suspicion of murder Sunday for a shooting in a shopping center parking lot that left a 29-year-old man dead, authorities said. Officers were dispatched to the 600 block of North Redondo Road in Oceanside at about 4:30 p.m. Saturday, according to the Oceanside Police Department. The victim reportedly got into an altercation with three young males in the parking lot when one of them pulled out a firearm and shot him, police said. The shooter then allegedly began chasing the victim, and shot him again in the upper body. All three male suspects then fled the parking lot. Arriving officers found the victim with multiple gunshot wounds, and he died from his injuries at the scene. Police searched the area and located someone who matched the description of the shooter at a residence nearby.  patch.com



Coral Gables, FL: Hotel clerk fatally shoots patron during dispute
Police are investigating after a clerk at a Coral Gables hotel shot and killed a patron during a dispute over the weekend, officials said. The shooting happened around 6 p.m. Saturday at the Gables Inn at 730 South Dixie Highway. Miami-Dade Police said the clerk hadd been involved in a dispute with a man who was a patron, and during the dispute, the clerk pulled out a gun and shot the patron. The patron was taken to a nearby hospital where he died of his injuries. Police didn't release the patron's name but a Miami-Dade CrimeStoppers flyer identified him as 30-year-old Jimmeal Davis.  nbcmiami.com
 



Robberies, Incidents & Thefts


Dallas, TX: Caught on camera: Beauty supply store owner scuffles with armed woman during attempted robbery
Sunjung Kim is happy to be back behind the register at Hair Plus Beauty Supply in Dallas one week after a close call during a confrontation with a customer. "I noticed she stole something," Kim said. "I told her to return the item or pay back to us, but she was trying to run away." Wild surveillance video shows the interaction. First Kim confronted the woman at the front of the store. They scuffled and then began arguing. Then things escalated even more. Kim grabbed at the woman to try and get the items, then she punched him. She then told Kim that if he hit her, she'd shoot him. Kim then punched the woman and kicked her. The woman reached in her purse and pulled out a gun. The two wrestled with it and then it went off - putting a hole in the floor. Customers inside ducked for cover.   youtube.com



League City, TX: C-Store clerk tied up, pepper sprayed; search for robbery suspect
League City police say they are searching for a suspect after a store clerk was tied up and pepper sprayed during a robbery early Tuesday morning. Around 1:48 a.m., police responded to a report of a possible robbery at the 7-Eleven located at 1410 W Main Street. According to police, officers found a store clerk who had been pepper sprayed multiple times and had his hands and feet tied up. Officers started rendering aid, and then the League City Fire Department EMS treated the 21-year-old man at the scene. Police say the investigation determined that the suspect had entered the store at 1:16 a.m. and pepper sprayed the store clerk, who was standing at the counter. Police say the suspect took the clerk to the office, tied his hands and feet with phone cables, and then pepper sprayed him again. The suspect then filled two trash bags with cigarettes and tobacco products before running out the back door around 1:39 a.m., when another customer pulled into the parking lot, police say.  fox26houston.com


Hall Co, GA: Woman jailed after Wal Mart shooting threat
A Gainesville woman is arrested after allegedly threatening to shoot people in a Wal Mart store in Oakwood. 27 year-old Paquasha Randolph was booked into the Hall County jail on charges that include terroristic threats after she allegedly made a phone call to the store, saying she would open fire. A Hall County woman is in jail, accused of calling in a mass shooting threat to a Walmart. Police said Paquasha Randolph threatened to shoot up the Walmart in Oakwood, causing the store to go into lockdown on Sunday. No one was injured and there was no shooting, according to police.  wgauradio.com


Springfield, VA: Dramatic footage shows car violently crashing into shop window with a dozen people inside
A woman was rushed to hospital with serious injuries after she violently crashed into a sports shop in Springfield, Virgina. The incident, which took place at the end of last week, was captured on video by the store's security cameras. In the clip, those in the store did their best to scramble to safety and avoid being crushed by the onrushing vehicle. Fairfax county police confirmed after the incident that the driver had suffered a medical emergency which caused her to lose control of the vehicle. Fortunately, no bystanders were injured- only the driver was taken to hospital.  marca.com


DOJ: Four Sentenced to Total of Over 42 Years in Prison for 24 Hour String of Armed Robberies in Indianapolis
INDIANAPOLIS- Crystal Daniels, Detavion Daniels, Brandon Brinson, and Aaron Collier have all be sentenced for their roles in a series of armed robberies that took place in Indianapolis.

Crystal Daniels, 23, was sentenced to 14 years', Detavion Daniels, 22, was sentenced to 15 years' imprisonment, Brandon Brinson, 25, was sentenced to 27 months' imprisonment, Aaron Collier, 21, was sentenced to 135 months' imprisonment.

Cricket Wireless on Arlington Avenue in Indianapolis. Just 15 minutes after the trio drove 4 miles north to a Dollar General, located on N. Shadeland Avenue, to commit another robbery. The trio robbed a nearby Family Dollar, using the same process as before. justice.gov


Cleveland, OH: Suspects in custody following armed robbery at Cleveland Verizon store

New York, NY: MTA workers caught buying possible stolen goods after being accused of boozing on the job

 

Advertisement

Beauty - Dallas, TX - Armed Robbery / Shot fired
C-Store- League City, TX - Armed Robbery
C-Store - Spring Valley, NY - Armed Robbery / Clerk stabbed
C-Store - Lincoln, NE - Armed Robbery
C-Store - Austin, TX - Robbery
Gas Station - New Castle County, DE - Burglary
Grocery - Lynden, WA - Armed Robbery
Grocery - Bronx, NY - Robbery
Grocery - Danbury, CT - Robbery
Guns - Monroe, WA - Burglary
Hardware - Parkland, WA - Robbery
Jewelry - Abilene, TX - Robbery
Jewelry - Wyomissing, PA - Burglary
Jewelry - Odessa, TX - Robbery
Jewelry - Shenandoah, TX - Burglary
Liquor - Rutherford County, TN - Robbery
Liquor - Chicago, IL - Robbery
Motel - Parkland, WA - Burglary
Pharmacy - Houston, TX - Robbery
Macy's - San Mateo, CA - Robbery
Restaurant - New York, NY - Robbery
Vape - Hardin County, TX - Robbery
Vape - New Castle County, DE - Burglary
Verizon - Cleveland, OH - Armed Robbery          

 

Daily Totals:
• 16 robberies
• 6 burglaries
• 1 shooting
• 0 killed



Click to enlarge map

Advertisement


 



Bradley Zaretsky named Regional Assets Protection/Safety Manager
for Whole Foods Market


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Security Director
Chicago, IL - posted September 7
Reporting to the VP of Corporate Security, the Director of Corporate Security is a professional security practitioner that acts as an advisor/consultant to the assigned Property Management Group. Responsibilities include monitoring security vendors' performance, evaluating for contract compliance, and serving as a program quality control manager...




District Asset Protection Manager
Washington, DC - posted August 31
The MidAtlantic Division has an opening for a District Asset Protection Manager in Northern Virginia. This person will support Fairfax, Arlington, and Loudoun counties. This is a salary role with up to 70% travel within the assigned district. District Asset Protection Manager will provide positive/proactive leadership, and instruction in the area of Security/Asset Protection...




Regional Manager, Asset Protection - Southeast
Georgia or Louisiana - posted August 7
In this role, you will embody Do The Right Thing by protecting People, Assets, and Brands. You will work in an energized, fast paced environment focused on creating a safe environment for our employees, teams, and customers; this is critical to driving our Brand Power, Enduring Customer Relationships, and exuding our commitment to Team and Values...




Corporate & Supply Chain Asset Protection Leader
Quincy, MA - posted August 3
The primary purpose of this position is to manage the Corporate Asset Protection function for all US Support Offices and Supply Chain. Direct team in the design, implementation and management of physical security processes and equipment to ensure facilities are considered a safe and secure environment for all associates and external parties...




Occupational Health & Safety Manager
Mount Horeb, WI - posted July 27
This role is responsible for examining the workplace for environmental or physical factors that could affect employee or guest health, safety, comfort, and performance. This role is also responsible for reducing the frequency and severity of accidents. To be successful in the role, you will need to work closely with management, employees, and relevant regulatory bodies...




Loss Prevention Auditor and Fraud Detection Analyst
Boston, MA - posted July 7
As a LP Auditor and Fraud Detection Analyst for Staples, you will conduct LP operational field audits remote, virtual and in person, within a base of 60 retail stores to ensure compliance to operational standards to drive operational excellence and preserve profitability. You will also train store managers on Key-Holder responsibilities, Inventory Control standards, Cash Office procedures, Protection Standards, Safety and Fraud trends...



Manager, Physical Security
Jacksonville, FL - posted July 7
Responsible for overseeing all aspects of the company's physical security strategy for retail stores, warehouses, and store support center and field offices. This includes responsibility for the capital expense and repair budgets, developing written specifications, layout and design for all systems and to ensure all installations and repairs are made to SEG standards...



Regional AP Mgr - South FL Market - Bilingual required
Miami, FL - posted August 8
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...




 


Regional Director, LP & Safety (Midwest)
MN, MO, IL, KS, WI, MI, IN, or WA - posted June 27
We are looking for a Regional Director of Loss Prevention to join us in MN, MO, IL, KS, WI, MI, IN, or WA. You will develop, execute, and maintain shrink and shrink compliance initiatives. You will also conduct internal and external field investigations, loss control auditing, store safety programs, and compliance programs and audits...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Sometimes you have to lose in order to win long term. Picking your battles is an art that many never acquire, but those that do are usually two steps ahead of you. So while the loss may seem to set you back, regroup and focus two steps ahead because that's where the winner of the last battle is. And remember always lose with dignity and win with humility.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily