Web version / Mobile version
 

Advertisement

 10/16/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement






 



 


 


















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


District Attorneys Nationwide Participate in RILA, NDAA 'National Store Walk Month' Initiative

Throughout the month of September (and into October) district attorneys nationwide - from small districts in Arkansas to San Francisco - are walking retail stores with management teams, exchanging insights, fostering understanding, and working synergistically to reduce retail crime and address other unlawful activity occurring in and around retail stores. The partnership provides both parties with a comprehensive understanding of their challenges, enabling a unified effective response.

The initiative is one byproduct of an ongoing partnership between the Retail Industry Leaders Association (RILA) and the National District Attorneys Association (NDAA) aimed at combatting crime and violence and strengthening community safety.

National Store Walk Month invites all retailers and prosecutors to participate, fostering a united front against retail crime for a safer, more secure future.

Click here to see National Store Walk Month in action
 




 



CLEAR Day 3 Recap


CLEAR Conference Ends Strong with Focus on Leadership

"This is how we come together to impact these hard hitting criminal organizations"

The agenda for this year's CLEAR conference was filled with valuable insights from proven leaders across law enforcement, retailers, academia, and solution providers. Each provided their own perspective on the overall theme that "BOLD" leadership was needed to reverse the current trends of theft and violence.

Day three of the annual Coalition of Law Enforcement and Retail conference opened strong with an informative and educational presentation on South American and Romanian theft groups. Sgt. Sean Edmondson with Arlington Heights Police department shared background and criminal cases studies that involve these types of criminal organizations. Past CLEAR President Ben Dugan shared, "These types of crimes should be at the forefront of every retailer and law enforcement radar."

The annual Women's Breakfast was also a wonderful experience for the attendees to network and spend time with one another. Retired LAPD detective and co-founder of Vigilare, Nancy Amoroso, was the keynote speaker and shared her experiences and leadership advise with the women at the conference. What an impactful morning empowering the attendees to make a difference in their respective agencies!

The conference agenda concluded with retired Sheriff John Kelly who shared his experience of how the best investment we can make is in ourselves. Kelly shared tips and tricks on how to prioritize and recognize mental stressors and how those stressors can impact a person's daily life.

Don't forget to join us in April 2024 in Dallas for a Joint Conference with RILA.

Read the CLEAR Conference Day 1 and Day 2 recaps here and here
 



The U.S. Crime Surge
The Retail Impact


Security, Police Officers On High Alert Over Terror Threats
Private Officer International: Security Alert-Terrorist Activity
We have been made aware through law enforcement channels that
there is a heightened threat here in the U.S. due to the war that is happening in Israel.

While no one specific target has been named, there is intel that
the Jewish community, synagogues, Jewish communities, and federal properties may be targeted in the U.S. During the past several days, large protests, and Internet chatter have been calling for the death of Jews and attacks on America because of our relationship with Israel.

While there is no clearinghouse for intel information to be passed directly to private security, we recommend that you
immediately go over emergency planning, and assess possible threats against current clients as well as any targets that may be located in the vicinity of your clients, your office, or your homes.

During the George Floyd protests and riots, eleven private security officers including two who were contracted to the Federal Protective Services, were murdered and others were assaulted and injured.

We hope and pray that our country will not be targeted during this uprise of violence, however, there have already been
strong protests and strong language and opposition against the U.S. and its ties with Israel.

Be alert, be prepared, and stay informed.   privateofficerbreakingnews.blogspot.com


Is Anti-Theft Technology Causing Hostile Customers?
Some Walmart employees say customers are getting hostile at self-checkout - and they blame anti-theft tech

Employees say self check-out alerts can lead to uncomfortable encounters with customers.

Walmart employees say working with anti-theft technology at self-checkouts has led to some tense confrontations with customers. If the technology detects a problem - such as an unscanned item - a light above the machine illuminates, the machine pauses, and it sends a text notification to nearby employees.

Walmart has trained these workers to approach customers and try to resolve the issue, though they're prohibited from directly accusing anyone of theft. The confrontations can sometimes get heated, with customers acting confused, defensive, or at times aggressive, employees said.

How Walmart detects theft at store registers

In 2019, Walmart introduced
computer-vision technology at its registers to reduce inventory shrink, a term retailers use to describe merchandise losses from theft, fraud, error, and other causes. The technology uses cameras to monitor registers for items that have not been scanned and notifies employees of the missed item.

The self-checkout technology 'feels more confrontational'

A Walmart employee in Illinois told Insider that customers could become defensive when approached over a missed scan. "It's really uncomfortable, and
it becomes, like, a safety issue," she said. The self-checkout technology "feels more confrontational than it was before because it's right there - the evidence is right there," the employee said, referring to the video, which is visible to customers.

When she approaches customers flagged by the self-checkout machines, she said,
they often act defensive or confused. She added that Walmart didn't train her on "de-escalation tactics."

Walmart employees say they weren't trained to handle tense confrontations at self-checkout lanes

Employees told Insider the technology was effective at flagging missed scans and potential cases of theft at self-checkouts. But they said
Walmart should provide more training for handling challenging confrontations. businessinsider.com


Retailers Calling on Police to Curb Thefts
Police Guarding San Francisco Best Buy After Rampant Thefts
San Francisco's Best Buy now has a police officer stationed at the store to combat rampant retail theft.
The officer has been stationed at the SoMa electronics store since Sept. 19, according to police.

A Best Buy worker, who spoke anonymously because they were not authorized to speak with the press, said they typically only see one or two thefts daily but that thieves commonly go after laptops and air purifiers.

"I don't think it's going to change anything," Cuevas said. "People are crazy."
Police can be stationed as private security as part of the 10-B plan, which sees businesses cover overtime costs for officers plus an administrative fee to the city.

"[Best Buy] started 10-B Sept. 19," said police spokesperson Kathryn Winters. "
The officers are able to sign up for a full or partial shift during normal business hours. I do not track how many incidents officers are involved in at each location of 10-B. The 10-B assignment will be available for as long as Best Buy wants." sfstandard.com


Albuquerque DA Gets Tough on Shoplifting
Major US city announces new crackdown on theft after vast majority go unpunished
Albuquerque, New Mexico law enforcement is
planning a series of changes to control the city's shoplifting issues. Bernalillo County District Attorney Sam Bregman is looking to crack down on how shoplifters are prosecuted as many went unpunished.

The district attorney's office announced in September that
they will prosecute all shoplifting cases, even misdemeanor cases. Albuquerque also implemented a law allowing prosecutors to combine multiple misdemeanor shoplifting offenses into a felony.

The district attorney's office added 14 new prosecutors solely committed to pursuing shoplifting cases. The growing staff is an
effort to raise the conviction rate of shoplifting cases by 15 percent from last year's number.

Bregman made it known that first-time offenders will still have a chance to change their lives, but
repeat offenders will be prosecuted fully. "We are focused like a laser beam in this office on shoplifting. It is a crime that cannot continue at its current level." the-sun.com


California Anti-Theft Funds Being Put to Good Use
Here's how San Jose's smash-and-grab prevention funds will be spent

Much of the money will go towards salaries and automatic license plate readers

Part of an injection of over a quarter-billion dollars in state money from Gov. Gavin Newsom,
more than half of San Jose's $8.4 million in funds will go towards salaries, benefits and overtime for a group of officers devoted to retail theft prevention.

Another chunk -
$3.1 million - will be spent on purchasing automatic license plate readers, which advocates claim can help police rapidly identify criminals but have also raised privacy concerns.

The remaining
half-million will be spent on an evaluator who will measure the effectiveness of the crime-fighting technology - as well as training and computer supplies. mercurynews.com


Retail Violence & Abuse Petition Gets 10K Signatures
(Update) Tesco worker's petition calling for new offence to protect shop staff reaches 10,000 signatures
A petition lodged by a Tesco worker calling on the Government to make violence or abuse against retail workers a standalone criminal offence has reached 10,000 signatures.

Started by Jenny Whyte, who works in Tesco convenience stores in the North of England, the petition was backed by Tesco UK chief executive Jason Tarry and lodged with Parliament last week.
It surpassed 10,000 signatures on Saturday morning, which means the Government must respond to it.

Tesco has said violent incidents against its store workers are up by a third on this time last year and figures from the British Retail Consortium show
850 incidents each day of violence and abuse towards UK shop staff.

Tarry said: "We want our colleagues to be safe at work. Creating a standalone offence not only
sends a strong message to the small but violent group of people who abuse and attack shopworkers, but also makes it clear to shopworkers that as a nation we take protecting them seriously."

Tesco has recently brought in further measures to protect its staff, including
body cameras that colleagues can choose to wear, and new toughened glass safety screens being fitted in more than 300 Tesco Express convenience stores and petrol station kiosks. theretailbulletin.com


Youths Fueling More Retail Crime
Fight at Tenleytown Wawa prompts police to disperse as many as 300 youths
A sprawling fight and public disturbance at a Wawa in Northwest Washington prompted police to disperse a crowd of as many as 300 juveniles Friday night, police said. A police report said officers arriving at the Tenleytown convenience store at 40th Street NW on Friday found a
"Disorderly Affray," one of the city's offenses covering disturbances of the public peace.

The fighting incident took place
inside and outside the Wawa and started just before 8 p.m., police said. An "affray" is defined as "fighting by mutual consent of two or more people in some public place to the disturbance of others," according to D.C. police training materials.

It was not clear how many people actually came to blows, or why. The police report said that after officers arrived, "the crowd of
approximately three hundred juveniles was dispersed from the immediate area." It said the situation was resolved as of 10 p.m. washingtonpost.com


San Francisco mayor, police chief provide update on crime prevention efforts

San Francisco street vendors accused of selling stolen merchandise


Advertisement

 



Opioid Lawsuits, Failed Mergers Finally Sink Rite Aid
Rite Aid faces DOJ complaint that pharmacists filled opioid prescriptions despite "red flags."

Rite Aid Files for Bankruptcy, Undone by Years of Losses

Drugstore chain faces hundreds of lawsuits over opioid crisis, struggled for years with failed mergers

Your local Rite Aid drugstore could soon disappear, a casualty of years of losses and failed mergers. In the end, Rite Aid was too small and too poor to pay the costs of lawsuits related to the opioid epidemic.

Rite Aid filed for bankruptcy on Sunday in New Jersey,
unable to find the money to settle hundreds of federal, state and private lawsuits alleging it oversupplied prescription painkillers. The filing puts all those suits on hold.

As part of the restructuring, the company
will close more of its 2,100 stores and name a new chief executive. Its collapse imperils some of the roughly 47,000 jobs at the company, which just celebrated its 61st anniversary.

Lenders will provide the company with about $200 million in new financing as part of a plan to restructure more than $3 billion of existing debt in chapter 11.

The
company faces a Justice Department complaint that Rite Aid pharmacists filled opioid prescriptions despite clear "red flags." The DOJ alleged that Rite Aid ignored evidence that its stores were dispensing unlawful prescriptions, deleted internal notes about suspicious prescriptions and directed managers to tell pharmacists "to be mindful of everything that is put in writing." Rite Aid has denied the allegations. wsj.com


1,500 Drug Store Closures
Are Retail Pharmacies and Pharmacists Becoming Endangered?

Essential retailers closing thousands of stores across U.S.

One key type of store has been hit much harder than other retailers, and that's bad news for a lot of communities.

While
roughly 1,500 pharmacies have closed in the U.S. and the entire Rite Aid chain faces at least some risk after filing for bankruptcy, demand for pharmacy services has not decreased. Some of that demand, however, has moved online, which has contributed to why chains are closing marginal stores.

"
The challenges facing drugstore operators are serious and the closures reported by the large chain drugstores are significant," Mark Ryski, a prominent retail author and chief executive of the Alberta consultancy HeadCount, recently told RetailWire. "However, the demand for pharmaceuticals is and will remain high, in part driven by an aging population who will require more, not less, health services."

"
Online pharmacies, independent pharmacies, grocery retailers and other players will find a business model that works. I believe that independent pharmacies are especially well suited to fill pockets left in the market," he added.

Regardless, the retail pharmacy industry is being impacted by these closures, with a huge amount of jobs being affected.

Pharmacists have expressed concerns over increasing work pressures, as indicated by discussions on Facebook and various independent forums popular among Walmart workers. They emphasize that, despite facing staff reductions and limited work hours, they are expected to process the same number of prescriptions. thestreet.com  retailwire.com


Dollar General Changes Discrimination & Harassment Policy After Lawsuit
A Dollar General worker was fired 'immediately' after telling her manager she was pregnant, a federal agency says

Her dismissal was "discriminatory and motivated by her pregnancy," the EEOC said.

A Dollar General worker in Georgia was fired after telling her store manager that she was pregnant, the Equal Employment Oppor­tunity Commission claimed in a lawsuit.
The discount retailer has now agreed to pay $42,500 to the former worker to settle the claims.

In a consent order signed by the judge on Wednesday, Dollar General agreed to pay
$12,750 in back pay damages and $29,750 in compensatory damages to settle the lawsuit.

The EEOC claimed that Rutledge's discharge was "discriminatory and motivated by her pregnancy." The lawsuit asked for back pay, front pay, punitive damages, and other relief.

Under the settlement,
the retailer will also expand its anti-discrimination and harassment policy and provide annual training on pregnancy discrimination to the store managers of the nearly two dozen locations included in the district.  businessinsider.com


WSJ: U.S. Soft Landing Now Predicted
A Recession Is No Longer the Consensus

In WSJ survey, economists lower recession probability below 50% and say Fed is finished raising interest rates

Economists are
turning optimistic on the U.S. economy. They now think it will skirt a recession, the Federal Reserve is done raising interest rates and inflation will continue to ease.

In the latest quarterly survey by The Wall Street Journal, business and academic economists lowered the probability of a recession within the next year, from 54% on average in July to a more optimistic 48%. That is the first time
they have put the probability below 50% since the middle of last year.

"The probability of recession continues to recede in the U.S. as
the banking turmoil subsides and strong labor market resilience and rising real incomes support consumer demand," BMO economists Doug Porter and Scott Anderson said in the survey. wsj.com


Retail's Holiday Hiring Dip
Retailers' Seasonal Hiring Plans Signal a Cooling Labor Market

After scrambling to fill out work forces in recent years, many companies are reporting more modest goals for temporary employment.

Macy's and Dick's Sporting Goods plan to hire fewer seasonal workers after a surge in the past two years, when shoppers thronged to stores after pandemic lockdowns and employers struggled to keep up. Many retailers have dropped the incentives they used over the past few years to bring workers in the doors, such as signing or referral bonuses and steeper employee discounts.

The career site Indeed said that
searches for seasonal jobs were up 19 percent from last year, but that listed positions were down 6 percent. Companies helping businesses find temporary workers note that major retailers have been slower to release hiring plans this year. And on Indeed, fewer job postings are described as urgent needs. nytimes.com


California AG considers suing Kroger, Albertsons over merger
The state
attorney general of California does not like the look of a Kroger, Albertsons merger and might sue to prevent the $24.6 billion deal from happening, reports Reuters. California State Attorney General Rob Bonta says he's considering a lawsuit, citing the following concerns: higher prices for consumers, lower payments to California farmers, the possibility of food and pharmacy deserts, and the impact on grocery workers. supermarketnews.com


Party City exits bankruptcy, CEO to step down

Will Anger Over Inflation Soon Subside?
 



Senior LP & AP Jobs Market

Employee Health & Safety and Loss Prevention Director job posted for General Trading in Carlstadt, NJ
The EHS and Loss Prevention Director is responsible for developing, coordinating, and implementing occupational health policies and procedures to promote and ensure effective safety operations at General Trading. This role also oversees the security function which includes protecting the property of the company which includes the building, employees, and all its merchandise, equipment and records. workforcenow.adp.com


Manager, Loss Prevention and Safety - Stores job posted for Michaels in Irving, TX
The Manager - Loss Prevention & Safety will lead the division organization in the protection of assets and the reduction of financial loss; while administering, directing and providing oversight to Loss Prevention and Safety programs for a Division and will support the Division Vice President, Regional Directors, District Managers, and Store Managers and store teams in the management of Michaels' initiatives to reduce shrink, risk, financial loss and manage expenses. michaels.wd5.myworkdayjobs.com
 



Last week's #1 article --

$15.3M Theft Grant Funds New San Francisco Theft Blitz
San Francisco police launch 'blitz' crackdown on retail crime
San Francisco police on Friday announced a
new campaign to crack down on retail theft, the latest high-profile law enforcement action undertaken in a city still struggling to shake its negative reputation when it comes to crime.

The initiative - backed by a
$15.3-million state grant to combat organized retail crime - entails deploying "blitz enforcement operations" that will involve teams of officers patrolling popular city shopping areas.

Crime, including shoplifting, has long been a hot-button issue in San Francisco - with some saying theft and other illegal activity are the reason retailers including Nordstrom, Whole Foods and Target have opted to close locations in the city.

As of the start of this month, overall crime was down in San Francisco compared to 2022 - with
larceny thefts down nearly 8%, according to Police Department data. In a statement, the department noted that arrests are also increasing.

Robberies, however, were up 15% from Jan. 1 to Oct. 1 of this year, compared to the same period in 2022. Though officially announced Friday, authorities are already touting the results of previous "blitz" enforcement actions. latimes.com



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 

'Retail Crime Uncovered' Podcast Presented by Sekura

Stream Episode 3 Now:
'In Conversation With Prolific Shoplifting Offenders'


From the shop floor to the court room: Each episode will share insight, stories and solutions from guests including the police, LP/AP professionals, store employees, and security experts.

Advertisement

In this incredibly powerful episode, Emmeline is in conversation with two prolific shop thieves. They talk candidly about their lives and experiences, including their pathways into crime, what they would steal, who they sell on to, experiences of prison and the criminal justice system, as well as their ongoing journey towards rehabilitation.

It can be a valuable exercise to engage with ex-offenders to test security weaknesses, loss prevention strategy, store layout, staff training, etc. If you are interested in discussing how to engage with expert ex-offenders, please contact Emmeline.taylor@city.ac.uk.

You can read more about the 'Offender to Rehab' programme mentioned in this episode by accessing the evaluation report here

This podcast series is supported by Sekura Global. You'll get retail theft insights from leading crime and loss experts, shop staff and policing bodies, as well as hard-hitting interviews with ex-offenders and retail criminals.


Stream All Episodes Here: Spotify | YouTube


 

 

Advertisement

 


Advertisement

Advertisement


In Case You Missed It

Cybersecurity Month: Are you cyber secure?
Five dead simple things you should do to improve cybersecurity

OpenEye Web Services cloud-based user management, role-based user groups, remote software updates, and security policies make it easier to employ best practice security measures and ensure network security.

Whether you are using OpenEye Web Services or a competing solution make sure you are following these five security best practices to secure your recorder and protect your network:

1. Enable Multifactor Authentication -  By verifying your identity with a second layer of security you are protecting your business against the leading cause of data breach - compromised credentials. Read more about MFA

2. Don't use shared account credentials - When account credentials are shared there is no way to know which user is accessing the system and when an employee leaves the company their access cannot be revoked.

3. Change the default username and password - If you don't change the default credentials you are making it easy for hackers to access your systems. OpenEye cameras and recorders automatically assign or require users to create a new password at set up.

4. Check for software updates - Check all of the software on your systems regularly to make sure that you have the latest version. Neglecting to install software updates leaves you vulnerable to hackers and inefficient systems.

5. Set up user permission levels - When you create a new user, determine the level of access that they need to fulfill their tasks. If an individual user's credentials are compromised the higher their access level the higher your exposure. openeye.net
 



Phishing Email - The Top Targets
Microsoft, American Express most spoofed brands in phishing emails

Research discovers "interesting developments" in the delivery methods, techniques, themes, and targeted brands of email phishing against financial services.

Technology giant Microsoft and multinational banking firm American Express are the most spoofed companies in phishing emails targeting financial services. The report cited
phishing and email-borne malware as the most exploited methods for gaining an initial foothold into organizations.

AdvertisementFinancial services are increasingly coming into the crosshairs of cybercriminals. Recent research from Akamai discovered a surge in web application and application programming interface (API) attacks targeting the global financial services industry. These attacks grew by 65% in Q2 2023 compared to Q2 2022, accounting for 9 billion attacks in 18 months with banks bearing the brunt.

HTML files most common malicious attachments

Data from Trustwave SpiderLabs' financial services client base indicated that HTML files are the most common
malicious attachments in emails, making up 78% of all malicious attachments assessed, according to the report. These are mainly used for credential phishing, redirectors, and HTML smuggling, with 33% of HTML files employing obfuscation as a means of defense evasion, it added.

Voicemail notifications, payment receipts, purchase orders, remittances, bank deposits, and quotation requests were the most common themes in malicious attachment emails, with
American Express (24%), DHL (21%), and Microsoft (15%) the brands most spoofed.

The most prevalent, non-malicious attachment phishing themes cited in the report include "Urgent Action" messages, mailbox elated alerts, document sharing, e-signing, account-related alerts, missed communications, meeting-related notifications, and payment/invoice-related alerts. The brands most spoofed in these types of attacks are
Microsoft (52%), DocuSign (10%), and American Express (8%). As for business email compromise (BEC), "Payroll Diversion" is the most used theme at 48% with "Request for Contact" and "Task" at 23% and 13%, respectively. csoonline.com


AI Bug-Bounty Program
Microsoft Debuts AI Bug-Bounty Program, Offers $15K

The goal of the program is to uncover critical or important vulnerabilities within the AI-powered Bing program.

Microsoft has announced its
AI bug-bounty program to encourage researchers worldwide to discover vulnerabilities within the Bing generative AI chatbot and AI integrations. Bounty rewards will range from $2,000 to $15,000 for qualified submissions.

The scope of the bounty program extends to AI-powered Bing
on bing.com, AI-powered Bing integration in Microsoft Edge, AI-powered Bing integration in the Microsoft Start app, and AI-powered Bing integration in the Skype Mobile app. Any vulnerabilities found in these integrations are qualified for submission and are eligible to win a reward.

Microsoft stated that the goal of the program is to uncover vulnerabilities that have a significant impact on the security of its customers within the AI-powered "Bing experience." When submitting a vulnerability, researchers must ensure that it has not been previously reported, is of critical or important severity as per the
Microsoft Vulnerability Severity Classification for AI Systems, and is reproducible on the latest version of the product with clear steps as to how to reproduce the vulnerability. darkreading.com


How MOVEit Is Likely to Shift Cyber Insurance Calculus
Progress Software plans to collect millions in cyber insurance policy payouts after the MOVEit breaches, which will make getting coverage more expensive and harder to get for everyone else, experts say.

Turning military veterans into cybersecurity experts


Advertisement

 


 

Advertisement


 


Advertisement
 

'Wardrobbing' Becoming More Popular Among Online Shoppers
Online Shoppers Openly Admit No Guilt Feelings about Wardrobbing

Wardrobbing Spiking 50% by Online Shoppers

Besides inflation, a new study from VoucherCodes.co.uk found that over a quarter
(27%) of consumers have bought items to wear and return. This trend, which has come to be known as 'wardrobing', and the perpetrators 'wardrobers', has seen a 50% rise over the last decade.

The discount site also found that
shoppers feel less guilty about wearing items and returning them when shopping online as opposed to in-store, with some 30% saying as much.

Surprisingly, it's
men who are the biggest culprits with 31% saying they've bought items, worn them, and returned them, compared to 23% of women.

The rise in wardrobing is partly
due to the rise in online shopping over the past decade, as 30% of wardrobers say they feel less guilty about returning items they've worn online compared to in-store.

According to the data, the most common reason for wardrobing is pressure to dress well for events and special occasions (25%). But, with
budgets squeezed from the cost of living crisis, another fifth of wardrobers say they do it because they like to wear all the latest trends but can't afford them.

However, there is hope for retailers as over a quarter of people who've wardrobed say retailers have made it much more difficult recently (26%). A further 1
8% say that return fees make them much less likely to return items they've worn.

Michael Brandy, the senior commercial director at VoucherCodes.co.uk, said: "There are some measures that retailers can take to limit the number of people wearing their items and returning them. For example, as our data shows,
adding additional tags in prominent places and increasing return costs are just some ways to deter consumers from wardrobing." retailsector.co.uk


'Lackluster' Prime Day Sales for Amazon?
Amazon Prime Day Flashes Warning for Retailers

Lower sales for rivals suggest consumers are skittish heading into the holiday season.

Amazon.com Inc. crowed over this week's Prime Day sales, boasting that the
two-day discount promotion "outpaced" last year's event. Such a flashy description suggests the unofficial kickoff to the holiday season has set up the broader retail industry for a bright few months. But independent data from credit card transaction data provider Facteus paint a much more muted sales picture, with Amazon making slight gains and the broader retail industry falling behind.

The
lackluster spending is a troubling signal for the sector, which was hoping for a rebound after a year of sluggish consumer spending. Instead, retailers are facing a disappointing end to the year with few choices other than to take on risky promotions to keep their heads above water - a strategy that will widen the gap between the haves and have-nots of the sector. bloomberg.com


Counterfeits & Dupes Flooding TikTok's New Online Marketplace
TikTok ushered in dupe culture. Now it's grappling with fakes
Unauthorised beauty sellers have long plagued open marketplaces. Now, TikTok, which launched online shopping in the US in September, faces similar challenges with counterfeits and dupes.

Watch out for scammers during online shopping seasons


Advertisement

 


 

Advertisement


 


Advertisement
 


 



Hillsborough County, FL: Thieves in Florida use tractor trailers to steal more than $1.6 million in alcohol from US distributor
An investigation is underway in Florida after burglars used tractor trailers to steal more than $1.6 million worth of alcohol from a distribution company that carries brands including Jose Cuervo and Malibu. The theft began during the early morning hours on July 8 at Republic National Distributing Company, located in Hillsborough County south of Tampa, according to a newly unsealed search warrant obtained by CNN on October 5. Between 4:10 a.m. and 9:45 a.m., the thieves removed 4,277 cases of liquor from the company that also distributes alcohol from Franzia Wines and Sutter Home Winery, according to the search warrant, which was issued for an Apple iPhone 14 Pro Max. Authorities believe there is probable cause that the phone "contains specific information, technical data and evidence" showing that a burglary and grand theft took place, according to the warrant.  ktvz.com


Vallejo, CA: Viral video of Vallejo arrest over stolen merchandise
A video showing a Vallejo police officer arresting a woman is going viral. On Friday, police chased down two people who they say stole thousands of dollars worth of merchandise from the Gateway Plaza shopping mall. Officials said the incident unfolded after a loss prevention officer waved police down and provided a description of the suspect vehicle. When officers caught up to the alleged thieves, police say they tried to arrest the driver, but she resisted. This soon led to a short pursuit, and the driver ran a red light, colliding with two other vehicles. The first car was an SUV carrying a woman and her two 4-year-old sons. The sons were reportedly unharmed, but the mother suffered moderate injuries. The fleeing driver also crashed into a cement truck. TikTok video shows an officer punching the woman as she lies on the ground. Police say they had to strike her in order to get her to comply. Once she stopped moving, officers say they were able to arrest her. A female passenger tried to run from the scene, but according to police, she was stopped by witnesses. Officers say they found $2,000 worth of stolen items in their car. Police said the business had proof the two suspects had previously stolen around $1,000 worth of merchandise on September 26. Records on the driver revealed she was on felony probation for grand theft and shoplifting. She was also recently arrested on October 4 for stealing around $30,000 worth of merchandise from another business. Similarly, a records check on the passenger revealed a $10,000 warrant for her arrest in San Mateo over a burglary and a $50,000 warrant in Napa for grand theft.  ktvu.com


San Francisco DA Charges 2 Women in Fencing Stolen Goods Operation
Two women have been charged in connection with a fencing operation that allegedly sold goods stolen from San Francisco Bay Area retail stores, prosecutors said Friday. Police recovered over $16,000 worth of stolen merchandise they say was being sold at illegal street vending booths in the Mission District, the San Francisco District Attorney's Office said. Veronica Lumbreras-Villanueva, 40, of Daly City and Deysi Ramirez, 59, of San Francisco, pleaded not guilty at court on Thursday. They're charged with receiving stolen property and conspiracy, prosecutors said. According to police, retail loss prevention officers identified two street vending booths displaying new clothing and merchandise bearing retail store tags and anti-theft devices. The women face over three years in prison if convicted on both counts. Their next court date is Nov. 9. "Fencing stolen goods incentivizes organized retail theft, commercial burglaries and other dangerous criminal conduct that is deeply impacting our residents and businesses," San Francisco District Attorney Brooke Jenkins said.  sfstandard.com


San Francisco, CA: Six arrested after 'flash mob' robbers in ski masks rushed into a San Francisco Walgreens & filled bags & wagon full of stolen merchandise
Six people were arrested after a mob of robbers in ski masks rushed into a San Francisco Walgreens and filled bags and a wagon full of stolen merchandise. Two teens, age 16 and 18, as well as three men, 20, 24, and 54, and a woman, 34, were all arrested for felony charges of burglary when officers caught them in the act. The Walgreens, located on the 900 block of Geneva Avenue, was being raided by more robbers - but cops were only able to catch six of them The cops, who were conducting a different retail 'blitz' operation nearby, chased the crooks and arrested them. This comes just weeks after San Francisco allocated $15.3milllion to fight retail theft in the city - which has been riddled with crime, homelessness, and exacerbated drug problems since the beginning of the pandemic.  dailymail.co.uk


Los Angeles, CA: South LA business owner frustrated over series of store break-ins, smash-and-grabs
A South Los Angele business owner is worried her shop will continue to be targeted by smash-and-grab robbers and she's now pleading for help. Anna Mayes has owned the store, Unique Fashion Mall on S. Western Avenue, for about three decades, but says she's never witnessed crimes this brazen or frequent. She says her clothing store has been broken into four times since August. "I have never had this happen. Never. It needs to stop. You can't keep doing things like this," she said. In addition to the four break-ins, the store has also been targeted in three smash-and-grabs. The latest incident happened Saturday morning. Investigators say the suspects pried open the shop's metal gate and smashed through the glass door. Then, they spent over an hour filling two bags with almost $10,000 in athletic wear and other clothes abc7.com


Gwinnett County, GA: Police identify men wanted for shoplifting, severely injuring Home Depot employee
Gwinnett County police have identified the four suspects wanted for shoplifting and battery at a Home Depot last month. Police say Tony Demond Demps, 43, Deshawn Isiah Dukes, 19, and two children have been charged in the case. The group is accused of stealing over $400 in power tools from the Home Depot store at 4136 Jimmy Carter Blvd on Friday, September 22. During the crime, police say two of the suspects pushed a store employee to the ground, causing them to severely injure their head. Demps has been charged with robbery, aggravated assault, two counts of contributing to the delinquency of a minor, and aggravated battery. Dukes is charged with aggravated battery, robbery, and aggravated assault. The children have been charged through juvenile court.  news.yahoo.com


Cleveland, TN: Four people facing charges after failed 'smash and grab' with child in Cleveland
Three women and one juvenile are facing charges after an attempted smash and grab in Cleveland. Police say they were called to an Ulta store at 300 Paul Huff Parkway around 1 p.m. Sunday. There, they say they learned about the suspects' car, which was eventually found traveling on I-75. nside the car were the three women, the juvenile man and a small child. Also inside were the stolen goods, which totaled around $8,200 from Ulta alone. Clothes taken from TJ Maxx totaled around $2,000. Police also say they found a small amount of marijuana and a 9mm handgun inside the car.  newschannel9.com


Winnipeg, Canada: Man charged in crime spree of thefts at 15 hardware stores

 





NRF has declared Oct. 26 as Fight Retail Crime Day

 A day of action to unite the retail community to advocate
for solutions in combating organized retail crime.

 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Nashville, TN: Man shot and killed outside convenience store
Police say victim was sitting outside convenience store when suspect approached and fired several shots. Witnesses say that a mask suspect walked up to the vehicle and fired several shots into the car. Police have not yet released the identity of the 50 year old male victim. The investigation is ongoing.  news.yahoo.com
 



Robberies, Incidents & Thefts


Southbury, CT: Woman wanted for using knife to assault Stop & Shop employees
Southbury police say a woman is wanted for assaulting multiple Stop & Shop employees Saturday with a knife. Authorities say a woman in a blue coat brandished a knife at the store employees during what employees suspected was a shoplifting attempt at the location on Main Street North. The suspect fled in a white Kia Forte before officers arrived.  connecticut.news12.com


Glastonbury, CT: Former officer suspected of 30 or more burglaries
A former officer in Glastonbury and New Britain, Connecticut, arrested for misusing a police database was described as a "serial burglar," according to his arrest warrant. Patrick Hemingway, 37, was charged with computer crimes first-degree and making a false statement. He was held on a $1 million bond. Wethersfield, Glastonbury and state police have been working to determine the scope of Hemingway's criminal conduct. A detective suspected that he was responsible for 30 or more burglaries in Connecticut, Rhode Island and Massachusetts. The warrant said Hemingway targeted safes and cash registers in restaurants, using lock-picking tools.  kplctv.com


Richland County, TX: Off-duty Forest Acres police officer disarms man inside Columbia-area Walmart after road rage incident

Cleveland, OH: Dollar General store clerk robbed at knifepoint

Beckley, WV: North Carolina Man and Woman Plead Guilty to Roles in Counterfeit Currency Conspiracy

Virginia Beach, VA: Duo sentenced for 20 armed robbery cases across Hampton Roads

Los Angeles, CA: Arrest made in attack on elderly Chinatown shop employee; incident caught on camera

UK: England: Cheshire Police to target shoplifters in National Crackdown Week

 

Advertisement

Beauty - Atlanta , GA - Burglary
C-Store - Chambersburg, PA - Burglary
C-Store - Little Ferry, NJ - Armed Robbery
C-Store - Nashville, TN - Armed Robbery
CVS - Grand Rapids, MI - Robbery
Clothing - Los Angeles, CA - Burglary
Dollar - Henderson, KY - Burglary
Dollar - Cleveland, OH - Armed Robbery
Dollar - Franklin County, NC - Armed Robbery
Guns - Mayfield, KY - Burglary
Jewelry - Newark, CA - Robbery
Jewelry - Arcadia, CA - Robbery
Jewelry - Marlborough MA - Robbery
Jewelry - North Little Rock, AR - Robbery
Mall - Vallejo, CA - Robbery
Restaurant - Los Angeles, CA - Burglary
Restaurant - Encino, CA - Burglary
TJ Maxx - Cleveland, TN - Robbery
Tobacco - Los Angeles, CA - Burglary
Tobacco - Oneida, NY - Burglary
Ulta- Cleveland, TN - Robbery
Walgreens - San Francisco, CA - Robbery                            

 

Daily Totals:
• 13 robberies
• 9 burglaries
• 0 shootings
• 0 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Loss Prevention Manager (House of Sport)
Boston, MA - posted October 10
As a Loss Prevention Manager, you will support the Store Leadership team in achieving company objectives by managing all Loss Prevention programs and policies within the store. This key role will have the tremendous responsibility of keeping our associates, customers and our store safe...




District Asset Protection Partner
Tucson and Chandler/Phoenix, AZ Area - posted September 27
The Asset Protection (AP) Partner is a strong communicator, advisor, investigator, and compliance partner. This role is responsible for asset protection program execution at all levels and implementing methods to prevent, and control losses, in support of protecting company assets. This role collaborates with store teams, Human Resources, Supply Chain, and District Management...




District Asset Protection Partner
West Sacramento, CA - posted September 26
The District Asset Protection (AP) Partner is a strong communicator, advisor, investigator, and compliance partner to our Stores. This role is responsible for driving shrink improvement and leadership of asset protection program execution at the District level. The District AP Partner is responsible for assessing store-based shrink initiatives, promoting shrink awareness, and implementing methods to prevent, and control losses...




Asset Protection Specialist
Newburgh, NY - posted September 25
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...




Security Director
Chicago, IL - posted September 7
Reporting to the VP of Corporate Security, the Director of Corporate Security is a professional security practitioner that acts as an advisor/consultant to the assigned Property Management Group. Responsibilities include monitoring security vendors' performance, evaluating for contract compliance, and serving as a program quality control manager...




District Asset Protection Manager
Washington, DC - posted August 31
The MidAtlantic Division has an opening for a District Asset Protection Manager in Northern Virginia. This person will support Fairfax, Arlington, and Loudoun counties. This is a salary role with up to 70% travel within the assigned district. District Asset Protection Manager will provide positive/proactive leadership, and instruction in the area of Security/Asset Protection...




Corporate & Supply Chain Asset Protection Leader
Quincy, MA - posted August 3
The primary purpose of this position is to manage the Corporate Asset Protection function for all US Support Offices and Supply Chain. Direct team in the design, implementation and management of physical security processes and equipment to ensure facilities are considered a safe and secure environment for all associates and external parties...




Occupational Health & Safety Manager
Mount Horeb, WI - posted July 27
This role is responsible for examining the workplace for environmental or physical factors that could affect employee or guest health, safety, comfort, and performance. This role is also responsible for reducing the frequency and severity of accidents. To be successful in the role, you will need to work closely with management, employees, and relevant regulatory bodies...



Manager, Physical Security
Jacksonville, FL - posted July 7
Responsible for overseeing all aspects of the company's physical security strategy for retail stores, warehouses, and store support center and field offices. This includes responsibility for the capital expense and repair budgets, developing written specifications, layout and design for all systems and to ensure all installations and repairs are made to SEG standards...



 


Regional AP Mgr - South FL Market - Bilingual required
Miami, FL - posted August 8
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



If you ever think your job is in jeopardy, then you're probably right. Hearing the footsteps isn't a pleasant thing, but not hearing them is a fatal blow and probably means you're not listening. It's always important to keep your ears to the floorboards and read your environment as best you can every day, because as we've seen over the last few years, no one is immune in this economy and what you've done for them today drives where you'll be tomorrow. That "Doing More With Less" philosophy isn't just an expression for the masses, it's for every executive in every job and what more can you be doing?


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily