Web version / Mobile version
 

Advertisement

 11/7/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 


















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


AI Is Transforming Loss Prevention - But It's Not the Only Tool You Need

AI is helping retailers put together the pieces of secure retail.

By Craig Szklany - Vice President & Product General Manager, Loss Prevention and Liability, Sensormatic Solutions

Discussions about the importance of developing more secure retail models have intensified amid headlines touting
a rising frequency in organized retail crime (ORC) events, the growing cost of shrink, and the spate of store closures that have resulted from these trends. When LPRC convened for its 2023 Impact conference in October of this year, these issues were naturally front and center.

That said, optimism about the future was equally prominent at the event as retailers explored the
ways AI is bringing them closer to more secure and agile retail models.

A New Model Takes Center Stage

In practice, it means
supplementing existing solutions - like alarms and cameras - with new technologies to harden retail targets and elevate deterrence levels without impacting shopper experiences.

With AI more ubiquitous, effective, and accessible than ever before, its power to unify retail ecosystems has become increasingly apparent as has its
potential to help retailers do more with their:

Acousto-magnetic (AM) Electronic Article Surveillance (EAS) Systems - When the data that AM EAS systems compile are made available alongside other relevant internal and external datasets through connected systems, retailers can use AI to analyze and reconcile these records to provide more precise insights into operations.

Cameras and Video - The value of cameras and video surveillance is enhanced significantly when retailers pair these tools with analytics suites. Computer vision, for example, which uses AI tool to monitor video feeds in real-time, can help retailers predict retail crimes.

Radio Frequency Identification (RFID) Systems - When paired with advanced analytics and robust data-based recordkeeping, RFID can enable item-level inventory programs that help retailers get a better understanding of what leaves the store, when it leaves, and the other items that go with it.

The Sum of Its Parts

Yes,
AI's predictive and analytics capabilities may just be what was missing from traditional LP programs but holistic LP must be just that: holistic. The insights it yields are only as valuable as the data to which it has access, the other tools in the system, and the people who put it to use. risnews.com
 




 



The U.S. Crime Surge
The Retail Impact


ORC in the U.S. is Fueling Transnational Crime
Are progressive prosecutors responsible for setting off this chain of events?

The Crime Wave in America is Crippling Our Nation
While shoplifting is nothing new, there is more than meets the eye with this recent trend.
Progressive prosecutors who refuse to prosecute retail theft are enabling Mexican drug cartels, international money launderers, and other highly sophisticated criminal enterprises.

A Grave Mistake

Leftwing reformers hold out the late surge in shoplifting as a non-problem and have
refused to prosecute - or even denounce - smash-and-grabs and other brazen thefts. This policy choice, championed by prosecutors aligned with George Soros, fails to appreciate the serious role organized retail theft plays in transnational crime.

It's a grave mistake to wave organized retail crimes away as a problem of corporate balance sheets. Much like a hub and spoke,
organized retail crime is linked to the most heinous transnational criminal organizations. Investigators and industry experts are finding that these Mission Impossible style crimes are a gateway to the world's worst criminals.

International Criminal Enterprises

These are not pesky shoplifting rings. They are international criminal enterprises integrated with elder fraud, money laundering, and traffickers in drugs and people. At the risk of stating the obvious - not all, or even most shoplifters are international criminal masterminds. But
when rogue prosecutors abdicate their responsibility to enforce the law, they create the conditions in which genuinely dangerous syndicates thrive.

New York City, Los Angeles, Philadelphia, Chicago, and the Baltimore-D.C. metro area lead the nation in reported organized retail crimes by volume, according to the Coalition of Law Enforcement And Retail (CLEAR). Soros prosecutors lead LA, Philly, and Chicago. And one of Gotham's five DAs, the infamous Alvin Bragg, was elected with Soros money.

Soros prosecutors hold themselves out as upright people with big minds and bigger hearts. But their
refusal to take shoplifting seriously is a boon for the worst criminals on Earth. stream.org


Forbes: Despite Skepticism Over The Rise In Retail Theft, Stores Are Adopting Police Technology

Companies that sell body cams to law enforcement are now chasing a promising new market even as critics question the extent of the problem.

To battle what they call a rising wave of organized theft, retailers have hired security guards, locked merchandise behind glass, installed face- and license-plate-recognition software and deployed shopping carts whose wheels lock automatically when they're pushed beyond a certain range.

The problem has only gotten worse, they say.

However, media investigations, as well as a recent report from analysts at the investment bank William Blair, have questioned the severity of losses from theft and suggested that retailers are using the issue to divert attention from other problems, including inventory mismanagement. Viral videos of smash-and-grab robberies have been politicized, some argue, to criticize legislation that relaxed the penalties for shoplifting in some states and promote the notion that lawlessness has flourished under certain elected officials.

No matter.
Stores are powering up against crime. The latest: body cameras.

Dozens of retailers, including 25 of the 100 biggest, began exploring or using the law-enforcement technology in their stores in roughly the last 18 months, the largest body-cam manufacturers told Forbes. Body cams on retail employees are already pervasive in the U.K. at stores like Tesco, the eighteenth-largest retailer in the world.

"
This is one of the top three technologies that retailers are exploring," David Johnston, vice president of asset protection and retail operations at the National Retail Federation, told Forbes. The other two are technologies that leverage artificial intelligence or radio frequency identification, which tracks the whereabouts of an item.

"The minute something pops off in a store, everyone has their iPhone out. Retailers are starting to say we need to have our own side of this."

-James Stark, retail segment development manager at Axis Communications

Continue Reading


Shoplifting Stats: New York Up 64% - Los Angeles Up 61% - Dallas Up 73%
Shoplifting up 73% in Dallas as retailers rush to put merchandise out of reach

Shoplifting in Dallas was flat throughout the pandemic but started to spike late last year, according to the Council on Criminal Justice.

The shopping experience in Dallas is starting to change as
retail theft increased 73% through the first six months of this year, according to a report released Tuesday.

Dallas and Los Angeles, where shoplifting increased 109%, experienced the highest reported retail theft in the first half of this year, according to an analysis of 24 major cities by the nonpartisan Council on Criminal Justice.

Many cities saw a decline in shoplifting during the COVID-19 pandemic because more of their stores were closed. That wasn't the case in Dallas where shoplifting rates were flat throughout the pandemic, but started to rise in November and December of last year, said Ernesto Lopez, a research specialist and co-author of the Council's report.

"Going into 2023 you start to see the steady climb in shoplifting in Dallas," he said.

So far this year, shoplifting cases
reported to the Dallas Police Department increased by 56.1% from the same period last year ended on Nov. 5.

Continue Reading


Retail Theft in D.C. Has Surged 21%
Stores in US city crackdown on shoplifting with antitheft measures such as receipt checking, as new crime bill proposed

Stores in Washington D.C. are amping up their antitheft measures after a sharp increase in crime over the last year.

Big box stores in the capital are doing everything they can to stop the theft of basic goods - including
supporting new legislation, according to local news station WTOP. Stores like Safeway and CVS have had to increase anti-shoplifting measures to protect against theft.

Safeways in southwest D.C. now
ask shoppers to scan their receipts upon exiting the store through a special area that is separate from the entrance. And some stores are keeping the lanes of closed checkout aisles blocked to further discourage theft.

Many stores in the area have also begun placing higher-value items behind glass, requiring a store associate to access them and hand them over to a customer.
The problem has been getting worse in the last few years.

District officials have said that
retail theft across the city has gone up by 21% compared to the same period last year. D.C. Mayor Muriel Bowser introduced a new crime bill last week that included elements meant to reduce the rise in mass organized retail theft.

The
new law would create a new charge for taking part in organized theft and increase the penalties for those found guilty of the crime. the-sun.com


States All Across America Take Aim at ORC Rings
From Ohio's new bill to major busts in Florida, Michigan and Arizona

Ohio retail businesses welcome potential help with organized retail crime
The Force Act, expected from Rep. Haraz N. Ghanbari (R-Perrysburg) would update state law and policies to let officers and prosecutors respond to organized retail theft.

"
Ohio is not going to tolerate our retailers and communities being preyed upon by organized theft rings," said Ghanbari. "We are not going to stand idly by. The Force Act prioritizes the safety and well-being of Ohio retailers and their customers. This legislation is a comprehensive approach to the complex challenge of organized retail crime."

Gordon Gough, president and CEO of the Ohio Council of Retail Merchants, welcomed the help: "Far more than this financial impact, the Force Act also addresses Ohioans' growing concern over violence and safety for customers and store associates," Gough said. "This legislation will give Ohio law enforcement officials and our judicial system more tools to apprehend and punish criminals while protecting consumers and retailers. We look forward to working with Ohio leaders to tackle this problem effectively."

The NRF study showed
external theft, including organized retail theft, accounted for an average of 36% of total loss for retailers.

Florida officials recently busted an organized retail theft ring they say caused more than $20 million in losses to more than 20 different retailers statewide, including Walmart, Target, Publix, Home Depot, Lowes, several pharmacies, major department stores and small businesses including pool supply stores and music businesses.

Michigan and Arizona prosecutors also recently announced significant busts in similar rings. mahoningmatters.com


New Statewide Anti-Shoplifting Law Hopes to Curb Holiday Theft
First holiday shopping period since new law passed aims to crack down on theft

This year, a new law is in place aimed at helping protect stores and crack down theft.

Retailers and police are hoping the
Retail Crime Prevention Act will make a difference with deterring shoplifters. According to the law signed by Governor Kay Ivey earlier this year, shoplifters face stiffer penalties if they steal over a certain amount, and it doesn't have to be all at once.

"We're just so glad that they enacted this act so
regardless of the amount of merchandise stolen they can be prosecuted," said Leeds Police Chief Paul Irwin. "The thing that's going to happen now is these individuals that are going around and taking advantage of these retailers by stealing low amounts of items or something under $500 then now they're going to be prosecuted and if they're prosecuted over three times then they're going to serve some jail time."

For example, the law says
if you steal more than $2,500 in a 180-day period you could get a Class B felony. That comes with up to 20 years in prison if convicted.

"The penalties changed for what
we refer to organized retail theft where you're acting in juncture with another person or you're trying to scam the system where you're changing prices or you're trying to get items out in self check out that you didn't pay for and all those kinds of things," said Nancy Dennis with the Alabama Retail Association. "What they do is created a separate crime of retail theft and there's separate crime of organized retail theft."

For Chief Irwin, the law is right on time. He says the hope is with the new law on top of what they're already doing with other agencies at the shops on Grand River,
shoplifting should cut down a lot. wbrc.com


San Francisco DA is Waging War on Retail Criminals
'Brazen retail theft is over,' declares DA Jenkins after jury convicts burglar
A San Francisco jury
convicted a man of burglary for a 2021 smash-and-grab incident at a Market Street Walgreens, prosecutors said Thursday. Daron Wilson, 23, faces up to three years and eight months in state prison, the San Francisco District Attorney's Office said. His sentencing is scheduled for Nov. 30.

"
The era of consequence-free-smash-and-grabs and brazen retail theft is over," District Attorney Brooke Jenkins said in a statement. "This jury's verdict sends a loud and clear message that this behavior will not be tolerated and that those who seek to engage in this conduct will be held accountable and face consequences. My office takes these cases seriously and will prosecute them accordingly."

In a separate case, on Oct. 16,
Jenkins announced felony burglary charges against five suspects in connection with a mass retail theft scheme that targeted a Walgreens store on the 900 block of Geneva Avenue in October.  sfchronicle.com


Combating Organized Retail Crime Act of 2023 Update
U.S. Senate: Senate Bill 140 - Combating ORC Act Adds 1 New Cosponsor
Now reaching 11 Senate Co-Sponsors - 7 Republicans, 4 Democrats. Is your member of Congress supporting the bill? Check out the list here.


Is blaming crime the whole story behind retail 'shrink'? Experts say maybe not

Shoppers Complain About Locked Up Items Slowing Down Store Visits


Advertisement
 



New Employees & High Turnover Fueling Workplace Injuries?
How Businesses Can Mitigate the Risks of Employee Injuries

An employee's time spent in a particular role was a driving factor in injury frequency and age was a driving factor in the cost of claims.

A recent report, The 2023 Travelers Injury Impact Report, analyzed
more than 1.2 million workers compensation claims submitted from 2016 through 2020. The data is based on lost time claims from those accident years.

The report found that an employee's time spent in a particular role was a driving factor in injury frequency and that an employee's age was a driving factor in the cost of claims. For instance, the data showed that more than one-third
(34%) of all workers compensation claims analyzed involved injured employees in their first year on the job.

This is especially important as we continue to see
an increase in workplace turnover across industries, because businesses are regularly onboarding new employees who could be at greater risk for injury.

The Injury Impact Report also looked at some of the most common causes of injury, with
overexertion taking the top spot (29% of claims analyzed), which could include strains or injuries resulting from twisting, reaching, lifting or jumping. The second most frequent were slips, trips and falls (23%), followed by being struck by an object (13%), motor vehicle accidents (5%), and caught-in or caught-between hazards (5%).

What can businesses do to help reduce the likelihood of workplace injuries?

Preventing workplace injuries starts with
attracting and hiring qualified job candidates. Interviews can help you establish whether the candidate has the appropriate experience and training for the position. During the conversation, ask safety-related questions to help determine if the prospective employee shares your company's safety values.

Once a new employee has accepted a position,
onboarding and training programs can play a crucial role in helping them work safely and effectively. Next, review your programs periodically to see if these strategies have kept employees safe. ehstoday.com


"Past APEC conferences have seen protests turn chaotic or violent"
Impacted Stores Should Be Prepared

APEC will soon open in San Francisco. Here's what to know
Less than a week away, the
international event will bring tens of thousands of visitors, including President Biden, foreign dignitaries and protesters. It will close large chunks of the city, tangle traffic and transit - while putting San Francisco in the global spotlight and adding millions of tourism dollars to the city's coffers.

The San Francisco Travel Association projects $52.8 million in economic impact, including direct spending of about $36.9 million. More than 20,000 people are expected to attend the event, and local hotels expect to record at least 55,000 room nights, according to the city.

The event is said to be the biggest gathering of world leaders in San Francisco since the founding of the United Nations here in 1945.

The events will take place at Moscone Center and on Nob Hill with the official dates Nov. 11-17 for the governmental gathering and Nov. 14-16 for the CEO meeting. However,
related events and set up and cleanup will cause the area to be affected from Nov. 11-19.

Are protests expected?

As with almost every large San Francisco event,
especially those having to do with politics, protests are anticipated.

Activists from across the Bay Area are organizing protests outside the APEC conference to send their messages - that workers' rights, the environment and developing countries are under threat.

With so many heads of state in town, the U.S. Secret Service has declared the event a
National Special Security Event and taken control of planning security, including road closures, transit closures and rerouting traffic around areas that will be closed off to the public. sfchronicle.com


Seasonal Staffing Levels 50% Lower Than 2021
Fewer Associates Usually Means More Theft

What holiday hiring efforts look like in 2023
Despite that decline, nearly a dozen retailers and retail-adjacent companies
want to hire about 553,000 workers this season, according to Challenger's tracking data provided to Retail Dive. That's down from nearly 598,000 workers from holiday season hiring announcements Challenger tracked last year and about 966,000 in 2021.

Macy's announced that it will hire for over 38,000.
Target aims to bring on nearly 100,000.
Amazon plans to hire 250,000 full-time.
Walmart is "staffed and ready to serve customers this holiday season,"
Dick's Sporting Goods plans to hire about 8,600 seasonal employees
Burlington Stores plans to hire over 25,000 seasonal associates.
Nordstrom said it plans to hire "thousands of employees retaildive.com

 
Amazon's Brick & Mortar Struggles Continue
Amazon closing brick-and-mortar apparel stores

The closures involve just two locations, but represent a further retreat from non-grocery brick-and-mortar retail.

Amazon
will close its two brick-and-mortar Amazon Style stores, in favor of focusing on its online fashion operation, the company said by email Thursday.

Both stores will close by Nov. 9, and Amazon is working with affected employees to find them other roles within the company. If they don't stay, employees will receive severance and career transition services, the company said.

Last year,
Amazon shuttered all its stand-alone bookstores and other non-grocery stores. On Thursday, the e-commerce giant said that physical retail remains important, noting its grocery expansion. retaildive.com


Rite Aid closing 178 additional stores in Chapter 11 filing

Boot Barn to open 52 stores in 2024

UK recession fears grow as shoppers cut spending 'to save for Christmas'

Tyson recalls 30K pounds of chicken nuggets after metal pieces found in them



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 

Shut Out Threats with Detex Main Entry Lockdown



When Seconds Count

Instant lockdown at a fraction of the cost of all-motorized latch retraction


Our lockdown solution allows you to immediately shut out threats with a panic button, mouse click, fob or key switch.

There's no pressure to run to the doors for manual locking. You get immediate lockdown without having to install expensive latch retraction motors on every door. And your people always have free exit.

That's the Detex effect.


Let us make your facility more secure

Free Consultation

Recommendations on how to resolve your current pain points
Suggestions on how to enhance your current systems with additional hardware
Access to our comprehensive catalog of industry-leading life safety and security hardware
Our guarantee of comprehensive support for installation and ongoing maintenance

Tech Support

Detex tech support team is eager to walk you through an installation or sign you up for one of our training programs. The team has decades of experience listening to customers just like you, then designing, building, and supporting systems designed for their specific needs.

Put this smart, experienced, responsive team to work for you today.

Contact Tech Support


 

 

Advertisement

 


Advertisement

Advertisement


Landmark Case: Ex-Uber CSO Prosecuted & Now Appealing - Uber Pays $148M
DOJ: Uber Enters Non-Prosecution Agreement Related to 2016 Data Breach
SAN FRANCISCO - Uber Technologies, Inc., has
entered a non-prosecution agreement with federal prosecutors to resolve a criminal investigation into the coverup of a significant data breach suffered by the company in 2016.

As part of a non-prosecution agreement to resolve the investigation,
Uber admitted to and accepted responsibility for the acts of its officers, directors, employees, and agents in concealing its 2016 data breach from the Federal Trade Commission ("FTC"), which at the time of the 2016 breach had a pending investigation into the company's data security practices. The FTC's investigation continued from 2015 into 2017, and its written questions to Uber required Uber to provide information about any unauthorized access to personal information.

AdvertisementIn the agreement's Statement of Facts, Uber admits that its personnel failed to report the November 2016 data breach to the FTC despite a pending FTC investigation into data security at the company. According to the agreed facts, the hackers responsible for the 2016 breach used stolen credentials to access a private source code repository and obtain a private access key. The hackers then used that key to access and copy large quantities of data associated with Uber's users and drivers, including data pertaining to approximately 57 million user records with 600,000 drivers' license numbers. The breach was not reported to the FTC until approximately a year later, when new executive leadership was managing the company. Upon learning of the 2016 data breach, the new leadership team investigated the breach and disclosed it to affected drivers, to the public, to law enforcement, and to foreign and domestic regulators, including state attorneys general and the FTC.

The agreement cites
Uber's full cooperation with the government investigation of this matter, including the ongoing criminal case against Uber's former chief security officer for his alleged attempt to cover-up the 2016 breach. However, the charges in that case are merely allegations, and the defendant in that case, as in all criminal cases, is presumed innocent until proven guilty beyond a reasonable doubt.

Finally, the agreement also notes that
Uber settled civil litigation with the attorneys general for all 50 States and the District of Columbia related to the 2016 data breach, paying $148 million and agreeing to implement a corporate integrity program, specific data security safeguards, and incident response and data breach notification plans, along with biennial assessments. justice.gov


  
Previous Coverage of the Uber CSO Case

  
Former Uber security chief convicted for concealing a felony
  
Uber CSO appeals conviction, calling it 'profoundly flawed'
  

Hackers Using ChatGPT to Write Sophisticated BEC & Phishing Messages
Report Shows 1,265 Percent Increase in Phishing Emails Since ChatGPT Launch
SlashNext, provider of SaaS-based Integrated Cloud Messaging Security across email, web, and mobile, today released the SlashNext
State of Phishing Report for 2023. In this annual report, SlashNext Threat Labs analyzed billions of threats including link-based, malicious attachments and natural language messages in email, mobile and browser channels during a 12-month period from Q4 2022 to Q3 2023; conducted in-depth research into cybercriminal behavior and activity on the Dark Web particularly as it relates to leveraging Generative AI tools and chatbots; and surveyed more than 300 cybersecurity professionals. Among the findings are a 1,265% increase in malicious phishing emails and a 967% increase in credential phishing in particular.

Key findings from the report include:

1,265% increase in malicious phishing messages since Q4 2022
On average, 31,000 phishing attacks were sent on a daily basis
967% increase in credential phishing
68% of all phishing emails are text-based Business Email Compromise (BEC)
46% of cybersecurity professionals polled reported receiving a BEC attack
77% of cybersecurity professionals polled reported being targets of phishing attacks, and 28% reported receiving those messages via text message
39% of all mobile-based attacks were SMS phishing (Smishing)   securitytoday.com


Companies Exposed in Okta Breach
Okta Customer Support Breach Exposed Data on 134 Companies

1Password, BeyondTrust, and Cloudflare were among five customers directly targeted with stolen Okta session tokens, the company's CSO says.

Okta has confirmed that threat actors were able to
breach its customer support system and steal files related to 134 of its customers, which is less than 1% of the identity and access management (IAM) company's total roster. Out of those, Okta says cyberattackers went on to target five specific customers with the stolen data, including BeyondTrust, 1Password, and Cloudflare.

The stolen customer support files were HAR files containing session tokens,
Okta's chief security officer David Bradbury explained in a detailed blog post about the incident this week.

An investigation into the hack revealed an
Okta employee's credentials were compromised on a personal device, which likely led to the initial breach.

"During our investigation into suspicious use of this account, Okta Security identified that
an employee had signed-in to their personal Google profile on the Chrome browser of their Okta-managed laptop," Bradbury explained. "The username and password of the service account had been saved into the employee's personal Google account." darkreading.com


Ransomware Attacks Double
Organizations face an average of 86 ransomware attacks annually
According to an Akamai Technologies report, organizations experienced an average of
86 ransomware attacks in the past 12 months, up from an average of 43 annual attacks two years ago.

Globally, the top obstacles to deploying microsegmentation are
a lack of skills/expertise (39%) followed by increased performance bottlenecks (39%) and compliance requirements (38%). Of all respondents, 93% claimed that microsegmentation is critical to help thwart ransomware attacks.

Network
downtime (44%), data loss (42%) and brand/reputation damage (39%) were the most common issues impacting organizations after a ransomware attack. The U.S. and Germany reported the most ransomware attacks over the past year, with the U.S. at 115 and Germany at 110.

Read the full report here.


Securing data at the intersection of the CISO and CDO

How global password practices are changing


Advertisement

 


 

Advertisement


 


Advertisement




In this special Travel edition of Tom's Tek Tips, Tom Meehan, CFI will cover essential cybersecurity and tech tips to get the most out of your tech while staying secure amidst traveling and the upcoming fall trade show season.

Tip #10 - Enable Offline Mode for Entertainment: Many streaming services offer offline modes for movies, music, or books. Downloading your entertainment before you travel ensures you'll have access without needing an internet connection. This preparation can make travel delays and long journeys more enjoyable.
 

Watch this space every Tuesday for more of
'Tom's Tek Tips - Travel Edition'


Advertisement


 


Advertisement
 

1,000+ Amazon Workers on Strike in the UK
Amazon workers at UK warehouse strike again
More than 1,000 workers at an Amazon warehouse in central England were striking on Tuesday as part of a long-running dispute over pay, the GMB trade union said.

The workers, who
walked out of the U.S. retail giant's site in Coventry, also plan to strike on Wednesday and Thursday, as well as Nov. 24, which is Black Friday and a key date in Amazon's calendar.

Workers at the Coventry
site first went on strike in January. The latest action comes at the back end of a year that has seen wider industrial unrest in the UK as employees demand better wage rises to deal with high inflation.

"We offer competitive pay, comprehensive benefits, opportunities for career growth, all while working in a safe, modern, work environment," Amazon said in a statement. "At Amazon, these benefits and opportunities come with the job, as does the ability to communicate directly with the leadership of the company."

Amazon, which
employs 75,000 in the UK, said last month that from Oct. 15, minimum starting pay would increase by at least one pound an hour to between 11.80 pounds and 12.50 pounds, depending on location.

Pay rates will further increase to between 12.30 pounds and 13 pounds an hour from April next year. Amazon said the increases would cost it 170 million pounds ($209 million) and mean
its minimum starting pay will have risen by 20% in two years, and 50% since 2018.

Amazon has been feeling the pinch of unionisation efforts globally. Last year, workers at an Amazon warehouse in New York City voted to form the first union at the company. reuters.com


Failure to Launch - Literally
Amazon's drone delivery is kind of a joke so far

Amazon's much-hyped drone project is dropping small objects on driveways. Some customers are not sure what it delivers beyond minestrone.

Exactly a decade ago, Amazon revealed a program that
aimed to revolutionize shopping and shipping. Drones launched from a central hub would waft through the skies delivering just about everything anyone could need. They would be fast, innovative, ubiquitous - all the Amazon hallmarks.

Eight additional years later, drone delivery is a reality - kind of - on the outskirts of College Station, Texas, northwest of Houston. That is a major achievement for a program that has waxed and waned over the years and lost many of its early leaders to newer and more urgent projects.

Yet the venture as it currently exists is so underwhelming that Amazon can keep the drones in the air only by giving stuff away. Years of toil by top scientists and aviation specialists have yielded a program that flies Listerine Cool Mint Breath Strips or a can of Campbell's Chunky Minestrone With Italian Sausage - but not both at once - to customers as gifts.
If this is science fiction, it's being played for laughs.

A decade is an eternity in technology, but even so,
drone delivery does not approach the scale or simplicity of Amazon's original promotional videos. This gap between dazzling claims and mundane reality happens all the time in Silicon Valley. Self-driving cars, the metaverse, flying cars, robots, neighborhoods or even cities built from scratch, virtual universities that can compete with Harvard, artificial intelligence - the list of delayed and incomplete promises is long. nytimes.com


3 Winning Omnichannel Strategies for Unifying In-Store & Online Shopping Experiences

Bogus Online Auto Auction Participant Indicted For Bank Fraud


Advertisement

 


 

Advertisement


 


Advertisement
 


 



Monroe County women plead guilty for stealing nearly $170,000 in merchandise from beauty supply chain in Erie County
24-year-old Kashmonay U. Holley and 23-year-old Nahzaire N. Murray, both of Rochester, pleaded guilty this morning before State Supreme Court Paul B. Wojtaszek to one count of grand larceny in the second degree (class "C" felony). Both defendants pleaded guilty to the highest sustainable charge.

On numerous occasions between March 7 and Aug. 24, 2023, the defendants, while acting in concert with one another, stole merchandise valued in excess of $50,000 from Ulta Beauty locations throughout Erie County.

Over the course of six months, Holley admitted to stealing merchandise valued at approximately $73,397. Murray admitted to stealing approximately $93,043 in merchandise during the same time period. Holley and Murray, who are suspected of committing similar crimes in neighboring counties, signed confessions of judgment to pay full restitution to the retailer.

Murray is scheduled to be sentenced on Thursday, Dec. 21. Holley is scheduled to be sentenced the following day. Both defendants, who face a maximum of 15 years in prison, were remanded pending sentence. whypapers.ocm


4 arrested, responsible for $49K in San Francisco retail theft: SFPD
Four retail theft suspects have been arrested after carrying out numerous crimes in San Francisco, the San Francisco Police Department announced Monday. Altogether, the suspects are responsible for $49,000 of stolen goods, per SFPD.

The suspects were identified as:

Savannah Church, 24-year-old woman
Shalia Brown, 24-year-old woman
Erykah Thomas, 20-year-old woman
Emoni Thomas, 20-year-old man

Church was arrested in connection with 10 retail thefts that happened between April and September. All of them involved multiple other suspects.

Brown was arrested in connection with three retail crimes:

Thomas and Thomas were involved in the June 10 and Aug. 21 robberies with Church, and the Oct. 1 and Oct. 3 robberies with Brown, police said. kron4.com


Crash and Grab: California Thieves Deliberately Cause Accident to Make Off with Jewelry Haul
Authorities say that a group of thieves deliberately crashed into another driver on a Los Angeles freeway so that they could steal jewelry. The brazen example of highway robbery was captured on video on October 24. A black Dodge Caravan smashed into a black Alfa Romeo sedan to force it onto an embankment on the road's shoulder, California Highway Patrol (CHP) tells KTLA. In the video, four men in dark clothing can be seen jumping out of the Dodge Caravan and rushing to the Alfa Romero sedan. While the thieves grab all they can, the victim kneels on the ground with his arms raised in submission. The thieves then flee the scene in a different vehicle, a white Chevy Malibu, and ditch the Dodge Caravan. CHP says that the suspects are still at large as of Monday.
CHP says that the victim of the robbery was a jewelry dealer who was visiting the States from Hong Kong and that the victim left America a day after the robbery themessenger.com


Naperville, IL: An undisclosed number of electric devices stolen from Naperville Apple Store after car drives into retailer Monday morning
An undisclosed number of electronic devices were stolen from the downtown Naperville Apple Store Monday morning after a car drove into the retailer and took down its glass front doors, according to police. At about 6:05 a.m. Monday, Naperville Police received a 911 call about a vehicle crashed into the store at 120 W. Jefferson Ave, police spokeswoman Kelley Munch said in an email. After preliminary investigation, police determined that the vehicle - a beige Hyundai Elantra - struck the retailer at around 5:56 a.m. At that time, three suspects entered, took an undisclosed number of electronic devices and fled the scene in a dark colored SUV - all prior to police arrival, Munch said. The Hyundai Elantra driven into Naperville's Apple Store is believed to have been stolen out of Lisle. No arrests have been made but investigation is going, Munch said. 
chicagotribune.com


Memphis, TN: 4 vehicles involved in smash-and-grab at City Gear
A store in South Memphis was broken into Monday morning. Burglars rammed three cars on the left side of City Gear on South Third Street. Memphis police officers responded to the call around 4 a.m. and noticed a GMC Savana backed into the side business with damage to the rear. According to police, suspects rammed the side of the wall to gain entrance with the box truck. The suspects drove off in the vehicles when the officer arrived on the scene. There is no suspect information at this time. City Gear's manager arrived on the scene and said some items were taken. It is unclear how much was taken in this smash-and-grab. 
fox13memphis.com


Man arrested after stealing nearly $5K of items from Nashville Home Depot, yelling outside store for hours
A 51-year-old man is facing a long list of charges after police said he stood outside a Nashville Home Depot for hours yelling at staff and customers when employees caught him with stolen merchandise. The charges stem from an incident that occurred on Sunday, Nov.5 after Metro police were sent to the Home Depot on Powell Avenue to respond to a report of a man that was cursing and yelling outside. Employees allegedly told officers that the man - identified as 51-year-old Christopher Turner - walked out of the store with a cart full of merchandise earlier that day. An arrest report states Turner returned later, loaded up another cart and got angry when staff asked to see a receipt. Authorities reported Turner then stood outside the store for hours yelling at customers and employees until officers arrived. Turner allegedly refused to tell officers his name and told them, "I own everything. I can do what I want," according to an arrest report. Home Depot staff then showed officers surveillance video which showed Turner taking $4,525 worth of merchandise outside. Metro police said when officers tried to place Turner into custody he resisted by tensing up and trying to hide his hands, and allegedly told one of the officers he would "hunt him down and kill him" once he got out of jail. 
wkrn.com


Concord police, CHP arrest 13 in weekend anti-retail theft operation
Concord police and the California Highway Patrol joined forces over the weekend, launching an anti-retail theft operation that led to 13 arrests and several thousand dollars of merchandise recovered.

Cases are on their way to the district attorney's office for prosecution, said police, and they plan on doing similar operations in the near future. kron4.com


Salem, OH: Silly string used in robbery
Salem Police Department was called to a Home Depot store after three men left without paying and sprayed employees with silly string, according to reports. Police responded to the Home Depot on E. State Street in Salem just after 7 p.m. Sunday for reports that three men left the store without paying for a cart full of items.
Reports state employees attempted to approach the three men when one reached for his waistband, suggesting he had a gun, while another man brandished a knife before spraying the employees with silly string. The men then left the store with the unpaid items. No identities or descriptions of the men have been released at this time. The report stated they drove eastbound in a dark sedan.  fox8.com


San Diego, CA: Shoe stores targeted in overnight burglaries
Several San Diego shoe stores were targeted in a series of overnight burglaries, police said Monday. At 2:20 a.m., thieves broke into Kick Stock at Westfield Mission Valley and got away with "a significant amount of merchandise," Lt. Adam Sharki told FOX 5 in an email. Less than an hour later, around 4:45 a.m., Fire Kicks in Hillcrest was burglarized. Thieves stole an undisclosed amount of merchandise, but Sharki described the loss from the University Avenue shop as "significant." 
fox5sandiego.com
 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


St Mary's County, MD: Police Make Two Arrests in Murder Outside Great Mills Liquor Store
Detectives from the St. Mary's County Sheriff's Office (SMCSO) Criminal Investigations Division have arrested two people in connection with the Saturday morning shooting of Scott Marvin Bernich that took place at St. Mary's Fine Wine & Spirits in Great Mills. Arrested were Leroy Christopher Neal, 48, and Britny Lee Blankenship, 33. Neal and Blankenship were taken into custody and charged with Murder First Degree, Murder Second Degree, Assault First Degree, Assault Second Degree, and Firearm Use in the Commission of a Crime of Violence. SMCSO patrol units were dispatched Saturday, at approximately 12:30 a.m., to St. Mary's Fine Wine & Spirits, where Scott Marvin Bernich, 46, was found suffering from a gunshot wound. Bernich was transported to MedStar St. Mary's Hospital for immediate care and then flown to the R Adams Cowley Shock Trauma Center in Baltimore, MD, where he later succumbed to his injuries.  smnewsnet.com



Clarksville, TN: 1 dead, 1 arrested following shooting at convenience store
Detectives have launched a homicide investigation after a shooting was reported at a convenience store in Clarksville Sunday afternoon. The Clarksville Police Department said officers responded to a report of a shooting shortly before 3:15 p.m. at In and Out Market in the 300 block of Kraft Street. When authorities arrived, they said they found a man - identified as 37-year-old Antoine Gray of Clarksville - inside a vehicle with multiple gunshots. Gray was pronounced dead at the scene.  wkrn.com


Tacoma, WA: Suspect turns self in after 2 killed in shooting at Tacoma bar
Police said a murder suspect in a bar shooting that killed two people at a lounge in Tacoma turned himself in at the police station on Sunday afternoon. The Tacoma Police Department said the alleged suspect turned himself in at Tacoma Police Headquarters just after 4:30 p.m. on Sunday. He was arrested on suspicion of two counts of first-degree murder and three counts of first-degree assault in a shooting that injured three people.  king5.com


Brockton, MA: Man shot at Ocean State Job Lot after dispute with employee
A person was injured Sunday in a shooting at an Ocean State Job Lot store in Brockton, Massachusetts. Brockton police responded to the store located at 105 Campanelli Industrial Drive around noon and found a man who had been shot. The victim was taken to a local hospital and is expected to be OK, police said. According to police, the man was shot after he allegedly pulled a knife during a dispute with an Ocean State employee. Investigators have identified the gunman, and police are searching for him at this time. His name has not been publicly released. Ocean State Job Lot released a statement Sunday night saying, "The safety of our customers and associates continues to be our top priority as we work with the Brockton Police to investigate this incident."  nbcboston.com


San Diego, CA: Police investigate shooting outside Home Depot
Police are investigating a shooting that occurred outside a Home Depot in the Ocean View Hills neighborhood. According to authorities, several calls came in shortly after 10:30 a.m. reporting shots fired in the parking lot. "When officers arrived there were conflicting reports of four vehicles involved in a shooting," said Officer Arturo Swadener, Watch Commander for the San Diego Police Department. One witness account reported an altercation between two parties that started inside the Home Depot, and another claimed it started as road rage incident. Neither have been verified at this time, SDPD told FOX 5.  fox5sandiego.com
 



Robberies, Incidents & Thefts


DOJ: Oklahoma City Man Gets 20 Years in Federal Prison for 9 Armed Robberies Across Oklahoma City
MARCUS CLAYTON HARRIS, 40, of Oklahoma City, was sentenced to serve 20 years in federal prison for multiple armed robberies of businesses in Oklahoma City.

On July 3, 2022, Harris robbed a Family Dollar. During another robbery, at a Cricket Wireless store on July 7, 2022, Harris brandished and discharged a firearm.

Harris was taken into custody on July 8, 2022, after having either committed or attempted two other armed robberies that same day. Court documents show that Mr. Harris ultimately committed a total of nine robberies during this spree. justice.gov


Mobile, AL: Wendy's employee caught in credit card fraud scandal at travel center

Picayune, MS Suspects Arrested in Picayune for Credit Card Fraud and Identity Theft

Ocala, FL: Two women wanted by Ocala police for theft, credit card fraud

 

Advertisement

Apple - Naperville, IL - Burglary
C-Store - Bakersfield, CA - Armed Robbery / shots fired
C-Store - Omaha, NE - Armed Robbery
C-Store - Glen Burnie, MD - Armed Robbery
C-Store - Nashville, TN - Robbery
C-Store - Suffolk County, VA - Robbery
C-Store - Lake County, IL - Armed Robbery
C-Store - Wadsworth, IL - Armed Robbery
Cellphone - Elmira, NY - Robbery
Grocery - Rockford, IL - Burglary
Grocery - Allen County, IN - Robbery
Hardware - Nashville, TN - Robbery
Jewelry - Los Angeles, CA - Robbery
Marijuana - Lincoln County, OK - Burglary
Restaurant - New Haven, CT - Armed Robbery/ shot fired
Shoes - San Diego, CA - Burglary
Shoes - San Diego, CA - Burglary
Shoes - Memphis, TN - Burglary
Vape - Renton, WA - Burglary
Vape - Renton, WA - Burglary
Walmart - Forsyth County, GA - Robbery                                         

 

Daily Totals:
• 13 robberies
• 8 burglaries
• 2 shootings
• 0 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Loss Prevention Manager (House of Sport)
Boston, MA - posted October 10
As a Loss Prevention Manager, you will support the Store Leadership team in achieving company objectives by managing all Loss Prevention programs and policies within the store. This key role will have the tremendous responsibility of keeping our associates, customers and our store safe...




District Asset Protection Partner
Tucson and Chandler/Phoenix, AZ Area - posted September 27
The Asset Protection (AP) Partner is a strong communicator, advisor, investigator, and compliance partner. This role is responsible for asset protection program execution at all levels and implementing methods to prevent, and control losses, in support of protecting company assets. This role collaborates with store teams, Human Resources, Supply Chain, and District Management...




District Asset Protection Partner
West Sacramento, CA - posted September 26
The District Asset Protection (AP) Partner is a strong communicator, advisor, investigator, and compliance partner to our Stores. This role is responsible for driving shrink improvement and leadership of asset protection program execution at the District level. The District AP Partner is responsible for assessing store-based shrink initiatives, promoting shrink awareness, and implementing methods to prevent, and control losses...




Asset Protection Specialist
Newburgh, NY - posted September 25
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...




Security Director
Chicago, IL - posted September 7
Reporting to the VP of Corporate Security, the Director of Corporate Security is a professional security practitioner that acts as an advisor/consultant to the assigned Property Management Group. Responsibilities include monitoring security vendors' performance, evaluating for contract compliance, and serving as a program quality control manager...




District Asset Protection Manager
Washington, DC - posted August 31
The MidAtlantic Division has an opening for a District Asset Protection Manager in Northern Virginia. This person will support Fairfax, Arlington, and Loudoun counties. This is a salary role with up to 70% travel within the assigned district. District Asset Protection Manager will provide positive/proactive leadership, and instruction in the area of Security/Asset Protection...




Corporate & Supply Chain Asset Protection Leader
Quincy, MA - posted August 3
The primary purpose of this position is to manage the Corporate Asset Protection function for all US Support Offices and Supply Chain. Direct team in the design, implementation and management of physical security processes and equipment to ensure facilities are considered a safe and secure environment for all associates and external parties...




Occupational Health & Safety Manager
Mount Horeb, WI - posted July 27
This role is responsible for examining the workplace for environmental or physical factors that could affect employee or guest health, safety, comfort, and performance. This role is also responsible for reducing the frequency and severity of accidents. To be successful in the role, you will need to work closely with management, employees, and relevant regulatory bodies...



Region Asset Protection Manager
Jacksonville, FL - posted October 24
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



 


Regional AP Mgr - South FL Market - Bilingual required
Miami, FL - posted August 8
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



For those who believe, no explanation is necessary and, for those who don't, no explanation will suffice.

A quote from an old friend.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily