Web version / Mobile version
 

Advertisement

 12/2/22

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement





Advertisement


Advertisement





Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement




 


 

NRF Big Show 2023
January 15-17, 2023

2023 ISCPO Conference
April 11-13, 2023

LPRC IMPACT
October 2-4, 2023

See More Events


 


 



Advertisement




















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


Advertisement


Augment your CCTV with face matching technology

Retailers rapidly deploying face matching software to prevent deadly violence, ORC loss

Retail employees and customers share understandable concerns about store safety. Criminals killed more than 300 U.S. retail customers and 150 retail employees in 2021, according to industry publication D&D Daily. That's why retailers are rapidly deploying face matching software to address life safety concerns and crippling ORC losses.

Recall: Many retailers initially resisted CCTV systems, citing "Big Brother" concerns. Bold retailers followed the lead of banks and added cameras. Eventually, customers perceived stores with cameras as safer. Now retail security cameras are ubiquitous, and only about one percent of all recordings are ever reviewed.

Modern face matching technology transforms security cameras from passive, reactive tools to proactive, real-time violence prevention tools. FaceFirst's face matching software provides retailers with immediate notifications when ORC thieves, violent offenders, and other known threats enter-a vital situational awareness advantage when seconds matter.

Retailers using facial recognition software have matched active-shooter threats, disgruntled ex-employees, violent ex-spouses, members of ORC syndicates, murder suspects, arsonists, and sex offenders. They have also helped find missing Amber Alert children, missing elderly citizens, and human trafficking victims.

FaceFirst considers use of AI with human oversight vital for retailers. Consider the risks of being caught unaware when a known offender enters your store. If you knew there was a proven solution to keep your valued customers and associates safer from violent offenders, would you implement it? The real risk is answering no. FaceFirst's solution is fast, accurate, and ethical-take action today at facefirst.com.
 





The State of Retail RFID and
Where it Goes from Here

December 13 | 11:00 p.m. ET


Tony D'Onofrio's immensely popular webinar series on the future of retail continues with this updated view on the latest developments in RFID for retail, including current best practices as well as a look into what might be coming soon.

Key areas that will be covered:

The inventory distortion problem in retail and RFID's current effectiveness
Solving the logistics problems: the developing role of RFID in alleviating it
Shrink and RFID: the latest use cases and best practices

At the end of the webinar, our sponsor, Prosegur Security, will award five LPF scholarships to attendees by random drawing.

This webinar is presented by the Loss Prevention Foundation in partnership with Prosegur Security and qualifies for 1 continuing education unit (CEU) towards your LPC recertification or CFI recertification.
 


 



The U.S. Crime Surge
The Retail Impact


Businesses Speak Out Amid Crime Surge in Major Cities
America's small businesses slammed by rising crime: 'People are afraid'

'People are afraid to come downtown,' one business owner said

Crime across the nation has been keeping many people on their toes. This includes America's small business owners - who are taking a hit as they recover from break-ins and as customers stay away from crime-ridden areas.

"People are afraid to come downtown," Goodwood Brewery CEO Ted Mitzlaff said. "We certainly see fewer and fewer locals coming to our downtown locations."

Shoplifting has cost business owners nearly $100 billion in profits, according to a National Retail Security Survey, as "Fox & Friends First" noted. The survey, done annually by the National Retail Federation, covers national retail security issues such as inventory shrink, employee integrity and organized retail crime issues, that organization reports.

J's Creole Wings owner Omar Duncan of New Orleans, Louisiana, added that his business was also broken into - and that the two juveniles who took part in the crime were given just a "slap on the wrist." "It was apparent that they were not going to be prosecuted, or pay for their crimes in any way," he said.

"People just don't care," he said. "We have armed guards in our building - but they're just coming in. They don't care."

Avedian reiterated that the issue is continuing because of the current lack of crackdowns on crime.

He also mentioned that he hopes the newly elected Los Angeles mayor, Karen Bass, as well as the district attorney and the city attorney, are able to do something about the crime problem.

But he noted that the local police officers are frustrated, as criminals are often put right back out on the streets. foxbusiness.com

Another City Floods Retail Districts with Security
Oakland mayor unveils public safety plan to boost holiday shopping areas
Outgoing Oakland Mayor Libby Schaaf has announced plans to install more lights and crack down on illegal vending in the city's retail districts, an effort to lure holiday shoppers back to businesses that wilted during the COVID-19 pandemic.

The nearly $800,000 program aims to bolster security measures in shopping areas including downtown, Fruitvale, Lakeshore, Montclair, Rockridge, Temescal and other retail neighborhoods.

"We want to create a deep sense of safety for everyone," Schaaf said at a news conference Wednesday. "We know these last few years have been difficult. People have felt unsettled, and we want you to know that the city is here to welcome you back to enjoy your shopping."

As in many other cities, the coronavirus crisis slowed foot traffic to Oakland businesses, while the city further struggled with a sharp increase in homicides and other crimes over the past two years.

Schaaf's initiative will bolster security by increasing the number of civilian ambassadors, security guards and traffic control officers, among other safety protocols.

The city's effort was welcomed by small businesses. Justin Ford, who co-owns a Black-owned apparel business in the Fruitvale neighborhood called Oakland's Own, said the mayor's move is much needed.

Schaaf said a special session will be held Tuesday to announce grants for small businesses that can be used for additional safety measures, as well as for window, glass and other types of repairs. sfchronicle.com

Murder - Robbery - Theft Down in Florida
Florida crime rate drops for record 50-year low: report
Crime is down across Florida for a 50-year low, according to the 2021 Annual Uniform Crime Report. The report covers 2021 and shows Florida's total crime volume dropped 8.3 percent, or 38,524 fewer reported index crimes, compared to 2020.

Murder was down 14 percent and robbery was down 17.5 percent in 2021. Aggravated assault was down 1.6 percent.

Other crimes related to theft also saw a decline in 2021 according to the report. Burglary was down 15%, larceny was down nearly 9 percent, and there was a drop in the number of cars stolen, statewide. Motor vehicle theft was also down 6.4 percent.

Violent and property crimes, and domestic violence crimes, were down in 2021 according to the report. The one area that yielded concerning results was rapes, which were up 13.7 percent.

In order to create this report, 239 law enforcement agencies in Florida submitted crime stats covering 57.5 percent of the population.

The data was combined into a statewide aggregate covering the entire population of Florida and compared to 2020 annual figures to determine statewide trends for 2021. Not all agencies submitted summary-based crime statistics because they are transitioning to Florida Incident-Based Reporting System.

This data can be used by law enforcement agencies to target their resources more effectively, by governments to guide policy and by researchers and the public working to understand crime in Florida. news4jax.com

Progressive DA's Crime Policies Take Center Stage at Impeachment Trial
PA state Senate to put progressive Philly DA Larry Krasner on trial
The Pennsylvania state Senate on Wednesday began what could be a long and partisan process of considering whether to force Philadelphia's Democratic district attorney, Larry Krasner, from office.

The impeachment is part of a wave of efforts across the country to remove progressive prosecutors over crimefighting policies amid a rise in violent crime nationally. Krasner has not been charged with any wrongdoing.

Krasner - a progressive civil rights lawyer who ran as an opponent of the death penalty, cash bail and prosecuting minor nonviolent offenses - was overwhelmingly reelected last year to a second four-year term. He calls his impeachment "pure politics" and an effort to subvert the will of Philadelphia voters, while Democrats call it an abuse of legislative power.

In the articles, House Republicans allege that Krasner's policies and practices "have led to catastrophic consequences" for Philadelphians.

Krasner's impeachment vote came amid rising gun violence and homicides in the state's largest city, and disagreements between Krasner and police department brass over how to stem it.

House Republicans approved seven articles of impeachment, including complaints about Krasner's prosecution and bail policies. witf.org

Can AI Solve America's Mass Shootings Crisis?
AI to be used to mitigate mass shooting threats

"We can now take proactive steps to ... prevent the common pitfalls of active threats such as human indecision, delayed calls to 911 and misinformation."

In order to mitigate the amount of harm and damage caused by this kind of event, Israeli start-up Gabriel has been deploying next-generation security technology across the United States, which can instantly and automatically detect and respond to violent threats, saving time and lives.

This week Gabriel announced the release of its newest software upgrade to combat the rise of active shooter events occurring in the United States, which will further leverage its use of artificial intelligence in order to better detect active mass shootings. Following the update, the security platform is able to identify early signs of a threat including aggressive behavior, the presence of a weapon or gunshots. Once danger is identified, the technology automatically sends alerts, calls for help, and provides responders with live video and communication inside the scene.

At the outset of the year, following a hostage situation at a Texas synagogue, an anonymous philanthropist pledged one million dollars and enlisted friends to match his gift in order to install the Gabriel Network security platform in 500 locations across the United States - protecting approximately 5,000 buildings including synagogues, campus facilities and schools.

Since then Gabriel's platform has been installed in office buildings, data centers and healthcare facilities across the US, seamlessly integrating with pre-existing security infrastructure and offering a subscription model to customers looking for affordable advanced security. jpost.com
 
'Tis the Season for Cargo Theft
Trucking companies take proactive stance to thwart theft during holiday season

Keeping customer cargo and company assets safe top priority this time of year

Cargo theft makes headlines each holiday season, driven by increased shipments, high demand and product shortages. Recent data from CargoNet shows cargo theft losses rocketed to $19 million in the first quarter of 2022 in the United States and Canada, a 73% increase over the same period in 2021.

Thieves are evolving their tactics and utilizing technology to target trucks with goods that can easily be sold off-market for a quick dollar. While the majority of the population enjoy long weekends and time off with friends and family, criminals are working around the clock, taking advantage of holiday distractions.

First line of defense - First and foremost, drivers are instructed to never unhook the truck from the trailer, especially when the trailer is loaded. An unhooked trailer is an easy target for thieves, and since some states do not title or register trailers, the stolen equipment can be quickly sold without consequence.

It's more than cargo - "In addition to the cargo on the trailers, we stress to our drivers the importance of protecting their securement equipment and their fuel, as we have seen an uptick in the theft of these items," said Erin.

Aided by technology - As criminals find new ways to hijack equipment and cargo, carriers must also continue to adapt their prevention policies. The transportation industry is advancing through the use of technology, utilizing electronic logging devices, GPS tracking, load-matching software and more.

Communication is key: freightwaves.com

North Carolina's ORC Crackdown Makes More Headlines
Charlotte, NC: New N.C. law works to combat rise in organized retail theft
A new North Carolina law is sending a message to criminals. "They're making it clear that if you work together to do crime that certainly there's going to be a stiff penalty, and now, they are looking at the fact that based on the amount of the impact that it had on the business, there's going to be a stronger consequence as well," added attorney Walter Bowers, with Wooden Bowers, PLLC.

The law says if people conspire to commit a crime, it's a Class H felony for any amount exceeding $1,500 in damage. The Class of felony correlates with the amount of merchandise stolen. Over $20,000 is a class G felony, over $50,000 a class F felony, and over $100,000 a class C felony. Jail time increases with this change in classes as well.

The new law adds all organized retail thefts in 90 days. As a result, the value of items stolen could add up quickly and, at the highest level of charges, could lead to 15 years behind bars. Under the old law, this would have been a Class H felony with a term of 4 months to 2 years in jail. cbs17.com

U.S. Jewelry Crime Is Up 50% Since 2019
Jewelers Unite To Combat Rising Store Crime
On Dec. 1, Jewelers Mutual announced its new Partner for Protection movement, which it describes as a rallying cry that gives jewelers actionable tips to protect themselves, their staff, and their businesses in light of recent crime. Partner for Protection is a pledge that gives jewelers a digital tool kit, store assets, and information to boost safety and awareness in their local communities.

Jewelers Mutual says U.S. jewelry industry crime is up 15% year-over-year and has risen 50% from 2019. Some states are seeing dramatic increases. For example, California jewelers experienced a 200% increase in smash-and-grab robberies in the first quarter of 2022 compared to the first quarter of 2021, according to the Jewelers' Security Alliance (JSA).

In some Canadian communities, daytime crime, including armed robberies, smash-and-grabs, and grab-and-runs have increased more than 300% year- over-year, according to data derived from JSA and Jewelers Mutual. jckonline.com

66 CVS pharmacies in RI now equipped with time delay safes

After Walmart shooting, Chesapeake faces all-too-familiar scenes


Advertisement

 



COVID Update

655.2M Vaccinations Given

US: 100.7M Cases - 1.1M Dead - 98.1M Recovered
Worldwide: 648.7M Cases - 6.6M Dead - 626.3M Recovered


Private Industry Security Guard Deaths: 362   Law Enforcement Officer Deaths: 816

COVID Cases, Hospitalizations & Deaths


Store Visits from Retail Execs Are Key in the Post-COVID Era
Why retail leaders should plan a store visit before the holiday season

A store visit can provide a boost to staff morale and uncover what works well on the retail store floor.

As we near the first festive shopping season in two years that doesn't have the looming threat of Covid-19 restrictions, customers are looking to enjoy an optimum in-store shopping experience. This Christmas, retailers must prioritize the customer experience to win footfall over fierce online shopping competition.

A Harvard Business School study found that, on average, retail leaders spend just 3% of their time with customers. This is largely due to the huge scope of responsibilities that come with CEO and chief executive roles, which can lead to a natural decline in customer-facing time.

However, this can be detrimental as a wealth of information can be gained from customers, and visiting stores can also provide a boost to staff morale and uncover what works well on the shop floor. With a large rift between head office and stores, a feeling of disconnect can begin to take hold.

After all, retail is very much a people business, and there's a goldmine of knowledge to be gained on the shop floor, where real business success happens.  retailcustomerexperience.com

Will Remote Work Fade With COVID?
Why Working From Home Could Come To An End
Working from home (WFH) has taken a big jump after the Covid-19 pandemic, and some very smart people think it's here to stay, because many highly educated workers like it. But others aren't so sure whether employers will continue supporting it, especially if the economy softens and labor markets get tighter.

If the Federal Reserve gets the recession it seems to want, then the labor market power balance will tilt more to employers. For example, some tech firms allowed significant working from home. As they lay workers off, and new job openings fall, employers will have more say over where and how the remaining staff will work.

There's no question working from home has increased since the pandemic, and some of that increase will be permanent. But it also is tied to the ongoing and shifting power balances between workers and employers. The next few years, especially if we get a recession, will tell us how widespread and persistent this labor market change really is. forbes.com

Why labor economists say the remote work 'revolution' is here to stay
Remote work was a massive pandemic-era labor experiment, borne of necessity due to the health scare and stay-at-home orders. That "revolution" will likely endure as a fixture of the U.S. job market, experts said.

The Future Of Work Is Global-Remote Leaders Should Embrace This Shift, Not Fear It

RSV, COVID, flu on the rise, officials say


Advertisement

 



Retailers That Embrace Facial Recognition & Other Tech Will Thrive
How Artificial Intelligence Technology Can Modernize Brick-And-Mortar Retail
As mobile commerce continues to grow, retail stores will need to adopt new technologies to stay afloat. Consumer reliance on smart devices will only become greater, so brick-and-mortar stores must act quickly if they don't want to become outdated.

This is why many stores are adding an AI solution to their business operations. With the help of AI, retailers can boost employee productivity, add value to the customer experience, and generate increased revenue over time.

Using AI solutions can help bridge the gap between the convenience of e-commerce and the experience of physical in-store shopping.

As technologies like biometrics and facial recognition become the preferred method for identification, retailers can use this function to identify customers who revisit their store and to remember their liked purchases as well as their dislikes. Advanced AI algorithms can design personalized promotions and recommend products customers might enjoy.

According to a Boston Consulting Group study, companies that integrated advanced digital technologies and data to design personalized experiences for customers saw an increase in revenue by 6 to 10%-and they saw this increase two to three times faster than the companies that didn't.

While AI is still a very new and emerging technology, businesses across all industries are making it a part of their business applications, and retailers can benefit, too. If retail companies want to truly thrive, the best way forward is to embrace AI solutions. forbes.com

Economic-Supply Chain Crisis Averted Ahead of Holidays
Biden signs bill averting rail worker strike despite lack of paid sick days
President Joe Biden signed a bill into law making a rail strike illegal, preventing workers from walking off the job weeks before the holiday season.

"The bill I'm about to sign ends a difficult rail dispute and helps our nation avoid what, without a doubt, would have been an economic catastrophe at a very bad time in the calendar," Biden said Friday morning before signing the bill.

After his administration aided in negotiations for months, and the sides reached a tentative agreement in September, talks ultimately stalled and rail workers threatened a strike. Biden then asked Congress to intervene, and the Senate passed a bill Thursday making a strike illegal.

The initial agreement brokered by the Biden administration was accepted by all but four rail unions, who were holding out for guaranteed paid sick leave days. The opposing unions, though, represent the majority of rail workers. The workers and companies had until Dec. 9 to reach an agreement before they vowed to strike, which the industry estimated would cost the U.S. economy $2 billion per day. cnbc.com

   RELATED: Retailers Commend Congress for Swift Action to Prevent Rail Strike

White Collar Retail Workers Caught Up in Recent Job Cuts
Layoffs Hit White-Collar Workers as Amazon, Walmart, Others Cut Jobs

Recent wave of job cuts marks departure from previous downturns when blue-collar workers were shed first

Recent rounds of layoffs at large U.S. companies mark a departure from the usual pattern as executives navigate fears of an economic slowdown: This time, white-collar workers have been among the first and hardest hit.

Demand has fallen sharply for professionals in technology, legal, scientific and finance fields, and companies that ramped up staffing during the pandemic, including tech firms, are slowing down hiring or cutting jobs as they close down some projects or scale back others.

Amazon.com Inc. is cutting roughly 3% of its staff, or as many as 10,000 workers, in its retail, devices, human-resources and other divisions, but it is leaving largely untouched its hundreds of thousands of warehouse workers. Facebook parent Meta Platforms Inc. is concentrating layoffs in its recruiting and business teams as it cuts 13% of its workforce, or about 11,000 people. Layoffs at Ford Motor Co., Walmart Inc. and fast-fashion company H&M Hennes & Mauritz AB are also targeting salaried and office staff, rather than production or retail workers.

"There's a very clear white-collar recession in demand for labor," said Julia Pollak, chief economist at online job site ZipRecruiter Inc. wsj.com

Dollar General to open 1,050 stores in 2023
The discounter remains committed to expanding its footprint, with plans to execute approximately 3,170 U.S. real estate projects in fiscal year 2023 (ending Feb.2, 2024), including 1,050 new stores, 2,000 remodels, and 120 store relocations. It also plans to open new stores in Mexico, with a goal of operating up to 35 stores in Mexico by the end of fiscal 2023. chainstoreage.com

Walgreens launches 24-hour same-day delivery

Two Peet's Coffee Stores Move to Become Chain's First Unionized Stores

Red Robin to pay $400K after alleged violations of scheduling, wage theft laws

November Employment Report Shows U.S. Economy Added 263,000 Jobs



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 




Prioritize both security and CX with MTI Smart Locks™


A personalized, convenient customer shopping experience is the key to success in today's retail environment. But rising prices and increased risk of theft has created the need for widespread, smarter merchandise controls. Those controls can lead to bottlenecks in service that erode your brand. How then, can you boost your CX while also limiting loss?

Monitor and control access with ease.

MTI Smart Locks™ provide unparalleled control and visibility for your merchandise. They pair lock and alarm solutions to doors, drawers, and cabinets with your existing systems. Our solution is affordable, scalable, and offers complete oversight of your operations.

Unlock Incredible CX

MTI Locks open using our custom Versa Key™ key-cards. Unlike standard keys, Versa Keys are inexpensive and easy to manage. You can outfit your entire team with the tools they need to provide excellent customer service. Store managers can deactivate, track, and reassign cards quickly and easily. Gone are the days of refitting an entire store because one employee misplaced a key. You can simply deactivate the misplaced card and assign a new one to the employee.

Want more information?

Send us a note and we will be happy to send you information about our locks solutions today.


 

 

Advertisement

 


Advertisement
 

The Retail Cyberattack Surface is Growing
The Current State of Cybersecurity in Retail

As retail businesses expand, so does the attack surface. Every single outlet, store, website, and social media account is a potential target.


Most cyberattacks in the retail industry are financially motivated

The retail industry experienced 629 confirmed incidents and 241 breaches with confirmed data disclosures in 2021, according to Verizon's 2022 Data Breach Investigations Report. Of these attacks, 98% were financially motivated.

Retailers collect valuable data like consumer information and payment card data, making them prime targets for bad actors. Now, the introduction of contactless payment and more online buying options has created an expanded attack surface, making it increasingly challenging for retailers to protect customer data. Find out why many retailers are turning to managed detection and response (MDR) services to defend against cyberattacks and learn what MDR services can do for your retail business.

The retail industry experienced its highest rate of ransomware attacks

The retail industry experienced its highest rate of ransomware attacks last year, reporting a 75% increase over the previous year. In all, 77% of retail businesses were hit by a ransomware attack in 2021, up from 44% in 2020.

The shortage of skilled cybersecurity workers is impacting the retail industry

An estimated 4.1 million people work as cybersecurity professionals worldwide, including 1.14 million U.S. workers, yet the workforce must increase by 65% to defend against cyber threats, according to the (ISC)2 2021 Cybersecurity Workforce Study.

Social attacks are the most common threats to retailers

Social attacks, like phishing and pretexting, have been on the rise over the last few years in the retail industry, up 29% this year. Phishing and social engineering scams are sophisticated and can trick the wariest users if their guard is let down even momentarily. securityboulevard.com

Cyberthreats Will Dominate the Holiday Season
Holiday Shopping Season 2022: The Complete Retail Threat Landscape
'Tis also the season... for threat actors to exploit consumers and retailers alike, and leverage a variety of tactics for financial or ideological gain. Financially-motivated threat actors will almost surely still attempt to exploit retailers and customers.

Social engineering

Retailers are pulling out all the stops to incentivize spending, especially for electronics, sporting goods, toys, and appliances, including a high volume of discount codes. As a result, threat actors will likely tailor social engineering campaigns, like phishing emails or smishing (SMS phishing) messages, to masquerade as retail discounts in order to steal sensitive customer information like account login credentials or financial information. Last year, IKEA dealt with ongoing internal phishing attacks between Black Friday and Cyber Monday.

Ransomware

AdvertisementBased on current trends it's likely that retailers may experience an increased threat of ransomware attacks during the October 2022-January 2023 period. Ransomware gangs and affiliates will likely target retailers based on the assumption that their victims will be more likely to pay a ransom, in order to minimize downtime and keep their names off leak sites. Otherwise, these attacks could greatly diminish overall profitability.

Refund fraud

Threat actors participating in refund fraud seek to take advantage of retailers' return policies, customer service representatives, and third-party affiliates to receive fraudulent refunds for goods. Since October 1, the most popular refund fraud methods discussed and advertised within Flashpoint collections have been the "partial refund" method and "fake tracking ID" method. securityboulevard.com

Organizations Are Still Exposed
One Year After Log4Shell, Most Firms Are Still Exposed to Attack

Though there have been fewer than expected publicly reported attacks involving the vulnerability, nearly three-quarters of organizations remain exposed to it.

The Log4j vulnerability continues to present a major threat to enterprise organizations one year after the Apache Software Foundation disclosed it last November - even though the number of publicly disclosed attacks targeting the flaw itself has been less than many might have initially expected.

A high percentage of systems still remain unpatched against the flaw, and organizations face challenges in finding and remediating the issue and then preventing the flaw from being reintroduced into the environment, security researchers say.

"The fact that Log4j is used in [nearly] 64% of Java applications and only 50% of those have updated to a fully fixed version means attackers will continue to target it," says David Lindner, CISO at Contrast Security. "At least for now, attackers continue to have a field day in finding paths to exploit through Log4j." darkreading.com

Experts Give Cybersecurity Tips for Online Shopping Season

With online sales expected to reach $236 billion this year, an increase of more than 15.5 percent over last year, this increase is good news for retailers but may present increased opportunities for cyber criminals.

With online sales expected to reach $236 billion this holiday season, an increase of more than 15.5% over the same period last year, this significant increase in online holiday sales is good news for retailers but it may also present increased opportunities for cybercriminals, a press release detailed.

Sparklight encourages all consumers to be vigilant about their online safety when cybershopping this year.  govtech.com

33% of attacks in the cloud leverage credential access

Wave of cyber-enabled scams target FIFA World Cup fans


Advertisement

 


 

Advertisement


 


Advertisement


36% of Retail Fraud Comes from Copycat or Fake Websites
How to avoid buying counterfeit goods online this holiday season
As you search online for gifts this holiday season, the Better Business Bureau is warning about a surge in counterfeit goods, and cheap imitations that will leave you disappointed. They are often advertised on your social media feeds, with images of handbags, jewelry, and clothing that look great and are affordable.

Sierra Harper knows the risks all too well, after being burned by several online purchases. She has ordered jewelry online, but now prefers shopping craft fairs, as opposed to clicking a photo on a website.

If you don't check out an online seller very carefully, there is always the chance that something you order turns out to be a lot smaller, cheaper, or something completely different than what you expected.

Ripoffs like these are becoming more and more common, according to the Better Business Bureau, which says online shopping fraud makes up more than a third of the scams reported to the BBB. And 36 percent of retail fraud reports originate from copycat or fake websites, according to the BBB's Josh Planos.

"I think there's this preconceived notion that the only time you hear about counterfeit goods is when someone is buying a Louis Vuitton purse," he said, "and certainly, we get reports like that. But many more instances, we receive reports about products like sports jerseys, like golf clubs, watches, insulated mugs, do-it-yourself products" that turn out to be cheap imitations of the real thing.

Where are people getting ripped off? Planos says nearly half of those reported scams originate on social media, in the ads alongside your feed. wflx.com

Online Shoppers Targeted by Scammers
Don't Let Cyber Grinches Spoil Your Online Shopping

Tips to avoid scams while shopping online during the holiday season.

Americans have been duped out of $338 million in online shopping scams this year, according to the Better Business Bureau (BBU). Scammers use bah-humbug tricks - low prices, fake websites, and additional costs for safe delivery - to swindle people into giving them money or personal information, leaving shoppers with a bag of coal.

Vito Rocco, UNLV's chief information security officer, is helping gift-givers spot holiday mischief and avoid online schemes, so they won't be left out in the cold during the winter festivities.

Use a different password or passphrase on each site, and never reuse passwords across multiple sites. Make it easier to remember your passwords by using a password manager.

Turn on multifactor authentication (MFA) if it's available. MFA adds an extra layer of security by asking you to prove your identity with a verification code.

Be wary of clicking links in emails or on websites. Make sure the link goes to the site you are expecting by hovering over the link to see the URL address.

Look for a lock icon in your browser to ensure the website is secure. This ensures that data transmitted between your computer and the website is encrypted. unlv.edu

Amazon CEO says Prime could become 'standalone business,' stands by layoffs


Advertisement

 


 

Advertisement


 


Advertisement
 


 



Ex-Amazon LP Leader & Ops Manager Steal Nearly $10M from Company
DOJ: Smyrna, GA: Former Amazon employees plead guilty to $10 Million Theft
Kayricka Wortham and Demetrius Hines have pleaded guilty to defrauding Amazon.com, Inc., and stealing nearly $10 million from the company, while employed at the company in managerial and loss prevention roles.

"The defendants abused their trusted positions to steal nearly $10 million from the company over the course of just a few months," said U.S. Attorney Ryan K. Buchanan. "This staggering fraud was fueled by pure greed, as evidenced by the high-end real estate, luxury cars, and expensive jewelry that the defendants quickly accumulated with their fraudulent proceeds."

According to U.S. Attorney Buchanan, the charges and other information presented in court: Kayricka Wortham and Demetrius Hines used their positions at Amazon.com, Inc., to submit more than $10 million in fictitious invoices for fake vendors, causing Amazon to pay approximately $9.4 million to Wortham, Hines, and their co-conspirators.

From about August 2020 to March 2022, Wortham worked as an Operations Manager at Amazon. She was employed at the company's warehouse in Smyrna, Georgia. In her position, Wortham supervised others and acted with authority to approve new vendors and the payment of vendor invoices.

Hines was a Loss Prevention Multi-Site Lead at Amazon. He also worked at the Smyrna warehouse and at other company sites. In his position, Hines was responsible for preventing loss, monitoring security risks, and protecting people, products, and information at Amazon.

Wortham, who was the leader of the scheme, provided fake vendor information to unknowing subordinates and asked them to input the information into Amazon's vendor system. Once the information was entered, Wortham approved the fake vendors, thereby enabling those vendor accounts to submit invoices to Amazon. Wortham and her co-conspirators, including Hines, then submitted fictitious invoices for payment. These invoices falsely represented that the fake vendors had provided goods and services to Amazon. The payments for these invoices, typically approved by Wortham, went to bank accounts controlled by Wortham and her co-conspirators.

Wortham recruited other individuals to act as purported vendor contacts for the fake vendors entered into Amazon's system. She recruited Hines into the scheme and asked him to supply individuals' information that could be used as fake vendor contacts. justice.gov

Chicago, IL: Update: Suburban Man Charged in Theft of Over $800,000 in Retail Goods Found Inside Storage Units
A 31-year-old Justice man is facing 12 felony charges in connection to the theft of retail goods with a value totaling over $800,000, Illinois Attorney General Kwame Raoul announced Thursday. Mahdi Alhaw faces eight counts of non-probationable Class 1 felony theft and four counts of probationable Class 1 felony theft. Each count is punishable by up to 15 years in prison, according to Raoul's office. Additionally, Alhaw faces unrelated charges from the Cook County State's Attorney's office regarding alleged vehicle theft and gun crimes.

The charges come nearly a year after hundreds of thousands of dollars worth of stolen retail goods were discovered inside numerous storage units across the city of Chicago. The storage units contained electronics, clothing, cosmetics, pet supplies, mattresses and other merchandise. The investigation was conducted by Raoul's Organized Retail Crime Task Force, with the BNSF Railway Police assisting in the efforts. "These charges should serve as a warning that my office and our partners in the Organized Retail Crime Task Force will aggressively pursue these offenders and hold them accountable," Raoul said in a statement Thursday. Alhaw's bond has been set at $25,000 and is scheduled to appear in court on Jan. 30, 2023. nbcchicago.com

Update Memphis, TN: At least 20 thieves break into Memphis shoe store
shocking video shows at least 20 people breaking into a shoe store in Hickory Hill Sunday night and clearing out most of the store in minutes. In the video, you can hear the sound of a steel 4-way tire wrench smashing through the window of the Valid Kixx shoe store. Keith Cannon said he sat in disbelief watching the video on his phone as at least 20 thieves almost stripped his store bare. "When the alarm is triggered, it will come to my phone. So I could watch all these cameras from my phone," he said. "They just kept coming in, coming in, one after another. I was like, 'This (expletive) ain't gonna stop.'" It took the thieves just three and a half minutes to wipe the shelves and clear the wall. A pile of 50 or so mismatched sneakers was all that was left behind. wate.com

Little Rock, AR: Employee arrested for stealing $60K worth of items from business
A man was arrested after creating fake orders for his employer while smuggling them for himself, our content Partner Region 8 News Reported. According to a news release, store merchandise inventory clerk Christian Torres was found to be creating fake orders and layaway documents under customers' names and taking the items out the shop's back door. The stolen items totaled up to almost $60,000, including specialized bicycles, sunglasses, tires, and packaging material.  katv.com

Sacramento, CA: $50,000 of merchandise stolen in Comic/ Collectables Burglary
Owners of toy and collectibles stores in the Sacramento area believe they're being targeted for break-ins and vandalism in recent months. Following our report Friday about a break-in at Toy Fusion in Sacramento, KCRA 3 learned of four additional stores that had reported recent burglaries. The owners interviewed for this story said they believe there's a larger problem at hand. Pam and Gene Farley took over Sacramento's Comics & Collectibles in 1998. The Farleys believe the thief stayed in the ceiling during the break-in, moving tiles until the person found a high shelf containing the cards. They said they had just gotten them into their inventory to sell this holiday season. At A-1 Comics, CEO Brian Peets said over the last three months they've had multiple incidents of vandalism, break-in attempts and two successful break-ins. Peets said he's had to make sweeping changes to not only his security but also day-to-day operations, reporting both smash-and-grab style incidents as well as break-ins that seemed more targeted. He said one of these incidents led to $50,000 worth of merchandise being stolen. kcra.com

Strongsville, OH: Trio of theft suspects take $1,000 worth of items from DSW
A trio of theft suspects is accused of stealing $1,000 worth of items from DSW in Strongsville, police say, and detectives need help identifying the suspects. While the theft happened in Strongsville, Bedford Police shared the information on their department's Facebook page with a holiday twist:

"'Twas the month before Christmas and all through the store, three lovely elves were looking for a big score. They passed through the seven levels of the candy cane forest, through the sea of swirly-twirly gum drops, and then they walked through the doors of DSW in Strongsville. Santa's Helpers then selected over $1,000 dollars worth of Christmas gifts. They were so full of the Christmas spirit they forgot to pay. ALLEGEDLY.  cleveland19.com

Rancho San Diego, CA: 5 men suspected of shoplifting from department store
Deputies arrested 5 men on suspicion of shoplifting from a Department store in the East County. On Saturday, November 26 just after 8:00 a.m., deputies responded to a shoplifting call at a store located in the 2300 block of Jamacha Road. According to store employees, five men worked together to walk out of the store with numerous stolen items. The suspects then got into a car and drove off. Thanks to a description from store employees, deputies were able to locate the suspects' car and conduct a traffic stop. Inside the car was the stolen merchandise, as well as a loaded .22 caliber semi-automatic handgun, ammunition and drugs. The stolen merchandise was returned to the store. fox5sandiego.com

East Brunswick, NJ: 3 Charged With Shoplifting At Ulta

Monterey, CA: Organized thefts make waves throughout Monterey County retail stores



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths

Mesa, AZ: Suspect fatally shot by police outside Mesa 7-Eleven store
Mesa Police shot and killed a suspect outside a 7-Eleven near Dobson Road and 8th Avenue, officials confirmed early Wednesday morning. Officers said it all started when a store employee called 911 to report a car parked in front of the store with a man inside. "The employee didn't know if the male was ok and requested police assistance," officials said. Police ran the plates and discovered it was reported stolen out of Chandler. When officers arrived, they tried to talk to him, but he reportedly wasn't responding. Police say they moved stop sticks and cars into place to box in the suspect, and after about 20 minutes, the suspect eventually reacted by reversing the vehicle and driving toward officers. "That vehicle then rammed into one of our patrol cars and hit the corner where the officers were standing," said Det. Richard Encinas with Mesa PD. Police opened fire on the suspect, killing him. The suspect was identified on Dec. 1 as 25-year-old Watts Williams. fox10phoenix.com

Memphis, TN: Employee killed in 'tragic incident' at FedEx facility
An investigation is underway after a FedEx employee died while on the job. Airport officials tell WREG that on Wednesday afternoon, a two-vehicle accident sent two people to the hospital. A 48-year-old man died as a result of the crash. Officials with FedEx confirm he was an employee, saying, "We are deeply saddened. Our heartfelt thoughts are with our team member's family, colleagues and all of those affected by this event." While FedEx declined to provide any specifics surrounding the accident, WREG has learned the state's occupational safety and health administration is conducting an investigation. An OSHA spokesperson tells WREG that investigators arrived at the facility Thursday and plan to get to the bottom of what happened. They will be conducting interviews with management and employees and reviewing the company's records. This is the second person to be killed at the World Hub this year and third overall death at a FedEx facility in the Mid-South. wreg.com

Antioch, CA: Update: California Robbery suspect killed store clerk, not charged with murder; victim didn't act in self-defense: DA
A man accused of killing a California gas station clerk during a "botched" robbery will not face a murder charge because the victim had opened fire on the suspect despite his life not being in danger, officials said Thursday. James Williams, 36, was killed during an early Saturday morning gunfight with Ronald Jackson Jr., 20, at a Chevron in Antioch, Fox San Francisco reported. The Antioch Police Department said a gas station employee called to report a person had been shot at the Extra Mile mini-mart just after 2 a.m. When officers arrived, they found a man with a gunshot wound to the head inside the store. "Officers at the scene were able to determine that the victim was an employee-clerk at the service station and was held-up at gunpoint during what appears to be a 'botched robbery,'" a police statement said. Williams was working inside the store when he was confronted by two suspects, one of whom was identified as Jackson, who was allegedly armed with a gun. Williams then pulled out his own weapon. Jackson allegedly ran out of the store, while dropping cigar packages, and was shot. Williams kept firing as Jackson was on the ground before Jackson allegedly returned fire and killed him, the news report said.  foxnews.com

(Update) Columbus, OH: Man pleads guilty to killing White Castle manager in 2020
A man accused of killing a general manager at a West Columbus White Castle in 2020 pleaded guilty Wednesday to murder and other crimes he committed before and after the shooting, prosecutors said from Franklin County. Mark Reynolds has been sentenced to 21 years to life after shooting several people within two hours at various locations in western Columbus. Prosecutors report that Reynolds pleaded guilty to murder with a firearm specification, kidnapping, felonious assault with and without a firearm specification, and burglary and trespassing. According to Ron O'Brien, who was the Franklin County Attorney at the time of the crime, a driver was getting into his WW truck-trailer when he noticed Reynolds getting on the passenger side. Reynolds pointed a gun at him and urged the victim to drive him away. The victim went to a nearby fire station and lodged a complaint. About an hour later, Reynolds entered the White Castle on West Broad Street, where he allegedly fired his gun at a group of staff behind the counter. Amanda Rush, the 30-year-old mamanger, was shot in the head and died at the scene. O'Brien said Reynolds left the restaurant and went to the PNC Bank and fired at the doors before going to the nearby Gas Station. O'Brien said Reynolds then barricaded himself inside the gas station before being taken into custody. localtoday.news

Montreal, Canada: Three arrested in connection with daylight parking lot shooting
Three people were arrested after gunshots were fired in the parking lot of a Montreal grocery store in broad daylight Thursday. According to witnesses, two vehicles crossed paths and the occupants shot at each other outside an IGA at the corner of Langelier and Belanger Streets in Saint-Leonard. No one was hurt, but shells were found on the grounds. The shots were fired around 1:30 p.m. and police found one of the vehicles in Pointe-Aux-Trembles. The three suspects, two 17-year-old boys and one 20-year-old woman, tried to flee but were detained. cbc.ca

Charlotte, NC: Security Guard shoots another Guard at Mecklenburg County building
A security guard working at a Mecklenburg County building shot another guard overnight on Wednesday, county officials confirm to WBTV. Officials say two contract security guards working at the Valerie C. Woodard Center on Freedom Drive were involved in an incident overnight and a gun was fired by one of the guards. The guard shot was injured and both were immediately removed from the property and will no longer work on the county contract. No county employees were present at the time. AFM Security is working with the vendor to determine additional actions that might be required to prevent such incidents in the future. wbtv.com

 



Robberies, Incidents & Thefts

Houston, TX: Woman's 1st day at work ends with robber nearly stabbing her over cupcake
Authorities need help searching for a man accused of stealing a bag of cupcakes after punching a southwest Houston store clerk in the face. According to the Houston Police Department, a man went inside a convenience store at the 6000 block of Almeda Road, near Hermann Park, at about 7:30 a.m. on Saturday, Nov. 19. Officials said the man initially acted like a customer and walked around the store before pulling out a knife. Surveillance video shows the man jumping over the counter and punching a woman, knocking her to the floor. That employee spoke to ABC13 on Thursday night. Alejandra Almaguer says it was her first day at her new job. She felt helpless and terrified.  abc13.com

Wren, MS: After mass layoffs, furniture employee arrested for company thefts
A former United Furniture worker is accused of stealing furniture and a company truck. According to the Monroe County Sheriff's Department, deputies arrested Audrey Garth, 37, of Wren, Tuesday evening, Nov. 22. He's charged with grand larceny. Garth worked at United Furniture as a truck driver, according to the sheriff's department. The company laid off all its employees Monday evening. Deputies made the arrest on McCallister Road, which is not far from the United Furniture facility on Highway 278. Deputies found furniture in a nearby parking lot, also. The company reclaimed the furniture and truck. wlbt.com

Killeen, TX: Killeen had 15 Armed Robberies in November, including IHOP

Byram, MS: Adult in custody after allegedly sending 3 kids inside Walmart to shoplift

North Greenbush, NY: Police crack down on large-scale shoplifters

York, Ontario, Canada: Police in York Region investigate 4 pharmacy robberies

 

Advertisement

Auto - Detroit, MI - Robbery
Auto - Freehold, NJ - Burglary
C-Store - Houston, TX - Robbery
C-Store - Rockingham, VT - Burglary
C-Store - Harrisville, RI - Burglary
C-Store - Joplin, MO - Burglary
CBD - Lubbock, TX - Burglary
Cellphone - Wichita Falls, TX - Armed Robbery
Clothing - Ephrata, WA - Robbery
Collectables - Sacramento, CA - Burglary
Gas Station - Montgomery County, AL - Armed Robbery
Gas Station - Culver City, CA - Armed Robbery
Grocery - Brooklyn, MD - Armed Robbery
Hardware - Chillicothe, OH - Burglary
Hardware - Bakersfield, CA - Burglary
• Jewelry - Sioux Falls, SD = Burglary
• Jewelry - Bronx, NY - Robbery
• Jewelry - Adrian, M - Robbery
• Jewelry - Milford, CT - Burglary
Liquor - Fountain, CO - Burglary
Restaurant - Killeen, TX - Armed Robbery
Restaurant - Temple, TX - Burglary
Restaurant - West Orange, NJ - Armed Robbery (Subway)
Restaurant - Mount Zion, IL - Armed Robbery
Restaurant - Seattle, WA - Burglary
Restaurant - Claymont, DE - Armed Robbery / Emp Wounded
Tobacco - Coaling, AL - Armed Robbery
Tobacco - Lancaster, PA - Armed Robbery
Ulta - East Brunswick, NJ - Robbery
Vape - Newark, OH - Burglary

 

Daily Totals:
• 16 robberies
• 14 burglaries
• 1 shooting
• 0 killed



Click to enlarge map

Advertisement


 



Tripp McMillan promoted to Regional Loss Prevention Manager for Gabes


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help your colleagues - your industry - Build 'Best in Class' teams.

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





District Asset Protection Manager
Los Angeles, CA - posted November 17
As the District Asset Protection Manager you will lead administration of Asset Protection programs and training for an assigned district in order to drive sales, profits, and a customer service culture. Oversees Asset Protection Programs by providing leadership and guidance to Asset Protection teams and General Managers on methods to successfully execute programs in stores...




District Asset Protection Manager
Phoenix, AZ - posted November 17
As the District Asset Protection Manager you will lead administration of Asset Protection programs and training for an assigned district in order to drive sales, profits, and a customer service culture. Oversees Asset Protection Programs by providing leadership and guidance to Asset Protection teams and General Managers on methods to successfully execute programs in stores...




Asset Protection Associate
D.C. Area - posted November 4
The Asset Protection Associate (APA) is responsible for the detection, apprehension, or deterrence of customer and associate activity that could result in a loss to Ralph Lauren. APAs are also responsible for ensuring a safe environment for all customers, associates, and vendors. APAs promote and monitor compliance to Polo Ralph Lauren policies and procedures related to theft prevention, safety, and inventory control...




Asset Protection Associate
Riverhead, NY - posted November 4
The Asset Protection Associate (APA) is responsible for the detection, apprehension, or deterrence of customer and associate activity that could result in a loss to Ralph Lauren. APAs are also responsible for ensuring a safe environment for all customers, associates, and vendors. APAs promote and monitor compliance to Polo Ralph Lauren policies and procedures related to theft prevention, safety, and inventory control...




District Loss Prevention Manager - Seattle District
Seattle, WA - posted October 31
DICK'S Sporting Goods is seeking a Big Box Retail District Loss Prevention Manager to oversee LP functions in the Seattle district. You will be responsible for driving company objectives in profit and loss control, sales performance, customer satisfaction, and shrink results. District LP Managers are responsible for leading LP functions within a specific operations district and for collaborating with Store Operations and HR in an effort to prevent company loss...



Store Loss Prevention Manager
Sunnyvale, CA - posted October 31
Store Loss Prevention Managers are responsible for leading Loss Prevention functions within a specific location and for partnering with Store Operations in an effort to prevent company loss. You will be responsible for driving company objectives in profit and loss control, sales performance, customer satisfaction, and shrink results...




Field Loss Prevention Manager
Seattle, WA - posted September 27
The Field Loss Prevention Manager (FLPM) coordinates Loss Prevention and Safety Programs intended to protect Staples assets and ensure a safe work environment within Staples Retail locations. FLPM's are depended on to be an expert in auditing, investigating, and training...




Sr. Manager, Brand & Asset Protection - West
Pacific Northwest or California - posted August 29
As the Senior Manager of Brand and Asset Protection for North America, you will part of an innovative Asset Protection team, whose mission is to prevent, identify and mitigate risks to our business. You will support with the creation of foundational asset protection programming and will lead its delivery to our North American store base...



Region AP Manager (Florida - Treasure Coast Market)
Jacksonville, FL - posted June 17
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...




Corporate Risk Manager
Seattle, WA / Tacoma, WA / Portland, OR - posted June 14
Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries....



Loss Prevention Specialists (Store Detective)
Albany, NY; Hyannis, MA; Burlington, VT; Hartford, CT
- posted May 6
Detect and respond to external theft and fraud by working undercover within the store(s) you are assigned to. Working as a team with store management and associates in combating loss in the store(s). Developing and analyzing external theft trends, utilizing information in company reports and information gathered from store management and associates...



Retail Asset Protection Associate
Medford, MA; Brockton, MA; East Springfield, MA - posted May 6
The Asset Protection Greeter role is responsible for greeting all customers as they enter the store, ensuring that customers see the Company's commitment to provide a safe and secure shopping environment, as well as deterring theft, shoplifting, or other dishonest activities...



 


Regional Loss Prevention Auditor
Multiple Locations - posted April 20
The Regional Loss Prevention Auditor (RLPA) is responsible for conducting operational audits and facilitating training meetings in our clients' locations. The audit examines operational controls, loss prevention best practices, and customer service-related opportunities.
..
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



If you've lost your passion, are you merely one possibly small step away from just collecting a paycheck? Worse yet, doesn't this attitude reflect itself in your team? Necessity might get you out of bed every morning (i.e. mortgage, car payments, tuitions, etc.) but it's passion that should keep you striving for ways to excel and develop your replacement. Most good leaders agree they'd rather have someone they need to hold back than someone they need to prod forward.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily