| 
  | 
| 
 
&uuid=(email))   | 
| 
   
 
   | 
| 
 
			
&uuid=(email))   | 
 
  | 
 &uuid=(email))  | 
&uuid=(email))  | 
 
 | 
 
Prosegur Security Launches Integrated Advertising RFID and EAS Platform With 
Advanced Visual Deterrence 
 DEERFIELD 
BEACH, Fla. (January 25, 2023) -
Prosegur Security, a 
global leader in security technology, is launching the new generation of its 
revolutionary EVO system incorporating the latest RFID technology. The next 
generation of EVOs, in addition to featuring a built-in monitor that plays ads 
to incoming shoppers, also can display the merchandise carried out by suspected 
shoplifters, offering a new dimension in theft deterrence. 
 
"Last year Prosegur revolutionized the concept of EAS with an ad-supported EVO 
system which can pay for itself not just through the reduction in shoplifting 
but also through ad revenue for the retailer," said
Tony 
D'Onofrio, CEO of Prosegur's global retail business unit. "This year we are 
upping the ante by adding the next generation RFID which accurately detects 
what's leaving the store, and can even display the item on the monitor built 
into the EVO pedestal." 
 
According to D'Onofrio, the new EVO system provides a robust set of analytics, 
including an accurate count of what merchandise left the store, demographic data 
of shoppers entering and exiting the store, their sentiment, as well as traffic 
count. The new EVO is a part of an all-new suite of retail solutions Prosegur is 
launching in 2023 to help brick-and-mortar retailers compete better with 
data-driven online retailers by helping them have better visibility into their 
operations and boosting profitability. 
 
Read more here 
 
  
 
 
The U.S. Crime Surge 
The Retail Impact 
 
Unregulated Online Marketplaces Are Fueling 
America's ORC Crisis 
Will the INFORM Act finally rein in unregulated 
online marketplace and curb ORC? 
 
You could be buying shoplifted stuff on Amazon, eBay, or Facebook Marketplace 
 
Experts say organized crime deserves much of 
the blame 
 
Executives at retailers like 
Target and
Walmart are raising alarms about shoplifting in their stores - and you 
may have unknowingly
bought one of these items when you shopped online. 
 
 That's 
because criminal enterprises are selling over $500 billion in stolen or 
counterfeit products through online marketplaces like Amazon, Craigslist, eBay, 
and Facebook Marketplace across the globe each year, the Prosecutors 
Alliance of California, an
advocacy organization that promotes criminal justice reforms,
estimated in 2022. 
 
If true, this would mean illicit goods account for
up to 10% of the total e-commerce market. 
 
Couple a
spike in shoplifted items with the
rise of online shopping in recent years, and it's possible you could be one 
of these unwitting customers. Given the sellers often appear legitimate - 
and the goods are
often sold at discounted prices - many consumers are happy to do business.
 
 
Rather than being driven by a surge of one-off thieves, experts say
organized criminal organizations are largely to blame, and are hurting 
not only the businesses they steal from, but the legitimate online sellers 
they're competing with. 
 
Retailers say shoplifting is on the rise 
 
This 
e-fencing - the selling of stolen goods online - is
not a new phenomenon. Organized retail theft increased nearly 60% 
between 2015 and 2020, the
National Retail Federation found in a 2020 survey,
costing retailers an average of over $700,000 per $1 billion in sales. In 
2021, a law enforcement officer
told The Wall Street Journal that Amazon "may be the largest unregulated 
pawnshop on the face of the planet." The apparent
rise in shoplifting over the past year, however, suggests the online selling 
of stolen goods may be becoming more common.  
 
Congress passed a piece of legislation retailers
had been pushing for for years, one platforms like Amazon and eBay 
ultimately
came out in support of. The Inform Act will require online marketplaces 
to
collect and verify the government ID, tax ID, and bank account information 
of "high 
volume third party sellers" - those that make
200 or more sales or earn at least $5,000 in a given year, the hope being 
this will help kick some illicit sellers off online platforms.
businessinsider.com 
 
 
Robberies, Burglaries & 
Larceny Up in NYC - Murders & Shootings Drop 
NYC Mayor Eric Adams still burdened by crime one year in office, despite drop in 
murders and shootings 
 
Adams and the NYPD recently celebrated 
bringing shootings down by 17% in 2022 
 
New York City Mayor Eric Adams vowed crack down on surging crime in the Big 
Apple - but results have been mixed a year into his first term in office. 
  
The Democrat and police leadership have celebrated that shooting and murder 
numbers have fallen, but other crimes are still trending upward as several 
high-profile crimes have critics calling for more to be done. 
 
Adams and the NYPD recently touted that shootings had decreased 17% in 2022 
and murders fell 11% when compared to 2021 data. However, as those violent 
crimes fell, robberies, burglaries, felony assault, 
grand larceny and other crimes continued in the city, spurring major crimes to 
increase by 22% compared to 2021. 
 
"I wanted to go after violent crime in general, but specifically, 
homicides, shootings, gun crimes, those crimes were terrorizing our city," Adams 
told the news site The City last month.
foxnews.com 
 
 
'Too Much Bloodshed' 
California reeling from back-to-back shootings that killed 24 
"Tragedy upon tragedy," Gov. Gavin Newsom, who was visiting Monterey Park 
on Monday, said of the two attacks. 
 
California has some of the strictest gun laws in the nation, and there has been 
talk of even more restrictions in the wake of the latest violence. 
 
Data suggest the rules have made a difference. As
The Times reported last year, in 2005,
California had almost the same rate of deaths from guns as Florida or Texas, 
with California reporting 9.5 firearms deaths per 100,000 people that year, 
Florida reporting 10 and Texas 11, according to data from the National 
Center for Health Statistics. Since then, 
California repeatedly has tightened its gun laws, while Florida and 
Texas have moved in the opposite direction. 
 
Governor Newsom noted that people who want to avoid California strict gun laws 
can simply go to a state with lesser regulations, buy weapons and bring them 
back. 
 
Still, the continuing mass killings have many searching for answers. Some are 
calling for tighter gun laws.
latimes.com 
 
 
New Prosecutor Lists ORC as Top Priority of 
Economic Crime Division 
New Kings County, Wash., DA Lays Out New Policies 
The Economic Crimes and Wage Theft Division will include organized retail 
theft, economic crimes, identity theft, fraud, elder abuse and wage theft. 
 
"In 2022, the Prosecuting Attorney's Office filed more than double the number 
of organized retail theft charges than it did in 2021," Manion said. "Many 
of those cases were filed in collaboration with the Seattle City Attorney's 
Office. Seattle City Attorney Ann Davison is a strong leader and has been a 
valuable partner in making Seattle a safer city, and I look forward to our 
continued collaboration."
king5.com 
 
 
The Pros Are Hitting Stores Even in Rural 
America - Shoplifting Up 80% 
Colorado hardware store owner disturbed by rise "blatant" shoplifting crimes 
 "It's 
a daily occurrence. Even depending on how long you guys are here, somebody is 
stealing right now," said Todd Erwin, owner of Green Mountain Ace Hardware in 
Lakewood and Golden Ace Hardware in Golden. 
 
Erwin, family owns the store, says his family is baffled by the rise in crime at 
Ace. "The biggest change is we've seen the organized part of it, so they 
come in on cellphones, they have getaway vehicles, they're distracting 
our management team and then the large ticket items, just blatantly walking 
out with handfuls of power tools, power equipment, chainsaws, yetis." 
 
The Jefferson County Sheriff's Office says it had 25 shoplifting crimes in 2021, 
compared to 45 in 2022. While the number only increased by 20 instances, it 
marks an 80% increase in shoplifting crimes. 
 
"I think it starts with government changing the laws so that there's bigger 
penalties," he said. 
 
Currently in Colorado, shoplifting merchandise worth less than $2,000 will be 
considered a petty or misdemeanor theft, and anything above that is a 
felony.
cbsnews.com 
 
 
Half Moon Bay shooting: Mass killing was 'workplace violence,' authorities say 
A man accused of
killing seven people and injuring one more in Half Moon Bay is set to be 
arraigned Wednesday afternoon in what authorities called an incident of 
"workplace violence" that amounted to the deadliest mass shooting in San Mateo 
County history, the sheriff and county's top prosecutor said Tuesday.
sfchronicle.com 
 
 
Newsom expresses frustration after multiple mass shootings in California 
 
St. Louis County launches crime mapping system
 
&uuid=(email))   
  
  
 
COVID Update 
 
667.8M Vaccinations Given 
US: 103.9M Cases - 1.1M Dead - 100.9M Recovered 
Worldwide: 
673.7M Cases - 6.7M Dead - 645.7M Recovered 
 
 
Private Industry Security Guard Deaths: 362  
 
Law 
Enforcement Officer Deaths: 829 
 
 
 
COVID's Continued Impact on the Workforce 
Long Covid Is Keeping Significant Numbers of People Out of Work, Study Finds 
 
71% of claimants with long Covid needed continuing medical treatment or were 
unable to work for six months or more. 
 
Long Covid is having a significant effect on 
America's work force,
preventing substantial 
numbers of people from going back to work 
while others continue needing medical care long after returning to their jobs, 
according to a new
analysis of workers' compensation claims in New York State. 
 
The study, published Tuesday by New York's largest workers' compensation 
insurer, found that during the first two years of the pandemic, about 71 percent of people 
the fund classified as experiencing long Covid either required continuing 
medical treatment or were unable to work 
for six months or more. More than a year after contracting the coronavirus, 18 
percent of long Covid patients had still not returned to work, more than 
three-fourths of them younger than 60, the analysis found. 
 
"Long Covid has harmed 
the work force," said 
the report, by the New York 
State Insurance Fund, a state agency financed by employer-paid premiums. The 
findings, it added, "highlight long Covid as an 
underappreciated yet important reason for the many unfilled jobs and 
declining labor participation rate in the economy, and they presage a possible 
reduction in productivity as employers feel the strains of an increasingly sick 
work force."  nytimes.com 
 
The Post-Pandemic Work Reality 
Remote Work Gives Rise to Workcations, Bleisure Travel and Hush Trips 
 Offering
a flexible policy that allows employees to combine work and vacation may 
prove to be an excellent recruiting tool and a way to show employees that 
the company values work-life balance. Such policies could also have a 
positive impact on retention efforts.  
 
Employees may be more motivated to stay with a company that extends this 
trust and gives them accountability to manage their work and free time. 
Additionally, these policies can ease the burden on employees who want to visit 
family members who live far away. 
 
On the flipside, if employees are trying to work from a vacation destination, 
employers may worry about workers' WiFi connection, the functionality of their 
workstation, and their ability to concentrate when they might just want to 
explore their surroundings or have a margarita by the pool. Even if they are 
attending a business meeting, you may be concerned about their level of 
commitment if friends and family are tagging along.
shrm.org 
 
 
The next worrisome coronavirus variant could come from China - will it get 
detected? 
Genomic 
surveillance is crucial for tracking the next 'variant of concern', but many 
countries are winding back their monitoring. 
 
CDC: XBB.1.5 Grows in U.S. as COVID-19 Cases, Hospitalizations Decline 
 
COVID outbreak in China infects 80% of population 
 
  
 
 
Industry News 
 
What 2022's union trends say about organizing in retail 
Among the retail industry's roughly 15 million workers, around 749,000 
- or 
about 5% - were represented by a union in 2022. 
 
That's up slightly from the 740,000 workers represents by a union the year 
prior, yet flat from a percentage standpoint, according to new Bureau of Labor 
Statistics data. In food service, about 1.7% of workers were represented by a 
union, around 148,000 compared to 129,000 the year before. 
 
The figures indicate that despite these small gains, the recent movement among 
retail and service workers sparked by Starbucks in late 2021 still has a long 
ways to go. 
 
John Ahlquist, a professor at UC San Diego, said while there has been 
significant attention paid to organizing movements at the likes of Starbucks and 
Amazon, these movements have 
yet to scale large enough to move the needle on overall unionization. 
 
Overall, around 273,000 more U.S. residents belonged to a union in 2022 than the 
year before, for a total of about 14.3 million people. That's about 10.1% of all 
workers. But that's a record low, down from 10.3% the year before. 
 
Nathan Wilmers, a professor at MIT Sloan School of Management whose work focuses 
on earnings inequality and labor organizing, said the union membership rate
has steadily declined since the 1980s. As many as 20.1% of workers were 
represented by a union 1983, per the oldest comparable BLS data. 
 
"The flip side of the small decline and union density is that the absolute 
numbers of union members did increase with the increase in overall employment, 
which means that it is the case that more people paying union dues, and 
therefore more union capacity for future action than there was, say last year," Wilmers said.
modernretail.com 
 
 
Trade Show Season is Coming - Have a Code of 
Conduct for Your Teams? 
Is Your Event Code of Conduct Up to Date? 
For many organizations, 2022 marked the return to in-person meetings. But did 
they update their code of conduct to match the atmosphere they want at their 
events? Here's advice to help you ensure your code is ready to guide attendee 
behavior. 
 
"At any gathering, all participants-whether they work [for the organization], 
they're attendees, they're leaders, or they're interns-all participants should 
feel safe, welcome, respected, and engaged," Berg said. "That's the basis of a 
code of conduct. Our behavior affects other people, and we need to recognize it 
and take care that we're helping everyone involved have the opportunity to be 
engaged." 
 
Code Basics - Effective codes of conduct can cover both in-person and online 
events, and they have a few elements in common, Berg and Judish say. These are 
three critical code basics: 
 
Clarify reach. A code of conduct for an event should be clear that it 
covers both member and nonmember attendees and applies only to official event 
activities 
 
Keep it brief. A code needs to be easily understood by attendees. You 
want a code of conduct that's brief, that doesn't place blame, that is 
solutions-oriented, and that is really positive in its goal of making 
conferences and events welcoming and comfortable and productive for everyone 
involved." 
 
Make it visible. To ensure awareness of your code of conduct, have 
attendees agree to the code when registering, and then draw attention to it 
again at the event's opening ceremony. 
 
"Simply reminding people that there are these expectations hopefully will help 
avoid ever having to take action under a code of conduct," "That's the goal, 
right? You want to have an event code of conduct that you never have to invoke 
because everybody complies with it."
associationsnow.com 
 
 
How Does the "Silver Tsunami" Impact Security 
& More Importantly Retail Itself? 
Help wanted signs may end up saying we'll hire 
anyone! 
 
Is our aging population a time bomb? An opportunity? 
 Getting 
older, by the way, is an epidemic. About 10,000 people turn 65 each day in 
the United States, and by 2035, people 65 and older will outnumber those 
under 18 for the first time. 
 
After climate change, "population aging is the second most important 
phenomenon that humanity will have to figure out a way to address in the 
21st century," 
 
As the population ages, tens of thousands of people will find that growing old 
is unaffordable. Many will live in poverty and become homeless. And just as 
low-income people and minorities were hit hardest by the coronavirus, the same 
inequities will hammer the aging population. 
 
As countries prepare for the coming decades, workforce shortages are just one 
of the impacts of aging populations already being felt.
latimes.com  
 
 
FTC Marks Identity Theft Awareness Week for 2023 on January 30-February 3 
The Federal Trade Commission will mark its annual Identity Theft Awareness Week 
with a series of free events January 30-February 3 focused on how identity theft 
affects people of every community and ways to reduce your risk. 
 
This year's events include webinars, podcasts and other activities. Participants 
will hear from experts from the FTC and its Identity Theft Awareness Week 
partners, including AARP, Consumer Action, 
the Identity Theft 
Resource Center (ITRC), the IRS, the Maryland Library for the Blind and 
Print Disabled, the Small Business Administration, and the Department of 
Veterans Affairs. 
 
Find the full list of events at 
ftc.gov/IDTheftweek. Consumers who have experienced identity theft can 
report it to the FTC and get a personalized recovery plan at 
IdentityTheft.gov. 
Follow the
FTC on social media, read
consumer 
alerts and the 
business 
blog, and 
sign up 
to get the latest FTC news and alerts.
ftc.gov 
 
 
Kroger Expands Its Reach To 36 States Without Opening New Stores 
Kroger is delivering groceries directly to doorsteps 
in Oklahoma - one of a number of new markets the grocery giant is serving 
despite not opening a single new store. 
 
Old Navy, Banana Republic & The Children's Place Closing Stores 
 
Saks Fifth Avenue flagship may be home to casino 
 
Downtown Minneapolis is losing its retailers, but why?
 
   
  
 
 | 
 
All the News - One Place - One Source - One Time  
 
Thanks to our sponsors/partners - Take the time to thank them as well please. If 
it wasn't for them The Daily wouldn't be here every day for you.   
    | 
 
  | 
&uuid=(email))  | 
 
  
   | 
  
  | 
 
  | 
| 
 
  
   | 
| 
 
  
In this independent research report by IHL Group and RIS News 
based on a study of over 300 brands, learn how retailers are currently 
leveraging analytics solutions across four main categories:  
 
•
Descriptive Analytics (what happened)  
•
Diagnostic Analytics (why it happened) 
•
Predictive Analytics (what could happen) 
•
Prescriptive Analytics (what should happen) 
 
You'll learn how retailers that are using predictive and prescriptive analytics 
are significantly outperforming those that aren't; where these analytics are 
adding the most value; and which functional areas winning retailers are 
investing in these solutions, including: 
 
•
Loss Prevention 
•
Employee Performance 
•
Promotions Performance 
•
Merchandising/Category Performance 
•
Supply Chain and Vendor Performance 
•
Store Performance 
 
The report also looks at overall sales and profit growth, store and online sales 
growth, as well as the prerequisites, timing, and challenges in implementing 
predictive and prescriptive analytics solutions. 
 
Download today to learn more. 
 
 
RESEARCH MADE AVAILABLE FOR DISTRIBUTION 
THANKS TO OUR SPONSOR 
 
  
 | 
 
  
   | 
&uuid=(email))  | 
 
  | 
| 
 
&uuid=(email))   | 
| 
 
&uuid=(email))   | 
 
 | 
| 
 
 
RH-ISAC Releases 
Benchmark Reports 
 
Cybersecurity Budgets Increase for Retail & Hospitality Industry  
 
Despite economic headwinds and layoffs in other areas, most retail and 
hospitality CISOs expect to add staff in 2023, according to a new report. 
 
 
 Vienna, 
VA (January 25, 2023) - Information security teams have always had to do 
more with less, but 2023 might be the year when they are able to do more with 
more. Riding a three-year trend, 70% of CISOs expect 
their budgets to increase again this year, while 60% also expect more 
FTEs, according to the 
CISO Benchmark Report released today from the Retail & Hospitality 
Information Sharing and Analysis Center (RH-ISAC).
 
 
The annual report surveys cybersecurity leaders from consumer-facing 
industries to assess data about budgets, personnel, and organizational 
priorities.  
 
The increase in budget and personnel reflects how 
cybersecurity has grown as a critical part of business operations in many 
organizations. This year, business disruption emerged as a top 10 
(No. 7) risk that organizations currently face, up seven spots from No. 14 in 
2021. Similarly, 50% of CISOs now have business continuity/disaster recovery 
as part of their core responsibilities, an increase of 11 percentage points 
since last year.  
  
New this year is an additional benchmark report from RH-ISAC that survey 
cybersecurity practitioners to understand the challenges and priorities staff 
have in executing daily job functions.  
 
Key insights from the 
Practitioner Benchmark Report include: 
 
• 83% serve more than one job function, 
which means that employees have a valuable and diverse skill set across 
security operations (76%), threat intelligence (66%), and risk management (66%) 
 
• 93% believe they have the necessary skill sets 
to perform their job effectively  
 
"The retail and hospitality industries are constantly evolving, and so are 
the cybersecurity challenges they face," said Suzie Squier, president of 
RH-ISAC. "The RH-ISAC Benchmark Reports provide valuable insights and actionable 
information for CISOs and other information security professionals to stay 
informed about trends and resource allocation among infosec teams." 
 
The full reports are available to RH-ISAC members, 
and summary versions of each report are available to download: 
CISO Benchmark Report |
Practitioner Benchmark Report 
 
 
Click here to read the full press release 
 
  
 
  
 
 
Australia Initiates Global Ransomware Task Force Operations 
 
Aim Is International Cooperation in Fight 
Against Digital Extortion 
 
A global ransomware task force led by Australia and comprised of 37 like-minded 
governments commenced operations Monday with the aim of sharing intelligence to 
stymie future digital extortion attacks. 
 
The task force is an outgrowth of the U.S.-led Counter Ransomware Initiative, 
which last met in November at the White House (see: 
White House Ransomware Confab Ends With Data-Sharing Pledge). 
 
The task force aims to foster collaboration in global law enforcement agencies 
and cybersecurity authorities. In addition to swapping intelligence, it will 
share best practices policy and legal authority frameworks. 
 
The global initiative is hosted by the Australian Department of Home Affairs and 
its recently
formed Cyber and Critical Technology Coordination Center. Australia in the 
latter half of 2022 underwent an apparent rolling wave of cyberattacks that 
included a ransomware-fueled data breach at
telecom provider Optus and the country's largest private health insurer 
(see: 
Australian Law Firms Cooperate in Medibank Litigation).
govinfosecurity.com 
 
 
Ransomware Numbers: 
# of Paying Victims Down 48% - Average Payment Up 58% - Total Gangs Revenue Down 
40.3% 
 
Ransomware Profits Dip as Fewer Victims Pay Extortion 
 
As Funding From Ransoms Goes Down, Gangs 
Embrace Re-Extortion, Researchers Warn 
 
Bad news for ransomware groups: Experts find that earning an extortionate 
crypto-locking payday is getting harder as the world fortifies against the 
onslaught of criminal malware. 
 
The bad guys can blame more would-be victims getting robust defenses in place, 
including well-rehearsed incident response plans, which make executing a 
successful attack harder. Also, law enforcement agencies mobilize earlier to 
assist victims, and by doing so they're learning better how attackers work and 
where they might strike next. Such intelligence is key to deterring future 
attacks. 
 
Here's one sign of the impact of such changes: While 79% of victims paid a 
ransom in 2019, in 2022 only 41% of victims paid, reports ransomware 
incident response firm
Coveware. That's despite the number of successful ransomware attacks 
appearing to
remain constant.
   
Another sign: Fewer funds appear to be flowing to ransomware-wielding groups and 
affiliates, who are predominantly based in or around Russia. Based on
currently available data, "2022's total ransomware revenue fell to at least
$456.8 million in 2022 from $765.6 million in 2021 - a huge drop of 40.3%," 
 reports blockchain intelligence firm Chainalysis. 
 
Unfortunately, ransomware groups have a proven history of innovating when 
market conditions get tough. Coveware says attackers facing "financial 
strain" last quarter collectively focused more on hitting slightly larger 
organizations in pursuit of bigger ransom payments. So while fewer 
victims paid, from the third quarter to the fourth, the average ransom 
payment increased by 58% to $408,644, and the median payment increased by 342% 
to $185,972, based on thousands of cases Coveware helped investigate. 
 
As the supply of victims willing to pay a ransom decreases, demand for these 
victims by ransomware groups appears to have been increasing, leading to higher 
operating costs and lower revenues, and apparently driving criminals to use
more desperate tactics.
databreachtoday.com 
 
 
Former CEO Of Email Security Company Sentenced To Five Years In Prison 
ROBERT BERNARDI, 68, of McLean, VA., the founder and former Chief Executive 
Officer of the Virginia-based email security company GigaMedia Access 
Corporation, d/b/a GigaTrust ("GigaTrust"), was sentenced to five years in 
prison. BERNARDI was sentenced for orchestrating a scheme to defraud investors 
and lenders of millions of dollars through false and misleading 
misrepresentations, including fabricated bank statements and audit reports, and 
by impersonating a purported customer, auditor, and GigaTrust lawyer. 
 
Robert Bernardi repeatedly lied and impersonated others in order to convince 
investors and lenders to fund his failing company. Rather than admit that 
GigaTrust was underperforming, Bernardi concocted multiple schemes to keep the 
company afloat, defrauding investors and lenders out of millions. Today's 
sentence is a just consequence of Bernardi's fraudulent actions"
justice.gov 
 
 
Chat Cybersecurity: AI Promises a Lot, But Can It Deliver? 
 
Understanding your attack surface makes it easier to prioritize tech and systems  | 
| 
  
&uuid=(email)) 
  | 
 
  | 
| 
						 
						   | 
| 
						 
							  
						
 | 
| 
 
 
Retail Secure Conference 
Violence in stores is up by as much as 300%. Protect your associates and your 
business. 
March 21, 2023 | The International Centre, 
Mississauga ON 
 
Violence in retail settings has become more common and more dangerous. 
 
 The 
good news for retailers? 
RCC's Retail Secure Conference will explore forward-thinking solutions for 
mitigating these dangers – and more.  The conference brings top retail loss prevention experts, industry suppliers, 
security and law enforcement professionals together to explore actionable 
systems and forward-thinking retail solutions.  
 
RCC’s continued work on de-escalation – including a recently released video with 
Impact Risk Partners and detailed guidebooks – will be one of the topics further 
explored at the conference as retailers and loss prevention and security 
professionals work together to curb the concerning increase of violence seen in 
stores across Canada. 
 
Stay tuned for agenda and speaker announcements and take advantage of 
Early Bird rates before February 21, 2023. 
 
Click here to get 
tickets and learn 
more 
 
  
 
 
Theft is Surging in Canada - But Like in the 
U.S., Data is Tough to Come By 
Retailers respond with more security & anti-theft 
devices - and higher prices 
 
We all pay for grocery theft 
 
With food inflation at record highs, it is no surprise to learn there are 
cases of theft occurring, but that trend could mean more cameras, security 
guards and perhaps even anti-theft devices directly on food products 
 
Cases of grocery store theft are grossly under-reported and obtaining food 
theft data is extremely challenging. Most thefts are in-store, 
off-the-shelf, of only a few products at most, and usually thefts by people 
driven by desperation, negligence, or a mixture of both. The most troublesome 
and financially damaging incidents for grocers are those carried out by 
internal employees.  
 
These cases rarely make headlines, due to their sensitive nature as the optics 
can be embarrassing. Volume and valuation for these cases are usually more 
important. Theft in general in food retail is taboo. But with the food inflation 
rate exceeding the general inflation rate for more than a year now, the 
industry realizes that their theft problem is worse than before. 
 
Some stores are increasing security to prevent theft these days. There 
are certainly the security guards at the entrance, but there are also 
more and more security personnel dressed in civilian clothes, patrolling the 
stores all day pretending to do their shopping. It's a discreet tactic but 
one that is very effective. 
 
Elsewhere in the world, certain methods are much more visible. Some stores in 
the United States, Europe and elsewhere have even installed anti-theft alarms 
directly on certain products, especially on meat cuts, cheese and confectionery. 
You can expect more cameras, more surveillance, and more security in 
general as your favourite grocer won’t have a choice. 
 
The other challenge facing grocers are self-checkouts. These systems are 
increasingly popular, but monitoring at the point of service is challenging. 
The technology is still not yet ready to limit theft. 
canadiangrocer.com 
 
 
Toronto's 'Organized Retail Crime Awareness 
Campaign' 
Toronto Crime Stoppers Launches Organized Retail Crime Awareness Campaign 
On Wednesday, January 11, 2023, at Toronto Police Headquarters, Toronto Crime 
Stoppers was joined by Toronto Police Chief of Police Myron Demkiw and corporate 
partners to launch Phase 2 of the Organized Retail Crime Awareness Campaign. 
 
Toronto Crime Stoppers Coordinator, Det. Marc Madramootoo, hosted the event, 
with remarks by Chief of Police Myron Demkiw, Toronto Crime Stoppers Chair - 
Sean Sportun and Rui Rodrigues - Executive Advisor Retail Council of Canada. 
 
The objective of the initiative is straightforward, create awareness within 
the community on the growing issue of retail theft and remind citizens to report 
individuals involved in this criminal activity anonymously to Crime 
Stoppers. 
 
“Organized retail theft is often perceived as harmless shoplifting, when in 
fact, it’s a lucrative, criminal enterprise and part of the business plan for 
gangs funding other illegal activities,” says Sean Sportun, Chair, Toronto 
Crime Stoppers. “This proactive approach to create awareness in partnership with 
our retail partners and the Toronto Police Service is a testament to improving 
the safety of the community we serve which empowers a movement of a crime free 
Toronto”. 
 
This initiative was made possible thanks to the generous support of 
GardaWorld and other other community partners.
tps.ca 
 
 
Robberies & Other Crime Has Businesses Feeling 
'Hopeless' 
Frustrated Chinatown business owner considers leaving historic Vancouver 
neighbourhood 
From property crimes to smashed storefront windows to defaced cultural 
landmarks, it’s an understatement to say Vancouver’s Chinatown neighbourhood 
needs help. While it may soon get some from City Hall, for one business 
owner, it may be too little, too late. 
 
 Susanna 
Ng and her husband have owned New Town Bakery and Restaurant along Pender Street 
between Main and Columbia for 43 years. The 67-year-old has worked in Chinatown 
for more than five decades and says she has seen a steep decline in the 
neighbourhood, referring to the ongoing reports of vandalism, tagging, 
graffiti, and robberies. 
 
Ng says things have gotten so bad over the past 10 years that they’re 
considering either moving their business or retiring. 
 
“It was nothing like this before. Things are getting worse. I’m sad, I’m 
frustrated, and I’m hopeless,” she told CityNews. “For me, I really want to 
give up Chinatown. I can move somewhere else. I don’t have to stay here and 
suffer.” 
 
Vancouver police say crime in the neighbourhood was up between 2021 and 2022. 
 
“Offences against people are up 19 per cent. Property 
offences are up 18 per cent — including arsons up 50 per cent, 
mischief up 17 per cent and commercial break and enters 
up 20 per cent,” explained Sgt. Steve Addison, noting these figures 
are based on the boundaries of the neighbourhood laid out by the Chinatown BIA.
 
 
Because of the business’ location, Ng says they have a hard time attracting 
and retaining staff. She adds her business is down 20 per cent 
year-over-year, resulting in losses of hundreds of thousands of dollars.
vancouver.citynews.ca 
 
RELATED: COVID isolation, social media could be 
factors in violent crimes by teens 
 
 
Canada's Data Privacy Week 
OPC launches 2023 Data Privacy Week campaign 
 
Canada joins many countries around the world in marking Data Privacy Week 
to commemorate the 1981 signing of the first legally binding international 
treaty on privacy and data protection. 
 
Philippe Dufresne, Privacy Commissioner of Canada, issued the following 
statement on the occasion of Data Privacy Week: 
 
My job is to protect and promote the privacy rights of 
individuals and to ensure that organizations respect their privacy obligations. 
I do so not only by investigating and making decisions on privacy complaints, 
but also by championing privacy as a fundamental right, and encouraging 
businesses and government institutions to foster a culture of privacy by 
considering privacy implications at the outset of any initiative, and making it 
easy for Canadians to choose privacy protection as the default setting. 
 
This week is Data Privacy Week. I encourage everyone to take a moment to 
think about privacy and explore our website and resources to learn how you can 
better protect yourself, your customers, and your community. 
 
This year, the Office of the Privacy Commissioner of Canada (OPC) has also 
produced a series of videos featuring OPC employees providing privacy tips to 
individuals, organizations and federal institutions to help them better protect 
privacy and safeguard personal information. 
 
We encourage everybody to help us mark Data Privacy Week January 22-28 and 
increase awareness about privacy protection.
priv.gc.ca 
 
RELATED: The last week of January is Data Privacy 
Week 2023 
 
 
Committee hopeful grocery code of conduct will be in place by end of year 
 
After more than a year of talks, meetings 
and negotiations, the steering committee working on the code say they're 
"putting the final touches on it" 
 
The latest progress report from the steering committee working on the code 
confirmed that most of the key provisions were complete and progress was 
being made on how the code will be overseen and enforced.  
 
By enhancing transparency, predictability and fair dealing, the code will 
help make Canada's food
supply chain more resilient,” the statement read, with “transparency, 
predictability and fair dealing” being the three key watchwords for the entire 
process since the federal and provincial ministers called on the key players 
across the industry to get together and create a code in July 2021. 
 
While the basic rules and provisions are agreed upon, the remaining “finishing 
touches” relate to governance and enforcement.  
 
There will be a board of directors from representatives across the industry and 
an adjudicator supported by a small team which will listen to complaints and 
enforce the code. It’s likely the office will have six staff. 
 
There will also be wider consultations with the
industry to introduce as many stakeholders as possible to the proposals.
canadiangrocer.com 
  
 
RCC Cybersecurity Webinar Series 
Keeping Your Operations Safe: Cybersecurity Awareness Webinar 
Cybercrimes in retail have surged. According to
SonicWall’s biannual report, there has been a massive 264% increase in 
ransomware attacks on e-commerce and online retail businesses. 
 
 To 
assist retailers, RCC has launched the
new Retail CyberSecure program. The first webinar in the six-part series 
is aimed at making retailers aware of the latest tactics cybercriminals are 
using to target unsuspecting users at each point of the shopping journey. 
 
This webinar will cover key areas of cybersecurity vulnerability that retailers 
and their teams need to be aware of, including dangers in: web browsing; 
payment processing; email checking; online interactions. 
 
Click here to register 
 
 
From Pandemic to Possible Recession 
‘Rough Ride Ahead’ For Retailers In Canada As Reality Sets In: Doug Stephens 
“While they’re trying to repair some of the damage maybe that we’ve done by the 
pandemic they’re now kind of battening down the hatches for the possibility 
and the probability of recession,” said the Fortune 100 Business Advisor, 
Founder and President of
Retail Prophet and 
author of
Resurrecting Retail: The Future of Business in a Post-Pandemic World.
retail-insider.com 
 
 
Canada's largest alcohol retailer's site hacked to steal credit cards 
The Liquor Control Board of Ontario (LCBO), a 
Canadian government enterprise and the country's largest beverage alcohol 
retailer, revealed that unknown attackers had breached its website to inject 
malicious code designed to steal customer and credit card information at 
check-out. 
 
POLL: Which grocery store departments are most vulnerable to theft? 
 
Zellers to Open Initial 25 Stores in Canada with Potential Return of Mascot 'Zeddy' 
 
5 Years Since Sears Canada Shut All Stores [Retrospective] 
 
  
Robbers Shoot Their Way Out of Jewelry Store 
Suspects shot their way out of Scarborough mall after jewelry store robbery 
 Toronto 
police say three suspects shot their way out of a Scarborough shopping centre 
after making off with thousands of dollars worth of merchandise from a jewelry 
store Thursday evening.  
 
Security camera footage obtained by CTV News Toronto shows a man approaching the 
store and asking to be let in. He waits because there is a customer already in 
the shop. After a few minutes, the door opens for the customer to leave, and 
when the other man tries to enter, three men approach. One suspect in 
black and armed with a gun pulls the new customer away. 
 
The customer walks away, while the robbers are seen smashing the glass cases 
inside the store. One man who owns a mobile phone and computer store near the 
back of the mall said he locked the back door when he heard the robbery and 
pushed a large garbage bin across to try block the thieves from leaving. He 
said they shot the glass out of the door when they couldn’t get out.
toronto.ctvnews.ca 
 
 
$1.3M in Precious Metals Stolen from Store 
3 teens out on judicial release ‘caught in the act’ robbing Toronto store: 
police 
A group of teen boys allegedly part of a “crime group” were “caught in the 
act” robbing a store in Toronto, resulting in their arrest and nearly 
$1.3 million in gold and silver being recovered, police say. 
 
York Regional Police said on Dec. 10 at 2:15 p.m., three masked suspects entered 
a precious metals store on Bloor Street and robbed it while using a firearm. 
They obtained gold and silver and went to a nearby vehicle where a fourth 
suspect was waiting, police said. 
 
York Regional Police Hold-Up officers were in the area as part of an 
investigation into the same suspects, police said, and the officers contained 
the vehicle, which was allegedly stolen.
globalnews.ca 
 
 
Hamilton, Ontario, Canada: Employees choked by man in robbery at Shoppers Drug 
Mart in Oakville 
Halton police say two pharmacy employees were assaulted during the daylight 
robbery of an Oakville Shoppers Drug Mart on Sunday, Jan. 22. At around 2:45 
p.m., a man entered the Shoppers at 351 Cornwall Rd., and ordered employees to 
open the narcotics safe, police said. The safe had a time delay requirement and 
would not open. Police allege the suspect choked two employees during the 
robbery and stole some other medications from the counter before fleeing the 
area. Halton EMS attended the scene to assist the employees with what were 
described as minor injuries.
insidehalton.com 
 
 
Police recover over $350K worth of stolen household items at Mississauga 
business 
The suspects were identified, and police executed a 
search warrant at a business in Mississauga, where a handgun and ammunition were 
seized. Investigators also recovered 176 appliances stolen from three separate 
warehouses in Peel Region worth more than $350,000. 
 
Thieves steal up to $250K in products from Vancouver snowboard shop, owner says 
The owner of a popular snowboard shop in Vancouver 
says his business was targeted by thieves, who were able to make off with 
hundreds of thousands of dollars worth of items early Tuesday. 
 
B.C. employee arrested after allegedly posting $80K in refunds to her own credit 
cards 
 
Pokémon, Magic cards stolen during string of comic book store robberies in 
Edmonton 
 
3 Brampton teens charged after series of armed carjackings, pharmacy robberies 
 
Police search for man after knife-point robbery in Oshawa 
 
Pembroke man accused of shoplifting, faces 21 charges  | 
| 
  
View Canadian Connections Archives
  | 
| 
   
 
   | 
| 
 
&uuid=(email))   | 
| 
  
 
  | 
   | 
| 
  
  
 | 
| 
 
&uuid=(email))   | 
 
U.S. AG & 8 States AG's Claim Google Forcibly 
Shaped The Market-Products & Tools to Eliminate Ad Tech Competitors 
Justice Department Sues Google for Monopolizing Digital Advertising Technologies 
 
Through Serial Acquisitions and Anticompetitive Auction Manipulation, 
Google Subverted Competition in Internet Advertising Technologies 
 
Today, the Justice Department, along with the Attorneys General of 
California, Colorado, Connecticut, New Jersey, New York, Rhode Island, 
Tennessee, and Virginia, filed a civil antitrust suit against Google for 
monopolizing multiple digital advertising technology products in violation of 
Sections 1 and 2 of the Sherman Act. 
 
Filed in the U.S. District Court for the Eastern District of Virginia, the 
complaint alleges that Google monopolizes key digital advertising technologies, 
collectively referred to as the “ad tech stack,” that website publishers depend 
on to sell ads and that advertisers rely on to buy ads and reach potential 
customers. Website publishers use ad tech tools to generate advertising revenue 
that supports the creation and maintenance of a vibrant open web, providing the 
public with unprecedented access to ideas, artistic expression, information, 
goods, and services. Through this monopolization lawsuit, the Justice Department 
and state Attorneys General seek to restore competition in these important 
markets and obtain equitable and monetary relief on behalf of the American 
public. 
 
As alleged in the complaint, over the past 15 years, Google has engaged in a 
course of anticompetitive and exclusionary conduct that consisted of 
neutralizing or eliminating ad tech competitors through acquisitions; wielding 
its dominance across digital advertising markets to force more publishers and 
advertisers to use its products; and thwarting the ability to use competing 
products. In doing so, Google cemented its dominance in tools relied on by 
website publishers and online advertisers, as well as the digital advertising 
exchange that runs ad auctions.
justice.gov 
 
 
U.S. AG Says Google Manipulated Mechanics to 
Weaken if Not Destroy Competition 
Attorney General Merrick B. Garland Delivers Remarks on Lawsuit Against Google 
for Monopolizing Digital Advertising Technologies 
Today, the Department of Justice, joined by eight states, filed a civil 
antitrust lawsuit in the U.S. District Court for the Eastern District of 
Virginia against Google. 
 
We allege that Google has used anticompetitive, exclusionary, and unlawful 
conduct to eliminate or severely diminish any threat to its dominance over 
digital advertising technologies. 
 
These technologies, which are known as “ad tech,” automate advertising sales by 
website publishers to online advertisers. 
 
When an internet user opens a webpage that has ad space to sell, ad tech tools 
almost instantly match the website publisher with an advertiser looking to 
promote its products or services to the website's user. 
 
This product and process typically involves the use of an automated advertising 
exchange. This exchange runs a high-speed auction designed to identify the best 
match between a publisher selling internet ad space and advertisers looking to 
buy it. 
 
As alleged in our complaint, for 15 years, Google has pursued a course of 
anticompetitive conduct that has allowed it to halt the rise of rival 
technologies, manipulate auction mechanics to insulate itself from competition, 
and force advertisers and publishers to use its tools. 
 
In so doing, Google has engaged in exclusionary conduct to severely weaken, 
if not destroy, competition in the ad tech industry.  
 
As detailed in our complaint, we allege that Google's anticompetitive conduct 
extends to three significant elements of the digital ad buying process. 
 
First, Google controls the technology used by nearly every major website 
publisher to offer advertising space for sale. 
 
Second, Google controls the leading tool used by advertisers to buy that 
advertising space. 
 
And, third, Google controls the largest ad exchange that matches publishers and 
advertisers together each time that ad space is sold.
justice.gov 
 
 
The big banks want to take on PayPal in e-commerce, but that's harder than it 
seems 
 
Amazon launches RxPass, a $5/month Prime add-on for all-you-need generic drugs 
covering 80 conditions   | 
 
&uuid=(email))  
  | 
 
  
   | 
| 
 
&uuid=(email))   | 
 
  | 
| 
 
 
 
   | 
| 
 
Perry, GA: Dollar General employee arrested after $80,000 in fraudulent 
purchases 
A Perry Dollar General employee has been arrested after investigators say she 
made dozens of fraudulent charges at the Dollar General on Plaza Drive. 
According to Perry PD, 32-year-old Vanessa Brownlee, from Warner Robins, made 
over 150 fraudulent transactions at the store. An investigation on Monday showed 
that these transactions cost the store nearly $80,000 in losses.
wgxa.tv 
 
 
Federal Prosecutor; "We Can Hope the Third 
Time is the Charm & That He Finally Learns His Lesson" 
EyeglassesDepot.com Operator Busted a Third Time - Pleads Guilty in Federal 
Court of Defrauding His Customers 
VITALY BORKER, the operator of “EyeglassesDepot.com” and other online retailers 
of purported designer eyewear, pled guilty today to one count of wire fraud in 
connection with a scheme to defraud customers of his websites. 
 
“Once again, Vitaly Borker has pled guilty to crimes relating to his 
fraudulent operation of eyewear websites. Borker’s plea today demonstrates this 
Office’s intolerance for recidivism, and we can only hope that the third time 
is the charm and that Borker finally learns his lesson.” 
 
Beginning in at least June 2020, after being released from federal custody and 
entering a Residential Reentry Center, VITALY BORKER operated an eyewear sales 
and repair services website called EyeglassesDepot.com. EyeglassesDepot.com 
claimed, among other things, that it sold “brand new and 100% authentic designer 
eyeglasses and sunglasses” and that it had “thousands of pairs of glasses in 
stock…ready for shipping as early as TODAY.” In truth, however, the eyewear sold 
to customers of EyeglassesDepot.com was often used or counterfeit.  
 
In order to conceal his role in operating EyeglassesDepot.com, BORKER – who has 
twice previously been convicted in this District of crimes relating to his 
operation of eyewear websites – used the identities of other individuals in 
connection with the operation of EyeglassesDepot.com.  
 
BORKER, 46, of Brooklyn, New York, pled guilty to one count of wire fraud, which 
carries a maximum sentence of 20 years in prison and willbe sentenced on April 
21.
justice.gov 
 
 
There's a lot more to this story - Stay tuned 
as we follow it. 
DOJ: Brooklyn Man Indicted for Interstate Transportation of Stolen Goods 
Tony Newton, 63, of Brooklyn, New York, is charged by indictment with two counts 
of interstate transportation of stolen goods. Newton was charged by criminal 
complaint in July 2022 for transporting stolen jewelry from a store located 
in a shopping center in Edison, New Jersey, to Brooklyn, and is detained. 
 
On June 1, 2022, and July 16, 2022, Newton transported stolen jewelry across 
state lines from Middlesex County, New Jersey, and Union County, New Jersey, 
respectively, to New York. 
 
Each count of interstate transportation of stolen goods is punishable by a 
maximum penalty of 10 years in prison and $250,000 fine.
justice.gov 
 
 
Mt. Laurel, NJ: Police Looking for Chronic Costco Shoplifter 
The Mount Laurel Police Department (MLPD) is asking for the public's help in 
identifying an individual who is suspected of shoplifting from Costco on 
Centerton Road over the weekend — and it's not the first time the person is 
accused of stealing. The incident occurred on Saturday, January 21, when the 
suspect (pictured) entered Costco at about 9:26AM and loaded two Dyson 
vacuums and eight Roomba vacuums into a shopping cart. The individual passed 
all points of sale without paying for the items before they were confronted by 
Costco's loss prevention team, but was able to make off with two Roomba 
vacuums. According to the MLPD, the suspect then got into a black Lincoln 
MKX (pictured) and left the scene. This is not the first time the individual 
in question is accused of stealing, as the person is a suspect in numerous other 
shoplifting incidents at Costcos in New Jersey and Pennsylvania.
tapinto.net 
 
 
Mechanicsburg, PA: Police in Cumberland County seek 2 people who crashed vehicle 
into firearms store, stole guns 
 Police 
in Cumberland County are looking for two people who crashed a stolen vehicle 
into a firearms store and took guns. The burglary happened around 5 a.m. 
Saturday at SPAR Firearms in the 6000 block of Carlisle Pike in Hampden 
Township. Police said the burglars crashed a pickup truck, which was reported 
stolen in Dauphin County, into the glass windows in the front of the building. 
Video surveillance shows the two people enter the store through the damaged wall 
and steal a "small number of firearms" before taking off, according to 
investigators.
wgal.com  
 
 
National City, CA: Update: Organizer in 2019 National City jewelry store robbery 
sentenced 
The organizer in an armed robbery of a South Bay jewelry store was sentenced to 
96 months in prison, United States Attorney Randy Grossman’s office said in a 
news release Monday. Trenelle Cannon, 23, pleaded guilty to one count of 
Conspiracy to Interfere with Commerce by Robbery in federal court for his 
involvement in the robbery of the Alpha and Omega Jewelry Store in National City 
back in 2019. At around 12:25 p.m. on March 26, 2019, National City Police 
Department officials say three masked individuals went into the store located at 
the 1500 block of Sweetwater Road, pointed a gun at the store clerk and smashed 
up to six jewelry cases to grab the merchandise inside before fleeing. Cannon 
never entered the store, Grossman’s office said, instead assisting the operation 
in an organizational role. This included providing instructions to those who 
carried out the robbery on what to do during the operation and actively 
attempting to sell the stolen merchandise afterwards. In his plea agreement, 
Cannon also admitted to providing the gun used in the robbery. Cannon is 
apparently a member of the O’Farrell Park Street Gang, according to officials. 
fox5sandiego.com 
 
 
UK: Newcastle, England: Romanian organized crime group targeted North East 
stores in $180,000 'phone steaming' plot 
A member of an organised crime gang who targeted electronics stores in a 
£150,000 smash and grab "phone steaming" plot has been jailed. A group of young 
criminals, mainly from Romania, struck at a series of mobile phone shops across 
the North East, using violence and aggression to frighten workers and customers 
and steal valuables. Two members of the gang - Ionathan Marin and Ionathan 
Stefan - were dealt with in September 2021 and now justice has finally caught up 
with Marius Dragusano after he went on the run. Others involved fled the country 
and were never caught. 
chroniclelive.co.uk 
 
 
Tauranga, New Zealand: Sunglasses stolen in early morning burglary of Tauranga 
eye clinic 
Around 100 pairs of sunglasses were stolen within minutes in a smash-and-grab at 
a Tauranga eye clinic this morning. Tauranga Eyecare by Langford Callard 
director and optometrist Celia Cutfield told the Bay of Plenty Times the Cameron 
Rd building’s alarm went off at 3.20am, and security arrived seven minutes later 
to find the glass front door smashed. 
nzherald.co.nz 
 
f%20(1).png)   | 
| 
 | 
&uuid=(email))  | 
 
  
   | 
| 
 
&uuid=(email))   | 
| 
 
 
   | 
| 
 
   | 
 
 | 
 
Shootings & Deaths 
 
Yakima, WA: 3 shot dead at Circle K; suspect is found dead 
 The 
suspect in a shooting that left three people dead in a Yakima, Wash., 
convenience store early Tuesday morning is believed to have died from a 
self-inflicted gunshot wound, police said. Law enforcement initiated a SWAT call 
at a home where the suspect, Jarid Haddock, 21, was suspected of being at, but 
he was not there at the time. Instead, he was at a local Target store, Yakima 
Police Chief Matt Murray said. Police said the suspect borrowed a woman's phone 
to call his mother, and she overhead him making statements that he killed the 
three people and was going to kill himself, Murray said. The woman got her phone 
back and informed police of what she heard and that he was at a nearby Pizza 
Hut. The suspect, who was traveling on foot, was later found near a marijuana 
store. "I listened to that call," Murray said. "It's pretty harrowing, and I 
have to really thank her again because she was really courageous in getting us 
there." As police approached, they heard gunshots and found Haddock dead. 
Authorities believe he shot himself, but no one saw him carry out the act. 
gpb.org 
 
 
Update: Hillsborough, NC: Hillsborough Police charge man with murder of elderly 
Home Depot worker 
 Police 
have charged a man with murder in the death of an elderly worker knocked to the 
floor last year during an alleged robbery at the Home Depot in Hillsborough. 
Terry McAnthony McMillian Jr. of Durham has been charged with first-degree 
murder and robbery. Surveillance footage showed the employee, 83-year-old Gary 
Rasor, stepping out in front of a man in the outdoor garden center of the store 
as police say he fled with stolen merchandise. Footage showed the man shoving 
Rasor to the concrete floor and then continuing to walk past him. McMillian 
allegedly left the scene with three stolen pressure washers in a car with 
temporary license plates. Rasor was hospitalized with several broken bones. He 
died Nov. 30 from complications from injuries he suffered in the Oct. 18 
incident outside of the home improvement store in the Hampton Pointe Shopping 
Center in Hillsborough. North Carolina state law defines first-degree murder as 
a killing that is willful, deliberate, and premeditated or committed during the 
perpetration or attempted perpetration of a crime like robbery. If convicted, 
McMillian could be sentenced to life in prison without parole. The North 
Carolina medical examiner ruled the death a homicide, police said previously. 
Investigators were assisted by the State Bureau of Investigation and the FBI’s 
Raleigh-Durham Safe Streets Task Force, in addition to help from the Durham and 
Orange County sheriff’s offices. McMillian was taken into custody without 
incident in Durham around 7 a.m. Tuesday and is being held without bail in the 
Orange County jail in Hillsborough. 
newsobserver.com 
 
 
Louisville, KY: Teen McDonald's employee shot and wounded in attempted robbery 
attempt 
 A 
teenager is recovering in the hospital after an attempted robbery in Newburg. 
According to Metro Police, their Sixth Division officers were called to the 
McDonald’s location on Preston Highway and Indian Trail around 7:15 Tuesday. In 
their preliminary investigation, police said a suspect in a vehicle attempted to 
rob the business and while doing so, shot a teenage male employee in the arm. 
The suspect fled moments after. The teen was alert, conscious and taken to UofL 
Hospital by ambulance. His injuries, police believe, are non-life threatening. 
LMPD said their detectives are canvassing the area for information. There are no 
suspects. 
 
McDonald's corporate headquarters issued a statement following the incident 
saying: “We are shocked by this senseless act of violence. The safety of our 
employees and our customers is of paramount importance to our organization and 
our thoughts are with our employee and their loved ones. We are fully 
cooperating with the police investigation into this matter.” 
whas11.com 
 
 
Macon, GA: Man shot to death in parking lot of Macon fast-food restaurant, 
suspect on the run 
 
Charlotte, NC: Homicide at northeast Charlotte gas station parking lot is 8th of 
2023 
  
 
 
Robberies, 
Incidents & Thefts
  
 
 
Glasgow, KY: Two Police officers injured in Little Caesar’s restaurant assault 
Police say two officers were injured in an altercation at Little Caesar’s Pizza 
Tuesday afternoon. Major Terry Flatt told WBKO News police got a call around 
3:05 p.m. of a dispute between a customer and employees of the 
restaurant. When police responded, the customer reportedly assaulted four 
officers. Two of them were treated for minor injuries and released. The 
customer, identified as Ryan T. Woodard, was taken to the Barren County Jail. 
Among his charges are robbery 1st degree, resisting arrest, assault of four 
police officers, disorderly conduct, and menacing. 
wbko.com 
 
 
Pittsburgh, PA: 13-year-old arrested in connection with robbery, abduction of 
Pittsburgh pizza delivery driver 
A 13-year-old boy has been arrested and charged in connection with the Jan. 3 
robbery and abduction of a pizza delivery driver in Pittsburgh’s Elliott 
neighborhood. Pittsburgh police did not identify the teen. Police spokeswoman 
Amanda Mueller said the boy has not been charged as an adult because of his age. 
“An affidavit has been filed, but until or unless he is charged as an adult, a 
name will not be released,” Mueller said. Police charged the teen Monday with 
offenses including aggravated assault, kidnapping, robbery, criminal conspiracy 
and robbery of a motor vehicle. He was arrested earlier that day in the 600 
block of Elliott’s First Avenue, according to a public docket of police arrests. 
“There is one arrest of a juvenile, but more arrests are expected,” Cara Cruz, 
another police spokeswoman, told the Tribune-Review. 
triblive.com 
 
 
Rowan County, NC: Targeted attack on Rowan County Dollar General Worker 
Saturday afternoon an Associate came into work at the Dollar General, within 
minutes a man walked into the store and attacked the associate behind the 
counter, then walked out of the store. This was not a robbery, nothing was 
stolen, just a random attack according to Police. The associate suffered minor 
injuries.
wbtv.com 
 
 
New York, NY: NYPD probing break-in and robbery pattern on Upper West Side 
targeting several restaurants and bakeries 
 
Charlotte, NC: $50,000 reward for information after mail carrier robbed at 
gunpoint in south Charlotte 
 
San Leandro, CA: 5 suspected in at least 27 East Bay convenience store robberies 
 
Washington, DC: Armed serial carjackers captured in DC restaurant's freezer 
 
St Paul, MN: DOJ: Two Men Sentenced to Prison for Armed Carjacking in Rosedale 
Mall Parking Lot 
 
Fairfax County, VA: Thieves have targeted gaming machines in six 7-Eleven stores 
in Fairfax Co. in four weeks 
 
San Diego, CA: Firefighters Rescue 'Burglar' from Oven Vent on Roof 
 
 
 
Fire/Arson 
 
 
Minneapolis, MN: Target burglar set fire inside store 
Police say a burglary suspect confessed to starting a fire inside the Target 
Express on Lake Street after breaking in to the store early Tuesday morning. 
Police spokesman Officer Garrett Parten says squads were dispatched to the store 
at 1300 West Lake Street around 3:40 a.m. after reports of a business burglary. 
Responding officers noticed a damaged door, went into the Target and found a 
suspect inside. While that man was being booked he reportedly told police he had 
started a fire inside a garbage can. Parten says the fire activated a sprinkler 
inside the store. Fire crews arrived about 5 minutes later, laid down water 
lines and extinguished what little remained of the fire and subsequent hot 
spots. The building sprinklers were then shut down. At this point there are no 
reports on the extent of water damage caused by the incident. 
kare11.com 
 
 
 | 
| 
    | 
 
| 
 
&uuid=(email))  
• 
C-Store – Muncie, IN – 
Armed Robbery 
• 
C-Store - Fairfax 
County, VA – Robbery 
• 
C-Store- Rapid City, 
SD – Burglary 
• 
C-Store – Bakersfield, 
CA – Armed Robbery 
• 
C-Store – 
Philadelphia, PA – Armed Robbery 
• 
CBD – Lincoln, NE – 
Burglary 
• 
Gaming – Scranton, PA 
- Burglary 
• 
Gas Station - 
Miltonvale, KS - Robbery 
• 
Gas Station – Blaine, 
WA – Burglary 
• 
Guns – Cumberland 
County, PA - Burglary 
• 
Hardware - Round Lake 
Beach, IL – Burglary 
• 
Liquor – Henderson, KY 
– Robbery 
• 
Pet - Colorado 
Springs, CO – Robbery 
• 
Restaurant – 
Wilmington, DE – Armed Robbery (Applebees) 
• 
Restaurant – New York, 
NY – Burglary 
• 
Restaurant – New York, 
NY – Burglary 
• 
Restaurant – New York, 
NY – Burglary 
• 
Restaurant – Glasgow, 
KY - Robbery 
• 
Restaurant – 
Louisville, KY – Armed Robbery (McDonalds)/ Emp shot-wounded 
• 
Restaurant – 
Naperville, IL – Armed Robbery 
• 
Restaurant – Ladson, 
SC - Burglary 
• 
Restaurant – Honolulu, 
HI – Robbery 
• 
Restaurant – San 
Diego, CA – Burglary 
• 
Target – Minneapolis, 
MN – Burglary 
     
                                                                                             
   
| 
 
Daily Totals: 
• 12 robberies 
• 12 burglaries 
• 1 shooting 
• 0 killed  | 
 
 
 
  
Click to enlarge map  
 
 
  |   
  | 
 
  | 
| 
 
   | 
 
 | 
 
None to report. 
  | 
| 
 
Submit Your New Hires/Promotions  or New 
Position 
See all the Industry Movement  | 
| 
   
 
   | 
| 
 
&uuid=(email))   | 
 
  | 
| 
 
  
 
&uuid=(email))  
  
 
 
 
Feature Your  Job Here For 30 Days -  
70% Aren't On The Boards 
Post your job listing  | 
 
 | 
 
| 
Featured Job Spotlights 
An Industry Obligation - Staffing 
'Best in Class' Teams 
 
Every one has a role to play in 
building an industry. 
Filled your job? Any good candidates left over? 
Help your colleagues - your industry - Build 'Best in 
Class' teams. 
 
Refer the Best & Build the Best 
Quality - Diversity - Industry Obligation 
  
		 
 
  
 
Region Asset Protection Manager (Ft. Lauderdale) 
Fort Lauderdale, FL - posted 
January 18 
Responsible for managing asset protection programs designed to minimize shrink, 
associate and customer liability accidents, bad check and cash loss, and safety 
incidents for stores within assigned region. This position will develop the 
framework for the groups’ response to critical incidents, investigative needs, 
safety concerns and regulatory agency visits... 
  
 
Region Asset Protection Manager-St Augustine and Daytona Beach Market 
Jacksonville, FL - posted 
January 18 
Responsible for managing asset protection programs designed to minimize shrink, 
associate and customer liability accidents, bad check and cash loss, and safety 
incidents for stores within assigned region. This position will develop the 
framework for the groups’ response to critical incidents, investigative needs, 
safety concerns and regulatory agency visits... 
  
 
Region Asset Protection Manager: Fresco y Mas Banner 
Hialeah, FL - posted 
January 18 
Responsible for managing asset protection programs designed to minimize shrink, 
associate and customer liability accidents, bad check and cash loss, and safety 
incidents for stores within assigned region. This position will develop the 
framework for the groups’ response to critical incidents, investigative needs, 
safety concerns and regulatory agency visits... 
  
 
Regional Asset Protection and Safety Manager (UK) 
London, UK - posted 
January 3 
Responsible for ensuring application of Environmental, Health & Safety (EHS), 
occupational safety, and loss prevention programs and policies at the store, 
region, and cross-regional levels. Works with the Team Leaders and Team Members 
to ensure education, communication, and understanding of safety and loss 
prevention policies, including how safety and asset protection contributes to 
profitability and business success... 
  
 
Manager of Asset Protection & Safety Operations 
Woodcliff Lake, NJ - posted 
December 9 
The Manager of Asset Protection & Safety Operations is responsible for the 
physical security, safety compliance and reduction of shrinkage for Party City 
Holdings, by successfully managing Asset Protection (AP) Safety programs for all 
PCHI locations... 
  
 
Loss Prevention Auditor and Fraud Detection Analyst 
Boston – Framingham, MA - posted 
December 2 
As a Loss Prevention Auditor and Fraud Detection Analyst for Staples, you will 
conduct LP operational field audits remote, virtual and in person, within a base 
of 60 retail stores to ensure compliance to operational standards to drive 
operational excellence and preserve profitability... 
  
 
District Asset Protection Manager 
Phoenix, AZ - posted 
November 17 
As the District Asset Protection Manager you will lead administration of Asset 
Protection programs and training for an assigned district in order to drive 
sales, profits, and a customer service culture. Oversees Asset Protection 
Programs by providing leadership and guidance to Asset Protection teams and 
General Managers on methods to successfully execute programs in stores... 
  
 
Asset Protection Associate 
Riverhead, NY 
- posted November 4 
The Asset Protection Associate (APA) is responsible for the detection, 
apprehension, or deterrence of customer and associate activity that could result 
in a loss to Ralph Lauren. APAs are also responsible for ensuring a safe 
environment for all customers, associates, and vendors. APAs promote and monitor 
compliance to Polo Ralph Lauren policies and procedures related to theft 
prevention, safety, and inventory control...  
 
 |  
 
 | 
 
 
 
Featured Jobs 
 | 
 
 
 | 
 
 
 
 
 | 
 
  | 
| 
 
   | 
| 
   
 
   | 
&uuid=(email))  | 
 
  | 
| 
 
&uuid=(email))   | 
 
  | 
&uuid=(email))   | 
 
  | 
| 
 
&uuid=(email))   | 
 
  | 
  | 
 
 | 
| 
 
 
Handling the big question - Why did you leave? is the hardest of them all if, in 
fact, your departure was involuntary. Like Bum Phillips, the old Houston Oilers 
coach, once said at a luncheon I attended, "There's two types of coaches - those 
that have been fired and those who are waiting to be fired." And quite frankly 
he was almost dead-on as over 70% of executives will face involuntary departures 
from an employer during their career. The best position to take is one of 
absolute straightforwardness. Be open - be honest - and be reflective right from 
the beginning. But get it over quick and deal with it right at the beginning of 
the interview and don't make it a long-winded response. Certainly review it - 
rehearse it - make sure it answers the question. But get it out of the way and 
move on in your own mind. Look to the future and leave it behind you. 
 
 
Just a Thought, Gus 
 
  
 
  
   | 
| 
 
Post Your Tip or Advice! 
 (content subject to approval) | 
 
  | 
| 
 
   
 | 
| 
 
See More Events  | 
 
Recruiting? Get your job e-mailed to
everyone... everyday Post on our 
Featured Jobs Board!  | 
 
  | 
| 
 Not getting the Daily?  
Is it ending up in 
your spam folder? 
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender 
list, and/or company whitelist to ensure you receive our newsletter.  
Want to know how? 
Read Here 
  
 | 
| 
 
 
   | 
 
  
36615 Vine Street, Suite 103 Willoughby, OH 44094 
 440.942.0671 copyright 2009-2019 all rights reserved globally  |