Advertisement


The D&D Daily Mobile Edition
LP, AP & Cybersecurity's #1 News Source

3/21/23 D-Ddaily.net
 

Advertisement

 

Advertisement


 

Advertisement

 

Advertisement

 

Advertisement


 
Advertisement


Mike Reilly, LPC named Regional Loss Prevention Director for Ross Stores
Before joining Ross Stores as Regional Loss Prevention Director, Mike served as Regional Asset Protection Manager at Burlington Stores for more than four years. Prior to that, he spent a year with Bed Bath & Beyond as Area Loss Prevention Manager. Earlier in his career, he held AP/security roles with Century 21 Department Stores and Macy's. Congratulations, Mike!


See All the Executives 'Moving Up' Here   

Submit Your New Corporate Hires/Promotions or New Position

 

Advertisement

 


 

Advertisement


 
Advertisement
Advertisement


Retail Asset Protection Leaders Ready to Talk Resilience in Denver

Organized Retail Crime, Violence Against Retail Workers and Crisis Management Among Key Topics for the industry’s AP professionals

Denver, CO – Members of the media are invited to attend the Retail Asset Protection Conference, the retail industry’s leading event for asset protection executives, hosted by the Retail Industry Leaders Association (RILA) April 30-May 3 in Denver, Colorado.

This year’s event centers around helping retail asset protection leaders shape retail’s future, through the lens of resiliency. The program covers the myriad of complex challenges facing retailers today and equips attendees with the tools, education, and connections to tackle them.

Session topics include:

Organized retail crime
Partnering with DAs to ID habitual offenders
Deploying body worn cameras
eCommerce fraud
OSHA enforcement
Crisis management
Emerging safety technology
Community engagement
Mall-based security

Click here to register & learn more
 



The U.S. Crime Surge
The Retail Impact


Coming Tomorrow:

The Daily's Response to CNBC's ORC Segment

'America’s biggest companies say retail crime is an epidemic, but just how big of a problem is it?'

- CNBC journalist claims the "available data is unreliable" - Questioning the numbers, creditability, retailers and trade groups

- Walgreens CFO Walks Back His Earlier Comments during Jan 6th investors call - after Oct. 15, 2021 article 'Walgreens store closures cause uproar in San Francisco'

- The Cato Institute SVP Legal Studies - Claims it's "blown out of proportion" and is all about 'getting more eyes on their content' (click bait) & 'getting more funding'



Facial Recognition's Crime-Fighting Benefits Make More Headlines
Shoplifting continues to grow nationally, facial recognition may help

Shoplifting has proven to be a major issue not only in Utah but in the United States as a whole.

Ryan said the main takeaway is companies need to figure out a way to curb shoplifting, especially the habitual ones. According to Ryan, companies should turn to technological advancements.

“Dropping in and taking a look at technology, that’s what stores both large and small are doing now,” Ryan told Dave and Dujanovic.

Ryan further explains that the need for this comes from the growing number of theft costs.

Theft is on the rise, facial recognition can help

Specifically, the National Retail Federation reported $95 billion in theft at retailers in 2021. That number is a 4% increase from the previous year. Numbers for the 2022 year have not been released.

A lot of it is policy in some communities, they’ve reduced the penalties, they’ve raised the bar for misdemeanor crimes, that is ticket-able offenses, you walk in, you steal less than $1000 worth of stuff, then your hit with a ticket. You’re not going to jail, there won’t be any sort of long-term impact, even on your legal status,” Ryan said.

Therefore, large and small companies are implementing facial recognition in stores to combat the growing number of theft.

“Now they’re equipping [security cameras] with facial recognition,” Ryan tells Dave and Dujanovic.

Facial recognition gives retailers a better chance of catching someone shoplifting by being able to recognize and record who enters and leaves the store chronologically.

Therefore, not only would facial recognition stop shoplifters in their tracks but would act as a preventative measure as well kslnewsradio.com


Alabama DAs Getting Tough On Violent Crime - ORC - ORC Training for Police
Ala. District attorneys prepare public safety package for lawmakers — 'The main piece of our package is going to be violent crime'
The Alabama District Attorney's Association (ADAA) has put together seven pieces of legislation for lawmakers to consider during the 2023 regular legislative session. The "Alabama Fights Crime" package includes amendments and new laws focusing on violent crime, fentanyl, retail theft and the state's Class D Felony sentencing guidelines.

Retail Theft: Another part of the package focuses on retail theft.

Matson explained. "We say, 'organized retail theft.' These are cartel-level international, transnational groups that focus on big box and small retail stores. They will come into an area and have hundreds of people working in that organization and come in and clear out certain products. These are sophisticated plans. They come and they are killing business."

The ADAA has recognized even stores such as Walmart have had to shut down because of thefts. Large chains and mom-and-pop stores have been forced to close in Alabama communities because of the loss.

In Alabama, there is no racketeering statute, also known as a RICO (Racketeer Influenced and Corrupt Organization) law. While those involved in these organizations can be charged with crimes, as a whole, the ADAA believes creating a stricter law focusing on the broad impact would benefit investigations and prosecution and ultimately ensure criminals pay the price they deserve.

"We also want to create a theft by shoplifting, which is a separate statute that is specific to retail merchandise," Matson added. "Retail merchandise is kind of defined in that.

"Also, we don't want to just pass a law and say, 'that fixes it," Matson said. "We really need to get together and do training after we have the laws to enforce it. We're hoping once these bills pass that we can start the process of training law enforcement to better identify and handle these organized retail groups that come in."

Class D Felony Changes: In 2015 when Alabama created the Class D Felony charge. Now, people who are charged with a Class D do not have to attend specialty courts they may need, and they cannot be sentenced to jail time. What that Class D felony did is it took everybody's discretion away, and that's never good. Some offenders we see need more than others, whether it's sentencing, time or more time in diversion than some other person. So, taking the discretion away was a huge mistake that needs to be corrected."

"The judge has the option to at least threaten the person with jail," Matson said. "It's not that we want to send them to jail for stealing $1,000 but we want them to stop doing that. But the problem is, we can't do that anymore. So, they're just committing more and more felonies. There needs to be an incentive to stop making a job out of stealing. I have no tolerance for a thief, and I tell people in the public there is a felony where you can't go to jail, and they can't believe that." 1819news.com


SF Mayor Criticized For Spending More Resources on Protecting Retailers Vs. Neighborhoods
100,000 hours of S.F. police OT protects shoppers, retailers
A proposal by Mayor London Breed to provide a mid-year boost to the Police Department’s budget, as well as extend the contracts of community ambassadors, has sparked furious debate about The City’s deployment of public safety resources.

Although the Board of Supervisors appears poised to pass Breed’s spending plan, many lamented that The City ignores the needs of neighborhoods and overemphasizes its resources on tourist and shopping hotspots.

Here’s a breakdown of the issue by the numbers: 104,582 hours

San Francisco police will dedicate more than 100,000 hours of officer overtime to guard retail centers — primarily The City’s heart of tourism and shopping, Union Square — in a single year.

Breed committed to a robust deployment of police in and around Union Square during and after the holiday season, hoping to avoid a repeat of the looting that made national headlines in 2021.

By that metric, the effort was successful — but it came at a steep cost.

It’s just a piece of the police department’s runaway spending that has come under scrutiny by the Board of Supervisors, which is weighing whether to approve Breed’s $27.8 million mid-year request to cover the police budget.

$81 million: Supervisors received a full accounting of the San Francisco Police Department’s projected $81 million in overtime so far this year, nearly double the amount they spent last year and more than three times what The City had budgeted for this year.

1,777 - The department has 1,777 sworn officers, far short of the 2,119 it had in 2019, down 16%.

Supervisor Hillary Ronen questioned the intense focus on Union Square as she was pleading for additional officers in the Mission, which she represents.

“Whose priority was it to spend more money on safe shopping than on the residents of our neighborhoods? Who made that decision?” Ronen asked.

Police Chief Bill Scott pushed back.

“Robberies are happening in these districts, people are being assaulted in these districts,” he told supervisors this week. “I just want to be clear to you and the public, this is not about protecting a $1,000 purse. We are talking about people who are getting robbed. sfexaminer.com


Retail Violence Across the Pond is Also Surging
Level of abuse against retail workers 'out of control'
A wave of harassment, vile abuse, shoplifting and other crimes has hit Ireland's shops and supermarkets, retailers have told RTÉ's Prime Time.

RGDATA, which represents more than 4,000 independent grocery stores, said the levels of abuse and harassment of retail workers are "out of control", while grocery giant Tesco Ireland said its staff face daily abuse and threats of violence.

Shop workers across the country say they are experiencing a surge in harassment, physical attacks, shoplifting and anti-social behaviour. Some of them said they believe some customers have become more aggressive since the Covid-19 pandemic.

A recent RGDATA survey of the owners of 400 convenience shops, forecourt stores and supermarkets found that 95% of them have been victims of crime in last 12 months. The survey found that 93% have been victims of shoplifting and a quarter have been the victims of robberies or burglaries.

Mr Gleeson said that shoplifting is so rampant that a lot of retailers no longer report all incidents to gardaí.

According to figures presented to the retail sector by gardaí at a recent meeting of the National Garda Retail Theft Forum, reported theft from shops increased by 41% last year. This increase is primarily due to increased theft from supermarkets, convenience stores and petrol stations with 53% of incidents involving the theft of food and groceries.

Ms Buckley said: "They recently showed us the figures they have for 2022. And they show a significant increase in all types of retail crime, up over 40%. Recent research from the Circle K forecourt and convenience store group found that 75% of the company’s retail employees have experienced some form of abuse from customers. rte.ie


'Weak on Crime' Bill Blocked by Biden
Biden signs measure to block controversial DC crime bill
President Joe Biden on Monday signed into law a resolution to block a controversial Washington, DC, crime bill that opponents have criticized as weak on crime. The effort to block the crime bill divided Democrats and highlighted the difficult balance the party is attempting to strike as Republicans accuse them of failing to tackle the issue of crime.

The Senate voted earlier this month to pass the Republican-led resolution. And while a large number of Democrats ultimately supported the resolution, an announcement by Biden that he would not veto it surprised and upset members of his party as many believe Congress should not interfere in the political affairs of the district. cnn.com


'Jugging' among new crime trends posing danger on America's streets: What to know

NYC lawmakers want new definition for mass shooting


Advertisement

 



Troubling Trend: Bureau of Labor Statistics

The Decades Increase in Violent Workplace Attacks 'Targeted At Women' And a 'Huge' Increase in Intentional Human-Caused Injuries


A surprising (and growing) gender gap in the most dangerous jobs
A database of workplace injuries finds that violence in American workplaces is on the rise. The Survey of Occupational Injuries and Illnesses found a spike in cases where an attack against an individual caused them to lose at least a day of work. Retail did not make the list of workplaces most affected by violence.

By almost every measure, the American workplace is getting safer. But one troubling type of injury is on the rise: violent attacks that cause injuries so severe that the victim misses a day of work. And the increase has come almost entirely in attacks against women.

That’s a deadly serious finding, and one we did not expect. After all, our analysis began with the intriguing discovery that the Survey of Occupational Injuries and Illnesses includes a category called “self-tasered — unintentional.”

This database of workplace injuries is incredibly detailed, offering a concise but wide-ranging portrait of tragedy and mishap in the American workplace. It tells us how often workers are strangled by another person and how often they are caught in running machinery. It dutifully logs injuries caused by horseplay (which, the government helpfully notes, includes “roughhousing”) and walking (without other incident), alongside injuries to people who accidentally Taser themselves.

When we dove into the database, which is powered by an annual survey of 230,000 employers conducted by the Bureau of Labor Statistics, the good news immediately rose to the top: We’re getting hurt less at work.

In 2020, the most recent year for which we have data, the biggest cause of injury was actually exposure to harmful substances, a category of workplace danger that shot up dramatically during the covid pandemic.

One alarming finding we saw was a huge increase in injuries caused by intentional workplace attacks.

The number of intentional human-caused injuries just keeps rising. Every year, more and more Americans are hit, kicked, beaten or shoved so badly that the victim misses at least a day of work. (The number of injuries fell in 2020 when many of us were social distancing and working from home, but the broader trend is ominous.)

To understand who is being attacked, we analyzed the largest category — hitting, kicking, beating, shoving — by gender. The gap was alarming. Not only are women far more likely to be attacked and injured so badly that they miss work, but almost all the past decade’s increase in hitting, kicking, beating and shoving in the workplace has been targeted at women. washingtonpost.com


2022 - SEC Granted $229M in 103 Whistleblower Awards
Bipartisan Senate bill would bolster SEC whistleblower safeguards
A bipartisan group of senators has introduced legislation that would strengthen protections for whistleblowers under a Securities and Exchange Commission program that in fiscal year 2022 received a record 12,300 allegations of securities law violations.

Five senators are sponsoring a bill that would, in part, shield whistleblowers from retaliation if they report violations to a direct superior. Currently, they are safeguarded if they bring allegations to the SEC and other government offices.

The SEC during fiscal year 2022 granted $229 million in 103 whistleblower awards, the second highest total for both categories. Since creation of the Office for the Whistleblower in 2011, the agency has paid more than $1.3 billion in 328 awards following tips of securities law violations that led to successful enforcement actions.

Whistleblower tips and subsequent enforcement have resulted in $6.3 billion in sanctions, including $4 billion in disgorgement of ill-gotten gains and interest, the SEC said. More than $1.5 billion of the total has been, or is scheduled to be, returned to investors. cfodive.com


100 Incidents Daily - 16,000 Injured Annually - 2,600 Death Every Year - 24% Happen in Retail Stores
Source: storefrontsafety.org

More Media Coverage of "Storefront Crashes" & Negligence/Premise Liability Cases

Who is responsible for these damages? The driver of the car? Surely. But is the store also responsible? Often, yes. When someone is hurt in a storefront crash, they may be able to bring a claim for their injuries based on negligence and premise liability against the store.

Generally, in a negligence case, the injured plaintiff must prove the defendant has a duty, the defendant breached their duty, the breach caused the plaintiff an injury, and the plaintiff has suffered damages related to that injury. Generally, in a premise liability action, the plaintiff must show that a defendant owned, leased or controlled the location of their injury, that the defendant was negligent in the use or maintenance of the property, that the plaintiff was harmed, and that the defendant’s negligence was a substantial factor in causing the plaintiff’s harm.

The frequency of these types of collisions is staggering. Recent statistics demonstrate that the popular convenience store 7-Eleven has 1.14 storefront car crashes a day, causing some personal injury or property damage. The new public data also shows repeated hits at the same stores. Some were hit three, four or five times. There is even evidence that one store was hit 13. The recently released data also shows that between 2003 and 2017, there were 6,253 storefront crashes at 7-Eleven stores across the country in fifteen years (417 a year). More public data about 7-Eleven shows another 1,581 storefront crashes between 1991 and 1996.

Why storefront car crashes happen at c-stores so often — and how retailers can prevent them

7-Eleven’s recent $91 million settlement for an accident in its forecourt highlights an alarmingly common — and potentially hazardous — issue.

In November 2010, a driver suffered a stroke and drove his SUV at over 70 miles per hour into a Cumberland Farms convenience store in Chicopee, Massachusetts, killing a customer.

Cumberland Farms was eventually forced to pay the victim’s family over $20 million in a wrongful death suit, with jurors deciding the retailer was negligent and should have previously installed barriers to prevent vehicles from colliding into its building.

Until recently, that $20 million was the most Rob Reiter had ever seen a c-store retailer pay in a storefront crash lawsuit. That changed about a week ago, when 7-Eleven agreed to pay a $91 million settlement to a customer who lost both of his legs after being struck by a vehicle outside one of its stores in 2017.

As seen with 7-Eleven and Cumberland Farms, if customers are injured or killed due to that lack of barriers, it can cost the retailer millions. c-storedive.com

Editor's Note: The problem has raised such a concern that the Storefront Safety Council and the storefrontcrashes.com website and effort were formed to raise awareness, collect and analyze data and statistics, Educate key professionals and stakeholders, Document, test, and advocate for effective risk-reduction practices, and Encourage applicable research and share best practices from related disciplines.


Foot Locker to shutter 400 mall-based stores by 2026


Quarterly Results

Foot Locker Q4 comp's up 4.2%, total sales down 0.3%, FY total sales down 2.3%

Signet Jewelers Q4 comp's down 9.1%, total sales down 5.2%, FY comp's down 6.1%, total sales up 0.2%
 



Senior LP & AP Jobs Market

In Case You Missed It
Vice President, AP job posted for RILA in Washington, DC (Hybrid/Remote)
Lead the development and execution of AP strategies and initiatives; Manage day to day activities of RILA’s AP and Operations community, including the Asset Protection Leaders Council, Workplace Safety Committee, Crimes Against Business Committee and Chief Store Officer Council; Collaborates with the AP and Store Operations communities to identify common pressing challenges, solve problems, discuss challenging issues, and learn more about critical issues as a group.  app.builtforteams.com
 




All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  


 
Advertisement

 

 


Advertisement

 

 

Advertisement


When violent customers threaten retailers at home

How a retailer’s face matching led to CEO stalker ID, advance warning

Angry, violent customers abuse, curse, and threaten retail employees every day. Sometimes they follow through on those threats: Criminals killed 582 retail customers, employees, and security personnel last year, according to industry publication D&D Daily. Retail executives face different kinds of threats from angry, violent customers. Sometimes, trouble even follows the CEO all the way home.

In response to threats both in-store and out, retailers are quickly adopting technologies, including face matching, that offer advance warning when seconds count. Not all violence is preventable, but retailers can increase their chances of stopping attacks before they start. Here’s how one retailer’s fast, proactive reaction to a real-life threat led to vital evidence and enhanced situational awareness at work and at home.

Here’s how it started: An angry man called the retailer’s customer service hotline. The caller gave the rep his name and phone number, and he complained of in-store ADA violations. Just before ending the call, the man told the rep: “I am sitting in front of [CEO’s] home, and I will take care of this myself.” The caller had the CEO’s correct home address. Click.

When police responded to the CEO’s home, they found no one outside, but they and the retailer asset protection team treated the threat as credible. They worked together to learn more.

The client AP team provided the name given by the hotline caller. The police ran the name and found an old arrest photo. They confirmed the man pictured had a long history of violence and threats, plus open arrest warrants.

Next, the retailer’s AP team put the arrest photo into their custom FaceFirst system, then ran a search. Although the arrest photo had been taken 15 years before, the system instantly matched the image with a man who had been in the retailer’s stores within the prior 30 days. That search yielded a better, current photo of the man presumed to be the caller. Investigators developed more evidence that led to the retailer securing an order of protection for the man. So far, the man has not returned to the retailer’s stores. If he does return, the retailer’s FaceFirst system is set to provide real-time notification and enable a fast response by the retailer and local law enforcement.

Calculate the risks of being caught unaware when a known offender enters your store. Or the risks of not having the tools to investigate and validate direct threats against you. If you knew there was a proven solution to keep your valued customers, associates, and executive team safer from violent offenders, would you implement it? The real risk is answering no. FaceFirst’s solution is fast, accurate, and scalable—take action today at facefirst.com.


 

 


 

Advertisement

Advertisement



Kroll Q4 2022: Threat Landscape Report
'Notable Rise in Unauthorized Access' From 18% of Cases in 2021 to 25% in 2022 - Up 39%


Can Tech Layoffs Increase Insider Threats?
Employee attrition comes with risks. Employees unhappily parting ways with the company pose a risk to data and intellectual property that can ultimately result in financial loss. According to the 2022 Insider Risk Report from workforce cyber intelligence and security company DTEX Systems, there was a 72% increase in actionable insider threat incidents in 2021. Of these, 75% were committed by remote workers.

Then came 2022 with its challenges, including the great resignation wherein employees sought better pay/benefits, passion, poor working conditions, ability to work remotely. In Q3 2022, 12.44 million Americans quit their jobs, according to the U.S. Bureau of Labor Statistics. In the same quarter, consulting firm Kroll Holdings noted in its Q3 2022 Threat Landscape report that 35% of all unauthorized access incidents were insider threats.

Nick Tausek, the lead security automation architect at Swimlane, told Spiceworks, “The statistics vary, but all seem to agree that insider threats (both intentional and unintentional) have increased significantly in the past few years as mobile devices, working from home on personal devices, and the sophistication of phishing and other attacks increase.”

AdvertisementWhile employee discontent may lead thousands of employees to quit during the great resignation, the percentage of employees that can become disgruntled with their organization could be far higher if they are unceremoniously asked to leave.

DTEX Systems’ 2022 Insider Risk Report noted that 56% of organizations had an insider data theft incident resulting from employees leaving or joining other companies. So it isn’t hard to imagine that an employee who has been fired could resort to payback by taking some company data with them to leak, sell, or offer it to their new company for competitive advantage.

The intentional insider threat becomes so if they believe the organization has wronged them. “In general, they are often highly passionate, highly motivated people, who started out loving the organization, but then either because of financial reasons or a perceived wrong, turned against the organization,” explained Roger Grimes, data-driven defense evangelist at KnowBe4, to Spiceworks.

Tausek told Spiceworks that it is difficult to predict when an insider becomes an intentional insider threat and laid out some associated red flags. Insider threat indicators include:

• Repeated vocal dissatisfaction with the organization or its policies
• Financial duress
• Unexplained sudden financial gain
• Beginning to work unusual hours
• Beginning to access work resources from unusual locations/systems
• Unexplained access to critical or restricted resources, especially if copying/duplicating data


Clements suggested organizations see whether they fired any coworkers that were a friend of the potential insider threat. “It could be fear of a future layoff that could affect them that leads them to try to take as much sensitive information with them as possible. There’s also the incentive for financial gain by being recruited by ransomware gangs to give them initial access into the organization’s protected network in exchange for a cut of the extortion proceeds,” Clements added.

Some ransomware gangs routinely reach out to existing employees of organizations and offer bribes for them to place ransomware on their employer’s computers. This is a fairly common offer and one that is often made out on publicly accessible sites. spiceworks.com


New York Man Arrested for Running BreachForums Cybercrime Website
Conor Brian Fitzpatrick of New York was arrested and charged last week for allegedly running the popular cybercrime forum BreachForums. He is believed to be Pompompurin, an individual whose online moniker was mentioned in several high-profile hacking stories in the past years.

BreachForums, also known as Breached, was launched in 2022, just as the RaidForums cybercrime marketplace was taken down as part of a global law enforcement operation. Pompompurin created BreachForums as an alternative to RaidForums.

Many BreachForums users expressed concerns that their information may have been obtained by law enforcement. Just before it was taken offline, the forum had more than 330,000 members, 47,000 threads, and nearly one million posts.

BreachForums was used in the past months to announce several high-profile cyberattacks, including the recent DC Health Link breach, which involved the sensitive personal data of members of the US House and Senate getting compromised. securityweek.com


'The most far-reaching bug of the year'
Microsoft Outlook Vulnerability Could Be 2023's 'It' Bug

Snowballing PoC exploits for CVE-2023-23397 and a massive attack surface means almost business user could be a victim.

Microsoft recently patched a zero-day vulnerability under active exploit in Microsoft Outlook, identified as CVE-2023-23397, which could enable an attacker to perform a privilege escalation, accessing the victim's Net-NTLMv2 challenge-response authentication hash and impersonating the user.

Now it's becoming clear that CVE-2023-23397 is dangerous enough to become the most far-reaching bug of the year, security researchers are warning. Since disclosure just three days ago, more proof-of-concept (PoC) exploits have sprung onto the scene, which are sure to translate into snowballing criminal interest — helped along by the fact that no user interaction is required for exploitation. darkreading.com


The Rise of AI Threats
Is your business prepared to face ChatGPT?
Skyhigh Security has seen firsthand how 33,000 enterprise users have accessed ChatGPT through corporate infrastructures. Almost 7 TB of data has been transacted with ChatGPT through corporate web and cloud assets between Nov 2022 – Feb 2023.

In this Help Net Security video, Rodman Ramezanian, Global Cloud Threat Lead at Skyhigh Security, discusses how ChatGPT can strengthen business defenses. Still, nasty actors can exploit it to carry out attacks more easily and effectively. Therefore, security practitioners must stay vigilant and keep up to date on the latest developments in AI and how it can be used in cybersecurity. helpnetsecurity.com  


How to best allocate IT and cybersecurity budgets in 2023

Huawei Has Replaced Thousands of US-Banned Parts With Chinese Versions: Founder


Advertisement

 


 

Advertisement


 
Advertisement


3 Tips for Setting Safer Passwords

Passwords continue to be a target for hackers. Here are 3 easy tips for setting safer passwords.

1. Use 2-factor authentication when its available.
2. Use longer passwords - the longer the harder to crack.
3. Do not include your name, birthday, or references to other personal details.


Advertisement


 


 

Advertisement


Counterfeit Goods & E-Commerce Sites on the Rise
Fake products are on the rise – how to spot counterfeit good sand websites

These scams are more common (and sophisticated) than ever

Fake e-commerce websites have become one of the most common scams in the world of retail. These websites are often well-designed and can be hard to distinguish from legitimate businesses.

“In recent months, several cases have occurred in which e-commerce sites make reference to Schwalbe in prominent places: with the logo, product photos or even entire item descriptions. This suggests that it is an official Schwalbe store. These deceptively genuine-looking fake shops are used to defraud buyers, who pay money but never receive any goods,” says Schwalbe.

What are brands doing about fake retailers?

In order to protect their customers, manufacturers such as Schwalbe are investing in software to monitor the use of their brand name, flagging up potential scam websites, which are then liable to legal action.

Schwalbe takes legal action against fake shops. It says several incidents of fake shops have already been concluded in this way and the websites are no longer accessible. bikeradar.com


Bringing the In-Store Experience Online
How Hibbett Sports Uses E-Commerce and AI to Replicate In-Store Experience
Hibbett prides itself on customer experience. It runs modest-size stores, roughly 3,500 square feet, with two or three staff members focused on delivering strong customer service. It’s not unusual for those staff members to know customers by name and reach out to them by phone when new products or sizes arrive. And to guide them through the store to ensure they find what they’re looking for.

“This is very different than walking into, say, a 50,000-square-foot retail establishment and trying to find someone or trying to find the products you’re looking for,” Quinn says. “The amount of friction we have in our day-to-day shopping environment is not high. That’s what we wanted to bring to life online.”

The company maintains that experience — and extends it across channels — in several ways:

Making inventory available on the web at the individual store level
Managing fulfillment directly from stores rather than on a centralized basis
Providing full integration of its loyalty program online
Personalizing the online experience through recommendations and other features accelerationeconomy.com


Local Amazon workers team with Amazon labor union to garner support 

2 injured in crane collapse at Amazon construction site in NY


Advertisement


 

 

Advertisement


 

Advertisement


 

Advertisement
 

Man Pleads Guilty to $1.9M Baby Formula Fraud Scheme
A New York man pleaded guilty today to defrauding insurance plans and medical suppliers by fraudulently procuring specialty baby formula.

According to court documents, Vladislav Kotlyar, 43, of Staten Island, submitted and caused the submission of forged prescriptions and medical records for specialty baby formula that was paid for by health insurers. Kotlyar obtained prescriptions and medical records for infants who were prescribed specialty baby formula and forged those records to obtain additional specialty baby formula. After receiving the specialty baby formula, Kotlyar fabricated issues with the shipments, including by falsely claiming they were damaged or the incorrect formula to acquire additional formula at no additional cost. Kotlyar then sold the fraudulently obtained formula. As part of the scheme, Kotlyar and his co-conspirators submitted more than $1.9 million in fraudulent claims to health insurers, including during a national shortage of baby formula. Kotlyar agreed to forfeit approximately $1 million and repay more than $738,000 in restitution.

Kotlyar pleaded guilty to mail fraud and faces a maximum penalty of 20 years in prison. justice.gov
 

Hesperia, CA: $25,000 worth of stolen cell phone accessories recovered in train cargo burglary bust
Two men were arrested in Hesperia in connection with railroad cargo thefts totaling $25,000 in stolen property. According to the San Bernardino County Sheriff's Department, deputies on Saturday responded to a call reporting suspects stealing merchandise from a cargo container of a stopped Burlington Northern Santa Fe Train. The caller reported seeing the alleged thieves driving away with the stolen merchandise in a red truck. When authorities conducted a traffic stop on the truck, they recovered 33 boxes of stolen cell phone accessories worth over $25,000, officials said. Additionally, authorities recovered an unregistered, loaded semi-automatic handgun wrapped in a beanie and hidden under the passenger seat of the vehicle. About two grams of methamphetamine was also located inside the car, authorities said.   foxla.com


Plano, TX: 11 arrested in alleged Organized Retail Theft ring targeting retail stores; $15,000 of merchandise recovered
Eleven people have been arrested after police conducted an operation on an alleged crime ring that targeted major retail stores, officials in Plano announced Monday. Plano police said the operation also led to the recovery of over $15,000 in stolen merchandise. The arrests happened on Friday, March 17, and involved incidents at several different retail stores, police said. A total of eight people were arrested for two separate thefts at the Burlington Coat Factory on Preston Road. In both cases, the suspects were caught with other stolen merchandise in their vehicles, as well. Police said four of the eight suspects committed a theft of $491.80 at the Burlington store and were also caught with $3,473.90 in stolen items in their vehicle. As for the other four suspects, police said they stole $2,685.98 in items from Burlington. When police performed a traffic stop on the suspects, officers also found about $8,200 in stolen merchandise from other retailers inside the vehicle, according to police. All eight suspects were charged with engaging in organized crime (theft). Police said three more people were arrested and charged for other thefts: One for allegedly stealing $164.53 in items at a Home Depot on West Park Boulevard and the other two for an alleged theft of $452.60 in merchandise at a Walmart Supercenter on Dallas Parkway.  wfaa.com


Arnold, MO: One charged, six others arrested for alleged Arnold Home Depot $5,200 heist
An Inglewood, Calif., woman, Milena Maria Celeste Martinez Mazies, 27, has been charged with felony stealing for allegedly working with six other people to steal $5,235.35 worth of merchandise from Home Depot, 3865 Vogel Road, in Arnold. Police are seeking charges against six other suspects, five of whom were arrested the day of the alleged theft, Arnold Police Maj. Clinton Wooldridge said. The Jefferson County Prosecuting Attorney’s Office charged Martinez Mazies on March 13 with stealing more than $750, a class D felony punishable by up to seven years in prison. She was released March 15 on a $15,000 cash-only bond, court documents show. The seven people suspected of the theft are of Hispanic descent and claimed to be residents of either Inglewood, Calif., or Los Angeles, Calif., Arnold Police reported. Homeland Security Investigations also is investigating the theft, and Wooldridge said a 58-year-old man and a 49-year-old woman were being held on March 17 in Kansas City awaiting deportation. He said police are seeking stealing charges against those two through the Jefferson County Prosecuting Attorney’s Office.  myleaderpaper.com


Riverside County, CA: Highland Man Charged in $3,200 Grand Thefts at La Quinta Businesses

Hammond, LA: Man allegedly stole over $1,000 in tools from multiple Lowe's locations

Madison Township, PA: Woman charged with Felony theft, stealing Laundry Pods from Dollar General; 3rd Offense


Advertisement

 

 

Advertisement


 



Shootings & Deaths


Denver, CO: Cyclist shot victim inside gas station car wash bay; suspect in custody
A man who was killed at a Denver gas station on Sunday morning was fatally shot by a bicyclist inside a car wash bay, according to the arrest affidavit in the case. The shooting happened just after 7:30 a.m. Sunday at the Sinclair gas station at Santa Fe Drive and Sixth Avenue. The victim died on the scene, according to Denver Police. His name has not yet been released. Video surveillance showed that the victim pulled his vehicle into a car wash bay. About 30 seconds later, a man rode a bicycle into the bay and immediately started shooting into the driver's side of the vehicle. The driver was killed, and another person in the vehicle had a gunshot wound to one of her fingers, the affidavit says.  9news.com


Lakewood, CO: Update: Man pleads guilty in connection with shooting outside Lakewood Walmart
A man has pleaded guilty to reckless manslaughter and other charges in connection with a shooting that left two brothers dead outside of a Lakewood Walmart in 2020. Michael Mendoza, 20, pleaded guilty in January to reckless manslaughter, aggravated robbery and violent crime causing death or serious bodily injury, according to court documents. The other 10 charges against him were dismissed as part of the plea agreement.
Brothers Damian Wikoff, 18, and Dillon Wikoff, 17, were killed in the shooting, which happened Aug. 23, 2020, in the parking lot of the Walmart at 7455 W. Colfax Ave. Mendoza was 17 at the time of the crime but was charged as an adult. A jury trial started Monday for his codefendant, 18-year-old Marqueil Banks, who was 16 at the time but was also charged as an adult. Banks is charged with four counts of first-degree murder, two counts of aggravated robbery, possession of a weapon by a previous offender, possession of a handgun by a juvenile – second offense, and two violent crime counts.  9news.com


Baltimore, MD: Man in stable condition after being shot by Security Guard early Sunday morning
A security guard shot and injured a man inside a Fells Point pizza shop at about 2:30 a.m. Sunday, according to the Baltimore Police Department. Police said Sunday afternoon that the man is in stable condition. Police said in a news release that the security guard and the victim were in a physical altercation before the guard fired his weapon. No arrests have been made. Police arriving on the scene at 716 S. Broadway on Sunday morning found the man suffering from gunshot wounds, and he was taken to the hospital and brought into surgery, said Baltimore Police spokeswoman Lindsey Eldridge.  baltimoresun.com


West Lafayette, IN: 18-year-old arrested in West Side Walmart parking lot shooting
Police arrested 18-year-old Cade Davies-Gaeta on suspicion of being the gunman in Sunday's shooting in a Walmart parking lot in West Lafayette, police said. Gabriel Padgett, 18, survived the gunshot wound he received about 6:20 p.m. Sunday, according to West Lafayette police. Padgett and Davies-Gaeta met at the Walmart in the 2800 block of Northwestern Avenue, and it turned into an attempted robbery and shooting, police said. Police arrested Davies-Gaeta on a warrant on unrelated charges of carrying a handgun without a license and carrying a handgun on school property. Police also booked Davies-Gaeta into jail on suspicion of attempted armed robbery resulting in serious bodily injury, police said.  jconline.com
 



Robberies, Incidents & Thefts


Collinsville, Ill. - Jack in the Box Cook & Convicted Felon Gets 90 Months in Fed Prison for Possessing Firearm at Work
According to court documents, law enforcement personnel with the Illinois State Police Public Safety Enforcement Group entered Jack in the Box in April 2022 to question Tony Ross, 27, about an unrelated investigation. When Ross saw police enter the restaurant, he tried to conceal his gun by removing it from his waistband and hiding it under the deep fryer.

At the time of this incident, Ross was on parole with the Missouri Department of Corrections for a felony conviction of 2nd Degree Robbery from 2018.

“This offender had a lengthy criminal history related to gun violence, and I appreciate the diligent work by ATF agents and troopers with ISP to remove this defendant and his firearm from the Metro East.” justice.gov


El Paso, TX: Police arrest two boys, age 14, in gunpoint C-store robberies, carjacking
El Paso police arrested two 14-year-old boys accused of using a handgun in an overnight carjacking and armed robbery spree early Monday morning across the city, officials said. The teens are accused in five convenience stores robberies as well as allegedly carjacking a 59-year-old man who was fueling up his car at a gas station in the far East Side, police said.  elpasotimes.com


Rockford, IL: 16 year old arrested for Armed Robbery at Rockford Walmart
Rockford Police say a 16-year-old teen is in custody after an armed robbery at Walmart. According to Rockford Police, the incident occurred at the Walmart on Walton Street around 1:15 a.m. on Sunday, March 19th. The store’s Asset Protection Officer said they saw the teen take a screen protector past the cash registers. The officer said they followed the suspect to the parking lot, at which point the teen reportedly brandished a handgun. he suspect fled, but Rockford Police officers were able to locate him nearby and arrest him, authorities said. A loaded gun was recovered. mystateline.com


De Pere, WI: One armed man in custody after barricading himself inside Walmart
A long standoff at the De Pere Walmart ended with police taking one man into custody. At around 9:30 a.m. Monday, police arrived at that Walmart for a welfare check on a man inside who was acting erratically. Police say he appeared intoxicated, was falling into shelves, and was saying things that didn’t make sense. They also say the man’s mannerisms were threatening. Police say when they tried to talk with him he ran away from them and that he had two large knives. “Upon officer arrival, he barricaded himself in the bathroom in the back of Walmart, in the electronics area,” said De Pere police sergeant Chad Watterud. Watterud said they had to call the De Pere fire department to the scene because the man threatened to start a fire although he never went through with the threats.  wearegreenbay.com


Grand Rapids, MI: 'Unsettling' overnight break-in costs West MI business thousands
A Grand Rapids business says its out thousands of dollars following a robbery that took a turn toward the bizarre when the suspected thief allegedly fell asleep inside the building before it closed. After waking up, police said he began stealing from the small business. Cellphone video filmed shortly after the robbery panned over a broken landscape: shattered glass from a broken display case and a trail of merchandise leading to what appeared to be an open safe behind the counter.  wzzm13.com


Bellevue, WA: Police stepping up patrols to combat string of burglaries

Indiana County, PA: Walmart theft suspect arrested after police pursuit in White Township

Princeton, NJ: Princeton University: U-Store installs security cameras to monitor self-checkout and discourage shoplifting

 

Advertisement

• C-Store – Rapid City, SD – Burglary
• C-Store – Cambridge, MA – Robbery
• C-Store – Oshkosh, WI – Armed Robbery
• C-Store – El Paso, TX – Armed Robbery
• C-Store – Chester, SC – Robbery
• Cellphone – Rancho Cordova, CA – Robbery
• Cellphone – Essex County, NJ - Armed Robbery
• Cellphone – Whitestown, IN - Robbery
• Clothing – Grand Rapids, MI – Burglary
• Clothing – Clermont, FL – Robbery
• Dollar – Warren, OH- Robbery
• Dollar - Fort Myers, FL – Burglary
• Gas Station – Lincoln, NE – Burglary
• Hardware – Hammond, LA – Robbery
• Hardware – Arnold, MO – Robbery
• Jewelry – Camden, SC – Robbery
• Jewelry - Grand Rapids, MI – Robbery
• Jewelry - Norwalk, CT - Robbery
• Jewelry - Yonkers, NY - Robbery
• Jewelry - Garden City, NY - Robbery
• Jewelry - Kennesaw, GA – Robbery
• Jewelry - Colorado Springs, CO - Burglary
• Liquor – San Antonio, TX – Robbery
• Restaurant – Memphis, TN – Robbery
• Restaurant – Newton, MA – Burglary
• Walmart – Rockford, IL – Armed Robbery                               

                                                                                                

Daily Totals:
• 20 robberies
• 6 burglaries
• 0 shootings
• 0 killed




Click to enlarge map

 

Advertisement


 




 


Josiah Leite, LPC promoted to Divisional Asset Protection Analyst - New England for CVS Health
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement


 

Advertisement

 




Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

An Industry Obligation - Staffing
'Best in Class' Teams


Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?

Help your colleagues - your industry - Build 'Best in Class' teams.

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Retail Partnership Manager
Denver, CO - posted February 22

The Retail Partnerships Manager will play a key role within Auror’s North American team; taking ownership of some of our key customers. The role is a great fit for someone who seeks variety and is great at relationship building. You will be seen as a thought leader and trusted advisor for both our customers and the industry alike...



Field Loss Prevention Manager
Atlanta, GA - posted March 21

As a Field Loss Prevention Manager (FLPM) you will coordinate Loss Prevention and Safety Programs intended to protect Staples assets and ensure a safe work environment within Staples Retail locations. FLPM’s are depended on to be an expert in auditing, investigating, and training...

Regional Distribution Asset Protection Specialist
Landover, MD - posted February 24

This role is responsible for leading asset protection initiatives and investigating matters pertaining to inventory shrink, policy violations, unauthorized access, fraud, and theft within assigned distribution center(s) - Landover MD, Severn MD, Bluefield VA, Norfolk VA, Lumberton NC...



Corporate Risk Manager
Charlotte or Raleigh, NC - posted February 14

Summary of Role and Responsibilities: Proactive approach to preventing losses/injuries whether they are to our employees, third parties or customers valuables. They include cash in transit, auto losses or injuries; Report all incidents, claims and losses which may expose the company to financial losses whether they are covered by insurance or not...



Director of Asset Protection & Safety
Mount Horeb, WI - posted January 27

The Director of Asset Protection and Safety is responsible for developing strategies, supporting initiatives, and creating a vibrant culture relating to all aspects of asset protection and safety throughout the organization. As the expert strategist and leader of asset protection and safety, this role applies broad knowledge and seasoned experience to address risks...



Loss Prevention Analyst
Ashburn, VA - posted February 21

This position pays $67,725 - $75,000 per year: The LP Analyst protects the company’s assets from internal theft by using investigative resources (i.e., exception-based reporting (EBR), micros reporting, inventory reporting, CCTV, etc.). The primary responsibility of the LP Analyst is to identify potential loss prevention issues such as employee theft in SSP America’s operation across North America...



Manager of Asset Protection (Corporate and DC)
North Kingstown, RI - posted February 17

The Manager of Asset Protection - Corporate and Distribution Center (“DC”) role at Ocean State Job Lot (“OSJL” and “Company”) will have overall responsibility for the ongoing safety and security of all operations throughout the corporate office and supply chain...



Business Continuity Planning Manager
Jacksonville, FL - posted January 26

Responsible for developing, implementing and managing the company's Business Continuity (BCP) and Life Safety Programs to include but not limited to emergency response, disaster recovery and site preparedness plans for critical business functions across the organization. In addition, the position will develop and lead testing requirements to ensure these programs are effective and can be executed in the event of a disaster/crisis...



Region Asset Protection Manager-St Augustine and Daytona Beach Market
Jacksonville, FL - posted January 18

Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



Region Asset Protection Manager: Fresco y Mas Banner
Hialeah, FL - posted January 18

Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...
 



Featured Jobs

To apply to any of today's Featured Jobs, Click Here


 

 


 

Advertisement

 

Advertisement


 

Advertisement


 

Advertisement


 


Handling the big question - Why did you leave? is the hardest of them all if, in fact, your departure was involuntary. Like Bum Phillips, the old Houston Oilers coach, once said at a luncheon I attended, "There's two types of coaches - those that have been fired and those who are waiting to be fired." And quite frankly he was almost dead-on as over 70% of executives will face involuntary departures from an employer during their career. The best position to take is one of absolute straightforwardness. Be open - be honest - and be reflective right from the beginning. But get it over quick and deal with it right at the beginning of the interview and don't make it a long-winded response. Certainly review it - rehearse it - make sure it answers the question. But get it out of the way and move on in your own mind. Look to the future and leave it behind you.


Just a Thought,
Gus




 

Post Your Tip or Advice!
(content subject to approval)


 



FMI AP & Grocery Resilience Conference
March 19-23

Retail Secure Conference
March 21

ISC West 2023
March 28-31

RLPSA Conference
April 2-5


2023 ISCPO Conference
April 11-13

RILA AP Conference
April 30-May 3

NRF PROTECT 2023
June 5-7

Black Hat USA 2023
August 5-10

GSX 2023
September 11-13

APEX Conference
September 13-15

LPRC IMPACT
October 2-4

See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally