Web version / Mobile version

Advertisement

 8/24/20

LP, AP & IT Security's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement
 


 

Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 


 



Advertisement

 
 









Advertisement


















 

Advertisement




Mathew Logan promoted to Senior Director of Asset Protection
for Walmart

Mathew has been with Walmart for more than eight years, starting in 2012 as an Asset Protection Manager. Before his promotion to Senior Director of Asset Protection, he spent more than three years as Regional Asset Protection Director and more than two years as Market Asset Protection Manager. Earlier in his career, he spent nearly seven years with Target. Congratulations, Mathew!



Jason Swanson promoted to Senior Manager of Asset Protection for MOD Pizza

Jason has been with MOD Pizza for roughly a year and a half. Before his promotion to Senior Manager of Asset Protection, he served as a Loss Prevention Manager for the company. Prior to that, he spent over eight years as Senior Regional Manager of Asset Protection for Abercrombie & Fitch. Earlier in his career, he also held multiple ORC positions with Gap Inc. Congratulations, Jason!



Nicole Lauf-Smith was promoted to Senior Investigator for Macy's

Nicole has been with Macy's for more than five years, starting with the company in 2015 as a Manager of Asset Protection. Before her promotion to Senior Investigator, she spent over a year as Operations Manager and a year and a half as Asset Protection Manager II. Earlier in her career, she spent nearly six years with Kmart as a Multi Unit Asset & Profit Protection Manager. Congratulations, Nicole!


See All the Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 
Advertisement

 


Advertisement



D&D Daily Analysis: Weekend Crime Remains High in Big Cities

147 Shootings, 35 Killed in 20 U.S. Cities Studied - Aug. 21-23

This past weekend, the D&D Daily analyzed violent crime in 20 major cities across the country, including those under the umbrella of 'Operation Legend.'

According to publicly reported data and media reports, these cities saw a combined total of 147 shootings and 35 killed.

Click here to view the complete breakdown of this past weekend's violence in 20 American cities and continue to follow along in the coming weeks as the Daily monitors violence across the United States.

See our previously published four-week report covering this year's violent month of July.


White Collar Crime in Retail
CEO $50M Fraud - CSO Felony - CEO/Retail's Epstein

All in One Week - Last Week in the Daily

From Tip Lines, deleting emails, hiding a breach, illegal payments, lying to the FBI & SEC, to intentionally misleading the board to get a severance package worth from $35M to one quote of $57M, to sex trafficking in the Bahamas with possible connections to Jeffrey Epstein. Last week was, as far as white collar crime is concerned, probably the most active week we've seen at the Daily. All of which reinforcing the security basics that often times and in these cases are either missed or ignored. As it's always the basics, the simplest things that allow executives to get away with it or catch them. As was the case at McDonald's with the Tip Line. The bottom line there was that the initial CEO investigation was certainly superficial and the board accepted it.

The Uber story is a different matter and we may not have heard the last of that story. As the former CEO and co-founder we may be talking about also played a direct role in hiring that Google executive who just pled guilty in Federal court for stealing the self-driving documents and taking them over to Uber. With one source early on indicating the former Uber CEO knew all about it and may have encouraged it. But I think this story is going to continue. Let's see.

Now, with
Canada's Epstein - Nygard story, I'll save my comments for Wednesday's Canadian Connections column. Because I absolutely have an opinion there that may shock you. Read it Wednesday.



Watch: Former Uber CSO Charged With Covering Up 2016 Data Breach
Uber's former chief security officer, Joseph Sullivan, was charged last week with obstruction of justice for allegedly covering up the 2016 hack attack that compromised sensitive data for 57 million Uber passengers and drivers.

In this video, U.S. Attorney for the Northern District of California David Anderson is joined by FBI Deputy Special Agent in Charge Craig Fair to announce the charges against Joseph Sullivan. govinfosecurity.com


UK: Retail Violence News:
Petition against abuse of shopworkers reaches 10,000 signatures in one day
 - first milestone

Which means the government will respond to the issue.

The petition now has more than 30,000 signatures and Usdaw is continuing to campaign for the
100,000 signatures that should trigger a parliamentary debate.

The UK's largest convenience store retailer Co-op Food, along with the industry's leading trade bodies the British Retail Consortium and the Association of Convenience Stores have backed the petition.

With
incidents of abuse doubling during the Covid-19 crisis they are saying loud and clear that enough is enough, abuse should never be just a part of the job. talkingretail.com
 



Protests & Riots


Kenosha, WI: Protests erupt overnight following officer-involved shooting

 

Officers deployed tear gas early Monday to disperse hundreds of people who took to the streets following a police shooting in Kenosha that also drew a harsh rebuke from the governor after a video posted on social media appeared to show officers shoot at a Black man's back seven times as he leaned into a vehicle.

The man, identified by his family as Jacob Blake, 29, is in serious condition at Froedtert Hospital in Milwaukee, the Kenosha Police Department said in a statement. The family has since confirmed that Blake is out of surgery and stable.

By late Sunday, multiple vehicle fires had been set and windows smashed along city thoroughfares as crowds faced off with law enforcement. Officers in riot gear stood in lines and SWAT vehicles remained on the streets to move people away from city buildings despite the declaration of an overnight curfew. Tear gas was used to disperse groups of people, according to reporters at the scene. fox6now.com nbcnews.com

Rioting in Kenosha Over Jacob Blake Shooting, State of Emergency Curfew Declared

Wisconsin Gov. Evers compares Kenosha shooting to deaths of Breonna Taylor and George Floyd


Riots Declared in Portland on Saturday and Sunday

Portland: Police declare riot Sunday night after police precinct set on fire
Portland police declared a demonstration at the North Precinct a riot Sunday night as the city entered its 13th week of protests against police brutality. Police say they used tear gas to move the crowd and made 23 arrests.

A group of about 200 people gathered at Woodlawn Park in Northeast Portland Sunday and marched to the precinct. The group marches daily and calls for abolition of the police force and prison system, according to social media posts.

Police declared the group an unlawful assembly, then a riot, after reporting that members of the group threw fireworks, rocks, bottles, chunks of ceramic, large metal screws, paint balloons, marbles and signs torn from the ground. A couple of awnings on the precinct were set on fire and as officers extinguished the fires, members of the group threw items at them, according to police. kgw.com

Portland: Dueling demonstrations turn violent downtown

Saturday saw some of the worst person on person violence since protests began. But Portland police had limited presence.

Portland Police made 14 arrests Saturday night, after officers declared a riot in Southeast Portland. They said some in the crowd were throwing rocks and other items at them. But police never declared a riot and made no arrests earlier in the day, when fights broke out and firearms were everywhere during dueling protests downtown.

Alt-Right and Proud Boy factions mixed it up with left-wing protesters. People were injured in various skirmishes in the streets near the Multnomah County Justice Center and Federal Courthouse. Many members of the right-wing side came armed with handguns and rifles. One frightening incident was caught on camera, of an alt-right member pointing a handgun at the opposing crowd, with his finger on the trigger. Police said they have identified the man and are investigating, but also looking for more witnesses. kgw.com

Portland's protests: 3 months in, no end in sight

In Portland, a Prosecutor Must Decide: Which Protesters Should Go to Jail?


The History of Protesting vs. Rioting:
What's the difference, do they send the message?

"What a protest is, is people who are peacefully protesting a cause or an issue and they are letting their voices be heard in the protest or march for the cause that they're protesting. A riot is when people take that to another extent and they do damage to property or to people," said Reverend Charles Harrison.

"This is a different generation of individuals and they express their pain in different ways than previous generations have expressed their pain ... nobody hears us when we're peaceful so people will hear us when we riot, when we loot, when we vandalize," said Harrison. cbs4indy.com

Difference Between Civil Disturbances and Riots, According to Portland Police
Portland Police have declared a number of protest demonstrations in the city as riots since late May. There's also a middle step between protests and riots - defined as civil disturbances, which they've also declared several times. According to police: A civil disturbance or unlawful assembly is a gathering that constitutes "a clear and present danger of riot, disorder, interference with traffic" or other threat to public safety; a riot is when six or more people "engage in tumultuous and violent conduct and thereby intentionally or recklessly creating a grave risk of causing public alarm." kgw.com

Denver officials denounce "anarchists" who damaged property, set fires Saturday night

Oversight agency announces 87 investigations into Seattle Police protest conduct

Detroit police arrest 42 during downtown protest after weeks of calm
 



Looting


Chicago: Mayor Lightfoot pledged $10 million to businesses damaged by looting. The city paid out far less, records show.
Under pressure to offer solutions as Chicago reeled from days of widespread looting earlier this summer, Mayor Lori Lightfoot promised help was on the way for small businesses that had been ransacked. City Hall would spend
$10 million to create the "Together Now" fund, ask philanthropists to chip in more, and funnel the cash to shop owners the first-term mayor said had been "most affected over the last few days."

But records obtained by the Tribune show the Lightfoot administration only paid out a fraction of what the mayor promised to businesses damaged during the civil unrest that followed the Minneapolis police killing of George Floyd.

Just $232,760 in grants were approved for 77 Chicago businesses, records show. The city determined 120 businesses that applied weren't eligible and said another 300 or so applications were incomplete.

A top Lightfoot aide said the purpose of the fund morphed because there wasn't enough demand for $10 million in looting relief that would have met the city's stringent requirements. Instead, the city also distributed about $6 million from the fund to businesses that suffered losses due to the COVID-19 pandemic. chicagotribune.com

Chicago police release more video, photos of 26 looting suspects

Why the Unrest in Chicago Has Been Decades in the Making


Looters target California wildfire evacuees
Thousands have been driven from their homes by the wildfire burning in the Santa Cruz Mountains south of San Francisco and authorities say criminals are taking advantage by burglarizing vacant homes.
Eight people have been arrested on suspicion of looting or planning to loot neighborhoods in Santa Cruz County, Sheriff Jim Hart said Sunday. More are expected as the public reports "a lot of looting going on," he said.

At least 100 officers are patrolling evacuation zones and Hart said he's ordered his deputies to pull over any non-police or non-fire department vehicles. Some of the arrests came from community tips, including from residents who refused to evacuate and others who spotted suspicious activity on their home security cameras, Hart said. nypost.com

California fires: 250,000 under evacuation orders amid three Bay Area blazes

Advertisement
 



COVID Update

US: Over 5.8M Cases - 180K Dead - 3.1M Recovered
Worldwide: Over 23.6M Cases - 814K Dead - 16.1M Recovered


Private Industry Security Guard Deaths: 186   Law Enforcement Officer Deaths: 91
*Red indicates change in total deaths


Coronavirus Complicates Workplace Drug-Testing Programs
Some safety programs - such as drug-free workplace initiatives - have become more complicated to administer.

Is drug testing still a priority for employers? When it comes to marijuana screening,
many businesses have already considered scrapping pre-employment tests and treating cannabis consumption like alcohol use by monitoring for on-the-job intoxication.

"There is a labor shortage in some industries due to COVID-19-related illnesses, unemployment subsidies, fear and child care issues,"

Employers who test for marijuana use may decide to revisit their policies, as marijuana sales appear to be hitting record highs in states where it is legal under state law. shrm.org

'You now have COVID':
Police seek man allegedly giving 'COVID hugs' at Springfield, MA Walmart

Springfield police are turning to the public for help identifying a man who allegedly gave a Walmart shopper a hug before telling him that he now has COVID-19.

The incident reportedly happened around 7:10 p.m. on Aug. 15 at the Walmart on Boston Road, where the suspect allegedly took an item out of the victim's hands and gave him a hug, police said in a Facebook post.

He then reportedly told the victim, according to police, "Just giving you a COVID hug. You now have COVID." The suspect allegedly began laughing before walking away.

Officers said the victim, who is a cancer survivor, had never seen the suspect before. Police noted that the suspect had given other customers hugs as well. boston.com

Good News in LA on COVID-19
Signs of progress. After weeks of grim predictions, California saw a batch of positive pandemic-related developments. Death rates are down, especially in hard-hit Black and Latino communities. Cases in L.A. County are dropping and may soon fall lower enough for officials to seek to reopen schools with the help of an ambitious testing and tracing programlatimes.com


China offers glimpse into post-coronavirus retail industry, Bain report says

Gov. Cuomo mulls ending outdoor dining as NYC restaurants' frustrations grow

83% of New York City restaurant owners couldn't pay full rent in July, report shows

Should restaurants charge a pandemic fee?

COVID-19 researchers record first case of reinfection
 



'Prolonged Period of Hazardous Weather'
Marco & Laura take aim at Gulf Coast, threatening areas from Louisiana to Texas
The Atlantic Hurricane Season of 2020 just won't let up, as the earliest L and M storms simultaneously spin towards the Gulf Coast on Monday. Some areas could be affected by both storms, resulting in "
a prolonged period of hazardous weather," according to the National Hurricane Center.

First up is
Tropical Storm Marco, which is nearing the coast of Louisiana, where tropical storm and storm-surge warnings are in effect. The storm has been weakening due to disruptive shear - a change in wind speed and direction with altitude.

Meanwhile, about 1,000 miles to the southeast over Cuba,
Tropical Storm Laura is completing its damaging journey from Puerto Rico, across Hispaniola and along the shores of Cuba. Computer models suggest Laura could tap the exceptionally warm waters of the Gulf of Mexico and intensify into a large and dangerous hurricane as it moves toward the Gulf Coast. The storm is forecast to make landfall late Wednesday or early Thursday in the zone between roughly New Orleans and Houston. washingtonpost.com

Louisiana under state of emergency as two storms approach

Texas governor declares state of disaster in 23 counties as two storms approach


Great News For the Market Overall
Big-Box Stores, Worried About Amazon, Were Ready for Coronavirus
Walmart, Target and others had been adding curbside and delivery services, and cashed in when coronavirus pushed sales online.

But now,
Walmart, Home Depot and a handful of other big retailers are delivering not only strong sales but also strong profits. Last week, Target posted an 80% jump in earnings from a year ago, while profit leapt 75% Lowe's. Amazon profit doubled to a record $5.2 billion in its June quarter.

These big companies had already invested to build their online businesses and had cash on hand to adjust to the pandemic. "
We had a lot of the infrastructure in place, and we just had to ramp up,"

We will see a sort of winnowing out of the folks who were already structurally disadvantaged against the big box," he said.Some shoppers are being trained to use these online services at big-box retailers and won't go back to competitors. wsj.com

Foot traffic to shopping centers reaching pre-pandemic levels
Foot traffic at U.S. malls and outlet centers together has been gaining since May and is approaching pre-pandemic levels, according to emailed analysis from S&P Global Market Intelligence based on mobile data from Airsage.

Outlet traffic in the week ending Aug. 9 was slightly higher than 2019 levels, while traffic to REIT-owned malls was down 15% year over year, according to S&P.

The analysis also found that foot traffic to Taubman Centers and Macerich centers were the slowest to rebound during the period, with traffic down 25%.

A tracker from another foot traffic analytics firm, Placer.ai, shows that shopping center traffic is still down about 27% year over year, while traffic to apparel retailers - which occupy many of those malls and outlet centers - is down 30%. retaildive.com

Hope Across The Pond
UK retail sales climb back to pre-pandemic levels

Retail sales rose above pre-pandemic levels in July as a rebound in demand continued, according to official figures. The Office for National Statistics (ONS) said retail sales volumes rose by 3.6% between June and July. It said sales are now 3% higher than February before the World Health Organization declared a pandemic and the UK was placed in lockdown.

July's rise in retail sales was not as pronounced as the previous two months. In May, retail sales had increased by 12% and in June they had risen by 13.9%. Sales in clothing shops grew by 11.9% last month while online shopping fell by 7%  bbc.com
 



Senior LP & AP Jobs Market

Vice President - Loss Prevention job posted for Gap Inc. in San Francisco, CA
The Vice President, Old Navy Loss Prevention will develop and lead the Loss Prevention and Safeness strategies and teams to protect the Old Navy organizations
1200+ stores, located in 3 countries, supported by 54,000+ employees who deliver approximately $8 billion USD in annual sales. This leader will create and implement programs and practices that provide a safe and secure environment for Old Navy stores, employees, and customers; and will lead the Old Navy organization to minimize Total Loss related to theft, fraud, malfeasance, and systemic error. gapinc.com
 



COMING TOMORROW:

The Daily's Analysis & Full Year 2020 Crime Outlook
Click here to see our Mid-Year & Q2 2020 crime reports

Stage Stores Heads for Liquidation

Neiman Marcus adds D.C. location to store closing list

Super Soaker water guns sold at Target recalled over lead concerns

Salmonella outbreak tied to peaches, recall issued


Quarterly Results
Foot Locker Q2 comp's 18.6%, total sales up 17.1%
 



Last week's #1 article --

Ex-McDonald's CEO Fires Back at Chain's Effort to Strip Pay

- Easterbrook denies he covered up relationships with employees
- McDonald's sued executive over sexual relations with workers


"McDonald's -- a sophisticated entity represented by numerous internal and external experts when it entered into the separation agreement -- is aware it cannot credibly allege a breach of contract claim," Easterbrook's lawyers said Friday in a filing Delaware Chancery Court, seeking to have the lawsuit thrown out. "Instead, it improperly seeks to manufacture claims for a breach of fiduciary duty or fraud."

"McDonald's stands by its complaint, both the factual assertions and the court in which it was filed," the company said.  Read full story


All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.

Advertisement

 

 


Advertisement

 


 



Auror for ORCAs
A free initiative to combat ORC.

Retail Crime Intelligence Platform creators Auror, are announcing that they are making available a version of their platform that Organized Retail Crime Associations (ORCAs) and their ORC Investigators can use for free.

Through discussions with ORCA leaders around the country there is a clear funding gap, technical limitations, and security concerns that are holding ORCAs back from being their most effective. By partnering to provide industry-leading technology with enterprise-grade security to ORCAs, Auror can help the associations and investigators continue to build cross-industry relationships and reduce the impact of ORC on the retail industry and our communities.

Co-Founder and Co-CEO Tom Batterbury says "there is great alignment with our mission at Auror to empower a connected community to combat retail crime. ORCAs play an important role and this is our way of giving back to the industry and reducing retail crime."

During the recent Global Retail Crime Summit, Ret. General Stanley McCrystal talked about "it takes a network to beat a network". There is no question that retail criminals are leveraging their network against all retailers, and this is a great opportunity to address retail crime as an industry in a safe and secure way.

If you are interested in finding out more, please email orca@auror.co for more information.


 

 

Advertisement

 

Advertisement
 

Companies Battle Another Pandemic: Skyrocketing Hacking Attempts

Weak Wi-Fi passwords, shared laptops are the stuff of cybersecurity nightmares

Equifax Inc. had spent years working to repair its reputation after a massive data breach when lockdown orders meant office workers around the world had to start working from home this spring. With most of its 11,000-plus employees scattered far from the company's security team, the credit rating agency couldn't afford a repeat of the painful 2017 breach, in which cybercriminals accessed Social Security numbers, addresses, drivers-license information and other details of about 150 million Americans.

Work-from-home requirements have magnified cybersecurity threats for practically every company, whose data now must traverse Wi-Fi networks with passwords named after the family dog while workers share devices with teenagers taking classes on Zoom or playing Fortnite with their friends.

In an effort to protect its most sensitive information, Equifax gave customer-support agents laptops with software designed to detect suspicious activity that could expose information or give hackers a way into the company's computer network. Those employees normally work in restricted call centers and typically weren't allowed to work from home, said Jamil Farshchi, the company's chief information security officer.

Security researchers have warned that hackers are targeting employees doing business from their new, makeshift workplaces, using techniques such as scam emails that pretend to be videoconference invitations but that actually steal network credentials.

Technology, health-care and financial companies aren't the only ones under siege. With around half the U.S. workforce working remotely, according to a June study from the National Bureau of Economic Research, even companies like Kraft-Heinz Co. are experiencing an uptick in attempts on their networks.

Before the pandemic, some firms tracked thousands, even millions of threats a day. As soon as workers headed home, companies started seeing attacks surge.

"In the course of [the first] two weeks, we saw orders-of-magnitude increases in our alerts," said John Masserini, who leads cybersecurity for telecommunications operator Millicom International Cellular SA. "We watched our security operations center light up." wsj.com

Large-scale migrations away from on-premise environments are underway
COVID-19 has had a massive effect on DevOps, leading to large-scale migrations away from on-premises environments, a Codefresh survey reveals.

Advertisement58% of respondents saying that due to the pandemic, they are planning on moving some infrastructure to the cloud with 17% of respondents planning to move their entire stack to the cloud.

In total, about 75% of respondents said that they are moving at least part of their infrastructure to the cloud as a result of the COVID-19 pandemic, representing a dramatic shift in strategy and further adoption towards the cloud. helpnetsecurity.com

New 'Duri' Campaign Uses HTML Smuggling to Deliver Malware
A new attack campaign is using HTML smuggling and data blobs to deliver malware onto victim machines while evading network security solutions including sandboxes and legacy proxies.

The goal of HTML smuggling is to leverage HTML5/JavaScript features to deliver file downloads. Attackers can deploy the download using Data URLs on the client device, or they can create a JavaScript blob with the correct MIME-type, which results in a download on the target device.

"With Duri, the entire payload is constructed on the client side (browser), so no objects are transferred over the wire for the sandbox to inspect," researchers state in a report. In this case, they say, attackers were seen using the JavaScript blob technique to smuggle malicious files via the browser onto the target's endpoint. darkreading.com

Cryptominer Found Embedded in AWS Community AMI
Security researchers urge
Amazon Web Services customers running Elastic Cloud Compute (EC2) instances based on community Amazon Machine Images (AMIs) to check for potentially malicious embedded code, following their discovery of a cryptominer lurking inside a Community AMI. darkreading.com


2020 CWE Top 25 Most Dangerous Software Weaknesses
The Homeland Security Systems Engineering and Development Institute, sponsored by the Department of Homeland Security and operated by MITRE, has released the 2020 Common Weakness Enumeration (CWE) Top 25 Most Dangerous Software Weaknesses list. The Top 25 uses data from the National Vulnerability Database (NVD) to compile the most frequent and critical errors that can lead to serious vulnerabilities in software. cisa.gov


235 million TikTok, Instragram and YouTube accounts exposed in database breach

320,000: That's the number of complaints about internet crime received by the FBI as of May 28 - nearly double the rate for the prior year.


Advertisement

 



 

Are You Credible?

What makes an interviewer credible? I recently posted this question to LinkedIn and was overwhelmed with the response from the industry. The poll question I presented provided four options, "Experience", "Training", "Results" or "Other". There were some common trends of responses including empathy, integrity, experience and confidence. When we look at the credibility of the interviewer, its important that we look at the entire context. Experienced interviewers will bring credibility in the sense of practical application, learning from their successes while also reflecting on their failures. Training or education should be the foundation of any credible interviewer, whether they are just beginning in their trade or have become a self-proclaimed "expert. Results are also important, however the unit of measurement must be considered. A confession rate is not the measurement of credibility or success of an interviewer, but rather their ability to extract reliable information through acceptable methods. Read more

 


 

Advertisement


 

Advertisement



How Four Brothers Allegedly Fleeced $19 Million From Amazon

The scheme involved 7,000 $94 toothbrushes, according to law enforcement

Over the course of two years, four brothers in New York allegedly swindled Amazon out of at least $19 million using thousands of $94 toothbrushes and other expensive goods, according to a Department of Justice indictment unsealed Wednesday.

All four brothers, who were arrested Wednesday, are accused of using wholesale businesses they opened to engage in a scam called "overshipping." It works by intentionally sending a company more goods than it ordered and billing for it. On Amazon, every product is given a unique identifier, a string of numbers called an Amazon Standard Identification Number. They are part of an item's listing in Amazon's catalog. Vendors have the ability to change listings, to make sure things like product descriptions are accurate.

According to the indictment, the brothers swapped ASINs for items Amazon ordered to send large quantities of different goods instead. In one instance, Amazon ordered 12 canisters of disinfectant spray costing $94.03. The defendants allegedly
shipped 7,000 toothbrushes costing $94.03 each, using the code for the disinfectant spray, and later billed Amazon for over $650,000.

In another instance, Amazon ordered a single bottle of designer perfume for $289.78. In response, according to the indictment, the defendants sent 927 plastic beard trimmers costing $289.79 each, using the ASIN for the perfume. Prosecutors say the brothers frequently shipped and charged Amazon for more than 10,000 units of an item when it had requested fewer than 100. Once Amazon detected the fraud and shut down their accounts, t
he brothers allegedly tried to open new ones using fake names, different email addresses, and VPNs to obscure their identity. wire.com

The Coronavirus Accelerates Online's Destruction Of Brick & Mortar Shopping
The pandemic has really smashed traditional stores. Business Insider reports that in the United States over 12,000 stores will be closing this year - 6,300 have already announced - not including small businesses like restaurants which will amount to many times this number. forbes.com

Watch out, Amazon and Walmart - Kroger is coming
Positioning itself to become a major retail technology platform.

As shoppers stay away, small stores seek refuge online


Advertisement

 


 

Advertisement


 


Advertisement
 

Seekonk, MA: 3 Arrested After Allegedly Stealing $10,000 Worth Of Products From Ulta Beauty Store
Three people were arrested by Seekonk Police Thursday afternoon after they were allegedly caught in the act of stealing the Ulta Beauty store on Commerce Way. Police said 36-year-old Kyronne Williams, of Seekonk, 28-year-old Denaisha Stephenson, of Hartford, Conn., and 30-year-old Amyna Adams, of Hartford, Conn., were arrested at the scene. Employees told police the suspects were hiding products in handbags, shopping baskets, and trash bags. When officers arrived one of the suspects tried to run away but was quickly apprehended. "After an on-scene investigation, it was determined that the suspects had stolen $9,841.69 worth of merchandise in the current incident alone," said police. When officers searched their car, more merchandise worth thousands of dollars was found along with cash. Police said it appears the stolen products were sold to salons, bodegas, stores, and individuals for cash.
boston.cbslocal.com

FBI offers $25K reward offered in case of pharmacy robbery crew targeting PA and MD
The FBI is offering a reward of up to $25,000 for information on a crew that targets pharmacies in Pennsylvania and Maryland, spraying employees and patrons with a pepper-like substance as they take prescription pills. One such incident occurred at the Rite Aid in Jackson Township in February. Just as the FBI describes, the crew wore black clothing, including hoods and masks, deployed a pepper-like spray and made off with medication.
The FBI has classified the robbery crew as "armed and dangerous" and say they are responsible for more than a dozen pharmacy robberies in Pennsylvania and Maryland. The crew focuses on prescription drugs Oxycodone, Percocet and Promethazine. ydr.com

Burlington, WI: Man accused of stealing more than $3,700 worth of Menards merchandise through ID theft
James L. Humphreys, 58, has a warrant worth $5,000 for felony counts of personal ID theft for financial gain and retail theft intentionally taking between $500-$5,000. On March 9, an officer responded to Menards. for a reported theft. The theft occurred at approximately 8 p.m. on March 8. The store manager stated that a man and two woman entered the store and took merchandise without consent. The theft consisted of three transactions: one for miscellaneous items and an electric range, one for a refrigerator and one for a $300 gift card. The cost of the three transactions was $3,733.31. The store manager stated that while the man was checking out, he presented the cashier with an ID for someone from Bridgeview, Illinois. 
journaltimes.com

Coral Springs, FL: Nearly $900 of Calculators stolen from Target equal Grand Theft
According to surveillance, Nicholas grabbed seven Texas Instrument calculators with a total value of $874.93 and exited the store several minutes later without paying for the calculators. Nicholas also had an open warrant for his arrest for a parole violation.
coralspringstalk.com

Laredo, TX: Man charged with theft of tools totaling nearly $600 from The Home Depot


View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths

Lexington, KY: One person killed, two wounded in Fayette Mall shooting
Three people were shot, one fatally, inside a Kentucky mall on Sunday, police said. The shooting occurred about 4 p.m. outside of a store in the Fayette Mall in Lexington, cops said. Lexington Police Chief Lawrence Weathers said the shooting did not appear to be random. "It appears from the information that we've gathered thus far that the persons involved knew each other," Weathers told reporters. "We know at least the intended target may have known the suspect." The condition of the other two victims was not immediately known.
wkyt.com

Lafayette, LA: Police shoot, kill man with a knife outside a C-Store
The mother of a man fatally shot by Louisiana police said her son was intelligent, shy and had sought therapy for social anxiety. Her lawyers said they plan to sue over the death of Trayford Pellerin, who police said had a knife and was trying to enter a convenience store. The shooting Friday night was captured on video, and the state ACLU condemned what it described as a "horrific and deadly incident of police violence against a Black person." Both the ACLU and the Southern Poverty Law Center quickly called for an investigation.

Pellerin's death prompted a crowd of protesters to gather Saturday and demonstrate against the latest fatal police shooting. Officers in riot gear fired smoke canisters on Saturday night to get the crowd to disperse, Trooper Derek Senegal said. No tear gas was deployed, he said. On Friday night, Lafayette officers followed Pellerin, 31, on foot as he left a convenience store where he had created a disturbance with a knife, Louisiana State Police said. Stun guns failed to stop him, and the officers shot Pellerin as he tried to enter another convenience store, still with the knife, according to a news release.
abcnews.go.com

Quebec, Canada: Security guard dies four months after being run over outside Quebec Walmart
A security guard in Quebec died Thursday after allegedly being hit by the car of a Walmart customer who was enraged by COVID-19 safety measurements at the store. Philippe Jean, 35, had been in a critical condition after the impact, and was in an induced coma for almost four months until he passed away, his brother, Guillaume Jean, confirmed to Radio Canada. Jean endured severe injuries after the customer at Walmart's Sherbrooke branch allegedly slammed his car into him out of frustration. The incident happened only a few days after Jean joined the store's security team. The 25-year-old suspect in the case, Nacime Kouddar, has been charged with hit and run, armed assault and assault by a vehicle causing bodily harm.
theprovince.com

Nashville, TN: C-store owner shot and killed in overnight robbery
A suspect in Ghaly's slaying, 21-year-old Jerome Knight Jr., surrendered to police Saturday night and is charged with criminal homicide and attempted especially aggravated robbery. Maged Ghaly, 49, was working at his Danial Market on Dickerson Pike near Donald Street when he was killed shortly after midnight during a suspected robbery, according to Metro police. tennessean.com


Baton Rouge, LA: 61 year old man Shot and killed in the parking lot outside Trader Joe's

Dallas, TX: Man found shot and killed in the parking lot of Texas Wings restaurant

 



Robberies, Incidents & Thefts

Truth or Consequences, NM: Man arrested for driving car into Walmart, attempting to burn it down
An Elephant Butte man is now in custody after driving his car through the front of the Walmart Supercenter in Truth or Consequences early Sunday morning. Police responded a little before 1 a.m. Sunday morning to the Walmart on H.R. Ashbaugh Dr. to find the suspect, 35-year-old Devon Schinagel, inside the store. After Schinagel was put under arrest, police learned that he was planning on burning down the store and had poured lighter fluid around the store. Schinagel is facing several felony charges including aggravated burglary, attempt to commit arson, and criminal damage to property over $1,000. He is currently being held at the Luna County Detention Center. krqe.com

Idaho Falls, ID: Dollar Tree cashier helps woman escape violent abuse
A local man is accused of beating and threatening to kill a woman along with her 7-year-old son. Kristopher Darrel Lloyd Griffey, 35, is charged with felony domestic battery with traumatic injury and two felony counts of attempted strangulation. According to an affidavit of probable cause, the investigation into the alleged domestic abuse happened over a weekend. Police received multiple 911 calls, including one from a cashier who received a note from the victim. eastidahonews.com

Seattle, WA: Wanted convicted felon suspected of two smash-and-grab jewelry store heists, necklace snatch
Detectives from Seattle to Tukwila to Tacoma say King's behavior appears to be escalating from a necklace snatch to two smash-and-grab jewelry thefts and then an armed robbery earlier this month. Seattle Police say surveillance video from Wyatt's Jewelers at Westwood Village in West Seattle shows two men inside Lauren Wiggins' store. "They were pretending like they were looking for a gift, so one of them was saying he was looking for a gift for his girlfriend. He distracted our sales staff, got her over on this side of the store," Wiggins described. q13fox.com


Raleigh, NC: Fight triggers panic at Crabtree Valley Mall in Raleigh
Crabtree Valley Mall security said a teenage fight triggered panic at the popular shopping center on Saturday evening. Raleigh police said they initially responded to reports of shots fired at the mall around 6:30 p.m. After an investigation, Raleigh police determined that there were no shots fired. There are also no reports of injuries or charges at this time.
abc11.com

Springfield, IL: Menards theft suspect hit Loss Prevention employee with car
At about 4:30 p.m. Friday, officers said the woman was confronted by loss prevention on the way out of the store. She's accused of then getting into a car and intentionally striking an employee. The man working security had non-life-threatening injuries, police said. Police added they are looking for the suspect and believe they know who she is.
wandtv.com

Bryan, TX: Former Employee Heading To Federal Prison for $855,000 in Credit card theft from an Oil and Energy Company

Colorado Springs, CO: Joshua Youngblood Sentenced To 74 Years For 9 Robberies; restaurants, grocery store, pharmacy and hotel

Mississippi Coast Crime Stoppers purchase two more kiosks


 

Advertisement

 

Daily Totals:
• 14 robberies
• 7 burglaries
• 0 shootings
• 0 killed



Click to enlarge map

Advertisement


 



Jennifer Underwood, LPC promoted to Loss Prevention Manager
for Amazon


Submit Your New Hires/Promotions or New Position


 

Advertisement



Featured Job Spotlights


 


District Loss Prevention Manager
Fort Wayne, IN - posted August 24
The District Loss Prevention Manager ensures shrinkage control and improves safety in the stores through proper investigation and training. This position is responsible to provide feedback, guidance and protection for our Team Leaders and Associates. This role has oversight and responsibility for approximately 16 to 20 store locations...
 
Senior Asset Protection Specialist
Santa Monica, CA - posted August 6
The Senior Asset Protections Specialist contributes to REI's success by mitigating and reducing shrink (including theft and fraud by customers and employees) and increasing physical security for people and products in a specified retail store...


 

Asset Protection, Retail Safety and Security Specialist
Bellevue, WA - posted August 6
This job contributes to REI's success by ensuring the security and safety of your store team and members by providing a presence on REI property and at events. Activities include but are not limited to: fostering partnerships with staff and taking action to address shrink and security...


Division Safety and Loss Prevention Manager
Houston, TX - posted July 28
Under the guidance of the Directors of Loss Prevention (LP) and Health, Safety and Environment (HSE), the Loss Prevention & Safety Manager is responsible for overseeing and championing initiatives and company programs, processes and controls that builds a culture around continuous improvement in safety/environment incidents, loss prevention, and security outcomes...


Dir. Global Security Technology
Glendale, CA - posted August 20
R
eporting directly to the Vice President of Global Security Operations, the Director, Enterprise Security Systems Strategy and Technology serves as the principle expert, advisor and strategist for the development, standardization, deployment, and management of Disney's enterprise wide physical security system infrastructure...


Featured Jobs


To apply to any of today's Featured Jobs, Click Here


View Featured Jobs   |   Post Your Job
 

Advertisement


 


 

Advertisement



While most shy away from troubled companies and broken departments, some see it as an opportunity to excel and to truly build a new program. In the face of adversity, some have the courage to take the challenge and rise above it while others view it as too risky. Fixing large scale problems and becoming known as a "turnaround executive" is daring and smart. Although at times in a turnaround, speed is of the essence and that factor can have a negative impact on the people side.

Just a Thought,
Gus

We want to post your tips or advice... Click here


Advertisement

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily