The D&D Daily Mobile Edition
LP, AP & IT Security's #1 News Source

7/24/18 Subscribe
Free
d-ddaily.net Facebook Twitter Linkedin








Spotlight on Leadership

 

New Tech Hitting U.S. Impacting
the U.K.

Auror Presents at Finals of International Loss Prevention Startup Competition

Auror, a retail crime intelligence platform, was a finalist in the 2018 ECR Shrink Group Retail Loss Challenge for startup businesses. Auror’s Co-CEOs Phil Thomson and Tom Batterbury traveled to London to present Auror as an anti-shoplifting solution to a panel of judges and retail industry leaders.

The international competition selected five finalists companies from more than 200 entries, inviting the winners to pitch their solution to a panel of five judges from Europe’s largest retail companies.

Judges have the option to arrange pilot solutions from the finalists in their stores.

“This was an incredible opportunity for us to present our capabilities and results to major retailers and build awareness for our solution in another market,” says Phil Thomson, Co-CEO of Auror. “It was humbling to be selected from such a large pool of other companies, and we’re thrilled that there was so much interest in our platform.”

In evaluating the entries, judges looked for solutions to five retail loss prevention challenges across the industry. Auror was the only Finalist to address Challenge 5, which sought to find ways for retailers and law enforcement to collaborate and reduce crime and violence.

A panel of industry experts then evaluated the entries, looking for particularly innovative and scalable solutions with real potential to tackle retail loss.

Competition organisers were pleased to have such a diverse range of solutions and entrants, and Auror proved a great example of this breadth.

“We congratulate Auror on their selection as a finalist, and thank them for travelling such a distance to take part in the competition,” says Colin Peacock, Group Strategy Coordinator, ECR Shrink Group. “As their presentation showed, retail loss prevention is an area prime for disruption, and we’ve been pleased to see so many exciting new technologies offering promising solutions in this field.”

Auror was also recently named as a Finalist in two categories of the 2018 Australian Fraud Awards: Best Newcomer and Best Collaborative Solution.

They have also won several other awards previously, including the New Zealand Innovator Awards.



About Auror
Auror is a crime intelligence platform that helps retailers and police work together to prevent and solve crime. Auror makes it easy for retailers to capture information about crime events, connect the dots on offending to provide actionable intel for store teams, and collaborate with other stores and police to build strong cases. Headquartered in New Zealand and operating around the world, Auror seeks to help everyone make their community safer. Learn more at www.auror.co.

About the ECR Community Shrink & OSA Group
The ECR Community Shrink & OSA Group is a retailer-manufacturer working group focused on creating imaginative new ways to better manage the problems of on-shelf availability, shrink and food waste. The Group is part of the broader ECR Community that is made up of ECR working groups in 10+ countries across Europe . The ECR Community Shrink & OSA Group is also connected to similar organisations in USA and Australia, and for the Food Waste topic, the Consumer Goods Forum, based in Paris.





Top Industry News
 

NRF in new retail training program
Workplace Safety/Store Safeness Gets Training Focus

The National Retail Federation is teaming up with Penn Foster, a global provider of skills development and training, to launch a partnership with the NRF Foundation to deliver Retail Industry Fundamentals, a training and credentialing program. The new program is part of the Foundation’s Rise Up (retail industry skills & education) initiative. Penn Foster will deliver the training and credential using self-paced, mobile learning technology.

The new Rise Up program, which includes training in customer service, sales and merchandising, and workplace safety, is designed to give entry-level workers a strong foundation for future success in the industry. Developed with the support of leading retailers across the country, the 10-hour curriculum includes interactive exercises designed to engage learners and enable self-assessment through flashcards and self-check questions.

Editor's Note: Hopefully Loss Prevention is incorporated in the training. Especially as it relates to workplace violence and critical incident management, and should make a significant impact. chainstoreage.com

SHRM takes heat from members over support for White House jobs initiative
HR professionals last week took to social media to voice their opposition to the Society for Human Resource Management’s (SHRM) perceived ties to the White House, with some of the professional organization’s members threatening to allow their memberships to lapse.

The outcry came in response to SHRM CEO Johnny C. Taylor Jr.'s appearance with President Donald Trump last week at an event featuring several large employers and trade associations to unveil a new White House jobs initiative. SHRM signed on to the effort and highlighted its involvement, quoting Taylor as saying that "SHRM enthusiastically pledges its support for an investment in lifelong education and workforce training."

HR professionals — several of them SHRM conference speakers and SHRM bloggers — took to Twitter and other outlets in the hours that followed Taylor's appearance to call on SHRM to rethink its involvement with the administration.

"We have a legal and ethical responsibility to provide an appropriate workplace for everybody," Victorio Milian, an HR consultant who was among the most vocal critics, told HR Dive. "If the White House has indicated this is not their alignment, why should we involve ourselves directly with them?" hrdive.com


Train Robbery Capital of the World
Growing Headache for Corporate Mexico: Robberies of Cargo Trains

Four hours north of Mexico City is the town of Acultzingo which ) is not only the train robbery capital of Mexico but, arguably, of the world.

Over the past year alone, there were 521 crimes committed against cargo trains in the town. And a chunk of those incidents bore no resemblance to the run-of-the-mill petty crime seen in the bigger cities of northern Mexico — vandalizing a train car or stealing railway signs. No, these were massive, choreographed affairs that often started with a low-tech trick that dates back to the days of the Wild West — piling rocks up high on the tracks — and involved small armies of thieves who descended on the derailed cars in waves to cart off the loot.

Security forces are so overwhelmed by the sheer number of attackers, says political-risk analyst Alejandro Schtulmann, that a sense of impunity prevails in the area. “The problem is getting worse all the time,” says Schtulmann, who heads Mexico City-based consultancy EMPRA.

The phenomenon only really took off recently after federal authorities managed to crack down on another crime wave — in the fuel market — that had swept over the same section of the country. As soon as some of the huachicoleros, as the gangs are known, were driven out of the stolen-fuel business, they shifted into train robbery, giving the whole thing a certain whack-a-mole feel. insurancejournal.com

International LP - The challenges of doing business in Mexico
J
im Carr, Sr Dir-Global AP, Rent-A-Center

Over the last six years, Jim Carr, Senior Director, Global Asset Protection, Rent-A-Center Inc., has managed the roll-out of 190 locations in Mexico for Rent-A-Center, leading their international and U.S. LP efforts. With this background, he has had the entire retail life cycle of experience in Mexico, from market entry to managing successful locations to closing stores down. Jim shares some of his invaluable international experience and the challenges of doing business in Mexico. *Episode filmed at "Live in DC" at NRF Protect 2017


Talk About Third Party Risk!
Rooms To Go Supplier's CFO & Worker Accused
Manufacturing & Selling Knockoff Beds to Rival

A Texas furniture manufacturer that sells exclusively through Rooms To Go has accused two of its employees of stealing trade secrets and designs and using them to sell knock-offs of its bunk beds to a rival retailer.

Canyon Furniture Company claimed that Daniel Rueda Sanchez and Julio Alfonso Rodriguez Valdez founded two companies to manufacture and sell duplicates of Canyon products to Bob Mills Furniture, a competitor of Rooms To Go.

"Apparently - in breach of the duties they owed to Canyon - the individual defendants viewed Canyon's 2016 decision to stop selling the Creekside Line to Bob Mills Furniture as a business opportunity to exploit for their own gain," Canyon wrote. "Defendants have been using (and continue to use) confidential information, including Canyon's trade secrets, to compete with canyon for approximately two years, while both [Sanchez] and [Valdez] served Canyon and its Affiliates." The CFO had been with the company over 20 years.  law360.com

Equifax Former Software Developer Mgr. Pleads Guilty to Insider Trading on Data Breach Stock Impact
Sudhakar Reddy Bonthu was a software development manager for Equifax’s Global Consumer Services team in August 2017. In that role, he was entrusted with information that resulted in him concluding that Equifax was the victim of a data breach. On August 25, 2017, Bonthu and other Equifax employees were asked to assist in responding to the breach. Bonthu was informed that the target date for announcing the breach publicly was September 6, 2017. On September 1, 2017, Bonthu bought 86 put options in Equifax stock that expired on September 15, 2017. Equifax publicly disclosed the data breach on September 7, 2017, and its stock fell the next day. Bonthu then exercised his put options, realizing a profit of more than $75,000. justice.gov

Nike announces pay increases for 7,000 employees
Nike also changed its bonus structure. Bonus determinations used to be based on a combination of company, team and individual performances. Now they'll be based solely on company-wide performance.

And stock-eligible employees will now have a choice as to how they'd prefer to receive annual stock awards: as stock options, restricted stock uses, or a mixture of both. cnn.com

A 4-Day Workweek? A Test Run Shows a Surprising Result
A New Zealand firm that let its employees work four days a week while being paid for five says the experiment was so successful that it hoped to make the change permanent.

Employees reported a 24 percent improvement in work-life balance, and came back to work energized after their days off. "Supervisors said staff were more creative, their attendance was better, they were on time, and they didn't leave early or take long breaks," Mr. Haar said. "Their actual job performance didn't change when doing it over four days instead of five."

In Sweden, a trial in the city of Gothenburg mandated a six-hour day, and officials found employees completed the same amount of work or even more. But when France mandated a 35-hour workweek in 2000, businesses complained of reduced competitiveness and increased hiring costs. nytimes.com

DNA tests ID notorious 'Pink Panther' thieves 15 years after French jewelry heist
Between 1999 and 2015, these criminals are thought to have carried out at least 380 armed robberies, targeting high-end jewellery stores and snatching US$391 million worth of loot. They believed they were safe but a few blood drops betrayed them: 15 years after a daring robbery at a French jewellery store, the four alleged perpetrators have been found - in Serbia.

The Belfort job had all the hallmarks of a "Pink Panther" operation, the modus operandi used by an international jewel thief network of Serbs and Montenegrins responsible for some of the most audacious robberies of the past two decades.

Police later managed to arrest their Serbian fences, one of whom had a stolen watch on his wrist. But the thieves themselves were never caught.

Nor were they identified until 2013, following progress in a forensic investigation into traces of blood on one of the glass cabinets, on a cupboard and on a Cartier box. By analysing the DNA, they identified two Serb nationals who were unknown in France but wanted in Austria: "Zica" and "Boka", both of them 41 years old. And by cross-checking their phone records, they also found the other two suspected of involvement in the robbery: "Sasa", 37, and "Luka", 48.

Even though they have been identified, the four remain out of reach for the French justice system because Serbia does not extradite its citizens.  scmp.com

Toymakers continue to battle counterfeiters
'Operating Much Like Drug Cartels'

As trade between the United States and China has risen sharply — imports soared 60 percent to nearly half a trillion dollars in the 10 years leading up to 2016 — counterfeiters have taken advantage of an overloaded system, operating much like drug cartels. Counterfeiters send their products through in multiple shipments, sometimes filling a container with both legitimate and counterfeit products.

An issue many U.S. toy companies are facing: China-based websites that advertise discounted versions of sought-after toys, when the sites are really schlepping cheaply made counterfeits or knockoffs, slightly altered versions that still amount to a theft of their intellectual property.

In 2011, U.S. Customs and Border Protection seized 495 shipments of counterfeits, with a list-price value of $26 million. Two years later, agents made 175 seizures, the lowest number in about a decade. Since then, though, seizures have climbed back up, with agents making 449 seizures, valued at $12 million, in 2017. thegazette.com

Ivanka Trump is shutting down her fashion company

CA Governor Signs Tougher Looting Law During State-Ordered Evacuations

Top 10 Retail Center Experiences: No. 1 Westfield Century City

 

Axis Retail Leadership Forum's greatest advocates are its attendees.

Get a firsthand account of the valuable opportunities ARLF provides retailers and hear why they'll be joining us again on August 13-15.

 

All the News - One Place - One Source - One Time
The D&D Daily respects your time
and doesn't filter retail's reality
  







Are You Taking this Seriously With Your Team?
Protecting Your Traveling Executives
Travel Risk Management Program

One of the most effective ways companies can mitigate cyberattack risks is to use a Virtual Private Network (VPN) to access data remotely. Organizations can implement VPN's for their employees as part of its travel risk management program. Those traveling for pleasure can also implement VPN’s as a precautionary measure to prevent theft of personal information.

Use of screen protectors, storing data in a cloud instead of on a laptop, encrypting files on a hard drive, and removal of unnecessary files on devices, are also great precautionary measures to ensure cybersecurity. If possible, businesses should encourage travelers to avoid connecting to non-secure networks such as public Wi-Fi hotspots and to disable their Wi-Fi and Bluetooth capabilities while traveling. By not using a secure network, company data is put at higher risk and online accounts are more vulnerable, also putting employees at risk for identity theft.  

Over the last year, concerns about information security while traveling for business or on assignment have increased. In 2017, reports predicted that corporate information theft will cost businesses between $2.1 trillion in 2019 and $6 trillion by 2021. This serves as proof that business travelers are more and more vulnerable to cyber and physical information security threats. It is crucial for organizations to implement preventive programs to teach their travelers and expats how to identify potential cyber and information security threats, and how they can reduce exposure to risk of data theft, within their travel risk management programs. securitymagazine.com

Two-Thirds of Organizations Hit in Supply-Chain Attacks
New global survey by CrowdStrike shows the average cost of a software supply chain attack is $1.1 million.

Less than 40% of organizations in the US, UK, and Singapore have vetted all of their external suppliers in the past 12 months, according to a new survey, and most organizations worldwide have been victims of a software supply chain attack.

While two-thirds say their organizations suffered a supply chain attack in the past year, 71% say they don't consistently require the same security requirements of their third-party suppliers as they use internally.
Attackers are increasingly using an "indirect route" to hit their targets, says Dan Larson, vice president of product marketing at CrowdStrike. "They now inject malicious code into legitimate software," he says. "It's mostly invisible, which is why these attacks are becoming more common." darkreading.com

Store scanning robots will get AI, object recognition boost with recent acquisition
Bossa Nova, the company behind the shelf-scanning robots that Walmart has been experimenting with in select retail locations, just acquired artificial intelligence company HawXeye.

A Carnegie Mellon spinoff, HawXeye has a library of 52 patents around face detection and object recognition, increasingly important technologies as robots in a variety of fields begin working with diverse object sets, such as SKUs in a store or logistics facility.

Savvides is charged with advancing Bossa Nova's product recognition capabilities at scale and identifying out-of-stock and misplaced products.

Bossa Nova's robots rove stores scanning shelves and alerting managers to any issues with inventory, including misplaced or low-stock items. As I've written, the robots are also Big Data mining machines writ small, able to track product performance practically in real-time. zdnet.com

Simbe Robotics Brings RFID to Computer Vision Robot
The robot, known as Tally, captures images and RFID tag reads from store fronts and back rooms, in order to track inventory levels and collect data regarding store displays and their effectiveness related to sales.

California technology company Simbe Robotics has released an RFID-enabled version of its Tally robot. This, according to the company, makes Tally one of the few robots on the market that leverages both computer vision and RFID-based data, as well as having built-in machine-learning capability. rfidjournal.com

Three Top FBI Cybersecurity Officials to Retire
Three of the top cybersecurity officials at the Federal Bureau of Investigation are retiring from government service, according to people familiar with the matter-departures that come as cyberattacks are a major concern for the country's security agencies.

The FBI confirmed the departures. One U.S. official said more people are expected to leave soon, declining to provide additional names.

Some former FBI officials said the pull of leaving was especially strong within the cyber division, which must compete with lucrative salaries and flexible lifestyles offered by technology firms in Silicon Valley and elsewhere. With one joining Charles Schwab as SrVP and another joining Accenture, who is expanding their cybersecurity portfolio.

Others cited bureaucratic frustrations. "There's an internal tension in terms of how to staff cyber properly," said a former official. "We constantly have new people in leadership reinventing the cyber program."

Several cyber and law-enforcement experts said they were confident the work of the FBI's cyber division would remain high but that turnover takes a toll. wsj.com

Human Error Strains Security Teams
How Can Companies Nip Employee Negligence in the Bud?

Employee negligence continues to be a top information security risk for key figures in the enterprise, especially IT security professionals who rely on internal threat reports to do their jobs. This risk can take the form of genuine human error, a lack of security awareness or even deliberate attempts to steal corporate data for personal gain.

According to the 2018 State of the Industry report from document destruction company Shred-it, 96 percent of Americans said they view employee negligence as at least a minor cause of data breaches against U.S. companies. Some were even more convinced: Eighty-four percent of C-suites see it as one of their biggest information security risks - and 51 percent of small-business owners agree.

Reflecting this viewpoint, the majority of U.S. businesses revealed that they're struggling to keep pace with modern workplace trends. In particular, 86 percent of C-suites, and 60 percent of small-business owners said they believe the risk of a data breach is higher when employees work remotely.

How Companies Can Minimize the Effects of Human Error

Organizations can counter negligence among their workforce by integrating data protection measures, such as resiliency backup and other disaster recovery tools, into their business practices.

Companies should also continuously evaluate the effectiveness of their security strategies and ensure that internal protocols are keeping pace with the increasingly sophisticated threat landscape. These policies should include ongoing security awareness training for the entire company and provide employees with incentives to report potential threats. securityintelligence.com

Amazon's New Patents Including RFID Driven - Product-Chucking Robots
Robotic tossing of items in inventory system

The patent, titled "Robotic Tossing of Items in an Inventory System," further described how a robot configured with arms and/or manipulators could be equipped with a "sensor package" that could detect attributes of an item, such as weight size, RFID-encoded serial numbers and a range of other details. A controller device could then access a database to come up with the best strategy for tossing the item, and send instructions to the grasping robot to toss it accordingly. retaildive.com

Bluetooth security: Flaw could allow nearby attacker to grab your private data
A cryptographic bug in many Bluetooth firmware and operating system drivers could allow an attacker within about 30 meters to capture and decrypt data shared between Bluetooth-paired devices. Fortunately for macOS users, Apple released a patch for the flaw in July. zdnet.com

HR Services Firm ComplyRight Suffers Major Data Breach
More than 7,500 customer companies were affected, and the number of individuals whose information was leaked is unknown.

ComplyRight, a company that provides human resources functions to businesses, has begun notifying individuals of a data breach that may have exposed names, addresses, phone numbers, email addresses, and Social Security numbers taken from employee tax forms the company processed. darkreading.com



Tom's Tek Tip
by Tom Meehan, CFI
Sponsored by Controltek
 

Why You Should Keep Your Computers and Mobile Phones up to Date

It may seem like a pain to keep updating your phone or computer. But one of the best ways to protect your devices is by having the latest version of the operating system running. Turn on automatic updates so you receive the newest fixes as they become available. This is one of the best ways to stay safe while surfing the web.




 

GOLD SPONSOR

Retail Security Landscape
in 2018

ADT/P1 Perspective

ADT/Protection 1 is a national leader when it comes to delivering retail business security that does more for you. They’ve built their reputation by providing outstanding security, differentiated by careful attention to detail - from installation through ongoing services, including same day/next day service and its Tech Tracker program. Rex Gillette, Vice President of Retail Sales, tells us about the new technologies ADT/Protection 1 is bringing to the market, how their company merger is going, and what he sees for the future of retail.
 


How Retailers Can Save More With Source Tagging

Stuart Seidel, President, and Lance Weeden, Account Executive, of ALL-TAG join Amber and Joe to discuss EAS source tagging, travel tips, pets and more in this LPNN Quick Take.





e-commerce
Sponsored by The Zellman Group

President Trump Launches Fresh Round Of Attacks On Amazon
President Donald Trump is once again outraged at Amazon, and is once again complaining that the eCommerce giant is using the U.S. Postal Service as its “delivery boy.”

The president than re-raised the possibility of pursuing anti-trust claims against Amazon.

The president’s animus against both the online retailer, its CEO Jeff Bezos and the newspaper he owns (The Washington Post) is longstanding, dating back to the 2016 campaign when Trump first floated the possibility that Amazon should be examined in the context of antitrust regulations.

In the latest round of Twitter attacks this morning, the president claimed The Washington Post has “gone crazy” in its negative coverage of the Trump administration in the last few months. Trump further noted that the paper’s coverage was a form of retaliation after Amazon “lost the Internet Tax Case in the U.S. Supreme Court.”

“… In my opinion the Washington Post is nothing more than an expensive (the paper loses a fortune) lobbyist for Amazon. Is it used as protection against antitrust claims which many feel should be brought?” the president tweeted this morning. pymnts.com

How security concerns are hurting your ecommerce sales
In today’s tech driven-world, we’re shopping on our computers and devices constantly—ordering from our favorite restaurants, stocking up on household necessities, and making the occasional impulse purchases (hello, novelty pool float). Despite all that, a 2016 study by the Department of Commerce found that half of American internet users are “deterred” from buying things online because of fears over privacy and security.

Unfortunately for ecommerce business owners, that study was not a one-off. Over the past few years, tons of data has come out showing how consumers are turning away from ecommerce because of worries about their security.

You can see it in the 19% of people who abandoned their cart because they “didn’t trust the site with [their] credit card information”, according to a 2017 Baymard study. Or the 62% of consumers who have started to purchase an item online only to abandon the purchase because of security concerns, according to a TrustedSite 2018 survey.

All of these abandoned carts and “deterred” shoppers cost your business money. BusinessInsider estimates that globally, it is a $2.75 trillion dollar opportunity for businesses! So what can you do about it?

At the bottom of these concerns is a lack of trust. If a customer doesn’t trust you or your website, they won’t buy from you. But it’s not all bad news. In fact, it’s an opportunity to build trust—and claim your piece of the $2.75 trillion dollar opportunity.

Step 1: Strengthen your site’s security
Step 2: Market your security
knowtechie.com

Amazon announces plans for Spokane, WA warehouse

Walmart Looks To Influencers To Boost eCommerce

ACH Alert Experiences Tremendous Growth as Payments Fraud Rises, Prevents More Than $388 Million in Fraudulent Transactions

"Fraud is not a person - it is a dynamic grouping of statistics that deviate from the norm."
Stuart B. Levine, CFI, CFCI
CEO, The Zellman Group & Zelligent





ORC News
Sponsored by Auror
 

Head of $21M online fraud gang & 14 members arrested in six year pan-European operation
15 suspected members of a network responsible for online fraud causing 18 ($21M U.S.) million euros in losses, including the head of a criminal organization, have been arrested in a huge operation by the German Prosecutor’s Office of Dresden, the Saxon State Office of Criminal Investigation the Lithuanian Police and the Lithuanian Prosecutor's Office.

Since 2012 more than 35,000 cases of online fraud had been detected. Fraudulently obtained credit card data was used to purchase high-quality goods from various mail order companies through a network of merchandise agents. ‘Package mules’ receive the illegally obtained goods, mostly in Germany, then sent the packages to new addresses, primarily in Eastern Europe.

Operation Warenagent has taken six years of preparation and coordination. During June 31 house searches were carried out in Cyprus, Estonia, Finland, Germany, Latvia, Lithuania, Switzerland, Ukraine and the United Kingdom. On the action days the head of a criminal organization was detained in Cyprus, alongside four criminals in Latvia and Finland respectively, two in the United Kingdom, and one each in Estonia, Lithuania, Switzerland and Ukraine. Over the course of the investigation itself, four individuals were detained in Germany. brica.de

Former Online Survey Worker Sentenced to 18 Months
Stealing $492,000 in Unclaimed Amazon Gift Cards

A Lexington, Kentucky man was sentenced to 18 months in federal prison on Monday, the Department of Justice wrote in a press release, for a data heist in which he abused his status as an employee of online polling company IntelliSurvey Inc. to snatch up nearly half a million dollars in unclaimed Amazon gift cards.

Both local police and the Secret Service participated in the investigation, concluding that Taylor had been privy to the existence of the database of unredeemed cards and—in what seems to have been a fairly glaring flaw in his burgeoning criminal scheme—credited them to his personal Amazon account, ordering thousands of items for his own use or to resell to others. Despite the suspicious volume of IntelliSurvey-purchased Amazon gift cards credited to his account, the DOJ said Taylor was able to get away with this plot for nearly six years. gizmodo.com

Franklin Township, NJ: Prosecutor Busts Retail Theft Ring; Six Suspects Arrested, $14,000 of merchandise seized
A seven-month investigation by the Somerset County Prosecutor’s Office has resulted in the arrests of six suspects, all charged with operating an organized retail theft ring and knowingly purchasing stolen merchandise for resale at a Hamilton Street storefront and on the Internet, according to Somerset County Prosecutor Michael H. Robertson. During their investigation, detectives determined that the defendants were knowingly buying stolen merchandise from shoplifters who targeted stores such as Home Depot, Lowes, Target, Walmart, Bed Bath & Beyond and others. The investigation revealed that the shoplifters exchanged the stolen merchandise for cash at Everything Wireless, at 665 Hamilton St. The defendants then offered the stolen merchandise for resale to the public, either at Everything Wireless or over the Internet.

On June 4, members of the Somerset County Prosecutor’s Office Burglary Task Force and Crime Scene Unit, the Franklin Township Police Department, and investigators from the New Jersey Division of Taxation and the United States Postal Inspector’s Office executed search warrants at Everything Wireless and the residence of Everything Wireless owner, David Rubin. Police were assisted in the execution of the search warrant by loss prevention investigators from Home Depot, Bed Bath & Beyond and Target Stores. The search warrant yielded numerous items of suspected stolen retail merchandise, valued in excess of $14,000. tapinto.net

San Antonio, TX: Woman charged with pawning $56,000 worth of stolen jewelry
Isabel Corrales, 57, taken into custody and was charged with theft after she was caught pawning stolen jewelry. According to an arrest warrant affidavit, employees at a Northwest Side jewelry store noticed items missing from the store. Police said Corrales had pawned more than $56,000 worth of jewelry over two years. The affidavit said only some of the jewelry has been recovered. ksat.com

Peachtree City, GA: $20,000 in merchandise stolen from Victoria's Secret
Peachtree City Police said of all their high-end retailers, one store has had more thefts than any other: Victoria’s Secret. Just this year, shoplifters had made off with more than $20,000 in underwear and clothing. Surveillance video of what police said was a recent shoplifting spree at the Peachtree City Victoria’s Secret store showed women gathered at the trunk of a car in the parking lot of The Avenue shopping center and taking out empty shopping bags. Police said those big bags were not empty when the women came out of the store. On July 17 alone, police said the store lost $6,000 in merchandise. “Just in the last six months, we are seeing $20,000 in reported losses from Victoria's Secret,” Lt. Odelia Bergh-Peachtree City Police. fox5atlanta.com

Morrow, GA: DTLR Store Manager Arrested for theft of nearly $12,000 in cash and merchandise
Thomas S. Poston, 26, was charged Friday with 7 counts of felony theft and 3 counts of misdemeanor theft. Hobart police were contacted in May to investigate theft allegations at the DTLR clothing store in Southlake Mall. A Loss Prevention officer told authorities she learned May 16 the store was short $800 on its deposit. She reviewed surveillance footage, which showed Poston, a store manager, allegedly placing money from the store's safe into his backpack during a May 13 shift. Loss Prevention said she also learned Poston rang himself up for thousands of dollars in merchandise and then manually changed the price of the items so they cost almost nothing. He also substantially reduced the price of merchandise for three other employees. Altogether, the store lost $11,788 in merchandise and cash through Poston's alleged thefts, records state. nwitimes.com

Chattanooga, TN: Manager Of Boost Mobile Charged In Connection With $3,100 Armed Robbery
The business manager of Boost Mobile has been charged in connection with an armed robbery at the store. During the holdup on July 5, a man held a gun on two customers and a clerk, then cleaned out two registers. Eurika Latoya Garth, 36, was charged with aggravated robbery. Facing the same charge are Timothy Byrd Jr., Charles Rizer III and Lendell Davis. Ms. Garth told police she went outside to smoke, then went to the bathroom after going back inside. She said the robbery was carried out while she was still in the restroom. Police said she "reacted in a surprised and upset manner" when she found the holdup had taken place. The clerk said a gunman with his face covered came in and told the two customers to lie on the floor and not use their phones. He said the man held a gun on him as he followed him to a back room and told him to open the safe. He said the safe was already open and did not have any money in it. The robber then took about $3,156 from both registers. chattanoogan.com

Broward County, FL: Shoplifter with distinct beard steals $740 worth of razors
Broward Sheriff's Office detectives are asking for the public's help in identifying the shoplifter captured on video stealing 15 electric razors from the Walgreens on Bonaventure Blvd. in Weston just after 9:30 p.m. on June 18. miamiherald.com

Westfield, NJ: Same woman, different accomplices hits a Downtown Shop multiple times for over $2,200 in merchandise

Roseburg, OR: Marshall’s Shoplifter arrested after pushing out $1,000 of merchandise


Retail Crime News
 

Shootings & Deaths

Los Angeles, CA: Update: Trader Joe’s Manager Killed in Shootout Was Struck by LAPD Gunfire
According to this morning’s LAPD briefing, the Initial Ballistic testing indicates the single shot that accidently killed Melyda Corado was one of the 8 rounds fired by 2 Police Officers during a gun battle with the Armed Suspect. ktla.com

Polk County, FL: Man shot by convenience store owner dies; stole 3 packs of beer
An alleged beer thief who was shot last week by a store owner has died from his injuries, and the owner now faces new charges. Rennie Defoe, Jr. died this weekend at Lakeland Regional Health Medical Center, according to the Polk County Sheriff's Office. Mehedeun Hasan, the convenience store owner accused of shooting Defoe, has now been charged with second-degree murder. He remains in the Polk County Jail without bond.

Deputies said Rennie Defoe, Jr., 43, walked into the store and picked up three 18-packs of Natural Ice beer, valued at $36, and then left without paying. Mehedeun Hasan, 22, the co-owner of the store, grabbed a 9mm handgun and ran after Defoe to confront him. baynews9.com


 


Robberies, Incidents & Thefts

Uptick in San Francisco Retail Theft
Retail theft is on the uptick in San Francisco, and while luxury goods were once the focus, now it seems as if those stealing are going for lower end merchandise.

Police confirm retail theft is on the uptick specifically in parts of North Beach, Fisherman's Wharf, and Union Square. While luxury goods were once the prime target, groups of people are now expanding to drug stores. Viewer video sent to KRON4 shows a robbery at the Walgreens on Columbus and Bay streets last week.

But it's not just Walgreens. The CVS Pharmacy at Stockton and Sutter was hit back in June. People are seen taking what they want with apparently no care in the world. And there is a video of another robbery at the same store this weekend. Once again, people are seen rifling through merchandise and sticking it in their bag before heading out the door. A spokesman for CVS says it takes the matter of organized retail crime seriously and it partners with law enforcement and other retailers with a goal of preventing this activity and bringing to justice those responsible for it. kron4.com

Nashville, TN: Metro Police find AK-47, 100 rounds of ammunition following standoff; possible connection to Kroger Armed Shoplifting incident
Metro Nashville Police say a man who barricaded himself in a residence Monday morning was found with an AK-47 and over 100 rounds of ammunition. Police say 35-year-old Forrest Broderick refused to exit his apartment Sunday night following domestic assault allegations. As a precaution, apartments near the residence were evacuated and the SWAT team called in. The standoff continued until 4 a.m. Monday morning when he surrendered to police. Police say the situation started after his ex-girlfriend reported he pinched her repeatedly and bit her leg before leaving the scene. Broderick is also a possible suspect in a South Nashville Kroger theft Sunday night in which a store employee says he was threatened by a man with a rifle in the store parking lot. He's facing three charges of assault and one charge of aggravated assault. fox17.com

San Francisco, CA: Black store owner accused of "breaking in" to own business
A San Francisco lemonade business owner is blaming racism for a call to police that saw him questioned outside his own store on suspicion of burgling it. Gourmonade owner Vicktor Stevenson told CNN that the police officers were not rude and were doing their job but that the experience left him feeling vulnerable and disrespected. Stevenson said he was standing outside his Mission District shop, on the phone to his security company, around 6:45 a.m. last Tuesday when two police cars pulled up. Four officers approached him, one with his hand on his hip -- as if it were on his weapon, Stevenson said. Initially, Stevenson thought he'd set off his security alarm by accident and that police were responding, but the officers told him that they'd been called by someone who had said he was breaking into the business. "I laughed and said, 'That's funny, this is actually my business'," Stevenson said. cnn.com

Shadle, WA: Bank Robbery suspect arrested inside Walmart
Timothy J. Lamere, 53, was taken into custody at about 6 p.m. in a Walmart at the Shadle shopping center. He was identified by a Loss Prevention officer who called police. Lamere is accused of robbing the Washington Trust Bank as well as the US Bank inside Albertsons. spokesman.com

Newport Beach, CA: A Telsa Crashes through window of Planet Beauty store
A woman was hospitalized after being struck by a Telsa that ended up crashing into a Planet Beauty store while trying to park at a strip mall in Newport Beach on Monday morning, police said. ktla.com

New Delhi, India: Amazon Employee and Fake Delivery boy arrested in Return scheme
A current Amazon employee was allegedly providing the accused details of customers who wished to return products. The accused ex-delivery boy would collect the items from customers before the authorised delivery boy could arrive. The duo would then sell the stolen products in New Delhi's Gaffar market and split the money. inc42.com

Cleveland, OH: Three Gun shops in Northeast Ohio targeted by thieves in five days, may be related, according to ATF

Shreveport, LA: Police Arrest suspect in Dollar General Armed Robbery

Burleson County, TX: Four Arrests From Snook C -Store Burglary And Arson

Singapore: Apple iTunes fraudulent charges: Banks continue to assist victims as more cases come to light

Jared in the Park Plaza, Little Rock, AR reported a Grab & Run on 7/19, item valued at $1,100

Kay Jewelers in the Green Ridge Square, Grand Rapids, MI reported a Grab & Run on 7/22, items valued at $21,597

Kay Jewelers in the Parkway Place Mall, Huntsville, AL reported a Grab & Run on 7/22, item valued at $14,999

Kay Jewelers in the Hagerstown Premium Outlets, Hagerstown, MD reported a Grab & Run on 7/17, item valued at $2,699

Kay Outlet in the Napa Premium Outlets, Napa, CA reported an Attempted Burglary on 7/20, store damage, no merchandise loss

Peoples Jewellers in the Scarborough Town Centre, Scarborough, ON CN reported a Distraction Theft on 7/10, items valued at $16,496

Peoples Jewellers in the White Oaks Mall, London ON. CN reported a Grab & Run on 7/21, item valued at $2,209

Piercing Pagoda in the Wheaton Mall, Wheaton, MD reported a Grab & Run on 7/21, item valued at $2,319
 


Fire & Arson

Jacksonville, FL: Beer safe after Bud Light truck catches fire in Florida
No beer, firefighters or drivers were injured when a Bud Lite semi-truck caught fire in Jacksonville on Monday. Interstate 95 southbound was down to one lane of traffic Monday morning due to the fire. Crews were able to put out hot spots on the truck to assure the cargo was unharmed. "Good news beer fans!" The Jacksonville Fire and Rescue Department tweeted. "No beer was hurt in this incident..." wate.com


 


Sentencings & Charges

Stafford, VA: Female Inmate charged with Credit Card Fraud
A woman in jail for felony larceny is facing even more charges after her husband discovered stolen credit cards in her apartment. A deputy responded to the apartment of 34-year-old Tracey Swett on July 16 after her husband found several stolen cards in her purse and dresser drawers - including a card in the husband's name that had been maxed out. Swett is now charged with four counts of credit card theft, credit card fraud, identity fraud, and obtaining money by false pretenses. nbc12.com

Piscataway Township, NJ: Coach Ash waiting on charges in Rutgers Football Credit-Card Scam

Milwaukee, WI: Man gets 7 months in jail for stealing Baby Tortoises from West Allis Pet World

Fargo, ND: Casey’s General Manager sentenced to 3 years probation for $2,500 deposit theft

 


Robberies and Burglaries
Sponsored by
Scarsdale Security Systems

C- Store – Schenectady, NY – Burglary
C-Store – Zebulon, GA – Burglary
CVS – Chapel Hill, NC – Armed Robbery
Dollar General – South Abilene , TX – Robbery
Gas Station – Allegan County, MI – Armed Robbery
Gas Station – Tuscaloosa, AL - Robbery/ Assault
Gun Store – St Mary’s County, MD – Burglary
McDonald’s - Wake Forest, NC – Armed Robbery
Pawn Shop – Huntsville, AL – Burglary
Pawn Shop – New Orleans, LA – Robbery
Restaurant – Miami, FL – Burglary
Restaurant – Beal City, MI – Burglary
Tobacco Shop – Spring Hill, FL – Armed Robbery/Shooting
7-Eleven – East Patchogue, NY – Armed Robbery
7- Eleven – Bayport, NY – Armed Robbery

Daily Totals:
9 robberies
6 burglaries
1 shooting
0 killings



Home of the Industry's Original
On the Move
 

None to report

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement



Featured Job Listings
Sponsor
ed by Delta Lock
Feature Your Job Here For 30 Days -
70% Aren't On the Boards


Featured Job Spotlights



Vice President, Asset Protection
Columbus, OH

Oversees and directs all Asset Protection related functions for a Corporate Office, multi-state distribution centers and large retail store network. Responsible for enterprise direction and strategy as it pertains to Asset Protection with a goal of minimizing shrink, reducing loss and maximizing security and associate safety...

Director of North America Digital Risk & Control
Beaverton, OR
As the Director of North America Digital Risk & Control, you will provide leadership for payment risk mitigation in our digital business including fraud risk management. You will be responsible for ensuring our resources and capabilities are properly aligned to the execution of key priorities, as you develop and implement ecommerce risk management strategies to appropriate tolerance levels based on advanced data analytics and trends...

Director of Data Privacy and Security, Legal
Los Angeles, California
As Netflix continues to grow and expand, we are looking for a talented team member to join the Data Privacy and Security Legal team to provide support on privacy and data security compliance matters. The position will report to the Global Director of Data Privacy and Security, and will work in an ongoing and collaborative way with relevant Legal, Security and Public Policy groups in carrying out her or his responsibilities...
 


Financial Analyst (Internal Fraud)
Anaheim, CA

This role is responsible for investigating internal fraud and Cast Privilege abuse at the Disneyland Resort, across all lines of business including but not limited to: merchandise, food & beverage, rooms, ticketing, and employee privileges. Specific investigative tasks will vary but may include: reviewing exception reporting to identify potential fraud trends, conducting in-depth point-of-sale research, reviewing camera surveillance, performing integrity shops and observations, interviewing employees, representing the Company at grievances and unemployment hearings, and partnering with law enforcement as needed...

 


Regional Safety & Loss Prevention Specialist
Baltimore, MD
The Safety and Loss Prevention Specialist is a subject matter expert responsible for partnering with both our corporate TUSA stores and franchise store operations to improve the safety and training processes...



Area Loss Prevention Specialist
Boston/Springfield
We are currently looking for an Area Loss Prevention Specialist to join our team in the Boston / Springfield area. This position is responsible for conducting employee investigations, responding to and providing guidance during critical incidents, and assessing new/current retail store locations...



Area Loss Prevention Specialist
Jacksonville, FL
We are currently looking for an Area Loss Prevention Specialist to join our team in Jacksonville, FL. This position is responsible for conducting employee investigations, responding to and providing guidance during critical incidents, and assessing new retail store locations...


Area Loss Prevention Specialist
San Francisco Bay Area
We are currently looking for an Area Loss Prevention Specialist to join our team in San Francisco Bay Area. This position is responsible for conducting employee investigations, responding to and providing guidance during critical incidents, and assessing new/current retail store locations...


Featured Jobs


• Sephora - VP, Internal Controls, San Francisco, CA
• Whataburger - Director Risk Management, San Antonio, TX
• Ahold Delhaize USA - Manager | Corporate Investigations - Retail Business Service, Salisbury, NC
T-Mobile Express Stores - LP Operations Manager, East Brunswick, NJ
• TGS Management - Director of Asset Protection, Denver, CO
• 10 Spot/MadRag - Director of Loss Prevention - Retail, North Bergen, NJ
• Sears Holdings Management Corporation - Director, Safety Operations, Hoffman Estates, IL
• Nordstrom - National Director, Investigations (Loss Prevention), Seattle, WA
• Walmart - Director of Safety & Compliance - Sam's, Bentonville, AR
GOAT - Director of Loss Prevention & Security, Los Angeles, CA
• Goodwill of the Olympics & Rainier Region - Vice President of Human Resources, Safety, Loss Prevention & Security, Tacoma, WA
• Ross Stores - Director of Organizational Safety and Security, Dublin, CA

• Walt Disney Company - Vice President, Information Security, New York, NY

• Gymboree - Director, Inventory Control, Dixon, CA
Living Spaces - Director of Safety, California



Daily Jobs
Appearing One Day Only
View our Internet Jobs Archives here


Sponsor this section of the Daily 

Submit Your Group LP Selfie and Group Vendor Selfies Today!


Your Career
 

Great Leadership: Learn from Horses, Noble Traits
You Need, Amazon's "Day 1" Philosophy


New Perspectives on Leadership Learned from a 1,200 Pound Animal
We can learn a lot from animals, especially horses. This beautiful creature can also provide some wonderful insights from their own behaviors and mannerisms as to how we all can become better leaders. Here's what this equine coach learned from horses that can also apply to leadership. People will follow when they trust you

4 Traits of Leaders that Employees Will Happily Bend Over Backwards For
When you really look at the best servant leaders and the traits they embody and display, you'll find that employees thrive and are happy under this type of leadership. Here's the noble traits of great leaders everyone should have. Love in action

If You Want to Be a Great Leader, You'll Need 1 Simple Attribute
If you're already a leader, or aspire to become one, you might look to former leaders to find out what qualities lend a hand to successful and great leadership. However, in order to have these qualities of a great leader, you'll need this simple attribute first. Once attained, you can practice these six leadership skills. Courage

Leadership Lessons from Amazon: Jeff Bezos' "Day 1" Philosophy
Great leaders stay true to a 'first-day' mindset, which is what Amazon's CEO, Jeff Bezos, does. Here's how you can apply Amazon's "Day 1" philosophy to boost your own leadership skills and be a great leader. Move fast



Tip of the Day
Sponsor
ed by Vector Security Networks
 

The difference between success and failure is in the planning and the execution. Taking something from a thought or idea to a reality can be a long and painful process lined with failures and detractors. But a great idea is only as good as the plan you have to bring it to life and the execution everyone delivers to give it a life. Because without the two the great idea never existed. As one "C" level executive once told me- He never saw a bad great idea as it was always the failed plan to roll it out and the poor execution that killed it.

Just a Thought,
Gus
Gus Downing

Post Your Tip or Advice!
(content subject to approval)


The Library of Loss Prevention - Search data now...       


Upcoming Events


 

 


RLPSA Annual Conference
Aug. 5-8

GRAORCA Retail Crime Conference
Aug. 29

Retail Risk -
New York
Sept. 6

New England LP Expo
Sept. 13

SAVE THE DATE
Q3 RAM LP Committee Meeting
Sept. 14 -
DCU Center
Worcester, MA

RCC Retail Secure 2018
Sept. 20

Delaware Food Industry Council LP Symposium
Sept. 28

Retail Cyber Intelligence Summit
Oct. 2-3

CORCA Conference
Oct. 3-4

SAVE THE DATE
Q4 RAM LP Committee Meeting
Nov. 7th
BJ's Wholesale Inc Corp. Office - Westboro, MA

RLPSA Connect
Nov. 15

 

See More Events

Recruiting?
Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


Reach your target audience in 2018 every day!
Request our 2018 Media Kit


Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily

36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally