Web version / Mobile version
 

Advertisement

 1/23/25

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


 


 

















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


In Case You Missed It

Matt Sack Takes Control of Prosegur's EAS Division, Spins It off as Independent Company Named Global Security Solutions

DEERFIELD BEACH, Fla. - Prosegur has decided to spin-off its EAS and RFID division in the U.S., which will be now be fully controlled and managed by Matt Sack, one of the top leaders in the loss prevention solutions industry. Sack, who has served as the division's CEO most recently, has renamed the newly-independent company Global Security Solutions.

"Since 2019, our organization has grown globally, introducing new solutions for global and local retail chains, and not just in the electronic article surveillance (EAS) arena but in radio-frequency identification (RFID) and robotics," said Sack. "Spinning off the division into an independent company, Global Security Solutions, will allow us to increase the focus on the development of new technologies beyond the traditional security applications, especially when it comes to RFID. At the same time, we remain as committed as ever to serving our clients in the retail world and helping them meet and exceed their asset protection objectives."

According to Sack, the organization has launched a series of new solutions that promise to transform how retailers think of loss prevention. Two of those solutions, ThinLine RFID antennas and Focus4 RFID readers, have entered the market to great success, delivering what retail chains have long searched for - an RFID system that can truly function as both an electronic article surveillance solution as well as an inventory tracking system with a high rate of accuracy. Coupled with the organization's new RFID labels and tags, this system will enable retailers to have an unparalleled new insight into their store operations, according to Sack.

Click here to read more
 



Advertisement
 



The U.S. Crime Surge
The Retail Impact


Despite Sales Impact, Walgreens Pushes Ahead With Anti-Theft Measures
Walgreens admits locking up items hurts sales. But it's still doing it
Shoppers can't stand when toothpaste, deodorant and other items are locked up behind glass display cabinets at stores. Customers, accustomed to taking whatever they want off a shelf, don't like to push a button on the display case and impatiently wait for an employee to come open it so they can buy something for $5. No surprise then that locking up products leads to lower sales for retailers.

But the company plans to keep doing it anyway. That's because "it is a hand-to-hand combat battle still" to stop merchandise from being stolen, Wentworth said. Walgreens is looking at "creative things" to stop theft without resorting to locking up products, Wentworth said, but he didn't "have anything magnificent to share" yet.

Walgreens and other retailers are trying to balance deterring theft with making stores easy to shop. Companies must walk a delicate line between protecting their inventory and creating stores that customers don't dread visiting. Chains are willing to accept lower sales that result from locking up some products rather than lose the products to shoplifters, which hits their profits, analysts say. It's also cheaper for them to lock up products than add more employees, security and other major investments that may limit theft but make the store unprofitable to operate.

A Walgreens spokesperson told CNN that locked display cases were the "most efficient solution to combat retail theft." The company "continuously review(s) the impact of these actions on sales" and tests new strategies to protect inventory and make it easier for customers to access products, the spokesperson said.

Analysts say putting merchandise under lock and key isn't a long-term solution. It keeps customers away - and possibly sends them into the waiting shopping carts of online retailers like Amazon. Amazon CEO Andy Jassy said last year that the "tough experience" of going into a store with locked-up products was pushing people to shop online.

"Locking a lot up is not a good strategy," Scott Mushkin, a retail analyst at R5 Capital, told CNN. "Why go to a store if you have to wait for someone to open up the case? It's a blunt tool and self-defeating." cnn.com


What Retail Theft Laws Will Take Effect This Year?
California: New Year, New Laws for 2025

Retail theft, property damage

AB 2943: Shoplifting - Assemblymember Rick Chavez Zbur (D-Los Angeles)

This law makes the possession of more than $950 of stolen goods - with the intent to sell, exchange or return them - a felony. It also allows prosecution of defendants without requiring district attorneys to prove that a defendant knew the goods were stolen. The law also clarifies that local law enforcement/jurisdictions are barred from bringing a nuisance action against a businesses for reporting retail crime, unless they make a false report. It also extends the probation period for shoplifting and petty theft from one year to two.

SB 1242, Senator Dave Min (D-Irvine; now member-elect of the U.S. House)

This law is part of the effort to reduce smash-and grab robberies, imposing higher penalties for thieves who set fires to facilitate organized retail theft.

AB 1960 by Speaker Robert Rivas (D-Salinas)

AB 1960 will would mandate courts impose enhanced sentences for large-scale felony property theft crimes, and assist local law enforcement and prosecutors to hold criminals accountable. It mandates steeper penalties for suspects that steal, damage or destroy property valued at over $50,000 in the commission of any theft, which includes retail theft.  thebusinessjournal.com


Police Effort in Canada is 'Making a Dent' Against Theft
Thieves 'more brazen,' Brandon store manager says, but police think new initiative is showing results
A long-time retailer in Manitoba's second-largest city says retail theft is a problem that has exponentially worsened over the last few years. But police in Brandon say a new initiative targeting retail theft has already proven successful in its first few months, even if it's only made a dent so far on a wider problem.

Walter Kosior, the general manager of the Aurora TV and Radio repair shop - which has been in business in the southwestern Manitoba city for more than 60 years - said the store hardly had any issues with retail theft for most of that time, but that's changed.

On Tuesday, the Brandon Police Service said a provincially funded blitz in the city that began late last year has led to the recovery of over $10,000 in stolen goods and 70 arrests. Justice Minister Matt Wiebe said the project builds on a similar anti-theft initiative launched in Winnipeg last May, which has since been made permanent.

The city received $85,000 from the province for the initiative. Chief Tyler Bates said the Brandon Police Service will continue working on proactive efforts to crackdown on crime, including community-based solutions and training.

"While this success is encouraging, we know that the fight is far from over. The data tells us that while we've made a dent, retail theft remains an ongoing issue that continues to evolve within the Westman region." ca.news.yahoo.com


Fight Organized Retail Crime & Empower Law Enforcement Act Signed Into Law
Ohio Gov. Mike DeWine signs Ghanbari's FORCE Act into law
State Rep. Haraz N. Ghanbari (R-Perrysburg) has announced the signing of the Fight Organized Retail Crime & Empower Law Enforcement Act by Governor Mike DeWine during a bill signing ceremony earlier this month at the Statehouse.

The legislation, officially known as House Bill 366, prioritizes the safety and well-being of Ohio retailers and their customers.

The law, which is scheduled to take effect in 90 days, will enhance the legal framework to safeguard both retailers and consumers against large, intricate Organized Retail Crime (ORC) networks. A key feature of the FORCE Act is the establishment of a statewide task force in collaboration with the Ohio Attorney General and the Organized Crime Investigations Commission. This task force will offer vital resources and assistance to local law enforcement agencies and prosecutors.

In addition, HB 366 provides resources for a statewide real-time information sharing platform so loss prevention executives and law enforcement can communicate and respond to ORC incidents as they occur and act accordingly. The FORCE Act also makes the necessary updates to the law to aggregate offenses and show a clear pattern of behavior that differentiates ORC from petty shoplifting. sent-trib.com


California: Brentwood Police to hold Town Hall Meeting on Prop. 36 and organized retail theft Jan. 30

Dearborn, Mich. police briefing on 2024 crime stats
 


 
Potential Immigration Raids Impact Retailers
Foot traffic drops 50% in busy Chicago shopping district known as 'Mexico of the Midwest' as Trump immigration raids loom
A bustling shopping district in Chicago known as the "Mexico of the Midwest" has seen foot traffic plummet by 50% - as residents say they fear the immigration raids promised by President Trump.

The sidewalks were empty and some businesses were closed along a two-mile stretch of shops and restaurants on 26th Street in Chicago's Little Village - the Windy City's second-busiest retail corridor - as Trump was sworn into office Monday.

"It's going to be disastrous," Jennifer Aguilar, head of the local chamber of commerce, told Bloomberg. "If raids happen and people are too afraid to go out, it's going to be an impact that's going to last for years."

Many of the roughly 400 businesses in the predominantly Latino area said foot traffic was down 50% as immigration raids were expected to start soon, Aguilar told the outlet. Mike Rodriguez, an alderman for the 22nd Ward, which includes Little Village, told Bloomberg that businesses and residents are worried.

"People were staying home," Mike Rodriguez, an alderman for the 22nd Ward, also told Bloomberg. "They were fearful of engaging with ICE," he said, while putting some of it down also to the cold.

The typically thriving commercial neighborhood generates more tax revenue to City Hall than any other retail stretch aside from Chicago's iconic Magnificent Mile, lined by luxury shops. Deportation raids were reportedly scheduled to begin after Trump's inauguration - but were later put on hold for now after the element of surprise was lost, multiple law enforcement sources told The Post. nypost.com
 

Clash Coming Between the Feds & Local PDs?
Justice Department orders prosecutors to probe local efforts to obstruct immigration enforcement
The Justice Department has ordered federal prosecutors to investigate state or local officials who they believe are interfering with the Trump administration's crackdown on immigration, saying they could face criminal charges, in an apparent warning to the dozens of so-called sanctuary jurisdictions across America.

The memo, written by acting Deputy Attorney General Emil Bove, also instructs the Justice Department's civil division to work with a newly formed Sanctuary Cities Enforcement Working Group to identify state and local laws and policies that "threaten to impede" the Trump administration's immigration efforts and potentially challenge them in court.

The memo signals a sharp turnabout in priorities from President Joe Biden's Democratic administration, with prosecutors told in no uncertain terms that they will be on the front lines of an administration-wide effort to crack down on illegal immigration and border crime and that they are expected to carry out the policy vision of President Donald Trump's Republican White House when it comes to violent crimes, the threat of international gangs and drug trafficking. apnews.com


Retailers Hit Hardest Over Past Few Years
Top 5 Companies Devastated by the Ongoing 'Retail Apocalypse'
The retail industry has faced unprecedented challenges in recent years, with shifting consumer preferences, the rise of e-commerce, and economic uncertainties leading to what is now commonly referred to as the retail apocalypse. Large brick-and-mortar chains that once dominated the market are now struggling to stay afloat, with store closings and bankruptcy filings becoming increasingly common.

Over 2,800 retail stores closed in 2023, with the apparel, home goods, and specialty sectors being hit the hardest.

Here are the top 5 companies hit hard by recent retail challenges:

1. Bed Bath & Beyond
2. Party City
3. Toys "R" Us
4. Tuesday Morning
5. Sears Holdings
| Read more: retail-merchandiser.com


VF Corp. confirms further layoffs
The company said the move, which follows a previously announced 242-person workforce reduction, is connected to its turnaround strategy.
 
Advance Auto Parts shuts hundreds of stores, no bankruptcy yet

UK: WHSmith announces a string of UK-wide store closures
 




All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 



 


 

 

Advertisement

 




'Weak Credentials' the 'Most Common Entry Point for Attackers'
Google Cloud links poor credentials to nearly half of all cloud-based attacks

Cloud services with weak credentials were a prime target for attackers, often resulting in lateral movement attempts, a Google Cloud report found.

Cloud services accounts with weak or non-existent credentials were the most common entry point for attackers in the second half of 2024, Google Cloud said Wednesday in its Threat Horizons Report.

Attacks involving weak or no credentials accounted for nearly half of intrusions observed or studied by Google Threat Intelligence Group, Mandiant, Google Cloud's Office of the CISO and other Google intelligence and security teams during the second half of last year.

Misconfigurations in cloud services were the second most common initial access vector, representing more than 1 in 3 attacks Google Cloud studied. The report noted a sharp increase in compromised application programming interfaces and user interfaces, which accounted for almost 1 in 5 attacks during the second half of the year.

Poor credential management is a chronic condition that puts enterprises and security professionals at a disadvantage in the fight against cybercrime and attacks linked to nation-state groups.

Credentials for customer accounts lacking multifactor authentication were at the root of a spree of attacks in April targeting more than 160 Snowflake customer environments. The attacks resulted in massive data breaches at AT&T, Advance Auto Parts, Pure Storage and other organizations. cybersecuritydive.com

 
Cyber Safety Review Board Dismantled?
DHS disbands existing advisory board memberships, raising questions about CSRB

The Cyber Safety Review Board was investigating the hacks of U.S. telecom firms attributed to the Salt Typhoon threat group.

The U.S. Department of Homeland Security has disbanded current memberships on all advisory committees within the agency, placing the future role of the Cyber Safety Review Board (CSRB) in question.

Acting DHS Secretary Benjamin Huffman ordered the termination of all existing advisory committee memberships in a memo issued on Monday. He cited the agency's commitment to "eliminating the misuse of resources" and to prioritizing national security issues.

CSRB, created in 2022 under the Biden administration, launched an investigation late last year into the hacking of nine U.S. telecommunications firms. The attacks were attributed to Salt Typhoon, a threat group backed by the People's Republic of China. cybersecuritydive.com


Tens of Thousands of Firewalls At Risk
48,000+ internet-facing Fortinet firewalls still open to attack
Despite last week's confirmation of and warnings about long-standing exploitation of CVE-2024-55591, a critical vulnerability affecting Fortinet Fortigate firewalls, too many vulnerable devices are still accessible from the Internet and open to attack: over 48,000, according to data from the Shadowserver Foundation.

On January 10, Artic Wolf Labs researchers outlined an attack campaign targeting FortiGate firewalls with management interfaces exposed on the public internet by exploiting a zero-day vulnerability.

It involved attackers scanning for vulnerable devices, exploiting the zero-day, logging into the management interface as admin, changing the device configuration, creating new or hijacking existing accounts, creating new SSL VPN portals, establishing SSL VPN tunnels with the affected devices, and extracting credentials for lateral movement.

Fortinet publicly confirmed its existence and use a few days later, when it also revealed the vulnerability's CVE number, the availability of patches and workarounds, and indicators of compromise associated with the campaign. helpnetsecurity.com
 

TSA extends cyber requirements for pipeline owners

 


 

Advertisement


 




"Recovery Impossible" Ransomware Attack Against Amazon

Amazon Smartphone Hack-What You Need To Know
Amazon recently hit the news headlines after a "recovery impossible" ransomware attack targeted Awaken Web Services users. The iPhone 16 has also seen security coverage following research that managed to hack the new USB-C port on the popular cellphone. Now, the iPhone 16 is back in the spotlight as an alleged hack attack revolving around the smartphone is reportedly hitting customers of the Amazon consumer service this time. Here's what you need to know.

The attack apparently started with a phone call from claimed to be Amazon customer services, suggesting that their account had been compromised and action was urgently required to address this. The victim was wary and made this known, but the caller advised the proof was in her Amazon account: check your basket for an order for an iPhone 16, they were told.

This they did, and there was nothing there. The so-called Amazon representative asked them to refresh their screen, and lo and behold, not only was there one order but a total of eight iPhone 16 smartphones sitting in the basket. This was enough, apparently, to convince the person that the account needed to be closed immediately to prevent the fraud from occurring.

This involved, they were told, a one-time code that would be texted to them. Click on this code, then sign out of your Amazon account, were the instructions given. Of course, this then gave the attacker control over the account-assuming they already had access to the customer's username and password. forbes.com


Cutting Back in Canada?
Amazon Canada says it will close all seven of its warehouses in Quebec
Amazon Canada says it is closing all seven of its warehouses in Quebec over the next two months. The online retailer says 1,700 permanent employees in the province will be laid off, as will 250 temporary workers.

The decision comes amid strained labour relations with unionized employees at the multinational's warehouse in Laval, Que., a Montreal suburb.

Amazon had opposed the workers' accreditation with the Confederation of National Trade Unions in May, but the retail giant lost its challenge at the province's labour tribunal in October.

The company says its decision to close its Quebec warehouses "was not made lightly," adding that the closures aren't in response to the unionization drive. ca.finance.yahoo.com


Thousands of space heaters sold on Amazon recalled for concerns over electric shock, fire

 


 


Advertisement
 

Update: Retail crime 'queenpin' to pay millions in restitution to Ulta, other retailers for theft ring
The California mom who pleaded guilty to running an organized retail crime ring that stole millions of dollars in beauty products from Ulta Beauty and Sephora to resell on Amazon will now have to pay those retailers back as part of her sentence. Michelle Mack, who began her five-year prison sentence on Jan. 9 following her arrest outside of San Diego in December 2023, was ordered to pay $3 million in restitution to Ulta, Sephora and a number of other retailers after striking a plea deal with prosecutors last year. As part of the deal, Mack, 54, forfeited her 4,500-square-foot mansion in Bonsall, California, which was sold in December for $2.35 million, property records show. Any funds left from the sale, after bank debts were satisfied, will go toward restitution, while Mack and her husband Kenneth Mack, 60, will pay back the remainder "over time," California Attorney General Rob Bonta's office said. It's not clear if Mack had a mortgage on the property, but she originally purchased it for $2.29 million in 2021, according to property records. It's also not clear how the restitution will be divvied up among Mack's victims. The crime ring she admitted to running primarily targeted Ulta stores, but it stole from other retailers, including Sephora.  cnbc.com


Redlands, CA: California Highway Patrol arrests 19 in retail theft operation
The California Highway Patrol conducted a successful retail theft blitz at Mountain Grove and Citrus Plaza shopping centers, resulting in 19 arrests. The operation, held on January 17, 2025, also recovered 95 stolen merchandise items valued at $3,731.The operation was initiated at the request of numerous retailers, with CHP's Organized Retail Crime investigators carrying out surveillance to curb theft and hold offenders accountable, according to a press release from the California Highway Patrol. The CHP expressed gratitude to retailers and law enforcement personnel for their efforts in protecting the community from organized retail crime.The California Highway Patrol has dedicated Organized Retail Crime Task Forces throughout the state, working with retailers to combat sophisticated theft crews victimizing merchants statewide. The operation highlighted the importance of collaboration in ensuring a safer shopping environment for everyone, stated the department.  newsbreak.com


Oak Brook, IL: Men Assault Worker In Oak Brook Store Robbery
Four men stole nearly $5,000 worth of sunglasses Monday at an Oak Brook store, pulling an employee to the ground as they got away, police said. Two of the men were listed as having Chicago addresses. All four were labeled as Venezuelan "illegal migrant offenders" in a news release from the DuPage County State's Attorney's Office. About 2:30 p.m., Oak Brook officers received information about suspicious activity involving a silver Ford Fusion in the Oakbrook Center mall parking lot, according to the release. The officers started surveillance. The four men then stole 13 pairs of sunglasses from Sunglass Hut. After a brief struggle with an employee, the four men ran to the Ford, police said. In a police chase, the driver reached 93 mph on Butterfield Road and made his way to eastbound Interstate 290, police said. The driver exited at Mannheim Road after officers successfully deployed tire-deflating devices.  patch.com


New Hartford, NY: Man with Extensive Criminal Record Arrested for Theft at Home Depot
A 41-year-old Utica resident, who has a lengthy history of drug offenses, theft, and falsifying business records, has been arrested. The New Hartford Police Department reported that Joe Lopez has an extensive criminal record, with 13 active warrants issued by the department. According to NHPD, Lopez was involved in a theft investigation at Home Depot on Tuesday. "Lopez and his co-conspirator, Erin Holden, 53, of Utica, allegedly stole over $500 worth of merchandise from the Home Depot store," according to NHPD. Lopez's warrants arise from multiple incidents of merchandise theft from retailers such as Kohl's, TJ Maxx, Dick's Sporting Goods and Home Depot. Lopez faces 14 counts of petit larceny and grand larceny. He was processed and taken to court to respond to these charges.  wktv.com


Windsor, ON, Canada: Suspect arrested after alleged retail theft totals $30K
Windsor police have arrested a man for suspected retail theft stretching back to the fall of 2024. From September 14, 2024, to January 13, 2025, investigators took at least 20 reports of shoplifting. All allegedly involved the same person. The businesses that were hit were hardware stores, with a total amount of stolen items valued at $30,000.  windsornewstoday.ca


Cleveland, OHL $6000 Serial shoplifter busted by Westlake police... and she had a favorite store to 'shop'

Allen County, IN: Multi-state fugitive sentenced for corrupt business influence

Hartselle, AL: Police arrest pair on $500 retail theft charges
 



Advertisement


View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 


Advertisement



Shootings & Deaths


Shreveport, LA: Pharmaceuticals driver killed in robbery/carjacking at Shreveport Walgreens
A pharmaceuticals delivery driver died after being shot, robbed and carjacked at a drugstore in Shreveport on Wednesday (Jan. 22). Shreveport police initially responded to reports of a shooting just before 10:30 a.m. It happened in the parking lot of Walgreens at Line Avenue at Kings Highway. Officials said a pharmaceuticals company was delivering medicine when someone robbed and shot the delivery driver. The shooter then stole the delivery driver's van and drove away. People who were next door at a restaurant said they heard gunshots and saw customers on the ground in the Walgreens parking lot. Witnesses also described seeing the victim on the ground and not breathing. Police said they were able to immediately start tracking the van using its equipped tracking capabilities, such as OnStar. Authorities said it last pinged in the parking lot of Independence Lodge in Bossier City. That's where law enforcement officers from multiple agencies are searching for the gunman. Louisiana State Police could be seen working alongside Bossier authorities and Shreveport police. They deployed drones and used search dogs. Investigators also obtained video from the apartment complex of the gunman on the move. They have yet to release a description or image of the person to the public.  ksla.com


Fairbanks, AK: Update: Safeway shooter sentenced to 85 years
In a case prosecutors characterize as "one of, if not the most, shocking cases in Fairbanks' history," the man convicted of the 2021 deadly shooting at the west Fairbanks Safeway was sentenced to 85 years in prison. Joshua Butcher, 44, shot and killed Harley Titus, 41, outside the store entrance before entering the store and shooting more rounds, injuring employee Chris Sanderson on Nov. 7, 2021. "[He] went there with the specific intention of killing someone, he didn't care who," Superior Court Judge Patricia Haines said during Tuesday's hearing, according to a state news release. "The danger that a public shooting poses to society does not diminish with age." Fairbanks District Attorney Joe Dallaire called Butcher's conduct on the night of the shooting "terrifying." Ten minutes after the shooting, Butcher turned himself into the Fairbanks Police Department at their station. "A lot of hard work and dedication went into that case," Fairbanks Police Chief Ron Dupee said. "Anytime that we go to a scene like that's going to be pretty chaotic, right? You have somebody that's walking around with a gun firing off. There's [an] unresponsive individual in the in the parking lot. It's unknown where the suspect was at the time that the officers arrived," Dupee said. The District Attorney's office asked for a sentence of 109 years, but Dallaire along with Chief Dupee said they are pleased with the outcome.  alaskasnewssource.com
 



Robberies, Incidents & Thefts


Boston, MA: Focus on retail theft at South Bay Mall results in 73 stay-away orders in last quarter of 2024
As part of a multi-partner initiative targeting store-based crimes, Suffolk prosecutors over the last quarter of 2024 secured stay-away orders against 73 individuals charged with larceny and other offenses at stores in the South Bay Mall in Boston, District Attorney Kevin Hayden announced today. The stay-away orders were requested for 116 defendants charged with shoplifting, larceny and other offenses at numerous South Bay Mall stores and arraigned September through December of last year. The orders stay in effect while cases are pending and some remain in effect as part of sentencing. Hayden's office, the Boston Police department, and regional retailer groups and small business owners in 2024 launched the Safe Shopping Initiative, an effort to increase consumer safety and help store managers strategize responses to shoplifting and retail larcenies. The initiative formed amid increasing national and local frustrations around retail crime, along with concerns over the closure of several pharmacies serving minority communities in Boston.  caughtindot.com


Memphis, TN: Crooks hold up gas station before one of them returns for gun he left behind
Memphis Police said a man robbed a gas station in Berclair, later came back and pointed a gun at a clerk, demanding the weapon he left behind. "How are you going to rob somewhere and leave your (expletive) gun?" said Laquinton Addison, a resident. Investigators said the robbery happened on Monday at a BP gas station on Macon Road. Police said the men came into the gas station and went straight to a beer case. Police said the men took three beers, but put one of them in a pocket and then attempted to pay for only two of the beers.   fox13memphis.com


UK: London, England: Twelve now charged after spate of Apple store robberies across London
Apple stores targeted over the space of two-and-a-half weeks include Battersea Power Station and Regent Street, the Metropolitan Police said. Three 15-year-old boys from Lambeth, a 17-year-old-boy from Lambeth, a 17-year-old-boy from Bromley, a 14-year-old-boy from Croydon, a 13-year-old boy from Lambeth and a 16-year-old boy from Cambridge were charged with conspiracy to commit robbery and conspiracy to steal from a shop and appeared at Croydon Magistrates' Court on Tuesday. Layth Al-Darraji, 18, of no fixed address was charged with conspiracy to commit robbery and conspiracy to steal from a shop. A 13-year-old boy from Lambeth and a 14-year-old-boy from Bromley were charged with conspiracy to commit robbery, conspiracy to steal from a shop and possession of a class B drug. A 17-year-old-boy from Merton was charged with conspiracy to commit robbery, conspiracy to steal from a shop and possession of a class A drug. Five others were caught after police were called to a group trying to steal 50 iPhones from the Apple store in Brent Cross, north London.   guardian-series.co.uk


Albany County, NY: Man sentenced to 17 years for gun store burglary and weapon possession

Boca Raton, FL: Armed robbery at Boca Raton Walgreens prompts police investigation


Advertisement


 


 

Advertisement

Adult - Pittsburgh, PA - Robbery
C-Store - Bedminster, NJ - Burglary
C-Store - Birmingham, AL - Armed Robbery
C-Store - Cocoa Beach, FL - Armed Robbery
C-Store - Dover, DE - Armed Robbery
C-Store - Lawton, OK - Burglary
C-Store - Kinston, NC - Armed Robbery
C-Store - Pulaski County, AR - Armed Robbery / shots fired
C-Store - Houston, TX - Robbery
Clothing - Cleveland, OH - Robbery
Gas Station - Tulare County, CA - Armed Robbery
Hardware - New Hartford, NY - Robbery
Hotel - Silver Spring, MD - Armed Robbery
Jewelry - El Cajon, CA - Robbery
Jewelry - Flagstaff, AZ - Robbery
Jewelry - Waldorf, MD - Robbery
Jewelry - Santa Fe, NM - Burglary
Liquor - Memphis, TN - Armed Robbery
Pharmacy - Boca Raton, FL - Armed Robbery
Restaurant - Salford Township, PA - Burglary
Restaurant - Green Brook, NJ - Burglary
Restaurant - Chicago, IL - Robbery
Restaurant - San Francisco, CA - Burglary
Restaurant - Mooreton, ND - Burglary
Restaurant - Jasper, IN - Burglary                               

 

Daily Totals:
• 17 robberies
• 8 burglaries
• 1 shooting
• 0 killed



Click map to enlarge
 

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

 





Director of Asset Protection
West Sacramento, CA - Posted January 15
As our Director of Asset Protection, you will provide direction and oversight to the Asset Protection department and functions for 130 locations in California and Nevada, including strategic initiatives, business planning, policy development, loss prevention programs and systems, inventory shrink reduction programs, physical security systems, security personnel, executive protection and asset protection to all employees, stores and facilities...




District Asset Protection Manager
Brooklyn, NY - Posted January 15
As a District Asset Protection Manager, you'll develop, direct and lead the implementation of the company's Asset Protection, Shortage control and Safety programs for all markets in your region. You'll train and oversee store management and shortage control associates to verify the proper execution of company policies and procedures. In this role, your leadership will also guarantee the safety and security of our customers, associates, merchandise and physical structure...




Regional Investigation Manager
Melville, NY - Posted January 8
The purpose of this role is to investigate losses associated with theft and fraud as well as minimize liability for Lowe's by conducting fact-based investigations that align with the Lowe's regulatory policies and procedures. This position provides decisions and oversight on employee, organized retail crime, and fraud-based investigations. This role is responsible for maintaining the Lowe's brand by mitigating the company's liabilities. This role will also be responsible for directing, coaching and leading Lowe's APS personnel and MORCM on investigations...



Regional Loss Prevention Manager
MD, VA, NC, SC, OH, KY - Posted January 2
The primary purpose of the Regional Loss Prevention Manager is to protect company assets, personnel and customers and reduce shrink by managing and implementing company programs and strategies as directed by the VP Loss Prevention. The Regional Loss Prevention Manager is responsible for the following, in addition to other duties as assigned: Ensure Loss Prevention Programs within the region are consistent with the company's goals and initiatives; Conduct internal investigations and interviews targeting associate theft, fraud and procedural errors...



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Having a strategy or a plan about everything you do is important if you expect to win long term. Daily victories are nothing without a long-term plan. They fade quickly and leave the audience expecting more, which only a plan and strategy will satisfy. So after your next victory, ask yourself what am I going to do next?
  

Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily