Web version / Mobile version
 

Advertisement

 6/5/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


OpenEye White Paper

The Ultimate Guide to Investing in a Retail Security Camera System

A comprehensive security camera system can be a game-changer for retailers, offering peace of mind and a wealth of actionable data. By closely monitoring their stores, business owners can identify potential threats, prevent losses, and ensure the safety of both employees and customers. In addition, a well-designed security system can go beyond physical security and help retailers analyze customer behavior and employee performance.

Improve Retail Security with Advanced Surveillance Technology


For those looking to take advantage of comprehensive video security for their business, make sure to check out OpenEye's in-depth guide which covers the many uses cloud-managed video security has for the retail industry, including:

• Centralized user management remotely
• Advanced operational analytics
• Video verification for transactions and alerts
• Automated health monitoring
• Point-of-sale integration
• Streamlined clip sharing

Download Now
 



In Case You Missed It





Retail Violent Fatalities Still Up 36.7% Over Pre-Pandemic 2019

Texas & California Top States for 7 Straight Years



See the full report here


Sponsored by:

 



The U.S. Crime Surge
The Retail Impact


Retailers Start to Deploy Body Cameras to Fight Shoplifting & Crime
One trial retailer saw a 53% reduction in incidents with the cameras compared to stores where employees were not wearing them

Hourly retail workers are now wearing police-like body cameras
Retail giant TJX, the parent of TJ Maxx, Marshalls and HomeGoods, said it's equipping some store employees with body cameras to thwart shoplifting and keep customers and employees safe.

TJX finance chief John Klinger disclosed the body-camera initiative on an earnings call last month. "It's almost like a de-escalation, where people are less likely to do something when they're being videotaped," he said.

TJX isn't alone. In a survey of major chains by the National Retail Federation last year, 35% of US retailers said they were researching body cameras for employees. The manufacturer of Taser devices and other security companies are now designing and marketing body cameras specifically for retail workers.

Although retailers say they're looking to cut down on costly merchandise loss and keep stores safe, outfitting workers with body cameras may do little to stop shoplifting, some criminologists say. Worker advocates say improved training, better staffing levels in stores and other safety investments will go further to protect frontline workers and reduce shoplifting.

Loss prevention workers

Over the past year, TJX has assigned its hourly unarmed and trained security workers, known as loss prevention associates, to wear body cameras in certain stores. The company only shares video footage upon law enforcement request or in response to a subpoena.

"Body cameras are just one of the many ways that we work to support a safe store environment," the spokesperson said. TJX is one of the only retailers speaking publicly about body cameras and posting job openings with specific details of the cameras in the job description.

Growing trend

In the UK, Tesco, Lidl and other grocers have issued body cameras to employees. Bakery chain Greggs gave employees body cameras after a rise in sausage roll thefts and threats from customers.

Axon Enterprise, which owns Taser and primarily develops technology and products for police, launched a "Body Workforce" camera this year for retail and health care workers. One trial retailer saw a 53% reduction in incidents with the cameras compared to stores where employees were not wearing them, the company said.

Series of concerns: cnn.com


Self-Checkout Lanes Are a Magnet for Thieves - Will More Retailers Cut Back?
Dollar General, Other Retail Titans Removing Self-Checkouts Due to Retail Theft - More to Come?
Self-checkout services have always been a mixed bag for customers, but one thing seems sure: Those kiosks are a hit with retail thieves. And stores are noticing. America's largest retailers moved to eliminate self-checkouts at many of their respective locations and the reason is disheartening in many ways.

While the use, function and purpose of self-service kiosks can certainly be debated in a number of different ways, one thing is inarguable; thieves are taking advantage, because that's what thieves do.

And stores are getting fed up with it, given they way they are all pulling back self-checkout lanes in one way or another. It's a shame that American society is breaking down so badly that these machines are facilitating a spike in thievery, of course.

During the March quarterly earnings call where this was announced, Dollar General CEO Todd Vasos and CFO Kelly Dilts specifically noted that tamping down on retail theft was a factor in pulling back the self-service kiosks, according to Fox Business.

Dollar General executives made clear that self-checkout was rife with issues -- but theft was at the root of many of them, thus prompting the 300 highest shrink stores to close their self-checkout lanes.

It seems unlikely that the self-checkout machine is going to go away completely in the retail sector any time soon, but that may change as the ravaged economy has more people shelving their morals.

If that trend continues, one can't help but ask: What other stores are going to start protecting themselves from unscrupulous thieves? And when will that finally start affecting law-abiding customers, as well? msn.com

   RELATED: Dollar General fights theft by removing self-checkout lanes


New Workplace Safety Bill Specifically For Retailers
Retail crime bill aims to enhance worker and customer safety
New York retail workers support a bill they say will not only keep them safe, but also the customers they serve. What does the bill do?

The big mandate is the requirement that all retail workers be given violence prevention training just as all New York employees must get annual sexual harassment training. Retail workers want the same kind of training in how to respond to violence.

"This bill says that workers need to be trained in de-escalation tactics and active shooter training. Employers need to have a violence prevention plan in the workplace that workers are trained in, and large employers with over 500 employees need to install or provide wearable panic buttons that go directly to the police," said Josh Kellermann, Retail Wholesale and Department Store Union.

Deanna Dewberry, News10NBC Consumer Investigative Reporter, asked, "There will be large employers who will balk at the cost, the expense of providing all these panic buttons for all of these employees. What do you say to them?"

He argues that many employers already provide their associates with hand-held smart devices and this will just be an app added to that device.

The bill has passed the Assembly and now sits in the Senate. The session is over at the end of this week, so they have just days to try to get this passed whec.com


More Momentum for California's Anti-Shoplifting Bill
Bill to Make it Easier to Arrest Shoplifters Continues To Gain Support

AB 1990 passed the Assembly last month despite dozens of Democratic Assemblymembers refusing to vote

A bill aimed at making it easier to arrest shoplifters has continued to grow in support in the Senate following passage in the Assembly late last month.

Assembly Bill 1990, authored by Assemblywoman Wendy Carrillo (D-Los Angeles), would let law enforcement officers make a warrantless arrest for a misdemeanor shoplifting offense not committed in the officer's presence if the officer has probable cause to believe that person has committed shoplifting. In addition, those arrested for shoplifting can no longer be released on citation.

Support for AB 1990

AB 1990 now is currently working it's way through the Senate, where more and more Senators are signaling that they will be voting in favor of the bill later this year.

"AB 1990, the bill that would have police officers arrest shoplifters without a warrant, has been getting more and more people left and right. Literally, left and right," explained Dana, a Capitol staffer to the Globe on Monday. "Similar bills too. Constituents have been heavily complaining about shoplifting and they want something to be done. This is just one of those things going through right now."

But it isn't just bills. A proposition that will heavily alter Prop. 47 has gained enough signatures, and will likely be coming to the ballot this November. californiaglobe.com


California's Crime Crackdown Continues
State's law enforcement partnership with Bakersfield results in 470+ arrests

Governor Newsom's deployment of state law enforcement in Bakersfield has resulted in the arrest of 470 suspects and the recovery of 244 stolen vehicles.

In 2023, as part of California's Real Public Safety Plan, the Governor announced the largest-ever investment to combat organized retail crime in state history, with the Bakersfield Police Department being awarded $6.2 million to specifically prevent and respond to organized retail theft, motor vehicle or motor vehicle accessory theft, and cargo theft.

Through the CHP's Organized Retail Crime Task Force, since January 2024, the state has conducted 185 investigations, leading to 474 arrests and recovering more than 160,000 stolen goods valued at $4.2 million. Overall, this includes an annual 310% increase in proactive operations targeting organized retail crime, and special operations across the state to fight crime and improve public safety.

Building on the Newsom Administration's efforts to improve public safety in key parts of California, including Oakland and San Francisco, the state continues to make significant steps to ensure the safety of local communities like Bakersfield.   gov.ca.gov


Nashville, TN: North Nashville business padlocked after 'prolonged disruption of quality of life'
Two operators of a North Nashville business are charged with Money Laundering, Organized Retail Crime and attempted theft of property after police put up a court-ordered padlock Monday and closed their business until further notice. Bolis Boktor and Basem Farag have been charged in connection to a scheme in which police say they purchased products from shoplifters and resold the items in their store. Nashville officers responded to the store more than 400 times over the last five years for gun violence, assaults and other crimes, they said. Officers raided the Star Market in the 1600 block of Buchanan Street early Monday morning. A city work crew hung two banners from the roof of the business designating it "closed by court order."  tennessean.com

 
Arizona moves closer to making illegal immigration a state crime with ballot measure
 
3 killed, nearly 50 wounded in mass shootings at gatherings across US
 



The War on Dollar Stores Continues
Cities say the cost of dollar stores - food deserts, crime - aren't worth it

Dollar General and Dollar Store have expanded their footprint due to higher grocery prices. But U.S. town and city officials are looking to curb their growth, citing their effects on local economies like crime, food desert, and small business decline.

Benefit or blight? This question is increasingly playing on the minds of officials in towns and cities across America as they count the cost of the breakneck expansion of discount stores like Dollar General and Dollar Tree.

In February, Chicago became the largest city yet to seek to limit the retailers, with officials deciding that although the stores fulfill a need for families in areas lacking basic retail services, they were also a cause of economic distress.

Critics of these stores, which stayed open during the COVID-19 pandemic to provide essential items and saw swift expansion afterwards, say they attract crime like shoplifting, are often poorly maintained, and push out grocery shops and other businesses.

They also say the stores create "food deserts" where consumers have little access to healthy, fresh produce. Supporters say the so-called small box retailers offer a lifeline to low-income families.

The Chicago measures are just the latest in around 130 restrictions imposed on dollar store expansion in recent years. Other cities and towns have introduced similar restrictions, or ordered moratoriums on expansion of dollar stores, and some analysts expect this opposition to grow. csmonitor.com


The San Francisco Retail Exodus
San Francisco's business hub is deserted with eerie footage showing boarded up shops, for lease signs and empty sidewalks after spiraling crime and homelessness drove businesses out
The desolate reality of San Francisco's hollowed out city center has been laid bare by footage showing every store in an entire retail block shuttered and empty. The prime real estate was once home to outlets including Uniqlo, H&M, Rasputin Records, and Lush, but all have disappeared in a city center plagued by crime, drugs and homelessness.

'Unbelievable!' he exclaims as his camera pans round the ghostly remains of former stores now defaced by graffiti. 'This whole street is vacant, every store is empty.'

The retail exodus is mirrored in nearby streets with 22 out of 33 stores now vacant in a three-block section of Powell Street from Market Street to Union Square, according to a survey by the SF Chronical.

And the entire Union Square district now has a record vacancy rate of 20.6 per cent, helping drive the city's overall retail vacancy rate to a new high of 7.9 percent according to a survey last month by Cushman and Wakefield.

Assaults are up by 10 percent in Union Square's police district so far this year and vehicle thefts are up by a third despite police setting up a new command center in the area.

Figures for most crimes have fallen across the city this year but Chapman claimed the damage has already been done after years of increases, pointing the finger of blame at California governor Gavin Newsom. dailymail.co.uk


Retail Entering 'New Phase'?
Feeling Consumers' Pain, Retailers Bring Back Discounts

The pandemic shopping boom led many stores and brands to widen profit margins by charging more. Now value is the watchword as shoppers grow choosier.

Walgreens said last week that it was lowering prices on over 1,000 items. Target recently announced modest price cuts on 5,000 food products and household goods. Craft and furniture stores like Michael's and Ikea have also said they will drop prices on popular items.

A broader range of companies have indicated on quarterly earnings calls that they plan to slow price increases and seek other ways to expand profitability. Signaling empathy with customers facing higher living costs is an increasingly important marketing strategy, retail analysts say. But regardless of motivation, a shift is in motion that may help ease inflation in the coming months.

"Retailers have recognized they have to make some movement on pricing because the customer now is getting to the point where they're shopping around more, they're cutting down on the amount that they buy," said Neil Saunders, managing director at GlobalData Retail, a research and consulting firm.

In some ways, the industry seems to be entering a new phase nytimes.com


Sephora makes major expansion move to take on Ulta, Target

After abruptly shuttering its stores, Outdoor Voices has a new owner
 




All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 



 

Solutions for Retail Security and Safety

Maintain a safe shopping environment and minimize shrink with comprehensive security, fire, and life safety solutions tailored for your retail locations.


An Integrated Approach to Your Biggest Challenges

Whether you're protecting a single storefront, a high-traffic retail center, or a nationwide chain, our integrated security, fire, and life safety systems can provide an end-to-end defense against intrusions, theft, loss, and emergencies. With our national resources and local offices, we understand your day-to-day concerns and can design a security solution that meets the unique requirements of each location and operation.

Discourage Shoplifting with EAS

Advanced, Wi-Fi-enabled Electronic Article Surveillance (EAS) systems and sensors can help your stores curtail shoplifting without sacrificing critical customer interactions with high-value merchandise. Discover how these systems can help minimize crimes of opportunity and create more secure environments for sales associates and customers.

Learn more

Help Reduce Theft with Pedestrian Actuating Security Gates

Security gates are a simple solution for protecting your employees, inventory, and customers. Installed at the front of your stores, these gates can provide a visual deterrent from theft, smash-and-grab attempts, and shopping cart pushouts. Prioritizing safety, our pedestrian actuating security gates allow for unhindered egress while safeguarding against theft.

Learn more

Commercial Loss Prevention Solutions

Whether you're protecting physical assets or monitoring activity at the point of sale (POS), our retail security professionals can design and install customized solutions to help secure your locations and provide safe shopping environments for your customers and employees and reduce loss.


Connect With Us


 

 

Advertisement

 


Advertisement



75% Increase in Posts on Data Leak Sites
CVE exploits, stolen credentials fueled ransomware surge in 2023

Data leak site posts increased 75% to 4,520 posts in 2023, Mandiant said in a report.

Ransomware activity surged last year as attackers flocked to legitimate remote access tools to break into enterprise networks, Mandiant said in a Monday report.

There were 4,520 posts on data leak sites last year, a 75% increase from 2022. Threat groups use data leak sites to make claims and ramp up pressure on alleged victims. The number of posts surged to more than 1,300 in the third quarter, setting a quarterly record, Mandiant said. The firm tracked more than 1,200 data leak site posts in the second quarter.

In 2023, Mandiant led 20% more investigations involving ransomware than the previous year, underscoring further evidence of a swell in attacks. "The slight dip in extortion activity in 2022 was an anomaly," the incident response and research firm said.

Mandiant's findings accentuate the industry's collective inability to reduce ransomware attacks and the significant damage they inflict on businesses and people.

Mandiant conducted a record number of ransomware incident response investigations last year, as it saw the highest volume of data leak site posts since it began tracking shaming sites in 2020. The alleged victim organizations named on data leak sites spanned more than 110 countries last year.

Nearly 3 in 5 ransomware attacks Mandiant observed last year involved confirmed or suspected data theft cybersecuritydive.com


Avoiding the cybersecurity blame game
Processes and controls typically comprise policies, which will include detailed explanations of the acceptable use of company technology. There will usually be examples of the types of activity that are specifically not allowed - such as using someone else's login credentials or sharing your own. To make this "stick", there will almost certainly be training - some on "the basics" and on specific systems, but also other related matters - perhaps the requirements of data protection legislation, for example.

Yet despite all these precautions, people will still make mistakes. No level of controls, processes or training can overcome the reality that humans are fallible. The precautions can only reduce the probability - or, as we might think of it, the frequency. Why is this?

One reason mistakes happen is that the processes and controls themselves are inadequate. For example, it is all too easy for even a moderately determined scammer to learn the maiden name of their mark's mother, or their place of birth, or their date of birth. Is it appropriate to still require your customers to use these for security? And whose fault is it if a scammer can evade security measures by providing correct answers to these? Certainly not the poor customer service operative, who simply follows the process.

And we are all, I fear, very aware of the rise of attacks that exploit aspects of human nature that weren't foreseen: highly skilled scammers are using guile and just enough elements of truth to social-engineer people who are well-trained. helpnetsecurity.com


Hundreds of Millions of Leaked Accounts
361 million account credentials leaked on Telegram: Are yours among them?
A new trove of 361 million email addresses has been added to Have I Been Pwned? (HIBP), the free online service through which users can check whether their account credentials and other data has been compromised in one or more data breaches.

The massive cache of compromised credentials has been delivered to Hunt by an unnamed researcher. It contained 1,700+ files scraped from thousands of Telegram channels.

The data includes lists of credentials for accounts grouped either by service (e.g., Gmail, Yahoo, etc.) or country (of the online service).

Some of the files contain email address:password combinations, while others list URLs containing the credentials, usually in the form of online service domain/login, checkout, confirm, reset-password:email address:password. helpnetsecurity.com


Cyber risk is rising for poorly configured OT devices

How to identify and implement security automation use cases


Advertisement

 


 

Advertisement


 


Advertisement
 

Using AI to Curb Defective Products
Amazon AI initiative tackles defective products

Amazon is using artificial intelligence to scan items for defects before they are shipped.

An Amazon AI model named "Project P.I." (the P.I. stands for "private investigator") uses a combination of generative AI and computer vision technologies to help uncover defects like damaged products or issues like wrong color or size, before products reach customers.

In addition, Project P.I. is designed to help identify the root cause of issues, enabling preventative measures upstream to prevent them from happening again. At the sites where the system is available, Amazon says it has successfully sorted through millions of items that pass through its fulfillment centers each month and accurately identified product issues.

How it works

Before an item ships to a customer, it travels through an imaging tunnel, where Project P.I. uses computer vision to scan the product and evaluate the images to detect any defects, like a bent book cover. If a defect is found, Amazon isolates the product so it is not shipped to a customer, and investigates further to determine if there is a wider issue with similar items.

Human Amazon associates review the items Project P.I. flags to decide whether the item is eligible to be resold at a discounted price as part of Amazon's Second Chance site, donate it, or find another use for it.

In addition to improving customer satisfaction, Amazon says Project PI also helps improve sustainability and reduce costs in the supply chain by eliminating unnecessary returns of defective products. The technology is expected to expand to additional Amazon fulfillment sites throughout 2024.

In parallel, Amazon is leveraging a generative AI system that uses a multi-modal large language model (MLLM) to investigate the root cause of negative customer experiences chainstoreage.com


Is 2024 the Year of Retail Drones?
Are Drones Almost Ready for Takeoff?
Amazon's Prime Air drone program has been cleared by the Federal Aviation Administration (FAA) to fly devices beyond the visual line of sight, clearing a key regulatory hurdle to the e-commerce giant's plans to expand the reach of its deliveries.

The long-awaited approval, which means pilots won't need to be able to see the drones with their own eyes, will "allow Prime Air to further expand drone deliveries and lays the foundation to safely scale operations to more locations in the U.S.," Amazon explained on its website.

Amazon said it has worked for years to develop and refine its "detect-and-avoid technology" to allow pilots to operate the drone remotely while avoiding any obstacles in the air. To obtain FAA approval, flight demonstrations were conducted for FAA inspectors "to show our system works in real-world scenarios."

Proponents predict advances in technology will help drone delivery make a leap forward this year. Last October, Amazon introduced a delivery drone, the MK30, that is smaller and quieter than prior models and can fly through light rain. retailwire.com
 

Amazon is expanding its pharmacy footprint

Amazon's Shopify killer got off to a slow start, according to sellers and internal emails


Advertisement

 


 

Advertisement


 


Advertisement
 


 



Philadelphia, PA: Retail theft bust: 9-year-old among juveniles recruited by ring leader
Police have vowed to put a stop to a group of brazen thieves responsible for a recent spate of high-end retail theft plaguing stores in Philadelphia, King of Prussia Mall and surrounding counties. The large "crew" consists of at least nine suspects who carried out at least 20 grab-and-go thefts beginning in November of last year, according to authorities. However, their latest attempt on May 30 at Lululemon on Walnut Street ended with two arrests. Janiyah Robinson, 19, and Ayonna Robinson, 24, were taken into custody after trying to flee from police. Police identified Janiyah as the crew's leader, stating that she would recruit juveniles without records, promising them money in return. One of those juvenile recruits was a 9-year-old girl. "Absolutely unbelievable that this adult would use a 9-year-old to commit a crime," said Inspector Raymond Evers. "At least two times we have her on video entering the store with a trash bag and loading up; it's absolutely a disgrace." The group would use the same tactic for each "takeover" theft: pull up in front of the store, fill trash bags with stolen merchandise, then take off in the same car - all in under two minutes. That stolen merchandise was then sold online and at two different bars in Philadelphia, according to authorities, who say none of it has been recovered. Police say the group orchestrated at GIvenchy and Lululemon stores in Philadelphia, Suburban Square and King of Prussia, totaling more than $75,000 in retail thefts. In Philadelphia, the Lululemon on Walnut Street was hit nine times over the course of just three months.  fox29.com


San Bernardino County, CA: Sheriff Department Reports Operation Smash & Grab Recovers More than $6,000 in Merchandise Between May 17-30, 2024
San Bernardino County Sheriff's Department officials report between May 17 and May 30, 2024, investigators from the San Bernardino County Sheriff's Department - Gangs/Narcotics Division, Rancho Cucamonga Station, San Bernardino County Probation Department, Homeland Security Investigations, California Highway Patrol, and the San Bernardino Police Department conducted retail theft operations throughout San Bernardino County. During the operations, investigators made eight felony arrests and 14 misdemeanor arrests and recovered $6,311 in property.  goldrushcam.com


Clermont, FL: Police seek suspects in thefts of gaming devices from BJ's store
Clermont police are asking for help identifying four suspects in multiple thefts from the same store. According to police, three of the suspects walked into the BJ's on Highway 27 on Saturday, April 27, and were seen taking several gaming and electronic devices from the shelves. Investigators say one of the suspects then carried the items to a hidden area behind the pallets and shelves where the merchandise sat before all three suspects were seen walking out of the store with the stolen devices. Police say a BJ's employee later found empty anti-theft sensors where one of the suspects hid with the merchandise. Days later, on April 30, police say two of the first three suspects returned to the same BJ's with a fourth person and were seen taking even more gaming and electronic devices from the shelves. Again, all three suspects left the store with stolen merchandise, leaving anti-theft devices behind.  wftv.com


Jonesboro, AR: Man Accused of Stealing Over $1,200 in Games from Walmart
 



Advertisement


View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Hillcrest Heights, MD: Man shot, killed outside Prince George's County liquor store
A man was shot and killed outside a Prince George's County liquor store. The shooting happened just after 7 p.m. Monday in the 3200 block of Naylor Road in the Hillcrest Heights area. Police say the man was transported to a nearby hospital where he later died.  fox5dc.com


Birmingham, AL: 15-year-old girl 'fighting for life' after targeted shooting at Birmingham store that also hurt boy, 14
A 15-year-old girl is fighting for her life after she and a teen boy were wounded in a targeted shooting at a west Birmingham gas station. At least 10 shots rang out about 9:40 p.m. Monday at Gas Land on Bessemer Road in the Belview Heights neighborhood. Officer Truman Fitzgerald said officers arrived at the gas station and found the two teens on the ground in the parking lot. Both had been shot. The teen girl was unresponsive. Fitzgerald said the two teens are possibly siblings but that had not yet been confirmed. The girl is in critical condition. "She is hanging on for her life right now,'' he said. The boy suffered non-life-threatening wounds. Investigators said the victims were at the gas station with an adult. There were multiple people hanging out in the parking lot at the time of the shooting. "The unknown suspect or suspects drove by and fired shots at the juveniles,'' Fitzgerald said. "From everything I'm being told from our patrol officers and detectives, we are investigating this as a targeted shooting."  al.com


Philadelphia, PA: Man critically shot after being attacked outside Philadelphia diner
A man had just finished up breakfast at a Philadelphia diner when he was met with gunfire moments after walking out the front door. Police responded to Oregon Diner on Oregon Avenue to find a man shot on the sidewalk around 8:30 a.m. Tuesday. He was suffering from gunshot wounds to the chest, arm and lower body, and transported to a local hospital in critical condition.  fox29.com


Memphis, TN: 1 wounded; Police investigating a shooting at BP station on South Parkway
 



Robberies, Incidents & Thefts


Missoula, MT: Robbery chaos at a Winco: Suspect tases LP staff and flees
On June 2nd, 2024, Missoula Police Department officers were dispatched to a robbery report from Winco. Dispatch advised a male and female fled the scene in a vehicle and staff members had been tased. Some officers responded to Winco while other officers attempted to locate the suspect vehicle. Officers spoke to two loss prevention officers who appeared excited and were experiencing an adrenaline dump. The LPOs stated they were tased during an altercation near the exit of the store. One LPO said he needed time to cool off while the other spoke to the officers. The LPO said he and his coworker were working and reviewing the interior security video live stream when they noticed a female shopping. The LPO recognized her as someone who had previously been trespassed. He noticed she selected items and placed them in her shopping cart. Then she selected certain items and placed a freezer bag on top to conceal them. Eventually, she and the male made their way to a cash register. The LPO mentioned that she would hand items to the male when the cashier was not looking. The LPO's then stopped her and the male prior to them leaving. While the LPO's attempted to detain the male and female, a physical struggle ensued where both LPO's were tased by the male. The LPO mentioned he was concerned because he thought the male was concealing a firearm and he also observed brass knuckles on the male's person. Other officers located the suspect vehicle and conducted a felony stop. The female and the male were found within the vehicle. Law enforcement also observed a set of brass knuckles and what appeared to be a Taser inside the vehicle.  newstalkkgvo.com


Harrison Township, OH: 22-year-old accused of Pharmacy Armed Robbery at Kroger charged
The man accused of holding a pharmacist at gunpoint during a robbery at a Harrison Twp. Kroger is facing charges. Jeremiah Addison, 22, of Dayton, was charged with robbery, aggravated robbery, and aggravated possession of drugs on Friday. As News Center 7 previously reported, deputies from the Montgomery County Sheriff's Office were called to Kroger on W. Siebenthaler Avenue on reports of an aggravated robbery shortly before 9 a.m. on Thursday. When they got to the scene, deputies learned that a pharmacist had been held at gunpoint and was forced to give the suspect two bottles of liquid Hydrocodone, according to an affidavit and statement of facts. The suspect then ran out the front entrance of the store. As previously reported, deputies said the suspect hit the employee in the face with the gun, causing minor injuries. A few hours later, around noon, deputies were called to the area of Markey and Addison Avenues on reports of a person displaying a firearm and walking down the road.  whio.com


Chesterfield County, VA: Fire at UPS facility includes trailers with packages
A large firefighting operation turned into a three-alarm fire early Tuesday morning at a UPS distribution center in Chesterfield. Battalion Chief Brian Warshawsky said they were alerted to a fire that involved three tractor-trailers at 2:34 a.m on the 9600 block of Coach Road. An update from a Chesterfield Fire and EMS spokesperson reported an additional tractor trailer at the warehouse was involved. "The first crews arrived on scene five minutes later and found fire coming from a semi-truck trailer, attached to the side of the building," the spokesperson wrote in a statement. "Because the fire spread to three other trailers and the building, second and third alarms were declared to bring in more resources." The fire was marked under control at 3:56 a.m. No employee injuries were reported.  wtvr.com


Dublin, Ireland: Operation Thor: 23 people arrested in Dublin in connection with organized crime
The investigation targets organized crime gangs and repeat offenders particularly in the areas of burglary and break-ins. The 20 men and three women have been charged with burglary, theft, unauthorised taking of a vehicle and possession of stolen property.  echolive.ie


Los Angeles County, CA: Sheriff's Department investigating theft of nearly 100 fire hydrants in LA County this year

 

Advertisement

Bicycle - Austin, TX - Burglary
C-Store - Cookeville, TN - Burglary
C-Store - Charleston, SC - Robbery
C-Store - Statesboro, GA - Armed Robbery
C-Store - Baltimore, MD - Robbery
C-Store - Roseville, CA - Burglary
Cellphone - Atlantic County, NJ - Robbery
Dollar - Magnolia, DE - Robbery
Dollar - Nashville, TN - Robbery
Dollar - St Louis, MO - Burglary
Dollar - Tallahassee, FL - Armed Robbery / Emp Stabbed
Dollar - Kent County, DE - Robbery
Grocery - Missoula, MT - Armed Robbery / LP tased
Grocery - Nassau County, NY - Burglary
Gun - Duplin County, NC - Burglary
Jewelry - Waynesboro, GA - Burglary
Jewelry - Sebastopol, CA, - Burglary
Jewelry - Columbia, MD - Armed Robbery
Liquor - St Louis, MO - Armed Robbery
Liquor - Oakland, CA - Robbery
Marijuana - Seattle, WA - Burglary
Motel - Milford, CT - Armed Robbery
Restaurant - Spartanburg, SC - Armed Robbery / Emp wounded
Restaurant - Long Island, NY - Armed Robbery
Shoes - Tulsa, OK - Burglary
Target - Jackson, TN - Armed Robbery
Warehouse - Clermont, FL - Robbery         

 

Daily Totals:
• 17 robberies
• 10 burglaries
• 1 shooting
• 0 killed


 



Click map to enlarge

 

Advertisement

 


 


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





 


Regional Loss Prevention Manager
Indiana - Posted May 9
The Regional Manager of Loss Prevention, Audit & Firearms Compliance is a leadership role that will evaluate and reduce shrink for the stores and facilities assigned in their region by conducting internal and external investigations and resolving all matters that jeopardize or cause losses to the company and its assets. Regional Loss Prevention Managers are also responsible for conducting field audits for store and firearm compliance...



Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



 


Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Knowing the basic interview questions is one thing. Having the answers is another. What's more important is communicating openly and honestly in a professional manner that shows thought, vision and your business knowledge. Try to apply your background to the interviewer's business and how you can impact it and add value. The key to a successful interview is bridging the gap between your background and the prospective employer's company and needs. Preparation-preparation-preparation!  


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily