Web version / Mobile version
 

Advertisement

 6/18/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


BOLO: NRF & LPRC release survey for new industry study on the
Impact of Retail Theft and Violence.

The National Retail Federation, along with research partner the Loss Prevention Research Council, is launching a new study: The Impact of Retail Theft and Violence.

NRF sent an email to asset protection function leaders from more than 400 retail organizations asking them to complete a survey to shape this new study. As our industry continues to face epic levels of crime, theft, violence and loss, our goal is to provide key statistics and data showing the rate of these events and the impact on our industry over the past few years.

We need your help in completing our survey! To best inform legislators, community leaders, law enforcement and others we need strong collective results, truly representative of the industry. Completing the survey on behalf of your organization helps us achieve data representative of the real issues you face every day. Most of the survey questions were developed through conversations and common inquiries from policymakers and LP/AP leaders. Furthermore, the more participation and data we have, the more sector-specific analyses can be completed.

All LP/AP department leaders, please check your email for the survey link, which is specific to your organization. If you believe you have not received our survey or have questions about the upcoming study, please contact David Johnston at NRF.

On behalf of NRF and LPRC, thank you for all you do every day and helping us advocate and inform with actionable data and insight into the issues impacting us all.
 



Summer 2024 Weekend Shooting Analysis
Crime & Violence in America's Big Cities


Tracking Big City Shootings, Killings & Injuries Throughout Summer 2024

407 Shootings - 115 Killed - 412 Injured in 15 Cities Over Last 4 Weekends
Shootings (down 19%), deaths (down 12%) & injuries (down 22%) so far from 2023

The D&D Daily's Big City Weekend Violence Study - Memorial Day to Labor Day

The Daily's annual study analyzes weekend shooting data in 15 major U.S. cities from Memorial Day Weekend through Labor Day Weekend 2024

Starting this past Memorial Day Weekend, the D&D Daily compiled and analyzed data from 15 major U.S. cities to get a snapshot of summer gun violence.

Over this past weekend, from June 14th through June 16th, there were 107 shootings recorded in these 15 big cities, resulting in 19 deaths and 121 injuries.

In total, over the past four weekends combined, these cities have recorded 407 shootings, resulting in 115 deaths and 412 injuries.

Compared to last summer at this time in the study, total shootings in these cities are down 19%, deaths are down 12%, and injuries are down 22%.

The D&D Daily will continue tracking this data throughout the summer to capture the weekend violence trend in our nation's big cities as warm weather typically brings about more crime and violence.

Click here to see the list of incidents per city throughout the summer. docs.google.com

Read more coverage about America's crime and violence surge in the section directly below
 



The U.S. Crime Surge
The Retail Impact


Retail Theft Up 33% in Philly
Police sending more officers to theft hot spots

Philadelphia deploys new strategies against retail theft

Law enforcement officials are deploying new methods to combat rising retail theft across Philadelphia.

Why it matters: Philadelphia retail thefts are up roughly 33% this year from the same period in 2023 - a trend police say is driven by previous lax enforcement and an increase in stores reporting thefts.

State of play: Police are sending more officers to parts of the city most plagued by retail thefts, dedicating more detectives to dismantling organized retail theft rings and cracking down on individuals with multiple offenses.

Earlier this year, the District Attorney's Office created a retail theft task force and changed a policy so that thefts under $500 are no longer prosecuted as lower-level offenses. In recent weeks, authorities arrested several people involved in organized theft rings in Philly and Cherry Hill.

The Philly group targeted high-end stores and allegedly enlisted young kids to steal the merchandise. Two dozen people were responsible for 69% of the more than 2,200 retail thefts in Center City in the fall of 2022, per police.

By the numbers: Philadelphia police's retail-theft arrests increased 67% this year compared with the same point in 2023, inspector Raymond Evers tells Axios.

Police say currently about 100-150 people repeatedly commit retail crimes in the city. axios.com


California's Battle Over Theft Legislation & Prop 47 Continues

Playing Politics With Retail Theft Legislation?
Opinion: Stop playing politics on retail theft crackdown
Democrats plan to pass a package of needed legislation to stem the splurge of retail thefts, from petty shoplifting to professional smash-and-grab robberies. The heists aren't plaguing just big-box complexes and mom-and-pop convenience stores.

But Democrats cynically intend to insert a "poison pill" that would automatically kill their own legislation if a rival tough-on-crime ballot measure is approved by voters in November. To normal people, that must seem bizarre.

The initiative, sponsored by the California District Attorneys Assn. and funded mainly by big-box retailers, qualified for the ballot last week after collecting around 900,000 voter signatures.

Democrats fear the ballot measure so much they're offering its backers an offer they can't refuse. At least, that's the Democrats' hope. The message: Take what you can get immediately from the legislation - or risk losing it if the ballot measure passes. And save the many millions of dollars that the ballot measure would cost to promote.

Why are Democrats so adamantly opposed to the initiative? Progressive ideologues believe it goes too far and will lead to restocking prisons with people who don't belong there.

OK, that's one reason Democrats hate the initiative. But hardly anyone believes it's the main reason. The party's dominant fear, it seems, is that the measure would help Republican candidates, especially in a handful of congressional races where control of the U.S. House is at stake.

Democratic consultant Steve Maviglio says the initiative would "move swing voters. People see crime on the rise. Democrats have a reputation for being soft on crime. Republicans see blood in the water. They want to talk about crime. Democrats don't. latimes.com

Calif. Dems at Odds With Cops, Businesses Over Bid to Curb Retail Theft
There's a looting crisis in California. It's so bad that some people are refusing to shop in brick-and-mortar stores anymore. Stores are being redesigned to try and protect stock from the rapacious hands of organized gangs of looters.

The problem is Proposition 47. Passed in 2014, it was meant to reduce the jail population, which Democrats believe is far more important than actually putting criminals inside of jails. Criminals saw it as a license to steal.

Democrats are also saying something needs to be done - except change all the beautiful "criminal justice reforms" we made that keep people out of jail. This isn't sitting well with the cops or retail businesses that may be insured for the losses but are losing business as a result of the "smash and grab" robberies in the last few years.

Democrats, led by Governor Gavin Nerwsom, don't want the measure on the November ballot. Too many Californians are opposed to "tough on crime" initiatives, and although this one may pass, many Democratic constituencies oppose it.

Instead of the ballot initiative, Democrats are rushing through a package of 14 bills that would go after the organized theft rings that are running wild in the suburbs.

One of those 14 bills is a warrantless search measure that would allow police to "make warrantless arrests for misdemeanor shoplifting offenses (as in, items that total $950 or less) if officers have probable cause," according to CalMatters.

The bill may not pass if the ballot initiative vote is scheduled. But organizers are sticking to their plan that unless Newsom and the Democrats agree to several of their demands, the ballot initiative will be on the November ballot.  pjmedia.com

   More Coverage of California's Theft Bill Battle

   Calif. legislators to fast-track retail theft crackdown bills as tradeoff for tough-on-crime initiative
   California's Democratic leaders clash with businesses over curbing retail theft


LPRs in San Francisco Already Bringing Down Crime?
The project is funded by a $17.3M grant from the state's Organized Retail Theft Grant Program

San Francisco has first 100 automated license plate readers installed
San Francisco installed the first 100 cameras equipped with automated license plate readers as part of a plan to put 400 of the devices in the city. The other 300 automated license plate readers, called ALPRs, are expected to be installed by the end of July.

Mayor London Breed credited the devices with arrests in at least four instances since they became operational, but also touted declining crime numbers that were trending downward even before the cameras' installation beginning in late March, according to a statement from the mayor's office Wednesday.

The San Francisco cameras are being installed and maintained by contractor Flock Safety. The project is funded by a $17.3 million grant from the state's Organized Retail Theft Grant Program, which is a competitive grant program established in 2022.

Breed said the license plate readers had helped the San Francisco Police Department make arrests in cases involving organized retail theft, carjacking, robbery, and sexual assault.

"This shows the impact that technology can have in assisting our officers in doing their work and is sending an important message to those who think they can come to our city and commit crimes," Breed said.

The retail theft arrest took place on May 13 in the Mission District, when a woman who was wanted on a no-bail warrant for alleged retail theft was spotted by the license plate readers and arrested, along with another person.

In 2024, through May, compared to 2023, Breed said overall violent crime was down 13%, including a 38% reduction in homicides. She also cited a 33% decline in property crime and 51% decline in car break-ins.  cbsnews.com


Seattle Continues to Fight ORC
New initiative aims to combat ORC in Chinatown-International District
The city of Seattle is looking for ways to put a dent on organized retail crime. On Thursday, city council members heard an update of a plan in the Chinatown International District that aims to put a stop to the crime and the resale of stolen items that has plagued the street corners here.

For years KOMO News has reported on crime in the CID. The vandalism, shootings, drug use and the black market which the city has been in a constant battle with. Community member Gary Lee told us, "About 9 a.m. when people wake up, or they get their goods to sell, they arrive over here and start congregating, and the black market begins."

Lee is part of a neighborhood watch group and welcomes the ongoing initiative to stop organized retail crime and stolen products from entering this community. "Our streets are not safe," Quynh Pham with the 'Friends of Little Sài Gòn,' said to city council members.

In the meeting, the attempts to reduce crime were discussed as physically changing environments: adding more lights, fortifying businesses, and taking steps with infrastructure creation that would deter crime. They also want to use new technology that would give officers an immediate video recording of what is occurring.

They also highlighted that it should be a priority for police to interview (boosters) those who've been accused of stealing for a larger retail theft organization. The goal would be to get more information to better stop these criminal enterprises. komonews.com


Majority US gun owners store weapons unsafely - report

Supreme Court strikes down ban on rapid-fire gun 'bump stocks'
 



Workplace Safety Is Key To Employee Retention
Employees Are Concerned About Safety and Lack of Training
The idea that job retention is related to how safe an employee feels at work isn't new, but it it's coming up more often in general surveys.

Case in point is a recent survey from Vector, The State of Industrial Worker Safety and Well-Being report, which spoke to more than 600 full-time professionals across maintenance, production and operations, engineering, health and safety. The survey found that despite the value they place on safety, nearly half (46%) of workers believe their employer could be doing more to reduce safety incidents.

Almost double that amount, 83%, said that their company's safety protocols feel like checkboxes rather than genuine commitments to employee well-being.

The good news is that 58% of those surveyed believe additional training would improve their workplace safety.

"Safety plays a critical role in the well-being and productivity of our workforce," said Clare Epstein, general manager of Commercial at Vector Solutions, in a statement. "We conducted this study to better understand the current state of safety initiatives, training, and technology within the industrial sector. The findings revealed that employers have a lot of room for growth when it comes to prioritizing the safety of their workers, especially with regards to providing staff with accessible and comprehensive safety training." ehstoday.com


Protests & Boycotts Push Retailers to Tone Down Pride Month
A year after marketing turmoil, a more subdued Pride Month

Quietest of all is Target, which took the brunt of protests in 2023, though the retailer says it stands behind the LGBTQ+ community in other ways.

At the halfway mark, marketing around Pride Month is noticeably subdued compared to last year, when protests marred many celebrations, including the campaigns at brands and retailers.

This is especially true at Target, where the exuberant merchandising and signage of 2023 have been replaced by, in some stores, no mention of Pride at all. Pride-related items at the mass retailer are relegated to its website and only select stores. Target's online Pride page is fairly minimal compared to J.C. Penney's.

It isn't just Target scaling back. Barbara Kahn, a professor of marketing at the University of Pennsylvania's Wharton School, has noticed a marked decrease in brand messaging around Pride this year. That doesn't necessarily mean a sea change in retailers' support, she said.

"I think retailers are doing what they did before," she said by phone. "They're supporting the community, but they're not blaring their horns about it. They're not really taking credit for it. They're not pushing it." retaildive.com


Female Employees Accuse Apple of Pay Discrimination
Apple Pays Women Less, According To A Proposed Class Action Lawsuit
A proposed class action lawsuit filed in California on Thursday accuses Apple of "intentionally, knowingly, and deliberately paying women less than men for substantially similar work." Plaintiffs Justina Jong and Amina Salgado, who have worked for the tech giant for over a decade, aim to represent more than 12,000 current and former female employees in engineering, marketing, and AppleCare in California.

Jong, a customer/technical training instructor on Apple's global developer relations/app review team, became aware of the alleged pay discrepancies at Apple when she found a coworker's W-2 form left on an office printer. "One day, I saw a W-2 left on the office printer. It belonged to my male colleague, who has the same job position. I noticed that he was being paid almost $10,000 more than me, even though we performed substantially similar work. This revelation made me feel terrible," Jong said in a press release.

According to the complaint, Salgado, a development manager for the AppleCare division, repeatedly raised concerns about being paid less than her male coworkers. While Apple initiated an investigation into one of her complaints, her salary was not adjusted. Finally, following a third-party investigation in late 2023, Apple increased Salgado's compensation but declined to provide back pay for the period she claims she was underpaid. forbes.com


Heat Wave Sweeping America
Millions face record-high temperatures as heat dome intensifies over US

Cities in midwest and north-east brace for heatwave with some to experience highs of 105F - 25 degrees above normal

Extreme heat has begun to hit the US, delivered by a high-pressure weather pattern that the federal weather prediction center says will be "potentially the longest experienced in decades for some locations".

According to meteorologists with WeatherBELL Analytics, about 265 million people in the US are forecast to see air temperatures reach or exceed 90F (32C), with many of them experiencing heat indices of about 105F by next Sunday.

Cities forecast to be hit by the heatwave include Chicago, St Louis, Indianapolis, Detroit, Cleveland, Cincinnati, Pittsburgh, Philadelphia, Boston, New York City and Albany, New York. theguardian.com


Building a Culture of Safety from the Ground up

COVID on the rise again in California, after record-low deaths this spring


Last week's #1 article --

NYC Costco Losing 'Alarming' Amount of Money to Theft
The Target next door has already shut down

Costco's only Manhattan store not immune from shoplifting epidemic
Manhattan's only Costco may have a shoplifting problem, it's been revealed, months after rampant theft allegedly drove the Target next door to close - and even after the company has bragged that their closed-door policy has helped them to steer around the recent retail crime epidemic.

The lone location of the big box retailer on the island - located inside the East River Shopping Plaza at E. 117th St. and the FDR Drive - is said to lose an alarming amount of money due to theft, as people supposedly walk out of the membership-only warehouse store with some surprising steals, a recent Reddit thread claimed.

A photo posted to the popular chat site - purported to have been taken in an employees-only area inside the store - showed a display on a bulletin board that seems to detail just how much the store has lost from its most stolen items during the previous financial year.  nypost.com
 






Publishing Note: The D&D Daily will not be publishing tomorrow, June 19, in observance of the Juneteenth holiday. We will resume publishing on Thursday.


All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 




 

Connecting Law Enforcement and Retail
Communities to Stop Crime

Auror's mission is to connect communities to stop crime. Making it easier for law enforcement to collaborate with their community is a huge part of this mission. Auror recently attended the IACP Technology Conference to engage with law enforcement and show them how Auror can help them make communities safer.

Watch the short recap video to see the excitement from Police Chiefs around our vision for the future of law enforcement engagement in your community.


 

 

Advertisement

 


Advertisement



New Cyber Challenges Facing Retailers
Retail Cyberattacks: Avoiding an Unexpected Single Point Of Failure

Learn how retailers can fortify against cyber threats.

Cybersecurity evolves: from data breaches to ransomware attacks, retailers face new challenges. Diversification and proactive defense are key, says Susan Jeffers, Co-Founder & CEO of XY Retail.

Retailers used to sweat about data breaches-names, addresses, credit cards-the whole treasure trove. Hackers loved stealing this information, creating a booming market for stolen identities and payment information. A breach meant lost money, and even worse, customers lost trust that took forever to rebuild.

But guess what? Data breaches are old news. Here's the new nightmare: attackers target retailer systems directly, messing with their supply chain and everyday operations. Customer data is still a target, but it's more like a side hustle these days. The main goal? To shut down retail operations completely with ransomware.

Think of ransomware as a digital padlock that slams shut on critical systems, holding everything hostage until a big ransom is paid. A 2023 Sophos survey found that 66% of companies got hit by ransomware in the past year, and 84% of those victims lost business because of it. Even if they didn't pay the ransom, restoring from backups costs a lot of money. Imagine a giant online store brought to its knees by ransomware. Orders freeze mid-transit, warehouses stop processing shipments, and frustrated customers enter the competition. Every minute offline means lost sales and a trashed reputation. This isn't some future threat - it picks up steam, especially during peak shopping seasons. Just this December, VF Corp. (the folks behind The North Face, Timberland, and Vans) got whacked by a ransomware attack that froze their entire operation.

These ransomware groups are getting smarter, too. They're not just attacking individual stores anymore. They're targeting entire logistics networks, shipping systems, and even manufacturers, squeezing the whole retail ecosystem until they get their ransom. This exposes a vulnerability many retailers might be missing: relying too heavily on just one company for something crucial.  spiceworks.com


165 Businesses Exposed by Cyberattacks
What we know about the Snowflake customer attacks

Analysts and threat hunters warn more companies are confronting significant exposure from the identity-based attacks, and damages are spreading.

A wave of cyberattacks targeting Snowflake customer environments during the last two months bears the markings of an unfolding disaster.

At least 100 Snowflake customers are confirmed impacted by the attacks, and approximately 165 businesses are potentially exposed, according to Mandiant, which has been assisting Snowflake with an ongoing investigation.

Pure Storage, a data storage vendor, became the first Snowflake customer in a public forum to confirm it was impacted by the attacks, according to a June 11 security bulletin.

Other companies that experts have linked to attacks involving the theft of corporate information stored on Snowflake haven't officially named the third-party vendor.

The cloud-based data warehouse vendor says the attacks were not caused by a vulnerability, misconfiguration or breach of its systems. Rather, stolen credentials obtained from multiple infostealer malware infections on non-Snowflake owned systems were the point of entry for the attacks, Mandiant said. Impacted customer accounts were not configured with multifactor authentication. cybersecuritydive.com


TellYouThePass ransomware widely targets vulnerable PHP instances
Researchers on Friday warned a critical vulnerability in the PHP programming language is under increased exploitation activity, as the TellYouThePass ransomware group is targeting vulnerable sites, according to a blog post from Censys.

The direct impact on the U.S. is currently limited, as the number of compromised hosts in the U.S. peaked at 39 on Tuesday, compared with a high of 962 compromised hosts in China as of Monday. cybersecuritydive.com


Solving the systemic problem of recurring vulnerabilities

LA County Dept. of Public Health Data Breach Impacts 200K


Advertisement

 


 

Advertisement


 


Advertisement




Data-Driven Financial Insight


Using AI can equip you to make data-driven decisions when it comes to your financials. Use AI to sift through complex financial data to provide insights, identify trends, pinpoint areas for improvement, and optimize strategies. Begin with this prompt: "Analyze our last quarter's financial performance and highlight areas for improvement."
 

Watch this space on Tuesdays for more of
'Tom's Tek Tips - AI & ChatGPT Prompts'


Advertisement


 


Advertisement
 

UK: Amazon-Powered AI Cameras to Fight Crime & More
Amazon-Powered AI Cameras Used to Detect Emotions of Unwitting UK Train Passengers

CCTV cameras and AI are being combined to monitor crowds, detect bike thefts, and spot trespassers.

Thousands of people catching trains in the United Kingdom likely had their faces scanned by Amazon software as part of widespread artificial intelligence trials, new documents reveal. The image recognition system was used to predict travelers' age, gender, and potential emotions-with the suggestion that the data could be used in advertising systems in the future.

During the past two years, eight train stations around the UK-including large stations such as London's Euston and Waterloo, Manchester Piccadilly, and other smaller stations-have tested AI surveillance technology with CCTV cameras with the aim of alerting staff to safety incidents and potentially reducing certain types of crime.

The extensive trials, overseen by rail infrastructure body Network Rail, have used object recognition-a type of machine learning that can identify items in videofeeds-to detect people trespassing on tracks, monitor and predict platform overcrowding, identify antisocial behavior ("running, shouting, skateboarding, smoking"), and spot potential bike thieves. Separate trials have used wireless sensors to detect slippery floors, full bins, and drains that may overflow.

The scope of the AI trials, elements of which have previously been reported, was revealed in a cache of documents obtained in response to a freedom of information request by civil liberties group Big Brother Watch. "The rollout and normalization of AI surveillance in these public spaces, without much consultation and conversation, is quite a concerning step," says Jake Hurfurt, the head of research and investigations at the group.

The AI trials used a combination of "smart" CCTV cameras that can detect objects or movements from images they capture and older cameras that have their videofeeds connected to cloud-based analysis. Between five and seven cameras or sensors were included at each station, note the documents, which are dated from April 2023. One spreadsheet lists 50 possible AI use cases, although not all of these appear to have been used in the tests. One station, London Euston, was due to trial a "suicide risk" detection system, but the documents say the camera failed and staff did not see need to replace it due to the station being a "terminus" station. wired.com


Amazon Facing More Legal Action
Spanish drivers hired to deliver Amazon parcels in UK take legal action over pay

Exclusive: Some of the drivers say they were not paid in full and in some cases billed thousands for vehicle damage

The drivers claim the subcontractor promised them earnings of more than £100 a day, free housing, van rental, insurance and free return flights via an online meeting in Spanish.

Once they arrived in the UK, the workers received four days of training at Amazon facilities, but within a few weeks of beginning work not all the money they claim was promised had arrived.

Some of the drivers say they were not paid in full, and in some cases billed thousands of pounds for vehicle damage after their contracts ended, leaving several in debt. While they accept there was vehicle damage, they believe the fees charged to be exorbitant.  theguardian.com


Apple unveils new iPhone touch and pay feature

Report reveals patient care concerns over Amazon's One Medical call center


Advertisement

 


 

Advertisement


 


Advertisement
 


 



San Francisco, CA: Woman stole $60,000 in goods using Self-Checkouts at Target
San Francisco woman used Target's self-checkout kiosks to shoplift $60,000 in merchandise from one store, a jury found last week. Aziza Graves, 43, repeatedly visited the Target inside Stonestown Galleria from Oct. 2020 to Nov. 2021. Dozens of times, she took merchandise, went to the self-checkout area and scanned the items. Instead of paying the full price, however, she would put "a single coin or bill" into the machine and then leave, a press release from the San Francisco District Attorney's Office said. Investigators from the DA's office and the San Francisco Police Department caught wind of Graves' scheme and began following her. "She was observed selling her stolen goods at UN Plaza to sellers of stolen property," the DA's office said. "She subsequently began to sell her stolen goods to anyone passing by." Graves was found guilty of one felony count of grand theft and 52 misdemeanor counts of petty theft at the Target store, as well as one count of misdemeanor petty theft at a San Francisco Abercrombie and Fitch. She is not currently in custody and will be sentenced on May 24; she faces up to three years in state prison.  msn.com


Catawba County, NC: Deputies say they are investigating an "organized retail theft crime ring" at a business in Hickory
Investigators said they seized dozens of weapons from the Gold King and its owner, Marty Christopher McDaniel. They said more than 20 of the firearms were stolen. Channel 9′s Dave Faherty first broke news of the investigation earlier this week. Sheriff's deputies told Faherty they have already recovered tens of thousands of dollars worth of stolen property. Search warrants say the items were stolen from big box stores like Home Depot, Lowes, Walmart and Target. Investigators said hours later, the Gold King would sell them on eBay accounts. On Monday, Faherty spotted sheriff's deputies at the Gold King, where they said they spent hours recovering the stolen property.

According to the court documents, retail theft investigators with the stores captured images of the thefts and then did surveillance of the Gold King. Included in the search warrants are photos of people stealing items from the stores and then taking them to the Gold King, like a smoker stolen from Home Depot that was taken to the Gold King to be resold. While searching the Gold King and its owner's home, deputies also seized 57 firearms, more than 20 of which came back stolen.

Several of the guns were reported stolen from Brandi Chambers' family in Lincolnton. She said they belonged to her grandfather. "It's a crazy piece of history that I thought was gone. It's nice to see them here and OK," Chambers said. "We didn't think we'd get them back, so it means everything." McDaniel, the owner, has been charged with conspiracy and obtaining property by false pretenses. He declined to talk with Faherty about the case, but spoke with Channel 9 back in 2015 after helping deputies recover stolen antiques in Alexander County by photographing items that he bought and he shared those photos with law enforcement through an online service.  msn.com


Chicago, IL: Naperville woman used young daughters to steal hundreds of items from Yorktown JCPenney
Naperville woman is accused of using her two young daughters to steal thousands of dollars in merchandise from the Yorktown JCPenney store. On Thursday, around 1:24 p.m., Lombard police responded to the JCPenney at 175 Yorktown Mall Drive for a report of a retail theft. An investigation revealed that Ritka Jain allegedly enlisted her 5- and 9-year-old daughters to help her conceal items in a piece of luggage and a baby stroller. According to police, the theft included 207 items of clothing, one pair of shoes, three toys, and the piece of luggage. In total, the items were worth $4,607.97. Police said Jain and her daughters walked past the registers without paying "The very idea that Ms. Jain enlisted her two young daughters to help her steal more than $4,600 worth of merchandise is extremely disturbing," DuPage County State's Attorney Robert Berlin said.  fox32chicago.com


Wilmington, DE: Man steals $11K worth of cigarettes from Walgreens: Delaware state police arrest

Stephens City, VA: Man arrested after allegedly stealing from Ace Hardware

Lafayette, LA: Two women wanted in connection to $2600 Old Navy theft

Houston, TX: Two arrested for alleged theft of $2,300 from Kate Spade store in Houston
 



Advertisement


View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Fremont, CA: CVS cashier describes deadly security guard shooting at store
A security guard was shot and killed during his shift at a CVS in Fremont on Thursday night, authorities said. The incident happened around 11 p.m. at a CVS Pharmacy located within the Fremont Hub shopping center, according to the Fremont Police Department. Officers said witnesses reported that the security guard had gotten into a verbal altercation with someone at the store. It is unclear what the argument was about. A store cashier, who did not want to be identified, said he witnessed the shooting and that there were plenty of people inside the store when it happened. The cashier told KTVU that it all started when a male customer came into the store with a large backpack and refused to turn it over to the guard when he was asked to do so. The cashier said he radioed the security guard to ask him to keep an eye on the customer, but not to make him feel like he was being targeted. The altercation quickly escalated into a violent encounter. The cashier said the two became hostile with each other. They yelled profanities and racial remarks at one another, the cashier said. "I heard two gunshots," the cashier said. "I looked over and saw the security guard fall down, face flat in front of the electronic section." The customer involved in the fight was stabbed several times, police said. The cashier said he had bloody wounds to his neck as he walked up to the front of the store. "He had the gun in his hand and he was on the phone with someone," the cashier said. The guard died at the scene. His identity has not been released. The wounded customer was taken to a local trauma center. Their condition is unknown. It is not known if the security guard stabbed the suspect or exactly how those wounds occurred.   ktvu.com


Pine Bluff, AR: Man kills woman after disagreement turns into shooting at Pine Bluff liquor store
Pine Bluff police said a woman is dead after a disagreement at a local liquor store turned into a shooting Monday morning. According to the Pine Bluff Police Department, a man shot and killed a woman in the Cherry Street Liquor parking lot around 8:30 a.m. Police officials have not released the suspect's or victim's identity at this time. Authorities said the suspect and victim knew each other but did not disclose the nature of the relationship.  kark.com


Lynn, MA: 17 year old shot and killed in Grocery Store parking lot in Lynn
A 17-year-old boy is dead after he was shot in the parking lot of a market basket grocery store in Lynn. According to Essex County D.A. Paul Tucker the teen was in a car parked in front the store when multiple shots were fired at the vehicle around 9 p.m. Saturday night. One of the gunshots struck the teen, and the vehicle he was in then rolled into nearby bushes. The victim was transported to Salem hospital, where he was pronounced dead.  westernmassnews.com


Saginaw, MI: Man killed in shooting near Saginaw convenience store
Police are investigating a shooting near a convenience store in Saginaw that left one man dead, Michigan State Police said. The identity of the 28-year-old man killed has not been released. Police said the shooting happened around 8 a.m. on Saturday, June 15, near T & M Convenience Food Store by Genessee and Webber streets. The man shot was taken to an area hospital in critical condition and later died from his injuries, police said. There are no suspects in custody.  mlive.com


Suspect confesses to attempted murder of Deputy Fontonet, multiple robberies
The suspect involved in the shooting of Deputy Deteryon Fontonet has been booked into the Joint Processing Center for first-degree felony aggravated assault of a public servant. According to constable investigators, D'Anthony Simms-Coleman, 23, confessed to multiple robberies and the attempted murder of Deputy Fontonet. "Simms-Coleman was arrested and booked into the Harris County Jail, charged with first-degree felony aggravated assault of a public servant. Additional charges for robbery and theft are currently pending investigation. His court and bond information are not available at this time," Constable Mark Herman said in a press release. Herman provided an update on Deputy Fontonet's condition. He reported that he recently spoke with Deputy Fontonet, who is now home resting and expected to make a full recovery. Deputy Fontonet still has bullet fragments in three different locations in his body. Doctors will assess his condition and decide on the best course of action at a later date, according to Herman. Deputy Fontonet identified the suspect's vehicle after the suspect allegedly robbed two Academy Sports and Outdoors stores using a fully automatic AR-15 pistol. "One of the pistols, but it's a fully automatic AR-15 rifle," said Constable Mark Herman. "It's a smaller version. It's about this big. It has a full AR 15 clip in it." When the suspect refused to surrender, a car chase ensued, ending at 5310 Slashwood Lane in Spring. The suspect exited his car and shot Deputy Fontonet in the face before fleeing into a relative's house.  click2houston.com



Armington, TX: Mall Shooting : Online sale meetup outside Parks Mall leads to shooting
Buyer & seller charged. An Arlington man has been arrested after he shot a man who he said was trying to steal his rare coin collection, police say. According to a statement from the Arlington Police Department, officers responded to a call at a parking lot near The Parks Mall about 6:35 p.m. on Saturday. The caller, who police identified as 23-year old Edgar Ipina, told investigators that he was selling a collection of rare coins on an online marketplace and he was in the lot to meet with the buyer. The would-be buyer took the coin collection without paying, Ipina told police, at which point he said he pulled out a handgun and fired several shots at the man as he got into a car and fled the scene. Police say the buyer, who they identified as 34-year old Brooker Ross, was unarmed and later turned up at a Fort Worth hospital with injuries that are not believed to be life-threatening. Because Ross was unarmed and didn't appear to have threatened the seller, Ipina was arrested and faces a charge of aggravated assault with a deadly weapon, police said.  yahoo.com


Cranston, RI: Police fire at suspect after Garden City theft
A Cranston police officer shot at two shoplifting suspects after being struck by their car as they fled, according to the Cranston police. The incident happened shortly after 5:20 p.m. Sunday on Reservoir Avenue in Providence, the police said. After an employee at the Garden City Shopping Center reported a shoplifting to the police, the officer saw the suspect's vehicle stopped at a red light on Reservoir Avenue, just south of the one-ramp to Route 10, the police said in a press release. The officer approached the vehicle, opened the driver's door and ordered the man and woman inside to get out, the police said. The driver refused and his passenger told him to flee, the police said. "The vehicle made contact with the officer who discharged a single round from a duty weapon," the police said in a press release. The driver fled onto Route 10 north and was last seen near Niantic Avenue, according to the police. The suspects had not been apprehended as of Sunday night. The officer was taken by ambulance for Kent County hospital, treated for injuries and released, the police said.  providencejournal.com


Colorado Springs, CO: Fight leads to shooting outside Colorado Springs Walgreens
Two people were injured after a fight at a west Colorado Springs shopping center devolved into a shooting Sunday afternoon. Police swarmed the shopping center at Highway 24 and 31st Street starting at 1:30 p.m. after getting multiple reports of an active shooter at the Walgreens within the shopping center. "When officers arrived on scene, they found one person in front of the store with a gunshot wound, and several people were reporting that possibly the suspect was in the store at the time," said Colorado Springs Police Department spokesperson Ira Cronin. The store was immediately locked down, as dozens of police and tactical teams descended on the scene to search for the gunman. 11 News was told no shots were fired at the time officers arrived.  kktv.com


Harris County, TX: Argument leads to shooting outside a east Harris County gas station, 1 man wounded

Dekalb County, GA: Man shot during attempted armed robbery while pumping gas in DeKalb County
 



Robberies, Incidents & Thefts


West Palm Beach, FL: Red Lobster cook held in violent after-hours robbery of restaurant
A Lauderhill man is facing multiple charges in connection with a violent after-hours armed robbery of a Red Lobster restaurant in April in which two restaurant workers were held at gunpoint, police said Friday. Ta'Shambae Saleme Greene, 35, was arrested Thursday and charged with one count of robbery, two counts of false imprisonment, one count of wearing a mask while committing a crime, and one count of being a convicted felon in possession of a firearm. Greene, who was a cook at the Red Lobster, is a three-time convicted felon, police said. According to West Palm Beach police, a masked man broke into the Red Lobster restaurant at 2201 Palm Beach Lakes Blvd. at about 11 p.m. April 14 and held two employees at gunpoint in the office of the closed business. The man held his gun to the manager's head, then pistol-whipped her as he forced her to open the safe. The robber then took an undisclosed amount of money from the safe, stuffed it into a duffel bag, and left the scene, taking the manager's iPhone 15 with him, police said. One of the workers told police the robber's voice sounded like that of a Red Lobster cook named Sean, who had been sent home earlier that day because the restaurant was not busy. Police identified "Sean" as Greene. Police executed a search warrant April 26 at Greene's home in Lauderhill, finding a large sum of cash, a gun that matched the description of the weapon used in the April 14 robbery, plus clothing and other items the robber had. Greene was arrested Thursday and booked into the Palm Beach County Sheriff's Office Main Detention Center, police said.  wptv.com


Los Angeles County, CA: Thieves target more L.A. County 7-Eleven stores amid string of robberies across Southern California
Multiple 7-Elevens in Los Angeles County fell victim to armed robberies overnight as thieves continued to target stores across the region. According to police, the most recent string of robberies took place in the San Gabriel Valley. Authorities were first dispatched to a 7-Eleven on the corner of Rosemead Boulevard and Duarte Road in East San Gabriel around midnight on Monday on reports of three armed men wearing ski masks storming the store. Two of the suspects were armed and pointed their weapons at the clerk, while the third suspect ransacked the cash register. The thieves were able to get away with approximately $300, law enforcement officials said.   ktla.com


Kent County, MI: Former McDonald's employee sentenced to 2 years for stealing credit card information; one of 4 employees charged

New Castle, DE: Man sentenced to 2 years in Dollar General robbery

Toronto, CN: 20-year-old man, 4 teenagers charged in connection with armed robberies in Toronto and Mississauga

 

Advertisement

C-Store - Los Angeles County, CA - Armed Robbery
C-Store - Burlington, NC - Armed Robbery
C-Store - Crofton, MD - Armed Robbery
C-Store - Lyndonville, VT - Armed Robbery
C-Store - Lauderdale County, MS - Armed Robbery
C-Store - Fayette County, WV - Armed Robbery
C-Store - New York, NY - Robbery
Clothing - Houston, TX - Robbery
Gas Station - Upper Marlboro, MD - Armed Robbery
Gas Station - Dekalb County, GA - Armed Robbery / Cust wounded
Hotel - Nashville, TN - Armed Robbery
Jewelry - Hyattsville, MD - Robbery
Jewelry - Las Vegas, NV - Robbery
Jewelry - Commerce, CA - Robbery
Jewelry - Houston, TX - Burglary
Jewelry - Friendwood, TX - Robbery
Jewelry - Tucson, AZ - Robbery
Jewelry - Houston, TX - Robbery
Liquor - Chicago, IL - Burglary
Mall - Cranston, RI - Robbery / Officer Injured
Restaurant - New York, NY - Burglary
Restaurant - Atlantic County, NJ - Burglary
Restaurant - Chicago, IL - Armed Robbery
Sports - Houston, TX - Armed Robbery / Officer wounded 

 

Daily Totals:
• 20 robberies
• 4 burglaries
• 3 shootings
• 0 killed


 



Click map to enlarge

 

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Loss Prevention Specialist
Temple, TX - Posted June 18
The Loss Prevention Specialist identifies various types of losses and thefts, works cross-functionally in a fast-paced environment providing critical guidance to Operations on asset protection and profit improvement initiatives. At The Fikes Companies, our Mission is to build a highly successful company which our employees are proud of, our customers value, and the communities we serve can count on...




 


Regional Loss Prevention Manager
Indiana - Posted May 9
The Regional Manager of Loss Prevention, Audit & Firearms Compliance is a leadership role that will evaluate and reduce shrink for the stores and facilities assigned in their region by conducting internal and external investigations and resolving all matters that jeopardize or cause losses to the company and its assets. Regional Loss Prevention Managers are also responsible for conducting field audits for store and firearm compliance...



Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



 


Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Getting advice from trusted friends, family members, co-workers and former bosses is always a great thing to do and, quite frankly, it can help you to see more clearly. But remember, at the end of the day it's your decision to make and it's your decision that you have to live with. Your friends, co-workers, and former bosses won't be living with the consequences, but your family will be. So you've got to be more sensitive to their advice. Advice is easy to give, hard to follow and almost impossible to live up to. And everyone has a lot of advice to give; it's the easiest thing to give. Just remember, at 5 a.m. after all the advice has been given, the mirror may be where the answer lies.
  

Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily