Web version / Mobile version
 

Advertisement

 8/19/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 




Brad Piros, CSSP promoted to Vice President, Loss Prevention and Safety for Little Caesars Pizza

Brad has been with Little Caesars for 11 years, starting with the company in 2013 as Director of Safety, Security and Loss Prevention. Before his promotion to Vice President, Loss Prevention and Safety, he served as National Director of Loss Prevention for more than seven years. Earlier in his career, he served with the Jackson County, Michigan Office of the Sheriff. Congratulations, Brad!


See All the LP Executives 'Moving Up' Here  |  Submit Your New Corporate Hires/Promotions or New Position
 

 

 

Advertisement

 


Advertisement

Advertisement


OpenEye White Paper

The Ultimate Guide to Investing in a Retail Security Camera System

A comprehensive security camera system can be a game-changer for retailers, offering peace of mind and a wealth of actionable data. By closely monitoring their stores, business owners can identify potential threats, prevent losses, and ensure the safety of both employees and customers. In addition, a well-designed security system can go beyond physical security and help retailers analyze customer behavior and employee performance.

Improve Retail Security with Advanced Surveillance Technology


For those looking to take advantage of comprehensive video security for their business, make sure to check out OpenEye's in-depth guide which covers the many uses cloud-managed video security has for the retail industry, including:

• Centralized user management remotely
• Advanced operational analytics
• Video verification for transactions and alerts
• Automated health monitoring
• Point-of-sale integration
• Streamlined clip sharing

Download Now
 



Summer 2024 Weekend Shooting Analysis
Crime & Violence in America's Big Cities


Tracking Big City Shootings, Killings & Injuries Throughout Summer 2024

1,095 Shootings - 303 Killed - 1,163 Injured in 15 Cities Over Last 13 Weekends
Shootings (down 22%), deaths (down 21%) & injuries (down 21%) so far from 2023

The D&D Daily's Big City Weekend Violence Study - Memorial Day to Labor Day

The Daily's annual study analyzes weekend shooting data in 15 major U.S. cities from Memorial Day Weekend through Labor Day Weekend 2024

Starting Memorial Day Weekend, the D&D Daily began compiling and analyzing data from 15 major U.S. cities to get a snapshot of summer gun violence.

Over the past weekend, from August 16th through August 18th, there were 46 shootings recorded in these 15 big cities, resulting in 13 deaths and 46 injuries.

In total, over the past 13 weekends combined, these cities have recorded 1,095 shootings, resulting in 303 deaths and 1,163 injuries.

Compared to last summer at this time in the study, total shootings in these cities are down 22%, deaths are down 21%, and injuries are down 21%.

The D&D Daily will continue tracking this data throughout the summer to capture the weekend violence trend in our nation's big cities as warm weather typically brings about more crime and violence.

Click here to see the list of incidents per city throughout the summer. docs.google.com

Read more coverage about America's crime and violence surge in the section directly below
 



Advertisement

 



The U.S. Crime Surge
The Retail Impact


Shoplifting Trends Continue to Be Negative
Retail Shrink at a Crisis Point: 46% Say Shoplifting Easiest in Grocery Stores

By Tony D'Onofrio - President, Sensormatic

In the latest USA National Retail Federation Security Survey published in September 2023, retail shrink increased from 1.6% of sales from 1.4% in the previous year. This equates to $112.1 billion in losses, up from $93.9 in the previous year. The top 3 retailer priorities in the new NRF survey versus the previous year were organized retail crime (78.1%), violence during a criminal act (72.3%), and homelessness concerns (72.3%).

What's changed since the 2023 NRF security survey was published? How does theft impact inventory distortion? What are the latest shoplifting trends? How do consumers respond to retail theft? Why is retail crime at a crisis point? How does USA compare to other countries with this problem? How do we solve the problem of retail shrink?

The $1.7 Trillion Dollar Global Retail Problem

The IHL research noted that a considerable factor that contributes to inventory distortion is consumer theft which in their study they estimated to reach $118.7 billion in 2024. Interesting that the average theft rise is higher for what are considered the retail winners which are retailers that experienced 15%+ growth in the previous year.

Shoplifting Trends Continue to be Highly Negative

New research from Lending Tree found that more than 1 in 4 Americans (23%) have shoplifted from physical stores, with 90% citing inflation and the current economy as the primary reason. Other interesting findings from Lending Tree:

Of those with a shoplifting history, 52% were older than 16 at the time.

Favorite destinations are grocery (46%) followed by department (36%) and convenience stores (26%).

The most common shoplifted items are food and nonalcoholic drinks (45%), clothing, accessories or jewelry (39%), and makeup or cosmetics (21%).

   Click here to read Tony's full article


Retailers Tell Employees To Take Hands-Off Approach With Thieves
A Walgreens employee describes routine theft at his store - and how he's not allowed to stop it

A Walgreens employee said his store is doing little to combat theft, including by repeat offenders.

Walgreens is one of many retailers that have called attention to theft from its stores in recent years. But one store employee says that the company is keeping its staff from doing anything about the problem.

An employee at the store has started taking the beauty products out of their boxes, keeping them in the store's back room, and putting the empty boxes back on the shelf, the employee interviewed by BI said. The employee said that customers who want to purchase those items then have to ask an employee to retrieve them from the back, in an improvised anti-theft system.

One thing the employee said he could not do is pursue or question people who appeared to be taking items without paying for them. The employee recalled one recent incident involving a woman who appeared to have products stuffed into her clothes. While standing in line with some other products on the conveyor belt, she suddenly claimed that she had forgotten her money in her car, left the line, and exited the store.

The employee said he followed her out of the store - and got reprimanded by his manager for it.

Training materials that the employee said he reviewed when he started working at Walgreens say that the store can turn over security camera footage to local police in some cases. But the employee said he's unaware of that ever happening at his store.

Major retailers, from Target to Lowe's, have talked about losses and other issues that they've faced from theft over the past few years.  businessinsider.com


California Retail Theft Package Signed Into Law

It's Official: Retail Theft Bills Become Law in California
Gavin Newsom signs new retail theft laws as voters weigh even tougher penalties
Gov. Gavin Newsom signed bills that aim to make it easier to prosecute retail theft. He's asking voters to reject a ballot measure that would impose even tougher penalties.

Gov. Gavin Newsom, still stinging from a public defeat last month, signed a package of bills today that he and lawmakers pledged will combat rising retail theft.

The 10 bills are intended to make it easier to prosecute people suspected of retail and vehicle theft without undoing changes voters approved a decade ago that reduced prison sentences for nonviolent crimes.

Voters in November will see a separate ballot measure, Proposition 36, that would go further by increasing sentences for property crimes and offenses related to fentanyl. Newsom and other Democrats oppose the ballot measure, which they say would restore policies that they contend failed to improve public safety even as they packed prisons with nonviolent offenders.

The bills Newsom signed would make repeated theft convictions a felony, collect crimes across multiple counties into one court so they can be charged as a felony and allow police to arrest someone on suspicion of retail theft even if the officer does not witness the crime.

Shoplifting and retail theft are "the issue that is front and center of the consciousness of so many Californians," Newsom said at the signing today at a Home Depot in San Jose where he was joined by Democratic lawmakers and Attorney General Rob Bonta. "We didn't just wake up to this issue."  ijpr.org


Business Community Applauds California's Retail Crime Crackdown
California Chamber of Commerce Statement on Governor Gavin Newsom Signing Retail Theft Bills

'The New Laws Provide Important Tools for Law Enforcement and Prosecutors to Crack Down on Organized Crime Rings and Retail Thieves'

California Chamber of Commerce President and CEO Jennifer Barrera last Friday issued the following statement following Governor Gavin Newsom's signing of a package of bills to improve public safety and address retail theft in the state:

"California business owners and operators, and the customers they serve, greatly appreciate the leadership of Governor Gavin Newsom, Assembly Speaker Robert Rivas and Senate President pro Tempore Mike McGuire to address retail theft issues in California. The new laws signed by Governor Newsom today provide important tools for law enforcement and prosecutors to crack down on organized crime rings and retail thieves, and also send a strong signal that California is serious about holding criminals accountable. We are grateful that so many groups came together-including business and retail leaders, law enforcement and policy makers-to address the problem with meaningful reforms."  goldrushcam.com


ORC Arrests & Investigations Surge in California
Since its launch in 2019, task force members have made over 2,900 arrests and seized $45 million worth of stolen goods.

California's effort to crack down on retail theft continues in July with 167 arrests
A California Highway Patrol-led task force targeting organized retail theft across the state made 167 arrests in July, officials said.

The arrests stemmed from 128 separate investigations and represented more than twice the number of arrests reported by the California Organized Retail Crime Task Force over the prior month, according to a statement issued by Gov. Gavin Newsom's office.

"Our relentless pursuit of organized retail crime continues to yield significant results, month after month," California Highway Patrol Commissioner Sean Duryee said. "Through targeted investigations and numerous arrests, we are actively disrupting and dismantling these crime rings that threaten our communities and businesses. Our message is clear: we will not allow organized retail crime to go unchecked in California."

How many arrests has the California retail theft task force made?

The task force has made 884 arrests and recovered roughly $7.2 worth of stolen merchandise since January, officials said. Since its launch in 2019, task force members have made over 2,900 arrests and seized $45 million worth of stolen goods.

State officials distributed $267 million to 55 communities last year to combat organized retail theft, according to the governor's office statement. "These funds have enabled cities and counties to hire more police, make more arrests, and secure more felony charges against suspects.  desertsun.com


San Francisco Small Businesses Demand Help Fighting Theft
CA's new retail theft laws come at a time when SF small business owners say they need more support
Governor Gavin Newsom announced Friday a new plan to help curb retail theft across California. He signed a package of 10 bills into law to combat smash-and-grabs, car thefts, retail crime and the sale of stolen goods statewide. San Francisco has been no stranger to retail crimes.

"Definitely retail theft is out of control," Alejandro Jimenez of Randa's Market said. From major luxury retailers hit repeatedly by smash-and-grabs to small business owners wondering when they'll get hit again, some say, they need the support now more than ever.

San Francisco saw a dramatic increase in shoplifting incidents during the pandemic. Ultimately, the thefts reportedly led to economic losses, contributed to store closures and forced some upscale stores to change to appointment-only.

Efforts to combat retail theft ramped up in 2022 when the state set aside more than $200 million for crime-fighting grants. San Francisco got $17 million in 2023. abc7news.com


Amid retail theft crackdown, Oakland Grand Lake merchants say more help is needed

Fairfax County police crackdown on organized retail theft rings

Juvenile crime spree in Baltimore includes carjacking, armed robbery & gun recovery

Letters to the Editor: Why Democrats should welcome tougher laws on retail theft
 



Retail Grapples with 'Wave of Bankruptcies'
How to avoid a restructuring fail
The retail industry is grappling with a wave of bankruptcies as many national retailers struggle to remain afloat.

Brands such as Red Lobster, Express, Joann, David's Bridal and 99 Cents Only Stores are just a handful of names that have filed for bankruptcy within the past year. These retailers faced challenges such as shifts in consumer behavior and increasing operational costs, or have struggled to stay relevant and adapt to changing market dynamics.

Restructuring is a viable strategy for distressed retail companies, as it creates an opportunity to optimize the financial and operational aspects of a business to improve profitability. Real estate is a critical, yet often overlooked, component of retail restructuring.

Aligning real estate assets with sales performance by right-sizing stores and renegotiating leases can significantly impact the company's bottom line. The key to successful restructuring lies in paying close attention to all aspects of the business, including a company's real estate portfolio to ensure a streamlined and effective turnaround strategy.

By understanding your business model, including target market, operational requirements and growth plans, it's easier to tailor negotiations for success. Knowing the target market helps identify the locations that maximize customer reach and sales potential, while understanding any unique operational requirements ensures the space meets logistical needs such as layout, square footage and amenities. Awareness of growth plans allows for flexibility in lease terms, accommodating future expansions or contractions.  chainstoreage.com


Chicago Turns Into Security Fortress For DNC
Surprise DNC security measures crop up along Mag Mile, other parts of downtown Chicago
The preparations for the Democratic National Convention are in high gear, and on Saturday security measures surprisingly spilled over into neighborhoods nowhere near the United Center or McCormick Place.

At the Dirksen Federal Building in the Loop, security gates popped up overnight to prevent anyone from vandalizing the courthouse, while people living along the Magnificent Mile and Gold Coast discovered unexpected more security gates and road closures miles away from the DNC sites.

Along the Magnificent Mile near Chicago Avenue, roads have been blocked off, police officers are on standby, and large security gates have partially cut off access to sidewalks. The measures popped up overnight, leaving McClendon a little perplexed.

Chicagoans were fully aware of the security measures going on around the United Center and McCormick place for the DNC, but now communities nowhere near the convention locations are impacted too. David Woulard said he thinks it was the right move for police and the Secret Service not to warn about the downtown street closures.

"To have complete level of safety and security, you can't put that stuff out in advance," he said. cbsnews.com

 
15,000 AT&T Employees Go On Strike
AT&T: CWA Announces Strike in Southeast Negotiations
AT&T has announced that the The Communications Workers of America (CWA) has initiated a strike affecting approximately 15,000 employees in the Southeast region. The union's move comes amid ongoing negotiations, with CWA alleging unfair labor practices as their main reason for the strike.

In response, AT&T expresses disappointment in the union's claims and said, "We have been engaged in substantive bargaining since day 1 and are eager to reach an agreement that benefits our hard-working employees. As evidence, we have reached 3 agreements this year covering more than 13,000 employees, including our most recent tentative agreement with District 9. We remain committed to working with District 3 in the same manner.

The CWA official statement claims that AT&T was, "not bargaining in good faith, engaging in surface bargaining, and not sending representatives to the bargaining table with the authority to make decisions. The charges also address the company's refusal to bargain over mandatory subjects of bargaining and reneging on agreements made in bargaining."  retailwire.com


Consumer sentiment rises for first time in months
The University of Michigan's Index of Consumer Sentiment rose to 67.8 in a preliminary August reading, up from 66.4 in the prior month, marking the first increase since June.

Is Party City on the Right Track Post-Bankruptcy?

Will 7-Eleven's Booze on Tap Be a C-Store Game Changer?


Last week's #1 article --

Ex-LP Manager Files $20M Lawsuit Against Safeway
The former LP manager says was fired for giving food to officers conducting a shoplifting operation

Former supermarket manager sues chain for $20M, claiming he was terminated for giving food to SFPD cops

Oscar Santos Jr. has filed a lawsuit against Safeway, arguing that a new manager fired him for giving food to officers conducting a shoplifting operation

A former Safeway loss-prevention manager has filed a $20 million lawsuit against the supermarket chain, alleging wrongful termination after giving deli sandwiches and fried chicken to police officers conducting shoplifting stings, the San Francisco Standard reported.

Oscar Santos Jr., 33, claims he was falsely accused of violating company policies after another employee reported that he took food from the deli counter in late 2023, according to the report. Santos maintains that the food was provided to police officers with the store management's approval as a thank-you gesture for their assistance with shoplifting operations. police1.com
 




All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 




 

Solutions for Retail Security and Safety

Maintain a safe shopping environment and minimize shrink with comprehensive security, fire, and life safety solutions tailored for your retail locations.


An Integrated Approach to Your Biggest Challenges

Whether you're protecting a single storefront, a high-traffic retail center, or a nationwide chain, our integrated security, fire, and life safety systems can provide an end-to-end defense against intrusions, theft, loss, and emergencies. With our national resources and local offices, we understand your day-to-day concerns and can design a security solution that meets the unique requirements of each location and operation.

Discourage Shoplifting with EAS

Advanced, Wi-Fi-enabled Electronic Article Surveillance (EAS) systems and sensors can help your stores curtail shoplifting without sacrificing critical customer interactions with high-value merchandise. Discover how these systems can help minimize crimes of opportunity and create more secure environments for sales associates and customers.

Learn more

Help Reduce Theft with Pedestrian Actuating Security Gates

Security gates are a simple solution for protecting your employees, inventory, and customers. Installed at the front of your stores, these gates can provide a visual deterrent from theft, smash-and-grab attempts, and shopping cart pushouts. Prioritizing safety, our pedestrian actuating security gates allow for unhindered egress while safeguarding against theft.

Learn more

Commercial Loss Prevention Solutions

Whether you're protecting physical assets or monitoring activity at the point of sale (POS), our retail security professionals can design and install customized solutions to help secure your locations and provide safe shopping environments for your customers and employees and reduce loss.


Connect With Us


 

 

Advertisement

 



Advertisement



Sensitive Customer Data Exposed
Thousands of Oracle NetSuite E-Commerce Sites Expose Sensitive Customer Data

Users of Oracle's ERP for Web storefronts might not be aware of a misconfiguration which could put customer data at risk of exposure.

A widespread misconfiguration in Oracle NetSuite's SuiteCommerce enterprise resource planning (ERP) platform has left sensitive customer data exposed across thousands of websites.

Security firm AppOmni uncovered the issue, describing how many businesses using NetSuite to support e-commerce have inadvertently allowed unauthorized access to customer records due to misconfigured access controls on custom record types (CRTs).

These CRTs store critical data such as personal addresses and phone numbers, making them an attractive target for cybercriminals.

"Thousands of these organizations are leaking sensitive customer data to the public through misconfigurations in their access controls," Aaron Costello, chief of SaaS security research at AppOmni, wrote in the blog. "The sheer scale at which I found these exposures to be occurring is significant."

The issue lies not with NetSuite's platform itself, but in the way some website admins configure their stores, allowing unauthorized users to access customer data through leaky APIs.

The misconfiguration, which primarily affects externally facing stores on SuiteCommerce, essentially allows unauthorized individuals to query sensitive information without authentication, by way of URL manipulation, according to AppOmni.  darkreading.com


Tech Sector Top Targeted Industry
Manual techniques are fueling ransomware attacks, CrowdStrike says

2024 is on track to be the highest-grossing year for ransomware payments, Chainalysis found, and threat groups are going after the technology sector.

AdvertisementInteractive intrusions, attacks involving hands-on-keyboard activities within a victim's environment, were up 55% in the last year, CrowdStrike said last week in a threat hunting report.

The cybersecurity vendor's threat intelligence outfit attributed nearly 9 in 10 interactive intrusions to e-crime activity during the one year period ending June 30. Hands-on-keyboard attacks jumped 75% in the healthcare sector and 60% in the technology industry, the report found.

The technology sector, which includes software, hardware and IT services, was the most frequently targeted industry for the seventh consecutive year, according to CrowdStrike's research.

Technology vendors remain a high-value and opportunistic target for threat groups because of the broad reach their services have into customer environments in every sector.

Attacks against technology firms and their customers often cascade downstream, amplifying the potential impact of cyberattacks and ransomware groups' ability to extort more victims. cybersecuritydive.com
 

Impersonating Google Ads
Tech support scammers impersonate Google via malicious search ads
Google Search ads that target users looking for Google's own services lead them to spoofed sites and Microsoft and Apple tech support scams.

It all starts with the ads, pushed by the same (compromised) advertiser and then later by a new advertiser account opened by the scammers. The ads ostensibly point to Google Search, Translate, Analytics, Earth, and so on, but a closer look shows that the URLs of the pages are not the correct ones.

Instead, they are all hosted on Looker Studio (lookerstudio.google.com), another Google service/online tool that allows users to convert data into reports and dashboards. The page looks like the real deal, but it is actually an image of the Google Search home page that is stretched across the entire screen. helpnetsecurity.com


SolarWinds Web Help Desk CVE scores a 9.8

How NoCode and LowCode free up resources for cybersecurity


Advertisement


 

 


Advertisement
 

Retailers a 'Lucrative Target' Online
Breaking down online shopping's silent threat

Identify threat actors playing the long game

Application Programming Interfaces (APIs) have long served as the invisible backbone of online retail. They empower retailers to seamlessly integrate the intricate web of ecommerce systems, orchestrating everything from payment processing to shipping logistics and inventory management. This interconnectedness, however, has also made the retail sector a lucrative target for threat actors. Facing a barrage of 19 billion malicious API requests in 2023 alone, retailers suffered relentless attempts to exploit vulnerabilities in any link of the API chain, potentially leading to data theft, operational disruption, or financial damage.

Back-to-school season is prime time for threat actors. Retailers have recognized this for years, typically amping up security during peak buying times. However, this approach is no longer foolproof. Sophisticated attackers launch "attack runs" earlier in the year to lay the groundwork for seasonal sales, effectively circumventing retailers' security lockdowns.

Playing the long game

In the past, threat actors favored "smash and grab" cybercrime: simple, opportunistic schemes targeting readily accessible vulnerabilities. Today, however, they're evolving. Investing more time and resources in stealth, they spread attacks over longer periods, aiming to fly under the radar and inflict greater damage at peak times.

Threat actors are outsmarting security lockdowns by creating high volumes of valid accounts via standard APIs earlier in the year. This calculated move aims to establish trust and credibility within the market, fostering increased social sharing and expanded reach far ahead of peak shopping seasons. Threat actors employ sophisticated tooling and automation to bolster the accounts' legitimacy to mimic normal user activity, including communication with other accounts, liking content, and subscribing to services.

However, the sheer scale of these operations often surpasses human capabilities, raising red flags. The resulting inundation of activity crowds out legitimate users and jeopardizes the company's and its marketplace's integrity. This type of attack exemplifies modern retail attacks' meticulous planning and persistence.

Beyond the long game, threat actors frequently deploy a real-time tactic: account takeovers (ATOs). Instead of spending time crafting thousands of "legitimate" accounts, ATOs involve targeting and seizing control of existing customer accounts, offering a much faster path to success. This threat is constant, but unsurprisingly, activity surges during the peak shopping periods, with a staggering 410-fold increase in ATOs during the second half of the year.  techradar.com


Amazon Drone Program Can't Get Off the Ground
Amazon's troubled drone delivery program faces latest challenge in Texas: Annoyed residents

The program, which has struggled to get off the ground, is now facing scrutiny from College Station residents, who are complaining about the noise levels.

Noise complaints are just the latest challenge for Amazon's drone program that's been struggling to get off the ground since the company started testing deliveries in 2022. A mix of regulatory hurdles, missed deadlines and layoffs last year, coinciding with widespread cost-cutting efforts by CEO Andy Jassy, has halted progress of the ambitious service, which was conceived of by Amazon founder Jeff Bezos more than a decade ago.

College Station, located about 100 miles northwest of Houston, has been the main testing ground for Prime Air, as Amazon tries to show it can ferry packages by unmanned aircraft to residents' homes in under an hour. Lockeford, California, south of Sacramento, was supposed to be another test market, but Amazon shuttered its operation there in April. The company is seeking approval from regulators to start deliveries in Tolleson, Arizona, west of Phoenix.

As Amazon prepares to scale up Prime Air and expand it to more areas, it's encountering another reason why that won't be so easy. In a July letter to the Federal Aviation Administration, College Station Mayor John Nichols wrote that residents in his city, home to Texas A&M University, have grown tired of the drones loudly buzzing near their homes. cnbc.com


Walmart e-commerce sales surge 21%, but profitability remains elusive

Shopping for college essentials online? Avoid scams with these tips

Cash Wise grocery and liquor stores announce new online shopping experience


Advertisement

 


 

Advertisement


 


Advertisement
 


 



Los Angeles, CA: Three 7-Eleven stores hit by large group of thieves on bicycles in Hollywood
Three 7-Eleven stores in Hollywood were victims of smash-and-grab robberies by a large group of thieves Friday night. About 20 people stormed into the convenience stores grabbing food and drink items before fleeing on bicycles, according to LAPD Headquarters. The three stores were all broken into just minutes apart and are all within a two-mile radius of each other. The first store was robbed just after 8 p.m. on 7040 West Sunset Boulevard. The store was left with a broken window and several items were taken. The second store was robbed at 8:16 p.m. near Hollywood and Highland. The group of thieves assaulted an employee and took multiple items. The third store was robbed at 8:22 p.m. at 5700 Santa Monica Boulevard. Police have not confirmed if all three robberies are connected.  nbclosangeles.com


Kansas City, MO: KC woman who stole over $60,000 in merchandise sentenced in Platte Co
The woman who's accused of stealing almost $67,000 worth of store merchandise from various stores across the KC metro pleaded guilty and was sentenced yesterday in Platte County Circuit Court. According to court documents, Asia Marshall, 20, of Kansas City, Missouri pleaded guilty to second-degree robbery and 11 counts of stealing $750 or more. Documents say that Marshall was also sentenced Thursday, August 15, receiving seven years in prison on each count with all sentences running concurrently. According to court documents, on several occasions, Marshall entered retailers, usually with a group of other individuals and would place items in shopping bags or baskets and leave without paying. One theft at a Bath and Body Works in Platte Co. in December of 2023 resulted in an employee being punched multiple times and around $1,500 worth of store merchandise being damaged. The suspects in this robbery made off with $1,500 in merchandise.  fox4kc.com


Toronto, Canada: Man who allegedly stole $17,000 worth of goods from Toronto store arrested
A man who allegedly stolen $17,000 worth of goods from a downtown Toronto store has been arrested, police say. Between May 23 and July 16, Toronto police said the suspect attended a retail location in the area of Yonge and Dundas streets on "several occasions." During that time, they allege that the suspect entered the store and left with several items without paying. Investigators believe the total value of the allegedly stolen goods is approximately $17,000. Police did not reveal what type of items were taken. Patrick O'Hara, 40, of no fixed address, has been charged with five counts of theft under $5,000, theft over $5,000, six counts of fail to comply probation and three counts of fail to comply with a release order.  cp24.com


Chester County, PA: Brazen thieves caught on camera stealing merchandise from Chester County Sephora
Police are investigating after they said a group of brazen thieves shoplifted from a Chester County Sephora and ran out with bags filled with merchandise. According to West Whiteland Police, the incident occurred at a Sephora inside a Kohl's in Exton on Friday, Aug. 2, around 7:30 p.m. Police said the suspects didn't walk in as a group but one by one and loaded bags of merchandise as stunned employees called for help. The whole incident was caught on surveillance video, which shows the group-made up of both men and women-grabbing items off shelves.  nbcphiladelphia.com


Roseville, CA: 2 retail theft suspects face felony charges after arrest in Roseville
Two theft suspects are facing felony charges after they were found with hundreds of dollars worth of stolen items in Roseville this week. Roseville police say, on Thursday, officers got a report about a theft from a store on Five Star Boulevard. Officers were told that the suspects took off in a red pickup truck. That pretty noticeable vehicle was soon spotted and pulled over by officers near the Goodwill store on Fairway Drive in Roseville. Police say more than $950 worth of stolen merchandise was found in the pickup. Meth, heroin, and drug paraphernalia was also found by officers.  cbsnews.com


Fairfield, CA: Northern California business recovers $12,000 in stolen items through social media

Gainesville, FL: Three charged in "systematic, ongoing" self-checkout theft scheme at retail stores
 



Advertisement


View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Seattle, WA: Arrest made in deadly shooting at Seattle 7-Eleven
The Seattle Police Department (SPD) reported on Saturday that a 36-year-old man has been arrested in connection with a deadly shooting that occurred around 4 p.m. on August 13. The shooting happened at a 7-Eleven in the View Ridge neighborhood not far from the Magnuson Community Center. According to SPD, the store is on Sand Point Way Northeast. Police arrived and found an adult man suffering from a gunshot wound to the chest. Officers said they gave aid until the Seattle Fire Department arrived at the scene.  mynorthwest.com


Chicago, IL: Person injured in shooting in Chicago Ridge Mall parking lot
Police said one person was shot in the mall's parking lot, but their injuries are not believed to be life-threatening. The south suburban mall is located at 444 Chicago Ridge Mall. Police added that this was not an active shooter situation. They said everyone involved is now identified and is either in custody or being treated for injuries. Police said their investigation is ongoing and did not immediately provide further information. abc7chicago.com


Manchester, NH: Police investigate shooting outside Mall of New Hampshire
Officers worked Sunday evening to investigate a reported shooting in the Mall of New Hampshire parking lot, according to the Manchester Police Department. The shooting was reported at approximately 4:50 p.m., according to the police log posted online. By 5:15 p.m., police said the shooting was "past-tense, NOT active." "All parties have left the area and the investigation is ongoing," the social media post on X said. Police said there was no immediate report of any injuries. Police cruisers blocked the food court entrance to the mall as part of the investigation.  unionleader.com


Akron, OH: Fairlawn Police receive active shooter call at Summit Mall
Fairlawn Police were called to the Summit Mall Sunday afternoon for reports of an active shooter. Police say they were called to the scene just before 2 p.m. According to Fairlawn Police, officers did not locate a victim, crime scene, or any witnesses.  cleveland19.com


Indianapolis, IN: Child shot following Armed Robbery at Planet Fitness on Indy's northwest side
A child is expected to recover after being shot following an armed robbery on Indy's northwest side Sunday night. Officers responded to Eskenazi Hospital for a report of a walk-in person shot Aug. 18. Around 6:15 p.m., IMPD told 13News a man arrived at the hospital with a child who had been shot near the Planet Fitness on West 38th Street, near Moller Road. t's unclear how old the child is, but officers said they are in stable condition. According to a police report, an armed robbery occurred at the address of the Planet Fitness that led up to the shooting.  wthr.com


Richland County, SC: Shots fired at a Kroger supermarket in SC, Richland County deputies say
There was a shooting at a Kroger supermarket in Columbia on Sunday, according to the Richland County Sheriff's Department. No injuries were reported, the sheriff's department said in a news release. At about 5:45 p.m., the sheriff's department reported the shooting happened at the Kroger grocery store on Killian Road. The sheriff's department said the incident at Kroger was not an active threat to the public, and did not involve an active shooter. The shooting happened in the parking lot when two people were involved in an altercation, according to the release. Information about what led to the altercation was not available, and there was no word if the people involved knew each other prior to the shooting.  thestate.com


Fort Bend County, TX: Man found shot inside vehicle outside Fort Bend County convenience store
 



Robberies, Incidents & Thefts


Philadelphia, PA: 3 sought after employee assaulted during armed robbery at Philadelphia store

Los Angeles, CA: Thieves in Orange County likely jammed Wi-Fi during computer store break-in

Colorado Springs, CO: Smoke shops feel 'under attack' due to increased smash-and-grab cases, varying success bouncing back

Mesquite, TX: Fight at Town East Mall food court leads to some early store closures

 

Advertisement

Beauty - Chester County, PA - Robbery
C-Store - Hollywood, CA - Robbery
C-Store - Los Angeles, CA - Robbery
C-Store - Los Angeles, CA - Robbery
C-Store - Sweetwater, TX - Armed Robbery
C-Store - Harrison, OH - Armed Robbery
C-Store - York County, PA - Robbery
C-Store - Bibb County, GA - Armed Robbery
C-Store - Philadelphia, PA - Robbery
Clothing - Sacramento, CA - Burglary
Collectables - Keller, TX - Burglary
Dollar - Lawrenceburg, KY - Armed Robbery
Electronics - Orange County, CA - Burglary
Pharmacy - Kansas City, MO - Armed Robbery
Restaurant - Tacoma, WA - Armed Robbery
Sports - Merrick, NY - Burglary
Sports - Indianapolis, IN - Armed Robbery / child wounded
Vape - Ballard, WA - Burglary
Vape - Hudson, MA - Burglary    

 

Daily Totals:
• 13 robberies
• 6 burglaries
• 1 shooting
• 0 killed



Click map to enlarge

 

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Corporate Risk Manager
Memphis, TN or New Orleans, LA - Posted June 27
Summary of Role and Responsibilities: Proactive approach to preventing losses/injuries, whether they are to our employees, third parties, or customers' valuables. They include cash in transit, auto losses, or injuries; Report all incidents, claims, and losses that may expose the company to financial losses, whether they are covered by insurance or not...




Loss Prevention Specialist
Temple, TX - Posted June 18
The Loss Prevention Specialist identifies various types of losses and thefts, works cross-functionally in a fast-paced environment providing critical guidance to Operations on asset protection and profit improvement initiatives. At The Fikes Companies, our Mission is to build a highly successful company which our employees are proud of, our customers value, and the communities we serve can count on...



Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



 


Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



"Build the field and they'll come to play!" An expression that many never truly understand or practice. Especially in today's world where we're all expected to do more with less and corporate America has tightened the budgets to the levels most of us have never seen before. Having faith that your performance will bring promotions, increased salaries, and new jobs is very difficult in today's climate. But we all have to keep the faith and do our best every day regardless. Because at the end, it's what defines us and sooner or later our positive actions will pay off.
  

Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily