Web version / Mobile version
 

Advertisement

 11/29/21

LP, AP & IT Security's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement








Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement




 

2022 Events

RLPSA Conference
April 10-13

NRF Protect 2022
June 21-23

See More Events


 


 






Advertisement




















 
Advertisement

 




Sensormatic Solutions by Johnson Controls shopper traffic analytics reveal in-store Black Friday shopping increased year-over-year

Shopper traffic data indicates that visits to physical stores on Black Friday remain down -28.3% compared to 2019 pre-pandemic levels

NEUHAUSEN, Switzerland-November 27, 2021-Sensormatic Solutions, the leading global retail solutions portfolio of Johnson Controls, today released preliminary shopper visit data for U.S. brick-and-mortar retail stores and shopping centers on Thanksgiving Day and Black Friday. Findings indicate that shopper visits resulted in a -28.3% decline in traffic on Black Friday, November 26, compared to 2019, the last pre-pandemic year, but a 47.5% increase compared to 2020. These results are informed by retail traffic data analytics within the company's intelligent operating platform, Sensormatic IQ.

"While in-store shopping is still not back to 2019 levels, more shoppers felt comfortable visiting stores in person this Black Friday than in 2020," said Brian Field, senior director of global retail consulting, Sensormatic Solutions. "One driver of this increased traffic could be ongoing supply chain challenges and shipping delays, which are resulting in consumers shopping earlier to ensure their gifts arrive on time. With ongoing staffing challenges due to the labor shortage, retailers can leverage data-driven solutions to ensure their stores are appropriately staffed and shelves are stocked during anticipated busy shopping days."

Traffic on Thanksgiving Day and Black Friday

Visits to physical stores on Thanksgiving Day, November 25, decreased by -90.4% compared to 2019 as many retailers closed on Thanksgiving Day, like they did in 2020. The peak time for in-store Black Friday shopping was between 1-3 p.m., as it has been in years past.

Read more here


Sensormatic Store Traffic Data in the News

In-Store Black Friday Traffic Down from 2019, Up from 2020
Black Friday shopping in stores drops 28% from pre-pandemic levels as shoppers spread spending throughout the season

Traffic at retail stores on Black Friday dropped 28.3% compared with 2019 levels, according to preliminary data from Sensormatic Solutions.

Traffic at retail stores on Black Friday dropped 28.3% compared with 2019 levels, as Americans shifted more of their spending online and kicked off their shopping earlier in the year, according to preliminary data from Sensormatic Solutions.

Traffic was up 47.5% compared with year-ago levels, Sensormatic said. This time in 2020, many shoppers stayed at home due to fears around the coronavirus pandemic and as retailers operated on somewhat reduced hours.

"It's clear shoppers are shopping earlier this season, just as they did last season," said Brian Field, senior director of global retail consulting at Sensormatic. He added that the two main reasons shoppers are spreading out their holiday purchases are ongoing concerns about Covid and worries about the supply chain. cnbc.com
 



The U.S. Crime Surge
The Retail Impact


Retail Theft, ORC & Violence Making National Headlines

Criminals Didn't Take a Holiday Break
Organized Retail Thefts Continue Over Thanksgiving Weekend

A Best Buy in Minneapolis is latest to be hit, as retailers seek federal legislation to make the online sale of stolen goods more difficult

A string of organized retail thefts continued over Thanksgiving weekend, with a Best Buy in Minneapolis becoming the latest victim of a nationwide wave.

Over the past two weeks, stores have been targeted by groups of people who smash windows, take merchandise and often resell stolen goods online through fencing networks, according to officials.

"Retailers across the country are seeing spikes in crime," said a Best Buy company spokesman, who wouldn't confirm additional details about the weekend theft.

On Tuesday, San Francisco district attorney Chesa Boudin announced felony charges against nine people for allegedly participating in a retail-theft spree that totaled more than $1 million in merchandise. The group of up to 40 people burglarized a Louis Vuitton store, a cannabis dispensary and other Union Square retailers.

Days earlier, there were similar burglaries of retail stores throughout the Bay Area, including a jewelry store in Hayward and a Lululemon in San Jose. Law-enforcement agencies from several California counties are working together to combat organized retail theft and break up networks that make this type of crime profitable.

Retailers are advocating for federal legislation that would make the online reselling of stolen goods more difficult.

"[The law would] materially reduce the incentive to commit the crimes in the first place," the Best Buy spokesman said. wsj.com

Nationwide ORC Surge

Pandemic fueling surge in organized thefts at stores across the U.S.
Major
retailers across the U.S. are facing a rash of organized shoplifting, with an estimated 80 thieves this month ransacking a Nordstrom store in California and more than a dozen people swiping merchandise from a Louis Vuitton store in suburban Chicago.

Multiple retailers and at least two states report an increase in mass thefts, while experts point to the
COVID-19 pandemic as fueling the incidents.

"Retailers have always had shoplifting, but the concern now is there seems to be
a surge in organized, gang-related theft," said Neil Saunders, an analyst and managing director at GlobalData Retail. "Shoplifting was very covert - you don't see it - but this is very blatant."

Electronics retailer
Best Buy is hiring additional security personnel at some of its more vulnerable locations and also locking up valuable in-store merchandise to combat the rise in theft.

A problem that "hurts and scares people"

"Across retail, we are definitely
seeing more and more, particularly, organized retail crime and incidence of shrink in our locations," Best Buy CEO Cori Sue Barry said during an earnings call on Tuesday. "This is a real issue that hurts and scares people."

The problem is also
hurting Best Buy's bottom line and could make it harder for the retailer to hire and retain workers in an already tight labor market, Barry told CNBC's "Squawk on the Street" this week. Some criminals are armed with guns and crowbars and can scare away customers and employees alike, she said.

In the call, Barry also said
such crimes are "traumatizing" to the company's employees, calling the crime spree "unacceptable."

Cleaned out

Loss-prevention expert Tony Sheppard said
the orchestrated raids hurt retailers, customers and even the local community. "Retailers do all sorts of things to protect product, but even when merchandise is locked up it hurts sales because they don't have the manpower to unlock things for customers," said Sheppard, who heads loss prevention at ThinkLP, a software company that helps retailers report and prevent organized theft.

According to Sheppard,
crime groups often take a store's entire supply of a given product, like allergy medication Zyrtec or the cold treatment Mucinex, and swipe the same item from neighboring stores, leaving customers to do without. Consumers may have to wait a week or more for a new shipment to arrive, with delays exacerbated by the ongoing supply-chain slowdown retailers are grappling with.

Online shopping leads to in-store theft - Sharp increase in organized retail crime - Stores shut down: cbsnews.com

National Mob Theft Wave
Smash-and-grab thieves attack stores around the country, California security guard shot dead as crime rages

A former police officer was shot and killed while protecting a news crew reporting on a smash-and-grab incident

Smash-and-grab looters targeted stores across the country ahead of Thanksgiving and over Black Friday weekend, robbing stores of thousands of dollars in merchandise and even leaving one California security guard dead as he tried to protect a news crew that was reporting on the crimes.

"We tried to stop them," Home Depot employee Luis Romo told FOX 11 of a "flash mob" targeting the store in Lakewood, California, on Black Friday. "We closed the front entrance and they put their sledgehammers up and whoever got in the way, they were going to hurt them."

By late Friday evening, the Los Angeles Police Department was on a citywide tactical alert. The alert has since been lifted.

The crimes have also poured into other areas in the country, including in Chicago where police say thieves threw a cinderblock through a Canada Goose store between midnight and 6 a.m. on Thanksgiving and took merchandise. Three other smash-and-grabs unfolded in the city, where thieves targeted a Foot Locker, a North Face store and a cell phone store.

The most tragic incident unfolded in California, when an Oakland security guard was fatally shot during an armed robbery while protecting a news crew covering a previous smash-and-grab theft.

Smash-and-grab robberies have plagued California in the last week, with most of the incidents occurring in stores near San Francisco and Los Angeles. foxnews.com

Retailers Sound the Alarm Ahead of the Holidays
Robberies are becoming an increasing concern for retailers

Retailers are expressing more concerns about robberies this year.

Best Buy said this week that its business was facing new pressure from organized crimes and thefts, and it was implementing new security measures in certain areas. One tactic includes putting QR codes on products behind lock-and-key. That allows customers to scan the codes and then check out, so associates don't need to unlock the items right away.

"We are finding ways where we can lock up product, but still make that a good customer experience," Corie Barry, Best Buy's chief executive, said on an earnings call on Tuesday. "In some instances, we're hiring security. We're working with our vendors on creative ways we can stage the product."

Still, she said, the pressure was visible in the company's financials - she named it as one reason Best Buy saw a decline in its profit margin rate - and "traumatizing for our associates."

About 69 percent of retailers said they had seen an increase in organized retail crimes in the past year, pointing to factors including the pandemic, policing, changes to sentencing guidelines and the growth of online marketplaces, according to a recent retail security survey from the National Retail Federation, an industry trade group. Respondents said that the groups involved have become more aggressive and violent. nytimes.com

CNN: Videos show brazen smash and grab robberies
More "smash & grab" robberies have occurred around the US at a wide range of retail stores and authorities are now trying to increase security to prevent more from happening.

Spike in smash-and-grab attacks means bad news in store for shoppers


California's ORC Explosion Continues Over Holiday Weekend

California 'Overwhelmed' By Retail Criminals
California Leaders Vow to Crack Down After High-Profile Burglaries

"Their plan was to overwhelm us," Chief Bill Scott of the San Francisco police said after about a dozen stores were stolen from in one night.

Over the course of several hours on Friday night, at least 30 people burglarized several of San Francisco's most upscale stores, prosecutors said, in what law enforcement officials called one of the most brazen thefts in recent memory.

The following day, hours after officials vowed to prosecute the thieves and prevent another large burglary, dozens of people ran into a Nordstrom store in the suburb of Walnut Creek, Calif., 25 miles to the east. They grabbed clothes, jackets and handbags, and escaped into a caravan of waiting vehicles, the police said.

Across eight days this month, near Chicago, around the Bay Area and in Beverly Hills and Los Angeles, a series of fast, high-profile burglaries have alarmed businesses, bystanders and some state and local officials, who have promised to crack down on the crimes.

"We need to make an example out of these folks," Gov. Gavin Newsom of California said at a news conference on Monday. "They're not just stealing people's products and impacting their livelihoods. They're stealing a sense of place and confidence, and that's why you got to get serious about it."

Whether any of the burglaries were connected was unclear. Store surveillance footage and cellphone videos that were shared online, showing people grabbing and running with merchandise, indicated that they varied widely. One Northern California theft appeared to involve three people, while the Walnut Creek burglary involved as many as 80, according to the police.

To the extent there were patterns to the burglaries, law enforcement officials said, each involved groups of at least three people, usually with getaway vehicles waiting nearby and apparently with little fear of being seen by store cameras or bystanders. nytimes.com

Under Recall Pressure, Progressive DA Takes Action
San Francisco D.A. charges nine with felonies in $1-million theft wave of luxury stores
San Francisco Dist. Atty. Chesa Boudin said Tuesday that he has charged nine people with felonies in a series of shoplifting incidents that included a mass smash-and-grab at Union Square luxury stores.

At least 40 thieves allegedly broke into a Louis Vuitton store on Friday, grabbing whatever they could before loading it into a series of cars parked curbside out front. The shoplifting caravan cut a swath through San Francisco's high-end boutiques, creating a scene of chaos while stealing more than $1 million in merchandise.

Boudin said two of the nine people were charged for possession of firearms during the Friday incident. He said the nine face charges of grand theft, commercial burglary and possession of stolen goods at the felony level.

"These are not petty thefts. These are not misdemeanor conduct. This is felony conduct," Boudin said. "We are charging felonies today."

The district attorney said he would seek in court to keep two of those charged behind bars because of the nature of their alleged crimes. The liberal prosecutor is facing a recall election in June because of what his critics say is a lenient approach toward criminals.

The district attorney's office said five people were arrested in connection with the incident at the Louis Vuitton store, three others for burglarizing a cannabis dispensary and one for burglarizing a Walgreens. latimes.com

Law Enforcement & Retailers Grapple with Theft Raids
Police, retailers struggle to respond to smash-and-grab 'flash mob' robberies
A surge in smash-and-grab "flash mob" robberies at luxury stores has police and retailers struggling with how to crack down on the crimes.

Such thefts continued in Los Angeles as organized groups descended on stores and grabbed expensive merchandise in pre-Thanksgiving raids around the city.

LAPD Chief Michel Moore told the Los Angeles Police Commission that the department would be stepping up patrols and dedicating additional resources to some higher-end locations to deter the wave of mob thefts.

Moore recommended that businesses station employees to greet patrons as they enter stores and ask what they are seeking. The chief said high-value items are best kept away from the front of the store to limit access to them.

Moore said security cameras can also be vital in identifying suspects. In the Nordstrom robbery, he said, one of the three suspects was captured in the store after the break-in was caught on video.

Moore said high-end retailers are increasingly using GPS location devices to track merchandise and help police locate thieves. latimes.com

California's New DA Alliance Against ORC
Bay Area district attorneys form alliance against organized retail theft

Gov. Gavin Newsom calls for greater CHP presence following string of robberies

In response to recent organized theft schemes seen across the Bay Area this week, seven Bay Area district attorneys created an alliance to ensure suspects face proper accountability, San Mateo County District Attorney Steve Wagstaffe announced Tuesday evening.

The district attorneys from Contra Costa, Alameda, San Francisco, Marin, San Joaquin and Santa Clara counties say they want to put their heads together and share crime data across district lines to ensure suspects are fully held accountable. The prosecutors also pledged to keep communications with retail stores and state agencies during the process.

"The recent premeditated retail theft mob action in multiple cities across Northern California is intolerable and will not be accepted by District Attorneys, law enforcement officials and our community members," Wagstaffe said in a statement. "Anyone caught engaging in such criminal conduct should expect to find themselves facing prosecution, conviction and incarceration. There is no leniency for such behavior."

This weekend, organized crime stints occurred in San Francisco, Walnut Creek, Hayward, Oakland and San Jose. almanacnews.com

Concerns about shopping safety after a rash of burglaries at high-end stores in Calif.

California Home to 3 of 10 Worst Cities for Retail Crime as Smash & Grabs Plague State

Group retail theft Q&A: What we know about the Bay Area's latest crime problem

San Francisco tech store spends $30K on security a month

Long Beach police place cameras in business areas


Black Friday Violence Hits Malls & Stores from Coast to Coast

Mall Shootings From North Carolina to Washington
Gun violence sends Black Friday shoppers scurrying in North Carolina, Washington
Gun
violence erupted at retail outlets crowded with post-Thanksgiving holiday shoppers in North Carolina and Washington state on Friday, sending bystanders at both locations scurrying for cover and injuring a total of seven people, police said.

At a
shopping mall in Durham, North Carolina, a late-afternoon shootout between "two groups who knew each other" left three people struck by ricocheting gunfire and three others injured in the ensuing chaos, city Police Chief Patrice Andrews said.

A department store employee who was working at the time of shooting told WRAL-TV, based in nearby Raleigh, that he counted six gunshots that rang out through the mall, triggering a stampede of Black Friday shoppers running for the nearest exit.

A short time earlier across the country, security officer shot a man suspected of trying to steal merchandise from
a Walmart store during an altercation in the eastern Washington town of Kennewick, police said.

The shooting occurred when the suspect, confronted as he was leaving the store, pointed a gun at the officer. The officer then drew his own weapon and opened fire at the suspect, who fled the scene but was arrested at a nearby home, according to police.

The suspect, taken to an area hospital for treatment of his wounds,
was already wanted on nine outstanding warrants and now faces additional robbery and assault charges, police said in a statement. reuters.com

LAPD on Tactical Alert After Black Friday Flash Mob Robberies
Black Friday smash-and-grab robberies put LAPD on tactical alert
Los Angeles police late Friday were on citywide tactical alert after a wave of smash-and-grab "flash mob" robberies at high-end stores.

Friday's tactical alert follows a series of incidents in which groups have swooped in on stores across Los Angeles - including a Nordstrom at the Grove shopping center and several stores at the Beverly Center in the Beverly Grove neighborhood - and have fled with thousands of dollars in merchandise.

The citywide tactical alert has been lifted through the majority of the city Saturday following a "smash-and-grab" robbery at a high-end store in the Melrose area, according to the Los Angeles Police Department.

The LAPD defines a tactical alert as enabling all available officers to respond to a criminal incident if necessary. latimes.com losangeles.cbslocal.com

Group of 20-30 robbers swarm Best Buy in Minnesota on Black Friday


More coverage of holiday weekend violence in the ORC & Retail Crime sections below


Advertisement
 



COVID Update

454.4M Vaccinations Given

US: 49M Cases - 799.4K Dead - 38.8M Recovered
Worldwide: 261.9M Cases - 5.2M Dead - 236.5M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.

Private Industry Security Guard Deaths: 328   Law Enforcement Officer Deaths: 538
*Red indicates change in total deaths

Tracking COVID Cases, Hospitalizations & Deaths


'You've got to prepare for the worst'
World responds to new variant's arrival
The first inkling of a new, potentially fearsome threat arrived a few days ago. The latest variant of the coronavirus was on the move, the Biden administration was told. And, before long,
evidence emerged that the variant - which would be dubbed omicron - carried worrisome mutations.

By Thanksgiving Day, frantic discussions were unfolding in Washington and in capitals around the globe about how to contain the potential menace. Those discussions, which
would lead to travel restrictions and other measures, exposed long-simmering tensions about the United States and other nations appearing to punish the developing world and about stark differences in vaccination levels.

On Saturday, covid-19 cases caused by the omicron variant were confirmed or suspected in a widening circle of nations, including Britain and Germany. The pharmaceutical companies whose vaccines had appeared to chart a path out of the pandemic expedited development of new formulations targeting the omicron variant.

"This is the highest level of alert we've ever been on, by far," since devising the initial batch of vaccines last year, said Stephen Hoge, Moderna's president. "What's most scary about this virus is it's managed to put all of its greatest hits into one [omicron] variant, and then has added maybe
10 mutations that we don't even know what to think of yet." washingtonpost.com

The Million Dollar Question Ahead of the Holidays
Will the Vaccines Stop Omicron? Scientists Are Racing to Find Out.

A "Frankenstein mix" of mutations raises concerns, but the variant may remain vulnerable to current vaccines. If not, revisions will be necessary.

As nations severed air links from southern Africa amid fears of another global surge of the coronavirus,
scientists scrambled on Sunday to gather data on the new Omicron variant, its capabilities and - perhaps most important - how effectively the current vaccines will protect against it.

The early findings are a mixed picture.
The variant may be more transmissible and better able to evade the body's immune responses, both to vaccination and to natural infection, than prior versions of the virus, experts said in interviews.

The vaccines may well continue to ward off severe illness and death, although booster doses may be needed to protect most people. Still, the makers of the two most effective vaccines, Pfizer-BioNTech and Moderna, are preparing to reformulate their shots if necessary.

They won't know the results for two weeks, at the earliest. But the mutations that Omicron carries suggest that
the vaccines most likely will be less effective, to some unknown degree, than they were against any previous variant. nytimes.com

State of Emergency Declared in New York
New York Declares State of Emergency to Combat Omicron Variant

Precautionary measure allows hospitals to turn away patients seeking nonurgent care

New York's governor declared a state of emergency to
prepare for a possible Covid-19 surge from the new Omicron variant that is spreading around the globe.

The precautionary measure announced Friday is intended to help hospitals in the state
prepare for a potential winter wave caused by the new variant, which the World Health Organization has said might be more transmissible and pose a greater risk of illness than existing strains of the coronavirus. New York is the first state to declare a state of emergency in response to the Omicron variant.

Detected first in southern Africa,
Omicron hasn't been found anywhere in the U.S.

"It's coming," New York Gov. Kathy Hochul said of the new strain, which has made its way to the U.K., Belgium and other countries. wsj.com

Businesses React to New Variant
D.C.-area businesses greet news of omicron variant with anxiety & resignation
Less than a week after D.C. became the latest jurisdiction to drop its indoor mask requirements, a new and potentially more contagious variant of the deadly coronavirus has
prompted some businesses and officials to double down on masking rules - and to start preparing for the worst.

"I haven't stopped worrying since the first time we shut down," said Lesley Bryant, who owns the Lady Clipper Barber Shop on U Street in D.C. "
It's a way of life now."

Businesses owners across the D.C. area greeted the news of the omicron variant with resignation. After 20 months of
balancing turning a profit with keeping their staff and customers safe, small-business owners said they were not surprised to learn the pandemic may take yet another turn for the worse.

In the District,
some businesses have eased mask requirements, including for fans attending games at Capital One Arena downtown. (Employees still have to wear them.) But many have continued to require that customers and employees wear face coverings.

In Northern Virginia, where officials have mostly recommended - but not required - face coverings since the summer, some
business owners wondered whether the new omicron variant and the looming holiday season would spur county officials to reinstate some health precautions.

Francis Do, the owner of Pho, Banh Mi and Grill in Fairfax, says he believes the county government reinstating a mask order is one of the few ways to avoid another total shutdown. washingtonpost.com

UK's Retail Response to Omicron Variant
UK retailers: don't expect us to police Covid mask rules

Big chains say enforcing fresh restrictions amid Omicron variant can be a 'trigger for abuse'

Retailers have said they
cannot be expected to police the reintroduction of mandatory mask wearing in shops in England from Tuesday as enforcing the rules can be a "trigger for abuse".

Richard Walker, the boss of the Iceland grocery chain, said he was "supportive" of the change in mask policy introduced in response to the Omicron variant, but added: "
My store colleagues can't be expected to police those who refuse."

The Association of Convenience Stores, which represents thousands of independent shopkeepers, said its members were
concerned about potential abuse when asking customers to mask up.

"We know from previous lockdowns that reminding people about face coverings and social distancing is
a big trigger for abuse and [store workers] are hesitant about challenging people."

Helen Dickinson, the chief executive of the British Retail Consortium, which represents most big retailers, said: "It is
vital that we do not place hardworking retail staff in harm's way, and enforcement of face coverings must remain the duty of the authorities." theguardian.com

Retail Takes on the Vaccine Mandate
Why Retailers Are Fighting a Vaccine Mandate Before the Holidays

The Biden administration has called on major companies to help fight the pandemic. Big chains want to get past the holiday staffing crunch first.

As other industries with workers in public-facing roles, like airlines and hospitals, have moved toward requiring vaccines,
retailers have dug in their heels, citing concerns about a labor shortage. And a portion of one of the country's largest work forces will remain unvaccinated, just as shoppers are expected to flock to stores.

At the heart of the retailers' resistance is a
worry about having enough people to work. In a tight labor market, retailers have been offering perks like higher wages and better hours to prospective employees in hopes of having enough people to staff their stores and distribution centers. The National Retail Federation, the industry's largest trade group, has estimated that retailers will hire up to 665,000 seasonal workers this year.

The industry showed how strongly it feels about the issue this month when the Biden administration directed companies with 100 or more workers to mandate vaccines or weekly tests by Jan. 4. Five days after that announcement, the National Retail Federation sued to stop the effort.

"
We all agree with the premise that vaccines are good and vaccines save lives," Stephanie Martz, the chief administrative officer of the N.R.F., said in an interview Monday. "But by the same token, you can't just say, 'OK, make it so.'"

The
order is now held up in litigation, challenged by a number of lawsuits from a broad coalition of opponents, and could make its way to the Supreme Court. Court filings by the administration warn that blocking the rule would "likely cost dozens or even hundreds of lives per day." nytimes.com

The Pandemic Effect
Is the Four-Day Workweek Finally Within Our Grasp?

After embracing flexible work styles during the pandemic, some companies are now embracing a shorter week.

Primary is part of the latest wave to
experiment with a work schedule that has been proposed for decades but has never quite caught on. Driven by the flexible work arrangements and bonus days off that were introduced during the pandemic, concern for burnout and empowerment of employees in a tight labor market, companies are embracing a shorter workweek.

Kickstarter, Shake Shack and Unilever's New Zealand unit are among those that have experimented with the four-day workweek, or have announced plans to. And after an experiment in Iceland supported the idea that the system improves worker well-being without reducing overall output, a majority of the country's workers have now moved to shorter workweeks, or will gain the right to. nytimes.com

Tracking Omicron and Other Coronavirus Variants
Here's where Omicron has been detected around the globe

U.S. retail stocks slide on Black Friday as new virus worries arise

Omicron Variant Found on Flights Reveals Gaps in Covid-19 Travel Rules

Countries Close Borders as More Omicron Cases Emerge


Advertisement
 



Black Friday 2021: 'It's Complicated'
Winners and losers of Black Friday 2021

Vaccinations have made in-store shopping possible and even fun, but this holiday season remains complicated.

Winners:

Thanksgiving - Malls run by Simon Property Group joined Walmart and several others in making a point of shuttering for the day; Target last week went so far as to say it will do so from now on.

Buy now, pay later - The payment alternative is shaping up to be a hallmark of this year. In November so far, compared to a similar period in 2019, BNPL-based spending was up 422% and order volume was up 438%, according to Adobe. Consumers have chosen the payment option on 8% of their Cyber Week orders so far, up 31% from last year, according to Salesforce.

Curbs, again - With the lockdowns of 2020 over and vaccinations readily available in early 2021, foot traffic to malls and brick-and-mortar retailers has picked up all year. But consumers continue to embrace curbside pickup, out of ongoing pandemic concerns as well as a desire for convenience, according to Adobe.

Big box retail - by a little - Large retailers, with more robust supply chains to begin with and some cases the ability to charter their own ships, have yet another advantage this year over their smaller rivals.

Losers:

Supply chain - The ongoing supply chain debacle - one of the most vivid indications that the pandemic is far from over - has not been solved in time for the holiday season.

Discounts - Holiday marketing centers around special deals, but this year retailers are hewing as close as possible to full price, according to several reports.

Footfall - With more retailers keeping their doors locked on Thanksgiving, it's no surprise that, as Sensormatic Solutions found, visits to brick-and-mortar stores fell 90.4% that day compared to two years ago. retaildive.com

Landmark Verdict Hits National Pharmacy Chains
CVS, Walgreens and Walmart Fueled Opioid Crisis, Jury Finds

This is the first jury verdict in an opioid case. The decision embraced a key legal argument that judges in other opioid cases had recently rejected.

A federal jury in Cleveland on Tuesday found that
three of the nation's largest pharmacy chains - CVS Health, Walmart and Walgreens - had substantially contributed to the crisis of opioid overdoses and deaths in two Ohio counties, the first time the retail segment of the drug industry has been held accountable in the decades-long epidemic.

After hearings in the spring, the trial
judge will determine how much each company should pay the counties.

The verdict - the first from a jury in an opioid case - was encouraging to plaintiffs in thousands of lawsuits nationwide because they are all relying on the same legal strategy: that
pharmaceutical companies contributed to a "public nuisance," a claim that plaintiffs contend covers the public health crisis created by opioids.

The public nuisance argument was rejected twice this month, by judges in California and Oklahoma in state cases against opioid manufacturers. The judges found that according to the specifics of their own states' public nuisance laws, the companies' activities were too removed from the overdoses and deaths and that the laws had been applied too expansively.

In this case, brought by Lake and Trumbull Counties in northeastern Ohio,
lawyers for the plaintiffs used the legal claim successfully. They argued that for years, the pharmacies had turned a blind eye to countless red flags about suspicious opioid orders, both at local counters where patients obtained the drugs and at corporate headquarters, where oversight requirements were, according to Mark Lanier, the counties' lead trial lawyer, "too little, too late."

"It's
the first opioid trial against these major household names," said Adam Zimmerman, who teaches mass litigation at Loyola Law School in Los Angeles. "They have been the least willing group of defendants to settle, so this verdict is at least a small sign to them that these cases won't necessarily play out well in front of juries." It could prod some pharmacy defendants to consider settling rather than going to trial, he said. nytimes.com

Retail & Grocery CEOs Meet With Biden
Biden to Meet With CEOs of Walmart, CVS on Holiday Supply-Chain Issues
President Joe Biden plans to meet Monday with the
CEOs of Walmart Inc, CVS Health Corp and other retailers as part of his efforts to tackle supply chain bottlenecks and inflation ahead of Christmas.

The session, which coincides with this weekend's start to the holiday shopping season, will include executives from the grocery, electronics, and pharmacy sectors, and address efforts to make sure shelves are stocked during the busy holiday shopping season, according to a White House official.

The
CEOs of Best Buy, Food Lion, Samsung North America, Qurate Retail Group, Todos Supermarket, Etsy, Mattel and Kroger are scheduled to attend in person, while Walmart CEO Doug McMillon and CVS CEO Karen Lynch are among those planning to attend remotely, the official said.

Following the meeting, Biden is scheduled to deliver remarks on White House efforts to
curb supply chain disruptions and lower the cost of goods, according to a White House statement.

The U.S. consumer price index, a broad survey of
inflation, increased 6.2% last month from October 2020, the fastest annual pace since 1990. While many economists believe the abnormal inflation is due to unprecedented consumer demand following the pandemic shutdowns, Republicans have blamed Biden and his economic policies. bloomberg.com

Gap could take $650M sales hit from supply chain woes

Lidl targets 1100 stores by 2025 with 4000 new jobs

Weekly jobless claims plunge to 199,000, the lowest level in 50+ years



Last week's #1 article --

San Francisco, CA: California Nordstrom robbed by 80 looters in ski masks with crowbars and weapons
About
80 looters in ski masks ransacked a Nordstrom location outside of San Francisco, in a scene described by witnesses as "insane" and like something "out of a movie." "We probably saw 50 to 80 people in ski masks crowbars a bunch of weapons. They were looting the Nordstrom's right here. And I thought they were going to start beating cars. I had to start locking doors lock the front door lock the back door," local PF Chang's manager Brett Barrette told KGO. "There was a mob of people," Barrette added to CBS SF. "The police were flying in. It was like a scene out of a movie. It was insane."

The incident unfolded before 9 p.m. on Saturday evening in Walnut Creek, which is about 25 miles outside San Francisco. A local reporter tweeted footage of the scene and said about
25 cars pulled up outside of the Nordstrom before running in, grabbing merchandise and fleeing. Dozens of police cars responded, and Walnut Creek Lt. Ryan Hibbs told KPIX 5 there were reports that the looters smashed shelves during the incident. They quickly got back into their cars while carrying bags and boxes.

It's unclear how much merchandise was stolen, NBC News reported. Walnut Creek Police Department said that
one employee was pepper sprayed and two others were kicked and punched. They were treated and released on the scene. foxnews.com



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 

 


Advertisement

 


 

Even out here, you're in control.

Only Detex offers a delayed egress solution for outdoor applications. Which is no surprise. For decades Detex has led the way in innovating weatherized security systems that can handle the harshest conditions out there.

Instead of the alarm-only setups commonly used outdoors, our system sounds an alarm and delays exit 15 or 30 seconds. Plus it's fully configurable to best suit your application. Count on it - season after season, year in and year out.

Watch the video and get connected with an outdoor exit expert.


 

 

Advertisement

 


Advertisement
 

Cyber Monday & Cybersecurity
Cybersecurity expert offers tips for Cyber Monday shoppers
If you're planning to shop online for Cyber Monday deals,
how do you know your personal information is safe? Cybersecurity experts warn consumers that they can be a target of hackers and costly digital scams.

"
If I'm trying to seal from 10,000 people, if I can get one percent of those folks to respond, that could be a nice payday," said Mike Moran, president of Affiliated Resource Group in Dublin which specializes in cybersecurity. "They're going to get more sophisticated; they're going to get more realistic."

He believes holiday shoppers online today are at a bigger risk of falling victim to cybercriminals than they were five years ago. "Mainly because of the fact that there are significantly more options and there are significantly more risks," Moran said.

"Maybe it's a good idea to
change your password and change it to something valuable instead of 'password123' or 'Mike17,'" he said. Moran also recommends you shop at trusted e-commerce sites and be wary of email offers asking you to click on links.

"You get an email, it looks like it's legitimate, it's referencing a Google drive, you click on the Google drive link, and all of a sudden it infects your computer within 10 minutes with ransomware," Moran said.

And if you do click on a suspicious link, Moran said to immediately check the web address before purchasing from a fraudulent site. "Make sure that when you look at the URL: is there the little lock that it's a secure site? Is it the actual website for the company you're buying things from?" he said.

If logging on to the internet outside your home,
Moran recommends using a virtual private network (VPN) rather than public wi-fi to minimize your risk. And when shopping online, Moran said it's always safer to use a credit card since the fraudulent activity is easier to dispute. That doesn't go for all transactions, however.

"If I'm using a debit card, I should be checking my balance every other day at the bank," he said.

Moran believes
scammers will continue to find innovative ways to steal money or personal information online, so it is important for consumers to protect all of their devices. www.nbc4i.com

Safety & Biometrics
Behavioral biometrics: A promising tool for enhancing public safety
While globalization has enabled easy
cross-border movement and transactions, fraudulent activities have, unfortunately, followed suit. The growing demand for a multi-layered and improved security system-whether for border control, online activities, or public security-is driving the need for reliable global authentication. As security demands skyrocket, innovative ideas are emerging to resolve many of today's urgent issues.

Biometric identity capture is currently the most promising solution to secure the movements of every individual-online and in the physical world-and to prevent fraud of any kind. The field is working on a further headway: behavioral biometric technology. The way the behavioral aspect complements biometrics could cater for safer, more reliable, and faster identification.

Sophisticated and reliable: Traditional biometric technology

With traditional biometric technology, adopters
can identify any registered person through their biometric data such as the fingerprint, the iris, or, most commonly, facial features. Used as a rapid tool to access smartphones or a digital banking app instead of typing a passcode, the technology has immensely improved our user experience when interacting with technology.

Revolutionary and immature: Behavioral biometric technology

In contrast to traditional biometrics, behavioral biometric approaches are "younger" and less standardized. This makes an unbiased comparison without an industry benchmark such as the NIST FRVT or NIST FpVTE much more difficult. The standard distinguishing feature of behavioral biometrics is that they provide a confidence value regarding a particular identity. Fingerprints or faces can give a definite "yes" or "no", although confidence scores are also widely adopted for traditional biometrics.

The use cases of behavioral biometrics

There are several promising applications in the field of behavioral biometrics. For computer-based identity verification, there are
solutions that allow identification based on keystrokes-the frequency and patterns of which prove to be individual enough to recognize identity. Due to the nature of typing, the models can also get better because they can continuously monitor and analyze keystroke data. Software developers tend to also customize confidence thresholds depending on the use case.

Behavioral biometrics are in their infancy but offer high potential

There are other approaches to behavioral biometrics, such as
analyzing the heartbeat or other physical phenomena. Still, this information must be uniquely individual and easy to use for the method to be effective. The heartbeat may be promising once wearables can measure details such as the electrical impulses generated by the heart comparably and accurately.

Behavioral technology is not mature enough yet to guarantee reliable and safe usage for achieving public and personal safety. However, looking at the current strive for optimization in the industry, it is only a matter of time before the technology is ready to evolve from secondary use to more widespread applications. helpnetsecurity.com

Cybersecurity Legislation Update
Incident reporting, ransomware payment legislation faces trouble in Senate
Legislation requiring critical infrastructure owners to report major cyber incidents to the federal government, and
mandating that ransomware victims disclose when they make payments, has hit a significant snag in the Senate.
Advertisement
A bipartisan group of senators announced a proposal in November that
would require critical infrastructure owners and operators to report within 72 hours to the Department of Homeland Security's Cybersecurity and Infrastructure Agency when they suffer major cyber incidents, as defined by CISA. It also would require reporting of ransomware payments to CISA from a broader set of organizations, excluding only individuals and some smaller businesses, within 24 hours.

Advocates hope that by requiring swift reporting of major incidents, federal officials can help reduce the damage more quickly.
Gathering intelligence about ransomware payments would help law enforcement and national security officials understand and act on digital extortion trends, officials say.

Backers were unable to advance the proposal last week for inclusion in the annual defense policy bill, amid Republican objections. Now, one
GOP lawmaker is advancing an alternative proposal that he argues will be less burdensome for businesses that would have to report ransomware payments under the legislation.

Aides say negotiations over the legislation continue in a bid to ease passage of the incident reporting and ransomware payment bill via the fiscal 2022 National Defense Authorization Act (NDAA), a measure that Congress has passed for 60 consecutive years. The snag isn't necessarily insurmountable, but the oft-sluggish nature of Senate procedure makes it potentially
difficult to reach a standalone vote if no compromise is reached. cyberscoop.com

Phishing Attacks Double
Phishing attacks top 260,000 in Q3 2021
An APWG's report reveals that it saw 260,642 phishing attacks in July 2021 -
the highest monthly total observed since APWG began its reporting program in 2004. Overall, the number of phishing attacks has doubled from early 2020.

The number of targets being attacked by phishers - the
banks, app providers, universities, and other entities that phishers imitate in order to fool victims - has continued to rise through 2021. In the early part of 2021 the number of targeted brands was just over 400, but topped 700 by the end of Q3 2021.

SaaS and webmail sector most frequently victimized by phishing attacks in Q3 2021

In the third quarter of 2021, OpSec Security reported that the
software-as-a-service and webmail sector was the most frequently victimized by phishing, with 29.1 percent of all attacks.

Attacks against financial institutions and payment providers continued to be numerous, and represented a combined 34.9 percent of all attacks.
Phishing against cryptocurrency targets - such as cryptocurrency exchanges and wallet providers - settled at 5.6 percent of attacks.

Also in this report, RiskIQ analyzed the use of domain names for phishing and found problems related to free domain names, while Axur documented how phishing has recently increased in Brazil. helpnetsecurity.com

Become a cybersecurity analyst for just $9

Addressing the cybersecurity skills gap with higher education

 

It's All Cyber: Crime in a High Tech World

"There is no element of criminality anymore that isn't cybercrime," said Jeremy Sheridan, assistant director of the Secret Service Office of Investigations.

"Whether it's the opportunity to commit the crime, the methods to execute it, the means to profit from it, it all involves some element of cyber."

-
Published in the WSJ on 11/16/21


Advertisement

 


 

Advertisement


 

Advertisement



Early Online Deals Take Wind Out of Black Friday Sales
Black Friday online sales dip for 1st time, to $8.9 billion, Adobe finds

Consumers started spending earlier in the holiday season, the company said.

With more Americans taking advantage of deals offered earlier,
online spending on Black Friday declined for the first time, to $8.9 billion, according to Adobe Analytics data.

Last year's Black Friday record of $9 billion was an increase of 21.6% year over year, the company found.

"For the first time ever, Black Friday saw a reversal of the growth trend of past years," Vivek Pandya, lead analyst for Adobe Digital Insights, said in a statement. "
Shoppers are being strategic in their gift shopping, buying much earlier in the season and being flexible about when they shop to make sure they get the best deals."

Online spending on Thanksgiving was $5.1 billion, the same as last year, which also marked the first time both Thanksgiving and Black Friday online spending didn't see year-over-year increases, the company found.

That could be a further sign that "consumers started to shift their spending to earlier in the season, responding to promotions and deals from retailers that started in October," the company said.

Despite concerns around supply chain issues,
Cyber Monday is expected to be the biggest online shopping day of the year, with $10.2 billion to $11.3 billion estimated in online spending. Last year saw a Cyber Monday record of $10.8 billion in online purchases, according to Adobe. abcnews.go.com

'Record-Breaking' Black Friday for Amazon
Amazon sees 'record-breaking' Black Friday, official says
A top Amazon official said on Sunday that
the online retail giant had a "record -breaking Black Friday" this year.

While appearing on CBS's "Face the Nation," Dave Clark, CEO of Amazon Worldwide Consumer, was asked by host Margaret Brennan what he expected from the holiday shopping season this year, noting rising inflation.

"Well, we're right in the middle of what we call 'Turkey 5,' which is between Thanksgiving and Cyber Monday, and we're off to a great start.
We had a record-breaking Black Friday and we're seeing customers engaged," Clark said.

According to Clark,
consumers are spending money on clothing, holiday decor and toys for children. He also noted that there was a slight downturn in electronics purchases, saying people had already invested a great deal in their home offices due to the work-from-home conditions that were brought on by the COVID-19 pandemic.

"I don't see inflation particularly impacting consumers this holiday season so far, and we're very optimistic about what's to come," he said. Clark also commended the "miraculous vaccines" that have been developed for allowing consumers to eventually move on with their lives.

Brennan then asked Clark if Amazon planned on issuing a vaccine mandate for its employees.

"We're incentivizing, we're trying to make it easier to do, we're educating our teams. We're not planning to move to mandates, as we sit today, but we think we have a very good balance of activity in place," said Clark. thehill.com

Cyber Monday Online Scams
Avoid these 3 holiday scams Cyber Monday

Fake retailers, social media scams and missing package scams are among the common frauds to watch for this holiday season.

U.S.
sales online are expected to hit $207 billion this holiday shopping season, between Nov. 1 and Dec. 31, according to Adobe. That's a record and a 10% jump over 2020, a year in which the Covid pandemic pushed more consumers to shop digitally.

Cyber weekend - the period from Black Friday to Cyber Monday -
will draw about 17% of all sales this holiday season, Adobe estimates.

Criminals will likely try to take advantage of the volume - and of unwary consumers.

Fake retailers
Fake
retailers using bogus websites may lure consumers with ads for big sales on popular gifts that are out of stock or hard to find elsewhere, according to Social Catfish, an online security site.

Social media scams
Social media platforms like
Facebook, Instagram, Twitter and YouTube are "becoming hotbeds for deception," according to the Federal Trade Commission. The platforms have amplified harmful content during the pandemic, the federal agency said.

Missing package scam
Scammers may
pretend to be from FedEx or another shipping firm, sending a text or e-mail with a link to track the package, according to Social Catfish. But clicking the link allows criminals to steal the consumer's personal and financial information. Fraudsters may also leave voicemails or place a "missed delivery" tag on a consumer's door with a number to call to verify their information. cnbc.com

Cyber Monday Sales Expected to Slow as Shoppers See Fewer Deals


Advertisement

 


 

Advertisement


 


Advertisement
 

Beverly Hills, CA: Flash mob robbers hit California Home Depot; 4 suspects arrested
Four people police believe were involved in a flash mob robbery at Home Depot in the Lakewood Center Mall on Friday night have been arrested in Beverly Hills. The Home Depot incident was one of several brazen robberies playing out around Los Angeles on Friday, including one where a security guard was punched and another where an employee was sprayed with a chemical agent. Beverly Hills police officers received a call regarding six vehicles driving with no license plates near Beverly Drive and Dayton Way just after 9 p.m. Friday, Police Chief Dominick Rivetti said. The officers stopped two cars and found several adults and two infants, Rivetti said. Ultimately, they detained four people who were later arrested by Los Angeles County Sheriff's Department on suspicion of their involvement in the Home Depot robbery.

Eight teenagers or young men entered the Home Depot in the 5000 block of Hardwick Street at about 7:45 p.m. and stole tools, including hammers, crowbars, wrenches, and sledgehammers, according to the Sheriff's Department. "We tried to stop them," store employee Luis Romo told Fox11. "We closed the front entrance and they put their sledgehammers up and whoever got in the way, they were going to hurt them." The group threatened one customer, "but he got away," Romo said. "We are concerned these could be used in future incidents," Los Angeles Sheriff's Deputy Miguel Meza said. The number of items stolen was not announced but was worth a total of about $400. mercurynews.com

Eureka, CA: EPD goes undercover to fight shoplifting; 9 arrested in stings
Undercover operations targeting retail theft have led to 10 detentions and nine arrests, the Eureka Police Department announced earlier this week. As detailed in a department release from Wednesday, 10 individuals were detained as part of two operations conducted over a two-week period at local retailers, with a total of nine arrests made for burglary and shoplifting. The release details some individuals faced additional charges such as possession of controlled substances, possession of drug paraphernalia, possession of burglary tools, providing false identification to a peace officer and resisting arrest. EPD Chief Steve Watson told the Times-Standard another operation was conducted on Black Friday, but could not say for sure if more detentions or arrests had been made since Wednesday's announcement. That was a higher visibility type of patrol of retail areas, kind of as a deterrent," Watson said. "I don't have any results or if any arrests were made, I just know another operation was conducted for Black Friday." The chief stated the department is awaiting a report from a sergeant coordinating the operations to know if any more detentions or arrests were made the day after Thanksgiving.  times-standard.com

El Cajon, CA: Shoplifter pulls a Tasar on Home Depot Employee
Police arrested a man Friday on suspicion of attempting to rob a Home Depot in El Cajon by brandishing a Taser at employees. The 38-year-old man, who is believed homeless, was apprehended by authorities around 10:30 a.m. in the store's parking lot at 298 Fletcher Parkway, said El Cajon police Lt. Nick Sprecco. Employees reported approaching the suspect when he tried to leave the store without paying, pushing a shopping cart carrying about $800 worth of items. When confronted, the suspect reportedly pulled out a Taser and threatened the employees. No one was hurt and the merchandise was returned. sandiegouniontribune.com

Oklahoma City, OK: Verbal altercation leads to shooting outside C-Store

Los Angeles, CA: Robber uses pepper spray to aid in theft at Beverly Grove boutique

Oakland, CA: Video shows dozens of thieves ransacking Oakland shop, stealing $100,000 in merchandise

Santa Rosa, CA: Thieves burst into Apple store and seize $20,000 worth of goods in latest smash-and-grab robbery in California

Chicago, IL: Smash and Grab Flash Mobs hits Canada Goose, Foot Locker, North Face and Cellphone store

Tulsa, OK: $20,000 worth of merchandise stolen from midtown boutique

Cleveland, OH: Man flees Bainbridge Home Depot with cart full of faucets

Riverhead, NY: Three Female Shoplifters used anti-theft device at Ralph Lauren outlet, one had weapon

Lancaster, PA: Two males sought in $3,200 theft at T-Mobile

San Antonio, TX: BCSO deputies recover over $1,000 in stolen items from North Star Mall



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 


Advertisement



Shootings & Deaths

Oakland, CA: Security Guard dies after being shot in attempted robbery of San Francisco news crew
A security guard on assignment for a San Francisco Bay area news crew died Saturday after being shot in an attempted robbery three days earlier, police said. Kevin Nishita was working security on Wednesday afternoon for a news crew covering a story in downtown Oakland when someone attempted to rob the crew and Nishita was shot, according to Oakland Police. Kevin Nishita worked as an armed guard for the Star Protection Agency.

San Francisco news station KRON4 said Nishita had been working security for one of its crews. "We are devastated by the loss of security guard and our friend, Kevin Nishita. Our deepest sympathy goes to Kevin's wife, his children, his family, and to all his friends and colleagues. "This senseless loss of life is due to yet another violent criminal act in the Bay Area. We hope that offering a reward will help lead to the arrest of those responsible so they can face justice for this terrible tragedy," KRON4's Vice President and General Manager Jim Rose said in a statement emailed to CNN. ktvu.com

Laurinburg, NC: C-Store employee fatally shot in Laurinburg, 16-year-old person of interest sought
16-year-old person of interest is at large in North Carolina after a store employee was fatally shot late Saturday night. The Laurinburg Police Department said officers responded to the Ahlams Convenience Store on South Caledonia Road at 11:59 p.m. after reports of a shooting. Police found the victim, 32-year-old Nabil Ali Mohammed Alrabaly, in the parking lot lying unresponsive from a gunshot wound. EMS later pronounced him dead upon arriving at the scene. The police investigation shows Alrabaly and another employee had closed for the night and were walking to their vehicle when the suspect approached the passenger side. The suspect then displayed a firearm and demanded money. The other employee, who was in the driver seat, got out of the vehicle and the suspect began to flee, firing back in the direction of the vehicle and striking Alrabaly. wmbfnews.com

Kennewick, WA: Tri-Cities Walmart security guard and robbery suspect exchange gunfire in parking lot
An armed shoplifter and a security officer exchanged gunfire on Black Friday in the parking lot of the Kennewick Walmart, sending fearful shoppers and employees running for safety. Robbery suspect Alexander Richard Yell, 31, was the only one wounded after reportedly being shot two to three times at close range, according to initial broadcast reports. Yell, who has a long history of troubles with police, was apparently bleeding from his arm and leg when he drove away, showing up a few minutes later at a girlfriend's home in Kennewick. He was arrested soon after at her apartment and taken to the hospital before being booked at 8:25 p.m. in to the Benton County jail in Kennewick. Yell is being held on investigation of first-degree robbery, second-degree assault, illegal gun possession, second-degree burglary and 11 warrants for failing to comply with court orders in other cases, show Benton County jail records. tri-cityherald.com

West Valley City, UT: Victim hospitalized, suspects at large after robbery and shooting at West Valley City store
Police are searching for multiple suspects involved in a robbery and shooting that left one victim wounded Friday afternoon. West Valley City Police say a male suspect and two female accomplices entered African Braiding Salon at 3580 S. Redwood Road around 2:30 p.m. They brandished a gun and demanded money.
At some point in the robbery, a 40-year-old woman who worked at the salon was shot. She was taken to a local hospital for treatment and is expected to recover. fox13now.com

Hennepin County, MN : Police fatally shoot robbery suspect in Mounds View

 



Robberies, Incidents & Thefts

Austin, TX: 6-year-old girl escapes kidnapping attempt at Dollar Tree
A 6-year-old girl escaped a kidnapping attempt Tuesday in north Austin, according to Austin Police Department arrest affidavit. Austin police say around 7 p.m. on Nov. 23 they were called to a store in the 12000 block of North Interstate Highway 35 after a report of an attempted kidnapping. The affidavit says the child was with her mother, and brother at the store, but all three briefly separated into different aisles. The victim said in the affidavit that she was looking for candy when a man got close to her and touched her hair while she was by herself. She tried to walk away but the man grabbed her, pulling her by the neck toward the back of the store and choking her in the process, the affidavit says. The affidavit says the girl's brother saw this, started screaming and alerted his mother and others in the store which is when the suspect ran. Police say they were able to catch the man after spotting him at a nearby bus stop. He was arrested on aggravated kidnapping charges. As of Saturday night, he is in custody at Travis County jail, being held on $250,000 bond. kxan.com

NYC, NY: Food deliveryman slashed, robbed inside Manhattan elevator

Cleveland, OH: Man accused of robbing Colossal Cupcakes goes to trial Monday in first case involving city riots

Oakland, CA: Police will boost staffing to address violent crime


Advertisement

 

Advertisement

Apple - San Francisco, CA - Robbery
Best Buy - Maplewood, MN - Robbery
Best Buy - Burnsville, MN - Robbery
C-Store - Bessemer, AL - Robbery
C-Store - Rutland, VT - Armed Robbery
C-Store - Greensboro, NC - Armed Robbery
C-Store - Cumberland, MD - Robbery
C-Store - Volusia County, FL - Robbery
C-Store - Sioux Falls, SD - Armed Robbery
C-Store - Lockport, NY - Armed Robbery
C-Store - Oxnard, CA - Armed Robbery
C-Store - Danville, VA - Armed Robbery
Canada Goose - Chicago, IL - Robbery
CVS - Baltimore, MD - Burglary
Check Cashing - Madison, WI - Armed Robbery
Dollar General - Port Arthur, TX - Robbery
Family Dollar - Macon, GA - Armed Robbery
Family Dollar - Myrtle Beach, SC - Armed Robbery
Foot Locker - Chicago, IL - Robbery
Gas Station - Washington County, OR - Armed Robbery
Grocery - Northport, NY - Robbery
Grocery - Bibb County, GA - Armed Robbery
Grocery - Chicago, IL - Robbery
Home Depot - Beverly Hills, CA - Robbery
Home Depot - El Cajon, CA - Armed Robbery
Jewelry - Madison, WI - Robbery
Jewelry - Los Angeles, CA - Armed Robbery
Jewelry - Hulen, TX - Robbery
Jewelry - Lakewood, CA - Robbery
Jewelry - National City, CA - Robbery
Jewelry - Springfield, MA - Burglary
Jewelry - Albuquerque, NM - Robbery
Jewelry - Lynnwood, WA - Burglary
Jewelry - Medford, OR - Robbery
Jewelry - Philadelphia, PA - Robbery
Jewelry - Commerce, GA - Robbery
Jewelry - Smithfield, NC - Robbery
Jewelry - Cedar Park, TX - Robbery
Jewelry - Morrisville, NC - Robbery
Jewelry - Carrollton, GA - Burglary
Jewelry - Auburn, WA - Robbery
Jewelry - Seattle, WA - Burglary
Liquor - Hennepin County, MN - Armed Robbery / Suspect killed
Liquor - Bridgeport, CT - Armed Robbery
Nail Salon - Fresno, CA - Burglary
Nordstrom - Los Angeles, CA - Robbery
Metro PCS - Jasper, AL - Armed Robbery
Pawn - Floyd County, KY - Robbery
Pharmacy - Suffolk County, NY - Robbery
Restaurant - Santa Fe, NM - Robbery (Starbucks)
Restaurant - Alhambra, CA - Burglary
Restaurant - Marmet, WV - Armed Robbery
Restaurant - Fresno, CA - Burglary
Sunglass Hut - Monterey, CA - Robbery
Tobacco - Bennettsville, SC - Armed Robbery
Vape - Ventura, CA - Armed Robbery
Walgreens - Macon, GA - Armed Robbery
Walmart - Fort Mohave, AZ - Robbery

 

Daily Totals:
• 50 robberies
• 8 burglaries
• 1 shooting
• 1 killed



Click to enlarge map

Advertisement

 


 

Advertisement


 



Eric Pidgeon, LPC, CFI named Area Asset Protection Manager for
Big Lots Stores



Ryan Roby, CFI named Area Loss Prevention Manager for Ulta Beauty



Joseph Piscioneri named Regional Asset Protection Leader for Rite Aid



Jason Ramos named Loss Prevention Market Manager for Barnes & Noble


Submit Your New Hires/Promotions or New Position

 


 

Advertisement

 

Advertisement



Featured Job Spotlights

 

Help Your Colleagues By Referring the Best

Refer the Best & Build the Best
 



Legends


Regional Loss Prevention and Safety Specialist
New York, NY - posted November 29
You will act as a coach, trainer, mentor, and enforcer to support the risk management program at Legends. Responsibilities can include, but are not limited to: Identify, develop, and implement improved loss prevention and safety measurements with risk management team; Conduct internal audits that have a focus on loss prevention, personal safety, and food safety, and help the team to effectively execute against company standards and requirements
...




Asset Protection Manager
Philadelphia, PA - posted November 5
As an Asset Protection Manager II you will be responsible for one of our highest shortage locations with an elevated scope of responsibility that may include executive direct reports and increased staff levels, higher Sales Volume or significant Shortage risk. You will be the subject matter expert on Asset Protection and Shortage Reduction Strategies within your location...


Safety Director (Retail Background Preferred)
Jacksonville, FL - posted November 3
This role is responsible for developing, implementing, and managing purpose-directed occupational safety and health programs designed to minimize the frequency and severity of customer and associate accidents, while complying with applicable regulatory requirements. This leader is the subject matter expert on all safety matters
...



Director, Loss Prevention & Safety
Goleta, CA - posted September 24
The Director of Loss Prevention & Environmental, Health and Safety plans, organizes, implements, and directs HERBL's programs, procedures, and practices to ensure the safety and security of company employees and property...




Corporate Risk Manager
Central (Denver, Kansas City, Oklahoma, Little Rock & Calif.)
- posted October 5

Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries...




AP Lead
Manhattan, NY - posted October 19
This role will conduct investigations focusing on Habitual Offenders, high impact external theft/fraud incidents through the use of company technology (CCTV, Incident Reporting, Data Analysis). This role directly teaches and trains Store Leaders and Brand Associates in the safe practices of effectively handling external theft events...




Regional Loss Prevention Manager
Houston, TX (Remote Opportunity) - posted October 14
The position will be responsible for: Internal theft investigations; External theft investigations; Major cash shortage investigations; Fraudulent transaction investigations; Missing inventory investigations; Reviewing stores for physical security improvements
...



Advertisement
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Sometimes the best reaction is no reaction, as the old expression "Silence is Golden" is more applicable than most think. Especially in a situation where you're unfamiliar with the surroundings, the people, the cultural beliefs, or the boundaries. The key is having the self-discipline not to react or speak. It can help prevent you from going too far or showing anger and it just might keep you from destroying a relationship or your reputation. Reacting is easy - listening and biding your time isn't.


Just a Thought,
Gus

We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily