Web version / Mobile version
 

Advertisement

 12/6/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 


















 
Advertisement

 




Stephen McIntosh, MBA CPP CFI named Head of Asset Protection for Vuori

Before joining Vuori as Head of Asset Protection, Stephen spent nearly 12 years with lululemon as Regional Asset Protection Manager and Senior Manager, North America Field Asset Protection (Director). Prior to that, he served as Supply Chain Asset Protection & Safety Manager for The Home Depot. Earlier in his career, he held roles with Axcess Financial and Target. Congratulations, Stephen!


See All the LP Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 

 

 

Advertisement

 


Advertisement

Advertisement


Stream Episode 6 Now!
'Retail Crime Uncovered' Podcast Presented by Sekura Global

Prof. Adrian Beck on self-service checkouts: efficiency, effectiveness and loss

In this episode, Emmeline Taylor, Professor of Criminology, talks to retail crime guru, Professor Adrian Beck, who has over 30 years experience researching and consulting on retail crime, security and loss. In a week that has seen one British supermarket announce it's giving up on self-service machines ("rather than artificial intelligence, we're going for actual intelligence") and the Chairman of Marks and Spencer stating that the middle classes are increasingly stealing when using SCO, Emmeline and Adrian discuss the effectiveness, efficiency and losses associated with self-service across the industry.

Stream all the episodes here

Advertisement
 



The U.S. Crime Surge
The Retail Impact


NRF's ORC Data Update Makes More Headlines
Target, Walmart, and other retailers get shocking crime news

A major report has changed and that raises questions about Walmart, Target, Walgreens and other retailers.

Theft numbers are part of what the industry calls shrink. Some shrink is shoplifting, some is organized retail crime, some comes from employee theft, and items also can be lost in less nefarious ways.
An April report from NRF, showed that organized retail crime was a massive part of overall shrink for retailers.

"In the original report, dedicated to organized retail crime and conducted with risk, compliance, investigations and monitoring firm K2 Integrity, the group had said that shrink was $94.5 billion in 2021, 'nearly half of which was attributable to" organized retail crime, Retail Dive reported.

The problem is that the
data used also included shrink from process errors and inventory loss that had nothing to do with crime as well as theft. So, after Retail Dive questioned the data, the NRF updated the report.

Basically, while no actual new numbers have been provided, t
he data show that organized retail crime does not account for anywhere near half of all shrink.

"According to its most recent report on shrink,
about 29% is lost because employees steal merchandise or money and another 34% is lost to process errors or for unknown or other reasons. The remaining 36% is from external theft, of which organized retail crime is a subset," the website reported. thestreet.com

Click here to read the D&D Daily's initial report on the NRF's report update

   RELATED: US retail lobbyists retract key claim on 'organized' retail crime


Canada Also Seeing Historic Levels of Retail Theft
Industry consultant says retail theft is the worst it's been in 40 years
Retail theft is the worst it's been in four decades, according to an industry consultant. Stephen O'Keefe of Bottom Line Matters told 680 CJOB's The Start that, despite some perceptions, it's not a victimless crime.

"The nature of the theft has
an increased level of violence that's taking place," he said. "So it does affect the consumer. They're in harm's way, from a safety standpoint, when they're in a store and pepper spray is being deployed.

"It also
has an effect on the staff - who are your neighbours, your parents, your kids, who are working in the stores."

Over the past month, Winnipeg police have arrested more than 150 people as part of a
wider strategy to slow down rampant shoplifting.

At a news conference Monday, police said the new initiative - in
partnership with the Retail Council of Canada and the city's business community - comes at a time of increasing violence at local businesses.

According to police statistics, nearly 4,000 incidents of shoplifting for items under $5,000 occurred between January and August, representing a
44 per cent increase over the same period last year.

O'Keefe said
there's often an organized crime element to retail theft, although that term can be easily misinterpreted.

"It's where one or two or more people are organized in the efforts to steal, and they generally steal like items," he said. "They're not stealing one or two items from a store, but
they're stealing 10 of the exact same unit and they're using them for the purpose of resell."

The people stealing the items typically
give them to another group that sells them online, or in some cases, right back to the original retailer.  globalnews.ca


SF Police Step Up ORC Blitzes
San Francisco police cite data indicating retail theft crackdown is working
San Francisco police have been
promising to crack down on retail theft this holiday season, and recent results show their strategy appears to be working. The City has become notorious for videos showing thieves running out of stores with armfuls of merchandise and often getting away with it.

In addition to
stepping up the police presence in Union Square and other popular shopping areas, the efforts have included what the SFPD has termed a "blitz" on retail theft.

On Thursday, police offered details on an operation that netted
17 suspected shoplifters at a single store on Mission Street near the SFMOMA and Yerba Buena Gardens earlier this week. Residents say they have noticed an improvement.

"We're not saying that this is over," Chief Bill Scott said Thursday. "We know that this is a challenge that we have to sustain this effort. But
we believe that our city has gotten off to a great start."

San Francisco Police say the city is, in fact, seeing less of the rampant theft that has made international headlines for several years. They point to one set of data suggesting
a 35% drop in the first six months of the year.

For that, the chief
credits the department's so-called "blitz" operation targeting everything from high-end boutiques in Union Square to corner pharmacies.

"
These are retail theft abatement operations," Scott explained. "Where our officers are inside of retail establishments, from Walgreens to some of our bigger retail outlets." cbsnews.com


UK Retailers Launch 'Stop Shop Theft' Campaign
Retailers launch anti-theft campaign as crimes hit record
A coalition of business groups and industry trade unions have come together to launch a new campaign
calling on the police and crime commissioners (PCC) to act on retail crime.

Groups including the Association of Convenience Stores, the British Retail Consortium and the British Independent Retail Association have backed the campaign that calls upon the PCC to
commit to the Retail Crime Action Plan in their local areas.

It also urges the PCC to
inform businesses on how they should report incidences of theft and urges them to share a single point of contact for businesses that are a victim of crime in their area.

The
new campaign, 'Stop Shop Theft', comes as retail crime figures hit a record high.

Data from 1200 retailers surveyed by the Association of Convenience Stores' Voice of Local Shops Survey showed that
38% of independent retailers have reported theft levels to have increased over the last year, compared to just 8% who claimed it had decreased.

This figure represents this
highest increase since the survey started in 2012, with the previous record set earlier this year in May.

ACS chief executive James Lowman said: "These shocking figures show that
shop theft is still getting worse for independent retailers across the UK, despite millions being invested in crime prevention and detection measures. Prolific offenders are stealing on a regular basis without fear of being caught because they know that the police are unlikely to be able to attend."  grocerygazette.co.uk


Behind the Scenes of Oakland's Retail Theft Funding Flop
Emails, texts reveal how Oakland missed out on millions to fight retail theft
Waiting until the last minute, a citywide 911 outage, and
a lack of a centralized leader all contributed to Oakland's failure of getting in on millions of dollars from the state to combat organized retail theft, according to details revealed by a public records request.

KTVU obtained communications in the form of emails and text messages between city employees and others involved in preparing an application to the California Board of State and Community Corrections, the agency in charge of
handing out millions of dollars in grant money to combat retail theft - which Oakland missed out on this fall.

Those messages show
a gap in action between when the application opened and its deadline. Despite knowing about it in April, messages show Oakland employees did not put their heads together until late June, a week before the deadline.

That time crunch made editing documents difficult and
didn't account for an unexpected power outage at the last minute, preventing police officials from uploading necessary documents to complete their application. It's unclear if the power outage actually affected submitting the grant, but city employees suspected as much, revealed in text messages. ktvu.com


'Drive-Through Burglaries': The New Crime Wave Literally Hitting Stores
'Ram raiding' is a new violent burglary trend targeting brick-and-mortar businesses
It is an example of
a crime wave targeting brick-and-mortar stores around the country. The crime, referred to as "ram raiding" and also "crash and grab," depending on where it happens, involves driving a vehicle through a store's front window to break in and loot.

The Wall Street Journal highlighted the issue over the weekend, calling them
"drive-through burglaries." Targets have ranged from small boutiques like Rush Hour to luxury outlets and big box chains.

"SPD has been seeing this type of tactic of
utilizing a vehicle to ram a business' entry in order to steal merchandise from within occurring in multiple incidents," Seattle Police Public Information Officer Juddina Gulpan told Fox News Digital. "It is unknown if these incidents are related."

The
crimes tend to occur in the early morning hours, leaving shopkeepers showing up to work to find devastating damage. Last Wednesday, a crew hit an Oakland, California, Trader Joe's store around 4 a.m., the San Francisco Times reported. fox5dc.com


Dollar General Accused of 'Lax Security' in Lawsuit Related to Racist Shooting
After racist shooting that killed 3, families sue Dollar General firms and others over lax security
Family members of
three Black people fatally shot at a Dollar General store in north Florida by a racist gunman have sued the store's landlord, operator and security contractor for negligence, claiming lax security led to their loved ones' deaths.

The
21-year-old gunman had attempted to enter another store and the campus of a historically Black college, but he was stopped by the presence of security guards at both places. The probes by Ryan Palmeter took place in a predominantly Black neighborhood in Jacksonville last August, ending in the fatal assault at the Dollar General.

The
lawsuit was filed Monday on behalf of the families of Angela Carr, Jerrald Gallion and A.J. Laguerre.

"While Palmeter was deterred from harming the public at his two preceding stops,
at this Dollar General, there was nothing in place to again deter Palmeter from attacking and killing innocent persons," the families' lawsuit said.

Better security measures should have been in place by the store operator and landlord before the shooting last August since the area around the store had seen a rash of shootings, assaults, burglaries, robberies and drug dealing, the lawsuit said.

The lawsuit was filed in state court in Jacksonville.
Palmeter killed himself at the scene of the attack, leaving behind racist writings and a suicide note.  capitalgazette.com


U.S. Reaches Grim Mass Shooting Milestone
Mass shootings in US with four or more deaths hit highest level since at least 2006
There have been
more mass shootings with four or more deaths in 2023 than in any year since at least 2006, according to The Washington Post's gun violence database.

There have been
38 such mass shootings this year, up from last year's high of 36. The record extends back to at least 2006, the oldest information in the Post's database.

A pair of shootings in Dallas and Vancouver, Wash., on Sunday
broke the record and pushed the number of deaths in such shootings to 197 - excluding the gunmen. Mass shootings with at least four deaths have been on the rise in recent years, especially since the onset of the COVID-19 pandemic. There were 21 in 2020, 31 in 2021 and 36 in 2022.

The country is on track to fall short of the record for the number of mass shootings, which are incidents that injure at least four people.
There have been 630 mass shootings in the U.S. so far in 2023, according to the Gun Violence Archive. Last year's total was 645, and 2021's mark of 690 is the record.

American fears about crime are at decades-long highs, despite violent crime falling in 2022 compared to the year prior - the most recent data available from the FBI.

Sen. Martin Heinrich (D-N.M.) was joined by Sen. Angus King (I-Maine) and others this month in introducing a
new gun control measure to limit firearm magazine sizes and purchase restrictions.

The White House also
founded the Office of Gun Violence Prevention in September, with the exclusive aim of reducing the number of firearms deaths in the country.  thehill.com


Oakland boosts efforts to curb retail crime wave

Mass shooting survivor, victims' families meet with lawmakers in Washington, D.C.


Advertisement
 



Is OSHA Falling Short on Workplace Safety?
OSHA not doing enough for warehouse workers: OIG
The Occupational Safety and Health Administration continues to
fail to protect warehouse workers from injuries and needs better protocols for addressing complaints regarding worker safety, according to the Department of Labor's Office of Inspector General's annual report to Congress.

The report, released Thursday,
calls on OSHA to develop "specific, measurable inspection goals" for programs that target specific warehouses, including establishing a baseline for the number of inspections and periodically monitoring progress toward safety and inspection goals.

The OIG also
recommends that OSHA develop a more effective enforcement strategy to improve employers' reporting of injuries and that the agency "gather more specific supporting information about injuries to better identify the count and type of injuries reported, such as musculoskeletal disorders."

In addressing protocols for managing safety complaints from workers, the OIG recommends
OSHA modify its manual to require mandatory interviews of complainants and witnesses.

The report also reiterated that
OSHA did not do enough to protect workers during the COVID-19 pandemic, as previously noted in audits. businessinsurance.com

   RELATED: New OSHA Reporting Rule Takes Effect January 1, 2024


Sears is a shell of its former self. So why is it reopening some stores?

The retailer, which once boasted some 3,500 stores, has slowly whittled down its footprint. But recent openings likely don't signal a turnaround.

As of early December, Transformco, the parent of
both brands, now operates fewer than 20 U.S. stores: 13 Sears locations and two Kmarts. The company also has Kmart locations in Guam and the Virgin Islands.

With such a small footprint,
it came as a surprise to many that Sears quietly opened a store at Burbank Town Center in Los Angeles County in mid-October. The mall-based location had closed last December, according to media reports.

Sears also reopened a store in November in Union Gap, Washington, at the Valley Mall. The location had closed late last year, according to local media reports.

"
It makes little sense for Sears to open stores," Erik Gordon, a professor with the Ross School of Business at the University of Michigan, told Retail Dive in an email. "A Sears store creates no excitement, won't be a destination store, and will have to be staffed by people who will mostly stand around talking to each other and who now are costly."  retaildive.com


'While you're shopping, bombs are dropping!'
US: Pro-Palestine Protesters Storm Upscale Shopping Mall In Columbus Circle, NYC
Hundreds of pro-Palestine activists marched through central New York City from the American Museum of Natural History on Saturday, December 2, to protest the resumption of the war in Gaza and call for a permanent ceasefire. Demonstrators stormed The Shops at Columbus Circle, an upscale shopping mall, chanting, "
While you're shopping, bombs are dropping!" Several protesters turned violent, smashing shop windows inside the mall. rrdailyherald.com


Rite Aid plans to sell 79 more stores
The drugstore chain has been shedding leases as a way to optimize its portfolio following its Chapter 11 bankruptcy.

CVS Launches Programs to Add Transparency to Prescription Pricing
CVS Health will launch a new model for pharmacy reimbursements designed to bring greater transparency and simplicity to the system.

Restaurant openings up year-over-year - so is diner spend, tipping

Sam's Club adds 2 more distribution centers to its 2024 lineup



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 

Prioritize both security and CX with MTI Smart Locks™


A personalized, convenient customer shopping experience is the key to success in today's retail environment. But rising prices and increased risk of theft has created the need for widespread, smarter merchandise controls. Those controls can lead to bottlenecks in service that erode your brand. How then, can you boost your CX while also limiting loss?

Monitor and control access with ease.

MTI Smart Locks™ provide unparalleled control and visibility for your merchandise. They pair lock and alarm solutions to doors, drawers, and cabinets with your existing systems. Our solution is affordable, scalable, and offers complete oversight of your operations.

Unlock Incredible CX

MTI Locks open using our custom Versa Key™ key-cards. Unlike standard keys, Versa Keys are inexpensive and easy to manage. You can outfit your entire team with the tools they need to provide excellent customer service. Store managers can deactivate, track, and reassign cards quickly and easily. Gone are the days of refitting an entire store because one employee misplaced a key. You can simply deactivate the misplaced card and assign a new one to the employee.

Want more information?

Send us a note and we will be happy to send you information about our locks solutions today.


 

 

Advertisement

 


Advertisement

Advertisement


In Case You Missed It

Retail & Hospitality ISAC Announced New Board of Directors

Executives from Ulta Beauty, Levi Strauss & Co., Williams-Sonoma, Kontoor Brands, and Choice Hotels were selected in the 2023 board election.

Vienna, VA (November 21, 2023) - The Retail & Hospitality Information Sharing and Analysis Center (RH-ISAC) announced the results of the 2023 Board of Directors elections today. Diane Brown, vice president of IT risk management at Ulta Beauty, and Jason Stead, CISO for Choice Hotels International, were both re-elected for three-year terms on the board. Ngozi Eze, Global CISO at Levi Strauss and Company, Teresa Joyce, CISO at Williams-Sonoma, and John Scrimsher, Global CISO at Kontoor Brands, were elected as new members of the board.

"I am thrilled to welcome the newly elected directors to the Retail and Hospitality ISAC board," said Suzie Squier, president of RH-ISAC. "Their diverse expertise and unwavering commitment to cybersecurity and innovation will be instrumental in leading our industries to meet the evolving challenges of our time."

Diane Brown is the Vice President of IT Risk Management at Ulta Beauty.

Ngozi Eze is the Global CISO at Levi Strauss & Co., where he leads the enterprise information security program.

Teresa Joyce is the CISO at Williams-Sonoma and provides cybersecurity leadership for Williams-Sonoma brands

John Scrimsher is Kontoor Brands' Global CISO, where he oversees the security and compliance of iconic brands such as Wrangler, Lee, and Rock & Republic jeans.

Jason Stead is the CISO for Choice Hotels International.


Click here to read the full press release
 



Fallout Continues After Staples Cyberattack
Staples Hit With Disruption After Cyber-Attack
Staples is
still suffering disruption after being hit by a cyber-attack late last week, the retailer has revealed. The office supplies giant apologized to customers for any inconvenience, in an updated service message on its main website.

Advertisement"We continue to experience disruption of our communications and our customer service lines. All other aspects of our order processing and delivery operations are functioning normally," it said. "We are working diligently to restore our customer service lines and look forward to talking to you soon."

Earlier reports said the cyber-attack, which was first revealed by the firm on Thursday,
had caused temporary disruption to Staples' processing and delivery at a critical time for retailers.

A statement sent to ABC News claimed
the disruption was caused by the "proactive steps" the retailer took to "mitigate the impact and protect customer data."

That would seem to suggest a ransomware attack, which
often forces organizations to unplug systems from the internet to contain the spread of an attack. In fact, much of the $100m that MGM Resorts claimed to have lost in a recent ransomware attack came as a result of disruption to services, including slot machines, that occurred when IT systems were taken offline.

"
All of our systems are in the process of coming back online and we expect to return to normal functionality in short order," a Staples spokesperson told the US news channel.  infosecurity-magazine.com


'Fake Security Alert' Being Used to Hijack Websites
WordPress Bug 'Patch' Installs Backdoor for Full Site Takeover

A faux security alert purports to provide a fix for an RCE flaw, but instead creates a user with admin privileges and spreads a backdoor to infected sites.

Attackers are
targeting WordPress users with a fake security alert that warns of a fabricated remote code execution (RCE) flaw; it offers a "patch" that in actuality spreads malicious code that can hijack the site.

The email campaign, identified by researchers at both Wordfence and Patchstack, impersonates WordPress and warns users of a vulnerability, CVE-2023-45124,
urging them to click on a link to download a plugin that will fix the flaw.

"
This is not a legitimate email and the plugin that they are asking you to download and install will infect your website with a backdoor and malicious administrator account," Patchstack warned users in a blog post about the campaign.

Attackers can use the backdoor to conduct malicious activity, such as injecting advertisements into the site, redirecting users to a malicious site, or stealing billing info, according to Patchstack. They also can leverage it for distributed denial of service (DDoS) attacks, or can blackmail site owners by making a copy of the site's database and then holding it hostage for a cryptocurrency payment. darkreading.com


Warning for iPhone Users
Experts Warn of Sneaky Fake Lockdown Mode Attack
A new "post-exploitation tampering technique" can be abused by malicious actors to visually deceive a target into believing that
their Apple iPhone is running in Lockdown Mode when it's actually not and carry out covert attacks.

The novel method, detailed by Jamf Threat Labs in a report shared with The Hacker News, "shows that if a hacker has already infiltrated your device,
they can cause Lockdown Mode to be 'bypassed' when you trigger its activation."

In other words,
the goal is to implement Fake Lockdown Mode on a device that's compromised by an attacker through other means, such as unpatched security flaws that can trigger execution of arbitrary code. thehackernews.com


Advanced ransomware campaigns expose need for AI-powered cyber defense

Exploring the impact of generative AI in the 2024 presidential election


Advertisement

 


 

Advertisement


 


Advertisement
 

Scam Stores & Fakes Flood Shopify
Shopify stores riddled with fakes and fraudsters

Nearly 21% of Shopify stores pose a risk to their customers, according to analysis by e-commerce authentication service Fakespot.

Shopify provides the technology backbone for businesses to set up a store and sell their products online.  The company has become valuable to small businesses during the Covid-19 pandemic, because its services are cheap and easy to set up.

Shopify said that it routinely monitors for fraud and other violations. Fakespot
found nearly 26,000 of the 124,000 Shopify stores it analysed were "related to fraudulent practices".

Of those, about
39% were described as "problematic sellers", with counterfeit issues, possible brand infringements or a poor reputation. Roughly 28% were possible scam stores, with privacy leaks and suspiciously cheap listings.

Just
under 17% had negative reports from consumers, while 10% had no transaction history.

"We recognise there will be those--however few they may be relative to our base of more than one million merchants--that may abuse our service, and
we take this matter seriously," Shopify said in a statement.

"To date,
we have terminated thousands of stores and routinely implement new measures to address fraud and other activities that violate our policies."

Canada-based Shopify says
its technology powers over one million businesses in more than 175 countries. Because it is relatively cheap, Shopify is favoured by many smaller businesses that can't afford to pay for custom website builds.  bbc.com


The E-Commerce Boom Has Continued This Year
Nearly 8 in 10 people shop online in 2023
In the first half of 2023,
78 percent of the population aged 12 years or older said they had made an online purchase. This is more than one year previously, and comparable to the numbers of 2021. Sales of digital products and services have increased slightly relative to 2022, while the sale of physical goods has hardly changed. Forty-three percent of online shoppers had complaints relating to the purchase. In 2021, when people were also asked about complaints, this was 56 percent. This is evident from the latest survey on ICT usage by households and individuals, conducted by Statistics Netherlands (CBS).

In 2023, approximately
12.1 million people indicated they had bought something online during the three months preceding the survey. Particularly 25 to 34-year olds shopped online (93 percent), while among people aged 75 and over this was 36 percent.

Fifty-seven percent of the population aged 12 years or older bought
clothes, sportswear, shoes or accessories such as bags and jewellery via the internet. As a result, these items topped the list of most purchased online products.  cbs.nl


Canada: Vernon RCMP wrap up safe online holiday shopping tips

Amazon Prime Student Members can Buy $25 Flights For Holiday Season


Advertisement

 


 

Advertisement


 


Advertisement
 


 



Oakland, CA: $137,000 in stolen tobacco products recovered in Oakland, arrest made
An Oakland man was arrested in connection to the theft of more than $137,000 in stolen and unregulated tobacco products, California Highway Patrol announced Monday. Bashar Saleh Mohamed Nagi, 35, of Oakland was arrested and booked on charges related to theft and possession of the stolen products. The tobacco recovery was part of an investigation led by CHP's Cargo Theft Interdiction Program (CTIP). Several search warrants were issued Nov. 30, CHP said. Officials said the investigation focused on cigarette and tobacco products that were stolen from various areas of Northern California. Oakland Police Department, and Alameda County Sheriff's Office assisted with this operation. One residence and three Oakland storefronts were searched and large amounts of stolen products were seized. In addition, investigators also located suspected stolen retail items from Target, Safeway, and Old Navy. Those items totaled more than $5,000.  ktvu.com



Fairfax County, VA: Police Find $49K in Stolen Goods in Apartment of Man Busted for Stealing Coat from Saks
Fairfax County police arrested a Maryland man known to the loss prevention team at Saks Fifth Avenue in Tysons Galleria as familiar shoplifter. Detectives caught up with Olatune Oladinni, 41, Friday afternoon in the mall parking lot, where they said he had a stolen jacket with him that was worth $3,500. It turns out Saks has been looking into Oladinni's suspected thefts since October. In his apartment, Fairfax County police said they found additional merchandise worth more $49,000, as well as tools that would circumvent merchandise alarm systems. He is charged with grand larceny, larceny with intent to distribute, and possession of burglarious tools. In another case involving Saks, the police busted a Baltimore-area theft crew that had targeted the retailer, as well as Neiman Marcus. The police said on November 27 three men "successfully made purchases at Neiman Marcus for over $8,000 before attempting to use stolen credit cards at Saks Fifth Avenue without success." The three had 44 stolen checks and 29 stolen credit cards in their possession, police said. Vernon Lee Brown III, 21, of Baltimore; Jaylin Oliver, 21, of Owings Mill; and Elijah Walker, 25, of Baltimore face a host of charges from credit card theft to wearing a mask in public to conceal their identities. Earlier in November, at Tysons Corner Center, police recovered more that $38,787 in goods stolen from Macy's and arrested Cedric Murrel Milton, 47, of Bealeton, who was seen pushing a cart of stolen merchandise from the scene. The Tysons Urban Team in recent months also arrested three New Yorkers who allegedly stole $15,000 in goods from Express, H&M, Macy's, Nordstrom, Victoria's Secret, American Eagle, Guess, and Sunglass Hut in Tysons Corner Center.  northernvirginiamag.com


Mansfield, MA: Mansfield police search for trio accused in $20,000 smash and grab
As many as 9 people involved in Mansfield smoke shop smash-and-grab. As many as nine people forced their way into a smoke shop overnight in Mansfield, Massachusetts, destroying the store to steal items inside. Mansfield police say they were called to Brothers Smoke Shop, on Pratt Street, around 1 a.m. Monday for a reported breaking and entering into the business. Responding officers found discarded cigarette packs and other items from the store strewn across the street and found the window to the front door of the business had been smashed. Mansfield detectives and a police dog responded to the scene to investigate. Police were given surveillance video that showed the large group breaking into the store. They later released three photos on Facebook, asking if anyone recognizes the suspects.  nbcboston.com


Nashville, TN: Woman accused in $20,000 of Green Hills Mall thefts captured after leaving phone at scene
The Metro Nashville Police Department (MNPD) has arrested a woman accused of stealing over $20,000 worth of merchandise from several stores but leaving her phone at the scene of the crime, allowing police to identify her. According to the arrest affidavits for Tawonda R. Parrish, Parrish was allegedly with another woman in April at Green Hills mall when they entered the Sunglass Hut. The woman who was with Parrish starts speaking with the employee at the store while Parrish walked around and placed 16 pairs of sunglasses worth $10,000 inside her purse. The affidavit states the woman who entered with Parrish claimed she did not know Parrish was conducting the theft and identified Parrish to investigators. A few months later, in July, Parrish allegedly entered a Dillard's store with three other females who stole $7,295 worth of purses before running out of the store. One of the women dropped her phone and left it at the scene, allowing detectives to identify Parrish as one of the suspects. The affidavit states based on information found on the phone, Parrish was "involved in selling stolen property." On Monday night, police were dispatched to the Green Hills Mall Nordstrom location for a shoplifter who was in custody. There, store security showed police a video of Parrish placing 9 pairs of sunglasses worth $3,591 in a bag and exiting without paying. Responding officers found Parrish to have 5 outstanding warrants and placed her under arrest.  fox17.com


Plano, TX: Over $8,000 In Merchandise Apprehended By Plano Police
Detectives from Plano Police Department's General Property Crimes and Juvenile Crimes Unit coordinated a theft deterrence operation consisting of 14 officers from various units, arresting 10 offenders. On Nov. 20, 2023, a collaborative 9-hour effort involving various law enforcement units marked a significant operational success. The General Crimes Unit and Juvenile Crimes Unit, under the guidance of their respective sergeants, joined forces with officers from the Neighborhood Police Officer Unit and patrol officers. irvingweekly.com


Nashua, NH: Nashua women arrested for theft at Target
Two Somersworth women were arrested on charges of felony theft after allegedly attempting to steal over $1,500 worth of merchandise from a local Target store, police said. Angelica Webster, 26, and Demianna Natarelli, 24, were detained by loss prevention officers at the Target at 310 Daniel Webster Highway on Nov. 27 after they reportedly used a self-checkout register but failed to scan numerous items, attempting to leave the store with the unpaid goods.  newportdispatch.com


San Mateo, CA: Macy's Shoplifting leads to robbery arrest of Redwood City man after assault
A 20-year-old Redwood City man was arrested last week after allegedly
stealing about $961 worth of clothing from Macy's in the Hillsdale Shopping Center and assaulting a loss prevention officer, according to San Mateo police. At about 8:51 p.m. Wednesday, Nov. 29, police received a call about a fight at the mall and found loss prevention trying to detain Tauangemai Latukefu for shoplifting. Over three hours, Latukefu was alleged to have selected various clothing and items to take into a fitting room where he remained for quite some time then left through an emergency exit without paying. He allegedly tried to punch the loss prevention officer, according to police.  smdailyjournal.com


Oakbrook, IL: 3 women arrested after stealing from Ulta, leading police on pursuit before crash in Oak Brook
Three Chicago women have been arrested after stealing merchandise from the Ulta beauty store in Oak Brook and then leading police on a pursuit Monday afternoon. According to the DuPage County State's Attorney's Office, Oak Brook police responded to the Ulta store on reports of a store theft on Monday. Three women from Chicago, 27-year-old Damoncia Stewart, 28-year-old Omesha Hawkins, and 32-year-old Onegua Hawkins, reportedly entered the Oak Brook Ulta store around 3:15 p.m. on Monday and stole $300 worth of items before leaving the store without paying. The group allegedly fled the scene in a BMW that Oak Brook police were able to later locate. Police attempted to pull over the BMW allegedly being driven by Stewart, but she tried to avoid authorities by weaving in and out of lanes, driving on a median to pass other vehicles, and then drove between cars waiting at a stop light. The BMW came to a stop after crashing into two other vehicles and all three women were taken into custody.  wgntv.com


Philadelphia, PA: Burglar steals $10K worth of jewelry in 40 seconds from store in Warrington

San Francisco, CA: Man Cuffed With Cool $1,200 In Loot and Hot Gun In Colma Crime Spree

 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


San Antonio, TX: Man killed by security guards after attempting to rob an H-E-B store
A man who attempted to rob an East Side H-E-B store is dead after a shootout with two security officers Monday, according to San Antonio police. Officers responded to a robbery and shooting in progress at the H-E-B at 415 N. New Braunfels Ave. Police Chief William McManus said the man, believed to be in his 40s, attempted to rob the store with a firearm. He then fled the scene while being pursued by two security guards. It's not clear whether he got away with any money or merchandise. The man then stationed himself behind a vehicle and started shooting at the security guards, McManus said. Both returned fire, killing the man, McManus said. Both security guards were struck during the shooting but are said to be in stable condition, McManus said.  foxsanantonio.com


Oakland, CA: Deadly shooting at Oakland 7-Eleven
Oakland Police are investigating a shooting that left a person dead at a 7-Eleven. The victim, identified by police as a male from Antioch, was found near a gas pump at the convenience store on International Boulevard and Fifth Avenue on Monday around 3 p.m. Investigators spent several hours scouring the area for evidence as a number of shaken area residents looked on. In September, police were called to the same 7-Eleven after a dead body was discovered on the sidewalk. The grim find was made just hours after four young men made off with nearly all of the store's cigarette inventory in an unrelated incident.  ktvu.com


Los Angeles, CA: Deadly shooting at Gas Station in Vermont Knolls
Police are seeking 2 people involved in a deadly shooting that happened at a Sinclair Gas Station in Vermont Knolls. The victim was sitting inside his car at the jumps when shots rang out. At least 10 shots were fired, killing the victim and also striking the glass window of the gas station. Los Angeles Police indicated that the shooting occurred at 11:00pm las night, first responders were just a minute away. Police are reviewing survelance cameras both at the gas station and nearby businesses.  nbclosangeles.com


Los Angeles, CA: Security Guard Shot at Pavilions grocery store
Around 3:30 p.m. on Friday, December 1, police received notice of a shooting at the Pavilions grocery store at Melrose and Vine. According to NBC Los Angeles, the incident began when a "loss prevention guard" at the store confronted a group of suspected shoplifters. An argument ensued, and the group left. They later returned, however, and a woman shot the guard, who was transported to a hospital in stable condition. LAPD Sgt. Timothy Pecina told NBC on Friday, "We don't have a whole lot of the details of what led up to it...I think mainly because the victim being the lost prevention was the one transported, so they're kinda waiting to get a full story from him but sounds like shoplifting gone sideways." As of Friday, there was no information yet on whether or not an arrest had been made, though ABC 7 later reported that the police were searching for two women one one man, while another story mentioned that the shooting victim was 26 years old.
This is the second shooting in the Pavilions' proximity this year. In August, another man was shot near the store and found in the Pavilions parking lot. In that incident, a man driving near the store was shot by someone in another car. That incident was also not fatal.  larchmontbuzz.com


San Antonio, TX: Three injured in shootout at another H-E-B, including toddler
Three people, including a 3-year-old child, were shot in an exchange of gunfire outside a north-side H-E-B, according to San Antonio authorities. Police say shots initially rang out just before 7 p.m. outside the store at San Pedro and Oblate, where an officer in the area saw a car speeding away. Police followed him to an apartment complex off Jackson Keller just past Shalimar about two miles away, where a 23-year-old woman and her 3-year-old child were found "grazed" by bullets, according to Lt. Tom Alonzo of the San Antonio Police Department (SAPD). Alonzo said officers also found one man shot at the nearby H-E-B. It's believed he was from a different group that was exchanging fire with the party that included the woman and her child. The three victims' injuries aren't serious. SAPD says they're still looking for at least one other person believed to be driving a maroon-colored SUV.  kens5.com

 



Robberies, Incidents & Thefts


Dunwoody, GA: 'They're on the way' | jewelry store owner aids FBI sting to prevent heist
A group of suspects had been casing out jewelry stores for weeks, but the FBI learned about the potential plans. Agents set up a sting and took down the group just in the nick of time. The scenario that played out on Friday, Dec. 1, was right next to Perimeter Mall outside Jewelry Artisans on Olde Perimeter Way. Jamie Kresl, who owns Jewelry Artisans, said he first got wind something was up three days earlier when a couple of detectives from Sandy Springs Police and Dunwoody Police walked into his store. "They just wanted to give me a heads up that we were being cased," Kresl said. "So, they has some intel that we were being cased and we needed to pay attention and if we noticed anything suspicious to let them know and call them right away." Kresl said police immediately stepped up patrols around the store. He said his employees were also much more observant of who was coming into the business and even calling to inquire about specific pieces of jewelry. On Nov. 30, Kresl said an FBI agent walked into the store. "He let me know they're (suspects) are actually planning now to hit me Friday morning," "Kresl explained. He said the two discussed a plan on how Kresl would play a part in the operation to stop the heist the next day. "The goal was they want to take them down and they're going to take them down before they come in my store," he said. Kresl admitted there was some anxiousness about everything.  11alive.com


Chicago, IL: 9 businesses targeted in crash-and-grab burglaries in under 2 months
A string of crash-and-grab burglaries across the city has prompted Chicago police to offer a warning to businesses. According to police, nine businesses across the city were targeted in crash-and-grab burglaries in the last month and a half. Police say during each burglary, the group responsible drove a vehicle through the front of a store before ransacking the business and stealing from inside. The individuals involved then fled the scene in a vehicle that was waiting nearby. According to police, the burglaries unfolded in the morning hours between Oct. 24 and Dec. 4. According to police, the burglaries were carried out by a group ranging between two and seven people, including at least one woman. Police say the individuals were spotted wearing face masks and dark clothing.  wgntv.com


Melbourne, Australia: Man steals $2m worth of designer watches from Australia's Chadstone Shopping Centre
The man broke into Melbourne's Chadstone Shopping Centre at 3am on Sunday, dressed in black and wearing an orange hi-vis jacket and a mask. He accessed the mall through the loading dock area at the back of the building, according to 7News. Once inside, he headed for a luxury store that stocks high-end brands including Cartier, Rolex, Franck Muller and Dolce and Gabbana. There the man smashed through cabinets and grabbed 30 luxury watches, including designer brands totalling about $2 million. The smash-and-grab lasted only four minutes and was captured on a CCTV system. Police believe the heist was pulled off by someone familiar with the mall and store's layout, as the man knew exactly where he was going, how to get in and which products to take. Purchasing a Rolex watch can take years due to high demand, and has a resale value between 50 percent and 75 percent of the retail price.  newshub.co.nz


Thousands of Southern Californians targeted in ATM skimming theft
Federal authorities arrested nearly 50 people in connection with an ATM scam targeting thousands of victims in Southern California. On Nov. 23, Romanian law enforcement collaborated with the
FBI's L.A. office focusing on 84 locations throughout Romania. The locations were tied to an organized crime group known for ATM skimming and money laundering, authorities said. During the massive bust, 48 people were arrested and around $1 million in cash and cryptocurrency, along with 11 vehicles, were seized ktla.com


Memphis, TN: Man sentenced to 5 years in prison after pleading guilty to railroad car burglary

Frisco, TX: Man sentenced to 35 years in prison after string of aggravated robberies

Chicago, IL: Crew of burglars strike overnight at Lincoln Park business on North Side

Colorado Springs, CO: Smash and grab car burglaries a concern at shopping centers and in neighborhoods

 

Advertisement

Auto - Fargo, ND - Burglary
Auto - Jamestown, NY - Burglary
C-Store - Chicago, IL - Armed Robbery
C-Store - Dover, DE - Burglary
C-Store - Reno, NV - Burglary
C-Store - Memphis, TN - Armed Robbery
Clothing - Atlanta, GA - Burglary
Electronics - Chicago, IL - Burglary
Gun - Washburn, MO - Burglary
Hardware - San Diego, CA - Robbery
Jewelry - Miami, FL - Burglary
Jewelry - Philadelphia, PA - Burglary
Jewelry - Chicago, IL - Burglary
Jewelry - Lincoln, NE - Robbery
Liquor - Cecil County, MD - Burglary
Macy's - Boca Raton, FL - Robbery
Macy's - San Mateo, CA - Robbery
Pet - Raleigh, NC - Robbery
Pharmacy - Arlington, TX - Robbery
Pharmacy - Mansfield, TX - Robbery
Restaurant - Chicago, IL - Armed Robbery
Restaurant - Chicago, IL - Armed Robbery
Target - Nashua, NH - Robbery
Target - San Diego, CA - Robbery
Tobacco - Mansfield, MA - Burglary
Ulta - Oakbrook, IL - Robbery
Walgreens - Chicago, IL - Armed Robbery
Walmart - Lafayette, IN - Robbery          

 

Daily Totals:
• 16 robberies
• 12 burglaries
• 0 shootings
• 0 killed



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Loss Prevention Manager (House of Sport)
Boston, MA - posted October 10
As a Loss Prevention Manager, you will support the Store Leadership team in achieving company objectives by managing all Loss Prevention programs and policies within the store. This key role will have the tremendous responsibility of keeping our associates, customers and our store safe...




District Asset Protection Partner
Tucson and Chandler/Phoenix, AZ Area - posted September 27
The Asset Protection (AP) Partner is a strong communicator, advisor, investigator, and compliance partner. This role is responsible for asset protection program execution at all levels and implementing methods to prevent, and control losses, in support of protecting company assets. This role collaborates with store teams, Human Resources, Supply Chain, and District Management...




Asset Protection Specialist
Newburgh, NY - posted September 25
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...




Security Director
Chicago, IL - posted September 7
Reporting to the VP of Corporate Security, the Director of Corporate Security is a professional security practitioner that acts as an advisor/consultant to the assigned Property Management Group. Responsibilities include monitoring security vendors' performance, evaluating for contract compliance, and serving as a program quality control manager...




District Asset Protection Manager
Washington, DC - posted August 31
The MidAtlantic Division has an opening for a District Asset Protection Manager in Northern Virginia. This person will support Fairfax, Arlington, and Loudoun counties. This is a salary role with up to 70% travel within the assigned district. District Asset Protection Manager will provide positive/proactive leadership, and instruction in the area of Security/Asset Protection...




Occupational Health & Safety Manager
Mount Horeb, WI - posted July 27
This role is responsible for examining the workplace for environmental or physical factors that could affect employee or guest health, safety, comfort, and performance. This role is also responsible for reducing the frequency and severity of accidents. To be successful in the role, you will need to work closely with management, employees, and relevant regulatory bodies...



Region Asset Protection Manager
Jacksonville, FL - posted October 24
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...



 


Regional AP Mgr - South FL Market - Bilingual required
Miami, FL - posted August 8
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Being too close to the trees to see the forest is an expression that also fits not appreciating the role you play on your own team. With the needs of the day seemingly always taking priority, it's difficult for some to step back and truly see the value you can add to your own team. Realizing it and accepting the responsibility as a team member is half the battle. But doing something with it and truly adding value is what helps the team win the game. Every group, every department is in fact a team and every member plays a vital role towards the success and the survival of that team. That's why that old expression - One for all and all for one - took such a hold in literature. Because it is that simple. The hard part is taking responsibility for it.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily