|
|
|
|
|
|
|
|
|
|
|
Key Control Best Practices for Holiday Loss Prevention
As
the holiday season rolls around, retail stores are not just bursting with
shoppers but also with a heightened need for security. Amidst the festive cheer,
ensuring the safety of employees and the store's treasures becomes paramount.
Selecting a good key control strategy is the first step to gifting your store
the assurance of safety during this bustling period. Your subsequent actions
decide the effectiveness and cost benefits of this strategy. To ensure both
security and economy, there are a few top-tier practices tailored just for this
festive season. Here are six best practices retail stores can follow for key
control to prevent asset loss during the holiday season:
1.
Use Restricted, Serialized Keys To Prevent Unauthorized Duplicates.
2.
Create A Plan Or Protocol For When Locks Should Be Rekeyed.
3.
Have A Quick And Efficient Way To Change Your Locks.
4.
Take Advantage Of The Latest Key Control Technology.
5.
Audit Your Keys And Keyholders Regularly.
6.
Ongoing Training And Education.
Read more here
The U.S. Crime Surge
The Retail Impact
Legislation & Enforcement Should Be Top
Priorities in Fighting ORC
Lax policies, such as reducing theft from a potential felony to a misdemeanor
and no-bail policies for nonviolent crime, have contributed to a nationwide
shoplifting epidemic.
Retail Theft in the U.S.: It's a Crime
Retail theft costs retailers more than $110 billion a year, according to the
National Retail Federation (NRF). A recent
study by
Zebra Technologies,
a retail solutions provider, found that
eight in 10 retailers agree
minimizing fraud and shrink is a significant challenge.
And in the
Convenience Store News 2023 Technology Study, nearly half of the c-store
retailers surveyed
(44%) said they planned to invest in technology to reduce theft and shrinkage.
We're all aware of the
closings announced by such major retailers as Target, Whole Foods, Walmart,
Walgreens and others,
often in neighborhoods that could least afford to lose a food store, creating
food deserts where people have limited access to healthy and affordable food.
It's gotten so bad in the city of Chicago that the mayor has proposed
a
city-owned grocery store to fill the void left by retreating retailers.
The idea has little merit, though. While a government-run store could probably
sustain the inevitable losses longer than a private firm can, those losses would
be borne by all the city's taxpayers.
A better way to address food insecurity is to prevent crime and theft in
stores, so they won't have to close.
Lax policies, such as reducing
theft from a potential felony to a misdemeanor and no-bail policies for
nonviolent crime, have contributed to a nationwide shoplifting epidemic.
In the absence of a nationwide policy on how to deal with shoplifting, many
retailers encourage their staffers to do nothing at all in an effort to keep
them safe.
Chicago and other major cities would be better served if they'd
support
legislation and enforcement of anti-shoplifting laws and protections for
retailers to
allow them to prosecute thieves effectively and safely.
A month ago, more than 30 retailers went to the nation's capital to support the
Combating Organized Retail Crime Act of 2023.
Joined by several congressional leaders from both major parties and the NRF, the
retailers are backing bipartisan legislation to establish a national
coordination center and combine expertise and resources from federal, state and
local enforcement agencies and retail industry representatives to curb organized
retail crime.
C-stores, of course, are not immune from the shoplifting epidemic.
They should back this
legislation as a first step to stemming the flood of losses they incur from
thieves.
csnews.com
Hundreds of Stores Roll Out AI to Fight Theft
To catch a shoplifter: Businesses turn to AI to stop retail theft
"An eye of a person
cannot look at 16 cameras at once,"
KJ Singh, owner of JJ Liquors in Northeast D.C., said.
Human
eyes might not be able to, but he's counting on something else that could. Singh
recently added a new
level of high-tech security - artificial intelligence software
developed by French company Veesion that plugs right into his 16 cameras.
The program looks for
suspicious body activity from shoppers and records in real time,
Veesion Sales Manager Pablo Blanco Poveda said.
"You have the proof. So, when you go to stop someone, you are not going to do
like, 'Open your bag.' No. You have proof; you show the video," Poveda said.
According to Veesion,
more than 350 stores in the U.S. are using the system.
More than 30 are here in D.C., mostly smaller retailers. But larger
retailers also are beginning to incorporate AI
to nab shoplifters.
"These are some really effective tools that
can layer in on top of
existing camera systems, existing camera technologies,"
explained Khris Hamlin, with the Retail Industry Leaders Association, a trade
association for major retail giants like Macy's Target and Walmart.
While technology offers one layer of deterrent, it's not enough, Hamlin said.
Recently, the association launched the first of its kind national partnership to
combat retail crime, bringing together leading retailers, law enforcement and
district attorneys' offices.
nbcwashington.com
'Retail Workers Are Scared'
Target and Walmart have a bigger problem than retail theft
While consumers hear a lot about shoplifting, they
don't know the uglier side of the problem that's impacting Target, Walmart,
Kroger, and other big retailers.
As theft has increased from retailers including Walmart, Target, Kroger, and
nearly every other big name, it's
checkout clerks and other
front-of-store employees that play a key role in preventing theft.
That's a dangerous position to be in and workers are afraid, according to a new
report from Motorola Solutions.
Retail workers are scared
"Retail
workers are scared.
Retail workers and managers perceive safety incidents at their stores are on the
rise," according to Motorola Solutions first-ever
Retail Worker Safety Report.
The survey's U.S. respondents reported that
petty theft (54%),
grab-and-run incidents (35%), and hostile customer interactions (31%) have
increased in their
stores over the past year. As a result, nearly two out of three are at least
somewhat concerned for their personal safety at work heading into the holiday
shopping season.
"The holiday bustle can be a stressful time for retailers. Sales
associates and managers shouldn't have to be concerned about their safety on top
of everything else,"
Motorola Solutions Vice President Sharon Hong in a media statement. "Our report
found that retail
workers are looking for more technology that can help them be better aware of
safety threats, spot
illicit activity and communicate quickly and seamlessly with other employees and
first responders should an incident arise."
Retail workers want better tech
While many retailers have heavily invested in technology, those
investments have not been
around worker safety.
Self-checkout has also increased danger for store employees
because it's much harder to know when someone is willfully stealing and when
someone has made a mistake compared to a person who shoplifts by sticking an
expensive item under their shirt.
The report found that
low-tech solutions are still in use during many store emergency situations.
thestreet.com
Sounds Promising - But Stats Can Be Used for Both
Sides
San Francisco Mayor London Breed's Newsletter to
the City
Delivering Results in Public Safety
SFPD's coordinated efforts across San Francisco to
combat retail theft
and car break-ins continue to deliver strong results in decreasing auto theft
and larceny. Because of our targeted efforts, the results are becoming clear.
• Our expanded law
enforcement efforts against auto burglaries have resulted in a
dramatic 50% reduction in
these crimes over the last three months.
•
Larceny thefts over Black
Friday weekend were down 75% from last year. Another study
found retail theft dropped 32% in the first six months of this year. This
doesn't just happen. It's the result of hard work by our officers and
prosecutors.
•
Just last week, Ingleside
Station arrested four shoplifting suspects related to incidents along Geneva
Ave., Monterey Blvd., and Diamond Heights Blvd.
I am committed, along with the Police Chief and District Attorney, to continue
utilizing these strategies to ensure shoppers and business owners feel safe this
holiday season and year-round.
Updates on Open-Air Drug Markets and Healthy
Streets
Since the City first stood up its coordinated drug market operation in May this
year, SFPD officers have
arrested more than 900 dealers
in the Tenderloin,
nearly doubling the number of arrests from last year.
In the last six months, both local and state law enforcement agencies combined
have also seized 113
kilos of narcotics, including over 60 kilos of fentanyl.
These numbers don't include additional federal efforts by the Drug Enforcement
Agency.
I know there is so much more work to do, but our multi-agency effort continues
to aggressively target the open-air drug markets impacting our Tenderloin and
SoMa neighborhoods.
Lawmaker Urges Use Of Coordination Centers To Crack Down On Retail Crime
Podcast: Is shoplifting getting worse in the U.S.?
New King County, Wash. division tackles growing rates of retail theft crimes
Sioux Falls, SD retailers seeing theft hit close to home
Self-Checkout's Rocky Road Continues - But It's
Not Going Anywhere
Love it or hate it, self-checkout is here to stay. But it's going through a
reckoning
In
2021, self-checkout usage represented 30% of transactions, almost double from
2018, according to a
survey of retailers by FMI, an industry group. And 96% of retailers surveyed
offer self-checkout. But the
technology is also facing a
reckoning amid the critical holiday shopping season.
Some retailers are adding restrictions, while others
are pulling out completely.
Self-checkout, first tested in supermarkets in the late 1980s, gained momentum
20 years ago. But grocers
ramped it up even more three
years ago to address the
pandemic-induced severe labor shortages.
The Bureau of Labor Statistics says
technological advances such as
self-checkout and online sales
have been the main driver in the declining number of cashier jobs,
although there are no precise estimates on how many cashiers have been replaced
by self-checkout. According to Labor Department data, there are about
1.2 million people currently
working as cashiers, compared to 1.4 million in 2019 and the
BLS expects
the number to fall by another 10%
over the next decade.
Theft is indeed an issue.
Andrews said a technology that relies on shoppers to do their own scanning and
punch in product quantities
tempts even law abiding
citizens to be dishonest.
Still, self-checkout
isn't going away, especially with still stubborn labor shortages.
And plenty of people love it.
There have been inroads for more advanced technology.
Amazon's "just walkout
technology " is in more than 70 Amazon-owned stores and more than 100
third-party retailers across the U.S.,
including airports. It uses sophisticated cameras and allows shoppers to enter
the store with a credit or debit card or by simply hovering their palm over an
Amazon One palm payment device, and then walk out without having to stand in
line to check out.
apnews.com
Here We Go Again - Listening to That Slow Drip
Will Macy's follow Sears to the retail graveyard?
The iconic department store could thrive as a smaller, more focused retailer,
but a potential buyout would make a transformation unlikely, analysts say.
If Macy's is
fielding an offer from investors who want to monetize its property,
then any transformation that
incoming CEO Tony Spring may be plotting is about to get more difficult.
Theoretically, going private could provide Macy's with some breathing room to
undertake reforms without pressure from often short term-oriented investors,
according to Jessica Ramírez, a senior research analyst with Jane Hali &
Associates. This is what Nordstrom executives (many of them also family members)
probably had in mind when they
attempted to take the business private several years ago.
As of January, the
company
owns 316 stores, another 102 where it owns the buildings but not the land,
and four that are part-owned, according to its most recent annual report. All
owned properties are held free and clear of mortgages, per that report, which
means the company owns
more than 58% of its 722 store locations.
Various analysts peg the value of
Macy's real estate at $5
billion to $7 billion,
with its Herald Square flagship in
New York possibly able to
fetch over $1 billion.
In recent years, Macy's sold its
San Francisco men's store for $250 million, its
Minneapolis flagship for $59 million, a
portion of its Chicago Loop flagship for $27 million and its Pittsburgh
flagship for $15 million.
retaildive.com
Editor's Note:
Bottom line is that if the current investors win, it may be only a matter of
time before they're gone. Just my thought. -Gus Downing
Ex-LinkedIn Exec Faces Up to 20 Years in Prison
Over Mail Fraud Scheme
Former Linkedin Employee Pleads Guilty To Conspiracy To Commit Mail Fraud
SAN FRANCISCO - Kent Laird pleaded guilty in federal court today to
two counts of
conspiracy to commit mail fraud,
announced United States Attorney Ismail J. Ramsey and FBI Special Agent in
Charge Robert K. Tripp. The plea was accepted by the Honorable Jaqueline S.
Corley, U.S. District Judge.
In pleading guilty, Laird, 50, of Bothell, Washington, admitted that as
the Head of Content,
Video & Studios for LinkedIn Media Productions
(otherwise known as LMP) he became involved in two separate conspiracies and
mail fraud schemes involving two independent contractors. Specifically, in June
and then in October of 2018, Laird recommended that two independent contractors
be hired by LinkedIn to assist him with producing various podcast projects
despite knowing that neither person had any professional experience as a podcast
producer. Over the course of the next eighteen months,
Laird approved a total
of 129 false invoices that the independent contractors submitted to LinkedIn.
Laird submitted these invoices knowing that the two independent contractors had
performed little to no podcast writing and producing work on behalf of LinkedIn.
As a result of receiving these false invoices,
LinkedIn paid a combined total of $689,210 to the two independent
contractors. During the
course of the conspiracy,
Laird received
kickbacks in the amount of $184,050 from the falsely obtained proceeds.
Laird faces a maximum
sentence of 20 years in prison,
a fine of $250,000, plus restitution, if appropriate, for each violation of 18
U.S.C. § 1349. Any sentence will be imposed by the court only after
consideration of the U.S. Sentencing Guidelines and the federal statute
governing the imposition of a sentence, 18 U.S.C. § 3553.
Judge Corley scheduled Laird's
sentencing hearing for
March 27, 2024.
justice.gov
Creating Facial Biometrics That Mimic Human Eyes
Face biometrics code could be seeing through better eyes
Computer vision vendors and researchers are
developing significantly
upgraded camera systems on the front end of AI, including biometric recognition
software.
Two companies, Orbbec and
SiLC separately say they
have
developed integrated
camera-compute components with notably better capabilities
that would aid biometrics systems.
Separately, researchers at Purdue University
published work on
exotic computer vision
technology that also would benefit biometric and object recognition algorithms.
Indeed, the Purdue team tested their hardware on facial recognition tasks. They
call their hardware an organic electrochemical photonic synapse.
The researchers say their advance is
designed to mimic how human
eyes work, use less
energy and
be more error tolerant
than silicon-based systems on the market.
In more closely following how retinas perceive light, the researchers say, the
system
improves dynamic imaging with
a significant savings on data processing.
biometricupdate.com
NRF Survey: 142 Million Shoppers Expected for Super Saturday
Miniso opens 100th US store
Quarterly Results
H&M Group Q4 net sales down 4%, Full Yr. net sales up 6%
Senior LP & AP Jobs
Market
Associate Dir., Safety & Security Programs job posted for Chewy in Belton, MO
Chewy
is seeking an Associate Director, Safety and Security Programs to support the
Chewy Fulfillment Core and Corporate teams. This role will lead to the
development and deployment of a Global Command Center, Injury Prevention and
Ergonomics, Food Safety, and Guardforce programs for Chewy. The successful
candidate will be responsible for managing multiple high-level programs
supporting the safety and security of the Chewy Fulfillment Core and Corporate
teams.
careers.chewy.com
|
|
All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.
|
|
|
|
|
|
|
|
In Case You Missed It
Learn more about ALL-TAG's
innovative products
here |
|
|
|
|
|
|
FBI, CISA, and ASD's ACSC Release Advisory on Play Ransomware
Today,
the Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure
Security Agency (CISA), and the Australian Signals Directorate's Australian
Cyber Security Centre (ASD's ACSC) released a joint Cybersecurity Advisory
(CSA),
#StopRansomware: Play Ransomware,
to disseminate Play ransomware group's tactics, techniques, and procedures (TTPs)
and indicators of compromise (IOCs) identified through FBI investigations as
recently as October 2023.
Play
ransomware actors employ a double-extortion model, encrypting systems after
exfiltrating data and have impacted a wide range of businesses
and critical infrastructure organizations in North America, South America,
Europe, and Australia.
FBI, CISA, and the ASD's ACSC encourage organizations review and implement the
recommendations provided in the joint CSA to reduce the likelihood and impact of
Play and other ransomware incidents. For more information, see CISA's
#StopRansomware
webpage, which
includes the updated
#StopRansomware Guide.
cisa.gov
Retailer Hit by Cybersecurity Breach at the Worst
Possible Time
Vans owner VF Corp. shares tumble as it says cyberattack could hamper holiday
fulfillment
VF Corp. said it suffered a cybersecurity breach.
The attack is expected to have a material effect on its business.
Shares of The North Face and Vans owner VF Corp. tumbled Monday after the
company
reported that
a
hack had affected its ability to fulfill some orders ahead of the
holidays.
The company said
hackers encrypted "some"
systems and made off with personal data.
Those are some hallmarks of ransomware, where
attackers try to extort
companies in exchange
for hefty payment. VF Corp. declined to comment on whether the incident was a
ransomware attack.
The
stock dropped
more than 8% Monday.
VF Corp. announced the incident on the
same day that the U.S.
Securities and Exchange Commission's new cyber disclosure rules took effect.
Those regulations mandate that companies report "material cybersecurity
incidents" to their investors within four days of determining that a hack would
have an effect on their bottom lines. VF Corp. first identified hackers in its
system on Dec. 13, meaning it took relatively little time for the company to
identify the threat as material.
The attack is expected to
hit the
company's operations in the lead up to the critical holiday shopping period.
The company said the breach has affected its ability to fulfill orders, but
customers will still be able to place them online.
The full scope of the attack is still not known, and it will likely continue to
have a material impact until
recovery efforts are complete,
the company said.
cnbc.com
SEC Finalizes Cyber Disclosure Rules
What the SEC weighed in finalizing the cyber disclosure rules
The SEC's head of the corporate finance division said the burden of meeting
compliance and fears of tipping off threat groups were carefully considered
prior to final recommendations.
The leader of the Securities and Exchange Commission's Division of Corporate
Finance downplayed
concerns that the agency's new
cybersecurity rules
will provide a roadmap to threat groups about their attacks or place an undue
burden on security executives.
Erik Gerding, director of the Division of Corporate Finance, said staff
carefully considered those issues as part of their internal deliberations prior
to the final rules being adopted in July.
The final rule requires the
disclosure of "material" cybersecurity incidents,
which is
more narrow than the original
proposal. The SEC
factored in compliance costs as well as the company's need to respond to and
remediate incidents.
But the final rule
does not require any specific
technical disclosures
about how a company will respond to an incident, or details about its system
vulnerabilities.
″The Commission thus
balanced the need for
disclosure with the risk that disclosing specific technical information could
provide a road map that
threat actors could exploit for future attacks," he said.
cybersecuritydive.com
Fraudsters Cook Up Slicker Recipes as More Transactions Move Online
"Fraud is growing and the recipes are getting slicker,"
Gerhard
Oosthuizen, CTO at
Entersekt, told PYMNTS. "It is dovetailing nicely with generative AI
[artificial intelligence]."
Oosthuizen acknowledged the transformative impact of generative AI, especially
in areas like call center support and chatbots. However, he pointed out that
while generative AI has proven effective in certain applications, it has
simultaneously become a tool for perpetrating fraud.
"Generative AI has shown the way, but I don't think it will be the way in which
fraud is prevented - rather, its impact will be felt where fraud is perpetrated
via manipulation and social engineering attacks," Oosthuizen said.
"At this stage, the technology has led to more challenges in the fraud space
than potential wins," he added.
Besides the use of generative and traditional AI, Oosthuizen listed a range of
trends that organizations should keep an eye on going into 2024:
• the ongoing evolution
of social engineering tactics;
• the new security
frontiers of digital identity initiatives and passwordless authentication;
• the emergence of
consortiums and other collaborative ventures aimed at collectively combating
fraud; and
• the risks inherent to
escalating geopolitical tensions, and the resulting impact of regulatory
frameworks.
pymnts.com
CISA urges vendors to get rid of default passwords
Microsoft is working on a more secure print system for Windows |
|
|
|
|
|
|
How to Speed Up
Smartphone Charging Time
We have
all been there - you are traveling or out and about and your phone's battery is
draining - fast. With minimal time to stop for charging, maximizing how you get
your charge is important. First, if you can, shut the phone off completely while
it's charging, so 100% of the current is going directly to the battery. If you
can't do this, switch your phone to airplane mode, which will shut off any of
the wireless radios and background apps in usage. If you are near your laptop,
plug in there. If you're in a hotel room, many TVs or even lamps can be used to
flow power out of the USB port to your smartphone for charging. If you're
outside, try to avoid direct sunlight while charging, to keep your phone from
overheating. |
|
|
|
Amazon Accounts Coddled on TikTok
TikTok staff told to avoid flagging problems with Amazon accounts
Exclusive: Internal communications suggest video
platform working to protect its lucrative relationship with e-commerce firm
TikTok staff were told they should avoid flagging potential problems on
Amazon
accounts
to protect the video
platform's lucrative commercial relationship with the e-commerce multinational,
according to internal communications seen by the Guardian.
Some moderators were told in the autumn
not to take negative action
against a list of more than 60 Amazon-related accounts
on
TikTok because the US company is a heavy advertiser on the platform.
According to exchanges seen by the Guardian, staff who vet TikTok videos and
ensure it adheres to content guidelines were
advised not to take down the
accounts or apply any "tags".
Tagging a video or account could ultimately lead to an account being
taken down or not being shown
on the For You Page.
TikTok insisted this was not
official company policy.
A spokesperson said: "These allegations about TikTok's policies are wrong or
based on misunderstandings." TikTok's community guidelines state that "our
approach to content moderation uses the same criteria, no matter who creates
it".
The Guardian has been investigating for months how TikTok moderates its app. The
Chinese-owned app has
more than a billion users
worldwide and has become an influential platform across multiple fields
from politics to gen Z news consumption and culture. It is the fastest growing
source of news in the UK and in the US about a third of adults aged 18 to 29 say
they
regularly get news on TikTok.
theguardian.com
Tips for Safe Online Shopping This Holiday Season
Racing against the holiday clock? Stay secure with these online shopping tips
Here are a few tips to make sure you are shopping
online safely.
Remember
to think before you click.
It's best to visit a company's official website and shop there. Scammers try to
pretend to be these companies and get your information through a suspicious
email, text message or phone call.
Next,
use strong passwords.
Try to use different lengthy passwords for each place that you shop. Using the
same password on everything will allow for hackers to access several of your
accounts.
Third,
look for the HTTPS.
The 's' stands for secure and means the website uses encryption and keeps your
information secure. HTTP is a public wireless network, which is unsecured, thus
do not share your card number if using these sites.
Fourth,
be sure to download a company's official mobile app.
Hackers are good at making phony apps seem to be legitimate.
Finally,
keep your receipts,
monitor your card activity and check your tracking information frequently.
ktvo.com
Same-day delivery apps are leaning into holiday promotions
Work, life, and bias inside one of the world's most ambitious businesses |
|
|
|
|
|
San Diego County, CA: San Diego County woman arrested in $8M shoplifting ring
targeting Ulta Beauty stores
A
San Diego County woman has been arrested for her role in leading a nationwide
shoplifting ring worth more than $8 million in beauty products, according to
federal search warrants obtained by CBS 8. Federal agents identified Bonsall
resident, Michelle Mack as the head of the criminal enterprise. According to the
search warrants, Mack
paid as many as 12 people to steal from Ulta Beauty stores, as well as other
retail outlets, and ship them to her Bonsall post office box.
In certain cases, Mack
allegedly purchased plane tickets, rented cars and paid for hotels for the
shoplifters who worked under her.
CBS 8 has learned Ulta Beauty worked with authorities on the investigation into
Mack. "We can confirm that Ulta Beauty partnered with law enforcement on this
investigation but cannot share any details at this time as the case is still
being processed," an Ulta Beauty spokesperson said in a statement to CBS 8. "At
Ulta Beauty, we have a dedicated nationwide team of investigators who work
closely with various law enforcement agencies and other retailers to solve
complex cases involving organized theft operations. We are deeply committed to
this issue and to ensuring a safe working environment for our associates and
shopping environment for our guests."
Mack would then sell
the stolen cosmetic items on Amazon under her company name, Online Makeup Store.
The store, according to state business records, was registered to Mack under the
name, 95 & Sunny Inc. The search warrants reveal that the investigation began in
September 2021 when California Highway Patrol Officers began investigating 12
individuals who committed more than 230 thefts at Ulta Beauty stores in Southern
California, including stores in San Diego County. After the investigation
started, two of the suspected shoplifters were arrested for shoplifting at Ulta
stores on the East Coast.
cbs8.com
Lincoln, NE: Man sentenced for 'one-man crime spree' at Walmarts across U.S.
A man was sentenced in federal court in Lincoln on Friday for thefts from
Walmart stores across the country, the U.S. Attorney's Office says. Marlon Tigner, 47, of California will serve almost six years in prison for fraudulent
use of an unauthorized access device. Tigner was arrested in January on
unrelated charges, according to the U.S. Attorney's Office. While he was being
booked in the Lancaster County Jail, authorities learned that he was a suspect
in an organized retail crime scheme.
Tigner stole from Walmart cash
registers "spanning from Washington to Massachusetts and from Texas to Wisconsin,"
the U.S. Attorney's Office said. Three of the stores were in Omaha.
In total, he stole $690,484.
At the sentencing, U.S. District Judge John M. Gerrard called Tigner a "one-man
crime spree." He ordered him to pay restitution. After prison, he will spend
three years on supervised release.
klkntv.com
Vacaville, CA: 3 teens arrested after police find $40K in suspected stolen
sunglasses from Vacaville store
Three
teenagers are suspected of stealing more than $40,000 in sunglasses from a
Vacaville store on Friday, police said. The Vacaville Police Department
responded to a report of a large theft from a store in the Premium Outlets.
Officers received a description of the vehicle and an officer was able to locate
the suspect's vehicle license plate using traffic cameras. The suspected vehicle
was found heading west on Interstate 80 through Fairfield. The Fairfield Police
Department stopped the vehicle and detained the people inside. Two filled trash
bags were seen in the vehicle and officers found dozens of sunglasses with the
tags still attached in the bags.
cbsnews.com
Sacramento County, CA: Operation Bad Elf in Sacramento leads to organized retail
theft bust, $7,000 recovered
In
a recent operation labeled "Bad Elf," law enforcement authorities discovered the
involvement of three women in a series of organized retail thefts across various
stores in the Sacramento area. The operation unfolded as
detectives witnessed two of
the women entering a Target store, loading a cart with merchandise,
while a third accomplice waited in a vehicle in the parking lot. Upon exiting
the store without making any purchases, all three women were detained by the
detectives during the process of loading stolen items into the vehicle. Further
investigation revealed that earlier that day,
the trio had committed thefts
at multiple establishments, including Lululemon, Bath and Body Works, Michael's,
CVS, and TJ Maxx.
The stolen goods, totaling
hundreds of items, were
discovered inside the vehicle, prompting the arrest of the three individuals on
charges of felony grand theft and conspiracy. Subsequently, the women were
released pending their court date.
crimevoice.com
Pleasant Prairie, WI: After $5,000 merchandise theft, group returns to Premium
Outlets; two arrested
Two men from a group suspected of stealing $5,000 in merchandise from the
Premium Outlets Nike Factory Store, 11211 120th Ave, returned on Sunday and were
arrested according to Pleasant Prairie police officials. According to Sgt. Chad
Brown, two Hispanic mean in their 20s from Chicago were charged with retail
theft in connection with thefts on Friday and Saturday totaling nearly $6,000.
Brown said a group of several men had stolen $5,000 in merchandise on Friday
from the store. Police were called at about 1 p.m. Saturday when the group
returned, reportedly stealing about $750 in merchandise. Three people were
apprehended, but one was let go due to lack of evidence verifying they had taken
part in the thefts. Additional information, including specific charges, was not
immediately available.
kenoshanews.com
Spokane, WA: Spokane Police arrest prolific shoplifter downtown
On 12/14/2023, SPD officers with the Downtown Precinct arrested 34 year old
Nathan L. Loveland and charged him with 2nd Degree Organized Retail Theft.
Several downtown retail stores report Loveland walking into their stores,
grabbing handfuls of merchandise and walking out the front door. Store personnel
say this happened multiple times over the last few weeks - in one case several
times in the same day. Store security video from the Nike store captured
Loveland stealing merchandise and officers were able to locate him in the
downtown area shortly after a reported theft. Loveland was booked into the
Spokane County Jail. The estimated value of goods stolen from both Nike and
North Face in this particular theft spree is approximately $3,000.
my.spokanecity.org
Memphis,
TN: Smash-and-grab burglars target cell phone store, steal $5K worth of items
Burglars crashed into the entrance of an AT&T retail store early Monday morning,
police said, getting away with $5,000 worth of goods. Officers responded to a
call to dispatch at 5 a.m. about a burglary at the store at 4899 Summer Avenue,
near the intersection with Mendenhall Road. A section of the entrance was ripped
open.
fox13memphis.com
Champaign, IL: Police investigating a retail theft at Dick's House of Sport,
value of $1,800
|
|
|
|
|
|
Shootings & Deaths
South
Peoria, IL: One shot during armed robbery at Dollar General
UPDATE 1:39 P.M. - Interim Captain Bryan Sylvester of the Peoria Police
Department says a potential suspect is in custody. Law enforcement say one
person was shot during an armed robbery at a Dollar General on Peoria's southside. It happened at around 12:20 at the Dollar General at the intersection
of Southwest Adams, South Griswold and West Montana streets. The victim was
taken to a hospital with injuries that are not life-threatening. The victim was
said not to be an employee.
25newsnow.com
Washington, PA: Man hospitalized after shooting at Family Dollar
A man was taken to a hospital after a shooting at the Family Dollar in
Washington on Sunday morning. A Washington County 911 supervisor confirmed
emergency crews responded to the store along Highland Avenue at 10:39 a.m. The
man was taken to a Pittsburgh-area hospital. His condition is not known at this
time.
wpxi.com
Scotland County, NC: Men arrested after shooting inside grocery store
Two men were arrested after a shooting inside a Scotland County grocery store
late last week. The Scotland County Sheriff's Office said the incident happened
Friday at the County Line Grocery on Highway 71 near Maxton. Deputies said one
of the suspects, Bryton Locklear, was at the scene with a gunshot wound.
Locklear was taken to a hospital with non-life-threatening injuries. The second
suspect, Bryan Chavis, showed up at a hospital later with a gunshot wound. Both
men were treated and released from the hospital before being arrested. It's
unclear what led to the shooting.
wmbfnews.com
Robberies,
Incidents & Thefts
Colorado Springs, CO: Shoplifting suspect hits store clerk with vehicle
Police are looking for a suspected shoplifter who reportedly hit a store
employee with a vehicle while fleeing the scene on Sunday. Officers responded to
an 8:45 p.m. phone call about an assault in a parking lot near 400 W. Fillmore
St., just east of Mark Dabling Boulevard, and learned that an employee at a
nearby business had confronted someone they suspected of stealing. The suspect
hit the employee with the vehicle and drove away, according to law enforcement
officials. The victim was taken to a local hospital and is being treated for
"serious life-threatening injuries," police said. No suspect information was
given.
gazette.com
Mobile, AL: Man pulls machete on Winn-Dixie store manager during robbery
A Winn-Dixie store manager was threatened with a machete when he attempted to
confront a robber, according to the Mobile Police Department. The robbery
happened on Sunday just after 9 p.m. at the Winn-Dixie on Highway 90, according
to an MPD news release. When officers arrived at the store, they were told that
a man had come and "concealed merchandise," the release said. When the store
manager attempted to intervene, the man pulled out a machete and threatened him,
according to police. He then left the scene on a bicycle. No one was injured.
Police are investigating the robbery.
wkrg.com
Houston, TX: Shoplifting turned robbery by force at a convenience store
Santa Fe Police Report Rise in Burglaries
Los Angeles, County, CA: 4 businesses burglarized within 20 minutes
Plain City, OH: Former Employee sentenced to 2 ½ years for stealing $200,000
from local brewery: $107,000 restitution ordered
|
|
•
Beauty - Woodland
Hills, CA - Burglary
•
C-Store - Lyndon, VT -
Armed Robbery
•
C-Store - St Johnsbury,
VT - Armed Robbery
•
C-Store - Albuquerque,
NM - Robbery
•
C-Store - Augusta, GA
- Burglary
•
C-Store - Houston, TX
- Robbery
•
C-Store - Woodstock,
IL - Armed Robbery
•
Cellphone - Memphis,
TN - Burglary
•
Clothing - San
Antonio, TX - Robbery
•
Clothing - Boston, MA
- Burglary
•
Dollar - Saginaw, MI -
Armed Robbery
•
Dollar - Peoria, IL -
Armed Robbery / Victim shot
•
Eyewear - Vacaville,
CA - Robbery
•
Flowers - Memphis, TN
- Burglary
•
Hardware - Orange
County, CA - Burglary
• Jewelry - East Point,
GA - Robbery
• Jewelry - Metaire, LA
- Robbery
• Jewelry - Paris TX -
Burglary
• Jewelry - Escondido,
CA - Burglary
• Jewelry - Canton, OH
- Burglary
•
Jewelry - Miami, FL -
Armed Robbery
•
Liquor - San Diego, CA
- Burglary
•
Liquor - San Diego, CA
- Burglary
•
Mall - Walnut Creek,
CA - Burglary
•
Pharmacy - Woodland
Hills, CA - Burglary
•
Pharmacy - Caledonia,
MS - Burglary
•
Restaurant - San
Francisco, CA - Burglary
•
Restaurant - Memphis,
TN - Burglary
•
Restaurant - Suwanee,
GA - Burglary
•
Restaurant -
Nashville, TN - Armed Robbery
•
Shoes - Los Angeles
County, CA - Burglary
•
Shoes - Los Angeles
County, CA - Burglary
•
Sports - Champaign, IL
- Robbery |
|
Daily Totals:
• 14 robberies
• 19 burglaries
• 1 shooting
• 0 killed |
|
Click to enlarge map
|
|
|
|
|
None to report.
|
Submit Your New Hires/Promotions or New Position
|
|
|
|
|
|
Featured Job Spotlights
An
Industry Obligation - Staffing 'Best in Class' Teams
Every one has a role to play in building an
industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build
a 'Best in Class' Community
Refer the Best & Build the Best
Quality - Diversity - Industry Obligation
|
|
Loss Prevention Manager (House of Sport)
Boston, MA - posted
October 10
As a Loss Prevention Manager, you will support the Store
Leadership team in achieving company objectives by managing all Loss Prevention
programs and policies within the store. This key role will have the tremendous
responsibility of keeping our associates, customers and our store safe...
|
|
District Asset Protection Partner
Tucson and Chandler/Phoenix, AZ
Area - posted
September 27
The Asset Protection (AP) Partner is a strong communicator, advisor,
investigator, and compliance partner. This role is responsible for asset
protection program execution at all levels and implementing methods to prevent,
and control losses, in support of protecting company assets. This role
collaborates with store teams, Human Resources, Supply Chain, and District
Management...
|
|
Asset Protection Specialist
Newburgh, NY - posted
September 25
The Asset Protection Specialist role at Ocean State Job
Lot is responsible for protecting company assets and monitoring store activities
to reduce property or financial losses. This role partners closely with store
leadership and the Human Resources team, when applicable, to investigate known
or suspected internal theft, external theft, and vendor fraud...
|
|
Security Director
Chicago, IL - posted
September 7
Reporting to the VP of Corporate Security, the Director of
Corporate Security is a professional security practitioner that acts as an
advisor/consultant to the assigned Property Management Group. Responsibilities
include monitoring security vendors' performance, evaluating for contract
compliance, and serving as a program quality control manager...
|
|
District Asset Protection Manager
Washington, DC - posted
August 31
The MidAtlantic Division has an opening for a District Asset Protection
Manager in Northern Virginia. This person will support Fairfax, Arlington, and
Loudoun counties. This is a salary role with up to 70% travel within the
assigned district. District Asset Protection Manager will provide
positive/proactive leadership, and instruction in the area of Security/Asset
Protection...
|
|
Occupational Health & Safety Manager
Mount Horeb, WI - posted
July 27
This role is responsible for examining the workplace for
environmental or physical factors that could affect employee or guest health,
safety, comfort, and performance. This role is also responsible for reducing the
frequency and severity of accidents. To be successful in the role, you will need
to work closely with management, employees, and relevant regulatory bodies...
|
|
Region Asset Protection Manager
Jacksonville, FL - posted
October 24
Responsible for managing asset protection programs
designed to minimize shrink, associate and customer liability accidents, bad
check and cash loss, and safety incidents for stores within assigned region.
This position will develop the framework for the groups' response to critical
incidents, investigative needs, safety concerns and regulatory agency visits...
|
|
Regional AP Mgr - South FL Market - Bilingual required
Miami, FL - posted
August 8
Responsible for managing asset protection programs
designed to minimize shrink, associate and customer liability accidents, bad
check and cash loss, and safety incidents for stores within assigned region.
This position will develop the framework for the groups' response to critical
incidents, investigative needs, safety concerns and regulatory agency visits...
|
Featured Jobs
To apply to any of today's Featured Jobs,
Click Here
|
View Featured
Jobs |
Post Your Job
|
|
|
|
|
Perception becomes reality slowly on a macro level and it's difficult to change
it if it's incorrect or doesn't portray the truth. It's the same reason law
enforcement separates witnesses to ensure clarity and truth. The group mind
becomes influenced by opinion and agendas and distorts the true reality. One can
only rely on daily vigilance based on doing what's right to hopefully impact the
individuals one works with on a daily basis to carry the experience forward and
be witness to what is right.
Just a Thought, Gus
|
We want to post your tips or advice... Click here
|
|
Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list,
address book, trusted sender list, and/or company whitelist to ensure you
receive our newsletter. Want to know how?
Read Here |
FEEDBACK
/
downing-downing.com
/
Advertise with The D&D Daily |
|