|
|
|
|
|
Andy Leonard named Senior Area Loss
Prevention Manager for Ross Stores
Before
joining Ross Stores as Senior Area Loss Prevention Manager, Andy spent more than
eight years with Kohl's in multiple roles, including Senior Manager, Remote
Operations & Investigations; Manager, Remote Operations & Investigations;
District LP Manager; and LP Supervisor. Earlier in his career, he held roles
with Target and Meijer. Congratulations, Andy! |
See All the LP Executives 'Moving Up' Here
Submit Your New Corporate Hires/Promotions or New Position
|
|
|
|
|
|
|
Stream
Episode 11 Now!
'Retail Crime Uncovered' Podcast Presented by Sekura Global
The fascinating podcast hosted
by
Emmeline Taylor, Professor of Criminology
supported by Sekura Global.
Retail theft insights from leading crime and loss experts, shop staff and
policing bodies. Hard-hitting interviews with ex-offenders and retail criminals.
In this episode
of Retail Crime Uncovered,
Emmeline explores the notion that theft has been decriminalised in the UK. The
official figures do not make for a palatable listen. Emmeline outlines why now
is the time to act to turn the tide on the shoplifting epidemic. To understand
the importance of early intervention in what might be considered ‘petty theft’
as someone starts their offending career, she talks to a former prolific
offender about her experiences from having a full-time job at a top hairdressing
salon to a life of crime and addiction.
Stream All Episodes Here
The U.S. Crime Surge
The Retail Impact
Facial Recognition & AI Helping Retailers Fight
Crime Surge
Retailers Globally Lean Into Facial Recognition
to Fight Store Crime
'We think facial recognition has the potential to help by
identifying repeat offenders'
Foodstuffs store facial recognition trial ‘will cut down on crime’
One of New Zealand’s biggest grocers
will scan customers'
faces in stores to combat shoplifting and cut down on crime.
Foodstuffs North Island
is using facial recognition technology (FRT) in a six month trial
across 25 stores as
part of crime prevention measures to
help keep its staff and customers safe.
Their
latest retail crime statistics from around 300-plus stores show there were
4,719 separate offences
recorded in the October-December 2023 quarter - an increase of 34%
on the previous period. They say that FRT will help identify repeat offenders
and reduce harmful behaviour in store.
Foodstuffs North Island Chief Executive, Chris Quin said:
“Everyone has the right to a safe working environment and a safe place to buy
their groceries, this trial of FR in our stores is
part of our commitment
to keeping our teams and customers safe.
... We have a moral and legal duty to make our stores as safe as possible for
our teams and customers, and
we think facial recognition has the potential to help by identifying repeat
offenders when
they try to come back into our stores.”
The system works by matching, in real time, the faces of people who enter a
store against a store’s record of offenders and accomplices. If the system
reaches a “90% facial match” threshold, two members of staff will also need to
agree before acting upon the information.
“Verified repeat
offenders” will then be approached,
Foodstuffs say.
“We’ve been very careful about ensuring this trial gets the
balance right between
providing a safe environment for our people and customers and being respectful
of everyone’s privacy.”
stuff.co.nz
1news.co.nz
Using AI to Fight a 44% Increase in Retail Crime
UK: Co-op deploys AI and secure tills amid rise in retail crime
Staff encounter multiple theft attempts weekly,
with thieves targeting alcohol, cigarettes and lottery cards.
British co-operative retailer Co-op is re-inforcing its supermarket security by
installing 200 secure till kiosks,
locked cabinets for spirits and AI (artificial intelligence) technology to
supervise self-checkouts.
The move follows a
44% increase in retail crime,
equating to around 1,000 incidents daily. The UK-based grocery retailer operates
a network of 2,400
stores.
It reported detaining 3,361 individuals in 2023 for offences including burglary
and harassment.
Co-op has already
invested £200m in
security measures such as additional guards and undercover teams,
but cases of
shoplifting have increased by 48%,
reaching 298,000 occurrences, The Guardian has reported.
In some locations,
staff encounter
multiple theft attempts weekly,
with thieves targeting alcohol, cigarettes and lottery cards.
Co-op food managing director Matt Hood was quoted as saying: “This is not a few
opportunistic shoplifters becoming more prolific.
This is organised crime and looting.
“People who are really organised can only be stopped by custodial sentences and
the police. We need it to have
consequences."
The retailer believes that with serious incident prioritisation and police
collaboration, the issue can be addressed effectively.
retail-insight-network.com
California Gov. is Sending in More Prosecutors
Amid Crime Crackdown
This week, Gov. Newsom also announced he was deploying 120 state troopers to
Oakland
Gov. Newsom sending state attorneys to help prosecute crimes in Alameda County
Days
after he announced he would be
sending state troopers in to help Oakland police make arrests,
Gov. Gavin Newsom said he is sending prosecutors from the state to help
prosecute "serious and complex" cases in Alameda County amid a crime surge.
Newsom and Attorney General Rob Bonta made a joint announcement on Thursday,
describing this development as a "partnership" with
Alameda County District Attorney Pamela Price to increase the capacity to
prosecute suspects involved in violent crimes, serious drug-related crimes, and
property crimes — including retail theft
and auto burglary — in Oakland and the East Bay.
Price has pitched herself as
a
progressive with a particular philosophy of holding people accountable
while also wanting to end racial disparity and mass incarceration of Black and
Brown people.
But at least publicly,
she seemed to
appreciate the outside prosecutorial help,
even though her administration, and the past administration, has never
complained that they've been short of attorneys.
"I welcome the support from the Governor in
this fight against organized retail crime and the scourge of fentanyl in
our community," Alameda
County District Attorney Pamela Price said in a statement distributed by
Newsom’s office.
The California Department of Justice
has independent
prosecutorial authority and, as part of this partnership, is expected to
prosecute big cases targeting major criminal networks
in Oakland and the East Bay, Newsom's office said. Lawyers will be sent from the
California National Guard and the state’s Department of Justice.
It's Newsom's latest tough-on-crime approach. This week, he announced the
deployment of 120 CHP
officers to the East Bay
as part of a law enforcement surge operation, targeting auto theft, cargo theft,
retail crime, violent
crime, and
high-visibility traffic enforcement. With so many more officers, there are bound
to be more arrests, and
more need to prosecute
them, experts pointed
out.
ktvu.com
Click here to read the D&D Daily's initial coverage of
Newsom's troop deployment
Chicago's Criminal Gangs Recruiting Migrants for
Crime Sprees
Chicagoland criminals expanding enterprises by training migrants for suburban
crime sprees
'And the police officers are saying,
"Just forget it. Why bother? Why bother even making the arrest?"' retired chief
says
Criminal enterprises in the Chicago area are benefiting from the migrant crisis
as they
recruit illegal immigrants to carry out crimes with little legal repercussions,
a former Illinois police chief says.
Chicago and its surrounding areas have been the target of repeated migrant
crimes, including quiet suburban malls seeing
groups of people who
illegally entered the U.S. ripping off department stores such as Macy’s.
Since August 2022,
Chicago has seen an
estimated 35,000 migrants flood the city
after they illegally crossed the southern border in Texas, which bussed or flew
them north.
The former police chief said that before the migrant crisis exploded in northern
cities,
Chicago was already
dealing with
2020’s crime wave that seeped into suburban towns.
"Individuals from the city, gang members, and even gang enterprises, would
send individuals out to
the suburbs to commit crimes at the suburban malls or residential areas for
burglaries. And they
would always flee back east to Chicago. That was a pattern that happened every
single week," Weitzel said of crime issues pre-migrant crisis.
Now, the pool of criminals has seemingly expanded as
some migrants land in
the city and link up with criminals, gangs and criminal businesses
that show them the ropes on how and where to commit crime, Weitzel said.
Migrants are dropped
off at landing zones and "immediately targeted by these organizations to go out
and commit crime,"
Weitzel said.
foxnews.com
Deep Dive Into ORC Rings in Florida
How organized retail theft rings operate in Central Florida
The
thieves operate in groups, stealing thousands of dollars worth of items like
expensive power tools, designer clothes and beauty products-- often in broad
daylight. But what cameras don’t always show is what comes next.
Former Melbourne investigator Mark Jennewein says it first seemed like
individual shoplifting cases. Then, investigators were able to
connect the dots-- to the
suspects, the items, and then the e-commerce sites like Facebook Marketplace.
They sell it at absurdly low
prices.
Detective Christopher Thomas says these rings often start locally, and the
longer they operate, the larger their footprint becomes. “All of a sudden, we’re
crossing
borders into Georgia, and then up to east coast and over to Texas,”
Thomas said.
The Melbourne-based ring
eventually stretched from
Kentucky to Panama.
The investigators say there’s larger scale groups,
some
based overseas that travel to steal merchandise from Central Florida stores.
Groups often recruit
homeless people or juveniles
to go into stores to shoplift and turn it over to the group for fast cash.
Theft rings in Florida have also been
connected to other crimes like
money laundering and drug trafficking.
These rings are of even more concern because of all the money retailers have
lost in the last couple years. Florida alone lost over $5 billion in retail
theft last year. Nationwide,
the losses added up to $112
billion.
Researchers project retail theft
could cost retailers over $140
billion next year.
wftv.com
D.C. Lawmakers Seek to Cut Felony Theft Threshold
in Half
Business owners react to DC bill that makes retail theft over $500 a felony
In the age of smash-and-grabs and flash mob robberies across D.C., local
business owners are divided on whether the Secure D.C. omnibus legislative
package will help them.
One aspect of the legislation
would make retail theft a felony at $500 instead of $1,000 as it is now.
Peter Wood, the Advisory Neighborhood Commissioner chairman for the Adams Morgan
area, feels that change could help.
“I hope it succeeds,”
he told 7News. “I'm
just skeptical that
that in and of itself will be the thing that makes circumstances better.” Ifat
Pridan, who owns Lili The First boutique in Georgetown, doesn’t think the
increased penalty will help.
“Do you think the thieves are coming here and saying: ‘Okay, just a minute let
me think, let me keep it under $500?’," Pridan said.
She would rather have
more police officers patrolling retail areas.
“We need to feel safer here,” Pridan said. “And if we feel safer here, most
probably the thieves will not feel comfortable coming here.”
The
$500 threshold was approved in Tuesday’s vote
after Councilmember Janeese Lewis George withdrew her initial amendment.
D.C. Deputy Mayor for Public Safety and Justice Lindsey Appiah is hoping
whatever is ultimately approved in the coming weeks gets closer to the mayor’s
ACT Now proposal from last year, which calls for the felony
threshold to be ten items at $250 aggregated
due to an increase in thefts of household goods and more inexpensive items.
wjla.com
Rising crime is turning a once thriving city into a 'ghost town'
As violent
crime continues to rise in Oakland, California, businesses are forced to close
and once thriving ares are now empty.
Robberies Skyrocketing in Northern Dallas This Year
How one landmark case could change America’s response to mass shootings
Red Sea Attacks Impacting Retailers
Should US Retail Worry Much About the Red Sea Shipping Crisis?
Attacks on vessels by Yemen’s Houthi rebels in the Red Sea have disrupted international
trade, threatening price hikes and shipment delays.
Many importers are revisiting coping strategies tapped during the pandemic. The
Suez Canal is the
main route for shipping
from Asia to Europe and the East Coast of North America.
In
December,
IKEA became the first
major retailer to indicate it was
exploring other options to secure products
after major shipping companies stopped sending vessels through the Suez Canal in
response to the attacks by militants protesting against the Israel-Gaza war that
started in October.
Scores of container ships at the time began rerouting
around southern Africa to avoid the area, adding “up to 14 extra days to a
ship’s journey” from Asia to Europe.
“The situation in the Suez Canal
will result in delays
and may cause availability constraints
for certain IKEA products,” IKEA said.
Last week,
Adidas CEO Bjørn Gulden
said spot
freight rates “are
exploding again” due to
disruptions in the Red Sea.
Daniel Ervér, H&M’s new CEO,
told Reuters that the fast-fashion retailer is reviewing what it
needs to transport via
air freight, which is more costly.
H&M is also continuing to invest in nearshoring in Europe and Latin America as
well as buying more in-season to mitigate the disruption.
Some
cargo is also being
shifted to arrive in West Coast ports to avoid Red Sea disruption,
then shipped to the East Coast via rail.
Air cargo is being used
by some retailers for
more sensitive and timely shipments, Gold noted, while earlier shipments are
being encouraged.
retailwire.com
NRF: Imports rise year-over-year in January despite
Red Sea attacks
California's Workplace Safety Push
California Labor Chair Wants Audit of Workplace Safety Watchdog
The chair of the California Assembly’s Labor and Employment Committee says she
will seek an audit of the state’s occupational health and safety authority
following a hearing where farmworkers described regulators as
understaffed, unresponsive, and out of touch.
The hearing Wednesday underscored how
California’s reputation
for progressive labor laws doesn’t necessarily translate to protections for
workers—many of them
immigrants—in the industry behind some of the state’s most iconic products,
including its famed wine and the bulk of the world’s almonds.
Acting Cal/OSHA chief Debra Lee responded that she was
“very concerned” to
hear inspectors might be informing employers of upcoming inspections.
She also said that her agency plans to start a unit focused on safety in
agricultural work, with a hotline in multiple languages for workers and
advocates to report violations.
Last year during “hot labor summer,”
unions, worker
advocates and their supporters in the Legislature pushed, often successfully,
for wage increases and more benefits.
This year, they’re focusing more on enforcing worker protections.
That was the message from an Assembly Labor Committee hearing on Wednesday,
where farmworkers and their advocates complained that Cal/OSHA, the state’s workplace
safety agency, isn’t doing the job,
explains CalMatters’ Jeanne Kuang.
calmatters.org
news.bloomberglaw.com
latimes.com
'Just Walk Out' Clone Rolled Out at Aldi
Aldi is the latest grocery store to use a rival version of Amazon's Just Walk
Out tech
The technology, from startup Grabango, has been used at a Chicago-area Aldi
store since November.
Aldi is the latest retailer to add in-store technology that
functions like Amazon's
Just Walk Out checkout system.
The discount grocer reportedly installed a computer vision system from startup
Grabango in
a store in the Chicago
suburb of Aurora, Illinois, near Aldi's US headquarters,
according to Grocery Dive. The system has been operational at the supermarket
since November, a Grabango representative at the store told Grocery Dive.
Like Amazon's Just Walk Out, Grabango's technology allows customers to download an app on
their phone and add their credit card information.
From there, they can shop around the store as cameras keep track of what they
pick up.
businessinsider.com
Shein to expand U.S. footprint with new supply chain office
A global
fast fashion retailer seeks to support its rapidly growing U.S. business. The
nearly 10,000-sq.-ft. office space at Bellevue's Key Center will serve as a hub
for the company’s U.S. fulfillment and logistics, as it attempts localize and
support speedier delivery times for American customers.
CFO shakeup at Costco, Kroger
Foot Locker COO names 4 skills crucial to supply chain leaders
|
All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please. If
it wasn't for them The Daily wouldn't be here every day for you.
|
|
|
|
|
|
|
Introducing Agilence Modules
Dig deeper. Operate better.
eCommerce Module
The
eCommerce Module provides deep insights into e-commerce sales, returns, and
customer behaviors, highlighting key metrics such as average basket sizes and
Sales Reducing Activities (SRAs) for each store. It also offers a detailed look
into specific e-commerce operations like order conversions, no-cost sales, and
special promotions. You can also analyze shipping patterns to identify areas of
concern, improving delivery and customer satisfaction.
eCommerce Datasheet
Inventory Module
The
Inventory Module redefines the way retailers address stock management and risk
analysis, offering a comprehensive approach to risk identification by merging
inventory shrink data seamlessly with POS information. The Module provides
insight into On Hand levels and periodic adjustments, inventory buildup, lack of
replenishment, and more, enabling retailers to proactively detect potential
inventory discrepancies and internal theft, while gaining deeper insights into
individual store performance.
Inventory Module Datasheet
Direct Store Delivery Module
Being
able to unlock the revenue trapped in your vendor supply chain is crucial. No
longer can you run a retail operation on second-guesses or hunches. Instead,
keep your vendors accountable and improve logistical efficiency with data-driven
insights.The Direct Store Delivery (DSD) Module is specifically designed to
provide visibility into vendor activity. The DSD Module complements POS data,
allowing for analysis of delivery patterns, identification of invoice
discrepancies, and tracking of vendor credits.
DSD Datasheet
Scale Production Module
Grocery retailers want every advantage when it comes to maximizing sales. This
includes understanding where they may be underproducing product and unable to
meet demand, as well as overproducing, leading to perishable shrink. The Scale
Production Module helps you analyze data from electronic scales alongside your
POS data to optimize inventory, production schedules, and scale accuracy.
Cross-store comparisons also offer opportunities for increased sales.
Scale Production Module Datasheet
Click
here to learn more
|
|
|
|
|
|
|
In Case You Missed It
OpenEye White Paper: Video Security Hardening and Best Practices
Security
is a top priority for companies doing business in the cloud, so it's crucial for
companies to reduce the risk of data breaches and unwanted access to vital
information within their organizations. To help with that OpenEye is sharing
some resources to support your cybersecurity efforts in honor of Cybersecurity
Awareness Month.
OpenEye Web Services (OWS) is a scalable and highly secure cloud-managed video
surveillance solution that not only simplifies operations and management by
moving these functions to the cloud, but also protects and manages the integrity
of your data.
In the guide below, OpenEye provides recommendations for secure installation,
configuration, and operation of the OWS platform to ensure it stays safe against
all attack vectors. By making sure all of your security systems are properly in
place, you can fortify your cybersecurity measures to securely protect your data
and information.
Read Now
Ransomware Made a Massive Comeback in 2023
Ransomware Payments Exceed $1 Billion in 2023, Hitting Record High After 2022
Decline
2023 marks a major
comeback for ransomware,
with record-breaking payments and a substantial increase in the scope and
complexity of attacks — a significant reversal from the decline observed in
2022, which we forewarned in our
Mid-Year Crime Update.
Ransomware payments in 2023 surpassed the
$1 billion mark, the highest
number ever observed.
Although 2022 saw a decline in ransomware payment volume, the overall trend line
from 2019 to 2023 indicates that ransomware is an escalating problem. Keep in
mind that this number does not capture the economic impact of productivity loss
and repair costs associated with attacks. This is evident in cases like the
ALPHV-BlackCat and Scattered Spider’s bold
targeting of MGM resorts. While MGM did not pay the ransom, it estimates
damages cost the business over $100 million.
The ransomware landscape is
not only prolific but
continually expanding, making it challenging to monitor every incident or trace
all ransom payments made in cryptocurrencies.
It is important to recognize that our figures are conservative estimates, likely
to increase as new ransomware addresses are discovered over time. For instance,
our initial reporting for 2022 in last year’s crime report showed $457 million
in ransoms, but this figure has since been revised upward by 24.1%.
chainalysis.com
'Threat actors are getting
past the first line of defense'
IoT Networks Face Advancing Adversaries, Bug Barrage
Cyberattacks on critical infrastructure targeting
IoT and OS networks are increasing in sophistication, while ICS vulnerabilities
surge, new data shows.
New
telemetry data from Internet of Things and operational technology networks
brings into sharp focus the
risks associated with IoT and
OT installations: These networks are subject to highly sophisticated attacks,
while in tandem, the volume of vulnerabilities associated with each explodes.
And consequently, IoT and OT networks pose even greater risks than generally
acknowledged.
Data from the last half of 2023 analyzed by Nozomi Networks showed the largest
portion of threats to IoT and OT networks were
network anomalies and attacks, with sophisticated tactics like TCP flood and
network scans being most popular,
the company said in a new report.
"These trends should serve as a
warning that attackers are
adopting more sophisticated methods to directly target critical infrastructure,
and could be indicative of rising global hostilities,"
Chris Grove, director of cybersecurity strategy at Nozomi Networks, said in a
statement about the
new data. "The significant uptick in anomalies could mean that the
threat
actors are getting past the first line of defense while penetrating deeper than
many would have initially believed,
which would require a high level of sophistication."
Meanwhile, tried-and-true IoT and
OT cyberattack approaches like access control and authorization threats,
including brute force and multiple login attacks, were up too — by 123%.
A bit of good news: There was a 12% dip in daily cyberattacks against IoT
devices during the last half of 2023.
darkreading.com
U.S. Under Attack By Chinese Cyberattackers
China's Cyberattackers Maneuver to Disrupt US Critical Infrastructure
Volt
Typhoon is positioning itself to physically disrupt and cripple US critical
infrastructure by gaining access to operational technology networks in the
energy, water, communications, and transportation sectors, according to CISA.
The US Cybersecurity and Infrastructure Security Agency (CISA) has issued a
report detailing how the China-backed Volt Typhoon advanced persistent threat
(APT) is
consistently targeting highly sensitive critical infrastructure, with new
information on the cyberattackers' pivot to operational technology (OT) networks
once they've burrowed inside.
Given that the OT network is responsible for the physical functions of
industrial control systems (ICS) and supervisory control and data acquisition (SCADA)
equipment, the findings clearly corroborate the
ongoing suspicion that Chinese hackers are looking to be
able to disrupt critical
physical operations in energy, water utilities, communications, and
transportation, presumably to cause panic and discord
in the event of a
kinetic conflagration between the US and China.
"Volt Typhoon actors are pre-positioning themselves on IT networks to enable
lateral movement to OT assets to disrupt functions," according to
CISA's Volt Typhoon advisory. [We] "are concerned about the potential for
these actors to use
their network access for disruptive effects in the event of potential
geopolitical tensions and/or military conflicts."
darkreading.com
AI chatbots are making cybersecurity work much easier
10 tips for creating your security hackathon playbook |
|
|
|
|
|
|
|
AI Revolutionizing Retail
Personalizing the Shopping Experience Amid Rapid Adoption
The retail shopping experience is changing fast — and in big ways, thanks to
artificial intelligence, generative AI (GenAI) and predictive AI.
From pricing and
personalization to marketing and merchandising, it’s a retail gamechanger.
But what’s driving the need for this innovation? In a recent report from IBM’s
Institute for Business Value, researchers said the “retail landscape is
undergoing a transformation, propelled by changes in consumer preferences and
advancements in new technologies.”
The report’s authors said
today’s shoppers are
discerning and “expect a tailored shopping journey,
complete with the convenience of product choices, detailed information, diverse
payment methods and a seamless integration of in-store and online experiences
that cater to their individual preferences.”
“Generative AI can help address these expectations, creating retail environments
as intuitive and unified as they are finely tuned to individual needs,” IBM
said.
In a separate survey of consumers from tech provider Intellias, researchers
found that shoppers are using AI in different ways every day. The company said
U.S. shoppers polled “are
increasingly expecting
retailers to leverage AI to improve their buying journeys.”
To address the “why does all this matter?” question, Salesforce, using its own
surveys, said
83 percent of global
retailers have seen operational efficiency improvements with AI.
“And 63 percent of marketers say that trusted customer data is important to
implementing generative AI in their businesses,” Salesforce said. “Retailers
need a solution that can bring all of their customer data together into one
trusted platform and use it to power the most efficient, AI-driven retail
experiences.”
The complete integration of its solution includes
several e-commerce
features such as
Salesforce “Page Designer,” which
allows retailers and
brands to customize and design pages more quickly.
“Return Insights in Order Management” is also available and
helps brands analyze
data to look at patterns in return activity.
It uses AI “to prompt retailers to make product display changes that minimize
future returns,” the company said in a statement.
footwearnews.com
Amazon Blasted for More 'Union-Busting Tactics'
UK: Amazon accused of using ‘union-busting’ tactics at Midlands warehouses
Claim comes as GMB union prepares for three days of strike action at tech
company’s Coventry warehouse
The GMB has accused Amazon of resorting to
“union-busting” tactics
at its warehouses in the Midlands,
with workplace message boards telling staff: “We want to speak with you. A union
wants to speak for you.”
The claim comes as the union prepares to take three days of strike action next
week at Amazon’s Coventry warehouse, known as BHX4, as part of an industrial
dispute that has been going on for more than a year.
Staff are demanding a
pay increase to £15 an hour and the right to negotiate with the company over pay
and conditions.
The Guardian has seen photographs of information boards and company newsletters
the GMB said were displayed inside BHX4 and other Amazon warehouses in the
region. These show messages including: “The union wants you to pay £14.37 every
month for them to speak for you.
We believe having a
voice shouldn’t cost you anything,”
and: “You don’t have to join a union to have your voice heard. We’ve got you.”
Gary Smith, the GMB’s general secretary, said: “Let’s call this what it is:
one of the world’s
wealthiest companies engaged in union-busting right here in the UK.”
theguardian.com
Amazon worker knifed in face in brazen NYC attack
Track your online shopping purchases with this app |
|
|
|
|
|
Berkeley, CA: 3 arrested after stealing 75 iPhones from Apple Store
Police arrested three people in connection with the theft of 75 iPhones from the
Berkeley Apple Store on Wednesday. In an update Wednesday evening, police said
that one person went into the Berkeley Apple Store, at 1823 Fourth St., and took
approximately 75 phones at about 12:20 p.m. "Detectives worked with CHP, OPD and
Emeryville PD to successfully track the phones and take three adults into
custody in Oakland," Berkeley police said in a prepared statement. "The phones
were recovered. It is still early in the investigation, however, this crew may
be responsible for several organized retail theft crimes" from the Berkeley
Apple Store. The names of the arrested individuals, two men and a woman, were
not available as of publication time.
berkeleyscanner.com
Emeryville, CA: Why a police car did not stop an Apple Store theft in Emeryville
A
video making the rounds on social media this week shows a man taking phones from
an Apple Store in the East Bay before walking out of the store past a police
car. The Emeryville Police Department confirmed that the video happened at the
Emeryville Apple Store, located at 5640 Bay St. A caption on the video
incorrectly states the burglary happened in Oakland. The video shows a man
wearing black clothing and a ski mask ripping phones out of their display
stations and stuffing them into his pockets as customers stand and watch. It
totaled 2.1 million views on TikTok and 6.7 million views on X as of Wednesday
night. An EPD car was parked outside the store, and the thief was shown walking
right past it. Police explained why the cop car seen in the video did not deter
the thief. “The police vehicle out front of the store is the department’s ‘ghost
car’ which is parked at various locations to be a police presence, to try and
prevent criminal activity. No EPD Officer was present was [sic] this crime
occurred,” EPD said. The theft happened at 10:27 a.m. on Monday. EPD said nobody
was injured. The Apple Store had been closed for the last few months of 2023 and
reopened in January, the E’Ville Eye reported. The Berkeley Apple Store has also
been a target for theft in 2024. In the first month of the year, 58 iPhones and
10 laptops were stolen from that location.
kron4.com
Waukesha, WI: Father in alleged family shoplifting ring being deported
The father of a Romanian family where at least three people have been charged
with shoplifting from area Kohl’s stores is being deported, according to court
records. Danut Constantin, 35, and Gabriella Constantin, 17, were charged last
summer with one and three counts of felony retail theft, respectively, with
another misdemeanor count filed against Gabriella Constantin last October. Last
September, her brother Andrei Constantin, 17, also was charged with three counts
of felony retail theft. In a hearing Monday, Danut Constantin’s attorney Kirk
Redetzke reported that his client has been deported. Redetzke asked that
Constantin’s $35,000 cash bail be returned to the person who posted it. That
person, a Colorado woman, also requested the bail be refunded to her, saying it
had been borrowed from friends. Reserve Judge Paul Reilly approved that and
issued a warrant for Constantin’s arrest. The charges came after they allegedly
committed thefts at Kohl’s stores in Brookfield, Sussex, Muskego, Greenfield and
Delafield. A loss prevention supervisor from Kohl’s indicated the family was a
well-organized group that has been active at Kohl’s stores nationwide and
provided authorities with
case files showing the same
suspects involved in thefts in Massachusetts, Connecticut, Pennsylvania,
Missouri, Illinois and Indiana totaling over $36,000,
the complaint said.
gmtoday.com
Wake Forest, NC: Police looking to identify theft suspects; hit Walmart and
Target
Wake Forest police are asking for the public’s help in identifying Walmart and
Target theft suspects. Police said the subjects are wanted for questioning in
connection with several thefts in recent weeks at Target (12000 Retail Drive)
and Walmart (2114 South Main Street). The subjects are believed to be involved
in other thefts at other locations.
cbs17.com
Snyder County, PA: $2.5K worth of items stolen from central Pa. Best Buy
Nashville, TN: Woman arrested, 2 got away after stealing nearly $2,500 worth of
merchandise from Dollar General and Ulta
Oklahoma City, OK: Two suspects wanted in Best Buy theft in Oklahoma City
|
|
|
|
|
|
|
|
Shootings & Deaths
Richmond, VA: Employee shot, killed after reported robbery at Latino market,
restaurant in Richmond’s Southside
A man was found dead with a gunshot wound at Lindo Amanecer, a Latino market and
restaurant, along Broad Rock Boulevard in Richmond’s Southside Wednesday
morning. At 10:30 a.m. Wednesday, Feb. 7, officers with the Richmond Police
Department were called to the market, located at 3020 Broad Rock Boulevard, for
the report of a stolen item and a person injured. According to police, when
officers arrived, the call was “clarified to be a robbery and a shooting at the
location.” Officers found a man, who was an employee of the business, down and
unresponsive with an apparent gunshot wound. He was pronounced dead at the
scene. Police did not identify the victim.
wric.com
Tourist shot in leg Times Square store; gunman at large
A
Brazilian tourist was shot in the leg at a store in Times Square Thursday
evening, police said. The woman was at JD Sports on Broadway when three men were
stopped by a loss prevention officer for allegedly shoplifting around 7 p.m.,
according to authorities. Police said the guard took a shopping bag the men had
and asked to see a receipt. That’s when one of the men took off running,
according to authorities.
The man who was holding
the bag, dressed in white, pulled out a gun and shot at the security guard,
according to authorities. Police said the gunman missed and hit the tourist in
her left leg. She was rushed to NYC Health + Hospitals/Bellevue,
officials said. The gunman then fled into a crowded Midtown, according to
authorities. Police said the pursuit continued up 6th Avenue to Rockefeller
Center, where the gunman tried to take off his jacket and hat to lose the
officers following him. Another officer spotted the armed suspect, who was still
dressed in all white, according to authorities.
Police said the gunman fired
shots again, causing people to duck for cover. Officers didn’t return
fire since the area was crowded, according to authorities. Police said the
gunman was able to flee into the subway. Two of the suspects have been caught,
according to authorities. Police are still searching for the gunman, described
as being roughly 15-20 years of age.
pix11.com
Robberies, Incidents & Thefts
Escambia County, FL: Update: Woman sentenced to life in prison for pouring
gasoline on store clerk
Florida State Attorney Ginger Bowden Madden announced Wednesday a homeless woman
was sentenced to life in state prison by Judge Linda Nobles for attempted
first-degree murder. The incident occurred on March 30, 2022, at Circle K at
4501 North W St. According to a release, Betty Jean McFadden poured gasoline on
a store clerk and set her on fire. It was initially reported McFadden would not
stand trial after being deemed mentally unstable in September 2022. McFadden
entered a plea to Judge Nobles in November. The Escambia County Sheriff’s Office
investigated the incident. Assistant State Attorney Alvin “Trey” Myers
prosecuted the case on behalf of Bowden Madden.
mypanhandle.com
Two indicted for Armed Robbery spree in Columbia, MO and KC
The federal indictment alleges that Smith, Cason, and Collins participated in a
conspiracy to commit a series of armed robberies from Jan. 5, 2023, to Jan. 8,
2023. In addition to the conspiracy, they are each charged together with five
counts of robbery and five counts of brandishing a firearm during a crime of
violence. The indictment alleges that Smith, Cason, and Collins committed five
armed robberies: Petromart, Columbia, Mo.,Breaktime , Boonville, Mo., Casey’s,
Oak Grove, Mo., Casey’s, Joplin, Mo. Lamarti’s Truck Stop, Lamar, Mo. all in Jan
of 2023.
kttn.com
Suffolk County, NY: Police search for man who stole 1 sneaker from Dick’s
Sporting Goods at Smith Haven Mall
Suffolk County police say the man attempted to leave the store with a pair of
Air Jordan sneakers. A loss prevention employee attempted to stop him and
swatted the box of shoes out of the man’s hands. The suspect picked up one of
the sneakers and fled the store.
longisland.news12.com
Plain City, OH: Ohio brewery closes its doors after employee admits to stealing
over $200,000
|
|
•
Best Buy - Oklahoma
City, OK - Robbery
•
Best Buy – Aberdeen,
NC - Robbery
•
Best Buy - Snyder
County, PA - Robbery
•
C-Store – Hickman
City, KY – Burglary
•
C-Store – Constantia,
NY – Robbery
•
C-Store – Bronx, NY –
Robbery
•
C-Store – Oswego
County, NY – Armed Robbery
•
Cellphone – Berkeley,
CA – Robbery
•
Clothing – Granton, WI
- Robbery
•
Grocery – Rochester,
NY – Burglary
•
Guns – Omaha, NE –
Burglary
•
Guns – North Port, FL
– Burglary
•
Jewelry – Fullerton,
CA – Armed Robbery / Shots fired
• Jewelry – Baton
Rouge, LA – Robbery
• Jewelry – St.
Augustine, FL – Robbery
• Jewelry – Kissimmee,
FL – Robbery
•
Macy’s - Monroeville,
PA – Robbery
•
Restaurant – Memphis,
TN – Armed Robbery
•
Restaurant – Madison
County, NY - Burglary
•
Restaurant –
Jacksonville, FL – Burglary
•
Restaurant – San
Pablo, CA – Burglary
•
Restaurant – Memphis,
TN – Burglary
•
Restaurant – Clay
County, IL – Burglary
•
Sports – Redding, CA –
Robbery
•
Target – Wake Forest,
NC – Robbery
•
Vape – Chicago, IL –
Burglary
•
Walmart – Wake Forest,
NC – Robbery
Daily Totals:
• 17 robberies
• 10 burglaries
• 1 shooting
• 0 killed |
Weekly Totals:
• 98 robberies
• 42 burglaries
• 5 shootings
• 2 killed |
Click map to enlarge
|
|
|
|
|
|
|
None to report.
|
Submit Your New Hires/Promotions or New
Position
See all the Industry Movement |
|
|
|
Feature Your Job Here For 30 Days -
70% Aren't On The Boards
Post your job listing |
|
Featured Job Spotlights
An Industry Obligation - Staffing
'Best in Class' Teams
Every one has a role to play in
building an industry.
Filled your job? Any good candidates left over?
Help Your
Colleagues - Your Industry - Build
a 'Best in Class' Community
Refer the Best & Build the Best
Quality - Diversity - Industry Obligation
Asset Protection Specialist
Newburgh, NY -
reposted
January 2
The Asset Protection Specialist role at Ocean State Job Lot is responsible for
protecting company assets and monitoring store activities to reduce property or
financial losses. This role partners closely with store leadership and the Human
Resources team, when applicable, to investigate known or suspected internal
theft, external theft, and vendor fraud...
|
|
Featured Jobs
To apply to any of today's Featured Jobs,
Click Here
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
In the 1980's, it was common practice when you resigned from a company to make
copies of your files and take them with you to a certain extent. Everyone knew
about it and it was almost accepted behavior. Today, it's quite different and
much more serious. So much more information is available to virtually everyone
that, one push of a key, and certainly a well-orchestrated effort can have
dramatic consequences and can bring criminal charges. In today's world,
intellectual property is a critical asset to every organization and it's the
responsibility of every executive to safeguard and maintain their company's
intellectual property integrity. Every organization, regardless of size, can be
impacted and quite frankly most have been.
Just a Thought, Gus
|
Post Your Tip or Advice!
(content subject to approval) |
|
|
See More Events |
Recruiting? Get your job e-mailed to
everyone... everyday Post on our
Featured Jobs Board! |
|
Not getting the Daily?
Is it ending up in
your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender
list, and/or company whitelist to ensure you receive our newsletter.
Want to know how?
Read Here
|
|
36615 Vine Street, Suite 103 Willoughby, OH 44094
440.942.0671 copyright 2009-2019 all rights reserved globally |