Advertisement


The D&D Daily Mobile Edition
LP, AP & Cybersecurity's #1 News Source

7/9/24 D-Ddaily.net
 

Advertisement

 

Advertisement


 

Advertisement

 

Advertisement

 

Advertisement


 



Aaron Leger, LPC, PMP promoted to Senior Manager Physical Security for Amazon
Aaron has been with Amazon for more than 10 years, starting with the company in 2014 as NAFC Loss Prevention Manager. Before his latest promotion to Senior Manager Physical Security, he served as Sr. Regional Loss Prevention Manager for five years and Regional Loss Prevention Manager, NAFC for three years. Earlier in his career, he held AP/LP roles over more than eight years with Target. Congratulations, Aaron!


See All the LP Executives 'Moving Up' Here   

Submit Your New Corporate Hires/Promotions or New Position

 

 


 

Advertisement


 
Advertisement
Advertisement




Shoplifting is now considered the number one major property crime in the United States. It has profound effects as well: the higher retail prices of commodities to make up for the losses, significant loss of local and state tax revenues and legal costs, reduced hours and loss of community jobs in the event of store closures, and with more brazen shoplifters - possible loss of life to guards and loss prevention professionals.

CIS Security Solutions is pleased to introduce you to one of the sponsors of the new Florida House Bill 0549, Florida House Representative John Snyder (R). He will enlighten us on the details of HB-0549 and how it can impact shoplifting and our communities going forward.

This bill mentions the word "Theft" 22 times. It was signed into law by Governor DeSantis on 4/9/2024 in Stuart FL, at our local Walgreens, 1.5 miles down the road from the CIS Security Solutions offices.

This webinar is presented by the Loss Prevention Foundation in partnership with CIS Security Solutions. By registering for this webinar, you submit your information to the Loss Prevention Foundation and CIS Security Solutions who may use it to communicate with you regarding this event and other services.


Click here to register
 



The U.S. Crime Surge
The Retail Impact


Theft Surge is CA's 'Hottest Political Issue'
Opinion: Democrats can redeem themselves on crime
The surge in retail theft has unexpectedly become Sacramento's hottest political issue. Last week, Democratic lawmakers attempted to place a measure on the ballot to compete with a tougher anti-crime measure backed by district attorneys and retail stores. After contentious negotiations brought unwanted publicity, Gov. Gavin Newsom and his allies pulled their alternative measure.

The Legislature is, however, moving forward a package of anti-theft bills designed to win back public confidence and address the theft issue. The DA-backed initiative campaign would gut sections of Proposition 47, the 2014 ballot initiative that rolled back penalties for some lower-level crimes. The Democratic leadership opposes that effort.

The Democratic proposals overall reflect a measured attempt to toughen up theft laws without obliterating Prop. 47. The most significant bill will make it easier for prosecutors to "aggregate" charges so that thieves who rob different stores can be charged with a felony even if they stole less than the $950 threshold at each one.

But one bill takes a misguided approach that imposes huge burdens on legitimate businesses. Senate Bill 1144 tries to combat retail theft by requiring "high-volume" sellers to provide their personal bank-account, license and tax information to online marketplaces to assure that they are not selling stolen merchandise. But the definition of high volume is so imprecise that, essentially, the online marketplaces' "only way to comply ... would be to assume every single seller" fits that definition, according to an opposition letter from two tech-industry associations. Many sellers of household items will understandably be reluctant to provide that information.

Democrats bungled their approach to this entire issue. In addition to their club-footed attempt to qualify an alternative measure, they tried (but backpedaled) to encumber their bill package with "poison pill" amendments that would have killed their bills if the initiative passed. It mainly convinced people they aren't serious about crime.

Nevertheless, Democrats can redeem themselves by amending SB 1144, passing the package without cynical amendments and letting voters have their say on the ballot initiative. ocregister.com


L.A. Getting Hammered with Flash Mob Burglaries
Here's What You Need To Know About The Series Of Flash Mob Burglaries In LA
Local authorities are sounding the alarm on organized retail crime following a string of so-called flash mob thefts across Los Angeles County in recent weeks. Authorities define flash mob burglaries as a large, coordinated group of people rushing into a store, overwhelming staff and taking as much merchandise as possible before fleeing in multiple cars.

What's happened in the past month

The most recent series started with a Gucci store at the Westfield Century City mall on Aug. 1. The Yves Saint Laurent at the Americana at Brand in Glendale was targeted a week later when at least 30 people ransacked the store in the afternoon for an estimated loss of $300,000 worth of goods, police said.

And on Saturday, a Nordstrom store at the Westfield Topanga Shopping Center was sacked by at least 30 people wearing ski masks who stole an estimated $300,000 worth of merchandise. The East L.A. Nike Community Store was the latest target, with roughly $1,000 in shoes stolen Sunday by a group of three.

What authorities are saying

Authorities across cities and county agencies have vowed to track the suspects down. "The brazen organized retail thefts that have been reported in Glendale and Topanga are unacceptable, outrageous and harm our entire community," L.A. County District Attorney George Gascón said in a statement.

L.A. County Sheriff Robert Luna also warned the public against getting in the way of flash mobs, saying it's not worth the risk of injury.

The background

In Los Angeles, retail theft has increased by 14% since 2022, according to the LAPD. In June, California Attorney General Rob Bonta announced an online form where people can submit tips and complaints related to theft as part of an agreement with retailers to address organized retail crime. msn.com


Retailers Battle 'Significant' Surge in Cargo Theft & Loss
Cargo theft trends and lessons learned

Experts from Walmart, NRS and the FBI discuss the latest trends and actions for retailers to protect themselves.

While the issue of "smash and grab" thefts and organized retail crime have grabbed headlines across the country, retailers and their transportation partners have also seen a significant uptick in cargo theft and loss over the past couple of years. For the first quarter of 2024, CargoNet documented a 46% increase in cargo thefts compared with the first quarter of 2023 and a 10% rise from the fourth quarter of 2023.

At NRF PROTECT 2024, supply chain and loss prevention experts discussed the increase in cargo theft, including traditional and cybercrime-related methods, and how it is impacting organizations. The panel included Steve Hunter, director, global intelligence with Walmart, DOJ-FBI Intelligence Analyst Torrey Kingcade and John Tabor, senior vice president of supply chain with NRS.

Cargo theft has changed

The panelists agreed that cargo theft has changed, especially in a post-COVID world. From a retail, transportation and law enforcement perspective, cargo theft has become more strategic. The thieves continue to go "where the cargo is," but that has expanded as import volumes grow. Thefts are not just happening during the peak holiday seasons or on the weekends - they happen all the time now.

Criminals know the penalties for ORC and cargo theft are minimal, but the crime has become very lucrative.

Fictitious pickups

One trend that has many in the industry concerned is fictitious pickups. Criminal organizations are obtaining legitimate bills of lading and then copying and manipulating the bill. They will alter the goods count in the trailer to steal the product, but then drop off the load to the retailer - which might not notice a shipment has gone missing, potentially for months.

What to do when an incident occurs? - Partnerships are key:  nrf.com


69% Believe Self-Checkout is Fueling Shoplifting
Growing number of retailers remove self-checkout lanes
A growing number of retailers are reconsidering their reliance on self-checkout lanes in an effort to clamp down on the shrinkage and theft of their merchandise.

Among those reworking its use of self-checkout lanes are bargain retailers Dollar General and Five Below, the former of which removed this option at 12,000 of its locations.

Target has also been reevaluating its self-checkout lanes, as it announced in March that most of its stores nationwide would only allow customers to use self-checkout when buying 10 items or less.

A study from last year found that 69% of respondents believe that self-checkout lanes are a contributing factor to shoplifting at stores. 15% of respondents also admitted to stealing items via self-checkout, with 44% of these respondents saying they were likely to use this method to steal in the future.

Management for Costco, which revealed last year that it was adding more staff to self-checkout lanes to prevent theft, stated that its shrink in merchandise had increased, at least in part, "due to the rollout of self-checkout."

Grocery retailer Safeway revealed earlier this month that it was also removing its self-checkout lanes in the San Francisco Bay Area in California, citing the need to create a safe environment for both its employees and customers.

Stores in the United States and Europe using self-checkout lanes and apps have had a loss rate of about 4%, according to a study. washingtonexaminer.com


Fighting Theft With Wheel-Locking Carts
Meijer & other retailers deploy theft-stopping carts in stores
Major companies have begun to use carts that have automatic locking wheels. The technology used involves underground grid structures that connect to the wheels of the carts owned by the store.

When the cart reaches a designated boundary - often the edge of the parking lot - the wheels will automatically lock up, making the consumer unable to push the cart any further.

Meijer has been using the technology for some time. Images shared to Reddit in 2022 revealed that some of the grocery store's carts even have a warning label informing shoppers of the tech.

"Shopping Carts may stop unexpectedly at exit doors and carts will stop if taken beyond the perimeter of the parking lot," the label reads.

There has been some support from customers that say they understand why retailers would make the change to protect the costly carts. the-sun.com


Target shopper rages over anti-theft tag on Lego & laments 'it's what it's come down to'
 



Safety is Top Issue in Keeping Employees Happy
Good Safety Cultures Can Attract and Retain Talent

Workers need to know that their companies value their safety above all else.

By now most hiring managers are used to hearing job candidates ask about their companies' environmental record or even their DE&I policies. Fielding questions about a company's safety record isn't quite as common, and yet job candidates and current employees are very focused on safety.

While this interest in workplace safety might have intensified with the pandemic, it has since expanded to a variety of forms of safety, both physical and psychological.

"Employees everywhere have experienced multiple crises over the past few years that have altered their view of the world and their perceptions of safety outside of the comfort of their homes," said Christopher Kenessey, CEO at AlertMedia, when announcing his company's report, The State of Employee Safety, in 2023. "These events impact how employees show up to work daily, and we're seeing a growing desire among workers for employers to implement a more integrated and hands-on approach to ensuring their safety, regardless of whether they're working in the office, from home, in the field or while traveling for business."

According to the report, 75% of employees say their employer's safety efforts have not been very effective. And the reason for that is that 71% of employees feel their employers are not following through on safety promises. They are also concerned about emergency situations, since 83% have experienced an emergency at work at some point in their careers. A similar number of employees (84%) believe that their employers can do more to make them feel prepared to face emergencies at work.

In addition to physical safety, employees and potential hires are concerned about psychological safety. The survey found that 66% of employees say their employer is not making an active effort to support their mental health. In fact, 62% note that their organization does not provide resources for mental health, and 67% say their workplace culture does not allow for open dialogue about mental health.  ehstoday.com


'Digital Retail Transformation'
Phygital vs Digital: How Retail Will Thrive in the Next Ten Years

By Tony D'Onofrio - President, Sensormatic

Digital retail transformation continues to be on my mind. This follows increased engagement with retailers on multiple continents and observing how they are embracing technology to create immersive experiences that drive more profitable operational efficiencies. From their lessons, the questions that I continue to contemplate include:

Will the future of retail be phygital or omnichannel?

How will current trends from next generation shoppers such as Gen Z change retail in the next 10 years?

What emerging technologies must make progress to deliver a more profitable future of retail?


The Retail Boss nicely summarized the key differences between phygital and omnichannel retail strategies. "Phygital and omnichannel strategies both aim to enhance customer experiences but differ in their approaches. Phygital focuses on merging physical and digital worlds to create immersive, personalized experiences, often leveraging technologies like QR codes and augmented reality. On the other hand, omnichannel integrates various communication channels to provide a seamless and consistent brand experience across all touchpoints, such as physical stores, websites, and mobile apps. While phygital emphasizes the fusion of online and offline interactions, omnichannel prioritizes a unified customer journey across multiple platforms."

Technology will continue to disrupt retail business models. The industry's future requires increased digital strategies to turn consumers into brand ambassadors. Concurrently, the entire retail ecosystem and especially the physical store, must increase its digital stickiness through tech empowered store associates as equal brand ambassadors. linkedin.com


Industry Efforts to Streamline the Checkout Process
Target will stop accepting personal checks

The retail giant has announced several new store policies aimed at streamlining the checkout process.

Target will soon stop accepting personal checks as a form of payment at checkout. In a statement to NBC News, the retail giant said it was committed to creating an easy and convenient checkout experience - but that due to "extremely low volumes," it would no longer take personal checks starting July 15.

It said it has taken several measures to notify guests in advance of the move. It will still accept cash; digital wallet payments like Apple Pay; SNAP/EBT; buy now, pay later services; and credit and debit cards.

Rival Walmart will still accept personal checks.

Target has announced several new store policies aimed at streamlining the checkout process, some of which were also aimed at curbing theft. In March, the company said it would be taking steps to limit or eliminate self-checkout options at some stores this year. Last month, Bloomberg News reported that Target was allowing employees to stop thefts of $50 or more - lower than the previous $100 threshold. nbcnews.com


Noncomplete Ban On Hold - For Now
Judge delays ban on noncompete agreements for small number of employers
A federal judge on Wednesday preliminarily delayed a ban on noncompete agreements from taking effect for a handful of employers on September 4.

Unless the judge makes another ruling to the contrary before that date, the ban on noncompete agreements will go into effect for the majority of companies in the US. But they will learn later this summer if that still holds.

There is likely to be a concerted effort between now and the end of August to persuade the judge to block the ban nationwide, according to Jesse Coleman, a partner at the law firm Seyfarth Shaw in Houston, which represents SHRM, a human resource management association.

The ban, which prohibits employers from enforcing noncompete clauses in most existing employment agreements and bans companies from including them in all future ones, was approved by the Federal Trade Commission in April. cnn.com


Philadelphia stands alone in ditching remote work completely
The only other major peer city in Philadelphia's region to require municipal workers back in the office five days a week was New York, and they reverted to hybrid work last year.

Big Lots to close 35 to 40 stores; warns of ability to survive as 'going concern'

Express bankruptcy spurs layoffs at Ohio facility

Ikea, Hobby Lobby opening stores in Manhattan for the first time
 




All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  


 
Advertisement

 

 


Advertisement

 


 




In the ever-evolving landscape of retail, safeguarding your business is not just a priority but a necessity.

Sapphire is here for you!

Secure your retail business while saving
big on time and money.




 

 

Advertisement

 

Advertisement



Retailers Protecting 'Vast Amounts of Digital Tech'
Walmart CISO Q&A: How Retail Giants Secure Millions of Customers Across a Global Network
The retail sector relies on vast amounts of digital technology and complex third-party supply chains to serve customers.

The challenge of cybersecurity has therefore extended far beyond organizations' internal networks, with attackers recognizing that widely used software products and third parties are often the most effective pathway to infiltrate high-profile targets in the industry.

Infosecurity Magazine spoke to Jerry Geisler, SVP and Global CISO at American multinational retail corporation Walmart, about cybersecurity management in the unique retail sector.

Infosecurity Magazine: What are the main challenges for Walmart in securing its vast estate of retail and e-commerce sites globally? How are these challenges approached?

Jerry Geisler: An advantage Walmart has regarding the size and complexity issue is that it was a very early adopter of information security practices. As a result, as the company and technology has evolved, information security has also been on that journey for nearly the past three decades.

That has allowed information security to keep up with the pace of change in both the business and technology environments in a way that has become second nature.

IM: What are the unique supply chain security challenges for retailers, and how can this risk be effectively managed without impacting efficiency?

JG: With our technology supply chain, we play very close attention to companies that have security issues and want to quickly understand if those security issues have an intersection point with our environment or business processes.

It's in our interest as members of the business and information security communities to help suppliers through cybersecurity issues. Therefore, we often engage with companies that have had some kind of security event to consult or sometimes actually help them get through the issue and restore their operations.

Read the full Q&A here: infosecurity-magazine.com


China Targeting AI Systems?
A Hacker Stole OpenAI Secrets, Raising Fears That China Could, Too

A security breach at the maker of ChatGPT last year revealed internal discussions among researchers and other employees, but not the code behind OpenAI's systems.

Early last year, a hacker gained access to the internal messaging systems of OpenAI, the maker of ChatGPT, and stole details about the design of the company's A.I. technologies.

The hacker lifted details from discussions in an online forum where employees talked about OpenAI's latest technologies, according to two people familiar with the incident, but did not get into the systems where the company houses and builds its artificial intelligence.

OpenAI executives revealed the incident to employees during an all-hands meeting at the company's San Francisco offices in April 2023 and informed its board of directors, according to the two people, who discussed sensitive information about the company on the condition of anonymity.

But the executives decided not to share the news publicly because no information about customers or partners had been stolen, the two people said. The executives did not consider the incident a threat to national security because they believed the hacker was a private individual with no known ties to a foreign government. The company did not inform the F.B.I. or anyone else in law enforcement.

For some OpenAI employees, the news raised fears that foreign adversaries such as China could steal A.I. technology that - while now mostly a work and research tool - could eventually endanger U.S. national security. It also led to questions about how seriously OpenAI was treating security, and exposed fractures inside the company about the risks of artificial intelligence. nytimes.com


New Ransomware-as-a-Service 'Eldorado' Targets Windows and Linux Systems
An emerging ransomware-as-a-service (RaaS) operation called Eldorado comes with locker variants to encrypt files on Windows and Linux systems.

Eldorado first appeared on March 16, 2024, when an advertisement for the affiliate program was posted on the ransomware forum RAMP, Singapore-headquartered Group-IB said.

The cybersecurity firm, which infiltrated the ransomware group, noted that its representative is a Russian speaker and that the malware does not overlap with previously leaked strains such as LockBit or Babuk. thehackernews.com


Sonic Automotive's sales dip as CDK cyberattack causes material impact

Critical infrastructure providers seek guardrails on scope, timeline for CIRCIA rules


Advertisement

 


 

Advertisement


 
Advertisement



Mastering Leadership During Organizational
Change with AI


Navigating organizational change? It's the perfect time to enhance your leadership skills. Seek out expert advice on guiding your team through transitions. You can even leverage AI to get tailored recommendations. Try using the prompt: "Provide tips for effective leadership during organizational change."
 

Watch this space on Tuesdays for more of
'Tom's Tek Tips - AI & ChatGPT Prompts'


Advertisement


 


 

Advertisement
 

Amazon Protests Across the Pond
UK Amazon staff in protests over union recognition
Amazon employees are expected to protest outside the firm's warehouses in the UK in a dispute over workers' rights. It coincides with the start of a ballot in a "bid to force Amazon to recognise a union for the first time" in the country, the GMB union said.

The US online retailer said their workers "always have" the choice to join a union however GMB filed legal proceedings in April against the firm, claiming they were "engaged in widespread attempts to coerce staff to cancel their trade union membership".

A GMB spokesman said the ballot's results, which were expected on 15 July, could mean Amazon would be required to negotiate pay and conditions with them. The union has been struggling for the right to officially represent Amazon workers in Coventry for more than a decade.

It began its campaign for statutory recognition 18 months ago and there have been more than 30 days of strike action since early 2023. About 3,000 workers at the Coventry site are expected to start voting on Monday on whether to have GMB representation.

The union will also hold protests outside the firm's sites in Warrington, Carlisle and Dartford, Kent, as well as outside the head office in London. bbc.com


Selling Your Boss on E-Commerce Sites?
Annoyed of your boss? Viral workplace trend sees employees 'selling' managers on e-commerce site

To curb stress, employees in China are listing their bosses, colleagues, and jobs for sale on second-hand e-commerce platforms.

Numerous individuals have time and again complained about their jobs and how much stress they face due to it. And, if a workplace turns out to be toxic, then one might face extra strain due to it. So, to curb this stress, people in China are listing their bosses, colleagues, and jobs for sale on second-hand e-commerce platforms. Yes, you read that right.

In an effort to "wash off the work smell," young people in China are making jokes about "selling" their jobs and bosses on Xianyu, Alibaba's second-hand e-commerce platform. The sensation of physical and mental fatigue following a demanding workday is referred to as the "work smell."

Notably, the vendors guarantee that the adverts don't result in an actual financial exchange. In the event that a buyer purchases the "product," the vendor typically backs out of the agreement immediately after the sale is made or just declines the request. hindustantimes.com


Amazon's Coventry workers begin voting in historic union ballot

Decision Fatigue is Ruining Online Shopping, But Existing Tech Can Help


Advertisement

 


 

Advertisement


 

Advertisement


 

Advertisement
 


 



Burleson, TX: Police find 4,000+ gift cards worth over $1.7M in North Texas hotel room
The arrests of two suspects led investigators to the discovery of more than $1.7 million worth of gift cards in a North Texas hotel room, police said. The case began June 27 when Burleson police officers were tipped off to a report of fraud at Home Depot stores in the area, according to a police news release. When officers found the suspects' vehicle, they were leaving a Target store in the 200 block of Northwest John Jones Drive, next to a home depot. Police pulled the men over on a traffic violation and found "a large number of gift cards in plain view" -- more than 1,000 gift cards in total, according to the release. Police said the cards were "neatly packaged and organized in bundles and boxes." The officers took the two suspects into custody and continued investigating the case. The investigation ultimately led police to a hotel in Carrollton that was linked to the suspects, police said. When officers obtained a search warrant for the Carrollton hotel room, they found 4,017 gift cards with an estimated value of $1,720,050. The suspects, whose names have not been released, face charges of theft of property over $300,000 and fraud.  wfaa.com


Lancaster, PA: Over $23,000 stolen from Lancaster County Sunglass Hut
Over $23,000 in merchandise was stolen from a local sunglasses store. Lancaster City Police say on June 21 individuals stole merchandise from the Park City Mall Sunglass Hut. Police released multiple surveillance camera photos of three individuals walking into the store and looking at glasses.  abc27.com


Milford, CT: Shoplifting suspect runs from Milford mall to someone's garage to avoid police
A Bridgeport man was arrested this week for a few recent shoplifting incidents and for having a brief standoff with Milford police in someone's garage. Milford police were called to the Connecticut Post Mall around 5 p.m. Wednesday. Mall security told police that Jamar Jarrett, 36, allegedly shoplifted from American Eagle and then went to another store. When security tried to stop Jarrett, he ran off. Jarrett threatened a store employee and security that he'd shoot them and looked like he was reaching toward something near his pants' waistband, police said they were told. When Milford police caught up with Jarrett, he ran into a garage on Cedar Hill Road, about a half mile from the mall. Jarrett yelled that he had a hostage in the garage, according to police. He came out of the garage a short time later, and there was no hostage, police said. Police found that Jarrett had stolen $239.80 worth of American Eagle merchandise and had stolen items from a few other stores. Police said they did not find a gun. Jarrett is facing robbery charges, as well as threatening and breach of peace charges. Jarrett is also facing shoplifting charges from an incident at Macy's this past May. He is in the custody of the Dept. of Correction and is scheduled to appear in court on July 31.  fox61.com


North Charleston, SC: Undercover operation busts shoplifting ring at Northwoods Mall
An undercover operation by the North Charleston Police Department has busted a shoplifting ring at Northwoods Mall, resulting in four arrests. During a two-day operation, officers say detectives proved 27 different thefts with $17,989 in stolen items. Officials say the operation was put into action on July 2 and 3.  counton2.com


Richmond, B.C., CN: Alleged serial thief of $100K worth of merchandise arrested in Richmond police crackdown
Richmond RCMP's latest retail theft bust yielded 16 arrests and the recovery of more than $9,000 in alleged stolen merchandise. The latest "Boost & Bust" operation was conducted from May 23 to June 15 and items such as clothing and electronics were recovered. According to Richmond RCMP, the majority of those arrested were not residents of Richmond and many had travelled to the city from other communities. Police also arrested a serial offender allegedly responsible for stealing more than $100,000 worth of merchandise and one individual in breach of court-imposed conditions, and executed a warrant for fraud over $5,000.  richmond-news.com


Houston, TX: Reward being offered to find suspects accused of stealing $12K worth of merchandise from Houston fireworks stand

Jensen Beach, FL: Man apprehended attempting to steal $2900 of merchandise from JC Penney

Upland, CA: Two suspects are arrested for stealing trash bags full of personal hygiene products from Walgreens
 



Advertisement

Advertisement

 

Advertisement


 



Shootings & Deaths


Easley, SC: Suspect shot, killed by officer after threatening Tractor Supply store manager in Easley
A suspect was shot and killed by law enforcement after threatening to harm the manager of a Tractor Supply Company store, according to the Easley Police Department and the coroner's office. Easley police said they were called about 10:50 a.m. Monday about a person threatening physical harm to a manager at Tractor Supply Company on Rolling Hills Circle. Police said the threats were made after the person was confronted for trying to steal merchandise. While responding to the store, officers got information that the suspect was at another location on Rollings Hills Circle. They said at that location, the suspect had a gas can and was threatening to pour gasoline on someone's car. Officers said they responded, found the suspect and tried to de-escalate the situation. During the incident, at least one officer fired their duty weapon. The Pickens County Coroner's Office confirmed to WYFF News 4 that a death investigation was underway at this location. The South Carolina Law Enforcement Division will investigate.  wyff4.com


Jackson, MS: Security guard shot and killed at Jackson convenience store
Jackson's Police chief said a security guard at a convenience store who was "just doing his job," was shot and killed early Monday. Chief Joseph Wade said Roy Love, 60, was providing security at M&M Food Mart on Cooper Road at about 1:30 a.m. Monday, when he approached three teenagers and asked them to leave. "They attacked him, took his weapon and fired on him with their weapon," Wade said. Officers acted on a tip and searched the area of Woody and Monticello drives, where they took three teenagers into custody. Two 17-year-olds and a 16-year-old are all charged with capital murder, according to Wade. Wade said there is surveillance video of the attack on Love, which the chief said was disturbing. Wade said the teens intended to rob Love. "This was very bold. They were trying to steal the security guard's gun, and they got it and killed him in the process - unbelievable," Wade said. Wade said Love never drew his weapon.  wapt.com


Mobile, AL: Victim identified in deadly shooting outside Mobile sporting goods store
Mobile Police continue to investigate a shooting outside a sporting goods store on Thursday that resulted in the death of a 22-year-old man. Police identified the victim as DeShaun Bonner. He was shot and killed during an incident in the parking lot near Academy Sports + Outdoors at Festival Centre. The shooting occurred around 4:54 p.m. Bonner was transported to a hospital with a gunshot wound and later died as a result of his injuries. No arrests have been made, and police continue with their investigation.  al.com


Bronx, NY: Video shows masked gunman opening fire in McDonald's in the Bronx
Detectives have recovered video of a masked gunman opening fire inside a McDonald's in the Bronx -- striking two boys, ages 12 and 13. It happened just before 10 p.m. at the restaurant at 2516 White Plains Rd. The video shows the suspect walking into the store, exchanging words with the two boys before firing at least six shots. Based on the video, the boys appear to be the intended targets, although the motive is unclear. A 12-year-old boy was struck in his back and left leg. The 13-year-old was shot in the left thigh. Both are stable at Jacobi Hospital. Police say the suspect ran away on Mace Avenue toward Bronx Park East.  abc7ny.com


Chester, PA: 1 dead after shooting at Lucky 7 corner store

 



Robberies, Incidents & Thefts


New York, NY: Moped Thieves Cause Fear at NYC Restaurants
A recent wave of moped-riding thieves has been causing fear among diners at upscale restaurants in New York City, particularly in Williamsburg and Manhattan. These robbers have been targeting diners, stealing luxury watches worth tens of thousands of dollars, and making a quick getaway on their motorbikes.  wirenewsfax.com


San Antonio, TX: Northeast side business robbed by four masked suspects
Four masked suspects targeted a Northeast side business in an armed robbery Saturday evening. The robbery happened on July 6 around 7:43 pm at a business located near Nacogdoches and O'Conner Rd. According to the San Antonio Police Department, four individuals in dark clothing with covered faces entered the store. Two of the four suspects were reportedly armed with handguns. Police say the suspects worked together to steal merchandise for the store before fleeing the scene on foot. Authorities have not released any descriptions of the suspects or the stolen merchandise at this time. The investigation into this aggravated robbery is ongoing.  news4sanantonio.com


Garner, NC: Suspect attempted to rob Hardee's, 'pistol whipped' employee

Bethesda, MD: Man wanted for punching Giant Food worker who refused to issue cash refund for stolen items

 

Advertisement

Beauty - Memphis, TN - Burglary
C-Store - Salem, OR - Robbery
C-Store - Leaburg, OR - Burglary
C-Store - Macon, GA - Armed Robbery
Cellphone - Atlantic City, NJ - Burglary
Cellphone - Newark, DE - Robbery
Clothing - Jensen Beach, FL - Robbery
Clothing - Milford, CT - Robbery
Dollar - Memphis, TN - Robbery
Fireworks - Houston, TX - Burglary
Furniture - Chapin, SC - Robbery
Grocery - Montgomery County, MD - Robbery
Hardware - Martin County, FL - Robbery
Jewelry - Napa, CA - Burglary
Jewelry - Sevierville, TN - Robbery
Jewelry - Ontario, OH - Robbery
Jewelry - Concord, CA - Robbery
Jewelry - El Paso, TX - Robbery
Jewelry - Pleasanton, CA - Robbery
Jewelry - Pearland, TX - Robbery
Jewelry - Brooklyn, NY - Robbery
Jewelry - Glendale, AZ - Robbery
Pharmacy - Upland, CA - Robbery
Restaurant - Moores Hill, IN - Armed Robbery
Restaurant - Garner, NC - Armed Robbery / Cashier injured
Tobacco - Bellmore, NY - Burglary
Vape - Warrington, PA - Burglary
Vape - Brownsville, TX - Robbery                                                                                      
                          

Daily Totals:
• 21 robberies
• 7 burglaries
• 0 shootings
• 0 killed




Click map to enlarge

 

Advertisement


 



None to report.
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement


 

Advertisement

 




Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

An Industry Obligation - Staffing
'Best in Class' Teams


Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?

Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 



Corporate Risk Manager
Memphis, TN or New Orleans, LA - Posted June 27

Summary of Role and Responsibilities: Proactive approach to preventing losses/injuries, whether they are to our employees, third parties, or customers' valuables. They include cash in transit, auto losses, or injuries; Report all incidents, claims, and losses that may expose the company to financial losses, whether they are covered by insurance or not...



Loss Prevention Specialist
Temple, TX - Posted June 18

The Loss Prevention Specialist identifies various types of losses and thefts, works cross-functionally in a fast-paced environment providing critical guidance to Operations on asset protection and profit improvement initiatives. At The Fikes Companies, our Mission is to build a highly successful company which our employees are proud of, our customers value, and the communities we serve can count on...



Regional Loss Prevention Manager
Indiana - Posted May 9

The Regional Manager of Loss Prevention, Audit & Firearms Compliance is a leadership role that will evaluate and reduce shrink for the stores and facilities assigned in their region by conducting internal and external investigations and resolving all matters that jeopardize or cause losses to the company and its assets. Regional Loss Prevention Managers are also responsible for conducting field audits for store and firearm compliance...



Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...
 



Featured Jobs

To apply to any of today's Featured Jobs, Click Here


 

 


 

Advertisement

 

Advertisement


 

Advertisement


 

Advertisement


 


It only takes seven seconds to make a first impression. With a job on the line, the pressure to immediately impress is even more intense. No wonder everyone can get frustrated.

The good news is that no matter what goes wrong -- you go to the wrong building, you spill water, you mispronounce the company name -- it's all about how you recover. The first rule is -- relax, take a deep breath and make a joke about it. Humility, honesty and calming down is the key to showing the employer that even when you're under pressure, you'll react the right way. Think about this before your interview because if something does happen you won't have time to think.  


Just a Thought,
Gus




 

Post Your Tip or Advice!
(content subject to approval)


 



2024 GROC Retail Crime Conference
August 7

2024 CCROC Conference
August 7-8

GSX 2024
September 23-25

CORCA Conference
October 2-3

NRF PROTECT 2025
June 23-25

See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally