Advertisement


The D&D Daily Mobile Edition
LP, AP & Cybersecurity's #1 News Source

8/6/24 D-Ddaily.net
 

Advertisement

 

Advertisement


 

Advertisement

 

Advertisement

 

Advertisement

 


 

Advertisement


 
Advertisement
Advertisement


Become a Loyalty Loss Legend and Win Prizes This September!

Loyalty program abuse costs retailers millions but can often fall by the wayside among all the other threats Loss Prevention professionals face.

This September, we're launching a Loyalty Program Abuse Awareness Month with our Loyalty Loss Legends rewards program! From now until the end of September, you can earn points by engaging with educational content and win incredible rewards.

Learn more in the Vendor Spotlight column below
 



Summer 2024 Weekend Shooting Analysis
Crime & Violence in America's Big Cities


Tracking Big City Shootings, Killings & Injuries Throughout Summer 2024

982 Shootings - 281 Killed - 1,037 Injured in 15 Cities Over Last 11 Weekends
Shootings (down 20%), deaths (down 14%) & injuries (down 19%) so far from 2023

The D&D Daily's Big City Weekend Violence Study - Memorial Day to Labor Day

The Daily's annual study analyzes weekend shooting data in 15 major U.S. cities from Memorial Day Weekend through Labor Day Weekend 2024

Starting Memorial Day Weekend, the D&D Daily began compiling and analyzing data from 15 major U.S. cities to get a snapshot of summer gun violence.

Over the past weekend, from August 2nd through August 4th, there were 65 shootings recorded in these 15 big cities, resulting in 15 deaths and 77 injuries.

In total, over the past 11 weekends combined, these cities have recorded 982 shootings, resulting in 281 deaths and 1,037 injuries.

Compared to last summer at this time in the study, total shootings in these cities are down 20%, deaths are down 14%, and injuries are down 19%.

The D&D Daily will continue tracking this data throughout the summer to capture the weekend violence trend in our nation's big cities as warm weather typically brings about more crime and violence.

Click here to see the list of incidents per city throughout the summer. docs.google.com

Read more coverage about America's crime and violence surge in the section directly below
 



Advertisement
 



The U.S. Crime Surge
The Retail Impact


California Shoplifting Surges 28% Since 2019
Commercial Burglaries Fell in 2023, but Shoplifting Continued to Rise
Retail theft is at the center of criminal justice policy debates across the state. Recently released crime statistics for 2023 show continued growth in shoplifting statewide; reported incidents are 28% higher than in 2019. Commercial burglaries dropped by 9% in 2023 but remain about 6% above their pre-pandemic level. Our analysis shows that while most large counties saw increases in retail theft (both shoplifting and commercial burglary) from 2019 to 2023, more than 90% of the statewide rise occurred in just four counties: Alameda, Los Angeles, Sacramento, and San Mateo.

While several proposals have been considered in the state legislature to curb retail theft, proponents of Proposition 36 have cited concerns that Proposition 47 (2014)—which reclassified a number of drug and property offenses from felonies to misdemeanors—has contributed to the increases. With the aim of informing ongoing criminal justice policy discussions, we use California Department of Justice (CADOJ) 2023 statewide crime data to update our previous work on trends in retail theft in California. Given that under Prop 47, shoplifting is a specific crime category limited to theft incidents in which the value of the stolen merchandise does not exceed $950, we also examine commercial burglaries, which include higher-value incidents of retail theft in which the individual is charged with entering the premises with the intent to steal merchandise worth more than $950. These incidents can be treated as either misdemeanors or felonies (second-degree burglaries).

As with any data, there are limitations. Perhaps most importantly, retail theft data are limited to incidents reported to law enforcement agencies, and these incidents—especially low-value thefts—are likely underreported. Furthermore, agencies may vary in how they report and categorize an offense, and underreporting may change over time—possibly due to criminal justice responses to reported incidents and to media coverage.

Both shoplifting and commercial burglaries were higher in 2023 than they were before Prop 47 passed, with increases since the pandemic accounting for most of the rise. Shoplifting jumped in 2015 but decreased over the next several years, before falling dramatically (by 29%) in 2020, at the beginning of the pandemic. Shoplifting then jumped 29% in 2022 and surged another 39% in 2023; as a result, it was 28% higher—with about 24,000 more reported incidents—than in 2019, and at its highest observed level since 2000.

The 9% drop in commercial burglaries in 2023 countered the increase in shoplifting to some extent; however, commercial burglary was still roughly 6% above its 2019 level, with about 3,100 more reported incidents. Looking at shoplifting and commercial burglaries as a combined measure of retail theft, we see an increase of about 14% in 2023, 18% higher than 2019 and 11% higher than 2014. ppic.org


The Theft Surge is Giving Amazon a Boost
Drug store theft woes driving customers to Amazon, CEO says
Drug stores' woes are working in favor of Amazon. CEO Andy Jassy on Thursday said that anti-theft measures in brick and mortar chains are helping to drive more customers to shop online and use Amazon's pharmacy business.

Why it matters: Walgreens, CVS and Rite Aid are among big pharmacy chains that have been struggling to keep up with the changing economics of their industry and shifts in consumer behavior. Over the past few years, all three brands have closed hundreds of locations each, with Rite Aid also filing for bankruptcy last year.

Driving the news: Following the release of its earnings report on Thursday afternoon, Jassy told investors on a call that walking into pharmacies in cities now "is a pretty tough experience with how much is locked behind cabinets — where you have to press a button to get somebody to come out and open the cabinets for you — and shoplifting going on in the store."

"The combination of what's happened in physical world and how much improvement we've made to our pharmacy experience is driving a lot of customers," he added.

The big picture: Retailers know that locking up items hurts sales. Secured cases can cause sales to drop 15% to 25%, Joe Budano, CEO of anti-theft technology company Indyme, told Axios' Kelly Tyko last year.

The intrigue: Amazon's also been the target of criminal resale activity, in which organized crime rings list stolen goods online. The company says it uses "sophisticated detection and prevention solutions" across its operations to spot theft and potential resale of stolen goods.

Last summer, the Inform Act, a bipartisan bill that requires online platforms like Amazon to disclose and verify the identity of its sellers, also took effect to curb retail theft. axios.com

RELATED: Shoppers hate anti-theft measures & Amazon is reaping the rewards


Theft & Fraud Top Challenges for Food Retailers
Study reveals theft and fraud remain top challenges for food retailers
As food retailers continue to grapple with challenges that impact the bottom line, a study conducted by Coresight Research found that theft and fraud remain top concerns for food retailers.

Coresight Research said that, according to the Food Industry Association, 85% of food retailers report theft or fraud (shrink) as the top threat that negatively impacted their businesses last year. Consumers have also noticed an uptick in theft. Coresight Research found that 27% of consumers report they have personally witnessed shoplifting as of May 2024, compared with just 18% in July 2023.

However, extra security measures could lead to shoppers taking their business to another store, the report says.

The Coresight Research study indicated that a significant portion of U.S. shoppers are deterred by aggressive security measures, such as locked items, which can push them toward alternative shopping locations or channels — with 23% saying they would shop at another store and 25% saying they would just shop online if a retailer put in security measures like locking up products or moving them into cases.

The report says that retail shrink through theft continues to be a persistent and intensifying headwind for retailers globally. Shoplifting and organized crime negatively impact retail margins and, as such, have become a growing focus for the sector.

U.S. results from the study:

• On July 17, it was reported that grocer Giant Food has enhanced security protocols at some of its stores in Montgomery County, Md., due to increased shoplifting.

• On June 27, Bloomberg reported that Target is lowering the threshold for how much shoplifters can steal before employees are permitted to intervene, with the company adopting a stricter stance to curb store theft.

• According to the Food Industry Association’s annual research report, “The Food Retailing Industry Speaks 2024” (published June 27), asset protection was the top challenge facing the food industry in 2023, with 85% of food retailers citing theft and fraud as a factor that negatively impacted their businesses that year. thepacker.com


Billboards to Discourage Theft: Clever Idea or Waste of Money?
To deter retail theft, Sacramento County is putting up 20 billboards. Will it help?
The Sacramento County Sheriff’s Office latest attempt to fight retail theft: buying billboards along freeways and major thoroughfares.

Retail theft! Comes with free bracelets,” reads one electronic billboard on westbound Capital City Freeway. Other campaigns — some of which include Sheriff Jim Cooper making a stern face — are located on websites such as USA Today and exercise website Shape, according to the Sheriff’s Office.

The money to place billboards around Sacramento comes after the California Board of State and Community Corrections awarded $9.4 million to the Sheriff’s Office in September 2023. A portion of the grant money must address retail theft beyond the typical enforcement and highlight the efforts deputies are taking to combat theft, said Sgt. Amar Gandhi, a spokesman for the Sheriff’s Office.

Gandhi noted a survey issued by the Sheriff’s Office gauged whether residents know of the problems posed by retail theft. People were surprised to hear that deputies were conducting undercover operations, and the survey showed billboards helped to raise awareness of the existence of retail theft, he said.

The Sheriff’s Office plans to have 20 total physical and digital billboards launched by December. At least some of them are already up, including near Folsom Boulevard and 65th Street, along the Capital City Freeway and along Watt Avenue.

However, experts said the most hardened criminals will not be deterred by billboards to stop theft. sacbee.com


California Continues Crime Crackdown
Newsom finalizes agreement to speed up prosecutions in Alameda County
Building on the state’s efforts to crack down on crime in the East Bay, Governor Gavin Newsom today announced that the California National Guard’s (CalGuard) Counterdrug Task Force has finalized a memorandum of understanding with the California Department of Justice (CA DOJ) to allow CalGuard prosecutors to begin handling cases originating in Alameda County. The agreement is modeled after a successful partnership established in San Francisco with District Attorney Brooke Jenkins, which has helped boost felony narcotics convictions in San Francisco.

With the agreement in place, local and state law enforcement officials are wasting no time in collaborating to tackle violent and organized crime in Alameda County.

This follows the Governor’s recent announcement that he would quadruple the number of shifts CHP officers conduct in Oakland and increase ongoing surge operations over four months beginning in July. In the first six months of the operation, CHP officers arrested 562 suspects, recovered 1,142 stolen cars, and seized 55 guns connected to crimes. gov.ca.gov


In Case You Missed It: Shoplifting Spikes in the US During First Half of 2024

Stanislaus County message to organized retail thieves: you will pay
 



More Sectors Using Facial Recognition to Bolster Security
NFL to roll out facial authentication software league-wide

Twenty-five top soccer stadiums already use facial recognition

The National Football League is the latest organization to turn to facial authentication to bolster event security, according to an announcement this week.

All 32 NFL stadiums will start using the technology this season, after the league signed a contract with a company that uses facial scans to verify the identity of people entering event venues and other secure spaces.

… Wicket technology was deployed in a handful of NFL stadiums last year as part of a pilot program. Other stadiums will start rolling it out beginning on Aug. 8, when the pre-season kicks off.

...Wicket’s website says its technology uses “facial biometrics algorithms” to authenticate individual faces in less than a second and with 99.7% accuracy even in poorly lit spaces. The company markets itself to large venues by promising that it speeds entry and decreases congestion.

League-wide adoption of Wicket technology is designed to prevent the use of fraudulent credentials and make stadiums more secure, according to NFL officials.

...The NFL is not the only sports league deploying facial recognition technology. Soccer stadiums worldwide are rapidly adopting and deploying facial recognition technology..., according to a Privacy International (PI) report published in May.  therecord.media


Cutting Store Footprint By 23%?
Big Lots may close up to 315 stores

The retailer requires “significant changes to the business model to continue as a going concern,” analysts said.

Big Lots may now close up to 315 stores under amended credit and loan terms, according to an 8-K filed Friday with the U.S. Securities and Exchange Commission. Previous terms with lenders allowed it to close up to 150 under performing stores. In June, the company said it planned to close up to 40 stores.

If the company moves to shutter the full number of stores allowed under the updated term sheet, that would represent a nearly 23% cut in the company’s store footprint, which was 1,392 locations as of June. retaildive.com


Walmart captured 21.4% of grocery dollar share during past 12 months
Kroger was a distant second, capturing 8.9% of dollar share for the period, down from 9.2% in 2023.

REI lays off 7 employees as it reorganizes experiences division

Budget constraints may be behind hiring uncertainty in 2024, survey says


Last week's #1 article --

Minneapolis collaborates with state, federal agencies to target violent crime
 




All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  


 
Advertisement

 

 



 


 


 

Loyalty program abuse costs retailers millions but can often fall by the wayside among all the other threats Loss Prevention professionals face.

This September, we're launching a Loyalty Program Abuse Awareness Month with our Loyalty Loss Legends rewards program! From now until the end of September, you can earn points by engaging with educational content and win incredible rewards.

The Top Point Earning Legends Can Win:

  • An exclusive 1-hour consultation with Adrian Beck, the world's foremost expert in Total Retail Loss

  • An exclusive 1-hour consultation with Greg Buzek, Founder and President of IHL Group and one of the "Top 10 Influentials in Retail"

  • A Loss Prevention Foundation Certification scholarship, offering cost coverage for the LPQualified or LPCertified courses

  • A $300 donation to a charity of your choice

  • Featured placement in the next edition of our popular "Advice from the Experts" eBook

  • Are you ready to learn about loyalty abuse and become a Legend?

Let's ensure loyalty programs are rewarding deserving loyal customers, not distributing inventory and cash to fraudsters!


Click here to start your journey




 

 

Advertisement

 


Advertisement



$1B in Losses After CrowdStrike Outage - But Couldn't Been Worse?
Insured loss impact could reach $1B following CrowdStrike outage

Guy Carpenter said it could be worse: Had the incident involved a ransomware attack, losses could have reached $2 billion.

The insured losses connected to a global IT outage July 19, which a faulty CrowdStrike Falcon software update triggered, are expected to range between $300 million and $1 billion, according to a report released Friday from Guy Carpenter.

The losses would have likely been much larger had the incident been malicious, according to the report. A ransomware attack involving such a widely used technology system could have ranged from $600 million to $2 billion, according to the company, which is the reinsurance brokerage business under Marsh McClennan.

The insurance industry may need to reevaluate its perspective on potential risks and think less in terms of a single catastrophic “super cat” incident, but rather on the risk of mid-sized “kitty cat” incidents that take place on a more frequent, but smaller scale, Guy Carpenter said.

The CrowdStrike incident is widely considered one of the largest IT outages in history. The outage caused massive disruptions after thousands of commercial flights were canceled globally, hospitals had to cancel surgeries and 911 systems were temporarily knocked offline in multiple U.S. cities.

Many insured organizations have already filed notices of circumstances, but it is still very early in the claims process. The report estimates less than 1% of companies globally with cyber insurance coverage were impacted cybersecuritydive.com


The Down Side of Automatic IT Updates
After CrowdStrike outage, what will become of automatic IT updates?

Blind enterprise trust in software updates is the latest symptom of a race toward IT automation.

AdvertisementBusinesses around the world screeched to a halt on July 19 after millions of Windows computers crashed, flashing the dreaded blue screen of death. The culprit: a software update in security vendor CrowdStrike’s platform, which led to hours of disruption for some — and days for others.

The IT outage grounded airlines across the country and crashed banking apps, showing the tangible effects a bad piece of code can have in any IT-dependent operation.

In the aftermath of the CrowdStrike outage, analysts stressed to CIOs and other tech leaders the need for closer scrutiny over automatic software updates. Part of the problem is a steady push toward broader IT automation and the industry’s disproportionate reliance on centralized vendor updates.

“There’s been an almost crazed drive towards automation of SaaS over the last five years,” said Phil Fersht, CEO and chief analyst at HFS Research.

This is a big, big wake up call to the whole IT industry’s overreliance on a blind trust that everything’s just going to be upgraded,” said Fersht. “Fairly small code issues can cause massive ramifications as we’ve just seen.”  cybersecuritydive.com


Software Supply Chain Fears
CrowdStrike outage renews supply chain concerns, federal officials say

The White House and the U.S. Government Accountability Office are raising questions about the resilience of the software supply chain and memory safety vulnerabilities.

Federal officials said the global IT outage stemming from a faulty CrowdStrike software update is raising prior concerns about the security of the software supply chain.

The U.S. Government Accountability Office released a report Tuesday noting the July 19 outage, which led to the disruption of 8.5 million Microsoft Windows systems. The CrowdStrike incident resurrected concerns raised during the state-linked supply chain attack against SolarWinds in 2020, according to the GAO.

The CrowdStrike incident highlights specific warnings about memory safety issues in software development, the White House said on Thursday The remarks build on a February report that raised questions about the link between memory safety issues and software vulnerabilities. cybersecuritydive.com


Cyberattack on World’s Largest Silver Producer Shows Data Is the New Gold

Researchers Uncover Flaws in Windows Smart App Control and SmartScreen


Advertisement


 
Advertisement



Stay Ahead of the Storm: Must-Have Weather Apps
for Real-Time Alerts


Download reliable weather apps like Weather Channel, AccuWeather, or your phone's native app for real-time updates, detailed forecasts, and severe weather alerts. These apps provide comprehensive weather information, including radar maps, hourly forecasts, and the latest weather news.
 

Watch this space on Tuesdays for more of
'Tom's Tek Tips - Weather Wise Edition'


Advertisement


 


 

Advertisement
 

Will Retailers Begin Focusing More on the 'Check-In Experience'?
Reimagining checkout: The future is check-in
Retailers know that checkout can be fraught with friction. When customers reach the payment page and encounter unexpected shipping fees, sign-in requirements, payment issues, or other complications, they abandon their carts–and often abandon the retailer, too.

With the average shopping cart abandonment rate at 70%, U.S. retailers lose more than $130 billion in revenue every year. “That abandonment is disappointing,” said Kartik Ramachandran, VP of Product at Bolt, a leading e-commerce checkout technology provider. “We see the customer intent, where they’ve gone through the exercise of finding your brand and the product, but then not checking out. Merchants across the web and mobile are constantly looking for those fallout points.”

Ramachandran pointed out that although retailers see the results of cart abandonment at the end of the journey, multiple factors contribute to that dissatisfaction along the way.

The oversimplification would be that the payment or checkout process leads to the cart abandonment. While the most painful and controllable reason not to check out is a bad checkout process, there are upstream issues too,” Ramachandran said. “Was the customer able to compose the cart the way they wanted? Were the logistics and checkout processes streamlined so the customer could do multiple transactions? There’s a lot of convenience and convenience psychology involved in making sure the cart is not abandoned,” he added.

Retailers must investigate the fallout points and develop new solutions. Ramachandran suggested several strategies, such as providing customers with shipping fee information upfront instead of giving it for the first time upon checkout or offering guest check-in options and multiple payment methods. retaildive.com


Amazon Starting to Look More Like the Competition
Is Amazon Turning Into Temu?

The e-commerce platforms are converging on the same plan: a race to the ultracheap brandless bottom.

For anyone willing to take a little time to comparison shop across big online stores, it’s clear something is happening: Amazon is becoming more like Temu, TikTok Shop, Shein, and AliExpress while Chinese e-commerce platforms are becoming, in America at least, more like Amazon.

The big stores are all selling the same brandless imports from China, sometimes at wildly different prices, and converging on similar logistical strategies: Temu is shifting seller inventory to American warehouses to reduce shipping times; Amazon is planning to launch a dedicated discount section with products that ship from overseas in about a week.

In the broadest sense, this is pretty familiar stuff. Different stores offering some of the same products at different prices with different levels of convenience is the story of big-box physical retail and grocery stores, too. nymag.com


Data: Americans spending less time, more money on shopping

TikTok Shop ups UK seller fees


Advertisement

 


 

Advertisement

 

Advertisement


 

Advertisement
 


 



Schaumburg, IL: Over $1 million in high end jewelry was stolen from a store inside Woodfield Mall last week
According to Schaumburg police, the suspects cut through drywall to get inside Marquise Jewelers, and the owners told WGN the incident was like a scene out of a movie. “Whole store was wiped out. There was nothing left in our store,” owner Shahzad Malik said. “This is the safety for my family. This is the safety for my husband at this point. These guys were watching us for months,” added owner Asma Anwar. Police said during the overnight hours of Thursday, Aug. 1, at least six people went into the store by cutting through drywall from a vacant unit next door. They also covered surveillance cameras to avoid being recorded. The next day, the owners arrived at the store and discovered what had happened. “It was $1.5 million worth of merchandise taken from our location. There’s nothing left,” Malik said. “It was gold, diamonds, all high end jewelry.” The owners also noticed that the suspects did not break any glass to get their hands on the jewelry, adding they are concerned over safety and security inside the mall during overnight hours.  wgntv.com


El Paso, TX: Tren de Aragua gang linked to brutal jewel heist in Denver
Federal officials in El Paso have relinquished custody of an alleged Tren de Aragua gang member they say is linked to a violent June 24 jewelry store robbery in Denver. Homeland Security Investigations special agents in Las Cruces, New Mexico, last week turned over the suspect to Denver County Sheriff’s Department staff for transfer to Colorado. HSI said the man is a Venezuelan national, a member of the Tren de Aragua transnational criminal organization and a “suspect in the June 24 Denver jewelry heist.” The brutal robbery caught on video shows several young men posing as clients suddenly turn on the all-female staff and clients. The robbers are seen pulling out guns, pushing open an office door and pistol whipping two women who fall onto on the floor. A young woman can be seen grabbing a baby and running out a back door during the chaos. The suspects made off with an undisclosed amount of jewelry, and police in Denver put out a lookout for the eight males whose likeness was caught on camera.  wkrg.com


Los Angeles, CA: Burglars use power tools to break in, loot Melrose Ave. clothing store
Police are searching for as many as five burglary suspects who used power tools to break into and loot a clothing store in the Fairfax neighborhood of Los Angeles Monday morning. Officers responded to the business located on the 7600 block of Melrose Avenue for a burglary call just after 2:45 a.m. The intruders were already gone when police arrived but witnesses reported seeing five male suspects wearing hooded sweatshirts trying to break into the store, a Los Angeles Police Department spokesperson said. The burglars used power tools to cut through the front security gate and took off with an unknown amount of merchandise from the store. Video showed the cut security gate and broken glass from the front doors the suspects used to enter the store.  ktla.com


Chicago, IL: South Side Chicago Foot Locker Stores and Local Business Hit by Surge in Smash-and-Grab Burglaries
Chicago communities on the South Side are grappling with a spate of bold smash-and-grab thefts after two Foot Locker stores and a local clothing store were targeted. In the Englewood neighborhood, thieves used a black Dodge Durango to ram through the security door of a Foot Locker store in the 6900 block of South Ashland Avenue just before 4:30 a.m., as CBS News Chicago reported. The perpetrators seized merchandise before fleeing in two SUVs, marking this the second Foot Locker incident within days. Another smash-and-grab burglary occurred in the Bronzeville neighborhood, where CBS News Chicago crews witnessed at least three individuals making off with shoe boxes and other goods from a Foot Locker store at approximately 6:40 a.m. The assailants crashed a Jeep into the store on the 3300 block of South Dr. Martin Luther King Jr. Drive, prompting others from the vicinity to follow suit in the looting.  hoodline.com


Kamloops, BC, Canada: Thieves use pickup truck to break into Lululemon store at mall
Lululemon at Aberdeen Mall was broken into using a pickup truck early today (Aug. 5, 2024). RCMP said the incident happened at 5:30 a.m. A dark Chev extended cab Silverado pickup with an Alberta plate was seen committing the offense and was found on fire a short time later on Highway 5A in Knutsford. Local residents were able to extinguish the fire before it spread. The suspects were not on scene and it is believed a secondary vehicle was involved. Video surveillance obtained from Lululemon shows two suspects wearing high-vis clothing and gloves.  armchairmayor.ca


Nashville, TN: Woman steals $1,600 worth of candles from Bath & Body Works
 



Advertisement

Advertisement

 

Advertisement


 



Shootings & Deaths


Lake Elsinore, CA: Female Employee stabbed to death inside Walmart store in Lake Elsinore
A woman was stabbed to death inside a Walmart in Lake Elsinore Monday morning, and a man is in custody, authorities said. Authorities identified the victim as 65-year-old Menifee resident Jessica Morales, an employee at the store. Deputies responded to the business in the 29000 block of Central Avenue at about 7 a.m. regarding an assault with a deadly weapon, according to the Riverside County Sheriff's Department. When deputies arrived, Morales was found with multiple stab wounds. She was later pronounced dead at the scene. A suspect, 29-year-old Lonnie Hinton from Wildomar, was arrested on suspicion of murder after he turned himself in at the Lake Elsinore Sheriff's Station, authorities said. "This appears to be a random event, and there was no interaction between the suspect and the victim prior to the assault. There are no outstanding suspects in this case," the Sheriff's Department said in a news release.  abc7.com


San Francisco, CA: Man killed in Mission shooting, city’s 21st homicide this year
A man was shot and killed in the Mission this morning in an incident that may have been related to a nearby liquor store robbery. Around 5 a.m. this morning, an adult man suffering from a gunshot wound was found lying on the ground at 20th and Shotwell streets by San Francisco police officers, the department said in a press release issued Monday. Officers and paramedics gave the man medical aid, but he passed away on the scene. Police had gone to the area in response to reports of a “physical assault involving a firearm,” the department said. The killing may be connected to a robbery that occurred just an hour earlier.  missionlocal.org


San Bernardino County, CA: Officials ID man deputies killed in multi-store gunfight in Rancho Cucamonga
The San Bernardino County Sheriff’s Department has identified the man deputies killed during a shootout that spanned multiple businesses in Rancho Cucamonga on Saturday. The man, identified by the Sheriff’s Department as 31-year-old Angeleno Davonte Sykes, was first reported to authorities as being armed at a Vons at 8778 19th St. at about 9:30 p.m. When deputies arrived, they learned Sykes had walked to a nearby Walgreens pharmacy, and it was at that location that the shootout began. Deputies say Sykes fired upon them first, then traveled to the Sprouts Farmers Market at 6753 Carnelian St., where the gunfight continued until Sykes was hit. He was declared dead at a local hospital.  ktla.com


Omaha, NE: Man shot outside Omaha grocery store
Omaha police said someone shot a man outside a grocery store. Officers found the man around 11:30 p.m. Monday, outside the store near 33rd and Parker streets. Police said the man was shot in the foot. Investigators did not share any suspect information.  ketv.com


Mobile, AL: MPD investigating shooting at a convenience store
Mobile Police said they are investigating a shooting that happened on Sunday, Aug 4 on Costarides Street at a convenience store. Police said two men were sitting in a vehicle outside the store and got into an argument over money. The two then fired shots which struck the business, according to police. Nobody inside the store was struck, but one of the men involved in the argument sustained a gunshot wound.  fox10tv.com


Miami Gardens, FL: Police investigate shooting at Miami Gardens gas station

Nashville, TN: One injured in shooting near Nashville vape store
 



Robberies, Incidents & Thefts


Tampa, FL: Armed robbery suspect caught on camera threatening Tampa Little Caesars Pizza employees with gun
Tampa police are searching for an armed robbery suspect accused of threatening employees at a Tampa Little Caesars Pizza on Sunday night. It happened at the pizza shop located at 932 N Armenia Ave. just before 7:30 p.m. Police say the suspect walked into the store and threatened to employees with a handgun. The employees safely ran to the back of the businesses and were not injured during the incident, according to the Tampa Police Department. Police say the suspect tried to get into the safe but was not successful and left Little Caesars without any money or property.   fox13news.com


Los Angeles, CA: Two Central-American men accused of C-Store Armed Robbery spree
Two Central-American men have been charged with robbing at gunpoint a series of eight convenience stores across Southern California earlier this year. Jesus Soto-Parada, 26, of El Salvador and Daniel Pavon, 20, of Honduras each face eight counts of robbery, the U.S. Department of Justice said in a news release. According to prosecutors, Soto-Parada, Pavon and co-conspirators robbed convenience stores in and their co-conspirators targeted stores in Buena Park, Cypress, Fullerton, Garden Grove, Pomona, Newport Beach, Agoura Hills and Gardena beginning in January. “The group reportedly stole approximately $13,950 in cash and $7,415 in merchandise,” the release added. If convicted, the men could be sentenced to up to 20 years in federal prison on each robbery count.  ktla.com


St Louis, MO: Amid rising gun crimes, ATF agents reveal the types of guns they're seeing and the challenges they face
In the fight against gun crime, removing stolen guns from the streets is critical. It's a daunting task. Shannon Hamm, assistant special agent in charge with St. Louis’ Bureau of Alcohol, Tobacco, Firearms and Explosives, gives us an up-close look at their process, from canines to new deadly devices. “It's something that we're seeing a drastic increase of," said Hamm, referring to illegal devices that convert semi-automatic firearms into fully automatic ones, making them even more dangerous. “It’s not just a local problem. We see this throughout the country," said Hamm. Addressing these types of problems is not easy. t’s estimated there’s about one gun stolen every 90 seconds in the U.S., according to a survey of thousands of gun owners conducted by the Harvard T. H. Chan School of Public Health and Northeastern University in 2015. Researchers told the I-Team that no one knows exactly how many guns are stolen every year. Researchers said other statistics may reveal lower numbers of stolen guns due to several factors, including the fact that many guns stolen are not reported to police. Between 2017 and 2021, over a million guns were stolen nationally, according to ATF. A total of 96% of them were from private citizens. A total of 3% were stolen from gun stores. And 1% represented interstate shipment thefts ksdk.com


Philadelphia, PA: Suspect arrested in connection with armed robbery at Chinatown jewelry store

Richland Township, PA: North Hills Dollar Tree damaged after vehicle crashes into store

Burlington, VT: Man sentenced to 11 Months for Pharmacy burglary; kicking through a wall

 

Advertisement

Beauty - Joplin, MO – Armed Robbery
C-Store – Pryor, OK – Burglary
C-Store – Boston, MA – Armed Robbery
C-Store – Denton, TX – Armed Robbery
C-Store – Washington DC – Armed Robbery
C-Store – Rome, GA – Armed Robbery
Dollar – Sharpsburg, PA – Robbery
Jewelry - Pembroke Pines, FL - Robbery
Jewelry - Tulsa, OK - Robbery
Jewelry - Schaumburg, IL - Robbery
Jewelry - Columbia, SC - Robbery
Jewelry - Independence, MO - Robbery
Jewelry - San Francisco, CA - Robbery
Jewelry - Santa Rosa, CA - Robbery
Jewelry - Cedar Park, TX - Robbery
Pharmacy – Milwaukee, WI – Burglary
Restaurant – Tampa, FL – Armed Robbery
Restaurant – Kansas City, MO – Burglary
Restaurant – Kansa City, MO – Burglary
Restaurant – Memphis, TN – Burglary                                                                                                     
                          

Daily Totals:
• 15 robberies
• 5 burglaries
• 0 shootings
• 0 killed





Click map to enlarge

 

Advertisement


 



None to report.
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement


 

Advertisement

 




Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

An Industry Obligation - Staffing
'Best in Class' Teams


Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?

Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 



Corporate Risk Manager
Memphis, TN or New Orleans, LA - Posted June 27

Summary of Role and Responsibilities: Proactive approach to preventing losses/injuries, whether they are to our employees, third parties, or customers' valuables. They include cash in transit, auto losses, or injuries; Report all incidents, claims, and losses that may expose the company to financial losses, whether they are covered by insurance or not...



Loss Prevention Specialist
Temple, TX - Posted June 18

The Loss Prevention Specialist identifies various types of losses and thefts, works cross-functionally in a fast-paced environment providing critical guidance to Operations on asset protection and profit improvement initiatives. At The Fikes Companies, our Mission is to build a highly successful company which our employees are proud of, our customers value, and the communities we serve can count on...



Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...
 



Featured Jobs

To apply to any of today's Featured Jobs, Click Here


 

 


 

Advertisement

 

Advertisement


 

Advertisement


 

Advertisement


 


Sometimes you've just got to draw the line on what advice to follow and who you ask. Certainly getting advice is important on any issue or decision. But at the end of the day you've got to own your own decision and listen to the bird on your shoulder. We all have one and oftentimes it's muted by our friends and family members. At 5 am staring into that mirror is usually when the bird whispers the clearest. The only problem then is if you don't hear it because you're not listening.   


Just a Thought,
Gus




 

Post Your Tip or Advice!
(content subject to approval)


 



2024 GROC Retail Crime Conference
August 7

2024 CCROC Conference
August 7-8

GSX 2024
September 23-25

CORCA Conference
October 2-3

NRF PROTECT 2025
June 23-25

See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally