Advertisement


The D&D Daily Mobile Edition
LP, AP & Cybersecurity's #1 News Source

8/12/24 D-Ddaily.net
 

Advertisement

 

Advertisement


 

Advertisement

 

Advertisement

 

Advertisement


 



Dave Kuntz promoted to Lead Investigator, Target Investigations for Target
Dave has been with Target for more than 12 years, starting with the company in 2012 as Investigations Technician. Before his promotion to Lead Investigator, Target Investigations, he served as Employee Relations Investigator for nearly two years. Prior to that, he served as Executive Team Leader - Assets Protection for more than seven years. Earlier in his career, he served as a Deputy Sheriff for Suffolk County Sheriff's Department. Congratulations, Dave!


See All the LP Executives 'Moving Up' Here   

Submit Your New Corporate Hires/Promotions or New Position

 

 


 

Advertisement


 
Advertisement
Advertisement


Video Surveillance to Reduce Product Shrink

Reduce shrink and improve customer experiences with OpenEye’s intelligent and aware cloud video platform that lets you manage your business from wherever you are. From creating better customer experiences to helping reduce shrink, OpenEye gives you a single platform that keeps you focused on being more profitable.

  • Loss Prevention: POS data combined with video verification makes it easier to investigate returns fraud, coupon manipulation, voids and under ringing at the point of sale.

  • Remote Monitoring: Keep an eye on things from any location, such as a late open or when restricted areas are accessed with custom alerts sent to your phone or email.

  • Enhanced Experiences: Easily monitor store operations, customer journeys, and trends for a better customer experience that ultimately leads to stronger profits.

OpenEye Web Services gives you the enhanced visibility you need to stay on top of loss prevention and improve security. Leverage advanced security features, including:

  • Powerful Analytics: Monitor queue length, customer wait times and employee engagement for anomalies to gather valuable business intelligence.

  • Automated Reporting: Get better insights into customer readiness and improve security compliance audits.

  • Point-of-Sale Integration: Stay on top of fraud with POS search and alerting for suspicious transactions.

  • Remote Access: Multiple client options and single sign-on ensure access on any device from virtually anywhere.

  • Proactive Alerts: Get quick visual verification of incidents with custom alerts sent via phone or email.

  • Automated Health Monitoring: Ensure video is there when you need it with alerts for network outages, camera failure, and more.

Learn More Here
 



Summer 2024 Weekend Shooting Analysis
Crime & Violence in America's Big Cities


Tracking Big City Shootings, Killings & Injuries Throughout Summer 2024

1,049 Shootings - 290 Killed - 1,117 Injured in 15 Cities Over Last 12 Weekends
Shootings (down 20%), deaths (down 18%) & injuries (down 19%) so far from 2023

The D&D Daily's Big City Weekend Violence Study - Memorial Day to Labor Day

The Daily's annual study analyzes weekend shooting data in 15 major U.S. cities from Memorial Day Weekend through Labor Day Weekend 2024

Starting Memorial Day Weekend, the D&D Daily began compiling and analyzing data from 15 major U.S. cities to get a snapshot of summer gun violence.

Over the past weekend, from August 9th through August 11th, there were 67 shootings recorded in these 15 big cities, resulting in 9 deaths and 80 injuries.

In total, over the past 12 weekends combined, these cities have recorded 1,049 shootings, resulting in 290 deaths and 1,117 injuries.

Compared to last summer at this time in the study, total shootings in these cities are down 20%, deaths are down 185, and injuries are down 19%.

The D&D Daily will continue tracking this data throughout the summer to capture the weekend violence trend in our nation's big cities as warm weather typically brings about more crime and violence.

Click here to see the list of incidents per city throughout the summer. docs.google.com

Read more coverage about America's crime and violence surge in the section directly below
 



Advertisement
 



The U.S. Crime Surge
The Retail Impact


Shoplifting Surges 45% in Chicago
Illinois retailers, communities suffer from shoplifting and robbery spikes
Business owners and taxpayers are paying a big price for retail theft. According to CWBChicago, shoplifting reports have soared 45% this year, making 2024 the worst year for retail theft in the city since at least 2003. Illinois Retail Merchants Association President and CEO Rob Karr told The Center Square that the burglaries and thefts are troubling.

“It continues to create significant financial and psychological harm not only to the people who own and manage the businesses, but to the people who work there. It is a clear factor in hiring difficulties, particularly within the city of Chicago, as people are worried about their own safety,” Karr said.

Capital One Shopping estimated that Illinois lost nearly $3 billion in revenue to theft in 2022. The retail thefts cost Illinois an estimated $185 million in tax revenue. Illinois Gov. J.B. Pritzker signed legislation in 2022 that gave the Illinois Attorney General and other law enforcement agencies more tools against organized retail theft.

Karr and the Illinois Retail Merchants Association supported House Bill 1091, which was also known as the INFORM Act. The law took effect on January 1, 2023.

Despite rising numbers of reported thefts, Karr said there may not be any need for new laws.

“In terms of policy, I think the policies are in place to do this. Could there be tweaks? Maybe, but let’s give the opportunities for the changes that were made to fully take effect,” Karr explained.

Illinois Restaurant Association President and CEO Sam Toia provided The Center Square with a statement, saying, “Crime is an issue here in Chicago and in all urban areas throughout the United States. We would love to see more presence of officers and security guards throughout our 77 communities. Officer presence serves as a strong deterrent."

CWBChicago suggested that increased crime reporting may be contributing to the surge of shoplifting cases in Chicago. In addition, CWB data and police records show that proximity to migrant shelters may be contributing to increases at some stores gazette.com


The Theft-Fueled Shopper Exodus
Locking up items to deter shoplifting is pushing shoppers online
Locking up merchandise at drugstores and discount retailers hasn't curbed retail theft but is driving frustrated consumers to shop online more, retail experts tell Axios.

Why it matters: Retail crime is eating into retailers' profits and high theft rates are also leading to a rise in store closures. Secured cases can cause sales to drop 15% to 25%, Joe Budano, CEO of anti-theft technology company Indyme, previously told Axios.

The big picture: Aisles full of locked plexiglass cases are common at many CVS and Walgreens stores where consumers have to wait for an employee to unlock them. Target, Walmart, Dollar General and other retailers have also pulled back on self-checkout to deter shoplifting.

Amazon CEO Andy Jassy spoke of the "speed and ease" of ordering online versus walking into pharmacies on a call with investors last week. "It's a pretty tough experience with how much is locked behind cabinets, where you have to press a button to get somebody to come out and open the cabinets for you," Jassy said.

CVS spokesperson Amy Thibault told Axios that the chain uses "a variety of different measures to deter or prevent theft and locking a product is a measure of last resort." "Different products experience different theft rates, depending on store location and other factors, and our product protection decisions are data driven," Thibault said.

But there is some debate about how deep the problem is and if retailers are using theft as a scapegoat for other challenges axios.com


Retail Theft Bills Finally Advance After Month of Stalling
California lawmakers move forward with stalled set of retail theft bills
The bills had been stalled for more than a month after Democratic leaders unsuccessfully tried to use it as a bargaining chip to negotiate the crime-related initiative off of the November ballot. Lawmakers from both sides of the aisle seemed relieved the bills were making progress again.

"I have met with many groups in my community from police chiefs, small business owners who really need us to step up on this issue and I'm so proud we're pushing this package forward," said State Sen. Susan Rubio, D- West Covina.

In the state senate, debate was brief. Some Democrats were divided over one of the bills that creates a new crime for organized retail thieves.

"This measure and others like it are making our communities unsafe because these measures deepen mass incarceration," said State Sen. Lola Smallwood-Cuevas, D- Los Angeles.

"I firmly believe that our communities no matter if you live in the Humboldt coast or down in Temecula- your community will be safer based off of the action that was taken by the legislature," said Senate Pro Tem Mike McGuire after the votes.

Republicans are bracing for Democrats to use the bills to campaign against the ballot initiative now known as Proposition 36. The initiative asks Californians to raise penalties for repeat thieves and fentanyl dealers.

Lawmakers are expected to send the bills to the governor's desk on Monday. kcra.com

   RELATED: Watch out Prop 36


Retail Security Tax Credit Hopes to Push Stores to Invest in Security
What Retailers Need to Know About Using New York’s Retail Security Tax Credit
On April 20, 2024, the New York State legislature passed its annual budget measure for fiscal year 2025, which addresses multiple priorities and enacts key proposals from Governor Kathy Hochul. Of significance to New York business owners, workers and consumers, the measure includes a new Retail Security Tax Credit, which for tax years 2024 and 2025 will provide assistance to businesses for investing in necessary equipment to protect their employees and merchandise.

The introduction of the Retail Security Tax Credit is a significant step toward addressing the growing issue of retail theft in New York State. Each year, retailers throughout the state of New York lose around $4.4 billion from various kinds of thefts. The financial burden of theft on retailers is substantial, and this tax credit aims to alleviate some of that pressure by incentivizing businesses to invest in robust security measures. By doing so, it not only helps protect the merchandise but also ensures the safety of employees and customers.

Moreover, the comprehensive approach taken by Gov. Hochul’s administration, which includes increased penalties for offenders and enhanced support for law enforcement, underscores the seriousness with which the state is tackling organized retail crime. The budget agreement includes the new tax credit among Gov. Hochul’s five-point policy plan aimed at creating more secure environments for both businesses and consumers.

To be eligible for this tax credit, a business must meet these requirements: retailtouchpoints.com


One of the Top Products for ORC?
Here's why thieves are stealing Lego sets

Legos are popular among thieves because of their street value. The toys are easy to sell and hard to trace.

Police say Legos are being targeted by both organized crime rings and individual shoplifters. Often, thieves steal to feed a drug habit. “They need to get cash every day to get their next fix,” said Chief Andrew Shearer of the Springfield Police Department. “You have to turn and burn and steal things to make cash to buy the drugs.

Legos are popular among thieves because of their street value. The toys are easy to sell and hard to trace. Police reports showed stolen Lego sets listed on Facebook Marketplace and other online platforms. Often, they can be resold at close to the retail price, if in mint condition and unopened.

Some were sophisticated operations involving criminals who swapped out bar codes, while other criminals just walked out the front door.

Many large retailers lock up their Lego sets or use anti-theft devices, such as spider wrap. Spider wrap prevents thieves from opening Lego sets and removing the pieces. It also contains a device that can be detected by monitors located near the store entrance or exit in the event someone tries to steal the box of Legos.

Consumers can help too. Deeply discounted or suspicious-looking Lego sets found online or elsewhere are probably stolen, so don’t buy them.  kgw.com


Everyday Americans Turn Toward Theft
Retail theft on the rise: Here’s why Americans have resorted to shoplifting to make ends meet
More than one in five Americans has resorted to shoplifting just to make ends meet.

“Lots of people are struggling in the face of still-rising prices, and they’re going to somewhat desperate measures to help them get by,” noted Matt Schulz, chief credit analyst for LendingTree, an online lending marketplace which recently quizzed shoppers about their patterns of theft. “With inflation stubbornly sticking around, that’s not likely to change soon.

LendingTree’s data – the result of a survey of 2,000 U.S. consumers ages 18 to 78 - shows that 23% of Americans have shoplifted, and 90% of recent shoplifters say they were motivated to do so because of inflation and the current economy.

The study showed that 52% of shoplifters were older than 16 at the time of the crime and 55% of thieves say they hid the items on their bodies. Meanwhile, 36% hid the items in purses or bags and 25% carried them out in plain sight. Millennials (30%) and those without children (30%) are the most likely groups to utilize the latter bold strategy.

And Schulz says what they’re shoplifting tells you a lot about why they’re shoplifting: “These generally aren’t thrill-seekers looking for an adrenaline rush or a big score,” he added. “These folks are taking things they really, really need, like food, clothing and even makeup.”  silive.com


Another Example of the Youth Contributing to ORC Surge
Kids aged 11, 13 among suspects arrested for "violent and prolific" organized retail crime in San Francisco
Two children aged 11 and 13 years old were among a group of suspects in what police called "violent and prolific" organized retail crime that included dozens of smash-and-grab robberies in San Francisco, police said Thursday.

Some of the retail thefts involved violence against store employees, the San Francisco Police Department said in a statement. In most incidents, eight to 10 suspects would rush in and ransack the stores, at times breaking glass display cases to steal items, police said.

In several cases, police said suspects would force their way into stores that were closed but still occupied by workers. The suspects would often go behind the counters to confront employees, steal high-value items or or try to take cash from the register, police said.  cbsnews.com


Connecticut: Lawmakers discuss statewide efforts against credit card skimming

72-hour wait period and other new gun laws go into effect in Maine
 



Big Lots is on the Brink - 315 Closures Possible
Is Bargain Hunting Enough To Keep Big Lots Afloat?
Big Lots is celebrating National Bargain Hunting Week from Aug. 12-18, 2024, with daily “Bargain of the Day” offers featuring discounts of 20% to 75% on items like furniture, pet accessories, and personal care products. The event coincides with National Smile Week, a connection inspired by Debbie Keri-Brown, who created National Bargain Hunting Week to reflect the joy of finding deals. Big Lots aims to attract savvy shoppers with new closeouts, overstocks, and liquidations.

Holding this promotion will hopefully prove valuable to Big Lots’ branding and relevance and help bring it back to the forefront of consumers’ minds as a premiere discount retailer.

But Big Lots is on the verge of bankruptcy. The retailer is struggling financially and originally planned to close 35 to 40 stores this year amid concerns about a potential bankruptcy filing. Now, according to a regulatory filing, the company has increased this number to as many as 315 stores across the country.

“While the majority of our stores are profitable, we have made the difficult decision to close certain underperforming stores,” a company spokesperson said, as reported by CBS News.  retailwire.com


Another Business Facing Political Backlash
With the election only a few months away, tensions are high

Dunkin' Donuts boycott launched by MAGA influencers. Here's what to know
The boycott started after Chris Pavlovski, CEO of Rumble Video, posted to the social media site X on Wednesday what he claimed were emails from Inspire Brands/Dunkin' Donuts. Inspire Brands acquired Dunkin' Donuts in December 2020.

Pavolovski wrote on X that "Inspire Brands / Dunkin Donuts didn’t want to advertise on Rumble because of “right-wing culture.” He said his response was, "No, we don't discriminate. All cultures are welcome on Rumble."

The alleged response from Inspire Brands/Dunkin' Donuts states, "We are open to continuing discussion as the site evolves! I am sorry to share that because I want to help."  yahoo.com


The End of the Fast Food Era?
Fast Food and Restaurant Price Wars Continue On
The fast-food price wars are continuing to rise as “restaurant CEOs have become obsessed with the word “value” in explaining to investors why their sales lagged this quarter while sharing plans to revive traffic in the coming months,” according to CNBC.

The dining out landscape is shifting as fast food’s dominance diminishes. In New York City, the cost of fast food meals has surged to nearly $14, prompting chain restaurants to offer more attractive promotions. For example, Chili’s has introduced a “3 for Me” combo for $10.99, and other chains like Applebee’s, Red Lobster, and Outback Steakhouse are promoting value-driven deals to compete with rising fast-food prices.  retailwire.com


This summer’s stubborn COVID wave continues
After rising for three months, the COVID positivity rate has reached 14.3%
 
Ace Hardware’s new experiential store model to be ‘immersive shopping experience that you can’t find anywhere else’


Last week's #1 article --

Theft & Fraud Top Challenges for Food Retailers
Study reveals theft and fraud remain top challenges for food retailers
As food retailers continue to grapple with challenges that impact the bottom line, a study conducted by Coresight Research found that theft and fraud remain top concerns for food retailers.

Coresight Research said that, according to the Food Industry Association, 85% of food retailers report theft or fraud (shrink) as the top threat that negatively impacted their businesses last year. Consumers have also noticed an uptick in theft. Coresight Research found that 27% of consumers report they have personally witnessed shoplifting as of May 2024, compared with just 18% in July 2023.

However, extra security measures could lead to shoppers taking their business to another store, the report says.

The Coresight Research study indicated that a significant portion of U.S. shoppers are deterred by aggressive security measures, such as locked items, which can push them toward alternative shopping locations or channels - with 23% saying they would shop at another store and 25% saying they would just shop online if a retailer put in security measures like locking up products or moving them into cases.

The report says that retail shrink through theft continues to be a persistent and intensifying headwind for retailers globally. Shoplifting and organized crime negatively impact retail margins and, as such, have become a growing focus for the sector. thepacker.com
 




All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  


 
Advertisement

 

 


Advertisement

 


 

Check Out the 'Tally ORC Early Warning System' on Tally Retail Solutions Newly Redesigned Web Site

Product Information, Testimonials, Product Videos and more!
www.tally.solutions

Longmont, CO -- Tally Retail Solutions recently launched a redesigned web site featuring the patented "Tally ORC Early Warning System."

With one click you can discover how the "Tally ORC Early Warning System" helps our customers deter theft
while maintaining a safe environment for employees and customers.

Future enhancements will include online ordering, best practice information sharing and the latest offender videos.

"We are pleased to launch our redesigned web site. Our site along with the Tally LinkedIn page provide
prospects and customer with all the information they need to know about Tally and its solutions," said Trey Ryan, Tally's CTO.

Visit the site often to see our latest innovations and offender videos.

About Tally Retail Solutions

Tally Retail Solutions provides solutions for retailers' most pressing issues specializing in innovative sensing and communications technologies that reduce shrink, improve stock availability and seamlessly engage store personnel in crucial operational activities. Tally's founders have more than 50 years of technology development, sales, and marketing experience in the loss prevention and security industries.

For more information please contact Sean Ryan.


 

 

Advertisement

 


Advertisement



Was Neiman Marcus Negligent with Cybersecurity?
Neiman Marcus class action lawsuit claims retailer failed to protect customers from data breach

Reichbart claims the company was negligent with its cybersecurity, leading to a data breach.

Neiman Marcus and Snowflake have been hit with a class action lawsuit claiming they mishandled customer information, leading to a major data breach.

Plaintiff Marc Reichbart filed the class action complaint against Neiman Marcus Group LLC and its cloud storage vendor, Snowflake Inc., on Aug. 1 in a Florida federal court, alleging violations of state and federal consumer protection laws.

Reichbart alleges the companies failed to secure and protect the personally identifiable information (PII) of millions of customers, including names, emails, addresses, phone numbers, dates of birth, Social Security numbers, credit card details, transaction data, and employee identification numbers.

Neiman Marcus Group, which is known for its luxury retail brands Neiman Marcus and Bergdorf Goodman, had entrusted Snowflake Inc. with its data storage, the lawsuit states.

The breach was part of a larger hacking campaign affecting hundreds of Snowflake’s clients, and exposing the PII of approximately 31 million customers, Reichbart says.

He claims that Neiman Marcus required customers to provide their data during transactions, with the promise of safeguarding this sensitive information. The breach was discovered on May 20, 2024. topclassactions.com


The Massive Financial Impact of the CrowdStrike Outage
Delta expects $380M revenue hit due to CrowdStrike outage

The company said it canceled 7,000 flights in five days due to the IT outage, according to a Thursday filing with the Securities and Exchange Commission.

AdvertisementDelta Air Lines expects the CrowdStrike outage to cost it $380 million in revenue for its September quarter, driven by customer refunds and compensation through cash and SkyMiles, the company said in a Thursday securities filing.

The airline canceled 7,000 flights in five days in the aftermath of a sweeping IT outage caused by a faulty CrowdStrike update last month, disrupting the travel plans of 1.3 million customers. “We are pursuing legal claims against CrowdStrike and Microsoft to recover damages caused by the outage, which total at least $500 million,” Delta said in the filing.

Delta expects roughly $170 million tied to customer expense reimbursements and crew-related costs, though it did report saving $50 million in fuel expenses. “An operational disruption of this length and magnitude is unacceptable, and our customers and employees deserve better,” CEO Ed Bastian said in the filing. cybersecuritydive.com


Password Managers Continue to Face Attacks
Critical 1Password flaws may allow hackers to snatch your passwords
Two vulnerabilities (CVE-2024-42219, CVE-2024-42218) affecting the macOS version of the popular 1Password password manager could allow malware to steal secrets stored in the software’s vaults and obtain the account unlock key, AgileBits has confirmed.

“An attacker is able to misuse missing macOS specific inter-process validations to hijack or impersonate a trusted 1Password integration such as the 1Password browser extension or CLI,” the company says. CVE-2024-42218 may allow attackers to bypass macOS-specific security mechanisms by using outdated versions of the 1Password for Mac app.

“To exploit the issue, an attacker must run malicious software on a computer specifically targeting 1Password for Mac. If an attacker is able to load an old version of 1Password on a user’s computer, they could then access 1Password associated secrets stored in the macOS Keychain,” the advisory notes. helpnetsecurity.com


CrowdStrike's Legal Pressures Mount, Could Blaze Path to Liability

LoanDepot reports net loss as cyber-related settlement hit Q2 financial results


Advertisement


 


 

Advertisement
 

Five Star Mendacity
Tips for spotting fake online reviews
Searches for “how to spot fake reviews on Amazon” have skyrocketed by 250 percent over the past week following the e-commerce giant’s first joint lawsuit with the Better Business Bureau against fake review brokers.

In 2023 alone, Google took down 170 million fake reviews of hotels, restaurants and businesses – a 32 percent increase from 2022; while Trustpilot flagged 3.3 million reviews as fake on its site.

With the rise of AI, fake reviews are becoming more sophisticated and harder to spot, blurring the line between authentic feedback and fabricated content. To show this, the company AIPRM has provided five tips to help Digital Journal readers spot fake AI reviews and shop with confidence this summer.

These are:

Watch for generic gimmicks
Analyse the reviewer’s profile
Look for extreme opinions
Cross reference reviews across multiple platforms
Examine the timing of reviews
  digitaljournal.com


Going All In On Social E-Commerce
Amazon Deals Expands to TikTok, Pinterest
Amazon has partnered with TikTok and Pinterest to let the users of those social media apps buy products from Amazon without leaving those apps. This offering is designed to make it more convenient for Amazon customers to shop on those social media platforms, an Amazon spokesperson told Bloomberg in a report posted Thursday (Aug. 8).

Customers who choose to link their accounts in the U.S. will see real-time pricing, Prime eligibility, delivery estimates and product details on select Amazon product ads in TikTok as part of the experiences,” the spokesperson said of the collaboration with that company, per the report.

To use this social commerce offering, TikTok and Pinterest users will link their profiles from those platforms to their Amazon accounts, enabling them to buy products directly from the ads, according to the report.

TikTok announced its partnership with Amazon in a Thursday blog post, saying that this offering joins its commerce solutions that “create a frictionless shopping experience for our users to discover, browse and buy — wherever and however our community chooses to shop.” pymnts.com
 

Amazon rolling out electric delivery vehicles

Amazon delivery speeds up in Canada and Gap Inc. changes its ticker


Advertisement

 


 

Advertisement

 

Advertisement


 

Advertisement
 


 



Chicago, IL: Brazen Smash-and-Grab Strikes Prada Amid Chicago DNC Preparations
The dramatic streets of Chicago turned chaotic early Saturday morning when a group of thieves executed a brazen smash-and-grab heist at the iconic Prada store located on the city’s lavish Gold Coast. This audacious theft happened just days before the city gears up as the host for the 2024 Democratic National Convention (DNC), set to take place from August 19 to 22. The smash-and-grab incident raises not only alarm bells for local law enforcement but also significant concerns about security and crime as the city prepares for the influx of thousands of visitors. According to the Chicago Police Department, the strike occurred at approximately 5:30 AM, with three to four masked individuals smashing through the front glass door of the luxury retailer. Eyewitness reports highlighted the rapidity of the incident, with thieves shaking off security measures, shattering display windows, and quickly absconding with merchandise worth thousands of dollars.  evrimagaci.org


Los Angeles, CA: $100,000 in Sneakers and Apparel Stolen from South LA Store, Police Probe Possible Link to Encino Burglary
Early Friday morning, a South Los Angeles sneaker store fell victim to a high-stakes burglary, with thieves making off with an estimated $100,000 in merchandise and cash. According to CBS News Los Angeles, the affluent sneaker outpost known as Rich LA, stationed in the 2100 block of West Century Boulevard, was breached by at least five masked suspects around 3:25 a.m. The coordinated theft involved cutting through the store's metal security gate, shattering the glass window, and quickly absconding with high-end shoes and clothes. Reports suggest the culprits managed to swiftly load up a white Mercedes-Benz, a silver Camaro, and a white Corvette with the stolen goods—all devoid of license plates. This recent affront marks the seventh instance Rich LA has been robbed since its opening a mere two months prior. "They just broke in here and took a lot of stuff, shoes, clothes — high-end clothes," an employee named Kate told CBS.  hoodline.com


Los Angeles, CA: Flash mob of teens trash 7-Eleven in Pico-Robertson
Shocking surveillance video shows a flash mob robbery inside a 7-Eleven store Friday night in Pico-Roberston. In the video, dozens of young people can be seen overwhelming store employees. The surveillance video shows the vandals stuffing their hands with food, knocking over aisles, breaking the cash register, busting windows, and taking cigarettes. "They destroyed everything, even the coffee machine," said Aika, an employee. "They must have planned it online," said Michael Lambert, a security guard. "They didn’t just randomly do it." Lambert said he was working security Friday night in the shopping center but left about an hour before the flash robbery occurred.  foxla.com


Los Angeles County, CA: Update: More arrests after brazen flash mob robbery at East L.A. Nike
Los Angeles County sheriff's deputies cracking down on flash mob robberies arrested 10 more people after a two-day undercover investigation of a recent heist at the Nike Community Store in East Los Angeles, officials announced this weekend. Investigators also recovered $3,000 worth of merchandise, and of those taken into custody, four were arrested for organized retail theft, according to the department. Two criminal street gangs are associated with the retail theft rings. The arrests come amid a rash of robberies at brand-name stores from Yves Saint Laurent in Glendale to Nordstrom in Canoga Park. Earlier this month, Mayor Karen Bass announced a new task force of local and federal agencies to target the crimes.  ca.news.yahoo.com


San Berardino County, CA: 2 in Trouble for Bar Code Switching on Sports Card Boxes
Two men have been arrested in Southern California in separate incidents involving the theft of sports cards by switching bar codes. it’s the type of theft store security and law enforcement officers continue to battle. San Bernardino County Sheriff’s deputies say the most recent incident began last month when Target security had detained a man for stealing boxes of baseball cards. A further investigation last week resulted in a search warrant for the man’s home during which over $2,000 worth of cards were seized.   sportscollectorsdaily.com
 



Advertisement

Advertisement

 

Advertisement


 



Shootings & Deaths


Los Angeles County, CA: Attempted robber fatally shot by Norwalk store owner identified as Oakland resident
An armed would-be robber who was shot to death by the owner of a Norwalk tobacco shop has been identified Saturday as an Oakland resident. The attempted robbery occurred at about 9 a.m. Tuesday in the 10900 block of East Firestone Boulevard, near the San Gabriel River Freeway, according to the Los Angeles County Sheriff's Department. The man who was fatally shot in the torso was identified by the Sheriff's Information Bureau as 25-year-old Rodney Gaston. Homicide investigators determined that Classic Tobacco was opening a business for the day when Gaston entered armed with a handgun, along with two others, then pepper-sprayed the owner, prompting him to fire once from his own handgun, striking Gaston. The three suspects fled, but Gaston collapsed to the ground a short distance away from the store. Los Angeles County Fire Department personnel found him and transported him to a hospital, where he was later pronounced dead. The other two suspects fled into a residential area northeast of the shopping center, where Norwalk Station deputies later located and arrested them. They were identified as 22-year-old Lamont Neal of Stockton and 26-year-old Dashaunte Woods of Oakland. SIB confirmed the three men were acting in collaboration.  nbclosangeles.com


Athens, GA: Man killed after shootout with officers at Athens gas station, GBI says
The GBI is investigating a deadly shooting involving the Athens Clarke Police Department on Sunday. Around 1:20 a.m., the GBI said police officers responded to Lexington Road regarding an armed man with a machine gun near a Verizon store. The GBI has identified that man as 26-year-old Marquavious Sims. At this time, the GBI indicates Sims ran across the road from the police to the Quick Trip (QT) gas station. Responding officers allegedly asked him to drop his gun and said that Sims began firing at them, so they shot back. The GBI said Sims died a short time later at the hospital. None of the Athens officers were injured.  11alive.com


Seattle, WA: Gunfire locks down Capitol Hill Safeway — SPD investigates shooting victim found injured in Central District
Seattle Police locked down the grocery store and the corner of 15th and John after a reported exchange of gunfire at the Capitol Hill Safeway early Sunday evening. No victims were found at the scene. 25 minutes later, a 911 caller reported a male with a gunshot wound to the leg at 12th and Fir. Police were called to the reported 15th and John shootout just after 5 PM as people in the parking lot and customers inside the store scrambled for cover. SPD taped off a large area around the parking lot and Williams Place Park where they reported finding multiple shell casings and at least one unspent round. According to East Precinct radio updates, the shootout involved at least two armed assailants with one reportedly fleeing northbound on a rental scooter. About 25 minutes after the Safeway call, police were called to 12th and Fir where a male was reported with a gunshot wound to the leg. Seattle Fire was at the scene to treat the victim and transport him to the hospital. It was not immediately clear if the incidents were separate shootings though at least one 911 caller described a group of possible suspects leaving the 12th and Fir scene.  capitolhillseattle.com


Baton Rouge, LA: Shooting near Baton Rouge grocery store leaves one in critical condition
The Baton Rouge Police Department is investigating a reported shooting near a convenience store Sunday night. According to a spokesperson for the Baton Rouge Police Department, around 9:30 p.m., officers were responding to a reported shooting in the 400 block of Elmer Avenue, near a local grocery store. Emergency medical services said two victims were taken to a local hospital. One female was shot with non-life-threatening injuries and one male was transported in critical condition. No further information was immediately available, according to the police. Check back for more updates on BRProud.com.  brproud.com


New Orleans, LA: Man killed Sunday outside New Orleans East convenience store

Commerce City, CO: 1 killed in shooting in 7-Eleven parking lot

El Paso, TX: Circle K employee on Life Support following Armed Robbery

Tucson, AZ: Police say over 180 rounds discharged in midtown shooting that left 4 hospitalized

Seattle, WA: Two shooting suspects sought by Seattle Police after a man was shot outside Walgreens

Chelan County, WA: Shooting reported outside of Leavenworth area Hardware store

San Antonio, TX: Witnesses describe chaos as gunfire erupts outside West Side convenience store
 



Robberies, Incidents & Thefts


Centennial, CO: 2 sought for stabbing, robbery at Centennial Walmart
The Arapahoe County Sheriff’s Office is searching for a pair of alleged shoplifters after a stabbing and robbery at a Walmart in Centennial. The sheriff’s office said the incident occurred at about 5:30 p.m. at the Walmart in the 16700 block of East Smoky Hill Road. The agency said a male employee confronted a woman who was reportedly shoplifting, following her out to her car in an attempt to get the alleged stolen items back. A man got out of the vehicle the woman was going to and stabbed the male employee in the arm. The couple then left in an early 2000s silver Toyota sedan with no license plates, according to the Arapahoe County Sheriff’s Office. Deputies searched the area but did not locate the vehicle. Both suspects were described as white and in their 30s, and a surveillance image of the woman was provided. She reportedly has purple hair.  kdvr.com


Riverside County, CA: Suspect arrested after attempted robbery at The Shops in Palm Desert
Riverside County Sheriff's Deputies arrested a suspect who attempted to rob a business at The Shops in Palm Desert. Deputies were dispatched at 1:47 p.m. on Sunday. When they arrived on scene they learned the suspect entered the business, attempted to steal merchandise, and fled the scene. According to reports, loss prevention confronted the suspect leading to struggle. The suspect managed to flee to a nearby bus area where they were eventually taken into custody. The identity of the suspect has not been released at this time. There were no reported injuries and an investigation is ongoing at this time.  kesq.com


Portland, OR: Shattered glass at Washington Square Mall prompts panic, police say no shooter

 

Advertisement

C-Store – El Paso, TX – Armed Robbery / Clerk critically wounded
C-Store – Los Angeles, CA - Robbery
C-Store – Mansfield, CT – Armed Robbery
C-Store – Pueblo, CO - Armed Robbery
C-Store – Grand Forks, ND – Armed Robbery
Clothing – Merrimack, NH – Robbery
Clothing – Riverside County, CA - Robbery
Clothing – Chicago, IL – Robbery
Collectables – Outagamie County, WI - Robbery
Collectables – San Berardino County, CA – Robbery
Marijuana – Santa Rosa, CA – Armed Robbery
Restaurant – Las Cruces, NM – Armed Robbery (Arby’s)
Restaurant – Beckley, WV – Armed Robbery (Capt D’s)
Restaurant – Atlanta, GA – Armed Robbery (Pizza Hut)
Restaurant – Chicago, IL – Burglary
Restaurant – Rome, GA – Robbery
Restaurant – San Fernando Valley, CA – Burglary
Restaurant – Granada Hills, CA - Armed Robbery
Shoes – Los Angeles, CA – Burglary
Thrift – Polk County, FL – Burglary
Tobacco – Los Angeles, CA – Armed Robbery / Susp shot-killed
Tobacco – Huntington, WV – Armed Robbery
Ulta – Chicago, IL – Burglary
Vape – Saugus, MA – Burglary
Vape – Danvers, MA – Burglary
Walmart – Arapahoe County, CO – Armed Robbery / LP stabbed                                                                                                       
                          

Daily Totals:
• 19 robberies
• 7 burglaries
• 2 shootings
• 1 killed




Click map to enlarge

 

Advertisement


 




 


Scott Santoro promoted to Field Operations & Safety Manager (Albany/New England) for Dick's Sporting Goods
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement


 

Advertisement

 




Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

An Industry Obligation - Staffing
'Best in Class' Teams


Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?

Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 



Corporate Risk Manager
Memphis, TN or New Orleans, LA - Posted June 27

Summary of Role and Responsibilities: Proactive approach to preventing losses/injuries, whether they are to our employees, third parties, or customers' valuables. They include cash in transit, auto losses, or injuries; Report all incidents, claims, and losses that may expose the company to financial losses, whether they are covered by insurance or not...



Loss Prevention Specialist
Temple, TX - Posted June 18

The Loss Prevention Specialist identifies various types of losses and thefts, works cross-functionally in a fast-paced environment providing critical guidance to Operations on asset protection and profit improvement initiatives. At The Fikes Companies, our Mission is to build a highly successful company which our employees are proud of, our customers value, and the communities we serve can count on...



Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...
 



Featured Jobs

To apply to any of today's Featured Jobs, Click Here


 

 


 

Advertisement

 

Advertisement


 

Advertisement


 

Advertisement


 


Listening and hearing what your internal customers are saying is critical if you expect to be successful with any program or project. Oftentimes, the speed of delivery negatively impacts the process of success and keeps us from hearing exactly what we need to hear when we so passionately roll out our programs and projects. After testing and reviewing our plans and being so committed to our beliefs, we oftentimes don't hear our retail partners once we've committed ourselves to a specific path. And sometimes it's not what they say that's important as much as what they don't say or as much as what they quietly say beneath their breath or maybe even how they react. Whenever you're rolling out a new program or project, use those interrogative skills, in a positive way, and read the reactions of your internal customers because they will determine the success regardless of how good it is.   


Just a Thought,
Gus




 

Post Your Tip or Advice!
(content subject to approval)


 



2024 GROC Retail Crime Conference
August 7

2024 CCROC Conference
August 7-8

GSX 2024
September 23-25

CORCA Conference
October 2-3

NRF PROTECT 2025
June 23-25

See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally