Advertisement


The D&D Daily Mobile Edition
LP, AP & Cybersecurity's #1 News Source

8/26/24 D-Ddaily.net
 

Advertisement

 

Advertisement


 

Advertisement

 

Advertisement

 

Advertisement

 


 

Advertisement


 
Advertisement
Advertisement


Loyalty programs are a powerful tool to build customer engagement and drive repeat business. However, they can also become a gateway for discount abuse and fraud, threatening your bottom line. How can you protect your business while maximizing the benefits of loyalty programs?

Join us for a free webinar co-hosted by the Loss Prevention Foundation (LPF) and Agilence, where we'll dive deep into the challenges and solutions around loyalty program abuse and prevention.

In this session, you will learn to identify and address common issues that lead to loyalty program abuse and discount fraud. Some common loyalty abuse scenarios include:

  • Employees scanning their personal loyalty cards for customer transactions

  • Fraudsters exploiting weak passwords to take over accounts

  • Customers using single-use coupons multiple times

  • Employees adding points to their own or friends' loyalty cards

  • Customers signing up with fake names and information to earn rewards fraudulently

If your business is grappling with loyalty program fraud or discount abuse, then this webinar is for you. Agilence and LPF will present comprehensive, user-friendly strategies to protect your loyalty programs using data and analytics.

Agilence's Senior Director of Product Management, Keneavy Krenzin, along with our esteemed customer presenter Jacob Welch, Loss Prevention Project Manager from Ulta, to share his extensive knowledge around managing loyalty programs effectively. Keneavy will also demonstrate how Agilence can streamline your processes and enhance your program's integrity.


 



Advertisement
 



The U.S. Crime Surge
The Retail Impact


Will Crime Closures Create Retail Deserts in Some Cities?
Target closed crime-prone stores and it appears to have paid off. Why that may result in future ‘retail deserts.’

Target has seen its financial standing improve after shuttering 9 locations last year.

As theft continues to be an issue that plagues America’s retailers, those who track the shopping landscape say it’s inevitable more stores in crime-prone areas may be forced to close.

The cumulative effect? A potentially dramatic change in the landscape, with some locales turning into retail deserts — meaning they’ll have no convenient options for consumers to purchase such necessities as food, clothes and prescription medications.

Such could be a takeaway from Target’s recent earnings report: The company saw its financials, including store traffic and revenue, improve considerably. Target COO Michael J. Fiddelke cited lower “inventory shrink” — an industry term that refers to goods that can’t be accounted for due to a number of reasons, including shoplifting — as a key factor in the turnaround. In years past, Target said shrinkage resulted in as much as $700 million in annual losses, according to reports. (Target didn’t respond to MarketWatch’s request for comment.)

But Target didn’t just get lucky this past quarter: The company said it was making “progress” addressing the issue. And it’s no secret that one of the ways it tackled the problem was by closing nine crime-prone stores throughout the country last year, in locations ranging from New York City to Seattle.

[We] cannot continue operating these stores because theft and organized retail crime are threatening the safety of our team and guests, and contributing to unsustainable business performance,” the company said at the time. “We know that our stores serve an important role in their communities, but we can only be successful if the working and shopping environment is safe for all.”

Now, retail experts warn that Target’s move may be replicated by others. “It could be a big harbinger,” said Burt Flickinger III, managing director of Strategic Resource Group, a retail-consulting firm. marketwatch.com


Retailers Continue to Launch ORC Blitzes
Walgreens & big chains launch anti-theft ‘blitzes’ & share pics of thieves’ haul with Lysol spray, Hershey bars & shrimp

The blitz comes after the state's retailers lost over $8 billion due to theft

A months-long police operation led to the arrest of over 60 individuals suspected of shoplifting at several big-name retailers. The San Francisco Police Department organized a scheme to crack down on retail theft, which lasted over two months.

Law enforcement agents planned a ‘blitz,’ which involved coordinated efforts of uniformed and plainclothes officers who wait to arrest criminals inside a partner business, according to a statement put out by the police department.

The department stated the blitz was meant to “help reduce retail theft and hold people who commit these crimes accountable.” Retail theft throughout the country has skyrocketed, with over $121 billion stolen from retailers in 2023, Capital One reported.

The blitz occurred on several blocks, which included Walgreens and Safeway. Law enforcement reportedly seized the stolen property from the alleged thieves and returned it to the stores.

“The SFPD will continue to conduct these operations throughout San Francisco to reduce thefts at local businesses,” the statement said.

The department noted that any business that wants to participate in the blitz can email the retail theft squad for more information.  the-sun.com


ORC Unit Disbanded in Portland
'Who’s going to investigate that if there’s no detectives to investigate it?'

Portland police disband property crimes unit, sparking alarm among grocers, retail crime investigators
Over the last month, Portland police leaders have moved to disband a unit that investigated reports of burglaries, identity theft, embezzlement and organized retail crime.

Last month’s move to reassign the unit’s members has alarmed state associations that represent grocers and retailers and deal with issues related to organized retail crime. The team of three detectives were transferred to the special victims and sex crimes units. A sergeant assigned to property crimes will move to patrol.

The property crimes unit’s dissolution comes a little over a year since elected and law enforcement leaders announced the creation of a retail theft task force. Portland police have also done several retail theft missions to target those stealing merchandise. Reports of property crimes fell by 16% from January to July this year compared to 2023 – after having fallen by 12% during the same period from 2022. Meanwhile, crimes against people have largely remained steady in that time.

Jeremy Girard, president of the Organized Retail Crime Association of Oregon, said Day’s decision was shocking since trends were moving in the right direction. The association consists of retail partners, retail investigators, law enforcement officials, prosecutors and crime analysts.

Stores are certainly starting to see a decrease in some of the larger thefts,” Girard said. “A year ago, it was pretty common for, on a daily basis, stores to just have people come in and just fill carts as high as they could and just walk out the doors with little to no repercussions.”

Some well-known businesses closed stores in the city and cited issues of theft including Target and REI. Nike made a request to the city last year for police officers to provide security for its store in Northeast Portland. The request was denied and the company ultimately closed the store later that year.

Girard said his concerns aren’t about shoplifters but with crime rings stealing to make large profits.

“When it comes to these larger organized retail crime groups or the large fences that I’ve mentioned, where those businesses are intentionally buying and selling stolen property, who’s going to investigate that if there’s no detectives to investigate it?” he said.  oregonlive.com


ORC Finally 'Being Met With Full Force' in California
LA DA's Office Charges 1,500+ in ORC Crackdown Since 2019
The landscape of organized retail crime in Los Angeles County has been marked by a surge of cases and a crackdown that has seen more than 1,500 charges filed since 2019, according to a recent announcement by District Attorney George Gascón. In a press release by the Los Angeles County District Attorney's Office, it was detailed that an aggressive campaign against these high-scale thefts has led to nearly 500 charges in 2024 alone, showcasing an 89% conviction rate, a striking rise from the 64% conviction rate of 2019.

As DA Gascón puts it, the financial vitality of our communities, and the safety of citizens, are under threat but through the concerted efforts of his office’s Organized Crime Division those threats are being met with full force, the resources of the justice system being marshaled. "Prosecutors and law enforcement are working harder than ever to combat organized retail theft as this serious crime continues to threaten the economic vitality of our communities and the safety of our residents," stated Gascón. Such efforts are not waning, with Gascón affirming, "We will continue to vigorously prosecute those who participate in these criminal activities, using every tool at our disposal to bring them to justice."

Notable convictions include the sentencings of Andrew Munns and Desmond Singleton for robberies of Bevmo stores, and Terrence Perryman and Kolby Williams who targeted a Chanel boutique at Saks Fifth Avenue. These are among the myriad examples illustrating the DA's commitment to addressing this burgeoning problem that has seen a pantheon of retailers, including Nordstrom, CVS, and Macy's, being targeted by organized crime. Furthermore, DA Gascón's office has had a hand in legislative efforts to reinforce the legal framework around retail theft, with Governor Gavin Newsom’s signing of Assembly Bill 1802, removing the sunset date on California’s Organized Retail Theft statute, ensuring its continued application.

Among the recent legislative successes featured in the DA's office statement are bills to establish a regional property crimes task force (AB 1972), strengthen penalties for theft from vehicles (SB 905), combat organized theft (SB 982), and regulate online marketplaces (SB 1144), these pieces of legislation together fortify the state's crime prevention grid and bolster security for businesses and the public.  hoodline.com

Related Coverage of California's ORC Fight

With support of retail industry, California enacts package of bills to fight retail crime
California leaders praise new nation-leading laws to crack down on crime
In Case You Missed It: California Gets Tough on Retail Crime


'Distraction Thefts' Plague Multiple States in the West
Unsuspecting shoppers in multiple states fall victim to 'distraction thefts'

Shoppers in Utah, Nevada and Idaho were targeted by an interstate crime gang who were eventually captured hundreds of miles away in Wisconsin

A quiet Utah town is the latest locality plagued by "distraction thefts" against unsuspecting shoppers carried out by "interstate crime groups" – transient criminals who travel the country to steal before crossing state lines to strike elsewhere, often affiliated with Romanian and South American crime rings.

Over the past year, St. George has seen 37 such distraction thefts perpetrated at grocery stores, retailers and restaurants. Sgt. Zack Bahlmann told Fox News Digital that the St. George Police Department began encountering the new modus operandi about three years ago.

Earlier this month, Colombian nationals Jairo Gavida-Monroy, 37, Andres Fabian Villanueva-Rodriguez, 32, and a third man were finally arrested after a string of such crimes, thanks to a months-long investigation headed by a St. George detective working with state and federal agencies.

"We have really worked to build our investigative network because of the transient nature of these crimes," Bahlmann said. "They will commit a crime here and then cross state lines. We can track these groups as they're moving and ID people from other agencies."  foxnews.com


More Cops Needed to Fight Surge of C-Store Robberies
L.A. councilmember calls for more police after latest robberies at 7-Eleven stores
A Los Angeles city councilmember is calling for more police officers and resources following the latest in a string of robberies and ransacking at 7-Eleven convenience stores. Councilman Tim McOsker, whose district includes San Pedro, said in a statement that the incident is a “continuation of a pattern” happening across the city.

This isn’t just about property damage or items stolen — it is also about a victim, an employee, fearing for their safety, and a neighborhood that is both in fear and now without a convenience store on the corner,” McOsker said. “It’s deeply disturbing to me that incidents like these are becoming more common.

It’s seemingly the third weekend in a row that a 7-Eleven store in the Los Angeles area has been hit. Earlier this month, in the Pico-Robertson area, a group of young people ransacked a 7-Eleven store and left on bicycles, Fox 11-TV reported.

McOsker said more resources in 911 operations are needed, as well as increased LAPD staffing. “We could have stopped this at the street takeover before it escalated,” he said. “That’s why we need to expedite hiring in the LAPD. Our officers must be able to respond quickly to prevent these incidents from happening.” latimes.com


Each Political Party Presents Two Arguments on Crime

Trump campaign hits back after Harris blames him for 'violent crime wave'

Opinion: Trump’s claims about violent crime increasingly diverge from reality
 



4,666 Retail Closures So Far in 2024
State of retail: More store closings than openings this year as industry adjusts
Amid a string of retail bankruptcies, retail store closures have outpaced openings so far this year — the first time that has occurred in two years, a new report by analytics firm Coresight Research found.

The data marks a potential adjustment in the number of retail venues open across the nation, said John Harmon, an analyst at Coresight.

It’s not a retail apocalypse, but the U.S. has too much retail space,” he said. “That needs to correct itself.”

According to the Coresight report, there were 4,666 retail closures so far in 2024, compared to 4,528 store openings, meaning there were 138 more closures than openings.

Big Lots is closing one store in New Jersey, in Woodbridge. Up to 600 Family Dollar stores across the U.S closed in 2024, according to an announcement earlier this year. Stop & Shop is closing 10 stores in New Jersey.

Pharmacy chain Rite Aid has closed more than 40 stores in New Jersey since filing for bankruptcy last fall. Bob’s Stores closed its one New Jersey location, in Freehold.

“We are currently in a phase where a lot of retailers are rationalizing their store networks," said Neil Saunders, a retail analyst and managing director of retail at GlobalData. "There have also been a number of retail bankruptcies. Both things are pushing up store closures.”

Investment firm UBS estimated in April that 45,000 retail stores could close over the next five years. northjersey.com


CVS Overtakes Walgreens As Most Popular Drugstore Retailer
Who is Winning the Retail Pharmacy Consumer Battle?

CVS Health overtook Walgreens as the most popular drugstore retailer, a new report found. However, there is no saying for sure if CVS will keep this lead.

CVS Health has recently overtaken Walgreens as the most popular drugstore retailer among drugstore/pharmacy shoppers. Over the last several quarters, the companies have been flip-flopping between first and second place. It’s not clear whether CVS will be able to sustain this lead given the similar profiles it has with Walgreens.

But one thing is clear: Both have a hefty lead over the other retail pharmaciesincluding Walmart Pharmacy, Rite Aid and Kroger — mentioned in the quarterly survey from Coresight Research.  medcitynews.com


Mastercard to cut 1,000 employees in restructuring

FDA OK's new COVID vaccine shots for fall 2024 from Pfizer and Moderna


Last week's #1 article --

Amid retail theft crackdown, Oakland Grand Lake merchants say more help is needed
 




All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  


 
Advertisement

 

 


Advertisement

 



 

What's Small And Round And Makes Lots Of Sound? The Tick-R-Tape Tag and Super Mini Tape Tag!


The Tick-R-Tape Tag can be used alone with just the base or secured to the package with conductive tape or a conductive label, creating additional alarm capabilities. It can replace wire package wraps and "keepers". When the merchandise goes through the POS, the associate keeps the tag and leaves the base and tape on the package to go home with the customer for removal later, with no damaged packaging. Through testing and research with the LPRC, it has been established that the customers are not bothered by that and actually feel better knowing the package had not been opened by others. See the report on our website, or in the LPRC knowledge Center.

This tag has 6-alarm capability when using 2-pieces of conductive tape and can self-alarm out the door while activating the EAS pedestals. Its 98 dBl alarm can be heard throughout the store. The Tick-R-Tape Tag uses our handheld decoder to deactivate the alarm before removing it from the package. This will prevent unauthorized detachers from being used. The Tick-R-Tape Tag has unlimited life due to having a replaceable battery. It is water resistant and cannot be "jumped". With our new modifications, the Tick-R-Tape Tag can be used with the new Gen6 SP on large, boxed goods like vacuums.

The Super Mini Tape Tag can protect most items, with or without using the conductive tape or label. Prevent shoplifters from taking the product out of the box and leaving JUST the box! Use the Super Mini Tape Tag to keep all the components together. It is perfect for small fragrances and electronics.

The Tick-R-Tape Tag can provide up to 630% more available shelf space compared to keepers and can provide up to 33% more available shelf space compared to small wire package wraps. Both the Tick-R-Tape Tag and the Super Mini Tape Tag can be placed anywhere on the package to optimize merchandising and visual appeal.

Reduce shrinkage, increase available shelf space, reduce check-out time by up to 50%, and reduce labor at the front end.

We may not stop shoplifting in its tracks, we can deter, displace, and slow down thieves from targeting your stores by using the CIS Tape Tag solutions.

Call 772-287-7999 or visit www.cisssinc.com for more information on these and other solutions from CIS Security solutions.


 

 

Advertisement

 


Advertisement



Should Customers Bear the Cybersecurity Burden?
After a wave of attacks, Snowflake insists security burden rests with customers

The cloud-based data warehouse vendor remains “slightly muted” about the attacks on its customers because it wasn’t breached, CEO Sridhar Ramaswamy said.

Snowflake once again tried to distance itself from a wave of attacks that hit more than 100 Snowflake customer environments in April. The cloud-based data warehouse vendor said responsibility for security rests with its customers, not Snowflake.

“As extensively reported, the issue wasn’t on the Snowflake side,” CEO Sridhar Ramaswamy said Wednesday during the company’s earnings call for the quarter ending July 31. “After multiple investigations by internal and external cybersecurity experts, we found no evidence that our platform was breached or compromised. However, we understand that when it comes to cybersecurity, we are all in this together.”

The attacks had no impact on Snowflake from a consumption standpoint during the quarter, CFO Michael Scarpelli said during the call. And there’s no indication the attack spree on Snowflake customers impacted the company’s financial performance.

Snowflake’s response to the attacks on its customers, and the message it conveys on cloud security ownership, has been consistent and firm: responsibility lies with customers.

One reason Snowflake remains “slightly muted” about the attacks is because the company itself wasn’t directly impacted, Ramaswamy said during the call.  cybersecuritydive.com


Collaborating With Data Security Teams is Key
Marketing data security threats are rising: Where CMOs see gaps

AI in marketing is a key area of concern while collaboration with data security teams remains a work in progress, according to a new report.

AdvertisementBuilding relationships between marketing and data security teams is a growing priority for CMOs, but one-third of those partnerships struggle with collaboration, according to a new report from the CMO Council and KPMG.

Among surveyed marketing chiefs, 79% view marketing-security partnerships as important to securing customer data that provides a competitive edge. Those relationships can be underutilized, with nearly one-third of teams only communicating during times of crisis.

New threats are rising, as 84% of marketing chiefs believe artificial intelligence and machine learning could impact data security. CMOs in recent years have seen more data fall under their remit as brands contend with advertising signal loss.

CMO anxiety around data security is on the rise as the role takes on more functions related to first-party data, customer relationship management and AI. Marketers at consumer brands have become more active stewards of sensitive customer information as traditional ways of targeting and measuring digital campaigns, such as third-party cookies, fall out of favor or encounter tougher regulatory scrutiny. Some categories, namely retail, are also building out digital ad networks that rely on shopper data, raising the stakes if that data is mismanaged. cybersecuritydive.com


Fighting State-Linked Hackers
US, Australian authorities lead international push to adopt event logging

State-linked and criminal threat groups are using living-off-the-land techniques to hide their hacking activities behind regular security tools.

The FBI, Cybersecurity and Infrastructure Security Agency — along with international partners led by Australia — advised network defenders to adopt event logging policies. Event logs are critical to help organizations defend against the rising use of living-off-the-land techniques designed to conceal threat activity using ordinary security tools, the agencies said Wednesday.

The group of more than a dozen agencies released a guide on event logging and threat detection practices that can pinpoint a growing number of sophisticated attacks via privately-owned routers or other tools threat groups use to launch attacks that cannot be detected by normal endpoint protection.

Living-off-the-land techniques have been employed by sophisticated state-linked hackers like Volt Typhoon and ransomware groups like Medusa to mask their presence inside network computing environments and move undetected for long periods of time.  cybersecuritydive.com


CISA’s $524M headquarters slated for DHS campus in 2027

Halliburton hit by cyberattack, certain systems impacted


Advertisement


 


 

Advertisement
 

Child Labor in Shein's Supply Chain
Shein reveals child labour cases at suppliers
Chinese fast fashion giant Shein says it found two cases of child labour in its supply chain last year as it tightens scrutiny of the companies that make the clothes it sells. The firm says it temporarily suspended orders from the suppliers involved and did not resume business with them until they had stepped up efforts to tackle the issue.

The revelation in Shein's 2023 sustainability report comes as it is understood to be planning to sell shares on the stock market. The company has been criticised for the conditions faced by workers at factories in its supply chain.

"Both cases were resolved swiftly, with remediation steps including terminating contracts with underage employees, ensuring the payment of any outstanding wages, arranging medical checkups and facilitating repatriation to parents/legal guardians as needed," Shein said.

"Following appropriate remediation, the contract manufacturers were permitted to resume business."

Shein said it has now tightened its supplier policies. Under the new rules, any child labour or forced labour violations have become grounds for immediate termination of contracts. The firm said the two cases were uncovered during the first nine months of 2023 and none were found in the last quarter of the year.

It comes as the company lays the groundwork for a potential sale of shares on the stock market. bbc.com


The Amazon Union Fight Continues
NLRB says Amazon is a joint employer of some 3rd-party delivery drivers in California
The Teamsters union is celebrating after the National Labor Relations Board determined that Amazon is a joint employer of subcontracted drivers who delivered the company's packages out of Palmdale, Calif.

The determination, made Thursday by a regional NLRB director in Los Angeles, provides some clarity for the two sides. They have been in disagreement about whether Amazon bears any legal responsibility to its delivery drivers, who are technically employed by third-party companies but deliver Amazon packages.

It comes after a yearlong fight to improve pay and working conditions for drivers and dispatchers at a Palmdale facility.  npr.org


Amazon bringing back Prime Big Deal Days sales event this October
 
Chinese entities turn to Amazon cloud and its rivals to access high-end US chips, AI


Advertisement

 


 

Advertisement

 

Advertisement


 

Advertisement
 


 



Cincinnati, OH: Cars crash into gun stores: ATF investigating apparent robbery attempts
Police are investigating a series of burglaries at three gun stores in the Greater Cincinnati area where thieves used stolen cars to ram into the buildings. "Units en route to Just Guns and Ammo, we got a call that there's a vehicle into the building, to the front," a Clermont County dispatcher said. In less than 24 hours, three gun stores across the Greater Cincinnati area were targeted by thieves. "M-O of the suspects, they steal a car, crash it into the building and flee in other vehicles," another dispatcher said. The first attempt happened in Miami Township around 2 a.m. on Sunday. Police say suspects rammed a car into the front of Just Guns and Ammo, causing damage but leaving the scene empty-handed. "They used it as the getaway car on the Miami Township road," a Hamilton police officer said.  wlwt.com


Los Angeles, CA: West Hollywood Bike Shop Owner Offers $1,000 Reward After Third Burglary in Three Weeks; $25,000 loss
A West Hollywood bike shop owner is offering a $1,000 reward for information leading to the arrest of thieves who have burglarized his business three times in the past three weeks, as reported by KTLA. Bikes and Hikes LA Tours, located in the 7700 block of Santa Monica Boulevard, has been repeatedly targeted by thieves. The most recent break-in occurred early Tuesday morning. Surveillance footage captured two suspects using a hammer to smash the front window and make off with an estimated $25,000 worth of the store’s merchandise.  thepridela.com


San Antonio, TX: Duo steals $15,000 in merchandise from trading card store
A trading card store suffered a significant setback over the weekend after it was robbed of merchandise worth thousands of dollars, the store’s owner says. Joe Adam, the owner of TCG Exchange at BesTea Café on the Northwest Side of San Antonio, stated that his store was robbed around 2:30 a.m. on Saturday. Two people are accused of breaking into the store through one of its side windows. Once they made entry, Adam said they stole around $15,000 in merchandise within eight minutes.  ksat.com


Colorado Springs, CO: Stolen vehicle driven into Gun store during burglary
The Colorado Springs Police Department (CSPD) reported that on Saturday, Aug. 24, around 4 a.m., officers responded to a business on South Academy Boulevard for a call about a burglary in progress. According to CSPD, when officers arrived at the 200 block of South Academy Boulevard, near Pikes Peak Avenue, they found that the suspects had accessed the building by crashing a stolen vehicle into the storefront. The suspects allegedly stole merchandise and an unknown number of firearms.  fox21news.com


Los Angeles, CA: A 7-Eleven store was ransacked by a large group after a possible street takeover in San Pedro overnight
Video from the scene showed a massive crowd taking merchandise from the store and vandalizing the location. It happened around 2 a.m. on Saturday near the intersection of Gaffey and 1st Streets, according to the Los Angeles Police Department. Around 1,000 packs of cigarettes were stolen and two registers with $5,000 inside were also taken along with other miscellaneous items, according to the LAPD.  cbsnews.com


Oak Brook, IL: 4 Charged With Stealing From Oak Brook Stores; $2500 in merchandise stolen

Simi Valley, CA: 3 arrested for clothing theft at Kohl's store in Simi Valley following pursuit

College Station, TX: Three arrested following $1500 theft of merchandise from College Station business

Honolulu, HI: HPD seeks public’s help to find suspects in retail thefts at Best Buy, Home Depot and Macy’s
 



Advertisement

Advertisement

 

Advertisement


 



Shootings & Deaths


Pontiac, MI: Update: 3 Detroit-area mall guards not guilty of involuntary manslaughter in man’s death in 2014
A jury swiftly acquitted three security guards of involuntary manslaughter Friday in the death of a man who was held to the floor at a Detroit-area mall in 2014, a case that was closed without charges years ago but reopened by state prosecutors. The jury of eight women and four men heard closing arguments in the weeklong trial and returned with a verdict after approximately an hour. McKenzie Cochran, a Black man with an enlarged heart, repeatedly said, “I can’t breathe,” while five guards restrained him at Northland Center. The confrontation followed a call from a jewelry shop owner who said Cochran told him that he wanted to kill someone. The 10-minute struggle was recorded on dark, grainy mall video, as well as by onlookers. Cochran, 25, was eventually handcuffed and placed against a pillar while guards waited for police and paramedics. The cause of death was asphyxiation. Defense attorneys argued that the guards were protecting themselves and mall patrons by trying to bring Cochran under control so they could handcuff him. The encounter grew from two guards to five and initially involved pepper spray.  fox16.com


South Fulton County, GA: Update: A South Fulton convenience store clerk was gunned down
Now, 2 people will spend years behind bars. It happened on July 26, 2022, at the Quick Pick Food Mart on Welcome All Road in South Fulton. When officers arrived, they found the clerk, Anatoli Zanabe,44, had been shot several times. Zanabe died at the scene. Sayed Buhari, the store owner, and Zanabe’s brother-in-law, was holding back tears as he tried to make sense of the senseless killing of his co-worker and loved one, whom his family knew as Tony. “Why you kill him? Why you kill him?” he wondered aloud. “You could have shot him some other place...He has a family.” Surveillance video captured two masked men coming into the store and robbing Zanabe before shots rang out. Police said the same two men robbed a Dollar General down the road before robbing the Quick Pick. Those two men were identified as Alantae Richardson and Antwon Warthen.  yahoo.com


New York, NY: Man arrested in June shooting death of NYC sneaker store owner
Police have arrested a man for the deadly shooting of a popular sneaker reseller who owned a sneaker store in SoHo.
 



Robberies, Incidents & Thefts


Albuquerque, NM: Man, wanted for murder, caught shoplifting at Albuquerque Walmart
It’s a firsthand look at what unfolded the day 26-year-old Jamil Lewis, who is suspected in a murder from June, was arrested for shoplifting at a Walmart in Albuquerque last month. Lapel video from the Albuquerque Police Department (APD) shows how police chased him down in the big box store. “Watch out. Watch out. Watch out! Hey, police department, let me see your hands! Don’t ******* move!” an APD officer can be heard yelling on video. On July 29, officers from APD responded to the Walmart on Wyoming Boulevard and Menaul Boulevard for a call about a shoplifter.  krqe.com


Waterville, MA: Man pleads guilty to stealing guns from Waterville store
A Massachusetts man has pleaded guilty to stealing guns from a store in Waterville. According to the Kennebec Journal, 22-year-old Ryan Ansart of West Springfield, Massachusetts pleaded guilty in federal court in Bangor. He and another man were accused of stealing 15 guns from J.R.'s Trading and Pawn on Elm Street in April of 2022, wearing masks and using a hammer to break into display cases. Authorities say they planned the robbery in DMs and text messages. The other defendant has already pleaded guilty. Both face up to a decade in prison.  msn.com


Chicago, IL: Burglars using chains to pull doors off of South Side businesses, Chicago police warn

Gastonia, NC: NC Police seek ID of ‘brazen’ C-Store Armed Robbers caught on video in first of 2 thefts in 30 minutes

 

Advertisement

Bicycle – Los Angeles, CA – Burglary
C-Store - Los Angeles, CA – Robbery
C-Store – Fall River, MA – Armed Robbery
C-Store – Miami Gardens, FL -Armed Robbery
C-Store – Gastonia, NC – Armed Robbery
C-Store – Chelsea, MA – Armed Robbery
C-Store – Gastonia, NC – Armed Robbery
C-Store – Kansa City, MO – Armed Robbery
C-Store – Baton Rouge, LA – Armed Robbery
C-Store – McDowell County, NC – Armed Robbery
C-Store – Port Allen, LA – Armed Robbery
C-Store – Sartell, MN - Armed Robbery
C-Store – Dallas, TX – Armed Robbery
Cellphone – Colorado Springs, CO – Burglary
Clothing – College Station, TX – Robbery
Collectables – San Antonio, TX – Burglary
Electronics –Philadelphia, PA - Armed Robbery
Guns – Miami Township, OH – Burglary
Guns – Garland, TX – Burglary
Guns – Colorado Springs, CO – Burglary
Kohl’s – Simi Valley, CA – Robbery
Liquor – Miami, Fl – Robbery
Macy’s – Oak Brook, IL – Robbery
Restaurant – Brooklyn, NY – Armed Robbery
Vape – Chicago, IL - Burglary                                                                                                             
                          

Daily Totals:
• 18 robberies
• 7 burglaries
• 0 shootings
• 0 killed




Click map to enlarge

 

Advertisement


 



None to report.
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement


 

Advertisement

 




Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

An Industry Obligation - Staffing
'Best in Class' Teams


Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?

Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 



Corporate Risk Manager
Memphis, TN or New Orleans, LA - Posted June 27

Summary of Role and Responsibilities: Proactive approach to preventing losses/injuries, whether they are to our employees, third parties, or customers' valuables. They include cash in transit, auto losses, or injuries; Report all incidents, claims, and losses that may expose the company to financial losses, whether they are covered by insurance or not...



Loss Prevention Specialist
Temple, TX - Posted June 18

The Loss Prevention Specialist identifies various types of losses and thefts, works cross-functionally in a fast-paced environment providing critical guidance to Operations on asset protection and profit improvement initiatives. At The Fikes Companies, our Mission is to build a highly successful company which our employees are proud of, our customers value, and the communities we serve can count on...



Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...
 



Featured Jobs

To apply to any of today's Featured Jobs, Click Here


 

 


 

Advertisement

 

Advertisement


 

Advertisement


 

Advertisement


 


Every industry, every company has its core objectives of adding value and impacting the whole. In theory, all of us are are on a mission to make a difference and create change that ultimately benefits the industry, the company we're with, and ourselves. At the end of the day, it's all about the people that are feeding this evolution, and while that's our strength, it's also our weakness. Regardless of how strong our product, service or LP model is, it always comes down to the people and the relationships. And with those two variables constantly changing, sometimes for the better and at times for the worst, it's how you deal with the worst that determines how far you'll go and who you are. Facing it is the key and denial is the lock.    


Just a Thought,
Gus




 

Post Your Tip or Advice!
(content subject to approval)


 



GSX 2024
September 23-25

CORCA Conference
October 2-3

NRF PROTECT 2025
June 23-25

See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally