|
|
|
|
|
Sarkeis Tomeh promoted to Director of
Loss Prevention (dd's discounts) for Ross Stores, Inc.
Sarkeis
has been with Ross Stores for more than six years, starting with the
company in 2018 as Area Loss Prevention Manager (dd's). Prior to his
promotion to Director of Loss Prevention, he served as Sr. Area Loss
Prevention Manager for two years. Before that, he served as LP & Safety
Manager at Lowe's for a year. Earlier in his career, he held roles with
National Stores Inc., Bloomingdale's, Abercrombie & Fitch, Sears and
Target. Congratulations, Sarkeis! |
See All the LP Executives 'Moving Up' Here
Submit Your New Corporate Hires/Promotions or New Position
|
|
|
|
|
|
|
The
Boot by CIS Security Solutions
Stop theft of outerwear from your stores! Use The Boot to secure up to 10
garments per fixture arm, while still allowing customers to try them on.
Secured with 10 Gen6 Slide alarming tethers per boot, one Gen6 Smart padlock
tag with a 48-72" lanyard per garment.
Email info@cisssinc.com for
information.
Click here to read more about this solution
The U.S. Crime Surge
The Retail Impact
'Tis the Season for Rising Theft
Festive season theft spurs US retailers into action
As
the festive season approaches, security experts are advising retailers to
prepare for a potential increase in theft.
Shahzad Ali, CEO of Get Licensed, notes that “with increased footfall comes
increased risks. Shoplifters often take this period as an opportunity to
steal items, particularly if staff are busy and security is limited.”
Ali shared that individuals who “frequently visit but rarely buy anything” and
display “nervous behaviour, avoiding eye contact with staff, fidgeting and
appearing anxious” could signal potential shoplifters.
Ali further highlighted distraction tactics often used by shoplifters, where
one person distracts staff by asking questions while others commit the
theft.
Enhanced security measures in place
Many retailers are bolstering their security measures to deter would-be
criminals. According to Ali, deploying a dedicated security team is highly
effective. “Having a few trained security guards on hand can be a great
deterrent for shoplifters,” he explains.
Increased staffing also helps: “Staff should also be well-equipped with
customer service skills, providing a pleasant environment for shoppers … but it
will also reduce the notability of CCTV cameras and increased security levels,”
said Ali.
Another vital element is fostering a close relationship with law enforcement
agencies, which, as Ali points out, “can make a significant difference in
apprehending and prosecuting shoplifters.”
"Festive season theft spurs US retailers into action" was originally created
and published by Retail Insight Network, a GlobalData owned brand.
finance.yahoo.com
New Funds for Retail Theft Operations in
Portland
Portland Police to get major boost to fight retail crime, recover $1.4B lost in
revenue
The Portland Police Bureau is getting a major boost to fight retail crime - to
the tune of nearly half a million dollars to pay for retail theft missions.
"This grant helps maintain our efforts to do our part to help the nearly 1.4
billion in lost revenue the state of Oregon sees each year,” PPB Lieutenant Josh
Cramer told the City Council on Wednesday as he explained why the police need
the $474,244 from the Oregon Criminal Justice
Commission to fight retail crime.
The grant will pay for three retail theft missions monthly for one year.
"Those small businesses especially, were just ecstatic to see us out, to see us
running these missions,” Cramer added.
Since the start of 2024, Portland Police have participated in 28 organized
retail theft operations to crack down on criminals.
Lieutenant Cramer admitted that before these missions, small businesses felt
like they were being ignored - but now, it's clear they've had a far-reaching
impact.
"Those missions have resulted in approximately 400 arrests, numerous drugs,
guns, and other weapons seized, and approximately half a million dollars in
stolen merchandise recovered,” Cramer said.
“Our neighborhood response teams from Central Precinct to North Precinct to East
Precinct have combined efforts to run three retail theft missions a month
citywide,” Cramer said. "For anybody who thinks that Portland is an easy
target, as they read that we were, be clear. We are not.” Mayor Ted Wheeler
responded.
katu.com
'Record Number of Shoplifting Offenses' in the
UK
UK: Number of shoplifting offences hits new high
ACS has responded to the publication of new crime figures from the Office for
National Statistics (ONS), showing a record number of shoplifting offences in
the year to June 2024.
The Crime Survey for England and Wales, published on October 2, has shown that
in the 12 months to June 2024, there were 469,788 recorded shoplifting offences
compared to 365,173 in the previous year. This is an
increase of 29%.
The number of offences is the highest ever recorded by the ONS since
current recording practices began in 2003.
Data from ACS’ Voice of Local Shops Survey, which tracks levels of theft in the
convenience sector, shows that theft has been
increasing every quarter since mid-2021, reaching new record highs
towards the end of 2023 and then breaking that record in the first half of 2024.
The ACS Crime Report estimates that convenience retailers have recorded over
5.6million incidents of theft over the last year.
ACS chief executive James Lowman says: “We are hearing the right messages from
government about reporting and investigating crime and applying effective
penalties. Sadly this is entirely at odds with our members’ experiences of
policing in communities up and down the country. Local shop owners and their
colleagues are becoming quite sick of assurances from politicians, they want a
response when they are put at risk and for criminals to be apprehended and
sanctioned effectively.
“These figures should prompt a redoubling of efforts from everyone involved
in tackling shop theft: retailers reporting crime every time, the police
investigating every offence and identifying prolific repeat offenders, and the
courts system applying effective penalties that aim to break the cycle of
re-offending.”
More details on the Crime Survey for England and Wales are available
here.
forecourttrader.co.uk
New 'Business Check' Anti-Theft Program
WA retailers lose $3B to theft each year. Here’s what Gig Harbor does to stop it
Shoplifters come from “all over,” Gig Harbor Police Chief Kelly Busey told The
News Tribune. He listed off a long list of cities: Port Angeles, Bellingham,
Portland, Yakima, Spokane, Tacoma. The Police Department did a statistical
analysis of where their criminals come from and couldn’t detect a pattern, he
said.
The department started a program in the fall of 2021 to help curb retail
theft, called the “Business Check” program. Three years later, it appears to
be working, he said, though its success is difficult to quantify because of the
nature of how it works: An employee who notes suspicious activity inside or near
a store can call 911 and request a “business check.” An officer will show up,
pending availability, in hopes of deterring would-be criminals from acting once
they see police nearby.
If no crime occurs, no police report is written, so there isn’t exact data
to indicate how many crimes such business checks may have prevented.
The News Tribune rode along with a Gig Harbor police officer recently to learn
how police look for suspicious activity, reviewed examples of police reports
from business checks in cases where an alleged crime did occur, and found out
how the program works.
According to reports from the Washington Association of Sheriffs and Police
Chiefs, the reported number of larceny-theft offenses in Gig Harbor dropped
to 350 in 2023, the lowest annual number among incidents reported from 2019
to 2023.
msn.com
Using AI to Tackle Theft & Other Threats
Next-Gen Retail Revolution: The Power of Edge AI and Cloud Surveillance
For retailers there lies a growing concern that often goes unnoticed: the
relentless drain of resources due to theft,
inefficiencies, and unforeseen threats. In fact, 13% of small
business retailers experience theft daily, and a staggering 37% of inventory
shrinkage is attributed to external theft, including organized retail crime
(ORC). So what can security integrators do to help retailers face this
growing problem?
This new whitepaper, Next-Gen Retail Revolution: The Power of Edge AI and
Cloud Surveillance, discusses the future of AI surveillance. From reducing
false alarms to improving staff efficiency, these advanced systems offer
benefits that go far beyond theft prevention. Topics include:
• Why Businesses Need Smarter AI Surveillance for Retail Success
• The Perils of Outdated Surveillance in Modern Retail
• A Leap Toward AI-Driven Retail Management
• And More
Download your free copy today and help your retail clients safeguard and
streamline their operations:
securitysales.com
Election will test power of Californians’ backlash against crime
How Politicians Should Think About Crime
Thanking America's Safety Leaders
Honoring Our Retiring Safety Standard-Bearers
It’s never too soon to say “thank you” to the safety leaders who
have made a difference.
With each new OSHA standard covering every industry it was the
ingenuity of these professionals to implement these measures, which can
be a challenging task. Asking a workforce to embrace a new philosophy,
devise communication methods, create procedures and of course the most
difficult of all, ensure procedures are followed, requires special
talent.
And what is unique to this profession is the talent that has chosen it.
All too often people come to their jobs after having seen a horrible
injury, or even a fatality. Walking into a career that requires you to
face those tough memories on a daily basis is quite courageous. The
payoff of course is to create an environment, through a variety of
methods, where those accidents will never happen again. But how many
people choose to confront such difficult issues and push through to
create change?
The changes this generation faced also occurred in terms of different
styles of the workforce. This Boomer generation needed to understand and
adapt to the different desires and goals of Gen X, Millennials and now
Gen Z. They were required to frequently change the entire culture of the
organization to accommodate the varying needs of these very different
generations. And they did so, with much grace I might add. On a macro
level they moved from a singular focus on protecting workers’ physical
bodies to the current iteration of safety which has expanded to
well-being and mental health.
Corporate structure was another area in which this generation had to
navigate. Over the years styles have varied and with each new
philosophy EHS professionals had to learn a new method of operation.
But more than that, they had to incorporate the new ideology into the
practices and procedures, all the while having to get buy-in from
employees.
Complying with the increasing number of federal and state regulations
was all part of the job. And I won’t even mention OSHA inspections,
or workers’ compensation, or safety audits, or any of the countless
other tasks and roles that “safety people” have taken on over the years.
ehstoday.com
Frontline Employees Are 'Burnt Out'
Most frontline employees feel overworked; desire flexibility, work-life
balance
A large majority of frontline workers are feeling “burnt out,”
especially those under 30 years old.
A new survey from HR and workforce management software company UKG
reveals that 75% of all frontline employees,
which includes retail and restaurant positions, report feeling stressed
and overworked. Gen Z frontline workers feel burnt out at a
higher rate (83%), with over one-third of Gen Z (36%) saying they’d quit
because their job negatively affects their physical/mental wellbeing.
Despite two-thirds (66%) of frontline workers saying that they enjoy
their workplace, 55% say they are not satisfied with their overall
employee experience. This figure rises to 61% for Gen Z workers.
More than seven-in-10 (72%) Gen Z workers say interactions with
people at work have worsened their mental health, compared to 62%
among all frontline employees. A similar number (71%) of Gen Z
respondents say they may quit because of negative interactions with
their managers, co-workers, or customers. This is compared to 59% of
frontline employees in all generations.
In organizations where frontline and corporate employees co-exist, UKG
found that nearly half of all frontline employees (49%) say there are
two separate cultures: one for the frontline and one for everyone else.
About one-in-five (19%) frontline employees say they are never
recognized by their manager.
“Our global study finds that not all workplace cultures are
supportive of Gen Z and the frontline workforce,” said Dan Schawbel,
managing partner at workplace intelligence. “One thing is for certain
across all generations: if you don’t fix the
frontline experience, you risk losing valuable talent.”
chainstoreage.com
Some Stores Just Can't Be Beat by
Amazon
Why some retail has been resilient against Amazon
It’s about the products — and the people.
There may be nothing that Amazon doesn’t sell. That means that every
small to medium chain or independent shop in America, in every category,
has been up against a competitive juggernaut for the last quarter
century or so.
“I don’t think any categories are ‘Amazon-proof,’” Nikki Baird,
vice president of strategy and product at retail tech firm Aptos, said
by email. “It’s more about how to coexist with Amazon across any and all
categories.”
Yet, in many U.S. cities and towns, certain stores seem to be
thriving. Bicycles, photo equipment, record stores, resale — even,
of all things, Amazon’s first category of books — are among those that
have been quite resilient in the last couple of decades. It’s not that
Amazon, or other disruptions like digital alternatives to music and
books, hasn’t posed a challenge. The e-commerce giant sells bikes,
cameras, records and used goods, after all.
But experts say that indie shops have stuck around in the Amazon era
because of the products they sell and how they sell them — and
because of the people who are both buying and selling.
retaildive.com
Esprit going out of business in U.S.
JLL: These store types, retailers are tops with holiday shoppers...
|
All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to
thank them as well please. If it wasn't for them The Daily wouldn't be here
every day for you.
|
|
|
|
|
|
|
How Organized Retail Crime is Threatening
the Retail Industry
Generally defined as the coordinated theft of merchandise by two or more
individuals for the purpose of reselling for financial gain, Organized Retail
Crime (ORC) has consistently grown as a problem over the past decade and is
projected to become even more of an issue in future years.
ORC costs retail businesses an average of $244,509 per case, the highest the
case value has been in over 8 years. The same federation report cited that theft
has continued to grow year by year since 2020, with a 3.7% increase from 2022 to
2023. In October 2023, Target announced it was closing 9 stores across 4 states
due to organized retail crime. Walmart has closed over 24 stores in 14 different
states throughout 2023 due to theft and underperformance.
The impact this crime is having on retailers everywhere means ORC isn’t
something that can simply be ignored. Modern, tactical security solutions are
needed to help retail businesses, both large and small, collaborate with law
enforcement to stop organized retail crime, while still providing a safe and
enjoyable shopping experience for customers. It’s not an easy problem to solve,
but cloud video security systems may be the answer. Read on to learn more about
the impact ORC is having on today’s economic landscape, as well as how cloud
video security can assist retailers’ loss prevention efforts and streamline
investigations.
Understanding Organized Retail Crime
While Organized Retail Crime is presenting a notable problem for many retailers
throughout the U.S., measuring the extent of the problem has provided some
discussion-worthy challenges. ORC, while in previous years described as a
clearly definable problem for retailers, has turned out to be far more
conditional and nuanced. Definitions for ORC, while available, still lack
consistency across state legislation. In certain cases, crimes categorized as
ORC could be more accurately defined as cargo or employee theft.
Because of the nuanced nature of this type of theft, data surrounding ORC has
shifted due to limited reporting and occasional erroneous claims made in the
past. The National Retail Federation and major corporations have attempted to
clarify discrepancies in reporting as the crime is more deeply studied. Due to
the newness of studies surrounding ORC, it’s critical that retail businesses,
both large and small, analyze the available facts and their conditions before
determining the security solutions that may work best within the scale of their
organization. Finally, ORC is thought to have many of its incidents go
unreported. This lack of reporting, as well as underground criminal networks
concealing their activities that would otherwise be linked to ORC, add
additional layers of difficulty when attempting to understand the full scope of
the crime.
Organized Retail Crime Defined
Despite a consistent definition of ORC, there is a consensus that this crime
involves coordinated theft between two or more individuals with the purpose of
reselling stolen goods for financial gain.
-
The Council on Criminal Justice defines organized retail
theft as “Coordinated efforts between many people in which theft is for
financial gain, not personal use. These stolen items are intended to be
resold on a black market.”
-
The National Retail Federation defines organized retail
crime as “…the systematic large-scale theft of retail goods from
manufacturers, logistics and transportation providers, distributors, or
retailers, and the subsequent resale of stolen goods for financial gain to
wholesalers, retailers, or individual consumers, usually for a fraction of
the retail cost. ORC operations feature typical criminal methods such as
shoplifting, fraud, burglary, robbery, or complicit insiders to steal or
fraudulently obtain merchandise, including through cargo theft.”
Learn more |
|
|
|
|
|
Using Microsoft Teams to Phish Employees
Black Basta operators phish employees via Microsoft Teams
Black Basta ransomware affiliates are still trying to trick enterprise employees
into installing remote access tool by posing as help desk workers, now
also via Microsoft Teams.
Phishing via MS Teams
Earlier this year, Rapid7 warned about Black Basta using the following social
engineering trick: they flood the target employee’s email inbox with spam
– typically from automated systems or services that send confirmations or
notifications – and then phone them to offer assistance, while posing as their
organization’s IT help desk.
Recently, though, they’ve also started using Microsoft Teams to reach out to
potential victims.
“After mass email spam events, the targeted users were added to Microsoft
Teams chats with external users. These external users operated from Entra ID
tenants they created to pose as support, admin, or help-desk staff,” ReliaQuest
researchers discovered.
“In almost all instances we’ve observed, the display name included the string
‘Help Desk,’ often surrounded by whitespace characters, which is likely to
center the name within the chat. We also observed that, typically, targeted
users were added to a ‘OneOnOne’ chat,” the researchers noted.
The ultimate goal is to get the targeted employees to install remote
monitoring and management tools such as QuickAssist or AnyDesk, ostensibly
to facilitate support and remediation, but actually to gain initial access to
the targeted environment and install credential-grabbing malware and network
mapping tools.
helpnetsecurity.com
U.S. Telecom Networks Under Attack from China
Feds probe China-linked attacks on US telecom networks
The government’s public acknowledgment of the China-linked attacks follows
a series of warnings about a broad and successful campaign to hack U.S. critical
infrastructure.
Federal
authorities said they are investigating China-linked attacks on U.S. telecom
networks in the wake of reports that hackers conducted a broad espionage
campaign, targeting senior elected officials and candidates.
“After the FBI identified specific malicious activity targeting the sector,
the FBI and the Cybersecurity and Infrastructure Security Agency immediately
notified affected companies, rendered technical assistance, and rapidly shared
information to assist other victims,” the agencies said in a joint statement
Friday.
The U.S. government’s public acknowledgment of China-linked attacks on
commercial telecommunications infrastructure adds intensity to an already
sensitive and potentially highly consequential spree of attacks.
Lawmakers quickly responded to the reported attacks earlier this month after The
Wall Street Journal linked a string of attacks on U.S. telecom networks to Salt
Typhoon, a threat group linked to China’s government. Democratic and Republican
lawmakers on the House Energy and Commerce Committee and the Communications and
Technology Subcommittee sought details about the scope of the attacks and what
information the nation state threat group accessed.
“Agencies across the U.S. government are collaborating to aggressively
mitigate this threat and are coordinating with our industry partners to
strengthen cyber defenses across the commercial communications sector,” the FBI
and CISA said in the joint statement.
cybersecuritydive.com
Cisco warns actively exploited CVE can lead to DoS attacks against VPN services
The company warned the threat activity is linked to previously disclosed
brute-force attacks beginning in March.
A vulnerability that can lead to denial of service in the remote access VPN
service of Cisco Adaptive Security Appliance Software and Cisco Firepower Threat
Defense is facing active exploitation, according to the company.
Though the vulnerability, listed as
CVE-2024-20481, only has a CVSS score of 5.8, it can allow an
unauthenticated attacker to cause a denial of service to the remote access VPN
service, according to an
advisory released Wednesday from Cisco.
The
Cybersecurity and Infrastructure Security Agency on Thursday added the CVE
to its known exploited vulnerabilities catalog.
cybersecuritydive.com
Delta, CrowdStrike file dueling lawsuits as squabble continues
Making Cybersecurity Accessible for Neurodiverse Professionals |
|
|
|
|
Get Notified: How to Stay Safe with Push Notifications
To enable push notifications, go to the settings in your weather app
and toggle them on. This feature provides immediate alerts about
severe weather conditions like thunderstorms, tornadoes, or flash
floods, helping you make quick decisions to stay safe.
Watch this space on
Tuesdays for more of
'Tom's Tek Tips' |
|
|
|
|
|
4 Red Flags When Online Shopping
Don't get duped into buying fake products online
Red flag No. 1: You’re buying cheap meds, without a
prescription, from an online pharmacy.
Avoid online pharmacies that claim to sell prescription drugs at deeply
discounted prices without requiring a prescription, according to the Centers for
Disease Control and Prevention. They are a potential health risk, and they are
illegal.
Red flag No. 2: You don’t recognize the name of the
seller you’re buying from.
E-commerce sites like Amazon (Editor's note: Amazon is among NPR's financial
supporters and pays to distribute some of our content) and Walmart.com allow
third-party sellers, or independent vendors, to use their platforms to sell
their goods.
Not all third-party sellers are bad actors, says Kammel. But “counterfeiters
have found this to be a loophole to get in front of consumers.”
Red flag No. 3: The reviews of the product and company
are really bad (or have no bad reviews at all)
Reviews can help you evaluate a company’s reputation. Now, they “may not be 100%
accurate or real, but sometimes they can be big indicators,” says Kammel.
Red flag No. 4: The product doesn’t seem right.
If you end up buying an item from a seller you’re not sure about, take a moment
to examine its packaging and contents carefully. “If it’s something we call an
‘obvious counterfeit,’ you may be able to see something glaringly wrong with
it,” says Kammel. “Maybe the logo looks wrong or the coloring looks wrong.”
npr.org
Online Shopping Popular Among Holiday Shoppers
Most consumers plan to shop online this holiday season
While some people started shopping during October’s promotions most plan
to start next month, according to research by Bain & Company.
Seventy-six percent of U.S. consumers said they would buy at least half of
their holiday purchases online, according to a Bain & Company survey of
consumers in the U.S., the U.K., Germany, Australia and other countries released
Oct. 17.
Nearly a third (31%) of consumers said they don’t have enough money for
non-essential purchases this holiday season, down from 39% last year, the survey
found.
Around a quarter (23%) of U.S. shoppers say they have purchased from
international apps like Shein or Temu, but 19% plan to use international apps
for holiday shopping.
retaildive.com
Amazon to close distribution center in north Reno
Amazon funding construction of 4 nuclear reactors on the Columbia River |
|
|
|
|
|
|
|
Miami, FL: Update: Pair wanted in $1.7 million Nashville jewelry store
heist captured in Miami Beach
A
duo sought by police in a nearly $2 million armed robbery of a Tennessee
jewelry store were jailed in South Florida over the weekend after being
captured at a Miami Beach hotel. According to Miami Beach police,
authorities had been seeking Milleni Garcia, 38, and Orlando Valdes
Hernandez, 34, in connection with the heist in Nashville. Arrest reports
state that the pair are local to South Florida: they share the same
address on Quail Roost Drive in Miami-Dade’s unincorporated South Miami
Heights area. According to police, they walked into a store called Dubai
Jewelry, located in a strip mall in southeastern Nashville, and “began
browsing the merchandise” and then “they brandished firearms and
threatened the employees, ultimately stealing a considerable amount of
gold and other valuable items before fleeing the premises.” Nashville
ABC affiliate WKRN reports that Garcia, Valdes Hernandez and a third
suspect used pepper spray and pushed store employees into a back room
during the robbery. The pair made off with $1.7 million in gold and
other valuables, police said. Officers found them Sunday at the Grand
Beach Hotel, a four-star hotel located at 4835 Collins Ave. on
Mid-Beach. According to WKRN, police recovered jewelry, cash and a wig.
local10.com
UK: London: The 'grate cheese robbery': $400K of cheddar stolen in
London
British chef Jamie Oliver is on the case of the stolen cheddar. Oliver,
who rose to fame as “The Naked Chef” on TV by stripping food down to its
essentials, got cheeky in an otherwise serious plea to his social media
followers to help solve the mystery of the missing 22 metric tons
(48,488 pounds) of award-winning cheddar worth 300,000 British pounds
($390,000) that was stolen in a scam. Calling it the “grate cheese
robbery,” Oliver told his 10.5 million Instagram fans to be on the
lookout for “lorry loads of very posh cheese.” Nearly 1,000 wheels of
cloth-wrapped artisanal cheddar were swiped from Neal’s Yard Dairy by a
con artist posing as a wholesale distributor for a major French
retailer, the company said. The cheese was gone before the company
realized it had been scammed and reported the theft Oct. 21.
nbcnews.com
Palos Hills Wine And Spirits Shop Targeted In Smash-And-Grab Burglary
Four people are believed to have smashed windows at a wine and spirits
store making away with thousands of dollars worth of merchandise during
the early morning hours of Oct. 21, Palos Hills police reports said.
Three entered the store and grabbed bottles of wine and liquor while the
fourth person stood outside as a lookout. The owner of the shop told
police that $16,304 worth of merchandise was stolen.
patch.com
Franklin, KY: Police searching for suspect in $5,000 Lowe’s merchandise
scam
Franklin police are searching for a man suspected in an investigation.
Police say a man created a fraudulent company account at the Lowe’s in
Franklin on September 11. The man used the account to charge merchandise
valued at $5,000.
wnky.com
Walnut Creek, CA: Retail theft operation nets 6 arrests, over $4,000 in
recovered merchandise
|
|
|
|
|
|
|
|
Shootings & Deaths
Millville, NJ: Mother of 5 killed, man injured after shooting in South Jersey
store parking lot of C-Store
A mother of five is dead and another man is recovering after both were shot in
the parking lot of a South Jersey convenience store. Family members of the
victims said the shooting happened around 10:30 a.m. Saturday in a parking lot
on East Greene Street in Millville, Cumberland County. Neighbors said they heard
at least four gunshots. The family of Bonnie Hitchens, 41, told Action News she
had just left home to go to the store when she was fatally wounded in the
shooting. Her daughter, who asked to remain anonymous, said her mother was the
last person who deserved to be gunned down.
6abc.com
Columbus, OH: Police identify man killed in shooting outside Kroger near Ohio
State University
Columbus police have identified a 51-year-old man who died Saturday after being
shot near a grocery store in the University District. Police said Paul Allgood,
51, died Saturday afternoon at Ohio State University Wexner Medical Center from
his injuries. Allgood was shot around 2:40 p.m. across the street from the
Kroger located at 1350 N. High St. Police said the shooting took place near the
intersection of North High Street and Clark Place, about a mile from Ohio
Stadium, where Saturday's football game was taking place.
dispatch.com
Eugene, OR: Police respond to shooting after attempted convenience store robbery
North Charleston, SC: Police investigate shooting at convenience store on
Saturday; two injured
Robberies, Incidents & Thefts
San Francisco, CA: Vehicle rams Louis Vuitton store in San Francisco Union
Square burglary attempt
Burglars
smashed a vehicle into a Louis Vuitton store in San Francisco's Union Square
early Monday morning in a failed burglary attempt, police said. The incident
happened at about 4:16 a.m. at the store on the 200 block of Geary Street. San
Francisco police said at the time, officers were patrolling the area when they
saw a vehicle collide into the front doors of the business. The car was not able
to force its way into the business and police said multiple suspects got out of
the vehicle and into two other waiting vehicles and drove away, one heading west
on Geary Street and the other heading south on Stockton Street. There was
nothing stolen, but the front of the business was left with "significant
damage," according to an email sent to CBS News Bay Area. No arrests were made
and there was no suspect information available.
cbsnews.com
Philadelphia, PA: Serial robber sought for targeting businesses in Northeast
Philadelphia
Philadelphia police are looking for a man they say is responsible for a string
of armed robberies, the most recent hitting three businesses in one day. The
robberies happened at a ShopRite, Dunkin’ and Boston Market, all in Northeast
Philly and all within a few hours of each other.
fox29.com
St. Lucie County, FL: Three men ordered to prison for armed robbery of USPS
letter carriers
|
|
•
C-Store – Eugene, OR –
Armed Robbery
•
C-Store – Tarentum, PA
- Robbery
•
C-Store – Livermore,
KY – Armed Robbery
•
C-Store – McLean
County, KY – Armed Robbery
•
C-Store – Bristol, PA
– Robbery
•
C-Store – Austin, TX –
Robbery
•
C-Store – Montgomery
County, IN - Armed Robbery
•
C-Store – Selinsgrove,
PA – Robbery
•
Grocery –
Philadelphia, PA - Armed Robbery
•
Hardware – Humboldt
County, CA – Robbery
• Jewelry – Fort Worth, TX – Robbery
• Jewelry – Eureka, CA – Robbery
• Jewelry – Tempe, AZ – Robbery
•
Liquor – Palos
Heights, IL – Burglary
•
Restaurant –
Philadelphia, PA - Armed Robbery
•
Restaurant –
Philadelphia, PA - Armed Robbery
•
Restaurant – Humboldt
County, CA – Armed Robbery
•
Restaurant –
Statesboro, GA – Armed Robbery
Daily Totals:
• 17 robberies
• 1 burglary
• 0 shootings
• 0 killed |
Click map to enlarge
|
|
|
|
|
None to report.
|
Submit Your New
Hires/Promotions or New Position
See all the Industry Movement |
|
|
|
Feature Your Job Here For 30 Days -
70% Aren't On The Boards
Post your job listing |
|
Featured Job Spotlights
An Industry Obligation - Staffing
'Best in Class' Teams
Every one has a role to play in
building an industry.
Filled your job? Any good candidates left over?
Help Your
Colleagues - Your Industry - Build a 'Best in Class' Community
Refer the Best & Build the Best
Quality - Diversity - Industry Obligation
Associate Full Time, Asset Protection, Wayfair Stores
Wilmette, IL
-
Posted October 3
As an Asset Protection Host, you will support the Asset Protection and Store
Leadership team by contributing to the overall guest experience by welcoming and
thanking guests and employees into the retail store. This key role will report
to the Asset Protection Lead and Asset Protection Manager. This is a
people-facing role and requires the right candidate to be engaging, charismatic,
and eager to engage regularly with customers and employees...
Corporate Risk Manager
Houston, TX
-
Posted September 18
Summary of Role and Responsibilities: Proactive approach to preventing
losses/injuries, whether they are to our employees, third parties, or customers'
valuables. They include cash in transit, auto losses, or injuries; Report all
incidents, claims, and losses that may expose the company to financial losses,
whether they are covered by insurance or not...
District Asset Protection Manager
North Kingstown, RI
-
Posted September 16
The District Asset Protection Manager at OSJL plays a key role in safeguarding
the organization's stores. Through training and program implementation, this
role champions a safe working environment and minimizes loss from shrink, theft,
and fraud. This role conducts regular store visits, leads investigations, and
collaborates with store leadership on best practices for asset protection...
Corporate Risk Manager
Memphis, TN or New
Orleans, LA
-
Posted June 27
Summary of Role and Responsibilities: Proactive approach to preventing
losses/injuries, whether they are to our employees, third parties, or customers'
valuables. They include cash in transit, auto losses, or injuries; Report all
incidents, claims, and losses that may expose the company to financial losses,
whether they are covered by insurance or not...
Loss Prevention Specialist
Temple, TX
-
Posted June 18
The Loss Prevention Specialist identifies various types of losses and thefts,
works cross-functionally in a fast-paced environment providing critical guidance
to Operations on asset protection and profit improvement initiatives. At The
Fikes Companies, our Mission is to build a highly successful company which our
employees are proud of, our customers value, and the communities we serve can
count on...
Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA
-
Posted
April 9
Job Summary: Store Detectives are key players in serving their assigned
locations in the detection and apprehension of shoplifters. Job
Responsibilities: Detect and apprehend shoplifters with the use of standard
visual practice and CCTV in multi-store environment; Utilize CCTV to create
video records of incidents requested by law enforcement and internal
departments...
Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH
-
Posted
April 9
Job Summary: Store Detectives are key players in serving their assigned
locations in the detection and apprehension of shoplifters. Job
Responsibilities: Detect and apprehend shoplifters with the use of standard
visual practice and CCTV in multi-store environment; Utilize CCTV to create
video records of incidents requested by law enforcement and internal
departments...
Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH
-
Posted
April 9
Job Summary: Store Detectives are key players in serving their assigned
locations in the detection and apprehension of shoplifters. Job
Responsibilities: Detect and apprehend shoplifters with the use of standard
visual practice and CCTV in multi-store environment; Utilize CCTV to create
video records of incidents requested by law enforcement and internal
departments...
|
|
Featured Jobs
To apply to any of today's Featured Jobs,
Click Here
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
Networking has always been a key to career development and finding that next
job. However, if you're not careful it can also limit you, eliminate you and
even work against you. If your network is comprised of executives doing exactly
what you do, then you may have competition and may even find some working
against you. You've got to broaden and expand your network outside your
immediate group and establish relationships outside your company and your
professional circle. Remembering that quantity is no substitute for quality and,
as in any mutually beneficial relationship, what you bring to the table for them
is as important as what they bring to the table for you.
Just a Thought, Gus
|
Post Your Tip or Advice!
(content subject to approval) |
|
|
See More Events |
Recruiting? Get your job e-mailed to
everyone... everyday Post on our
Featured Jobs Board! |
|
Not getting the Daily?
Is it ending up in
your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender
list, and/or company whitelist to ensure you receive our newsletter.
Want to know how?
Read Here
|
|
36615 Vine Street, Suite 103 Willoughby, OH 44094
440.942.0671 copyright 2009-2019 all rights reserved globally |