|
|
|
|
|
Ryan Torres named Security Manager -
Northeast Region for Curaleaf
Before
joining Curaleaf as Security Manager, Northeast Region, Ryan spent more
than nine years with Five Below in various roles, including Manager,
Data, Systems & Investigations, Regional AP Manager and Supply Chain AP
Manager. Prior to that, he held AP/LP roles with Sears and Hat
World/Lids. Congratulations, Ryan! |
See All the LP Executives 'Moving Up' Here
Submit Your New Corporate Hires/Promotions or New Position
|
|
|
|
|
|
|
FaceFirst wins
'Most Innovative' global solution award from ECR Retail Loss Innovation
Challenge
Judges from more than 30 retail brands across the USA, Europe, and
Asia evaluated 100+ solutions and narrowed the list to 30. Last week,
judges heard pitches and named top 3.
FaceFirst's
face matching software took home the award for "Most Innovative" global
solution as one of the top three winners at last week's ECR Retail Loss
Innovation Challenge.
Judges from more than 30 major retail brands across the USA, Europe, and
Asia evaluated 100+ solutions and narrowed the list to 30. The finalists
were then invited to pitch to the retailer judges, who selected the top
three solutions.
Read more in today's Vendor Spotlight column
below
The U.S. Crime Surge
The Retail Impact
Shoplifting Continues to be a
Challenge for Home Depot
Home Depot says shoplifting challenges aren't getting any easier
CFO Richard McPhail said the
operating environment is "getting harder and harder."
Shoplifting
and organized retail crime was a dominant story in retail last year.
While the issue hasn't made as many headlines this year, Home Depot
said the issue hasn't gone away. "This is a problem for all of
retail," CFO Richard McPhail said Tuesday during the company's
third-quarter earnings call. "It's hard to quantify."
"Our investments are paying off," he added. "That does not mean that the
operating environment is getting any easier. In fact, it's getting
harder and harder." In other words, casual
shoplifters and organized criminals continue to be a thorn in Home
Depot's side - they're just better handled now, according to
the CFO.
The company said its anti-shrink efforts improved profit margin for the
quarter by nearly half a percentage point. Home Depot did over $40
billion in sales last quarter. "It's an everyday initiative that our
teams are fighting every single day," McPhail said.
Home Depot has been both a prominent target and opponent of organized
retail theft in recent years. The company's VP
of asset protection, Scott Glenn, previously told BI that the
company wanted to strike a balance between securing merchandise and
allowing customers to get what they need.
One solution to the puzzle: power tools that don't work unless
activated at the point of sale. Glenn also highlighted at the time
the difference between solo thieves and "professional shoplifters,"
which he said are often connected to a larger network.
In September, the company highlighted some of its ongoing efforts to
address retail crime in its stores, including its support for federal
legislation that would help centralize and coordinate an interstate
response.
businessinsider.com
Another Statewide Push to Take on
Shoplifting Rings & Repeat Offenders
New Jersey Assembly panel to consider toughening penalties for
shoplifters
Lawmakers seek boosted penalties for
shoplifters amid post-pandemic rise, but advocates warn steeper
sentences unlikely to deter crime.
Assembly lawmakers will weigh heightened penalties for shoplifters
and new restrictions on gift card sales on Thursday amid a recent
rise in retail theft.
The bipartisan bill before the Assembly Public Safety and Preparedness
Committee would enhance penalties for leading
shoplifting rings, allow extended sentences for repeat offenders, and
elevate assaults against retail workers to a more serious
charge, among other things.
The legislation would allow extended sentencing for individuals
convicted of shoplifting three times in a 10-year period or within 10
years of their release from confinement and upgrade penalties for
leading a retail crime ring to carry between 10 and 20 years'
imprisonment.
It also allows law enforcement to aggregate the cost of goods stolen
by suspects within a year, allowing prosecutors to levy more serious
charges against serial shoplifters regardless of previous convictions.
The bid to raise penalties comes amid a recent spike in thefts
following the pandemic. In 2023, law enforcement agencies reported
102,724 instances of larceny, up from 91,942 in 2019 and a pandemic
slump that generally brought crime down overall in 2020 and 2021,
according to crime statistics maintained by the FBI.
yahoo.com
RELATED: New Jersey must combat organized
retail crime
Retail Worker Safety Survey Makes More
Headlines
U.S. Retail Workers Cite Increased Safety Concerns Ahead of Holiday
Shopping Season
Researchscape conducted the U.S.
Retail Worker Safety survey to gauge retail workers' perspectives about
safety and workplace security.
A majority of American retail workers (57%) report feeling unsafe
going into the peak holiday shopping season, according to Motorola
Solutions' second annual U.S. Retail Worker Safety Report.
Many of the 1,000+ retail managers and staff surveyed said they have
experienced increases in various forms of crime in the last year,
and more than half reported concerns about hostile customer interactions
and store theft.
The independent market research firm Researchscape conducted the U.S.
Retail Worker Safety survey in September 2024 to gauge retail workers'
perspectives about safety and workplace security measures. The results
"show that security technologies - systems that can detect weapons,
lock doors and allow store security officers to view real-time video of
unfolding incidents - make people feel safer at work."
Similar independent Retail Worker Safety surveys were conducted in the
U.K. and in Australia and New Zealand, countries also dealing with
high retail crime rates.
"As we approach peak shopping season, it's clear that the retail
industry continues to grapple with theft and, at times, even more
violent crimes," says Sharon Hong, vice president of Ecosystem
Solutions at Motorola Solutions, in the company announcement.
securitysales.com
Cargo Theft Surge Driven by California
Incidents
California accounts for nearly half of all cargo theft incidents in Q3
New data shows that cargo theft incidents have continued to increase
through the third quarter of 2024.
According to a recent report from Overhaul - an Austin, Texas-based
supply chain risk management company - a total of 500 thefts were
recorded from July through September, marking a 6.2% increase from
the previous quarter. The company estimated an average loss per
theft of $176,290.
Those numbers also eclipsed the third quarter of 2023, up 7%
year-to-year. That increase is of note, considering the volume of
theft that occurred in the third quarter of last year. Data from
Overhaul showed that 486 cargo theft incidents were reported over that
span in 2023, a 177% increase from 2022.
In terms of what thieves were targeting, electronics took the No. 1
spot, accounting for 30% of all reported incidents in the third
quarter.
"As cargo theft in the US continues to grow, shippers must be aware of
the country's unique risks," the company said in a statement. "We hope
our report helps keep your cargo secure as you navigate new and evolving
threats throughout the rest of the year and beyond."
Going forward into the fourth quarter of the year, Overhaul anticipated
the total number of thefts would continue to rise, with organized
crime rings driving much of that increase. Recently, the group
warned carriers about crews operating in Chicago and Los Angeles.
landline.media
Retailers Walk a Fine Line Between
Fighting Theft & Angering Shoppers
Walmart and other retailers apply stronger measures to battle theft
Walmart and other retailers have adopted stronger measures to cut
down on theft in their stores, a problem that continues to eat into
their profits. Some efforts, such as cutting
back on or eliminating self-checkout, have riled customers.
Another controversial measure that retailers such as Walmart,
Walgreens, CVS and Target use to thwart would-be shoplifters is
keeping merchandise such as shampoo, mouthwash and underwear
locked in display cases that only employees with keys can open.
In a recent survey by noncommercial resource guide Consumer World,
55% of respondents said that if a product they want at a store is locked
up, they'd go elsewhere to buy it.
But Walmart Inc. is reportedly testing technology at stores in some
locations that could eventually allow its Walmart Plus members to
unlock the cabinets themselves through the Walmart app.
nwaonline.com
Walmart is already testing its new anti-theft system - The problem is
that customers don't know how it works and it is being chaotic
Baton Rouge, LA: Crime cameras to go along interstate after deadly
shootings
Common Retail Holiday 'Missteps'
How retailers are making it harder to shop, just in time for the
holidays
Thwarting customers, in stores or
online, isn't any way to make a sale.
With the holiday season underway, retailers are tapping their marketing
budgets to entice shoppers to spend at their stores and online. At the
same time, though, they are making mistakes that are keeping
customers away. Here are retailers' most common missteps in
merchandising and store operations.
Getting the merchandise
Many retailers are making it difficult for their customers to obtain
what they're trying to sell. An obvious example of this is the locked-up
products that consumers are increasingly finding at stores, mostly at
drugstores and mass retailers. A great majority of shoppers - 62% -
say they'll wait for a store employee to help them, but more than a
quarter say they will give up on their purchase or go elsewhere,
according to recent Numerator research. Those unwilling to wait for
assistance spend 21% of their dollars online compared to 18% for
those who waited.
Fostering discovery
People who shop online are there primarily for convenience, while those
who head to stores expect a certain level of merchandising, according to
research from Jonathan Zhang, professor at Colorado State University's
College of Business. Research from Zhang and others indicates that
curating merchandise and providing good customer service in store have
helped protect local retailers like independent booksellers from
Amazon's fierce competition.
Customer service
More than 40% of consumers surveyed by Theatro, which supplies tech
for frontline workers, described shopping in stores as "less enjoyable"
than before the pandemic, and 60% of them pointed to poor staffing
levels. This hurts the top line, according to GlobalData Managing
Director Neil Saunders, who has monitored a dearth of staff and customer
service at retailers like Macy's and Nordstrom.
retaildive.com
'Serial Returners' Banned
Should REI Be Banning Serial Returners?
REI
recently confirmed that it was banning a small fraction of
frequent returners from making any more exchanges or returns.
The outdoor retailer is known for its customer-friendly
return policies, allowing returns for a replacement or refund
within one year of the purchase date for co-op members or within 90 days
for non-members.
REI said in a statement to
ABC News that the new return policy exception impacts less than
0.02% of members who demonstrate a pattern of policy abuse,
averaging a 79% return rate and $1,400 in used returns per year.
REI said, "We've tried to curb this behavior by some members over the
past several years with targeted warnings and probationary periods.
Unfortunately, these tactics have not proven effective."
Online shoppers facing bans first gained attention in 2018 when dozens
of shoppers took to social media to complain about being cut off from
Amazon, as reported by the
Wall Street Journal.
A survey
of 200 retail executives in the same year from retail software firm
Brightpearl found that 61% of U.S. retailers and 45% of U.K.
retailers would ban serial returners from shopping on their websites
permanently.
retailwire.com
Are Toys on the Path to a Sales Recovery?
Mall of America details holiday activations
Dreaming of snow this winter? Look up the forecast in your area.
|
All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to
thank them as well please. If it wasn't for them The Daily wouldn't be here
every day for you.
|
|
|
|
|
|
|
FaceFirst wins 'Most Innovative' global solution award from ECR Retail Loss
Innovation Challenge
Judges from more than 30 retail brands
across the USA, Europe, and Asia evaluated 100+ solutions and narrowed the list
to 30. Last week, judges heard pitches and named top 3.
FaceFirst's face
matching software took home the award for "Most Innovative" global solution as
one of the top three winners at last week's ECR Retail Loss Innovation
Challenge.
Judges from more than 30 major retail brands across the USA, Europe, and Asia
evaluated 100+ solutions and narrowed the list to 30. The finalists were then
invited to pitch to the retailer judges, who selected the top three solutions.
"The FaceFirst team has worked incredibly hard to build a best-in-class scalable
platform for retail," said Dara Riordan, FaceFirst president and COO. "We've
listened to our valued customers. We've partnered with them to develop and
deliver a solution that makes an impact and supports the FaceFirst mission to
make stores safer places to work and shop. We thank ECR and the judges for this
honor. We congratulate the other winners, Auror and Duress, and all the
finalists."
Based in Austin, Texas, FaceFirst is a global leader in fast, accurate, and
scalable face matching software with high levels of security, privacy, and
accountability. Learn more at
facefirst.com.
|
|
|
|
|
|
Another Retail Data Breach
Hot Topic breach: Has your credit card info been compromised?
If you’re wondering whether your personal and financial data has been
compromised in the massive Hot Topic breach, you can use two separate online
tools to check:
Have
I Been Pwned? or
DataBreach.com.
Which data was compromised?
News of a potential data breach affecting customers of
popular US retailers Hot Topic, Torrid, and Box Lunch – all three
owned by private equity firm Sycamore Partners – was first reported by Hudson
Rock researchers on October 23, 2024.
They
spotted a post on dark web marketplace BreachForums by prominent threat actor
“Satanic” offering the stolen data to prospective buyers for $20,000. After
analyzing the provided sample, they found that the database contains customers’
names, emails, physical addresses, phone numbers, and birth dates.
It also contains customers’ account number and some customers’ payment card
information, including type, name on card, expiry month and year, and the
last four digits of the card number. All information except the latter is
scrambled.
Arnaud de Saint Méloir, a software engineer and researcher at Atlas Privacy,
told PC Mag that the financial information is “lightly encrypted” and will
likely be quickly decrypted by those who buy the data.
According to Atlas Privacy’s DataBreach.com tool, the database contains email
addresses of over 54 million customers, as well as credit card details of 25
million.
Hudson Rock posited that Satanic leveraged credentials stolen via infostealer
malware from an employee of Robling, a retail analytics firm, to access Hot
Topic and Torrid’s cloud environments on Snowflake (cloud-based data storage and
analytics) on Azure and Looker on Google Cloud.
helpnetsecurity.com
Employee Data Leaked from 25 Companies
Massive troves of Amazon, HSBC employee data leaked
A threat actor who goes by the online moniker “Nam3L3ss” has leaked employee
data belonging to a number of corporations – including Amazon, 3M, HSBC and HP –
ostensibly compromised during the May 2023 MOVEit hack by the Cl0p ransomware
gang, which affected British Airways, the BBC, Aer Lingus, Boots. Zellis, and
others.
More data leaks announced
“The stolen data, which dates back to May 2023, includes employee directories
from 25 major organizations,” Alon Gal, CTO of cybercrime intelligence
company Hudson Rock, shared.
Here’s the list of affected companies, along with the number of compromised /
leaked records (as stated by the threat actor on BreachForums):
• Amazon — 2,861,111 records
• MetLife — 585,130 records
• Cardinal Health — 407,437 records
• HSBC — 280,693 records
• Fidelity (fmr.com) — 124,464 records
• U.S. Bank — 114,076 records
• HP — 104,119 records
• Canada Post — 69,860 records
• Delta Airlines — 57,317 records
• Applied Materials (AMAT) — 53,170 records
• Leidos — 52,610 records
• Charles Schwab — 49,356 records
• 3M — 48,630 records
• Lenovo — 45,522 records
• Bristol Myers Squibb — 37,497 records
• Omnicom Group — 37,320 records
• TIAA — 23,857 records
• Union Bank of Switzerland (UBS) — 20,462 records
• Westinghouse — 18,193 records
• Urban Outfitters (URBN) — 17,553 records
• Rush University — 15,853 records
• British Telecom (BT) — 15,347 records
• Firmenich — 13,248 records
• City National Bank (CNB) — 9,358 records
• McDonald’s — 3,295 records
Hudson Rock researcher contacted Nam3L3ss, who said that they would leak more
data in the following days.
helpnetsecurity.com
Zero-days from top security vendors were most exploited CVEs in 2023
The top five vulnerabilities exploited by attackers last were found in
security gear from Citrix, Cisco and Fortinet, the Five Eyes’ cyber agencies
found.
Zero-days comprised the majority of the
most routinely exploited vulnerabilities last year, an increase from
2022 which allowed cybercriminals to attack higher-priority targets, Five Eyes
cyber officials said in a Tuesday advisory. The top five vulnerabilities
exploited by attackers in 2023 were found in three vendors across networking
devices, remote access servers and firewalls.
•
Two vulnerabilities affected Citrix remote access servers.
• Another pair affected Cisco networking devices.
• CVE-2023-27997 affected Fortinet firewalls.
Last year, the two pairs of CVEs in Citrix and Cisco products, respectively,
comprised the four most-exploited vulnerabilities of the year.
cybersecuritydive.com
Aerospace employees targeted with malicious “dream job” offers |
|
|
|
|
|
In the ever-evolving landscape of retail,
safeguarding your business is not just a priority but a necessity.
Sapphire is here for you!
Secure your retail business while saving
big on time and money.
|
One of the Top Issues Facing Cannabis Businesses: Violence
& Crime
Armed Robberies Awareness and Prevention in the Cannabis Industry
How to Prevent Armed Robberies in Your
Cannabis Business
Business owners need to identify the risk of armed robberies in their
cannabis business. Owners must determine the estimated value of inventory
products and the average amount of cash that will be on hand at any time to
decide if the business is "high risk". The location of the store or facility is
also a consideration. If the area is considered "high crime" or if
neighboring businesses have experienced a history of robberies or thefts, this
could increase the business' risk of incurring an incident.
To
accommodate this increased risk, business owners should increase security
measures at their facility, such as installing more security equipment,
contracting with a security guard company, or hiring a security expert to
conduct a
risk assessment to determine the specific risks for the business.
Security risk assessments should be completed during the pre-inspection phase,
after the build-out concludes, and annually after that. This can include
analyzing 3-5 years of crime data for the property and surrounding area, noting
robberies, burglaries, nearby instances of civil unrest, gang-related incidents,
and other violent crimes.
How to Respond to an Armed Robbery
If an armed robbery occurs at the business, thoroughly vetted and trained
employees will know that the business values its employees' safety over
replaceable things like products, or cash. Employees should know not to
panic, make sudden moves, or attempt to subdue the robber. In the interest
of safety, employees should
comply with the robber's demands. Employees should not offer any additional
information, conversation, cash, or products. Playing the
hero can quickly worsen the situation as a confrontation with the robber
increases the chances of an adverse reaction. The goal of responding to an
armed robbery should be to get the robber out of the premises as quickly as
possible.
The Importance of Preventing Armed Robberies
Cannabis businesses can be
appealing targets for criminals since they operate mostly on cash.
Business owners should evaluate the store's security plan and standard
operating procedures to look for ways to improve the security at the
facility and may seek out security consultation to reevaluate the store's
security. Cannabis business owners should also meet with their employees to
provide additional training and ask for employees' input on the store's security
and safety measures.
sapphirerisk.com
Will the 2024 Election be a Step Back for
Marijuana?
Trump plans to revoke many Biden policies. Where does that leave marijuana?
President-elect
Donald Trump is expected to come to the White House with a laundry list of
policies he wants to change or reverse. The Biden administration has moved to
ease longtime restrictions on cannabis — so, what might Trump’s arrival mean for
the push to legalize marijuana?
There are signs that cannabis could be a rare issue on which Trump carries a
Biden policy forward.
President Biden’s administration has
proposed removing marijuana from the list of
Schedule I controlled substance and making it a Schedule III drug, a
category that acknowledges medical benefits. Along with its implications for
potential markets and consumers, the
move would boost medical research into cannabis.
David Culver, the senior vice president of public affairs of the U.S. Cannabis
Council lobbying group, tells NPR that he’s optimistic the new administration
will take a similar approach to cannabis.
“We didn’t see a lot of activity from President Trump, if any at all, on
cannabis reform” in his first term, Culver says. “But I think this time is going
to be different.”
cannabisbusinessexecutive.com
Group for small pot farmers sues N.Y. and warns industry ‘at risk of collapse’
Missouri’s $1.4 billion cannabis market outpaces states with older programs
|
|
|
|
|
|
Package Theft Surging Nationwide
Porch Pirates Pilfer $12 Billion in 2024: Report
Package thieves snatched US$12 billion in goods this year, according to a
report released Tuesday by Security.org.
Based on a survey of 11,000 adults in 50 states, the report also noted that
one-quarter of American adults have had a package stolen, and 4% (14 million
people) suffered a theft within the last three months. The average value
of each stolen parcel was $204, meaning nearly $3 billion in e-commerce
merchandise was swiped over this past summer, it added.
“America’s thriving economy is pushing ahead, and its robust performance is
reflected by continued retail growth, mainly driven by surging e-commerce
sales,” the report explained. “Such encouraging signs are a green light for
merchants and a beacon for greedy porch pirates.”
“Our survey found that nine out of 10 consumers shop online at least once per
month, and half do so weekly,” it continued. “That much activity generates a
treasure trove of parcels and millions of possible victims.”
Year over year, package theft is a continual problem, added Security.org
Senior Industry Analyst Corie Wagner. “It’s definitely a crime of opportunity,
and we see it increase around times when there is more opportunity,” she
told the E-Commerce Times.
“When a lot of people started going back to the office after the lockdowns of
the pandemic, we saw a surge in package theft rates,” she explained. “And then
we see them rise around major shopping occasions,
such as the holidays. So we are expecting that during this time of year, package
theft is going to increase.”
ecommercetimes.com
Amazon answers ultra-cheap Chinese marketplaces like Temu with ‘Amazon Haul’
The e-commerce giant is testing a selection priced under $20, with most
under $10. Free shipping on orders over $25 will take a week or longer.
Amazon is slowing its roll and drastically lowering its prices on some items.
The e-commerce giant on Wednesday unveiled “Amazon Haul,” a shopping section of
its app and site that features a selection of goods priced under $20, “with most
under $10” and some as low as $1.
Discounts accrue as orders grow, too, “with 5% off orders $50 and over, and 10%
off orders $75 or more,” and delivery is free on orders over $25, according to a
company blog post. The option is currently in beta and available to U.S.
customers once they refresh their Amazon app.
retaildive.com
Adobe: Online prices fall year-over-year for 26th straight month |
|
|
|
|
|
|
|
Portland, OR: Retail theft mission at Clark County Target leads to 9
arrests
The Clark County Sheriff’s Office arrested nine people during a retail
theft sting operation at the Hazel Dell Target in Vancouver on Nov. 8.
Clark County Sheriff’s Office detectives recovered more than $1,000 in
stolen merchandise and seized weapons and drugs during the bust. Many of
the suspects arrested during the mission were booked in the Clark County
Jail for retail theft, forgery, outstanding warrants and other felony
crimes, officials said. “CCSO is committed to disrupting retail theft
and associated crimes in Clark County and is planning additional
missions in the future,” the CCSO said. “Those engaging in retail theft
will be arrested and jailed. The operation was the CCSO’s fourth retail
theft mission since June. The mission was led by the CCSO Tactical
Detective Unit with help from the Special Investigations Unit, Major
Crimes Unit, patrol deputies and Target’s loss prevention team.
koin.com
Taylorsville, UT: 3 Romanian nationals arrested in multiple retail
theft, fraud cases in Utah
Three Romanian nationals wanted in another state have been arrested in
Utah and accused of stealing from local stores. On Tuesday, police
received information from loss prevention agents at Target and Walmart
that "a group of individuals were going to multiple retail locations
committing theft and fraud throughout Utah while driving a rental
vehicle," a police booking affidavit states. The group would attempt to
make large purchases using cash. But after the cashier counted the money
provided by the suspected thieves to pay for their items, "they would
confuse the cashier and ask for the money back to verify the amount.
When the individuals verified the money, they would give the cash back
to the cashier while taking a cut by sleight-of-hand removing some of
the money from the stack causing it to be short money without the
cashier double checking the amount again," according to the affidavit. "The
individuals involved are Romanians residing in New York and have no ties
to Utah," according to the arrest report. All three have also "been
flagged by the FBI as an organized crime transnational suspect on the
national database," as well as having active warrants for their
arrests in South Carolina. All three men are in the United States
illegally, the affidavit says.
ksl.com
Nashville, TN: ‘The same names’: Davidson County grand jury report
highlights repeat retail theft offenders
A recent grand jury report put into writing what officers see on a daily
basis: criminals breaking into businesses, stealing goods, and getting
away. The report called the phenomenon a “financial burden on
consumers.” “We’re seeing organized groups that plan to come up there,
they separate, the divide and they go in and they take multiple
thousands of dollars,” commander Kevin Lovell told News 2 earlier this
year. Police data showed that in October, the department investigated
nearly 80 incidents of commercial burglary ranging from vape shops,
jewelry stores, and even big-box stores. Commercial burglary has risen
across four precincts compared to this time last year, including West,
Central, North and Madison. A recent grand jury report out of Davidson
County revealed that residents saw that “retail theft can lead to
increased prices as businesses attempt to recover losses.” Further, the
grand jury reported that they “frequently heard the same names
committing these offenses.” “A lot of the people we were getting that
were shoplifting at Tanger were also banned from places like Green
Hills, Nashville One, Opry Mills,” Lovell added.
yahoo.com
Memphis, TN: 18-Year-Old Caught Stealing $11K in Goods from Memphis
Boxcar
An 18-year-old from Memphis now faces serious criminal charges after
police say they apprehended him in connection with the theft of nearly
$11,000 worth of merchandise from a boxcar. The arrest was part of a
significant operation by Memphis police as they worked to curb an
increasing number of boxcar break-ins across the city. The suspect,
Dietrich Williams, was allegedly part of a group of men unloading boxes
from the train containers. Officers managed to catch Williams, though
several others escaped. Following Williams’ arrest, authorities took
stock of the stolen items and assessed their approximate value, which
totaled nearly $11,000. Police recovered various goods, including 70
Worthington coats valued at around $7,000, 20 high-end purses totaling
$1,600, and 100 packs of Hanes underwear worth $1,800. These goods
represented a range of popular retail items that could likely be sold on
the black market or through unauthorized channels. The items appeared to
have been strategically selected to include a mix of valuable and
easy-to-move products, which could have allowed the group to turn a
profit relatively quickly. With recent retail thefts on the rise, law
enforcement is increasingly alert to such incidents, which often involve
goods that can quickly be resold, often through illicit online channels
or local markets.
theindustry.biz
Enfield, CT: Woman caught shoplifting nearly $4,000 worth of
merchandise; Enfield Police Retail Theft Operation
Dayton, OH: Police looking for suspect accused of using counterfeit
money to steal over $700 in items
Edwardsville, IL: 2 women charged with felony theft at Glen Carbon
Lowe’s
|
|
|
|
|
|
|
|
Shootings & Deaths
Los Angeles, CA: Victims, suspect in deadly grocery store shooting in Los
Angeles are all teenagers
A teen is dead, another is in the hospital and a third has been arrested after a
physical altercation escalated into a shooting inside a Ralphs grocery store in
Los Angeles. According to the Los Angeles Police Department, the fight involving
multiple men broke out around 11:40 p.m. Tuesday at the Ralphs store in L.A.’s
Sun Valley neighborhood, located in a business plaza at the intersection of
Laurel Canyon and Roscoe boulevards. It was reported that the fight started when
three suspects approached the two victims with pipe wrenches and began attacking
them. During the altercation, one of the teens being attacked produced a handgun
in self-defense and fired, striking two other men. One of the teens who was shot
later died at an area hospital after being taken there by an unknown person.
While he was not identified by name, police say he is 19 years old.
ktla.com
Chicago, IL: Armed suspect shot after security guard pistol-whipped at South
Shore Family Dollar store
An
armed suspect was shot and critically injured outside a Family Dollar store on
Chicago's South Side on Tuesday evening, police said. Police said the shooting
happened in the South Shore neighborhood's 2300-block of East 79th Street just
after 7:15 p.m. Three offenders wearing face coverings entered the store, police
said. One of them took out a gun and pistol-whipped an unarmed security guard in
the face. Police said the group was running away when someone outside of the
store took out a gun and shot one of them, a 60-year-old man, in the chest. The
60-year-old suspect was taken to the University of Chicago Medical Center in
critical condition. Officers recovered a gun from the man, and he is in police
custody at the hospital. That shooter, along with the other two suspects, got
away. charges are pending, and detectives are still looking for the other three
people involved.
abc7chicago.com
Robberies, Incidents & Thefts
Chelan County, WA: Investigation into Leavenworth “Robbery” hoax underway
The Chelan County Sheriff's Department Chief Ryan Moody says a Detective has
contacted the FBI in the investigation into a hoax call reporting an armed
robbery at a Leavenworth business on Monday. At 1:35pm, Sheriff’s Office
deputies responded to The Loft Bar & Grill at 843 Front St in Leavenworth.
The 911 caller claimed to be with a security monitoring company employee and was
watching a live video feed of three armed individuals inside the business
attempting to break into a safe. Nearby businesses were evacuated and
officers surrounded the building with assistance from the Washington State
Patrol and Washington State Department of Fish and Wildlife. After about 90
minutes, the call was determined to be a prank. A search of the building
revealed no one was inside and the evacuations were lifted and businesses on
Front Street were reopened about 2:45pm.
kpq.com
North Bern, NC: DOJ: Ahoskie Man Sentenced to 8.5 Years for Violent Armed
Robbery of Verizon Store
An Ahoskie man was sentenced to 102 months in prison for the armed robbery of a
Verizon Store and the use of a firearm during and in relation to the robbery. On
June 11, 2024, Marcus Lee Deloatch pled guilty to the charges. According to
court documents and other information presented in court, Deloatch, age 40,
forced his way into the store through the back door as the manager was closing
for the night on December 21, 2023. Deloatch, who was a former employee of the
store, pistol-whipped the manager, knocking her to the ground and then went to
the front of the store where the register was located. He pointed his firearm at
another employee while he grabbed $1,200 out of the register. During the
encounter Deloatch complained that the store owed him his last paycheck for
$200. Deloatch then fled out the rear of the store. Both victims recognized
their former coworker and police were able to quickly find and arrest Deloatch,
who commented that he had not planned on getting locked up until after
Christmas.
justice.gov
Abilene, TX: Want to rob this Abilene store? You have to make a purchase first
An Abilene man allegedly tried to rob a store but was told the register wouldn’t
open without a purchase, then tried to buy something. On August 7, 2024, a
witness reported that a person demanded cash from the Family Dollar’s register.
They also stated the suspect was behaving as if he had a firearm. The suspect
allegedly instructed the employee to empty the cash drawer, but the employee
explained that the register would not open unless a purchase was made. The
suspect then tried to buy nail clippers, but the employee quickly closed the
drawer as soon as it opened. Subsequently, the suspect left the store.
bigcountryhomepage.com
San Jose, CA: 35 San Jose small businesses get free security cameras with new
pilot program
A handful of small business owners in San Jose are getting free security cameras
from the city to help fight back against crime. It's part of a pilot camera
safety program that kicked off Tuesday. Armed robberies, vandalism and smashed
windows are all things business owners in the Alum Rock Village in San Jose have
experienced one too many times. "We're concerned because if we don't have
cameras around, these incidents will increase," Hien Nguyen, President of the
Alum Rock Village Business Association said. Nguyen has owned a dental office
for the past 15 years and serves as a landlord in the area. On Tuesday, her
business is one of 35 getting a set of security cameras from the city, thanks to
San Jose City Councilmember Peter Ortiz. "We're not going to allow this to
continue to happen and that the city of San Jose stands with our small business
community," Ortiz said.
abc7news.com
Collegeville, PA: Man sent to prison for robbing phone AT&T store; Detectives
used GPS tracking information on the Apple iPhones he stole
Philadelphia, PA: Man arrested for robbing 94-year-old woman inside Germantown
pharmacy
|
|
•
C-Store – San Antonio,
TX – Armed Robbery
•
C-Store – San Antonio,
TX – Armed Robbery
•
C-Store – Springfield,
OR – Armed Robbery
•
C-Store – Staten
Island, NY – Armed Robbery
•
C-Store – Boston, MA –
Armed Robbery
•
Clothing – Arlington
County, VA – Robbery
•
Clothing – Wilmette,
IL – Burglary
•
Dollar – Austin, TX –
Armed Robbery
•
Dollar – Parke County,
IN – Robbery
•
Gas Station –
Providence, RI – Armed Robbery
•
Gas Station – Wells
County, IN - Armed Robbery
• Jewelry – Orangeburg, SC – Robbery
• Jewelry – Spartanburg, SC – Robbery
• Jewelry – Lynnwood, WA – Robbery
•
Restaurant – San
Antonio, TX – Burglary
•
Restaurant – Grand
Junction, CO – Burglary
•
Restaurant –
Riverhead, NY – Burglary
•
Restaurant – Lititz,
PA – Burglary
•
Restaurant – Chicago,
IL – Burglary
Daily Totals:
• 13 robberies
• 6 burglaries
• 0 shootings
• 0 killed |
Click map to enlarge
|
|
|
|
|
None to report.
|
Submit Your New
Hires/Promotions or New Position
See all the Industry Movement |
|
|
|
Feature Your Job Here For 30 Days -
70% Aren't On The Boards
Post your job listing |
|
Featured Job Spotlights
An Industry Obligation - Staffing
'Best in Class' Teams
Every one has a role to play in
building an industry.
Filled your job? Any good candidates left over?
Help Your
Colleagues - Your Industry - Build a 'Best in Class' Community
Refer the Best & Build the Best
Quality - Diversity - Industry Obligation
Regional Asset Protection Manager
Maryland & West Virginia
-
Posted November 1
The AP Manager will be the primary subject matter expert in regards to the
training, auditing, and investigatory needs of Dollar General. Their key efforts
are to reduce shrinkage and increase profitability through proactive training
mediums, standardized audits and the resolution of internal and external
investigations. Management Develop and foster an open line of communication with
Operations to support all levels of business dialogue in order to increase gross
margin efforts and decrease shrink and related risks...
Associate Full Time, Asset Protection, Wayfair Stores
Wilmette, IL
-
Posted October 3
As an Asset Protection Host, you will support the Asset Protection and Store
Leadership team by contributing to the overall guest experience by welcoming and
thanking guests and employees into the retail store. This key role will report
to the Asset Protection Lead and Asset Protection Manager. This is a
people-facing role and requires the right candidate to be engaging, charismatic,
and eager to engage regularly with customers and employees...
Corporate Risk Manager
Houston, TX
-
Posted September 18
Summary of Role and Responsibilities: Proactive approach to preventing
losses/injuries, whether they are to our employees, third parties, or customers'
valuables. They include cash in transit, auto losses, or injuries; Report all
incidents, claims, and losses that may expose the company to financial losses,
whether they are covered by insurance or not...
District Asset Protection Manager
North Kingstown, RI
-
Posted September 16
The District Asset Protection Manager at OSJL plays a key role in safeguarding
the organization's stores. Through training and program implementation, this
role champions a safe working environment and minimizes loss from shrink, theft,
and fraud. This role conducts regular store visits, leads investigations, and
collaborates with store leadership on best practices for asset protection...
Corporate Risk Manager
Memphis, TN or New
Orleans, LA
-
Posted June 27
Summary of Role and Responsibilities: Proactive approach to preventing
losses/injuries, whether they are to our employees, third parties, or customers'
valuables. They include cash in transit, auto losses, or injuries; Report all
incidents, claims, and losses that may expose the company to financial losses,
whether they are covered by insurance or not...
Loss Prevention Specialist
Temple, TX
-
Posted June 18
The Loss Prevention Specialist identifies various types of losses and thefts,
works cross-functionally in a fast-paced environment providing critical guidance
to Operations on asset protection and profit improvement initiatives. At The
Fikes Companies, our Mission is to build a highly successful company which our
employees are proud of, our customers value, and the communities we serve can
count on...
Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA
-
Posted
April 9
Job Summary: Store Detectives are key players in serving their assigned
locations in the detection and apprehension of shoplifters. Job
Responsibilities: Detect and apprehend shoplifters with the use of standard
visual practice and CCTV in multi-store environment; Utilize CCTV to create
video records of incidents requested by law enforcement and internal
departments...
Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH
-
Posted
April 9
Job Summary: Store Detectives are key players in serving their assigned
locations in the detection and apprehension of shoplifters. Job
Responsibilities: Detect and apprehend shoplifters with the use of standard
visual practice and CCTV in multi-store environment; Utilize CCTV to create
video records of incidents requested by law enforcement and internal
departments...
Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH
-
Posted
April 9
Job Summary: Store Detectives are key players in serving their assigned
locations in the detection and apprehension of shoplifters. Job
Responsibilities: Detect and apprehend shoplifters with the use of standard
visual practice and CCTV in multi-store environment; Utilize CCTV to create
video records of incidents requested by law enforcement and internal
departments...
|
|
Featured Jobs
To apply to any of today's Featured Jobs,
Click Here
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
Sometimes when you're moving so fast and dealing with the mistakes of the day,
the frustration levels peak and one can tend to forget that sometimes you've
just got to stop, listen and take a breath and maybe talk to a friend about it
all. If it's a good friend, they'll bring you back into focus and make sure you
don't react too aggressively and make the mistakes even worst. There aren't many
friends like that nor ones that you can absolutely trust. But if you've got a
couple, make sure you thank them as well for taking the time.
Just a Thought, Gus
|
Post Your Tip or Advice!
(content subject to approval) |
|
|
See More Events |
Recruiting? Get your job e-mailed to
everyone... everyday Post on our
Featured Jobs Board! |
|
Not getting the Daily?
Is it ending up in
your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender
list, and/or company whitelist to ensure you receive our newsletter.
Want to know how?
Read Here
|
|
36615 Vine Street, Suite 103 Willoughby, OH 44094
440.942.0671 copyright 2009-2019 all rights reserved globally |