Web version / Mobile version

 12/16/19

LP, AP & IT Security's #1 News Source

D-Ddaily.net

   






 









 





 

















































 








 




 




























 


 



2019 GLPS - Group LP Selfies

Your Team - Your Pride - Our Industry
Building Industry Pride - One Team Selfie at a Time
 

Lyft Global Physical Security Team

Pictured (right to left): Doug McDonald - Physical Security Director, Earl Watson, MBA - VP Physical Security, Ricardo Herdandez Chavez - Pinkerton Account Manager, (Sitting) Carolyn Korchik, CFI - Physical Security Director, Will Pratt, CFI - HQ Physical Security Leader, David Magallon - Sr. Manager, Physical Security

Thanks to Will Pratt, HQ Physical Security Leader at Lyft, for submitting this GLPS.
 


Show Your LP/AP Team Pride!

Send in your team's 'Group LP Selfie'



 




Sensormatic Solutions Predicts Condensed Holiday Season Will Drive
High Shopper Traffic on Super Saturday, Dec. 21

Johnson Controls today announced that Sensormatic Solutions, its leading global retail solutions portfolio, released its ShopperTrak predictions for Super Saturday, the last Saturday before Christmas (December 21) and the holiday week. Super Saturday is expected to be the second-busiest shopping day of the 2019 holiday season.

"Saturdays in December consistently make our list of top busiest shopping days, but the one closest to Christmas, known as Super Saturday, has always been the busiest," said Brian Field, senior director of global retail consulting for ShopperTrak. "In a shorter season the intensity of shopper traffic increases as you get closer to Christmas Eve."

"Unlike in 2018, the day after Christmas, known as Boxing Day (December 26) in some global regions, takes on more shopper traffic importance because it falls on a Thursday and many consumers extend their time off during the holidays. It's expected to be the third-busiest day for retail shopper traffic. In fact, this is the first time since 2013 that we expect Boxing Day (Thursday), along with the Friday and Saturday after Christmas to all be in the top 10. All of these are post-Christmas days which extend the shopping calendar. These significant traffic days present retailers with yet another opportunity for more sales and gift card redemptions," concluded Field. businesswire.com

November retail sales kick off holiday season with 2.1 percent growth
over last year and more shopping to come

Retail sales in November increased 0.1 percent seasonally adjusted over October and were up 2.1 percent unadjusted year-over-year, marking the first half of the holiday season with billions of dollars in shopping left to be done, the National Retail Federation said today. The numbers exclude automobile dealers, gasoline stations and restaurants.

"November showed modest growth on the surface, but you have to remember that the late timing of Thanksgiving delayed the beginning of the busiest portion of the holiday season and pushed Cyber Monday's billions of dollars of retail sales into December," NRF Chief Economist Jack Kleinhenz said. "These numbers are more about the calendar than consumer confidence. Consumer spending has been solid, and there's still a lot of spending to be done. With strong employment and higher wages, we're on track for a strong holiday season." nrf.com
 



Chicago, IL: Family of man who died while being detained by Jewel Osco security files wrongful death lawsuit
The family of the man who died last month inside a bustling Lakeview East Jewel-Osco while being detained by security on suspicion of shoplifting has filed a wrongful death lawsuit against the store, according to the Cook County Circuit Court.

The eight-count lawsuit, filed Tuesday by the victim's nephew, Abelardo Escriba-Omar, charges Jewel Food Stores and holds the store, 3531 N. Broadway, responsible for the victim's death and for the injuries the victim suffered before his death, according to the family's attorney.

According to authorities, Eugenio Escriba-Guzman, 55, was detained in Jewel-Osco after employees suspected him of shoplifting on Nov. 20 about 6:45 p.m. Employees said he had "store merchandise" in a bag and he was seen "walking past the point of sale, at which point he was detained," police said at the time.

Escriba-Guzman was handcuffed and "escorted" to a security office, officials said, where responding officers found him handcuffed, unconscious and "slumped backward," police spokeswoman Kellie Bartoli said at the time. Paramedics arrived and attempted to revive him but he was pronounced dead at the scene.

The lawsuit alleges that the security guards and other employees were acting "within the scope of their employment" when they grabbed the victim by his clothing, threw him to the ground and moved him to a separate room in the store.

The family seeks compensation of more than $50,000 for the "harm caused by the defendant ... for the defendant's egregious conduct, to deter this defendant from negligent acts and to protect the public safety, according to the lawsuit. chicagotribune.com


CEO Cops To $42.5M Fraudulent Crypto Offering

- CEO of online retail platform Shopin pleads guilty to two counts of fraud
- Faked product trials and contracts with major retailers


Shopin CEO Erin Eyal has pleaded guilty to charges brought against him by the New York Attorney General's Office (NYAG) for his role in a $42.5 million ICO fraud, according to a report by Reuters.

Eyal has since stepped down as CEO of Shopin. His company profile and Twitter accounts were removed immediately following news of his SEC investigation.

Shopin raised $42.5 million during an ICO sale, which attracted hundreds of US investors. However, it soon emerged that Shopin had failed to build any of its promised platform and had consistently lied about commercial partnerships in an attempt to mislead investors.

Shopin claimed to have partnerships and interest from major retailers such as Bed, Bath and Beyond and endorsements from executives at Macy's department store.

For his central role in the ICO fraud, Eyal has been ordered to pay $450,000 in cryptocurrency assets to Shopin investors. It's unclear at this point where the other millions of dollars of investor funds have gone or if they will be reimbursed. An official press release from the NYAG claims that Eyal must surrender all of his remaining personal cryptocurrency wallets to authorities.

Prosecutor Letitia James said: "Using fake product trials and nonexistent contracts with major retailers, he was able to lure victims to invest in his technology schemes, including his very own cryptocurrency." finance.yahoo.com


AI: Discriminatory Data In - Discrimination Out - Lawsuits After

Artificial intelligence (AI), increasingly used in recruiting, might inadvertently discriminate against women and minorities if the data fed into it is flawed.


Vendors of AI may be sued, along with employers, for such discrimination, but vendors usually have contractual clauses disclaiming any liability for employment claims, leaving employers on the hook.

Most likely, discrimination lawsuits initially would be brought against employers rather than AI vendors, but employers likely would try to involve the vendors in the litigation, according to Jennifer Betts, an attorney with Ogletree Deakins in Pittsburgh.

Only the largest companies have the bargaining power to persuade AI vendors to omit no-liability clauses from their commercial contracts. Vendors almost never will agree to pay employers for any liability for AI discrimination, said Bradford Newman, an attorney with Paul Hastings in Palo Alto, Calif.

There have not yet been many employment-related AI lawsuits. Nonetheless, Newman said, "I know from discussions with the plaintiff's bar that they are coming and will likely begin with AI used in recruiting and selecting candidates."

Risk of Discrimination

"It is unlikely that an AI-enabled software would be intentionally developed to discriminate against minorities or women," Betts said. "But the larger risk is that these tools may unintentionally discriminate against a protected group."

AI can result in bias by selecting for certain neutral characteristics that have a discriminatory impact against minorities or women. For example, studies show that people who live closer to the office are likelier to be happy at work. So an AI algorithm might select only resumes with certain ZIP codes that would limit the potential commute time. This algorithm could have a discriminatory impact on those who do not live in any of the nearby ZIP codes, inadvertently excluding residents of neighborhoods populated predominantly by minorities.

AI also can result in bias when a company tries to hire workers based on the profiles of successful employees at the company. If the majority or all the high-performing employees who are used as examples are men, any AI algorithm evaluating what makes a person successful might unlawfully exclude women. shrm.org

How to Turn Down the Boil on Group Conflict
When a team splinters over a disagreement, members of opposing sides are primed to dig in their heels and avoid dialogue. But research from Harvard's Jeffrey Lees and Mina Cikara suggests that rivals are far more willing to compromise with each other than both sides assume.

Resistance to compromise is often due to the mistaken belief that the opposing side is much less interested in negotiating than they truly are. There's hope, though. Simply letting the opposing sides know that it's not as dire as they believe can set the stage for cooperation.

Better business outcomes
This finding, which indicates the potential for creating cooperation, carries implications for business as well.

"In the context of teams or negotiations, adopting a competitive mindset can lead to undue pessimism about how others feel," Lees says. "These inaccurate beliefs can lead to missed business opportunities. But if those contexts are reframed as cooperative, accurately forecasting how someone across the negotiation table might respond to a particular proposal becomes easier." hbs.edu

Everything we know about Amazon's new grocery store in LA
Amazon's highly anticipated new grocery store chain is likely to open in February, Yahoo Finance has learned.

A recent trip to the store in the Woodland Hills neighborhood in the San Fernando Valley region of Los Angeles suggests the grocery store is still a work in progress. The entire plaza is undergoing a massive renovation. The local Alcoholic Beverage Control department confirmed to Yahoo Finance that Amazon (AMZN) has yet to obtain a license to sell alcohol.

The new concept is located at 6245 Topanga Canyon Boulevard, in a building that used to inhabit a Toys "R" Us. It's situated in a typical plaza found in suburbia, complete with a nail salon, See's Candies, Citibank, Office Depot, AT&T, and a new deli called "Old New York Deli & Bakery."

Although the new grocery store is only 1.7 miles from the closest Whole Foods store (also owned by Amazon), the neighborhood mirrors typical locations for the high-end grocery chain - on a highly trafficked street in an affluent community. A massive luxury condo is under construction right next to the Amazon store. yahoo.com

Oklahoma City may require dollar stores to sell fresh food
Gregory McCauley, a resident of Oklahoma City's 73111 ZIP Code, says he has to travel by bus over an hour to reach a real grocery store. To alleviate its dire "food dessert" problem, the City Counsel may soon pass a regulation requiring any new retailer within the area to stock at least 500 square feet of fresh food. wsj.com

Riverside County, CA: Starbucks apologizes for slight to police officers
Chad Bianco, sheriff of Riverside County, California, tweeted on Friday, "The anti police culture repeatedly displayed by Starbucks employees must end." He was reacting to an alleged incident in which two of the department's deputies were ignored by associates while waiting to be served at a local Starbucks location, as well as a previously reported incident in Oklahoma when a police officer found "PIG" scrawled on his cup. "There is simply no excuse for how the two deputies were ignored," said Starbucks spokesperson Reggie Borges. "We're deeply sorry for that." retailwire.com

Justice Department Awards More than $333 Million to Fight Opioid Crisis
The Department of Justice announced awards of more than $333 million to help communities affected by the opioid crisis.The funds support families, children and crime victims dealing with the impact of substance abuse, along with first responders whose actions can often mean the difference between life and death for those who have overdosed. justice.gov

Grocer Giant Eagle Says Opioid Defense Is 'Loss' Covered By Insurance
Giant Eagle Inc. told a Pennsylvania federal court Thursday that the millions it's spent defending against lawsuits accusing its pharmacies of contributing to the opioid epidemic should meet the definition of "loss" caused by "bodily injury" and trigger a pair of umbrella insurance policies. law360.com

Three More Chicken Cos. Settle Price-Fix Suit For $13M
Three poultry producers (Peco Foods Inc., George's Inc. and Amick Farms LLC.) agreed to pay more than $13 million to settle price-fixing claims in antitrust litigation over chicken prices, with a group of buyers urging an Illinois federal judge Wednesday to sign off on the deal. The tentative agreement follows the purchasers securing final approval in November 2018 of a separate deal for more than $2 million with Fieldale Farms. law360.com

Retailers welcome initial trade agreement but final deal is needed

CEOs Call on Congress, Trump to Enact Federal Paid Family Leave

Sears Ch. 11 Board Can Get Bonuses For Litigation


Last week's #1 article --

The 17 scariest crimes to ever hit the world of fast food
Fast food has a dark side

It's no secret that the industry has a problem with everyday violence. In November, McDonald's workers in Chicago filed a lawsuit against the fast-food giant, alleging that it failed to protect its employees from "a daily risk of violence while at work."

And that undercurrent of chaos and brutality has flared up over the years, resulting in a number of truly frightening and violent acts perpetuated against fast-food employees and customers. Not all of these crimes have been solved, but all of the incidents described are disturbing.

Here's a look at a number of terrifying cases involving fast-food restaurants: businessinsider.com

In case you missed it --

NRF's 2019 Organized Retail Crime Report: Two-Thirds of Retailers See Increase in Organized Thefts

Opioid Crisis Pushing ORC - Making National News Across the U.S.
Home Depot says it's been hit with a wave of store thefts. It blames opioids

JCP's AP Team Driving Results: CEO Says Shrink Improvement Helped Drive Profit Last 2 Quarters

Kroger Ranked Top For Gun-Safety Out of 29 Retailers
 



A Message From Byron Smith, ISCPO Chairman

As we head into the 2020's, I look back on the tremendous growth that supply chain security has seen over the past decade. In 2010, we were still getting our feet wet in eCommerce and today it has more than tripled as a proportion of in-store vs online retail sales with $7.4 billion in online sales just this last Black Friday. The way we live, work, and do business is transforming and will continue to change.

It's never more been crucial for security professionals to be relentless in driving innovation across all channels in our organizations that maintains a high level of integrity of protection for our business, our goods, and our people so that our customers prosper.

That's why the annual ISCPO conference continues to be a unique platform to share best practices, hear from global speakers, and meet with fellow peers and top vendors. Check out our conference website for full details and catch your early bird rate til the end of the year.

On behalf of the ISCPO, I wish you the very best of the upcoming Holiday season.
 



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.



 

 



 



 

How DTiQ Melds Surveillance, Point-of-Sale
to Ring Up $50M in RMR

Integrator DTiQ uses surveillance and POS data to offer "smart audit" consultative services for retail and hospitality clients, enhancing employee engagement and reducing theft.

Most security integration companies are known for their technical ability to sift through the thousands of equipment choices from various manufacturers to pull together the best technology solution for the specific application need of their client.

But it is rare to find an integration firm whose entire business model is built around a technology stack of its own creation. Such is the case of Framingham, Mass.-based DTiQ.

The company combines its own proprietary software with IP camera technology to earn $50 million annually in recurring monthly revenue (RMR) consultation services.

The software system integrates retail point-of-sale (POS) systems with security technology to create "smart audits" for clients to reduce theft, improve the customer experience and enhance employee engagement.

Since its founding 20 years ago, DTiQ has installed its loss-prevention software and data-analysis technology and surveillance systems at more than 35,000 retail and hospitality locations.

Its business model has evolved through recent acquisitions (and a subsequent rebranding) to be more than a deployer of technology solutions, but a bottom-line consultant for its client base, which reads like a who's who in retail and fast food around the United States.

This article was originally published on securitysales.com

Read the full article here


 

 

 


 

Visa Warns of Targeted PoS Attacks on Gas Station Merchants
At least two North American chains have been hit in sophisticated new campaigns for stealing payment card data.

Point of Sale (PoS) systems belonging to at least two North American gas station merchants and a hospitality chain have been attacked over the last few months by what Visa this week described as sophisticated cybercrime groups looking to harvest payment card data.

Unlike card theft operations where criminals attach hidden skimmers to card readers at gas pumps and other PoS systems, the latest attacks have involved the use of malware on the backend systems that merchants use to process card transactions. As a result, the attacks were a lot more sophisticated, Visa said in an alert.

"It is important to note that this attack vector differs significantly from skimming at fuel pumps, as the targeting of POS systems requires the threat actors to access the merchant's internal network, and takes more technical prowess than skimming attacks," Visa's alert said. darkreading.com

Thief Stole Payroll Data of 29,000 Facebook Employees
Some tens of thousands of current and former Facebook employees are impacted after a thief stole corporate hard drives from an employee's car. According to Bloomberg, banking information of 29,000 Facebook employees in the U.S. was compromised.

The hard drives, which were unencrypted, contained payroll data like employee names, bank account numbers, social security numbers, salary details, bonus amounts, and equity details. However, Facebook clarified that the stolen drives didn't include Facebook users' data.

"We worked with law enforcement as they investigated a recent car break-in and theft of an employee's bag containing company equipment with employee payroll information stored on it. We have seen no evidence of abuse and believe this was a smash and grab crime rather than an attempt to steal employee information," Facebook said in a statement.

The employee who was robbed is a member of Facebook's payroll department. Facebook stated that it has taken disciplinary action against the employee, as it is unethical to carry the company's sensitive information outside the office. cisomag.com

Inside 'Evil Corp,' a $100M Cybercrime Menace
The U.S. Justice Department this month offered a $5 million bounty for information leading to the arrest and conviction of a Russian man indicted for allegedly orchestrating a vast, international cybercrime network that called itself "Evil Corp" and stole roughly $100 million from businesses and consumers. As it happens, for several years KrebsOnSecurity closely monitored the day-to-day communications and activities of the accused and his accomplices. What follows is an insider's look at the back-end operations of this gang. krebsonsecurity.com

Mega Breaches Are Forcing Us to a Passwordless World.
Are We Finally Ready?

The cause of breaches has been well-known since the landmark "2017 Verizon Data Breach Investigations Report," which revealed that 81% of hacking-related breaches leveraged either stolen and/or weak passwords. Not much has changed in the past couple of years. Verizon's 2019 report confirms the stolen and/or weak passwords number still comes in at around 80%, with 29% of breaches caused by stolen credentials.

"Organizations know that too many people use the same passwords over and over again. It's a bad practice, but much of it is because of inertia. There are just too many other things to do," says Rik Turner, a principal analyst at Ovum. "Moving forward, FIDO [Fast Identity Online authetication] is worth a look since it's got many of the big consumer brand names behind it. It's really become the best bet for the future of passwordless authentication."

There's also an economic argument for moving to passwordless authentication. According to Frank Dickson, a program vice president at IDC who covers security issues, employees, on average, call the corporate help desk to reset their passwords up to twice a year. Each call costs between $30 and $40, so right off the bat passwordless authentication can help cut down on costs.

So will passwordless authentication have a breakthrough in 2020? Don't expect miracles, but do expect it is going to be a major topic of discussion in the year ahead. Organizations may have to slow things down a bit and figure out how they can become less dependent on passwords. darkreading.com

Unreasonable Security Best Practices vs. Good Risk Management

New Orleans mayor declares state of emergency in wake of city cyberattack



 



     



MetrORCA Update - Trends - The Great Debate

- John Matas, VP, Asset Protection, Investigations, Fraud, & ORC, Macy's
- Lt. Tarik Sheppard, NYPD; Executive Director of MetrORCA
- TJ Flynn, Former President of MetrORCA
- Jim Cosseboom, Sr Mgr, Investigations & Corp Asset Protection, Ahold-Delhaize

 

While New York City may have been one of the last major cities to develop an organized retail crime association, it's now outpacing Los Angeles as the ORC capital of the country. With record membership, increased engagement, and a successful first annual conference recently launched, MetrORCA's leaders discuss the development of New York's regional crime-fighting partnership, the trends they're seeing in retail crime, and the ongoing debate of what exactly defines ORC.

Episode Sponsored By:



Quick Take 13 with Ed Wolfe, WG Security
 

Ed Wolfe, Vice President of
Business Development,
WG Security

with MCs Joe LaRocca
and Amber Bradley

 

Joe and Amber share some tips on preventing identity theft in another fun Quick Take with Ed Wolfe of WG Security. You might know you can freeze your own credit, but did you know you can request and also freeze your own LexisNexis Full File Disclosure?

 


 


 



E-skimming: Hackers hover near online shopping carts, too
The FBI said it is seeing a number of e-skimming cases open up across the bureau, including some Michigan-based companies that have been affected by the compromise.

Such theft can happen whether you're buying something online through a legitimate website or mobile app. Big names that have been targeted include the online store for the National Baseball Hall of Fame, which had a malicious payment code running between Nov. 15, 2018, and May 14, 2019.

What's worse: It may be very difficult for a consumer to actually detect compromised websites that have been hit by an e-skimming scheme.

Unfortunately, you're not going to be able to spot any odd gadgets or hardware that are used in the process, like you might with a skimmer installed on an ATM or gas pump. It's the next new wave for collecting stolen data to fill the shelves of the cyber black market.

Targeted businesses include retailers, ticket selling sites, travel-related companies, utility companies and the vendors who provide online ads and web analytics. lmtribune.com

Dick's Sporting Goods launches identity platform to combat fraudulent logins
The sporting goods retailer will deploy the Auth0 identity platform to power the login experience for its digital properties, including website and mobile. During 2019, Dick's embarked on a digital transformation project that included identity management as a critical component.

In addition to implementing a single sign-on for all customer applications and accounts, Dick's also intends to leverage Auth0 technology to develop a modern identity solution that offers leading-edge options such as passwordless authentication. Dick's will roll out new login features across its digital brands in the next few months and continue to apply Auth0's product features to enhance the omnichannel customer experience.

"Our athletes, and their experience on our digital properties, is one of the most important factors in retaining our loyal fan base and continuing to expand our business to new audiences," said Bob Pecina, VP of technology, Dick's. "After a solid review of solutions on the market, Auth0 provided us with the ease-of-use and scalability we were looking for in an identity management solution. They could also achieve our time-to-market goals, which was a deciding factor with the upcoming holiday season." chainstoreage.com

Albertsons and Walmart among retailers opening micro-fulfillment centers

E-commerce fraud: Nearly 500% jump in online shopping fraud cases in India in just 3 years




 




'Grinch' Arrested
Puyallup, WA: 78 Christmas trees cut down and dragged from family farm
Federal Way police busted a Christmas crime operation Friday, nabbing a man they said stole dozens of Christmas trees from a farm near Puyallup, as well as a truck and trailers. About 78 trees vanished from the Snowshoe Evergreen Christmas Tree Farm off Highway 162 sometime between Saturday night and Monday morning, according to the Pierce County Sheriff's Office. They're valued at more than $6,000. Police believe at least one person chopped down the trees, then cut and dragged them from the family-owned farm. The Sheriff's Office didn't have a description of the thief they called "Grinch" but on social media Friday, it said, "We're guessing their heart is an empty hole, their brain is full of spiders, & they've got garlic in their soul." seattletimes.com
 

Flagler County, FL: Deputies recover over $6,000 worth of merchandise in shoplifting spree
Deputies say it all started when the two women were trying to leave the parking lot of a Palm Coast Walmart. Officials spotted their vehicle parked in a handicap space and discovered the car had a stolen tag attached to it. Investigators say they used stop sticks on the vehicle during a short chase. After both women were arrested, deputies searched the car and found around $6,000 worth of electronics. fox35orlando.com

Anderson, CA: Anderson Police arrest 14 during undercover retail theft and criminal activity sting
The Anderson Police Department arrested 14 people on Friday, December 13 during an undercover retail theft and criminal activity sting. Anderson police say they focused their efforts at the Anderson Walmart, Safeway, Grocery Outlet, and Rite Aid to target retail theft and criminal activity. Officers say the purpose of this operation was to continue enhancing the quality of life within the City of Anderson. During their undercover operation, 14 total arrests were made for theft, drug paraphernalia possession, illegal narcotics possession, assault on a police officer, resisting/delaying arrest and active warrants. krcrtv.com

Stockton, CA: Police arrest 14 for shoplifting in one-day operation
"Yesterday, officers from our strategic operations section worked side-by-side with loss prevention agents and store security officers at our local malls looking for shoplifters," Stockton Police Officer Joe Silva told FOX40. The department arrested 10 adults and four juveniles ranging from 15 to 17 years old. During the "Holiday Retail Theft Mission," Silva said they used unmarked cars and patrol vehicles around the Weberstown Mall, J.C. Penney and Target. fox40.com

Elizabethtown, KY: 5 Illinois women indicted for felony shoplifting
Five Illinois women arrested last week have been indicted by a Hardin County grand jury on multiple felony charges. According to an arrest citation, two of the women went into Kroger in Elizabethtown and took $1,514.67 worth of items from the store. When a loss prevention officer attempted to stop the women, they fled into a van with an Illinois temporary tag. Elizabethtown police found the van and a stop was initiated. According to a citation, police found eight large bags filled with stolen merchandise, including Ro-gaine, teeth whitener, makeup, beauty supplies and other high value merchandise. Some items still carried store stickers indicating the products were taken from Target, Walgreens and CVS pharmacy. thenewsenterprise.com

Santa Cruz, CA: Smash & Grab burglary at downtown Antique store; loss of over $100K

Laredo, TX Repeat Offender arrested for Tools and Chainsaw theft from The Home Depot

Laredo, TX: Woman accused of stealing make up from department store

Laredo, TX: Man accused of pawning stolen goods


View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center



 




Shootings

Cobb County, GA: Shooting at Cumberland Mall injures 1 as shoppers flee
A shooting that wounded one man in a mall food court sent suburban Atlanta shoppers fleeing in panic Saturday. The Cobb County Police Department said in a statement that the man was wounded at Cumberland Mall around 1 p.m. following an argument and that the shooting suspect ran away. The victim was taken to a hospital, where Cobb County Police spokeswoman Ofc. Sarah O'Hara said he was in surgery and "expected to survive his injuries." Police said they have identified a suspect and are looking for him, but O'Hara provided no further details. concordmonitor.com

Detroit, MI: Police looking for suspect after 2 shot inside C-Store on Detroit's east side

 



Robberies, Incidents & Thefts

Maplewood, MO: Officer injured when shoplifting suspects hit squad car
A loss prevention officer and a police officer were injured when they tried to stop shoplifting suspects in Maplewood on Friday. Around 5:30 p.m., two men and a woman tried to steal from the Marshall's at Deer Creek when a loss prevention officer tried to stop them. Police say at least one of the suspects punched the loss prevention officer before all three ran out of the store. Maplewood officers arrived on scene right as the suspects were getting into a car to try and getaway. Police say the suspects rammed into a squad car on the parking lot but the officer inside was not hurt. The suspects then drove off and hit several other cars including two police cars. A Shrewsbury Police officer inside one of the squad cars was taken to a hospital with non-life threatening injuries, police say. Police said the suspects eventually crashed and were taken into custody. kmov.com

Sahuarita, AZ: High-speed pursuit fell within department's policies;
shoplifters used "force or fear"
Sahuarita Police Chief John Noland defended his officers' decision to engage in a high-speed pursuit last Sunday because two suspected shoplifters used "force or fear" during the incident. The policy requires officers to consider 17 factors before initiating or continuing chases, he said in an interview Thursday. Officers responded to Walmart around 3:45 p.m. Dec. 8 on a shoplifting call. They were told two shoplifting suspects, a man and a woman, had run over security personnel with shopping carts when they tried to detain them. The victims also provided officers with a description of the suspects' vehicle.

Sahuarita Police Lt. Sam Almodova said the suspects initially acted as though they were going to pull over when officers spotted them but then sped away west on Duval Mine Road. As more officers joined the pursuit, the suspects reached speeds of more than 90 mph, he said. "A couple times it appeared that the vehicle was trying to run over either officers or deputies," he said. "The vehicle pursuit continued and at some point in time the suspect vehicle rammed one of our vehicles." This was not simply a shoplifting case, Noland said. The suspects in this case were accused of felony crimes and are now known to have had many prior arrests. gvnews.com


San Bruno, CA: 2 teens arrested for shoplifting, pepper spraying LP Officers
San Bruno Police officers responded to reports of loss prevention officers being pepper-sprayed by shoplifters Sunday afternoon. It was discovered that a female teen and male teens had stolen items from the store and fled the scene after pepper spraying the two officers. kron4.com

Westminster, CO: Police arrest smash-and-grab suspects possibly tied to Boulder County cases
Westminster police have arrested suspects in a smash-and-grab burglary who could possibly be suspects in a rash of similar incidents up and down the Front Range, including in Boulder County. Westminster police received several burglar alarms between the 13600 and 1440 block of Huron Street at 3 a.m. today. A delivery driver in the area was able to provide police with a suspect vehicle description, and police found the vehicle and took the occupants into custody. dentondaily.com

Melbourne, AU: Masked bandits raid jewelry store; 2nd in 24 hours
Masked thugs raid Melbourne jewelry store armed with baseball bats - just 24 hours after violent robbery of another jeweler. Masked bandits have robbed a jewelry store marking the second smash-and-grab raid in the city in just 24 hours. The robbery took place just after 3pm on Saturday at the Collections Fine Jewelry store in South Yarra. stockdailydish.com

Huntersville, NC: McDonald's robbed at gunpoint; suspect pulled out a gun in the drive-thru window before running away

Walnut Creek, CA: Police step up shopping center patrols during holiday season in Walnut Creek

Amsterdam: Van Gogh paintings return home 14 years after brazen smash & grab heist

 



Sentencing

Los Angeles, CA: 7-Eleven Hatchet Attacker Is Sentenced to Nine Years in Prison



 

 

Antique - Santa Cruz, CA - Burglary
Beauty- Macon, GA - Armed Robbery
C-Store - Polk County, FL - Burglary
C-Store - Erie, PA - Robbery
Dollar General - Adair County, KY - Armed Robbery
Family Dollar - Warner Robins, GA - Armed Robbery
Guns - Fernandina Beach, FL - Burglary
Hardware - Rangely, CO - Burglary
Jewelry - Flower Mounds, TX - Robbery
Jewelry - Wrentham, MA - Robbery
Restaurant - Huntersville, NC - Armed Robbery (McDonalds)
Restaurant - Columbus, OH - Armed Robbery (Chipotle)
Restaurant - Bronx, NY - Burglary
Restaurant - Miami Township, OH - Armed Robbery (subway)
TJ Maxx - Maplewood, MO - Robbery/ Assault on LP & Police
7-Eleven - San Antonio, TX - Robbery/ Assault
7-Eleven - Charlotte, NC - Armed Robbery


 

 

Daily Totals:
• 12 robberies
• 5 burglaries
• 0 shootings
• 0 killed



Click to enlarge map


 




Franklin Klink MA
promoted to Senior Loss Prevention Manager of eCommerce for The RealReal

Daniel Poelstra named District Manager of Investigations for Macy's


Submit Your New Hires/Promotions or New Position


 




Featured Job Spotlights

 

NEW

 
Regional Asset Protection Manager
Denver, CO

The Regional Asset Protection and Safety Manager will lead the Region in shrink reduction and profit maximization efforts. The position will proactively seek to bring economic value to the company, promoting profitable sales and world class customer service while ensuring a safe place to work and shop. Monitors, manages and audits all aspects of physical security within assigned Region to ensure alarm systems, access control and CCTV standards are operational...
 

 
Regional Asset Protection Leader
St. Louis, MO

The Regional Asset Protection Leader is responsible for driving a low shrink and safety culture in a geographical area consisting of 235 ascena retail locations and approximately $400+M in revenue within the ascena family of brands. They develop, monitor and execute programs that create awareness around shrink, safety and integrity...
 


Featured Jobs


To apply to any of today's Featured Jobs, Click Here

   
  
  


View Featured Jobs   |   Post Your Job
 


 



 


 



Getting involved in a process is an obligation and taking it seriously is absolutely critical to your success regardless of what the process involves. Whether it's looking at a job or sitting on a company committee. Once you've committed, your reputation, your image, your future is at stake. Minimizing it won't decrease the impact nor will it reduce the expectations of others. Because when you become part of a process, other people are either looking at you or they're counting on you to be your best or give your best. So once you've committed, follow through and deliver your best.

Just a Thought,
Gus

We want to post your tips or advice... Click here


 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    www.downing-downing.com    /    Advertise with The D&D Daily