&uuid=(email))
&uuid=(email)) |
|
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))



 |
|
&uuid=(email)) |
|
&uuid=(email)) |
|
|
 &uuid=(email))
|
&uuid=(email)) |
|
Strengthen Retail Security & Enhance Workplace Safety with
Off-Duty Law Enforcement
Discover how off-duty law
enforcement enhances safety and deters crime while protecting employees
and assets.
 Retailers
are under more pressure than ever to prevent theft, ensure employee
safety and maintain business continuity across stores. Criminal
activities are on the rise, and they can severely disrupt operations,
leading to financial losses and a tarnished reputation. Workplace
security not only safeguards assets and sensitive information but also
protects employees and visitors, fostering a safe and productive
environment.
Hiring
off-duty law enforcement is a proven way to level up your retail
security strategy. Off-duty personnel are uniquely positioned to deter
criminal activities, respond swiftly in emergencies and provide an added
layer of protection. By integrating off-duty law enforcement into your
security strategy, you can create a safer, more secure workplace
environment.
Protos Security's workplace security blog explores ways that
off-duty law enforcement can benefit retailers and increase workplace
safety.
Read more here
The U.S. Crime Surge
The Retail Impact
Three-Pronged Approach to Fight Retail
Crime
Retail Crime, Cargo Theft Impacts Businesses and Consumers Across the
Country
Businesses, employees & consumers
pay the price of rising retail crime & cargo theft.
Across
the country, surges in retail crime and cargo theft are putting the
nation’s businesses and consumers at risk. The Chamber recommends a
three-pronged approach to combat rising business-focused crime in
communities across the country. Learn more below.
What Can Be Done
The U.S. Chamber has summoned policymakers and the business community to
join the Chamber in our three-part call to action for combatting crimes
against businesses.
1. Coordination of response
Improved coordination between different levels of government can be
served by Congress passing the Combatting Organized Retail Crime Act
(H.R. 2853/S. 1404). This bipartisan bicameral bill establishes a
coordination center within the Homeland Security Investigations division
of the Department of Homeland Security to increase collaboration in the
multi-jurisdictional fight against retail crime.
2. Aggregation of offenses
Small businesses are continually frustrated by two words: “repeat
offenders.” The Chamber has worked with state policymakers and
prosecutors like San Diego County District Attorney Summer Stephan and
the National District Attorney’s Association to change laws to create a
separate offense for the repeated stealing of certain amounts
within specific time periods.
3. Increased prosecution
Crucial to any anti-crime response is the local prosecutor. District
Attorneys and County Attorneys are the gatekeepers of the criminal
justice system, deciding whether arrested parties will be prosecuted.
Lax prosecution of crimes against businesses sends the wrong message
to small business owners and communities, and only emboldens criminals.
The U.S. Chamber supports legislation reducing the case backlog
for state and local courts, thereby freeing up prosecutors’ ability to
address current crimes.
uschamber.com
Security & Law Enforcement Isn't
Enough
EDITORIAL: Retail theft robs all Coloradans
Absent tougher laws against retail theft, the response from
boots-on-the-ground retail security and law enforcement agencies has
been lacking. And without backup from a justice system that
generally doesn’t take shoplifting seriously, large-scale retailers
pragmatically factor the losses from stolen goods into their corporate
bottom line. It literally has become just another cost of doing business
for Rocky Mountain retailers.
For too long, concerned consumers haven’t had the data to point to just
how bad it is. Last week, Colorado’s Common Sense Institute put some
cold, hard numbers to the very real retail theft plaguing Colorado.
A new analysis authored by the institute’s Owens-Early Criminal Justice
Fellow and former Denver District Attorney Mitch Morrissey quantifies
what already was clear anecdotally: Retail crime has soared in
Colorado, with law enforcement agencies recording 27,094 reported
shoplifting incidents in 2024 — a 22.4% increase over 2023 and
nearly 10% higher than a decade ago.
Dig deeper, and the CSI report publishes an even more infuriating fact:
Citing national surveys conducted by the Loss Prevention Research
Council, roughly 89% of all retail theft
incidents go unreported.
When the legislature convenes in January, it must lower Colorado’s
statutory dollar threshold for felony theft. Currently, that threshold
is $2,000. That’s too high — sixth highest among U.S. states. Any
retail theft of merchandise under that amount isn’t a felony in
Colorado.
That means criminals are incentivized to pilfer at their pleasure
with no possible penalty of true consequence.
denvergazette.com
LPRC Report Makes More Headlines
Retail crime is on the rise, new report shows. A UF researcher explains
why these incidents are underreported
Retail crime is on the rise ahead of
the busiest shopping season, a new report found.
A new National Retail Federation report, developed by UF’s SaferPlaces
Lab and the Loss Prevention Research Council, found that retail
workers and shoppers may face higher risks this season despite
public claims that theft is declining.
The report found:
-
Retail crime is
rising, even as some police data appears flat.
-
Criminal groups
are getting more sophisticated, using technology to disrupt
cameras, defeat security systems and coordinate attacks on
TikTok and Reddit.
-
Frontline
workers feel less safe than ever, especially during the
holiday rush.
-
High-demand
items like apparel and footwear remain top targets, driving
retailers to test new protection strategies that still keep
stores welcoming.
According to UF researcher Read Hayers, Ph.D, the
gap between police data and what retailers report underscores how
much crime goes unreported. The new findings come as holiday
shopping is ramping up.
For the November-December holiday season overall, the National Retail
Federation estimates that U.S. shoppers will spend more than $1 trillion
for the first time this year. But the rate of growth is slowing — with
an anticipated increase of 3.7% to 4.2% year over year, compared
with 4.3% during last year’s holiday season.
news4jax.com
When Shaming Shoplifters Goes Wrong?
South Korean teen’s death reignites debate over privacy; shop had spread
images of her shoplifting
The death of a high school student in South Korea’s South Chungcheong
province after images of her taking ice cream from an unmanned store
circulated among local teenagers has triggered a new public debate over
privacy.
According to local reports, the 18-year-old, identified as Lee, was
found dead at her home in Hongseong on Sept 23, just a few days
after the store owner sent images of her stealing to a local tutoring
room.
The photos were then shared with students there and quickly circulated
among teenagers in the region, soon reaching Lee and her family. She
reportedly suffered extreme anxiety after the images were revealed.
She is said to have expressed her frustration in text messages to
friends, such as “What do I do … my heart is shaking”, “How can I
show my face in Hongseong? How am I supposed to handle these rumours?”.
Her brother said she also confided in him on the night of Sept 22,
saying she did not know how to move forward. Their mother planned to
meet the store owner the next day to resolve the matter, but Lee died
by suicide the following morning.
straitstimes.com
How does Asheville crime in 2025 compare to previous years?
Data and maps: View Baltimore crime reports by neighborhood, block
&uuid=(email))
Making Store Operations Smooth Over
the Holidays
Leveraging Store-Level Visibility
Tools to Strengthen LP Ops During Peak Season
By
the D&D Daily staff
With the holiday season underway, retail loss prevention teams are once
again balancing two priorities that increasingly overlap: protecting
people and product, and supporting smooth store operations. As
traffic spikes and seasonal staff step in, LP departments are turning to
improved visibility tools — not to track incidents, but to strengthen
consistency, accuracy, and efficiency across the chain.
Modern retailers are leaning heavily on real-time data platforms,
which help store and district leaders identify operational friction long
before it affects sales or the customer experience. For LP teams, this
expanded visibility has proved valuable far beyond traditional shrink
reduction. Dashboards that highlight out-of-stocks, prolonged queue
times, missed store opens or closes, and equipment offline alerts are
giving LP professionals a clearer view into the health of the store
environment.
This shift matters because operational issues often lead to
downstream shrink. Long lines create abandoned baskets; inconsistent
fitting room checks can lead to misplaced inventory; and equipment
downtime, such as disabled EAS or inactive cameras, leaves gaps that
teams may not see until weeks later. By partnering with store operations
and leveraging shared data tools, LP can address these issues
proactively, reducing the likelihood of shrink events without focusing
on crime itself.
Many retailers are also deploying workforce optimization tools to
help seasonal teams stay aligned. From digital task lists to guided
training modules and real-time communication apps, these tools provide
structure that reduces operational errors — a key, often overlooked
source of loss. When seasonal hires understand expectations clearly,
everything from returns processing to POS protocols improves.
LP departments are also investing in predictive maintenance:
technology that monitors key store systems such as access control,
alarms, and camera health. Instead of reacting when something goes down,
teams receive alerts before a failure impacts store operations. This
adds reliability during the busiest weeks of the year, when downtime
costs the most.
The result is a more integrated LP role within the broader retail
ecosystem. By focusing on visibility, consistency, and preventative
maintenance — rather than only responding to incidents — LP teams are
helping retailers deliver cleaner stores, better service, and a more
resilient operation throughout the holiday season.
In-Store Black Friday Traffic Drops
3.6%
Early Data Shows U.S. Black Friday In-Store Traffic Down 3.6% YoY, as
Shoppers Delay Big Purchases and Prioritize Essentials, According to
RetailNext
RetailNext, the leading in-store traffic analytics provider used by
560+ of the world’s most popular brands, today announced early
insights from Black Friday Weekend 2025. Initial data reveals
an average of -5.3% year-over-year decrease in
in-store foot traffic across Black Friday and Saturday,
offering a view into shoppers who are spending with precision and
prioritizing value.
Initial year-over-year results spanning insights from tens of
thousands of stores that have RetailNext’s technology reveal:

“Black Friday 2025 didn’t kill the holiday; it changed how shoppers
approached it,” said Joe Shasteen, Global Head of Advanced Analytics
at RetailNext. “Foot traffic was down 3.6% on Friday and 8.6% on
Saturday, but that wasn’t disinterest, it was intention. Shoppers showed
they’re done with the impulse-driven, one-day frenzy. Prices, tariffs,
and tighter budgets pushed people to shop with discipline, not
adrenaline, and they responded by turning Black Friday into a value
calculation.”
One of the clearest signals is the 3.6% drop on Black Friday, which was
meaningfully better than the 6.2% decline seen from Sunday through
Wednesday (11/23–11/26). It shows that even in a cautious year,
shoppers are still willing to attend major promotional events; they’re
simply being more selective about when those events are worth the trip.
businesswire.com
Costco vs. Trump
Costco sues the Trump administration, seeking a refund of tariffs
The wholesaler is the latest company
to sue a federal agency over the president's signature economic policy.
Costco Wholesale has sued the Trump administration, asking the
Court of International Trade to consider all tariffs collected under the
International Emergency Economic Powers Act unlawful.
The company said in a filing Friday that it is seeking a “full
refund” of all duties under the act paid as a result of President
Donald Trump's executive order that imposed what he called "reciprocal"
tariffs.
“Because IEEPA does not clearly authorize the President to set tariffs
... the Challenged Tariff Orders cannot stand and the defendants are
not authorized to implement and collect them,” Costco's lawyer
writes in the lawsuit.
Costco does not say in the filing how much the duties have cost the
company; importers have paid nearly $90 billion under the IEEPA law,
according to U.S. Customs and Border Protection data through late
September.
nbcnews.com
NYC Starbucks Settlement
Starbucks to Pay $39 Million in Landmark N.Y.C. Labor Law Settlement
Starbucks agreed to the settlement
after failing to give workers stable schedules. Zohran Mamdani, the
mayor-elect, joined striking Starbucks workers in Brooklyn.
Mayor Eric Adams announced a $38.9 million settlement with Starbucks
on Monday over violations of New York City’s law guaranteeing fair
working conditions, a resolution that city officials said was the
largest worker protection settlement in the city’s history.
The city’s Department of Consumer and Worker Protection found that
Starbucks had violated the law more than half a million times since 2021
by failing to provide workers with stable schedules. More than 15,000
hourly workers are expected to receive restitution payments under the
agreement.
Workers have complained for years that the coffee behemoth was
cutting their hours and refusing to give them predictable schedules. The
city found that the company “arbitrarily cut schedules and illegally
prioritized their own profits over their workers’ rights” across more
than 300 locations.
nytimes.com
RELATED: Starbucks strike enters week 3
Yankee Candle owner resorts to layoffs, store closures
To accelerate its turnaround, Newell Brands
will lay off 900 people worldwide and close 20 Yankee Candle stores.
Numerator: Amazon overtakes Best Buy in electronics spending share
Report: Average Black Friday transaction amount dips 17%
|
|

|
All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.
|
|
|
&uuid=(email)) |
|

&uuid=(email)) |
|
|

|
|
Retail Vandalism and Smash-and-Grab:
What We Know about Retail Perimeter Security

Crime now starts at the curb. To understand the
risks retailers
face in securing their storefronts and perimeters, Interface Systems
reviewed public news reports from May 1, 2024, to April 30, 2025, and
verified 85 perimeter attacks across 12 states. Our research uncovered the
following:
-
31 Smash-and-grab or flash-mob events
-
13 Vehicle-ram burglaries
-
11 Repeat hits within ninety days
-
$22,000 - Average reported loss
Understanding Commercial Vandalism and
Loitering
Our incident review shows Zone 4 - the perimiter - is the weakest link.
Lighting and basic CCTV exist, yet few retailers pair cameras with analytics or
live response. Offenders exploit that blind spot to stage smash-and-grab raids
or break windows for fast entry, and vandalism or loitering is rampant.
Why Standard Solutions Fall Short
Most loss prevention budgets go towards securing Zone 1 and Zone 2, the sales
floor, cash wraps, offices, and stockrooms, because managers view those areas as
closest to revenue.
High-definition cameras, EAS gates, and POS analytics work well inside the
four walls; however, our incident log shows that first contact with criminals
now happens in Zone 4, the parking lot, and exterior approach lanes.
Virtual Perimeter Guard: Closing the Zone 4 Gap
Interface’s
Virtual Perimeter Guard delivers proactive outdoor defence by combining AI
detection, automated deterrence, and live human intervention.
Virtual Perimeter Guard extends Interface’s indoor
Virtual Security Guard platform, giving retailers continuous coverage from
curb to cash wrap.
By closing the Zone 4 gap with Virtual Perimeter Guard, retailers see real
financial wins. False alarms fall by as much as ninety-five percent, eliminating
municipal fines and freeing police for verified calls. A single prevented
smash-and-grab saves roughly $10,000 to $30,000 in glass, labor, and lost
trading hours. Remote monitoring reduces guard payroll while expanding coverage,
and video-verified dispatches expedite insurance payouts and strengthen court
cases, converting security expenditures into a measurable return.
Click here to read the full blog

|
|
&uuid=(email)) |
|
|
 |
|
|
South Korea's Largest Retailer Hit By
Breach
Retail giant Coupang data breach impacts 33.7 million customers
South Korea's largest retailer, Coupang, has suffered a data breach
that exposed the personal information of 33.7 million customers.
The firm has warned on its Korean-language site that the incident
occurred on June 24, 2025, but it only discovered it and began the
investigation on November 18, 2025.
"On November 18, 2025, Coupang became aware of unauthorized access to
personal information related to the accounts of approximately 4,500
customers," reads the public statement.
"As a result of follow-up research, we learned that the information of
33.7 million accounts was exposed."
Although the investigation is still ongoing, customer information
confirmed to be exposed includes full names, phone numbers, email
addresses, physical addresses, and order information.
Coupang noted that payment information, including credit card data and
account information such as passwords, was not exposed.
Coupang is a U.S.-based tech and online retail company that operates in
the South Korean market. It employs 95,000 people and has an annual
revenue of over $30 billion.
The company has already reported the incident to the applicable
authorities in the country, including the National Police Agency, the
Personal Information Protection Commission, and the Korea Internet &
Security Agency. Impacted individuals will also be informed via email
or SMS.
Coupang noted that customers whose information was exposed should
remain vigilant for calls, texts, and other communications impersonating
the retail giant.
bleepingcomputer.com
Massive Ransomware Facilitator
Dismantled
European police dismantle cryptocurrency mixer popular with ransomware
gangs
Authorities have spent years trying
to cripple the ecosystem that helps hackers hide their profits.
European authorities recently seized the computer infrastructure
behind an illegal cryptocurrency service that facilitated ransomware and
other cybercrime.
Between Nov. 24 and Nov. 28, Swiss and German law enforcement agencies
took control of the servers and domain name behind Cryptomixer, which
helped ransomware gangs and other dark web
market participants obfuscate their payments, Europol said on
Monday. Cryptomixer has helped launder more than 1.3 billion euros ($1.5
billion) since 2016, according to the European police agency, which
assisted in the operation.
“Deposited funds from various users were pooled for a long and
randomised period before being redistributed to destination addresses,
again at random times,” Europol said. “As many digital currencies
provide a public ledger of all transactions, mixing services make it
difficult to trace specific coins, thus concealing the origin of
cryptocurrency.”
Europol’s Joint Cybercrime Action Taskforce provided information-sharing
support as authorities seized Cryptomixer’s servers, which were
located in Switzerland, and its domain name.
The agency said authorities confiscated more than 12 terabytes of
data from the service, as well as more than 25 million euros ($29
million) in laundered Bitcoin.
cybersecuritydive.com
Customer Service Platforms Facing
Threats
Hackers ready threat campaign aimed at Zendesk environments
Researchers warn that hackers linked
to recent social engineering attacks are targeting customer-service
platforms.
Hackers affiliated with the Scattered Lapsus$ Hunters might be preparing
a threat campaign against Zendesk environments, according to
Reliaquest researchers.
About 40 typoquatting and impersonating domains have been created over
the past six months that mimic Zendesk environments, according to a blog
published Wednesday by Reliaquest. Zendesk is a company that provides
cloud-based customer service and sales software.
Some of the domains host phishing pages that contain fake single sign-on
portals, which can be used to trick users and steal credentials,
according to the blog.
Reliaquest researchers believe the campaign is already beginning to
target Zendesk environments.
cybersecuritydive.com
What zero trust looks like when you build it step by step
Offensive cyber power is spreading fast and changing global security |
|
|
|
&uuid=(email)) |
|
|
 |
|
|
Amazon's War on Counterfeits
Inside Amazon’s Counterfeit Crimes Unit, the team hunting fakes across
its marketplace
The Counterfeit Crimes Unit, now pursues such fraudsters across the
world, partnering with brands and law enforcement to “go after these
bad actors at scale.” The group sits inside Amazon’s broader
brand-protection teams, a global operation that the company says
involves thousands of workers and more than $1 billion in annual
investments.
Amazon has introduced tools like Project Zero, Brand Registry and
Transparency, which let brands remove infringing listings themselves or
authenticate products through unique serialization codes. Amazon
also routinely highlights its automated systems for catching suspicious
listings before they go live, Smith told Modern Retail. The CCU is the
small, highly specialized force that handles the cases requiring human
investigation, which can lead to lawsuits, raids or criminal referrals.
“Our mission is to disrupt and dismantle counterfeiters all over the
globe, if there is any nexus or connection to the Amazon store,”
Smith said.
Smith joined Amazon as an “OG member” of the CCU, he said, helping stand
up the division as it sought to take a more aggressive stance against
counterfeiters as the size of Amazon’s third-party marketplace has grown.
Amazon opened up its e-commerce site to independent, third-party sellers
in 2000, allowing them to hawk their wares on the company’s sprawling
web store. Today, millions of third-party sellers account for more than
60% of Amazon’s $75 billion in annual retail sales.
Amazon’s marketplace drives around 40% of the company’s total revenue,
but like most third-party marketplaces, it has also faced a number of
issues related to counterfeit products. For brands, counterfeit goods
can be costly, cutting into sales and tarnishing a brand’s reputation if
the fakes are low-quality or defective.
Since its launch, the CCU has advanced more than 24,000
investigations through lawsuits and criminal referrals, filed more than
200 civil actions and helped hold 65 bad actors accountable in courts,
according to Smith. Since 2020, there has been approximately a 35%
decrease in total valid notices of infringement submitted by brands,
despite significant growth in the number of products available for sale.
In 2024 alone, in partnership with Amazon’s brand-protection teams, the
company also identified, seized and disposed of more than 15 million
counterfeit products.
modernretail.co
Black Friday's E-Commerce Surge
E-commerce growth surpasses stores on Black Friday, with sales up over
10%
Top-selling sectors over the holiday
weekend included apparel and athletics, according to early data.
Black Friday e-commerce retail sales, excluding automotives,
increased 10.4% year over year while in-store sales grew more
conservatively at 1.7%, per Mastercard’s SpendingPulse preliminary data
released Saturday.
In-store foot traffic from Black Friday and Saturday declined 5.3% year
over year, per early data released Sunday from RetailNext. The tech
company previously reported that store traffic on Friday declined
3.6% year over year, whereas data from Passby suggests store traffic
grew 1.17%.
By category, Mastercard found that apparel spending grew by 5.7%,
including 6.1% online growth. Salesforce data for U.S. online sales
found that luxury apparel and accessories, as well as active apparel and
footwear, were the top-performing categories for Black Friday itself and
the weekend that followed.
retaildive.com
Adobe: Cyber Monday digital sales expected to set new record of $14.2B
Inside Amazon’s massive Cyber Monday push at its north Houston robotics
facility
Amazon and Google launch multicloud service for faster connectivity |
|
|
&uuid=(email))
|
|
New York NY: Over $1M in merchandise stolen from SoHo jewelry store
Four suspects stole $1 million in merchandise from a SoHo jewelry store,
according to the NYPD. Police report that four male suspects entered a
jewelry store at 151 Spring Street at 4:45 a.m. earlier today, Dec. 1.
The suspects apparently entered the building via a fire escape. These
four suspects then stole over $1 million in merchandise from the store
before fleeing the scene in a sedan. There are currently no arrests, and
an investigation is ongoing.
fox5ny.com
Sweetwater, FL: 5 Argentinian tourists accused of stealing from multiple
Dolphin Mall stores
A group of Argentinian tourists are facing charges after police said
they stole thousands of dollars in merchandise from multiple Dolphin
Mall stores. The five suspects were arrested Sunday After Sweetwater
Police officers who were working an off-duty detail at the mall
responded to multiple reported thefts. The officers reviewed
surveillance footage that showed the suspects entering a Burlington
store where they selected luggage and left without paying, arrest
reports said. They went to a Columbia store where they split up and
merchandise was concealed in the luggage, then did the same thing at a
North Face store, the reports said. Two of the suspects targeted a Tommy
Hilfiger store and were later found at a nearby bus stop, the reports
said. The two suspects found at the bus stop had around $950 worth of
stolen merchandise, while the other suspects had over $1,100 worth of
stolen merchandise, the reports said. The suspects - identified as Diego
Luis Xiccato, 46, Mauricio Ariel Aparo-Orlando, 49, Sebastian Luis Moya,
41, Juan Manuel Zuloaga-Arenas, 49, and Juan Pablo Rua, 45 - are facing
charges including organized scheme to defraud and retail theft.
nbcmiami.com
Covington, GA Shots Fired gun store 'hit hard' in burglary
Shots Fired, a gun store on Washington Street in Covington, was
burglarized early Monday morning. Approximately 20-30 guns were taken
from the store, which was “hit hard” according to Covington Police
Capt. Ken Malcom. Malcom said four black males, possibly in a silver
Honda, rammed the side door. Shots Fired, a gun store on Washington
Street in Covington, was burglarized early Monday morning. Approximately
20-30 guns were taken from the store, which was “hit hard” according to
Covington Police Capt. Ken Malcom. Malcom said four black males,
possibly in a silver Honda, rammed the side door.
covnews.com
Mashpee, MA: Suspects sought after $36K worth of merchandise stolen from
Mashpee game store
Police are searching for suspects after over $35,000 worth of
merchandise was stolen from a game store in Mashpee, Massachusetts. On
Friday, just before 9:30 a.m., Mashpee police said they received a
report of a "past burglary" at the Darkwater Games store at 681 Falmouth
Road. When officers arrived, they found the side door of the business
smashed in. Police determined that $36,000 worth of items from the store
were stolen. In a Facebook post, the business posted a list of the
stolen cards and their respective serial numbers for customers to be on
the lookout for.
wcvb.com
Livonia, MI: Suspects use stolen truck to rip open Livonia store doors,
steal liquor and lottery tickets
Livonia police are searching for a person who broke into two stores and
stole vapes and nicotine products. Police said there were two break-ins
reported along 5 Mile Road. Both businesses had vapes and nicotine
products stolen from the store. Livonia police provided surveillance
video of the break-in that happened at one of the stores on Oct. 30,
2025. You can watch the video at the beginning of this article. The
suspect appeared to enter the business near 5 Mile and Levan by breaking
the front glass door. “Even though the suspect is wearing a mask, the
footage is very clear,” said police.
clickondetroit.com
Walton County, FL: Lululemon theft suspect nabbed with $2000 of stolen
goods, fake IDs
Evansville, IN: $2000 of Stolen Items Found During Traffic Stop
Elk City, OK: Guymon Woman Accused in $900 Walmart Theft Ring Arrested
&uuid=(email))
|
|
|
|
&uuid=(email))
|
|
|
|
 &uuid=(email))
|
|
|
Shootings & Deaths
St Louis County, MO: Police officer shoots, kills armed man at Walgreens in
Maryland Heights
A Maryland Heights police officer shot and killed an armed man inside a local
Walgreens store late Sunday afternoon. The shooting happened just after 6 p.m.
inside the store, located in the 12500 block of Dorsett Road, according to a
statement from the St. Louis County Police Department. Officers with the
Maryland Heights Police Department responded to a service call inside the store
and encountered a man with a gun. Police said the armed man fired at officers.
One officer returned fire, striking the armed suspect, who died at the scene. As
of Sunday night, the armed man’s identity has not been released.
fox2now.com
Oakland County, MI: Police probe fatal shooting of man found in Radison hotel
parking lot
Police are investigating the fatal shooting of a man found in a Southfield
hotel's parking lot on Sunday. Southfield police and medics were called at about
2:47 a.m. Sunday to the parking lot of the Radisson Hotel on Telegraph Road near
M-10 for a report of a shooting, officials said. They arrived and found a
40-year-old Detroit man with multiple gunshot wounds in the parking lot,
according to authorities. Hospital staff later pronounced him deceased.
Investigators said they believe the victim was targeted, and the suspect remains
at large.
detroitnews.com
Seattle, WA: Argument at Seattle hookah lounge turns deadly, suspect at large
A homicide investigation is underway after a man in his 30s was shot in
Seattle's Chinatown-International District and subsequently died from his wounds
at the hospital. Just before 8 a.m. Monday, officers were called to the 400
block of Rainier Avenue South near South Jackson Street. There, police found a
man with a gunshot wound. Seattle Fire Department medics took him to Harborview
Medical Center in serious condition. The victim underwent surgery and died in
the operating room.
komonews.com
Tempe, AZ: 1 critically injured, suspect on the run after shooting at Tempe
Marketplace
One person is fighting for their life after being shot at a busy East Valley
shopping center on Monday morning. Tempe Police confirmed the shooting happened
just after 11 a.m. at Tempe Marketplace. While details remained extremely
limited, officers confirmed that a victim is in critical condition. Police said
they are still looking for a suspect; however, no suspect description has been
released. At this point, it’s unknown whether anyone else was injured. This
marked the second shooting at a shopping center within Tempe city limits in less
than four hours.
azfamily.com
Tempe, AZ: 2 critically hurt in shooting at Tempe strip mall
Two people are fighting for their life after police say they were shot at an
East Valley strip mall Monday morning. Tempe Police confirmed the shooting
happened in front of a Little Caesar’s pizzeria near Rural and Guadalupe roads
just after 9 a.m. When officers arrived, they found two people who had been
shot, who were rushed to the hospital in critical condition. Police said the
suspect stayed on scene and have detained them.
azfamily.com
San Jose, CA: Update: Suspect Arrested In Black Friday Valley Fair Mall Shooting
San Jose police announced Monday morning that they had made an arrest Sunday in
Friday's shooting at the Westfield Valley Fair Mall, which left three people
injured, and which authorities say was gang-related. One (possibly teenage) male
suspect is in custody as of Monday in the Black Friday shooting that caused
panic and sent crowds scattering at the Valley Fair Mall, on the San Jose-Santa
Clara border. San Jose police posted the photo below, showing the suspect turned
away from the camera, handcuffed, with his head obscured by a black box, with
the phrase, "We got him."
sfist.com
Houston, TX: Armed robbery suspect shot by HPD officer after holding Pawn shop
employee hostage
An investigation is underway after a Houston police officer opened fire on an
armed robbery suspect in north Houston Monday morning. The shooting happened in
the 200 block of W. Greens Road at around 9 a.m. Officers responded to check
cashing business in the area after they were alerted to a robbery alarm just
after 8:30 a.m. When they reached the scene, the robbery suspect had a female
employee at gunpoint in the store. He exited with her held hostage, using her as
a shield. At some point after the suspect exited the store with the hostage,
officers fired at him, hitting him. Officers and first responders aided the
suspect, who was hospitalized after being shot and is expected to recover from
his injuries. The hostage was not injured, and no officers were shot.
click2houston.com
Washington, PA: Customer shot at Washington Food Mart during robbery attempt
Edwardsville, IL: Alton man gets 10 years for August 2024 convenience store
shooting
Memphis, TN: Police searching for 3 men who fired rifle shots at Frayser c-store
Robberies, Incidents & Thefts
Louisville, KY: Comic store hopes to catch Thanksgiving thief with super humor
A Louisville comic shop is one of three small businesses victim to a
Thanksgiving Day smash and grab. The incident took place just before 2 a.m.
Thursday. The owners of Pop’s Comics and Collectibles say they were woken up by
a cell phone notification. “Our phone went off, saying that our alarm system had
gone off,” Heather Messmer said. The store’s security cameras show a person
smashing through the front door and jumping over the counter before attempting
to break into an employee-only area. “He tried to get in the back, he couldn’t
get in the back, and he -- the alarms were going off and I guess it was slowing
him down, so he just grabbed the register and took off,” the owner recounted.
wave3.com
Tupelo, MS: Man Detained After Claiming He Was Going to Rob Store at Tupelo Mall
A man is in custody after telling an employee he was going to rob a store inside
the mall, according to Tupelo Police and mall officials. Authorities say an
individual walked into a mall store and told an employee that he was going to
rob the business. The person then left the store and was later located elsewhere
inside the mall by mall security. Mall security contacted the Tupelo Police
Department, which responded quickly and took the suspect into custody. Mall
officials say no weapons were used by the suspect and no physical threats were
made, but emphasized that “conduct like this will always be taken seriously.”
darkhorsepressnow.com
Richmond, IN: Armed robbery suspect arrested after snow prints lead to residence
Toronto, Canada: Why excavators may be a tool of choice for some cash-seeking
thieves; used in at least 6 GTA thefts in the past year
|
|
&uuid=(email))
|
|
|
|
|
•
C-Store – Hampton
County, SC – Robbery
•
C-Store – Milford, MA
– Armed Robbery
•
C-Store – Washington,
PA – Armed Robbery / Cust wounded
•
C-Store – Richmond, IN
– Armed Robbery
•
Clothing – Louisville,
KY – Burglary
•
Clothing - Walton
County, FL - Robbery
•
Clothing – Sweetwater,
FL - Robbery
•
Collectables -
Louisville, KY - Burglary
•
Collectables -
Louisville, KY - Burglary
•
Collectables -
Mashpee, MA - Burglary
•
Dollar – Port Allen,
LA - Burglary
•
Dollar – Mobile, AL –
Robbery
•
Guns - Covington, GA –
Burglary
•
Liquor – Livonia, MI –
Burglary
•
Jewelry – New York, NY
- Robbery
• Jewelry – Spokane, WA – Robbery
• Jewelry – Downey, CA – Burglary
• Jewelry – Danbury, CT – Burglary
•
Pawn – Houston, TX –
Armed Robbery
•
Pharmacy – Luverne, AL
– Burglary
•
Restaurant – Waikiki,
HI – Armed Robbery
•
Restaurant –
Williston, ND – Burglary
•
Vape – Leland, NC –
Armed Robbery
•
Walmart - Elk City, OK
- Robbery
•
Walmart – Mobile, AL –
Robbery
|
|
|
Daily Totals:
• 14 robberies
• 11 burglaries
• 1 shooting
• 0 killed |
|
|

Click map to enlarge
|
|
|
|
|
&uuid=(email)) |
|
|
|
&uuid=(email)) |
|
|
Featured Job Spotlights
|
Staffing 'Best in Class' Teams
Every one has a role to play in building an
industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build
a 'Best in Class' Community
|
 |
Manager Field Loss Prevention
Arizona (Remote)
The Field Loss Prevention Manager (FLPM) coordinates Loss Prevention and
Safety related programs intended to protect Staples assets and ensure a safe
environment for associates and customers within Staples US Retail locations.
FLPM’s support the Field and are relied on as a subject matter expert in
operations, audit, training and investigation...
|
 |
District Asset Protection Manager
Jacksonville, FL
As a District Asset Protection Manager, you will develop, teach, and
lead the implementation of the company’s asset protection, shortage control and
safety programs for all stores in your district. You will train, mentor, and
collaborate with store management and shortage control associates to ensure the
effective execution and proper implementation of company policies, while driving
improvements in inventory management and loss prevention...
|

|
Director, Safety
San Francisco, CA
The Director of Safety is responsible for developing, implementing, and
overseeing comprehensive safety programs across all retail locations, corporate
offices, and some distribution operations. This leadership role ensures
compliance with federal, state, and local safety regulations while fostering a
culture of safety excellence that protects employees, customers, and company
assets...
|
Featured Jobs
To apply to any of today's Featured Jobs,
Click Here
 |
|
View Featured
Jobs |
Post Your Job
|
|
&uuid=(email)) |
|
|
|
Insight,
humor & heart from
one of LP's most trusted voices |
|
|
Technology Is a Tool — Not a Savior.
If your new platform requires three
manuals, seven training sessions, and a spiritual awakening to use, it’s
not solving anything. Good tech makes people better; bad tech just makes
their jobs harder. Before you buy another shiny solution, ask: does this
make humans more effective? If not, pass.
Follow this space every day to see more of 'Hedgie's Hot Takes' |
|
|
|
Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list,
address book, trusted sender list, and/or company whitelist to ensure you
receive our newsletter. Want to know how?
Read Here |
|
FEEDBACK
/
downing-downing.com
/
Advertise with The D&D Daily |
|
 |