Web version / Mobile version
 

Advertisement

 2/16/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 




Dan Petrousek promoted to Senior Vice President, Loss Prevention for Ulta Beauty

Dan has been with Ulta Beauty for more than 21 years, starting with the company in 2002 as Regional LP Manager. Before his promotion to Senior VP, LP, he served as Vice President, People Success for over a year, Director of Human Resources for over six years, and Sr. Manager Human Resources for less than a year. Earlier in his career, he held LP/AP roles with Gap Inc. and Target. Congratulations, Dan!


See All the LP Executives 'Moving Up' Here  |  Submit Your New Corporate Hires/Promotions or New Position
 

 

 

Advertisement

 


Advertisement

Advertisement



 



Advertisement


Retailer secures ORC suspect arrest, return of missing minor

AP pros use proactive face matching to stop notorious booster

Here's a FaceFirst client ORC win that dovetails with recent news coverage about missing and exploited children and teens.

When a known ORC booster walked into a retailer's store, FaceFirst instantly notified the designated ORC investigator. The investigator and the ORC AP team acted immediately. Within 90 minutes, their actions led to the suspect's arrest, the recovery of goods worth thousands of dollars, and the eventual safe return of a missing minor.

The case started when investigators identified a man as a prolific ORC booster in May 2022. The man was involved in numerous larcenies at various client locations and other retailers, but he had not been apprehended during any of those incidents. Investigators enrolled him as a known offender in the retailer's custom database.

When the man returned to one of the retailer's stores, the FaceFirst system matched his enrolled face and sent a notification email to the designated investigator. The investigator immediately notified the ORC AP team of the known offender's presence. The man left that store, but within half an hour he entered another of the retailer's locations. There, the AP team observed the man and an unknown young woman concealing large amounts of health and beauty products.

The AP team confirmed the FaceFirst match-combining powerful artificial intelligence with human oversight-and called the police. When the two individuals left the store with concealed products valued at $1,428.91, officers detained them. They found thousands of dollars worth of stolen goods from other retailers.

Subsequent investigation revealed the man also had an outstanding warrant for first-degree burglary. Details about various judicial proceedings against the man are pending. Investigators identified the young woman as a minor who was 12 years old when reported missing in April 2021. There had been no leads on her whereabouts until this incident. Local authorities removed the minor, made appropriate notifications, and arranged for her return to her guardians.

FaceFirst's face matching technology alerts retailers instantly when known threats enter their stores, providing both life safety and loss prevention advantages. Calculate the risks of being caught unaware when a known offender enters your store. If you knew there was a proven solution to keep your valued customers and associates safer from violent offenders and prevent loss, would you implement it? The real risk is answering no. FaceFirst's solution is fast, accurate, and scalable-take action today at facefirst.com.
 



The U.S. Crime Surge
The Retail Impact


New York's $45 Million War on Retail Theft
The plan will launch a "retail theft joint operation" which would include all levels of law enforcement

Hochul unveils $45M plan to decrease retail thefts in NYS
Gov. Kathy Hochul is proposing
$45 million in funding to prevent retail theft in New York state.

The new initiatives
will help businesses add security measures and set up dedicated task forces against shoplifting rings. The plan will also launch a "retail theft joint operation" which would include all levels of law enforcement and coordinate a unified response to these crimes.

Criminal penalties will also be expanded against online marketplaces selling stolen property and for people using violence against retail workers.

"Over the past three years we've made incredible progress on driving down violent crime and fighting the scourge of gun violence. Now,
we're using those same strategies to take on the quality-of-life issues like retail theft and property crime," Hochul said in a statement

The plan also includes:

Introducing legislation to establish criminal penalties for online marketplaces and third-party sellers that foster the sale of stolen goods and increase criminal penalties for assaulting retail workers.

Setting up a New York State Police smash and grab enforcement unit. The executive budget includes $25.2 million in new funding to deploy a dedicated state police team to build cases against organized retail theft rings and create a new state police enforcement unit dedicated to this purpose.

$10 million in funding for DAs to prosecute property crime cases and deploy dedicated retail theft teams in district attorney (DA) offices.

$5 million in additional state funding to build the capacity of local law enforcement efforts to combat retail theft.

$5 million for a commercial security tax credit to help business owners offset the costs of certain store security measures. cnycentral.com

   RELATED: Governor Hochul Proposes Expansion of Resources to Fight Retail Theft


Retail Crime & Violence Surges in the UK
Violence and abuse against UK shop workers rose by 50% to 1,300 incidents a day

UK: Crime Wave Is a $4.2 Billion Headache for UK Retail Sector

British Retail Consortium report shows theft is increasing, while staff face more violence and abuse amid 'poor' police response

UK retailers are
struggling against a rise in organized crime, and they're calling on police to step up their response as violence against staff reaches levels last seen during the Covid pandemic.

The total cost of
crime to British retailers doubled last year to £3.3 billion ($4.2 billion), according to a report by the British Retail Consortium released Wednesday. Violence and abuse against UK shop workers rose by 50% to 1,300 incidents a day while instances of theft grew to more than 45,000 daily.

British retailers including
John Lewis Partnership Plc, Tesco Plc and J Sainsbury Plc last year jointly partnered with law enforcement in a bid to clamp down on the huge increase in shoplifting during the UK's cost-of-living crisis. Each company is contributing £60,000 over two years to help police better target shoplifters.

Still, the broader
police response to incidents was described as "poor" or "very poor" by most respondents to the BRC survey, and retailers spent £1.2 billion last year on measures such as CCTV, security staff and body cameras, up from £772 million the year before.

The retailers are
focusing most closely on organized gangs, as higher living costs create a black market for expensive grocery items like alcohol and premium meats. Security tags have appeared on everyday items like baby formula and burgers in recent years. bloomberg.com


Study Found 'Minimal Impact' of Bail Reform in NYC - With Some Catches
Report: The Impact of Bail Reform on Recidivism in New York City 'Minimal'
John Jay College's Data Collaborative for Justice (DCJ), in a study of the "
ramifications of New York's bail reform in suburban and upstate regions," the third installment of its "Bail Reform and Recidivism Series," has found "a minimal overall impact on recidivism...depending on people's charges and criminal histories."

"The
law increased recidivism for people facing more serious charges and with recent criminal histories. Conversely, mandatory release decreased recidivism for people charged with misdemeanors and people with no recent criminal history."

From "comparing re-arrest rates for people who had bail set or were remanded at arraignment during the first half of 2019 (before bail reform) with similar people who were released without bail in the first half of 2020 (after bail reform)," the DCJ study indicated, "
Bail reform yielded minimal changes in overall recidivism rates over a two-year tracking period."

Elaborating on this "minimal overall impact", the team stated, "
Eliminating bail for misdemeanors and nonviolent felonies yielded no changes in overall re-arrest or felony re-arrest rates, except for a marginal increase in firearm re-arrest."

While the team found
minimal change for misdemeanors and nonviolent felonies, it did note in the report "it was associated with a marginal increase in firearm re-arrest" and that a one percentage-point increase in violent felony re-arrest over two years became statistically insignificant when extending the follow-up period to 30 months.

When speaking on subgroup effects the DCJ would report, "
The elimination of bail led to increased recidivism among those charged with nonviolent felonies or with a prior arrest in the past year. Conversely, it decreased recidivism for those charged with misdemeanors or lacking any such recent criminal history."

Additionally, the authors said, "
Reducing the use of bail for eligible cases tended to increase recidivism among people with a prior violent felony arrest in the past year, and among people currently charged with violent felonies and with a past-year prior arrest."  davisvanguard.org


USA's Top ORC Hot Spot City
Memphis, TN: Smash-and-grabs, business robberies among focus of Memphis Police forum
Smash-and-grabs, robberies, shoplifting and more have plagued Memphis businesses for the last year. In an effort to help educate business owners, Memphis Police (MPD) are hosting a business awareness forum. James Kelly, franchisee for Lenny's Grill & Subs on Poplar, told FOX13 that his business has been hit three times in the past six months. The most recent break-in happened Wednesday morning. Kelly told FOX13 that the burglars picked the lock to get inside. He's thankful there was no major damage. Kelly's store was broken into in January. During that break-in, Kelly said the burglars used a sledgehammer to break a window to get inside. Kelly said he spent $7,000 to repair the window. MPD's business awareness forum is an opportunity for the department to educate business owners on safe practices in the event of a burglary, robbery, shoplifting and more. With a new mayor, Kelly is optimistic that change will come. "The city will come up with a strategy to take a stand against crime, to change the culture, because this city has so much potential for growth," said Kelly.  fox13memphis.com


Editor's Note: According to the D&D Daily's 2022 ORC Report and 2023 Mid-Year ORC Report, Memphis is the top ORC city in America.


White House Pushes Gun Laws After Super Bowl Parade Mass Shooting
Biden renews call for gun legislation after deadly shooting at Super Bowl parade
President Biden renewed his
calls for Congress to pass gun violence prevention legislation after Wednesday's deadly shooting at the Kansas City Chiefs' Super Bowl parade.

The shooter in Kansas City, Mo.,
opened fire during the victory parade, killing at least one person and injuring more than 20 more, including at least eight children.

"Today's events should move us, shock us, shame us into acting.
What are we waiting for? What else do we need to see? How many more families need to be torn apart?" Biden said.

The president pushed Congress to act to
pass an assault weapons ban and renewed calls for limits on high-capacity magazines, stronger background checks and laws that keep guns out of the hands of people who shouldn't have them. thehill.com


But One Positive Note: Mass Shootings Decline So Far in 2024
U.S. Mass Shootings Hit 3-Year Low For First 6 Weeks Of '4-Deaths Remain High
The United States saw
44 mass shootings in the first six weeks of this year (that number has now hit 49 as of Feb. 15), marking the fewest since 2020, according to data from the Gun Violence Archive-though deaths in mass shootings have remained fairly high.

Some
75 people have been killed and 140 have been injured in the 44 mass shootings from Jan. 1 to Feb. 12, according to the Gun Violence Archive, which considers a mass shooting an incident in which at least four people, not including the shooter, are injured or killed.

There were
68 mass shootings in the first six weeks of last year and 48 in both 2022 and 2021, according to the data. Pre-pandemic 2019 and 2020, however, saw fewer mass shootings in their first six weeks than this year, with 34 and 31, respectively. forbes.com


Washington AG's Organized Retail Crime Unit files second criminal prosecution

List of shootings, fights & other incidents at shopping centers in South Florida
 



Taking Employee & Customer Surveillance to the Next Level
Should AI Be Used To Monitor Employee Performance in Real Time?
Artificial intelligence (AI) has infiltrated various aspects of human life,
evolving from a mere tool for checking the weather to a pervasive force in surveillance and efficiency. Recently, a video surfaced on social media showing the controversial use of AI in a coffee shop, raising eyebrows and sparking debates among netizens.

In the video, a coffee shop is seen employing a video analytics tool provided by NeuroSpot, dubbed the Neuro Bionic Video Recorder. This tool purportedly
offers real-time monitoring of employee performance and customer behavior. It tracks metrics such as the number of cups served by baristas and the duration customers stay at tables.

Netizens expressed discomfort at the intrusive nature of the technology, with
some likening it to dystopian surveillance tactics. While NeuroSpot claims its focus is on security and theft prevention, skeptics argue that its implementation feels dehumanizing, raising concerns about employee privacy and autonomy. One user shared a similar sentiment regarding the invasive nature of workplace surveillance, drawing parallels to other dystopian concepts like the World Economic Forum's proposal to track employee focus using implanted chips or headsets.

According to research from Top10VPN,
demand for employee surveillance software surged by 54% between March 2020 and June 2023.

Despite the purported benefits of enhanced security and reduced misconduct, most Americans oppose AI surveillance at work. Pew Research Center data reveals that a staggering
81% of workers feel it intrudes on their privacy.

AI Employee Surveillance Is Already Mainstream: retailwire.com


Some Retailers Consider Banning 'Serial Returners'
Should Retailers Be Cracking Down More on Wardrobing?
A survey of U.K. consumers commissioned by returns specialist ReBound found 84% claiming they have not and would not commit fraud, but 31% think wardrobing -
the practice of using an item then returning it as unused - doesn't count as fraud.

The survey still found that
57% deemed wardrobing as unethical.

Another recent survey of U.S. consumers from returns management software provider Loop found
31% of respondents engaging in wardrobing at least once a week and another 11% doing it once a month. Bracketing - ordering multiple items to try on knowing that most will be returned - was found to be slightly more common, with 54% agreeing they commonly partake in the practice.

Retail returns abuse is steadily climbing in part because consumers are increasingly comfortable taking advantage of flexible return policies to engage in wardrobing or bracketing, according to the NRF.

A survey from U.K. e-commerce software firm Brightpearl found that
61% of U.S. retailers would consider banning serial returners. However, ReBound said retailers have to distinguish between the customer who has wardrobed five items but kept 30 within a year and the consumer who ordered and returned five items in total.

Loop advised clearly outlining what's allowed as part of return policies.
Asking customers for feedback to provide more accurate size measurements or better product photos online can also reduce the need for home try-ons. Charging a return fee and allowing free returns only for loyalty program members or first-time purchasers can also help curb return abuse without alienating top customers, according to Loop. retailwire.com


In Case You Missed It
Retailers Navigating Red Sea Shipping Challenges

RILA shares industry perspective with FMC

Retail Industry Leaders Association (RILA) Director of Supply Chain Policy Sarah Gilmore provided testimony before the Federal Maritime Commission (FMC) on how
conditions in the Red Sea and Gulf of Aden are impacting shippers and global supply chains. Gilmore shared how the disruption in this vital shipping lane has affected retail supply chains, how retailers are navigating it, and how the FMC can help mitigate the long-term impacts.

In written comments submitted ahead of the hearing, RILA wrote:

"The current Red Sea disruption is a matter of substantial consequence to major retailers and the ongoing uncertainty continues to make it challenging to formulate comprehensive long-term strategies to mitigate supply chain disruptions and cost increases. While shippers and carriers work collaboratively on mitigating the supply chain disruptions it is important the FMC continues to monitor this situation especially, given its increased regulatory powers, to
ensure that carrier actions do not unduly penalize retailers and ultimately consumers. rila.org


Some Big Cities Still 25% Vacant
Empty Office Buildings Across America Reach All-Time High
Empty office buildings are becoming a common sight in downtown areas across the United States. According to a recent study by Cushman & Wakefield, approximately one-fifth of office space in the country is vacant, with
cities like Los Angeles and Houston experiencing rates as high as 25%. Even cities like Savannah, Georgia, and Naples, Florida, are not immune, with vacancy rates below 5%.

David Smith, head of Americas Insights at Cushman & Wakefield, points out that
the high vacancy rates are not solely due to the shift to remote work prompted by the COVID-19 pandemic. Economic uncertainty, surplus of new constructions, and a trend toward subleased spaces also contribute to the problem.

Despite these challenges, Smith remains hopeful, citing
projected job growth and a trend among companies toward bringing employees back into the office. However, the debate over return-to-office policies continues as employers and workers navigate the post-pandemic landscape. retailwire.com


Express CEO seeks to ease bankruptcy concerns

Target launches a new dollar-store-style budget brand

True Religion reportedly exploring a sale

4 ways Walmart is working to enhance its growth momentum


In observance of President's Day, the D&D Daily
will not be publishing on Monday, Feb. 19




All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 



 

Prosegur presents the Fraud Circle:
A bold new approach to tackling internal fraud

Prosegur Research explores in-depth the psychological and contextual roots of internal fraud, marking a milestone in business security.


Prosegur, a global leader in comprehensive private security solutions, has published an innovative report shedding light on the complex world of internal fraud. Developed by Prosegur Research, the Fraud Circle provides groundbreaking insight into what motivates employees to steal from their employers, and thus how to combat it more effectively, in the process creating a business culture based on transparency and trust.

Explaining this innovative approach, José María Blanco, head of Prosegur Research said: "Contextual intelligence is not an option, it is a prevailing need. It allows us to unravel the complexities behind fraud, offering an overview that transcends conventional boundaries. The Fraud Circle is testament to our commitment to proactive and robust business security."

The Fraud Circle marks a milestone in the fight against internal fraud. This model identifies and analyzes the variables affecting business activity, while anticipating future trends, allowing companies to be one step ahead in preventing employee fraud. Transparency, trust and contextual intelligence are the pillars for an effective and proactive strategy, building the way towards a safer and more ethical business environment.

This study is part of a body of research on safety culture, focused on promoting a common philosophy in organizations to better adapt to the rapid change underway today. Prosegur Research reaffirms its commitment to protecting people and organizations, going one step further by shining a light on internal fraud and creating innovative tools to strengthen business resilience to emerging risks based on transparency and trust in employees.

The report moves away from conventional approaches, which have been reactive and limited, instead exploring uncharted territory, amalgamating the external context - global and social - with the internal - business - to offer a holistic and strategic perspective on fraud.


 

 

Advertisement

 


Advertisement

Advertisement



 



Guarding Against Retail Cyber Threats
Tech Intelligence: Locking the digital door

As retail operations move online, theft also takes an omnichannel approach

More shopping activity also attracts an unsavory group, cyber hackers, who
try to steal valuable customer data. So, I'd like to focus on some best practices to guard against retail cybersecurity threats.

First, consider that the effects of
a successful cyber breach of a retailer go far beyond the targeted merchant - instead, the bad actors are further victimizing numerous customers that have entrusted the retailer with their credit card and other sensitive data.

The rise of omnichannel retailing
widens the attack surface and means more risk, since threat actors can now hunt for vulnerabilities in websites, "smart" devices and point-of-sale systems. They also exploit supply chain weaknesses to gain access to high-value targets, and use social engineering techniques, like phishing, to deceive poorly trained employees into revealing sensitive information or installing ransomware and other malware.

Start at the end

To prevent ransomware attacks and minimize the damage they may cause,
retailers need to strengthen "endpoint protection" by securing digital networks that are integrated with remote devices such as desktops, laptops, smartphones and tablets as well as with company email. Retailers can also use geo-blocking to help prevent foreign hackers from accessing business systems.

Other defensive measures include
multifactor authentication - multi-step account-login processes that require users to enter more information than just a password - along with strong password policies. Additionally, timely "patch" management ensures software and other updates are downloaded and applied as they are issued.

Forward-looking
retailers will also provide security awareness training for their employees to educate them about "phishing" and other social engineering techniques that threat actors frequently use to trick individuals into revealing passwords and other sensitive information, or to transfer funds improperly to unauthorized third parties. Such training may also be supplemented with automated defenses like DMARC for email validation, which helps businesses to authenticate emails.  njbiz.com


Cyberattack Halts Battery Production Plants
Battery maker Varta halts production after cyberattack

Battery manufacturer Varta was forced to shut down its IT systems and stop production as a result of a cyberattack.

AdvertisementThe cyberattack occurred on Monday night and affected five of the company's production plants and the administration. According to the German news outlet Finanzen, of the company's five production sites, three are located in Germany, one in Romania and one in Indonesia.

"The
IT systems and thus also production were proactively shut down temporarily for security reasons and disconnected from the internet. The IT systems and the extent of the impact are currently being reviewed," the company shared in a public announcement on Tuesday.

The company said that
it implemented the "necessary precautionary measures" and established a task force supported by cyber security experts and data forensics specialists to restore operations. "The extent of the actual damage cannot be determined at this time," the company noted. helpnetsecurity.com


$10M Reward for Info on Hive Ransomware Gang
State Department Offers Reward for Information on Ransomware Gang

Officials dismantled Hive's computer network, but leaders are unknown and at large.

The Department of State is offering up to $10 million for information about the leaders of the Hive, a global ransomware gang
responsible for extorting more than $100 million in 2021.

Last month, the Justice Department announced that they infiltrated Hive's computer networks and seized control of them,
preventing $130 million in further ransom payments. But both the identity and locations of the individuals responsible for leading Hive are still unknown. If they remain at large, the resurgence of the gang and a renewed wave of ransomware attacks is a possibility.

"Cybercrime is a constantly evolving threat. But as I have said before,
the Justice Department will spare no resource to identify and bring to justice, anyone, anywhere, who targets the United States with a ransomware attack," Attorney General Merrick Garland stated. presidentialprayerteam.org


AWS SNS Hijackings Fuel Cloud Smishing Campaign
Using a custom Python script to send bulk phishing messages with a USPS lure, the cyberattackers are posing a risk to consumer-facing organizations moving workloads to the cloud.

10 Security Metrics Categories CISOs Should Present to the Board

Ransomware Attack Knocks 100 Romanian Hospitals Offline


Advertisement

 


 

Advertisement


 


Advertisement
 

Robots or People? Retailers Take Different Approaches to Fulfill Online Orders
Instacart's CEO says that warehouses full of robots won't replace its gig workers anytime soon

That's a contrast with companies like Kroger, which have built warehouses to automate order picking.

Automation has been claiming jobs for decades. But
don't expect it to come for Instacart's gig workers just yet.

On the company's Tuesday earnings call, one analyst asked CEO Fidji Simo whether the company would consider
alternatives to having people pick items off store shelves to fill orders - for example, automated systems.

Some grocers already have just that.
Kroger has a network of warehouses that it built with British grocer Ocado, where robots and some humans assemble orders, for instance. Human workers still drive to customers' homes to deliver the orders. Kroger also works with Instacart, especially on orders that need to be delivered quickly.

And while Instacart is paying attention to those uses of automation, Simo said,
the company is "much less bullish on this model."

For this sort of automation to work for the company, "you need a lot of density of orders," Simo said. "And that means that these large warehouses end up being very far away from the customer."

"All of the costs that you save in picking,
you end up losing in cost of delivery because you have to drive to a customer that's much further away," Simo said.

Warehouse construction has ballooned in the US in recent decades, often at the edges of cities and far from population centers.
Kroger's automated warehouses are often located in such exurban areas. businessinsider.com


Winning the War on Fake Reviews
Google says it took down 45% more fake reviews in 2023 thanks to new algorithm

Google also shared new stats on actions it took in 2023 to block fake reviews and local listings.

Google has a new review algorithm that the search company says it better and faster at taking down fake reviews from local listings in Google Search and Google Maps. "In 2023, this new
algorithm helped us take down 45% more fake reviews than the year before," Google announced.

Google receives a lot of contributions to its Google Maps and local listings, this includes reviews, photos, updates to listings and more. In fact, Google said it receives "
around 20 million contributions per day on Maps and Search."

Google said it
launched a new algorithm last year to better to detect and remove fake reviews. Google explained that this is a "machine learning algorithm that detects questionable review pattern even faster." It looks at "longer-term signals on a daily basis," for example "if a reviewer leaves the same review on multiple businesses or if a business receives a sudden spike in 1 or 5-star reviews." searchengineland.com


Amazon donation is 'another step' after homelessness group's collapse

Amazon hit with lawsuit over Prime Video ad fees


Advertisement


 


Advertisement
 


 



Lynnwood, WA: More than $12,000 worth of stolen cosmetics discovered by Lynnwood Police
Two people believed to be part of an organized retail theft ring in Lynnwood were caught with thousands of dollars worth of stolen cosmetics. Police responded to a theft in progress in Alderwood Mall earlier this month. When they arrived, a store employee said identified two people stealing makeup, and they were recognized for stealing from the store the day before. The two were taken into custody, and their car was confiscated. Inside the car, police found more than $12,000 in stolen cosmetics. Pictures tweeted by police of the stolen cosmetics showed a pile of eyeliner, mascara, and face powder, some with the distinctive high-end Fenty logo. The cosmetics were being sold for "pennies on the dollar and being shipped across state lines," police said in their release. One of the suspects was booked for organized retail theft. The other suspect is a juvenile who was released to their parents/guardian.  kiro7.com



Nashville, TN: Police investigating string of violent Dollar General robberies
A string of robberies at Nashville Dollar General stores was caught on camera. Metro Nashville Police said they're working to find the three women who stole hundreds of items and attacked a store manager in the process. Employee Aja Roth said she is scared for her safety with people seriously hurt after police said two thefts happened within an hour of each other on Tuesday.
The thieves loaded more than 300 bottles of soap, detergent and other items into carts at her store along Murfreesboro Pike and then ran out the front door. Roth said she's seen these women steal from them about once a month. The other robbery happened on Hobson Pike in Antioch where the manager tried to stop the thieves and was thrown to the ground. Police are working to identify the women and confirm that these robberies are connected.  wsmv.com


Salt Lake City, UT: Three arrested on claims of stealing $10k in merchandise from Brickyard Plaza store
Police arrested three people on Wednesday accused of stealing at least $10,000 in merchandise from a store located at Salt Lake City's Brickyard Plaza. Officers with the Salt Lake City Police Department said that this investigation began at 4:30 p.m. on Feb. 14 when dispatch received information on a retail theft happening at 1198 East Brickyard Road. The store listed at that address is Ross Dress for Less. Officers collaborated with the shop's loss prevention team to gather a description of the car the group arrived in. Police located the suspect vehicle in the store's parking lot and took all three occupants into custody: 36-year-old Mijali Jardines Castanon, 46-year-old Maria Jardinas, and 38-year-old Andrea Casas. During the preliminary investigation, officer learned that the suspects were connected to at least 10 other thefts of the same clothing store but at different locations throughout the area. During a court-authorized search warrant of the suspect vehicle, police said they located 114 pairs of shoes, 153 handbags, 82 wallets, 400 pieces of clothing, and 18 other stolen items including wallets and fashion accessories. Officials estimated the cost of the stolen merchandise to be at least $10,000. 
kjzz.com


Aiea, HI: Aiea business owner out over $10K after shoe, merch heist
A business owner in Aiea is still picking up the pieces after thieves apparently made off with thousands of dollars worth of merchandise on Tuesday, Feb. 13. The owner of Curated HNL said his biggest loss is shoes. The security cameras at Curated HNL caught two men as they smashed into the consignment store in Aiea just after 3:45 a.m. on Tuesday. "And they grabbed those big picks, so it was for the pucks used for trenching, digging the holes, digging a trench," Curated HNL owner Brandon Yagin said, "they used that, he knocked it down, the other guy, the smaller guy pushed the glass over and then they proceeded to go into the store, one guy went straight to the shoe and the other guy went straight to the clothing, so they knew what they was getting!" The stolen shoes might not end up being as valuable as the thieves thought. "
They only grabbed the display pairs, left side. So I have a bunch of shoes, the right side that I will probably let other consignors know and they might have to pick it up," Yagin said. Yagin said the smashed glass door will cost over $1,000 and the clothes that were stolen are valued around $1,500, but he lost about $8,500 worth of footwear. Now he has about 40 shoes that will only fit the right foot khon2.com


Daphne, AL: Mobile woman arrested, 1 on the loose in theft at Daphne Ulta Beauty
A Mobile woman was arrested Wednesday night and booked into the Baldwin County Jail in connection to a theft at the Ulta store in Daphne. K'Dorien Nannette Bumpers, 19, of Mobile, was arrested and is charged with organized retail theft and two counts of first-degree retail theft, and she has two holds: one in Troy, Alabama, and another in Santa Rosa County, Florida. According to Daphne Police, Bumpers and another woman, who has not been identified, walked into Ulta in Daphne, filled their baskets with perfume and cologne, and ran out the door. Ulta employees were able to get a description of the vehicle Bumpers and the other woman left in.
wkrg.com
 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Fayetteville, NC: Man dies after being shot in the head at a Fayetteville convenience store
A man who was critically injured Wednesday in a shooting at a Murchison Road convenience store has died, police announced Thursday morning. Donte Lucas, 36, was shot in the head just before 7 p.m., police said. He was pronounced dead at Cape Fear Valley Medical Center, a news release said. The shooting happened at the Time Saver convenience store at the corner of Murchison and Shaw roads, according to police.  news.yahoo.com



Sacramento, CA: Woman shot, killed outside a local restaurant in the Pocket area of Sacramento
An active investigation is underway in the Pocket neighborhood of Sacramento after a woman was shot and killed. Sacramento police said they responded to the 900 block of Florin Road to investigate reports of a shooting. At the scene, officers found a woman who had been shot at least once. She was taken to the hospital by medics, but police said she later died. Homicide detectives are now at the scene. Most of the Lake Crest Village shopping center is blocked off due to the investigation. No suspect information has been released. The name of the woman killed has not been released.  cbsnews.com


Palm Beach Gardens, FL: One person injured during shooting at Gardens Mall, police seek two persons of interest
One person was shot during the Valentine's Day shooting at The Gardens Mall, police said in an update on Thursday. The Palm Beach Gardens Police Department (PBGPD) said shots rang out at 2:36 p.m. on Wednesday inside the west area of the mall, near the P.F. Chang's and Macy's entrance. PBGPD said they are seeking two persons of interest. PBGPD officers, Palm Beach Gardens Fire Rescue, and other law enforcement agencies from Palm Beach County and the state responded to the scene. Following protocol, police said the mall was placed under lockdown while a search was conducted for the alleged shooter. Surrounding schools in the area, including the nearby Palm Beach State College were placed on lockdown to ensure the safety of the public. At a nearby hospital, one person was found with a non-life-threatening gunshot wound. "It's our understanding from speaking with sources that the shooting at the mall may have been gang-related. Is that your understanding?" we asked Palm Beach Gardens Police Major Paul Rogers cbs12.com
 



Robberies, Incidents & Thefts


Spokane Valley, WA: 2 charged in Armed Robbery of Walmart
Two people were arrested Sunday in connection to an armed robbery reported at the Walmart on East Sprague Avenue in Spokane Valley. Kyle C. Teeples, 30, and Victoria R. Orden, 33, are facing felony charges stemming from the incident, which occurred around 2:30 p.m. Sunday at the 5025 E. Sprague Ave. store, according to a release from Spokane Valley deputies.
Deputies said Teeples flashed a handgun when store security attempted to contact him and Orden after they passed the checkout area without paying for items. The two then fled the store. Responding deputies found Teeples and Orden walking near the area, according to the sheriff's office. As deputies approached, Teeples allegedly walked over to a nearby wooden fence and leaned over it, putting his hands out of view. The two were then taken into custody with assistance from Spokane police officers and reportedly were positively identified by store employees. A loaded pistol was later found on the other side of the fence, according to the sheriff's office. Deputies said the homeowner told investigators he did not own the gun. Teeples was charged with second-degree robbery and unlawful possession of a firearm. Deputies said Teeples is a convicted felon who is prohibited from legally possessing a firearm. Orden was charged with first-degree robbery and also on two unrelated warrants.  aol.com


Washington, DC: Men rob McDonald's drive-thru on Valentine's Day, police search for the suspects
D.C. Police are asking for the community's help identifying suspects who robbed a McDonald's at gunpoint. On Wednesday, the robbers approached the McDonald's drive-thru located along the 2500 block of Marion Barry Avenue, Southeast in a car. One of the robbers took out a gun and told the employee to open the register. The employee complied, and the man reached through the window and grabbed the money out of the register. The suspects then fled the scene in a four-door blue Hyundai Elantra with Maryland temporary tags. Both the robbers and the getaway car were captured by nearby surveillance cameras.  wusa9.com


Redmond, WA: Man arrested accused of Armed Robbery and selling fake gift cards at Redmond park
Police in Redmond arrested a man accused of selling fake gift cards and pulling a gun on the victim when he noticed the fake cards. On Jan. 31, the man and victim met at Grass Lawn Park to sell gift cards. Police say the 26-year-old victim realized the cards were fake and asked for his money back. The 22-year-old suspect then pulled a gun on him and ran away. After an investigation, police identified the man and arrested him on Feb. 15 without incident.  news.yahoo.com


Cumberland County, NJ: N.J. man sentenced after holding knife to convenience store clerk's neck, stealing $130
A man who held a knife to a convenience store clerk's neck during a robbery was sentenced to 10 years in prison, Cumberland County Prosecutor Jennifer Webb-McRae said Thursday. Sean Roberts, 54, of Woodbury pleaded guilty to first-degree robbery and third-degree eluding on Nov. 30, 2023, the prosecutor's office said. On the morning of Sept. 29, 2023, authorities said Roberts entered a 7-Eleven on North High Street in Millville, grabbed the clerk from behind and held a knife to her neck while demanding money. Roberts made off with $130 in cash and fled on foot, according to authorities. Later in the day, Roberts was spotted by police in a car that was reported stolen and sped through a red light when officers tried to pull him over, authorities said. Roberts was apprehended soon thereafter, according to authorities. Roberts was also sentenced to a concurrent four year sentence in state prison and must serve 85% of the sentence under the No Early Release Act.   nj.com


Seattle, WA: Restaurant owner 'lost all faith' in city after 23rd burglary in past 3 years

Baltimore, MD: Man Pleads Guilty To Armed Robbery of 6 Banks and Businesses

 

Advertisement

Beauty - Daphne, AL - Robbery
Beauty - Lynnwood, WA - Robbery
C-Store - Salem Township, PA - Armed Robbery
C-Store - Iosco County, MI - Armed Robbery
Cellphone - Dover, DE - Armed Robbery
Clothing - Aiea, HI - Burglary
Dollar - Portsmouth, VA - Robbery
Dollar - Nashville - TN - Robbery
Dollar - Nashville, TN - Robbery
Jewelry - Brockton, MA - Robbery
Restaurant - Philadelphia, PA - Armed Robbery
Restaurant - Seattle, WA - Burglary
Restaurant - Memphis, TN - Burglary
Restaurant - Washington, DC - Armed Robbery / McDonalds
Restaurant - Seattle, WA - Burglary
Tobacco - Wilkes-Barre, PA - Armed Robbery
Walmart - Travelers Rest, SC - Armed Robbery
Walmart - Spokane Valley, WA - Armed Robbery

 

Daily Totals:
• 14 robberies
• 4 burglaries
• 0 shootings
• 0 killed



 

Weekly Totals:
• 78 robberies
• 25 burglaries
• 2 shootings
• 0 killed



Click map to enlarge

 

Advertisement

 


 


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





 


Asset Protection Specialist
Newburgh, NY - reposted January 2
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Every journey has bumps in the road and no one is immune for they all present themselves at different times, in different places, and from people you'd never expect. The real test is how you deal with them and how you don't let them define you. Because bumps are growth opportunities merely masked in conflict.


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily