&uuid=(email))
&uuid=(email)) |
|
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))
&uuid=(email))




 |
|
&uuid=(email)) |
|
 |
|
 |
Shaun Vanderwerf, CFI promoted to Vice President of Loss
Prevention for Bealls, Inc.
Shaun has been with Bealls, Inc. for more than six years,
starting with the company in 2018 as Live Observation Control
Center Manager. Before his promotion to Vice President of Loss
Prevention, he spent two years as Divisional VP of Corporate and
Logistics LP and one year as Director - Corporate LP Operations.
Prior to that, he held AP/LP roles with L Brands, Macy's,
Abercrombie and Fitch, Burdines-Macy's and Residence Inn by
Marriott. Congratulations, Shaun! |
|
See All the LP Executives 'Moving Up' Here | Submit
Your New Corporate Hires/Promotions or New Position |
|
&uuid=(email)) |
|
 &uuid=(email))
|
&uuid=(email)) |
|
In Case
You Missed It



Click here to read the full
report
Sponsored by

The U.S. Crime Surge
The Retail Impact
When Domestic Violence Spills Into
Retail Workplaces
The Overlooked Link Between Domestic
Abuse and Retail Violence
By the D&D Daily staff
1. Shared Perpetrator Profiles
Studies show that individuals who commit acts of domestic violence often
exhibit aggressive behaviors in other settings, including the workplace.
Retail environments, where employees and customers frequently
interact, can become another outlet for this aggression. This
connection is particularly evident in cases where abusive partners stalk
or confront their victims at work.
2. Intimate Partner Violence Spilling into the
Workplace
Retail workers experiencing domestic abuse may face harassment at their
workplace. Abusive partners sometimes show up uninvited, make
threatening calls, or even engage in physical violence at the store.
Retail environments, being public and accessible, are common places for
such confrontations.
3. Workplace Stress and Escalation
Perpetrators of domestic violence often struggle with impulse control
and anger management, which can manifest in workplace violence.
Stressful retail conditions-like long hours, difficult customers, and
low pay-can exacerbate aggressive tendencies, increasing the
likelihood of violent incidents.
4. Impact on Victims and Workplace Safety
Retail workers facing domestic violence may be more vulnerable to
harassment or assault while on the job. This not only endangers the
victim but also creates a safety risk for coworkers and customers.
According to the National Institute for Occupational Safety and Health (NIOSH),
domestic violence is a significant contributor to workplace violence,
especially in customer-facing industries like retail.
5. Prevention and Employer Role
Recognizing the connection between domestic and retail violence, many
retailers are adopting workplace safety programs. These include
domestic violence training, emergency response protocols, and support
systems for employees experiencing abuse.
In essence, domestic violence doesn't exist in isolation-it often
extends into workplaces, particularly in retail settings where
accessibility and public interaction make incidents more likely.
Addressing domestic violence can thus play a crucial role in improving
overall workplace safety.
AGs Leading the Effort to Fight ORC
South Carolina attorney general leads charge against organized retail
crime
South Carolina Attorney General Alan Wilson is spearheading
a bipartisan effort alongside 37 other states
and territories, urging Congress to tackle the escalating
issue of organized retail crime nationwide.
"Organized retail crime is not only resulting in higher prices and fewer
choices for consumers, but these thugs are physically assaulting
employees," Wilson said. "Stores have been forced to close because
money is walking out the door and businesses are concerned about the
safety and security of their patrons and employees."
The financial toll of organized retail crime has surpassed $121 billion
in the U.S., with 76 percent of retail asset protection managers
reporting incidents of violence against employees by organized
retail criminals. Cargo theft remains a significant aspect of this crime
wave, disrupting supply chains and contributing to inflationary
pressures on goods ranging from baby formula to clothing.
During the 118th Congress, the House and Senate introduced the
Combating Organized Retail Crime Act of 2023
and the Organized Retail Crime Center Authorization Act of 2023.
This legislation aimed to equip state and federal authorities with the
resources needed to combat this pervasive issue. The coalition is now
urging the 119th Congress to reintroduce the bill, advocating for
increased federal penalties for supply chain thefts to deter organized
theft of goods in transit.
Several attorneys general have already established task forces and
prosecution units to address this growing problem. The coalition's
letter highlights that the proposed legislation would enhance and align
state and federal efforts by creating an Organized Retail Crime
Coordination Center at the Department of Homeland Security, facilitating
essential information sharing to tackle the complex cross-border nature
of organized retail crime.
abcnews4.com
New Shoplifting Bill in the UK
Bill clamping down on retail crime goes before parliament
Labour's promised Crime and Policing Bill, which includes tougher
laws on retail crime, will be put before parliament on Tuesday (25
February). The bill, which will mostly apply in England and Wales,
contains over 50 measures including stricter
penalties for shoplifting of items under £200 and making it a new
offence to assault a shop worker.
It also contains new "Respect Orders”, which are reminiscent of the
Anti-social Behaviour Orders introduced by the last Labour government
before it was abolished in 2014. The current laws deprioritise
shoplifting theft under £200 and make it a summary only offence,
meaning it can only be heard in magistrates court.
The British Retail Consortium warned at the end of last month that
retail crime is "spiralling out of control"
despite more being spent on prevention than ever before.
The trade body's annual crime survey reported that violent and abusive
incidents were up more than 50% last year, while retailers were
reporting 55,000 thefts a day costing them £2.2bn last year.
Home secretary Yvette Cooper said: "The new Crime and Policing Bill
is about taking back our streets and town centres, restoring respect
for law and order, and giving the police and local communities the
support and tools they need to tackle local crime.”
“The level of violence and crime our colleagues regularly face is
unacceptable, and we hope these new powers for police will go some
way in addressing that.”
retailgazette.co.uk
RELATED: Bill with tougher measures for
retail crime reaches parliament
Retailers & Members of the Public
Given Ability to Detain Shoplifters
New Zealand: Citizen's arrest powers to be expanded amid rise in retail
theft
Retailers and the public will have
more power to detain shoplifters under new citizen's arrest laws.
Retailers and members of the public will soon have more ability to
detain shoplifters and thieves under beefed-up citizen's arrest powers,
the Herald understands. The Government is today expected to announce a
range of measures aimed at curbing rising retail theft, which have been
proposed by its ministerial advisory group formed in July to address
retail crime.
The changes were intended to enable shop owners or security guards to
prevent a thief from leaving the retail store with the stolen goods
without risking being charged for using force. Ministers Goldsmith and
McKee were expected to explain the application of reasonable force in
those scenarios.
It was understood the proposed changes, which were intended to come
into force this year, wouldn't have age limitations and would not
require a minimum price for the stolen items before a citizen's arrest
could be made.
The ministers were expected to encourage the public and retail staff to
contact police if an incident occurred and to prioritise their own
safety over detaining an offender.
nzherald.co.nz
UK: Crime and Policing Bill measures to protect convenience stores
welcomed by ACS
Durham, NC: Juvenile crimes jump 27% with 529 offenses, annual crime
report shows
&uuid=(email))
Why Dollar Stores Lead in OSHA
Violations
A Look at Systemic Issues in Discount
Retail
By the D&D Daily staff
Dollar stores, like Dollar General and Family Dollar, frequently top
OSHA's list for workplace safety violations. The D&D Daily has
frequently reported on fines and violations at various dollar store
chains. Several systemic factors contribute to this trend.
1.
Understaffing and High Turnover: Chronic understaffing means
employees juggle multiple tasks, leading to blocked exits, unstable
merchandise, and cluttered stockrooms. High turnover further hampers
consistent safety training.
2. Profit-Driven Operations:
Operating on thin margins, dollar stores prioritize efficiency over
safety. Skeleton crews and tight budgets often result in neglected
hazards and outdated equipment.
3. Small Stores, Big Shipments:
Compact store layouts can't accommodate large shipments, creating
tripping hazards and obstructed emergency exits-common OSHA citations.
4. Inconsistent Oversight: While
corporate policies exist, enforcement varies at store level. Managers
often focus on sales, while employees lack the resources to address
safety issues.
5. Repeated Offenses and Rising Penalties:
Despite over $21 million in fines for Dollar General alone in
2023, violations persist due to the industry's profit-first model.
Can Change Happen?: Lasting
improvement requires more than fines-it demands a cultural shift toward
prioritizing worker safety.
Friday's Economic Blackout Could
Impacted Big Retailers
A boycott of Target, Amazon, Walmart and more in being planned for Feb.
28. Here's why
Various groups have been calling for
widespread boycotts to protest corporations who are following President
Donald Trump's lead in rolling back DEI initiatives.
One
boycott is an "economic blackout" proposed for Feb. 28. On that day,
consumers have been encouraged to refrain from spending any money in
stores or online. A group called The People's Union is one of the
groups behind the Feb. 28 blackout campaign, which has spread over
social media.
The People's Union directs people to not make any purchases at all on
Feb. 28, and especially not from any major retailers.
Their website specifically mentions Amazon,
Walmart, and Best Buy.
If there is an emergency or needed essentials, consumers are encouraged
to support a local small business instead.
The People's Union has also announced boycotts against Amazon,
Nestle, and Walmart to happen in the months ahead, and other groups
are encouraging boycotts throughout the country. Civil rights activists
in Minnesota are asking consumers not to shop at Target after the
Minneapolis-based retailer decided to phase out DEI initiatives, a move
civil rights attorney Nekima Levy Armstrong called "a slap in the face.”
providencejournal.com
AI's Impact on Workplace Safety
Podcast: How Artificial Intelligence Can Improve Workplace Safety
Benchmark Gensuite's Natasha Porter
explains creative applications for AI in the workplace and how the tool
can help move the needle on safety.
Our perception is often our reality. That's why perspective and context
is so important, especially when it comes to seeing problems, solutions,
aids, tools and threats, among other emotionally driven responses.
Decades of discussion (and possibly experience) with automation and
redundancy, combined with an innate fear of change, have taught
workers to be skeptical of technology in the workplace. While
certainly understandable, that perception could also be holding us back.
EHS Today Managing Editor Nicole Stempak and Natasha Porter, Chief
Customer Officer at Benchmark Gensuite who previously worked as a safety
professional for GE, discuss how communication, language and change
management are key to rolling out new tools or applications for
Aritificial Intelligence. Once you get buy-in, there's virtually no
limit to the ways AI can absorb some of the brainstorming, repetitive or
data-driven tasks so that safety professionals can spend more of their
time developing creative solutions and tackling some of the thorniest
issues while making noticable gains in safety metrics.
Listen to the full conversation here:
ehstoday.com
'Retail's Top Women Awards'
Nominations Open: CSA's Retail's Top Women Awards
Chain Store Age is now accepting nominations for its Retail's Top
Women Awards, which honor the crucial role
women play in key areas of retail operations and their overall
contributions to the industry at large.
The program is designed to put a spotlight on the achievements of female
retail executives in the following categories:
• Technology
• Supply Chain
• Marketing
• Finance
Nominations are open to women employed in all sectors of the retail
industry, including department stores, discounters, grocers, specialty
stores, convenience stores, DTC brands and more. Only women who work
in a senior executive role for a retail company are eligible for
consideration.
See more here:
chainstoreage.com
Dollar General opens distribution center in Arkansas
Denny's Slaps Surcharge on Eggs as Prices Continue To Soar

|

|
All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.
|
|
|
&uuid=(email)) |
|

 |
|

|
How to Prevent Backdoor Theft and Improve Safety
with Cloud Video

As nearly a third of all theft across businesses is done internally, it's
crucial that companies keep a close eye on their backdoors. These points in your
perimeter present easy-to-target vulnerabilities for would-be thieves, and can
be exploited even more easily by those already working for you. Alongside that,
they also create an area that can be dangerous for your employees. To strengthen
your properties' backdoors while increasing employee safety, businesses can
leverage cloud video surveillance to fortify your store's security.
Cloud video security offers businesses powerful tools to leverage against theft,
such as video analytics, access control and intrusion integration, and alerts.
These features, along with remote management and real-time monitoring, can help
boost employee safety and reduce risk in difficult-to-monitor areas.
In this webinar, we'll cover how
OpenEye Web Services (OWS)
strengthens restaurant and retail businesses with a cloud video platform
designed to fortify every side of your business's security.
This webinar will feature a deep dive into:
-
Implementing access control and intrusion integrations to create a more
complete, end-to-end solution for your business
-
How video analytics can alert you to suspicious or criminal behavior at your
locations
-
Tracking employee safety and productivity throughout your stores, such as
during lunch breaks.
Learn more |
|
&uuid=(email)) |
|
 |
|
Retailers Face Growing Threat from
Cyber Attacks
How Data Breaches and Ransomware Are
Shaping the Industry
By the D&D Daily staff
In an era where digital transactions dominate the retail landscape,
cybersecurity has become a critical concern for retailers. Data
breaches, ransomware attacks, and other cyber threats have increasingly
targeted the industry, impacting both businesses and consumers alike.
The Rise of Retail Cyber Threats
Retailers, especially those with large e-commerce platforms and
point-of-sale (POS) systems, have become prime targets for
cybercriminals. Hackers often seek customer payment information,
personal data, and even proprietary business intelligence. According to
IBM's Cost of a Data Breach Report, the retail industry saw an average
data breach cost of $3.28 million in 2023, highlighting the financial
strain these incidents can cause.
Ransomware attacks, where hackers lock systems and demand payment for
release, have also surged. High-profile attacks on major retailers have
disrupted operations, delayed shipments, and eroded consumer trust. For
example, the 2024 ransomware attack on a prominent U.S. grocery chain
led to widespread store closures and millions in losses.
Operational and Financial Impact
Beyond the direct cost of ransom payments, cyberattacks often lead to
significant operational disruptions. Retailers must shut down
compromised systems, conduct thorough investigations, and rebuild
infrastructure. This downtime can result in lost sales, especially
during peak shopping seasons.
Additionally, retailers face regulatory fines for failing to protect
customer data. For instance, the California Consumer Privacy Act (CCPA)
and the European Union's General Data Protection Regulation (GDPR)
impose hefty penalties for data mishandling.
Erosion of Consumer Trust
Perhaps the most damaging consequence of a cyberattack is the loss of
consumer trust. Shoppers expect retailers to safeguard their personal
and payment information. A single breach can drive customers to
competitors, causing long-term revenue loss.
How Retailers Are Fighting Back
To combat these threats, retailers are investing heavily in
cybersecurity. This includes:
-
Enhanced encryption:
Protecting payment and customer data both in transit and at rest.
-
Regular security audits:
Identifying vulnerabilities before hackers can exploit them.
-
Employee training:
Educating staff about phishing attacks and other common threats.
-
Multi-factor authentication:
Adding layers of security to access sensitive systems.
Looking Ahead
As cyber threats continue to evolve, retailers must remain vigilant,
treating cybersecurity as a core business function rather than an
afterthought. By prioritizing robust defenses and swift incident
response plans, the industry can better protect both its bottom line and
its customers.
Casinos Hit By Ransomware Attack
Michigan casinos, hackers are locked in a cybersecurity showdown
As the Sault Ste. Marie Tribe attempts to mitigate damage and reopen its
casinos after a ransomware attack earlier this month, it is
locked in a face-off with its cyber attacker, which has since gone
public and threatened to release sensitive, stolen data.
Which group will blink first? In a letter to the editor of a tribal news
outlet, the group - which was identified by the publication simply as
"Hackers" and its email address, info@lunxsup.com - wrote it wanted to
"provide our side of the events" and "clarify certain misconceptions."
What's more, on the so-called dark web, RansomHub, a global hacker
group, has claimed that it "temporarily locked" the tribe's
infrastructure and has downloaded files, according to a DataBreaches.net
blog that focuses on digital data disclosures.
freep.com
Q1 2025 Has Been a Cybersecurity
'Battlefield'
5 Active Malware Campaigns in Q1 2025
The first quarter of 2025 has been a battlefield in the world of
cybersecurity. Cybercriminals continued launching aggressive new
campaigns and refining their attack methods.
See an overview of five notable malware families, accompanied by
analyses conducted in controlled environments:
thehackernews.com
More than 400 SonicWall firewall instances remain vulnerable to attack
Attackers exploiting Cisco vulnerabilities tied to Salt Typhoon campaign |
|
&uuid=(email)) |
|
 |
|
A Growing Consumer Concern
The Rise of Fake Products on Online
Marketplaces
By the D&D Daily staff
In the age of e-commerce, online marketplaces like Amazon, eBay, and AliExpress
have revolutionized shopping, offering convenience, variety, and competitive
prices. However, alongside this growth, there has been an alarming rise in
the sale of counterfeit products, raising concerns for both consumers and
legitimate businesses.
According to recent reports, counterfeit goods account for over $500 billion
globally each year, with a significant portion of these sales occurring
through online platforms. From luxury fashion and electronics to health
supplements and cosmetics, counterfeiters are becoming more sophisticated,
making it increasingly difficult for buyers to distinguish between genuine and
fake products.
The impact of counterfeit goods goes beyond financial loss. Fake electronics
can pose safety risks, counterfeit cosmetics may contain harmful ingredients,
and knockoff pharmaceuticals can endanger lives. Moreover, legitimate brands
suffer revenue losses and reputational damage as counterfeiters exploit their
trademarks.
Online marketplaces have responded by implementing stricter policies and
using AI-driven tools to detect fraudulent listings. Amazon's Project Zero,
for example, empowers brands to remove counterfeit listings directly. However,
counterfeiters often find ways to bypass these measures, making it a constant
game of cat and mouse.
For consumers, vigilance is key. Checking seller reviews, examining product
descriptions closely, and avoiding deals that seem too good to be true can
help minimize the risk of falling victim to counterfeit products. As online
shopping continues to thrive, combating the rise of fake goods will require
ongoing efforts from platforms, brands, and consumers alike.
Amazon Hit & Run Case
Baltimore prosecutor drops felony charges against driver in Amazon delivery van
hit-and-run
Baltimore prosecutors will not pursue felony charges against the driver of an
Amazon delivery van that struck a woman in a Butchers Hill hit-and-run,
saying the evidence does not support the charges. Jerome Allan Young Jr., 26,
faced a judge Monday morning and was released on his own recognizance.
Prosecutors decided against pursuing felony charges originally filed against
Young; however, misdemeanor traffic charges remain. An additional misdemeanor
reckless driving charge was filed against him.
Young was ordered to be placed under pre-trial supervision, under which he
cannot commit criminal conduct and cannot drive a vehicle, and he was ordered
not to have any contact with the victim.
wbaltv.com
Data: 41% of U.S. beauty sales happen online
Walmart expands same-day delivery reach |
|
&uuid=(email))
|
'Operation Big Gulp': $3M Bust
Fort Worth, TX: Operation Big Gulp | North Texas police arrest 14 people
for 7-Eleven ATM thefts
Police have arrested 14 people for their alleged role in scores of
attempted ATM thefts in Dallas-Fort Worth since April 2024. A search
warrant obtained by WFAA indicates the group targeted mostly 7-Eleven
convenience stores because their ATMs are kept closer to the front of
their buildings. The group stole more than $3 million, according
to Grapevine police. At least five police departments and the Department
of Public Safety worked together to identify suspects, part of a
collaborative effort they named "Operation Big Gulp." "We weren't
dealing with teenagers," Fort Worth Police Detective Brian Raynsford
said. "This group of individuals were in their mid-20s to early 30s, so
they were disciplined. They were practiced. They had their 'M.O.' down
fairly pat." Police identified the pattern: the group backed up a stolen
vehicle to the convenience store, exited the truck, smashed the store
windows with a sledgehammer or crowbar, chained the ATM inside the store
to the vehicle, then drove forward to pull the machine through the
broken window.
wfaa.com
Mojave Desert, AZ: Update: 9 Mexican nationals face federal charges for
alleged train burglary
A federal grand jury indicted 11 suspects, nine of whom were
undocumented Mexican nationals, for allegedly burglarizing a train
destined for California. The heist happened on Jan. 13 in a remote area
of northern Arizona after Noe Cecena-Castro and 10 other suspects
allegedly cut an air hose on a BNSF train, forcing it to make an
emergency stop. A BNSF police officer drove by the area shortly after
the emergency stop and found several Nike shoe boxes at the side of the
tracks, according to the Department of Justice. Federal prosecutors said
several people were seen loading a U-Haul with Nike boxes. Investigators
later stopped a U-Haul box truck and a Ford Econoline truck spotted
driving near the train. Officers stopped a Chevy Tahoe that was passing
through the area and allegedly carrying the rest of the heist crew.
The U.S. Attorney's Office in Phoenix said law enforcement found 1,985
pairs of unreleased Nike shoes worth over $440,000 in the suspects'
trucks. The grand jury also charged nine of the suspects of entering
the country illegally. All of the suspects will be held in federal
custody until the trial.
cbsnews.com
Spartanburg, SC: $11K worth of items taken from Upstate liquor store
with stolen truck
The Spartanburg Police Department reports investigating a liquor store
robbery on Tuesday where over $11K worth of items were taken with a
stolen truck. Officers said they responded to Nick's Liquor Store on
Hayne Street at 3:39 a.m. and found the front door shattered. Security
footage revealed a white Dodge pickup truck with SC Tag: 9106JJ backed
up to the front of the business and a person with a face mask and a
hoodie threw a brick through the door before taking several boxes of
liquor, police said. Officers report the vehicle left toward the
intersection of Franklin Street and Fairfax Avenue but then returned to
the store where the person then took more boxes of liquor and other
individual bottles of liquor before leaving again. The stolen items
totaled $11,112.49. The owner is still inventorying the damages which
may lead to the total value increasing.
foxcarolina.com
Irvine, CA: Two Santa Ana women arrested for allegedly shoplifting
nearly $4K worth of merch at the Irvine Spectrum
A pair of suspects demonstrated their "shopping" skills by loading up
shopping bags with over $3,800 in stolen merchandise from six stores at
the Spectrum yesterday. But they did not pay for the goods, according to
the Irvine Police Department. The Irvine Police Department's Spectrum
officers called a "time-out" as the duo prepared to leave the mall.
Officers found large bags full of stolen merchandise inside their
vehicle. The two suspects were also in possession of an older adult's
credit cards and identification items.
newsantaana.com
&uuid=(email))
|
|
&uuid=(email))
|
|
 &uuid=(email))
|
|
Shootings & Deaths
Houston, TX: Angry customer shot, killed after fight breaks out at tire shop
An argument between an angry customer and a tire shop owner escalated into a
fight which led to a fatal shooting at a southwest Houston tire shop Monday. Lt.
Larry Crowson with the Houston Police Department said it happened a little after
4 p.m. at the shop in the 1000 block of Almeda Genoa Road. According to Crowson,
the customer came into the shop upset about how long the shop was taking to work
on a truck he had there. The owner of the shop got into an argument with the
customer which eventually became physical, and a fight broke out. Crowson said
during the fight, the son of the owner came out with a pistol and shot the
customer. The customer died at the scene.
click2houston.com
Fort Smith, AR: Would-be mall shooter sentenced to 8 years in prison
A Barling man was sentenced to eight years in a prison medical facility Tuesday
morning related to his plans last April to carry out a shooting in Central Mall.
Rodney D. Sheffield, 41, was sentenced by U.S. District Judge Susan O. Hickey
for threatening a federal official and for having child pornography on his phone
when he was arrested. Sheffield pleaded guilty in June to charges he threatened
a Social Security Administration judge and had child pornography on his
cellphone, court records show. "Multiple instances throughout this case show
Sheffield's propensity for violence,” U.S. Attorney David C. Fowlkes says in a
sentencing memorandum filed on behalf of the state of Arkansas. "It was your
intent to do something violent to deal with your issues,” Hickey told Sheffield
during his sentencing hearing. "There are other ways to deal with anger.”
nwaonline.com
Robberies, Incidents & Thefts
St Louis County, MO: Woman arrested for pointing gun at Dunkin' employee because
her food was cold
A woman in Missouri was arrested for allegedly pointing a gun at a Dunkin'
employee over cold food. According to Rock Hill police, Eboni Gaither has been
charged with unlawful use of a weapon, assault and property damage. Police said
the situation started at an area Dunkin' restaurant on Feb. 21. Gaither started
arguing with an employee over her food being reportedly cold. She received a
refund for the order but the confrontation continued. Officers said Gaither
smashed a ceramic tip container and threw food at the employee. The employee
followed Gaither to her car and recorded the incident on her cell phone. Police
said Gaither then pointed a gun at the worker. When the employee told Gaither
that she would get the police involved, the woman got out of her car and
allegedly attempted to punch her. Police said the interaction was caught on
video and Gaither was taken into custody.
wlox.com
Lincolnton, NC: Vape shop owner charged with 12 felonies in ALE investigation
following armed robbery
The manager of a Lincolnton vape shop was charged with 12 felonies tied to
underage sales after the store was the site of a shooting earlier this month. On
Feb. 15, the North Carolina Alcohol Law Enforcement Division and Lincolnton
Police Department concluded a joint investigation involving Dave's, a tobacco
and vape shop on North Aspen Street. ALE says they received complaints regarding
an increased amount of vape products confiscated from underage students; Dave's
is roughly 500 feet from the entrance to Lincolnton High School. ALE special
agents identified and determined Delta9 Tetrahydrocannabinol (THC) products from
Dave's contained more than 0.3 % THC, making the products illegal to possess and
sell. As a result, Dave's manager Omari David Cole was handed 20 criminal
charges, of which 12 were felonies. On Feb. 6, an armed robbery led to an
"exchange of gunfire" at this same location. Two men were arrested after fleeing
to a local urgent care after being injured in the shooting.
qcnews.com
Los Angeles, CA: Update: LA Robbery Crew That Posted Exploits On Instagram
Pleads Guilty
Los Angeles man pleaded guilty Monday for his role in a series of armed
robberies targeting a CVS store and several 7-Eleven stores across Los Angeles
County. D'Angelo Spencer, 27, of South Los Angeles, is the third member of his
robbery crew to plead guilty to the two-month crime spree, according to the
United States Justice Department. According to the indictment, the crew pulled
up to stores in a BMW jumped over the counters, took money from the cash
registers, and placed the money into a black Nike bag. The brazen crew even
posted about the robberies on Instagram, according to prosecutors.
msn.com
|
&uuid=(email))
|
|
•
Barber - Cedar Rapids,
IA - Armed Robbery
•
C-Store - Vallejo, CA
- Armed Robbery
•
C-Store - Ardmore, AL
- Armed Robbery
•
C-Store - Morrill, NE
- Armed Robbery
•
C-Store - Strasburg,
VA - Armed Robbery
•
C-Store - Tewksbury,
MA - Armed Robbery
•
C-Store - Amarillo, TX
- Armed Robbery
•
Clothing -
Philadelphia, PA -Armed Robbery
•
Clothing - Los
Angeles, CA - Burglary
•
Collectables - Los
Angeles, CA - Burglary
•
Gas Station -
Indianapolis, IN - Armed Robbery
•
Grocery - Roseburg, OR
- Robbery
•
Jewelry - Vidalia, GA
- Burglary
• Jewelry - Hillsboro, OR - Robbery
• Jewelry - Wyomissing, PA - Robbery
•
Liquor - Spartanburg,
SC - Robbery
•
Liquor - Port St
Lucie, FL - Robbery
•
Marijuana - Sherman
Oaks, CA - Burglary
•
Pharmacy - San
Antonio, TX - Robbery
•
Restaurant - New
Castle, DE - Armed Robbery
•
Restaurant -
Kennewick, WA - Armed Robbery
|
|
Daily Totals:
• 17 robberies
• 4 burglaries
• 0 shootings
• 0 killed |
|

Click map to enlarge
|
|
|
 |
|
None to report.
|
Submit Your New Hires/Promotions or New Position
|
|
&uuid=(email)) |
|
&uuid=(email)) |
|
Featured Job Spotlights
Staffing 'Best in Class' Teams
Every one has a role to play in building an
industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build
a 'Best in Class' Community
|
 |
Director of Asset Protection
West Sacramento, CA
-
Posted January 15
As our Director of Asset Protection, you will provide
direction and oversight to the Asset Protection department and functions for 130
locations in California and Nevada, including strategic initiatives, business
planning, policy development, loss prevention programs and systems, inventory
shrink reduction programs, physical security systems, security personnel,
executive protection and asset protection to all employees, stores and
facilities...
|
 |
District Asset Protection Manager
Brooklyn, NY
-
Posted January 15
As a District Asset Protection Manager, you'll develop,
direct and lead the implementation of the company's Asset Protection, Shortage
control and Safety programs for all markets in your region. You'll train and
oversee store management and shortage control associates to verify the proper
execution of company policies and procedures. In this role, your leadership will
also guarantee the safety and security of our customers, associates, merchandise
and physical structure...
|

|
Regional
Investigation Manager
Melville, NY
-
Posted January 8
The purpose of this role is to investigate losses
associated with theft and fraud as well as minimize liability for Lowe's by
conducting fact-based investigations that align with the Lowe's regulatory
policies and procedures. This position provides decisions and oversight on
employee, organized retail crime, and fraud-based investigations. This role is
responsible for maintaining the Lowe's brand by mitigating the company's
liabilities. This role will also be responsible for directing, coaching and
leading Lowe's APS personnel and MORCM on investigations...
|
Featured Jobs
To apply to any of today's Featured Jobs,
Click Here
 |
View Featured
Jobs |
Post Your Job
|
&uuid=(email)) |
|
|
|
Getting advice from trusted friends, family members, co-workers and former
bosses is always a great thing to do and, quite frankly, it can help you to see
more clearly. But remember, at the end of the day it's your decision to make and
it's your decision that you have to live with. Your friends, co-workers, and
former bosses won't be living with the consequences, but your family will be. So
you've got to be more sensitive to their advice. Advice is easy to give, hard to
follow and almost impossible to live up to. And everyone has a lot of advice to
give; it's the easiest thing to give. Just remember, at 5 a.m. after all the
advice has been given, the mirror may be where the answer lies.
Just a Thought, Gus

 |
We want to post your tips or advice... Click here
|
|
Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list,
address book, trusted sender list, and/or company whitelist to ensure you
receive our newsletter. Want to know how?
Read Here |
FEEDBACK
/
downing-downing.com
/
Advertise with The D&D Daily |
 |