Web version / Mobile version
 

Advertisement

 3/8/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


Protos Security Whitepaper

Leveraging Law Enforcement and Security Measures to Combat ORC

Organized retail crime (ORC) poses a significant challenge to law enforcement and society as a whole. While it is well known that financial losses, public safety concerns, and broader societal impacts are all part of these issues, it is challenging to find a solution as crime rates continue to rise. The purpose of this whitepaper is to explore the role of law enforcement in combating organized retail crime. Retailers and consumers alike are negatively affected, which results in billions of dollars in losses each year. In order to effectively address this issue, law enforcement must work collaboratively with retailers and other stakeholders.

We present strategies and recommendations to enhance the fight against ORC, contributing to the protection of businesses and the safety of communities. A number of challenges associated with ORC are outlined, as well as strategies and best practices that retailers should follow to collaborate effectively with law enforcement and other stakeholders. The whitepaper also discusses solutions and strategies to combat this growing problem.

Download this whitepaper to learn more about law enforcement's vital role in creating a safer environment for society and communities while reducing organized retail crime.

Click here to download the whitepaper
 



The U.S. Crime Surge
The Retail Impact


Should Citizens Be Allowed to Arrest Shoplifters?
Arizona lawmakers want to allow citizens to arrest retail thieves

Senate Bill 1613 allows private citizens to arrest individuals suspected of retail theft. The bill passed Wednesday in a 16-14 vote.

The Arizona Senate passed legislation Wednesday that
would allow private citizens to arrest suspected shoplifters, in an attempt to prevent organized retail theft.

Law enforcement officials have been warning consumers in Arizona about
thieves stealing large hauls of merchandise from Valley stores and selling the stolen goods.

Arizona lawmakers are seeking to dampen this type of criminal behavior by
empowering citizens to detain and arrest individuals they suspect of stealing from a retail store.

Senate Bill 1613 amends existing state law regarding how someone can make a citizen's arrest to
include circumstances where an Arizonan witnesses an instance of retail theft.

State Sen. Justine Wadsack, R-District 17, said local stores are spending money on security guards who are forced to watch shoplifters walk out of stores with stolen merchandise. There needs to be
a way for staff to detain a suspect long enough until a police officer can arrive and facilitate the arrest, the senator said during a hearing last month.

Democratic lawmakers expressed
concern about citizens being emboldened to use unnecessary violence against others within the bounds of the proposed law.

The bill passed out of the Arizona Senate in a 16-14 vote with
no support from Democrats. The bill will now go to the House. 12news.com


Retailers, Republicans & Progressives Agree: It's Time to Roll Back Prop 47
Liberal CA mayors backing ballot measure that could lock up repeat retail thieves
For the first time in ten years, California voters could get the opportunity to
change a controversial law aimed at criminal justice reform.

A new proposal, called
The Homelessness, Drug Addiction and Theft Reduction Act, would roll back parts of Proposition 47, approved by California voters in 2014 to reduce overcrowding in jails by reducing punishments for some crimes, like theft and drug possession.

Many of the proposal’s backers are exactly who you’d expect:
district attorneys, Republican lawmakers and big chain stores that have been lashing out against a Covid-era rise in shoplifting that last year subsided. But it has support from a handful of Democratic mayors, too.

Although Democratic Gov.
Gavin Newsom opposes the proposal, arguing the system is sufficiently tough on crime. But it appears destined to be decided by voters: The proposal needs fewer than 547,000 signatures to get on California’s ballot in November, and organizers tell CNN they have 75% of the signatures needed.

Targeting chronic and repeated retail theft

Currently under Prop 47, if someone steals less than $950 in merchandise, in most cases they will be charged with a misdemeanor. It’s
a leniency compared to many other jurisdictions that some argue has led to skyrocketing theft in recent years. From 2019 to 2022, San Francisco saw an increase in shoplifting by 24%, according to the Public Policy Institute of California, which used data from the state’s Department of Justice to examine the problem.

Under the new proposal, “an offender with two prior convictions for theft can be charged with a felony, regardless of the value of the stolen property.” It would also allow prosecutors to add together the value of property stolen across multiple thefts to exceed the $950 threshold for a felony charge, and create harsher punishments for organized retail theft rings.

The proposal has
garnered predictable support from big retailers.

Walmart is the top funder of the ballot initiative. It donated $2.5 million to the committee sponsoring the measure. Similarly, Walgreens expressed its support of the proposal. Target, which donated $500,000 in support of the measure, did not respond to repeated requests for comment. cnn.com


Progressive Cities Turn Tough on Crime Amid Anti-Crime Backlash
Ratcheting up criminal penalties and expanding police power amid fear and anger over a rash of brazen crimes like carjackings and retail theft.

Big blue cities are embracing conservative anti-crime measures. Here’s why.

San Francisco, Washington and New York City are among the municipalities where policymakers are backing harsher policies.

The country’s biggest, bluest cities -- from San Francisco to New York to D.C. -- are embracing tough-on-crime policies that would have been politically heretical just a few years agoratcheting up criminal penalties and expanding police power amid fear and anger over a rash of brazen crimes like carjackings and retail theft.

These Democrat-led policy changes mark
a stark reversal from 2020, when the growing influence of progressives fueled a national effort to curb police powers and scale back law enforcement budgets following the murder of George Floyd. Now the left is in retreat on criminal justice.

Blue cities are pushing these harsher policies
even as crime has ticked down significantly nationwide, following big spikes during the pandemic — although that trendline has been slower to emerge in some major cities like Washington and San Francisco. It’s the perception of increased crime that is driving many of these changes as Republicans continue to pillory Democrats as weak on law enforcement in the run-up to the presidential election.

California has epitomized the ebb and flow of criminal justice politics.
After championing stringent penalties for decades that filled prisons to capacity, the state has spent the last several years swinging in the other direction as its politics and urban centers became ever-more Democratic.

Breed and Democratic San Jose Mayor Matt Mahan have also endorsed a statewide referendum, intended for the November ballot and backed by prosecutors, that
would increase penalties for drug and property crimes. That would roll back a 2014 sentencing-slashing ballot initiative that passed thanks in part to broad support from Democratic officials.  politico.com

   RELATED: San Francisco passes law-and-order measures by large margins


Progressive DA Takes a Tougher Stance on ORC Prosecution
The Los Angeles County District Attorney has Announced Nearly 200 Cases Filed to Combat Organized Retail Theft in Los Angeles County
Los Angeles County District Attorney George Gascón today announced that nearly 200 organized retail theft cases involving adult and juvenile defendants have been filed by the office.

These cases were
filed through the efforts of the regional organized retail task forces which is comprised of regional law enforcement agencies and the District Attorney's Office partnering together to prosecute these crimes.

"Organized retail theft is not a victimless crime, it harms our community's sense of security while shopping at these retailers, and the ability for local businesses to succeed," District Attorney Gascón said. "When we saw a rise in organized retail theft crimes, I committed to holding these individuals accountable. Through my partnership with the
Organized Retail Theft Task Force, we have been able to track down many of the offenders and bring them to justice.

We want businesses to succeed and for Angelenos to feel safe while they're out in public.
Filing these cases is just the beginning of my office's work toward deterring these types of crimes in order to make Los Angeles County a safer place."

From January 1, 2023 to December 31, 2023, the District Attorney's Office has filed at least 200 cases involving adult and juvenile cases, majority involving multiple defendants, under PC 490.4. This penal code section makes it a felony for an organized group of two or more persons to steal goods from a merchant with the intent for resale. This applies to online merchants and physical store retailers.

While some cases are pending, sentences can range from probation to state prison, and can include charges such as:
organized retail theft, grand theft, robbery, second-degree robbery, conspiracy, and receiving stolen property. culvercityobserver.com


Brookings Institute Casts Doubt Over Retail Theft Claims
'The current retail theft crackdown ... is not based on actual crime trends nor the evidence.'

Retail theft in US cities: Separating fact from fiction
While there is a clear need to support businesses as they seek to recover from a tumultuous few years, the problem with the current retail theft crackdown is that it is not based on actual crime trends nor the evidence on what works to reduce theft. At the end of the day,
the policy mistakes made now could engender literal life and death consequences for communities.

The fiction: Retail theft myths

There are three primary problems with the current retail theft narrative, which require policymakers’ and the public’s attention.


1. Existing data on retail theft is highly unreliable and imprecise
.

2. Shoplifting in major cities did not actually spike.

3. Corporate claims are not holding up to scrutiny, and are being used to close stores.


The facts: The consequences of the retail theft panic could be dire

Many local and state government officials are in the midst of
passing new policies in response to this exaggeration, without letting the evidence lead. While retailers are rightfully concerned about reducing theft in their stores, the current policy responses could have long-lasting negative consequences on communities—which, over the long-term, will make crime worse.

Evidence-based solutions to address retail theft and rebuild local economies

For policymakers concerned about theft, there are several promising strategies proven to do so without the negative consequences of the current punitive turn. Three such strategies are:

1. Refocus efforts to center consumer protection, while holding online marketplaces responsible for third-party sales.

2. Fully support and train retail workers.

3. Deploy proven, evidence-informed interventions to improve community safety while addressing poverty and precarity in our communities.
 brookings.edu


UK's Retail Theft & Violence Crisis Makes More Headlines
Shop theft UK record smashed as shops face retail crime crisis

Local shops recorded a shocking 5.6 million incidents of shop theft over the last.

The UK’s local shops recorded a shocking
5.6 million incidents of shop theft over the last year, smashing the previous record of 1.1 million incidents recorded in the 2023 Crime Report.

The Association of Convenience Stores’ 2024 Crime Report outlines the scale of the retail crime crisis blighting communities across the UK. The report reveals that retailers have recorded
over 600 incidents of theft an hour over the last year.

The report also highlights
a huge increase in violent incidents committed against retailers and their colleagues. Over the last year, there have been around 76,000 incidents of violence in shops compared to 41,000 in the 2023 Crime Report.

Retailers are doing what they can to fight back by
investing in crime prevention and detection measures, with £339 million spent over the last year in areas like CCTV, security staff, intruder alarms and internal communication systems, but the figures released send a clear message to the Government, local forces and police leaders that more action is needed.

The report also showed
cases of violence against staff was worsening, up 85.4% to 76,000 incidents, with encountering shop thieves the top trigger for abuse. petrolplaza.com


'Ambitious' Anti-Crime Strategy Rolled Out in Memphis
Memphis Mayor Paul Young's transition team maps crime plan in ambitious report
The public safety group within the transition team outlined a strategy that includes:

City funding to keep all community centers open until 8 p.m. with safety measures in place for those hours.

“Proactive compliance with any potential federal investigation recommendations” a reference to the pattern-or-practice investigation of the MPD now underway by the U.S. Justice Department. T


A
separate “crime tech” group called for much more sharing of data between the city and the police department and better use of that data as well as the city hiring “Pioneer Consulting” to develop a specific anti-crime strategy.

Some of that goals of that strategy are:

“Organize our (police) teams to go a lot faster.”

Create a team of “Police Crime Tech Engineering” to use data and apply technology “to stay ahead of emerging threats and effectively address the evolving challenges of modern policing.”

Deploy more cameras and increase the use of drones “for both tactical and nontactical use cases.”

Develop a “Drone as a First Responder” crime plan.
dailymemphian.com


Replacing Criminal Justice Reforms with Tough-on-Crime Laws
With Sweeping New Laws, Louisiana Embraces Tough-on-Crime Approach

Gov. Jeff Landry is enacting stringent new measures that he says are crucial to address crime; critics say the laws resemble failed policies of the past.

In 2017, Louisiana overhauled its criminal justice system with broad bipartisan support, all in an effort to lose the distinction of having the nation’s highest incarceration rate. Sentences were reduced. Opportunities for parole were expanded. Alternatives to prison were introduced.

But seven years later,
the state is sending a very different message: Those days are over.

Lawmakers, urged on by a new Republican governor, rushed through a special session last month to roll back the 2017 changes.
Bills were passed to lengthen sentences for some offenses, to strictly limit access to parole, to prosecute 17-year-olds charged with any crime as adults and to allow methods of execution beyond lethal injection. The latter change is meant to allow the state to bring back capital punishment after more than a decade.

Mr. Landry, who took office in January, and his supporters argue that the
new stringent measures are necessary to crack down on violence and crime, which soared in parts of the state during the pandemic. But critics contend that the new laws are variations of flawed past policies and would have the same consequences: punishing people of color disproportionately, obliterating hope and pathways to rehabilitation for prisoners, and foisting a staggering cost onto taxpayers. nytimes.com

   RELATED: Louisiana governor signs tough new crime bills


Recall campaign accuses Dem of 'legacy of failure' following sweeping crime bill vote
DC's sweeping crime bill is necessary due to Dem's previous support for 'reckless, pro-criminal and anti-police policies': recall campaign

Rochester, MN Police Departments releases its annual 2023 crime report

Hayden, ID: Safety commission looks at crime data

 




 



San Francisco's Retail Exodus Continues
More than 40 retailers have closed or announced closures of their downtown San Francisco locations since the start of 2023.

North Face to close its only S.F. store in Union Square
The North Face, a company founded in San Francisco, will close its Union Square store at the end of the month, the company confirmed.
The Union Square store is the company’s only location within the city.

The company did not elaborate on why it was shuttering the store.

The North Face was born in San Francisco, and we have cherished the time spent here,” the company said in a statement, adding that it plans to keep its other Bay Area stores in Santa Clara, Berkeley, Walnut Creek and Palo Alto open.

The closure is
one of many high-profile exits from Union Square and the nearby San Francisco Centre (formerly Westfield) mall in the last year.

Most recently, Macy’s announced last month it would close its iconic flagship Union Square location as early as next year as part of 150 store closures across the country.

More than 40 retailers have closed or announced closures of their downtown San Francisco locations since the start of 2023. sfchronicle.com


'Critical Role of Insurance and Safety Measures'
Jewelers Mutual Group Unveils Crucial Travel Study for Jewelry Safety

Jewelers Mutual Group unveils a study on travelers' jewelry habits, highlighting the importance of insurance and safety measures for peace of mind.

Jewelers Mutual® Group, a century-long protector of jewelry and jewelry businesses, recently announced findings from a pivotal study, offering fresh insights into the behaviors and concerns of jewel-encumbered travelers. Conducted in Neenah, Wisconsin, on March 7, 2024, the study responds to the enduring bond between consumers and their cherished jewelry during travel, spotlighting the critical role of insurance and safety measures.

Understanding Traveler Habits: The study revealed that an overwhelming majority of respondents do not leave their prized possessions behind, underscoring the necessity of reliable safety strategies for jewelry on the move. Howard Stone, Vice President of Global Risk Services and Analytics at Jewelers Mutual, emphasized the study's goal to "educate and empower consumers to safeguard their jewelry so they can wear it without worry." This initiative reflects the company's dedication to loss prevention education and its ambition to serve as a trusted advisor in this domain.

Key Insights and Consumer Awareness: The analysis detailed consumer perceptions regarding jewelry insurance's role in travel, highlighting a significant gap in awareness and preparedness. Despite their attachment to their jewelry, many travelers are inadequately informed about the importance and benefits of insurance coverage during their journeys.

Prevention and Protection Strategies: Jewelers Mutual's commitment goes beyond insurance; the company seeks to arm consumers with practical safety tips and strategies for traveling with jewelry. From selecting the right insurance policy to adopting proactive measures against theft, loss, or damage, Jewelers Mutual positions itself as a pillar of support for the jewelry-loving traveler. bnnbreaking.com


Product Recalls Surged 11% From 2022 to 2023
Noticing more product recalls lately? It's not just you.

A large part of it is that regulations around food safety have gotten stricter.

In the past two weeks alone, the
FDA has tracked a dozen recalls, market withdrawals, and safety alerts for products ranging from ground cinnamon to eye ointment to chocolate bars. Trader Joe's, for example, has already recalled at least six items so far this year. Its chicken soup dumplings were recalled last week over fears that they could contain plastic.

It's not just a coincidence; recalls are on the rise.

From 2022 to 2023, the number of
product recalls increased by 11%, hitting a seven-year high, according to a 2024 State of the Nation Recall Index report from Sedgwick Brand Protection.

The report found 3,301 recall events in 2023 across five industries:
automotive, consumer product, food and drink, medical device, and pharmaceutical, Sedgwick said in a press release. businessinsider.com


Foot Locker Plans 4 ‘Store of the Future’ Locations in 2024

Which Are the Best Cities for Shopping?

Pizza Hut workers at LA store strike over alleged wage theft


Advertisement


All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 



 



 

OpenEye White Paper

The Ultimate Guide to Investing in a
Retail Security Camera System


A comprehensive security camera system can be a game-changer for retailers, offering peace of mind and a wealth of actionable data. By closely monitoring their stores, business owners can identify potential threats, prevent losses, and ensure the safety of both employees and customers. In addition, a well-designed security system can go beyond physical security and help retailers analyze customer behavior and employee performance.

Improve Retail Security with Advanced Surveillance Technology

For those looking to take advantage of comprehensive video security for their business, make sure to check out OpenEye's in-depth guide which covers the many uses cloud-managed video security has for the retail industry, including:

• Centralized user management remotely
• Advanced operational analytics
• Video verification for transactions and alerts
• Automated health monitoring
• Point-of-sale integration
• Streamlined clip sharing

Download Now


 

 

Advertisement

 


Advertisement




In Case You Missed It

Keynote Speakers Announced for RH-ISAC Cyber Intelligence Summit

Rich Agostino: Rich Agostino is a senior vice president and the CISO at Target. In this role, he is responsible for the company's cybersecurity and infrastructure organizations, enabling Target's enterprise strategy. Rich has extensive experience in IT, risk and compliance, and driving enterprise technology initiatives across large global organizations. Previously, he held various executive roles in information security, technology risk and audit at GE. Rich serves as chair of the board of directors for the Retail & Hospitality ISAC and is a member of the PCI Security Standards Council board of advisors. He will give the opening keynote on April 10.

Jayson E. Street: Jayson E. Street is a world-renowned social engineering expert. His career has focused on work as a simulated adversary for hire and has led him to successfully rob banks, hotels, government facilities, and biochemical companies on five continents. Jayson is the author of the "Dissecting the Hack: The F0rb1dd3n Network" book series, and he currently works as the chief adversarial officer at Secure Yeti. Grab a drink and strap in for an entertaining presentation from this hacker as he closes out the day on April 10!

Andy Greenberg: Andy Greenberg is a renowned journalist and author, widely recognized for his insightful coverage of cybersecurity and technology issues. With a keen understanding of the evolving cyber threat landscape, Andy has consistently delivered in-depth analysis and investigative reporting on high-profile cyber incidents, making him a trusted voice in the field. During his closing keynote on April 11, Andy will share his unique perspectives on the current state of cyber threats facing the retail and hospitality industries.

Click here to learn more
 



77% of Business AI Systems Have Been Breached Over Past Year
Today’s biggest AI security challenges
98% of companies surveyed view some of their AI models as vital for business success, and
77% have experienced breaches in their AI systems over the past year, according to HiddenLayer.

Researchers revealed
the extensive use of AI in modern businesses, noting an average of 1,689 AI models actively used by companies. This has made AI security a top priority, with 94% of IT leaders dedicating funds to safeguard their AI in 2024.

However, confidence in these investments is mixed, as only 61% express high confidence in their budget allocation. Furthermore,
92% are in the process of devising a strategy to address this novel threat. These results underscore the growing demand for assistance establishing robust AI security measures.

AI risks

Adversaries can leverage a variety of methods to utilize AI to their advantage. The most common risks of AI usage include:

Manipulation to give biased, inaccurate, or harmful information.
Creation of harmful content, such as malware, phishing, and propaganda.
Development of deep fake images, audio, and video.
Leveraged by malicious actors to provide access to dangerous or illegal information.

Major types of attacks on AI and security challenges

Adversarial machine learning attacks: Target AI algorithms with the aim to alter AI’s behavior, evade AI-based detection, or steal the underlying technology.

Generative AI system attacks: Threaten AI’s filters and restrictions, intended to generate content deemed harmful or illegal.

Supply chain attacks: Attack ML artifacts and platforms with the intention of arbitrary code execution and delivery of traditional malware. helpnetsecurity.com


'Secure by Design': Making Tech Safe Before It Reaches Consumers
Tackling cybersecurity vulnerabilities through Secure by Design
In today’s cybersecurity landscape,
vulnerable software can act as the conduit for devastating events. That’s why it’s critical that technology is safe before it reaches people, before we start coding, and throughout its lifecycle — it’s what we call technology that is Secure by Design.

Today, we’re releasing a report, Secure by Design at Google, outlining how
we use these principles to strengthen our infrastructure and take the security burden off users and developers by implementing software security from the start.

Secure by Design

Today’s Secure by Design paper shares Google’s years of experience using the concept to "
build security in" during the design of a software product and throughout the development lifecycle, rather than "bolting it on” afterwards. We offer four principles for Secure by Design for software design, development and deployment:

User/customer-centric design: we consider our products in the context of their use, and how user actions and choices could lead to adverse outcomes

Developers are users, too: Consider how to ensure that the developer ecosystem encourages secure design and prevents vulnerabilities and errors.

Thinking in terms of invariants: we ground our security design by defining properties that we expect to always hold for a system, even when it's under attack — our security invariants.

Design for understandability and assurance: software systems should be designed such that security experts can determine with confidence that the systems will indeed uphold their security invariants.  blog.google


PODCAST: How the FBI fights ransomware
When the FBI seized the website earlier this year operated by the Hive ransomware group, it was the result of the bureau’s efforts to infiltrate the infrastructure that cybercrime groups rely on to carry out their attacks. The bureau has set out to get inside these group’s networks, destroy them from the inside, help victims and prevent ransomware. Cynthia Kaiser, deputy assistant director within the FBI’s Cyber Division, joins Safe Mode to talk about the Hive takedown and what else the bureau is doing to fight cybercrime. CyberScoop reporter Tonya Riley joins Safe Mode host Mike Farrell to talk about the digital privacy implications of the Dobbs ruling that overturned Roe v. Wade last year, a fascinating story about an Iranian hacking group and some ways that people are misusing open-source AI models. cyberscoop.com


How to prevent (or survive) a ransomware attack

GhostLocker 2.0 Haunts Businesses Across Middle East, Africa & Asia


Advertisement

 


 

Advertisement


 


Advertisement
 

AI: Biggest Threat to E-Commerce?
Cybersecurity Expert Pegs AI as Online Shopping’s Biggest Threat
Artificial intelligence is everywhere and is gathering a growing list of consumer concerns about its security and potential for skewed uses.

This fearmongering is at an all-time high. Knowing the
public’s concerns around AI has made it easy for bad actors to cater their attacks to the specific habits of online shoppers.

According to Kumar Dasani, CISO at Digital River, uncertainty tends to drive fear. In this case, AI’s seemingly boundless potential has spurred concern. The pace of its evolution has suggested capabilities that may be difficult to fathom for some, but it’s also important to stay rooted in reality.

Dasani advocates best practices to stay ahead of online shopping threats as businesses implement new technological advances. He sees this approach as necessary, given that
many people are unsettled by the fact that AI cannot be completely trusted.

Despite the benefits that AI offers to shoppers, such as convenience, personalization, and instant purchasing, research shows that
data security and privacy remain a top concern. He warned that hesitancy has only grown with the widespread adoption of AI, and digital fraudsters are leveraging these fears to their advantage.

Knowing that the public is having difficulty keeping up with the rapid transformation and uses of AI, evasion of detection has never been easier,” Dasani told the E-Commerce Times.

Online shoppers can no longer be ignorant of the dangerous threats of fraud and account theft that the illicit use of AI poses, according to Dasani. Automated scams — such as sending out mass emails or texts — can easily trick people into giving out sensitive information. AI can also generate misleading information. ecommercetimes.com


Rolling Out Robot Workers at Amazon Warehouses
Amazon Begins Using Humanoid Robot Workers
In a nondescript Amazon warehouse near Seattle, employees recently encountered the future of work:
a 5-foot-9-inch robot named Digit. Designed by Agility Robotics Inc., Digit resembles a human but walks akin to a bird, with glowing white eyes. Its singular task? Plucking empty yellow bins off shelves and shuttling them to a conveyor, repeatedly.

While Digit is still in its testing phase and unlikely to revolutionize logistics overnight, it represents
a significant leap in technology. Agility Robotics aims to produce 10,000 robots annually for deployment in warehouses worldwide, positioning itself at the forefront of a burgeoning industry.

Powered by increasingly affordable motors, batteries, and cutting-edge technologies like computer vision and artificial intelligence,
humanoid robots have seen a surge in investment. Per Bloomberg, “Startups in the nascent field have hauled in some $1.6 billion in venture capital in the last five years, according to PitchBook data.” And Digit isn’t the only humanoid robot in development. Tesla Inc. and startups like Apptronik Inc. and 1X Technologies AS are also designing robots that aim to mimic people.

However, Agility’s pragmatic approach sets it apart from competitors. With executives boasting diverse industry experience, including stints at Microsoft and Qualcomm, the company
focuses on practical applications rather than lofty ideals of abundance or space colonization. retailwire.com


Target to launch paid membership program to rival Amazon Prime, Walmart+

Amazon last mile delivery facility coming to Jackson-Madison County, Tenn.


Advertisement


 


Advertisement
 


 



Plymouth Meeting, PA: Shoplifting crew hit Marshall’s at The Metroplex
According to an eyewitness, a shoplifting crew of approximately five people hit the Marshall’s at The Metroplex in Plymouth Meeting on March 7th just before 2:30 p.m. Once inside the crew separated and went to different sections of the store and then departed loaded up with merchandise. The Plymouth Township Police Department confirmed to MoreThanTheCurve.com that the store’s loss prevention staff is investing the incident.  morethanthecurve.com



Castleton, IN: AT&T store sees 3 Armed Robberies in 2 months; over $15,000 in merchandise
Wednesday night, police said an AT&T store near 82nd Street and Allisonville Road was robbed, with the suspect – or suspects – carrying a rifle. The thief reportedly stole $15,000 worth of merchandise in the robbery. According to IMPD reports, it's the third armed robbery at that store in 2024. Thursday, a sign on the store's door said it was closed until Sunday "due to unforeseen circumstances," but to a former employee, Wednesday's robbery wasn't exactly that. IMPD said it has increased patrols in the area. 
wthr.com


Luzerne County, PA: Pair used stolen/cloned food assistance cards throughout East Coast
Wilkes-Barre Township police arrested a pair of people they say used stolen/cloned food assistance cards throughout the East Coast. On Wednesday around 2:40 p.m., police say Target Loss Prevention called officers for two people who were known to have used stolen/cloned food assistance cards in the past. 28-year-old Denasha Chasity Sinnie, from Pittston, and 28-year-old Darius Wilson Kennerly, from Jamaica, New York, were identified as suspects in the Wilkes-Barre Township police release. According to investigators, Sinnie and Kennerly reportedly used stolen/cloned food assistance cards throughout the East Coast. Sinnie and Kennerly have both been charged with three counts relating to the alleged use of stolen/cloned food assistance cards. 
citizensvoice.com


Seattle, WA: North and East Precinct Officers Recover More Than $9,000 in Stolen Merchandise

Arlington Heights, IL: Retail Theft Over $1800 at Dick’s Sporting Good

Santa Maria, CA: Man Arrested for Stealing $500 of Levi Jeans from Santa Maria Store

St. George, UT: Alleged crime spree ends early when Idaho couple is arrested at mall

 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Virginia Beach, VA: Alleged Kohl’s shoplifter has attempted murder charge certified
Charges against a man who allegedly shot at police after leaving a Kohl’s department store in Virginia Beach were certified to a grand jury Thursday. The certified charges against Davis include attempted aggravated murder, use of a firearm in a felony first offense, firearm: possession by a convicted felony, conspire: grand larceny of more than $1,000 and grand larceny equal to or greater than $1,000 not from a person. Tyler Davis, Jaclyn Anderson, Haley Fernandez and Brandon Foster were charged in connection to a shoplifting incident last October at the Kohl’s in Pembroke Square, in the Town Center area of Virginia Beach. Foster also had charges certified to the grand jury, including possession of Schedule I or Schedule II drugs, conspiracy to commit grand larceny of greater than or equal to $1,000 not from a person and grand larceny of greater than or equal to $1,000 not from a person. Anderson had charges of grand larceny of greater than $1,000 not from a person, conspiring to commit larceny of greater than $1,000 and possession of Schedule I or II drugs certified to a grand jury in late December.  wavy.com

 



Robberies, Incidents & Thefts


Cincinnati, OH: Employee arrested after stabbing at Clermont County Walmart
One person is injured after a stabbing inside a Walmart in Pierce Township on Thursday night, according to Pierce Township police. One person was stabbed, according to police. Officers believe that person's injuries are not life-threatening. The victim was taken to University of Cincinnati Medical Center to be treated. Police said a Walmart employee has been taken into custody. Police said the two people involved in the incident knew each other previously. Officers said the stabbing took place in the ice cream aisle of the store. It's not known what led up to the incident.  wlwt.com



Naperville, IL: Man burglarized Walgreens store, caused up to $10K in damage
A Naperville man who was already behind bars has been hit with new charges. On Feb. 23, Naperville police responded to the Walgreens at 63 W. 87th Street for a burglary. Prosecutors say that around 5:20 a.m., Ronald Rueckheim entered the store to commit a theft. He also allegedly broke a window that caused between $500 and $10,000 worth of damage before fleeing the scene. Then, the next day, Rueckheim was arrested on separate domestic battery and assault charges – both misdemeanors. A judge granted the state's motion to keep him detained pending his trial. On March 6, Rueckheim was identified as a suspect in the Walgreens incident and was served an arrest warrant while locked up at the DuPage County Jail.  fox32chicago.com


Polk County. IA: Woman who gave advice to fired former Fleet Farm colleague alleges she was illegally fired, too
If you give a former colleague advice on how to challenge his firing, should you be a candidate for firing yourself? That's the question raised by a lawsuit filed by a former Fleet Farm employee from Polk County. Aubrey Hastings, 27, alleges in the suit that the farm retail chain illegally fired her after she advised a friend and former Fleet Farm manager to file a complaint if, as he told her, he believed his firing was sexual discrimination. Hastings says she was a Fleet Farm loss-prevention supervisor for stores in Ankeny, Waukee, Cedar Rapids, Cedar Falls and Mason City, and supported three stores in Minnesota. In her lawsuit filed in Polk County District Court on Feb. 22 Hastings alleges she was fired May 2, 2023, after advising her friend that he could file a complaint or talk to human resources if he felt he was the victim of an improper firing the previous March Attorneys for Hastings and a spokesperson from Fleet Farm did not respond to requests for comment.  desmoinesregister.com


After $1.5M luxury car theft ring, another NJ man heads to prison; cars stolen from NJ, NY, CT, car was found in shipping container, headed for Africa

Amarillo, TX: Man sentenced to 23 years in federal prison for string of Family Dollar Armed Robberies in Amarillo

Seattle, WA: U-Haul slams into north Seattle 7-Eleven during attempted ATM burglary

Bakersfield, CA: Man arrested for burglary after disconnecting train rail cars in east Bakersfield

Sydney, Australia: Taylor Swift Merchandise Removed From Shelves Over Theft Fears

 

Advertisement

C-Store – Buffalo, NY – Armed Robbery
C-Store – Sonoma County, CA – Armed Robbery
C-Store – Washington, DC – Armed Robbery
C-Store – Roanoke County, VA - Armed Robbery
C-Store - Seattle, WA – Burglary
C-Store – Odessa, TX – Robbery
C-Store – Duarte, CA – Armed Robbery
Cellphone – Indianapolis, IN – Armed Robbery
Clothing – Philadelphia, PA – Robbery
Clothing -Santa Maria, CA - Robbery
Clothing - St George, UT - Robbery
Clothing – Arlington Heights, IL – Robbery
Clothing – Seattle, WA – Robbery
Dollar – Evans County, GA – Armed Robbery
Dollar – Palestine, TX – Burglary
Guns - Kansas City, KS - Burglary
Jewelry - North Charleston, SC – Robbery
Laundry – Nashville, TN – Burglary
Pharmacy – Kalamazoo, MI – Armed Robbery
Tobacco – Anne Arundel County, MD – Armed Robbery
Vape – New York, NY – Burglary
Vape – New York, NY – Burglary
Walmart – Lady Lake, FL - Robbery          

 

Daily Totals:
• 17 robberies
• 6 burglaries
• 0 shootings
• 0 killed


 

Weekly Totals:
• 90 robberies
• 40 burglaries
• 5 shootings
• 4 killed



Click map to enlarge

 

Advertisement

 


 


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





 


Asset Protection Specialist
Newburgh, NY - reposted January 2
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Professionalism or the lack thereof is a reflection of a person's inner self. How an executive presents themselves and talks about their former jobs, bosses and colleagues is a real indication of how they'll talk tomorrow about who they're working with today. And while it's human nature to be interested in the gossip, it's usually the wolf in sheep's clothing and the one who has the need to rationalize that has the most to say. 


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily