Web version / Mobile version
 

Advertisement

 4/5/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement



Join us for "From Reactive to Proactive: Rethinking Your Returns Strategy," hosted by The Loss Prevention Foundation and featuring Kari Dorsher and Cheryl Murphy from Agilence. Dive deep into the murky waters of returns fraud, a burgeoning challenge that saps retailers' profits and distorts inventory management. As the retail landscape evolves, so does the cunning of fraudulent returns, making it a pressing concern for store owners across all sectors.

Leveraging their extensive background in loss prevention and asset protection analytics, Kari and Cheryl will guide you through the complexities of returns abuse, shedding light on its financial impact and the delicate balance between deterring fraud and maintaining customer satisfaction. Discover how Agilence Analytics complements traditional security measures, offering a beacon of hope with its prescriptive analytics and AI-driven solutions.

Don't miss this opportunity to rethink and rework your returns strategy and fortify your defenses against the ever-evolving threat of returns fraud.

Register now and step into a world where every return is an opportunity for enhancement, not a loophole for exploitation.


 



The U.S. Crime Surge
The Retail Impact


Retail Crime Wave Has Proven that Stores Still Need the 'Human Touch'
'Some retailers have seen the wisdom of reinserting people back into the process.'

Opinion: Shoplifting, self-checkout and the limits of AI

A retail crime wave is a warning about the unintended consequences of automation

Retail executives have stopped using apocalyptic language and returned to talking about stock losses as "shrink", as they had done for decades. Some retail chains are still closing locations - as they were before the pandemic - but they are talking mostly about improving performance and a lot less about crime.

But to the extent that theft did rise, the experience serves as
a cautionary tale about the limits of automation even as a wider range of companies tout the cost-saving potential of artificial intelligence.

Many chain stores that reported unexpected jumps in shrinkage had
ramped up use of self-checkout and sensors during the pandemic while reducing employee ranks at tills and on shop floors. Those measures cut labour bills and helped stores navigate post-pandemic worker shortages.

But the empty aisles and unmanned registers proved
vulnerable to opportunistic pilfering and criminal gangs who found online marketplaces made it easy to dispose of ill-gotten goods.

AI hooked up to sensors and overhead cameras can now identify much of the cheating that goes on at checkout and flag up odd behaviour in the aisles that may signal theft. But stores still need people to deal with the miscreants, and the resulting confrontations can be unpleasant or dangerous.

Some retailers like
Dollar General and Target have seen the wisdom of reinserting people back into the process by removing or modifying self-checkout. Chains are also hiring additional greeters, floor walkers and security guards to deter misbehaviour in the first place, while relying on technology to help identify which items and aisles are most in need of supervision.

Retailers have discovered the hard way that dealing with the public often requires the human touch. As other industries rush to use AI to cut their labour costs, it is a lesson they should ponder. ft.com


Progressive Backlash Against California's Retail Crime Crackdown
Democrats and Republicans have teamed up to fight theft - Progressives aren't happy

California Democrats anger progressive left, push harsher penalties for shoplifters amid rising crime
California Democrats appear to be
backtracking on some soft-on-crime policies, according to a number of new bills introduced in the state legislature seeking harsher penalties for retail theft.

Assemblymember Wendy Carrillo, a Democrat from LA County and vice chair of the Legislative Progressive Caucus, introduced
AB 1990, which would allow law enforcement to conduct arrests without a warrant for shoplifting. Officers would only need to have probable cause.

The bill, known as the
Secured Transactions and Organized Theft Prevention (STOP) Act, would also make any theft of merchandise or property under $950 a misdemeanor, sparking the anger of progressive lawmakers who believe tough-on-crime policies will lead to overcrowded prisons as they did in the 1990s.

Carrillo's fellow progressive caucus member, Tina McKinnor, disagreed on social media, saying
AB 1990 would be "bad for black and brown folks."

Some Republicans supported Carrillo's bill and signed on as co-authors. Republicans are also leading a grassroots
effort to repeal Proposition 47, a 2014 ballot measure that relaxed penalties for thefts below $950 in value and drug possession to reduce overcrowding in jails.

Other bills making their way through the California legislature include SB 923, authored by Democratic Sen. Bob Archuleta, which would
sentence shoplifters who have several prior convictions to up to three years in prison. It's part of the "Safer California Plan," a new public safety initiative spearheaded by Senate President Pro Tem Mike McGuire, also a Democrat.

The bill comes as blue cities are also embracing tough-on-crime policies. Lawmakers in
San Francisco, Washington, D.C., and New York all have introduced legislation to tackle certain crimes like carjacking and theft plaguing the cities.

Last week, the
Kansas legislature passed a bill that would classify organized retail crime a felony offense, joining nine other states that have passed similar laws in the last year.  yahoo.com


Overview of Retail Theft Bills Introduced Across California
Which of the retail theft bills do city leaders need to know about?
So far, the legislation broadly falls into four categories:
organized retail theft, cross-jurisdictional issues, repeat offenders, enhanced penalties, and online resellers. But the biggest measure by far is AB 2943 (Rivas and Zbur), the main vehicle for comprehensive reform.

AB 2943 is just one of the many measures Cal Cities has provided feedback on.
The others - listed below - are all supported by Cal Cities.

Organized retail theft and cross-jurisdictional issues

AB 1802 (Jones-Sawyer) Crimes: Organized Theft
AB 1972 (Alanis) Organized Retail Theft: Cargo
AB 2406 (Davies) Crimes: Theft
AB 2790 (Pacheco) Crimes: Organized Retail Theft
SB 928 (Niello) Crimes: Organized Retail Theft

Additionally, AB 1779 (Irwin) would allow prosecutors to file charges for offenses committed in different counties. AB 1794 (McCarty) would allow prosecutors to aggregate multiple thefts with several victims.

Enhanced penalties and enforcement

As such, lawmakers have introduced several measures that would increase penalties for different retail theft-related actions. SB 1242 (Min) would create higher penalties for people who commit arson to attempt retail theft. SB 1416 (Newman) would enhance sentencing for professional organized retail theft, particularly large-scale resale. AB 1960 (Soria) would impose stiffer penalties for property loss or damage that occurred during a felony. Other key bills include:

AB 1990 (Carrillo) Criminal Procedure: Arrests: Shoplifting
AB 2438 (Petrie-Norris) Property Crimes: Enhancements
AB 2814 (Low) Crimes: Unlawful Entry: Intent to Commit Package Theft

Legislators introduced several sentencing bills targeted specifically at repeat theft. Both AB 1772 (Ramos) and SB 923 (Archuleta) would reinstitute penalties for repeat theft eliminated by Prop. 47. If passed, the bills would go to voters for approval.

Online resellers and fencing stolen property bills: calcities.org


Florida's Tough Stance Against Retail Theft
Retail thieves face harsher penalties under new Florida bill
Florida Gov. Ron DeSantis is cracking down on retail theft, which has cost businesses over a billion dollars a year. He supports a bill that increases penalties, including
a five-year minimum prison sentence for those caught taking merchandise without paying.

Senate Bill 824, filed by Sen. Blaise Ingoglia from Spring Hill, revises the minimum number of thefts required within a specified aggregation period to commit a specified violation for retail theft. It also prohibits someone from committing retail theft with a specific number of other persons when such a person uses social media to solicit others to take part in the scheme.

Naples Republican State Rep. Bon Rommel filed
the House version of HB 549. The bill states that it's a third-degree felony to commit retail theft of over $750 with five or more individuals, a second-degree felony for criminals to use social media to solicit others to participate in retail theft, and a first-degree felony for individuals who commit retail theft with a firearm or who already have two or more prior convictions of retail theft.

Conspiring with another person to commit retail theft with the intent to sell the stolen property for more than $3,000 for monetary gain would become a second-degree felony,
punishable by a maximum sentence of 15 years imprisonment.

Gov. DeSantis has signed the bill into law, which
takes effect October 1. islandernews.com


Catch & Release: Thousands of Shoplifters Set Free
UK: Thousands of shoplifters still walking free after being detained, Co-op warns
Thousands of shoplifters are walking free after being detained by undercover guards in Co-op stores, as the
retailer urged action to stop criminals viewing it as a crime without consequences. The firm said there had been some early signs of improvement since the Government stepped in to help crack down on a spike in retail crime.

But it comes after reporting the highest levels of shop crime last year with more than 335,000 cases of shoplifting, abuse, violence and anti-social behaviour across its food stores. Co-op said that specially trained undercover
guards detained about 3,360 suspected criminals across its stores during 2023.

Earlier this year, it found
police failed to attend in nearly four out of five cases where someone had been detained in its shops.

New data shows that since the Government introduced its Retail Crime Action Plan, non-attendance rates have improved but
police are still failing to attend in three out of five cases, Co-op told the PA news agency.

It indicates that
thousands of shoplifters are still walking free even after being caught by specialist security guards, which Co-op said sends the message that it is consequence-free crime. finance.yahoo.com


Another City Enacts Mandatory Business Security Cameras
Northeast Ohio city requiring security cameras outside all businesses
One Northeast Ohio city is
requiring security cameras outside every business within city limits. Stores like the Diamond's Men's Store inside the Hilltop Plaza Shopping Center in Richmond Heights reacted to the news that the Richmond Heights was mandating cameras in area businesses. "I don't mind it. It's really more safe that way. So if we have shoplifters, we have some recourse," said Jay Berkowitz, an employee.

According to Richmond Heights Police Chief Calvin Williams, city council passed the new ordinance last week. "
It requires all businesses within city limits to have a camera at each entrance and exit as well as the parking lot," said Williams. Williams said if police believe a crime has occurred, the business will be required to provide immediate access to the recordings.

"If they don't cooperate, we have to get a search warrant. Luckily, we currently have an ordinance that requires apartment buildings to have cameras.
This ordinance literally mirrors that to cover retail establishments," said Williams.

Businesses have six months to comply and if they don't, they could face fines and citations. The ordinance also states that each business will be responsible for purchasing and posting the cameras. fox8.com


Customers Charged for Security
Los Angeles, CA: Popular rooftop eatery in downtown L.A. charging customers security fee
Angelenos are used to seeing fees for gratuity and even healthcare on the restaurant bill, but a downtown Los Angeles rooftop eatery is now charging a fee for security. Considered an essential experience in rooftop dining, diners at Perch, which is on the 15th floor of the Pershing Square Building at Hill and 5th streets, may soon notice the 4.5% surcharge on their receipt. What's a little less normal, though, is that the security fee is not about protection from people outside the restaurant, rather it's protection from other patrons. "Us paying their security fee is crazy, if you think about it," Earnest Traylor said. "Are we actually paying for food or are we paying the bills to keep the business running?" Dill added.  ktla.com



Armed Walgreens Security Guard Harasses Customers
How many guns does a Walgreens 'loss prevention officer' need? A young woman is speaking out after a security guard accused her of shoplifting and followed her around the store.

And it happened right here in Washington state. Jack and Spike analyze the footage and discover a striking doppelganger for our beleaguered protector of the shampoos.  mynorthwest.com



California Black Caucus Members Clash Over Retail Theft Bill

Columbus Police Conclude Operation Unity, Yielding Significant Results
 



Overdoses Make Up 10% of Workplace Fatalities
NSC Combats Overdoses in the Workplace

Employers can purchase NARCAN on nsc.org and have it delivered directly to their workplace.

Overdoses are the leading cause of unintentional death in the United States and account for nearly 10% of all workplace fatalities.

NSC recently announced the launch of several new initiatives. Aimed at raising awareness and supporting access to lifesaving resources, the new initiatives include
a free opioid overdose e-learning, an online workplace wellbeing hub, and the availability of bulk online purchasing of NARCAN Nasal Spray for employers nationwide.

The newly released free e-learning course covers the impacts of opioid overdoses in the workplace, signs and symptoms of an overdose, administration of opioid overdose reversal medication, and
incorporation of these medications into workplace safety plans. Participants also receive an introduction to hands-only CPR.

In addition to the e-learning, NSC is launching the online
Workplace Wellbeing Hub. The Hub is an interactive and innovative resource designed to provide workplaces with educational, implementable and actionable tools to address critical wellbeing-related causes of impairment, injuries and fatalities, starting with substance use.
ehstoday.com


Amazon's Gamble to Ditch 'Just Walk Out' & Embrace Smart Carts
Will Smart Carts Pay Off Better Than 'Just Walk Out' for Amazon?
Amazon plans to remove its "Just Walk Out" technology - which allows customers to shop and leave the store without going to a register - from Amazon Fresh stores,
replacing it with its Dash Cart smart shopping cart device.

The change, first reported by The Information,
only affects 27 of Amazon Fresh's 44 U.S. locations that use the technology. The remaining stores already use Dash Cart. Amazon's Just Walk Out technology will still be used by the Amazon Go mini C-store concept, the smaller-format Amazon Fresh stores in the U.K., as well as the more than 130 third-party retailers that have partnered with Amazon on the technology, including several ballparks, airports, college stores, and cafes.

Dash Cart's appeal also remains debatable. A Business Insider article from 2022 found that
although customers like Dash Cart's running tally of the items they pick up, usage had been well below Amazon's expectations due to the cart being unsuitable for large items because of its size, prohibited from rolling to the shopper's car, and having scanning issues.

After removing the Just Walk Out technology,
Amazon Fresh shoppers will still have the option to check out with a cashier or use self-checkout lanes. retailwire.com


'Rising Levels of Shrink' Contribute to 99 Cents Only Closing All 371 Stores
99 Cents Only stores closing all 371 locations, liquidation sales starting Friday
The operators of the 99 Cents Only stores announced Thursday they will
shut down all 371 of the locations throughout four states, with liquidation sales starting Friday.

"This was an extremely difficult decision and is not the outcome we expected or hoped to achieve," interim company CEO Mike Simoncic said in a statement. "Unfortunately, the last several years have presented significant and lasting challenges in the retail environment, including the unprecedented
impact of the COVID-19 pandemic, shifting consumer demand, rising levels of shrink, persistent inflationary pressures and other macroeconomic headwinds, all of which have greatly hindered the company's ability to operate."

The move will impact all company locations in
California, Arizona, Nevada and Texas. The operators are based in Commerce. cbsnews.com


Heads Up: Traffic James & Flight Delays
April's Solar Eclipse Is Historic, But It Could Cause Major Traffic Jams
April 8, 2024's solar eclipse will be a historic event. It is
expected to draw millions of people to look toward the sky, but this could cause potential problems, like traffic jams and flight delays.

To help avoid issues, the American Automobile Association offered some tips and warnings about driving during the eclipse. They suggest keeping your headlights on when the path of totality occurs, putting your sun visor down to block the sun's view, and not wearing eclipse glasses while driving.

Also, don't photograph or video the eclipse while driving, don't pull over to the side of the road or highway to view the eclipse, and be mindful of pedestrians who may be walking around looking up. retailwire.com


Economy remains 'sturdy,' says NRF

US economy added a whopping 303,000 jobs last month, far outpacing expectations

ASIS International announces keynote lineup for GSX 2024


Magnitude 4.8 earthquake strikes northeastern United States


Advertisement


All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 



 


 

Book a Demo at the OpenEye Booth Now!


ISC West 2024 is coming up! Make sure to book a demo at booth 22031 in Las Vegas from April 10th - 12th to discover OpenEye's latest solutions, including:

  • Cloud Cameras: OpenEye's new cloud cameras deliver all the benefits of OpenEye Web Services in a flexible serverless architecture.

  • Operational Analytics: Leverage OpenEye video to detect, monitor, and analyze business functions with an analytical suite designed to improve operational efficiency.

  • Priority Event Cloud Recording: Priority event cloud recording protects your surveillance footage by automatically saving video of prioritized events to the cloud in real-time.

Follow the link below to schedule your live demo at the OpenEye booth.
 

Book a Demo



 

 

Advertisement

 


Advertisement




 



Foiling Phishing Attempts & Cutting Spam
Google Gets Tough on Security
Google recently began
enforcing security changes to Gmail that are designed to protect users, foil phishing attempts and reduce unwanted spam by targeting bulk email senders - a welcome development for the industry.

Security measures
designed to protect vulnerable users from targeted attacks align with the priorities of industry data privacy experts.
 
Google - whose email platform has become the largest email service with more than 1.2 billion users around the world - began enforcing the changes in February,
targeting users that send out more than 5,000 emails per day.

Among the many changes, users must set up SPF and DKIM email authentication for their domain, ensure that sending domains or IPs have valid forward and reverse DNS records, use a TLS connection for transmitting email, and more.

"As
Gmail implements new verifying rules for high-volume email senders, it is a major roadblock for cybercriminals' phishing and spam tactics," Dr. Suleyman Ozarslan, Picus Security co-founder and vice president of Picus Labs told Security Systems News (SSN). "Typically relying on ambiguity and impersonation, these threat actors lean heavily on identity obfuscation. By enforcing strong email authentication through DMARC, DKIM and SPF, Gmail will reduce email spoofing and domain impersonation-based phishing attempts. This shift in approach may prompt cybercriminals to explore more sophisticated or novel attack vectors, thus continuing the cat-and-mouse game between attackers and defenders."

An important factor to note is that the
security changes that have been implemented currently apply to emails sent to personal Gmail account holders, not Google Workspace accounts.   securitysystemsnews.com


AI Poses 'Unprecedented Threat' to Consumers' Digital Safety
76% of consumers don't see themselves as cybercrime targets
67% of consumers across the globe are concerned about the security and privacy of AI, according to Bitdefender survey.

AI uses personal data to feed its machine learning algorithms, and the rising amount has raised serious concerns about data storage, usage, and access - concerns that traditional data protection laws are not equipped to answer.
Respondents in Spain were most concerned at 80% in contrast to Italy where only 49% stated the same.

"The
sudden rise of AI adoption by cybercriminals has been a game changer and poses an unprecedented threat to consumers' digital safety. With a surge in AI-assisted texting scams, fraud attempts, and expertly crafted phishing emails, consumers must remain vigilant to understand, prioritize, and apply cybersecurity best practices," said Ciprian Istrate, SVP of operations at Bitdefender Consumer Solutions Group.

The
top-ranked concern for consumers is cybercriminals accessing their finances at 48%, followed by identity protection at 17% with 78% of all respondents stating they use a mobile device to conduct sensitive transactions such as banking, accessing investment accounts, managing crypto wallets or for healthcare.

However,
45% of respondents don't use any mobile security solution. The top reason (38%) is that users trust iOS and Android to be secure, followed surprisingly by 23% stating they didn't know you could buy security solutions for mobile devices. helpnetsecurity.com


'National Vulnerability Database'
NIST Wants Help Digging Out of Its NVD Backlog

The National Vulnerability Database can't keep up, and the agency is calling for a public-private partnership to manage it going forward.

After warning it can't keep up with the
exploding number of bugs being submitted to the National Vulnerability Database (NVD), the National Institute of Science and Technology (NIST) has asked for additional resources from the US government and the private sector.

The agency said in February it was experiencing delays updating the NVD. This week, it admitted the delays have ballooned into a bona fide backlog.
NIST said it is working to address the highest priority vulnerabilities first.

"This is based on a variety of factors, including an increase in software and, therefore, vulnerabilities, as well as a change in interagency support," NIST said in a statement regarding its NVD backlog. darkreading.com


New digital certificate and validation service for watch ownership launched
 
Ivanti vows to transform its security operating model, reveals new vulnerabilities


Advertisement

 


 

Advertisement


 


Advertisement
 

E-Commerce Firms Grapple With False Declines
43% of Retailers Say False Declines Are a Major Problem for Shoppers
The PYMNTS Intelligence study "
Fraud Management, False Declines and Improved Profitability," created in collaboration with Nuvei, draws on insights from a survey last summer of 300 executives from eCommerce firms generating annual revenues of more than $100 million who have deep knowledge of their company's payments systems. The report examines the current state of play for failed payments in the eCommerce space.

False declines occur when
legitimate transactions are incorrectly flagged as fraudulent and declined by payment processors or retailers. This can lead to frustration and inconvenience for customers who are wrongly denied the ability to complete their purchase. As a result, it negatively impacts their overall shopping experience.

Indeed, the findings of the survey reveal that
43% of retailers think false declines have a very or extremely negative impact on customer satisfaction.

The Data in Context

Elizabeth Graham, then product manager at Entersekt (now senior product manager), said in an interview with PYMNTS last year that
false declines carry big risks for merchants, where consumer loyalty is critical.

"False declines are such a problem in the industry that
80% of merchants use this measure as a key metric within the organization," Graham told PYMNTS.

This can be
a key issue for subscription-based companies, given the frequency with which they bill. Merchants need to have the technical flexibility to retry a payment or update credit card numbers in advance of a card expiring, Thomas Marks, senior vice president of growth at sticky.io, told PYMNTS in an interview over the summer.

"It's really important to think beyond just the basic subscription management and recurring billing to
consider the holistic ecosystem that revolves around [the payment experience]," Marks said. pymnts.com
 

FTC Ratchets Up the Pressure on Amazon & Other Big Tech Companies
The FTC Demands Info On Past Deals From Amazon, Apple, Facebook, Google & Microsoft
The Federal Trade Commission (FTC) is
demanding information from Alphabet, Amazon, Apple, Facebook, and Microsoft on their mergers over the past nine years, significantly increasing the pressure on the tech industry's biggest players amid growing antitrust scrutiny, reported The Wall Street Journal.

The agency announced on Tuesday, February 11, that it issued the investigative subpoenas to the companies, seeking details on deals that fall below the threshold of normal federal antitrust reviews, as part of a study into acquisitions of startups.

The FTC has been particularly focused on re-examining mergers that already have been approved by the government. That re-examination could eventually lead the
FTC to try to unwind deals that it finds to be having anticompetitive effects now, officials have said.

According to the Journal, the FTC action reflects growing concern in Washington and around the country that
some US tech companies have grown so large and powerful that they have begun to squelch competition in various ways and harm consumers. pymnts.com


Researchers study psychology of compulsive online shopping

Furniture Affair Now Offers Online Shopping With New Website


Advertisement


 


Advertisement
 


 



Miami, FL: 5 Arrested In 13 Florida County Retail Theft Scheme
The Florida Department of Law Enforcement (FDLE) arrested five suspects, all from Miami-Dade County, for their roles in a large-scale organized retail theft fraud scheme. Maike Acosta De Armas, 47, Lazaro Santiago Acosta De Armas, 45, Yusser Echemendia Rodriguez, 42, Elias Ramos Hernandez, 48, and Honasi Diaz Santos, 47, all face multiple felony charges, including an organized scheme to defraud of $50,000 or more and retail theft of multiple items within thirty days at different physical locations. The investigation began in July 2022 when FDLE Miami agents reviewed a criminal complaint provided by the company's organized retail crime investigator. The complaint alleged that the fraudster's operation spanned multiple Florida counties, resulting in thousands of dollars in losses.
FDLE collaborated with local law enforcement partners to identify 53 theft incidents across 13 Florida counties, including Brevard, Broward, Charlotte, Collier, Indian River, Lee, Martin, Miami-Dade, Orange, Palm Beach, Sarasota, St. Lucie, and Volusia. The inquiry indicated that the organized thievery ring participated in a systematic effort to steal the company, resulting in losses of more than $55,000. The plan entailed manipulating the online purse system and taking products that the defendants claimed to have already purchased online. The thieves also "returned" stolen products to retailers in several places using receipts obtained online.  tampafp.com


Las Vegas, NV: Pair wanted for stealing from Las Vegas beauty supply store, hitting employee
Authorities are looking for two women who stole from a Las Vegas beauty supply store and hit an employee as they tried to flee. Las Vegas Metropolitan Police say the theft was reported in the 6600 block of S. Las Vegas Boulevard, near Sunset Road, on Monday, Feb. 26. The two women went into the store with large tote bags and asked an employee to see a specific product. The employee unlocked a drawer, and the two women began quickly taking items and putting them into their bags. The employee closed the drawer and tried to lock it while one of the women fought her for the key. That woman then hit the employee in the face. The two women then left the store and drove away in a silver Jeep SUV. 
news3lv.com


Lincoln City, OR: Alleged theft ring busted at Lincoln City Outlets
One adult and one juvenile face criminal charges following a theft investigation at the Lincoln City Outlets that resulted in the recovery of more than $4,000 in stolen items. The Lincoln City Police Department received a call March 31 from employees of the Sunglass Hut at the Lincoln City Outlets regarding a theft. The employees reported that two females and a male had stolen several sets of sunglasses then fled the store. Multiple LCPD officers responded and began investigating. 
newportnewstimes.com


Vancouver, B.C., Canada: Suspect sought after $150K in construction machinery stolen from Home Depot stores across Metro Vancouver
Mounties are searching for a suspect after a string of construction machinery thefts at Home Depot stores across Metro Vancouver over the past couple of months. Coquitlam RCMP said officers received reports of stolen Bobcat510 wheeled skid-steers and trailers from five different Home Depot locations between May and June. "In all five incidents, the suspect rented the skid-steers using a false name, removed the GPS trackers and never returned them," Mounties said in a news release Friday, adding that the equipment was valued at more than $150,000 and stolen from Home Depot stores in Langley, Vancouver, Burnaby, Coquitlam and Port Coquitlam. 
bc.ctvnews.ca


Dunwoody, GA: Suspect flees Dillard's with 30 Polo shirts; valued at $1,700

Palmdale, CA: Police investigating a $5,000 theft at Dick's, 2 suspects wanted
 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Chicago, IL: Security guard, 29, killed in drive-by shooting on South Side
Chicago police are searching for the suspects who killed a security guard in a drive-by shooting on the city's South Side. The shooting happened around 7:20 p.m. Thursday on the 8600 block of South Cottage Grove in the parking lot of a Kids Foot Locker and AT&T store in the Chatham neighborhood. Police said the 29-year-old man was getting into his vehicle when a blue sedan pulled up and people inside the vehicle opened fire. The offending vehicle then fled the scene in an unknown direction. According to police, the security guard sustained a gunshot wound to the face, and two gunshot wounds to his lower body. He was transported to the University of Chicago Hospital in critical condition, where he later died. The security guard's identity has not yet been released.  wgntv.com



Eugene, OR: Update: Man who fatally shot Eugene 7-Eleven employee found guilty
A verdict has been issued for a September 2023 shooting at a 7-Eleven that killed 32-year-old Stephen Forrest, an employee at the store. 22 year old Jaisi Savath was found guilty of second-degree murder with a firearm and unlawful use of a weapon with a firearm at a trial on April 4. On Monday, April 1, 2024 he pleaded guilty to unlawful possession of a firearm. The shooting happened in the 500 Block of East Broadway. Forrest's mother, Amber Deyo, spoke about her son before the verdict was issued. She said, her son had several challenges as someone with autism but he overcame them, and was able to get his GED and an Associate's Degree. According to Deyo, Forrest was driven and had plans for his future. At the time of his death, Forrest was a month away from leaving his job at 7-Eleven and moving up to Portland to be with his mom. His mom said one of his dreams was to go back to school to become an architect so he could work on affordable housing.  kezi.com


Chicago, IL: South Side Wendy's worker shot at drive-thru window after argument
A woman working the drive-thru at a fast-food restaurant in the West Chatham neighborhood was shot Thursday morning, Chicago police said. The shooting took place at about 12:58 a.m. at a Wendy's in the 8700-block of South Lafayette Avenue. Police said a 20-year-old woman was working the drive-thru window when a male suspect began arguing with her and fired shots. The woman was shot in the arm and transported to the University of Chicago Medical Center in fair condition, police said. The drive-thru window glass was shattered by a single bullet hole as police marked a shell casing on the pavement as evidence.  abc7chicago.com


Holly Springs, NC: Holly Springs Police shoot 23-year-old man outside Target while business was closed
A 23-year-old man was taken to the hospital after being shot by Holly Springs police officers in a Target parking lot after the store closed. Holly Springs Police Department said employees inside the closed store called police when they noticed a man acting suspiciously outside the main entrance around 3:45 a.m. The store is located in the Holly Springs Towne Center near the intersection of New Hill Road and NC-55. Two uniformed officers arrived in a marked car and approached the man. They said he then reached inside his clothes and pulled out a handgun. Both officers opened fire. The man, identified as Tripp Walker Scheckells, was shot and injured.  abc11.com
 



Robberies, Incidents & Thefts


Chicago, IL: Armed group robs 7 businesses from the Loop to North Center
The Chicago Police Department sent out a business alert Thursday about a string of armed robberies in the Loop, West Loop and North Center neighborhoods. Police said in each instance, four unknown male offenders enter the business, display handguns and demand money from the register before fleeing in a silver Nissan sedan.  wgntv.com



Philadelphia, PA: $32K stolen from Rite Aid manager after Uber struck by another vehicle while on way to make deposit
Police are asking for help identifying two men wanted in connection with a strong-armed robbery earlier this week in the West Oak Lane section of Philadelphia. The robbery happened on Tuesday around 3:15 p.m. in the 7200 block of Ogontz Avenue. According to police, two men robbed a manager of a Rite Aid store as she was on her way to deliver a cash deposit. The manager told police that she ordered an Uber ride to deliver the deposit worth $32,000. While on her way, she said she was struck from behind by another vehicle. When the Uber driver got out to look at the damage, two men wearing all black and ski masks then exited the other vehicle, opened her door and physically took the money bag from her.  6abc.com


Yuba County, CA: Romanian credit card skimmers sentenced to one year in jail
Romanian nationals Alexandru Capatina and Leontin Ionut were sentenced to serve one year in Yuba County Jail and two years of formal probation on Thursday after being found guilty in connection to two card skimming operations in February, the Yuba County District Attorney's Office said. Capatina and Ionut - who is also known by the alias Robert Wisek - were arrested on Feb. 28, nearly two weeks after a credit card skimming device was located on a self-checkout stand at the Walmart in Linda on Feb. 14. According to the DA's Office, detectives seized 46 Visa gift cards from the scene, which are typically used to encode the stolen account information and then used at stores and ATMs. Investigators also seized computers and $4,627 in cash. Both men were arrested and charged with two counts of second degree burglary and stealing personal information.  appeal-democrat.com


Harris County, TX: Raids chop shops in auto theft crackdown linked to cartel

 

Advertisement

C-Store - Elm Mott, TX - Armed Robbery
C-Store - Orlando, FL - Armed Robbery
C-Store - Waco, TX - Armed Robbery
Cellphone - Staten Island, NY - Armed Robbery
Cellphone - Columbia, SC - Armed Robbery
Clothing - Dunwoody, GA - Robbery
Clothing - Lincoln City, OR - Robbery
Dollar - Memphis, TN - Armed Robbery
Gas Station - St George, VT - Burglary
Grocery - Vernon, CT - Robbery
Hardware - Republic, WA - Burglary
Liquor - Phoenix, AZ - Armed Robbery
Marijuana - Denver, CO - Burglary
Pharmacy - Philadelphia, PA - Armed Robbery
Restaurant - Rochester, MN - Robbery
Restaurant - Thomson, GA - Burglary
Restaurant - Thomson, GA - Burglary
Restaurant - Thomson, GA - Burglary
Restaurant - Thomson, GA - Burglary
Restaurant - Philadelphia, PA - Armed Robbery
Restaurant - Chicago, IL - Armed Robbery
Thrift - Columbus, SC - Burglary
Vape - Parkersburg, WV - Robbery
Walmart - Luzerne County, PA - Robbery                 

 

Daily Totals:
• 16 robberies
• 8 burglaries
• 0 shootings
• 0 killed



 

Weekly Totals:
• 64 robberies
• 37 burglaries
• 2 shootings
• 1 killed



Click map to enlarge

 

Advertisement

 


 


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





 


Asset Protection Specialist
Newburgh, NY - reposted January 2
The Asset Protection Specialist role at Ocean State Job Lot is responsible for protecting company assets and monitoring store activities to reduce property or financial losses. This role partners closely with store leadership and the Human Resources team, when applicable, to investigate known or suspected internal theft, external theft, and vendor fraud...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Success can not happen without conflict. Because success always challenges the status quo, regardless, and mandates change. And in order for change to be successful you need commitment - you need everyone to buy in totally. It's not good enough for everyone to merely agree and move forward because they'll be those that merely go thru the motions and don't believe. One can disagree and still commit but for those who don't engage - commitment is a mere phrase not reinforced by actions. 


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily