Web version / Mobile version
 

Advertisement

 4/15/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 




Kenneth Peschier named Senior Vice President, Asset Protection for Burlington Stores
Before joining Burlington Stores, Kenneth spent 12 years with Dollar General as Vice President, Asset Protection (4 years) and Senior Director, Store Operations / Asset Protection (8 years). Prior to that, he spent a year as Divisional Merchandising Director for Walmart. Earlier in his career, he held roles with Accenture and Shaw's Supermarkets. Congratulations, Kenneth!


See All the LP Executives 'Moving Up' Here  |  Submit Your New Corporate Hires/Promotions or New Position
 

 

 

Advertisement

 


Advertisement

Advertisement



Join us for "From Reactive to Proactive: Rethinking Your Returns Strategy," hosted by The Loss Prevention Foundation and featuring Kari Dorsher and Cheryl Murphy from Agilence. Dive deep into the murky waters of returns fraud, a burgeoning challenge that saps retailers' profits and distorts inventory management. As the retail landscape evolves, so does the cunning of fraudulent returns, making it a pressing concern for store owners across all sectors.

Leveraging their extensive background in loss prevention and asset protection analytics, Kari and Cheryl will guide you through the complexities of returns abuse, shedding light on its financial impact and the delicate balance between deterring fraud and maintaining customer satisfaction. Discover how Agilence Analytics complements traditional security measures, offering a beacon of hope with its prescriptive analytics and AI-driven solutions.

Don't miss this opportunity to rethink and rework your returns strategy and fortify your defenses against the ever-evolving threat of returns fraud.

Register now and step into a world where every return is an opportunity for enhancement, not a loophole for exploitation.


 



The U.S. Crime Surge
The Retail Impact


Chicago Wages War on Organized Retail Theft

Robberies, Burglaries & Fencing Ops Flooding Chicago
Chicago, suburbs work to fight robberies, burglaries, fencing operations
Chicago Police said they plan to
lean into technology like license plate readers and POD cameras to catch those behind a big uptick in robberies and burglaries. The announcement by police officials Friday came just hours after several early-morning thefts, including a smash-and-grab robbery at a Lululemon store at 944 W. North Ave.

But the problem isn't just in Chicago.
The Cook County Sheriff's office is also trying to make a dent. The sheriff's office shared exclusive video to CNN showing a group of thieves entering a beauty supply store and filling large trash bags with expensive products - all within a period of one minute.

It is one of
numerous examples of organized retail theft - a large-scale operation in which a group of people steal goods and turn around to sell them.

The problem is recurring to the point that the sheriff's office has
created a task force to combat it. Meanwhile back in the city of Chicago, officers are cracking down on the same problem - as well as burglaries to businesses, such as an ATM theft that was caught on camera earlier this week at a gas station at Ashland and Grand avenues in West Town.

On Friday,
Chicago Police Supt. Larry Snelling - along with Mayor Brandon Johnson - discussed a plan to address robberies and car thefts plaguing the city.

"Our plan is to
focus on prevention, to make sure others do not have to endure such trauma," said Chicago Police Chief of Detectives Antoinette Ursitti. "But to be clear, when these crimes do occur, we will identify and hold accountable the perpetrators who have caused harm."

"Everyone in every neighborhood deserves to feel safe walking down the street, commuting to work, and enjoying life in our wonderful city," added Mayor Johnson. "The plan
focuses on four pillars - technology, focus missions, public engagement, and accountability."

Chicago Police said their task force has made 80 arrests and recovered 140 vehicles that were stolen or carjacked.
The Chicago anti-crime plan includes using technology to catch suspects, and working with the community to solve and prevent crime. cbsnews.com

  
Related Coverage of Chicago's Robbery Epidemic

  
Mayor, police to discuss strategy to prevent robberies
  
Mobs are robbing stores. Here's what police are doing about it
  
Cook County taskforce tries to stem tide of organized retail theft


New Flurry of Calif. Theft Legislation Makes More Headlines
Calif. lawmaker discusses his reason for leading the charge against ORC

California Assembly Introduces Legislation to Combat Retail Theft

Assemblymember Rick Zbur chairs the Select Committee on Retail Theft, leading the charge on new comprehensive legislation

Shoplifters beware. The California Assembly has introduced a comprehensive package of seven bills aimed at addressing the rising concerns over retail theft across the state.

One of the key initiatives is Assembly Bill 2943, jointly authored by Assemblymember Rick Chavez Zbur (D) and Speaker Robert Rivas (D). The bill targets
serial retail thieves by introducing a new crime with penalties of up to three years behind bars for possession of stolen property with intent to resell. It also allows for the aggregation of similar thefts from different victims to charge grand theft, under specific criteria.

In an interview with L.A. Magazine,
Assemblymember Zbur talked about his motivation behind leading the charge on this issue.

"One of the things I was hearing about more and more frequently from constituents in my district was
concern, frustration and even in some cases fear related to what they were seeing happening to the retailers they frequented in our community," he said.

AB 2943 provides law enforcement with
new tools to arrest shoplifters based on sworn statements or video footage while extending the ability to keep repeat offenders in custody. Recognizing the importance of addressing underlying factors contributing to theft, AB 2943 also promotes the use of diversion and rehabilitative programs, such as drug courts, to address root causes.

The legislators authoring these bills said they are actively engaged with stakeholders to refine and strengthen the proposed legislation. They are anticipating provisions to
protect businesses from retaliation, prevent the unlawful sale of stolen goods online and enhance data transparency by requiring large retailers to report specified theft data while safeguarding proprietary information.  lamag.com


'All-Hands-on-Deck Mission' to Fight ORC
Monroe County Sheriff's Office exposes illegal marketplaces for retail theft rings
An
all-hands-on-deck mission spearheaded by the Monroe County Sheriff's Office is underway to combat a surge in retail theft, as organized crime rings continue to drain thousands of dollars from stores.

MCSO has launched a
new social media initiative to identify retail theft suspects, exposing where that merchandise ends up and how the illegal marketplace for stolen goods has changed. A similar surge in large-scale retail theft is affecting stores across Monroe and Ontario counties, according to authorities.

"When you look at our numbers across the county,
it's really every retail outlet is being victimized," said MCSO Sgt. David Bolton. "The big box stores, the mom-and-pop stores, the local gas stations. I mean, larceny is really rampant across this county."

Bolton says in the past, stolen goods were primarily sold in secondhand dealer shops. Now, authorities are seeing products being
resold via social media marketplaces - or even, in your neighborhood.

Bolton notes that between
60 and 70 percent of suspects reoffend after being arrested, and he believes thieves are getting more brazen.

"They just load up that cart right in the store and walk right out," he said. "And
when loss prevention encounters them, they completely disregard loss prevention - knowing that likely they are not going to be stopped - and walk right past."  13wham.com


Deadly Australian Mall Attack
At Least 6 Dead in Mall Stabbing That Horrifies Australians, Attacker Killed

The attack, Australia's deadliest in eight years, stunned a nation where mass violence is rare. A police officer shot the attacker, preventing worse carnage.

Six people were killed and several others injured in a
stabbing rampage Saturday afternoon at a crowded major mall in Sydney, Australia's deadliest act of mass violence in at least eight years.

The
attacker was shot and killed by a lone police officer who was directed into the mall by people fleeing the scene, police said. The officer was following the man with the knife, trying to catch up to him, when he turned and lunged at her with the weapon, according to the police. The officer then opened fire, saving lives, Anthony Cooke, assistant commissioner for the New South Wales Police, said.

The
man stabbed people as he moved through the mall, the police said. Four women and one man died at the scene. Emergency responders said eight people were transported to area hospitals, and the police said that one of them, a woman, later died. A 9-month-old baby was among those injured and has been in surgery, Karen Webb, the New South Wales Police commissioner, said.

The police said they have not formally identified the man but believe they know his identity. They believe he was 40 years old and acted alone.
There is no continuing threat and the attack was not motivated by terrorism, Police Commissioner Webb said. nytimes.com

   RELATED: Sydney mall attacker may have targeted women, police say


Chicago on 'High Alert' Ahead of Potential Summer of Violence
Anti-gun violence activisits urge Chicago to take action ahead of summer
shooting that left a 9-year-old girl dead and 10 other people injured in Chicago's Back of the Yards neighborhood is the
ninth mass shooting in the area this year.

It's a stark reality that is raising concerns as summer nears.
Statistics show that violence often surges in the summer months. This latest mass shooting has left many on high alert. According to the online database Gun Violence Archive, in those nine mass shootings, 21 people were killed and 31 others wounded.

Community advocates pressure the city to roll out more
effective strategies focusing on youth intervention and mental health. Some have issued a warning following the tragedy on the city's Southwest Side Saturday night.

"We are in trouble,
Chicago, and some people need to realize the trouble we're in," said street pastor Donovan Price. "Some people need to recognize the trouble they are in. Otherwise, we're all going to be in a world of trouble. It's going to be hot tomorrow. It's going to be hot this summer."  cbsnews.com


New York City Police Ramp Up Patrols After Israel Attack
NYPD on alert after Iran drone attack on Israel
The NYPD
will be keeping a close watch on houses of worship across the city after Iran's drone attack on Israel, officials said Sunday.

In a post on its social media accounts, the NYPD said
no credible threats have been made against New York City and it will "continues to closely monitor events in Israel."

"We will continue to deploy resources to houses of worship and
sensitive locations throughout the city," the department's statement adds.

The Police Department's statement mirrors
similar public remarks the NYPD has made after world and national events and terrorist attacks. The department didn't specify which locations it would ramp up patrols at. nydailynews.com


City of Brotherly Love needs tough love, not 'safe' drug use

Ventura, California uses new crime-reporting system

 




 



Retailers Realizing that Fewer Staff Can Mean More Problems
In the next decade or so, the industry is set to lose nearly 77,000 workers, a 2% decline.

Why more tech in stores shouldn't mean fewer workers

Retailers can automate more tasks than ever, including pricing, inventory management and checkout. But for theft prevention, customer service and brand engagement, they need humans.

In recent years, for a variety of reasons - operational changes, challenges in hiring and corporate expense cuts -
some retail stores are noticeably light on staff.

Since the height of the pandemic, store operations have grown more complex, as omnichannel services like online fulfillment, pickup and delivery have become entrenched. Hiring in many areas is tougher, as wages have risen and unemployment has fallen. And
some retailers, facing threats to margins and profits, have slashed their expenses, including their workforces, often replacing humans with tech.

"A lot of stores
run on much thinner staffing than they used to. Generally, there has been a reduction in headcount and labor hours," GlobalData Managing Director Neil Saunders said by email. "Macy's is a good example of this, as there are around 18% fewer staff per store than in 2019."

It's not just Macy's.
Employment across the sector is down and expected to decline further, according to the U.S. Bureau of Labor Statistics: As of March, retail unemployment was 5.1%, compared to 3.8% overall. In the next decade or so, the industry is set to lose nearly 77,000 workers, a 2% decline, compared to an expectation for 3% growth across all industries.

But r
unning a store with a leaner staff is usually a mistake, and many retailers should beef up instead, even as they embrace new technologies for tasks previously done by humans, experts warn. For example, more than 40% of respondents to a survey by Theatro, which supplies communication tech for frontline workers, said that shopping in stores is "less enjoyable" than before the pandemic, and 60% of them blamed inadequate staffing levels.

Store staffing "is an easy area to cut as it has a very visible positive impact on the bottom line - the problem is that it causes a lot of invisible issues which negatively impact things like staff morale and customer satisfaction," Saunders said. "Ultimately,
this can harm the top line." retaildive.com


Replacing Workers with Kiosks Amid Wage Hikes
Fast-Food Restaurants Replace Workers With Kiosks Due to Min. Wage Rise
The fast-food industry faced a major shift in California at the start of this month as the minimum wage rise took effect. As a result of the $4 increase,
some restaurants are adding more self-service kiosks to save on costs, potentially replacing employees with the technology.

According to industry experts, this change is likely to be implemented in cases where the business doesn't already have the technology in place
to offset the rise in labor costs.

However, automation services have long been integrated into the sector, predating the pandemic by several years. Restaurants like
Panera Bread, McDonald's, Shake Shack, and others have employed these systems for quite some time. Even in states without the recent wage increase, the industry continues to embrace automation technologies.

Rob Dongoski, global lead for food and agribusiness at Kearney, a strategy and management consulting firm, said, "There are two things in play. One,
already in motion for a while is robotics and automation at the store level." Examples that you can find in quick-service restaurants include auto-refill technology and automated frying machines. retailwire.com


March Retail Sales Numbers Stronger Than Expected
Retail sales jumped 0.7% in March, much higher than expected
Rising inflation in March didn't deter
consumers, who continued shopping at a more rapid pace than anticipated, the Commerce Department reported Monday.

Retail sales increased 0.7% for the month, considerably faster than the Dow Jones consensus forecast for a 0.3% increase, according to Census Bureau data that is adjusted for seasonality but not for inflation.

The consumer price index increased 0.4% in March, the Labor Department reported last week in data that also was higher than the Wall Street outlook. That means consumers more than kept up with the pace of inflation, which ran at a 3.5% annual rate for the month, below the 4% retail sales increase.

Excluding auto-related receipts, retail sales jumped 1.1%, also well ahead of the estimate for a 0.5% increase. cnbc.com


NRF: Sales rise at steady pace in March
Total retail sales increased in March, with experts noting increased spending amid easing inflation.

According to the CNBC/National Retail Federation (NRF) Retail Monitor,
total retail sales, excluding automobiles and gasoline, were up 0.36% seasonally adjusted month-over-month (MoM) and up 2.72% unadjusted year-over-year (YoY) in March. That compared with increases of 0.4% MoM and 2.7% YoY in February.

For the
first quarter, total retail sales were up 2.65% YoY, while core sales were up 3.12%. Last month, NRF projected that retail sales will increase between 2.5% and 3.5% in 2024 to between $5.23 trillion and $5.28 trillion. chainstoreage.com

 
Is JCPenney's First New Store in 8 Years a Good Sign?

Survey: Shoppers blame government action, manufacturers for high food prices


Last week's #1 article --

Retailers Rely on Private Investigators & Tech to Bust ORC Rings
Private investigators & emerging tech helping crack down on retail crime
California Highway Patrol's Organized Retail Crime Taskforce has recovered more than $41 million worth of stolen goods since the program launched in 2019.

The task force is just one of many that have been launched across the country in the last few months as part of an aggressive crackdown on organized retail crime. The issue has been splashed across social media through videos of flash-mob robberies and multi-million-dollar raids on stolen goods.

One recent investigation that allegedly follows this organizational structure includes a Los Angeles brick-and-mortar cosmetics business called The Makeup Store. The owner allegedly
paid young women to steal cosmetics from Ulta Beauty, CVS, Sephora, Rite Aid, Nordstrom and the 99 Cents Only Store. These items were then allegedly resold in The Makeup Store and to other retailers through an online wholesale business called Yanez Liquidators.

On December 19, the CHP served
an arrest warrant for the owner, Brenda Yanez, at The Makeup Store. More than $1 million worth of cosmetics and associated products were recovered, according to the CHP.  Certainly flagrant in their dealings, alleged multi-brand fencing operations such as this beg the question of who is responsible, when it comes to forming cases against them glossy.co



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 



 

 


 

 

Advertisement

 


Advertisement



'Credential Stuffing' Attack Impacts 576K Users
Roku Hit by Cyberattack: Over Half a Million Accounts Breached
On Friday, Roku disclosed that approximately
576,000 user accounts were compromised in a recent cyberattack, marking the second security breach this year. According to a blog post by Roku, hackers managed to infiltrate user accounts by utilizing stolen login credentials. The breach came to light during account monitoring after a cyberattack that impacted 15,000 accounts earlier in the year.

The method employed by the hackers is known as
credential stuffing, where they exploit leaked login and password information from one data breach across multiple accounts. This underscores the importance of using unique passwords for each online account, as suggested by experts.

Roku clarified that the
compromised credentials were likely obtained from a separate data breach on another platform, absolving Roku's systems of any direct compromise.

While the hackers managed to access fewer than 400 accounts
to make purchases on streaming services and Roku products, Roku assured users that sensitive financial information remained secure. The company is in the process of reversing charges and refunding affected accounts.

As a precautionary measure, Roku has
automatically reset user passwords and plans to reach out to affected users directly.

In response to the security breach, Roku announced the
implementation of two-factor authentication across all accounts. This additional security step will require users to confirm logins on a secondary device. retailwire.com


The Risk of Sharing Credentials Over Email
Federal agencies caught sharing credentials with Microsoft over email

U.S. government agencies are in jeopardy of Russia-linked cyberattacks, and although CISA isn't aware of any compromised environments, officials warn the risk is exigent.

The
Russia-linked hackers behind the attack on Microsoft's internal systems starting in late November stole credentials for federal agencies that could be used to compromise government departments, cyber authorities said Thursday.

The Cybersecurity and Infrastructure Security Agency issued
an emergency directive on April 2, which it made public Thursday, requiring federal agencies to reset credentials and hunt for potential breaches or malicious activity. The deadline to report these actions to CISA was April 8.

Microsoft and several federal agencies
exchanged credentials via email, which created the unacceptable risk and exposure to a malicious group, according to CISA. Goldstein declined to say why the credentials were shared in these cases, but noted logins are sometimes shared as part of a troubleshooting ticket or as part of a code snippet to remediate an issue.

The
Russia state-sponsored threat group which Microsoft identifies as Midnight Blizzard, also known as APT29 or Cozy Bear, was still using secrets it stole from Microsoft's systems in late November to gain or attempt to gain further access to the company's infrastructure last month, the company said in a filing with the Securities and Exchange Commission. cybersecuritydive.com


'Malware Next-Gen Analysis Platform'
CISA's Malware Analysis Platform Could Foster Better Threat Intel

But just how the government differentiates its platform from similar private-sector options remains to be seen.

The US Cybersecurity and Infrastructure Security Agency (CISA) has given organizations a new resource for analyzing suspicious and potentially malicious files, URLs, and IP addresses by making its
Malware Next-Gen Analysis platform available to everyone earlier this week.

The question now is how organizations and security researchers will use the platform and what kind of new threat intelligence it will enable beyond what is available via VirusTotal and other malware analysis services.

The
Malware Next-Gen platform uses dynamic and static analysis tools to analyze submitted samples and determine if they are malicious. It gives organizations a way to obtain timely and actionable information on new malware samples, such as the functionality and actions a string of code can execute on a victim system, CISA said. Such intelligence can be crucial to enterprise security teams for threat hunting and incident response purposes, the agency noted.

"Our new automated system
enables CISA's cybersecurity threat hunting analysts to better analyze, correlate, enrich data, and share cyber threat insights with partners," said Eric Goldstein, CISA's executive assistant director for cybersecurity, in a prepared statement. "It facilitates and supports rapid and effective response to evolving cyber threats, ultimately safeguarding critical systems and infrastructure." darkreading.com


The next wave of mobile threats

Zambia Busts 77 People in China-Backed Cybercrime Operation


Advertisement

 


 

Advertisement


 


Advertisement
 

How Much Should Online Marketplaces Be Held Responsible for Deadly Products?
Amazon sold a chemical that led to 15 deaths. Who is responsible?
All 15 individuals purchased the chemical - a substance that can be used as a food preservative or in medical lab settings in a low purity form - from Amazon. It was sold there with 99% purity.

The families of those 15 people have sued Amazon in six separate cases since 2022 - including one filed last month -
alleging the company is responsible for the deaths of their loved ones. The families have accused Amazon of mislabeling the product, deleting reviews that warned others how it could be used and leveraging marketing tactics to remind shoppers of the chemical they may have left in their cart.

Some of those individuals, according to the lawsuits, learned of the chemical from a website that promoted suicide and encouraged users to buy the substance specifically from Amazon because they wouldn't experience any friction to prevent the purchase.

Amazon changed the way it sold the chemical in 2022, making it only accessible to customers who had set up a business account, but the
plaintiffs said the company had knowledge of it being used for suicide as early as 2018. In the past 10 years, it sold 11,000 units of the substance, according to court records.

In each lawsuit, the
families are asking for a permanent ban on the sale of the chemical on Amazon and for a judge to rule that Amazon is liable for the deaths.

Amazon has argued in court documents that
it can't be held responsible for how its customers use its products, particularly if those customers choose to misuse them. A ruling against the company would have "far-reaching and untenable consequences" for itself and other retailers, attorneys for Amazon wrote.

The question of
how much responsibility online platforms like Amazon have when something goes wrong is still unsettled, according to several experts who study product safety and product liability. Though these six cases are focused on one chemical, the outcomes could impact how Amazon monitors the products it sells - and what happens when one is misused. seattletimes.com


Will Amazon Lead the Charge on AI?
The future of AI will run on Amazon, company CEO says

After failing to release a consumer-facing generative AI product to compete with ChatGPT, CEO Andy Jassy says he's still confident Amazon will be a major player in the next technology race

Less than two weeks after
rolling back one of Amazon's most ambitious artificial intelligence projects - a cashierless checkout technology called Just Walk Out - CEO Andy Jassy expressed confidence that the future of the company's biggest breakthroughs for customers will come from generative AI.

While
Amazon has widely been viewed by consumers and the market as falling behind on AI, Jassy said in an annual shareholder letter published Thursday that he is "optimistic that much of this world-changing AI will be built on top of AWS," or Amazon Web Services, the company's cloud computing business that many of the world's digital businesses already rely on to run.

In the letter, Jassy laid out the company's strategy on generative AI, describing how it is focused less on building consumer-facing applications to compete directly with popular tools like OpenAI's ChatGPT than on building the underlying "foundational"
AI models and selling them to enterprise customers, which Jassy said already include Delta Air Lines, Siemens and Pfizer. washingtonpost.com


Has the Luxury E-Commerce Bubble Burst?

TikTok, under fire elsewhere, sees spike in Vietnam e-commerce


Advertisement


 


Advertisement
 


 



Wappingers Falls, NY: Gang of 4 Women Wanted for Assault, Robbery at Dollar General
Wappingers Falls authorities are searching for a group of four female thieves who targeted a local store and attacked a worker on Saturday. Village of Wappingers Police say officers were called to the Dollar General on Route 9 just after 3pm on Saturday afternoon. Dispatchers received a call that two women were suspected of stealing from the Wappingers Falls store. While en route to the Dollar General, a 911 dispatcher informed police that the two female suspects had begun to assault a worker at the store. It's unclear if the employee was attempting to restrain or stop the women from stealing, but the worker reportedly sustained injuries. Before police arrived on scene, the two women reportedly fled with two other females in a white Nissan sedan. The gang of four were already heading south on Route 9 by the time officers showed up at the Dollar General.  wpdh.com



New York, NY: Brazen armed robber swipes loads of Nike items from NYC Foot Locker
A brazen gunman waltzed into a Foot Locker in The Bronx and stole a bunch of brand-name clothes - then whined on his way out that a worker dared to jostle him during the crime, cops and staff said Sunday. The unidentified suspect hit the Third Avenue store about 7:45 p.m. April 9, police said. He gathered a whole stack of Nike sweatshirts and sweatpants, according to security guard Lawrence Graham, who was not working that day but heard about the ordeal from the guard who was there. "The guy came in and went straight to this right here," Graham said as he gestured toward a rack of gray Nike sweats. "He swiped clothes from right here, he pulled out a gun," Graham told The Post on Sunday. "He put the gun back and went to the hats. Walked around here with the hats, got some more stuff and walked straight out." 
nypost.com


Bronx, NY: Update: 2 men arrested, accused in $100,000 Fordham jewelry store armed robbery
Two suspects wanted for stealing over $100,000 worth of jewelry during an armed robbery at a Fordham store have been arrested. Police say the duo entered Focus Jewelry on Fordham Road wearing masks and carrying guns on March 6. One of the suspects approached a guard with his gun while the other hopped over the counter to take the jewelry. No shots were fired. However, authorities say the guard was hit in the head with a pistol. Police say Angel Mendez and Victor Martinez have been charged with robbery. 
bronx.news12.com


Jericho, NY: $12,000 In Items Stolen At Locations Across Nassau County
A man was arrested in connection to a string of Nassau County burglaries since January 1. Francis Rivera, 36, of the Bronx, was
picked up at Home Depot in Jericho after he was spotted by a Loss Prevention Officer on Thursday, police said. Rivera is accused of stealing items valued at more than $12,000 from multiple locations, authorities said. He was charged with five counts of third-degree burglary, five counts of fourth-degree grand larceny and third-degree criminal trespassing. Rivera was expected to be arraigned on Friday.  patch.com


Oklahoma City, OK: Police search for suspect in $1,000 theft attempt from business

 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Miami, FL: Man gunned down workers at a Miami gas station
An argument inside a Liberty City gas station convenience store early Saturday morning escalated to gunfire, killing two men and injuring another, police say. A man suspected in the shooting deaths is now jailed. Jason Craig Dyer-Mitchell, 23, was arrested later that day at his apartment - directly across the street from the Chevron gas station on the 1700 block of Northwest 54th Street. He's accused of gunning down 51-year-old Shahbaz Hussain and 42-year-old Shamun Shaukat, both employees at the gas station. Elijah Shorter, 57, was also injured during the shooting, police say. He's in critical condition at Jackson Memorial Hospital. Dyer-Mitchell faces two counts of second-degree murder with prejudice and another count of second-degree murder, according to jail records. As of Sunday afternoon, he's being held at the Turner Guilford Knight Correctional Center without a bond set. Records indicate Dyer-Mitchell also faces a charge of battery by a detainee on a visitor or another detainee.
A witness told investigators that the shooter was confronted by Shaukat for stealing. Then a brief argument ensued - and gunshots rang out - before the man ran off, according to an arrest report. The witness pushed the store's panic button and called 911.  aol.com


Gaston, SC: Police investigate exchange of gunfire in grocery store parking lot
Gaston Police are investigating a report of gunfire in a grocery store parking lot on Saturday afternoon. Police Chief Stephen Watkins said officers responded to 5204 Hwy. 321, the address of the Food Lion store, just before 4 p.m., where witnesses said they saw an exchange of gunfire between the people in two vehicles in the parking lot. Police are still investigating the incident, but Watkins said that, so far, there is no evidence that the gunfire struck anyone.   wltx.com
 



Robberies, Incidents & Thefts


Houston, TX: US Marine Arrested After Allegedly Stealing $500,000 In Jewelry
A U.S. Marine was arrested Thursday in Texas after he was identified as a suspect in two separate heists, according to Fox Houston. Marcelo Hernandez, 18, was arrested over a series of high-stakes jewelry heists in Harris County. Hernandez is accused of stealing over half a million dollars in valuables from several jewelry stores, Fox Houston reported, citing Constable Mark Herman of Harris County Precinct 4. "This is what we term a 'serial jewelry store burglar,'" Herman said, the outlet reported. Hernandez's alleged criminal activities came to light shortly after he returned from Marine Corps boot camp.
He was reportedly recorded on security footage using a sledgehammer to break into jewelry stores such as David Yurman and Helzberg Diamonds at the Houston Premium Outlet Mall. He allegedly carried out the heists clad in black, typically striking after business hours. "He was being taken into custody and his dog tags fell out. He did tell us he was in the U.S. military," Herman continued, Fox Houston reported. "Actually, he just recently finished his boot camp in the Marine Corps about a week before one of our cases."  dailycaller.com


Washington, DC: 3 men facing charges for armed robbery spree across DC, Maryland
Three men are facing charges for a string of armed robberies and carjackings across DC and Maryland that lasted over a month. A 14-count indictment was filed Wednesday against Kanard Bishop, 26, Edward LeRoy "Shiesty" Brown, 24, and Khalil "Lil Bill" Boyd, 18, the U.S. Attorney's Office said. The men were charged with conspiracy to interfere with interstate commerce by robbery; carjacking; using, carrying, possessing, and brandishing a firearm in furtherance of a crime of violence; and aiding and abetting. They targeted fast-food restaurants, convenience stores and package delivery vehicles in their robberies and would arrange for a car to commit all the robberies, according to the U.S. Attorney's Office. A McDonald's, a Denny's Restaurant, a 7-Eleven, a FedEx, a GameStop and more were among their list of targets, according to a U.S. Attorney's Office for the District of Columbia news release.  dcnewsnow.com


Lewiston, ID: Woman arrested after allegedly biting WinCo Foods employee
A 56-year-old woman is facing multiple charges in an incident where she allegedly stole from WinCo Foods, bit an employee and had methamphetamine in her purse. Lewiston police responded at 2:43 p.m. Thursday to WinCo for a report of a theft with an uncooperative woman in custody. The officer arrived and spoke with witnesses who reported that Laurissa Jefferies allegedly stole $30.63 worth of merchandise from the store. She left the store and was confronted by the loss prevention employee and placed in handcuffs, and she allegedly bit the WinCo employee on his arm, according to the probable cause affidavit. At the jail it was also confirmed she had a warrant from Elmore County in southern Idaho for possession of meth and multiple misdemeanors from 2019, according to the affidavit.  yahoo.com


Memphis, TN: Fire set inside Walmart causes nearly $2 million in content loss
An intentional fire set inside a Memphis Walmart caused nearly $2 million in content loss, the Memphis Fire Department said. On Sunday, the MFD responded to a fire at the Walmart on Austin Peay Highway at 3:11 p.m. Qwanesha Ward of the MFD said that the fire was intentionally set on Aisle 18 near the electronics department and was contained by the store's sprinkler system. However, the fire still led to $1.8 million in content loss and $10,000 in building loss. The store has smoke and water damage. MFD said that the store will likely be closed until the end of the week.  wreg.com

 

Advertisement

C-Store - Marlborough, MA - Armed Robbery
C-Store - Chicago, IL - Burglary
C-Store - San Bernardino County, CA - Armed Robbery
C-Store - Seattle, WA - Burglary
C-Store - Wappingers Falls, NY - Robbery
C-Store - Champaign County, IL - Robbery
C-Store - Wayne County, TN - Armed Robbery
C-Store - Tishomingo County MS - Robbery
Clothing - New York, NY - Armed Robbery
Collectables - Castle Shannon, PA - Burglary
Collectables - New York, NY - Armed Robbery
Dollar - Tishomingo County MS - Robbery
Dollar - Wappingers Falls, NY - Robbery
Dollar - Columbus, MS - Armed Robbery
Dollar - Hopkinsville, KY - Armed Robbery
Grocery - Lewiston, ID - Robbery
Hardware - Nassau County, NY - Burglary
Hardware - Oklahoma City, OK - Robbery
Jewelry - Sunrise, FL - Robbery
Jewelry - Monroe, OH - Robbery
Jewelry - Overland Park, KS - Robbery
Jewelry - Mansfield, TX - Burglary
Restaurant - San Francisco, CA - Burglary
Restaurant - New York, NY - Armed Robbery                     

 

Daily Totals:
• 18 robberies
• 6 burglaries
• 0 shootings
• 0 killed



Click map to enlarge

 

Advertisement

 


 


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 




Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



 


Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Competition is a good thing because it's what has made America so strong. Whether it's competition between companies or between executives, it has a tendency to bring out the best in most people and in most organizations. It leads to innovation, invention, growth and it instills a sense of competition in everything we do that tends to motivate and challenge people to reach beyond their own self-definitions of what they can do or can't do. Without it, progress, which is slow to begin with, would be stifled but, with it, you have inspiration and purpose. The whole key is how you compete in the open market, whether as a company or as an executive, reflecting professional standards and a code of ethics is critical even when your competition isn't. The #1 rule should always be never speak ill of the competition because in actuality it's more of a reflection of who you are and not who they are. 


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily