Web version / Mobile version
 

Advertisement

 4/16/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


In Case You Missed It

Zebra introduces Workcloud Actionable Intelligence Version 7.0

Make it Obvious. Make it Automatic. Make it Scalable.

Strengthen loss prevention and improve sales by instantly communicating corrective actions to your frontline with
Zebra Workcloud Actionable Intelligence. Utilize AI-generated insights to improve on-shelf availability and inventory accuracy and close the loop on more investigations with less effort and automatically assign and track tasks.

See more in today's Vendor Spotlight column below
 



The U.S. Crime Surge
The Retail Impact

 
Theft Operation Targeting Home Depot Stores Along the Atlantic Coast
The feds busted a massive theft operation run by Guatemalan immigrants

Feds bust illegal immigrant theft ring that targeted home improvement stores
Federal authorities said they have busted a
massive theft operation run by Guatemalan immigrants that targeted Home Depot stores along the Atlantic coast, stealing and reselling power tools and other high-dollar items.

At least 15 people were involved and they scammed stores from Virginia to Maine, walking out with tens of thousands of dollars worth of equipment, investigators said.

Prosecutors announced charges against four men this weekend. They had repeated entanglements with the law - one had six arrests for stealing from stores - yet
all four were still in the country illegally. Brendan Cullen, a Homeland Security Investigations agent, told the judge in the case that the gang showed "a pattern of brazen criminal activity."

"Despite arrests in multiple states for retail theft beginning in 2019 and continuing into April of 2024, the Target Subjects
repeat the same or similar patterns of conduct with little regard for any consequences," Mr. Cullen wrote in a search warrant application filed in federal court in Rhode Island.

He documented nearly
40 incidents starting in 2019 and calculated losses to be at least $238,000. He said investigators are working to link other cases to the list.

The case is the latest in
a series of high-profile shoplifting and theft cases attributed to immigrants who are in the country illegally.  The four men charged are Marvin Estuardo Morales De Paz, 33; Abraham Dayger-Enrique, 24; Sebastian Lajuj-Soloman, 30; and Jonathan Josue Amperez-Perez, 31.

Mr. Cullen said
all four men are here illegally and Mr. Morales De Paz has been deported twice before. He also said Mr. Morales De Paz has used a lengthy list of fake names when he's been arrested by both federal and local authorities, indicating the number of times he's gotten entangled with police. washingtontimes.com


New Legislation Hopes to Build on California's Anti-Theft Fight Momentum
CHP property crime task force has conducted 1,225 investigations, made over 1,800 arrests, and recovered almost a half million items of stolen merchandise valued at more than $21 million

More Muscle for Calif's Retail Crime Fight as Lawmakers Unveil New Bills
"The Assembly is moving forward with a
comprehensive, balanced, and bipartisan legislative package that seeks to strengthen public safety, and protect shoppers, and business owners across California," Rivas said.

Jones-Sawyers introduced
Assembly Bill (AB) 1802 - the Retail Crime Force Sunset Extension. The bill would eliminate the expiration date on another Jones-Sawyer bill, AB 1065, which was passed in 2018. AB 1802 would require the California Highway Patrol and the California Department of Justice to create regional property crimes task forces to assist local law enforcement with resources to fight retail theft in affected parts of the state.

Currently, the CHP property crime task force has conducted
1,225 investigations, made over 1,800 arrests, and recovered almost a half million items of stolen merchandise valued at more than $21 million in areas across California, according to information provided Jones-Sawyer's office.

The new package of bills arrives at a time when
California-based 99 Cents Only stores announced on April 4 that it would shutter all 371 of its locations across Arizona, California, Nevada, and Texas. About 14,000 employees will lose their jobs. sacobserver.com


Calif. Cities Get Tough on Retail Crime
Retail Theft, and What the City of Stockton Is Doing About It
According to research by the Public Policy Institute of California,
retail theft has risen steadily in 14 out of 15 counties since 2021. Surprisingly, the only county in which retail theft has decreased is San Joaquin County. The report states that since 2019, retail theft has decreased by 25% in San Joaquin County.

The statement that
offenders are not being punished, or not afraid of being punished, came up several times throughout my interviews with local business owners. I decided to research the laws in California surrounding retail theft to see if I could figure out why.

Many people believe, due to a false post that made its way around social media, that
Prop 47 made it legal to shoplift if the value of the items stolen is under $950. This is not true; it merely ensures that the crime is considered a misdemeanor as opposed to a felony. There are laws in place that are supposed to prevent this sort of thing from happening, or at least to ensure that those who commit these offenses are punished. So what is happening?

The City of Stockton is not taking this problem lightly, and in the past years has
taken steps towards both catching the offenders and offering help to businesses who have been victims of these crimes. The Broken Windows Grant Program allows businesses to receive $800 per window broken, with a maximum of up to $2,000 per business. In 2023, 50 broken windows were repaired through this grant. Recently, the City received a $2 million grant for expanding the Office of Violence Prevention and recently allocated another $2 million towards the police department to help increase wages and make Stockton a competitive place to work in law enforcement. thepacifican.com


Shoplifting Tripled After Oklahoma Enacted $1,000 Misdemeanor Threshold
Retail Crime Crackdown: Lawmakers Introduce New Bill to Cut Down Shoplifting

At the Capitol, lawmakers are trying to cut down on organized retail crime. There's a bill being discussed to address that.

At the Capitol, lawmakers are trying to cut down on organized retail crime. There's a bill being discussed to address that. Republican lawmakers say there is
a rise in organized retail crime at gas stations and convenience stores, hoping that new legislation will curb that crime.

In 2017, voters
approved that $1000 misdemeanor threshold with State Question 780. OSBI stats show since then, shoplifting cases have more than tripled. Senate Bill 1450 cracks down on this kind of organized retail crime.

The legislation passed out of committee with
only two no votes, and will now head to the full House for consideration.  news9.com
 

Shoplifting in Major Cities 'Did Not Spike' During the COVID-19 Pandemic
New report dives into the current retail theft crackdown, offers policy solutions to empower retailers
As retailers step up security measures and stricter
antitheft laws take effect in states across the nation, a new report claims shoplifting in major cities during the COVID-19 pandemic did not spike.

The report, called "
Retail theft in US cities: Separating fact from fiction," dives into the current retail theft crackdown and explains why it's not based on actual crime trends.

On Monday's edition of "Closer Look," Thea Sebastian, the executive director at The Futures Institute, and Hanna Love, a fellow at The Brookings Institution, talk with host Rose Scott about the report and share what they call
"sensible ways" to address retail theft and empower companies, employees and customers.

While there is a clear need to support businesses as they seek to recover from a tumultuous few years, the problem with the current retail theft crackdown is that
it is not based on actual crime trends nor the evidence on what works to reduce theft. At the end of the day, the policy mistakes made now could engender literal life and death consequences for communities. wabe.org


Unrest & Violence Possible As Election Tensions Run High
Will Past US Election Turbulence Strike Again in 2024?

As experts warn of possible political violence, ACLED has relaunched the US Crisis Monitor to track what happens.

Ahead of the 5 November 2024 elections, ACLED is relaunching the US Crisis Monitor to produce monthly in-depth reporting on key election-related themes and explain how they may impact trends of violence in the US.

There are several elements that could increase the risk of political unrest leading up to the 2024 election. For example, the
Supreme Court is set to hear a number of cases that could have drastic impacts on political activity in the US. The coming months could also drive an increase in protest activity among supporters of LGBTQ+ rights.

Unfounded claims of widespread election fraud have also raised concerns over the safety of poll workers and election officials. Lastly, the continued Israel-Gaza conflict has spurred protests across the US, with many calling for a ceasefire. These examples of ongoing political uncertainty and unrest may point to a political climate that is poised for additional tensions during the 2024 election cycle. acleddata.com


Gov. DeSantis mixes up retail theft data in bill rollout

Uber driver killed after being sent to pick up scammer's package, Ohio man arrested
 


 
Wyoming Most Dangerous State for Workers, Rhode Island Safest
10 Most Dangerous & Safest States for Workers

"It's clear we need to bridge the gap between existing safety protocols and the real-world needs of our workers."

A new survey analyzing fatality injury rates from the U.S. Bureau of Labor and Statistics was recently released by Edge Fall Protection.

"Exploring the data from our latest study was both eye-opening and heart-wrenching," said Michael McCarty, chief safety officer at Edge Fall Protection. "Seeing the numbers laid out like this isn't just about stats on a page, but it is also
a reminder that behind every number is a person, someone's family member, friend, or colleague. Our findings bring attention to a reevaluation of workplace safety across the nation. Especially in states like Wyoming, North Dakota, and Mississippi, where the risks are alarmingly high, it's clear we need to bridge the gap between existing safety protocols and the real-world needs of our workers."

Here are the lists of the most dangerous and safest states:
 

Most Dangerous States

1. Wyoming
2. North Dakota
3. Mississippi

4. New Mexico
5. West Virginia
6. Louisiana
7. South Carolina
8. Arkansas
9. Nebraska
10. Tennessee

Safest States

1. Rhode Island
2. Connecticut
3. Massachusetts
4. New Jersey
5. Maryland
6. Oregon
7. New Hampshire
8. Minnesota
9. California
10. New York ehstoday.com  edgefallprotection.com


Open-Air Malls The Biggest Retail Winner of the Post-COVID Era
Are Open-Air Centers Still the Place To Be?
Open-air centers - also known as strip malls and strip centers - have seen the biggest rebound in foot traffic among retail channels since the pandemic hit four years ago, according to new research from Placer.ai.

Foot traffic was found to be only down 1% at open-air shopping centers in 2023 compared to pre-pandemic 2019 levels. That compares to a decline of 2.3% across U.S. shopping centers, with visits declining 5.8% at indoor malls and 8.5% at outlet malls.

Open-air centers were already outperforming before the pandemic as consumers favored the convenience of shopping closer to home and one-stop shopping with tenants like grocers, drugstores, and big box retailers like Walmart, Costco, and Target. The centers also have room to house many of the popular off-pricers and niche discounters, ranging from T.J.Maxx to Five Below and Ulta.

Consumers are also
seeking out greater variety and experiences not possible in a traditional enclosed mall anchored by department stores. A study from real estate firm DLC Management that came out last year stated, "Lifestyles have changed and people are looking for greater convenience and options in a neighborhood shopping center. This attracts a greater mix of retailers and services to a center. Gyms, new restaurant types where people can work, meet and eat, and medical services. It's about becoming a destination, which is more experiential."  retailwire.com


Inside a closing Macy's store

CEO Tony Spring surprised the industry with a new tranche of 150 department store closures, 50 of which are shuttering in 2024. Here's what that looks like.

Macy's, like other major department stores, has pared down its store footprint over the years. Former CEO Jeff Gennette early last year said
the company had closed 170 locations since 2016 and was in the "final stretch" of shuttering stores. But at the beginning of this year, all of that changed.

Macy's announced five more anchor closures alongside a 3.5% workforce reduction in January. Then a month later, the department store said it would close 150 more locations over the next three years, with 50 closing in 2024 alone. One of the stores slated for closure this year was a fixture of the Ballston Quarter mall in Arlington, Virginia. Here's a look at its final weeks in business. retaildive.com


L.L. Bean is laying off employees as customers move toward online shopping
Retail company L.L.Bean is
laying off customer service workers and cutting back on hours in the department as shoppers shift towards buying items online. The Freeport, Maine-L.L.Bean said the decision was a strategic one led in part by changes in customer behavior, and "not a reaction to business conditions." Layoffs are not part of a larger reduction in its workforce, the company added. In 2020, the retailer cut about 200 positions across the company. qz.com


Brooklyn Bridge shut down by hundreds of pro-Palestinian protesters

Giant Eagle opens new corporate headquarters


Advertisement


All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 



 

Introducing Zebra Workcloud Actionable Intelligence 7.0

 

Workcloud Actionable Intelligence 7.0 is the AI-based analytics platform built for the modern store - optimized for big data and modern usability with a cloud-native backend, 100% powered by Google Cloud Platform.

Do more directly within the UI without having to click through different pages. Utilize robust, state of the art AI and Machine Learning models. Connect data and build models from any of the products in Zebra's solution portfolio. Here are some of the powerful new feature highlights of Actionable Intelligence 7.0:

Automate data ingestion with a flexible data model

Bring together multiple key datasets from across your organization and establish a single source of truth for generating both insights and actions. Build models from any data source or size and go from insight to actionable intelligence faster.

Advanced analytics and automated tasking

Leverage state of the art AI and ML to efficiently sift through the noise and complexity of data to identify anomalies. Once opportunities are found, the simple remedy action is sent directly to the associate via an easy-to-use workflow complete with directions on what actions need to be taken.

Closed loop intelligent workflow

Capture outcomes and feed them back into the application to ensure accountability, track root causes of issues, monitor financial impact, and continuously improve analytics.

Designed for scale

With a cloud-native backend, 100% powered by Google Cloud Platform and HTML5, Actionable Intelligence 7.0 is built for big data and modern usability.

Ready to explore further? Join us at the RILA Asset Protection Conference where we'll be showcasing our cutting-edge loss prevention and inventory management solutions at Booth #417. Reserve your time for a dedicated 1-on-1 session.


 

 

Advertisement

 


Advertisement



Throwing Cold Water on Ransomware Payment Ban
Top officials again push back on ransom payment ban

In lieu of a ban, the Institute for Security and Technology advises governments to achieve 16 milestones, most of which are already in place or in the works.

The Institute for Security and Technology's Ransomware Task Force
threw cold water on the need for a ransomware payment ban in a report released Wednesday.

The nonprofit Institute for Security and Technology
rejects the viability of a ransom payment ban for multiple reasons, including:

• Concerns about a ban's impact on ransom payment reporting by victims.
• The potential to drive more payments underground.
• And the unintended consequences and practicalities of critical infrastructure exemptions.


Rather than a ban, the RTF detailed 16 milestones it asserts would be "
the most reasonable and effective approach to reducing payments."

"While a ban may be an easier policy lift than activities designed to drive preparedness,
it will almost certainly create the wrong kind of impact," the RTF co-chairs said via email. "The number of organizations making payments is declining, which suggests we're on the right path."

"Unfortunately, most organizations still have little in the way of cyber resilience and are woefully underprepared for cyberattacks such as ransomware," the RTF co-chairs said via email. "
Implementing a ransom payments ban will not change that and it is not an instant off switch for attackers. They will continue to launch attacks knowing that organizations lack sufficient defenses or mitigations."

Two of the primary efforts RTF is calling for were completed or advanced in the last couple years.
Publicly traded companies must now report report material cyber incidents and disclose cyber governance and risk management strategies to the Securities and Exchange Commission.  cybersecuritydive.com


Inequality in the Cybersecurity Industry?
Cybersecurity jobs pay well, but gender disparities persist

ISC2's analysis found significant financial upside for professionals in U.S. cybersecurity jobs, but there are gaps across levels of seniority by gender.

Average annual salaries in the cybersecurity sector are strong, but
substantial pay disparities persist across levels of seniority by gender.

In the U.S., cybersecurity professionals earn an
average annual base salary of $147,138, according to newly analyzed data ISC2 pulled from a survey of almost 6,000 people it conducted in April and May 2023. Women in nonmanagerial roles reported average annual salaries of $131,000 and those in management roles earned $138,000, 5% and 9% less than what men in the same roles earn, respectively.

While entry-level respondents reported an
average annual salary of $86,000, directors and middle managers earn $175,000 on average, the survey found. C-suite executives reported an average annual salary of $215,000. cybersecuritydive.com


MFA Service Compromised in Cyberattack
Cisco Duo's Multifactor Authentication Service Breached

A third-party telephony service provider for Cisco Duo falls prey to social engineering, and the company advises customer vigilance against subsequent phishing attacks.

A third-party provider that handles telephony for Cisco's Duo multifactor authentication
(MFA) service has been compromised by a social engineering cyberattack. Now Cisco Duo customers have been warned to be on alert for follow-on phishing schemes.

Customers were sent a notice explaining that the company handling SMS and VOIP multifactor authentication messaging traffic for Cisco Duo was breached on April 1.
The threat actors reportedly used compromised employee credentials. Once inside the service provider's systems, the unauthorized user downloaded SMS logs for specific users within a certain timeframe, the company said.

Cisco advised impacted users to notify anyone whose information was exposed, and to
remain vigilant against additional phishing attacks using the stolen data. darkreading.com


Exposing the top cloud security threats

Geopolitical tensions escalate OT cyber attacks


Advertisement

 


 

Advertisement


 


Advertisement




Tip #4:

Harnessing AI for Effortless Preparation


Did you know that you can speed up the time it takes you to prepare presentations with the use of AI? Leverage ChatGPT to help you create an outline of key points for creating your next presentation. Try out the prompt, "Generate an outline for a presentation on digital transformation for our executive team."
 

Watch this space on Tuesdays for more of
'Tom's Tek Tips - AI & ChatGPT Prompts'


Advertisement


 


Advertisement
 

Amazon's Quest to 'Steal Trader Joe's Trade Secrets'
Inside Amazon's Push to Crack Trader Joe's-and Dominate Everything

A secret war room and other tactics fueled the retail giant's rise

When Amazon was working on a new private-label food brand called Wickedly Prime, members of the team pitched management this vision for the brand:
to replicate the top 200 items sold at Trader Joe's, the grocery-store chain with a rabid fan following.

To help in its quest, the team recruited a senior manager from Trader Joe's snack-foods business. The recruit wasn't told specifically what she'd be working on when Amazon conducted her interview in 2015.

But during her first week she walked into
a conference room at headquarters with brown paper covering the windows and door to ensure privacy, and she started piecing things together. The mysterious conference room was filled with boxes of Trader Joe's snack foods piled high on shelves, which Amazon had bought up to study for its own brand. This alarmed the employee, who was eventually told she was hired to help create the product assortment for Wickedly Prime.

The problem was that
Trader Joe's secrets were well guarded. The grocer doesn't offer online shopping, so there is less known about the company's top sellers than about products sold by retailers that sell online, which have customer reviews. Much of what Trader Joe's sells, it makes itself-interesting concoctions that fly off shelves, like cinnamon bun spread and rosemary croissant croutons. Amazon wasn't sure exactly which 200 items to copy, but a manager on the team was determined that their new employee would help them figure that out.

This reporting draws on hundreds of pages of internal documents and emails, and interviews with more than 600 employees, partners, competitors and regulators. They show that
Amazon often had its thumb on the scale, creating scenarios to give itself a leg up or create hit products at the expense of rivals.

Amazon is the number one, two or three player in a staggering number of industries from e-commerce to cloud computing, giving the company unrivaled access to partner, seller and even competitor data. An intense culture combined with unparalleled leverage and data across industries has made Amazon one of the most powerful and most feared companies in business history. wsj.com


$525M Amazon Cloud-Storage Data Verdict
Amazon owes $525 million in cloud-storage patent fight, U.S. jury says

Kove alleged that AWS' Amazon S3 storage service, DynamoDB database service and other products infringed the cloud-storage patents.

Amazon.com's Amazon Web Services,
the world's largest cloud-service provider, owes tech company Kove $525 million for violating its patent rights in data-storage technology, an Illinois federal jury said on Wednesday.

The jury determined that AWS infringed three Kove
patents covering technology that Kove said had become "essential" to the ability of Amazon's cloud-computing arm to "store and retrieve massive amounts of data."

An Amazon spokesperson said
the company disagrees with the verdict and intends to appeal. Kove's lead attorney Courtland Reichman called the verdict "a testament to the power of innovation and the importance of protecting IP (intellectual property) rights for start-up companies against tech giants."  nbcnews.com


Look inside Amazon's gigantic new Oregon warehouse, its biggest in the Northwest

How Web3 is shaping the future of shopping


Advertisement


 


Advertisement
 


 



LP Officer Orchestrating Retail Theft Ring
Miami, FL: Miami-Dade Home Depot Loss Prevention Officer accused of Orchestrating Retail Theft Ring
A Home Depot loss prevention officer was busted as the inside man in a brazen retail theft ring, the Miami-Dade Police Department said Monday. In a months-long probe dubbed Operation Hammer Down, cops collared 37-year-old Lazaro Dunier Echevarria, who they say masterminded a steal-and-sell operation right under his employer's nose. His partners in crime, Jose Bello-Valdez and Yoannys Montano-Solano, both 44, allegedly aided in swiping merchandise across Miami-Dade Home Depots before flipping the goods online, NBC Miami reported. Authorities claim Echevarria would stash pricey items like power tools in boxes meant for cheaper products, such as trash cans or vanities. This enabled Bello-Valdez to waltz out of stores undetected, with the stolen goods later offloaded to Montano-Solano for a quick profit online.

According to an arrest report obtained by Local 10, the swiped merchandise also included kitchen cabinets and various power tools, which were sold on platforms such as Facebook Marketplace and OfferUp at steep discounts. The scheme came to light after an elderly gentleman spotted Bello-Valdez pilfering items on Nov. 3, 2023, at a Kendall Home Depot and alerted the management. An off-duty cop also gave chase when Bello-Valdez took flight, but despite the pursuit, Bello-Valdez initially got away. Echevarria witnessed the entire fiasco but merely filed an internal report without contacting police, raising eyebrows about his intentions, the arrest report detailed.

Searches conducted by law enforcement at two locations turned up around 1,240 items worth over $260,000, some still in original packaging, officials said. The trio is now facing a slew of charges including grand theft, organized fraud, and dealing in stolen property as they sit in Turner Guilford Knight Correctional Center awaiting bond, according to police records.  local10.com


Providence, RI: Four Guatemalan men arrested in connection with large-scale retail theft schemes
Federal prosecutors said four Guatemalans stole a lot of pricey merchandise from stores across Southern New England. Four men were charged with conspiracy to commit interstate transportation of stolen property and interstate transportation of stolen goods. Marvin Estuardo Morales De Paz, 33, Abraham Dayger-Enrique, 24, Sebastian Lajuj-Soloman, 30, and Jonathan Josue Amperez-Perez, 31, are accused of being part of a scheme to steal and resell expensive products from home improvement stores and other retailers, according to Cunha. NBC 10's Katie Benoit spoke to a law enforcement expert who says big ticket shoplifting is becoming a big problem for retailers. Law enforcement raided a home and outbuildings on Hines Farm Road last week The U.S. attorney's office said the property was used by four men from Guatemala that are accused of targeting Kohl's and Home Depot stores more than 30 times. They are accused of stealing and reselling products such as electrical wire, flooring, power tools and other pricy items, federal prosecutors said. Experts said "steal to sell" scams are common. "They wanna get dollar value for whatever it is the steal... Nobody needs a garage full of power tools, they try to bring it the place they can make that exchange as fast and easy as possible," University of New Haven criminal justice lecturer Daniel Maxwell said. Photos from investigators show two of the men wheeling a woodchipper right out the door of the Johnston Home Depot last year without paying. Police said the four men had prior arrests in multiple states. Court documents accuse the men of stealing $230,000 of goods since 2019. 
turnto10.com


Duval County, FL: Charges filed against alleged crime duo for multiple robberies at Home Depot stores across Florida
Criminal charges have been filed against two people after being accused of violent robberies in five different Florida counties. Attorney General Ashley Moody announced the charges in a press release. Raheen Davis Jr and Vayshounn Harris are charged with multiple robberies at Home Depot stores across Florida. "These two criminals committed multiple robberies at Home Depot stores across five counties, violently assaulting employees in the process. In one incident, a defendant even pepper-sprayed a cashier in the face.
We do not stand for organized retail theft in this state, especially theft that involves violence," Moody said. Davis and Harris, according to investigators, traveled to various Home Depots across the state, filled up shopping carts, and tried to check out in the store's home and garden center. They would then attempt to pay for the over 1,000 worth of merchandise with counterfeit bills. When the clerk realized the money was counterfeit, Davis and Harris would attempt to open the cash drawers and assault store employees and, in one instance, pepper sprayed a worker in the face. Davis is charged with three counts of burglary with assault or battery, one count of robbery with a weapon-first-degree felonies-one count of robbery, a second-degree felony; three counts of attempted robbery and one count of battery on a person 65 years of age or older, each third-degree felonies. Davis and Harris are both already in custody for previous crimes-Davis in Duval County and Harris in Manatee County.  abcactionnews.com


Bronx, NY: 2 suspects wanted for stealing clothes at Foot Locker in Melrose
Two men are wanted for stealing clothing item at a Foot Locker store in Melrose, police say. According to police, the suspect entered the store located at 2886 3rd Ave. at around 7:45 p.m. on April 9 and began taking a large amount of clothing. When he was approached by a loss prevention officer, he pulled out a gun and walked out of the store. Officials say a second suspect was outside waiting for him on a scooter. 
bronx.news12.com


Greenville, SC: Greenville PD looking for 3 accused of stealing $25K worth of product from Ulta

 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Los Angeles, CA: Juvenile killed in deadly shooting outside South LA 7-Eleven
Los Angeles County deputies blocked off part of a South Los Angeles street after getting multiple calls about a shooting. The shooting happened just before 3:50 p.m. near the intersection of Western Avenue and 108th Street outside of a 7-Eleven, according to the LA County Sheriff's Department. The LA County Fire Department paramedics drove the victim to a local hospital where doctors pronounced the person dead. Its unclear how old the victim was, but deputies described him as a male juvenile. It's unclear if deputies have detained or arrested anyone.  cbsnews.com



Lauderdale Lakes, FL: 1 detained after Dunkin' worker opens fire in drive-thru
Broward County deputies surrounded a Dunkin' store in Lauderdale Lakes following a shooting Monday morning they said involved one of the store's employees. The shooting happened at around 8:30 a.m. at the chain's location at 3960 W. Oakland Park Blvd., just east of State Road 7. Broward Sheriff's Office spokesperson Miranda Grossman said deputies found one victim suffering from a gunshot wound. That person, she said, was taken to a nearby hospital. She said the shooter was a Dunkin' employee; he opened fire outside the store in a drive-thru area and then took off. Authorities haven't said whether the victim was a customer or another worker and haven't released information about the victim's age, gender or condition. A Local 10 News crew heard deputies, pointing rifles at the store, instructing a person to come out with his up. Grossman said authorities weren't sure at the time whether the shooter was barricaded inside; he was not. Authorities said they later detained one person for questioning. Deputies haven't publicly identified the suspect or victim.  local10.com
 



Robberies, Incidents & Thefts


Charlotte, NC: Woman stabbed at Quik Trip, suspect arrested
Shawn Love, 27, was arrested on April 14, 2024 charged with stabbing a female victim at a Quik Trip gas station in Huntersville, NC. Shawn was also wanted on a murder charge in South Carolina after Carol Love, 60, was stabbed to death in Rock Hill. On April 13, 2024, Carol was stabbed to death at her home in Rock Hill, SC. Shawn was identified as a suspect, but he fled before cops could arrest him. Later on April 13th at 7:45 pm, another female victim was stabbed at a Quik Trip gas station in Huntersville, NC. A male suspect had assaulted the female victim with a knife and attempted to steal her vehicle. The suspect was unsuccessful in the attempt and reportedly fled on a bicycle. The female victim sustained a laceration to her hand and had other minor injuries; she was treated and released by medic on scene.  charlottealertsnews.com



Charlotte, NC: Brinks Armored Truck Stolen at Quik Trip in Robbery, Millions of Dollars inside
A Brinks armored truck was stolen on April 15, 2024 at the Quik Trip gas station on North Tryon St. Charlotte, NC. The Brinks truck was at the Quik Trip picking up cash around 2 p.m. Several suspects then entered the truck while the guard was in the Quik Trip, the suspects took off in the truck. The guard then came back to the armored truck and found it missing. Police were called.   charlottealertsnews.com


Charlotte-Mecklenburg, NC: Officers respond to armed robbery involving BRINKS truck at NE CLT QuikTrip
Officers responded to an armed robbery involving a BRINKS trick at a northeast Charlotte QuikTrip on Monday, according to Charlotte-Mecklenburg Police. The robbery happened during the afternoon at the convenience stop along North Tryon Street near Old Concord Road. Police advised the incident is under investigation; no further information was released.  wbtv.com


Memphis, TN: Police looking for man who robbed fast food restaurants
Memphis Police are looking for a man suspected of robbing multiple McDonald's and a Burger King over the weekend. On April 13 at approximately 7:10 a.m., officers responded to an attempted robbery at the McDonald's located at 3377 Winchester Road. Officers were told that a male suspect attempted to rob the McDonald's at gunpoint through the drive-thru window. When the employee ran from the window in fear, the suspect fled. No money from the business was taken. Reports of break-ins were made to police at the following locations between 6:00 a.m. and 7:30 a.m. MPD says the suspect is responsible for the attempted and completed robberies listed: McDonald's (1683 Shelby Drive), McDonald's (1755 Getwell Road), McDonald's (3120 Third Street), Burger King (3591 Lamar Avenue).  wreg.com


Clovis, CA: 3 arrested in Kerman after armed robbery in Clovis
Officers were actively in pursuit of three suspects who robbed two men outside a Target in Clovis Monday evening, the Clovis Police Department announced. Police say just before 6:40 p.m. they responded to a Target parking lot near Clovis and Shaw for a report of an armed robbery. Investigators learned three armed men approached two other men in the lot and stole personal property from them. The suspects then got in their car and drove away. Detectives say after a search for the suspects in the area, all three of them were arrested. At least two guns were recovered as well.  yourcentralvalley.com


Billings, MT: Woman sentenced to 15 years for armed robbery outside Scheels
One of four young adults charged in connection with last summer's armed robbery outside of Scheels Sporting Goods was sentenced today to 15 years at the Montana Women's Prison. Maliyah Jae Chavez, 22, appeared in Yellowstone County District Court after pleading guilty to felony robbery with a weapons enhancement in January. Judge Mary Jane Knisley presided.  billingsgazette.com


Toledo, OH: 7 Eleven Employee refuses to give suspect cash during armed robbery; suspect flees
A suspect fled a west Toledo convenience store after attempting to rob the cashier at gunpoint Friday night. According to a Toledo police report, officers responded to the 7-Eleven location in the 3700 block of Upton Avenue after the robbery alarm was triggered around 10 p.m. According to police, the store clerk told officers a suspect entered the store and demanded all the $20 bills in the drawer. The clerk refused. The suspect then brandished a firearm and demanded the money again. The clerk refused a second time, police said in the report. The suspect, whose identity is unknown, then fled the location on foot without any cash, police reported. No injuries were listed in the incident.  wtol.com


Augusta, GA: Suspect sought in connection with multiple C-Store / Dollar store Armed Robberies in Augusta area

 

Advertisement

Beauty - Hesperia, CA - Armed Robbery / Sally's
Beauty - Greenville, SC - Robbery
C-Store - Huntsville, NC - Armed Robbery/ Cashier stabbed
C-Store - Mecklenburg County, NC - Armed Robbery
C-Store - Brooklyn, NY - Armed Robbery
C-Store - Okaloosa County, FL - Armed Robbery
C-Store - Toledo, OH - Armed Robbery
Clothing - Bronx, NY - Armed Robbery
Gaming - Los Angeles, CA - Armed Robbery
Gas Station - Uniontown, PA - Robbery
Grocery - Charlotte, NC - Armed Robbery
Jewelry - Brooklyn, NY - Robbery
Restaurant - Gastonia, NC - Armed Robbery / Owner wounded
Restaurant - Kenosha, WI - Armed Robbery / Wendy's
Restaurant - Columbia, MO - Armed Robbery / Subway
Restaurant - New York, NY - Armed Robbery
Restaurant - New York, NY - Armed Robbery
Restaurant - Memphis, TN - Armed Robbery / McDonald's
Restaurant - Akron, OH - Armed Robbery / Denny's
Target - Clovis, CA - Armed Robbery
Vape - Laredo, TX - Robbery
Walmart - Bucks County, PA - Robbery                      

 

Daily Totals:
• 22 robberies
• 0 burglaries
• 0 shootings
• 0 killed



Click map to enlarge

 

Advertisement

 


 


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 




Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



 


Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Owning your mistakes is a critical element of self development. For without ownership how can anyone truly grow and change. Having the courage to face it and admit it and discuss it leads to respect and a sense of trust from those around you. To deny or to ignore merely feeds a lack of confidence not just from the group around you but also in yourself as well. Because at 2 am there is no denial and once revealed it stays with you. 


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily