Web version / Mobile version
 

Advertisement

 4/19/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement



Join us for "From Reactive to Proactive: Rethinking Your Returns Strategy," hosted by The Loss Prevention Foundation and featuring Kari Dorsher and Cheryl Murphy from Agilence. Dive deep into the murky waters of returns fraud, a burgeoning challenge that saps retailers' profits and distorts inventory management. As the retail landscape evolves, so does the cunning of fraudulent returns, making it a pressing concern for store owners across all sectors.

Leveraging their extensive background in loss prevention and asset protection analytics, Kari and Cheryl will guide you through the complexities of returns abuse, shedding light on its financial impact and the delicate balance between deterring fraud and maintaining customer satisfaction. Discover how Agilence Analytics complements traditional security measures, offering a beacon of hope with its prescriptive analytics and AI-driven solutions.

Don't miss this opportunity to rethink and rework your returns strategy and fortify your defenses against the ever-evolving threat of returns fraud.

Register now and step into a world where every return is an opportunity for enhancement, not a loophole for exploitation.


 



The U.S. Crime Surge
The Retail Impact


Fighting Retail Crime with Auror Intel Platform & Reveal Body Cams
BP Introduces Staff Body Camera to 'Combat' Retail Crime
BP has implemented staff body-worn cameras in a bid to
"combat retail crime effectively" in stores facing high levels of abuse and crime.

Alongside the
introduction of Reveal body cameras, the retail giant has also launched Auror retail crime intelligence platform across its 300 convenience stores in the coming months.

The intelligence platform is
designed to help reduce verbal abuse incidents, tackle retail crime and enable incident reporting, identification of repeat offenders and both collaboration with law enforcement and real-time alerts on criminal activity.

BP vice president of mobility and convenience retail Sonya Adams said: "
Safety comes first at BP; we are always looking at ways we can create a safer working environment for colleagues and a better retail experience for customers.

"We serve millions of customers every week with the vast majority of transactions being pleasant and positive. However, in line with the rest of the retail sector,
we are seeing an increase in crime and abuse of our colleagues, and that's unacceptable.

"We will continue to collaborate with others in the sector, and
invest in technology like Auror and the Reveal body cameras, to help us combat these issues."

BP's latest commitment in keeping colleagues and customers safe
follows suit of other retailers in the UK.

Grocers including
Lidl, Aldi, Co-op and Tesco have all rolled out body-worn to staff, while some retailers like Morrisons have implemented various other technologies to tackle crime.

In recent years, the supermarket giant has trialled police terminals
'RoboCop' style security cameras along its alcohol aisles, while last September Morrisons unveiled a fleet of CCTV vans to address rising levels of retail crime. grocerygazette.co.uk


Will California Voters Finally Roll Back Prop 47 This November?
There is 'strong support' for a ballot measure that seeks to crack down on retail crime

California's Crime Laws Face Overhaul With Rising Retail Theft

With backing from Republicans and some liberal-city mayors, coalition has support to put justice reform on November ballot

A coalition
seeking to revamp California's landmark criminal justice law says it's collected enough signatures to qualify for November's ballot. The group said Thursday it had collected 900,000 signatures for the initiative, indicating strong support. A little more than 500,000 names are required for the measure to appear on the statewide ballot.

The proposed
Homeless, Drug Addiction and Theft Reduction Act seeks to roll back parts of Proposition 47, a law passed in 2014 that reduced punishments for some lower-level crimes, like petty theft and drug possession.

The initiative is
backed by a coalition spanning Republican legislators, law enforcement, district attorneys, big-box retailers and even liberal-city mayors like San Francisco's London Breed, reflecting a broader shift toward more stringent crime policy.

Advocates for the campaign cite
a spike in retail theft and the visibility of open-air drug markets as evidence that Prop 47 has failed to effectively address the state's crime issues. Walmart Inc. and Target Corp. are among the top funders of the initiative, with US retailers saying they're losing more stock to theft, in part due to organized crime.

The proposed measure
would allow prosecutors to classify some thefts as felonies, mandate treatment for drug users or impose jail time, and enact stricter penalties for drug dealers, especially those selling fentanyl. In 2023, San Francisco recorded more than 800 deaths from drug overdoses, the deadliest year on record.

However, opponents of the ballot drive, such as Democratic Governor Gavin Newsom, say
the current law is working. California Attorney General Rob Bonta has suggested that the lack of prosecution is to blame for the rise in retail thefts, rather than the law itself. He emphasizes that there is a disparity between public perception and the reality of crime. bloomberg.com


But Some California Lawmakers Think ORC Legislation Goes Too Far
Commentary: Finding the Right Balance - Addressing Organized Retail Theft While Upholding Civil Liberties

By California Assemblymember Tina McKinnor

Organized retail theft is a significant issue that impacts both consumers and businesses. While it is crucial to address theft and protect businesses from losses, we should also be mindful of safeguarding individuals' constitutional rights, particularly the right to due process.

AB 1990 by Assemblymember Wendy Carrillo, also known as the
STOP Act, raises concerns about the balance between addressing theft effectively and ensuring civil liberties are upheld. This bill allows law enforcement officers to make warrantless arrests for shoplifting offenses not witnessed by the officer, as long as there is reasonable cause to believe the individual committed the crime. This bill has a dangerous potential for overreach and infringes on civil liberties, particularly the right to due process.

While the stated intention behind the STOP Act is to combat organized retail theft and protect businesses, there are valid concerns that this bill is an overreach and that existing law works, if properly enforced by our partners in law enforcement.
A petty theft involving property stolen valued at $950 or less may be charged as a felony or misdemeanor (called a wobbler) if the offender has the following prior convictions:.

Granting officers the authority to arrest individuals based on reasonable cause, without witnessing the crime firsthand,
can lead to negative consequences and possible violations of individual rights. The principle behind the probable cause standard is to limit the power of authorities to conduct unlawful search and seizure of a person or its property, and to promote formal, forensic procedures for gathering lawful evidence for the prosecution of the arrested criminal. 

California's current laws, including the use of witness statements and surveillance evidence are sufficient for addressing suspected shoplifting and organized retail theft. As we move forward, it is essential for policymakers, law enforcement agencies, businesses and communities to work together in finding solutions that effectively address organized retail theft without encroaching on individual rights.  postnewsgroup.com


New York's Retail Theft Crackdown Heading Toward a Vote
Retail theft, illegal pot shop crackdowns locked-in as lawmakers begin voting on state budget Thursday
Days after Gov. Kathy Hochul announced a
preliminary agreement on the state budget, Albany is finally coming to an actual agreement and beginning to vote on the budget Thursday.

Hochul's Monday announcement of an agreement on a spending plan was quickly derided by legislators who poked fun at her description of the deal as "parameters of a conceptual agreement," but the governor appears to be having the last laugh as
pressure mounts on lawmakers to finalize the budget.

Lawmakers began debating other parts of the budget deal Thursday, including provisions to
allow more crackdowns on illicit cannabis shops and retail theft.

The new retail theft package includes:

Increased penalties for assaulting a retail worker
A tax credit to assist bodegas and other small retail locations to upgrade security technology
Allowing authorities to combine the value of goods stolen between different stores to make heftier charges
$40 million in funding to help state police and local district attorneys target organized retail theft rings


Hochul is also scheduled to
unveil parts of the retail theft package Thursday afternoon. nypost.com


Retail Shrink and ORC Report from Coresight (Registration Required)
Is Self-Checkout on the Way Out? US Retailers Scale Back To Fight Theft
Continuing our regular series on retail shrink and organized retail crime (ORC), we focus this month on developments from the US and the UK. We discuss recent
legislative changes, retailer announcements and news about loss-prevention technologies.

References to shrink and associated keywords in the earnings transcripts of selected US and UK retailers for full-year 2023 were 1.5X the average level of the prior five years. References in 1Q24 remain elevated-nearly
38% higher than in the year-ago quarter-implying ongoing, heightened concern about shrink and retail crime among retailers.

Read this report to learn more about these findings as well as the
scaling back of self-checkout by major US retailers.

Data in this research report include:

Number of times "shrink," "theft," "shoplifting" and "retail crime" was mentioned by selected US and UK retailers in their quarterly earnings calls, 1Q18-1Q24

Companies mentioned in this report include: 99 Cents Only, Amazon, BJ's Wholesale, Boots UK, Co-op, Costco, Dicks Sporting Goods, Dollar General, Five Below, Primark, Walmart coresight.com


(Video) California law enforcement cracking down state's ongoing retail theft problem

Sweeping gun legislation approved by Maine lawmakers after mass shooting
 




 



Half of Companies Hit by Fraud in 2023 - With Retail Losing $60B
Fraud rises in 2023 for businesses, consumers alike
Half of U.S. businesses fell victim to fraudulent activity last year, with many paying a steep financial price.

According to a new report from financial tech platform Adyen,
50% of businesses fell victim to fraudulent activity, cyber-attacks or data leaks over the last 12 months, an increase of 19% when compared to 2022's numbers.

The
U.S. retail sector lost a total of $60 billion to payments fraud in 2023. On average, enterprises lost $2.96 million to fraudulent attacks last year, though the typical luxury fashion retailer lost an average of $5.21 million.

The report found that those
businesses who predicted to grow their revenues by 100% or more in 2024 also lost the highest amount to fraudulent attacks over the past 12 months ($35 billion). In response, nearly two-thirds of businesses (63%) have actively considered changing their payments provider to one that can offer improved fraud defense mechanisms.

"
Fraud is a pervasive challenge for retailers, and today's findings demonstrate how it can significantly impact profits," said Roelant Prins, chief commercial officer at Adyen. "Criminals are deploying more sophisticated methods when they attack businesses, including the application of AI, and it's therefore critical to invest in the right defense mechanisms to protect the company and customers."

Fraudulent activity is also impacting shoppers' wallets. Nearly half
(47%) of consumers surveyed have become a victim of payments fraud over the past year, compared to 42% falling victim in 2022. Payment fraud is defined as a fraudster stealing someone's credit or debit card number, or checking account data, and using that payment information to make an unauthorized purchase. The typical American consumer who fell victim to payments fraud in 2023 lost an average of $679.82, an increase of 149% over the prior year.

Adyen found the risk of fraud has impacted consumer shopping behavior, both in-store and online. A quarter
(26%) of consumers now feel more unsafe when shopping today compared to 10 years ago, due to increased payment fraud risk. chainstoreage.com


Capitalizing on 99 Cents Only Closures
Dollar Tree poised to gain most as 99 Cents Only disappears

Despite the bankrupt discounter's small footprint, its store closures offer a meaningful opportunity for rivals to grab share, analysts say.

The
relatively small fleet of stores run by 99 Cents Only Stores was a major factor in its downfall, due to the importance of high volume and economies of scale in value-oriented retail, GlobalData Managing Director Neil Saunders told Retail Dive earlier this year. The discounter runs about 370 locations across Texas, California, Nevada and Arizona.

Nevertheless, its decision to file for Chapter 11 bankruptcy protection and liquidate opens up an opportunity for other discounters, and rival
Dollar Tree stands to gain the most, according to research from Earnest Analytics and Jefferies analysts led by Corey Tarlowe.

Both firms found considerable overlap between these two dollar stores. More than
77% of 99 Cents Only customers also shopped at Dollar Tree in the past 12 months, for example, according to Earnest credit card data. Moreover, nearly all (99%) of 99 Cents Only stores have a Dollar Tree within 5 miles and more than half (57%) are within one mile.

Five Below, Dollar General and Big Lots do all share more than a quarter of 99 Cents Only's customers and also stand to gain, according to the Earnest data. retaildive.com


Companies Grapple with How to Recover from Layoffs
How To Ensure a Rapid and Effective Recovery From Layoffs
Lattice's 2024 State of People Strategy Report found that the wide majority of HR leaders believe it takes up to a year for employee morale and productivity to bounce back after a layoff. In contrast,
C-suite teams mostly expect a full recovery within three months.

Most HR leaders surveyed agreed that their
C-suite does not provide enough support for addressing low morale (59%), training managers on how to talk about layoffs (62%), or redefining roles (63%). Lattice wrote in the study, "Without support from the C-suite during such a turbulent time, people teams are even less empowered to reach their goals and drive the kind of impact that could help keep the business afloat."

Employees recognize that layoffs are often unavoidable in an economic downturn or when business conditions demand a shift in strategy, but
how they are handled can not only help revive the morale of the remaining workers who often have to take on extra tasks but also the company's reputation and hiring ability going forward. retailwire.com


Wayfair sets opening date for its first large-format store

Should More Retail Stores Emulate Levi's 'NextGen' Format?
 



Senior LP & AP Jobs Market

Director, Security job posted for Walmart in Bentonville, AR
The role of Director, Global Security Operations, International Support is to serve as a subject matter expert on all facets of security, especially focused internationally. This position reports to the Senior Director, International Security, and works to support the international retail markets and other non-US based offices (including Walmart technology and sourcing hubs) to effectively mitigate and respond to security matters leveraging best practices, tools, and support. walmart.wd5.myworkdayjobs.com


Dir. Security & Interactive Video Support job posted for Interface in Plano, TX
The Director of Security and Interactive Video Support is responsible for leading a team of security support personnel that provide end/end support for managed Intrusion and Video services offerings.  This position is responsible for managing & leading a team that owns all aspects of the restoration and support processes required for the customers that Interface provides a broad set of asset protection services to.  interfacesystems.wd5.myworkdayjobs.com
 




All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 



 

In Case You Missed It

CONTROLTEK Elevates Support as Innovate Level Partnership
with Loss Prevention Research Council (LPRC)


Bridgewater, N.J.
CONTROLTEK, a global leader specializing in retail asset protection, RFID inventory and asset tracking solutions, and tamper-evident packaging, proudly announces its elevation to an Innovate Level Partner with the Loss Prevention Research Council (LPRC). This partnership reflects CONTROLTEK's commitment to advancing the field of loss prevention and asset protection within the retail industry.

LPRC's diverse membership and strong partnerships are foundational to its success in fostering collaboration and innovation. As an Innovate Partner and Advisory Panel member, CONTROLTEK will actively contribute to the development of more effective and highly advanced solutions, share best practices, and collaborate with other members and partners to create a safer and more profitable environment for the retail industry.

Tom Meehan, CFI, President of CONTROLTEK, expresses enthusiasm about the expanded partnership, stating, "We believe in and support the impactful work The Loss Prevention Research Council is doing to move the retail industry forward and their approach of using research to find evidence-based solutions aligns with CONTROLTEK's goals."

Read Hayes, PhD, Director of LPRC, shares his perspective on the collaboration, stating, "We are excited to welcome CONTROLTEK as an Innovate Partner and Advisory Panel member. Their expertise in EAS asset protection and RFID solutions will undoubtedly enrich the collaborative efforts within our growing community. Together, we will continue to drive innovation and create impactful solutions for the challenges faced by the retail sector."

As an Innovate Level Partner, CONTROLTEK joins forces with LPRC and its members to shape the future of loss prevention, leveraging collective knowledge and experience to stay at the forefront of industry advancements.

Click here to read the press release


 

 

Advertisement

 


Advertisement



One of World's Largest Phishing Platforms Taken Down
Authorities take down LabHost, phishing-as-a-service platform
Law enforcement from 19 countries severely disrupted one of the world's largest phishing-as-a-service platform, known as LabHost. This year-long operation, coordinated at the international level by Europol, resulted in the compromise of LabHost's infrastructure.

Between Sunday 14 April and Wednesday 17 April
a total of 70 addresses were searched across the world, resulting in the arrest of 37 suspects. This includes the arrest of 4 individuals in the United Kingdom linked to the running of the site, including the original developer of the service.

The LabHost platform, previously available on the open web, has been shut down.

This international investigation was
led by the UK's London Metropolitan Police, with the support of Europol's European Cybercrime Centre (EC3) and the Joint Cybercrime Action Taskforce (J-CAT) hosted at its headquarters.

Europol has supported this case since September 2023. An operational sprint was organised at its headquarters with all the countries involved so that the national investigators could
identify and develop intelligence on the users and victims in their own countries. During the action phase, a Europol specialist supported the Dutch National Police with their enforcement actions.

LabHost had become
a significant tool for cybercriminals around the world. For a monthly subscription, the platform provided phishing kits, infrastructure for hosting pages, interactive functionality for directly engaging with victims, and campaign overview services.

The investigation uncovered at least
40,000 phishing domains linked to LabHost, which had some 10,000 users worldwide. helpnetsecurity.com


Fighting the Cybersecurity Burnout 'Epidemic'
Break Security Burnout: Combining Leadership With Neuroscience

Industry leaders aim to solve the threat to both the mental health of workers and security of organizations with solutions that recognize the enormous pressures facing cybersecurity professionals.

It's no secret that
burnout is an epidemic among cybersecurity professionals that threatens not only the mental health of workers in the field, but also the security of organizations. But how to solve the growing crisis is still something with which the industry is grappling.

Peter Coroneos, founder of CyberMindz, and Kayla Williams, CISO of Devo, have different perspectives on cybersecurity burnout given their distinct roles and perspectives as industry leaders, but together they have a shared vision to find solutions to help break the current
cycle of burnout that faces the cybersecurity profession.

Coroneos is founder of CyberMindz, a not-for-profit that offers
resilience training for cyber teams, among others; and Williams is chief information security officer (CISO) of Devo, a cloud-native security analytics company.

The two - whose companies already are partners in fighting burnout - will come together at the upcoming RSA Conference to host a session called "
Burnout in Cyber: The Intersection of Neuroscience, Gender, and Wellbeing." Their session will present some reasons why cybersecurity burnout has become a vicious cycle, as well as how a combination of empathetic leadership and neuroscience-based training can help break it.

Security Staff Burnout: A Wake-Up Call - The Blame Game - Breaking the Security Fatigue Cycle darkreading.com
 

'Most Organizations Not Ready for AI'
92% of enterprises unprepared for AI security challenges
Most industries continue to run almost two or more months behind in patching software vulnerabilities, endpoints remain vulnerable to threats, and most enterprise PCs must be replaced to support AI-based technologies, according to the Absolute Security Cyber Resilience Risk Index 2024. All factors create numerous compliance and security challenges.

Key report findings include:

Most organizations are not ready for AI: Despite the rush to leverage AI on endpoints, 92% of PCs have insufficient RAM capacity to support enterprise and commercial use cases. Organizations that want to take advantage of AI will need to replace entire device fleets, requiring them to ensure mass deployments can remain secure against threats and compliant with internal and external security policies.

Essential security tools are failing: When not supported by remediation capabilities, Endpoint Protection Platforms (EPP) and network access security applications on managed PCs fail to operate effectively 24% of the time. In addition, on almost 14 percent of these devices, unsupported EPPs are not even present, opening high-risk security gaps.

Organizations are falling weeks, even months, behind in critical patching: Although the number of days to patch software vulnerabilities continues to drop, most industries continue to run weeks or months behind in complying with their patching policies. Education and government are the top sectors with the worst patching records, taking 119 and 82 days respectively to patch.

CISOs and other security and risk professionals should deploy solutions that help them identify all impacted assets in their environment, prioritize vulnerabilities affecting their deployed software, and then assign as many patching tasks as possible to automation platforms. helpnetsecurity.com


The World's Cybercrime Hotspots
Nigeria & Romania Ranked Among Top Cybercrime Havens

A survey of cybercrime experts assessing the top cybercrime-producing nations results in some expected leaders - Russia, Ukraine, and China - but also some surprises.

An academic research project to gain insight into which nations produce the most cybercrime has ranked the
usual suspects of Russia, Ukraine, China, and the United States at the very top but also found some relative surprises with Nigeria at No. 5, Romania at No. 6, and Brazil at No. 9.

Nations with high technology levels typically scored fairly high on the World Cybercrime Index (WCI), especially if those countries also have
state-sponsored threat actors that overlap with cybercriminal groups. Yet other nations dominated in one of the five areas, such as Nigeria taking the top score for scams and Romania scoring highly in data and identity theft, according to the university research effort by academic institutions in the United Kingdom, Australia, and France.

While cybersecurity experts have long associated different countries with different types of cybercrime -
Russia with banking and ransomware and China with intellectual-property theft and financial crimes, for example - this is the first time that researchers have been able to compare various countries based on specific attributes and cybercriminal approaches, says Miranda Bruce, a postdoctoral fellow in sociology at the University of Oxford. darkreading.com
 

Cheap ransomware for sale on dark web marketplaces is changing the way hackers operate

Enterprises face significant losses from mobile fraud


Advertisement

 


 

Advertisement


 


Advertisement
 

Amazon's 'Undercover Mission' to Snoop on Rivals
Inside Amazon's Secret Operation to Gather Intel on Rivals

Staff went undercover on Walmart, eBay and other marketplaces as a third-party seller called 'Big River.' The mission: to scoop up information on pricing, logistics and other business practices.

The operation, called
Big River Services International, sells around $1 million a year of goods through e-commerce marketplaces including eBay, Shopify, Walmart and Amazon under brand names such as Rapid Cascade and Svea Bliss. "We are entrepreneurs, thinkers, marketers and creators," Big River says on its website. "We have a passion for customers and aren't afraid to experiment."

What the website doesn't say is that
Big River is an arm of Amazon that surreptitiously gathers intelligence on the tech giant's competitors.

Born out of a 2015 plan
code named "Project Curiosity," Big River uses its sales across multiple countries to obtain pricing data, logistics information and other details about rival e-commerce marketplaces, logistics operations and payments services, according to people familiar with Big River and corporate documents viewed by The Wall Street Journal. The team then shared that information with Amazon to incorporate into decisions about its own business.

Amazon is the largest U.S. e-commerce company,
accounting for nearly 40% of all online goods sold in the U.S., according to research firm eMarketer. It often says that it pays little attention to competitors, instead focusing all its energies on being "customer obsessed." It is currently battling antitrust charges brought last year by the U.S. Federal Trade Commission and 17 states, which accused Amazon of a range of behavior that harms sellers on its marketplace, including using anti-discounting measures that punished merchants for offering lower prices elsewhere.

The story of Big River offers new insight into Amazon's
elaborate efforts to stay ahead of rivals. Team members attended their rivals' seller conferences and met with competitors identifying themselves only as employees of Big River Services, instead of disclosing that they worked for Amazon.

They were given non-Amazon email addresses to use externally-in emails with people at Amazon, they used Amazon email addresses-and took other extraordinary measures to keep the project secret. They disseminated their reports to Amazon executives using printed, numbered copies rather than email. Those who worked on the project weren't even supposed to discuss the relationship internally with most teams at Amazon.

An
internal crisis-management paper gave advice on what to say if discovered. The response to questions should be: "We make a variety of products available to customers through a number of subsidiaries and online channels." In conversations, in the event of a leak they were told to focus on the group being formed to improve the seller experience on Amazon, and say that such research is normal, according to people familiar with the discussions. wsj.com


Amazon 'Brushing' Scams
Man gets dozens of unwanted Amazon deliveries every month

An Ohio man is being sent numerous unwanted items in what might be part of a scheme to deceive consumers.

Usually, free stuff is a good thing. And most of us love opening our door to find a box from Amazon outside. Imagine getting box after box after box, and finding them filled w
ith things you didn't order, and really don't want. That's what has happened to one Ohio man.

Another day means another delivery at Rob Goodloe's house. He gets several Amazon boxes each week. "But I did not order these," he said. It's a hassle since Goodloe is a disabled veteran who struggles to move the boxes.

Goodloe could be a victim of what's known as "brushing." In his case, however, he said it appears to be on steroids. According to the Better Business Bureau, companies that are
usually foreign, third-party sellers send inexpensive items using an address they discovered online.

The company's intention, in some cases, is to write a glowing review of the merchandise, using your name, the BBB says. Sure, it's free. And you are not required to return it. scrippsnews.com


Best E-Commerce Platforms Of 2024

In Case You Missed It: Amazon starts selling smart grocery carts to other retailers


Advertisement


 


Advertisement
 


 



Fort Lauderdale, FL: Trio arrested after robbery valued at over $69K at Saks Fifth Avenue
Three Fort Lauderdale men face charges after authorities say they arrested them for a daytime robbery at Waterside Shops, in Naples, on Tuesday. According to the Collier County Sheriff's Office, Michael Lawrence Knight, 27; Harmon Brown, 32; and Keion Jamaal Payne, 31, face armed robbery, aggravated battery and fleeing and eluding charges. Deputies responded to a
report of a robbery in progress at Saks Fifth Avenue at Waterside Shops, 5395 U.S. 41 N., when Knight, Brown and Payne had just stolen multiple Chanel purses and were attempting to flee the store, deputies said. Authorities said the trio pushed on the doors and pepper-sprayed store employees who attempted to stop them before getting into a white BMW SUV and heading east onto Pine Ridge Road. During the pursuit, authorities said, Brown struck another vehicle and then drove onto the sidewalk near a school and in the wrong lanes of traffic on Immokalee Road to avoid deputies before turning into a plaza where the Chick-fil-A and Aldi stores are. The trio then ran from the SUV before they were apprehended. Store employees estimated the trio stole 13 purses, valued at $69,200. Authorities said three bags were recovered, valued at $16,200. Authorities said they discovered Brown had a warrant out of Carroll County, in Georgia, for larceny.  naplesnews.com


San Jose, CA: Suspects arrested in organized theft spree of Apple products at Valley Fair mall Monday; over $13,000 of stolen goods retrieved
In a significant bust, San Jose authorities apprehended three individuals on Monday evening at Valley Fair Mall. These suspects, all residents of Chino and including two adults and one minor, were reportedly in possession of a substantial haul of retail goods valued at over $13,000. A large portion of the seized items comprised high-demand electronics, such as those produced by Apple. The incident unfolded when mall security flagged the trio to the San Jose Police Department officers, prompting immediate action. The responding officers found the suspects at approximately 8:08 p.m., with over a thousand dollars' worth of stolen merchandise on their person. Further investigation led to their parked car where an additional stash of goods worth around $12,000 was uncovered. Following the recovery of the items, two of the accomplices, aged 19 and 22, were incarcerated at the Santa Clara County Main Jail, while the youngest member of the group was placed in Juvenile Hall. All face serious charges for organized retail theft. 
smartphonemagazine.nl


Oakland, CA: 8 arrested in connection to $10,000 Tobacco robberies
On Wednesday, the Oakland Police Department arrested eight suspects for a series of tobacco-related robberies. Police said the robbery happened around 6:45 a.m. on Tuesday in the 7900 block of Mountain Boulevard in Oakland. As a delivery truck driver was dropping off tobacco products, two cars with multiple armed individuals arrived and stole the products before leaving the area, police said. During the course of the investigation, police said officers in the Ceasefire Division connected the armed robbery to a series of tobacco-related robberies that previously occurred throughout the Bay Area. Investigators working in collaboration with the Bureau of Alcohol, Tobacco, Firearms, and Explosives (ATF) and the U.S. Marshals Service Task Force arrested eight suspects in a residence in Oakland on Wednesday. 
kron4.com


Belleview, FL: Man steals $13K worth of vapes, adult toys from Marion County store
A chance encounter led to the arrest of a man accused of stealing thousands of dollars worth of merchandise from a smoke shop and adult toy store in Belleview. Officers arrested Alex Morales, 19, on Thursday on charges of burglary, grand theft, and criminal mischief in connection to a break-in at Smoky Monkey Smoke Shop in Belleview on April 9. Belleview Police Department officers were investigating an unrelated trespassing incident when they spotted Morales, who fits the description of the burglary suspect. 
wcjb.com


Mobile, AL: Mobile PD seeks public's help finding pair of Ulta Beauty theft suspects
The Mobile Police Department is asking for the public's help finding and identifying two people who they say were involved in theft at a beauty store earlier this month. According to MPD, a man and woman walked into Ulta Beauty at the Springdale Mall on Airport Boulevard on April 4, took some items, then walked out without paying for the merchandise. 
fox10tv.com


DuPage County, IL: Man charged, again, with stealing $900 of liquor; out at the time on pretrial release after being charged with stealing 26 bottles of liquor

 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Stockton, CA: Store clerk dies after overnight shooting, Stockton police say
A store clerk is dead after a group of suspects robbed a store and shot the employee early Thursday morning, the Stockton Police Department said. Police said officers went to East 99 Frontage Road by the Arco gas station just north of Arch Road to look into a report of a person shot. There, they found the 50-year-old man who was hit by gunfire. "At some point during that robbery, an altercation ensued and one of the suspects shot the victim in the torso area. From there the suspect fled the area in a vehicle," said David Scott, Stockton police spokesperson. The victim died at the scene, police said. Investigators were on the scene for hours collecting evidence and witness statements. Police are working through surveillance video to get an accurate description of the suspects and the vehicle they drove off in.  kcra.com



Houston, TX: Murder charges dropped after "no-bill" ruling in shooting of Humble store clerk
The murder charge against Mario Young was dropped after the grand jury returned a "no-bill" ruling in connection to the deadly shooting of a Humble convenience store clerk. The second teen was never charged in this case. Mario Young, 17, was booked in the Harris County Jail, charged with murder in court earlier this year. An 18-year-old whose identity was not released was initially wanted for capital murder for the incident. The incident occurred on January 19, resulting in the death of 42-year-old Asif Maknojia. The clerk was shot after confronting the teens who had stolen from the store.
The teens entered the store, then one of them put a bag of chips in his pants and left the store. The clerk was shot after confronting the teens who had stolen from the store click2houston.com


Washington, DC: Update: DC man indicted on murder charges in connection to C-Store shooting; If convicted, he faces a maximum of 90 years in prison
On Wednesday, a judge indicted a 19-year-old man for the murder of a 30-year-old man last summer. Antwain Ulmer was charged with one count of first-degree murder while armed, one count of assault with intent to kill while armed, and other related charges stemming from a shooting that occurred on July 9, 2023. The shooting happened inside a convenience store along the 700 block of Kenilworth Avenue, Northeast. Officers responded to the store for reports of gunshots. When they arrived, they located Charles Sullivan, unresponsive suffering from gunshot wounds. Sullivan was pronounced dead at the scene. Officers arrested Ulmer two days later.  wusa9.com


Baltimore City, MD: Update: Surveillance footage withheld by BPD amid search for Mondawmin Mall shooting suspect
The search for a suspect continues following a Saturday shooting at the Mondawmin Mall that sent a 7-year-old girl to the hospital. Immediately after the incident, both Mayor Brandon Scott and Police Commissioner Richard Worley said they were confident the crime was caught on mall surveillance cameras. They also pledged to release that evidence to the public as soon as possible. A promise they made repeatedly. "We will catch him. Our detectives are working extremely hard to get photos out," said Worley at a press conference following the shooting. "We will hopefully have video out or a photo out of the individual who pulled the trigger," said Worley repeating himself. "Our detectives are looking and we're going to have photos out of him and you can all look for him and find him," Worley said again.  foxbaltimore.com


Allen, TX: Man Misidentified as Allen Premium Outlet Shooter Sues Right-Wing Media Outlets
Nearly a year after a gunman killed eight people at the Allen Premium Outlets, a lawsuit has emerged seeking damages for a man whose photograph was incorrectly plastered across certain news channels as the man responsible for the killings. Asked how he felt about the suit when it first hit his desk, attorney Greg Adler said: "Your heart sinks because you just imagine sitting in a restaurant with your family and on the TV screen there's a news segment playing where they say 'Allen police have identified the identity of the shooter from the massacre at the Allen mall a couple of days ago, and it's this person.' And instead of putting up the real shooter's picture, they put up your picture."

All you have to do is imagine that scenario to understand where Mauricio Garcia is coming from with his suit, Adler said. With help from his attorneys, Mauricio Garcia filed a lawsuit against several media personalities and agencies for misidentifying him as the Allen Premium Outlets mall shooter. The suit alleges he was defamed by the publications and personalities. He's seeking $1 million in damages through the suit dallasobserver.com


Atlanta, GA: Charges pending against man shot at southwest Atlanta convenience store

Haynesville, LA: Man injured in shooting outside Piggly Wiggly store

Texarkana, AR: Texarkana Police Investigate Convenience Store Shooting

 



Robberies, Incidents & Thefts


Man arrested in connection with jewelry store break-in
A Stacy, MN man is accused of breaking into the Lasker Jewelers store on 1st Avenue Sunday morning. Garrett Allen Dorsher, 28, was charged Thursday, April 18, with felony 2nd-degree burglary, theft, and 1st-degree damage to property. According to court documents, police responded to the break-in at about 1:46 a.m. April 14. Officers found that the front doors to the store were broken, a jewelry case was smashed, and there was blood on the broken case and an unbroken case nearby. The suspect had dropped "numerous bracelets and earrings" on his way out of the store. Police recovered around $8,200 worth of jewelry from the floor and ground outside, according to court documents. On Wednesday, April 17, another police officer made it known that he'd arrested Dorsher at about 3:05 p.m. April 14, after he attempted to sell jewelry to people at a local tattoo shop. Police collected around $2,600 in jewelry from Dorsher, and allegedly confirmed that the jewelry he'd tried to hock was missing from the Lasker jewelry inventory.  kaaltv.com



Chicago, IL: Police warn of 17 armed robberies in 3 days across multiple neighborhoods; Most of the incidents took place during the "morning hours," Chicago police said

Hopkins, MN: 4 are now charged in Inside Job Armed Robbery of C-Store that netted $45K

Buffalo, NY: Man sentenced for armed robbery spree in Amherst, Cheektowaga

Harris County, TX: Woman charged with Felony Theft for embezzling $900 from Spec's store

 

Advertisement

Adult - Forrest County, MS - Burglary
C-Store - Stockton, CA - Armed Robbery / Employee killed
C-Store - LaGrange, GA - Armed Robbery
C-Store - Albemarle County, VA - Robbery
C-Store - Seattle, WA - Armed Robbery
Dollar - Akron, OH - Armed Robbery
Dollar Charlotte County, FL - Armed Robbery
Dollar - Lowndes County, Armed Robbery
Gaming - Atlanta, GA - Armed Robbery
Gas Staton - Wadsworth, IL - Armed Robbery
Gas Station - Seattle, WA- Armed Robbery / Clerk wounded
Guns - Pass Christian, MS - Burglary
Hardware - Arvada, CO - Burglary
Handbags - Fort Lauderdale, FL - Robbery
Jewelry - Rochester, MN - Burglary
Jewelry - Torrance, CA - Robbery
Jewelry - Riverside, CA - Robbery
Jewelry - Dublin, OH - Robbery
Jewelry - Columbus, OH - Robbery
Jewelry - Ontario, CA - Robbery
Jewelry - Edison, NJ - Robbery
Liquor - Lombard, IL - Robbery
Restaurant - Philadelphia, PA - Burglary
Restaurant - Mankato, MN - Burglary
Restaurant - Santa FE, NM - Robbery
Vape - Belleview, FL - Burglary
Vape - Coconut Creek, Fl - Burglary                         

 

Daily Totals:
• 19 robberies
• 8 burglaries
• 2 shootings
• 1 killed



 

Weekly Totals:
• 95 robberies
• 23 burglaries
• 2 shootings
• 1 killed



Click map to enlarge

 

Advertisement

 


 


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Dir. Security & Interactive Video Support
Plano, TX - Posted April 18
The Director of Security and Interactive Video Support is responsible for leading a team of security support personnel that provide end/end support for managed Intrusion and Video services offerings.  This position is responsible for managing & leading a team that owns all aspects of the restoration and support processes required for the customers that Interface provides a broad set of asset protection services to...



Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



 


Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Being a mentor can be an extremely worthwhile experience and sometimes the mentee brings mentoring to the relationship as well because we all learn from each other no matter what role we play. And while you may be reluctant or just feel time-strapped, try giving it a chance even for a short time and see what happens. As the old expression goes, one person can make a difference and you could help a fellow LP executive grow beyond their own expectations and, in having helped the number of people we've helped in our mere search role, I for one can say there is no better feeling in the world than helping someone reach beyond! That's what has actually kept me doing what I do for all these years! 


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily