Web version / Mobile version
 

Advertisement

 5/29/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement




 


It's 'Agilence Week' on the D&D Daily!


Follow along in the 'Vendor Spotlight' column below as Agilence showcases LP/AP solutions for the retail industry
 



Q&A with Dara Riordan, President of FaceFirst

California employers must comply with the new workplace violence prevention law starting July 1. How do you think facial recognition technology can help them protect employees?

Retailers need proactive tools that make stores safer for employees and customers. California's new law requires employers to have a workplace violence notification system. It also requires employers to investigate and track all threats of violence, including those made on social media.

A FaceFirst client recently received a social media threat of gun violence posted by an unknown individual. Using FaceFirst's investigation tools and a social media image, the retailer formed a threat profile for the man in less than two hours. He had a record of violent crimes against another retailer. FaceFirst match events provided investigators with the precise locations, dates, and times of the man's recent store visits. They reviewed his visits and confirmed he'd had a verbal altercation with an employee. They enrolled the man in their FaceFirst system. When he entered one of the retailer's stores eight days later, FaceFirst matched his face and sent an immediate notification: "Do not approach-call 9-1-1." The man was arrested without incident, though an illegal firearm was found in his car. Authorities issued a chainwide restraining order, and the man has not returned to any of the retailer's stores since.

What are retail executives who use facial recognition technology in their stores telling others about their experiences?

FaceFirst's rapid adoption has been driven by retailers making store safety their top priority. They're also applying FaceFirst's powerful investigative tools. Here's a recent quote from a longtime client: "We just had a big win with a skimmer crew. We had a very observant cashier see someone placing a skimmer on top of our POS device. We ran FaceFirst searches on the two individuals. Two suspects turned into 10, and one store turned into 54 stores. We found four more skimmers that had been placed in the past three days. We had zero victims, which makes our CEO pretty happy and supportive of the technology. We were able to complete the investigation from start to finish in five hours. No other tool can do that for you."

How are retailers using AI in addition to face matching?

We know millions of people use facial recognition every day to unlock phones, get through airport security, and go to ballgames. Many retailers already use face matching for life safety and loss prevention. Retailers also use AI for license plate recognition, self checkout, RFID, and other technologies that complement each other. They use face matching searches as evidence to back up RFID data, for example. The new standard will be systems that are more proactive, not just passive.

FaceFirst helps retailers prevent in-store violence and loss, boost their investigative efficiency, and protect their customers' privacy. FaceFirst's face matching technology alerts instantly when known threats enter, and it can quickly identify ORC rings and build cases to shut them down. FaceFirst can do in minutes what would take humans days or weeks-if at all-using standard CCTV.

Based in Austin, Texas, FaceFirst is a global leader in fast, accurate, and scalable face matching systems with high levels of security, privacy, and accountability. Learn more at facefirst.com.
 


 



Summer 2024 Weekend Shooting Analysis
Crime & Violence in America's Big Cities


Tracking Big City Shootings, Killings & Injuries Throughout Summer 2024

118 Shootings - 47 Killed - 98 Injured in 15 Cities Over Memorial Day Weekend
Shootings (down 26%), deaths (up 21%) & injuries (down 39%) from the same weekend in 2023

The D&D Daily's Big City Weekend Violence Study - Memorial Day to Labor Day

The Daily's annual study analyzes weekend shooting data in 15 major U.S. cities from Memorial Day Weekend through Labor Day Weekend 2024

Starting this past Memorial Day Weekend, the D&D Daily compiled and analyzed data from 15 major U.S. cities to get a snapshot of summer gun violence.

Over this past weekend, from May 24th through May 27th, there were 118 shootings recorded in these 15 big cities, resulting in 47 deaths and 98 injuries.

Compared to last year's study, total shootings in these cities are down 26%, deaths are up 21%, and injuries are down 39% during the Memorial Day holiday weekend.

The D&D Daily will continue tracking this data throughout the summer to capture the weekend violence trend in our nation's big cities as warm weather typically brings about more crime and violence.

Click here to see the list of incidents per city throughout the summer. docs.google.com

Read more coverage about America's crime and violence surge in the section directly below
 



The U.S. Crime Surge
The Retail Impact


Retailer Bans Large Personal Bags to Fight Theft
Giant announces ban on large bags at DC stores in controversial anti-theft effort

"Customers cannot bring suitcases, duffel bags, or bags larger than 14" x 14" x 6" while shopping" in select stores, Giant told News4 in a statement

Grocer Giant has announced it's banning large bags from all its stores in Washington, D.C. in an effort to prevent theft. When you walk into the Giant store in Shaw, one of the first things you'll see is a sign that says bags larger than 14 inches by 14 inches by 6 inches are prohibited.

Giant says the new bag policy just went into effect at all stores in the District due to unprecedented levels of theft. Sometimes, organized groups steal items in bulk.

Giant told News4 that the policy is in effect at select stores and began on Thursday.

Giant said the policy is also in effect at other stores in the region, but didn't specify which ones. The full statement reads:

Giant Food initiated a new policy at select stores that are experiencing high shrink to mitigate the unprecedented levels of product theft that have become unsustainable for our business. Starting May 23rd, customers cannot bring suitcases, duffel bags, or bags larger than 14" x 14" x 6" while shopping in these stores.

The retail theft we are experiencing across our market area is a problem that affects everyone. It limits product availability, creates a less convenient shopping experience, and, most critically, puts our associates and customers in harm's way.

We need to be able to run our stores safely and profitably, and we take these responsibilities seriously. The tactics we deploy are only one of the solutions to our problem.
  nbcwashington.com


The Solution to Self-Checkout Theft?
Dollar General CEO says 'solution' has been found to self-checkout theft - for shoppers at 9k stores it means upheaval

Plus, a new restriction placed on customers wanting to use self-checkouts

Dollar General is rolling out three changes to its self-checkouts as the retailer cracks down on theft. In a Q4 earnings call in March, CEO Todd Vasos confirmed that the retailer has taken "decisive action" to tackle shrink, an industry term used for losses caused by damage, loss, and theft.

The retailer turned to artificial intelligence to find a "solution" to the issue which led them to their three self-checkout changes set to be rolled out across stores.

Vasos revealed that in the final quarter of the 2023 fiscal year, the retailer worked with AI experts at Everseen to roll out systems to monitor "hundreds of thousands of our self-checkout transactions."

The second change being made to some stores is that there will be no option for self-checkout at all. "Over the first half of the year, we plan to completely remove self-checkout from more than 300 of our highest shrink stores," Vasos said.

Lastly, those stores left with self-checkout will see item limits introduced at the self-service registers. This will limit customers to "transactions consisting of five items or less," the CEO confirmed.

Other retailers are currently facing the same problems with Shrink after Dollar Tree was forced to close 1,000 of its Family Dollar brand stores, with theft being a main factor.  Meanwhile, Walmart has removed self-checkout from some locations and Target has introduced an item limit of 10 or less at the self-service registers. the-sun.com


CA's Anti-Theft Law Moves Forward
California Retail Theft Reduction Act Advances to Senate
Assembly Democratic Caucus Chair Rick Chavez Zbur (D-Hollywood) has announced that AB 2943, the California Retail Theft Reduction Act, has passed the Assembly with no "No" votes, and advances to the Senate. AB 2943, jointly authored with Speaker of the Assembly Robert Rivas (D-Salinas) is a primary component of the Californians Against Retail Theft bipartisan bill package, which includes six additional bills that have also advanced to the Senate.

"We know that retail crime is an emotional issue for many of our constituents. Business owners fear for their livelihoods, workers fear for their wellbeing, and members of the public worry it may no longer be safe or convenient to frequent their neighborhood stores," said Assemblymember Rick Chavez Zbur.

Key Elements of the California Retail Theft Reduction Act

Places great emphasis on stopping organized crime rings by creating a new crime targeting "serial" retail thieves, advancing key recommendations released by Governor Newsom's office.

Specifically defines how the value of thefts from different victims can be aggregated to charge grand theft, clarifying the law that the intent standard can be met by evidence that the acts involve the same defendants, are substantially similar, and occur within a 90-day period.

Expands the tools for police to make arrests for shoplifting using videotape evidence and sworn statements.

Protects businesses from having nuisance actions brought against them for simply reporting legitimate retail crime incidents.

Addresses the root cause of theft by expanding the use of diversion and rehabilitative programs, offering the opportunity for early discharge if the program is complete.

AB 2943 now moves to the California State Senate, where it will be heard in the coming weeks. smdp.com


States All Across U.S. Battle Theft
Opinion: Retail theft costs all of us
Delaware residents and businesses continue to suffer from the consequences of retail theft. In 2022, the total revenue lost to retail theft in Delaware was $285 million. Nationally, retail theft losses increased by 10.5% in the same year. When combined with losses from "return fraud," Delaware businesses lost a total of $547 million in 2022. While Delaware's retail theft per capita rate is a little lower than the average among all states, the numbers are beyond unacceptable.

The ability of retailers to reduce retail theft has been seriously impacted by their reluctance to have employees apprehend and detain suspects due to the increase in violence directed toward employees. Many retailers, including national chains, now prohibit their employees from intervening during a shoplifting. In fact, across the country, employees apprehend shoplifters only 2% of the time. As a result, it is not unusual to see criminals casually walk into an establishment, pick up whatever merchandise they want and walk out of the store unabated.

Our criminal justice system has not adapted adequately to this serious crime problem. Incidents are often not reported, and the consequences fall to the employees and business owners who bear the burden of these crimes. We have seen Target and Walmart, as well as Walgreens and CVS, close multiple stores in Delaware and across the country, with retail theft as the primary reason.

The state of Pennsylvania saw an increase in retail theft between 2021-22. The Pennsylvania legislature took definitive action and passed a law in 2024 that indicates a sea change in the approach to retail theft prosecution. The law requires the appointment of a deputy state attorney general and the hiring of a team of prosecutors specifically focused on retail theft throughout the state. The law also elevates retail theft to a felony-level crime, based on the amount of value of property stolen.

Advances in technology, training for employees, collaboration with law enforcement and efforts through business associations are all contributing to the battle against retail theft, but the criminal justice system must not be able to excuse their way out of their duty to effectively prosecute these criminals. baytobaynews.com


Canada Fighting the Same ORC Surge as the U.S.
300% surge in robbery-related violence

'They're hitting five stores a day': Big GTA theft-ring bust comes amid 300 per cent increase in robbery-related violence

York Regional Police said this week that 88 people were arrested, some as young as 14, and 169 charges laid in the probe of more than $333,000 worth of stolen goods.

In the wake of newly announced charges against dozens of people for their alleged roles in a loosely organized web of theft rings in York Region - rings that reportedly stole tens of thousands of dollars in merchandise - a Canadian retail agency is warning of a spike in violence during similar robberies.

The Retail Council of Canada told the Star on Friday that reported incidents of retail theft that involve some forms of violence have increased 300 per cent over the past four years.

Many of these thefts go unreported, said the retail council's spokesperson, Michelle Wasylyshen. "Retail theft is often thought of as a victimless crime, but it's not. It costs Canadian retailers billions of dollars a year - costs that are borne by all consumers when they go shopping," said Wasylyshen. "Business owners are concerned for the safety of their customers and employees."

"Desperate people may look towards violence," he said. Police did see some degree of violence used by thieves in this probe and Jackson said in this case it involved the thieves pushing and striking store clerks. No firearms were involved.

Investigators said the loosely organized groups, which had participants as young as 14 years old, targeted a broad range of stores. Following a flood of complaints from retailers, York Regional Police launched the Booster Initiative, which ran from Jan. 1 to March 1 and concentrated on 16 different retail chains, including pharmacies and clothing stores, police said. thestar.com
 

The Great Debate Over Security & Privacy Continues
Surveillance vs. Privacy: NYC's Controversial Retail Theft Initiative

New York City launches a program to combat retail theft, amid rising concerns over privacy and effectiveness, while global pollinator decline and surging fast-food prices highlight broader environmental and economic challenges.

In New York City, a new initiative has been launched to tackle the escalating issue of retail theft, which saw a staggering 97% increase from the previous year, with over 63,000 incidents reported in 2021. The program allows businesses to share their real-time camera feeds with the NYPD, aiming to deter potential thieves. Despite the innovative approach, there are concerns regarding its effectiveness, particularly due to the city's lenient legal stance on shoplifting and the potential for criminals to evade identification by wearing masks. Critics also fear the program could strain police resources, infringe on privacy rights, and inadvertently contribute to a surveillance state. Moreover, the reliance on AI technology and the absence of facial recognition tools raise questions about the program's ability to combat organized retail crime effectively.  peakprosperity.com


Imperial Valley, CA: Chamber, DA join efforts to address retail crime

Lansing, MI has a curfew ordinance. Police vow to enforce it after mass shooting
 



Facial Recognition Boosts Security & Efficiency
How facial recognition technology is transforming travel efficiency and security
Technology is transforming how travelers pass through airports as biometrics, including facial recognition, are becoming more common. Advocates say it will lead to improved security and faster processing times.

"It's the future because it's so much more effective than a manual comparison. This is better for security," TSA administrator David Pekoske told "CBS Mornings." "It will be better for efficiency."

Delta and United Airlines are currently testing biometric bag check systems. At United, it checks a person's face against their passport photo, which that passenger stored in the airline's app. The airline says the images are not retained.

Grant Kretchik also tried out the system to check his bag before a recent flight to New York. "It's seamless," he said, adding that he isn't worried about facial recognition. "It doesn't bother me. I guess anything that sort of moves it along." Terry explained the system is optional.

According to U.S. Customs and Border Protection, it has "processed more than 490 million travelers using biometric facial comparison technology and prevented more than 1,900 imposters from entry to the U.S." cbsnews.com


Fallout From Dollar Tree's 1,000 Store Closures
Dollar Tree confirms more layoffs at corporate office

The discounter has recently reviewed its underperforming Family Dollar business, shifted its pricing strategy and overhauled its leadership.

Dollar Tree is laying off people in its corporate office in Chesapeake, Virginia, the company confirmed to Retail Dive by email. Layoffs will occur via both restructuring and reductions, a spokesperson said.

The downsizing is the result of a recently announced "store portfolio optimization," per the spokesperson. Earlier this year, the company said it would close 1,000 stores in the coming years, including 600 of its Family Dollar locations during the first six months of this year.

About 50 employees are affected, according to outside news reports; the company didn't immediately confirm how many are impacted. retaildive.com


T-Mobile Acquires US Cellular in $4.4 Billion Deal

Calif. lawmakers approve bills to ban retail stores from offering reusable plastic bags

US Consumer Confidence Rises for First Time in Four Months
 




All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 



 




 

When Data Becomes an Asset to Asset Protection

SpartanNash has leveraged Agilence as a solution for Asset Protection and as a catalyst for organizational transformation across multiple departments.


"With Agilence's help, the Asset Protection team has been able to provide transactional data that doesn't rely heavily on the system user to sort or filter to determine patterns or concerns. Since using this new software, the Asset Protection team can provide quick and customizable data upon request."

Jason Mann
Asset Protection Analyst



SpartanNash has leveraged Agilence as a solution for Asset Protection and as a catalyst for organizational transformation across multiple departments. The implementation of Agilence empowered SpartanNash's Asset Protection team to become data champions within their organization. According to SpartanNash Asset Protection Analyst Jason Mann, "With Agilence's help, the Asset Protection team has been able to provide transactional data that doesn't rely heavily on the system user to sort or filter to determine patterns or concerns. Since using this new software, the Asset Protection team can provide quick and customizable data upon request."

The Asset Protection team's adoption of Agilence is another example of data-driven decision-making in a company that values insights to drive solutions. Engrained in every aspect of the business, Agilence is helping SpartanNash use data to boost profitability.


 

 

Advertisement

 


Advertisement



Front-Line Concern for Retail: Cybersecurity
Cyber security in retail: How proactive measures build trust and loyalty?
In today's digital landscape, cyber security is no longer a back-burner issue but a front-line concern, especially for retailers. The rise in cyber attacks, both in severity and frequency, underscores the urgency of robust cyber security measures. According to the Australian Cyber Security Centre (ACSC), there were 94,000 reports of cyber security incidents in FY23, translating to one report every six minutes. The retail industry was the second most targeted, accounting for 16.3% of all reported incidents.

According to SHOPLINE's Unified Commerce Benchmarking Study, which sought to understand how retail business owners and decision-makers are approaching 2024, 69% of retailers are prioritising cyber security as their primary technology investment for the next 12 months.

Cyber security - a priority for retailers of all sizes

The sentiment towards cyber security varies a lot depending on the size of the business. Large retailers, with their massive digital footprints and vast amount of customer data, know just how disastrous a cyber attack can be. A breach can lead to major financial losses, serious reputational damage, and a long-lasting loss of consumer trust - even for the biggest brands. That's why nine in ten are focusing on the latest cybersecurity technologies and protocols.

The businesses who take privacy and security seriously, don't just reduce their risk, but better align themselves to contemporary consumers who are placing more scrutiny than ever on cyber security - or lack of it.

Building trust and loyalty

Investing in cyber security is not just about safeguarding against financial loss; it's also about building trust and loyalty among consumers. In an era where data breaches are headline news, and often, consumers are increasingly vigilant about their personal information. Retailers who demonstrate a proactive approach to privacy and data protection can differentiate themselves in a competitive market.

Transparency is a crucial component of this strategy. Retailers that are open about their data protection policies and the measures they take to secure customer information can foster a sense of security and trust. Communicating these efforts through clear, accessible channels helps reassure consumers that their data is in safe hands. itbrief.com.au


Cybersecurity Data - False Positives - Lack of Event Prioritization
How to combat alert fatigue in cybersecurity
In this Help Net Security interview, Ken Gramley, CEO at Stamus Networks, discusses the primary causes of alert fatigue in cybersecurity and DevOps environments. Alert fatigue results from the overwhelming volume of event data generated by security tools, the prevalence of false positives, and the lack of clear event prioritization and actionable guidance.

What are the primary causes of alert fatigue in cybersecurity and DevOps environments?

Alert fatigue is the result of several related factors. First, today's security tools generate an incredible volume of event data. This makes it difficult for security practitioners to distinguish between background noise and serious threats.

Second, many systems are prone to false positives, which are triggered either by harmless activity or by overly sensitive anomaly thresholds. This can desensitize defenders who may end up missing important attack signals.

The third factor contributing to alert fatigue is the lack of clear prioritization. The systems generating these alerts often don't have mechanisms that triage and prioritize the events. This can lead to paralyzing inaction because the practitioners don't know where to begin.

Finally, when alert records or logs do not contain sufficient evidence and response guidance, defenders are unsure of the next actionable steps. This confusion wastes valuable time and contributes to frustration and fatigue.

Reducing alert fatigue is a significant challenge for organizations. How can they optimize their security tech stack to overcome this challenge?  helpnetsecurity.com


Data Silos A Growing Problem for CISOs & CIOs
Widespread data silos slow down security response times
Although the goals and challenges of IT and security professionals intersect, 72% report security data and IT data are siloed in their organization, which contributes to corporate misalignment and elevated security risk, according to Ivanti.

Leadership plays a crucial role in resolving data silos

Due to insufficient data, IT and security professionals report the following:

63% report that siloed data decreases security response times.
54% report that siloed data weakens their organization's security posture.
41% struggle to collaboratively manage cybersecurity.
Struggle to make informed security decisions regarding software employees use (including shadow IT) (47%), devices accessing the network and/or corporate resources (42%), and determining what vulnerabilities are exposing their systems (41%).


Data silos are a universal problem for CISOs and CIOs - and a particularly thorny one given the speed of investments in AI, which will require data integration and accessibility. To ultimately strengthen an organization's security posture and drive transformation, there needs to be CIO and CISO alignment and executive buy-in on security.

According to Ivanti's research, cybersecurity is widely viewed as a top priority, even at the board level. Fully 80% of those surveyed say their boards include someone with security expertise, and 86% report it's a topic of discussion at the board level. This is promising to hear in light of the various cybersecurity concerns raised by the study.  helpnetsecurity.com


Cybersecurity teams gear up for tougher challenges in 2024

34% of organizations lack cloud cybersecurity skills


Advertisement

 


 

Advertisement


 


Advertisement
 

One Word: Amazon
Warehouses have dramatically altered the Philly area

Since 2020, 55 million square feet of warehouse space has sprung up in the Philly area. Here's how it's reshaping jobs, traffic, and landscapes.

From Philadelphia to South Jersey to the Lehigh Valley, warehousing is booming. Tens of millions of square feet sprang up in recent years to meet the insatiable demand for online shopping. It is altering the workforce, reshaping communities by devouring farmland, channeling truck traffic to country roads, creating environmental worries, and, more recently, sparking pushback from neighbors who say they've had enough.

The Bellwether District is one of the most ambitious warehousing projects in the region and has dodged much of the controversy by reusing land that had been an oil refinery for generations.

Other analysts agree that the future of the Philadelphia area's warehouse industry is likely bright, even with the market softening from the COVID-era boom.

Just since 2020, about 55 million square feet of warehouse space has been built or is under construction in a nine-county Philly region, according to data for Philadelphia, Bucks, Chester, Delaware, and Montgomery Counties in Pennsylvania, and Camden, Burlington, Gloucester, and Salem Counties in New Jersey from commercial real estate analyst CoStar.

The number of warehouses larger than 20,000 square feet in the Philadelphia region has grown dramatically in recent years, from 24 in 2020 to 189 that are either existing or scheduled to be completed by 2025. The 55 million square feet of warehouse space occupied by local warehouses would encompass the entirety of West Chester in suburban Pennsylvania, or Collingswood in South Jersey.

That's in addition to millions more square feet of warehousing popping up from Delaware to the Lehigh Valley - and everywhere in between - since consumers began seriously ramping up online shopping in the early 2000s with the rise of Amazon. inquirer.com


Why Amazon Delivery Workers Struggle to Organize
The Delivery Business Shows Why Unions Are Struggling to Expand

The Teamsters union has made little headway in organizing workers at Amazon and FedEx despite wage and other gains it secured at UPS last year.

The Teamsters provide an instructive case study. Many of the workers doing deliveries for Amazon and FedEx work for contractors, typically small and medium-size businesses that can be hard to organize. And delivery workers employed directly by FedEx in its Express business are governed by a labor law that requires unions to organize all similar workers at the company nationally at once - a tougher standard than the one that applies to organizing employees at automakers, UPS and other employers.

Some labor experts also said the Teamsters had not made as forceful a push as the U.A.W. to organize nonunion workers after securing a new contract with UPS. nytimes.com


Amazon Returns Have Gone to Hell - What happened?

JD.com billionaire founder Richard Liu blasts underperforming employees, as e-commerce giant faces mounting competition


Advertisement

 


 

Advertisement


 


Advertisement
 


 



Tallahassee, FL: Florida Duo Accused Of Stealing Over $20,000 During Four-County Crime Spree
Florida Attorney General Ashley Moody's Office of Statewide Prosecution is charging two individuals with felony organized retail theft. According to a Palm Beach County Sheriff's Office investigation, Jimmy Carter Lamar and Donkeria Euniece Burgess stole dozens of items including Stanley cups, Bogg Bags, fragrances and other products during a 30-day period, totaling between $15,000 and $20,000. Thefts occurred at numerous stores including Dicks Sporting Goods, Academy Sports + Outdoors, Ulta Beauty and others crossing multiple judicial circuits. "his duo stole up to $20,000 worth of items, including Stanley cups, Bogg Bags and more from stores in four Florida counties within a 30-day period," Moody said. "Organized retail theft carries a real cost to businesses, resulting in even higher prices for consumers. Thanks to our law enforcement partners working with our statewide prosecutors, these thieves face felony charges." According to the investigation, Lamar and Burgess stole items including Stanley cups, Bogg Bags, high-end fragrances, cosmetics and household items by concealing the items and quickly leaving the store without paying. In a 30-day period from February to March, the duo stole $15,000 to $20,000 in merchandise from retailers including Dicks Sporting Goods, Academy Sports + Outdoors, Ulta Beauty, CVS and Walmart. The thefts occurred in Brevard, Broward, Orange and Palm Beach counties. Burgess committed the crimes while serving probation for a previous aggravated child abuse charge. PBSO separately arrested Lamar on charges for fleeing and eluding authorities in March. Burgess remains at large. Both individuals are charged with second-degree felony organized retail theft. Attorney General Moody's OSP will prosecute the case.  legalnewsline.com


Indian River County, FL: Update Bodycam shows pair accused in string of Best Buy thefts getting arrested in Indian River County
Body camera footage shows the moments deputies arrested two suspected shoplifters linked to a string of thefts from multiple Best Buy locations across Florida. Andrew Causa, 36, of Fort Lauderdale, and Danielle Lorini, 32, of Coral Springs, were seen in the bodycam getting apprehended by Indian River County Sheriff's deputies on May 14. Best Buy employees contacted the sheriff's office for two suspected shoplifters in the store. In the video, a deputy is seen in the parking lot trying to summon Causa. Causa runs off but doesn't make it very far when deputies catch up and wrestle him to the ground. A deputy then approaches Lorini, who is inside a white Jeep Grand Cherokee. He orders her to stop the car, and she rolls down the window and tells him, "I didn't do anything!" He orders Lorini to get out of the car and she complies. "I didn't do anything, sir," she says repeatedly as she gets handcuffed. "You just don't know how happy this team is," one employee tells the deputy. "They got us for $7,000, man." Causa and Lorini were arrested in January for allegedly stealing $20,000 worth of merchandise from a Miami Best Buy. In this case in Indian County, Causa faces charges of resisting an officer without violence, felony grand theft, possession of a controlled substance, and first-degree petit theft. Lorini faces charges of grand theft.  nbcmiami.com


Westover, WV: Westover Police investigating burglary at Zales
The Westover Police Department is investigating a burglary that happened at the Zales in Morgantown Mall over the holiday weekend. Westover Police sent 12 News photos taken from surveillance footage inside Zales that's timestamped at 9:26 p.m. on Saturday, May 25. At this time, police don't have a total dollar value for the stolen merchandise, but said it is believed to be in the thousands. Though a lot of the stolen products were costume jewelry, some were real, police said. Because Zales' automated system didn't alert law enforcement of the break-in, the theft wasn't discovered until janitors notified the store and called the police, they said. Investigators are working to piece footage together from multiple stores in the mall, as the mall doesn't have a dedicated security system, police said.   wboy.com


Wilmington Manor, DE: Burglars use truck to steal guns from Wilmington Manor store
The flatbed truck burglars allegedly used to smash open the front entrance to Miller's Gun Store on West Jackson Avenue in Wilmington Manor has reportedly been found behind a business on the opposite side of Route 13. New Castle County Police say their officers responded to the store shortly before 2 a.m. on Monday, May 27, 2024, for an alarm. While they were enroute, a witness called 9-1-1 to report a flatbed truck had backed up in front of the store and then crashed into the front entrance. According to county police, the Bureau of Alcohol, Tobacco, Firearms, and Explosives responded to scene and has now joined in the investigation. Officials say several firearms were stolen, but they have not said exactly how many, or what type. The truck, which was previously reported stolen, was discovered Tuesday morning and investigators were processing the scene for evidence.  wdel.com


Douglas County, NV: Four in custody in Douglas e-bike thefts
Four California men accused of a series of stealing e-bicycles appeared in East Fork Justice Court on Tuesday morning. San Pablo residents Victor Anguiano, 29, Emmanuel Villagomez-Morales, 31, Angel Ruiz-Arroyo, 26, and Richmond resident Jesus Garcia were arrested after deputies learned of the thefts from across the county, according to the Douglas County Sheriff's Office. "Deputies identified several suspects driving a white Dodge panel van," authorities said. "The suspects were eventually located at Walmart, in Gardnerville. Deputies recovered four e-bikes, valued at approximately $5,900." Two men appeared in East Fork Justice Court on Friday on a half-dozen charges related to a theft at the Jacks Valley Home Depot. Prosecutor Erik Levin said that the store chain has been looking for them in prior thefts and they were found with more than 30 receipts from the last month. According to the charging document, the men had inventory pricing labels, which could be used to replace the store's labels. They are facing charges of burglary of a business, possession of a controlled substance, burglary tools, paraphernalia and conspiracy.  recordcourier.com


Pittsburgh, PA: 2 men accused of stealing over $4,000 from Allegheny County Giant Eagle in several trips

Victorville, CA: Women accused of stealing more than $1,000 worth of merchandise from Victorville JCPenney
 



Advertisement


View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Lauderhill, FL: Arrest made in Lauderhill Mall shooting that left a child injured on Memorial Day
Lauderhill police detectives say they've made an arrest after a shootout at Lauderhill Mall left a 9-year-old injured. Detectives had determined that three vehicles were involved: a white Toyota Prius, a white Chevrolet SUV, and a black Chevrolet SUV. The woman who drove the black Chevrolet SUV returned to the location of the shooting and is cooperating with the investigation. Police identified Jeremy Lockhart as the driver of the white Chevrolet. Lockhart has been charged with possession of a weapon by a convicted felon and felony probation violation. He is in custody at the Broward County Jail. It all took place on Memorial Day at the Lauderhill Mall parking lot in front of the Fresco y Mas store off SR 7. According to witnesses, two drivers in front of the store got into an argument. Witnesses say, one of the drivers got out of his car and began shooting randomly. The child was struck in the foot, according to nurse Katrina Hamilton, who says she bumped into the child as everyone was running away.  cbsnews.com


Mobile, AL: Judge denies youthful offender status to 2 accused in shooting that paralyzed store owner
A judge today determined that two people accused of a shooting that left a convenience store owner paralyzed will stand trial as adults. Jalunnie Bradley and Santiago Boutin were both teenagers in September 2022 when Grover Stewart was shot at the Mother's Finest Convenience Store on Houston Street. Both defendants asked to be treated as youthful offenders on the attempted murder charges. That would have sealed their court records and capped any punishment at three years in prison. Instead, they'll now face trial as adults. According to testimony at a hearing in 2022, Boutin admitted his conduct and told investigators that Bradley put him up to it. Both defendants pleading not guilty today. A judge set a status hearing for July 8.  fox10tv.com


New Iberia, LA: Arrest made in New Iberia convenience store shooting
An arrest has been made in connection with the shooting at a New Iberia convenience store that left two people injured. On Sunday, May 19, 2024, at 5:30 pm, the New Iberia Police Department responded to a convenience store located at the corner of Center Street and East Saint Peter Street. Officers found two male victims in the parking lot of the store. Both victims were taken via ambulance to a Lafayette hospital in critical condition. According to New Iberia Police, after interviewing witnesses and examining evidence, detectives were able to identify a vehicle belonging to a suspect. On Tuesday, May 28, 2024, detectives located the vehicle and contacted the occupants. Upon further investigation, it was confirmed that one of the occupants had been driving the vehicle at the time of the shooting. Sean Joseph Smothers, Jr., 27, was arrested and booked into the Iberia Parish Jail on the charge of Principal to Attempted First Degree Murder.
At least one other person is involved in the incident, officials report.  katc.com
 



Robberies, Incidents & Thefts


Duluth, MN: Elderly Duluth man seriously injured in random violent attack at grocery store
An elderly Duluth man is recovering from serious injuries following a random and violent attack inside a grocery store restroom. St. Louis County prosecutors have charged Lance Alexander Tolbert with first-degree attempted murder in the incident, which left the 81-year-old victim with a skull fracture, broken hand and multiple lacerations and puncture wounds. A criminal complaint filed against the 43-year-old Tolbert details the attack, which reportedly took place inside Mount Royal Market on Woodland Ave just before 9 a.m. on May 24. The victim told investigators that he and a friend had gone to the market to do some shopping and that he went to use the restroom. While inside and standing at a urinal, the victim says a man - later identified as Tolbert - ran out of a stall with a hammer and started beating him. The defendant allegedly struck the victim in the back of his head and in other locations, causing him to fall to the floor. At that point, the 81-year-old told investigators, Tolbert put gloved fingers into his mouth. The two men wrestled, prosecutors say, with the victim eventually gaining control of the hammer. The attack stopped when another patron entered the restroom, and the defendant picked up the hammer and fled. First responders took the elderly man to a local emergency room, where he was found to have a skull fracture, a broken hand and multiple lacerations described as "defensive wounds." The victim told authorities he had never seen or met his assailant, and that the two had not exchanged words before the attack.  kare11.com


Washington, DC: Police arrest security guard for threatening a man at gunpoint inside store in NE DC
A Maryland man faces charges for threatening another man and pointing a gun at him inside the store in which he was working as a security guard. Trayonta McCrea, of Bel Alton, 33, was arrested and charged with assault with a dangerous weapon. On Sunday, May 26, just before 5 p.m., a man and the security guard got into an argument inside a store on Maryland Avenue in Northeast, D.C. The argument escalated when the security guard pointed a gun at the man and threatened him. Officers arrested the security guard, later identified as McCrea, and found an unregistered gun nearby. McCrea was taken into custody shortly after making the threat and charged.  wusa9.com


San Francisco, CA: SF-based online store Dare Fashion suffers $300,000 in losses after office burglary
Dare Fashion, an online clothing business based in San Francisco, suffered a big break-in that threatens to put the company out of business. Owner Ben Wang started the business 17 years ago, and said he has never experienced a break-in of this magnitude. "It makes me feel sad to look at this, because it's kind of an end of an era," he said, looking at the empty shelves and office space on Market Street. But he said he's determined to bounce back from this setback. Wang believes suspects broke into the building to access his company's office by cutting a hole in the plywood of a boarded-up unit on Market Street. He later discovered another hole he believes thieves emerged from on the second floor, not far from the Dare Fashion office. Wang said the crooks wiping out $300,000 worth of electronics and his best-selling items, including 1,000 necklaces and 1200 costumes ktvu.com


Austin, TX: Austin Police seeking to identify suspect in Armed Robbery of Cricket Wireless

Wichita, KS: Multiple Wichita Walgreens robbed, suspects wanted

Tangipahoa Parish, LA: 2 escaped Louisiana inmates found hiding in dumpster behind Dollar General store

 

Advertisement

C-Store - Denton, TX - Armed Robbery / Cashier stabbed
C-Store - Massapequa, NY - Armed Robbery
C-Store - Anne Arundel County, MD - Armed Robbery
C-Store - Chicopee, MA - Armed Robbery
C-Store - Brownsville, MN - Burglary
Cellphone - Austin, TX - Armed Robbery
Cellphone East Providence, RI - Robbery
Collectables - Jefferson County, CO - Burglary
Dollar - Fort Myers, FL - Burglary
Gaming - Jonesboro, AR - Robbery
Gas Station - Hicksville, NY - Armed Robbery
Guns - Wilmington Manor, DE - Burglary
JC Penney - Victorville, CA - Robbery
Jewelry - Tulare, CA - Burglary
Jewelry - Westover, WV - Burglary
Jewelry - Palmdale, CA - Armed Robbery
Jewelry - Brooklyn, NY - Robbery
Jewelry - National City, CA - Robbery
Jewelry - Lake Jackson, TX - Robbery
Jewelry - Melbourne, FL - Robbery
Jewelry - Auburn, MA - Robbery
Jewelry - Morgantown, VA - Burglary
Jewelry - Alabaster, AL - Burglary
Jewelry - Greenville, SC - Burglary
Macy's - Dunwoody, GA - Robbery
Restaurant - St Louis, MO - Burglary
Restaurant - Chicago, IL - Burglary
Restaurant - Memphis, TN - Armed Robbery
Restaurant - Memphis, TN - Armed Robbery
Vape - Kona, HI - Armed Robbery
Walgreens - Wichita, KS - Robbery    

 

Daily Totals:
• 20 robberies
• 11 burglaries
• 0 shootings
• 0 killed


 



Click map to enlarge

 

Advertisement

 


 


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





 


Regional Loss Prevention Manager
Indiana - Posted May 9
The Regional Manager of Loss Prevention, Audit & Firearms Compliance is a leadership role that will evaluate and reduce shrink for the stores and facilities assigned in their region by conducting internal and external investigations and resolving all matters that jeopardize or cause losses to the company and its assets. Regional Loss Prevention Managers are also responsible for conducting field audits for store and firearm compliance...




Dir. Security & Interactive Video Support
Plano, TX - Posted April 18
The Director of Security and Interactive Video Support is responsible for leading a team of security support personnel that provide end/end support for managed Intrusion and Video services offerings.  This position is responsible for managing & leading a team that owns all aspects of the restoration and support processes required for the customers that Interface provides a broad set of asset protection services to...



Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



 


Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Sometimes you have to lose in order to win long term. Picking your battles is an art that many never acquire, but those that do are usually two steps ahead of you. So while the loss may seem to set you back, regroup and focus two steps ahead because that's where the winner of the last battle is. And remember always lose with dignity and win with humility.  


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily