Web version / Mobile version
 

Advertisement

 8/2/23

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement





Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement






 



 


 


















 
Advertisement

 




From Presidential Secret Service to Director of AP
Scott Normandin named Director, Assets Protection for
YUM! Brands

Before joining YUM! Brands as the Director, Assets Protection Scott served as the Executive Director, Safety, Security and Emergency Preparedness for a large healthcare system based in the mid-west. Scott previously served for 11 years as the Chief Safety and Security officer for Humana Inc based in Louisville, KY. Before Humana Scott was the Chief Security Officer for Honeywell Int'l and served in the U.S Secret Service supporting Presidential Protection assignments for Presidents Clinton and Bush (43). He started his career in the Navy as a SEAL team operator where he served for 12 years. Congratulations, Scott!


See All the Executives 'Moving Up' Here   |   Submit Your New Corporate Hires/Promotions or New Position
 

 

 

Advertisement

 


Advertisement

Advertisement



 



The U.S. Crime Surge
The Retail Impact


Facial Recognition Continues to Be Utilized Against Shoplifters
UK government cracking down on crime with tougher sentences & more facial rec use

UK government plans expanded facial recognition use for retailers, law enforcement

Government also plans to make greater use of facial recognition technology as part of crime crackdown bill

Shoplifters, burglars and violent criminals who commit repeat offences will be handed mandatory prison sentences under plans being drawn up by ministers. The government plans to force judges to impose jail terms when sentencing repeat offenders for shoplifting, burglary, theft and common assault, using new legislation to be included in the crime and justice bill.

Currently, these offences do not necessarily result in a prison sentence, the way that two convictions for knife crime automatically do. The number of offences required for a prison sentence would vary according to the type of crime, according to the Times.

A government source told the newspaper the trigger for a custodial sentence for repeat shoplifting would likely be between 10 and 20 instances as it is a lower-level offence than knife crime, for example, although planning for the legislation is still in its early stages. Lower thresholds are reportedly being considered for burglary, theft and common assault.

The government is also in favour of police and retailers making greater use of facial recognition technology.

On Sunday, the Observer reported that Home Office officials had made plans to lobby the independent privacy regulator in an attempt to roll out facial recognition technology into high street shops and supermarkets to combat shoplifting.

The covert strategy was agreed during a closed-door meeting on 8 March between the policing minister, Chris Philp, senior Home Office officials and the private firm Facewatch, whose facial recognition cameras provoked fierce opposition after being installed in shops.

Philp is also said to be urging police forces to make greater use of the technology and artificial intelligence to match known shoplifters with images on the police national computer.

A Home Office spokesperson said: "Shoplifting strikes at the heart of local communities and we expect police forces to take this seriously - deterring this kind of crime but also catching more offenders. theguardian.com

   RELATED: Police use facial rec software to find suspect in Batavia bank robbery


Progressive DAs & Lax Policies Fueling Retail Violence & Crime?
Criminals taking 'full advantage' of lax sentencing as retail, violent crime increases: 'becoming more brazen'

Experts blamed bail reform, the anti-police movement, and DAs 'shirking' their responsibilities for recent crime waves

As major U.S. cities continue to deal with crime waves, experts are blaming anti-police rhetoric and liberal district attorneys for policies that fail to keep the public safe.

Nancy Grace admitted that she's seen enough to convince her that today's criminals are more brazen than ever. She chalked it up to lax sentencing and the anti-police movement.

Soaring retail theft has been reported across the country in recent months. Nordstrom and Whole Foods, for example, were among the large chains abandoning San Francisco partly due to employee safety. Meanwhile, organized retail crime was on track to cost Target $500 million in profits, CEO Brian Cornell warned in May.

"Violent incidents are increasing" at Target, and throughout the retail industry, Cornell said.

Washington, D.C., is experiencing a 30 percent increase in violent crime in 2023 compared to last year, other reports have found. The city's police budget was cut roughly $23 million by the city council in 2020 amid the George Floyd rioting and nationwide calls to defund the police.

Criminal defense attorney Joseph Gutheinz, a certified fraud examiner for 33 years told Fox News Digital the criminal justice system has it backwards by focusing on the needs of criminals.

Prosecutors, especially in big cities, are rubber-stamping the plea deals offered by defense attorneys, such as myself, and judges, especially in big cities, are more and more appearing as social workers rather than jurists." foxnews.com


Criminals Continue to Skirt Store Anti-Shoplifting Measures
San Fran Safeway Security Gates Fail as Rampant Theft Continues, Staff Say
A San Francisco Safeway with new receipt-scanning security gates continues to see high rates of daily theft despite the increased shoplifting measures, staff say.

"I'd say 60 to 100 [thefts] on my shift alone," said a security guard at the 3350 Mission St. Safeway, who spoke anonymously because he is not authorized to speak to the press.

"It's a lot worse at night. During the day, it's OK," another Safeway employee said, also speaking anonymously because staffers are not authorized to speak to the press. The worker said shoplifters usually target items that are not food.

Thieves will often walk through the self-checkout section, pushing past the clear plastic security gates where customers are supposed to scan receipts before they're allowed to leave the store.

Demonstrating how thieves evade the anti-theft gates, she pushed one aside with her hand when The Standard visited on Thursday. As it opened, the illuminated gate, normally lit with green lights, turned red and beeped loudly.

Sure enough, they entered the self-checkout but didn't stop. There was a loud beep as they walked briskly through the exit. The security guard watched them leave without approaching the alleged shoplifters.

Another store in the Fillmore District also has security gates installed. sfstandard.com


Property Crime Up 29% & Thefts Up 25% in D.C.
Property crime is going viral in D.C., putting shoppers on edge
In D.C. and its suburbs, property crimes are on the rise, and the attention paid to them perhaps even more so - as posts on neighborhood email groups and viral videos documenting brazen criminal activity rocket around the internet, damaging the sense of safety across even the region's safest, wealthiest neighborhoods.

Some residents said in interviews that they noticed armed guards at their convenience stores for the first time this spring, or found more and more items taken off the shelves and locked away. The incidents sometimes turn violent.

Cities across the country are facing similar challenges. Wawa closed multiple stores in Philadelphia in part over safety concerns, and Whole Foods shuttered a flagship store in San Francisco. Store owners across the country have locked away more of their merchandise - serving as an added layer of protection against thieves and as a visual reminder for shoppers of the growing threat of crime.

In D.C., thefts that don't involve cars are up 25 percent compared with the same time last year, and property crime overall is up 29 percent, reaching its highest mark since 2017.

But burglaries are down by 7 percent year over year, and thefts that don't involve cars are below what they were as recently as 2019. While overall property crime is higher now, that increase is largely driven by an explosion of people stealing vehicles.

D.C. police said they did not have readily available data that specifically shows shoplifting incidents. But numbers compiled by Capital One Shopping, a branch of Capitol One that analyzes retail data, show that, as of April, retailers in D.C. lost an estimated $108 million in annual revenue to theft - 26.3 percent less than the national average of retail theft per capita. washingtonpost.com


'Old-School Approach' to Bringing Down ORC Boosters?
Op-Ed: Kansas AG is right, it's time to get tough on theft from big-box stores
As regular readers of this column can attest, I don't always see eye to eye with Kansas Attorney General Kris Kobach. But I do agree with him wholeheartedly on this: Retail theft is a huge problem and it needs to be addressed in a more serious fashion.

Organized retail theft: Street-level thieves - known as "boosters" - push carts out the door without paying, load the items into a car, and drive off. They unload at a warehouse, the kingpin of the ring gives them their cut, he sells the stuff online, rinse and repeat.

It's organized crime, and the people who do it are mostly getting away with it.

On Thursday, Kobach told the Wichita Metro Crime Commission that organized retail thieves in Kansas boosted $642 million in merchandise in 2021, mostly from big-box stores. One ringleader caught in Kansas City had a gang that stole $3 million worth.

In these already inflationary times, the hundreds of millions of dollars in goods stolen raises the prices you have to pay when you buy something at the store.

So here's my thought: Put together a small task force of local or state police, or both. We know where these crimes occur and they're occurring with alarming frequency, so have the officers stick around in striking distance of some big-box stores that get targeted regularly.

Set it up so store managers could immediately contact the team, who could then swoop in and catch some boosters in the act - or better yet, follow them to wherever the goods are dropped off, and maybe catch a ringleader or two.

It's kind of an old-school approach. But if you caught a few boosters and bosses, word would soon get around that robbing a big box store isn't quite as risk-free an enterprise as it is today. And that would be progress. news.yahoo.com


Deadly Week for Security Officers Across the U.S.
7 Security Officers Murdered, 8 Others Shot in Just 7 Days

A seventh security officer has been killed in just one week.

The 72-year-old security officer died after an altercation with a juvenile at ShowPlace ICON Theatre & Kitchen at Roosevelt Collection in the South Loop of Chicago on Saturday night.

A nightclub security officer was literally beaten to death by a mob after a brawl inside the club spilled out onto the sidewalks. The Los Angeles police reported that at least 6-9 people were involved in the beating of the security officer.

A Brooklyn security officer was shot to death as he was leaving work. NYPD has not released his name yet but said that it appears that it may have been a robbery attempt.

An armored truck security officer also died after being shot multiple times during a robbery.

Douglas Kirkland, 19, was also murdered just three days into his job. Police have not made an arrest yet.

A Portland hospital security officer was gunned down trying to protect patients and staff inside the hospital.

A Houston security officer confronted a trespasser at the entrance to an apartment complex and was almost immediately gunned down.

Eight other security officers, including three that are still listed in critical condition, were all shot during the same time period. privateofficer.com


At Least 419 Mass Shootings So Far in 2023
9 mass shootings over the weekend rock US cities, leaving 5 dead, 56 injured

"Our community was shaken to the core by violence," said the mayor of one city.

At least nine mass shootings rocked cities across the nation over the weekend, leaving five people dead and 56 wounded, according to a national website that tracks gun violence.

The mass casualty shootings occurred at parties, outside of a nightclub and a convenience store, during a street game of dominoes and even at a community meeting on how to combat gun violence, according to the Gun Violence Archive, which defines a mass shooting as a single event with four or more victims either injured or killed.

The weekend violence upped the number of mass shootings in 2023 to 419, with still five months left in the year. The number of mass shootings this year has already surpassed the total number that occurred in all of 2019, according to data from the Gun Violence Archive.

According to the website's data, an average of two mass shootings have occurred every day this year. In all of 2022, there were 647 mass shootings nationwide, slightly down from 690 that occurred in 2021. abcnews.go.com


San Francisco police union chief blames defund movement for city's lawlessness

UK: Rural counties see cost of crime double


Advertisement

 



'Rapid' ORC Growth Continues to Drive Retail Losses
Research: Retail losses reach $1.77 trillion worldwide

Research shows "empty shelves" as the main reason for consumer discontent in grocery

The global retail industry has suffered a projected $1.77 trillion in losses, even despite billions in improvements, according to a new study, which also found that the rapid growth of theft and organized retail crime has overshadowed systems and process gains in the U.S. and Canada.

The research, from global research and advisory firm IHL Group, indicates that progress was made in every region worldwide - a year ago, the total cost of inventory distortion was $1.9 trillion, indicating a slight improvement in 2023. However, the total cost to retailers for inventory distortion (combined cost of overstocks and out-of-stocks) amounted to $349 billion in lost sales for U.S. and Canadian retailers in 2022.

"Improvements in the supply chain and product availability around the world in the past year have been dramatic leading to fuller shelves," said Greg Buzek, president of IHL Group. "Systems and processes have seen great improvement in the last three years. Unfortunately, in the United States, the incredible rise in theft has outpaced those improvements leading to 17.7% more out-of-stocks for North America than the previous year."

The study looked at the true cost and experiences of consumers who reported the reasons they left stores without buying the items they planned to purchase (not including the prices being too high as a reason). What it found was a disconnect between what consumers want to buy at their local stores, and what they actually do buy, which continues to drive discontent.

According to the study, although consumers have seen improvements in on-shelf availability, they list various reasons for leaving without their items including: sizes not being available, lack of employee help, products locked up or in the stockroom, or empty shelves.

For food and grocery retailers specifically, "empty shelves" was cited by shoppers as the number one reason in the study for leaving a store without the products they intended to buy. The research also looked at the cost of overstocked merchandise (wrongly forecasted items or items that didn't arrive in time for the season). supermarketnews.com


Will In-Store Advertising Take Off?
Walmart is bringing ads to an aisle near you as retailers chase new moneymakers

Walmart is pushing into in-store advertising to capitalize on its huge reach and chase growth in higher-margin businesses.

One of Walmart's latest offerings at its SuperCenters isn't a hot new toy, snack flavor or sundress. It's advertising.

Shoppers will soon see more third-party ads on screens in Walmart self-checkout lanes and TV aisles; hear spots over the store's radio; and be able to sample items at demo stations.

Walmart's push into advertising resembles similar moves by retailers like Kroger, which struck a deal to bring digital smart screens to cooler aisles in hundreds of its stores, and Target, which began testing in-store demos and giveaways, including a recent "Barbie" branded event with Mattel that took place at about 200 stores.

For Walmart, selling ad space to its wealth of existing partners is another way to capitalize on the company's huge reach and to expand into higher-margin businesses. The discounter has nearly 4,700 stores across the U.S., with roughly 90% of Americans living within 10 miles of a Walmart store. cnbc.com


5,000 CVS Layoffs Coming -- Mostly Corporate Roles
CVS to lay off 5K employees amid cost pressures

The layoffs come as CVS faces significant integration costs from recent M&A activity.

CVS is shedding 5,000 jobs as part of ongoing expense reduction measures as the company faces cost pressures integrating recent multi-billion-dollar deals.

Affected jobs are mostly corporate positions. Customer-facing jobs, like store or clinic employees, will not be affected, according to a spokesperson for the healthcare giant.

CVS is also taking other steps to reduce expenses, including minimizing the use of consultants and vendors and stopping select business initiatives that don't align with its current corporate strategy. retaildive.com
 

Record-Setting Temperatures: The Business Impact
Texans are staying inside during record heat - and the state's economy could take a $9.5 billion hit from reduced business

In Texas, that could mean a $9.5 billion hit to the state's GDP if the extreme heat continues.

As extreme heat grips much of the US this summer and the Earth records its hottest month on record, people are staying inside. And the bars, restaurants, and other businesses they normally patronize are suffering the consequences.

Texas is set to have one of its hottest summers ever. Workers at small and midsize businesses in Texas' tourism, entertainment, and recreation sectors - all dependent on the outdoors - worked 20% fewer hours between mid-June and mid-July this year than they did in the same month between 2019 and 2022, reported Gusto economist Luke Pardue.

"The reduction in economic activity that we're seeing right now is second only to what we've seen during the pandemic in terms of its effect on small business activity," he said. businessinsider.com


Primark continues U.S. store expansion; eyes 60 stores by 2026

Overstock officially rebrands as Bed Bath & Beyond



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 


 

 

 

Advertisement

 


Advertisement

Advertisement


Circumventing Chatbot Safety Weaknesses
Researchers Poke Holes in Safety Controls of ChatGPT and Other Chatbots

A new report indicates that the guardrails for widely used chatbots can be thwarted, leading to an increasingly unpredictable environment for the technology.

When artificial intelligence companies build online chatbots, like ChatGPT, Claude and Google Bard, they spend months adding guardrails that are supposed to prevent their systems from generating hate speech, disinformation and other toxic material. Now there is a way to easily poke holes in those safety systems.

In a report released on Thursday, researchers at Carnegie Mellon University in Pittsburgh and the Center for A.I. Safety in San Francisco showed how anyone could circumvent A.I. safety measures and use any of the leading chatbots to generate nearly unlimited amounts of harmful information.

Their research underscored increasing concern that could flood the internet with false and dangerous information despite attempts by their creators to ensure that would not happen. It also showed how disagreements among leading A.I. companies were creating an increasingly unpredictable environment for the technology.

The researchers found that they could use a method gleaned from open source A.I. systems - systems whose underlying computer code has been released for anyone to use - to target the more tightly controlled and more widely used systems from Google, OpenAI and Anthropic.

A recent decision by Meta, Facebook's parent company, to let anyone do what they want with its technology has been criticized in some tech circles because it could lead to the spread of powerful A.I. with little regard for controls.

But the company said it offered its technology as open source software in an effort to accelerate the progress of A.I. and better understand the risks. Proponents of open-source software also say the tight controls that a few companies have over the technology stifles competition. nytimes.com
 

Short-Term Solution to ChatGPT Risks?
Blocking access to ChatGPT is a short term solution to mitigate risk
For every 10,000 enterprise users, an enterprise organization is experiencing approximately 183 incidents of sensitive data being posted to ChatGPT per month, according to Netskope.

Source code accounts for the largest share of sensitive data being exposed. Based on data from millions of enterprise users globally, researchers found that generative AI app usage is growing rapidly, up 22.5% over the past two months, amplifying the chances of users exposing sensitive data.

AdvertisementChatGPT dominates generative AI market

Researchers found that organizations with 10,000 users or more use an average of 5 AI apps daily. ChatGPT sees more than 8 times as many daily active users as any other generative AI app. At the current growth rate, the number of users accessing AI apps is expected to double within the next seven months.

ChatGPT most prone to source code exposure

Netskope found that source code is posted to ChatGPT more than any other type of sensitive data, at a rate of 158 incidents per 10,000 users per month. Other sensitive data being shared in ChatGPT includes regulated data- including financial and healthcare data, personally identifiable information - along with intellectual property excluding source code, and, most concerningly, passwords and keys, usually embedded in source code.

Safe adoption of AI apps

In order for organizations to enable the safe adoption of AI apps, they must centre their approach on identifying permissible apps and implementing controls that empower users to use them to their fullest potential, while safeguarding the organisation from risks. Such an approach should include domain filtering, URL filtering, and content inspection to protect against attacks. helpnetsecurity.com


Apple Users' Sensitive Information at Risk
Apple Users Open to Remote Control via Tricky macOS Malware

The Hidden Virtual Network Computing (hVNC) malware infests Macs and silently executes complete takeovers, with no user permission needed. It also sports persistence through reboots.

Recently discovered data-stealing malware is targeting macOS users with a sneaky approach that uses Hidden Virtual Network Computing (hVNC). It's being sold at a lifetime price of $60,000 on the Dark Web, with add-ons available.

Virtual Network Computing (VNC) software is typically used by IT teams to provide remote technical support to users. A doppelgänger version of the tool is hVNC, which can be bundled into malware that operates covertly, gaining access without requesting permission from the user.

According to Guardz researchers, a macOS version of such a tool has emerged on Exploit, the infamous Russian underground forum. It specializes in bagging all manner of sensitive information, including login credentials, personal data, financial information, and more. Concerningly for Apple users, the malware can also survive system reboots and other attempts at removal. darkreading.com


Canon Inkjet Printers at Risk for Third-Party Compromise via Wi-Fi

Android n-day bugs pose zero-day threat


Advertisement

 


 

Advertisement


 


Advertisement
 

The Internet is Flooded with Fake Shopping Sites
List of Scamming Websites: 11 Fake Shopping Sites To Avoid
Commerce sites can be helpful and deliver exactly what you want or need. In other situations, they can leave you with false hopes, charges on your credit card and very little or nothing to show for it. If you spot a deal on a website that seems too good to be true, trust your gut as it may be part of a larger website scammer list.

List of Scamming Websites: 11 Sites To Avoid

Unfortunately, fake shopping websites pop up every day. Some are even identified and shut down by governmental agencies. To avoid being taken advantage of while shopping online, here's a list of scamming websites:

1. Pilosaleltd.com or piloltd.com
2. AmazonStorePro.com
3. Anhbhau.shop
4. ShoePublic.com
5. Outdoorbest.store
6. TiffanyCoShop.com
7. Omitages.com
8. Moziep.com
9. Morrity.com
10. MyFaceBoxer.com
11. Halaboommall.com

How Can You Tell If a Website Is a Scam?


There are a few ways to tell if a website is a scam. Here are a few to know:

Domain name: If the domain name doesn't match the official company name or website, it could be a scam site.

Grammatical errors: Real companies spend the time and money to make sure their sites are error-free. If you notice obvious spelling mistakes or errors, that would be a red flag.

Online trust ratings and reviews: You can check the trust ratings for sites and read user reviews. If there are multiple reports of scamming activity, you should not visit the site. gobankingrates.com


Amazon's Supply Chain Investments Pay Off
Amazon same-day fulfillment takes 11 minutes

Amazon, ahead of its earnings release later this week, shared a slew of updates on the speed and capacity of its U.S. delivery network.

Why it matters: The tech and logistics giant has been out to prove that the billions it spent to expand its supply chain during the pandemic have been paying off - even as online shopping habits have waned.

Details: Amazon has delivered more than 1.8 billion items to U.S. Prime members the same or next day so far this year, the company said in an announcement Monday. That's nearly four times the volume delivered at those speeds by the same point in 2019.

Between the lines: The company has done it, in part, by putting products closer to customers to start. Amazon says it's been thoughtful about reorganizing the placement of inventory, focusing on regional distribution networks and smaller facilities designed for same-day deliveries to large metro areas. axios.com


Your Amazon packages will soon come faster - if that's even possible

Amazon rolls out its virtual health clinic nationwide


Advertisement

 


 

Advertisement


 


Advertisement
 

San Ramon, CA: Rolex with GPS chip helps police arrest, charge robbery crew
Four members of a robbery crew investigators say is responsible for a smash-and-grab jewelry heist in San Ramon have been arrested and charged in federal court. That robbery at Heller Jewelers last March was caught on camera as the suspects made off with more than a million dollars in jewelry. "They were in and out of the store in roughly one minute time, so it was very quick and very violent action and robbery that took place within a matter of a minute," said San Ramon Police Department Chief Denton Carlson. The men made off with $1.1 million dollars in jewelry, including 38 watches -- including a Rolex outfitted with a GPS chip. "We started receiving updates that the watch was traveling into the Oakland area and into the San Leandro area. It was traveling around and then it became stationary for a while," said Carlson. He said the GPS tracker helped them uncover critical leads. According to the 45-page federal affidavit, investigators served several search warrants. They found evidence that two of the suspects went to a casino to launder the illegal proceeds from the heist. The affidavit includes photos of one of them showing off cash.  nbcbayarea.com


Texas duo charged with more than 20 Ulta robberies handed suspended prison sentence
A Nationwide crime duo arrested in Ames has been served with a suspended prison sentence, probation and an order to repay damages. Yunierquis Estopinan Hernandez, 36, and Angel Ragel Nieto Salazar, 32, were each dealt a five-year suspended prison sentence for their role in several robberies at Ulta Beauty stores across the country. The duo pled guilty to second-degree theft, while charges of ongoing criminal activity and removal of a theft detection device were dismissed. They were both placed on two years probation and were ordered to repay Ulta for stolen items. Estopinan Hernandez must repay Ulta Beauty $43,000, while Nieto Salazar was ordered to pay the store $3,750 for his role in the crimes. Estopinan Hernandez pled guilty to second-degree theft on July 26 and was sentenced a day later. Nieto Salazar pled guilty on May 19 and was sentenced on June 12. The duo was set to stand trial in Story County before each filed a guilty plea. Estopinan Hernandez was ultimately connected to 24 thefts nationwide, while law enforcement traced Nieto Salazar to seven robberies amestrib.com


Chico, CA: 2 adults and a teen arrested after stealing from Home Depot several times
Two adults and a teenager were arrested on Wednesday after a months-long investigation into several robberies at Home Depot in Chico, according to the Chico Police Department (CPD). On April 7, CPD officers responded to the store on Notre Dame Boulevard for reports of shoplifting. They say three suspects came into the store and took numerous boxes of flooring, as well as a toolbox. When approached by an employee, police say the three dropped the flooring but got away with the toolbox, loading it into a trailer. CPD detectives learned the suspects were the same people that police believed were responsible for a similar theft one week before, on March 31. On that day, the suspects had stolen approximately $1,100 worth of merchandise. Home Depot Loss Prevention raised concerns about the three suspects also being connected to thefts in the Red Bluff and Sacramento areas after recognizing both the vehicle and trailer, police say. The suspects were then identified as 55-year-old Diane Morgan, 42-year-old Richard Morgan, and 18-year-old Cameran Barnett.  krcrtv.com


McHenry County, IL: 7 years in prison for Chicago man with at least 23 prior felony convictions who burglarized Algonquin grocery store: over $4000 in booze



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Brooklyn, NY: Man Fatally Stabbed in Confrontation as He Danced at a Gas Station
O'Shae Sibley was at a Brooklyn gas station with friends late Saturday night, filling up a car and blasting music by Beyoncé when a group of men approached and told them to stop dancing, according to friends. The men began using slurs, and Mr. Sibley, 28, a gay man who was a professional dancer and choreographer, confronted them, according to his friends and a video of the altercation. The argument escalated, and one man stabbed Mr. Sibley, according to the police. Otis Pena, one of Mr. Sibley's best friends, pressed on his wound to stop the bleeding before Mr. Sibley was taken to Maimonides Medical Center, where he was pronounced dead.   nytimes.com


Tallahassee, FL: Police makes arrest in deadly shooting incident at Time Saver C- store
One man was arrested in connection with a shooting that took place at Time Saver convenience store Monday, and left one person dead. According to Tallahassee Police Department, 42-year-old Reamon Williams was arrested after turning himself in Tuesday morning, and was charged with second-degree murder and possession of a firearm by a convicted felon. TPD says Willliams knew the victim and fled the scene on foot after shooting the victim inside of the store.  wtxl.com


Tulsa, OK: Update: Man gets 18-year prison term in strangling outside Walmart
A man who strangled another man in a Tulsa Walmart parking lot after the two fought has been sentenced to federal prison. Terry Danell Limose, 38, was sentenced Tuesday in Tulsa federal court to 18 years in prison after he pleaded guilty earlier to second-degree murder in Indian Country in connection with the death of Jesse Childers. Childers, 51, was pronounced dead Nov. 13, 2021, at a local hospital after he was strangled earlier that morning near an entrance to the Walmart Supercenter. A federal grand jury named Limose in a two-count indictment, made public in December 2021, that charged him with first-degree murder in Indian Country and assault with a dangerous weapon with intent to do bodily harm in Indian Country.  tulsaworld.com


Melbourne, Australia: Daughter sues Bunnings Warehouse over father's death after alleged assault by Security Guards
The daughter of a man who died after he was allegedly assaulted by two security guards at a Melbourne Bunnings is suing the retail chain for "injury, loss and damage". Anthony James Georgiou, 31, was wrestled to the ground and placed into a headlock by security contractors at a Frankston Bunnings in September 2016. Georgiou had stolen a gas cylinder and saw blade, and loss prevention officers Abdul Habib Brenzai and George Oyee were trying to stop him getting away. Georgiou cried for help and gasped for air however Brenzai and Oyee allegedly continued to restrain him. He became unconscious and was taken to hospital, where he died just hours later. Georgiou's daughter, who has not been named because of her age, is now suing both the security officers, their employer and Bunnings Warehouse for the "psychological injury, shock and financial loss" caused by her father's death. Bunnings Group Limited, trading as Bunnings Warehouse or Bunnings, is an Australian household hardware and garden centre chain. The chain has been owned by Wesfarmers since 1994, and has stores in Australia and New Zealand 7news.com.au


Harris County, TX: 1 suspect detained, 1 remains at large after shots fired at H-E-B Vintage Park
One suspect has reportedly been detained and another remains at-large after shots were fired at an H-E-B store in northwest Harris County. According to Harris County Constable Precinct 4, the incident took place at the store in the 10900 block of Louetta Road and Vintage Park Boulevard Tuesday afternoon. Deputies say they were called to the location in reference to a weapons disturbance. The caller advised that there was a male possibly shooting at the location. As the investigation continued, officials said the situation began as an incident between two people inside the store. The men got into an argument and the suspected shooter fired two rounds at the second man. They both fled the scene and officials say the suspected shooter drove to the substation and turned himself in.  click2houston.com
 



Robberies, Incidents & Thefts


FBI Investigating 7-Eleven Robberies
Philadelphia, PA: Another 7-Eleven robbed as FBI investigates string of armed robberies at convenience chain
Another 7-Eleven store was robbed in Philadelphia overnight, this time around midnight at a convenience store on the 3300 block of Kensington Avenue. It comes as the FBI is investigating a string of 7-Eleven robberies across the area. Unlike the other recent 7-Eleven robberies, this time police claim there was just one lone gunman. The man entered the store wearing a mask and took an undisclosed amount of cash. Investigators are now taking note of this heist and comparing it to other robberies. It's unclear if it's connected to the other robberies. Police and federal investigators said they're investigating seven armed robberies at local stores throughout the Philadelphia area. All of the robberies happened within the past 10 days. Three were in Delaware County, two were in Montgomery County and one each in Bucks County and Philadelphia.  cbsnews.com


St George, UT: Walmart 'tag switch theft' suspect in St. George faces robbery, drug charges
An alleged tag-switching theft escalated into a robbery charge after a store employee was reportedly assaulted during an encounter with the suspect near the self-checkout line of Walmart on Pioneer Road on Pioneer Day. Domonic Lamont Wright, 33, of St. George, was charged Tuesday with second-degree felony robbery and three misdemeanor drug-related offenses following an incident initially reported Monday as a theft at the Walmart on Pioneer Road in St. George. According to the affidavit filed in support of Wright's arrest, the suspect entered the store shortly after 4 p.m. and went through the self-checkout line to purchase a KitchenAid mixer priced at $359. After the store's loss prevention agent grabbed the suspect's cart, Wright "shoulder checked" the employee and left the store, the report alleges.  stgeorgeutah.com


Paris, France: Armed gang steal up to $16m of jewelry from luxury Paris store Piaget
Two men in suits and a woman raided a shop of the luxury Swiss watch brand Piaget in central Paris on Tuesday, escaping with between $11 million and $16 million worth of jewelry, the Paris prosecutors' office said. The robbery took place about lunchtime while shoppers were in the shop. The bandits allegedly held staff members at gunpoint. They left on foot and nobody is thought to have been hurt during the raid. The shop is on the Rue de la Paix in the upscale Place Vendome area, home to several jewellers, watchmakers and luxury brands. The area has experienced a spate of armed robberies in recent years.  thenationalnews.com


Alpharetta, GA: Shoplifting suspect sought for Macy's employee threat
Alpharetta Police are searching for a shoplifting suspect who threatened an employee of the Macy's store at North Point Mall July 10. Alpharetta police reports said the suspect threatened an employee with a wire cutter, while trying to make off with more than $1,000 in clothing.  appenmedia.com


Oklahoma City, OK: Man arrested, accused of heinously murdering animals at OKC pet store

Baltimore, MD: Second ATM in AA County targeted using jaws of life tool in three week span

 

Advertisement

C-Store - New York, NY - Robbery
C-Store - Jamestown, NY - Armed Robbery
C-Store - Baltimore, MD - Burglary
C-Store - Lubbock, TX - Robbery
C-Store - Philadelphia, PA - Armed Robbery
C-Store - Bakersfield, CA - Armed Robbery
C-Store - North Riverside, IL - Armed Robbery
Electronics - St Louis County, MO - Burglary
Grocery - Dover, DE - Burglary
Grocery - McHenry County, IL - Burglary
Hardware - Charleston County, SC - Robbery
Jewelry - San Ramon, CA - Armed Robbery
Jewelry - Colorado Springs, CO - Burglary
Jewelry - Woodburn, OR - Robbery
Jewelry - Ft Smith, AR - Robbery
Jewelry - Fresno, CA - Robbery
Restaurant - Kankakee, IL - Armed Robbery
Restaurant - Minneapolis, MN - Burglary
Restaurant - Wilmington, NC - Armed Robbery
Tobacco - St Ignace, MI - Burglary
Walmart - St George, UT - Robbery          

 

Daily Totals:
• 14 robberies
• 7 burglaries
• 0 shootings
• 0 killed

 



Click to enlarge map

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Director of Retail Solutions - North America
Denver, CO - posted April 5
This role will be focused on selling our SaaS retail crime intelligence platform by developing new prospects, and progressing Enterprise level prospects through our sales process. You will report directly to the VP of Retail Solutions - North America, and work alongside our Marketing, Partnerships and Customer Success team to grow our customer base...




Occupational Health & Safety Manager
Mount Horeb, WI - posted July 27
This role is responsible for examining the workplace for environmental or physical factors that could affect employee or guest health, safety, comfort, and performance. This role is also responsible for reducing the frequency and severity of accidents. To be successful in the role, you will need to work closely with management, employees, and relevant regulatory bodies...




Field Loss Prevention Manager
Nashville, TN - posted July 26
As a Field Loss Prevention Manager (FLPM) you will coordinates Loss Prevention and Safety Programs intended to protect Staples assets and ensure a safe work environment within Staples Retail locations. FLPM's are depended on to be an expert in auditing, investigating, and training...



Regional Asset Protection Manager
Baltimore, MD & Philadelphia, PA - posted July 10
As a Regional Asset Protection Manager, you will support Whole Foods Market's Northeast Region. This will be a total of 21 stores in the Baltimore, Philadelphia, Southern New Jersey and DC area. Be empowered to ensure that multiple stores operate efficiently and achieve our asset protection and safety goals...




Loss Prevention Auditor and Fraud Detection Analyst
Boston, MA - posted July 7
As a LP Auditor and Fraud Detection Analyst for Staples, you will conduct LP operational field audits remote, virtual and in person, within a base of 60 retail stores to ensure compliance to operational standards to drive operational excellence and preserve profitability. You will also train store managers on Key-Holder responsibilities, Inventory Control standards, Cash Office procedures, Protection Standards, Safety and Fraud trends...



Manager, Physical Security
Jacksonville, FL - posted July 7
Responsible for overseeing all aspects of the company's physical security strategy for retail stores, warehouses, and store support center and field offices. This includes responsibility for the capital expense and repair budgets, developing written specifications, layout and design for all systems and to ensure all installations and repairs are made to SEG standards...



Region Asset Protection Manager
Montgomery & Birmingham, Alabama - posted July 5
Responsible for managing asset protection programs designed to minimize shrink, associate and customer liability accidents, bad check and cash loss, and safety incidents for stores within assigned region. This position will develop the framework for the groups' response to critical incidents, investigative needs, safety concerns and regulatory agency visits...




Regional Manager, Loss Prevention (Western Territory)
Remote - posted June 28
The Regional Loss Prevention Manager is responsible for the control and reduction of shrinkage at the stores in their Territory. Investigate and resolves all matters that jeopardize or cause a loss to the company's assets. Has ownership for all company related shrinkage programs in their assigned stores.




Regional Manager, Loss Prevention (Central Territory)
Remote - posted June 28
The Regional Loss Prevention Manager is responsible for the control and reduction of shrinkage at the stores in their Territory. Investigate and resolves all matters that jeopardize or cause a loss to the company's assets. Has ownership for all company related shrinkage programs in their assigned stores...




 


Regional Director, LP & Safety (Midwest)
MN, MO, IL, KS, WI, MI, IN, or WA - posted June 27
We are looking for a Regional Director of Loss Prevention to join us in MN, MO, IL, KS, WI, MI, IN, or WA. You will develop, execute, and maintain shrink and shrink compliance initiatives. You will also conduct internal and external field investigations, loss control auditing, store safety programs, and compliance programs and audits...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



It always boils down to the people - the team. No matter how sophisticated we become or how fast and efficient our systems are, it's always the people that make it work or not work for that matter. So many hide so much behind the technology that I wonder if we, the people, are losing ground at times. It's easy to sit back, get work done, shuffle our emails and feel like we accomplished a lot. But at the end of the day have we really?


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily