Advertisement


The D&D Daily Mobile Edition
LP, AP & Cybersecurity's #1 News Source

5/28/24 D-Ddaily.net
 

Advertisement

 

Advertisement


 

Advertisement

 

Advertisement

 

Advertisement

 


 

Advertisement


 
Advertisement
Advertisement




 


It's 'Agilence Week' on the D&D Daily!


Follow along in the 'Vendor Spotlight' column below as Agilence showcases LP/AP solutions for the retail industry
 



The U.S. Crime Surge
The Retail Impact


Pushout Theft is Surging - Wheel-Locking Tech Can Curb It
Using a cart, shoplifters can steal up to 50X more goods than carryout theft incidents

The Rising Tide of Pushout Theft: A Challenge for Retailers

By Robert Harling, Gatekeeper Systems

In the retail world, a unique type of theft has been steadily increasing: pushout theft. This phenomenon, where shoplifters brazenly wheel out carts laden with unpaid merchandise, is causing significant financial strain on retailers. As this form of theft becomes increasingly sophisticated, the industry is scrambling to find effective solutions.

Rising Rate of Pushout Theft

Using a cart, shoplifters can steal up to 50X more goods than carryout theft incidents, with total cart worth ranging from nominal amounts to staggering figures exceeding $12,000 per incident.

The consequences of pushout theft extend beyond mere inventory loss. Retailers face increased operational costs, including higher insurance premiums and the need to raise prices, which can alienate customers​​. Moreover, the nature of these thefts and their increasing violence pose a direct threat to the safety and well-being of store employees and customers​​. This creates a pressing need for retailers to address theft to protect profits and maintain a safe shopping environment.

Retailers’ Responses to Combat Theft

Wheel-locking technology for shopping carts is becoming increasingly popular. These systems are designed to trigger when unpaid merchandise attempts to leave the store, disabling the wheels and setting off an alarm regardless of who is pushing the cart and what items are within it.

This non-confrontational method acts as a first line of defense, allowing security officers to assess the situation before engaging. In most cases, shoplifters walk away from the cart, leaving the merchandise in the store. It not only deters potential thieves but also serves as a reminder of the store’s vigilance against theft, contributing to the overall security of the shopping environment​​.

By integrating these strategies, retailers are addressing the immediate challenge of pushout theft and reinforcing their commitment to creating a secure and welcoming environment for all customers.

Future of Theft Prevention: The Role of AI: retailtouchpoints.com


'Most Dangerous Target' in America?
Streamer films walkthrough of 'most dangerous Target' in US with armed security – warning 'coming to store near you'
A walkthrough of a downtown Target location showed some of the toughest anti-theft measures, including armed forces at the front door. A Target in downtown San Francisco, California, was referred to as "one of the most dangerous" stores in the US with almost every item having some sort of lock.

Benny Johnson, a streamer and the host of The Benny Show posted a video on X, formerly known as Twitter, of a glimpse of the San Francisco Target and its locked-up products. In the first few seconds of the video, Johnson recorded a man getting caught trying to steal.

“That guy just got caught attempting to shoplift by armed security. Looks like special forces,” Johnson said, referring to the armed guard. Johnson did a stroll through the Target and came across locked-up supplements, underwear, shoes, face masks, and more.

Johnson sarcastically ended his video suggesting that more Targets will soon have locked up products and said, “Get ready America, coming to a Target near you.”  the-sun.com


'Freeway to Theft': More Retailers Remove Self-Checkout
Safeway removes self-checkout kiosks from some Bay Area stores
Shoppers at some Bay Area Safeway stores will no longer have the option to use self-checkout kiosks. Safeway officials said they're removing the kiosks because of problems with theft – too many customers steal items when they go through the self-checkout.

"Operational changes have been made at select stores throughout the Bay Area given the increasing amount of theft," according to Safeway's statement. "Self-checkout kiosks have been removed at a few stores. Like other local businesses, we are working on ways to curtail escalating theft so we can ensure the well-being of our employees and foster a welcoming environment for our customers."

The Safeway on Pleasant Valley Road in Oakland removed them earlier this month. And this store isn't the only one. Retail experts said Safeway likely looked at the data on the amount of theft at those stores, and did the calculations.

"You have to take out the self-checkouts because you can't make money," said Patrick Penfield, Syracuse University professor of practices and supply chain management. "This is a real conundrum for these retailers trying to offer the best customer service, the best customer satisfaction, but still trying to make money."

Meanwhile, a California lawmaker is pushing to crack down on self-checkout kiosks, noting that they are essentially a freeway to theft.

Se. Lola Smallwood-Cuevas (D-Los Angeles) said the kiosks cause about 16 times more loss than cashier checkout stands with a $10 billion annual loss attributed to the machines.

She introduced legislation that sets a minimum staffing level of one worker for every two self-checkout machines. She believes that this measure would reduce theft and save jobs.  ktvu.com


California Lawmakers Try to Derail Prop 47 Ballot Measure
Calif. lawmakers speed retail theft bills ahead of Prop. 47 ballot measure deadline
California lawmakers plan to expedite their bills to address retail theft — an effort to derail a movement to put a question on the November ballot that would toughen a law that made certain lower-level crimes misdemeanors. The deadline to qualify that ballot measure is June 27, and the bid appears to have momentum. Now lawmakers may be attempting to head off the issue by speeding along their packages of bills.

Legislative leaders would rather pass measures to address the issue because they do not believe Proposition 47 — a 2014 voter-approved initiative that reduced penalties for some drug and theft crimes — needs the significant changes that a ballot measure would implement.

Senate President Pro Tem Mike McGuire, D-Healdsburg, and Assembly Speaker Robert Rivas, D-Hollister, on Wednesday said they plan to send their bills to Gov. Gavin Newsom sometime next month. The announcement comes as the measure altering Proposition 47 is close to landing on the general election ballot.

McGuire, Rivas and Newsom are all against such changes to the ballot, saying they can address retail theft without altering the measure. The leaders also say they want to avoid undoing criminal justice reforms and returning to stringent sentencing laws of the past that led to mass incarceration of Black and brown Californians.

Californians for Safer Communities, the group backing the measure, said last month it had gathered more than 900,000 signatures in favor of it. sacbee.com


ORC Arrest Leads to International Counterfeit Ring
Products made in China, shipped to the U.S. through Europe, and then wound up in Calif.

Shoplifting bust at Target leads to major international counterfeit investigation
What started as two shoplifting arrests at a Target in California has cracked open what police are calling an international counterfeit ring. The Clovis Police Department said a worker at the store in called the department's organized retail crime task force unit, saying people were stealing.

Police said they found a man, 18-year-old Vasile Stoian, and a teenage girl in the parking lot Friday night and caught them with several different counterfeit Apple products. After searching the couple's SUV, police said they got a warrant to search their hotel room in Fresno, where they were staying.

According to detectives, they found $12,000 worth of counterfeit Apple Airpods and I-watches that detectives believe were made in China, shipped to the U.S. through Europe, and then wound up in Fresno. Police said Stoian and the teenager were arrested for misdemeanor theft and conspiracy charges. They were cited and released.

Now, detectives are trying to find out if more people are involved and they want to remind the public to always look out for red flags when purchasing counterfeit goods. katv.com


Russian Missiles Rip Through Ukrainian Retail Center
Moment Putin’s missiles destroys Ukraine store killing 14 as it could take weeks to identify dead with relative’s DNA
This is the terrifying moment "madman" Putin's deadly missiles blasted a Ukrainian store on Saturday - killing at least 14 civilians. Two Russian missiles ripped through a retail park in the war-torn city of Kharkiv with rescuers fearing it could take weeks to identify all of the victims with the number of deaths expected to sharply rise.

Harrowing CCTV footage taken from moments before the deadly blast shows shoppers casually walking around a DIY store before a giant fireball erupts. Sparks and debris can be seen flying through the air as massive plumes of black smoke take over the Epicentre construction hypermarket.

Stores were quickly ablaze after the two missiles fired by a S-300 weapons system were unleashed overhead. It took 16 hours to extinguish the flames completely with rescue operations going on well into Saturday evening before continuing today.

Horrified witnesses told The Sun reporter on the scene, Paul Sims, there were 200 people inside the 10,000sqft hypermarket when it was blasted. Many are still yet to be found in the carnage with at least 43 suffered injuries. the-sun.com


'Rogue Prosecutors' Fueling Retail Crime Closures?
Societal Rot, Part 4: Nonprosecution of Retail Theft Gutting Urban Centers

Fourth in a five-part series. Read part 1 here, part 2 here, and part 3 here.

Societal rot is a choice. Do you think people have a right to their property? Of course. Do you believe that businesses have a right to charge people for their merchandise? Of course.

Do city residents without cars rely on stores in their neighborhoods such as Walgreens, Target, and CVS for groceries, medicines, and other necessities? Obviously. Do city businesses provide jobs and tax revenues, and contribute to the life and health of a city’s essence? Yes.

Organized theft and shoplifting of city businesses that result in those businesses closing down are mislabeled as mere “quality of life” crimes by rogue prosecutors.

Are the policies that encourage this type of activity defensible? Not at all. So why are George Soros-funded rogue prosecutors doing just that? Societal rot is a choice.  dailysignal.com


Memorial Day Shooting Map Shows Over a Dozen Injured, Killed
More than a dozen people were injured or killed in Memorial Day shootings that took place in multiple U.S. cities.

Police in at least 12 cities reported shootings that took place over the holiday on Monday. At least five people were killed in shootings reported in Lansing, Michigan; Jacksonville, Florida; Chicago; Baltimore and North Highlands, California.

The shootings also resulted in a minimum of 14 injuries, including six in Lansing, two in both Chicago and Philadelphia, and one in each of Baltimore, Washington, D.C., and Phoenix. newsweek.com


Editorial: A retail theft conspiracy?

Opinion: Progressives silent when illegal migrants commit violent crime
 



Deadly Storms Rip Through Central U.S.
80 people who sheltered in gas station survived

At least 19 dead as tornadoes and storms batter central U.S.

Tornado watches and warnings continued Sunday night in multiple states, including Kentucky. The storms will continue to move east and finish off Monday on the East Coast.

At least 19 deaths have been reported after a series of severe storms and tornadoes battered the South and the Great Plains over Memorial Day weekend, leaving hundreds of thousands of homes and businesses without power.

Eight storm-related deaths were reported in Arkansas, Gov. Sarah Huckabee Sanders said at a news conference Sunday evening; seven storm-related deaths were reported in Cooke County, Texas; two in Mayes County, Oklahoma, and two in Kentucky: one in Louisville and another in Mercer County, where a tree fell on a house.

Residents in Texas, Arkansas, Kentucky, Missouri and Tennessee were hit with twisters, heavy winds and flooding in terrible conditions that began Saturday and moved into Sunday. Tornado watches and warnings were issued across multiple states Sunday night.

More than 334,000 customers were without power Sunday evening in Texas, Kentucky, Missouri, Arkansas, Tennessee and Kansas, according to poweroutage.us. nbcnews.com


Walmart Layoffs & Relocations
Up to 2K Walmart jobs in Texas, California impacted by relocations and layoffs

The retailer earlier this month confirmed hundreds of corporate layoffs.

Walmart recently notified state employment officials in Texas and California that a total of over 2,000 people in those states could be let go as part of previously announced corporate job cuts, though the company anticipates the number to land in the hundreds.

The notices come after Walmart last week confirmed corporate layoffs, with Chief People Officer Donna Morris saying in a May 14 memo that business changes “will result in a reduction of several hundred campus roles.” Worker Adjustment and Retraining Notifications filed this week with Texas state employment officials indicate that up to 1,472 people who work two Dallas area Walmart sites may lose their jobs. Walmart filed similar notices with California officials last week that up to 568 people may be let go from their employment in Santa Clara and San Mateo counties.  retaildive.com


Ollie’s wins bankruptcy bid for 11 former 99 Cents Only Stores

Amazon Fresh is the latest retailer to cut prices to win over inflation-weary shoppers


Last week's #1 article --

Homeland Security Agents: There's An 'Army of Shoplifters' Hitting U.S. Stores
A 'new breed of high-volume shoplifters' are targeting stores and 'prison time is rare'

Professional shoplifters wreak havoc on stores nationwide
U.S. Homeland Security Investigations agents say there is an army of professional shoplifters wreaking havoc on retailers all over the United States, helping to raise prices for law-abiding customers and causing some stores to go out of business.

Federal agents say organized retail crime rings cost the national economy an estimated $127.5 billion a year, and the number keeps rising.

"Retailers are seeing unprecedented levels of theft ... and the situation is only becoming more dire," said David Johnston, vice president for asset protection at the National Retail Federation.

"If people had any idea how rampant it is, they would be shocked," said Lt. Emil DeVincentis of the Cheektowaga Police Special Investigations Bureau in New York. "We've arrested people who already had more than 200 shoplifting arrests on their record."

About 90% of the shoplifters his department encounters are organized "professionals," DeVincentis estimated, as opposed to those who shoplift because of poverty or drug addiction. trib.com
 




All the News - One Place - One Source - One Time

Thanks to our sponsors/partners - Take the time to thank them as well please. If it wasn't for them The Daily wouldn't be here every day for you.
  


 
Advertisement

 

 


Advertisement

 


 

Your Solution: Agilence Case Management & Store Audit


Agilence Case Management and Store Audit allow you to track and manage incidents of loss, shrinkage, theft, and fraud with precision, while ensuring compliance and operational standards are maintained.


Intuitive and Powerful Case Management

End-To-End Incident and Investigation Management

Agilence Case Management simplifies case creation, allowing you to analyze case data more effectively. It identifies trends and insights to help you make informed decisions. Additionally, it streamlines task management and collaboration, ensuring efficient handling of incidents and investigations while maintaining a detailed audit trail for accountability and compliance.

Learn more about Case Management


Customizable Store Audit

Ensure Compliance with Store Audit

Maintaining operational excellence is effortless with Agilence Store Audit. Conduct regular audits to monitor and enforce operational changes. Our user-friendly interface allows for real-time creation, execution, and updating of audits, ensuring consistency and compliance across multiple locations.

Learn more about Store Audit


Learn more about these solutions here


 

 

Advertisement

 

Advertisement



Memorial Day Weekend is 'Prime Opportunity' for Cyberattacks
Cyber officials, incident response teams brace for Memorial Day weekend

The holiday weekend has emerged as a prime opportunity for ransomware attacks as security operations teams scale down for the summer.

On the eve of Memorial Day weekend, threat researchers and incident response teams are quietly preparing for the risk of malicious activity when staffing is minimal and millions of workers will be on the road.

Critical industries have faced a series of threats from criminal ransomware gangs or nation-state actors for much of 2024, and the unofficial summer kickoff weekend is a prime opportunity for malicious attacks.

While there is no specific threat information pointing to a Memorial Day event, “attackers are also aware of the calendar and know that security teams tend to operate with reduced staffing on weekends and holidays,” Algeier said.

The healthcare industry was hit by two major ransomware incidents in recent months, including the attack against Change and the ongoing attack against Ascension hospitals.

A 2023 report from Sophos indicates about 90% of ransomware attacks occur outside of normal work hours. The report was based on incident response cases during the first half of 2023.

Major ransomware attacks in recent years have taken place around holiday periods when organizations were either closed or operating with reduced staff. The FBI and Cybersecurity and Infrastructure Security Agency issued guidance in 2022 about criminal ransomware groups targeting companies during nights and weekends. cybersecuritydive.com


Cybersecurity Vendors Cash in on Rising Attacks
Cyberattacks are good for security vendors, and business is booming

More secure technology could stem the tide of cyberattacks, but digital threats are ever present.

The cybersecurity business is booming, and cyberattacks are fueling its growth.

“We have said historically that we have a multibillion dollar cybersecurity industry because we have an insecure multitrillion dollar technology industry,” Brandon Wales, executive director of the Cybersecurity and Infrastructure Security Agency, said earlier this month during a media briefing at the RSA Conference in San Francisco.

Global spending on security and risk management is on pace to reach $215 billion this year, up 30% from almost $165 billion in 2022, according to Gartner.

Cybersecurity investments, driven by organizations’ well-founded worries about cyberattacks, underscore a counterintuitive element underpinning the market’s trajectory.

If technology vendors significantly improve the security of their products and services, the need for some security tools could decline. Systems that offset weak default settings or poor security controls in technology would be less applicable, but security tools and services will never be obsolete.

Cybersecurity vendors play it both ways. They develop defenses and mechanisms to help organizations thwart or mitigate attacks, while pointing to cybercriminal activity as evidence of their value proposition for customers. The rush for revenue in differentiated strategies introduces unnecessary complexity. cybersecuritydive.com


New Cyberattack Disclosure Rules Lead to $10M Fine
SEC fines NYSE’s parent $10M for failing to report cyberattack

The settlement sheds light on the costs of cyberattacks that can include penalties for non-compliance with timely disclosure requirements after the events occur.

The Intercontinental Exchange agreed to pay a $10 million fine to settle charges that it caused nine wholly-owned subsidiaries — including the New York Stock Exchange which it owns — to violate a rule which required them to notify the Securities and Exchange Commission of a “cyber intrusion” within 24 hours unless it was immediately determined that the act would have no or a “de minimis” impact on operations or market participants, the SEC announced Wednesday.

The matter stems from events that occurred in April 2021, when ICE personnel did not notify legal and compliance officials at its subsidiaries even after determining that a “threat actor” had inserted a malicious code into a virtual private network device used to remotely access its corporate network. Instead, they took four days to assess its impact and internally conclude it was a minor event, according to the order.

“The respondents in today’s enforcement action include the world’s largest stock exchange and a number of other prominent intermediaries that, given their roles in our markets, are subject to strict reporting requirements when they experience cyber events,” Gurbir S. Grewal, director of the SEC’s division of enforcement, said in a statement. “When it comes to cybersecurity, especially events at critical market intermediaries, every second counts and four days can be an eternity.”  cybersecuritydive.com


A new ransomware is hijacking Windows BitLocker to encrypt and steal files

6 Facts About How Interpol Fights Cybercrime


Advertisement

 


 

Advertisement


 
Advertisement



AI-Powered Project Planning:
Streamline Your Success


Effective planning is essential for keeping projects on track and ensuring your team's success. Enhance your process by using AI to create a detailed project outline. Simply use this prompt: "Outline a project plan for implementing [insert project]."
 

Watch this space on Tuesdays for more of
'Tom's Tek Tips - AI & ChatGPT Prompts'


Advertisement


 


 

Advertisement
 

Is the Amazon Pullback Finally Over?
Amazon Is Reviving Its Logistics Expansion and Reshaping Its U.S. Distribution

The country’s largest e-commerce retailer is leasing more warehouse space in a bid to speed up deliveries, respond to growing competition

Amazon.com’s postpandemic pullback in logistics expansion is over as the company turns competition for consumer spending into a battle over real estate.

The e-commerce market leader is buying up industrial property and restructuring its sprawling distribution network as it looks to speed up package delivery and cut shipping costs. The changes are aimed at setting up Amazon to better compete with the nation’s largest retailer, Walmart, and low-price online upstarts Shein and Temu.

Amazon so far this year has leased, bought or announced plans for more than 16 million square feet of new warehouse space in the U.S., according to Canadian supply-chain consulting firm MWPVL International. That adds to the company’s existing footprint of roughly 413 million square feet of industrial real estate across North America as of Dec. 31, according to company filings.

Some of the new sites are massive facilities of more than 1 million square feet meant for storing large quantities of inventory, while others are less than 100,000 square feet and used to stage packages for final delivery to customers.

The company over the past year has overhauled the domestic shipping network that has been the backbone of its rapid growth in online commerce. The highly centralized network that essentially treated its national distribution network as an enormous warehouse serving the entire country is giving way to nine regions designed to operate self-sufficiently. wsj.com


Prices Slashed on Amazon -- Following Other Retailers
Amazon joins competitors in slashing prices on 4,000 items
Amazon has joined Target and Aldi in slashing prices on grocery items. According to CNN, Amazon Fresh has joined its competitors in slashing the prices of groceries. The company will reduce the prices of 4,000 items in-store and online, per the network, which reported that the markdowns will rotate on a weekly basis.

Amazon confirmed that shoppers will enjoy discounts of up to 30% on those items, per CNN. Sarah Wyeth, a managing director with S&P Global Ratings, told CNN that the cost of goods has risen 20% to 30% higher than what customers were paying three years ago, noting that incomes have failed to keep up with rising costs. local12.com


7 Ways to Spot Fake Deals and Scams When Online Shopping

Walmart's 3D e-commerce platform Realm is the retailer's latest metaverse bet


Advertisement

 


 

Advertisement


 

Advertisement


 

Advertisement
 


 



Palo Alto, CA: Thieves rob delivery truck, take off with $30K in cigarettes
Palo Alto police are searching for three men who robbed a delivery truck at College Terrace gas station Thursday morning and made off with $30,000 worth of cigarettes, according to a police news release. Police said the robbery occurred at around 7:30 a.m. at the Shell gas station at 2200 El Camino Real. Two delivery workers had arrived at the station in a 53-foot semi-trailer truck to make a delivery and one of them, a man in his 40s, went inside the station to get some paperwork signed. The other man, who is in his 50s, remained in the back of the trailer, according to the police. As his partner was inside, the delivery worker in the trailer heard footsteps and turned around to see two men approaching, police said. One of them reached for a bulge in his waistband and told him to stay back, police said, though he didn’t actually display any weapons. The two men then began to cut wrapping off a pallet inside the truck and then passed several storage boxes filled with cigarettes to a third man, who remained outside. That man then dumped the cigarettes out of the boxes and into an awaiting sport utility vehicle, police said. All three men then got inside the vehicle and took of west on College Avenue. Police said no one was physically injured during the altercation. The three men remain at large.  paloaltoonline.com


Rocky Mount, NC: 2 arrested after mass retail theft in Rocky Mount, police say
Two men in Rocky Mount were arrested on Monday after mass retail thefts were reported by multiple businesses. On Monday, Rocky Mount police were investigating the theft of an air compressor from Tractor Supply. They received a description of the suspect vehicle that was familiar from previous cases, which led officers to a residence in the 600 block of Hammond Street. Police found the suspect vehicle and the suspect, 53-year-old Timothy Jones, along with the stolen air compressor. Detectives were called to the scene and a search warrant was obtained. While searching the residence, detectives found a large amount of stolen property from local businesses. The businesses included Tractor Supply, Harbor Freight, Walmart, The Children’s Place, Burlington, Citi Trends, Belk, Target and Lowe’s. Police seized the items and returned them to the businesses. The stolen property was estimated to be worth $4,300. During the investigation, police identified another suspect, 29-year-old Turkise Petway. He was charged with organized retail theft and nine counts of possession of stolen goods. Petway was transported to the Nash County Jail and received no bond.  cbs17.com


Los Angeles, CA: Robbery suspects arrested at end of pursuit in Lynwood
Five robbery suspects were arrested at the end of a pursuit that began in Orange County and ended in Lynwood on Sunday. The chase started sometime before 6:30 p.m., according to Santa Ana Police Department officers, who say that the group was wanted for three different robberies that had happened just prior. Police say that the suspects robbed a Nordstrom Rack in Tustin and two DSW shoe store locations in Santa Ana before the pursuit. It finally came to an end once the suspects reached the 710 Freeway in Lynwood in Los Angeles County after leading pursing officers from both SAPD and the California Highway Patrol from Orange County.  cbsnews.com


Ventura County, CA: Three Los Angeles Suspects Arrested in Ventura County for Thefts at Target Stores in Ventura and Los Angeles Counties
Ventura County Sheriff's Office officials report that three Los Angeles residents suspected of stealing from Target stores in Ventura County and Los Angeles County were arrested on various charges related to organized retail theft. On May 22, 2024, patrol deputies from the Thousand Oaks and Camarillo stations responded to a “theft in progress” at the Target located in the 2700 block of Teller Road in Thousand Oaks. Loss Prevention staff called to report two suspects who were seen placing multiple items in a large tote. The two suspects were believed to have stolen merchandise from a different Target, minutes earlier, in Los Angeles County.  goldrushcam.com


New York, NY: Mob of young people ransack Flushing boutique minutes after robbing man at knifepoint on Roosevelt Avenue
Police from the 109th Precinct in Flushing are still looking for more than a dozen young people who allegedly robbed a man at knifepoint on Roosevelt Avenue and then pulled a smash-and-grab minutes later, looting a store of tens of thousands of dollars worth of merchandise last month. The mob of more than a dozen men and women surrounded a 38-year-old man in the vicinity of Roosevelt Avenue and Union Street in the early morning of Monday, April 22. Several of the suspects threatened the victim with knives and some of the individuals menaced him with sticks before they forcibly removed his wallet, which contained $700 in cash, police said, adding that the victim was not injured during the incident. Minutes later, at 4:42 a.m., the mob showed up at a clothing boutique at 136-71 Roosevelt Avenue. One of the perpetrators broke in by smashing the front glass door with a concrete block, and the mob followed, snatching around $20,000 worth of merchandise, including jackets, fleece tops, and hooded sweatshirts, according to an NYPD spokeswoman.  qns.com


Greenwich, CT: Greenwich a target for Organized Retail Thefts because of I-95, high-end stores, police say
With its proximity to Interstate 95 and a profusion of high end retail stores, Greenwich has been the target of organized shoplifters for years. Police have been working on an anti-theft crime unit to stop the rash of retail thefts with additional resources and training; arrests have been mounting. So far this year, police have arrested 46 suspects involved in retail theft in the downtown district, roughly the same number as all of 2022. The downtown anti-crime unit arrested three people allegedly involved in organized retail theft May 16. Police said a large amount of retail merchandise was recovered in that arrest, and luxury goods taken from a store in Westchester County, N.Y., were found in the suspects' car. The day before, on May 15, four people were arrested after allegedly stealing from a store in the Greenwich Avenue corridor, and $2,040 in retail merchandise was recovered.  greenwichtime.com


Portland, OR: 14 arrested in retail theft mission including prolific shoplifter

Bakersfield, CA: 5 arrested in Sunglass Hut thefts totaling $40K from Valley Plaza mall

Denton, TX: Burglar steals thousands in Magic: The Gathering cards from comic store
 



Advertisement

Advertisement

 

Advertisement


 



Shootings & Deaths


Haltom City, TX: 2 suspects arrested for fatal shooting in Aldi store parking lot
A man was fatally shot in the parking lot of an Aldi grocery store in Haltom City on Thursday, police said. Officers responded around 8 p.m. to a report of the shooting at the Aldi according to a police news release. When they arrived, they found a man, later identified as Eric Martiz Hill Jr., suffering from gunshot wounds. Hill died at the scene, police said. Police requested the help of the US Marshal Fugitive Task Force to locate two suspects in the shooting, Eli Gaibeth Martinez Sanchez, 23, and Deja Shanta Burt Roberts, 24. The two suspects were found in Kansas and arrested on murder charges, Haltom City Police said in a statement Sunday.   wfaa.com


Tukwila, WA: Update: Two men charged in fatal shooting of woman outside Tukwila Costco
Two men have been charged with first-degree murder and other crimes in the shooting death of a 67-year-old woman outside the Tukwila Costco. On Jan. 26, the police say Illyiss Mohamud Abdi, 18, and Salman S. Haji, 19, targeted Mingyuan Huang and her sister as they were loading groceries into their car. Charging documents say Haji fought to get Huang’s sister’s purse, and when Huang leaned over from the passenger’s seat to help her, Haji hit and pistol-whipped Huang’s sister and then shot Huang in the chest. The documents also say that Abdi may be connected to a fatal shooting of a teenager in his car in Kent in February. Abdi was arrested in May and charged with assault in that case. The second suspect in Huang’s murder, Haji, fled the country at the end of January and is still missing, documents say. At the time of the shooting, KIRO 7 spoke with customers outside the warehouse store as they shared their concerns about safety. “It is concerning to hear because it was in the Costco parking lot with a lot of people around. For someone to be that bold is pretty crazy. Hopefully, they catch him quickly because for someone who is that bold to be running around is super dangerous,” said Costco customer Alex Simpson.   kiro7.com


Anchorage, AK: Update: Man gets 300-year sentence for 2017 triple murder in gold shop
An Anchorage man was sentenced this week to 300 years in prison for a September 2017 triple murder at a gold shop on Spenard Road. Prosecutors say Anthony Pisano fatally shot 31-year-old Steven Cook, 48-year-old Kenneth Hartman and 31-year-old Daniel McCreadie at The Bullion Brothers. Pisano was also accused of assaulting Michael Dupree, who owned the shop with Cook. Pisano, 50, was convicted last year of three counts of first-degree murder as well as six counts of second-degree murder and one felony charge of third-degree assault. A prior trial ended in mistrial in 2020 after that jury was unable to reach a unanimous verdict. On Thursday, Anchorage Superior Court Judge Jack McKenna handed down a sentence of three consecutive 99-year terms for the first-degree murder charges plus another five years, three of them consecutive, for the assault charge. As part of Thursday's sentencing hearing, an Anchorage police detective testified that Pisano was involved in a murder-for-hire plot targeting Dupree, a key witness for the state, according to Anchorage District Attorney Brittany Dunlop. Pisano approached another man in jail with him after the first trial and asked him to kill Dupree for money, according to a police report and other exhibits filed this month.  alaskasnewssource.com


Columbia, MO: Woman arrested for kidnapping, carjacking after shots fired incident outside Walmart
Columbia police arrested a woman for kidnapping and carjacking, related to a shots fired incident in the Walmart parking lot on Conley Road. Whitney Nevels-McKee, 35, was arrested Friday on suspicion of second-degree kidnapping, three counts of vehicle hijacking, two counts of second-degree assault, three counts of fourth-degree assault, first-degree terrorist threat, stealing a firearm, two counts of unlawful use of a weapon, felon in possession of a firearm, armed criminal action and misdemeanor stealing. Units from multiple first responding agencies responded to a shots fired incident just before 5:30 p.m. Friday in the Walmart parking lot on Conley Road. Police detained Nevels-McKee and one adult male at the scene. In a release later that day, Columbia Police reported only Nevels-McKee was still in custody. A Columbia Police Department spokesperson said there were two victims but no reported injuries.  komu.com


Dekalb County, GA: Person shot outside of Brookhaven shopping center
Brookhaven Police are investigating a shooting that broke out in a shopping center near Ashford Dunwoody and Johnson Ferry Road. Investigators were called out Sunday afternoon to the Dollar Tree at the Cambridge Square complex. Employees at the nail salon next store told Channel 2′s Elizabeth Rawlins, they saw and heard the whole thing. “I got under the reception desk because I heard gun shots,” said Nikki Do. Rawlins obtained exclusive cell phone video showing the dramatic seconds that followed the shooting. Channel 2 Action News has blurred parts of the video that are too graphic. “I don’t know who shot who, I just do know he was shot in the back.” Do told Rawlins. In the video, you can see a man who appears to have been shot and is bleeding, but he manages to jump into car that is waiting out front. The video shows the car, and the injured person did not stick around for police to arrive. The circumstances surrounding the shooting are still unclear. Witnesses told Rawlins, they believe it may have been a domestic situation between a man and woman.  wsbtv.com

 



Robberies, Incidents & Thefts


Olympia, WA: woman steals from store, sets fire to employee’s car
Olympia Police Department is asking for the public’s help in identifying a woman suspected of theft and arson. According to officers, the woman entered a store and stole various items before leaving. She then came back to use the restroom and was asked to leave by an employee. Disgruntled, the woman returned again shortly after and set fire to the employee’s car. The woman, described as a heavy-set white female, was driving a grey older-model Toyota Camry with body damage on the driver’s side and a missing hubcap on the driver’s front wheel.  kiro7.com


Chicago, IL: Chicago Police investigating 2 smash-and-grab burglaries at South Side liquor stores
Chicago police are investigating two smash-and-grab burglaries on the South Side Monday morning. The first burglary occurred at about 3:05 a.m. in the 8000-block of South Kedzie Avenue. Police said four male suspects got out of a black Jeep after they backed into the front door of the liquor store. The burglars then took merchandise from the store and fled the scene. The second burglary occurred in the 800-block of West 87th Street at about 4:23 a.m. Police said several male suspects rammed a black Jeep into the front doors of the liquor store.  abc7chicago.com


New York, NY: NYPD and NYC Sherriff’s Office uncover Millions of dollars' worth of Cannabis in Brooklyn warehouse

Los Angeles County, CA: String of 7-Eleven Robberies in Long Beach and LA County under investigation, Suspects at large

Memphis, TN: Lowe’s cashier accused of embezzling $17K

 

Advertisement

Best Buy – Norwalk, CT - Burglary
Bicycle – Austin, TX – Burglary
C-Store – Long Beach, CA – Armed Robbery
C-Store – Long Beach, CA – Armed Robbery
C-Store – Long Beach, CA – Armed Robbery
C-Store – Los Angeles County, CA – Armed Robbery
C-Store – Bellflower, CA – Armed Robbery
C-Store – Lakewood, CA – Armed Robbery
C-Store – Tacoma, WA – Armed Robbery
C-Store – Chicago, IL – Burglary
C-Store – Chicago, IL - Burglary
C-Store - Durham, NC - Armed Robbery
C-Store - Durham, NC - Armed Robbery
C-Store – Rockville, MD – Armed Robbery
C-Store – Petersburg, VA – Armed Robbery
Cellphone – Shreveport, LA – Burglary
Cellphone - Akron, OH – Burglary
Cellphone – Philadelphia, PA – Armed Robbery
Collectables – Denton, TX – Burglary
Dollar – Akron, OH – Burglary
Dollar – Clayton County, GA - Burglary
Gas Station – Palo Alto, CA - Robbery
Gas Station – Baltimore, MD – Burglary
Gas Station – Brownsville, MN – Burglary
Gas Station – Baltimore, MD – Burglary
Grocery – Mercer County, PA – Burglary
Nordstrom Rack – Tustin, CA – Robbery
Restaurant – Long Island, NY – Armed Robbery
Restaurant – Cleveland, OH – Burglary
Shoe – Los Angeles, CA – Robbery
Shoe – Los Angeles, CA – Robbery
Sunglasses – Bakersfield, CA – Robbery
Walmart – Fond Du Lac, WI – Robbery                                                                                                                         
                          

Daily Totals:
• 19 robberies
• 14 burglaries
• 0 shootings
• 0 killed

 




Click map to enlarge

 

Advertisement

 


 


 



None to report.
 

Submit Your New Hires/Promotions
or New Position

See all the Industry Movement

 


 

Advertisement


 

Advertisement

 




Feature Your Job Here For 30 Days -

70% Aren't On The Boards

Post your job listing



Featured Job Spotlights

An Industry Obligation - Staffing
'Best in Class' Teams


Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?

Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Regional Loss Prevention Manager
Indiana - Posted May 9

The Regional Manager of Loss Prevention, Audit & Firearms Compliance is a leadership role that will evaluate and reduce shrink for the stores and facilities assigned in their region by conducting internal and external investigations and resolving all matters that jeopardize or cause losses to the company and its assets. Regional Loss Prevention Managers are also responsible for conducting field audits for store and firearm compliance...



Dir. Security & Interactive Video Support
Plano, TX - Posted April 18

The Director of Security and Interactive Video Support is responsible for leading a team of security support personnel that provide end/end support for managed Intrusion and Video services offerings.  This position is responsible for managing & leading a team that owns all aspects of the restoration and support processes required for the customers that Interface provides a broad set of asset protection services to...



Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH - Posted April 9

Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...
 



Featured Jobs

To apply to any of today's Featured Jobs, Click Here


 

 


 

Advertisement

 

Advertisement


 

Advertisement


 

Advertisement


 


Every journey has bumps in the road and no one is immune for they all present themselves at different times, in different places, and from people you'd never expect. The real test is how you deal with them and how you don't let them define you. Because bumps are growth opportunities merely masked in conflict.  


Just a Thought,
Gus




 

Post Your Tip or Advice!
(content subject to approval)


 




See More Events


Recruiting?

Get your job e-mailed to everyone... everyday
Post on our Featured Jobs Board!


 

Not getting the Daily?
Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here
 

SUBSCRIBE
FEEDBACK
www.downing-downing.com
Advertise With The D&D Daily


36615 Vine Street, Suite 103
Willoughby, OH 44094
440.942.0671
copyright 2009-2019
all rights reserved globally