Web version / Mobile version
 

Advertisement

 3/18/25

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


 


 

















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


In-Store Traffic Dropped 5.8% in February: Sensormatic

Sensormatic Solutions ShopperTrak Analytics shows an overall year-over-year (YoY) decline of 5.8% in February U.S. in-store retail traffic, largely influenced by persistent weather challenges throughout the month. However, retailers experienced a surge in foot traffic around Valentine’s Day:

  • The holiday (Feb. 14) experienced a 6.7% traffic increase and a 5.9% rise on Feb. 13.

  • This spike was driven by last-minute Valentine’s Day shoppers, with traffic in the jewelry and accessories category up 22% compared to the previous week (Feb. 2-8).

Grant Gustafson, Head of Retail Consulting and Analytics at Sensormatic Solutions, noted, “Traditionally, February is one of retail’s slower months due to inclement weather and post-holiday wind down. However, with spring approaching, retailers have opportunities to capitalize on the bright spots as they prepare for the Easter holiday and increased spring apparel, outdoor hobbies and houseware shopping.

In these in-between moments in time, it's essential for retailers to prioritize innovative and creative strategies to engage consumers, helping to build momentum and drive brand loyalty.”

Learn more here

 



The U.S. Crime Surge
The Retail Impact


Nationwide ORCA Collaboration
'First-of-its-Kind' National ORC Blitz Event

From David Williams - Executive Director, Cook County State’s Attorney Regional Organized Crime Task Force (CCROC)

I would like to invite all ORCA’s, Retail Crime Coalitions, and Law Enforcement organizations, to be a part of a first of its kind, National ORC Blitz event. Over the years, many of our groups have organized and/or participated in these ORC/retail crime suppression operations, bringing Law Enforcement and the private sector together to battle retail & financial crimes. In planning this event, we would like to strategize and coordinate with ORCA’s and Law Enforcement jurisdictions from around the country. Not only will this be a great opportunity to proactively enforce the law and build intelligence, but hopefully this event will help bring visibility to the problem and provide an additional deterrence for these types of crimes.

Logistically, each jurisdiction would plan and execute their own operation locally, but we would all execute our ORC Blitz events on the same day, share basic results & relevant intelligence and then we would work together to publicize the successes of the operation. Showing national coordination between the private sector and Law Enforcement to fight fraud and battle retail crime will benefit us all. For the event, private sector partners would bring their professional teams to enhance surveillance of their respective businesses and be in communication and coordinate with law enforcement to identify and investigate crimes in real time. Once offenders are apprehended, any intelligence gained could then be used to immediately roll into further investigations.

The National ORC Blitz operation is set to take place on a TBD date in May 2025, but we would like to begin planning with all participating partners starting with a kickoff call on March 19, 2025, at 11:00am CST. If your ORCA, coalition, agency is interested in participating in this event or if you have any questions, please contact the CCROC board at inquiry@ccroc.org for the next steps. Thank you for your time and support. We look forward to working with you to make this event a success and hope it grows into an annual tradition!

Read the letter here


The Great Debate Over Retail Theft Prevention
How much of this “madness” is real, and how much is political theater?

Retail Theft Requires Actual Solutions Not More Fearmongering
Retail theft continues to be a political flashpoint in San Francisco, with politicians and law enforcement officials quick to cite it as a continuing crisis. Supervisor Rafael Mandelman’s recent post, amplified by District Attorney Brooke Jenkins, is yet another example of this reactionary narrative.

Mandelman declares that retail theft is “hurting businesses and the residents who rely on them,” thanking law enforcement for “efforts to stop the madness.” The rhetoric is stark, designed to stoke public fears and justify harsher criminal justice policies. But how much of this “madness” is real, and how much is political theater?

There is no question that shoplifting and organized retail theft exist. Businesses, especially large chains like Walgreens, have been vocal about theft impacting their bottom line. But media and political narratives have exaggerated the problem, often ignoring key context.

Meanwhile, the most recent data from the California Department of Justice does not show an unprecedented crime wave. While property crime did increase slightly in the wake of the pandemic, it remains far below historic highs of the 1990s and early 2000s.

The rise of viral videos depicting brazen shoplifting incidents has undoubtedly fueled public perception, but anecdotal evidence and a handful of high-profile cases do not constitute a crisis. Crime trends must be analyzed through data, not sensationalized social media posts.

Mandelman and Jenkins’ rhetoric also raises concerns about the potential rollback of progressive criminal justice reforms in response to these claims. Their post references one of the first cases prosecuted under a post-Proposition 36 framework, subtly reinforcing the idea that past reforms were a mistake.

Proposition 36, passed in 2024, rolled back key provisions of Proposition 47, increasing penalties for retail theft and making it easier to charge repeat shoplifters with felonies. Supporters framed it as a necessary response to rising theft, but critics argue it revives the failed punitive policies of the past—policies that disproportionately harm marginalized communities without effectively deterring crime. davisvanguard.org


Retailers Nationwide Continue to Face Surging Gift Card Fraud
Chinese Nationals Charged in Gift Card Scam Targeting Metro Detroit Stores
Two individuals accused of orchestrating an elaborate gift card scam have been charged in Michigan, following an investigation that led to their arrest at a hotel in Dearborn. Michigan Attorney General Dana Nessel announced yesterday that Guangji Zhang, 46, and Huachao Sun, 35, both Chinese nationals, are facing serious charges including one count each of Conducting a Criminal Enterprise and two counts each of Possession of a Fraudulent or Altered Transaction Device. The charges follow an operation targeting Metro Detroit Meijer stores, where thousands of tampered gift cards were purportedly seized.

The scam allegedly began with the theft of unsold, empty gift cards from various retail stores. These cards were manipulated to reveal and record their unique redemption numbers before being covered with an adhesive to make them appear unaltered. The accused individuals are then believed to have returned these compromised gift cards to their retail locations, employing computer programs to monitor and transfer any activated balance onto other digital accounts. This process would effectively drain the gift card before it could be legitimately used by an unsuspecting buyer, an example of fraud designed to both deceive and profit off ordinary people going about their everyday lives.

According to a press release from the Michigan Attorney General's Office, a special agent from the United States Postal Inspection Service initially flagged a package as suspicious, ultimately leading to the retrieval of more than 1,500 gift cards. These cards were addressed to Zhang and Sun at their Dearborn hotel location. Surveillance operations further linked the defendants to multiple Meijer stores where they allegedly redistributed the altered gift cards into the stores' inventory.

In response to these allegations, Attorney General Nessel cautioned the public, stating, as per the Michigan Attorney General's Office, “Sophisticated fraud schemes undermine consumer trust and can cause significant financial harm, and I am proud of my FORCE Team for their efforts to shut down these operations and hold bad actors accountable.” Nessel's FORCE Team, Focused Organized Retail Crime Enforcement, partnered with several federal and local agencies, and corporate retailers, to swiftly put a temporary end to at least one such operation. hoodline.com


Coming Tomorrow: SDORCA Membership Meeting
SDORCA General Membership meeting 2025 -- Tomorrow!

Please join us for our next SDORCA Membership Meeting of 2025. The meeting will take place from 10:00 am – 12:00 pm, on Wednesday, March 19th. Please go to the website: SDORCA.ORG to register. This meeting will be in-person only. Space is limited to the first 75 participants who register and attend. |

As always, this will also be a great opportunity to network with Law Enforcement and Retail Investigators in the area.

  • If your organization would like to host a meeting, of if you know of any venue that would benefit from hosting a meeting, please reach out to the SDORCA Board.

  • If you have partners who are not yet members but could benefit form attending the meetings, please pass along meeting information or bring them along!

  • SDORCA is accepting snack/refreshment sponsors for all future meetings, so please reach out to the Board if your company can assist.

Please contact Chris Arbeene or Mike Martinez if you want to sponsor refreshments for this/and other upcoming meetings.

Learn more here


Progress in LA's Battle Against Crime
LAPD's 2024 end-of-year crime report shows decrease in homicides, violent crimes
The Los Angeles Police Department's newly released 2024 end-of-year crime report showed that homicides and person crime have decreased across the city, officials announced Monday.

McDonnell who was sworn in as chief in November 2024, highlighted the 14% decrease in homicides and 19% decrease in shooting victims a significant stride to reduce crime. He credited the improvements to targeted enforcement and strategic policing.

The Valley Bureau of the LAPD had the most significant decrease of 28% in homicides in 2024. In 2023, the LAPD released its first end-of-the-year crime report in nine years. The department reported LA has a 3% decrease in violent crime in every category and a 17% decrease in homicides.

Aside from the decrease in homicides, the city saw an overall drop in violent crimes which include homicide, rape, robbery and aggravated assault. Robberies remained flat with 8,637 in 2024 and 8,696 in 2023. Citywide property crimes which include burglary, motor vehicle theft, theft from motor vehicles and theft were down by 7,259 from 2023.

Bass said as mayor, public safety is her top priority, and the city will continue to take "bold steps" to keep crime down. cbsnews.com


Grocery Store Mass Shooting Case Update
Death penalty decision was 'arbitrary' says attorneys for Buffalo mass shooting gunman
Attorneys for the Tops mass shooter, Payton Gendron, are working to spare him from the death penalty in the federal case against him. In new court documents obtained by the 7 News I-Team, Gendron's attorneys argue "The government's decision to seek the death penalty against Payton Gendron is arbitrary."

Attorneys say Gendron, who shot and killed ten black people on May 14, 2022, was treated differently by the federal government than other defendants who have faced the death penalty for similar charges.

"The government’s decision to seek the death penalty against [Gendron] has an unjustifiable basis," his attorneys write. "The Attorney General authorized a capital prosecution against Payton Gendron even as the Department of Justice withdrew previously filed notices of the government’s intent to seek the death penalty against similarly situated Black and Hispanic defendants..." wkbw.com


In Case You Missed It: Convenience retail crime
 



Advertisement

 



C-Stores Dealing with Shrink from All Sides
C-stores Need a Comprehensive Approach to Shrink

Operators are broadening their strategy to focus on total loss prevention.

Traditionally speaking, when it comes to shrink, convenience stores worry mostly about retail crime, such as break-ins, and criminals pocketing items or performing cash scams. For this reason, theft or damage to a physical location tend to headline their loss prevention strategies.

However, as c-stores look to improve their profit margins, many companies are expanding their view of shrink — broadening an approach to account for total retail loss. The thinking is, by shifting a company's loss prevention strategy toward a broader, holistic view of where loss is happening, retailers can close gaps due to food waste, expired products, supplier fraud and markdowns, and more.

Taking an all-encompassing approach to shrink changes how c-stores manage loss, but the effort can tighten profit margins — and technology can help to do this efficiently.

Violent Crime and Accounting for Comprehensive Coverage of Shrink

No doubt, c-store retailers will continue to invest in strategies that help reduce theft. But, at the same time, retailers are broadening their approach to shrink to include more nontraditional ways of retail loss. The same industry event also addressed how c-stores are attacking total retail loss as stores explore a comprehensive approach.

Going beyond just theft and retail crime, retailers are leveraging solutions and internal strategies that analyze all areas of where shrink is occurring.

Retail Loss Hits C-stores From All Sides

Retailers across categories are facing a serious shrink problem and it's hitting them in a multitude of ways. While c-stores traditionally witness incidents of theft and violent crime, other forms of fraud and abuse are impacting retail.

Digging into actual transaction data from 60 of the top 100 retailers, new research from Appriss Retail and Deloitte, highlights the escalating risk of returns fraud. The report found 15.14% of all returns are fraudulent, and $103 billion was lost from fraudulent and abusive returns claims.

Food waste, cash discrepancies at the register, damage to locations, gift card fraud and all the methods of loss squeeze a retailer's bottom line. Putting AI into the mix to monitor shrink from all sides can better protect retailers with speed and efficiency. For c-stores, it's more than theft and retail crime. It's important to lean on technology to cover all the gaps. csnews.com


Forever 21 Could Close All 354 U.S. Stores by May 1
Latest Example of E-Commerce Hurting Brick & Mortar

Forever 21 blames latest bankruptcy on competition from Temu, Shein

The fast-fashion retailer made it through the pandemic but struggled against cheap duty-free goods from China, as inflation strained consumers.

Citing inflation, consumer weakness and competition from the likes of Temu and Shein, Forever 21’s operating business filed for Chapter 11 bankruptcy protection on Sunday and is winding down. The company said it’s trying to sell itself but has failed so far.

Unless it finds a buyer, Forever 21 will close all 354 U.S. stores by May 1, a process begun in late February. Last month the company already closed about 236 stores, and last year it closed about 34, per filings with the U.S. Bankruptcy Court for the District of Delaware.

Forever 21 has lost more than $400 million over the last three fiscal years, about $150 million last year alone, and is on track to lose $180 million in EBITDA this year, per court documents. Simon Property Group, Brookfield Property Partners and Authentic Brands Group acquired the retailer out of bankruptcy in 2020. retaildive.com


Store Closures & Layoffs Coming
Hudson’s Bay plans to liquidate

With no deal on deck, the iconic Canadian retailer will likely go out of business by June, shuttering all stores and laying off 9,000-plus employees.

Hudson’s Bay Co. plans to liquidate after failing to secure sufficient financing for a restructuring transaction following “exhaustive efforts,” the Canadian department store chain said in a Friday statement. The company filed for the U.S. equivalent of bankruptcy protection last week.

The retailer is still seeking to engage with key stakeholders — specifically its landlords — to restructure instead of going out of business. Hudson’s Bay operates 80 namesake stores, TheBay.com and is a licensed operator of 13 Saks Off 5th and three Saks Fifth Avenue stores.

If no deal is reached, pending court approval, the retailer plans to begin inventory and furniture, fixtures and equipment liquidation sales on Tuesday. The liquidation process is expected to conclude by June 15. retaildive.com


Retail’s home sector has yet to find steady ground
The category experienced both highs and lows since the pandemic hit. But as sales start to tick up once again, retailers face new challenges.

Retail sales increased 0.2% in February, though spending up less than expected

7-Eleven, Couche-Tard Look to 2,000+ Store Divestment as Merger Talks Continue: Antitrust Remains a Major Concern

Should Scandinavian Boycotts of US Brands Be Concerning?
 




All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 




 

Fighting ORC with Gen6 SP


    


2021-2022, ORC was rising in alarming numbers. The US Government finally took notice. Retailers were searching to increase security for their high-end products, keep the brazen ORC mobs from stripping their stores and asked the Solution Providers to help them. Some called CIS Security Solutions. We acted immediately and started modifying the Gen6 alarming tethers. We needed solutions that would give a good Customer Experience, yet still stop the gangs from sweeping departments of expensive handbags and other merchandise.

We created two new Gen6 versions at the request of our clients, modifying those in 2023 to integrate with our other alarming products. This larger alarming recoiler has 98 dBl alarm, IR protection, 49-strand flexible steel cable with 120 lb. pull strength, and a thick poly sleeve making it harder to cut, and it is visually deterring. It has ALL the benefits of sustainability with replaceable parts, batteries, ease of use, and it WORKS!

In 2022 Gen6 had two Smart versions - Smart Padlock (SP) and Smart Release (SR). These allowed you to deactivate and release the merchandise with one push of a button on the decoder. Innovative, time saving, labor saving and now in 2023 we are finding ways to integrate the Gen6 with the CIS Tick-R-Tape Tag and a brand new Smart Padlock.

Our latest Gen6 SP will enable you to secure and tether outer wear and boxed goods, etc. Attaching the Gen6 SP to the Tick-R-Tape Tag will allow you to tether larger items in boxes like vacuums and tools, still protecting from theft even when the box is detached from the tether. The Tick-R-Tape Tag can be used by itself, with one or two pieces of tape to secure it to the packaging and will activate if the tape is cut, tampered with, or lifted from the box, and it will also activate the EAS pedestals. The Gen6 will alert if the tether is cut or the recoiler is lifted from the fixture. Both the Gen6 and Tick-R-Tape Tag will alert if an unauthorized detacher is used.

Let's fight ORC together! CIS's line of Gen6 alarming tethers can accommodate your needs: Make it harder to steal items protected by Gen6, a tether strong enough to pull a Jeep, a detachable EAS Padlock Tag, and disarm and release from the Smart Release lock.

Call 772-287-7999 for more information or visit www.cisssinc.com.


 

 

Advertisement

 




Data Breaches: The Retail Impact
The Multi-Layered Impact of Data Breaches on Retailers

By the D&D Daily staff

In an era where digital transactions dominate, retailers are prime targets for cybercriminals. Data breaches have become a growing threat, costing businesses millions in damages. When a retailer falls victim to a breach, the consequences extend far beyond immediate financial losses. From reputation damage to legal penalties and operational disruptions, the fallout from a cyberattack can be devastating.

Financial Consequences

One of the most immediate and tangible effects of a data breach is financial loss. Retailers may face direct costs such as regulatory fines, legal fees, and settlements with affected customers. Additionally, they must invest in cybersecurity improvements, forensic investigations, and customer protection measures like credit monitoring. According to IBM’s 2023 Cost of a Data Breach Report, the average global cost of a breach was $4.45 million. For retailers operating on tight margins, such expenses can be catastrophic.

Erosion of Customer Trust

Trust is a critical component of a retailer’s relationship with its customers. When consumers entrust their payment details and personal information to a retailer, they expect it to be protected. A breach shatters that trust, often leading to customer churn. Studies have shown that many consumers stop shopping at a retailer that has suffered a data breach, fearing their information is not secure. Restoring public confidence requires extensive damage control, which may not always be successful.

Regulatory and Legal Repercussions

Retailers are subject to stringent data protection laws, such as the General Data Protection Regulation (GDPR) in Europe and the California Consumer Privacy Act (CCPA) in the U.S. A data breach can lead to regulatory investigations, hefty fines, and lawsuits from affected customers. In some cases, non-compliance with data protection laws can result in long-term restrictions on how retailers handle customer data, further complicating operations.

Operational Disruptions

A breach can cripple a retailer’s operations. If systems are compromised, companies may be forced to shut down online stores, disable payment processing, or temporarily close physical locations. Recovery efforts, including identifying vulnerabilities, patching security gaps, and restoring compromised data, can take weeks or even months. The disruption not only impacts revenue but also diverts internal resources away from business growth.

Competitive Disadvantage

Retailers operate in a highly competitive industry where customer experience is paramount. A data breach can push consumers to rival brands that offer a greater sense of security. Additionally, competitors may capitalize on a retailer’s security failure by emphasizing their own cybersecurity measures in marketing campaigns.

Conclusion

Retailers cannot afford to take cybersecurity lightly. The effects of a data breach extend beyond financial loss, damaging trust, legal standing, and business continuity. Investing in robust security measures, employee training, and proactive risk management is essential to safeguarding both customer data and a retailer’s long-term success.


Metadata is Often Overlooked
How to secure your personal metadata from online trackers
When it comes to safeguarding your privacy online, most people focus on securing passwords, encrypting communications, and clearing browsing history. While these practices are essential, they overlook one important element—metadata. This data, which is collected about your digital interactions, can often reveal more about you than you think.

Metadata is an invaluable resource for online trackers, advertisers, cybercriminals, and even government surveillance. Understanding how metadata is collected and what you can do to protect it is critical for preserving your personal privacy.

The risks of metadata exposure

While we often take measures to protect sensitive information, metadata can reveal just as much about our lives. Here’s an overview of who might benefit from your metadata:

  • Online trackers and advertisers: These entities track your online behavior to build a profile, often for targeted advertising. They use metadata to make predictions about your habits and preferences.

  • Cybercriminals: Malicious actors use metadata to craft more convincing phishing attacks or to find weaknesses in your personal security.

  • Government surveillance: Governments may track metadata for national security purposes, often without your knowledge or consent.

Understanding where and how metadata is being collected is the first step in protecting yourself.

How to reduce metadata exposure

While it may seem impossible to completely shield yourself from metadata tracking, taking a few deliberate steps can reduce your online footprint. By disabling unnecessary tracking, sanitizing personal files, and using privacy-focused tools and services, you can better protect your personal metadata from being exploited by online trackers, advertisers, and malicious actors. helpnetsecurity.com


Google parent Alphabet nearing $30 billion acquisition of cybersecurity firm Wiz
Alphabet, the parent company of Google, is reportedly in advanced negotiations to acquire Wiz, a cybersecurity startup, for an estimated $30 billion. This information comes from a report in the Wall Street Journal, citing sources knowledgeable about the situation.

Supply chain attack against GitHub Action triggers massive exposure of secrets

Black Basta uses brute-forcing tool to attack edge devices

 


 

Advertisement


 




Understanding E-Commerce Laws is Key
Ecommerce Laws and Regulations for Selling Online

It’s almost always a good time to start an ecommerce business. The internet has connected the world and tools like Shopify make it possible for anyone to get started, regardless of technical skill.

Understanding and complying with ecommerce laws is essential for protecting your brand and assets, maintaining customer trust, and avoiding legal disputes and penalties. Ignoring these laws can lead to fines, lawsuits, and even business closure. By staying informed, you can build a legally sound ecommerce business while focusing on growth and success.

Ecommerce laws exist to protect customers and businesses alike. They cover personal data privacy, financial security, and ethical business practices.

Keep personal data private and secure

We operate in a data-driven industry, so it’s important to make sure you’re collecting and managing data within legal bounds. Some key areas to keep in mind:

  • Website tracking: Some states, like California, enforce strict privacy laws (like the Consumer Privacy Act, or CCPA), requiring businesses to disclose what data is collected from customers, allow customers to delete or opt out of data sharing, and avoid discriminating against users who exercise these rights. Check your state(s) to see which laws apply. If you sell internationally, check out the European Union’s General Data Protection Regulation (GDPR).

  • Email marketing: The Federal Trade Commission (FTC) passed the Controlling the Assault of Non-Solicited Pornography and Marketing Act (CAN-SPAM) to cut down on unsolicited and spam emails. The law requires businesses to be honest and transparent in their emails, avoid deception, provide the business address, give recipients an option to opt out (and honor those requests), and monitor any email marketing activity provided by third parties.

  • Privacy policies: The Federal Communication Commission (FCC) requires online business to publish a privacy policy that explains how data is used. All merchants must abide by the terms set forth in these privacy policies. Most states also have their own additional privacy laws.    shopify.com


More Changes to Amazon's Alexa
Amazon is ending the option to not send Echo voice recordings to the cloud
Amazon is discontinuing a feature that allowed users of some of its Echo smart speakers to choose not to send their voice recordings to the cloud. According to an email the company sent to users that was posted on Reddit, it will disable the feature that allowed select Echos to process Alexa requests locally on the device on March 28th, 2025.

The move appears to be connected to the launch of its generative AI-powered Alexa Plus, slated for later this month (March 28th, perhaps?). The email states, “As we continue to expand Alexa’s capabilities with generative AI features that rely on the processing power of Amazon’s secure cloud, we have decided to no longer support this feature.”

Amazon confirmed the change in an email to The Verge. Spokesperson Lauren Raemhild provided the following statement: “The Alexa experience is designed to protect our customers’ privacy and keep their data secure, and that’s not changing. We’re focusing on the privacy tools and controls that our customers use most and work well with generative AI experiences that rely on the processing power of Amazon’s secure cloud. Customers can continue to choose from a robust set of tools and controls, including the option to not save their voice recordings at all. We’ll continue learning from customer feedback and building privacy features on their behalf.” theverge.com


Austin I-35 crash: Truck carrying Amazon haul failed to slow for merge in deadly wreck

 


 


Advertisement
 

Eugene, OR: Police departments seek more support to break up organized retail theft rings
It comes with a more than $100 billion price tag for businesses nationally, but organized retail theft is being thwarted in Lane County thanks to grant funding, according to local police. Still, those police departments say more is needed to keep those crime rates down. Over the last year, Springfield Police Department's targeted retail theft missions have brought in 295 shoplifters and another six through joint missions with the Lane County Sheriff's Office, the department said. "The definition of that organized piece of it, where it wasn't just somebody going into a store and shoplifting. It was theft for gains for criminal activity," SPD Lieutenant Justin Myers said. From grocery items to clothing, police say most items are fair game for resellers. "Both local and major retailers are being targeted by groups that are coming in to steal specific items for resale," Eugene Police Department Captain Jacob Burke, said.  kpic.com


Lynnwood, WA: Update: Shots fired, sneakers stolen at Alderwood Mall
A nine-time felon is accused of shooting his way into a Western Washington shopping mall to steal sneakers. The Oregon man allegedly fired shots into a shop entrance at Alderwood Mall in Lynnwood in January, making off with three pairs of collectible sneakers from Sneak City worth about $20,000, according to the Everett Herald. He’s also suspected of burglaries at Lucky Dog, a sneaker store in Seattle, and South Hill Mall in Puyallup. In the latter case, more than $45,000 in jewelry was stolen. Police have found some of the stolen items for sale online and in resale shops. Detectives identified him using security footage and pawn records. The Herald reports he allegedly sold some of the stolen items to a business in Kent. The 42-year-old man, who was arrested last week in Pierce County, is also wanted in Oregon. After his arrest, police found an AR-style rifle in his vehicle, according to a probable cause statement obtained by the paper.  kiro7.com


Memphis, TN: $5K in merchandise stolen from Bath & Body Works
Police say two women cleaned up at a Bath & Body Works on Friday and stole over $5,000 in merchandise from the business. MPD has released a photograph of one of the alleged shoplifters inside the store in the 5800 block of Poplar Avenue in East Memphis. Investigators said the same individuals visited the Bath & Body Works two days in a row and left with body care and fragrance items they didn’t pay for.  wreg.com


Minneapolis, MN: Update: Woman pleads guilty in connection to Lululemon theft ring

Benicia, CA: 2 suspects caught stealing cart full of items from CVS in Benicia
 



Advertisement


View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 


Advertisement



Shootings & Deaths


Katy, TX: 61-year-old bystander dead after gunfight at McDonald’s
Deputies are investigating a shooting at a fast food restaurant Sunday afternoon in west Harris County near Katy. Investigators said two groups of young people fired gunshots at each other inside and outside of the restaurant. Harris County Sheriff's Office deputies responded to the McDonald's on Little York and Fry roads at around 5:30 p.m. The initial investigation revealed that two groups of people who were possibly teenagers were involved in an altercation that led to gunfire, Harris County Sheriff Ed Gonzalez shared in a post on X. According to HCSO, a 61-year-old man, a bystander, was rushed to the hospital by helicopter with multiple gunshot wounds. He was in critical condition and underwent surgery Sunday night. He later died at the hospital. A 25-year-old man was struck by gunfire and fled to a nearby Waffle House. He was taken to the hospital by ambulance and was expected to survive his injuries, though he was in serious condition. HCSO said they are working to determine whether the 25-year-old was involved.  12news.com


Birmingham, AL: Update: Man sentenced in shooting at Hoover's Galleria where 8-year-old was killed
A man faces years in prison after being convicted in a Hoover mall shooting which killed an 8-year-old boy. According to court documents, a judge sentenced Demetrius Jackson March 17 to more than 20 years in prison. The sentence was handed down after a jury convicted Jackson last month of reckless manslaughter in the death of Royta Giles Jr. Giles and several others were shot during a shootout at the Riverchase Galleria in July 2020. Giles was the only victim who died.  wvtm13.com


Modesto, CA: Police says suspect is shot by police near Vintage Faire Mall, taken to hospital
A suspect was shot by police near Vintage Faire Mall and taken to a hospital, the Modesto Police Department reported. It happened at about 1 p.m. Monday, March 17, on the 3200 block of Dale Road, an MPD news release said. It did not identify the person who was shot. The release said no threat to the public remains, but it should expect a continued police presence in the area. It is at Dale and Standiford roads, just east of Highway 99. Police have not yet released other details, including the nature of the injuries, the reason for the shooting, and whether gunfire was exchanged. On scene, officers appeared focused on the Muscle Max Sports Nutrition store, entering and exiting through its front door.  modbee.com


Grants, NM: Man arrested at Walmart store in Grants after police shooting
An injured man was arrested outside a Walmart store in Grants following a police shooting in Oklahoma. The Grants Police Department was notified of an armed and dangerous person, identified as Billy Williams. He was suspected of shooting a police officer in Muskogee County, Oklahoma. A $1 million warrant was issued for the arrest of Williams. A license plate reader device was activated and captured his suspected vehicle at 7:42 a.m. Monday, March 17, according to police. His vehicle was later found at the Walmart parking lot, where Williams was found inside by Grants officers. State police along with the Cibola County Sheriff's Office and Milan police attempted to make contact with the suspect. A single gunshot was heard from inside the vehicle. It was found to be a self-inflicted gunshot from the suspect that left him hurt. No other citizens and officers were hurt in the incident. He was then apprehended by Grants Fire and Rescue and transported to a hospital.  koat.com


Columbia, SC: Update: Man sentenced to 30 years in Columbiana Mall shooting
Amari Smith, 24, of Columbia has received a sentence of 30 years following his role in the Columbiana Mall shooting that occurred on April 16, 2022. Smith pled guilty to one count of attempted murder and nine counts of assault and battery of a high and aggravated nature. Jewayne Price was convicted for his role back in October and received a sentence of 35 years. An additional individual, Marquise Robinson, 22, was convicted in November by a Lexington County jury for his role and is awaiting sentencing by Judge Walton J. McLeod IV. According to the press release, on April 16, Price arrived at the mall illegally carrying a firearm in his pants. Shortly after, both Smith and Robinson arrived with concealed weapons in their waistbands. Video surveillance showed Price pulling his firearm and aiming it at Robinson while Robinson and Smith pulled their firearms. Price and Smith exchanged numerous rounds of gunfire, injuring nine bystanders. Smith, Price and Robinson were not injured during this exchange.   lexingtonchronicle.com


East Lansing, MI: 1 injured after gas station shooting in East Lansing
 



Robberies, Incidents & Thefts


Las Vegas, NV: Juveniles attempt to takeover Meadows Mall via Instagram live stream, police say
According to the Las Vegas Metropolitan Police Department, a group of juveniles were attempting to "take over" at Meadows Mall by live streaming on Instagram and encouraging others to join them. Police said the streaming started around 5 p.m. at Meadows Mall. LVMPD did not say how many juveniles were at the mall or at the time of the call how many were detained by police. This flyer was posted online to promote the "takeover" earlier on Thursday. Police reported that the situation is currently under control.  news3lv.com


Norfolk County, MA: Massachusetts man sentenced to prison for robbing CVS pharmacist while wearing hockey mask

Portage, MI: No evidence of bomb after Portage mall evacuated for threat

Los Angeles, CA: Man sues Starbucks over hot tea burn, awarded $50M


Advertisement


 


 

Advertisement

Beauty – Memphis, TN – Robbery
C-Store – Annapolis, MD – Armed Robbery
Clothing – New York, NY – Robbery
Jewelry – Modesto, CA – Robbery
Jewelry – Union Gap, WA – Robbery
Jewelry – Southaven, MS – Robbery
Jewelry – Northridge, CA – Robbery
Pharmacy – Benicia, CA – Robbery
Restaurant – Aloha, OR – Armed Robbery
Restaurant – Pittsburgh, PA – Robbery
Restaurant – Wareham, MA – Armed Robbery
Restaurant – Los Angeles, CA – Burglary
Restaurant – Waterloo, IA – Burglary
Shoe – Gambrills, MD – Robbery
Tobacco – Lincolnton, NC – Burglary
Tobacco – North Branford, CT – Robbery
Vape – Champions Gate, FL – Armed Robbery                       

 

Daily Totals:
• 14 robberies
• 3 burglaries
• 0 shootings
• 0 killed



Click map to enlarge
 

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

 





Manager, Regional Loss Prevention
Birmingham, AL / Nashville, TN - Posted March 7
This position is responsible for managing all aspects of loss prevention for a geographic area to reduce and control shortage and other financial losses in 124+ company stores. The coverage areas average $850+ million in sales revenue...




Manager, Regional Loss Prevention
Washington, D.C. / Richmond, VA - Posted March 7
This position is responsible for managing all aspects of loss prevention for a geographic area to reduce and control shortage and other financial losses in 124+ company stores. The coverage areas average $850+ million in sales revenue...




 


Senior Manager Global Risk & AP International
Kissimmee, FL / Glendale, CA - Posted February 27
You and the team will develop and implement Retail profit protection and risk mitigation plans and practices to achieve efficient and effective daily operational controls and business interruption restoration to help protect and maintain a safe environment as well as continuity of the revenue stream. Foster cross-functional collaboration with business units and regional security partners to help ensure programs are maintained in accordance with both enterprise and regional compliance requirements.
..
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Being too close to the trees to see the forest is an expression that also fits not appreciating the role you play on your own team. With the needs of the day seemingly always taking priority, it's difficult for some to step back and truly see the value you can add to your own team. Realizing it and accepting the responsibility as a team member is half the battle. But doing something with it and truly adding value is what helps the team win the game. Every group, every department is in fact a team and every member plays a vital role towards the success and the survival of that team. That's why that old expression - One for all and all for one - took such a hold in literature. Because it is that simple. The hard part is taking responsibility for it.
  

Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily