Web version / Mobile version
 

Advertisement

 3/27/25

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 


 

















 
Advertisement

 



Everon Appoints Senior-Level Leadership to Expand Video Monitoring Service Offerings

Industry-leading executive David Charney joins Everon team to deliver enhanced, in-demand video monitoring services to nationwide customer base.

Boca Raton, Fla. (March 26, 2025)Everon (“Everon, LLC” or “The Company”), a leading security integrator and premier provider of commercial security, fire and life safety solutions in the U.S., today announced that David Charney has joined the team as Sr. Vice President, Video Command Center.

With nearly 20 years of industry experience, Charney has established himself as a leader of innovation in cutting edge spaces. He has held key executive roles, including President, Chief Operating Officer, and most recently Chief Customer Officer for Stealth Monitoring, a leading intelligent video monitoring services provider that he co-founded. Charney also currently serves as Co-Chair of The Monitoring Association’s (TMA) Surveillance and Video Verification Committee.

Read more here


See All the LP Executives 'Moving Up' Here  |  Submit Your New Corporate Hires/Promotions or New Position

 

 

Advertisement

 


Advertisement

Advertisement


FORCE and GROC join Auror to strengthen efforts against retail crime

Florida Organized Retail Crime Exchange (FORCE) and Georgia Retailers Organized Crime Alliance (GROC) have announced their partnership with crime intelligence platform Auror to strengthen their efforts against Organized Retail Crime (ORC). They join 26 other state-level ORCAs on the platform, where they can record, investigate, and collaborate on preventing and solving retail crime events.

GROC Chair Chad McManus said this partnership is a significant step forward for GROC in their mission to address Organized Retail Crime in Georgia, and beyond:

“As a member of the Auror family of Alliances across the US, we are enhancing our capabilities in intelligence sharing and collaboration. Together, we are stronger and more equipped to protect our communities and businesses. We look forward to this next chapter in the GROC legacy!”

Florida Retail Federation’s Vice President of Member Relations, Shelby Dotson, said:

“The Florida Organized Retail Crime Exchange is excited about the opportunity to partner with Auror to deliver a powerful tool to our retail and law enforcement partners, expanding our resources and increasing collaboration to build bigger cases.”

Read more here


 



The U.S. Crime Surge
The Retail Impact


Retail Theft: 'Significant Challenge to Public Safety & Economic Stability
COMMENTARY: A law-and-order approach could combat retail theft
Retail theft has surged to unprecedented levels in America, presenting a significant challenge to public safety and economic stability. As stores shutter and communities suffer, policymakers must urgently address the root causes fueling this troubling trend.

Understanding the causes of this crisis requires a closer examination of how certain legislative changes and prosecutorial philosophies have inadvertently fostered an environment conducive to criminal behavior. One notable cause behind escalating retail theft has been legislative decisions that unintentionally encourage criminal activity.

Since 2000, at least 39 states have increased the dollar threshold required to prosecute retail theft as a felony, significantly weakening deterrents. For example, California’s Proposition 47 raised the felony threshold from $450 to $950, emboldening shoplifters by dramatically reducing potential penalties. Similar policies in Illinois, where the felony threshold rose from $300 to $500, and Texas, where it increased from $1,500 to $2,500, have inadvertently created environments more favorable for theft.

Further complicating matters is the rise of organized retail crime, which involves sophisticated, coordinated groups that systematically steal large quantities of goods for resale through online marketplaces or illicit distribution channels.

Compounding this issue is the rise of progressive prosecutorial approaches in cities such as San Francisco, Chicago and New York. Prosecutors in these urban areas have often chosen to dismiss or downgrade theft charges, signaling to criminals that the justice system will not seriously challenge their illegal activities.

The policies of former prosecutors who openly advocated against prosecuting certain misdemeanors and supported eliminating cash bail exemplify a broader cultural shift that inadvertently fosters permissiveness toward retail theft.

Taking this into account and combining it with diminished law enforcement resources and restrictive policies that limit their effectiveness has created a landscape ripe for widespread theft. Stores are catching shoplifters only 2 percent of the time, and police make arrests in one out of 100 incidents. With limited deterrence, theft is increasingly normalized, leading to higher incidences of violence and intimidation faced by retail employees. Alarmingly, 50 percent of retail workers report having witnessed theft firsthand, while 33 percent have faced violence directly, and 40 percent now express concern for their daily safety.

The social and economic repercussions of this trend are profound, particularly affecting vulnerable communities. Across America, pharmacies and essential retailers are closing in record numbers because of theft-related losses, creating retail and pharmacy “deserts.”  reviewjournal.com


Crime is Changing Shopping Habits
Seattle Shoppers Worry About Retail Theft

Almost 60% say they prefer online shopping due to retail crime

Retail crime is clearly influencing shopping preferences in Seattle. State legislators, in fact, are considering lengthening sentences for organized retail theft (the bill is currently in a House committee), and the National Retail Federation has made retail crime a priority, both here and elsewhere.

Technology firm Flock Safety finds that Seattle consumers are significantly more concerned about retail crime compared to the national average: “In line with retailers’ concerns, Seattle consumers also perceive a growing threat of retail crime.”

Almost 60% of Seattle residents say they prefer online shopping because of concerns about retail crime. Slightly more than half say they consider shoplifting a serious problem — 21 percentage points above the national average.

Several retailers, including Bartell Drugs, Target and Goodwill, have cited retail theft the past few years as reasons for closing stores in Seattle. The National Retail Federation notes that theft cost Washington state retailers almost $3 billion in 2021.

Two separate studies released in the past 18 months also found that retail theft is worse in Washington than any other state. Even the city of Seattle admits there’s room for improvement. seattlemag.com


Property Crime Plummets 22% in Atlanta
Atlanta sees overall crime drop in 2025: Homicides drop 16%

The Atlanta Police Department's COBRA report shows an 18% overall decrease in citywide crime compared to the same period in 2024, with property crimes down 22%.

The Atlanta Police Department’s latest crime report shows an overall drop in citywide crime so far in 2025. However, the data reveals an increase in certain violent offenses, including rape and aggravated assault.

The Atlanta Police Department's latest COBRA report, released on March 22, indicates a significant overall drop in citywide crime, with an 18% decrease compared to the same period in 2024.

Crimes fell from 4,792 to 3,931, with property crimes experiencing the most substantial decline at 22% year-to-date. Homicides have decreased by 16%, from 25 to 21, and auto thefts have seen a remarkable 43% reduction, equating to nearly 400 fewer incidents.

While the report provides detailed statistics on crime trends, it does not offer specific reasons for the increase in certain violent crimes, such as rape and aggravated assault.

The underlying causes of these spikes remain unclear, and further investigation is needed to understand the factors contributing to these troubling trends. fox5atlanta.com


AI Fueling Global Organized Crime Operations
Europol warns of AIs growing role in organized crime operations
Reuters reports that Europol has raised concerns about the increasing use of artificial intelligence in organized crime, warning that the technology is enabling criminals to scale operations globally, evade detection, and automate illicit activities.

According to the European Serious Organised Crime Threat Assessment report, AI-powered scams and payment systems allow gangs to craft highly realistic impersonation schemes, generate blackmail content, and operate in multiple languages. The agency also highlighted the use of AI in creating child sexual abuse material, noting that a recent Europol-led operation in February resulted in the arrest of 24 individuals for distributing AI-generated abuse images.

However, national legislation remains inadequate in addressing AI-driven criminal activities. Europol warned that criminal networks are rapidly moving online, leveraging digital platforms for recruitment, communication, and illicit financial transactions.

The report further cautioned that fully autonomous AI systems could lead to AI-controlled criminal networks, marking a new phase in organized crime. Europol also identified cyberattacks, drug and arms trafficking, migrant smuggling, and environmental crimes as some of the fastest-growing threats in Europe. scworld.com


Sarasota crime rate drops 40% in two years

Canada Crime & Politics: Compare crime rates under the Liberals and Conservatives
 



Advertisement

 



Attention College Grads: Consider a Career in LP
Why Retail Loss Prevention Is a Smart Career Move for Recent Grads

By the D&D Daily staff

For college grads eager to jump into a fast-paced, purpose-driven career, retail loss prevention (LP) is an underrated gem. While it may not be the first field that comes to mind, it offers something many entry-level jobs can’t: immediate responsibility, upward mobility, and real-world impact.

At its core, loss prevention is about protecting assets—people, products, and profits. LP professionals work on the front lines of retail security, stopping theft, investigating fraud, and shaping strategies that save companies millions.

It’s not just about catching shoplifters (though that can be part of it); it’s about analytics, behavioral observation, and being the calm in chaotic situations.

If you're someone with a degree in criminal justice, business, psychology, or even communications, your skills translate well here.

One of the biggest advantages? You’re not stuck behind a desk. This isn’t a 9-to-5 grind in a cubicle—it’s dynamic, hands-on work where no two days are the same. You’ll collaborate with store leadership, law enforcement, and even corporate teams. You’ll learn to think fast, read people, and de-escalate tense situations.

For young professionals looking to grow in confidence and leadership, it’s a crash course in both.

Plus, the career ladder is real and accessible. Many LP managers, regional investigators, and corporate executives started on the sales floor or as entry-level LP agents.

With retail giants investing more in security and risk management, demand for skilled LP professionals is only increasing. And as technology becomes more sophisticated—think AI surveillance, data-driven shrink analysis, and cyber risk—so does the role. thedddaily.substack.com


It's Official: Family Dollar Sold
Dollar Tree sells Family Dollar for $1B

A sale to private equity comes 10 years after Dollar Tree acquired its rival for $8.5 billion, a decade when the business has mostly dragged down results.

Dollar Tree has agreed to sell its Family Dollar banner to private equity firms Brigade Capital Management and Macellum Capital Management for just over $1 billion, the discounter said Wednesday. Family Dollar will remain headquartered in Chesapeake, Virginia.

Dollar Tree acquired its rival about a decade ago for much more — $8.5 billion — and since then Family Dollar has been a drag on results. The sale to the financial firms, subject to customary closing and regulatory conditions, is expected to close in Q2.

Dollar Tree has floated the possibility of selling Family Dollar since June. By then there were signs that the banner’s troubles were coming to a head: In March, Dollar Tree had said it would close 1,000 stores, mostly Family Dollar locations. But this announcement may nevertheless be unexpected, if only because many observers thought the chain would be difficult to unload.  retaildive.com


Productivity in Retail at a Crossroads
Are Cost Inputs More Important Than Expense Management?
In a comprehensive look at the current state of productivity in the retail sector, Forbes contributor Jill Standish covered a variety of key issues currently facing the industry as a whole. The impending surge of generative AI adoption in the retail industry was a major topic of discussion. Meanwhile, sobering statistics revealed that 54% of retail companies were experiencing negative growth, and Accenture’s analysis showed that retail productivity was ticking upward at a sluggish rate of just 0.3% per year.

The Forbes piece underscored the notion that many contemporary retailers are too dialed in on the cost management side of the productivity equation, trimming expenses in traditional fashion as they ask questions related to facilities expenditures, potential duplicate or redundant work practices, etc.

Citing Accenture data, Standish offered an alternative: shifting the conversation to cost inputs, and how best to maximize these investments. According to said data, the top 25% of retailers are driving productivity growth of greater than 4.5% annually because they are focused on this side of the balance sheet. retailwire.com

 
Closures to End, Openings to Begin in 2025
Advance Auto Plans 30 new stores in 2025 after closing hundreds of locations
After closing hundreds of its stores to “optimize” its footprint, Advance Auto Parts is ready to expand.

The automotive aftermarket parts retailer has completed the store closure phase of its transformation plan and is entering its phase of growth. Last November, Advance Auto said it planned to close 523 corporate stores and exit 204 independent locations as part of a “strategic plan to improve business performance with a focus on core retail improvements." With that phase complete, the company now expects to open 30 new locations in the United States in 2025 and at least an additional 100 new locations through 2027, including larger “market hubs.”

Since the beginning of this year, Advance Auto has opened six new stores in Florida, New Jersey, Tennessee and Virginia. Over the next several months, the company expects to open additional stores to serve customers in Florida, Illinois, Maryland, Ohio, Virginia and Wisconsin chainstoreage.com
 

Will AI Voice Ordering at Drive-Thrus Become Commonplace?

Pilot Partners With General Motors To Install 135 EV Stations in Its Gas Stops
 




All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 


Advertisement

 



 

Check Out the 'Tally ORC Early Warning System' on Tally Retail Solutions Redesigned Web Site

Product Information, Testimonials, Product Videos and more!
www.tally.solutions

Longmont, CO -- Tally Retail Solutions last year launched a redesigned web site featuring the patented "Tally ORC Early Warning System."

With one click you can discover how the "Tally ORC Early Warning System" helps our customers deter theft
while maintaining a safe environment for employees and customers.

Future enhancements will include online ordering, best practice information sharing and the latest offender videos.

"We are pleased to launch our redesigned web site. Our site along with the Tally LinkedIn page provide
prospects and customer with all the information they need to know about Tally and its solutions," said Trey Ryan, Tally's CTO.

Visit the site often to see our latest innovations and offender videos.

About Tally Retail Solutions

Tally Retail Solutions provides solutions for retailers' most pressing issues specializing in innovative sensing and communications technologies that reduce shrink, improve stock availability and seamlessly engage store personnel in crucial operational activities. Tally's founders have more than 50 years of technology development, sales, and marketing experience in the loss prevention and security industries.

For more information, click here.


 

 

Advertisement

 




Automated Credential-Stuffing Attacks
Hackers Use Atlantis AIO Tool to Automate Account Takeover Attacks
Threat actors are using a tool available on the dark web to automate credential-stuffing attacks, allowing them to rapidly scale their malicious efforts by testing millions of stolen credentials in rapid succession.

The e-crime tool, Atlantis AIO, is the latest example of how automation technologies, including AI and machine learning, are giving cybercriminals significantly greater capabilities to more easily run their attacks at scale.

“By offering pre-configured modules for targeting a range of platforms and cloud-based services – particularly email providers – it allows cybercriminals to launch credential stuffing attacks at scale with minimal effort,” threat researchers with Abnormal Security wrote in a report this week. “This automation facilitates large-scale fraud, data theft and account takeovers.”

In credential-stuffing attacks, hackers armed with lists of stolen credentials try to gain access to various online accounts, such as email, banking, e-commerce and social media, that use the same usernames and passwords. They take advantage of users’ habits of using the same credentials for multiple accounts, a practice that organizations try to guard against but is used by people who often have more 100 password-protected accounts.

Often, the credentials are stolen during data breaches or phishing attacks and made available for sale on underground forums. Bad actors can use the access gained from the stolen credentials to take over accounts. securityboulevard.com


We're All At Risk!
If you think you’re immune to phishing attempts, you’re wrong!
Security consultant Troy Hunt, the creator of the Have I Been Pwned (HIBP) service, has revealed that he got tricked by a clever phishing email, and that the attacker gained access to his Mailchimp account and stole a list of email addresses of his newsletter subscribers.

Commendably, he added the compromised data – email and IP addresses, rough geolocation data – to HIBP, so that users may check whether theirs is included or get notified if they subscribed to the notification service.

The phishing email, which some of the Help Net Security staff also received, employs Mailchimp branding, and urges recipients to review their recent activity because their “account’s sending privileges have been restricted due to a spam complaint.”

Even though Hunt realized something was wrong almost immediately after he entered the login/authentication into the phishing site, logged onto the official Mailchimp site and changed his account password, the attacker managed to export his mailing list, which means that the attack was highly automated.

That’s an unfortunate reality we all need to deal with, but it’s unfortunate that online services are slow to implement protective measures – in this case, controls to prevent replay attacks – to counter known attack trends.

The public disclosure of Hunt’s failure should be used as proof that no amount of helpful tips and training can result in users being completely immune to phishers’ tricks. helpnetsecurity.com


Russian threat actor weaponized Microsoft Management Console flaw

A threat actor known as “EncryptHub” began exploiting the vulnerability before it was patched earlier this month.

A prolific Russian threat actor is exploiting a zero-day flaw in the Microsoft Management Console (MMC) framework to execute malicious code on targeted systems in an ongoing cyberattack campaign that puts unpatched systems at risk.

The attacks, by a group that Trend Micro tracks as Water Gamayun, uses the CVE-2025-26633 vulnerability, also known as MSC Evil Twin, to manipulate .msc files and the MCC console’s Multilingual User Interface Path (MUIPath). From there the attacker, better known as EncryptHub, downloads and executes malicious payloads, maintains persistence and steals sensitive data from infected systems. cybersecuritydive.com
 

Why It's So Hard to Stop Rising Malicious TDS Traffic

 


 

Advertisement


 




15 Million Fakes Seized by Amazon
Amazon Seized More Than 15 Million Counterfeit Products in 2024
Amazon continued its fight against counterfeit goods in 2024 by using artificial intelligence (AI) tools, seeing that counterfeiters are held liable and increasing brands’ use of its brand protection features.

The company’s AI tools that proactively block infringements stopped more than 99% of suspected infringements before a brand had to find and report them, Amazon told PYMNTS in an email sharing highlights from its fifth Brand Protection Report.

These tools have also enabled the company to reduce by 35% the number of valid notices of infringement submitted by brands, compared to 2020, even as the number of products available in its store has continued to grow.

To hold counterfeiters accountable, Amazon has worked with brands and law enforcement on civil litigation and criminal referrals to law enforcement organizations, according to the email. Since the launch of its Counterfeit Crimes Unit in 2020, Amazon has taken those actions against more than 24,000 bad actors.

In 2024, Amazon also identified, seized and disposed of more than 15 million counterfeit products.

The company has also seen increased use of its brand protection features, per the email. These includes its anti-counterfeiting tool called Project Zero, which has been used by 35,000 brands since its launch in 2019, and its Transparency program, which has enrolled more than 88,000 brands and verified as genuine more than 2.5 billion product units.

“Additionally, throughout 2024 Amazon helped brands and sellers protect their products globally with new AI-powered tools and a wide expansion of our brand protection programs to make it more difficult for bad actors to evade our detection systems, enabling us to scan our store with more nuance and understanding of context rather than just literal matches,” Amazon said in the email. pymnts.com


Five stars or fake?
Spotting deceptive online reviews
Whether you’re checking out a hotel, rental home or buying something on Amazon, online reviews play a huge part in our decision. In fact, 95% of customers read online reviews before making a purchase. But some of them might not be real at all. According to WiserNotify, 30% of all online reviews are fake.

Whether you’re in the market for a mattress, some new clothes or checking out a new restaurant, reviews play a role.

Forty-nine percent of consumers trust online reviews as much as personal recommendations. But behind the bright stars, a sneaky shadow could be crushing your expectations. “They can lead you to a false belief that this is a good product,” said John Degen. wgem.com


Amazon testing shopping, health assistants as it pushes deeper into GenAI

Australia's e-commerce revenue down 21% in February

 


 


Advertisement
 

Cameron County, TX: $200,000 worth of missing packages found in home of Brownsville UPS employee
A UPS employee was arrested in connection with a high-value theft scheme at the UPS Brownsville Distribution Center, according to a news release. The news release said the Cameron County District Attorney's Office, in collaboration with UPS Security and Homeland Security Investigations, arrested 37-year-old Armando Garcia. Garcia was a UPS employee for five years and is facing charges of theft after authorities recovered more than $200,000 worth of stolen "luxury goods and electronics" from his home in San Benito, according to the news release. According to the news release, UPS security alerted the Cameron County DA of the missing high-value parcels. Investigators were able to track the stolen electronics to Garcia's residence, leading to law enforcement to obtain and execute a search warrant with HSI assistance. The news release said the search led authorities to a stockpile of stolen merchandise including luxury designer handbags, wallets and accessories, Apple iPhones, Apple iPads, various smartwatches, high-end jewelry, designer clothing, power tools and electronic accessories. Authorities also discovered numerous UPS shipping bags containing discarded parcel boxes with original shipping labels krgv.com


Pasadena, CA: Bike shop targeted for 3rd time in last 3 months; thieves take $100k worth of bikes
A Pasadena bike shop was once again targeted by thieves Tuesday and it was all caught on camera. Velo Pasadena, a bike shop located at 2562 Colorado Boulevard, has been broken into three times in the last three months. The latest occurred Tuesday at around 3:30 a.m. when a crew of at least six thieves stole $100,000 worth of bikes. They have been open for 37 years and said they don't know how much more of this they can take. Surveillance footage shows the masked suspects gathered outside the bike shop moments before breaking in. One of the suspects is seen using a crowbar to open the back door. They then bust in a second interior door before racing inside. All of the suspects grabbed a bike or two and ran out of the shop. The robbery took less than a minute, but it cost the store tens of thousands of dollars. The suspects were all seen wearing hoodies and masks. They got away with multiple expensive bikes, including a rare Time VXRS Ulteam road bike.  abc7.com


San Francisco, CA: San Francisco woman charged with Organized Retail Theft involving over $56K in stolen goods
Yesterday, the San Francisco District Attorney's Office charged 22-year-old Jayla Glaser with thefts at local beauty and eyewear stores totaling over $56,000 in stolen goods. The thefts, carried out between August last year and February 2025, have led to several charges against Glaser, including one count of organized retail theft with intent to resell and multiple counts of burglary and grand theft. The SF District Attorney's Office detailed the accusations, noting that Glaser and an unnamed accomplice hit up Sephora and Veo Optics on Union Street, among other locations. Allegations pin Glaser and her accomplice at the scene of five thefts. These incidents include a substantial heist on February 20, where the duo is accused of stealing more than $40,000 worth of luxury eyewear from Veo Optics. Court documents reveal that Glaser, at the time of the thefts, was under supervised release, a fact that hasn't appeared to deter her alleged spree. During her arraignment, which took place on March 24, Glaser pleaded not guilty to all charges.   hoodline.com


San Diego, CA: Retail theft bust at Las Americas outlet mall leads to 80 arrests
Authorities made dozens of arrests during a five-day retail theft operation at the Las Americas Premium Outlets, California Highway Patrol stated in a news release Monday. Between March 17 and March 21, CHP officers made 80 arrests, 13 of which were felony level, and recovered 391 stolen items. The stolen goods, including clothing and shoes, were estimated to have a total value of $36,422, authorities said. The shopping center is located in San Diego near the border between the U.S. and Mexico. CHP said its officers worked in partnership with local retailers on the operation.  fox5sandiego.com


Alameda, CA: Alameda Police uncover alleged Fencing Operation after retail thefts
An operation involving the resale of stolen merchandise was uncovered last week following an investigation into thefts from two Alameda businesses, police announced Wednesday. The Alameda Police Department responded to a reported retail theft at South Shore Shopping Center on the morning of March 17. Officers learned two individuals stole more than $4,500 worth of merchandise from a business before fleeing in an awaiting vehicle. Authorities said they were able to identify the suspect vehicle and one of the suspects while conducting an investigation. At 9:30 p.m. on the same day, an Alameda officer on patrol saw a person leaving a Webster Street business while carrying large trash bags “that appeared to be filled with merchandise,” police said. The person, according to authorities, was the suspect identified to be involved in the shopping center theft. Detectives learned that the stolen merchandise was allegedly being brought to other businesses “that facilitate the resale of these items,” police said, otherwise known as a fencing operation.On March 18, Alameda officers served search warrants to recover “numerous stolen items being resold at a Bay Area business,” according to the police department. No criminal action was announced in connection to the unnamed business.  kron4.com


Lower Paxton Township, PA: Retail Theft Ring Arrested at The Home Depot
On March 25, 2025 at approximately 11:50 am, the Lower Paxton Bureau of Police were dispatched to the Home Depot - 5101 Jonestown Rd for a report of an active retail theft. When Officers arrived on scene, they were advised by Home Depot personnel that there were (3) three suspects inside who were responsible for stealing nearly $30,000 worth of tools and merchandise from various Home Depots throughout Pennsylvania. Officers observed the (3) suspects conceal over $2600 worth of merchandise in a large tote trash can and stopped each suspect as they were attempting to leave the store. Officers further observed each of the males speaking with each other over the phone while attempting to commit the theft. The suspects were identified as Jhon Cardona-Alviz, Juan Mancera and Christian Sanchez - each from New Jersey.   dauphin.crimewatchpa.com


Lakewood, CO: Burglary ring targets high-end fragrances in Colorado Ulta stores; 2023 totaling a loss of more than $28,000

Daleville, AL: ‘Assault Gear’ store $3000 burglary; 2nd time targeted by thieves
 



Advertisement


View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 


Advertisement



Shootings & Deaths


Louisville, KY: Woman shot outside of south Louisville Wing Stop restaurant dies
The shooting happened late at night over the weekend outside the Wingstop in the 5500 block of New Cut Road, which is in the Auburndale neighborhood. A spokesperson for LMPD said officers responded to the scene and found a woman with a gunshot wound inside the restaurant; however, the shooting happened outside. Police were able to provide first aid until emergency medical services arrived and transported her to UofL Hospital with critical and life-threatening injuries. LMPD said the woman died Tuesday night. Police said all parties have been accounted for, and the Homicide Unit is working with the Commonwealth Attorney's office to determine if any charges will be brought forward.  wlky.com


Dayton, OH: Officials identify 26-year-old dead after shooting outside Family Dollar
Officials have identified the woman who died in a shooting at a Family Dollar on Tuesday evening. According to Dayton Police Department officials on scene, crews were sent to the 600 block of Troy Street on a shots fired call around 9 p.m. While on the way, the call was upgraded to a shooting. The 911 caller said a person was shot in the chest outside the Family Dollar. Upon arrival, officers and medics found one woman with at least one gunshot wound, according to police. She was taken to the hospital with life-threatening injuries. DPD Lt. Eric Sheldon later confirmed that the person shot succumbed to her injuries. She has been identified as 26-year-old Jamie Guadagno. The shooting is under active investigation by DPD.  wdtn.com


Tampa, FL: DOJ Update: Evidence found in trash helps catch man accused of firing shot at Tampa clerk during robbery
Federal investigators have arrested a man accused of opening fire while robbing a Tampa gas station at gunpoint – and they say evidence found in the suspect's trash helped catch him. According to the Justice Department, a man later identified as Rafael Jimenez, 30, walked into a convenience store on March 8 and pulled out a gun while demanding cash from the register. Investigators say Jimenez fired a shot that hit the ground directly behind the clerk, then took off with cigarettes and more than $600 in cash. Surveillance video from the day of the robbery showed a vehicle resembling Jimenez's car near the scene, prosecutors say, while additional footage days before the crime showed a man with a distinctive tattoo who looked like Jimenez. The DOJ says detectives also uncovered a string of evidence in Jimenez's trash outside his home, including a ski mask, gloves and cigarettes with the same brand name as the ones stolen from the store.  fox13news.com


Winnipeg, Canada: Killer of teenage Winnipeg beer store worker sentenced to life in prison, no parole for 15 years
 



Robberies, Incidents & Thefts


Montgomery County, MD: Police Use Real-Time Intelligence to Arrest Robbery Suspect
A Silver Spring man was arrested and charged with robbery, theft, and second-degree assault following a robbery at a 7-Eleven store, according to the Montgomery County Police Department (MCPD). Stephen Donatus Sheehy-Poore, 33, was identified and located with assistance from the Montgomery County Police Real-Time Intelligence Center (RTIC). The center is a specialized unit within MCPD, that utilizes advanced technology and surveillance tools to support law enforcement during investigations and emergencies. It also analyzes surveillance footage, monitors live feeds, and shares critical information with officers in the field. Investigators said this technology played a key role in solving the case.  mymcmedia.org


Springfield, MO: Masked and armed man robs Springfield Walgreens
Police are searching for a man wanted for the armed robbery of a Springfield Walgreens. Officers responded to the store at Battlefield and Campbell around 9 a.m. Police say the masked man walked into the store and told a worker he had a gun. He then demanded cash.  ky3.com


Memphis, TN: 2 detained after Armed Robberies at Family Dollar and Dollar General
Two people were detained after Memphis Police said two dollar stores were held up at gunpoint on Wednesday afternoon. Just before 1 p.m., officers say they responded to the first armed robbery at Family Dollar in the 1700 block of Sycamore View Road and the second one at Dollar General in the 4100 block of Summer Avenue Two males were detained in the 400 block of Baltimore Street. One of the suspects was taken to Regional One Hospital in non-critical condition. Police say that the detained male in non-critical condition was struck by a vehicle, and the driver remained on the scene.  wfmz.com


Allentown, PA: Man pleads guilty to armed robbery spree involving multiple 7-Eleven stores

Scranton, PA: Former Ritz Theater manager charged with stealing over $74K in funds

Orange County, NY: Dollar General Break-In: 6-Time Felon Took 2 Dozen Cigarette Boxes In Wallkill, Gets 2.5 to 5 years


Advertisement


 


 

Advertisement

Bike – Pasadena, CA - Burglary
C-Store – Colorado Springs, CO – Armed Robbery
C-Store – Jacksonville, FL – Armed Robbery / Bystander wounded
C-Store – Madisonville, TN – Armed Robbery
Clothing - Daleville, AL - Burglary
Collectables – Visalia, CA – Armed Robbery
Dollar – Memphis, TN – Armed Robbery
Dollar – Memphis, TN – Armed Robbery
Hardware – Cass County, MI – Burglary
Hardware – Lower Paxton, PA – Robbery
Jewelry – Honolulu, HI – Robbery
Jewelry – Syarcuse, NY – Burglary
Liquor – Anderson, SC – Armed Robbery
Pharmacy – Springfield, MO – Armed Robbery
Restaurant – Havelock, NC – Burglary
Restaurant – Luzerne County, PA- Burglary
Tobacco – Tupelo, MS – Burglary
Ulta – Lakewood, Co – Burglary
Vape – Cambridge, MA – Burglary
Vape – Loganville, GA – Burglary
Walmart – Seneca Falls, NY – Burglary                              

 

Daily Totals:
• 10 robberies
• 11 burglaries
• 1 shooting
• 1 killed



Click map to enlarge
 

Advertisement


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

 





Manager Field Loss Prevention - Atlanta, GA
Remote - Posted March 19
The Loss Prevention team is a key strategic pillar within Staples US Retail organization and our people are the heart of our success. We believe in collaboration, curiosity and continuous learning in all that we think, create and do. We are investing in our people and our stores, empowering our people to learn, grow and deliver. Come be a part of a team that's leading the way in a new era of working and living...




Manager, Regional Loss Prevention
Birmingham, AL / Nashville, TN - Posted March 7
This position is responsible for managing all aspects of loss prevention for a geographic area to reduce and control shortage and other financial losses in 124+ company stores. The coverage areas average $850+ million in sales revenue...




Manager, Regional Loss Prevention
Washington, D.C. / Richmond, VA - Posted March 7
This position is responsible for managing all aspects of loss prevention for a geographic area to reduce and control shortage and other financial losses in 124+ company stores. The coverage areas average $850+ million in sales revenue...




 


Senior Manager Global Risk & AP International
Kissimmee, FL / Glendale, CA - Posted February 27
You and the team will develop and implement Retail profit protection and risk mitigation plans and practices to achieve efficient and effective daily operational controls and business interruption restoration to help protect and maintain a safe environment as well as continuity of the revenue stream. Foster cross-functional collaboration with business units and regional security partners to help ensure programs are maintained in accordance with both enterprise and regional compliance requirements.
..
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



"Something just told me it was the wrong thing to do -- it didn't feel right -- I didn't have a good feeling about it." The subconscious is a very strong silent partner we all have and oftentimes it speaks to us in these phrases. The problem becomes when we over-think things and muffle the most powerful partner we have -- our own minds. Or we allow our closest confidant, our closest friend, or even at times our mentor to change or alter our true feelings. Coming to the right decision with any big issue is difficult and certainly we need the input of our trusted inner circle, and our spouse, but at the end of the day you're the one living with the consequence of your decision and you alone are responsible for it. When the bird on your shoulder is talking, make sure you listen because most mistakes are made when that voice has been muffled.
  

Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily