Web version / Mobile version
 

Advertisement

 4/26/24

LP, AP & Cybersecurity's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement



 



 


 

















 
Advertisement

 

 

Advertisement

 


Advertisement

Advertisement


JUST RELEASED!




See the full report here


Sponsored by:

 



The U.S. Crime Surge
The Retail Impact


'The Bane of Retail': Store Security Fortresses Stir Up Controversy
To prevent theft, many big chains now lock up all kinds of merchandise

Security glass once locked up electronics, Sudafed and a few other items. But stores have gotten more aggressive in efforts to confront retail theft.

The true severity and scope of the problem remain an enduring mystery of the free market, as national chains eagerly point to retail theft as a key drag on profits, but are reticent to publicly discuss internal numbers on shrink - the industry term for theft and other types of loss - or specifics of new anti-theft measures. Adding to the murkiness, the issue has become more politicized in recent years as some voters and elected officials in Los Angeles, San Francisco and other city centers clamor for a response to what they see as a worsening problem.

But what is clear to anyone who has shopped at a drug, grocery or home improvement store in L.A. in recent years is that retailers are increasingly resorting to the drastic step of barricading entire swaths of their stores behind lock and key.

Using a tactic once reserved for a few pricey, high-demand items - cold medication, electronics, baby formula and razors to name a few - big chains now routinely lock up almost every type of merchandise.

Executives focused on their companies' bottom lines are no happier about taking the drastic step to deter shoplifters. Although they're in the business of selling as much as possible, they've been left to make the seemingly backward calculation that thefts require them to make it harder for paying customers to buy things.

Retail theft has become a priority for California leaders in recent years. In September, Gov. Gavin Newsom sent $267 million to cities and counties to increase arrests and prosecutions of organized retail crimes. A few weeks earlier, L.A. Mayor Karen Bass announced a task force focused on such crimes.

In February, California Atty. Gen. Rob Bonta filed criminal charges against a woman he called the ringleader of a retail theft group prosecutors say stole nearly $8 million in beauty products to resell on her Amazon storefront. And last week, the coalition behind a tough-on-crime ballot initiative that would roll back the landmark Proposition 47 by stiffening penalties for some retail thefts in California submitted enough signatures that it appears the measure will go before voters in November.

The initiative was bankrolled largely by big chains, including Walmart, Target and Home Depot.

While the companies work publicly to change California law, they are taciturn about discussing their efforts to stop shoplifters, making it hard to quantify how much more merchandise is now locked up and which stores have embraced the strategy. latimes.com


California Governor Sends In Officers to Another Crime-Ridden City
Calif. Gov. Newsom sent CHP officers to fight crime in Oakland. Now he's sending them to Bakersfield
Gov. Gavin Newsom announced Wednesday that he's sending California Highway Patrol officers to Bakersfield, an expansion of a law enforcement campaign launched earlier this year with an effort to tamp down crime in hard-hit California cities.

Kern County, home to Bakersfield, has higher rates of violent and property crime and more arrests compared to the statewide average, crime statistics show. The CHP officers will focus on reducing car theft, retail crime and bolstering traffic enforcement, which have been pressing issues in the region in the past several years, officials say.

"We are working hand-in-hand with our local law enforcement partners to increase police operations, stop crime and keep the Central Valley safe," Newsom said in a statement Wednesday. "This partnership builds on our statewide efforts to take down criminal networks, stop dangerous individuals, and make our communities safer for all Californians."

News of the expanded program comes on the heels of a similar effort in Oakland this year. In February, Newsom sent 120 Highway Patrol officers to the Bay Area city to tackle an uptick in violent crime and theft.

In Bakersfield, the most populous city in the county, homicide rates climbed 36% between 2020 and 2021, reaching a height of 60 murders in 2021. The number dropped to 37 in 2023, but homicides in the city remained about 50% higher than they were a decade ago, according to statewide crime data.

Car thefts have climbed nearly 67% between 2019 and 2022. Commercial robberies have also been on the rise in the past decade, statistics show. latimes.com

   RELATED: As Calif. stresses need to crack down on crime, Bakersfield is a key city


Debate Rages Over ORC Data
Opinion: Maricopa County Attorney Rachel Mitchell keeps talking tough about retail theft. It's a sham

Maricopa County prosecutor, Phoenix police chief call organized retail theft "massive problem." Crime stats and critics disagree.

The myth of an epidemic of organized retail theft - depicted in viral videos of brazen shoplifters, indifferent security guards and smash-and-grab retail gangs - has largely been debunked by researchers. Yet it remains irresistible to Maricopa County Attorney Rachel Mitchell.

One of Mitchell's recurring themes as she runs for reelection is that organized retail theft is on the rise, forcing businesses to raise prices or even close their doors altogether.

"This is a massive problem in the community, and we're determined to put an end to it," Mitchell said. She also doubled down on the organized retail crime panic and called on Gov. Katie Hobbs to sign Senate Bill 1414, claiming she needed a new law to go after repeat offenders of organized retail theft.

According to state law, organized retail theft is a class 4 felony, with a presumptive sentence of 2.5 years. An Arizona Senate fact sheet on SB 1414 said the bill could bump that presumptive sentence up to 4.5 years.

Class 2 and class 3 felonies are serious charges, with presumptive sentences for first-time offenders of 5 and 3.5 years, respectively. Still, Mitchell maintains that she needs punishment bumped up for organized retail theft, which SB 1414 would do.

It all sounds like a much-needed crackdown on big-time retail thieves.

There is just one problem: The numbers and analysis don't bear Mitchell out. Researchers and critics of law enforcement claim that organized retail theft is not on the rise in most cities and that concern about the nonviolent crime is overblown. Some go so far as to call it a moral panic, whipped up by police and prosecutors. phoenixnewtimes.com


Record-High Shoplifting Across the Pond
Shoplifting hits record high in England and Wales

Shoplifting offences recorded by police in England and Wales have risen to the highest level in 20 years.

More than 430,000 offences were recorded last year - up by more than a third than the previous 12 months to December 2022, according to the Office for National Statistics (ONS). This is the highest figure since current police records began in 2003.

Organisations representing retailers say these figures represent a fraction of the true number of incidents. The latest ONS crime survey said police had also been dealing with unprecedented levels of stealing from individual people, with recorded personal theft at its highest level since 2004.

One retailer from south Wales told the BBC she had lost goods worth tens of thousands of pounds to shoplifting last year and has had to install expensive anti-theft technology to keep her business viable.

Fiona Malone, who has run a convenience store and Post Office in Tenby with her husband Vince for 10 years, has invested in AI technology to monitor suspicious activity on the shop floor. All members of staff have headsets that can be used to record interactions with shoppers that can be passed on to police.

James Lowman, chief executive of the Association of Convenience Stores which represents local shops, said the official ONS figures were not surprising but represent a "fraction of the true picture of shop theft". "The vast majority of incidents that take place end up not being reported because of the time taken to report the crime and the lack of follow up from the police," he said.

A recent survey by the British Retail Consortium (BRC) found that the surge in shoplifting went hand in hand with increased violence towards shop workers.

It found that incidents against retail staff - including racial abuse, sexual harassment, physical assault and threats with weapons - rose by 50% in the year to September 2023.

In response to the latest figures, the BRC's Graham Wynn said "inadequate police action" had given criminals "free rein" to steal goods. bbc.com


Is Social Media Fueling Mass Shootings?
How responsible are social media platforms for the radicalization of mass shooters?

In March, a New York judge refused to dismiss a wrongful death lawsuit brought forward by families of those killed in the Buffalo grocery store mass shooting against several social media companies.

In March, a New York judge denied a motion to dismiss a wrongful death lawsuit brought forward by families of those killed in the Buffalo grocery store mass shooting against several social media companies.

The families allege companies like Meta and Reddit profit off of and indirectly encourage extremist and violent content on their platforms.

From Club Q to the Lakewood shopping center shooting to the massacre at the Tops grocery store in Buffalo, investigations in those respective cases reveal a pattern of shooters viewing and spreading hate speech across social media platforms.

According to Boulder County District Attorney Michael Dougherty , social media companies made about $11 billion in profit last year. He believes such companies need to be better community partners, especially when it comes to our youth. denver7.com


Video: Fighting retail crime in Albuquerque


A Multidimensional Crisis Impacting Urban Retailers & It's Not Going Away
And usually in the same areas as 'open-air' drug markets

Homeless Encampments On Ballots in a Number of States. Could California Be Next?
"But where else are people going to go?" It's the question communities throughout the West and the rest of the country are struggling to answer. This week the Supreme Court heard arguments about a law in Oregon that allows police to forcibly clear homeless encampments.

Phoenix Mayor Kate Gallego said her staff is still assessing the measure's possible effects, which could range from minimal to "devastating to our budget." But even processing the claims will consume city resources, she said.

Gallego said that she has focused on building more affordable housing but that the city has no direct control over drug treatment and mental health.

Like other mayors, Gallego said she had been caught between lawsuits that demanded enforcement of anti-camping laws and the 9th U.S. Circuit Court of Appeals' 2018 ruling in Martin vs. Boise that restricted communities from arresting people for camping when there was no housing to offer them. latimes.com


Cities Cracking Down on Homeless Encampments
Records obtained by The Associated Press show attempts to clear encampments increased in cities from Los Angeles to New York as public pressure grew to address what some residents say are dangerous and unsanitary living conditions. But despite tens of millions of dollars spent in recent years, there appears to be little reduction in the number of tents propped up on sidewalks, in parks and by freeway off-ramps.  apnews.com


Raleigh, N.C. Posts Notices to Vacate Homeless Encampment

Sacramento Closing One of its Two Homeless-Managed Encampments

Business curfew in SF's Tenderloin proposed; mayor's effort to crack down on open-air drug markets
 




 



Store Closures Are Down So Far in 2024
Nearly 1,300 stores are closing across the US in 2024. Here's the list.

At least nine retail brands have said they're closing US stores in 2024, totaling some 1,280 locations.

A Business Insider tally of disclosures from nine retail chain brands found as many as 1,290 stores have closed or are set to close across the US in 2024.

The number is down considerably from prior years, including last year, when the collapse of Bed Bath & Beyond contributed to a total of more than 2,800 locations shuttering.

Analysts at UBS think the total number of US retail closures could reach 45,000 over the next five years, led largely by smaller stores going out of business, even as larger firms such as Walmart, Costco, Target, and Home Depot continue to expand.

Topping this year's list is the Dollar Tree-owned Family Dollar, which is set to close at least 600 locations, with more to come as leases expire.

Some companies, including Express and Foxtrot, are in dire financial straits. Others, such as Walmart and TJX, have plans to expand by more stores than they close. Still others, like Foot Locker and Macy's, are shifting their strategies as shopping patterns change. businessinsider.com


NRF & RILA Push Back on New Labor Department Overtime Rules
Retail industry groups voice concerns over imminent overtime pay changes

The National Retail Federation warned of harm to employers and employees alike, while the Retail Industry Leaders Association slammed a "legally dubious methodology to score political points."

Following the U.S. Department of Labor's announcement Tuesday that it's set to finalize new overtime pay regulation, two key retail industry groups expressed concerns about their effect on retailers and their employees.

The new rule will raise the Fair Labor Standards Act's minimum annual salary threshold for overtime pay eligibility. On July 1, the threshold rises from $35,568 to $43,888, affecting about a million workers, and on Jan. 1, 2025, it rises again to $58,656, affecting about 3 million. After that, starting July 1, 2027, the threshold automatically updates every three years based on current wage data.

"We remain concerned, however, that the new rules curtail retailers' ability to offer the most flexible, generous and tailored benefits packages to lower-level exempt employees across the industry," said David French, executive vice president of government relations at the National Retail Federation..

Specifically, the rules will lead some employers to adjust compensation packages, which could cause some workers to lose flexibility in where and how they work (including working from home) or opportunities to travel or learn on the job; others who are currently managers may lose that status, according to the NRF. retaildive.com


The turnaround of Abercrombie & Fitch is finally here
S&P Global Ratings on Tuesday upgraded the apparel retailer, not just on its better-than-expected 2023 performance but also its strong momentum.

Podcast: With more closures ahead, what's next for Macy's?


Advertisement


All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 
Advertisement

 

 



 




 

Regain Control in High Employee Turnover
Environments with InstaKey


In today's dynamic business landscape, organizations are facing an unprecedented challenge - high employee turnover. It's an inevitable part of the business ecosystem, impacting industries across the board. As employees come and go, the safety and security of businesses becomes a top concern.

Each handover increases the chances of unauthorized access, theft, and potential data breaches. Keys can be duplicated, lost, or misplaced, and in many cases, businesses find it challenging to keep an accurate record of key holders.
 
InstaKey redefines conventional lock and key systems by infusing technology, innovation, and simplicity. It bridges the gap between physical hardware and digital management, ensuring that your security apparatus isn't just robust but also agile and adaptable.

With InstaKey, businesses gain an edge through its cloud-based management platform, which ensures that data integrity and security are maintained at all times. The dedicated support team is on standby, ensuring your program remains compliant and tailored to your unique needs.

When safety matters most and locks need to be changed, InstaKey emerges as a game-changer, making the rekeying process straightforward and efficient. Gone are the days of complicated lock changes and expensive locksmith visits. With InstaKey's user-rekeyable cores, security is as seamless as a simple turn of the step change key, allowing users to rekey affected locks within seconds.

InstaKey's innovative cloud-based key tracking software epitomizes the convergence of technology and security, ushering in a new era of peace of mind for organizations. SecurityRecords.com® emerges as a pivotal tool in this transformation, offering unparalleled visibility and control over key management.

In the world of InstaKey, high employee turnover no longer translates to security nightmares. Every key transfer is managed with precision, ensuring that your business, employees, and assets remain safe, secure, compliant, and primed for growth.


Learn more here


 

 

Advertisement

 


Advertisement



BEC & Funds Transfer Fraud Fueling Cyber Insurance Claims
56% of cyber insurance claims originate in the email inbox
56% of all 2023 claims were a result of funds transfer fraud (FTF) or business email compromise (BEC), highlighting the importance of email security as a critical aspect of cyber risk management, according to Coalition.

Some boundary devices increase the likelihood of a cyber claim

The report also revealed an increased risk for organizations using boundary devices, such as firewalls and virtual private networks (VPNs). While these tools can help to reduce cyber risk, using some boundary devices can actually increase the likelihood of a cyber claim if they have known vulnerabilities.

This new insight comes following Coalition's Security Labs researchers' discovery of a 59% increase in unique IP addresses scanning for open remote desktop protocol throughout last year.

Drop in ransomware severity, frequency, and demands in 2H 2023

Overall claims frequency increased 13% year-over-year (YoY), and overall claims severity increased 10% YoY, resulting in an average loss of $100,000. Claims frequency increased across all revenue bands, with businesses between $25 million and $100 million in revenue seeing the sharpest spike (a 32% YoY increase).

As ransomware payments hit $1 billion globally, Coalition ransomware severity dropped by 54%. Ransomware severity, frequency, and demands all dropped in 2H 2023, though not enough to offset the surge in 1H. Ransomware frequency was up 15% YoY, and severity was up 28%, to an average loss of more than $263,000.

FTF frequency increased by 15% YoY, and severity increased by 24%, to an average loss of more than $278,000. BEC frequency increased by 5% YoY, and severity decreased by 15%. helpnetsecurity.com


Will the AI Bubble Burst?
26% of finance leaders expect a dramatic drop in GenAI hype: Poll

The hype around AI and new automation tools may be starting to cool off, according to The Daily Balance subscribers.

Finance leaders have mixed perspectives on generative AI's short- and long-term impacts. As experts and finance leaders alike have predicted a large disruption in traditional operations thanks to the new technology, a range of others, from small and medium-sized accounting firms to large boards of directors, have questioned the ability of GenAI to have a legitimate impact on the finance function.

CFO's daily newsletter The Daily Balance asks our subscribers a weekly poll question each Wednesday. Lately, we've asked questions about AI's impact and how it will affect the finance function and have gotten results that don't exactly match the technology's hype.

On April 3, we asked our subscribers how they expect the hype around GenAI's trajectory to change over the next six to 12 months. Out of the 343 responses we received, over a quarter (26%) said they expect a dramatic drop in excitement around GenAI.

Many finance leaders continue to remain hesitant about fully adopting GenAI. Because of this, and possibly because of the poor perception of OpenAI's business practices and the engineering behind Google's Gemini disaster, the GenAI bandwagon appears to be losing steam and passengers. An identical amount of readers (19%) expected either a slight drop in excitement, consistent excitement, or a slight increase. The least likely scenario is a dramatic increase in hype, only being predicted by 17% of respondents. cfo.com


Helping Developers Navigate Industry-Specific Security Threats & More
An insider's view to getting started with Embedded Linux

Embedded Linux systems might seem challenging - but with expert guidance you'll understand how to realise the business benefits it brings, explains Wind River

Linux for embedded systems - Embedded Linux - enables developers to tackle the most challenging industry-specific requirements, navigate security threats, and streamline application development/deployment. By lowering TCO across operational areas, commercially-supported Embedded Linux soon delivers tangible business benefits. But while Embedded Linux is built on the same kernel as all Linux systems, embedded systems have constraints that other enterprise systems do not.

These range from higher reliability and security requirements to tighter resource availability and the need for prolonged engineering support. For software developers and professionals who want to get started with Embedded Linux, understanding how Embedded Linux distributions differ, and choosing the right one for the right deployment, is essential.

In this Register webinar Esteban Rivera Castillo, Embedded Linux Support Engineer at Wind River, will expertly guide you through the requirements of Embedded Linux environments, and explain how to meet its challenges to achieve market success - and drive business benefits whitepapers.theregister.com


What is multi-factor authentication (MFA), and why is it important?
Setting up MFA can seem daunting for consumers just beginning to clean up their security postures.

In this Help Net Security video, Larry Kinkaid, Manager, Cybersecurity Consulting at BARR Advisory, shares tips for consumers who need simple, accessible ways to secure their private data.

- Multi-factor authentication (MFA) should always be turned on if available, but a standard end-user can only manage the mechanisms supported by the services they're using.

- Varying authentication methods complicate things. When you have dozens of accounts online, setting up MFA across all of them can seem daunting, especially when each service uses a different authentication method.

- For many consumers, it's easier to start small. Using password vaults and generating strong, novel, and different passwords is an easy and often more accessible way to strengthen your security posture across all applications and services, regardless of whether they support MFA through tokens, SMS, or push notifications. helpnetsecurity.com


The relationship between cybersecurity and work tech innovation

25 cybersecurity AI stats you should know


Advertisement

 


 

Advertisement


 


Advertisement
 

Another Amazon Union Vote Coming?
Amazon warehouse workers in Alabama might get a third try at unionizing
It could have been the first unionized Amazon warehouse in America. Now, three years later, workers are waiting to learn whether they'll get a third shot at a union election.

A sweeping, monthslong hearing begins on Thursday to decide the fate of the unionization campaign at Amazon's facility in Bessemer, Alabama. An administrative law judge at the National Labor Relations Board (NLRB) will review the company's and the union's conduct in the last election, which has remained too close to call since 2022.

As the COVID-19 pandemic peaked, labor organizers collected enough signatures from Bessemer workers to garner the very first union election at an Amazon warehouse. Union supporters advocated for longer breaks, more health and safety measures, higher pay and better benefits. Celebrities, lawmakers and even President Biden expressed solidarity.

But in the spring of 2021, workers voted more than 2-to-1 against joining the Retail, Wholesale and Department Store Union (RWDSU). Later, U.S. labor officials ruled that Amazon improperly influenced the vote, particularly by placing a mailbox for ballots in an Amazon-branded tent in a surveilled parking lot.

The remedy was a do-over. A full year after the first go, Bessemer warehouse workers voted again on unionizing in March 2022. Because too many ballots were challenged by either Amazon or the union, and because the wheels of the labor legal system turn slowly, that election remains unresolved to this day.

Now, the NLRB judge will review the 311 ballots that are still uncounted. Both sides have filed other objections to the vote, accusing each other of breaking rules. The judge will consider that too. npr.org


$11B Amazon Data Center Coming
Amazon cloud computing unit plans to invest $11 billion to build data center in northern Indiana
NEW CARLISLE, Ind. - Amazon 's cloud computing unit Amazon Web Services plans to invest $11 billion to build a data center in northern Indiana that will create at least 1,000 new jobs, state and company officials announced Thursday.

Republican Gov. Eric Holcomb called the project planned near the town of New Carlisle, about 15 miles (24 kilometers) west of South Bend, "the largest capital investment announcement in Indiana's history."

The AWS data center would contain computer servers, data storage drives, networking equipment, "and other forms of technology infrastructure used to power cloud computing capabilities, and generative artificial intelligence (AI) technologies," according to the news release. finance.yahoo.com


Sainsbury's online shoppers left without groceries after another technical issue

Utahns reunited with pet cat they accidentally shipped with Amazon return


Advertisement


 


Advertisement
 


 



Fort Collins, CO: Five arrested after allegedly stealing $30,000 worth of merchandise from Fort Collins stores
Five people were arrested on suspicion of stealing $30,000 worth of merchandise from stores in Fort Collins on Tuesday, according to the Fort Collins Police Department. Police received a report on Tuesday night that four suspects had allegedly stolen thousands of dollars worth of merchandise from the fragrance department of an Ulta Beauty Supply store in Fort Collins. A Larimer County Sheriff's Office Deputy later stopped a car that was traveling southbound on Interstate 25 and matched the description of the suspects' vehicle. The officer found $5,585 worth of fragrances from Ulta in the vehicle, according to officials. Fort Collins police also tied the group to other retail thefts in the area totaling $25,347, according to a Wednesday Facebook post by Fort Collins Police Services. There were five individuals in the car, two from Denver, two from Fort Collins, and one from Aurora. All five suspects were booked into the Larimer County Jail on suspicion of felony theft and issued a $1,000 cash-only bond.  denverpost.com


Upland, CA: Suspect who allegedly stole more than $14,000 worth of merchandise is arrested
A suspect who allegedly stole thousands of dollars worth of merchandise from stores was arrested, according to the Upland Police Department. On April 23, the Upland P.D.'s Impact Team and Special Investigations Unit teamed up for an operation targeting organized retail theft. A repeat offender responsible for numerous thefts across Southern California was arrested. "With a search warrant in hand, we located over $14,000 worth of stolen merchandise at his Montclair residence," the Upland P.D. said in a Facebook post.  fontanaheraldnews.com


Tulsa, OK: Murder suspect among those arrested in Robbery at Promenade Mall
Tulsa Police say a robbery at a Promenade Mall store led to the arrest of a man who is also wanted for murder. Investigators say Dominique Jordan, Dorian Jordan, and Raven Moya walked into the Hibbets inside of Promenade Mall and stole thousands of dollars worth of clothes. A store employee was able to give officers a description of the trio's car. Police say they were able to find the suspects at a hotel near I-44 and Yale. All three were arrested. "One of the clerks tried to stop them," said Lt. Justin Ritter, Tulsa Police. "One of the females brandished a knife, and made a threatening comment, so at that point, it became a robbery." Investigators say the knife and $4,500 worth of clothing were found in the room. "We were able to return that back to the store it was taken from," said Lt. Ritter. Police say Dominique Jordan had been charged with the murder of 17-year-old Corlin Jones and had a warrant for his arrest. Jones was shot outside of a hookah lounge near Admiral and Lewis in May. "It's always a good day when you accidentally arrest a homicide suspect," said Lt. Ritter. Dominique Jordan is in jail on a more than $1 million bond.  newson6.com


Rochester, NY: Riding along with the MCSO Retail Theft Task Force
Retail theft continues to be a growing problem in our community. Just four big-box stores in Monroe County alone lost nearly $9 million to theft last year. The Monroe County Sheriff's Office now has a specialized team targeting serial shoplifters. News10NBC's Investigative Reporter Jennifer Lewke rode along with that team during a detail in the Town of Henrietta to see firsthand how it's catching up with the thieves. We've all seen the videos. Sometimes it's a group of people who swarm a store. Other times it's a team - one who distracts and the other who steals. More often than not, it's a single person who walks in to a store and walks out with whatever they want. Investigator Sergeant David Bolton of the Monroe County Sheriff's Office put a team together to try and stop it. During a detail, deputies in plain clothes go into a store's security office with loss prevention officers to monitor cameras and look for shoplifters. They radio out to a team of deputies outside when someone walks out without paying. "I have people out in the parking lots, the idea being, we want to see where these people are coming from, vehicles, those kind of things," explains Sgt. Bolton. It wasn't long before the arrests started. Deputies in the office saw a woman fill up a garbage can with items, put the can in the cart, and walk out without paying.  whec.com


Lake Elsinore, CA: 4 Arrested Amid Lake Elsinore Shoplifting-Prevention Operation
Riverside County Sheriff's-Lake Elsinore Robbery-Burglary Suppression Team and Special Enforcement Team are working with local businesses to curtail retail theft in Lake Elsinore. On Tuesday, officers arrived at a Lake Elsinore business located in the 18000 block of Collier Avenue to identify and arrest theft offenders near the Tractor Supply Co., Home Depot, Petco, and other stores. "Deputies partnered with local retailers and loss prevention staff during the operation, which resulted in the arrests of four suspects for various criminal charges," Sgt. Robert Thomas said. "The purpose of the operation was to identify and arrest theft offenders." Four subjects were arrested during the operation on misdemeanor counts of shoplifting under $950 worth of merchandise, petty theft of retail merchandise, and minor drug charges.  patch.com


Watertown, MA: Multi-agency sting leads to shoplifting arrests in Watertown
In response to a surge in shoplifting incidents, the Watertown Police Department partnered with several law enforcement agencies to conduct a successful sting operation on April 24, leading to multiple arrests. The multi-agency effort included the Middlesex Sheriff's Office and the Suburban Middlesex County Drug Task Force. It targeted organized retail crime at Arsenal Yards and Watertown Mall, two locations that have seen an increase in shoplifting activities. Undercover officers and loss prevention staff from major retailers such as Target, Best Buy, Nike, Home Depot, and Ulta were deployed across the shopping centers. Their presence aimed to deter theft and capture offenders in the act. Alexandria Real Estate and Arsenal Yards offered additional support to the initiative. The operation culminated in the arrest of seven individuals and four others being summoned for charges related to shoplifting and theft. All of the accused are awaiting further judicial proceedings. This crackdown highlights the effectiveness of collaborative work between the police, sheriff's office, task force, and local businesses in tackling crime that affects the community's safety and economic health.  newportdispatch.com


Bristol, VT: Police looking for suspects who stole $4,000 worth of items from Vape store
Vermont State Police are looking for two suspects believed to have stolen thousands of dollars in merchandise from a local business. Investigators said two people shattered the glass on the front door of the Bristol Country Store in the early morning hours of April 16 and stole dozens of e-cigarettes and cartons of vape juice. Police said the stolen inventory totaled more than $4,100.  mynbc5.com
 




View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 




Shootings & Deaths


Belcamp, MD: Alleged McDonald's murderer is a convicted felon, was on probation at time of shooting
Charging documents shed more light on what led to a man's murder inside a Harford County McDonald's. Sebashton Charles Nocar, 19, was shot to death Tuesday night at the Riverside Parkway location in Belcamp. A witness with Nocar at the time, told deputies the two got into an earlier argument with someone in the bathroom of the restaurant. Cameras inside the McDonald's captured the incident, and provided detectives with a description of the alleged shooter. Investigators also spoke to a clerk at a store nearby, where the gunman reportedly went after the shooting. The clerk told police the suspect frequented the store and worked at the McDonald's. Restaurant management later helped identify the person in the photos as Djbril Ramatoulay. In fact, police say there was a report of Ramatoulay acting disorderly at the McDonald's just one week prior to the shooting. Online court records show Ramatoulay was on probation at the time of the murder. He was convicted of felony first-degree assault back in 2018, and received 13-years, but a judge suspended the entire sentence. Ramatoulay was instead placed on five-years supervised probation, which records show he violated twice, yet remained free anyway.  wmar2news.com


Memphis, TN: Beauty Supply Business owner shot to death in Frayser identified
A man shot and killed Saturday in Frayser has been identified as the owner of a business near where the deadly shooting took place. Khalid Al Ghazali owned Royal Bee Beauty Supply on North Watkins, a retail beauty store specializing in hair, wigs and cosmetic essentials, a spokesperson for Al Ghazali's family told FOX13. Al Ghazali died Saturday, April 20, after gunmen ambushed him outside of his store around 10 a.m. Video released by his family showed three people in a Toyota Sequoia waiting in a parking lot next to Royal Bee Beauty Supply. The spokesperson for Al Ghazali's family said the gunmen had been waiting there for two hours when the business owner finally arrived at the store's back entrance.   fox13memphis.com


Toronto, Canada: Two people in custody after man shot in downtown C-store
Two people have been arrested following a shooting at a downtown store that left one man seriously injured Saturday afternoon. Toronto police say it happened in the area of Sherbourne Street and Dundas Street East just before 5:15 p.m. When officers arrived, they initially did not find a victim but located shell casings and recovered a firearm. As well, officers took two people in custody at the scene. A short time later, police say a victim with a gunshot wound was located. According to Toronto paramedics, they transported a man in his 20s to the hospital in serious but non-life-threatening condition. The circumstances that led to the shooting are unknown.  toronto.ctvnews.ca
 



Robberies, Incidents & Thefts


Indianapolis, IN: Man threatened officers with a hatchet at far east side Walmart
An Indy man has been charged with felony intimidation after police say he threatened officers and employees with a hatchet at a far east side Walmart. Randy L. Jent, 38, was charged this week in Marion County Court with one count of level 5 felony intimidation after police were called to a Walmart on E. Washington Street for a suspicious man. An off-duty Albany police officer was called at 2:20 p.m. last Tuesday after asset protection officers inside Walmart noticed a man hiding items inside a backpack. Employees began trailing the man, who was later identified as Jent. While on the phone with the employees watching Jent, the police officer suddenly heard that the suspect was running at the employee with a hatchet. The officer said he then came into the grocery side of the store, drew his handgun and saw Jent standing with a black hatchet in hand. The officer reportedly told Jent to drop the hatchet, which he did. However, Jent allegedly did not get on his knees and the officer subsequently "went hands on with him" before getting him in handcuffs. Jent was then taken to the Asset Protection office inside Walmart where he told officers he'd seen someone following him and got scared. The suspect reportedly said his wife had been kidnapped recently, causing him to be on edge and alert to people meaning him harm. The officer said that a search for Jent in Walmart's system showed that he had been trespassed from several Indy-area stores cbs4indy.com


Oklahoma City, OK: Robbery suspect caught after climbing on Walmart roof
A man accused of stealing from a cell phone store then making a run for it has been caught. Police said Ian Turner climbed on the roof of the Walmart Tuesday near Interstate 40 and MacArthur. He was transported to jail on robbery and gun complaints.  newson6.com


US Secret Service takes action against card skimming

Portland, OR: 3 Restaurant Armed Robberies within an hour on Portland's west side possibly connected

Roseville, CA: CVS Armed Robbery leads to pursuit, crash in Sacramento; four arrested
 



Fire/Arson


Bakersfield, CA: Firefighters extinguish 3-alarm fire in thrift store
A three-alarm fire broke out at Bernard Thrift store early Thursday morning. The fire broke out at Bernard Thrift store, located at 20 Bernard Street, just before 6 a.m. Video from the scene shows Bakersfield firefighters attacking the flames from the roof of the structure. Bakersfield Fire Department Battalion Chief Tim Ortiz confirmed the fire started outside the thrift store. The inside of the building suffered damage by the blaze and smoke damage could be seen inside. The Bakersfield Fire Department Arson Unit is investigating the structure fire kget.com


Cincinnati , OH: 2 face federal charges in fire that temporarily shut down grocery store
Two people face federal charges now in a fire that heavily damaged and temporarily shut down a Cincinnati grocery store last year. It happened on Nov. 26 at Tree Top Grocery on Gwinnet Drive in Spring Grove Village. The store's owner and his wife were inside when federal prosecutors say Donald Donatelli and Angela "Toya" Schweitzer pulled up in a white BMW, Schweitzer got out, opened the store's front door and threw in an incendiary device (a Molotov cocktail), according to a federal affidavit. A federal grand jury indicted Donatelli, 28, and Schweitzer, 35, on charges of: Malicious damage and destruction of a building in interstate commerce and Conspiracy to commit malicious damage and destruction of a building in interstate commerce DonatelliI is currently being held at the Clermont County Jail on charges for forgery, receiving stolen property, and Identity fraud, the affidavit states.  fox19.com

 

Advertisement

Beauty - Fort Collins, CO - Robbery
C-Store - Harrisonburg, GA - Armed Robbery / shots fired
C-Store - Valdosta, GA - Armed Robbery
CVS - Roseville, CA - Armed Robbery
Cellphone - Oklahoma City, OK - Robbery
Clothing - Atlanta, GA - Robbery
Dollar - Reform, AL - Armed Robbery
Dollar - Laredo, TX - Robbery
Gas Station - Wallingford, CT - Burglary
Jewelry - Ontario, CA - Robbery
Jewelry - Escondido, CA - Robbery
Jewelry - Union Bay, WA - Robbery
Jewelry - Kennewick, WA - Robbery
Jewelry - Stockton, CA - Robbery
Jewelry - Las Vegas, NV - Robbery
Jewelry - Henderson, NV - Robbery
Restaurant - Memphis, TN - Armed Robbery
Restaurant - Davenport, IA - Burglary
Restaurant - Portland, OR - Armed Robbery
Restaurant - Portland, OR - Armed Robbery
Restaurant - Portland, OR - Armed Robbery
Sports - Tulsa, OK - Armed Robbery
Vape - Bristol, VT - Burglary                           

 

Daily Totals:
• 20 robberies
• 3 burglaries
• 1 shooting
• 0 killed


 

Weekly Totals:
• 81 robberies
• 20 burglaries
• 1 shooting
• 0 killed



Click map to enlarge

 

Advertisement

 


 


 


None to report.


Submit Your New Hires/Promotions or New Position

 


 

Advertisement


 

Advertisement



Featured Job Spotlights

 

An Industry Obligation - Staffing 'Best in Class' Teams

Every one has a role to play in building an industry.
Filled your job? Any good candidates left over?
Help Your Colleagues - Your Industry - Build a 'Best in Class' Community

Refer the Best & Build the Best
Quality - Diversity - Industry Obligation

 





Dir. Security & Interactive Video Support
Plano, TX - Posted April 18
The Director of Security and Interactive Video Support is responsible for leading a team of security support personnel that provide end/end support for managed Intrusion and Video services offerings.  This position is responsible for managing & leading a team that owns all aspects of the restoration and support processes required for the customers that Interface provides a broad set of asset protection services to...



Multi-Store Detective (Pittsburgh Operating Market)
Pittsburgh, PA - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



Multi-Store Detective (Cleveland Operating Market)
Cleveland, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...



 


Multi-Store Detective (Akron/Canton Operating Market)
Akron/Canton, OH - Posted April 9
Job Summary: Store Detectives are key players in serving their assigned locations in the detection and apprehension of shoplifters. Job Responsibilities: Detect and apprehend shoplifters with the use of standard visual practice and CCTV in multi-store environment; Utilize CCTV to create video records of incidents requested by law enforcement and internal departments...
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



Managing your career upwards sometimes has to do with the exposure you get to new executives and new responsibilities. The easiest way to get that exposure is to volunteer for projects, assignments, or new rollouts. Going above and beyond your current job description is always a way to gain respect and be noticed. The only issue there is that you've got to perform at a high level and deliver results because the worst thing one can do is volunteer and not pull it off. 


Just a Thought,
Gus


We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily