
Quicker Fixer-Uppers
The days of sauntering up to the hardware store counter in search of home improvement advice from a shop employee with an apron and a pencil behind an ear just took a futuristic turn, thanks to some new AI-based tech innovations debuting at the biggest named chains focused on 'do it yourself.'
The Home Depot is rolling out Magic Apron, a proprietary suite of generative AI tools that helps customers answer how-to and product questions and assists them with their home improvement projects. Just in time for its busy spring selling season, Magic Apron is available 24/7 to assist with detailed questions for any spring product or project and beyond.
'Home Depot customers have always relied on the expertise of our orange-aproned associates in the aisles of our stores to answer questions and help them solve problems,' said Jordan Broggi, executive vice president of customer experience and president-online. 'Magic Apron is designed to bring that same expertise to the digital world, leveraging our proprietary knowledge base to support our customers and give them the confi- dence to tackle their home improvement projects, anytime, anywhere. So, whether you're staining a deck, searching for the latest grill or sprucing up the garden for spring, Magic Apron is ready to assist with your home project needs.'
Powered by best-in-class large language models, Magic Apron is trained on The Home Depot's proprietary project expertise and product catalog as well as information from across the Internet to improve search results and answer customers' product and project questions.
Say, for example, a customer is getting their lawn ready for spring. They may not know if aeration is needed, how to overseed bare spots, what products are needed for weed control or how to fertilize it. That's where Magic Apron comes in to answer questions with how-to instructions, product suggestions and more.
Today, when customers research products on The Home Depot website, Magic Apron is now available to answer product questions, provide project guides and summarize product reviews. Magic Apron can currently be found on millions of product pages on homedepot.com and in The Home Depot's award-winning mobile app.
The technology will soon expand to The Home Depot's Pro B2B site, offering enhanced sup- port tailored to professional contractors and business account users. In the coming months, Magic Apron will roll out new features and be accessible across homedepot.com. Like a personal home improvement concierge, it will feature new functionality to assist customers with project inspiration, design ideas, product com- parison and recommendations, comprehensive advice and more.
Magic Apron leverages The Home Depot's extensive proprietary knowledge base and the company's own human expertise to make the tool more accurate, reliable and helpful. The technol- ogy will continue to learn from customer and associate feedback and serve as a foundational tool for store and contact center associates to better help customers.
Not to be left in the (construction) dust, competitor Lowe's newest 'associate' is called Mylow, the chain's own AI-powered virtual home improve- ment assistant. Now, Lowe's customers can navigate the many questions of owning a home, from project know-how to how-to advice to top- rated product searches and more.
Developed in collaboration with OpenAI and leveraging Lowe's expert advice, Mylow deliv- ers the expertise of a trusted Lowe's associate anytime and anywhere, providing customers with clear steps and practical solutions for projects ranging in type and complexity all from the palm of their hand.
Currently on desktop and mobile web, Mylow is available for MyLowe's Rewards loyalty members or by visiting the store's website. Customers can also expect Mylow voice capabilities and avail- ability on the Lowe's app later this year.
This new trend appears to be an industry- sweeping phenomenon in the home improvement space.

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Gizmodo
5 hours ago
- Gizmodo
What We Know So Far About the Supposed ‘Mother of All Data Breaches'
Data breaches are so common these days that, when a new one gets announced, most web users can do little more than yawn and mutter something like 'Yeah, no shit' before scrolling up to the next story in their newsfeed. This week, however, a breach was announced that was allegedly so earth-shatteringly huge that it managed to break through the internet's wall of collective cynicism. Dubbed the 'Mother of All Data Breaches,' the breach is said to involve some 16 billion user credentials, and impact a vast number of accounts on platforms like Facebook, Google, and Apple. The breach was initially reported by Cyber News, a site that focuses on web security, and was written by the site's deputy editor and researcher, Vilius Petkauskas. The story, published Wednesday, claims that the breach represents 'one of the largest data breaches in history.' Petkauskas's article describes the discovered breach as 'a plethora of supermassive datasets, housing billions upon billions of login credentials' that have been sourced from 'social media and corporate platforms to VPNs and developer portals.' This data is sourced from '30 exposed datasets' that researchers say contains 'tens of millions to over 3.5 billion records each.' Researchers say they were able to discover the exposed datasets due to insecure online protections, though they say the exposure was too short-lived for them to figure out who was 'controlling' the data. 'This is not just a leak – it's a blueprint for mass exploitation,' said researchers interviewed by the site. 'With over 16 billion login records exposed, cybercriminals now have unprecedented access to personal credentials that can be used for account takeover, identity theft, and highly targeted phishing.' Cyber News's story was picked up by a number of mainstream outlets, including Forbes and Axios. However, no sooner had the news begun to circulate the internet than security professionals began to call the article's claims into question. According to critics, Cyber News isn't wrong per se about the number of credentials that have been exposed—and that's horrifying enough news on its own. However, some watchers maintain that this isn't a new breach (nor is it really a breach in the traditional sense), it's just data from a bunch of old breaches that have been stapled together and posted online. 'To be clear, this is not a new data breach, or a breach at all, and the websites involved were not recently compromised to steal these credentials,' writes Bleeping Computer. Meanwhile, vx-underground, an informational website that posts about malware samples found around the web, tweeted about the story, characterizing it as a 'fear mongering 16,000,000,000 password repackage password leak thingy which scared the normies and spread misinformation.' Unfortunately, large breaches happen all the time and, due to the way that the cybercriminal underworld is structured around the sharing of stolen data, data from many of these breaches is traded and re-traded across websites. Sometimes, collectors of that information will compile very large dossiers of those breaches and post it as something new—which is what researchers are claiming happened here. That said, Cyber News's story seems to contradict the claims being made by security researchers somewhat. It says that the data that has been uncovered is 'recent' and 'not merely recycled from old breaches.' The Cyber News story also now includes a disclaimer that says: 'This story, based on unique Cybernews findings and originally published on the website on June 18, is constantly being updated with clarifications and additional information in response to public discourse.' Gizmodo reached out to Cyber News for comment. The breach is still interesting for how it highlights the danger of one particular tool in the dark web cretin's toolkit, which is a malware appropriately known as the 'infostealer.' The infostealer—just as it sounds—is software that, once having infected a device, will suck out login credentials that have been saved in the computer's browser. A very effective tool, cybercriminals can use the automated tools to swiftly compile large lists of personal information that can be used for compromise operations down the road. Regardless of whether this involves freshly leaked credentials or not, it might be a good time to freshen up your logins. Hackers' jobs are getting easier by the day.

Miami Herald
5 hours ago
- Miami Herald
Home Depot store closing indefinitely after scary incident
Retailers have been fighting an uphill battle over the past several years. Five years ago, Covid hit nearly every retailer hard. Related: Huge retail chain suddenly closing 100s of stores, no bankruptcy The beginning of 2020 brought a series of challenges for which most retailers weren't prepared. Even the oldest or most robust brands weren't anticipating a pandemic that would bring brick-and-mortar commerce to a near-screeching halt. For at least a few weeks, almost every retailer had to scramble to figure out how to stay afloat. Some were better equipped than others. Most every brick-and-mortar retailer was forced to shut down for at least some period of time, while customers stayed away and foot traffic went to zero. This put a lot of strain on e-commerce companies, which suddenly saw a spike in demand for inventory and had to coordinate logistics and shipments across the U.S. as efficiently and quickly as possible. And once the world reopened, many retailers experienced something of a jolt when they had to quickly adapt to a completely changed world. Interest rates rose sharply, making debt, growth, and recovery more expensive. And customer behavior had been changed forever. But some retailers were spared more than others. During Covid, many of us increased our time spent at home or around the house. That meant that many of us looked around and saw the projects we'd been putting off because of a busy schedule. Or maybe we just started to notice things that needed to be done. More closings: Popular local Dairy Queen rival suddenly closing, no bankruptcyAnother big Mexican chain closing down restaurant, no bankruptcyUPS suddenly closing more stores amid chaotic new change, layoffsPopular fast-food burger chain closes all restaurants in key area So when things slowly began opening back up, many Americans were far more likely to go into an open and sprawling big-box retailer like Home Depot than they were to go inside a crowded bar or gym. That meant good business for home improvement retailers. Between 2020-2022, Home Depot brought in record revenue. It added $40 billion in sales (a growth rate that had taken it nine years to achieve previously). And the company continues to fly high; it made its largest-ever acquisition in 2024, buying SRS Distribution for over $18 billion. No matter how high-flying a retailer might be, however, there is always a chance that an unforeseen event can close things down again. Such is the case with a Home Depot store located in Topsham, Maine. Related: Huge troubled retailer closing dozens of stores, laying off 100s The store, which is located near other big-box stores approximately 15 minutes outside of Freeport, Maine, was closed on Monday after a fire broke out in the early morning. Firefighters responded to a call around 4:25 am. The blaze was confined mostly around the cash register section. Officials believe it was caused by a battery that overheated while a radio was in its charging station. Smoke and water left much of the store damaged, and it will be closed until further notice. The Arena Media Brands, LLC THESTREET is a registered trademark of TheStreet, Inc.


Business Insider
5 hours ago
- Business Insider
Home Depot (HD) Gets a Buy from Telsey Advisory
Telsey Advisory analyst Joe Feldman maintained a Buy rating on Home Depot (HD – Research Report) yesterday and set a price target of $455.00. The company's shares closed yesterday at $349.62. Confident Investing Starts Here: Easily unpack a company's performance with TipRanks' new KPI Data for smart investment decisions Receive undervalued, market resilient stocks right to your inbox with TipRanks' Smart Value Newsletter According to TipRanks, Feldman is a 5-star analyst with an average return of 8.2% and a 52.56% success rate. Feldman covers the Consumer Cyclical sector, focusing on stocks such as Costco, Lowe's, and On Holding AG. The word on The Street in general, suggests a Strong Buy analyst consensus rating for Home Depot with a $428.77 average price target, representing a 22.64% upside. In a report released on June 17, Citi also maintained a Buy rating on the stock with a $433.00 price target. The company has a one-year high of $439.37 and a one-year low of $326.31. Currently, Home Depot has an average volume of 3.56M. Based on the recent corporate insider activity of 84 insiders, corporate insider sentiment is negative on the stock. This means that over the past quarter there has been an increase of insiders selling their shares of HD in relation to earlier this year. Earlier this month, John A. Deaton, the EVP – Supply Chain & Prod. Dev of HD sold 8,892.00 shares for a total of $3,289,951.08.