Menu
Log in


INTERNATIONAL FOUNDATION FOR
CULTURAL PROPERTY PROTECTION

Log in

News


  • April 09, 2024 10:01 AM | Anonymous

    Reposted from Dplan|Arts Ready


     

     

    Dear colleagues,

    The Performing Arts Readiness (PAR) project is offering the free emergency preparedness webinars listed below that are tailored to the needs of performing arts organizations during April-June.

    Also, the dPlan|ArtsReady online emergency preparedness and response tool for the arts and cultural heritage sectors guides users through risk assessments and preparedness actions and produces elements for your disaster plan. The dPlan|ArtsReady online tool can be found at: https://www.dplan.org/.

    Webinars:
     
    Disaster Response for Performing Arts OrganizationsApril 18, 2024, at 2:00 ET.
    Description: Emergency response can be a daunting prospect for performing arts organizations. This webinar will lay out the basic tenets of responding to an emergency including support organizations, working with vendors, and helpful resources for organization and planning. There will also be a brief introduction to the Incident Command System so that performing arts centers can work more seamlessly with their local first responders.
    Instructor: Donia Conn

    Introduction to Emergency Preparedness for Performing Arts OrganizationsApril 23, 2024, at 2:00 ET.
    Description: Localized emergencies, regional disasters, and catastrophic events can have a devastating impact on performing arts organizations where even a brief loss of business can threaten sustainability. This free 90-minute webinar will provide an introduction to why emergency preparedness is critical to protect your organization from external risks and internal vulnerabilities. These include human caused and natural crises. You will learn the typical process and contents of a plan and receive information about resources to help with planning.
    This webinar is appropriate for attendees representing large and small performing arts organizations as well as those with and without their own performance facilities. Executive and management staff will find this webinar useful, as well as H.R., finance, communications, marketing, technical, and front-of-house staff.
    Instructor: Steve Eberhardt

    Crisis Communication and Reputation Management for Performing Arts OrganizationsApril 30, 2024, at 2:00 ET.
    Description: You serve on the staff of a local performing arts organization. A press release was tweeted from a local environmental group stating that your theatre’s plumbing system is leaching untreated waste into the community’s waterway. While the press release is inaccurate, season ticket holders and donors are demanding answers. And the organization’s Twitter handle is blowing up. You have an interview with the editor of the state newspaper in five minutes. What do you say? What do you do?
    As professionals rise through the ranks, they will face issues that thrust them into the spotlight and threaten organizational reputation. A recent study found that 9 in 10 business leaders (94%) admit that the executives in their organizations need more training in core communication disciplines, such as reputation management and strategic communication. Are you prepared? This class reviews elements of strategic communication that are essential before, during and after crisis events. It examines how your organization can best prepare to respond to crisis and restore organizational reputation.
    Instructor:  Kathleen Donohue Rennie

    Event Preparedness: Active Shooters and Hostile Activity at Your VenuesMay 1, 2024, at 2:00 ET
    Description: In recent years we have seen an increase in hostile attacks across all sectors, including events. These attacks have come in a variety of methods. Performing Arts and Cultural Heritage organizations must be prepared for all scenarios and need to be able to react to all emergencies. This webinar will cover the types of attacks to prepare for, as well as the training you should consider for your venues and staff. Our instructor, Emma Stuart, also presents the “Safety and Security for Performing Arts,” “Road to Recovery: Performing Arts During COVID,” and the “Pandemic Response for Performing Arts Organizations” webinars for the PAR project.
    Instructor: Emma Stuart

    Risk Assessment for Performing Arts OrganizationsMay 7, 2024, at 2:00 ET.
    Description: Natural disasters, local emergencies, and other disruptive events can have devastating effects on all sizes of performing arts organizations. This webinar will focus on mitigating risks at institutions, to prevent disasters from happening and to reduce the impact of unavoidable disasters. The session will clarify the need for risk assessment as a part of an organization’s disaster preparedness strategy, provide basic information on risk assessment tools and practices, and address how risk assessment can benefit performing arts organizations. The instructors will also present case studies as a part of the session, so participants can learn from actual disasters in performing arts organizations.
    Instructor: Tom Clareson

    Networking for Disaster Management in the Performing ArtsMay 14, 2024, at 2:00 ET
    Description: Emergency response and preparedness for performing arts organizations can be a difficult task for individual organizations. This free 2-hour webinar will demonstrate how working with multiple organizations in a network for disaster management can be accomplished. The history of networking for improved emergency preparedness in the cultural heritage, arts, and government sectors will be examined, with an exploration of existing networks. Case studies of the Pennsylvania Cultural Resilience Network and CultureAID in New York City will be presented to help guide you on how to start your own, or join an existing, cooperative disaster network. You will learn how to use the Cultural Placekeeping Guide to direct your networking efforts.
    Instructors: Tom Clareson and Amy Schwartzman

    Fire Safety and Preparedness for Performing Arts OrganizationsMay 15, 2024 at 2:00 ET
    Description: Fire Safety is an essential element in the day to day preparedness of any organization, especially in the unique environment of the performing arts. In addition to sound emergency management principles, the application of National Fire Protection Association Standards (NFPA) will ensure that a comprehensive protection plan is developed in cooperation with appropriate emergency response partners. This free webinar will provide fire safety considerations and introduce best practices from the fire protection industry, which offers a road map to achieve fire safety benchmarks. Participants will learn how the Life Safety Code and the Code for Protection of Cultural Resource Properties can help you protect your patrons, staff, and facility.
    Instructor: Chris Soliz

    Fire and Emergency Protection Plan DevelopmentMay 21, 2024 at 2:00 ET
    Description: Participants in this webinar will be presented with the components of a Protection Plan and the process to follow for the development of a plan following guidelines provided by the National Fire Protection Association’s Code for Protection of Cultural Resource Properties. Grounded in a vulnerability assessment, the planning process covers fire safety, security, construction considerations, prevention, special events, and recovery strategies. At the completion of this webinar, participants will have the tools needed to begin developing is a significant step towards a resilient organization.
    Instructor: Chris Soliz

    Safety and Security for Performing Arts
    May 29, 2024 at 2:00 ET
    Description: With the ever-changing nature of events, are you prepared for the unexpected? With audiences and Local Government agencies expecting more from you as an organizer, do you have plans in place to not only try and prevent, but also respond should any incident happen? Safety and Security are more important now than ever and more questions will be asked of you and what plans you have in place. This class will help event organizers and venues establish the key elements for prevention and responding to incidents of any shape or size. It will provide a background of what happens when things don’t go as planned, and show that it doesn’t matter what size or type of event you have, the basic principles are the same. We will look at what you would do in certain scenarios, and how even small adjustments to your venue can keep your event safer.
    Instructor: Emma Stuart

    Introduction to Archival Programs for Performing Arts Institutions
    May 30, 2024, at 2:00 ET
    Description: With many performing arts organizations operating for some time, legacy records have been created that can benefit not only staff but also the public. Join us for an introduction to what archival programs do and how they can help your organization. This class will be organized into two parts. First, participants will learn what practical actions they can take now with minimal resources and then learn about program components for consideration in the future. By the end of the class, participants will be able to:
    - Learn what archives do and what archival work entails
    - Understand what materials are considered historical
    - Acquire skills in basic preservation and safe storage practices, including electronic materials
    - Become aware of what is needed to develop archival programs over time
    Instructor: Katy Klettlinger

    Lessons Learned from the Route 91 Harvest Music Festival Shooting, June 12, 2024, at 2:00 ET
    Description: Kelly Hubbard was attending day 3 of the Route 91 Country Music Festival with her daughter and a few friends when someone opened fire on the crowd of 22,000 attendees. 58 attendees died that evening, with hundreds more severely injured, making that night the worst mass shooting to date in our Country’s history. Kelly speaks as a survivor, but also as an emergency manager on the events of that evening to help others in her profession and in the entertainment and hospitality industry to improve large event planning and mass casualty response.
    This session will reflect on lessons for all parties involved in large pop-up location event planning and mass casualty response. Learning outcomes will include considerations for security and safety in pop-up venues, coordination concepts with local government partners, understanding the response and recovery process, considerations for integration of non-traditional response partners and trauma care for survivors and staff. Concepts such as how to integrate those who may not think they have a role (such as the hotels that became triage and shelter centers with no warning) will be covered. Insight will be provided on how survivors of traumatic events get information regarding hospitals, Family Assistance Centers, and recovery resources, especially when watching the news is experiencing the trauma all over again.
    Instructor: Kelly Hubbard
    .
    The complete list of PAR webinars and recordings may be found here.
     
    Your friends at the Performing Arts Readiness project,
    PAR@Lyrasis.org
    www.PerformingArtsReadiness.org

    See Original Post


  • April 09, 2024 9:47 AM | Anonymous

    Reposted from CISA/DHS

    As the nation’s cyber defense agency and the national coordinator for critical infrastructure security and resilience, the Cybersecurity and Infrastructure Security Agency (CISA) today announced a new dedicated webpage with cybersecurity resources to support communities at heightened risk of digital security threats.

    Through the Joint Cyber Defense Collaborative (JCDC), CISA has partnered with civil society organizations and technology companies to better understand the cybersecurity needs of high-risk communities, the role that CISA and our technology company partners can play to support their digital security and develop a collaborative planning effort to meet these needs. High-risk communities play a critical role in advancing democratic and humanitarian causes which makes them a uniquely attractive target for Advanced Persistent Threat (APT) actors who can leverage cyber intrusions to undermine the fundamental values and interests common to free societies.

    CISA provides resources specifically for high-risk communities, such as:

    ·        Project Upskill which offers cybersecurity guidance designed to arm individuals from high-risk organizations with simple steps to meaningfully improve their cyber hygiene. It is designed for a non-technical audience so that all individuals in a civil society organization are empowered to take action to bolster their cyber defenses.

    ·        Cybersecurity Resources for High-Risk Communities offers a wide selection to high-risk communities, such as Cloudflare’s Project Galileo that offers cybersecurity protection, or Google’s Advanced Protection Program that provides additional safeguards against phishing attempts and harmful downloads, or Access Now’s Digital Security Helpline for support with incident response if compromise is suspected.

    ·        Cyber Volunteer Resource Center is a repository of cyber volunteer programs across the country that provide free, hands-on cybersecurity support to under-resourced organizations. CISA intends to help build capacity by providing a centralized place for prospective volunteers to learn about prerequisites and application processes for joining their local cyber volunteer program, and help qualifying organizations learn how to obtain assistance. CISA also published a blog with more details on the High-Risk Communities effort. All civil society organizations are encouraged to visit the Cyber Resource Hub | CISA, intended to serve as a one-stop-shop for cybersecurity guidance.

    See Original Post


  • April 09, 2024 9:42 AM | Anonymous

    Reposted from

    The Cybersecurity and Infrastructure Security Agency (CISA) kicks off the third annual Emergency Communications Month to honor the nation’s emergency responders and communicators, emphasizing the importance of emergency communications and the need to work together in building resilient critical infrastructure.  This year, CISA is focusing on how the nation can be “Resilient Together,” highlighting the importance of secure, interoperable emergency communications and how the agency supports this effort in collaboration with its partners across the emergency communications ecosystem. Emergency communications is a complex ecosystem with multiple stakeholders and moving pieces. It is more resilient and secure through strong partnerships and collaboration between emergency responders, government, information technology and communications providers, non-governmental organizations, and even private citizens. All through April, CISA invites the nation to celebrate the people who operate the systems we rely on and learn more about the vital role of emergency communications. 

    CISA encourages critical infrastructure organizations, state, local, tribal, and territorial government, and others to significantly bolster communications resiliency and emergency preparedness by enrolling in free priority telecommunications services. These services, which include the Government Emergency Telecommunications Service and Wireless Priority Service, enable essential personnel to communicate when networks are degraded or congested due to weather events, mass gatherings, cyber incidents, or events stemming from human error. 

    See Original Post

  • April 09, 2024 9:37 AM | Anonymous

    Reposted from EMR-ISAC

    Battery fires have become one of the most challenging and perplexing incidents for the fire service in recent years. With the continued growth in the use and sale of battery-powered devices, the corresponding increase in battery fires warrants a critical conversation about how the fire service can mitigate and respond to battery fire incidents.

    The U.S. Fire Administration (USFA) will host a webinar on Wednesday, April 10, from 1-3 p.m.Battery Fires: Before, During, and After the Incident. The webinar is an opportunity to hear from subject matter experts from the USFA; the Fire Safety Research Institute; San Diego Fire-Rescue Department; the Bureau of Alcohol, Tobacco, Firearms, and Explosives; and the Environmental Protection Agency. The speakers will present the key concepts to consider when developing community risk reduction and response plans related to lithium-ion battery fires.

    See Original Post

  • April 09, 2024 9:31 AM | Anonymous

    Reposted from CBS

    A threatening phone call to officials at the Montreal Museum of Fine Arts forced the evacuation of visitors and staff from the building late Sunday morning, police say.  The call came in around 11:30 a.m., according to Montreal police spokesperson Jean-Pierre Brabant, who says police took the threat seriously.  Numerous officers were deployed to the museum to carry out checks and a security perimeter was quickly established around the area. Brabant says no threat has been identified, but police are continuing their investigation to find out the origin of the call. The museum was particularly busy Sunday morning, with entry being free on the first Sunday of every month.

    See Original Post

  • March 27, 2024 6:58 AM | Rob Layne (Administrator)

    Emergent Threats and Strategic Hardening Tactics

    presented by Dr. Jenni Hesterman, Colonel, US Air Force (retired) 

    Dr. Hesterman's presentation will give up-to-the-minute information regarding emergent terrorist and criminal threats. She will unveil the 9 things we're doing wrong in security in 2024 and offer unique hardening tactics for soft target venues and events.   

    Dr. Hesterman is the principal investigator on a new project entitled Soft Target-Specific Standards: Current Challenges and Future Implications for the National Counterterrorism Innovation, Technology, and Education Center (NCITE), a DHS Security Center of Excellence at the University of Nebraska, Omaha. This research addresses the absence of specific security standards for soft targets such as cultural properties, entertainment, sports and other public venues. While general security standards provide a foundational framework, the unique characteristics and vulnerabilities of these locations and events may call for context-specific measures for the most effective protection. While onsite, Dr. Hesterman will speak with conference attendees to gather information for this work. We are excited to support NCITE's research on this topic of importance to our community! 

    Dr. Jennifer Hesterman is a retired Air Force colonel who served in three Pentagon tours and in multiple command positions in the field. Her last assignment was Vice Commander at Andrews Air Force Base, Maryland, where she led installation security, including the protection of Air Force One. She is the recipient of the Legion of Merit, the Meritorious Service medal with 5 oak leaf clusters and the Global War on Terrorism Service medal.

    After her military retirement in 2007, Dr. Hesterman worked as a cleared contractor in Washington, DC performing operational research on international and domestic terrorist organizations, transnational threats, organized crime, human, drug and weapon trafficking, and the terrorist and criminal exploitation of the Internet. She was recently security lead on a 3-year contract to develop an assessment tool and deploy security best practices within the Department of Transportation. In addition to providing vulnerability assessments for critical infrastructure, houses of worship, schools, shopping venues, credit unions, airports, stadiums and businesses, Dr. Hesterman designs and instructs graduate level security courses for the Defense Counterintelligence and Security Agency, Department of Defense. She advises the Homeland Security Training Institute at the College of DuPage in Chicago; the Crisis Response Journal and two DHS Security Centers of Excellence, the National Counterterrorism Innovation, Technology, and Education Center (NCITE) at University of Nebraska and Soft-target Engineering to Neutralize the Threat Reality (SENTRY) at Northeastern University. Dr. Hesterman is an expert witness and conducts forensic security vulnerability assessments to support legal proceedings.

    She holds a doctoral degree from Benedictine University, Master of Science degrees from Johns Hopkins University and Air University, and a Bachelor of Science degree from Penn State University. She was a National Defense Fellow at the Center for Strategic and International Studies in Washington, D.C. where she studied the terror-crime nexus; her resulting book, Transnational Crime and the Criminal-Terrorist Nexus, won the Air Force Research Award for 2004. She is a 2006 alumnus of the Harvard Senior Executive Fellows program and was a senior fellow at the Center for Cyber and Homeland Security at George Washington University from 2016-2018.

    An academic author for the Taylor & Francis Group, Dr. Hesterman’s book Soft Target Hardening: Protecting People from Attack was the ASIS Security Industry Book of the Year for 2015. The second edition was the ASIS Security Industry Book of the Year for 2019, and the Social Sciences Book of the Year for Taylor & Francis. She also authored Soft Target Crisis Management (2016) and The Terrorist-Criminal Nexus (2013), as well as 33 journal and magazine articles.

    Dr. Hesterman is a sought after public speaker, with over 90 keynote, guest speaking and training events in the U.S. and abroad for ASIS, FBI, DHS, DoD, state and local law enforcement, Fortune 10 companies, Major League Baseball, and numerous associations.

  • March 22, 2024 3:24 PM | Anonymous

    Reposted from Charles Schwab

    Scams are growing in number and in sophistication. One way involves using spoofed websites – clever imitations designed to resemble legitimate businesses, including financial institutions. To spoof a website, bad actors purchase "sponsored links” to fake sites which appear at the top of search results. Their goal is to boost their site’s visibility and lure unsuspecting users into clicking on them. These deceptive sites can pose serious risks by exposing consumers to potential malware, identity theft, and financial loss.

    Not to worry! We’re here to arm you with knowledge so you can recognize spoofed websites and steer clear of them.

    See Original Post

  • March 22, 2024 3:16 PM | Anonymous

    Reposted from Tim Richardson

    I’d like to propose a post!”
    Yes, I said those embarrassing words in front of dozens of people at my grandparents 50th wedding anniversary.
    Then there were the words I said the time that my future wife invited me to attend her final sorority party (which was our first date).
    What’s the matter, you couldn’t find a date?”
    It’s a wonder she said yes when I asked her out for a second date!
    The chances are high that you are also haunted by the memory of saying something really stupid.
    I can think of a lot of embarrassing and utterly ridiculous things that have left my mouth. I have kept a list of my worst verbal slip ups in my mind for many years.
    Sometimes the price we pay for saying or doing something stupid could simply result in momentary embarrassment. However, the stakes could be higher than that. Ill-advised words could lose a customer. Poor word choices could prevent us from closing the sale. Our insensitive words could result in damaging a friendship or alienating a family member or co-worker.
    Stupid words lose elections, end marriages, stifle careers, and start wars. 
    But let’s turn things around—what are the best words you’ve ever said? Words that were exactly right for the situation. Words that brought positivity, encouragement, and life. Words that began friendships and romances, stirred imaginations, and cast visions of future success.
     If you are like me, you probably have a hard time remembering your best words.
    Why is it that we remember our spoken mistakes better than our spoken successes?  It’s because we tend to focus on our mistakes, the things we do poorly, like when we fall flat on our face, or say the wrong thing. It’s human nature and we all keep our mistakes and poor decisions in our memory.
    I’d like to propose (not protose) that we all start keeping a list of our best words to counter the negative thoughts that lurk in our brains.
    Words are important. The worst words are important to avoid saying again, learn from, and then forget.
    The best words are important enough to remember, to celebrate, and repeat.

    See Original Post

  • March 22, 2024 2:42 PM | Anonymous

    Reposted from Museums Association


    If improving cyber security was not already a priority for cultural
    institutions, it has surely jumped to the top of everyone’s to-do lists
    following last year’s cyber-attack on the British Library. The fallout is still being felt as library staff try to restore online and in-person services that were curtailed by the October incident. The organization is also having to deal with a damaged reputation and the ongoing costs associated with addressing the issue. There was some good news in January when the library managed to get its main catalogue back online. It was also able to offer access to most of its special collections for the first time since the attack. *Far-reaching implications* “What happened to us in October has implications for the whole collections sector,” wrote chief executive Roly Keating in a blog on the British Library’s website. “In the months ahead, we will begin to share the lessons we’ve learned from this experience with partners and peer institutions.”
    The British Library is a high-profile institution with a global reputation, but those who think that smaller organizations are less likely to suffer cyber-attacks should think again. A devastating cyber-attack on Hackney Museum in October 2020 received farless publicity. The museum was affected only because it is part of a larger organization, the London Borough of Hackney, but the attack had
    far-reaching consequences that still affect all areas of its work. Rebecca Odell, project curator at Hackney Museum, says: “As museums, we create business continuity and emergency salvage plans for use if our venue burns down and collections are destroyed – and we refer to the experience of our cyber-attack as a digital building burning down. "Everything has changed, but there are no ruins that people can see to understand the trauma of what we have experienced and the years it will take to recover. Cyber-attacks change everything, except the expectations of stakeholders and the public.” *‘An everyday hazard’* Odell has a stark warning: “Unfortunately, attacks need to be considered an everyday hazard, and museums need to look beyond prevention to mitigating
    the damage. We would like to see more leadership in the sector and the
    creation of a template for digital salvage plans to protect collections,
    assets and research.” Hackney Museum is not the only UK museum to have been hit. In the winter of2021-22, the Royal Armories was attacked, and its collections management system was down for three months. When it got back online, the museum discovered that the hackers had accessed its back-ups and deleted eight months’ worth of data. Staff are still working on recovering the lost data.
     
    Several museums in the US – including MFA Boston, the Rubin Museum of Art
    in New York and the Crystal Bridges Museum of American Art in Arkansas –
    experienced problems recently after a cyber-attack on third-party tech
    company Gallery Systems.
    *Growing problem* The problem is clearly growing –and cyber-attacks are costly and time-consuming to sort out. A Financial Times report claimed the British Library will have to spend up to £7m (or 40% of its £16.4m unallocated
    reserves) to recover from the cyber-attack. The British Library says media reports about the cost of recovering from the cyber-attack are inaccurate. “The final costs of recovering from the recent cyber-attack are still not confirmed,” a statement reads. “The British Library and its government sponsor, the Department for Culture, Media and Sport, remain in close and regular contact. The library always maintains its own financial reserve to help address unexpected issues and no bids for additional funding have been made at this stage.” Whatever the final costs to the British Library, it won’t be cheap.  So, what can museums and other cultural institutions do to better understand how a hack can happen, what measures they can take to reduce the chances of one occurring, and how they might recover if they do suffer one.
     
    The good news is that help and advice are available. The British Library
    has received support from the National Cyber Security Centre, which offers
    a cybersecurity guide for charities. This aims to help smaller
    organizations improve cybersecurity quickly and inexpensively. Mike Ellis, co-director of consultancy Thirty8 Digital, says backing update is crucial, although he does sound a note of caution: “Even if you’ve got a great back-up regime, and you test regularly to make sure you actually can restore, because of the nature of these attacks, you have no idea whether you’re restoring a compromised back-up,” he says. *Compromising usability* Ellis also points out that there is always going to be a compromise between usability and security. “If you’ve got full access to all websites, install whatever software you want on your computer and so on, life is easy,” he says. “But the
    compromise is you’re very much more likely to bump into something nasty.
    “On the other hand, if you’re locked down and can’t do any of these things, you’ll spend a lot of your life being annoyed that you can’t do what you
    need to do – but at least you’re secure. Somewhere in the middle of this is
    a context that balances correctly for you and your organization. But it is
    always going to be a compromise.” Ellis says it is important for organizations to sort out their approaches to passwords – something that is often ignored.
     
    “Few museums have a solid password strategy, in large part because it’s
    quite hard to maintain passwords across staff working at several machines,
    in several locations and different contexts. “The default becomes ‘just use that same old password we have for everything’ – and before you know it, you’re compromised. Some education needs to happen, as I don’t think many non-nerds understand how hackers move passwords around or publish them on the web. The negative impact of
    having a single password, however strong, for all things is not well
    understood.” But in a sector with limited funding that uses lots of freelance workers and volunteers, creating a robust password management strategy isn’t straightforward. Indeed, nothing associated with cybersecurity is
    straightforward. Nevertheless, all cultural organizations should act now to protect themselves from attacks and plan what to do if their security is
    compromised. Backing up your data All charities, regardless of their nature and size, should make regular back-ups of their important data, and should ensure that these back-ups can be restored.
     
    By doing this, you are ensuring your charity can still function following
    the impact of flood, fire, physical damage or theft. Furthermore, if you
    have back-ups of your data that you can recover quickly, your charity will
    be more resilient to cybercrime.

    See Original Post

  • March 22, 2024 2:33 PM | Anonymous

    Reposted from CISA

    On Wednesday, March 27, we are hosting a special CISA Live! – Celebrating Women in National Security LinkedIn Live as we close out Women’s History Month with two women making history! CISA Director Jen Easterly and Deputy Assistant to the President and Deputy National Security Advisor for Cyber and Emerging Technologies Anne Neuberger come together to highlight the achievements of women in the national security sector and share personal insights on their career paths.  Don’t miss your chance to engage in a live Q&A session with these two extraordinary leaders. This is one event you won’t want to miss!  Join us on March 27 at 12 pm ET with your questions—and feel free to share this invite with others who may be interested.

    Register today! CISA Live! – Celebrating Women in National Security.

    See Original Post


  
 

1305 Krameria, Unit H-129, Denver, CO  80220  Local: 303.322.9667
Copyright © 2015 - 2018 International Foundation for Cultural Property Protection.  All Rights Reserved