Menu
Log in


INTERNATIONAL FOUNDATION FOR
CULTURAL PROPERTY PROTECTION

Log in

News


  • October 23, 2018 1:14 PM | Anonymous

    Reposted from Australian Broadcast Company

    When authorities seized a diplomatic pouch at the port in Naples, they weren't expecting to unearth a plot more suited to an Indiana Jones movie.

    The pouch — which was discovered in March last year — hid an eclectic assortment of Egyptian antiquities: colorful Pharaonic mummy masks, nearly 200 small artifacts and more than 20,000 coins.

    The loot had been stolen from Egypt and it was clear that powerful and connected individuals were involved.

    Smuggling of antiquities is a trade nearly as old as the artefacts themselves.

    But for Egypt, the trade has escalated since the Arab Spring and social media made it easier to access hidden treasures.

    The crisis is so bad it can be seen from space. Satellite imagery of archaeology sites before and after they were looted show massive craters in the ground where artifacts have been stolen.

    And there is big money involved: the US-based Antiquities Coalition has estimated that since 2011, US$3 billion worth of Egyptian antiquities has been illegally smuggled abroad.

    Exactly how much has been stolen remains largely unknown. Some Egyptologists, including the divisive and flamboyant former antiquities minister Dr Zahi Hawass, believe that only about 30 per cent of ancient Egypt has been unearthed, which means that many items were never officially registered.

    Even today, digging turns up previously undetected millennia-old antiquities. 

    Unrest in Egypt in the past seven years has brought an uptick in illicit trading.

    When the Arab Spring protests of 2011 unseated president Hosni Mubarak from power after 30 years of dictatorial rule, the police state crumbled too.

    Hundreds of antiquities sites from the Pharaonic, Coptic and Islamic eras and museums were left largely unguarded, and raiders swooped in to loot them.

    The treasures were passed to the lucrative international antiquities black market through Egypt's international ports or porous borders.

    Many of the antiquities end up in Europe and the United States with private collectors — by far the largest market for Egyptian goods — but also elsewhere in the Middle East, Asia and even Australia, according to Shaaban Abdel-Gawad, the head of the repatriation department at the Ministry of Antiquities.

    "It's a global trade across the whole world," he says. 

    Washington DC-based anthropologist Katie A Paul recently conducted a six-year study on the illegal antiquities trade in Egypt.

    Her analysis of government reports as well as social and traditional media revealed there have been about 2000 seizures of Egyptian antiquities in ports globally.

    Traffickers range from the large and well-armed gangs in organised trafficking networks who overrun guards at antiquities sites, to individuals in villages who make a lucky find on their property and sell to a middleman or the local mafia.

    Social media has also played a significant role in resurgence of the illegal trade.

    A Facebook page created in 2016 to crowdsource information on how to do your own illegal excavation has attracted more than 50,000 members in a year, according to Ms Paul.

    Egyptian authorities have also been accused of having a hand in the smuggling process, including Dr Hawass. He was taken to court in relation to smuggling and corruption in 2013, but cleared of the charges.

    "This is what weak people say, that officials were involved. There is no official involved in smuggling," he says.

    A foreign archaeologist, who spoke to the ABC on condition of anonymity, said they suspected inspectors were involved. 

    In the past, there were far fewer barriers to looting and smuggling.

    Many antiquities were gifted to countries during the colonial era — such as the Luxor Obelisk that now stands in Paris — or simply taken out of the country because there were no laws in place.

    But that has changed in the past few decades. In 1970, a UNESCO Convention was signed to prevent the smuggling of cultural property. In Egypt specifically, the Protection of Antiquities Law was passed in 1983.

    Today, the law stipulates mandatory jail time as well as fines between 50,000 Egyptian pounds ($3900) and 500,000 Egyptian pounds.

    But that doesn't help with many past removals. There is often little legal recourse when it comes to antiquities taken decades ago.

    Perth woman Joan Howard caused a stir in Egypt last year, when she showed off her enormous antiquities collection to Australian media.

    As the wife of a UN diplomat based in the Middle East in the 1960s and '70s, Mrs Howard spent much of her time collecting antiquities all over the region, including Egypt. With diplomatic privileges and lax local laws, she was able to take them back to her suburban Perth home.

    The Egyptian authorities were not impressed.

    Egypt's beefed-up antiquities ministry made an official complaint to the Australian embassy in Cairo.

    However, the Australian Department of Communications said in a statement that since Mrs Howard's collection was imported before the Protection of Movable Cultural Heritage Act 1986 came into force, there is no legislative basis for the Australian Government to take any action.

    Joan Howard's daughter told the ABC her mother had been completely cleared, vehemently denying she had done anything illegal.

    It seems like almost every week there are celebratory headlines in Egypt of another batch of antiquities being returned.

    Mr Abdel-Gawad says 1600 pieces have been repatriated since 2011, including 1000 just in 2016, thanks to a slew of agreements with other countries. 

    The loot discovered in the diplomatic pouch in Naples was repatriated in June and briefly displayed in the Egyptian Museum. Mr Abdel-Gawad told Egypt Today it seemed likely the artifacts were stolen from excavation sites.

    But, like most of the pieces being returned, they are small and less likely to draw in big crowds to museums than some of the more high-profile lost treasures. 

    "One of my dreams is to repatriate back the head of Nefertiti, as well as the Hemiunu, the engineer of the Great Pyramid, and the Rosetta Stone from the British Museum," Mr Abdel-Gawad says.

    But that might not be easy considering that many of the most famous pieces were taken from Egypt legally under the laws of the day and foreign museums have often been unwilling to give back some of their biggest draw cards.

    See Original Post

  • October 23, 2018 1:10 PM | Anonymous

    Reposted from The Telegraph

    A former Gulf War tank commander is recruiting experts to form a specialist unit that will protect cultural heritage in war zones, similar to the role carried out by the famed Monuments Men who saved artistic treasures from the Nazis during the Second World War.

    Lt Colonel Tim Purbrick, who took part in Operation Desert Storm in 1991 as a 26-year-old subaltern, has just taken up command of the newly-created Cultural Property Protection Unit.

    So far he is commander of one soldier – himself – but has identified a number of specialists, including an Arabic-speaking archaeologist and an underwater archaeologist, and will start interviewing potential recruits next week.

    The new unit will draw on members of the Army, Navy, RAF and Royal Marines. Civilians who want to join will have to enlist in the Army Reserves.

    Once up and running, the 15-strong unit will be sent into war zones where art and archaeological sites are at risk from fighting.

    The creation of the unit is a response, in part, to the desecration of ancient sites such as Palmyra and Nimrud in Syria and Iraq by Islamic State.

    “It’s a revival of the Monuments Men, which was disbanded at the end of the Second World War,” Lt Col Purbrick, 54, of the Royal Lancers, said.

    “We’re looking for experts in the fields of art, archaeology and art crime investigation.”

    The British team also draws inspiration from the Art Looting Investigation Unit, set up in 1944 by the Office of Strategic Services, the precursor to the CIA, to try to recover paintings and artifacts plundered by the Germans.

    The CPPU will be tasked with protecting art and archaeology, investigating looting, bringing smuggling gangs to justice and informing allied forces about the location of cultural heritage sites.

    “The idea will be to identify sites so that we don’t drop bombs on them or park tanks on top of them,” said Lt Col Purbrick, who left the regular army after 10 years to become a reservist.

    The unit will be a direct descendant of the Anglo-American outfit made famous by the 2014 film The Monuments Men, starring George Clooney, Matt Damon, Bill Murray and Hugh Bonneville.

    The formation of the successor unit is also a response to Britain’s decision, last year, to ratify the 1954 Hague Convention on protecting cultural property during military conflict.

    At the time of the ratification, John Glen, the minister for arts, heritage and tourism, said that the world had “watched with dismay and horror in recent years the wanton destruction of priceless historic artifacts and sites in war.”

    The new British unit is seeking advice from similar organisations in other countries, including a specialist cultural heritage protection unit of the Carabinieri, Italy’s paramilitary police force, which is a world leader in recovering art and artifacts.

    Experts from the 10th Mountain Division of the US Army, based in Fort Drum, New York State, have also been consulted.

    The British team will be based in Hermitage, near Newbury, Berks, at the headquarters of the 77th Brigade, which draws its name from the Chindits, the British unit that fought the Japanese in Burma.

    Lt Col Purbrick was speaking at the British embassy in Rome, where two Etruscan artifacts were officially handed back to Italy after being recovered by the Metropolitan Police.

    One was a delicate bronze figurine of a deity while the other was a terracotta drinking vessel in the shape of a winged sphinx, in which liquid poured out of one of the creature’s breasts.

    The bronze statue was stolen in 1988 from an archaeological museum in Siena, Tuscany. It was recently offered for sale online by a British dealer but was identified as being stolen and seized by the police. The online auction guide price for the object was £3,000.

    The terracotta vessel, worth around £10,000, was also put up for sale at auction but identified by Sotherby’s as having been stolen by Giacomo Medici, a notorious Italian antiquities smuggler who was jailed in 2005 and fined €10 million for dealing in stolen artifacts.

    “Ninety per cent of everything he dealt with was looted,” said Det Sgt Rob Upham from the Metropolitan Police’s Arts and Antiques Unit. “Buyers often keep these items for long periods of time and it is only decades later that they emerge on the market.”

    See Original Post

  • October 23, 2018 1:03 PM | Anonymous

    Reposted from Recode

    Oxford University’s 2013 study on the future of employment predicted that security guards have an 84 percent chance of their jobs being automated over the next 20 years, ranked between “lathe and turning machine tool setters” and “tailors, dressmakers, and custom sewers” on the list of “computerizable” occupations.

    That possibility — and the evolution of robotics technology — has led to a new crop of companies like Cobalt and Knightscope engineering and leasing out security robots: Person-sized devices that roll around corporate offices, equipped with heat sensors, facial detection and employee badge scanners. The robots roam autonomously, looking for signs of trouble, like an unrecognized person entering the building late at night.

    But are these really replacements for human guards? Is this really where security is going?

    For starters, unlike the 1.1 million people employed in the U.S. as security guards, these robots aren’t designed to use force against an intruder. They also don’t have the emotional nuance to, say, resolve an escalating argument. And some simpler logistical barriers: They can’t yet climb stairs or operate elevators.

    “When it comes to fixing a problem, you still need real people,” said Deano Roberts, global facilities director at Slack, which has two Cobalt robots, “Salt” and “Peppa,” that roam its hallways after hours. “But robots are great at detecting anomalies, something that humans actually aren’t all that good at.”

    Travis Deyle, co-founder and CEO of Cobalt, says the machines are best suited for picking up on signals that could reveal a bigger problem, such as the presence of an employee or visitor being somewhere they shouldn’t be.

    But the bots are also used for safety and maintenance detection, noticing anomalies like unusual heat. At Slack, the company has their robots routinely run a physical readiness check on meeting rooms — visually scanning for things like if the chairs are present and if the screens for video conferencing are turned on. The bots then send a daily report of any problems it finds to the facilities team. Roberts said in the past the company asked receptionists to do a morning check; this is easier.

    So far, the robots at Slack haven’t taken away anyone’s job. The company still employs three night guards, same as it did before rolling out the bots. For now, Roberts says the bots are replacing some of the more mundane tasks like scanning a doorway or checking in badges so that human security guards can focus on intervening in critical situations.

    When one of the bots recently detected a suspected thief attempting to steal company laptops late at night, humans were still very much involved. The bot politely asked the intruder to leave the building and immediately alerted security guards, who worked with police to apprehend the individual.

    “Ultimately, these robots are backfill, so that humans can focus on the strategic, sympathetic and even empathetic work involved in security,” said Stacy Dean Stephens, executive vice president at Knightscope, one of the companies making security robots.

    But assuming more security tasks inevitably become automated, that leads to some key design questions: Will it really look like this? Does a security guard robot really need to be an actual physical robot “guard?” Or will security and monitoring systems and sensors be more distributed, simply embedded all over a facility, connected to centralized software and monitoring services?

    “Putting up cameras will get you way more coverage and probably at a fraction of the cost,” said Garrett Larsson, CEO of security firm Rhombus, which outfits offices with cameras at $250 each — compared to the security robots that can cost thousands of dollars each month. (Knightscope’s bots run from around $4,500 to more than $8,000 a month, and Cobalt’s cost about $6,000 a month; both companies include software and support staff with that cost.)

    One psychological argument for the robots: Their mere lurking presence — even if they aren’t yet designed to tackle or restrain you — could be more intimidating to potential intruders than a security camera.

    “Cameras are fixed. You might have zoom cameras set up, but with an autonomous mobile machine, it has a roaming physical presence that can act as a deterrent,” said John Santagate, research director of service robotics at IDC. “I use the analogy of the police car parked at the corner. Even when no one is in it, people around the car adjust their behavior.” 

    See Original Post

  • October 23, 2018 12:58 PM | Anonymous

    Reposted from ABC 4 News

    Released surveillance video shows vandals destroying an outdoor exhibit at the Charleston Children’s Museum of the Lowcountry (CML) overnight Friday, according to the Charleston Police Department.

    Security footage provided by the museum shows three white males in their early to mid-20s destroying an outdoor exhibit in the museum's yard.

    The police report states the damage estimate was $500. Museum staff updated that figure to $16,000 with the labor cost to replace the exhibit.

    The damage was found Saturday at 8:15 a.m.

    The museum wants to press charges, according to a police report.

    Anyone with information is asked to call 843-743-7200 and ask for the on-duty Charleston Police Department central detective.

    See Original Post (with surveillance video)

  • October 23, 2018 12:53 PM | Anonymous
    Reposted from Security Management

    ​"I've been doing this close to 40 years, and there has not, in my career, been a hurricane season anything like this," disaster response expert Jerome Hauer explains in a recent interview regarding the unprecedented 2017 Atlantic hurricane season.  

    Given his experience base, that is saying something. Hauer has led the homeland security and emergency services department for the state of New York, the office of emergency management in New York City, and Indiana's department of emergency management. On the federal level, he has served as assistant secretary for the U.S. Office of Public Health Emergency Preparedness (OPHEP). He is also a longtime member of ASIS International, and is now a professor at Georgetown University's Center for Security Studies.

    But despite all those years in the field, Hauer cannot recall a storm season like the one that just passed. Starting with Hurricane Franklin and ending with Hurricane Ophelia, the 2017 season featured 10 consecutive hurricanes—the greatest number in the satellite era, all of which were marked by winds of at least 75 miles per hour. It may also have been the costliest season on record, with a preliminary total of more than $186 billion in damages, nearly all of which resulted from the three most devastating hurricanes: Harvey, Irma, and Maria.

    Each of these massive hurricanes had its own profile. Harvey, for example, came with flooding of biblical proportions, and Irma devastated portions of Florida's power grid. Experts like Hauer say that these two hurricanes illustrated some lessons for emergency preparedness and response. (Experts interviewed for this article did not focus on Hurricane Maria, because the response to that storm was complicated by political and geographic factors.)

    For example, while emergency management leaders in localities and states understand the importance of planning, they do not have the time nor resources to plan for every possible scenario, and so they normally do not plan for the unprecedented—such as three Category 4 hurricanes that make landfall within the span of four weeks.

    "This many hurricanes that impact the United States and its territories in a single year is something that you couldn't contemplate," Hauer says. "Particularly since the hurricanes were catastrophic. The strength of the hurricanes, the volume of rain in some areas—we haven't seen anything like this that I can remember."

    And even if a sole visionary emergency manager formulated a plan to protect all affected places from an unprecedented hurricane season, in the real world no jurisdiction or state government would have the billions needed to actually implement and fund the required costs of reinforcing, rebuilding, or replacing the various infrastructure systems that would be affected, says emergency management expert Harry Rhulen. Rhulen is CEO of the crisis management firm Firestorm and a member of the ASIS International Crisis Management and Business Continuity Council.

    Nonetheless, the series of devastating hurricanes did illustrate another emergency management lesson, Rhulen says: proper disaster preparedness and response means planning for multiple disasters, not just one. "It's one of the most important things to account for—when you are doing business continuity and disaster planning, in general, you should assume multiple events," Rhulen says. 

    Indeed, Hauer says that's a critical element of disaster response management—planning for the potential second- and third-level disasters. "We did that on a regular basis, both when I was in federal government and on the city level," Hauer says. "You can't just say we have flooding, and say how you deal with the flooding, but also how you will deal with the secondary effects, such as the health effects."

    For example, during Hurricane Sandy, mosquitoes used overflowing reservoirs as a breeding ground, running the risk of the spread of West Nile virus. Similarly, after Hurricane Harvey, flooding in Houston raised the risk of health issues stemming from human contact with floodwater, which can harbor bacteria, viruses, and fungi.

    Potential health risks like this mean that environmental experts from groups like the U.S. Army Corps of Engineers should be "part of the process" in disaster preparation, Hauer says. It is also important that hospitals take seriously the requirement to hold emergency exercises and drills. "Some take it seriously, but some don't, and they just go through the motions," he explains. And whether it be a locality or a state, drills by emergency personnel should be critiqued by elected officials who should ask some "tough questions" afterward, he adds. 

    Another challenge in dealing with cascading disasters is that "the first crisis lowers your ability to perform all of the functions that you normally perform," Rhulen says. For example, a fire that destroys some computer hardware can hinder a company's efforts to protect itself from cyberattacks. And storm damage can increase vulnerability to thievery or other types of criminal activity. "You automatically have to bump up security," Rhulen says.

    In addition, resources are finite, so in the case of responding to Hurricane Harvey's effects in Texas, "it stretches resources to the point where you are way behind, and near the breaking point," Rhulen explains. This could hamper the response to any disaster that happens in the near future. "It makes their overall exposure for the next year go up dramatically," he says.  

    Given that government resources were stretched thin by the double blow of Harvey and Irma, the active volunteer response during the storms was especially critical and "really impressive," Rhulen says. These volunteers, ranging in scope from formal groups to neighbors helping neighbors, beefed up a responder workforce that would have been inadequate without them. "People need to understand—you're really your own first responder," he says. 

    In the future, the unprecedented hurricane season of 2017 may be looked upon for another historically significant feature. It elicited an unusual type of response—and one that may serve as a closely watched model of resiliency planning in the future—by the island nation of Dominica.

    Maria was the worst natural disaster in the country's recorded history. With sustained winds of nearly 160 miles per hour, the storm made landfall on September 19, 2017, as a Category 5 hurricane, forcing the majority of the country's 72,000 residents into homelessness and leaving the island without communication for more than 30 hours. More than 90 percent of the population was left without food, power, or shelter.

    In the wake of this devastation, Prime Minister Roosevelt Skerrit said that he does not want to build on old vulnerabilities, but instead develop a targeted resilience strategy so that Dominica becomes the first "climate resilient" nation. "Our desire [is] to be the captains of our fate, and to choose the shape of our recovery," Skerrit said in a statement after the storm. 

    To do so, Dominica would have to rebuild so that its infrastructure could withstand the type of extreme weather events that may become more common due to climate change. Exactly how the country would do that, and how it could fund such an undertaking, is not yet clear. But Dominican officials are appealing to global organizations for future assistance, and they say that they may have some international partners in their venture.

    "The World Bank and European Development Agency have pledged considerable sums to back our vision as the first climate resilient nation of the climate change era," Skerrit said in a recent address to the United Nations General Assembly. "To deny climate change is to procrastinate while the earth sinks." ​ ​

    See Original Post

  • October 23, 2018 12:43 PM | Anonymous

    Reposted from Sputnik News

    Liverpool-native Lee Furlong and Canadian Brittney Schneider were arrested after spray painting "Scougge Lee" across the Tha Phae Gate in Chiang Mai. If convicted, the pair could face up to 10 years in prison and a one million baht (£23,000) fine.

    Furlong and Schneider, both age 23, were detained at the Mad Monkey Guesthouse after outraged locals shared social media footage of them defacing the 13th-century artifact early Thursday morning. 

    Due to Furlong's intoxication, he allegedly meant to say "Scouser Lee", referring to people hailing from Liverpool. Schneider topped off the crude street art by spraying her first initial "B" below. 

    After authorities detained the pair, Furlong allegedly said he found the spray paint in the street, adding he did not know it was against the law to vandalize the wall and that his vandalism was a form of "artistic expression". 

    The two were filmed around 4 am from a CCTV camera near a coffee shop tagging the red brick wall before wandering off after failing to hire a tuk-tuk. The footage of their early-morning adventure went viral on Facebook. 

    The pair were paraded before journalists as they reenacted their crime for police on Friday, with local workers scrubbing off the fine art shortly afterwards. 

    Westerners have made headlines for similar offenses after the FBI Art Crime division tracked down Michael Rohana, 24, who snapped a selfie with a 2,200-year-old terracotta warrior on display at the Franklin Institute in Philadelphia, Pennsylvania, and then snapped off the ancient relic's thumb as a souvenir.  

    The incident infuriated officials from the Shaanxi Cultural Heritage Promotion Center who said they were "shocked and outraged" and called for "exemplary punishment".  

    The incident had taken place during an Ugly Sweater Christmas party, but museum employees failed to report the incident until January 8. Rohana was charged on three counts and released on $15,000 bail.

    See Original Post

  • October 23, 2018 12:40 PM | Anonymous

    Reposted from ABC News

    In a startling disclosure, FBI Director Christopher Wray told the Senate Homeland Security Committee on Wednesday that agents are conducting thousands of terror investigations around the world.

    "Right now, as I sit here, we're currently investigating about 5,000 terrorism cases across America and around the world and about a thousand of those cases are homegrown violent extremists and they are in all 50 states," Wray said in his prepared testimony.

    He said the threat of a large scale, big city attack still exists from groups like Al-Qaeda and ISIS but homegrown violence is as prevalent as ever. 

    "National security remains the FBI's top priority and counter-terrorism is still a paramount concern but that threat has changed significantly since 9/11," Wray said.

    Wray said that homegrown terrorists (HVE) "self radicalize" at home and are influenced on social media by the global jihadist movement. They can also attack at a moment's notice.

    "This HVE threat has created a whole new set of challenges with a much greater number, much greater volume of threats and each one of them with far fewer dots to connect and much less time to interrupt an attack," Wray continued.

    Russell Travers, the acting director of the National Counterterrorism Center, also testified at the hearing, saying the U.S. has "almost 20 ISIS branches of networks ranging from hundreds to thousands of individuals around the globe."

    "Our terrorist identities database has expanded by well over an order of magnitude since 2003," he added.

    See Original Post

  • October 23, 2018 12:38 PM | Anonymous

    Reposted from MidHudson News

    An eight-year-old boy was arrested and charged by the Sullivan County Sheriff’s Office with damaging the museum at Swan Lake Park in the Town of Liberty.

    Old photographs had been ripped off the walls, a billboard had been knocked over and a visitors’ log had been scribbled in. A fire was also started that caused damage to a gazebo.

    The vandalism was reported on Thursday, September 20 at about 4:30 p.m. Investigation by the sheriff’s Youth Division led to the arrest of the child on Wednesday, October 10.

    The boy admitted to causing the damage to the museum and told deputies that when the first fire went out, he returned to the location and started a second fire. He was charged with two counts each of arson and criminal mischief, both misdemeanors and was released to the custody of a parent and ordered to appear in Sullivan County Family Court.

    Deputies were assisted by Liberty Village Police.

    See Original Post

  • October 23, 2018 12:32 PM | Anonymous

    Reposted from The Columbia Chronicle

    The Annual Security and Fire Safety Report for 2017 was released Oct. 1, showing an overall decrease in the majority of  reported incidents.

    The Annual Security and Fire Safety Report is issued by the college in compliance with the Jeanne Clery Disclosure of Campus Security Policy and Campus Crime Statistics Act, as amended by the Violence Against Women Reauthorization of 2013. The reporting period is Jan. 1 to Dec. 31, 2017.

    The report showed decreases in the following areas: burglary, domestic violence, dating violence and rape. 

    However, the report showed an increase in some categories including: fondling cases, from four to seven, on campus property and student housing; an increase in robberies from five to 10 on public property; and an increase in aggravated assault from zero to two on campus and zero to one in on-campus housing.

    Ronald Sodini, associate vice president for Campus Safety and Security, said a possible reason for the increases in fondling could be that more victims are comfortable coming  forward.

    Sodini said the increase in robberies occurred in public spaces instead of on campus property, therefore some reports were made by the general public and not necessarily Columbia students. 

    “We know that in 2017,  as a whole, there was a general increase in crime in the area, and we’re not immune to that—we’re part of the city,” Sodini said. “But relatively speaking, when you compare our area to the [entire] city, we’re in one of the safest areas. So the city is seeing decreases in crime and we’re hopeful that we’ll see those as well.”

    Junior cinema art and science major and President of Student Government Association Jazmin Bryant said she’s seen campus security improve a lot over the years, particularly with the added blue light emergency system and new addition of the Security Escort Program.

    The Security Escort Program was implemented during the summer to provide students with escorts from 6 p.m. to 1 a.m. seven days a week during the Fall and Spring semesters. It officially started Sept. 4, 2018. Students can be escorted to various CTA train stations as well as select Metro stations in the Loop.

    “If you have the Columbia app, they have a new section where the escort program is on there, there’s fire safety notifications [as well as] safety alerts,” Bryant said. “Students have 24-hour access to those types of opportunities.”

    The college could improve its security outreach by updating its website to be more user-friendly, she added. The project is currently underway with updated videos, and separately, there has been an inclusion of safety alerts on the Columbia app to keep students aware of incidents on campus, she added.

    “A cool tip for me is just always [to make sure] someone knows where you are, whether it’s a roommate, a family friend, or someone from class,” Bryant said. “Just making sure you’re always communicating and you’re never by yourself late at night.”

    Freshman photography major Julia Sudie said overall, she feels a sense of safety  on campus.

    “It feels like a very safe place, I’ve never felt like I’m not safe,” Sudie said.  “Even if it’s super busy or it’s super barren, there’s always someone there who has your back.”

    Sudie, who is a commuter, said she does wish there were security guards placed at train stations near campus as added security measures that would ensure safety.

    “It just gives you that sense of comfort that there’s someone there since it is bigger and downtown,” Sudie said.

    Sodini said he does believe the new safety measures  have allowed the reports to decrease.

    “We believe that those are wise investments, and that they’re the right thing to do to help make our community safer,” Sodini said.

    See Original Post

  • October 23, 2018 12:30 PM | Anonymous

    Reposted from Security Magazine

    According to a survey of more than 1,000 U.S. office workers, traditional access control methods are costly and becoming more vulnerable by the minute.

    The survey, commissioned by NexKey, found that nearly 60 percent of people surveyed would prefer to use their smartphones to access spaces over more traditional methods such as keys or cards.

    Those traditional methods have been proved vulnerable in modern workplaces; 17 percent of respondents said an ex-coworker or employee has stolen from their workplace using their old key, and more than a quarter of respondents have had to replace their locks within the last year because an employee lost their key or failed to return it. Of respondents who had to replace their locks, 25 percent said they had to do so four to six times in the last year.

    As workplaces shift towards more open, fluid, coworking atmospheres, access management must evolve, and quickly. Forty-four percent of coworking tenants use traditional keys to access their space, and this group is nearly four times as likely (32 percent compared to 8 percent) to experience theft from an ex-coworker or employee as non-coworking tenants.

    Coworking spaces are extremely popular with millennials in particular (68 percent of coworking tenants are millennials), and two-thirds of coworking tenants in this age group are interested in unlocking doors with smartphones over traditional methods.

    The survey also found that:

    • Almost 40 percent of millennials have duplicated a do-not-duplicate key.
    • Three-fourths of respondents have lost or misplaced their keys.
    • Around a third of respondents have needed to grant someone access to their office building from a remote location.

  
 

1305 Krameria, Unit H-129, Denver, CO  80220  Local: 303.322.9667
Copyright © 2015 - 2018 International Foundation for Cultural Property Protection.  All Rights Reserved