Menu
Log in


INTERNATIONAL FOUNDATION FOR
CULTURAL PROPERTY PROTECTION

Log in

News


  • August 01, 2018 12:47 PM | Anonymous

    Reposted from CBC Radio

    When London bookseller Pom Harrington bought a rare edition of Issac Newton's Principia from a Pittsburgh dealer, he assumed everything was on the up-and-up.

    Then he learned the copy of Philosophiae Naturalis Principia Mathematica — valued at $900,000 US — was one of hundreds of items allegedly stolen from the Carnegie Library of Pittsburgh as part of what police say was a 20-year, $8-million heist.

    "To be honest, I still don't really believe it," Harrington, who runs the Peter Harrington rare bookshop in London, told As It Happens guest host Laura Lynch. "It really is a complete shock."

    ​John Schulman, 54, the antique bookseller who sold Harrington the book, and Gregory Priore, 61, an archivist at Carnegie Library, have been charged with theft, conspiracy, forgery and receiving stolen property in connection with hundreds of missing books, photographs, illustrations and maps.  

    Harrington said he's had a long and fruitful business relationship with Schulman, who he described as a trusted and well-known seller.

    "He's been trading books for many years. We've been going to American books shows and buying books from him, as we all do," Harrington said.

    "You know, he's a very good book dealer."

    Lawyers for Schulman and Priore did not return messages from the Associated Press seeking comment.

    Robert G. Del Greco Jr., who represents Schulman,  told the Washington Post in an emailed statement: "The complaint sets forth serious allegations, and we are treating them as such." 

    A library-to-bookstore pipeline  

    Police allege Priore spent years snatching valuable items from the library and dropping them off down the street at Schulman's Caliban Book Store, one block away. 

    The alleged scheme started unraveling last year when appraisers began a routine audit commissioned by the library and discovered that items were missing or damaged since the last audit in 1991.

    Researchers found more than 300 items damaged or missing, a loss estimated at $8 million US.

    The library locked down the room, and appraisers quickly began finding missing items for sale online, as well as items that had been sold or advertised by Caliban Book Store.

    In June 2017, library officials contacted authorities and fired Priore.

    In a statement, library officials said they were "deeply disappointed that at the center of this case are two people who had close, long-standing relationships with the library."

    Retrieving the stolen items 

    Detectives say efforts to recover the items have netted books, plates and maps estimated at a value of $1.1 million US. 

    Some were found during a search last year of Schulman's book warehouse, detectives said.

    By the time Harrington learned the copy of Principia was allegedly ill-gotten, he'd already sold to a third party.

    "Fortunately, the book was not far away," he said.

    "We obviously got the book back from the collector and refunded them, and we managed to repatriate the book back to the library."

    Ellen Dunlap, president of the American Antiquarian Society, said institutions, booksellers and collectors likely are going through their records to determine whether they bought or resold anything from Caliban Book Store.

    "I can assure you if anybody bought anything from Caliban, they're seeing these headlines and saying, 'Uh oh, I'm looking at my books right now,"' Dunlap said.

    'Things will go wrong'

    That said, Harrington said theft in the rare book world is extremely uncommon. 

    Any time a book is flagged as stolen, it's recorded in a database run by the International League of Antiquarian Booksellers.

    "It's almost impossible to sell stolen books once they're known to be stolen, so it's not actually a huge problem, fortunately," he said.

    "But every now and again, things will go wrong."

    See Original Post

  • August 01, 2018 12:40 PM | Anonymous

    Reposted from The Art Loss Register

    Following the success of The Watch Register, we are delighted to announce the launch of The Gun Loss Register. This newly-developed due diligence service is to support the gun trade, insurers and police by providing a centralized international database of stolen guns to increase chances of their recovery, and to deter theft.

    For over 25 years, the Art Loss Register has recorded more than 5,000 stolen guns, from Purdey’s, Holland & Holland and Westley Richards rifles, to flintlock pistols and 17th century antique firearms.

    Simon West OBE, incoming director of the UK-based Gun Trade Association, said: “The GTA strongly endorses The Gun Loss Register. We see it as a vital contribution to the international battle against the trade in stolen guns. It will provide significant deterrence against theft itself and allow the trade and private purchasers to check the Register and buy with confidence".

    Learn More

  • August 01, 2018 12:34 PM | Anonymous

    Reposted from Allied Universal Blog
    by Steve Jones, CEO of Allied Universal

    It began with a vision of becoming phenomenal. This week with the announcement that Allied Universal has agreed to acquire U.S. Security Associates (USSA), the foundation has been laid to realize that goal.

    Around this time in 2017, we celebrated our one-year anniversary as Allied Universal, formed from the merger of Universal Services of America and AlliedBarton Security Services to face a new security era together.

    This week I’m proud to welcome the USSA team into the Allied Universal family. Over the years, USSA has evolved into one of the leaders in the security industry and like us, provides a unique suite of security solutions to a wide array of clients across industry verticals.

    The need for security has evolved on all levels. Emerging threats, coupled with a stronger emphasis on safety and changing business environments abound around the globe. Likewise, Allied Universal is keeping pace. This partnership:
    • Expands Allied Universal’s national presence and customer service capabilities.
    • Enhances our position in Canada, as well as expands our footprint to Central America and the United Kingdom.
    • Adds a sizable consulting and investigative division and event staffing business.

    With more solutions and resources to complement our already burgeoning integrated suite of services and technology offerings, we’re prime to serve even more customers with greater capabilities.

    Our progression continues. However, our mission remains the same: Allied Universal provides unparalleled service, systems and solutions to serve, secure and care for the people and businesses of our communities. We put our relationships with our employees and clients at the heart of everything we do each and every day.

    I want to express appreciation for our employees and clients on whom the success of Allied Universal depends. Without you, there would be no us. Thank you for being a part of our legacy.

    View the press release announcing the acquisition at this link

    See Original Post

  • August 01, 2018 12:30 PM | Anonymous

    Reposted from NBC Chicago

    Two boys, ages 11 and 13, have been charged with causing more than $100,000 in damage this month to the Fox River Trolley Museum in northwest suburban South Elgin.

    On July 8, police responded to reports of vandalism at the museum located at 365 Fox Street and found that two of the museum’s buildings and been broken in to and several trolley cars were damaged, according to South Elgin police.

    The vandalism happened sometime between July 4 and July 7. The vandals broke dozens of windows and damaged eight trolley cars in the museum’s collection, according to an online statement by Museum President Edward Konecki.

    One of the cars had 26 windows punched out, while another had its headlights smashed, damaging light bulbs that have not been produced in several decades, said Konecki.

    The Fox River car 304, which dates back to the Fox River Line in 1923, suffered the most damage, said Konecki.

    The estimated repairs will cost between $110,00 to $150,000 or higher, according to Jeff Bennett, the museum’s chief car officer.

    “We are all heartbroken and scrambling to repair the damage,” said Bennett.

    While investigating, police found evidence at the scene that led them to a residence where they identified one of the juvenile suspects, police said.

    The boys were each charged with one count of burglary and one count of criminal damage to property and were being referred to the Kane County Court, police said.

    They have not been identified due to their age.

    The non-profit museum called the vandalism “the biggest threat to the museum’s survival in its 57-year history” and has launched a crowdfunding effort to help with repairs.

    The museum has set a $110,000 goal on a GoFundMe account, and officials say they are hoping to repair the 304 Trolley Car in time for its Trolleyfest weekend, scheduled for Aug. 18 and 19.

    Museum operations are continuing as normal despite the damage, open weekends and holidays through Labor Day and Sundays through the end of October.

    See Original Post

  • August 01, 2018 12:19 PM | Anonymous

    Reposted from The Daily World

    Attempts to recover artifacts from the Aberdeen Museum of History are still in the distant future.

    According to Aberdeen Parks Director Stacie Barnum, the city needs to hire a structural engineer to assess what areas of the structure are unsafe before anyone is allowed in to recover items that may have survived June’s Armory building fire.

    Barnum said it could take up to four weeks before the city hires the engineer and begins work.

    After that, Barnum said the city would need a separate company to clean up the building and a third group that would carry out the recovery. All of these contractors would need to be approved by the Aberdeen City Council before being hired.

    The primary concern for former museum director Dann Sears is that the exhibition catalog is still inside the building on computer hard drives. Sears said he wishes the process to recover artifacts could go faster, as with every passing day it becomes more likely the hard drive is not salvageable.

    “That window of time is closing for us, if we don’t get in there and get them out, chances are (the hard drives) will corrode and rust, and we won’t be able to get the information on those,” said Sears.

    The digital catalog has important information for each artifact in the museum, such as the date it’s from, the manufacturer, who donated it and where it was stored in the museum.

    This same catalog is stored both on a basement computer hard drive and on a server on the main floor. The basement floor had been filled with four feet of water at one point.

    When hired companies come in to clean the museum and make it safe for entry, Sears said he hopes they take precautions to avoid damaging any artifacts that may be hidden under rubble

    “I wouldn’t like to just see people shoveling stuff into a pile with a fork loader,” said Sears. “It’s almost like an archaeological site now.”

    Shortly after the fire, Mayor Erik Larson declared a state of emergency so he could enter into a contract with ServPro, which salvaged documents from the basement archives, without needing the City Council’s approval.

    At this week’s council meeting, Aberdeen City Attorney Patrice Kent said the city wanted to use the state of emergency so Larson could enter into a contract with a structural engineer without needing council approval.

    However, because so much time has passed since the state of emergency was made, Kent said the city’s auditor would not approve of the city entering an agreement in this way.

    “The final response that came from the auditor was: It’s too long since it happened,” said Kent. “Despite that we didn’t know when the site would be released, that we didn’t know when we’d have these opportunities, the auditor said internally, ‘We will not be able to stand behind an emergency proclamation for contracting at this phase.’”

    When a salvage company is hired by the city, Barnum said they would be the only ones allowed into the building due to the various hazards.

    “There are a lot of different kinds of mold in there,” said Barnum. “We’ll have to test for asbestos. There are too many hazardous materials for just an average person to go in there.”

    See Original Post

  • July 17, 2018 3:22 PM | Anonymous

    Reposted from Security Magazine

    More than a third of senior executives believe that younger employees are the “main culprits” for data security breaches in the workplace according to a new independent study into attitudes of the next generation workforce about cybersecurity, commissioned by Centrify.

    The study also reveals that these same decision makers are doing very little to allay their own fears, with more than a third of 18-24-year olds able to access any files on their company network and only one in five having to request permission to access specific files. Less than half (43%) have access only to the files that are relevant to their work.

    The study, conducted by Censuswide, sought the views of 1,000 next generation workers (18-24 year olds) and 500 decision makers in UK organizations to discover how security, privacy and online behavior at work impacts the lives of younger employees and the companies that they work for.

    While password sharing tops the list at 56 percent as to what keeps decision makers awake at night, 29 percent of younger workers reveal that they are in the driving seat when it comes to password changes with their employers leaving it to them to decide when they need a password change. Furthermore 15 percent of them admit to freely sharing passwords with colleagues.

    Asked how younger employees could negatively impact the workplace, 47 percent of decision makers worry about them sharing social media posts and the impact these could have on brand and reputation. One in five workers are not bothered about how their social media activity might affect their employers – and 18 percent freely admit that their posts could compromise employers’ security and privacy policies. Less than half say their company has social media guidelines in place, highlighting the need for strong social media access controls that follow the principles of a ‘Zero Trust’ approach to security, which assumes that users inside a network are no more trustworthy than those outside the network.

    The next generation of workers’ ‘always on’ approach to technology – with no experience of an off-line world – further reinforces the need for robust security policies. When it comes to this generation of workers, 40 percent of decision makers are concerned about their misuse of devices, while 35 percent say they are too trusting of technology and 30 percent worry they share company data too easily.

    While 79 percent of decision makers report having a strong security policy in place and 74 percent of them think that their employees abide by it, over a third (37 percent) feel that young workers are too relaxed about security policies.

    Decision makers also say the next generation of workers have a good awareness of the Dark Web (87 percent), underground hacking (79 percent) and crimeware (81 percent). Although around half (48 percent) say they have strict guidelines in place for employees accessing these new ‘dark arts’, 39 percent feel they could be better.

    See Original Post

  • July 17, 2018 3:20 PM | Anonymous

    Reposted from Allied Universal

    Colleges and universities need to ensure their campuses are as safe as possible. But while the mission may be simple, developing the right approach is not. Institutions facing budget challenges are increasingly asking “how much risk is present and how much can we afford to pay to mitigate threats?”

    There is not one solution that will accommodate every campus. The measures you implement to keep your students and staff safe should be comprehensive and incorporate many factors:
      
    • Police and security staffing
    • Technology
    • Facility design
    • Access points
    • Neighboring threats

    For the staffing element of a security plan, there are many considerations. You need staffing that is right for your budget and environment. Security professionals play an important role in deterring crime, identifying potential threats and providing help to students, staff and visitors. Even when there is a dedicated police department, security officers remain a critical resource.

    Some campuses use internal resources exclusively – turning to student workers to protect their peers. Others, seeing student workers as a risk, hire proprietary security officers. And those who recognize that managing a force of in-house security personnel is fraught with logistical and budgetary challenges, outsource the function to a security contractor.

    Today’s security professional is a true ambassador on campus – often the first impression of your brand is formed in their interaction with your community. It takes the right personality, training and supervision to ensure officers maintain a friendly smile, a helping hand and a wary eye.

    See Original Post


  • July 17, 2018 3:10 PM | Anonymous

    Reposted from The New York Times

    The Blanton Museum of Art at the University of Texas at Austin knew it had a painting on its hands that required sensitivity: a 30-foot-wide panorama by the Houston-based artist Vincent Valdez that imagined a modern-day Ku Klux Klan gathering. And a string of recent art-world controversies had emphasized the need for such curatorial caution.

    A painting of Emmett Till’s mutilated body by a white artist drew protests at last year’s Whitney Biennial, and images of black people smeared with chocolate and toothpaste by another white artist angered African-Americans in St. Louis. Last September, the Walker Art Center in Minneapolis dismantled a gallows-like sculpture after Native American leaders said it evoked a mass hanging of Dakota Indians in 1862.

    So after acquiring Mr. Valdez’s four-panel painting in 2016, the Blanton spent two years preparing for the work’s public debut on July 17. To display the painting, the curators had a special gallery built with a sign warning that the work “may elicit strong emotions.” Such warnings are relatively rare. The National Coalition Against Censorship’s “Museum Best Practices for Managing Controversy,” endorsed by several of the country’s leading museum advocacy organizations, suggests that “written warnings or disclaimers should be informational and not prejudicial.”

    The museum even changed its security guards’ uniforms from a somber gray to a more cheerful blue, a planned update that was expedited because of the show.

    The museum’s staff also gave previews of the painting to faculty, administrators and students, hoping this outreach would inoculate the museum against community criticism. Staff members consulted with more than 100 individuals and organizations, including the mayor’s office, the Anti-Defamation League and the Austin Justice Coalition, an advocacy organization for people of color.

    But even the best-laid plans can go awry. One organization the museum did not consult until very late in the process was the Austin chapter of the National Association for the Advancement of Colored People. The N.A.A.C.P., since its founding in 1909, led anti-lynching campaigns in the United States among its many civil rights crusades.

    Carlotta Stankiewicz, the Blanton’s director of marketing and communications, said a “miscommunication among our staff” was the reason for not contacting the organization sooner.

    Racial violence remains a raw subject in Texas. Earlier this month the state marked the 20th anniversary of the murder of James Byrd Jr. by white supremacists in the small East Texas town of Jasper. In December civil rights groups, including the Austin N.A.A.C.P., unveiled a plaque in East Austin memorializing three African-Americans who were lynched in the area in 1894.

    During a conversation in his Houston studio, Mr. Valdez said he hoped his painting, titled “The City I,” would remind viewers that the Klan cannot be safely relegated to the past. “There are people in the United States of America who refuse to acknowledge that entities like the Klan exist,” he said. “And now we’re seeing the end result.”

    One of the hooded figures in the painting is looking at his iPhone; a late-model Chevy pickup truck is parked in the background. Many of the Klansmen stare directly out at the viewer.

    “It’s a lot easier to confront subjects like white supremacy or the Klan as evil villains,” Mr. Valdez said. “I’m more concerned about the notion that we all inhabit the same American landscape.”

    Mr. Valdez grew up on San Antonio’s predominantly Mexican-American south side, where he began painting at a young age. From the beginning, he addressed social injustice in his art. A video taken by his father, a Vietnam War veteran, shows the 10-year-old boy painting a mural of bomber jets dropping napalm on black, silhouetted figures.

    The Blanton’s director, Simone Wicha, first encountered Mr. Valdez’s work at a 2014 San Antonio exhibition of his series “The Strangest Fruit,” which depicts the life-size bodies of lynched Mexican-American men in contemporary dress. Mr. Valdez wanted to call attention to the thousands of Mexicans who scholars estimate were lynched in America in the late 19th and early 20th centuries.

    The Blanton purchased two paintings from the series, which are currently on view at the museum. Ms. Wicha viewed an unfinished version of “The City I” in Mr. Valdez’s studio in 2016, before it was displayed at the David Shelton Gallery in Houston.

    Convinced of the painting’s power, Ms. Wicha helped raise $200,000 in private funds to buy it. She originally planned to unveil the painting in summer 2017, but decided to push the opening back a year after the election of President Trump. She didn’t want to create the impression that the museum had purchased the painting as some kind of protest. “It would be as if we had acquired it for a political statement, or the artist had painted it for a political statement,” Ms. Wicha explained.

    The extra year also gave the museum time to engage the community. “I just felt that with a painting like this, the subject matter it’s taking on, the world we’re in, we needed to be really thoughtful in how we prepared,” Ms. Wicha said. “Would we have done this in a different political climate? I don’t know. But I can tell you that in this political climate it was the right thing to do.”

    To provide that historical context, the Blanton hired six gallery “hosts,” at least one of whom will be in the gallery at all times (in addition to the security guard) to answer questions about the painting. A video screen in the gallery will play an interview with Mr. Valdez on loop. The wall text introducing the painting was written by the curator Veronica Roberts, who estimated that she had revised its six paragraphs at least 400 times. The exhibition will be complemented by a series of talks and programs beginning Tuesday and continuing through October, as well as an in-depth website.

    Among all these efforts, however, the Blanton did not contact Nelson Linder, the local N.A.A.C.P. chapter president, until July 9.

    “Something like this, not to call the N.A.A.C.P. is fairly ridiculous,” Mr. Linder said. “Out of courtesy, they should have let us take a look at it.”

    After being made aware by this reporter of Mr. Linder’s concerns last week, Ms. Wicha invited the civil rights leader to view the painting and take part in one of the programs that will accompany the exhibition. Although Mr. Linder said he appreciated the museum’s finally contacting him, he expressed reservations about the painting itself. “I would have shown the victims,” he said. “Not just pictures of the Klan, but the end result of their behavior, the black folks being lynched.”

    Responding to Mr. Linder’s point, Mr. Valdez wrote that images of black victims of lynching are indeed “shameful and should never be forgotten.” For his painting, he said, he was “invoking the sinister yet very real existence of the Klan and white supremacy today, hiding in clear sight among us.”

    He added: “All I wanted to do in my painting, the story I wanted to tell was: Look around you; they’re still here.”

    Mr. Linder said he hoped the experience would encourage the Blanton to communicate better with Austin’s African-American community. “It was a lesson learned,” he said. “You need to look outside your walls and figure out what’s going on in the community when you do these type of exhibitions.”

    Edmund T. Gordon, chairman of African and African Diaspora Studies at the University of Texas, was among those invited to view the painting. He expressed concern that some white supremacists might interpret the painting as a glorification of the Klan.

    “There are some who will see it and take it as that,” he said. “That’s not how I see it, and that’s not how the Blanton is trying to have it be understood.”

    He added: “That’s why there needs to be robust contextualization about why the Blanton is showing this thing, and what the artist is trying to get at.”

    See Original Post

  • July 17, 2018 3:07 PM | Anonymous

    Reposted from Security Management

    ​In late 2011, Ricardo Sanz Marcos received a disturbing phone call. As a consultant with the cultural properties firm PROARPA Security Asset Protection and Cultural Heritage, he was used to receiving security inquiries about cultural properties, but he dreaded this type of news the most. An ancient Roman villa known as the Villa of Santa Cruz, in the province of Burgos, Spain, had been robbed.

    Thieves had carelessly removed tiles from a centuries-old mosaic, called "The Return of Bacchus of India," situated in the middle of the house. The 5th century floor mosaic, which depicted a Roman god, was one of the largest and best preserved in Europe and was rare for its size of 66 square meters.

    "The mosaic was destroyed when they stole it," Sanz Marcos recalls. "It was a pity because it was a beautiful mosaic."

    Normally, art thieves who rob archaeological sites are careful to preserve the works they steal, but Sanz Marcos notes that the economic crisis in Spain has left many thieves desperate to make off with precious artifacts.

    Thankfully, the artwork was restored to match the original as closely as possible. "Now there is a replica of the mosaic at the site," he notes. "The art technicians are very talented."

    After the incident, which occurred in December 2011, Sanz Marcos was called to evaluate security measures at the Roman villa and assess how they could be improved. He says that visit was when he "fell in love" with an ancient archaeological site in Spain, known as the site of Colonia Clunia Sulpicia, not far from the villa.

    Just a few years later, Sanz Marcos and a fellow cultural properties expert would complete a comprehensive site and survey risk assessment for the ancient archaeological site, one of only a few such assessments ever conducted.  ​

    Cultural Properties

    For ASIS Cultural Properties Council member James Clark, CPP, bringing value to the international membership around cultural properties security was a challenge he wanted to solve. "We were trying to increase our own knowledge base and our own body of knowledge, because we really needed that," he says of the council. "Things are going on in Europe that haven't been going on in the United States—there's the whole business of terrorism at sites in Syria, and a few years ago in Iran."

    Threats. Clark, managing partner of Clark Security Group, LLC, an independent security consultancy in Cleveland, Ohio, notes that terrorism has had a destructive effect on cultural properties worldwide. Many headlines have been dedicated to Syria, where the Islamic State has purposefully destroyed countless ruins and artifacts.

    But warfare is not the only threat to these historic sites. People who simply pick up relics, not understanding or knowing their value, can be a major threat to site preservation, he says. Lack of preventative measures, such as onsite security and technology systems, puts cultural properties at risk as well.

    "My experience in South America and Central America—in Mexico in particular—is that there are varying degrees of security," he says. "There are some really fabulous sites in Mexico where there is no security. There are sites all over Central America—even Machu Picchu in Peru—that have periodic security. It's a challenge in all these places."

    So, when Clark met fellow council member Ricardo Sanz Marcos, they immediately connected over their joint desire to bring more recognition and security to international cultural properties.

    "We hit it off pretty quickly, and we started talking about how we could bring benefit to what he's been practicing in Europe, and particularly in Spain," Clark says.

    CRISP Grant. Sanz Marcos was passionate about creating a standard of protection for smaller cultural properties around the world that didn't draw the same level of attention as larger sites like the Mayan Ruins, or other locations designated as World Heritage Sites by the United Nations Educational, Scientific, and Cultural Organization (UNESCO).

    "South of the Mexican border, down to South America, the south of Africa, the southwest of Asia—they are developing countries and they don't have the same level of industry or economy as developed nations, but they have cultural properties in the middle of the jungle or the middle of the desert," Sanz Marcos says. "That was the cornerstone of the Clunia report, to make a standard of protection for cultural properties in developing countries."

    He and Clark worked with then council chair Robert Carotenuto, CPP, PCI, PSP, associate vice president of security at the New York Botanical Garden, to write a CRISP (Connecting Research in Security to Practice) grant proposal to the ASIS International Foundation. Carotenuto says that he hoped the grant would give the council a way to produce a document of critical significance for the field and international members.

    Carotenuto credits former ASIS Foundation Board member Dr. Arthur Kingsbury, CPP, who had extensive experience in archaeological security, and Gary Miville, another former Cultural Properties Council chair, with helping them put together the grant.

    After submitting the proposal, they were awarded the CRISP grant, and chose to do several site surveys and a security risk assessment at the place near and dear to Sanz Marcos's heart—Clunia.

    "The grant was helpful because it gave us the ability to pick a topic, a subject, and a location that were nonthreatening," Clark says, referring to the lack of terroristic threat in Spain. "But there were some challenges because it was in a remote location, it's a huge property, and nobody was really taking care of it to a great degree." They began their research in November 2016, and published their findings in a CRISP report in January 2018.

    Clark and Sanz Marcos conducted a four-day site survey, assessed the threats and risks to the property, and provided recommendations for increasing security at Clunia. They paid visits to nearby historic sites as well, and conducted meetings with stakeholders, including employees working on-site, cultural ministries, mayors of surrounding towns, and a security advisor in charge of the site's contract with Securitas.

    Based on their findings, the authors provided detailed recommendations to the stakeholders, which they hoped would increase tourism, community involvement, and overall prosperity at Clunia.

    Challenges

    Clunia is situated on a plateau in the Province of Burgos in the Castilla y León region of North Central Spain, approximately 150 miles north of Madrid. The location is all but remote, nestled next to the town of Peñalba de Castro, which has a population of fewer than 85 people. Excavation of the site began in 1915, and archaeologists found over the following decades that the colony was once a significant Roman city of the Iberian Peninsula, known as Hispania.

    Clunia, which dates to the first century BC, is believed by scholars to be "the most representative of all the archaeological ruins that have been found from the Roman period in the Northern Iberian Peninsula," according to the site survey. The site includes a forum with a basilica, a temple, Roman baths, an aqueduct, and one of the largest theaters on the peninsula. Pottery, mosaics, sculptures, Roman coins, glass, and pieces of jewelry have been discovered at the site, as well as Christian symbols that indicate one of the first Christian communities in Hispania may have lived in Clunia.

    The inhabitants were skilled, Clark says, as evidenced by the colony's remains. "They had farms, they had grain, they grew grapes, they made wine, they had hot and cold running water, and they were phenomenal engineers," he notes. "They could do whatever they wanted because they had those skills."

    Still, only about 15,000 visitors a year come to see Clunia. Limited financial resources were found to be a major factor contributing to the site's poor security, with most funds coming from public administration budgets.

    Threats. Clunia's remote location, Clark explains, contributes to the property's security challenges. "The police response is an hour away," Clark notes, based on information he received from the Spanish Ministry of Culture. He adds that the threat of fire, as well as fire response, is another obstacle. The area is mostly dry grassland, making it prone to brushfires, and departments have limited resources to fight blazes in large remote areas.

    "Those are the primary issues: fire, theft, and then just damage to the site," Clark notes. "When the grasslands are destroyed, the rains just wash away the soil which takes away the protection of the yet-to-be uncovered ruins."

    While terrorism was not found to be a significant risk to Clunia, one of the biggest challenges was theft of material over time from the site. Security around the 6-kilometer (3.5 mile) perimeter and within the site was severely limited, leaving precious artifacts exposed to potential theft and the fragile ruins unguarded.

    "The town right next to the site has homes and buildings adorned with all kinds of artifacts from Clunia, and anybody can go to the site and pick something up," Clark says. "Fortune seekers who bring their metal detectors in are able to find Roman coins and other objects that were obviously not excavated."

    With limited security patrols, intruders were often able to dig large numbers of holes in search of artifacts. "On a single day in 2015, site personnel discovered more than 165 holes dug into the ground by unknown intruders who had sufficient time to render such destruction without discovery," they write in the report. "It is unknown what, if anything, was removed during these incidents."

    While there was a lock on the gate that guarded the site entrance, several keys had been given out to members of the community, and to shepherds who needed to pass through with their flocks to graze.

    Resources. Clark and Sanz Marcos found in their assessment that security personnel and technologies at Clunia were severely limited. During public hours, a staff member who sold tickets at the gate and a guide who explained the history of the site were the only people consistently on the property. Additionally, a contract guard worked between 11:00 p.m. and 6:15 a.m., but the guard had no patrol vehicle to make tours.

    The visitor center and artifact building, plus specific high-value artifacts inside, had alarm systems, but no one was monitoring video in real time. And with slow law enforcement response times, even if an alarm was triggered, the bad actors would have time to get away. ​

    Recommendations

    Based on their assessment, Clark and Sanz Marcos made several recommendations to increase both security and community involvement at Clunia. Their final recommendation was a holistic security approach with three components. The approach aimed to get the community on board with a sense of ownership of Clunia, provide policies and practices that complement the security technology and officers in place, and provide those officers with tools and technology that allow them to deter or stop bad actors from accessing the site.

    Intrusion detection. The authors recommended several security technologies, providing a detailed summary of costs for each specific purchase, such as re-keying the perimeter gates, adding thermal cameras, and purchasing an all-weather, all-terrain vehicle for the security guard.

    Re-keying the gate would solve the issue of several missing keys that had been given out over the years. But the authors recommended that shepherds could continue grazing on the property, because it turned out the sheep helped prevent fire outbreaks by eating the dry brush.

    Strategically placed cameras would notify security staff when someone penetrates the fence or trespasses on the site. "One of the technologies that we recommended were thermal imaging cameras mounted on poles, which can detect movement or motions up to a mile," Clark says. "We recommended four or five of those on the site."

    Establishing a full-time security presence during all hours Clunia is closed to the public was suggested, which would include two officers: one to staff a control center within the visitor center, and another to perform patrols.

    Clark adds that a new visitors center currently under construction could house a new video monitoring location and would serve as a further deterrent to people trying to desecrate the site. "This would allow people to park their vehicles, go through a pedestrian gate, go through the visitors center, pass a small museum there, then go up on the site," he says. "They wouldn't be able to bring metal detectors and shovels—and things of that nature—where they could desecrate the site."

    Community awareness. Because the Spanish Cultural Ministry has limited financial resources, Clark and Sanz Marcos determined that increasing community buy-in around Clunia could generate more revenue for protecting it. By educating surrounding communities about the history and significance of the site, the authors indicated the value that Clunia could bring to restaurants, hotels, and other nearby merchants.

    "This process should begin by first working with community leaders such as mayors, legislative representatives, and business people, followed by focused community meetings, informational brochures, and regular communications from the cultural ministry," they write in the report.

    They suggested a training program to educate schools, neighborhood associations, and other institutions about Clunia, and recommended a marketing strategy in conjunction with nearby properties to draw tourism.

    Sanz Marcos iterates the importance of community buy-in for the success of any historic site. "If you transform the cultural property into a sustainable industry that creates jobs, health, wealth, and a better life for the population around it, you can preserve the property," Sanz Marcos notes. "We have to leave our cultural properties for our children in better condition than we received them."

    While Clunia was Clark's first archaeological site survey, he has performed risk assessments at museums, libraries, and other cultural properties throughout his career. He says he found that the basic principles of effective physical security applied to Clunia. "The biggest surprise to me was how relatively simple the solutions are," he says. "You really need to do vulnerability assessments on all these sites. There's a lot of common ground here. but there are also a lot of idiosyncrasies about each individual site."

    Carotenuto echoes the importance of paying attention to the uniqueness of each cultural property and says it's a best practice for any risk assessment. "As security professionals, we don't just go in and tell someone, 'Well, this is what you need,'" he says. "It has to be tailored to that environment, it has to fit with the culture of that place, and that to me is the most interesting thing about the Clunia report—they realized they needed to embrace the culture of that site." 

    See Original Post

  • July 17, 2018 3:03 PM | Anonymous

    Reposted from EHS Today

    On April 3, 2018, 38-year-old Nasim Najafi Aghdam entered YouTube’s headquarters with a semi-automatic pistol and began shooting company employees.
The act of workplace violence at the video sharing company’s San Bruno, Calif., office was only one of many incidents that have caused widespread media attention and discussions about what companies can do to protect their workers from active shooting situations.

    “Given the current landscape of the workforce, a company’s ability to focus on an active shooter or workplace violence incident is absolutely paramount,” says Juliette Kayyem, CEO of Zemcar. “Moving forward, leading organizations need to ensure the safety of employees by bringing these policies into the workplace and putting them into practice, much like how fire drills are already a regular event for employees.”

    While workplace violence statistics often are underreported, the numbers that are available only demonstrate that it is far more prevalent.
    The most recent data available estimates that more than 2 million people are victims of a workplace violence incident each year. The FBI states that 80 percent of all active shooting incidents happen on the job. However, many employers still remain unprepared. EHS professionals and employers can create a secure workplace through training workers to recognize the signs of a disgruntled employee as well as having a solid emergency response plan in place should an act of violence occur.

    Causes

    The most common types of workplace violence vary by industry, but can be broken down into four parts (See “Types of Workplace Violence”). The FBI provides detailed information about the different occurrences on its website and published resources.

    The U.S. workforce spends on average about one-third of their life in the workplace, according to numerous studies. So, knowing your coworkers and surroundings is crucial to preventing a workplace violence incident.

    “Employees typically know when something is ‘off’,” says Vic Merjanian, founder and CEO of Titan HST. “Common warning signs in individuals are increased aggression, harassment towards customers or employees, concealment of a weapon and interpersonal conduct that doesn’t fit the setting.” It is also important to be wary of biases an individual may possess and to ensure that the perceived threat is based on objective criteria, he adds. Workplace safety is ever evolving, and communicating threats as well active situations is key to sending workers home safe every day.

    Communication

    A survey conducted by Rave Mobile Safety shows the need for effective communication in workplace violence incidents.
    More than half of Millennial respondents (53%) said they were unaware of their company’s emergency plans or that their employer had no plan in place. Only 34% of respondents aged 45 and older indicated the same.

    In addition, the survey discovered that only half of those 45 and older were “very likely” to report an issue when it comes to worker safety, and just 8% of Millennials surveyed said the same. Facilitating the right communications methods is an essential step.

    “Initiating quick, direct and informative communication is essential,” Merjanian says. “Being able to share what the threat looks like, where the threat is located and any other pertinent details is always helpful to emergency responders.”

    When it comes to technology, employers should ensure workers have proper cellular access and Wi-Fi connection to facilitate calls should an emergency occur. Emergency applications can be downloaded on smartphones to communicate more directly across the employee network, notify emergency responders and download lifesaving resources such as CPR and first aid instructions.

    When it comes to protecting both the workplace and employees, installing security cameras in vulnerable building access points such as loading docks, shipping and receiving entrances, parking garages, or main entrances can deter criminal activity, says Amy Harper, senior director of workplace strategy and consulting operations at the National Safety Council (NSC). Harper adds that employers have recognized the need to address workplace violence and set up policies to address this through employee training, conducting mock training exercises, adopting a zero-tolerance policy toward workplace violence and creating an emergency action plan.

    Making a Plan

    Emergency response plans should be clear and direct with how workers should react or handle a situation. These plans should include proper procedures for assessing, documenting and acting on potential threats, Merjanian says.

    “Unfortunately, we find that many workplaces do not have any plans in place, or have plans that are very outdated and do not address the threats that employees may encounter in today’s workplace,” he says.

    When it comes to documentation, companies should have written protocols for terminations and demotions/job changes of workers that identify potential security and employee safety concerns in order to mitigate those, Harper says.

    Security badges as well as badge-based permissions should be made available to ensure only approved workers are able to access the facility or any restricted areas.

    “Contractor management programs help account for any non-employee presence onsite and having protocols for contractors to “check in” upon arrival ensures they are expected and have approval to provide services,” Harper says. When a threat or incident occurs, a structured response needs to take place in order to keep workers safe.

    “Once a threat is identified, the question becomes — do we contain the threat, assuming we can, or do we advise employees and customers to initiate a lockdown?” Merjanian says. The first step workers should take is to immediately contact security or law enforcement. Then, employees can move coworkers, themselves, and any potential customers in to a safer place if they are able to, he says.

    “It is generally not advisable to approach the threat,” Merjanian says. “If you do see a weapon and decide the only option is to approach the threat, the employee must make sure to commit to their actions and not hesitate.”

    In an active situation, the best advice is to stay calm and exercise one of three options: run, hide or fight, Harper says (See “Run, Hide, Fight”).

    “Some people commit violence because of revenge, robbery or ideology – with or without a component of mental illness,” Harper says. “There is no way of knowing when an attack is imminent. So it’s important to be vigilant and alert, and to have prepared ahead of time, being sure to train employees on appropriate responses.”

    _____________________________

    Types of Workplace Violence

    TYPE 1: Violent acts by criminals who have no other connection with the workplace other than to enter to commit robbery or another crime.

    Type 1 violence by criminals otherwise unconnected to the workplace accounts for the vast majority—nearly 80% —of workplace homicides. In these incidents, the motive is usually theft, and in a great many cases, the criminal is carrying a gun or other weapon, increasing the likelihood that the victim will be killed or seriously wounded. This type of violence falls heavily in industries where workers’ jobs make them vulnerable: taxi drivers such as late-night retail or gas station clerks, and others who are on duty at night, who work in isolation.

    TYPE 2: Violence directed at employees by customers, clients, patients, students, inmates, or any others for whom an organization provides services.

    Type 2 cases typically involve assaults on a worker by a customer, patient or someone else receiving a service. In general, the violent acts occur as workers are performing their normal tasks. In some occupations, dealing with dangerous people is inherent in the job, as in the case of a police officer, correctional officer, security guard, or mental health worker. For other occupations, violent reactions by a customer or client are unpredictable, triggered by an argument, anger at the quality of service or denial of service, delays, or some other precipitating event.

    TYPE 3: Violence against coworkers, supervisors, or managers by a present or former worker.

    TYPE 4: Violence committed in the workplace by someone who doesn’t work there, but has a personal relationship with an employee—an abusive spouse or domestic partner.

    Type 3 and Type 4 violence comprise of incidents involving violence by past or present employees and acts committed by domestic abusers or arising from other personal relationships that follow a worker into their place of employment. Violence in these categories is no less or more dangerous or damaging than any other violent act. When the violence comes from a worker or someone close to that worker, there is a much greater chance that some warning sign will have reached the employer in the form of observable behavior.

    Source: U.S. Department of Justice, Federal Bureau of Investigation

    _____________________________

    Run, Hide, Fight

    RUN—If there is an accessible escape path, attempt to evacuate the premises. Be sure to:
    • Have an escape route and plan in mind
    • Evacuate regardless of whether others agree to follow
    • Leave your belongings behind
    • Help others escape, if possible
    • Prevent individuals from entering an area where the active shooter may be
    • Keep your hands visible
    • Follow the instructions of any police officers
    • Do not attempt to move wounded people
    • Call 911 when you are safe

    HIDE—If evacuation is not possible, find a place to hide where the active shooter is less likely to find you. Your hiding place should:
    • Be out of the active shooter’s view
    • Provide protection if shots are fired in your direction (i.e., an office with a closed and locked door)
    • Not trap you or restrict your options for movement

    To prevent an active shooter from entering your hiding place:
    • Lock the door
    • Blockade the door with heavy furniture is nearby:
    • Silence your cell phone and/or pager
    • Turn off any source of noise (i.e., radios, televisions)
    • Hide behind large items (i.e., cabinets, desks)
    • Remain quiet

    If evacuation and hiding out are not possible:
    • Remain calm
    • Dial 911, if possible, to alert police to the active shooter’s location
    • If you cannot speak, leave the line open and allow the dispatcher to listen

    FIGHT—As a last resort, and only when your life is in imminent danger, attempt to disrupt and/or incapacitate the active shooter by:
    • Acting as aggressively as possible against him/her
    • Throwing items and improvising weapons
    • Yelling
    • Committing to your actions

    Source: National Safety Council

    See Original Post

  
 

1305 Krameria, Unit H-129, Denver, CO  80220  Local: 303.322.9667
Copyright © 2015 - 2018 International Foundation for Cultural Property Protection.  All Rights Reserved