Menu
Log in


INTERNATIONAL FOUNDATION FOR
CULTURAL PROPERTY PROTECTION

Log in

News


  • July 25, 2017 2:07 PM | Anonymous

    An international alert has been issued for a 1699 Giovanni Battista Rogeri violin - stolen in Freiburg, Germany on July 16th, 2017

    An international alert has been issued today for a 1699 Giovanni Battista Rogeri violin – stolen from the Brandensteinstrasse district in Freiburg, Germany on July 16th, 2017.

    The instrument, labeled ‘Rogerius Bon: Nicolai Amati … 1699’, has a one piece maple back and two piece spruce medium grain front.

    It is 34.8cm in length – and 16cm and 19.7cm in width.

    At the time of the robbery, the violin was contained in a small grey GEWA case – also containing a modern and a baroque violin bow.

    If you have any information please urgently contact  +31 610361092 or Freiburg Police.

    Please share widely.

    Click here to see photos


  • July 25, 2017 1:55 PM | Anonymous

    Re-posted from Washington Post (07/10/17) 

    Last month, attackers using a vehicle and knives killed eight people and wounded dozens more on London Bridge. Over a couple weeks later in an incident nearby, a man drove into people leaving mosques after Ramadan services, killing one and injuring 10.

    And in May, a man driving in New York’s Times Square plowed into a crowd during lunchtime, killing one person and injuring 22. While authorities said the incident was not terrorism, the Islamic State, inspired by the crash, used it to warn that more attacks on the nation’s largest city and popular tourist destination would follow.

    As terrorists overseas increasingly turn to vehicles as weapons, cities across the United States, concerned such attacks could happen here, are ramping up security in public spaces to protect areas with heavy pedestrian traffic.

    “There’s unfortunately almost no end to the number of times these things happen by accident and, unfortunately, it is increasing the number of times these things are happening on purpose,” said Rob Reiter, a pedestrian safety expert and chief security consultant at Calpipe Security Bollards, one of the nation’s top bollard manufacturers.

    Bollards and security barriers, as well as increased police presence at events, are among some of the strategies cities are using to guard against such attacks. In Las Vegas, Nev., 700 bollards are being installed along the Las Vegas Strip this year at a cost of $5 million in what has been called “a matter of life and death” to protect innocent bystanders from deliberate acts to use vehicles as weapons. Although there is no specific threat, authorities said recent terrorist propaganda featuring snapshots of the Las Vegas Boulevard cannot be overlooked. Each barrier is designed to resist a 15,000-pound, 30-foot vehicle, officials said.

    In New York, officials have been calling for the installation of more bollards, citing the ones that stopped the speeding sedan in the May incident. The Los Angeles City Council, meanwhile, will vote this summer on whether to direct the police department and other agencies to issue a report on mitigation methods for vehicle attacks.

    Transportation planners are exploring innovative ways to use landscaping to create buffers between roadways and sidewalks. Security companies say they are being consulted on how to protect main streets.

    “Big cities are realizing that they could have a mass casualty event on all four sides of an intersection at any time,” Reiter said.

    Attacks with vehicles used as improvised weapons became the single most lethal form of attack in Western countries for the first time last year, according to the London-based Risk Advisory Group, which keeps track of every terrorist attack worldwide. Just over half of all the terrorism-related deaths in the West were the result of vehicle-ramming attacks, the data show.

    In the most deadly one, in Nice, France, a truck mowed down dozens of people celebrating Bastille Day last July, killing 87 and injuring 434. On Dec. 19, 12 people were killed and 56 injured when a man drove a truck into a Christmas market in Berlin.

    In the United States, a man inspired by the Islamic State drove into students at Ohio State University last fall, then emerged with a knife, injuring 11 people.

    Experts say Europe will probably continue to experience such attacks because of the ease with which they can be carried out. As countries have stepped up security and counterterrorism efforts, terrorists have found it more difficult to strike using traditional means. It is easier to rent a truck than to acquire explosives or firearms without raising suspicion.

    “It is much more nebulous. It is much more spontaneous,” said Henry Wilkinson, director of intelligence analysis for the Risk Advisory Group, which keeps track of terrorist attacks and provides security assessments for large events.

    Views are mixed on the risk of such attacks in the United States, where so far there has been only one terrorism-related vehicle attack.

    “Obviously, the United States has invested huge sums of money and time and resources into its counterterrorism program and the scale of intelligence collection and training and other things reduces the threat significantly,” Wilkinson said.

    The availability of firearms in the United States makes it more likely that would be the weapon of choice, he said.

    A Canadian man who yelled the Arabic phrase “Allahu akbar” before allegedly stabbing an airport police officer in Flint, Mich., last month was indicted Wednesday on charges of committing an act of violence at an international airport and interfering with airport security, in what authorities say was a possible act of terrorism. But most acts of terror on U.S. soil, including several domestic terrorist attacks, have involved firearms and explosives. The 2015 San Bernardino, Calif., terrorist attack, which killed 14 people and injured more than 20, was a mass shooting.

    “If someone was inclined to go and carry out a terrorist attack, it seems more logical that one would use the effective way of carrying out that attack, and if given choice between using a car and a machine gun, you will probably use a machine gun,” Wilkinson said.

    Still, U.S. law enforcement officials say the threat of such attacks is real. In an advisory issued in May, the Transportation Security Administration alerted the nation’s trucking companies about the rising risk of rental trucks and hijackings and thefts for purposes of such an attack. The agency urged vigilance as terrorist groups continue to employ the less sophisticated tactics, which can be carried out with minimal planning and training, but have potential to inflict mass casualties.

    “No community, large or small, rural or urban, is immune to attacks of this kind by organized or ‘lone wolf’ terrorists,” the TSA report said.

    From 2014 through April of this year, terrorists carried out 17 vehicle ramming attacks, killing 173 people and injuring 667, the report said. While the statistics represent only a fraction of all casualties from terrorist attacks worldwide, the potential for mass casualties and difficulty for law enforcement in planning for or preventing such attacks makes them attractive for would-be terrorists.

    In the 1990s, barriers were designed to protect from car bombs after the 1998 vehicle bombings at U.S. embassies in East Africa. The use of barriers, such as bollards, skyrocketed after the Sept. 11, 2001, terrorist attacks as officials sought to protect federal buildings and increase security at potential targets, such as airports and stadiums.

    The latest threat has cities in Europe, Australia and North America making new investments, from barriers along a number of bridges across the River Thames in London to retractable bollards in the tourist area of Surfers Paradise in eastern Australia. Vehicle barriers along roads around the All England club were among the enhanced security measures surrounding Wimbledon this week.

    In Washington, D.C., which is filled with high-profile targets as the nation’s capital, law enforcement officials would not discuss specific tactics, but acknowledged that they are pursuing various means to protect pedestrians, including the installation of more bollards on city streets.

    “We are always trying to stay a step ahead of these terrorists,” Assistant D.C. Police Chief Jeffery Carroll said.


  • July 19, 2017 10:53 AM | Anonymous

    A visitor to the 14th Factory in Los Angeles, California, caused $200,000 worth of damage when she knocked over a display while attempting to take a selfie a few weeks ago. 

    According to the museum, three sculptures were "permanently damaged" in the incident. 

    The whole thing was captured on security cameras, and later shared to LiveLeak. In the clip, a woman can be seen crouching in front of a row of sculptures placed on pedestals, presumably trying to take a selfie. She loses her balance, and knocks the pedestal directly behind her over, which then in turn creates a domino effect, knocking over at least 10 pedestals topped with art. 

    The gallery is described as a "monumental, multiple-media, socially engaged art and documentary experience conceived by the Hong Kong-based British artist Simon Birch." 

    This is probably not the social engagement they were looking for.

    See Footage


  • July 11, 2017 1:58 PM | Anonymous


    EHS Today (06/13/17) Hart, Jay
    Republished from Security Management Daily - June 22, 2017

    More often than not, active threat training is the elephant in the room. Everyone has seen or heard of incidents, but are reluctant to take the steps toward mitigation.

    The reasons may vary from believing it'll make employees more fearful than empowered to worrying the training might not be "right" for the team. However, looking the other way is not a solution to any problem, much less one with harmful consequences.

    According to the U.S. Bureau of Labor Statistics, about 5 percent of all businesses experience an instance of workplace violence each year. For larger organizations with over 1,000 employees, this rate is increased 10-fold to 50 percent. A 2014 report from the FBI found active shooter incidents in the United States now occur on an average of once a month. Of these incidents almost (45.6 percent) occurred at a business while nearly one quarter (24.4 percent) occurred at Pre-K-to-12 schools and institutions of higher learning.

    Although active threats and the environments where they take place can vary from incident to incident, the common threads found throughout can be woven together to create the fabric of an effective and successful safety program.

    The following are lessons learned gleaned from past experience that businesses can use as tools for building a solid foundation for a safety-minded workplace:

    Clearing the First Hurdle

    The aforementioned statistics illustrate an increasing probability of an active threat incident, making it less-an-if and more a "when." Unfortunately, violence doesn't discriminate on where it takes place, so the entire enterprise – be it headquarters, warehouse or storefront – should be involved in preventative measures.

    Breaking through the barrier of apprehension begins with a holistic approach: one team, one goal. Leadership should evaluate the type of training that fits with their organization's culture, articulate the vital importance of such training to employees and clearly explain how the training will be implemented.

    Flexible Response Plans

    Violence seldom is a cookie cutter affair and as such, a "one-size-fits-all" approach likely is an ineffective solution. Conversely, having too many threat-specific responses can be confusing, if not outright dangerous. While different threats do warrant varying responses, a series of "stovepipe" procedures can cripple a person with tunnel vision during a high-stress scenario.

    All active threat response plans should be built upon the same principles; so, even if the minute details are lost in the heat of the moment, team members still can make informed decisions to ensure their safety and that of others. Streamlining processes encourages a quick implementation and retention of information.  Knowledge increases confidence, confidence increases decisiveness and it is decisive action in a critical incident that saves lives.

    Proactive Response Plans

    A fortunate trend stemming from unfortunate roots is a movement for companies to get ahead of the curve of active threat response. For better or worse, increased exposure of violence in the workplace means it no longer is an abstract concept but rather an issue thrust into the forefront.

    A strategy based on hoping nothing happens and performing damage control is a folly that irreparably can destroy a brand, in addition to the obvious harm inflicted upon person and property.

    An effective response plan doesn't begin when the incident occurs, but as soon as training can be conducted. Empowering employees with tools on how to identify and communicate to leadership possible high-risk indicators such as signs of growing anger, depression or erratic behavior can be just as, if not more effective as decisive action during an active threat.

    Clear Communication Plans

    A cohesive "one-team" mindset supported by a response plan based on fundamentals and foresight cannot take place without clear communication before, during and after a critical incident. The language plays a critical role in an active threat response program and can dictate the program's success or failure. Such language should be consistent with current policies and procedures so the program is both effective and legally defensible.

    Each company will need to tailor its active threat response plan to fit its culture and workplace environment. Thankfully, a simple concept utilized by premier agencies already exists so organizations may build a clear and coherent plan: "Run, Hide, Defend."

    Customer Service

    Communication during a critical incident is by no means limited to employees, but extends to customer interaction as well. How a company communicates around and with customers during an active threat incident can play a vital role in minimizing harm and mitigating supplemental harm as a result of panic.

    Every active threat mitigation plan should include an emergency communication strategy that may contain one or two common components; the first is the use of a code like "Code Adam," alerting employees to a specific issue while customers and vendors remain unaware of any possible issues. The second option is to use "plain English," so that everyone quickly gains situational awareness. For example, instead of using "Code Red" for an active shooter incident, the alert would announce there is an active shooter situation in progress so employees, customers and vendors can take decisive actions to seek safety.

    Every active threat situation will unfold differently, especially since external factors such as the weather, type of environment and other variables can present unpredictable outcomes. By being proactive over what that can be controlled – such as implementing sound training strategies – companies can be prepared for and respond to an active threat to the best of its ability. Through the empowerment of its most valuable assets – its people – companies can mitigate risks, protect the safety of its employees, customers and community.

    As the director of Force Training Institute, Jay Hart leads a team of first responders, anti-terrorism, cybersecurity, defensive tactics and crisis management specialists with vast cumulative experience and expertise in safety and security. He also is a police lieutenant for one of the largest municipal police departments in Los Angeles County and has testified as an expert in law enforcement training, policies, procedures and use of force issues. With over a decade of SWAT experience, Hart is in charge of his agency's Use of Force, Active Shooter, and Firearms training programs.


  • July 11, 2017 1:53 PM | Anonymous

    What's New For You!

    Inovonics, an industry leader in high-performance wireless sensor networks for commercial intrusion detection and mobile duress applications invites you to come see our newest products.

    EN7017 Survey Kit and App

    • Provides security integrators with a wireless blueprint in advance of installing devices, allowing the quick preparation of accurate quotes
    • Available on Android or iOS mobile devices
    • Click HERE to learn more

    EN1752 Temperature Detector

    • Easily adds temperature monitoring into an Inovonics system with no third party hardware integration
    • Compatible with Honeywell T280R probe for external monitoring applications
    • Click HERE to learn more

    EN1751 Wireless Water Detector

    • Early warning against damage caused by leaking appliances and standing water when used with the Honeywell FP280 probe, sold separately
    • Alarms upon detection of 1/4" non-distilled water 
    • Click HERE to learn more

    EN1244 Smoke Detector

    • Features an onboard sounder, a smoke sensor, and LED indicator and local test capability to allow the user total visibility of it's functionality
    • UL268 and California State Fire Marshall (CSFM) regulatory approvals
    • Click HERE to learn more

     

     

     


  • July 11, 2017 12:37 PM | Anonymous

    Time for Employers to Be Proactive
    Lexology (06/19/17) Phillips, Fisher

    Republished from Security Management Weekly - June 23, 2017

    It’s a news headline we’ve see too often, including several times in recent weeks: another disgruntled employee or former employee has entered the workplace and killed or injured coworkers. What can you do to minimize the chances that your workplace will suffer such a tragedy?

    Employers Should Avoid “Wait-And-See” Approach

    Often the employee assailant previously exhibited warning signs of violence, including aggressive complaints about management, threats made to coworkers, or involvement in an ugly domestic, marital, or child custody dispute at home. But it is common for the employer to have failed to take any measures ahead of time to prevent the event.

    The pattern of employers failing to take proactive measures prior to these incidents is nothing new. For years, many employers have ignored warning signs about disgruntled or “problem” employees. This is often borne in fear they will be held legally responsible if their attempted preventive measure fails and the employee later acts violently; another concern is that they could be held legally liable for regarding an employee as disabled.

    However, the recent rise in the number of violent events involving disgruntled employees shows that employers can no longer use a “wait-and-see” approach. You must balance taking action that some may view as invasive versus ensuring the safety of those in your workplace.

    While you cannot accurately predict everyone who may present a risk of workplace violence, perhaps you can anticipate and head off some incidents. Consider adopting some of the following measures to protect employees from irate coworkers and others.

    1. Review And Adjust Policies On Bullying And Unprofessional Behavior

    Many active shooters are current employees who have developed a grudge against a supervisor or coworker. Some, like a recent shooter, may have previously lodged oral or written complaints against management.

    Analyze any such complaints you receive carefully, looking for any signs of anger or aggression. Review and adjust your policies about unprofessional behavior, bullying, threats, and workplace violence. Educate your employees to recognize unacceptable behavior, and train your supervisors to address it before it advances to actual violence. Adopt a zero-tolerance policy for violent behavior.

    Have a process in place to monitor the behavior of terminated employees from the time they are told the news until they leave the worksite. Did they make threats? Do they have a history of bullying or unprofessional behavior? How will you respond if they do?

    2. Pay Attention If An Employee Is Served With Legal Process

    If a sheriff arrives to serve legal process on an employee, watch for red flags. If the employee becomes irate, consider trying to talk individually and calm the employee. Alert your security team if the employee makes threats. Hopefully a manager can avoid escalation, but you may have to ask security to escort the employee to an isolated area where they can meet with management.

    You may want to ask the employee if they desire counseling, although this may be an inflammatory move – you will be the best judge of that. Offer administrative leave if a cooling-off period is appropriate. If the employee is especially antagonistic or you have heard reports of possible violent behavior, you may have to involve outside security or law enforcement from the outset.

    If the employee storms off prior to an opportunity to meet with them, ensure that any onsite security is aware of the situation and provides them with a photo of the employee. If you receive any threats, call the police in advance. Don’t wait for the irate employee to return. If necessary, you should consider retaining a private armed security service. Unfortunately, your local law enforcement department is often limited in how it can respond to threats and bad behavior. The prudent course may be to retain security for a certain period of time until things have cooled down.

    3. Request Information From Employees Who Seek Protective Orders

    Given the recent rise of violent events involving employees engaged in a domestic dispute at home, you should consider encouraging employees to tell you when they are involved in a dispute where violence may be a risk. This is especially the case when the employee has requested a restraining order. This is an evolving area of human resources and business management; you must balance being viewed as employer who attempts to invade employees’ private home life versus later dealing with an active shooter situation.

    If an employee has requested a protective order, ask for a photograph of the recipient of the legal process. Provide the photo to any onsite security, reception employees, and management. If the individual arrives at your workplace for any reason, have the designated company representative approach the individual in a calm manner, isolate the individual in a designated area, and request that security respond to the situation.

    In any of these situations, you should obtain guidance from law enforcement and security professionals who can tailor their advice to your specific workplace. In order to have such advice available, you should establish relationships with professional security advisors now.

    4. Educate And Train Your Employees

    Experts tell us that there are two types of workplace violence training: preparing for what could happen, and responding once something bad has already happened. Most employers have done neither.

    While there are no guaranteed signs that an employee is going to engage in violent acts, there are signs of unacceptable behavior that you can train your workforce to identify and address. Any training program should require every worker to at least view the Department of Homeland Security’s “Run, Hide, Fight” video about surviving an active shooter situation. You should also evaluate your individual workplace for exposure and devise specific solutions as you would for any potential safety hazard.

    We recommend you develop specific training based on your work setting, location, security layout, as well as general situational awareness. Consider professional instruction by an active shooter expert who can provide on-site, simulation-based training.

    5. Revise Your Emergency Action Plan (“EAP”)

    If you have more than 10 employees, you must develop a written Emergency Action Plan (EAP) when another Occupational Safety and Health Administration (OSHA) standard triggers the requirement to have an EAP. In addition, if fire extinguishers are available in your workplace, and if anyone will be evacuating during a fire or other emergency, you must have an EAP.

    At a minimum, the EAP must include the following elements: the means of reporting fires and other emergencies; evacuation procedures and emergency escape route assignments; procedures for employees who remain to operate critical plant operations before they evacuate; accounting for all employees after an emergency evacuation has been completed; rescue and medical duties for employees performing them; and names or job titles of persons who can be contacted.

    Now is the time to ensure your EAP is broad enough to cover management of an active shooter situation or respond to an active shooter. Do employees know what to do if such an emergency arose? Who calls the police? Where do the employees go? Do you have an onsite security presence? How do they respond? Have you rehearsed your response to such a situation? Given the recent rise of active shooter events, we anticipate that OSHA may begin to cite employers who fail to include responses to workplace violence incidents in their EAP.

    Conclusion

    Workplace shootings continue to occur at an alarming rate and yet many employers have not addressed this concern in their safety training programs. No perfect plan is currently available, but you should begin taking proactive steps to avoid these situations and minimize the risk to your workplace.


  • July 11, 2017 12:26 PM | Anonymous

    Practical knowledge and new techniques for your security toolkit 

    Stay current on emerging issues and security best practices, develop your skills, and gain the tools needed to mitigate risk and advance your career. Curate your learning experience now!

    The Contingent Workforce: Balancing Security and Efficiency Learn more

    Updates in CPTED: Strategies for the 21st Century   Learn more

    Writing Security Policies and Procedures Learn more

    Creating Effective Emergency Management Tabletop Exercises  Learn more




  • July 11, 2017 12:04 PM | Anonymous

    Security Magazine (06/26/17)

    Re-Posted from Security Management Daily

    A new Gallup poll found that 38 percent of U.S. adults say the threat of terrorism makes them less willing to attend events where there are thousands of people. The number is up from 27 percent in July 2011, the last time Gallup asked the question. It is also the highest level recorded since Gallup began asking the question after 9/11.

    According to Gallup, immediately after 9/11, 30% of Americans expressed reluctance to attend crowded events. That level of concern persisted throughout the first year after those attacks but dipped in polls conducted five years and 10 years later -- to 23% and 27%, respectively. But with the recent events in England fresh in people's minds, it said, concern about attending crowded events is at a new high. Memories of other terrorist attacks on U.S. soil, including the 2013 Boston Marathon bombing and the 2016 shooting at the crowded Pulse nightclub in Orlando, Florida, also may be increasing Americans' fears, the poll said.

    Since 9/11, Gallup said it has periodically has asked Americans about their willingness to venture into four public situations in light of concerns that they may have about terrorism. In addition to attending events where there are thousands of people, the situations are traveling overseas, flying on airplanes and going into skyscrapers.

    • Forty-six percent of U.S. adults say they are less willing to travel overseas, up eight percentage points since 2011.
    • Nearly a third (32%) say they are less willing to fly on an airplane, up from 24% in July 2011.
    • Twenty-six percent say they are less willing to go into skyscrapers as a result of events relating to terrorism in recent years; this is the highest percentage recorded since September 2002.

    Sixty percent of Americans believe it is very or somewhat likely that a terrorist attack will occur in the United States within the next several weeks, the poll reported. This is up sharply from 38% in August 2011 and 45% in June 2015.

    At the same time, just slightly more Americans today (42%) than in 2011 (38%) say they are very or somewhat worried that they or a family member will be a victim of terrorism. This percentage is down from 51% in 2015.

    More Republicans (57%) than Democrats (35%) say they are very or somewhat worried that they or someone in their family will become a victim of terrorism. Consequently, Republicans are more likely than Democrats to say they are less willing to travel overseas, attend crowded events, fly on airplanes and go into skyscrapers.

    The largest partisan divide is on willingness to travel overseas. Nearly six in 10 Republicans (57%) say they are less willing to travel overseas due to terrorism, compared with 40% of Democrats. Republicans are also more inclined to avoid large events, with 48% saying they are less willing to attend these, compared with 34% of Democrats. The percentage of Republicans saying they are less willing to attend large events has doubled from the 24% who said the same in July 2011.

    Overall, said Gallup, Americans largely trust in the government's ability to protect them from terrorism, with seven in 10 saying they have a great deal or fair amount of confidence in authorities to do so. Therefore, a strong public security presence at large events may serve to calm Americans' fears of potential attacks at these locations and decrease Americans' desire to avoid them over time. However, should additional attacks occur at events in the U.S. or Europe, anxiety may rise and keep Americans away from crowded events.

    http://www.gallup.com/poll/212654/terrorism-fears-drive-avoid-crowds.aspx?g_source=Social+Issues&g_medium=newsfeed&g_campaign=tiles


  • July 11, 2017 10:58 AM | Anonymous

    WHAT’S THE JOB TO BE DONE?

    IFCPP is very pleased to continue the leadership training series that our esteemed Advisor, Steve Woolley of 98-2 Enterprises, has been presenting for the last few years.  This year’s segment includes more of the leading information on the subject, from Mr. Woolley and other nationally recognized experts…

    SINCE LAST TIME…

    In our last note about the “Job to Be Done”, we were invited to explore our:

    • Roles
    • Contribution Statements to those Roles
    • Connection of our Activities/Actions to solid related behaviors and the Objectives of our Job.

    The next logical challenge, if the above mentioned 3 are solidly set….is how to stay focused in what Chris McChesney and other co-authors call “The Whirlwind” in the book “The Four Disciplines of Execution”.

    It is almost predictable that the “Law of Opposition” gets in the way of the “Law of Opportunity”. This on going challenge requiring us to keep our eye on the ball…

    Research from many sources report that managed outcomes of the “Job To Be Done” come from…

    • Keeping our Contribution relevant…real.
    • Measuring…but…Measuring What Matters Most
    • Discipline to Objectives/Goals (Say..Do)
    • Seeking Feedback (seeing things as they really are)
    • Courage to change as needed

    So here’s the our challenge…

    As Bob Hawke says, “The Things which are most important, don’t always scream the loudest.”

    • Are we listening?
    • What do we hear?
    • What will we do…Really?

    Stay tuned for more pre-conference session updates, and don’t miss this important session at Yale in September!


  • July 11, 2017 10:53 AM | Anonymous

    Hello and happy summer! In addition to gearing up for the 2017 Annual Conference in September, the IFCPP team has begun actively implementing internal upgrades to create a better program for our valued members. You may have noticed a change in the weekly newsletter to a bi-monthly format; this allows us more time to craft robust news you might find useful. Additionally, we are ramping up our social media presence with the goal of alerting more potential members to the benefits of IFCPP membership. If you don’t already follow us on Facebook and Twitter, please do, and feel free to share our posts with your teams. Remember, if you have news of note, let us know-we’re always happy to share with our followers as well. Until next time, stay cool and be safe! 

    Thanks very much, Renee Albiston


  
 

1305 Krameria, Unit H-129, Denver, CO  80220  Local: 303.322.9667
Copyright © 2015 - 2018 International Foundation for Cultural Property Protection.  All Rights Reserved