Menu
Log in


INTERNATIONAL FOUNDATION FOR
CULTURAL PROPERTY PROTECTION

Log in

News


  • January 07, 2020 2:47 PM | Anonymous

    Reposted from Artnet News

    As devastating wildfires continue to rage in Australia, Canberra’s National Gallery has been forced to temporarily shut down as a protective measure. Air quality conditions in the city have deteriorated due to smoke from the worst bushfire season in modern history, and opening the building’s doors could jeopardize the artwork.

    The move marks the first time in the museum’s 53-year history that it has closed due to smoke (or ever closed for two or more consecutive days). “Closing our doors allows us to mitigate any risk to the public, staff, and works of art on display. We are sorry for any inconvenience,” wrote the museum on Twitter on Sunday. A second post on Facebook extended the closure through Monday. Would-be visitors to the current exhibition, “Matisse & Picasso,” (on view through April 13) can return at any point during the exhibition’s run or return their tickets for a refund.

    The flames have been stoked by hot weather and strong winds and so far the bushfires have burned some 12.4 million acres of land across Australia, according to the Associated Press. The state of New South Wales, around both Canberra and Sydney, is among the hardest hit regions, with the New South Wales Rural Fire Service reporting 136 fires, 69 of them currently uncontained.

    It’s estimated that the bushfires could kill up to one billion animals, while the human death toll has climbed to 24, with 2,000 homes burned to the ground, reports Sky News.

    The fires also present a significant threat to works of art. “Smoke is suspended airborne particles,” National Gallery of Australia director Nick Mitzevich told the Sydney Morning Herald. “Those airborne particles can have any number of carcinogenics in them. If they settle on a painting or a textile or a photograph, they could have a corrosive effect on the surface. Anything in the air that is a foreign body has the potential to deteriorate artworks over time.”

    The museum’s current exhibition on Matisse and Picasso includes loans from the Tate in London and the Musée national-Picasso Paris. “All our lenders have been informed of what we have been doing and the way we have been protecting the collection,” Mitzevich told the Daily Telegraph. “At the moment the artworks are not under any threat at all.”

    Other Australian museums are also being affected by the ongoing disaster. Air quality in the city of Albury, home to the Murray Art Museum Albury, is even worse than in Canberra. Nevertheless, the institution has opted thus far to remain open, offering an air-conditioned respite from the heat, particularly for those displaced by evacuation orders. The Show and Tell Gallery in the small town of Corryong even served as a temporary shelter for 30 local residents on New Year’s Day. The space’s director, Joshua Colling, was among those whose homes burned down.

    The unprecedented intensity of this year’s fire season is forcing institutions to reconsider how and when they mount shows in the future. Until the air has cleared, the Blue Mountains Cultural Centre, host of the upcoming National Photographic Portrait Prize exhibition, is trying to limit how often the gallery doors are opened. “In future years we will be programming our exhibition space through summer to focus on exhibitions that can’t be damaged by smoke,” a Blue Mountains City Council spokesperson told the Herald.

    See Original Post

  • January 07, 2020 2:42 PM | Anonymous

    Reposted from Thomas Insights

    Scholars still mourn the destruction of the Great Library of Alexandria, burned to the ground by Julius Caesar’s forces in 48 BC. Up to half a million scrolls were incinerated, including works by Homer, Plato, and Socrates.  Some historians believe the loss of scientific research, cultural, and historical knowledge at Alexandria set human civilization back as many as 1,000 years.

    It’s important, therefore, to do everything we can to protect our cultural institutions. While it’s unlikely a modern-day Julius Caesar is going to pillage and burn his way through the Guggenheim any time soon, we are now facing a force even more formidable and destructive than the legions of Rome: climate change. 

    In recent years natural disasters have been more frequent and more severe. In 2018, the U.S. suffered 14 disasters that cost the economy over $1 billion each, with the total annual cost estimated at $91 billion. Natural disasters in the last three years are more than double the long-term average.

    Confronting these issues head-on seems to have come naturally to the art world. The Climate Museum, established in 2015 in the wake of Superstorm Sandy, became the first museum in the U.S. solely dedicated to the climate crisis, and museums are increasingly working to go green. Last year the Los Angeles County Museum of Art (LACMA) joined forces with The Leonardo DiCaprio Foundation to replace incandescent bulbs of Chris Burden’s sculpture Urban Light with LEDs, which will prevent five million pounds of carbon dioxide emissions within the next decade.

    Perhaps this makes it unsurprising that museums and galleries are way ahead of the pack when it comes to establishing weather-resistant institutions. Here are some of the ways they are future-proofing themselves against the impacts of climate change and the disaster management techniques that are being employed.

    Fire

    One of California’s most headline-grabbing fires of 2019 was the Getty Fire, named after The Getty Center – the self-proclaimed safest place for art during a fire.  As Vice reports, when the flames came within a mile of The Getty Center, the staff didn’t flinch and resting firefighters were accommodated in the on-site café.

    Some of the fire-fighting measures implemented by a range of conscientious museums like The Getty Center include:

    • Fire-resistant Architecture – The Getty Center’s walls are made of stone, concrete, and protected steel, which are highly fire-resistant. The Santa Barbara Museum of Art is undergoing major renovations including humidity control and fire prevention.
    • Fire-resistant Landscaping – The Getty Center planted drought-resistant plants and trees close to the buildings that are fire-resistant and retain water. These plants are regularly pruned to prevent them from becoming additional fire fuel. The garden is regularly watered and surrounded by an irrigation system that can be used to shield the center from a fire.
    • Goats –  As a preventative measure, the Ronald Reagan Library enlisted the help of a herd of goats earlier this year to munch up the flammable scrub surrounding the complex.
    • Art First-aid – The Foundation for Advancement in Conservation trains museum staff to clean damaged works and how to triage through soot removal, mold prevention, and dye bleeding stoppage. Many works are salvageable if immediate steps are taken to limit the damage. Jessica Unger, emergency programs coordinator at the Foundation, likened it to an “ambulance getting onsite to help stabilize [art] collections that are saved for later surgery.” The Chicago-based Conversation Center provides a similar service, offering a 24-hour disaster response team to salvage works of art. During Hurricane Sandy, they triaged and attempted to repair over 2,000 works of art.
    • Prioritization – Not all institutions have the funding to invest in sophisticated disaster plans or the redesigning of buildings. The Rubin, for example, invested most of its budget in staff training and education. Saving the most important works of art might simply depend on staff knowing which pieces to prioritize. The Santa Barbara Museum of Art shares this mentality. Chief Curator Eik Kahng said, “Staff are aware of the most highly valued works of art in the collection and know which to move first out of harm’s way.”

    Earth

    A severe seismic event can easily destroy an art collection if protective measures aren’t implemented. Conducting comprehensive structural assessments can highlight the most vulnerable areas in a museum and allow for precious pieces to be moved to a safer location. Many museums in areas prone to earthquakes are preparing their collections for potential impact: 

    • Isolation Technology: The Getty has implemented seismic isolator technology that safely stabilizes vulnerable artworks by isolating them from the ground’s movement. Sculptures are bolted to a base, which consists of frames that slide on rollers to absorb and diffuse the earth’s movement.
    • Fortification: The Salvador Dalí Museum in St. Petersburg, Florida protects its collection with fortified glass and 18-inch-thick walls that can withstand a Category 5 storm.
    • Putty Usage: Institutions also make use of museum putty (sometimes known as earthquake putty), a blended rubber material that can secure items such as statues and antiques without inflicting any damage, reducing the risk of artifacts tipping and being jostled.

    Water

    Flooding has dramatically impacted the art world in recent years. Scientists predict that Miami will be underwater before the end of the century. So it’s unsurprising that The Bass Museum in Miami Beach has re-thought its art collection, choosing not to purchase pieces such as humidity sensitive watercolors. In 2017 the Louvre flooded and two pieces by Nicholas Poussin were damaged. The University of Iowa Museum has been unable to secure insurance since its collection was evacuated in 2008 following a flood.

    In light of these losses and impacts, other museums are considering preventative measures to limit water impacts in the event of severe weather: 

    • Floodgate Installation: The Smithsonian Institution has been investigating what can be done to protect institutions that are at risk of flooding, while some museums are taking matters into their own hands. The National Museum for African American History and Culture installed a $300,000 floodgate with a built-in flotation device, which means the gate rises with the water level.
    • Flood Doors: The Whitney invested $12 million in re-evaluating and redesigning its entire site mid-construction following Superstorm Sandy. The museum is now waterproof up to 16.5 feet and its flood door can withstand the force of a floating semi-truck.

    See Original Post

  • January 07, 2020 2:39 PM | Anonymous

    Reposted from Pinnacol Assurance

    The prospect of having an apprentice can be daunting, especially due to the amount of time required to train and mentor. That's one reason why some companies take an altruistic view — considering it an investment in their community, fostering the next generation of workers. That's an important byproduct for Pinnacol Assurance, and we are proud of our role in accelerating the career paths of bright young students.

    However, we have also been energized by the many unexpected benefits enjoyed by our workforce as a result of our apprenticeship program. Here are six of the advantages we've realized, which we hope will inspire other companies to create apprenticeship programs of their own.

    1. Improved talent acquisition through a robust pipeline

    What could be better than recruiting new team members who are ready to hit the ground running on day one?

    Our apprentices have already coalesced around our mission, experienced the work and built relationships with their teammates, which effectively reduces their learning curve and expedites their success in their new role. While that's important in any field, it's particularly satisfying in the insurance industry, where more than 200,000 open positions went unfilled in 2018.

    So far, the Pinnacol team has hired five graduates of our apprenticeship program, taking advantage of a proven source of talent that reduces traditional recruiting and training costs.

    The perspective they offer has been crucial to Pinnacol as the company prepares for the future of workers, notes Apprenticeship Program Manager Mark Tapy.

    “Like every industry, we are in the midst of a business transformation. Our goal is not to look at the skills we need today but to get ahead of the curve and build bench strength for the future."

    2. Unmatched technology skills

    It's difficult to overstate the asset of Gen Z's grasp on technology as true digital natives. For instance, Pinnacol tasked two apprentices with an extensive IT initiative that involved swapping out 650 laptops across the company. Their tech fluency was pivotal in delivering a smooth upgrade, according to Tapy.

    Based on the needs of the organization, another eager apprentice was encouraged to earn a credential in robot processing, which gave him the know-how to automate processes that previously took a week to complete. The apprentice subsequently coordinated with his supervisor to launch a club to train others in the same field.

    These young professionals, Tapy adds, introduce the team to popular new communication platforms that are bubbling up on their radar — and are likely to also be on the minds of Pinnacol customers.

    “They give us a lens into the future to allow us to continue to innovate."

    3. Operational support for new initiatives

    While much of the Pinnacol program focuses on helping apprentices develop skills to fill existing work roles, they've also been tapped to do experimental tasks as time allows. In one case, a team of apprentices adopted a project that had been sidelined because no one had the bandwidth to tackle it, and the results far exceeded expectations.

    Ultimately, the apprentices created a new interface that streamlines the collection of receipts, videos and other communications for a Pinnacol department. Given the positive outcome, Tapy says they now encourage other divisions to suggest similar languishing projects, and they will see what resources they can allocate.

    “These one-off projects allow our apprentices to sample work in addition to their placements and thus gain a wider exposure to the company and their potential future interests."

    4. Opportunities to build future leaders

    It's the age-old conundrum: Future leaders need management expertise, but how can you nurture it without an opportunity to manage?

    Through the apprentice program, Pinnacol provides supervisors with the tools and training they need to evolve these skills. We've even formalized the initiative by creating an internal certification program.

    “We want to make this experience a differentiator for our managers, and the result is we are creating two tiers of talent, through both our entry-level competencies and the next generation of leaders," Tapy says. “It creates a vertical cascade of promotions because the supervisors can use it as a stepping stone to progress their careers and build strong on-the-job leadership skills that they just couldn't learn through traditional professional development."

    That was the case for supervisor Mandy Tracy, an audit analyst who has hosted an apprentice for the past three years and cites the supervisor certification as a tangible benefit.

    “It's something that goes on my resume and helps me advance my career by setting me apart from my peers," Tracy explained.

    Flexing her supervisory muscle has also positively spotlighted her performance and capabilities to upper management.

    In addition to the official certification, Tapy has noticed a renewed vigor among other veteran employees who find their role as a mentor and “subject-matter expert" rewarding.

    5. Youthful energy and fresh perspectives

    You can't beat the energy that young people bring to a culture — their creativity and curiosity is contagious and can be highly motivating as they bring unique ideas to the table, Tapy says.

    For example, each apprentice created a pitch with ideas for improving working conditions. One mentioned the growing issues with “blue light" exposure from digital screens and made a direct connection to the branded merchandise Pinnacol distributes as part of onboarding. He suggested they include a set of affordable blue light-blocking glasses as part of the packet — a welcome addition to Pinnacol's focus on employee well-being.

    6. A stronger community

    Taking a holistic view, the Pinnacol program helps support the larger mission of CareerWise Colorado. Tapy believes that the success of the program is scalable. In other words, the more businesses that nurture young talent, the more the local business ecosystem will flourish.

    As an example, he cites one apprentice who chose to pursue an opportunity outside of Pinnacol, and was able to transfer the foundational skills he'd built in business and communications. Tapy believes that should be the ultimate goal.

    “You might not convert all your apprentices into employees, but ideally you'll benefit from the hard work another company poured into your future talent."

    See Original Post

  • January 07, 2020 2:32 PM | Anonymous

    Reposted from ABC News

     Shooting rampages at military installations in Florida and Hawaii that left five people dead in three days have put a spotlight on a growing U.S. security threat -- insiders with access passes to government facilities, according to experts.

    The carnage at Naval Air Station Pensacola and at the Pearl Harbor Naval Shipyard near Honolulu are just the latest examples of the unexpected challenges military brass face in protecting armed services personnel.

    Experts also say they illustrate the evolution of attacks on military installations.

    "Barriers and fences are not going to stop an attack by a disaffected, mentally unwell, violence-prone individual who has access to the base," said John Cohen, an ABC News Contributor and the former counterterrorism coordinator for the Department of Homeland Security.

     The investigations into both the Pensacola and Pearl Harbor attacks are ongoing and officials have not commented on motives for the lethal episodes unleashed by two suspected active shooters in uniform.

    Near back-to-back shootings at bases

    Last Wednesday, 22-year-old active-duty sailor G. Romero, armed with two service pistols, allegedly opened fire on three civilian Department of Defense workers at the Pearl Harbor Naval Shipyard, killing two and wounding one before fatally shooting himself, authorities said. Romero served on the USS Columbia, a submarine stationed at Pearl Harbor.

    Then on Friday, Mohammed Alshamrani, 21, a Saudi national and second lieutenant in his country's air force, who was in the United States for flight training, opened fire in a classroom at the Pensacola base, killing three U.S. Naval airmen with a handgun authorities say he purchased legally. Alshamrani was shot to death by responding deputies from the Escambia County Sheriff's Office.

    Other military base shootings in 2019

    The Pearl Harbor and Pensacola incidents marked the third and fourth shootings at stateside U.S. military bases this year.

    On Jan. 1, a 20-year-old Marine was killed at the Marine Barracks in Washington D.C., when a fellow Marine, Lance Cpl. Andrew Johnson, now facing a murder charge, allegedly pulled a pistol and shot him in the head, officials said. It is unclear if Johnson entered a plea.

     On April 5, a female sailor was shot and wounded at the Naval Air Station Oceana in Virginia Beach, Virginia, allegedly by Airman Apprentice Christopher Ruffier, 26, who was killed by base security officers, officials said. The shooting stemmed from a domestic violence dispute, officials said.

    Cohen said the shootings, specifically those in Hawaii and Pensacola, have posed the military new challenges on how to protect personnel from people authorized to be on military bases.

    'Porn Stash' complaint

    Cohen said that the thinking was once to "set up fences and walls because you're worried about an attack coming from outside."

    "Now you've got to worry about the person sitting in the cubical next to you," Cohen added. "And that changes the security dynamic within an organization that makes it much more difficult to protect everybody...

    "The only real way to do it is for people to be keying off behavioral characteristics of individuals and then when they see concerning behavior to take action on it."

    In the Pensacola shooting, FBI agents are trying to determine if anyone helped Alshamrani plan the deadly rampage. He arrived in the United States for training in August 2017 and initially spent time studying English at the Lackland Air Force Base in Texas before transferring to Advanced Strike Fighter Training in Pensacola, according to his military records.

     Investigators are probing a report that Alshamrani viewed mass-shooting videos in the presence of some friends in the days leading up to the attack, two people briefed on the probe told ABC News.

    Investigators have also looked into an incident that occurred in April in which an instructor at the Pensacola base mocked Alshamrani's appearance in front of about 10 other students by referring to him as "Porn Stash" in an apparent reference to the suspect's mustache, two officials briefed on the probe told ABC News. The incident was first reported by The New York Times, who cited a complaint the suspect filed in which he claimed he was "infuriated" by the comment.

     "As far as our investigation, we are investigating this as an act of terrorism," FBI Director Christopher Wray told ABC News on Monday. "And at the moment the investigation is very fluid and active and ongoing. So I probably shouldn’t be commenting on the latest state of play in terms of factual development.”

    Red flags missed at Fort Hood

    Donald J. Mihalek, a retired U.S. Secret Service agent and an ABC News contributor, said the 2009 mass shooting at Fort Hood, which left 13 people dead and 30 injured, prompted military officials to reassess security at bases. The shooting, the deadliest mass shooting at an American military base, was committed by Nidal Hasan, a U.S. Army major and psychiatrist, who in hindsight investigators learned was radicalized and had corresponded with Anwar al-Awlaki, the Al Qaeda preacher killed in a CIA drone strike in Yemen in September 2011.

    Hasan was convicted and received a death sentence. He remains on federal death row.

     "You always hear in the aftermath of these active-shooter investigations, whether it's on a military base or any other place, that people always say, 'Oh, well so-and-so did this or they acted just like this.' You rarely, rarely hear, 'Oh, I had no idea,'" Mihalek said. "There's always either a behavior or a social media thing these days, or they say something or there's a grievance that is known to people, that propels them to perform these acts."

    National Insider Threat Awareness Month

    Both Mihalek and Cohen said the military has concentrated on detecting red flags in an attempt to thwart attacks.

    In September, the Department of Defense released a report encouraging military personnel on how to "keep the workplace safe" as part of an employee awareness campaign that coincided with the National Insider Threat Awareness Month.

    "Insider threats are posed by employees or anyone else who has been granted trusted access to DOD information systems, installations, or facilities who commit a harmful act, intentional or not," the report reads. "The department's counter-insider threat program aims to teach analysts in the various DOD component hubs to recognize concerning behaviors and potential threats."

    "What we are trying to do is tell people if you hear that, if you see that, if you sense that, pay attention to that. To prevent damage and avert casualties, we need the workforce's help," Dr. Brad Millick, director of the DOD's counter-insider threat program, wrote in the report.

    The report advises military personnel to be aware of warning signs like threatening statements or signs of disgruntlement from colleagues.

    The Army has also been exploring smart technology, including using autonomous vehicles to patrol bases and artificial intelligence to analyze data of a military installation's facilities, according to an article posted in May on the Army's website.

    "The homeland is no longer a sanctuary," Richard Kidd, deputy assistant secretary of the Army for strategic integration, said in the article. "We've been treating our military installations as if they were sanctuary cities for a very long time, immune from the effects of the adversary. That is no longer the appropriate assumption."

    Mihalek said that in most military base shootings committed by insiders "there's a stressor, or preemptive factor that pushes people to act out."

    "And one of the stressors that have been identified both by the Secret Service and the FBI for all these active shooters, or insider situations, is personal slights, personal grievances," Mihalek said.

    "But the problem is, these days a lot of folks don't want to take those questions to the next step and go, 'Well, Joe's not acting right. Let's talk to Joe and figure out what's going on here or let's see what Joe is doing because we don't like what we're seeing here,'" Mihalek said. "Even 'till this day with all these incidents, you still have these organizations -- schools, businesses, the military -- very politically correct, they're very hesitant to go to that next step."

    Such standoff attitudes can allow red flags to go undetected from authorities.

    Despite lessons learned by the military from the Hasan rampage, another mass shooting occurred at Fort Hood in 2014, carried out by Army Spc. Ivan Lopez, who killed three people and injured 12 before taking his own life. The Army concluded in 2015 that there were “no clear warning signs” in his military and personnel records that would have indicated Lopez would act violently.

    While in the weeks and months before the shootings, Lopez was experiencing financial stress and dealing with the emotional blow of the deaths of his mother and grandfather, the Army's report determined it “cannot reasonably conclude that any single event or stressor, in isolation, was the cause of the shooting."

     In 2013, former Navy reservist Aaron Alexis went on a shooting rampage at the Washington Navy Yard in the District of Columbia, killing 12 people. Investigators said Alexis, who was killed in a gunfight with police, was employed by Hewlett-Packard as an IT subcontractor for the Navy and gained access to the Navy Yard building where the massacre occurred by using a valid pass.

    Following the massacre, investigators learned that Alexis had exhibited numerous red flags, including several arrests for disorderly conduct, and had complained to friends of hearing voices and "vibrations sent to his body" by a "microwave machine," sources told ABC News following the mass shooting. But none of the warning signs were apparently passed on to Navy officials.

     "So the challenge for law enforcement authorities broadly has been to better understand the behavioral characteristics of individuals who may be preparing to conduct an attack and take steps prior to an attack to prevent it from occurring," Cohen said. "And as with law enforcement broadly, the military has had to start considering these types of techniques as well, and that means applying those same strategies to active duty military and others who may have access to a military installation."

    External threats remain major concern

    But even as military officials turned to looking into ferreting out people in their ranks exhibiting troubling behavior, a fatal shooting at Naval Station Norfolk in Virginia proved external threats remain a major concern.

    On March 24, 2014, truck driver Jeffrey Tyrone Savage, 35, who did not have access to the Norfolk base, was able to drive his rig onto the sprawling compound and walk aboard the USS Mahan, which was docked there, authorities said. Once aboard the destroyer, Savage was confronted by an armed petty officer, but he managed to wrest the gun away from her and fatally shoot Master-at-Arms 2nd Class Mark Mayo, who attempted to intervene, officials said. Savage was killed by Navy security officers aboard the vessel, officials said.

    In the wake of the Norfolk shooting, an investigation by the Navy found numerous lapses in security that led to disciplinary action being taken against six people, including the commanding officer of Naval Station Norfolk and three civilian police officer the Navy had outsourced to guard the gate Savage drove through. The investigation found that one of the civilian police officers failed to check if Savage had an access pass to the base and waved him through the gate thinking he was going to make a U-turn and exit the installation, and then waiting nine minutes without alerting anyone before going to look for Savage.

    "There was a time when security at U.S. military bases was completely done by the military. A lot of that has been ... outsourced if you will not just to private security companies at the gates but also with first responders coming from the local community," said Michael "Mick" Mulroy, a former U.S. deputy assistant secretary of defense and an ABC News contributor.

    Mulroy -- co-founder of the Lobo Institute, which provides consulting and teaching on current and future military conflicts -- said the outsourcing of military base security has been prompted, in part, by military budget cuts.

    When it comes to insider threats, Cohen said the military may have more flexibility to look for warning signs in military personnel than regular law enforcement would have with civilians due to privacy laws.

    "If you're in the military and I think that you're in a mental health crisis and I have concern that that crisis could lead to you engaging in violent behavior, I have a lot more ability to direct you into certain types of support services as opposed to you being just a member of the general public," Cohen said. "In some respects, the military may be better suited in employing threat assessment and threat management strategies as a way to prevent attacks.

    "But like the rest of society, we have not adapted our approach to preventing mass casualty attacks to fully take into account how the threat has evolved." 

    See Original Post

  • January 07, 2020 2:25 PM | Anonymous

    Reposted from Allied Universal

    No employee or employer wants to think their workplace is at risk for a violent incident. The unfortunate reality is that workplace violence is a risk for every organization. In fact, it is the major cause of death in the corporate world, second only to transportation. Consider the following statistics from the Occupational Safety and Health Administration (OSHA):

    • Roughly 2 million people report some type of workplace violence
    • An estimated 25% of violent workplace incidents go unreported
    • 5,147 fatal workplace injuries occurred in the U.S. in 2017 and 458 of those were intentionally committed by another person in the workplace.

    These statistics don’t begin to paint the full picture of workplace violence numbers, considering it does not account for non-fatal injuries and other forms of workplace violence such as harassment, intimidation, and bullying. OSHA defines workplace violence as any act or threat of physical violence, harassment, or other threatening disruptive behavior that occurs at the worksite.

    Violence does not occur in a vacuum. It is not a spontaneous event. Rather, it is a process, ever-evolving and building. Research supports that the majority of incidents of workplace violence could have been avoided, or the impact limited, had people been properly educated and trained to detect and respond. This suggests scope and impact of workplace violence incidents can be mitigated through recognition of the impending signs of potential violent behavior and implementation of proper security measures limiting access.

    Prevention as a Cornerstone Strategy

    Putting prevention and response programs in place as a part of an organization’s security services program is a vital first step for organizations. Because internal workplace violence is often not only a physical security issue but also a human resource issue, a comprehensive workplace violence prevention program should address early detection, effective reporting protocols, counseling, and quick, decisive management intervention.

    Educating employees empowers them to take control of their environment and results in a culture that is more aware and prepared for potential workplace violence situations.  Informed, they can effectively perform critical observation and reporting roles. If employees understand what to look for and understand their “duty” to observe and respond to suspicions acts of violence can be reduced.

    Knowing the potential triggers for violence is critical. While there is no absolute indicator predicting when a person will become violent, public humiliation in the workplace, such as being passed over for promotion, making a critical error, being reprimanded in front of coworkers, or being laid off or terminated is one of the more common precipitating triggers for workplace violence. Personal trauma, such as stress stemming from divorce, financial strain or coping with death or illness of a person close to them is also another common trigger. However, the presence of these indicators does not necessarily correlate to a higher risk potential towards violence. 

    Individual Behavioral Flags

    Employers and employees should be cognizant of potential red flags and warns signs but recognize that the signs may not necessarily indicate that an individual will become violent. One or more of following warning signs may be displayed before a person becomes violent. A display of the signs should trigger concern, as they are usually exhibited by people experiencing problems.

    • Demonstrates low self-esteem or considers self a victim of injustice
    • Demonstrates a fascination with death, violence, war, weapons, etc.
    • Has a history of violence, demonstrates paranoia or other destructive behavior
    • Often is controlling or demanding
    • Is task focused, rather than people oriented
    • Harbors persistent and inappropriate anger
    • Excessive tardiness and/or reduced productivity
    • Increasingly aggressive or violent mood swings

    Strategies Designed to De-escalate Violence

    Focusing on positive engagement when attempting to de-escalate potentially violent situations is critical. The degree of success can vary significantly depending on the situation and involved individual(s). The following suggestions are to be used as a guideline only:

    • Project calmness by maintaining a relaxed yet attentive posture.
    • Move and speak slowly, quietly, and confidently. Do not use challenging body language or stances or invade the individual’s personal space.
    • Be an empathetic listener. Encourage the person to talk and acknowledge their feelings.
    • Stay positive, be kind and avoid styles of communication which generate hostility such as apathy, coldness, condescension, going “strictly by the rules,” or giving the run-around.
    • Use delaying tactics to give the person time to calm down; for example, offer to get the person something to drink.
    • Accept criticism in a positive manner and do not outright reject their concerns or comments. When a complaint might be true, use statements like “You’re probably right” or “It was my fault.”
    • Do not use styles of communication which generate hostility such as apathy, coldness, condescension, going strictly by the rules, or giving the run-around. •
    • Avoid rejecting all of the person’s demands from the start.
    • Do not use challenging body language or stances such as standing directly opposite someone, hands on hips, or crossing your arms.
    • Never engage in physical contact, finger pointing, or long periods of fixed eye contact.
    • Avoid making sudden movements which can be seen as threatening.
    • Note the tone, volume, and rate of your speech. Do not criticize or act impatiently towards the agitated individual.
    • Do not challenge, threaten, or dare the individual; never belittle the person or make him/her feel foolish.
    •  Do not make false statements or promises you cannot keep however, nor should you attempt to bargain with a violent individual.
    • Do not invade the individual’s personal space; make sure there is 3’ to 6’ between you and the person.

    By understanding the warning signs, flags, and potential triggers that can precipitate violence and consistently report any and all suspicions, employers and employees alike can do their part in helping to keep the workplace a safe environment.

    See Original Post

  • January 06, 2020 3:45 PM | Anonymous

    Reposted from Artnet News

    The US President Donald Trump has threatened to target major cultural sites in Iran if the country retaliates after he ordered the killing of a top Iranian military leader by drone strike. Heritage experts, including two leading museum directors, are among those who were swift to criticize Trump’s comments, which ignore international law protecting cultural property and historic sites during conflict.

    In a tweet on Saturday night, Trump warned that the US will hit important cultural sites in Iran “very fast and very hard” should the Iranians kill any Americans or attack American assets. 

    Iran and the US have been in a tense standoff ever since a US drone strike killed the Iranian military commander Qasem Soleimani shortly after he had arrived at Baghdad airport in Iraq on Friday.

    Trump tweeted on Saturday that the US has 52 Iranian locations within its sights. The president said that some of these sites are “at a very high level & important to Iran & the Iranian culture.” The number is symbolic. Fifty-two diplomats were seized in the US embassy in Tehran in 1979 and held hostage during the Iranian Revolution. 

    While the US has not named the targets on its radar, Iran has 22 cultural sites on the UNESCO World Heritage List, including the ruins of the ancient city of Persepolis, as well as the site of Meidan Emam, and its Royal Mosque in Isfahan, and the Chogha Zanbil complex. The country has numerous other important cultural sites, such as the historic “pink mosque” of Nasir al-Mulk in Shiraz.

    Cultural Leaders Speak Out

    Cultural figures and scholars around the world have condemned Trump’s statements. Speaking to Artnet News, the renowned Polish archeologist Barbara Kaim, who specializes in the archaeology of Iran and Central Asia, compared Trump’s threats to that of a “barbarian.”

    “I completely do not understand how modern man can let himself even just to think about destroying cultural goods,” Kaim says. “How is this different from some known ISIS activities?” she asks, referring to the cultural vandalism of Islamic extremists.

    Abbas Milani, the Iranian-American historian and author, says he is “profoundly shocked and dismayed” by Trump’s words. Milani, who is the director of the Iranian Studies program at Stanford University, tells Artnet News: “It is an idea that is not just against international law and cultural civility but it is politically counterproductive.” He points out that Iranians are rightly proud of their cultural heritage. “Threatening to destroy these sites only serves to strengthen the narrative of the most retrograde forces in Iran labeling America as the Great Foe.”

    Tristram Hunt, the former politician who is now the director of the Victoria and Albert Museum in London, tweeted his dismay. Trump’s threats “must be condemned,” he wrote, “just as the bulldozing of Palmyra & significant heritage sites by ISIS was abhorrent.” Hunt adds: “This is a worrying step towards the normalization of cultural destruction as a war aim.” The V&A is planning a major exhibition of Persian art and design in the fall. 

    Thomas Campbell, the former director of the Metropolitan Museum of Art who is now at the helm of the Fine Arts Museums of San Francisco, has been unusually outspoken. He posted a powerful response on Instagram along side a map of Iran’s most important heritage sites. He explained that normally museum directors “remain behind the scenes… But when the President of the United States inverts every value system our country previously stood for, and calls for destructive attacks against cultural sites in one of the oldest civilizations of the world, you have to speak out vehemently and urgently.”

    A War Crime?

    Politicians were also quick to condemn intemperate Trump’s words, including the Democratic presidential candidate Senator Elizabeth Warren. She tweeted that the US President was “threatening to commit a war crime.”

    Iran’s foreign minister Javad Zarif responded to Trump on Sunday, also arguing that targeting cultural sites is a war crime, and writing that such a breach of international red lines is “a big(ly) ‘no no.’”

    But Trump has doubled down on his statements, telling reporters as he returned from vacation in Florida on Sunday, “[The Iranians are] allowed to kill our people. They’re allowed to torture and maim our people. They’re allowed to use roadside bombs and blow up our people. And we’re not allowed to touch their cultural sites? It doesn’t work that way.”

    The Iranian artist Shirin Neshat tells Artnet News that Trump’s threat recalls the Taliban’s destruction of the Bamiyan Buddhas in 2001. “Now we see how far Trump has lowered his standards; where the president of the most powerful country in the world shares the same values and strategies as a terrorist group,” Neshat says. “The irony here is that Trump’s irrational assassination of the head of the Revolutionary Guard of Iran last week, and consequent threats, makes the Islamic Republic of Iran, one of the most dangerous and vicious governments on the planet, suddenly look like the ‘good guys!'”

    See Original Post

  • January 06, 2020 3:39 PM | Anonymous

    Reposted from Forbes

    Organizations are exposed to a wide variety of risks as they navigate the complexity of the global business environment, but perhaps no risk receives quite as much attention these days as the risk of an active shooter in the workplace. No longer considered just an “American problem,” the global news cycle is filled with stories of shooting events occurring in a diverse set of locations: retail stores, restaurants, corporate and regional headquarters, factories and many more workplaces.

    These violent events have historically been committed by a spectrum of threat actors with a variety of grievances and motives, including current and former insiders seeking to retaliate for a perceived injustice, as well as external actors such as aggrieved clients and customers. This reality, combined with evolving workplace violence prevention regulations and a civil litigation precedent enforcing the idea that companies must take reasonable steps to minimize the likelihood and impact of foreseeable risks, has resulted in an increased focus on this very important topic.

    Unfortunately, many companies don’t focus on these issues until an event has already occurred. Even then, many companies don’t know where to start or how far to take their efforts. It's clear that organizations instead must take a risk-based, holistic and programmatic approach to workplace violence prevention in order to effectively manage events before, during and after they occur. Control Risks refers to this as a “3R” approach, focused on Readiness, Response and Recovery.

    Following an incident of workplace violence with lethal intent such as an active shooter, companies are often in shock and focus on two key goals: (1) providing their employees with the support they need, and (2) getting back to business as usual as quickly as possible. Yet in our experience we've found that companies often miss one of the most important facets of an effective Recovery: the post-incident review. A post-incident review, also referred to as “lessons learned” or a “look back,” focuses on three core areas:

    1. How prepared was the organization for the threat of an incident of workplace violence?
    2. How prepared was the organization to respond to an incident of serious workplace violence?
    3. How effective was the organization in its response to the event?

    A post-incident review focused on these important questions provides the organization with valuable insight that can be leveraged to minimize the chances of future events (including other types of crises beyond workplace violence events) and can decrease the impact on the organization should a future event materialize. In fact, the review may result in direct findings that help strengthen the organization’s posture for Readiness and Response—the other two “Rs” in our unique approach. For example, in situations where the assailant was an employee of the organization, a post-incident review often highlights a variety of warning signs that were displayed before the event took place, including the following:

    • Threats or leakage of violent intent
    • Recent interest in weapons
    • Unusual interest in other high-profile attacks
    • Chronic or persistent grievances
    • Extreme changes in the display of emotions or patterns of communication
    • Becoming increasingly isolated
    • Displays of intimidation
    • Tests of the limits of accepted behavior

    A holistic workplace violence prevention program with multi-disciplinary stakeholder involvement, focused on training and awareness, efficient escalation and targeted response, significantly increases the chances that warning signs will be identified and escalated. This reduces the chances of an event occurring and is key to any organization’s Readiness efforts. Further, the post-incident review often highlights issues in the organization’s Response, demonstrating the need for a more holistic approach to work. This includes example findings such as:

    • Individuals who witnessed warning signs did not escalate concerns due to fear, a lack of understanding of the importance of escalation, a lack of confidence that the organization would handle the situation appropriately or a lack of understanding of reporting procedures
    • Lack of clear escalation paths and dedicated multi-disciplinary threat management teams focused on prevention and response
    • Those who responded did not have adequate experience or training to manage all impacts to the organization
    • Crisis exercises never included workplace violence threats as a scenario

    The issues raised in these findings could have been avoided had the organization had a holistic and effective workplace violence prevention program in place. Control Risks works with companies around the globe to implement and improve workplace violence prevention capabilities, leveraging our workplace threat management and crisis management expertise and unique and holistic “3R” approach. This approach focuses on Readiness, Response and Recovery and is an incredibly effective lens through which to manage workplace threat issues and events.

    These are the core components of a“3R” approach to workplace threat management:

    Readiness

    • Procedures and protocols for triaging, assessing, prioritizing and managing various levels of concerning behaviors in the workplace, including stakeholder roles/responsibilities
    • A multi-disciplinary prevention effort, including guidance for HR, legal and security professionals, to manage employee behavior of a threatening nature
    • Comprehensive training on pre-hire actions, warning signs, interpersonal relationship violence, investigations, accommodations and interventions, hostile terminations, active shooter program, and working with local law enforcement

    Response and recovery

    • A dedicated workplace threat management team focused on assessment, investigation, intervention and management. Incorporation of behavioral threat assessment techniques to assess the level of threat posed by troubled individuals or troubling situations, whether the individual of concern is an insider or external to the organization
    • Integration with the broader crisis management team and planning to help ensure a holistic response to the incident
    • Post-incident review framework, tools and templates

    This holistic approach helps companies address legal and ethical duty-of-care requirements, as well as mitigate the potential for litigation, loss of productivity and downtime. It also gives companies the best chance of minimizing the chances of a workplace threat event materializing, ensuring that employees know when and how to escalate concerning behavior and that trained, tested and dedicated response teams are in place to minimize the impact should one of these events occur.

    See Original Post

  • January 06, 2020 3:36 PM | Anonymous

    Reposted from Security Management

    The U.S. threat environment is an ever-changing one, and it has now reached a stage of unprecedented diversity, national security officials say.

    “The threat of terrorism and targeted violence within our borders is more diverse than at any time since the 9/11 attacks,” then U.S. Acting Secretary of Homeland Security Kevin K. McAleenan said in a September briefing. “While the threat posed by foreign terrorist organizations like the Islamic State (ISIS) and al-Qaeda persists, we are acutely aware of the growing threat from enemies, both foreign and domestic, who seek to incite violence in our nation’s youth, disenfranchised, and disaffected, in order to attack their fellow citizens and fray at the seams of our diverse social fabric.”

    Given these diverse threats, the U.S. Department of Homeland Security (DHS) is widening its counterterrorism mission scope beyond foreign terrorists. It will also focus on domestic extremists who are radicalized to the point of violence. DHS recently marked this expanded mission with the release of a new guidance document, Strategic Framework for Combating Terrorism and Targeted Violence, released 20 September 2019.

    As DHS says in the new document, the Framework “places a new emphasis on our domestic prevention mission.” (The Framework’s official launch was held 20 September 2019, at The Brookings Institution, a nonprofit policy think tank in Washington, D.C., where McAleenan made his remarks.)

    Combining domestic and foreign terror components in the Framework made sense to DHS, given the recognizable overlap in the tactics, techniques, procedures, and motivations of the attackers. “The threats of terrorism and [domestic] violence increasingly intersect with one another, and there is likewise some alignment in the tools that can be used to counter them,” the Framework says.

    So besides foreign terrorism, the Framework addresses domestic attacks on soft targets such as schools, houses of worship, and public spaces, which it calls “targeted violence.” In doing so, DHS says the Framework “is the first national-level strategy to explicitly state that terrorism and targeted violence overlap, intersect, and interact as problems, and that they necessitate a shared set of solutions.”

    This category of targeted violence includes racially, ethnically, and religiously motivated violence. “The continued menace of racially based violent extremism, particularly violent white supremacy, is an abhorrent affront to the nation…,” the Framework reads. “It has no place in the United States of America, and we will work to defeat it.”

    The Framework provides an extended assessment of these types of domestic-based threats and offers a rundown on the preventive tools capable of deterring them, regardless of the particular ideology or other motivation that drives them.

    Overall, the Framework sets out four goals. The first is to understand the evolving threat environment, and support partners with this knowledge. The second is to prevent terrorists from entering the United States. The third is to prevent actual terrorist attacks and targeted violence. The fourth is to improve community preparedness and infrastructure security.

    To advance these goals, the Framework proposes some new initiatives. One is a new state-of-the-threat annual report aimed at educating the government and the public: “The report will enable DHS to educate government officials, policymakers, and the public about the types of threats the U.S. faces, while helping with policymaking and agency prioritizations.”

    The Framework also calls for better data collection and dissemination of intelligence to local communities, and a greater unity of effort in dealing with disinformation and radical content sharing. “Social media companies, for instance, made great strides in keeping radical Islamic content hard to find and share online—if only they did as much for white supremacist material,” the Framework reads.

    According to DHS, there will be a push to increase and expand existing prevention education and training efforts between the department and local communities and law enforcement agencies. The new initiatives might require additional money, so DHS has already begun its efforts to secure this funding.

    Outside of government, another group that has weighed in on the need for new approaches to counter changing terror threats is the Brennan Center for Justice, a nonpartisan policy institute.

    In a Brennan Center expert brief released 2 October 2019, Faiza Patel, codirector of the Brennan Center’s Liberty and National Security Program, says that it is reassuring that the U.S. government is taking the threat of domestic violence seriously.

    Nonetheless, the Brennan Center is concerned that, after the August 2019 El Paso shooting, two members of Congress—Rep. Adam Schiff (D-CA) and Rep. Randy K. Weber Sr. (R-TX)—introduced two separate bills that would create a new crime of domestic terrorism, citing lethal white nationalist crimes as the justification.

    “Such legislation is both unnecessary and creates serious risks of abuse,” Patel says. “…By creating a new crime of domestic terrorism, the proposed bills would give the Justice Department and FBI access to broad additional charges that could be used to target minorities and activists.”

    For example, Patel argues that the Schiff proposal would be broad enough to allow the U.S. attorney general to file charges of terrorism against anyone who threatened to assault someone or damage property, if the attorney general determined the threat was intended to intimidate a population or influence policy.

    Thus, instead of proposing broad legislation like this, members of Congress should be trying to ensure that the government, especially the FBI, allocates enough resources to properly address domestic terror, such as white nationalist violence, Patel argues. “For too long, the Justice Department and FBI have failed to track critical data, including the number of white supremacist attacks and the number of fatalities they produce,” she says.

    To help do this, the Brennan Center is calling on the U.S. Justice Department to develop a strategy to combat white nationalist violence. Such a strategy should indicate where this type of violence ranks in the FBI’s list of priorities, and what resources will be used to deter it. Currently, fighting terrorism ranks as the FBI’s top priority, but hate crime investigations, which are generally used to target white nationalists, rank as the FBI’s fifth priority.

    “How these crimes are categorized determines the amount of resources devoted to these investigations,” Patel declares.

    See Original Post

  • January 06, 2020 3:30 PM | Anonymous

    Reposted from RT

    Three thieves cut a hole in a reinforced roof of a London warehouse, abseiled down 40ft, avoiding motion sensors en route, and stole 160 of the rarest books in the world valued at over £2 million, in possibly the most daring book heist in history.

    The gang were filmed on CCTV which showed them ignoring everything else being stored in the warehouse located near London’s Heathrow airport, and throwing unwanted books away, checking the specific books stolen off a list as they went. Footage has not been released but the Metropolitan Police have confirmed the theft and are appealing for information from the public according to the Daily Mail.

    The gang climbed back out, again avoiding detection, and made their getaway in a van that was waiting outside.

    "It was clearly a robbery done to order. It was a specialized gang. They took only books, nothing else," one collector told The Mail on Sunday.

    One collector, Alessandro Meda Riquier, told SkyNews that he had lost 51 books, with several dating back to the 15th and 16th centuries.

    His second edition of Nicolaus Copernicus' 1566 “De Revolutionibus Orbium Coelestium,” in which the scientific pioneer proposed that the Sun and not the Earth was the center of our solar system, is reportedly worth around £215,000.

    "It's impossible that these books will be on the regular market… Maybe you can go to someone and show him a book that has a value of £200,000 and ask him for £1,000 for that book."

    The heist is unprecedented in the antique book industry with The International League of Antiquarian Booksellers publishing a detailed list of the books taken on their website in the hopes that buyers come forward in the unlikely event that the thieves try to fence one of the stolen books.

    Brian Lake, President of the Antiquarian Booksellers Association, told the Mirror: "Nothing like this has hit the rare books trade before."

    Other extremely rare works reportedly stolen in the raid include: Galileo’s 1656 “Opere di Galileo Galilei,” Isaac Newton’s “Philosophiæ Naturalis Principia Mathematica” and an edition of Dante's “Divine Comedy” dating from 1506.

    Police investigating the crime have yet to confirm whether they have any leads on who the bold bookworms are.

    See Original Post

  • January 06, 2020 3:24 PM | Anonymous

    Reposted from The New York Times

    For almost two decades, the intelligence bureau of the New York Police Department has built a security apparatus designed to track international terror groups like Al Qaeda and the Islamic State.

    Now, the department is aiming those resources at a different target: far-right and extremist hate groups.

    Police officials say they have formed a new unit within the department’s intelligence bureau, known as “Racially and Ethnically Motivated Extremism,” or “R.E.M.E,” that will be primarily dedicated to investigating terror threats from far-right and neo-Nazi organizations, including groups like the Atomwaffen Division and The Proud Boys.

    The unit became operational early this month, and already has dozens of open investigations, police officials said. 

    John Miller, the commissioner of the intelligence division, said the far-right extremist groups are not that different in nature from Islamic extremist groups like Al Qaeda. “There’s no different recipe except our offenders are likely to be on the ground here,” he said in an interview.

    Mayor Bill de Blasio announced the unit’s creation on Wednesday at City Hall, just a day after a gun battle in Jersey City, during which two people with guns opened fire at two different locations, including a kosher supermarket, killing three bystanders and a Jersey City detective.

    “What we saw yesterday was a premeditated, violent, anti-Semitic hate crime,” Mr. de Blasio said. “In other words, you can say it was an act of terror.”

    The two suspects, a man and a woman, were killed in a shootout with police. The man, who has been identified as David N. Anderson, 47, had a history of posting anti-Semitic and anti-police rhetoric online, one law enforcement official said, speaking on the condition of anonymity to discuss an open investigation.

    The R.E.M.E. unit appears to be one of the first of its kind organized in a local police department, and its creation underscores the urgency with which law enforcement views the threat of far-right inspired attacks. According to the Anti-Defamation League, which tracks such incidents, 50 people were killed by extremists in the United States in 2018, and every one of the incidents was linked to far-right ideologies.

    The unit will use the same tools that are applied in other terrorism investigations, said Thomas Galati, the chief of the department’s intelligence bureau. In an interview, Mr. Galati declined to go into specific detail. But police officials said those tools could include anything from tracking internet message boards to undercover operations inside far-right groups.

    The city’s police department had previously investigated threats from such organizations across several different divisions. But one week this summer rattled police officials in New York: A gunman in El Paso, Texas, opened fire in a Walmart and killed 22 people; a separate shooter in Gilroy, Calif. shot and killed three at a Garlic festival; and another shooter in Dayton, Ohio opened fire in a bar and killed nine.

    Those three incidents prompted the department to expedite creation of the new unit, the police said.

    “You can wait for that terrible thing that has a terrible impact on human life to happen in New York City,” Mr. Miller said. “Or you can look at those things that are happening in all those other places and say, ‘Let’s organize a more focused effort to detect and prevent that now.’”

    The size of far-right groups in New York City remains unclear. Katherine Sizemore, an intelligence analyst assigned to the new unit, said that while few of them are based in New York, the city is often mentioned as a target for attacks.

    “Who do they see as being the threat to the society they want to create — this white ethnostate?” Ms. Sizemore said. “A city like New York City, where you have all of these races and ethnicities and religions all in one place. That’s the threat.” 

    Last October, the Metropolitan Republican Club in Manhattan was the scene of a violent brawl between The Proud Boys, a far-right group that disdains liberals, feminists and Islam, and anti-fascist activists. The violence came shortly after the founder of the Proud Boys, Gavin McInnes, a former Brooklyn hipster and right-wing provocateur, spoke at the club.

    Two members of The Proud Boys were convicted on charges of attempted gang assault and rioting in relation to the melee.

    Not far outside the city’s boundaries, far-right militias operate in New Jersey, Pennsylvania and Connecticut, law enforcement officials said. Long Island has an active chapter of Oathkeepers, a right-wing militia group, and another militia group, the Three Percenters, has had a presence in New York State for years.

    Police officials said they had seen groups like The Proud Boys and Patriot Front, a white supremacist group, put posters at college campuses in the city.

    “There are people we’re definitely concerned with in the tristate area,” Chief Galati said. “It’s our job to identify them and make sure they’re not acting out.”

    The R.E.M.E. unit will include representatives from New Jersey and Pennsylvania state police, and agents from the federal Bureau of Alcohol, Tobacco, Firearms and Explosives.

    How to deal with threats from far-right groups has been a subject of debate at the highest levels of law enforcement. While supporters of groups like the Islamic State or Al Qaeda can be charged in federal court for supporting an overseas terror organization, critics say there is no comparable charge when someone supports a domestic group that endorses violence.

    But the police department’s new unit will likely test how far state and local prosecutors can push local laws to fill gaps in federal statutes. New York State has its own terrorism charges, including a material support charge that could be used against proponents of domestic, far-right groups, Mr. Miller said.

    “We’re essentially legally all set for our state charge,” Mr. Miller said. “Our state charge makes no differentiation between domestic terrorism and foreign terrorism, and there is a material support charge.”

    The New York Police Department has drawn fire from civil liberties lawyers in the past for its monitoring of political groups. After the Sept. 11 attacks, the police department helped launch a secret surveillance program targeting the city’s Muslim population. In more recent history, the department has kept tabs on groups that protest police brutality, like Black Lives Matter.

    Mr. Miller said that is within the intelligence bureau’s purview to monitor far-right groups.

    “Well, we’re authorized to do that,” Mr. Miller said. “We’re the only entity in the N.Y.P.D. designated in the patrol guide to investigate quote-unquote political activity, meaning political activity that could lead to illegal activity.”

    See Original Post

  
 

1305 Krameria, Unit H-129, Denver, CO  80220  Local: 303.322.9667
Copyright © 2015 - 2018 International Foundation for Cultural Property Protection.  All Rights Reserved