Menu
Log in


INTERNATIONAL FOUNDATION FOR
CULTURAL PROPERTY PROTECTION

Log in

News


  • December 02, 2019 2:46 PM | Anonymous

    Reposted from Security Boulevard

    Once upon a time, employees spent their days in offices or cubicles, in their own space apart from other employees. Today it’s much different, with employees working in open-plan offices, where large, co-working tables replace closed-off cubicles.

    Surprisingly, 70% of all offices have an open-style floor plan. Such a setup can reap benefits such as improved collaboration, but it also has its drawbacks.

    In some cases, open-plan offices compromise the security of the company and its employees. It makes sense, if you think about it: With less privacy, information meant to be confidential is accessible to everyone in the vicinity.

    Your company doesn’t have to give up on its open-plan office, however. Here are three ways to make your open office workspace as secure as it is open.

    1. Implement Clear-Desk Policies

    One big problem with an open office environment is the placement of confidential documents. An employee typically would store information on their desk, which works fine in a place that’s closed and locked up. However, open-plan seating doesn’t offer protection. Other staffers might see confidential information and use it to their advantage. Insider trading is one such example.

    To remedy this situation, implement a clear-desk policy. It’s simple enough: Staffers are required to put everything away at the end of each workday. In addition, provide lockable filing cabinets for employees to store essential papers. This rule applies to computers, too—staffers should password-protect their computers to ensure they’re the only ones who can log in.

    Legacy hard drives kept in your open-concept office pose a risk. Hackers can retrieve information, even if you wipe them. The best way to protect data is to destroy old hardware destroyed adequately.

    2. Create an Air of Privacy

    Open office spaces provide plenty of advantages to both workers and employers. However, a lack of division can have its drawbacks when staffers want to chat about private matters; their voices carry throughout the entire co-working space. Someone hearing delicate information is just as risky as them seeing confidential data.

    Luckily, there are plenty of potential solutions to this problem. A white noise machine can prevent outsiders from hearing what you’re saying, while the gentle noise won’t disturb anyone who’s working. And a companywide private messaging system can keep sensitive conversations to a minimum. With the right software, these discussions can be encrypted.

    Finally, enclose at least one corner of the office for small meetings and private conversations.

    3. Deter In-Office Theft

    It’s difficult to sneak into someone’s office, break into their locked desk and steal belongings without detection. An open-concept office removes many of these obstacles, making it easier for expensive items to go missing. Because so many people pass through, it can be hard to pinpoint who’s responsible for missing items.

    Make a point to remind staffers not to leave bags or valuables unattended. Give each employee a locked drawer within their desk to ensure things are safe when they step away. Consider giving everyone laptop locks, too. If a computer goes missing, protect the data with features such as remote wipe or encryption, which will jumble up your data and make it illegible.

    Consider an overhead camera system to discourage theft. The footage can help pinpoint who’s entered and exited after items go missing.

    How to Resolve Safety Concerns in Open Offices

    Fortunately, you can have an open concept and secure workplace, as long as you stay vigilant and teach staff to do the same.

    The above tips on security in open office environments will help you protect your data from wandering eyes and listening ears. With no information to mine—and no valuables to steal—your office will be as safe as you want it to be. With a secure setup, you can experience all the benefits of an open concept.

    See Original Post

  • December 02, 2019 2:42 PM | Anonymous

    Reposted from Federal News Network

    A brazen burglary Monday at a German museum holding priceless treasures is another in a long history of daring European heists over the years.

    German police said it was too early to estimate the value of the items stolen from Dresden’s Green Vault, one of the world’s oldest museums, and museum officials called the objects “priceless.”

    Here’s a look at some other spectacular thefts in Europe in recent years:

    SWEDISH SMASH AND GRAB

    In a daring daytime heist, thieves in Sweden smashed glass show cases inside a cathedral and snatched 17th-century royal treasures estimated to be worth 65 million kronor ($7 million) last year.

    They made their getaway on stolen bicycles and then fled by motorboat via the vast system of lakes west of Stockholm.

    The two crowns and an orb were later discovered in a garbage bin north of Stockholm.

    Two men were convicted and imprisoned for the theft.

    THE ITALIAN JOB

    In January 2018, thieves stole precious Indian jewels from the famed Al Thani Collection that were on show at the Doge’s Palace in Venice, including a pendant featuring a 10-carat diamond.

    Surveillance footage showed one of the thieves calmly opening a showcase window, pocketing the gems and sauntering off. Police say the alarm was triggered only a minute later, giving the thieves time to escape.

    Croatian police later arrested four suspects, one of whom was believed to be linked to several major heists in Europe and the notorious, multinational “Pink Panther” gang of thieves.

    GOLDEN COIN

    Burglars broke into Berlin’s Bode Museum in March 2017 and made off with a 100-kilogram (221-pound) Canadian gold coin known as the “Big Maple Leaf.”

    The suspects are believed to have smashed a protective case and then managed to lift the coin out of a museum window before fleeing along a rail track with their haul in a wheelbarrow. After getting away with it, they are accused of later cutting up the coin, valued at about 3.75 million euros ($4.33 million), and selling the pieces.

    Four men are currently on trial in the case — three accused of the break-in and a fourth, a security guard at the museum, on allegations he helped with their plan. They deny the charges.

    A VAN GOGH HOMECOMING

    Two paintings by Vincent van Gogh went back on display in Amsterdam in 2017 — more than 14 years after thieves ripped them off the walls of the Van Gogh Museum during an audacious nighttime raid.

    Italian police discovered the paintings, “View of the Sea at Scheveningen,” and “Congregation leaving the Reformed Church in Nuenen,” during a raid targeting Italian mobsters.

    FASHION WEEK FRIGHT

    In October 2016, robbers allegedly forced their way into the apartment where Kim Kardashian West was staying during Paris Fashion Week, tied her up and stole more than $10 million worth of jewelry.

    Ten people have been charged in the case. The alleged mastermind wrote the reality TV star an apology letter from his prison cell.

    She said the experience made her less materialistic.

    OFFSCREEN DRAMA AT CANNES

    Cannes has a reputation not only for its film festival glamour but also for its dramatic heists.

    In 2015, thieves — one wearing an old-man mask — walked into the Cartier boutique on Cannes’ Croisette seaside promenade in the middle of the morning and walked out with millions of dollars’ worth of jewelry and watches.

    Then, in 2013, thieves stole Chopard jewelry from a hotel room safe during the festival, a crime that drew parallels to Sofia Coppola’s “The Bling Ring,” which was screening that year.

    And two months later, a lone gunman pulled off one of the biggest jewelry heists of all time, stealing $136 million worth of diamond jewelry from Cannes’ Carlton Hotel — a location for Alfred Hitchcock’s classic “To Catch a Thief.”

    AIRPORT HEISTS

    European airports have provided a stage for some audacious jewel thefts.

    In a carefully planned 2013 heist, thieves cut through a fence at the Brussels airport, drove to a Switzerland-bound plane and snatched an estimated $50 million in diamonds.

    In 2005, thieves threatened guards and hijacked an armored car from Dutch carrier KLM’s cargo ramp at Amsterdam’s Schiphol airport, making off with millions in diamonds and jewelry.

    POSH TRICKSTERS, CROSS-DRESSING CROOKS

    In 2009, two elegantly dressed men walked into the Graff Diamond Store in London’s high-end Mayfair district and carried away necklaces, watches, rings and bracelets worth more than 40 million pounds ($51 million, at today’s exchange rate).

    While Christmas shoppers strolled outside the posh Harry Winston jewelry shop near Paris’ famed Champs-Elysees in 2008, armed thieves — some dressed as women and wearing wigs — entered the store and stole gems and jeweled watches worth up to $85 million.

    POPULAR ART

    In 2008, three men wearing ski masks walked into the Buehrle museum in Zurich a half-hour before closing time on a Sunday. While one used a pistol to force museum staff to lie on the floor, the two others swiped four paintings by Cezanne, Degas, Van Gogh and Monet worth $163 million. Shocked police called it one of the biggest heists in European history. The Van Gogh and Monet paintings were recovered.

    A year before the Zurich heist, two Picasso paintings worth nearly $66 million and a drawing were stolen from the Paris home of the artist’s granddaughter in an overnight theft.

    In 2004, two Edvard Munch masterpieces, “The Scream” and “Madonna,” were taken from the Munch Museum in Oslo, Norway, by three men wielding firearms in a daylight raid. The paintings, insured for $141 million, were recovered with little damage two years later.

    In 2003, a $65-million Leonardo da Vinci painting was stolen from Drumlanrig Castle in southern Scotland by two men who joined a public tour and overpowered a guide. It was recovered four years later.

    See Original Post

  • December 02, 2019 2:38 PM | Anonymous

    Reposted from Military.com

    The U.S. Army Reserve is building new teams of experts trained to protect priceless pieces of art and cultural heritage in combat zones, though their work won’t resemble the high-stakes capers depicted in the 2014 blockbuster "The Monuments Men."

    A recent agreement between the Army Civil Affairs and Psychological Operations Command (Airborne) and the Smithsonian Cultural Rescue Initiative will kick off a search for talented individuals in the Army Reserve with backgrounds in cultural heritage preservation. This group will be the next generation of men and women tasked with ensuring that the Army is ready to deal with the complex cultural challenges commanders are sure to face in a large-scale war with a major power.

    They movie -- based on the book "The Monuments Men: Allied Heroes, Nazi Thieves and the Greatest Treasure Hunt in History" by Robert M. Edsel and Bret Witter -- introduced the audience to a brave group of allied soldiers who risked their lives to find and protect valuable works of art from the Nazis during World War II.

    These new teams of Army specialists will also be responsible for helping combat leaders avoid becoming mired in civil conflict that is often created by complexities of cultural heritage, Col. Scott DeJesse, a cultural heritage preservation officer with USACAPOC(A), told Military.com.

    "What is going to be different than the monuments men and women of the past is that we've got to meet the [protection] requirements of the 1954 Hague Convention ... but then we also have to serve staff officers who provide guidance to commanders on basically analyzing the battlespace," DeJesse told Military.com. "Cultural heritage is not just something that is passive that needs to be protected -- it's like an active agent that's in these complex environments, and a lot of times it's the driver of conflict."

    It's a problem that the U.S. military has struggled to understand during many conflicts in the past, DeJesse said.

    The Army sent teams into Baghdad to ensure that the museum and other valuables were protected, but traditional stabilization efforts often focus on tangible solutions such as rebuilding schools and restoring electricity.

    "But the thing is they are still shooting at each other," DeJesse said. "Actually, a lot of times the disruption relates to culture ... a lot of times people state 'culture is something that unites us' -- well, actually it is used to divide us.

    "It's been totally overlooked ... on how it can be used to measure our performance in areas where we are trying to help stabilize and bring peace to certain areas we are in. It's the intangible measures that has been so hard for the [Pentagon] to figure out."

    DeJesse referred to the violence that erupted in Charlottesville, Virginia in August 2017 when white supremacist groups, protesting the removal of a Confederate monument from a Charlottesville park, clashed with counter-protestors.

    Commanders have to be aware of such flashpoint issues and how they can be used as political tools, he said.

    "There are groups that want to keep them and there are some that want to get rid of them because my family or heritage was repressed or my family were slaves," DeJesse said. "There are all different reasons on the individual level, because heritage is an individual, family, community, regional and national identity."

    Cultural heritage teams would "provide analysis saying, 'Sir or ma'am, this is the situation that is going on in the domain of cultural heritage; it's not just about the thing,'" DeJesse said.

    "What is happening right now is you have these opposing groups and they are trying to use this element of heritage to separate each other, so do not get into that fray; be aware that that one group, when they approach you about doing this project or this narrative, you are getting yourself caught in an area where you don't want to be," he said.

    For now, the effort is focused on finding talented individuals in the Reserve that will come together as a team to train on certain aspects of cultural heritage, DeJesse said, referring to the preservation training that will occur in March at the Smithsonian.

    "They are going to show the processes that the Smithsonian uses for object handling, evacuation of museums and assessments," DeJesse said.

    "When conflict starts happening, cultural property is on the move; the [enemy] systematically targets the tangible, and they use the intangible side of it divide each other."

    See Original Post

  • November 21, 2019 12:25 PM | Anonymous

    Reposted from ArtNet News

    As the worst floods in half a century deluge the city of Venice, the city’s cultural institutions are battening down the hatches and bracing for another day of high waters.

    Flood levels peaked at 74 inches today, the second-highest level ever recorded, and forecasts suggest those numbers will remain unusually high over the coming days. The city’s historic Saint Mark’s basilica has suffered serious damage, as have many of its cultural institutions. Venice’s mayor, Luigi Brugnaro, has declared a state of emergency and, in a tweet, publicly asked the government to bail out the city, emphasizing that the millions of dollars of flood damage are part of “the effects of climate change.” 

    “Venice finds itself now in a state of calamity and alert,” the director of the Peggy Guggenheim Collection, Karole PB Vail, tells Artnet News. The modern art museum is located right on the Grand Canal in the city’s Dorsoduro district. “Fortunately, the museum staff is well and safe, the museum and collections are safe and have not been damaged. But for security reasons, and in order to deal with this emergency situation including some damages in the ticket office and shop, the museum is closed to the public today and tomorrow.”

    Venice’s 11 city-run institutions also shuttered today. The Fondazione Musei Civici, which manages and develops the cultural and artistic heritage of Venice and the surrounding islands, explains in a statement that it ordered the temporary closure of its venues for cleaning and restoration work, as well as to undertake necessary security measures. “Venice is experiencing an emergency that has not yet ended,” the statement reads.

    The worst affected museum is the Ca’Pesaro, which hosts the International Gallery of Modern Art. A short circuit caused a fire that was quickly extinguished by firefighters. But a landing connecting the ground floor to the first floor has been damaged and, while it has not yet collapsed, it requires immediate shoring up. 

    Along with the Ca’ Pesaro, the baroque palazzo of the Ca’ Rezzonico, a museum dedicated to 18th-century Venice; the Palazzo Mocenigo; the Casa di Carlo Goldoni; Palazzo Fortuny; and the Museum of Natural History, will all be closed through November 16. 

    Fortunately, however, the Museo Correr, Saint Mark’s Clock Tower, the Murano Glass Museum, and the Lace Museum in Burano will reopen tomorrow, although museum cafés and gift shops located on the ground floor will not be accessible for a few days, and the use of the elevators will be temporarily limited, thereby preventing access to wheelchair users. The Palazzo Ducale is slated to reopen on Friday, November 15.

    As for some of the city’s other private institutions, the Pinault Collection’s two venues, the Palazzo Grassi and Punta della Dogana, are also staying on the safe side. A spokesman for the exhibition venues tells Artnet News that both will remain closed tomorrow “as a precautionary measure.”

    “No damage has been caused to the exhibited artworks, although some necessary steps are required to verify the proper functioning of the systems and services of both venues,” the spokesman says.

    The Venice Biennale, which is due to close in just nine days, was forced to shutter its two main exhibitions in the Giardini and the Arsenale, as well as the national pavilions in both venues. A spokeswoman tells Artnet News that they hope they can resume activities tomorrow, but did not immediately respond to inquiries about whether they plan to extend the exhibition’s run.

    Meanwhile, the Galleria dell’Accademia, which usually hosts a prized masterpiece by Leonardo da Vinci—the world-famous Vitruvian Man—remained open on November 13. The gallery might be counting its stars that it agreed to loan the gem to the Louvre’s Leonardo blockbuster after all. The gallery could not be reached for comment.

    See Original Post

  • November 21, 2019 12:22 PM | Anonymous

    Reposted from ArtNet News

    A brazen attempted heist at London’s Dulwich Picture Gallery was foiled by security on Wednesday night—but the suspect has so far managed to evade capture.

    Shortly before midnight, a burglar entered the museum, targeting a pair of works by the Dutch master Rembrandt van Rijn on view in the exhibition “Rembrandt’s Light.” While the intruder did manage to remove the works from the wall, he wasn’t able to successfully spirit them away from the premises.

    Police encountered signs of forced entry and quickly located the suspect mid-heist. He sprayed an officer with an unknown substance, according to a statement, and managed to escape without arrest. The officer was not injured.

    “This was an audacious attempted burglary and was clearly planned in advance,” Detective Inspector Jason Barber from the Flying Squad, a branch of the London police, said in a statement. “Two paintings in the exhibition were targeted and it was only down to the prompt response of gallery security staff and the courage and swift intervention of officers that these two works of art were not stolen. Thankfully both the paintings were quickly recovered and secured.”

    The gallery said the intrusion was identified in part thanks to a new “state-of-the-art” alarm system they installed specifically for this high-profile show. The museum is now working to assess whether the works suffered any damage during the attempted heist.

    The museum declined to confirm which works in particular the thief was after, but said that they remain safe and sound. “The intruders were detected by the gallery’s robust security systems and, thanks to the immediate intervention of security staff and the swift response of the Metropolitan Police, the paintings were secured at the scene,” a representative said in a statement.

    The show—one of a wave of exhibitions organized to mark the 350th anniversary of the painter’s death around the globe—includes high-profile loans from the Louvre in Paris and the Rijksmuseum in Amsterdam.

    The exhibition and the gallery at large will remain closed until further notice to allow police to conduct a full investigation.

    See Original Post

  • November 21, 2019 12:17 PM | Anonymous

    Reposted from the New York Times

    Personal attacks motivated by bias or prejudice reached a 16-year high in 2018, the F.B.I. said Tuesday, with a significant upswing in violence against Latinos outpacing a drop in assaults targeting Muslims and Arab-Americans.

    Over all, the number of hate crimes of all kinds reported in the United States remained fairly flat last year after a three-year increase, according to an annual F.B.I. report. But while crimes against property were down, physical assaults against people were up, accounting for 61 percent of the 7,120 incidents classified as hate crimes by law enforcement officials nationwide.

    State and local police forces are not required to report hate crimes to the F.B.I., but the bureau has made a significant effort in recent years to increase awareness and response rates. Still, many cities and some entire states failed to collect or report the data last year, limiting the conclusions that can be drawn from the F.B.I. report.

    In addition, experts say that more than half of all victims of hate crimes never file a complaint with the authorities in the first place.

    Even so, the F.B.I. said there were 4,571 reported hate crimes against people in 2018, many of them in America’s largest cities, involving victims from a wide range of ethnic and religious backgrounds.

    “The trends show more violence, more interpersonal violence, and I think that’s probably reliable,” said James Nolan, a former F.B.I. crime analyst who helped oversee the National Hate Crime Data Collection Program from 1995-2000.

    The F.B.I. defines a hate crime as a “criminal offense against a person or property, motivated in whole or in part by an offender’s bias against a race, religion, disability, sexual orientation, ethnicity, gender, or gender identity.” Victims of hate crimes can include institutions, religious organizations and government entities as well as individuals.

    Here are the biggest takeaways from the report.

    Vandalism is down, but assaults are up.

    The 4,571 attacks against people tallied by the bureau for 2018 included aggravated assaults, which were up 4 percent; simple assaults, up 15 percent; and intimidation, up 13 percent.

    These trends happened despite a national decline in violent crime in general, and coincided with a 19 percent drop in bias-driven property crimes.

    The data points toward a change from young people committing vandalism and other property crimes toward more deliberate attacks on people, said Brian Levin, the director of the Center for the Study of Hate and Extremism at California State University, San Bernardino, who produced an independent analysis of the F.B.I.’s figures

    “We’re seeing a shift from the more casual offender with more shallow prejudices to a bit more of an older assailant who acts alone,” Mr. Levin said. “There’s a diversifying base of groups that are being targeted. We’re getting back to more violence.”

    As immigration heats up, Latinos face more violence.

    Immigration has replaced terrorism as a top concern in the United States, according to national surveys. That shift appears to be reflected in the hate-crime data, which shows fewer attacks against Muslims and Arab-Americans in recent years, but more against Latinos.

    The F.B.I. said 485 hate crimes against Latinos were reported in 2018, up from 430 in 2017. It said 270 crimes were reported against Muslims and Arab-Americans, the fewest since 2014.

    But the Council on American-Islamic Relations, a civil rights group with chapters across the country, said it had recorded 1,664 hate crimes against Muslims in 2018.

    Robert McCaw, the group’s director of governmental affairs, said that while awareness and reporting of hate crimes have improved, daily acts of bullying or discriminations in schools, workplaces and in public are not included in the F.B.I.’s analysis, which focused on violent crimes.

    “We don’t know the full scope of anti-Muslim hate crimes and other hate crimes,” he said.

    Hate crimes against Latinos were at their highest level since 2010, when the unemployment rate and border crossings from Mexico were both peaking. Some advocates placed the blame for the recent rise on President Trump. 

    “There’s a direct correlation between the hate speech and fear-mongering coming from President Trump and the right wing of the Republican Party with the increase in attacks against Latinos,” said Domingo Garcia, the national president of the League of United Latin American Citizens.

    Mr. Garcia said that immigration had replaced terrorism as the new “bogeyman” for the American right and predicted that the rise in hate crimes would not stop until the harsh rhetoric against Latinos had ended.

    Hate crimes have increased in America’s largest cities.

    Although nationwide F.B.I. data for all of 2019 won’t be available until next November, the Center for the Study of Hate and Extremism examined hate-crime reports so far this year in New York, Los Angeles and Chicago and found that all three cities — plus the nation’s capital — appear to be headed for decade highs.

    Hate crimes against Asian-Americans, African-Americans and Muslims are down in New York, the center said, but reports of anti-Semitic hate crimes are driving the overall total up.

    Of the 364 hate crimes reported in New York through Nov. 3, the center said, 148 targeted Jewish people. There were 295 hate crimes reported in the city over the comparable period in 2018.

    “The surge of attacks on the Jewish community, in large cities like New York and in smaller cities like Pittsburgh and Poway, really has no precedent,” said Jonathan Greenblatt, chief executive of the Anti-Defamation League, referring to deadly shootings at a synagogue in Pittsburgh last year and one near San Diego in April.

    “The severity of these incidents seems to be increasing in both their aggressiveness and physicality,” he added.

    In Los Angeles, 249 hate crimes were reported in the first nine months of 2019, up from 217 in the same period last year. And Chicago had 77 reported hate crimes through early November, compared with 78 for the whole of 2018.

    Most places reported zero hate crimes to the F.B.I.

    The great majority — 87 percent — of the 16,039 law enforcement agencies that sent data to the F.B.I. for 2018 said no hate crimes were reported in their jurisdiction during the year. Twenty-five cities with populations of more than 150,000 people reported no hate crimes, including Plano and Laredo, Tex.; Newark; St. Petersburg, Fla.; and Madison, Wis.

    No hate crimes were reported by any law enforcement agency in Alabama or Wyoming.

    Mr. Nolan, the former F.B.I. analyst, said he and his colleagues had sought to improve the accuracy of hate crime data, but with little success. “It was all lip service; it was never funded,” he said.

    Compiling crime statistics is not one of the bureau’s major priorities, Mr. Nolan said, though the former director, James Comey, tried to elevate the task, saying in 2014 about tracking hate crimes: “It is not something we can ignore or sweep under the rug.”

    Mr. Nolan said the spottiness of the data doesn’t invalidate attempts to determine which types of hate crimes are on the rise, though. “All crimes are underreported; it doesn’t make them useless that they’re underreported,” he said. “You have to be savvy enough to look at the trend lines and see the trends. It tells you something about what’s going on.”

    See Original Post

  • November 21, 2019 12:00 PM | Anonymous

    Reposted from ArtNet News

    A man suspected of being involved in the infamous 1990 heist at the Isabella Stewart Gardner Museum in Boston has been released from prison. David Turner, 52, was freed yesterday after serving 21 years in prison for a separate planned robbery of an armored car depot, which was foiled by the FBI in 1999.

    Turner isn’t one of the two men identified by the FBI as the actual robbers. George Reissfelder and Lenny DiMuzio are believed to have posed as police officers to gain access to the museum, tying up security guards and stealing 13 historic artworks by the likes of Johannes Vermeer and Rembrandt van Rijn worth an estimated $500 million. It remains the most valuable art crime in the nation’s history.

    But Turner worked for local crime lord Carmello Merlino, the man suspected of having arranged the high-profile theft. Merlino died in prison in 2005, and DiMuzio and Resissfelder both died within a year of the Gardner robbery.

    The FBI told Turner he was a Gardner suspect, and that he would receive leniency if he helped solve the crime, according to the Associated Press.

    At the time of his sentencing, Turner wrote a letter to Boston Magazine denying his involvement in the museum heist.

    “They think that I was the person who committed the robbery, which is false,” he said. “They thought that if I was facing serious charges, I would be motivated to help facilitate the return of the paintings. Well, they got the serious charges against me, and now I am going to die in prison.”

    Nevertheless, in 2016, the Boston Globe reported that Turner’s 38-year sentence had been reduced by seven years, speculating that the judge had done so in return for information connected to the stolen paintings.

    In 2010, Turner wrote a letter from prison to Connecticut mobster Robert Gentile, long suspected of having information about the paintings’ whereabouts, asking him to help recover the artwork. Despite failing health and FBI raids on his home, Gentile has steadfastly denied knowledge of the crime. He was released from prison, where he was serving time on unrelated gun charges, in March.

    With the reduction of his sentence, Turner was slated for release in 2025, but Judge Richard G. Stearns, who also presided over Turner’s original trial, vacated his prison term last month thanks to recent Supreme Court rulings that have changed federal sentencing guidelines.

    At this week’s hearing, Stearns sentenced Turner to time served and placed him on probation for three years, noting that he “has done what I would expect from someone who did want to change his life,” according to the Globe.

    See Original Post

  • November 21, 2019 11:54 AM | Anonymous

    Reposted from Campus Safety

    During a campus emergency, time is of the essence. Communication during a crisis needs to be fast and accurate so that people can react quickly and appropriately. While the advent of text message alerts has increased the ability to reach individuals directly, texts and traditional audio announcements don’t allow for any visual components in mass communications.

    Unlike text messages and emails – which can take several minutes to show up on a device, and require someone to be checking their phone regularly and/or have the sound turned on – emergency alerts on digital signage appear within seconds. Additionally, our brains process graphics faster than text, and motion catches the eye, so bright messages with moving HD graphics reach more people faster.

    Since the content of all digital displays across a campus can be controlled remotely from a single Internet-enabled device, emergency evacuations can be handled in a swift and tactical fashion. Ideally, a digital signage notification system would integrate fully with the audio and text message components, so that messages and updates are consistent and cast the widest net possible.

    While security is not always its primary use on a campus, digital signage’s versatility can service a wide variety of needs. Using it as a central element in emergency communications is another step toward ensuring a solid return on a school, university or healthcare facility’s investment.

    Why You Should Use Existing Infrastructure for Emergency Alerts

    By design, campus administrators install eye-catching direct-view LED screens with crisp, bright visuals in the most heavily trafficked locations all across campus, such as touchscreen directories in classroom buildings, conference room collaboration boards, and digital displays in libraries, cafeterias, waiting rooms and other buildings.

    This informational and wayfinding signage doubles as a built-in mass notification network during emergencies. Digital signage alert systems allow institutions of higher education to maintain regulatory compliance with the Clery Act, which requires colleges provide students and employees with a notification upon confirmation of a significant emergency, incident or crime impacting the campus community and/or surrounding area. Federation for Internet Alerts data also can be implemented into signage systems, which gives schools, universities and hospitals real-time data in a matter of seconds. Weather alerts and Amber Alerts hit screens to immediately notify the entire audience, which is crucial for campuses.

    With this public-facing technology, campus officials are also able to inform those who opt-out of any direct-to-individual messages, like texts and emails. Unlike audio announcements, the visuals also allow hearing-impaired individuals to receive the information in the moment. Most modern commercial displays also have the ability to add on additional computing power, such as a Raspberry Pi unit, which can support more visual, attention-grabbing messages.

    The beauty of using modern display technology for emergency alerts is that administrators are no longer limited to sending one text-based message to an entire campus. With some strategic forethought and planning, digital signage can deliver specific, unique information based on the location of the display.

    Deliver Unique Geo-Specific Messages

    Ideally, digital signage solutions across campus are cloud-based and can be accessed from any Internet-connected device, so administrators are not tied to a specific location when sending alerts and providing real-time updates to an entire campus. The system will thus need to include a powerful network management platform to manage and deliver content that can be overridden in the event of an emergency.

    Using a cloud-based network, officials can send geo-specific messages to digital displays across campus, with different messages based on the type and location of the incident, as well as the location of the display. For these examples, we’ll imagine a tornado is approaching campus around midday.

    CAMPUS FOOD COURT: Often, modern campus dining halls are reminiscent of mall food courts: a plethora of delectable options at different stations, each with multiple 4K digital displays aligned horizontally to show menus and mouthwatering images of the day’s special. Large HD displays surround diners on walls outside the food court leading to an attached building – which, on a normal day, show information about campus events, announcements, photos, and more. However, these two types of displays play different roles in an emergency.

    The campus community hears a tornado siren and starts trying to figure out where to go. Using the cloud-based network, campus personnel execute pre-planned programs to send tailored messages to the displays around the food court and play a sound. The menu displays switch to a color background that starkly contrasts with its surroundings and displays a series of messages and graphics – including text explaining the incoming weather with a flashing graphic of a tornado, followed by instructions and a large map to direct pedestrians to the nearest safe spots.

    The displays surrounding the dining area and adjacent building then simultaneously serve as wayfinding guides, leading students and employees to safe areas in an orderly fashion.

    LIBRARY: Libraries are tech hubs on college campuses. Not only do they house commercial displays showing announcements and events, but there are also hundreds of computer monitors for students to work on, as well as breakout rooms with collaboration technology and touchscreen directories at the entrances.

    When the tornado sirens go off, students, faculty and staff members in the library hear audio messaging – typically a sound followed by a voice giving instructions – and both the displays on the walls and the library computers display emergency messages and video instructions (although the monitors would not be entirely overridden, to save valuable work). Touch displays that normally present an interactive library directory can act as an information center or communication device. Individuals working in solitude in the less-trafficked “stacks” are alerted via an emergency sound; displays direct them to the common area, or show instructions specific to their floor – where to go, whether or not to take the stairs, or even to stay put if they are on the lower floors.

    STUDENT HEALTH CENTERS & HOSPITALS: Displays in health facilities typically include wait times and informational monitors. In a campus-wide emergency, the versatility of these monitors becomes crucial. If there are injured or sick people piling in, the instructions for pedestrians entering the building need to be clear and accurate. The displays around the waiting room should clarify what’s going on, with as much visual information as possible.

    During the tornado, the facility would first receive and display the messages to get to safety. However, after the event, the communications become more strategic. Waiting room screens should shift gears to provide specific directions for those who have been injured.

    Digital Signage Can Be Deployed in Multiple Locations

    Similarly tailored messaging also can be sent to displays in residence halls and student unions, and even to the outdoor signage scattered throughout campus and stadiums. Following an emergency, the signage should then shift to providing information to victims on who to contact or where to go, as well as where folks can donate items for those in need. Digital signage is ideal for disseminating this information throughout campus, providing a helpful resource to a shaken community.

    The key is that each display’s strengths are employed to complement additional emergency communications; in the above example, the cafeteria’s menu boards are used to display the most important information because they are above eye level and easier to read in a crowd. They’re also larger and able to host more information. Similarly, the consistent layout of wall signage throughout campus makes these displays ideal for wayfinding and disseminating general information.

    A general best practice is that the emergency message should always look the same and appear in the same place on the screen, regardless of where each screen is physically located. Because the screens are primarily used for non-emergency messaging, it is important to always keep that content fresh. Before an emergency ever happens, campus officials can encourage people to engage with the displays by posting ever-changing, interesting content, so students and employees develop a habit of looking at them. Then, in an emergency, they’ll naturally look to the bright, eye-catching displays for information.

    Make Action Plans Smarter through Analytics

    Modern display technology can also help inform emergency communication protocols through analytics. Vendor-provided programs can provide new, interesting information for administrators and disaster planners. Discrete cameras gather non-identifying information about those who engage with the signage and gather valuable analytics that campus officials can use to see which displays receive the most engagement. This is useful for determining what messages are effective day-to-day by tracking data like impressions and engagement time. In emergencies, this information becomes even more important.

    Through this type of platform, administrators can learn which areas have the highest foot traffic and at what times throughout the day, as well as advanced, non-identifying data analytics about the demographics of the individuals. This information can be cross-referenced with existing data like class schedules to allow officers and personnel to make data-driven decisions while responding to emergencies.

    For example, if an incident occurs near an area that normally sees heavy student traffic at that hour of the day, administrators would be able to consider this as they move quickly to form evacuation plans. It’s important to determine who will be in charge of creating and pushing out content, and the various levels of access and approval each person has.

    Through careful, data-backed planning, college and hospital administrators can implement a robust emergency communications plan that uses an integrated approach, with digital signage at the core, in order to enable a quick and orderly response.

    No disaster or emergency affects everyone the same, and the versatility of a digital signage notification system counters the chaos that comes with crises. It takes time to design a plan with all of the bases covered. But, once it’s done, the “set-it-and-forget-it” nature of digital signage allows campus personnel to focus on helping students and faculty get to safety, rather than the notifications in the moment.

    See Original Post

  • November 21, 2019 11:50 AM | Anonymous

    Reposted from Northern States Conservation Center
    by Joan Baldwin, 
    originally printed in Leadership Matters

    I don't know about you, but when I am besieged with obligations, meetings, and deadlines, I make lists. Over time the lists become a bit of a joke because things that weren't accomplished one week don't always move forward to the next. Instead they occupy a sort of list purgatory, haunting me as I go about my days. You may have a better way of organizing things. Your lists may be digital. Perhaps you're more efficient, but however you make your way through your tasks, there is always a certain satisfaction in the strike-through, marking something as done, finished, complete, and off your plate for a while.

    But then, and maybe this doesn't happen to you, there is another sort of list. It's the list from 30,000 feet. It's always with me, a reminder of ways of being, things I need to focus on, ways I need to be more intentional. This week Anne Ackerson and I read papers from our Johns Hopkins University students regarding leadership at museums, zoos, and heritage organizations undergoing challenge and change. As I read them--many discuss museums that have been in the news for one thing or another--I am struck again, by how complex leadership is, how many moving parts there are, and how important it is that the personal integrate with the organizational.

    As I've said here about a million times, reflection in leadership is key. So in that spirit, here are 10 things on my 30,000-foot leadership list for this fall.

    1. Remembering to pause: whether it's going outside for 15 minutes for a walk; sitting with a non-work friend over coffee; laughing. Life isn't all work.
    2. Understanding my organization's origin story: Acknowledging the work, gifts, and goals of those who came before me, while moving forward in a world that's changed and changing, and creating a way to make the two work together.
    3. Listening: Spending part of every day, not waiting to speak, but actually listening.
    4. Remembering not to judge: Trying to make my go-to be to understand, to empathize, and to be present rather than to judge.
    5. Acknowledging accomplishments: You've all probably read about Anne's accomplishment jar. I am thinking about creating a team accomplishment jar where our program can acknowledge its best moments over the course of the year. Sometimes it does take a village.
    6. Making my observations my obligation: Standing up for injustice, for inequity, for the minor--the constant interrupter in staff meetings who rides herd over more reserved colleagues--to the major--the colleague who's bullied or harassed.
    7. Looking for the through-lines, whether in history, race, gender, environment and class: I work with a collection created by white men in a different age, for a different age. I need to re-center, educate, and through acquisition bring community and collection into alignment.
    8. Give back to the field: In many ways I've been very, very lucky. I've managed to make a living, to use my imagination, to work in beautiful places, surrounded by interesting collections. I must always give back, pay it forward, and help those following behind.
    9. Make sure everyone's at the table: From the board to the front-line staff, make sure we represent our communities. And then do my best to make sure all voices are heard equitably, whether in an exhibition or a staff meeting.
    10. Values permeate the workplace too: While values are important in the front of the house--see #7--they are also important in our workspaces. Leaders content to ignore inequitable pay and benefits are leaders perpetuating the worst kind of patriarchal system. See #6.

    Your list may be different, but I hope you have one. Having one fuels forward movement and change.

    See Original Post

  • November 12, 2019 3:19 PM | Anonymous

    Reposted from Security Magazine

    Security can take multiple forms. There’s physical security, cybersecurity, and of course, security as it relates to workplace safety.

    That last one is of paramount importance from both a moral standpoint and a business standpoint. It’s unethical to knowingly put employee and/or client lives on the line. Negligence can cost organizations a pretty penny in court, and especially in the wake of the mass shootings that have occurred in current and former places of employment this year, workplace violence is an issue that can’t be taken lightly.

    Security leaders know this. They know training employees on how to respond to an active shooter is important. And at the same time, they also know they need to take proactive steps to ensure employees never have to use that training.

    Modern technology can help, using continuous evaluation to go beyond the pre-hire background check and make leaders aware of behaviors that are cause for concern.

    This approach is built upon the fact that disengaged employees are grown, not hired. In other words, the superstar applicant who gets the job won’t necessarily be the exact same person after their first week, month, or year with the company. That’s simply because no one can predict the life events that may occur over time, nor how each individual will cope with the particularly challenging ones.

    What leaders can predict are the behavioral outcomes associated with certain signs of stress – someone who is irritable, argumentative, withdrawn, depressed, etc. These signs can be picked up by continuous evaluation, then be used to spur business leaders into interventional action so adverse outcomes are never realized.

    Permission for continuous evaluation can be incorporated into the employee onboarding process to enable ongoing checks for risky activities that employees may be engaging in outside of work. This comes in handy in situations where an employee is arrested for a misdemeanor or minor felony that employers won’t be alerted to unless an employee tells them.

    A transportation company recently saw the benefits of such ongoing discovery. When they continuously monitored 10,000 of their drivers, they uncovered nine new convictions and 10 new arrests in just the first 30 days – including cases of 2nd degree kidnapping, assault, aggravated battery, domestic violence and driving under the influence, to which they were unaware.  

    When focused specifically on preventing a workplace shooting, cases like these are especially relevant. In multiple instances, domestic violence has been a precursor to more aggressive, tragic, public attacks.

    There are other warning signs, too, some of which can only come from the observations of others. That’s why some continuous evaluation platforms allow for individuals to – with or without anonymity – report suspicious activities they see or hear about at work, like someone being verbally or physically abusive to a coworker or client. These contributions create a more holistic view of an employee’s behavior and help leaders better determine whether someone poses a serious threat to the business and the individuals it serves.

    In certain cases (e.g., serious crime), termination may be the only appropriate outcome. That’s why the best continuous evaluation platforms integrate leadership across Human Resources and Legal.

    But in instances where discovery occurs early, actions can be taken to course correct behavior– as would be the case if an employee with no related criminal history starts to randomly act out. This is where leaders can encourage HR to step in, having them engage that employee and initiate a conversation about what has prompted their change in behavior. If applicable, they can also make suggestions regarding how to improve it.

    Before stress-induced, disgruntled behaviors turn in to potentially life-threatening acts of workplace violence, HR has the ability to intervene if they can discover risk early. For example, an employee about whom coworkers have expressed concern may explain to HR that they’re struggling with their workload or are having a difficult time working with a particular coworker. Both of these issues are directly within HR’s purview, and can potentially be solved by having a supervisor take some responsibility off their plate, or by bringing both individuals in to discuss more efficient interactions.

    HR can even intervene if the issues stem from problems at home. Many companies have employee-assistance programs and referral resources that can help individuals who are struggling with their finances or overall health and wellness.

    In thinking about how security leaders can ensure businesses are a safe space for productivity and professionalism, the alarming trend of workplace shootings have primed leaders to automatically host active shooter response training. Security leaders need to know that this is just the start. The best approach to active-shooter prevention takes things one step further, into the realm of continuous evaluation, early discovery and, as a result, timely intervention

    See Original Post

  
 

1305 Krameria, Unit H-129, Denver, CO  80220  Local: 303.322.9667
Copyright © 2015 - 2018 International Foundation for Cultural Property Protection.  All Rights Reserved