Menu
Log in


INTERNATIONAL FOUNDATION FOR
CULTURAL PROPERTY PROTECTION

Log in

News


  • October 31, 2019 2:20 PM | Anonymous

    Reposted from Modern Ghana

    Some 40 female members of the armed forces of Lebanon, Iraq and Jordan, as well as female peacekeepers from the United Nations Interim Force in Lebanon (UNIFIL) came together in Beirut, Lebanon to discuss the protection of cultural property in the event of armed conflict. The workshop, which took place on 1-3 October 2019, was the first UNESCO-organized event specifically focused on female military personnel. It aimed to increase women’s participation in heritage protection, which is a critical component for the overall success of several military and peacekeeping missions.

    The opening ceremony was organized under the patronage and in the presence of Lebanon’s Minister of Culture, Dr Mohammad Daoud, with the participation of high-level government officials, including Ms Violette Safadi, Minister of State for the Economic Empowerment of Women and Youth of Lebanon.

    “We are delighted to see female officers in the armed forces from Lebanon, Iraq and Jordan being trained, just like their male counterparts, on protecting cultural property in their country,” stated Ms Violette Safadi in her opening remarks. Dr Mohammad Daoud also announced that the Lebanese Parliament approved in its last plenary session the law for the ratification of the Second Protocol to the Hague Convention of 1954 for the Protection of Cultural Property in the Event of Armed Conflict, stating that “this is a positive step towards the safeguarding of cultural heritage.”

    A workshop visit to Tyre, a UNESCO World Heritage site, was included in the field exercise. Participants reviewed on-the-ground scenarios of securing and protecting a cultural site and artefacts. The training course provided a platform for both international and local experts and female officers to deliberate on the protection of cultural heritage in the course of military operations.

    Building the capacity of women in uniform, whose numbers are increasing globally, and guaranteeing their participation in military operations will support armed forces to engage in constructive dialogue with all members of local communities in times of conflict. This can further inspire women and girls of affected communities to take an active role in peace and reconciliation processes, subsequently leading to the better protection of cultural heritage.

    Ensuring that women and men can equally enjoy the right to access, participate in and contribute to cultural life is a guiding principle for UNESCO.

    See Original Post

  • October 31, 2019 2:12 PM | Anonymous

    Reposted from Mental Floss

    Each year, in America alone, millions of people visit art museums—bringing with them millions of opportunities to damage the masterpieces they’re there to see. Whether intentional or not, caused by humans, forces of nature, or simply the passage of time, there’s always the chance that history's greatest masterpieces can be lost or damaged when put on view for all the world to see. Here is just a taste of the many ways art museums around the globe protect their priceless treasures.

    1. Fire-Resistant Stone and Shrubs

    You won't see curators of Los Angeles's Getty Center moving artworks when fire gets close, as the Skirball Fire did in 2017 (and as the Getty fire is now). That's because the museum was built with fire prevention in mind: According to The New York Times, the buildings' reinforced-concrete walls are covered in fire-resistant travertine stone; crushed stone, which is also fire resistant, is on each roof. The plants closest to the buildings are both fire resistant and hold water; trees on the property are regularly pruned. An irrigation and sprinkler system, which draw from a million-gallon tank under the center, can also be turned on to soak the grounds if fire is anywhere close. “The safest place for the artwork to be is right here in the Getty Center,” Ron Hartwig, then-vice president of communications for the J. Paul Getty Trust, told the Times in 2017.

    2. Air Systems, Sprinklers, and Foldable Walls

    Inside, the Getty Center is equipped with an air system that keeps smoke from entering the building, and well as folding walls that can close off areas of the museum if they happen to catch on fire. The building is also equipped with sprinklers, which are used only if there's no other option. (They're kept dry most of the time, to guard against leaks.)

    3. Flood Walls

    When plans were announced for the multi-million dollar relocation and construction of New York City's Whitney Museum of American Art, courtesy of renowned architect Renzo Piano, mastery in design was to be expected. But then Superstorm Sandy hit in 2012, and while in the midst of construction, Piano was compelled to innovate even further.

    When the construction site was flooded with more than 5 million gallons of water, the building plans changed, adding a state-of-the-art flood wall to fend off future disasters and protect its works from potential water damage from flooding of the nearby Hudson River. Now, the museum boasts a fortification comprised of a 500-foot-long mobile wall and a 14-foot-tall by 27-foot-long flood door meant to withstand up to nearly 7000 pounds of impact, keeping the museum water-tight up to 16.5 feet (seven feet higher than before Sandy).

    With climate change making intense storms more common on the East Coast, these precautions make sure the Whitney’s masterpieces—which include more than 18,000 works in their permanent collection alone—stay high and dry against the forces of Mother Nature.

    4. Projections

    In 1962, five murals by American master Mark Rothko were given to Harvard University as a gift from the artist himself. (Rothko refused to accept any payment, saying, “This is the first time I have been able to deliver commissioned work that I am satisfied with.”) The murals were to be hung in a dining hall, which underwent extensive preparation in order to fit Rothko’s specifications. New lighting was installed, the oak-paneled walls were covered in green material, and, in a retrospectively regrettable move, Rothko insisted that the public be allowed as much access to the art as possible.

    Somewhat predictably for a college dining hall, it didn't take long for the paintings to fall into disrepair: The curtains in the sunny hall were rarely closed, so the paintings’ colors faded rapidly. They were scratched and dented by years of rearranging furniture. College students spilled food and drinks on the paintings, sometimes even tagging them with small bits of graffiti, leading university officials to put the murals into storage in 1979.

    The damage would have been bad enough, but attempts to restore the paintings brought their own hurdles. Conventional restoration methods were a no-go due to Rothko’s trademark use of natural materials like eggs and animal glue mixed with pigment. Whereas conventional restoration would add layers of removable paint and varnish—removable so that they can be stripped and replaced with newer, better methods as they come along—any attempts to add paint to the Rothkos would be irreversible, as another one of the artist’s trademarks was to never use varnish.

    And so, restoration efforts followed the lead of Raymond Lafontaine, whose study "Seeing Through a Yellow Varnish: A Compensating Illumination System" described the use of slide projectors to illuminate paint in such a way as to offset discoloration in old paintings. Using both an undamaged Rothko and some restored 1960s photographs, MIT Media Lab associate professor Ramesh Raskar created an algorithm that allowed him to find the perfect color match to be projected digitally onto the paintings, pixel by pixel, while simultaneously restoring the murals to their former glory yet leaving them untouched.

    5. Special Glass

    Glass plays a huge role in protecting pieces of art: Not only does it ward off finger smudges from prying hands, but it also can protect pieces from harmful UV rays, which can cause fading in paintings as well as on furniture, sculptures, or manuscripts. While you may think protective glass lives only directly in front of a piece of art, a museum’s first line of defense against UV rays is often in its windows, which are treated with a special UV-blocking coating—though many museums opt to avoid having windows near their art at all. “The only windows we have near exhibition areas are in the clerestory overlooking the lobby, and those windows are UV-filtered,” Amie Geremia of the Frist Center for the Visual Arts in Nashville told Glass Magazine, adding, “You can see damage after a single day in the sun.”

    6. Vibration Sensors

    Vibration sensors can detect even the lightest pressure from curious fingers. Once triggered, the sensor sends a message to a control room, alerting security where the damage is taking place, along with a picture of the art in danger. Such sensors are often placed in several areas around a piece and can be customized so that the alarm sounds after a single touch, or after several vibrations in a row. “This is particularly useful in a museum when a large number of people are around because frequent vibrations are coming from the floor or small children," Andy Moon, technical director of Advanced Perimeter Systems told a&s Magazine. "You do not want to set off an alarm when that happens."

    Vibration sensors, also known as seismic sensors, are usually attached to a painting’s frame—unless the frame is worth more than the painting itself, as is the case more often than you’d think. In these cases, “What the museum does is to make a false wall by putting some wood in front of the normal wall," Moon explained. "The painting is hung on the wall. Then, around the edge, we put a sensor cable. If someone touches the painting, it signals an alarm.”

    7. Interactive Exhibits

    For gallery guests who are just itching for physical contact with art, some museums provide a separate outlet. For example, the Bowes Museum in England's Barnard Castle offers an interactive exhibit where guests are actually encouraged to touch various materials and pieces. This allows guests the hands-on experience they crave, and provides a lesson in art’s fragility—provided, of course, that they remember that lesson after stepping into the more prohibitive exhibits.

    Sometimes interactive exhibits have the opposite of the intended effect: When the National Museum of Wales opened its Centre Court in 1993, it eschewed barriers entirely, intending to allow as much physical access to the art as possible. Alas, within just a few days, one of the largest pieces in the collection—Michael Andrews's The Cathedral, The Southern Faces/Uluru (Ayers Rock)—was so spotted with children’s fingerprints that it had to be completely sealed off from the public.

    8. LED Lights

    When Vincent van Gogh painted his famous Sunflowers series in 1888/1889, viewers were awed by the bright yellow flowers produced by the artist's use of the pigment lead chromate, also known as chrome yellow. However, it was soon widely discovered that chrome yellow darkens significantly under light exposure—to such an extent that artists soon stopped painting with that particular pigment altogether. Fast forward a century or so, and art museums are still working to restore van Gogh's Sunflowers paintings to their original vibrancy.

    In general, the way a painting is lit can have a huge impact on the preservation of its colors. For example, UV lights are pretty much bad all-around for paintings. For years, museums have combated UV damage by putting filters over their regular incandescent bulbs so that the UV rays can’t reach paintings. In recent years, though, the push toward more energy-efficient LED lights has had a bonus benefit for the art it illuminates: LED lights give off hardly any UV rays at all, so the art is more protected from light damage. The only problem is that LED lights don’t light a painting as prettily as their incandescent predecessors, so the LEDs have to be specially engineered to give off the same type of light, just without the harmful UV rays. Basically, every single-color LED light comes with a layer of phosphors, or a collection of metals that absorb that color of light. So, by tinkering with the phosphors on LED lights, museum conservators are able to adjust the light’s tint to more closely resemble that of the old incandescent bulbs.

    While LEDs greatly reduce the damage done to paintings, enough of any lighting can be harmful to older art, which is why more and more museums are pushing toward dimmer galleries—allowing you to take in the art in front of you, but not so much the museum-goer next to you.

    9. Inventory Numbers

    Many museums keep an intricate catalog of inventory numbers that logs and identifies each piece in a collection, from its name, history, and location, all the way down to the thread count of its canvas. Not only does this aid in the organization of pieces, but it also helps track down art in the event of a burglary, according to Steven R. Keller, security consultant and former executive director of protection services at The Art Institute of Chicago. "In the event of a theft, you'll sometimes get 20 different calls from people claiming to have the piece and willing to return it for a price, “ Keller told security news site CSO. "In one case, we leaked the wrong numbers on purpose to sort out the phony extortionists from the real one. Finally, someone called and said, 'You've got the wrong serial number.' We knew we had our guy."

    10. Displaying the Damage

    Once damage has been done to a piece of art, it can sometimes be difficult to raise the funds necessary for restoration. The Leopold Museum in Vienna, Austria, found an unconventional solution to this problem when it created a collection exclusively for the display of damaged art. The collection, called "Hidden Treasures," debuted in early 2016 and provided a home for nearly 200 pieces of art that would have otherwise remained locked up in storage.

    “When I took on my role [in October 2015], one of the first things I did was to visit the museum’s storage,” then-museum director (now artistic director) Hans-Peter Wipplinger told the AFP. "I discovered a number of works worthy of being exhibited, but that were too damaged.” The exhibition allowed visitors access to works like Robert Russ’s 1885 Mill with Evening Sky, a little worse for the wear with some tears in its canvas, though still of significant artistic and historical value. "Other museums often ask to borrow them, but they first have to be restored to survive the journey,” Wipplinger explained.

    The cost to restore such pieces is often thousands of dollars, so the Leopold displayed its damaged art with the hope that some especially generous art lovers would want to help pay the cost to repair them, and would receive an identifying plaque next to the piece of art they helped to restore as a thank you for their generosity. But "Hidden Treasures" was more than a fundraising effort. "It’s also about showing the public all the work and technical know-how required to present a piece in mint condition," Wipplinger added.

    11. Motion Detection

    “Thieves usually don’t slither past detectors during museum heists,” explains Museum Security: The Art of Alarms [PDF], dispelling the popular action movie myth. “They pay their six bucks, walk in as members of the public, stay behind after closing by hiding behind the draperies or under a bench, and smash the window to get out.”

    Many art heists might be fairly low-tech, but that doesn’t mean the protection against them has to be. Ever absentmindedly gotten a little too close to a painting and heard a loud chirping noise go off? That was a motion detector beamed directly over a painting. Such detection systems are also beamed over entrances and exits—even sneaky ones like windows and air ducts—to alert security personnel to after-hours intruders.

    But what about those aforementioned stragglers, who intentionally lag behind a group in the hopes of avoiding detection from sensors? That’s where saturation motion detection comes in. Rather than only watching spots in a room associated with ingress and egress, saturation motion detectors do exactly that: Saturate a room with motion detection. This helps detect any thief or vandal trying to sidestep “dead zones,” or areas not covered by traditional detection systems, allowing security to keep tabs on anyone who steps into an art exhibit at any given time.

    12. Kid Bans

    In January 2014, a photo surfaced of children climbing on Donald Judd's “stacks” sculptures at London’s Tate Modern as their parents looked on. Not to be outdone, in August 2015, a young boy tripped and tore a hole through a 17th-century Paolo Porpora painting called Flowers on display at an art exhibition in Taiwan, estimated to be worth about $1.5 million. In the case of the former incident, the stealthily-captured photo was tweeted by another patron alongside the caption: “Holy crap. Horrible kids, horrible parents.”

    “I was shocked," another passerby reported to the London Evening Standard. "I said to the parents I didn’t think their kids should be playing on a $10 million artwork. The woman turned around and told me I didn’t know anything about kids and said she was sorry if I ever had any."

    Such incidents shed light onto what many museum patrons think of the presence of children at museums that may be well above their sophistication level. In a 2014 point-counterpoint with The Telegraph, critic Ivan Hewitt blamed a misinterpreted Victorian ideal as the culprit for rampant children in gallery spaces:

    “Many people seriously hold the view that making children conform to the adult quiet of museums is a form of child abuse, which should be subverted at every turn ... The irony is that at the root of this solicitousness lies a very Victorian idea, which is that children must be initiated into the glories of high culture, and not kept away. The problem is that this good idea has become confused with a very bad one. This is the notion that high culture must be brought down to the kids’ level.”

    Dea Birkett, creative director of Kids in Museums, a London-based organization dedicated to making museums family-friendly places, countered that the condemnation of children in museums would be a condemnation of art in general—at least, the reaction that it’s meant to incite in humans, big and small. "It’s not really children that any of these finger-waggers want to ban. It's joy," Birkett said. "For it isn’t contempt (as Hewett claims) that early exposure to great art breeds, but passion. We should be thrilled when even young children respond so enthusiastically to a Rubens or a Richard Long. Isn’t this exactly what we want?”

    See Original Post

  • October 29, 2019 3:24 PM | Anonymous

    Reposted from Security Management

    On any given day, 2,000 people visit the Detroit Institute of Arts (DIA) and its 65,000-piece collection of artworks that span the course of human history. The museum covers 658,000 square feet, including public and private spaces, manned by a few hundred employees and volunteers. The space regularly hosts special weekend programs that attract thousands of visitors, and its popularity is only growing. However, its surveillance system was no longer keeping up.

    When Eric Drewry, CPP, joined the DIA as its new director of security in 2015, one of the museum’s top priorities was updating its video surveillance and security technology. “That was just a priority coming in the door,” Drewry says of the institute’s legacy analog camera system. “It definitely needed an upgrade.”

    Like most security professionals, Drewry understands that security is often perceived as a cost rather than an investment that offers a potential return. So, when the security team started looking for cameras and a system, they settled on what they would call the “Cadillac Plan”: cameras that could protect every piece in every gallery, paired with analytics that would provide the museum with actionable insights. The DIA ultimately landed on Axis Communications IP cameras, specifically multi-sensor cameras and AXIS F44 Main Units.

    “What it came down to was Axis seemed to have a solution for just about everything,” Drewry says. “Everything that everybody else had and then a couple extra models in case you needed a different solution.”

    With more than 100 galleries needing upgraded surveillance, the security team knew it was looking at a long installation process. However, selecting Acuity-vct’s Object Protection System (now Art Sentry) meant the new video management system would work with both analog and IP cameras, providing a unified platform to use throughout the transition.

    The facility’s age also presented a challenge; the original structure was built in the 1920s, and two additions were erected 50 years later. Axis’s cameras enabled a smoother retrofit in the historic property by requiring only one network cable for four cameras in a given space. Each four-camera unit can in turn cover a 39-foot field of view, meaning one network cable could effectively cover entire galleries.

    “We saved a tremendous amount of money just on the backend of things, with wiring and getting all the infrastructure in place because of these different products that Axis had offered,” Drewry says.

    After nine months of an aggressive installation schedule—working seven days a week, coordinating with gallery rotations where possible—the museum was completely retrofitted.

    Communication and coordination with the DIA’s curatorial, conservation, and collection management staffs helped shape the finished surveillance system. “One of the things that we’re looking at is either highly trafficked areas or exceptionally vulnerable objects,” Drewry says. The other departments helped security understand why certain pieces were more vulnerable than others—such as the fragility of the materials or a piece’s placement on a mount that could be bumped into. Now video-verified alerts can help security personnel mitigate the risk of damage to those works.

    The museum strives to be open and welcoming, encouraging visitors to have personal experiences with the artwork. “In order to do that, they have to get up close and personal with it,” Drewry says. By working closely with the curatorial and conservation departments, security can customize surveillance coverage for galleries and objects on display to detect when visitors get too close—without placing physical barriers between them and the art.

    Any time a visitor gets too close to a piece or installation, violating its protection zone, the system is triggered, creating an event featuring camera footage from before, during, and after the incident. The data from such scenarios, which is logged internally, yields valuable insights.

    One work that draws particular attention—and frequent alarm-triggering close examination—is Death on the Pale Horse, a painting by American artist Benjamin West. The new camera system enabled the DIA team to draw valuable insights about the painting’s appeal and how best to protect it. The system provides data on policy violation alarms and builds actionable data for curators and security to use, including an incident “heat map” that can lay over the museum floorplan to highlight where the violations might cluster.

    The team first considered that the volume of alarms may have been due to positioning the cameras at a less-than-optimal angle.

    Even after the camera views were rearranged to reduce nuisance and unnecessary alarms, DIA security found that Pale Horse still registered as an extreme hot spot within the gallery. 

    Drewry worked with the DIA’s internal interpretation staff and external interpreters from the American Alliance of Museums for insight into the reaction triggered by the work. Due to those new insights, additional protective measures were installed around the painting to mitigate risks to its conservation. “It has also served as this really, really fascinating discovery that we’ve been able to make because of how we’ve been using this data from these systems,” Drewry says. Internal conversations about potential causes of the work’s attraction and targeted efforts to reduce the volume of proximity alarms had not occurred until the new surveillance system was installed.

    The data from the cameras added value throughout the museum. It allowed DIA security to demonstrate how visitors engage with art. Those new insights resulted in initiatives that help to more effectively utilize and focus resources—sometimes simply posting additional information about the artist or work next to a piece helps visitors interpret it more deeply without needing to get too close.

    The cameras also uncovered a security gap: a failure to communicate expectations with visitors. Visitors were unaware about how close to the art was too close. The welcome process for visitors now reminds guests to maintain a distance of at least 18 inches from the art, on top of the museum’s no-touch policy.

    But if someone forgets that initial welcome warning—such as guests who gesture too close and too frequently—the security team members work to curb the behavior without disturbing other patrons’ experiences. Security staff working in the museum’s command center who receive policy violation alerts are trained to recognize and identify guests who are too often too close to the artwork. A member of the museum’s security department will approach such guests, reminding them about the 18-inch buffer zone and making them a little more aware of security throughout the facility. However, for valuable pieces or works that are particularly vulnerable to inappropriate interaction—such as an African throne popular with Instagram adventurers wanting to reenact Game of Thrones scenes—intrusions are met with automatic and very audible alerts.

    “That has been really helpful because obviously we can’t be everywhere all at once, and [the alarms] help the visitors understand that we still see what you’re doing. It keeps people a little more honest,” Drewry says.

    See Original Post

  • October 29, 2019 3:21 PM | Anonymous

    Reposted from the Los Angeles Times

    The raging Getty fire has licked the edges of the Getty Center campus and threatens to encroach on the tram arrival platform, but the art and archives are safe, the museum said.

    As water-dropping helicopters buzzed above the center Monday, Lisa Lapin, the museum’s vice president of communications, said she was on site with Getty President James Cuno, Chief Operating Officer Steven A. Olsen and security and facilities personnel. They had not been asked to evacuate, Lapin said, and they didn’t expect that to happen.

    “The Getty is an incredibly safe place for the art,” she said. “It’s sealed and it’s secure. There are double walls. We’re very confident. The Getty Center is safe right now thanks to a combination of our fire prevention measures and the fire fight from the air. Once the sun came up, it’s been quite aggressive in terms of planes and helicopters.”

    The museum’s emergency plans do not call for evacuating art. When the Getty Center opened, the buildings and grounds had been designed as the safest place for the collection in the event of a disaster.

    A 1-million-gallon reserve water tank is on site. At about 2 a.m., the museum began using that water to irrigate the property, Lapin said.

    Brush is cleared regularly, and plants with the highest water content are planted closest to the buildings, Lapin said. She also noted the museum’s travertine and metal exterior.

    The deleterious effects of air pollution on the art is the main concern, but the museum’s sophisticated air filtration system is doing its job just fine, the museum said. The system works something like a reverse air conditioner, forcing filtered air through the galleries while maintaining the necessary temperature and humidity levels. With the buildings are closed, no doors open to let in polluted air.

    This Getty Center closed because of a raging wildfire in December 2017, but that blaze burned on the other side of the 405 Freeway. Although the flames came closer Monday, the museum said it was safe.

    “We really are OK,” Lapin reiterated. “Our vistas will be a little bit different. It will look different to the north and the west.”

    The biggest concern, Lapin said, was the museum’s neighbors.

    “Some have lost their homes,” she said, “and that is tragic.”

    Lapin said the Getty Center in Brentwood and the Getty Villa in Pacific Palisades will remain closed Tuesday to allow emergency responders the space they need.

    “We are safe, the fire is largely knocked down, but there are still hot spots,” Lapin said in a follow-up email midafternoon Monday. “Fire crews are using Getty Center as a staging area, a rest area, and a logistics base to view the fire and make operations decisions.”

    The Getty fire is a wind-driven brush fire that erupted about 1:30 a.m. along the 405. It spread south and west and quickly consumed more than 500 acres. About 10,000 structures have been placed under mandatory evacuation orders. The evacuation zone includes Mulholland Drive on the northern side, the 405 on the east, Sunset Boulevard on the south and Temescal Canyon Road on the west.

    The Skirball Cultural Center, which sits a few miles north of the Getty Center, said it was not threatened by the fire but was closing until further notice because of poor air quality and road closures.

    See Original Post

  • October 29, 2019 3:17 PM | Anonymous

    Reposted from Small Business Trends

    A survey conducted by GetApp reports 43% of employees do not get regular data security training while 8% have never received any training at all. The report highlights the level of exposure businesses have towards cyberattacks such as ransomware.

    This comes as cybersecurity remains one of the most challenging issues for small business owners. Small businesses bear 43% of the brunt of cyber-attacks, opening them up to huge liabilities. This includes business closure. Of those attacked, 60% will go out of business within six months.

    Web-based attacks, social engineering and general malware are often the top three culprits of cyber-attacks among small businesses. As the techniques to exploit cybersecurity vulnerabilities continue to evolve and become more sophisticated, businesses need to bolster their security.

    Using Employee Vulnerabilities to Launch Attacks

    Among the areas where employees are routinely targeted include social engineering, the art of manipulating someone into divulging secret information. Through phishing attacks, hackers use social media and research to strike up a relationship with employees. They then exploit this relationship to gain their trust with the goal of eventually stealing the information they need. For example, getting a  password might allow them to infiltrate a company’s cybersecurity architecture.

    Very often unsuspecting employees are duped into providing scammers access to sensitive company data. Scammers typically investigate an individual or organization before carrying out attacks such as spear phishing or business email compromise (BEC).  Phishing is the practice of sending e-mails appearing to come from a well-known organization asking recipients information such as credit card numbers, account numbers, or passwords.

    However, only 27 % of companies provide social engineering awareness training for their employees according to the survey. And almost 75% of businesses are vulnerable, thus endangering customers’ records, employee data, intellectual property and more.

    It goes without saying there is an urgent need for more robust cybersecurity.

    A Need for a More Robust Cyber Security

    Small businesses are as much of a cyberattack target as large enterprises.  But investing in enterprise cybersecurity alone is not going to cut it. small businesses need to invest in regular training for their employees in order to fully address this threat. This will help in adding yet another layer of protection for the company’s sensitive data.

    For this reason, it is important to assess the knowledge of your employees when it comes to cybersecurity. This is because more often than not, employees are the soft targets that scammers use to access your organization. With employees connected to the internet round the clock, businesses are more vulnerable than ever to attacks.

    Regular and up-to-date training can help arm employees with the necessary tools to prevent attacks. Not only that, but it will also heighten the security of the company. If employees are equipped with the knowledge of the characteristics of cyberattacks, then they are more likely to avoid the pitfalls. In addition to training, companies should also empower employees to use good judgement and have a security mindset.

    You can ensure your company and the people who work for you are up to date by regularly carrying out audits.

    The Importance of Audits

    You probably conduct a number of audits of your business to make sure you are on the right track. But in today’s digital ecosystem, it should also include the audit of your current cybersecurity policies.

    A strong audit goes a long way in assessing the vulnerability of your business to cyberattacks. The audit can assess password policies, employees’ knowledge of phishing techniques, and adherence to security policies, to name but a few of the issues it can address.

    Once the audit highlights the gaps, companies can bolster their security by providing tailored courses to address security issues. Moreover, training materials and learning management system software are available that are easy to use for small businesses.

    Going forward, simple investments and regular training often can make a huge difference in strengthening a company’s cybersecurity.

    See Original Post

  • October 29, 2019 3:14 PM | Anonymous

    Reposted from KTUL Tulsa

    More than one week out before constitutional carry takes effect in Oklahoma and the Philbrook Museum of Art has announced that they will continue to instate their no guns policy. 

    "It's a policy we've had for years," said Director Scott Stulen. "A lot of our guest don't feel comfortable with it. So, it's for the betterment of all our guest. We have highly trained security that's all over the museum to make sure the property and everyone who comes is safe."

    The Philbrook is a private institution, which means they can make their own restrictions. 

    "We're not a government institution, we're completely legal in doing this," said Stulen. 

    "The Philbrook absolutely has the right to say what goes on in their private place of business," said Tulsa Attorney, Mitchell Garrett. 

    There's a section of the law under business rights that states, 'A property owner, tenant, employer, place of worship or business entity may prohibit any person from carrying a concealed or unconcealed firearm on the property. I the building or property is open to the public, the property owner, tenant, employer, place of worship or business entity shall post sins on or about the property stating such prohibition.' 

    This means the museum will not face any legal issues in keeping their existing no gun policy.

    "I just encourage citizens before they exercise their right for constitutional carry, to read the law and understand the law," said Garret. "Understand where it's allowed and where it's not allowed."

    So, while Oklahoma is gun-friendly there are still places like the Philbrook that are not.

    If you come to the Philbrook with a gun, they just ask that you keep in your car in the parking lot.

    See Original Post

  • October 29, 2019 3:07 PM | Anonymous

    Reposted from Military Times

    Veterans hunting for jobs may have thought “Hire Military Heroes” was just another jobs website that would help them find employment.

    But in reality, the site prompted users to download an app containing malicious malware that would allow the attacker to access a plethora of information, according to cybersecurity researchers at Cisco Talos.

    “The attacker retrieves information such as the date, time and drivers. The attacker can then see information on the system, the patch level, the number of processors, the network configuration, the hardware, firmware versions, the domain controller, the name of the admin, the list of the account, etc.,” Cisco Talos said in a blog post in September about the malware.

    “This is a significant amount of information relating to a machine and makes the attacker well-prepared to carry out additional attacks,” Cisco Talos added.

    The phony site shared a similar URL to the site “Hiring Our Heroes,” an employment site the U.S. Chamber of Commerce Foundation launched.

    According to the security intelligence and research group, an actor called Tortoiseshell was responsible for the attack — the same actor Symantec identified being behind attempts targeting Saudi Arabian IT providers.

    Cisco Talos and Symantec have not pointed a finger at Iran, but experts claim it’s likely Iran is the culprit. Multiple media reports also suggest the malign actor has ties to Iran.

    For example, the National Guard Bureau issued a memorandum on Oct. 2 to service members instructing them to not visit the phony employment site, Stars and Stripes reported. The memorandum claimed that Iranian hackers were interested in getting into a DOD system.

    “They’re targeting active service members looking for jobs with the promise of offering assistance for civilian employment once their service ends,” the memo said, according to Stars and Stripes. “The hackers are hoping one of their targets would use a DOD system to download and run the malware.”

    The National Guard Bureau deferred to the Pentagon for comment when contacted by the Military Times. The Pentagon did not provide comment on the memo or whether DOD systems were compromised.

    “As a matter of policy and for operational security, we do not discuss cyberspace operations, intelligence, or planning,” Elissa Smith, Department of Defense spokeswoman, said in a statement to the Military Times.

    Christopher Burgess, who served with the CIA for more than 30 years, believes Iran was behind the attack because of the malware’s history targeting Saudi Arabian IT entities. In a blog post on ClearanceJobs, Burgess said the activity is “consistent with Iranian intelligence efforts given the ongoing Iran-Saudi hostilities.”

    “This piece of cyberespionage was designed to compromise the owner’s machine AND allow the complete download of contents, when a [remote access trojan] piece of malware was installed,” Burgess said in an email to the Military Times. “What that permitted is to know everything the user had on their device and how they interacted with other devices. The information could be used to fill out the counterintelligence and operational mosaic of an adversary.”

    Burgess also noted Iran already has some information on U.S. service members and their cyber activities, thanks to Monica Witt.

    Witt, a former Air Force counterintelligence specialist who defected to Iran in 2013, was charged with espionage on behalf of Iran, according to an indictment that was unsealed in February. The indictment claims that she shared U.S. classified information with an Iranian government official and also compiled research on her former colleagues and coworkers in the U.S. Intelligence Community.

    The information was then funneled into “target packages” to help Iran target the former colleagues, the indictment said.

    Burgess doesn’t expect that this episode targeting service members and veterans is an isolated incident from Iran.

    “They are not slouches when it comes to cyberespionage and they have shown their ability to conduct social engineering operations in the past. I would expect them to do so in the future,” Burgess said.

    To prevent being targeted in future attacks, Burgess recommended veterans and others not download apps to devices — unless it’s from a trusted source.

    “Do not click on links,” Burgess added. “Never share personal information with sites you have not validates. Your bank will never call, email or SMS for your account data. If something appears legit, check with the originator.”

    See Original Post

  • October 29, 2019 3:02 PM | Anonymous

    Reposted from Fox Business

    The FBI has repeatedly warned U.S. universities about visiting researchers stealing intellectual property on behalf of China.

    That's according to emails reviewed by the Associated Press, which paint a picture of a nationwide effort to convince colleges to be on guard against intellectual property theft. The emails underscore the extent of U.S. concerns that universities, as recruiters of foreign talent and incubators of cutting-edge research, are particularly vulnerable targets.

    "When we go to the universities, what we're trying to do is highlight the risk to them without discouraging them from welcoming the researchers and students from a country like China," Assistant Attorney General John Demers, the Justice Department's top national security official, said in an interview.

    Agents have lectured at seminars, briefed administrators in campus meetings and distributed pamphlets with cautionary tales of trade secret theft.

    "Existentially, we look at China as our greatest threat from an intelligence perspective, and they succeeded significantly in the last decade from stealing our best and brightest technology," said William Evanina, the U.S. government's chief counterintelligence official.

    Some university officials have showed wholehearted concern, and some have worried about limiting the "free exchange of scientific knowledge."

    A Chinese professor who taught at the University of Texas was charged in September with stealing state-of-the-art technology from a Silicon Valley firm while secretly employed by technology giant Huawei.

    The warmings come as Chinese students continue to play a significant role on U.S. campuses.

    A third of all international students in the United States are Chinese, according to the 2018 OpenDoors Report. About 363,341 students from China attended classes at American higher education institutions last year. The number of Chinese students has been increasing steadily since the 2012-13 schoolyear when the number of Chinese students in the U.S. was more than 235,000. Chinese contribute about $13 billion annually to the economy, according to NAFSA: Association of International Educators.

    See Original Post

  • October 15, 2019 12:52 PM | Anonymous

    Reposted from Security Management

    Following almost every major mass shooting in the United States, law enforcement officials methodically evaluate and repeatedly try to improve their response.

    Law enforcement demonstrated this evolution after the Columbine High School shooting in 1999 that killed 13 people. Following the shooting, police changed their methodology of waiting outside the facility for the SWAT team to engage the shooter to having small units—often consisting of the first four officers to arrive on the scene—engage with the active shooter.

    After 32 students and faculty members were killed in the Virginia Tech shooting in 2007, police response tactics changed again—moving from small units to solo engagement of the shooter. This response was further improved upon when law enforcement began engaging shooters and bounding overwatch to detect explosive devices following the San Bernardino, California, shooting in 2015 that left 14 people dead.

    Most recently, law enforcement began stressing the importance of a unified command to assist in saving lives after a gunman opened fire at Pulse nightclub in Orlando, Florida, killing 49 people.

    The trend to attempt to fix responses after failure has been no different for civilian responses to active shooters and, most notability, for the single-option, traditional lockdown response, which recommends individuals get into a room, lock the door, turn off the lights, move away from the door and windows, hide behind available objects, stay quiet, and wait for the police to arrive.

    For example, after the failure of traditional lockdown at Columbine High School, the condition that everyone needed to be in a room for lockdowns to work was added to the response. When traditional lockdown failed at Sandy Hook Elementary School in Newtown, Connecticut, the response recognized that the placement of the locks on the door was an important factor that must be considered. Most recently, in the aftermath of the shooting at Marjory Stoneman Douglas High School in Parkland, Florida, the failure of traditional lockdown is being attributed by some to a lack of lines on the floor that identify the hard corner where people can hide, and new responses are evolving to include the proper marking of these corners. However, none of these solutions make allowances for the fluidity of active shooter events nor do they recognize the decision-making capabilities possessed by those who find themselves in the midst of such an event.

    In 2000, when Greg Crane developed a multi-option response for active shooter events, he followed a well-recognized model pioneered by the fire services from more than a century earlier. Fire services realized that no one response was appropriate for all incidents involving a fire. Thus, training options were developed based on fire’s ability to move and the understanding that one or more of the responses might not be available or appropriate for the circumstances. Based on this knowledge, Crane saw a need that was not being met by the single-option traditional lockdown response in active shooter events and surmised the response was increasing casualties. As a result, he developed ALICE (Alert, Lockdown, Inform, Counter, and Evacuate) Training.

    In the same way fire services trained and provided options for individuals to use based on proximity to the fire, Crane created a multi-option response that used information based on the location of the shooter to determine how individuals may want to respond. For example, just as fire safety instructs individuals—if possible—to leave a facility if it is on fire, Crane’s ALICE Training also provides the option to evacuate a building—if able to—in an active shooter incident.

    If individuals are unable to evacuate in a fire, fire officials inform people to get low to the ground, close the door, and put something under the door to create a barricade between themselves and the fire and smoke. ALICE Training also recognizes there are instances when evacuation is not possible and suggests people lockdown and barricade with available environmental objects—desks, chairs, or tables—to prevent contact with the active shooter.

    Finally, fire services recognize that someone may catch on fire and recommend people Stop, Drop, and Roll, countering the fire. Crane similarly acknowledges that in active shooter incidents someone may come face-to-face with a gunman. ALICE Training addresses this by having an option to counter the gunman by throwing objects or swarming the shooter to survive.

    In both fire safety and ALICE Training, the dynamics and ever-changing nature of the incident are recognized. By providing individuals with multiple options, neither the fire service nor ALICE would guarantee that there will be no injuries and everyone will survive. Rather, giving people options to choose their response instills knowledge and confidence and, arguably, may increase their likelihood of survival.

    While there have been two competing paradigms to civilian active shooter responses for almost 20 years, no empirically sound studies were conducted on the effectiveness of either the single-option, traditional lockdown or multi-option responses to active shooters. Some individuals assert that the single-option, traditional lockdown is well researched and a proven best practice. But there is no solid empirical evidence to validate these claims, and there is anecdotal evidence to suggest otherwise.

    This dialogue changed in December 2018 when the authors’ study “One Size Does Not Fit All: Traditional Lockdown Versus Multi-Option Responses to School Shootings” was published in the Journal of School Violence. The article, to the authors’ knowledge, is the first peer-reviewed study to examine the differences in time to resolution and survivability between traditional lockdown and multi-option responses to active shooter incidents.

    Using live simulations with AirSoft guns in both classrooms and large open areas such as cafeterias, libraries, and hallways, the study ethically and safely recreated a mass shooting incident. In 13 sites across the United States, 326 individuals attending a two-day ALICE Instructor course voluntarily consented to be part of the study. These simulations were already a component of the ALICE training course. However, no one had previously surveyed individuals about their experiences and feelings during these drills.

    Before any simulations were conducted, participants filled out a survey to collect their basic demographic information and feelings about mass shootings. Then, after each simulation, they were asked to report the number of times they were shot and the actions they took in response to the shooting.

    When all simulations were finished, participants completed a final post-test survey. To mitigate potential confirmation bias of the researchers, all participants self-reported their answers on each of the surveys. Additionally, the individuals who were chosen to be the gunman in each simulation were not affiliated with nor invested in the ALICE Training Institute.

    For each simulation, the gunman was armed with two AirSoft guns and stopped shooting when one of the following occurred: five minutes elapsed, which was based on the fact that 70 percent of active shooting incidents ended in five minutes or less; the gunman ran out of ammunition, similar to what occurred in the shooting at Marshall County High School in 2018; participants incapacitated the gunman; all participants evacuated the area; or all participants successfully barricaded and the gunman was unable to engage further targets.

    The study results showed statistically significant decreases in the percent of individuals shot using the multi-option response over traditional lockdown. Across the 13 sites, 74 percent of participants who used traditional lockdown in a classroom were shot. But only 25 percent of participants who used the multi-option response were shot. When traditional lockdown was used in a large open area, 68 percent of the subjects were shot; this dropped to 11 percent when multi-option responses were used. Furthermore, no demographic or situational variable gathered in the study—sex, age, occupation, SWAT training of the gunman, or use of counter technique—significantly predicted being shot, suggesting it was use of the multi-option response instead of traditional lockdown that resulted in fewer people being shot.

    Additionally, the time to resolution for both the classroom and large open area simulations significantly decreased when using the multi-option response instead of traditional lockdown.

    These results could have a significant influence on training and policy. A 2018 compilation of data on mass shootings, financed by the National Institute of Justice (NIJ), found that current or former students are the assailants in nine out of 10 school shootings. Thus, the vast majority of school shootings are insider attacks by individuals who know where everyone is in a facility. Single-option, traditional lockdown responses that instruct everyone to only hide in an active shooter situation are high-risk, high-liability propositions that ignore the fluidity and ever-changing nature of these events.

    Jillian Peterson and James Densley, the two criminologists who developed the NIJ database on mass shooters, wrote in an article for The Conversation that “…current strategies are inadequate. If the shooter is most likely a student in the school, lockdown drills only show potential perpetrators the school’s planned response, which can be used to increase casualties.” Thus, the failure of traditional lockdown is its reliance on a one-size-fits-all approach.

    Decisions and policies should be based on and driven by existing data, rather than emotional appeals to do something to keep students, staff, faculty, and other civilians safe. Competing approaches should be ethically tested and validated. But the limited evidence suggests multi-option responses that consider the dynamics of an active shooter incident, rather than single-option, traditional lockdown, have the potential to increase the survivability of those who are faced with such an encounter. 

    These same arguments can apply to commerce settings, which make up the largest percentage (42 percent) of active shooter events according to the FBI’s report on active shooting incidents in the United States. In 58 percent of active shooter incidents between 2000 and 2017, the gunman was an employee, a former employee, or related to someone inside the facility—meaning the individual had insider knowledge of the location.

    Many employees and patrons, however, are only trained in traditional lockdown, which instructs them to sit on the floor, be quiet, not move, and wait for the police to arrive to the scene. Once again, this tactic is the single-option, traditional lockdown response that expects the shooter to be unaware of which rooms have people in them—which is not the case in more than half of these incidents.

    The failure of lockdown drills in locations such as Sandy Hook Elementary and Marjory Stoneman Douglas High Schools, both of which conducted traditional lockdown training shortly before their respective incidents, draws an unflattering light on this type of response to active shooters. Arguments about security measures, arming teachers, the presence or absence of school resource officers, automatic lockdown procedures, door locks, and even where tape should be on the floors for people to hide behind have gripped the national discourse on what to do in response to such events. What is consistent, however, is that most of the focus is placed on the failure to properly implement lockdown or the application failure of the lockdown (blaming the people) rather than on the fact that the single-option, traditional lockdown failed (blaming the tactic).

    In light of new research, it is apparent that the tendency to blame people is misguided and a serious examination of the tactics we use to train civilians to survive an active shooter event is necessary.

    One argument for retaining the single-option traditional lockdown response is that it takes very little time to train people. Individuals are told to turn off the lights, lock and move away from doors, hide under or behind objects, and to remain quiet. Individuals are instructed to pretend they are not there and to wait for the police to respond, even though they are likely in a building where people are in almost every room. Add to the equation an insider threat—a person who works or goes to school in that building, who already knows where people are most likely hiding—and the effectiveness of this response breaks down with life-threatening results.

    It is common knowledge that for training to be effective, one must prepare for the event as if it is going to happen—in a realistic and safe way. Just as people have practiced from a young age how to respond to fires, they should practice how to respond to an active shooter. The trainers must be safety-conscious professionals. In addition, for active shooters, the response should not require any fine motor skills of participants such as weapons takeaways or fighting tactics because these skills decrease in periods of high stress.

    Training should be conducted with everyone, be age-appropriate, and be presented in a way that increases feelings of empowerment and confidence, rather than feelings of fear and anxiety—just as it is done in other crisis situations like fire, tornado, and Stranger Danger. It should be kinesthetic with every option being trained. Finally, the training must be consistently delivered, practiced, and conducted on a continual basis. It should also parallel that of fire safety, where schools are required to conduct fire drills on a routine basis.

    While anecdotal evidence and the limited empirical research show that when people are trained in multi-option responses lives can potentially be saved, not everyone supports this type of training.

    Unfortunately, because of the frequent failure of traditional lockdown tactics and the large numbers of casualties, a general fear of active threats has arisen. As a result, some are suggesting drills could be contributing to this fear and that they should not be conducted. However, there are many instances where training and drills have saved lives.

    Rather than focusing on failed lockdown incidents, the focus should be shifted to locations where multi-option responses succeeded. Noblesville, Indiana; Mattoon, Illinois; and West Liberty-Salem, Ohio, are all locations where multi-option responses saved lives. However, very few people have heard of these incidents. At both Noblesville West Middle School and Mattoon High School, a teacher subdued the gunman; no one was killed in either incident with three injured between the two schools. At West Liberty-Salem High School, students and teachers barricaded their classrooms and evacuated the building. One student was injured. These success stories get little notoriety from the media and are typically only known by the professionals in the field. 

    And, while there are no guarantees that all lives will be saved, multi-option response use from anecdotal evidence and the limited empirical evidence suggests that this response could reduce the amount of time a threat is active in a building and mitigate the number of casualties. 
    In this regard, more methodologically rigorous, peer-reviewed research is needed. Studies that evaluate the psychological impact that drills have on their participants, including children, should be conducted. Utilizing evidence-based civilian active shooter responses should be a top priority. Future lives depend on it.

    See Original Post

  • October 15, 2019 12:46 PM | Anonymous

    Reposted from BizTech Magazine

    Art and cultural property crime account for billions in losses each year — the threat of theft is serious enough that the FBI established its rapid-deployment Art Crime Team in 2004.

    Despite federal funds and forces on the job, however, stealing fine art remains “relatively easy,” according to Insurance Journal. Just 1.5 percent of all thefts end in successful recovery of objects and prosecution of the perpetrators.

    In fact, the biggest problem faced by these cultural criminals is selling their ill-gotten gain: Art scholar Noah Charney notes that while “people assume that they’ll find criminal art collectors,” this is fantastically unlikely because “we have very few historical examples — maybe a dozen to 20 who fit the bill.”

    The result? Museums lack the advanced access controls capable of limiting larceny and warding off would-be criminals.

    What Is the Current Security Landscape for Museums?

    According to Security Baron, museum defense relies on redundancy — layering multiple protective processes, each equally able to safeguard artifacts. These often include physical guard patrols and wireless security cameras paired with newer technologies such as vibration sensors and motion detection devices.

    The Security Committee of the American Alliance of Museums also recommends securing staff ID cards by leveraging both card scanners and PIN-based card readers to ensure only authorized employees can access storage collection areas.

    WHY CONVENTIONAL MUSEUM SECURITY IS INADEQUATE

    The critical failing of current security measures? They’re naturally reactive.

    While security guards, burglar alarms and laser systems force thieves to act quickly, these tools rarely prevent crime from occurring. Consider prolific art thief Stéphane Breitwieser, who robbed hundreds of museums to amass his contraband collection. With simple observation of museum security practices, a willing accomplice and slightly-too-large jacket, he was able to successfully steal treasured works across the globe.

    Central to this issue is the paradox of experience. If art is too well protected — behind walls and fences in tiny metal rooms — viewer experience suffers. But allowing a broader experience introduces risk and forces museums to become reactive.

    Sculpting Smarter Defense for Museums

    New technologies offer a way to improve museum access control and reduce the risk of theft. But these solutions require a deployment approach that combines the static science of current defense with the art of human interaction — the notion that intrinsic behavior and characteristics, rather than overt indications of criminality, are the best indicators of potential pilfering.

    Potential defensive controls include:

    • Individual Article Tracking — As noted by the IEEE, advancements in IoT sensor technology are making it possible to create digital identities for physical objects. Museums using technology such as near-field communication and Bluetooth Low Energy beacons can track pieces of art wherever they go and provide critical data on their condition. Tied to larger museum networks, this offers the possibility of real-time status monitoring and change detection to help prevent theft.
       
    • Improved RFID — Radio-frequency ID solutions offer the potential to deploy small, low-cost tags that make “dumb” objects part of larger smart network. From improved RFID access cards to tag-equipped museum features such as lights, doors and even benches, this kind of blanket RFID approach could hamper criminal efforts to remove art undetected.
       
    • Gait Analysis — On the cutting edge of biometric benefits are solutions such as gait analysis. As noted by the American National Standards Institute, the human gait “varies between every single person” and can be described using a mathematical model. Built into museum security systems, gait analysis could be used to identify changes in walking speed and pattern that could indicate visitors may be attempting to leave with more than they entered.

    Museums house national treasures and cultural artifacts — but are often at increased risk of theft. New access control and monitoring solutions offer the potential to leverage science in defense of art.

    See Original Post

  
 

1305 Krameria, Unit H-129, Denver, CO  80220  Local: 303.322.9667
Copyright © 2015 - 2018 International Foundation for Cultural Property Protection.  All Rights Reserved