Menu
Log in


INTERNATIONAL FOUNDATION FOR
CULTURAL PROPERTY PROTECTION

Log in

News


  • July 31, 2019 2:17 PM | Anonymous

    Reposted from The Virginian-Pilot

    More than 20 million Americans are laid off or fired from their jobs each year. Most go quietly and move on. Steven Leet was the exception.

    Fired from his job stocking parts at a Morgan Hill, Calif., Ford dealership Tuesday afternoon, the 60-year-old San Jose man lingered for nearly two hours and then barged into an open office where his two supervisors were meeting. He shot them to death, then walked outside and fatally shot himself.

    It’s still quite rare for employees to kill their co-workers on the job.

    “But they do happen,” said Wayne Maxey, a retired cop and district attorney investigator who’s now an executive consultant in workplace violence prevention with Workplace Guardians of Temecula, California. “One of the big obstacles is that a lot of organizations just kind of assume it’s not going to happen here.”

    Over a five-year period from 2011 to 2015, 312 employees were killed on the job by a co-worker, an average of about 62 a year, according to the Bureau of Labor Statistics. By comparison, robbers killed more than twice as many workers — 721 — over those years.

    A 2014 FBI study on “active shooter” incidents in the workplace, schools and other public places from 2000 to 2013 indicated they alarmingly are on the rise. There was just one in 2000, the report said, but 30 in 2017, the most ever recorded by the FBI over a one-year period, according to a follow-up study.

    That 2018 FBI study, however, said mass shooters typically telegraph their slide toward violence, offering hope that alert observers could intervene and head off tragedy.

    “In the weeks and months before an attack, many active shooters engage in behaviors that may signal impending violence,” the report said. “While some of these behaviors are intentionally concealed, others are observable and — if recognized and reported — may lead to a disruption prior to an attack.”

    Police have not revealed any warning signs about the Morgan Hill shooter.

    The 2018 study examined 63 mass shooters and found few demographic trends other than that most were male. More than three out of four spent a week or more planning their attack, and more than half used legally acquired firearms. Only one in four had been diagnosed with a mental illness. In two-thirds of cases, at least one victim was targeted.

    The shooters typically were experiencing multiple forms of stress, the report said, such as depression, financial strain, problems at work or school, marital strife and conflicts with friends and peers.

    And they typically showed four or five observable and concerning behaviors before erupting in violence, the report said. Those most commonly included increased signs of depression, anxiety or paranoia; discord in relationships with family, friends, or colleagues; expressing intent to harm people; confused or irrational thinking; and a decline in work or school performance.

    But the FBI report said that observers often are reluctant to act on their concerns “for fear of erroneously labeling a friend or family member as a potential killer.” And authorities “struggle to decide how best to assess and intervene, particularly if no crime has yet been committed.”

    Morgan Hill police are still investigating Tuesday’s shooting that took the lives of Brian Light, the dealership’s service director, and Xavier Souto, the parts manager who was Leet’s supervisor.

    Police said that after Leet was fired at 4:15 p.m., he spent about half an hour at his car in the parking lot, went back to the dealership parts department where he had worked and stood outside an open office where Light and Souto were meeting before entering just after 6 p.m. and opening fire. Surveillance video indicated they did not appear concerned about Leet lingering at the dealership after he was fired.

    After searching Leet’s home, police found a dozen legally owned guns but no evidence he planned the bloody attack. And they had no answer to what prompted Leet’s firing, whether he knew it was coming, what he said to the employees he spoke with between being fired and shooting his boss, and whether anyone at the dealership knew of his affinity for firearms. Leet lived alone, and co-workers and neighbors described him as a quiet man who kept to himself.

    Steve Fuentes, the owner of Sunnyvale Ford who was Light’s boss before he joined the Morgan Hill store about a year ago, said that most dealerships consider their employees like family, and if someone is fired, “it’s atypical to escort them off with security.”

    But, after the shooting in Morgan Hill, Fuentes said he reached out to Sunnyvale authorities.

    “There is an active shooter program they offer that we will get ourselves enrolled in,” Fuentes said, “and be as proactive as we can in case that kind of thing, God forbid, ever happens at our store.”

    Consultants like Maxey who advise employers in avoiding and dealing with mass shootings say that while “active shooter” drills can help in a crisis, “there’s so much more to do before that.”

    “In most cases, people don’t snap,” Maxey said. “There’s usually a progression.”

    Security consultant Aric Mutchnick, president of Experior Group, said even large companies often lack clear protocols for handling employee terminations and keeping them from turning violent. He conducts role-playing exercises and points out areas where employers may inadvertently make things worse, like having security escort a fired worker to his desk with a box in front of co-workers.

    “Is it the walk of shame?” Mutchnick said. “That’s not conducive to a pleasant experience.”

    Even small details like the layout of the room where employees are given the bad news can amp up anxiety and tension — is it small and cramped, does the worker feel trapped? — Mutchnick said.

    What happens before and after an employee gets fired are also important, Mutchnick said. Employers should clearly spell out grounds for termination and give workers opportunities to improve, he said, and they should follow up with fired workers in the weeks afterward to check on their well-being.

    But co-workers need to have a means to confidentially report concerns about a colleague to company executives, experts said.

    “In most of these cases, there is some behavior that occurs that can be detected,” Maxey said. “The big challenge is that in a lot of these cases people have seen these changes but they didn’t report it to the organization.”

    See Original Post

  • July 31, 2019 2:13 PM | Anonymous

    Reposted from Ashtree Books

    Theft of books has occurred for centuries, but cultural institutions don’t always want to talk about it. We speak with collection managers who protect some of our most valuable artifacts.

    Although there are films and books dedicated to the theft of rare items from cultural institutions – think The Map Thief and American Animals – it’s not often that we hear about theft from our cultural institutions. Whether it’s at the National Library of Australia or Museums Victoria, a lot of quiet work is being done by keepers of our most precious books to ensure they are not taken.

    ‘There’s not a lot of writing and research around theft and I think that’s particularly because cultural institutions are pretty reluctant to talk about it,’ said Maryanne McCubbin, Head of Strategic Collection Management at Museums Victoria.  

    ‘They get very embarrassed when theft of their material occurs from time to time; they see it as a breach of their trust of the public to look after collection material.’

    McCubbin oversees a range of services across all of the collections including conservation and storage databases and collections on exhibition.

    ‘My role is to try and prevent theft,’ she told ArtsHub. ‘In my view, you can’t really do that properly unless you know the typology of the theft that you’re dealing with.’ 

    Through her position, McCubbin became interested in researching theft from collecting institutes, to gain a wider understanding about why they occur, a subject which forms the premise for her talk at Melbourne Rare Book Week.

    ‘I’ve really focused on looking at histories of theft from libraries, archives and museums up until the 1960s in Australia,’ she tells ArtsHub. ‘I focus, to date, particularly on theft in Australian museums, but I’ve also started to look at books and associated material from libraries in Australia.’

    Alongside her historical research, McCubbin keeps an eye on current thefts as they occur from museums and libraries around Australia.

    See Original Post

  • July 31, 2019 11:12 AM | Anonymous

    Reposted from CNN

    By several accounts, security was present and conspicuous at the Garlic Festival in Gilroy, California, over the weekend.

    The Gilroy Police Department had a "compound" on site, the police chief said. Patrons at the family-friendly food festival reported seeing officers on horses and motorcycles.

    Yet, a 19-year-old, identified by police as Santino William Legan, was able to cut through a back fence and begin shooting people at random. The mayhem Sunday left three people dead and at least 12 injured.

    It also put a spotlight on soft targets, places like festivals, schools and churches where people often think they can let their guard down and live freely and safely. Another shooting at a festival in New York Saturday that left one dead and 11 injured also emphasized the precariousness of such spaces.

    Law enforcement experts say that despite heavier security at festivals, schools and churches, there's really little that can be done to prevent attacks from happening.

    "No one would associate the Garlic Festival with an attractive target," said James Gagliano, a CNN law enforcement analyst and retired FBI supervisory agent.

    Patrons offer different views of festival security

    Police were present all three days of the festival, Gilroy Police Chief Scot Smithee told reporters Monday.

    "We actually create a police compound where we have a command center, a booking area, you know, all the things you would need to run a major operation like this," Smithee said. "The officers are deployed throughout the park and they're assigned to different regions of the park so they're spread out, we don't have officers all in one spot."

    Christian Swain, whose band TinMan was performing when the shooting broke out, told CNN "the event was well-covered with security and we'd seen them as we came in to set up and play."

    Other patrons reported good levels of security with Gilroy police on horses and motorcyles.

    But Sukhraj Beasla, who attended the festival with her family, said security was a little too relaxed.

    "They were just kind of like checking the surface level of the bags. I noticed on the tables they had metal wand detectors not being used, there were no pat downs," she said. At one point, she said she and her family got lost and left the festival grounds, and got back in with ease.

    "We were making jokes that you could've gotten off the street and walked in," Beasla said.

    Experts say Garlic Festival wasn't a high risk event

    Several experts said the Garlic Festival wasn't an event that would warrant high levels of security.

    "Even if everyone would've gone through a checkpoint, it wouldn't have stopped this guy from doing what he did," Gagliano said.

    The shooter was "committed to getting in," he said and found a way to avoid the security protocols. That does not mean the Gilroy Police Department was ill-prepared, he said.

    "All security considerations are based on what your analysis is of the threat," Gagliano said. "This wasn't an event that was going to have high-level politicians or political overtones, this was a Garlic Festival. They probably looked at it and said ... the fence should be an enough of a deterrence." 

    Three officers responded to the shooter within one minute, Smithee said.

    Juliette Kayyem, a CNN national security analyst, said the challenge with events like the Gilroy festival and other soft targets -- areas like schools or churches -- is improving security.

    "We get better about securing them because everything we're hearing is that entry was secure, that there was a strong presence, an assailant like this will find another way in," she said.

    Philip Mudd, a CNN counter terrorism analyst and former CIA counterterrorism official, said protecting soft targets isn't "doable in a perfect way."

    "There is no way across America in 50 states, that if you want perfect security, to keep somebody from cutting a fence that you can have it," he said.

    Is it possible to prevent soft target shootings?

    Still, enhancing security in parks, restaurants, shopping centers and special event venues, among other public locations is "essential to preserving our way of life and sustaining the engine of our economy," the US Department of Homeland Security said in the "Security of Soft Targets and Crowded Places Resource Guide" published in April.

    The guide provides resources including links to training for citizens and businesses. It also calls on everyone -- business owners, first responders, government agencies and the general public -- to do what they can to protect their communities.

    Gagliano says Homeland Security and the FBI both teach people four steps in dealing with an active shooter: run, hide, fight and tell.

    These steps, Gagliano said, include finding a way to evacuate a dangerous situation, finding some form of shelter (a locked door or behind a tree), confronting a suspect if there is no other option and calling law enforcement as soon as possible.

    He also said people generally need to be aware of their surroundings, something law enforcement officials call "relaxed alertness." This includes knowing exit areas and not being glued to a cell phone.

      The Garlic Festival organizers are sure to make drastic changes next year, Gagliano said, but putting every officer in Gilroy isn't the answer.

      "These are the times we're existing in right now," he said. "Somebody was able to cut a fence and come in."

      See Original Post

    • July 31, 2019 11:10 AM | Anonymous

      Reposted from Insurance Business Magazine

      Millions of American workers fall victim to workplace violence every year. Some industries, like healthcare and education, are more prone to workplace violence than others. But as the National Safety Council points out: workplace violence can happen anywhere.  

      The National Institute for Occupational Safety and Health splits its definition of workplace violence into four categories: criminal intent, customer/client, worker-on-worker, and personal relationship (which is often targeted towards women). The deadliest situations involve active assailants or active shooters who are “actively engaged in killing or attempting to kill people” in the workplace.

      On May 31, 2019, 12 people were killed and four injured when a longtime city-government employee, 40-year-old DeWayne Craddock, opened fire on his co-workers at one of the Municipal Center buildings in Virginia Beach, Virginia. While active shooter events may seem like the most frequent events because of the high-profile they receive in mainstream media, assaults are by far the most common issue.

      In January, McDonald’s cashiers, cooks and custodians in Florida staged a walkout protest demanding better protection from workplace attacks following a viral New Year’s Eve customer attack video, filmed at the fast-food chain’s St. Petersburg location. The workers were demanding better protection, better training and better workplace violence policies.

      One thing organizations can do to protect themselves against losses resulting from workplace violence is purchase insurance. In recognition of the recent spate of high-profile workplace attacks, Charity First Insurance Services - a program manager for non-profit and social service organizations – has introduced a new workplace violence and security risk management solution for non-profits.

      “Unfortunately, in today’s environment we’re seeing an increase in violent incidents occurring within the workplace,” said Frank Tarantino (pictured), of Charity First Insurance Services, Inc. “With regard to non-profit organizations specifically, they normally lack the means to recover from such an event from both a monetary standpoint and their mission’s reputation.

      “Most non-profits have an open-door approach to all who support their cause. However, many non-profits don’t have the proper controls in place to do background checks on everyone who wants to participate in their mission. Also, they often gather in common areas, such as convention halls, places of worship and community centers, which puts them at risk due to the lack of a secure environment.”

      Charity First’s workplace violence and security risk management for non-profits solution includes legal liability coverage to address legal expenses from lawsuits that may result from a covered event. It also includes expenses related to public relations counsel, personal accident expenses and coverage, and crisis consultant fee and expenses. Particularly important for some of the more serious events, like an active shooter scenario, the coverage also includes business interruption and extra expense coverage for up to 120 days or the policy limit.

      “When it comes to insurance agents, the key is to have a complete understanding of the non-profit’s mission and the types of prevention they already have in place,” Tarantino told Insurance Business. “Explain their risk in a way that applies specifically to what they do and provide examples of possible scenarios that could occur in their specific situation.”

      See Original Post

    • July 31, 2019 11:02 AM | Anonymous

      Reposted from ArtNet News

      Containing elements of danger, glamour, intrigue, and cunning, art heists have an understandable mystique. These illicit, often multi-million-dollar, feats have made for the premises of some highly entertaining flicks (Entrapment, anybody?). And while crimes like the epic, unsolved robbery of Boston’s Isabella Stewart Gardner Museum, or the acrobatic antics of French art thief and so-called “Spiderman” Vjeran Tomic, give credence to visions of cat burglars dancing through laser security systems, art thefts in reality tend to be far more bumbling. 

      Be it poor planning on the part of the thief or slipshod security measures, we’ve pulled together a few of our favorite less-than-flawless art heists to bring things back to earth.

      ThieVes Fail to Fool With a Crude Dalí Forgery

      Let’s start with the peculiar fact that there was a Salvador Dalí sketch housed at Rikers island for nearly 40 years. The artist donated the drawing in 1963 after calling out sick on a day he had promised to teach a one-day art class at the infamous New York City prison. Not wanting to wholly disappoint the inmates, the Spanish artist dashed out an inky depiction of Jesus with a crown of thorns atop his head and cast against a red cross, dispatching the rendering with the inscription that it be placed in the prison cafeteria.

      Flash forward decades and, after years of hanging in the cafeteria and getting its fair share of food stains, more cautious officials moved the painting to a sealed-off lobby away from prisoners. But 2003 saw a Shakespearean reversal of roles as four prison guards concocted a scheme to steal the work, believing they could sell it for upwards of $1 million.

      The guards’ plan was to set off a phony fire drill, remove the work, and replace it with a forgery. But there was a kink in their plans: none of the guards had any artistic talent. Though they managed to smuggle the Dali out of the prison, their replacement proved lacking and was soon discovered to be a fake. 

      “The fake Dalí seemed to have been drawn by a child, one with no artistic talent,” the New York Times surmised. Even more tellingly, the forgery was stapled to the back of the Plexiglas case, a bit of a downgrade from its its original gold-leaf mahogany frame. In the end one guard wound up in prison, one on probation, one with a plea deal, and one walking free. The original Dalí has sadly not been recovered.

      When It All Goghs Flat 

      Car trouble got in the way of what would have been the biggest art heist in history. In April 1991, armed gunmen sacked 20 Van Goghs from the Vincent Van Gogh National Museum in Amsterdam. One of the thieves hid in the museum until after closing, and then let his accomplice in after nightfall.

      The gunmen forced the guards (one of whom was later named an accomplice) to disarm the security systems and subsequently tied them up. The duo took a leisurely approach, spending over 45 minutes perusing the works before choosing their favorites, then tucking their selections into garment bags.

      But one of the most spectacular heists also turned out to be one of the shortest. The Van Goghs, many from the artist’s late period, were found in a car at nearby railway station less than an hour later. As it turns out, a second car with which the robbers had planned to rendezvous had gotten a flat tire. When the car failed to arrive, the spooked-bandits abandoned the Dutch master’s sunflowers, irises, and potato eaters and hit the road. The artwork, so briefly foisted, was estimated at nearly $500 million in value. Four men, including a guard, were later arrested for the crime.

      Spatial Snafu

      Along with the lock picks, saws, and gloves, thieves may want to consider adding measuring tape to their criminal tool kits. In 2012, a pair of would-be vandals broke into a Stockholm house with plans to abscond with a trio of paintings including Clair-Obscur, a sentimental canvas by painter Carl Larsson, a creator of the so-called Swedish style of painting.

      But the bandits hadn’t accounted for the size of their vehicle. When the four-by-three-foot work refused to wedge in, the thieves were forced to ditch the painting, nearly running it over as they fled. The two smaller paintings were discovered in nearby dumpster. Surprisingly, the compact car was an American-made Ford. Next time, better opt for the SUV. 

      Sometimes It’s the Museum That Blunders

      Fool a museum once shame on you, fool a museum twice, and robbers could wind up with a $50 million Vincent Van Gogh in their hands for the second time in thirty-some years. Cairo’s Mohamed Mahmoud Khalil Museum is home to one of the finest collections of European 19th-and 20th-century art in the Middle East, but what it boasts in Impressionist masterpieces, it seemingly lacks in security infrastructure.

      Vase With Flowers (circa 1887), commonly known as Poppy Flowers, was first lifted from the museum in 1978 under undisclosed circumstances, only to be retrieved in Kuwait several years later. Experience did not prove the greatest teacher in this case: the small, one-by-one-foot painting was pilfered from the museum again in 2010. A comedy of errors commenced, as authorities soon after wrongly announced that the painting had been retrieved from an Italian couple at the Cairo airport, only to retract the statement soon after.

      As for the bandits, this caper was a cakewalk: only seven out of the museum’s 43 security cameras were functional at the time of the crime. The thieves were even able to pull up a couch while they cut the work from its frame. And though only 10 visitors entered the museum that day, the perpetrators and the whereabouts of the artwork remain unknown to this day. 

      The Students Inspired by ‘Oceans 11’

      One too many high-stakes crime films seem to be behind the real-life fiasco that inspired the 2018 film American Animals. In 2004, four Kentucky students with dreams of grandeur attempted to sack millions of dollars of rare books from their university library, which included a first edition copy of Charles Darwin’s Origin of Species and drawings and sketches by naturalist John James Audubon. The students, who said they had obsessively watched heist films like Oceans 11 in the lead up, hoped to sell the books through a dubious set of underground connections. Instead, they wound up in prison.

      What went awry is more a matter of where to begin. The students’ half-baked plot included scheduling a daytime viewing at Transylvania University’s Rare Books Collections where they would incapacitate the librarian, then trundle their loot to a waiting getaway car. In a first failed attempt, the crew arrived to their viewing costumed as old men in thick suits and false mustaches. Arriving at the library only to realize more than one librarian was on staff that day, the boys scrapped the plan for that day.

      Soon after, they gave it another go, returning this time without costumes. One student tasered the librarian, who, instead of falling unconscious as they had planned, began to scream in pain. The posturing thieves had likewise underestimated the weight of the books, and haphazardly dropped and abandoned many of them as they fled out one of the public doors. 

      The students, who had timed their crime to the alibi of final exams, shockingly went without capture for weeks, even driving north to Christie’s in New York with the hopes of receiving certificates of authenticity for their illicit reading materials. But a digital slip-up queued the crew’s imminent demise: one of the students booked the Christie’s appointment using the same email account with which he’d scheduled his criminal library viewing. Soon after, the FBI busted down each of their doors. The crew of four each refused to testify against one another, all winding up with identical seven-year sentences.   

      A Gallery Robbery Kiboshed by Carousing College Kids  

      It’s got to be a sad day in the land of thieves when a robbery can be halted by college students coming off Super Bowl festivities. In February 2017, just after midnight, three Boston University students were walking back to campus after the Patriots Super Bowl win when they spotted a man suspiciously emerging through the smashed glass door of the Galerie d’Orsay, holding what turned out to be stolen works of art.

      Despite any preceding celebratory antics, the students, Chris Savino, Jesse Doe, and Mackenzie Thompson, sensed something was off and pursued the thief down the street, retrieving the works and accosting the criminal, 29-year-old Jordan Russell Leishman, until police arrived. Leishman, who was arrested for breaking and entering, had decent taste, selecting etchings by Miró and two Chagalls, but ultimately had missed some heavy hitters including a Picasso and Rembrandt that were also on view in the gallery.

      A Museum’s Criminally Lax Security 

      In 2012, Romanian thief Radu Dogaru masterminded a spectacular $24 million robbery of Rotterdam’s Kunsthal museum, efficiently plucking works by Picasso, Monet, and Gauguin from the walls in under 90 seconds. The pre-dawn heist was valued at more than €200 million. 

      But in a bizarre turn of logic, the deft criminal claimed to be a victim of the museum’s relaxed security measures and attempted to sue the museum for making things too easy. “I could not imagine that a museum would exhibit such valuable works with so little security,” he opined in his court hearing.

      After his arrest, Dogaru’s mother claimed to have burned the seven stolen works in an oven, only to later retract the statement. Four people were ultimately pinned for the crime, with Dogaru as the ringleader. In 2018, in one more bizarre turn, a Belgian theater group pranked the ever hopeful museum when, as part of a publicity stunt, they staged finding Picasso’s Tête d’Arlequin, one of the looted works (valued at nearly $800,000) using a forgery. 

      A Renegade Thief’s Costly Lesson

      When three works by Picasso, Van Gogh, and Gaugin were snatched out of Manchester University’s Whitworth Art Gallery in 2003, it was, quite poetically, a dark and stormy night—one of the city’s rainiest in history. Undeterred, or perhaps even encouraged, by the inclement weather, a thief purportedly pried open the steel-covered doors at the back of the museum and pilfered the three works without ever tripping an alarm system or appearing on video surveillance.

      At 2 a.m. that night, the police received a mysterious call that the works had been “found” in a dilapidated public lavatory nearby. When the police arrived they found not only the three works rolled up in a cardboard tube, but also a handwritten note which read, “We didn’t intend to steal these paintings, just to highlight the woeful security.” The works, which had slight weather damage, were soon returned to the museum.

      See Original Post

    • July 31, 2019 10:59 AM | Anonymous

      Reposted from Security Management 

      ​Recent guidance from the U.S. Secret Service, Enhancing School Safety Using a Threat Assessment Model: An Operational Guide for Preventing Targeted School Violence, offers baseline information for developing a threat assessment team (TAT) to mitigate potentially violent or devastating events at K-12 schools in the United States. 

      The Secret Service advocates for a five-step process to establish a TAT with a multidisciplinary approach to information sharing. For each step, the author will provide guidance that extends beyond the scope of the Secret Service report with additional threat prevention measures.

      1. Establish a multidisciplinary team. The TAT is designed to direct, manage, and document threat assessment processes. Assemble a team from a variety of disciplines, which may include teachers, school guidance counselors, coaches, school resource officers, mental health professionals, and school administrators. Have a designated leader with the authority to act immediately in cases where time is of the essence. Meet on a regular basis and when needed if there is an emergent concern. These meetings should include dealing with potential threat indicators, training and role-playing focused on building confidence and capability, and building rapport and confidence in other team members.

      Additional guidanc​e: Threat assessment is an intelligence-led activity and requires a certain skill set to synthesize information. Schools could partner with an agency or consider employing an employee with an intelligence background. The Multi-State Information Sharing and Analysis Center (MS-ISAC) also offers valuable trend information on physical and cyber threats that could be useful for the TAT. 

      2. Define prohibited and concerning behavior. Concerning behavior progresses through a continuum, and policies must consider warning signs, which include “a marked decline in performance; increased absenteeism; withdrawal or isolation; sudden or dramatic changes in behavior or appearance; drug or alcohol use; and erratic, depressive, and other emotional or mental health symptoms,” according to the report. Policies and procedures should be set in place to monitor and direct action to collect additional information to consider if these are indeed a concern.

      Additional guidance: The Secret Service does allude to a continuum, but there is no specific guidance on how to categorize threats. A more in-depth understanding of transient and substantive threats is needed. It may be advisable to develop a tailored process map for each TAT, which describes each step and indicates responsibility in each phase to avoid anything falling through the cracks. 

      3. Create a central reporting system. Establishing a central reporting system is crucial to all other threat assessment activities. Schools should establish multiple streams of information that could include online reporting, email, phone, and face-to-face communication. No reporting should be dissuaded but educating the school community on what to report will increase the validity of information. Document thoroughly when responding to each report, categorizing threats, and determining whether to act. Anonymous reporting should be an option for those who are uncomfortable coming forward in a formal or public way. It is important to handle each case with professionalism, considering privacy and confidentiality concerns.

      Additional guidance: Consider partnering with an Information Sharing and Analysis Center (ISAC), which is a nonprofit organization that provides an avenue for two-way sharing between the public and private sectors. Though ISACs have traditionally dealt with cyber and physical security, the model could be used to develop information sharing practices related to threat assessment. ​

      4. Determining the threshold for law enforcement intervention. Law enforcement intervention may be needed in some cases, though it may not be involved in all threat assessment efforts. Create policies and procedures to indicate when law enforcement should be involved—for example, in cases that deal with weapons, threats of violence, and physical violence. Law enforcement should be involved when elements of a crime are present.

      Additional guidance: Certain privacy laws set limitations on law enforcement activity when it comes to minors. School administrators and the TAT should familiarize themselves with state law before developing policies and procedures around law enforcement response.

      5. Establish assessment procedures. Establishing threat assessment procedures will help paint an accurate picture of the student’s thinking and behavior, formalize a reporting structure, and identify appropriate interventions. Documentation is once again stressed, with creation of forms and templates to capture necessary information. The report recommends a community-wide approach and encourages a brainstorming exercise on sources of potentially helpful information. This exercise can be repeated once an individual of concern is identified for information more specific to that person. Additionally, social media should be examined to gain information, interviews should be conducted, and the student’s locker should be searched. 

      Additional guidance: The Secret Service guidance seems to only consider internal threats—mainly students—but narrowing the focus is a risk in and of itself. A threat could be anyone: a teacher, contractor, administrator, or someone not associated with the school. 

      Threat assessment is a necessary part of threat prevention at every K-12 school. Threat assessment programs and teams will be more successful if they are a function of an overarching enterprise risk management process, fueled by both internal and external sources of information.

      See Original Post

    • July 31, 2019 10:54 AM | Anonymous

      Reposted from Deutsche Welle

      German police opened an investigation into a fire which started at Frankfurt's Museum für Moderne Kunst (Museum of Modern Art or MMK) on Monday.

      About 70 firefighters and 20 vehicles were at the scene and trying to put out the flames in the "roof area" according to the local fire service.

      "The effort to put out the fire is difficult because the copper roof must be opened by hand," Frankfurt firefighters said on Twitter, without providing details.

      The deployment lasted for severa hours, they said in a statement on Monday afternoon.

      The MMK, which opened in 1991, is considered one of the most important museums in Germany. The building normally houses over 5,000 items, including pictures, photos, sculptures, and video installations.

      'Fortunate in misfortune'

      With the museum undergoing renovation, however, most of the items were in storage, a spokeswoman said.

      Separately, museum chief Susanne Pfeffer described the fire as being "fortunate in [its] misfortune."

      Speaking to daily Frankfurter Runschau, she said that "no people were injured and no works of art were damaged."

      "We had pretty much no art on display," Pfeffer added.

      Passers-by first reported the thick column of smoke rising from the building's roof. No visitors were inside the building at the time.

      See Original Post

    • July 31, 2019 10:51 AM | Anonymous

      Reposted from ABC7 News

      ABC7 News has learned that the computers of the Asian Art Museum in San Francisco were hacked in a Ransomware attack in May. The museum's system was restored but there are still some unanswered questions. It's a story you'll see only on ABC7 News.

      It happened in May when hackers, who demanded a ransom, launched a cyberattack that disabled part or all of the Asian Art Museum's computer system.

      A representative of the quasi-city agency confirmed the attack to ABC7 News, saying "everything is now fine" and that the museum never paid the ransom.

      San Francisco police were contacted and the city's IT security experts helped get the paralyzed computers working again.

      But the museum would not confirm if any of the information in the system was lost in the ransomware attack.

      "Ransomware is definitely a problem," said Danny O'Brien with Electronic Frontier Foundation, an international digital rights group.

      He believes the Asian Art Museum was not targeted.

      "I don't think that there's a shadowy figure out there targeting San Francisco city or its connected institutions," he said. "This is all opportunistic criminals."

      The museum also declined to say how much money the hackers wanted or how it was to be paid. O'Brien says most hackers want untraceable currency.

      "You know, I want unmarked bills whether that's unmarked bills in good old fashioned cash or whether it's using cryptocurrency or another method," he said.

      In the aftermath of the cyberattack, O'Brien says it's important for the museum and all city agencies to revisit their security protocols.

      "If you have good backup systems, that's a pretty effective way of preserving the data out of the hands of the criminals," said O'Brien.

      San Francisco is now one of almost a dozen cities in the country that's been hit by ransomware attacks. It is fast becoming a digital nightmare for the public sector.

      Some cities like Riviera Beach in Florida paid the ransom, which was approved by its city council.

      "A ransom amount of approximately 65 bitcoins in cryptocurrency whose value changes daily," said Riveria Beach Councilmember Kashamba Miller-Anderson.

      The 65 bitcoins on the day Riveria Beach paid the ransom was the equivalent of $600,000.

      This is not the first time San Francisco has been victimized by a breach in its computer system.

      In July 2008, San Francisco made national headlines when Department of Technology specialist Terry Childs commandeered the City's computer network, blocking officials
      access to the system.

      Childs, who was later arrested, would only release the network's password to then Mayor Gavin Newsom.

      Childs gave it to Newsom when he went to his jail cell. 

      See Original Post

    • July 31, 2019 10:45 AM | Anonymous

      Reposted from 13WMAZ

      The Occupational Safety and Health Administration says about two million people report some type of workplace violence each year.

      The United States Department of Labor defines workplace violence as any act or threat of physical violence, harassment, intimidation, or other threatening disruptive behavior that happens at work.

      Is workplace violence on the rise?

      Captain David Freeland with the Bibb County Sheriff's Office Training Division has worked in law enforcement for about 17 years. He works with deputies and the public to prepare for active shooting situations.

      "It's very hard to prevent because, again you don't see it coming," Freeland said. 

      On Wednesday night an employee at the YKK AP America, Inc. plant in Dublin ended up in the hospital after police say a coworker shot him.

      Feeland says workplace violence can come in many forms, so it is important to always be aware of your surroundings. 

      "We want people at work to feel safe too so you have to be kind of on your toes a little bit," Freeland said. 

      According to the Occupational Safety and Health Administration, about 25 percent of workplace violence goes unreported. 

      The National Safety Council says assaults are the fourth leading cause of work-related deaths. The council reports between 2014 and 2017, workplace assault that led to nonfatal injuries increased by about 2,400 cases. 

      13WMAZ verified that workplace violence does appear to be on the rise, but the numbers do not tell the full story. 

      "They could be reported as just shots fired. It could go out as an active shooter. So a lot of time it might not get reported as workplace violence type shooting versus an aggravated assault," Freeland said. 

      Freeland suggests reporting any signs of workplace violence to management at the facility you work at and law enforcement.

      "Be mindful of your surroundings and again, don't take anything for granted," Freeland said. 

      The National Safety Council says in 2017, workplace assaults resulted in more than 18,000 injuries and 450 deaths. The council reports certain industries, like healthcare and education, are more prone to violence.

      See Original Post

    • July 31, 2019 10:41 AM | Anonymous

      Reposted from Security Management

      Nearly 55 percent of the global population lives in cities, and by 2050, the United Nations estimates that will rise to 70 percent. With such concentrated populations, natural disasters can wreak havoc—by 2030, disasters will cost cities around the world $214 billion annually in damage, the World Bank reports. 

      The risks these cities face on a regular basis—and the potential long-term impact of those risks on citizens’ lives, local economies, and the global landscape—are driving them to invest in more robust emergency preparedness and disaster recovery plans. 

      The World Bank Group and the United Nations Educational, Scientific, and Cultural Organization (UNESCO) released a guideline in 2018 for citywide resiliency and recovery called the CURE Framework. This framework outlines how culture—which encompasses touchstones like landmarks, temples, and relics, as well as local practices and traditions—affects resiliency. It offers suggestions on how emergency managers can leverage culture to help disaster-affected regions “build back better.” 

      “Culture is the foundation upon which cities are built,” says Ahmed Eiweida, lead urban specialist with The World Bank, Singapore. “Cities are not just a collection of buildings, but are the people, their stories, and how they interact with each other through their cultural identity and sense of place.” 

      Eiweida was one of the authors of the position paper on the UNESCO and World Bank framework, Culture in City Reconstruction ​and Recovery.

      Integrating culture into sustainable urban development and disaster recovery policies helps make cities more inclusive, safe, resilient, and sustainable, according to the paper. Focusing on the culture of an area also promotes harmony and reconciliation between different groups of people who may have a history of conflict. 

      “Emergency managers are increasingly recognizing the benefits of integrating the specific needs of culture and cultural heritage into their wider plans. At the same time, site managers of cultural heritage and tourist sites are recognizing the need to plan and prepare their sites for the hazard scenarios they will face,” Eiweida says. 

      “In practice, integrating culture means bringing together professionals from key disciplines at the national and more localized levels in pre-disaster planning,” he adds. “National emergency authorities often have access to key disaster risk data and general plans for resource deployment, while other national ministries may be able to prepare and adapt specific social protection programs or bring other key steps to pre-disaster planning. To better understand and share cultural aspects at the local level, local authorities must be part of the pre-disaster planning for their areas, as they will have better knowledge of their communities’ expectations, existing resources, and key areas of cultural focus.” 

      After a 6.8-magnitude earthquake struck Myanmar in 2016, for example, more than 350 monuments at the Bagan cultural heritage site were damaged. Afterward, national officials partnered with cultural authorities, site managers, business leaders, and local community members to develop a new disaster management plan that would safeguard national treasures and promote local culture.  

      “Culture-based recovery relies on a recognition that the government alone cannot implement a successful recovery,” Eiweida notes. Successful culture-based recoveries in Colombia, Japan, the Philippines, and elsewhere have demonstrated that “communities, including their local organizations and businesses, must have a leading role in these processes, in order to set out relevant priorities and ensure execution that meets their needs,” he says.

      Organizations seeking to prepare for or recover from disasters must also consider culture, both of the organization and the regions in which they operate. The culture of a place has a large impact on business continuity, says Malcolm Reid, CPP, managing director at risk consultancy firm Brison, LLC. 

      For example, Japan experiences a variety of natural disasters—such as tsunamis and earthquakes—but there is a culture of preparedness in businesses, communities, and schools. Infrastructure is built for disasters, technology like early warning systems or cellphone alerts are regularly used, and people train often—including sending schoolchildren on field trips to earthquake simulators. 

      “By comparison, the Caribbean region has lots of hurricanes,” Reid says, “but the culture of preparedness there is more laissez-faire.” Caribbean nations are very faith-oriented, he adds, and there is the feeling that God will take care of them, so they do not need as much active preparedness. 

      Within business, safety has taken the issue of companywide culture seriously. Associate Director of Business Services at Novartis Pharmaceuticals Brendan Monahan notes that every meeting starts with a “safety moment”—a 10- or 30-second segment that identifies who in the room is CPR-certified or how to stay safe in winter weather conditions. 

      Companies that devote this time to embedding safety in their company culture have seen big improvements in Occupational Safety and Health Administration (OSHA) reportables, says Monahan, who is also chair of the ASIS International Crisis Management and Business Continuity Council. 

      Similarly, embedding business continuity into the culture of the organization takes continuous reinforcement and regular training. 

      “Culture is a key enabler for the process,” Reid says. “You cannot have a successful program—with good results—without engaging with culture.” 

      While regional differences should be considered for business continuity and recovery, it’s essential to start with a uniform, organization-wide framework and metrics, he says. 

      “The end goal doesn’t change, so your measurement of success shouldn’t change,” Reid explains. “But some countries have to address different risks. The organization has standard processes, but each country has slightly different processes and priorities for spending.” 

      In an earthquake-prone region, more disaster recovery funding could be allocated to planning for building inspections or engineers, shelters for employees, or a communications plan that would account for disrupted phone lines or lost power. In a region at higher risk for political conflict, such as Venezuela, more funding could be allocated for evacuations or additional guards. 

      “Business continuity starts at the top,” Reid says. “It’s the organization’s culture, made up of regional differences.” 

      Continuity also depends on agility and trust, says Erik de Vries, CPP, CEO and founder of The Netherlands-based security risk management firm DutchRisk bv. 

      “Companies that are globally strongly managed from a central location—that is, the head office decides more or less everything—might struggle to handle a local crisis,” he says. “If local business units or divisions have very limited decision-making authority and they are not used to having substantial empowerment, they will, during crises, also rely much on the head office. That can slow down resilience in the first crucial hours, especially if the head office is in a different time zone.” 

      This could result in shutting down production for hours until a decision can be sent from headquarters, either because of a hierarchical business structure or a lack of financial authority to make the call. 

      Regional and cultural differences play a role here as well; countries that were historically unaccepting of citizens taking the initiative likely still have those hierarchical tendencies embedded in managers’ minds, resulting in an unwillingness to make independent decisions in a crisis. In some Asian cultures, people tend to automatically say “yes” to their manager instead of “I don’t know” or “no,” which can result in additional confusion during a crisis, de Vries says. 

      “Try to learn how people in that area do business, then use that knowledge to train on how to make decisions in a crisis,” he adds. 

      Business continuity managers should also ensure that regional locations have access to the appropriate budget (within reason and strict limits) to make crisis-related decisions quickly and effectively, especially regarding evacuation plans for expats. 

      “The most important result of customizing crisis or recovery programs is that it shows local crisis or recovery teams that they are trusted and empowered to do what is needed,” de Vries says. 

      See Original Post

      
     

    1305 Krameria, Unit H-129, Denver, CO  80220  Local: 303.322.9667
    Copyright © 2015 - 2018 International Foundation for Cultural Property Protection.  All Rights Reserved