Menu
Log in


INTERNATIONAL FOUNDATION FOR
CULTURAL PROPERTY PROTECTION

Log in

News


  • February 09, 2024 8:37 AM | Anonymous

     

     

    To learn more contact:

    Securitas Security Services USA

    Brian Welling - Business Development Manager

    (513) 432-7155

    brian.welling@securitasinc.com

     

    We help make your world a safer place.

    See Original Post

  • February 09, 2024 8:25 AM | Anonymous

    Reposted from SAA

    Last week, a major disaster declaration was approved for the severe storms and flooding that impacted Maine in December. Public assistance is available in 9 counties: Androscoggin, Franklin, Hancock, Oxford, Penobscot, Piscataquis, Somerset, Waldo, and Washington. See this map for further location and assistance details: Designated Areas | FEMA.gov.
     Meanwhile in California, significant rainfall throughout the state this week has resulted in flood warnings and watches. Possible rainfall totals between 3 and 12 inches remain likely across south and southwest facing foothills and mountains.
     For archives and archivists who've been affected, there are resources available. Please review and share with any affected cultural institutions and organizations!

    Response and Recovery Resources (HENTF)

    Disaster Response and Recovery Guides (FAIC)

    Save Your Family Treasures (HENTF)

    Members of the public with questions about saving family heirlooms can contact the National Heritage Responders at NHRpublichelpline@culturalhertiage.org.
     Request support from the SAA Foundation National Disaster Recovery Fund for Archives (NDRFA). Grants of up to $5,000 are available for immediate recovery needs. To support institutions and archivists affected by these floods, consider making a donation to the NDRFA fund. Review the Documenting in Times of Crisis: A Resource Kit, which provides templates and documents to assist cultural heritage responders and archivists in collecting materials on tragedies within their communities.  
    For direct assistance, contact the SAA Crisis Collecting Assistance Team, which offers remote assistance and general guidance on crisis collecting. CCAT volunteers include expert archivists who have all faced similar situations in leading and supporting their staff through processing and documenting tragedies great and small. 

    See Original Post


  • February 09, 2024 8:13 AM | Anonymous

    Reposted from EMR-ISAC

    Dr. Sarah McCaffrey, a PhD fire social scientist and 20-year veteran of the U.S. Forest Service will present her research in a webinar on Thursday, Feb. 22, at 5 p.m. EST (3 p.m. MST). The webinar, Reflections from 20 Years Examining the Social Dynamics of Fire Management, will explore her wildfire-related research projects that examined the role of risk perception and risk attitudes, social acceptability of prescribed fire, homeowner mitigation decisions, evacuation decision making, risk communication, and agency-community interactions during fires. This webinar is part of the Partner Webinar Series, a monthly series organized by the International Association of Wildland Fire (IAWF), the Pau Costa Foundation (PCF), and the Association for Fire Ecology (AFE). Visit the Zoom registration page to learn more about the speaker and to register.

    See Original Post


  • February 09, 2024 8:08 AM | Anonymous

    Reposted from EMR/ISAC

    On Jan. 29, the Department of Homeland Security’s (DHS’) Center for Prevention Programs and Partnerships (CP3) released application guidance for the fiscal year (FY) 2024 cycle of grant funding for the Targeted Violence and Terrorism Prevention (TVTP) Grant Program. The TVTP Grant Program seeks to fund eligible entities to design and implement sustainable, multidisciplinary projects that enhance targeted violence and terrorism prevention capabilities. State, local, tribal, and territorial governments; nonprofits; and institutions of higher education are eligible to apply for this funding.

    The TVTP Grant Program’s 2024 priorities are:

    • Enhancing Recidivism Reduction and Reintegration Capabilities.
    • Advancing Equity in Awards and Engaging Underserved Communities in Prevention.
    • Addressing Online Aspects of Targeted Violence and Terrorism.
    • Preventing Domestic Violent Extremism.

    While the official Notice of Funding Opportunity is anticipated to be released in early March 2024, prospective applicants are encouraged to use this forecast and application guidance to begin to register and maintain their accounts with the required grants systems, find project partners, and draft their applications for this anticipated funding opportunity. The forecasted opportunity and application guidance are now available on Grants.gov: https://grants.gov/search-results-detail/352057 DHS CP3 will hold a series of webinars in February. The presentations will cover a general overview of the program, the types of projects funded, resources that applicants can leverage to complete their applications. Each webinar will provide the opportunity to ask questions. The following sessions will cover the same material:

    • Wednesday, Feb. 7, 1 to 2 p.m. EST.
    • Tuesday, Feb. 13, 3 to 4 p.m. EST.
    • Thursday, Feb. 15, 1 to 2 p.m. EST.

    See Original Post


  • February 09, 2024 8:00 AM | Anonymous

    Reposted from TimRICHARDSON

    Think back to the last time you had an unexpected and incredible customer service. If you are like me, you may really have to think about it. Maybe the examples you could think of occurred so long ago that it took you awhile to remember them. That was the case for me. The first experience I thought of happened when one of my girls was a baby – about twenty years ago. My wife and I were staying at The Grand Hotel on Mackinac Island. When we checked into the hotel, we requested a crib and by the time we arrived in our room, the crib was already there. The Grand Hotel also brought us a welcome baby gift for our daughter – a stuffed animal and a bag of baby toiletries. The Grand Hotel anticipated that parents traveling to their unique location in a very uncommon way – by ferry, might not remember or bring all the necessities to care for their young ones. So, they prepared to delight parents who traveled there by welcoming them with something extra.

    The second experience occurred while giving a keynote speech in Miami at The Biltmore Hotel. It was during the summer and peak mango season, and I absolutely love mangoes. As I was checking in, I asked the front desk staff where I could buy a few mangos to take home with me. Within a few minutes of arriving at my room there was a knock at the door. When I opened the door, an attendant greeted me with a small beautifully and elegantly displayed plate of sliced mango along with two other mangoes to take home with me. In South Florida, it is easy to find fresh mango as trees are everywhere! But to delight a guest by delivering an unexpected treat, that is an extraordinary and memorable service. Award winning restaurant, Eleven Madison Park in New York has a staff position called Dream Weaver. The job of a Dream Weaver is to pay careful attention to patrons and provide them with way over the top experiences or gifts. Read Unreasonable Hospitality for some amazing examples of this in action. One might assume that a surprise gift would be easy for a luxury hotel or upscale restaurant – the room and meal costs could easily absorb the extra expense to create something extraordinarily memorable. However, the wow service does not always involve incurring an expense – sometimes it is a differentiated experience.

    The first time I had a vehicle serviced at Discount Tire, I was absolutely blown away. First, the staff are well dressed in branded red and black, the company colors. They stand out by their friendly and expedient service. They met you at your car to discuss your tire problem. As they service your vehicle, they maintain an impressively positive and energetic attitude. I even noticed a tire technician running around between tasks! They fix leaky tires for free even if you purchased your tires somewhere else. Discount Tire founder Bruce Holle believed that exceptional service was the greatest form of advertising. He was also fond of saying, “you can’t tell people that you a good person, you have to show it.” Six Tires and No Plan is the story of Bruce Holle’s rise from extreme poverty and failure to success in business. As you think about your business, consider these three examples and the unique value proposition that you can offer your customers.

    1. Like The Grand Hotel, anticipate a need and be prepared to exceed the expectations of your customers by offering them something unexpected.

    2. Encourage your team to pay attention to your customers and empower them to create a unique and lasting memory by surprising customers with something personalized like The Biltmore Hotel provided in delivering fresh mangos to my room. Personalized, exceptional service is fun for your team members and a delight for your customers.

    3. Be different. Think about the service your competition provides and stand out by doing something that nobody else does like Discount Tire. Greet them at the door, call them by name, and give them something extra that no one provides in your market.

    See Original Post


  • February 09, 2024 7:53 AM | Anonymous

    Reposted from KIRO 7

    An art gallery in Pioneer Square caught fire Friday morning, damaging thousands of pieces spanning decades. According to the Seattle Fire Department, the fire was started in the alley behind Davidson Gallery by a person trying to keep warm. The fire spread into the building, which contained an estimated 18,000 works of art collected over 50 years. It also included some major works by artists represented by the gallery. The fire was brought under control quickly, but not before extensive damage was done to the building. According to the gallery, paintings by Pablo Picasso and Rembrandt were among those that were damaged in the fire. According to the gallery, paintings by Pablo Picasso and Rembrandt were among those that were damaged in the fire. In this instance, the gallery was especially vulnerable as it was preparing to move to a new location on Yesler. “We were in a particularly vulnerable position,” Davidson said. “We had lots of inventory laid out, the drawers open, it laid on the floor, so we could transport them to the new location. So, it invited the maximum amount of smoke damage.” He told us it’s impossible to know just how extensive the damage is but says much of it can’t be replaced. “It’s just hard even to assess it,” he said. “The loss for the artists, the loss for the collectors -- pieces that we took in in good faith are now toast.” 

    Many from the local community stopped by to help firefighters move art pieces out onto the curb and into vans to be transported. “It’s part of the wonderful part of the art community, that they come together when there’s a need,” Davidson said. The gallery had initially planned to open in their new space by February, but that’s now up in the air as they assess the damage from this fire.

    See Original Post


  • February 09, 2024 7:46 AM | Anonymous

    Reposted from BBC

    Thieves who stole copper and lead from the roof of a Roman fort museum used its scaffolding to strike again. The thefts began in June 2023 at Segedunum Roman Fort, in Wallsend, North Tyneside, which marks the start of Hadrian's Wall. After metal from the roof was first stolen, scaffolding was put up around the UNESCO Heritage Site, but the thieves used the structure to access the roof again. The fort's manager, Geoff Woodward, said the roof will be repaired with material that will be of no interest to thieves. Mr. Woodward said: "We are very frustrated by the ongoing theft of materials from Segedunum’s roof and the damage it is causing to the building. "We have worked with North Tyneside Council to make emergency repairs whilst awaiting funds from our insurers to permanently resolve this issue." He added that recent high winds and rain had "exacerbated the problem". Thefts from the museum roof have been taking place since late June last year, a Segedunum spokesperson said. 

    In September, the scaffolding was erected to make temporary repairs, according to the Local Democracy Reporting Service. But despite additional security being put in place, a spokesperson for the museum said the scaffolding "inevitably provided additional access points" to the roof. Wallsend councilor Louise Marshall said: "It is incredibly disappointing that this building is being targeted. “In terms of ongoing damage to Segedunum, I need to take this up further with the police to see what can be done." Segedunum has received almost one million visitors since it opened on 17 June 2000. The site is legally protected and became a scheduled ancient monument in 1982.

    See Original Post
  • February 09, 2024 7:40 AM | Anonymous

    Reposted from BBC

    The man died at the scene at about at 10:45 GMT despite efforts from emergency services, and a cordon remains in place. In a statement, the Met said the man's death was being treated as "unexpected but not thought to be suspicious". Inquiries are under way to identify the man and notify his family, the Met added. The Tate Modern said the gallery had closed for the day, adding: "We are very sad to report that a member of the public passed away at Tate Modern this morning. "The police are not treating the event as suspicious, but we have closed the gallery for the day as a mark of respect. "All our thoughts are with the person's family and friends at this time."

    See Original Post
  • January 31, 2024 11:56 AM | Anonymous

    Reposted from CISA

    We would like to take a moment to share some upcoming FREE courses offered by the Office of Bombing Prevention (OBP) for this February. Virtual Instructor-Led Training (VILT) courses provide general awareness level counter-improvised explosive device (C-IED) information to a broad audience through an on-line virtual training experience with a live instructor. Perfect for participants with time availability constraints, they can be taken as stand-alone courses or serve as prerequisites for many of the instructor-led courses provided by the Office for Bombing Prevention (OBP). The courses are free of charge. Please see the PDF attached for a list of these trainings through the month of February and registration information.

    See Original Post

  • January 31, 2024 11:26 AM | Anonymous

    Reposted from CISA

    The Cybersecurity and Infrastructure Security Agency (CISA) released its fourth annual Year in Review. The 2023 Year in Review reflects on the agency’s accomplishments across its broad cybersecurity, infrastructure security and emergency communications missions as the nation and the world adapted to technological advances, spillover from international events and other major events. As you will see in our Year in Review, 2023 was an especially productive year for our team and our partnerships. CISA also celebrated its fifth birthday since its establishment in November 2018! The report calls out a number of significant accomplishments including:  

     Promoting Secure by Design Principles. As part of an Administration-wide push to promote secure software development, CISA launched its Secure by Design campaign in April 2023. This effort strives for a future where technology is safe, secure and resilient by design by encouraging software manufacturers to take ownership of customer security outcomes. In October 2023, CISA and 17 U.S. and international partners published an update to a joint Secure by Design white paper on “Shifting the Balance of Cybersecurity Risk: Principles and Approaches for Secure by Design Software.” Originally released April 13, 2023, this paper urges software manufacturers to revamp their design and development programs to produce only secure by design products. It also emphasizes three core principles: 1.) Take ownership of customer security outcomes, 2.) Embrace radical transparency and accountability, and 3.) Lead from the top. 

    • Leading on Artificial Intelligence. CISA published its first Roadmap for Artificial Intelligence (AI) in November 2023, adding to the significant U.S. Department of Homeland Security and broader whole-of-government effort to ensure the secure development and implementation of AI capabilities. This Roadmap outlines a whole-of-agency plan to assess possible cyber-related risks to the use of AI, provide guidance to the critical infrastructure sectors that Americans rely on every hour of every day, and capitalize on AI’s potential to improve U.S. cyber defenses.   
    • Reducing the Risk of Ransomware. In March 2023, CISA launched the Pre-Ransomware Notification Initiative, which measurably reduces risk by warning organizations of early-stage ransomware activity. Since the Initiative’s launch, the agency conducted more than 1,000 pre-ransomware notifications across a variety of critical infrastructure sectors and to partners abroad.  
    • Encouraging Cyber Hygiene. In September 2023, CISA launched its Secure Our World program. Secure Our World is a new and enduring cybersecurity awareness program that emphasizes four simple cyber hygiene steps everyone should implement and continuously improve upon: 1.) Use Strong Passwords and a Password Manager, 2.) Turn On Multifactor Authentication, 3.) Recognize and Report Phishing, and 4.) Update Software. The campaign featured CISA’s first-ever public service announcement (PSA) and garnered significant public attention though outreach efforts including television, radio and billboard ads, podcasts, media coverage, social media and beyond.  
    • Supporting Critical Infrastructure. CISA enhanced its engagement with “target rich, resource poor” organizations, including the Water and Wastewater Sector, K-12 Education Subsector, Healthcare and Public Health Sector and the Election Security Sector. In 2023, CISA completed more than 6,700 stakeholder engagements with government and private sector participants to share threat information and promote its cybersecurity services. 
    • Enhancing Emergency Communications. In 2023, CISA accumulated new subscribers to CISA’s Priority Telecommunication Services (PTS) program which enables essential personnel to communicate when landline or wireless networks become degraded, congested or otherwise unavailable. The PTS program covers wireline communications under Government Emergency Telecommunications Service (GETS), wireless voice communications under Wireless Priority Service (WPS), and priority repair and installation of critical voice and data circuits under Telecommunications Service Priority (TSP). In 2023, GETS added 51,023 new subscribers, thanks in large part to focused outreach during the second annual Emergency Communications Month in April. In addition, WPS users increased by 283,357 subscribers. TSP also added restoration priority to 18,307 new circuits that support national security emergency preparedness missions. 
    • Providing Resources to State and Local Governments. In 2023, CISA and the Federal Emergency Management Agency (FEMA) jointly implemented the State and Local Cybersecurity Grant Program (SLCGP). The SLCGP is a first-of-its-kind cybersecurity grant program specifically for state, local and territorial governments across the country.  In September 2023, CISA and FEMA announced the of Notice of Funding Opportunity for the Tribal Cybersecurity Grant Program, allocating $18.2 million to bolster cybersecurity among federally recognized tribes.  
    • Strengthening Regional Election Security Support. In 2023, CISA established dedicated election security advisors (ESAs) in each of its 10 regions to provide support and resources to promote secure elections. These ESAs work directly for CISA’s Regional Directors and with the agency’s cybersecurity and protective security advisors to ensure CISA’s capabilities and services are being optimally employed to meet the unique needs of each state or locality. 
    • Improving Security for Chemical Facilities. CISA celebrated the second anniversary of its ChemLock voluntary program in November 2023. This program provides facilities possessing dangerous chemicals with tailored, scalable, no-cost services and tools to improve their chemical cyber and physical security posture.

    See Original Post


  
 

1305 Krameria, Unit H-129, Denver, CO  80220  Local: 303.322.9667
Copyright © 2015 - 2018 International Foundation for Cultural Property Protection.  All Rights Reserved