Latest news with #MFA


Boston Globe
15 hours ago
- General
- Boston Globe
MFA returns two Benin Bronzes to Nigeria
'As custodians of these exceptional objects for the past 12 years, it is deeply gratifying to see them returned to their rightful owner,' he said in a statement. Advertisement A ceremony at the Nigeria House in New York, pictured from left: Ambassador Abubakar Jidda, consul general of Nigeria; Victoria Reed, the MFA's senior curator for provenance; Pierre Terjanian, the MFA's chief of curatorial affairs and conservation; Ambassador Samson Itegboje, of the Nigerian embassy; MFA Director Matthew Teitelbaum; Prince Aghatise Erediauwa; Dr. Arese Carrington. Andy Henderson/Museum of Fine Arts, Boston The restituted works, a 16th or 17th century Get Starting Point A guide through the most important stories of the morning, delivered Monday through Friday. Enter Email Sign Up The plunder quickly made its way to the art market and scores of museums across Europe and (to a lesser extent) the US. The bronzes, viewed by many as an exemplar of colonial-era excess, have become a cause célèbre in recent years, with many museums returning or pledging to return them to Nigeria, where the palace has called for their return. (The Benin kingdom is distinct from the modern country of Benin, which borders Nigeria). Advertisement The collection has been That put the MFA in the difficult position: It only had clear title to five of the artworks, so it was trying to negotiate an agreement with the palace for a collection the vast majority of which it did not yet fully own. 'It's really not appropriate for us to bring them into the collection,' Victoria Reed, the museum's senior curator for provenance, told the Globe earlier this year. 'But that means that we do not own them, and therefore we don't have control over them.' The MFA returned this relief plaque Friday, which can be traced directly to the 1897 raid. Relief plaque showing two officials with raised swords, c. 1530‑1570. Royal Bronze‑casting Guild (Igun Eronmwon) Copper alloy. *Museum of Fine Arts, Boston. Robert Owen Lehman Collection. (Museum of Fine Arts, Boston) Museum of Fine Arts, Boston But the museum's efforts abruptly ran aground this spring, when Lehman, an award-winning filmmaker, 'We're all sad in contemplating this outcome,' Teitelbaum said at the time. 'There's no moment of celebration or resolution that feels fully satisfying.' Reached by phone Friday, however, he said Lehman's retraction freed the museum's hand. Advertisement 'It opened up another set of conversations,' said Teitelbaum, who described the ceremony as a 'powerful day.' 'This is the result.' The two restituted works can be traced to the 1897 raid, said Reed. The commemorative head is recorded on the London art market in 1899, when it was sold with other looted artworks from the kingdom. The relief plaque passed through the Crown Agent of the Niger Coast Protectorate (the British protectorate state, whose forces led the raid), who sold it in 1898. This commemorative head was sold along with other looted works on the London art market in 1899. Commemorative Head, 16th–17th century. Terracotta, iron. (Museum of Fine Arts, Boston) Museum of Fine Arts, Boston The artworks soon entered England's Pitt-Rivers Museum; Lehman acquired them years later when portions of the collection were sold. 'I'm am never going to say that we have 100 percent certainty about anything,' she said by phone from New York. 'But based on the available evidence, How likely is it that these were not looted? I think very, very small.' Prince Aghatise Erediauwa called the ceremony a great event, adding that the Benin royal court expected other museums 'to do the right thing.' The 'MFA has joined in showing the world that the restitution of looted heritage works is not at the pleasure of whoever is holding them,' he said via WhatsApp. 'It is the ethical and legal thing to do.' Dr. Arese Carrington, a member of the MFA's board of advisors, orchestrated the transfer. Following the ceremony, Nigeria's National Commission for Museums and Monuments plans to take possession of the bronzes and deliver them to Omo N'Oba Ewuare II, Oba, or king, of Benin. Reed is still researching the provenance of the three bronzes that remain in the museum's collection. She said that while they can be traced to the American and European art markets in the second half of the 20th century, it remains unclear when and how they left Africa. Advertisement 'There are large gaps in their provenance,' she said. 'We're going to try to fill' them. Malcolm Gay can be reached at


Axios
17 hours ago
- Business
- Axios
Prolific cybercriminal group now targeting aviation, transportation companies
The notorious Scattered Spider hacking gang is now actively targeting the aviation and transportation sectors, cybersecurity firms warned on Friday. Why it matters: The group of mostly Western, English-speaking hackers has been on a months-long spree that's prompted operational disruptions at grocery suppliers, major retail storefronts and insurance companies in the U.S. and U.K. Driving the news: Hawaiian Airlines said Thursday it's addressing a "cybersecurity incident" that affected some of its IT systems. Canadian airline WestJet faced a similar incident last week that caused outages for some of its systems and mobile app. A source familiar with the incidents told Axios that Scattered Spider was likely behind the WestJet incident. Josh Yeats, a WestJet spokesperson, told Axios that the company has made "significant progress" to resolve the incident, but did not answer questions about Scattered Spider's possible involvement. What they're saying: Charles Carmakal, the chief technology officer at Google's Mandiant Consulting, said in an emailed statement that the company is "aware of multiple incidents in the airline and transportation sector which resemble the operations of UNC3944 or Scattered Spider." "We are still working on attribution and analysis, but given the habit of this actor to focus on a single sector we suggest that the industry take steps immediately to harden systems," Carmakal said. Palo Alto Networks also said they saw evidence of these hackers targeting the aviation sector. "Organizations should be on high alert for sophisticated and targeted social engineering attacks and suspicious MFA reset requests," Sam Rubin, senior vice president of consulting and threat intelligence at Palo Alto Networks' Unit 42, said on LinkedIn.


Daily Record
21 hours ago
- Daily Record
Urgent Google warning for Gmail users as six new rules issued to keep emails safe
Google has issued a warning to Gmail users and they should be on high alert - here's how to stay safe Most email users are now well versed in recognising scams that bombard inboxes daily. Google has become so adept at identifying rogue messages that the majority are filtered out before they ever reach customers' accounts. However, it seems complacency is not an option at present. Hackers have recently executed a cyber attack that bypasses Google's multi-factor authentication. This means cyber criminals could gain complete access to accounts without the owner being aware of any issue. The new attack was detected by security researchers at Google Threat Intelligence Group, who confirmed targeted attacks have already occurred. Google accounts are typically very secure, with users required to use multiple methods to access services such as Gmail. These often include two-factor authentication, which sends a message to a second device before login is permitted, reports the Express. However, it appears Russian cyber criminals have discovered a way to target older phones and other devices that can't accommodate this additional verification step. Google provides something known as app passwords, which are unique 16-digit codes designed to protect less modern devices. However, because app passwords bypass the second verification step, hackers can steal or phish them more easily. According to Malwarebytes, the criminals used this method to target notable academics and critics of Russia. "The attackers initially made contact by posing as a State Department representative, inviting the target to a consultation in the setting of a private online conversation," explained Malwarebytes. "While the target believes they are creating and sharing an app password to access a State Department platform in a secure way, they are actually giving the attacker full access to their Google account." Despite this being a highly targeted attack, it doesn't mean the general public might not be next. "Now that this bypass is known, we can expect more social engineering attacks leveraging app-specific passwords in the future," warned Malwarebytes. If you're worried about this new attack, security experts at Malwarebytes have offered advice on how to stay safe. • Only use app passwords when absolutely necessary. If you have the opportunity to change to apps and devices that support more secure sign-in methods, make that switch. • The advice to enable MFA still stands strong, but not all MFA is created equal. Authenticator apps (like Google Authenticator) or hardware security keys (FIDO2/WebAuthn) are more resistant to attacks than SMS-based codes, let alone app passwords. • Regularly educate yourself and others about recognising phishing attempts. Attackers often bypass MFA by tricking users into revealing credentials or app passwords through phishing. • Monitor for unusual login attempts or suspicious behaviour, such as logins from unfamiliar locations or devices. Where possible, limit these logins. • Regularly update your operating system and the apps you use to patch vulnerabilities that attackers might exploit. Enable automatic updates whenever possible so you don't have to remember yourself. • Utilise security software that can block malicious domains and recognise scams. Join the Daily Record WhatsApp community! Get the latest news sent straight to your messages by joining our WhatsApp community today. You'll receive daily updates on breaking news as well as the top headlines across Scotland. No one will be able to see who is signed up and no one can send messages except the Daily Record team. All you have to do is click here if you're on mobile, select 'Join Community' and you're in! If you're on a desktop, simply scan the QR code above with your phone and click 'Join Community'. We also treat our community members to special offers, promotions, and adverts from us and our partners. If you don't like our community, you can check out any time you like. To leave our community click on the name at the top of your screen and choose 'exit group'.

Boston Globe
a day ago
- Entertainment
- Boston Globe
As MFA director steps down, a look at a decade of tumult
Get Starting Point A guide through the most important stories of the morning, delivered Monday through Friday. Enter Email Sign Up While previous generations of museum leaders were prized for their connoisseurship, sway with donors, and ability to build big, Teitelbaum has presided over the MFA as museums across the country have become arenas of cultural struggle — the battle over which stories we tell about ourselves, and, critically, who gets to tell them. Advertisement As director, Teitelbaum has had to carve a sinuous path through today's fractured cultural landscape, balancing the desires of wealthy donors, the needs of the broader community, and the demands of activists — all while caring for a world-class collection of some 500,000 objects. He sought early to create Advertisement But these successes were at times overtaken by upheaval and controversy. The MFA faced alarming allegations of racism in 2019. It suffered severe economic turmoil after it closed during the pandemic, an excruciating chapter that resulted in Activists have called on the MFA in recent years to address problematic artworks, such as Cyrus Edwin Dallin's "Appeal to the Great Spirit," which sits outside the museum. Lane Turner/Globe Staff On balance, though, the MFA looks good roughly 10 years after Teitelbaum succeeded longtime director visitor numbers recently topped 1 million for the first time since the pandemic. Still, Teitelbaum's successor, Advertisement 'Running a museum is an extremely complicated endeavor, one where you're frequently balancing competing rights, as opposed to right and wrong,' said Jill Medvedow, former director of the Institute of Contemporary Art, Boston. 'Matthew Teitelbaum has really tried to lead from both his head and his heart. That is admirable and it is honest.' Teitelbaum notched a major win in 2017, when he secured Under Teitelbaum's leadership, the MFA's collection of 17th century Dutch and Flemish paintings has become the nation's finest. Lane Turner/Globe Staff 'It's all joined together by the spirit of the different ways to understand these works of art,' said Teitelbaum, who has also sought to establish definitive collections of Boston artists But Teitelbaum, who specializes in modern and contemporary art, also had some important misses. The museum, often criticized for its Advertisement 'I can't actually fully understand what happened there,' said Teitelbaum, who recently secured 'It is a necessary commitment [to newer art] that has to be evident to every visitor,' he added. 'If we don't achieve that, we will always be seen as somewhat incomplete.' Teitelbaum, who specializes in art of recent vintage, secured a $25 million grant to enhance the museum's modern art program. David L. Ryan Teitelbaum's first big leadership challenge came in 2019, when a group of Black and Latino students on a field trip Some museum supporters urged Teitelbaum to push back against the allegations. Activists clamored for reform, and the attorney general's office, then under Maura Healey, It was a defining, lonely moment for Teitelbaum, who sought to validate the students' experiences, while also holding that MFA staff did nothing wrong. 'My position very early on was that both can be true,' said Teitelbaum. 'That's where I went quickly.' But some longtime supporters, as well as staff, felt the mild-mannered director rolled over too easily. 'The museum took a black eye that some people felt was unjustified,' said one donor who asked not to be identified in order to speak freely. 'It was with good intentions, but he lost some support.' It was an education for the Canadian-born Teitelbaum, an artist's son who'd previously run the Art Gallery of Ontario. Advertisement 'I had not experienced the hardness around positions that was expressed so quickly,' he said. 'Sometimes it felt like: How will we get through this?' Teitelbaum's first big leadership challenge came when a group of Black and Latino students alleged racist treatment while on a field trip at the museum. Danielle Parhizkaran/Globe Staff The museum eventually entered a Teitelbaum also launched a host of efforts geared at democratizing the museum, including a robust paid internship program, community forums about upcoming exhibitions, and two new positions dedicated to community engagement and belonging and inclusion. Questions of racial sensitivity tested him anew in the fall of 2020, when the MFA, along with three other prominent museums, announced they would postpone a jointly organized career survey of Philip Guston that included his cartoon-like depictions of the Ku Klux Klan. Their reason: The museums needed time to reconsider the show given the racial tumult that followed George Floyd's murder. The decision was met with howling derision in the art world, where the postponement was described as When the exhibition The MFA, along with three other major museums, was widely criticized for postponing a comprehensive survey of Philip Guston over concerns about the artist's so-called Klan paintings. (City Limits, 1969. Oil on canvas.) Lane Turner/Globe Staff Three years later, that criticism has largely faded, and Teitelbaum is often praised for his sustained effort to open the MFA to new audiences. Advertisement 'He's really grounded us in the city, and brought people in who had not really had a presence in the museum,' said honorary trustee Lisbeth Tarlow. 'It's not a bricks-and-mortar kind of flashy accomplishment, but it's every bit and more so in terms of an impact on the museum.' But perhaps the most consequential events of Teitelbaum's tenure came during the pandemic, when the MFA closed for roughly eight months. With earned revenue at a standstill, Teitelbaum presided over a painful round of layoffs, which in turn prompted staff, energized in part by the resurgent social justice movement, to join a nationwide effort to unionize. The MFA, like many museums, is still recovering from the fallout. 'Who has led a public institution in your lifetime where revenues stopped in a 24-hour period?' asked Teitelbaum. 'The catastrophic shock of that is deeper for cultural institutions than many of us imagine, and we're still working through it.' The MFA closed for roughly eight months during the pandemic, an interruption that is still felt at the museum. David L. Ryan/Globe Staff Even so, Teitelbaum asserted, he's leaving the MFA with 'a lot of momentum.' 'I feel good about the direction,' he said. He added that he plans to split his time between Boston and Toronto, though he remains uncertain about his next act. 'I'm not running away from the issues,' said Teitelbaum. 'On the contrary, my challenge is, 'How do I stay in them without a structure around me?'' But those questions would have to wait. For now, he was content to amble through some of the museum's newly renovated galleries. En route, Teitelbaum stopped off in a stairwell, where he made an unprompted offer to photograph a young visitor. As he regaled her at length with tales of the museum's founding, the outgoing director never once let on his role in shaping the institution. 'Evolution, not revolution,' was how he'd repeatedly described his stewardship earlier in the day. Now, as Teitelbaum wandered the galleries in his waning days as director, he was facing a bit of both. Malcolm Gay can be reached at


Khaleej Times
2 days ago
- Khaleej Times
Cybersecurity focus: Strong passwords key to privacy and data protection
Cybersecurity measures are essential for ensuring privacy and data protection in today's digital landscape and the web users, businesses and corporate entities should opt for strong and unique passwords combined with multi-factor authentication (MFA) add layers of security to their personal and official email accounts, experts say. Executives, analysts and cybersecurity specialists said key strategies must include implementing strong encryption to safeguard sensitive information, using MFA to enhance access security, and conducting regular security audits to identify vulnerabilities. While referring to recent reports of a "16 billion password leak" that have sparked widespread concern, experts said businesses and commercial organisations should also educate employees on phishing and social engineering threats, promoting a culture of cybersecurity awareness. 'Utilising firewalls and antivirus software helps defend against malware and unauthorised access while regular software updates and patch management are crucial to address vulnerabilities,' according to cybersecurity specialists. Go for Strong Password Ezzeldin Hussein, Regional Senior Director, Solution Engineering, META, SentinelOne, said a strong password is the subscriber's first barrier—don't let it be the weakest link. 'While this recent leak aggregates old data, the danger remains current. Cybercriminals don't need new breaches when billions of credentials are still valid and reused. These massive compilations fuel phishing campaigns, credential stuffing, and identity-based attacks at scale,' Hussein told BTR. "Passwords remain the first line of defence in cybersecurity, yet weak or reused credentials continue to be the leading cause of breaches worldwide. As cyber threats grow more advanced, relying on simple passwords is no longer enough — strong authentication practices are essential to safeguarding both personal and enterprise data." "A password is more than just a key — it's the gateway to your digital identity. Strengthen it, protect it, and complement it with multi-factor authentication. Let this be a reminder — not just on World Password Day, but every day — that cyber hygiene begins with small but critical habits: changing default passwords, avoiding reuse, using password managers, and staying alert to phishing threats." "Ultimately, the path forward is clear: we must shift toward passwordless authentication through biometrics, passkeys, and zero-trust identity models. A secure password is the first step toward a more resilient digital future. It's not just a personal responsibility; it's a shared mission across users, enterprises, and technology providers.' Leading media outlets and publications have spent the past few days hyperventilating over reports of a colossal data breach that exposed more than 16 billion credentials. This is considered one of the largest data breaches in history and the records are scattered across 30 different databases including some of the global tech giants such as Apple, Facebook, Google, GitHub, Telegram, and even government platforms. 'Cybercriminals now have unprecedented access to personal credentials and could exploit them for account takeovers, identity theft, and targeted phishing attacks,' according to the report. In response to the breach, Google has urged billions of users to switch from traditional passwords to more secure passkeys while the cybersecurity experts warned about suspicious SMS links, which could be part of widespread phishing campaigns tied to the stolen data. Verify Links, Info First Rob T. Lee, Chief of Research at SANS Institute, advised the web users, businesses and corporate entities to verify the links and information first before taking any action. 'After consulting multiple trusted CTI contacts, we've found no evidence of a fresh 16 billion-record password dump — no raw files or verified feeds have surfaced. This claim follows Forbes' May 17 article on '19 billion stolen passwords,' which similarly lacked source attribution and clarity on whether these figures overlap.' He said the report's cited password-manager vendor, Keeper Security, isn't named as the origin of the data and makes no reference to any breach on its own website. 'Independent of the exact breach size, enabling multi-factor authentication blocks over 90% of account-takeover attempts. Our recommendation to all organizations and end users is simple: verify before you panic and implement 2FA today.' Update Passwords Regularly Peter Mackenzie, Director of Incident Response and Readiness, Sophos, said it is an important reminder to everyone to take proactive steps to update passwords, use a password manager and employ multi-factor authentication to avoid credential issues in the future. 'While you'd be right to be startled at the huge volume of data exposed in this leak it's important to note that there is no new threat here, this data will have already likely have been in circulation. These data sets are an amalgamation of information. What we are understanding is the depth of information available to cyber criminals. If you are concerned about your data being involved then using a service like can help you to check.' Bernard Montel, Technical Director and Security Strategist - EMEA, Tenable, said data breach is a serious matter and everyone should protect its privacy through effective cybersecurity measures. 'Firstly, this is not a new data breach. It's the result of threat actors' use of infostealer malware that has silently scraped usernames and passwords during breaches. This data has been bundled, traded, and resurfaced across underground forums. That said, it's no less concerning,' Montel told BTR. 'Periodically we see this type of database surface, demonstrating that hackers have access to our online identities. Using scripts [a small program written in a programming language — such as Python, JavaScript, or Bash - that tells a computer step-by-step to do something] threat actors can trawl this treasure trove of information looking for patterns in passwords, but also credential reuse across multiple accounts. The latter is akin to a master key as it suggests the same combination will open multiple doors.' As far as organisations are concerned, he said it's about understanding that this is a potential risk if these records correlate with over-privileged identities. Identities are the new perimeter given that compromised identities are at the center of nearly every successful cyberattack. "Organisations must adopt an identity-first approach, that continuously validates permissions and access to prevent identity-based attacks before they occur," Montel said.