Active threat training

February 03, 2022

How should organizations prepare for a an active threat attack. Over 1,000 people registered for the CSI training on February 2, 2022 to learn what they can do if an attack occurs and how they should plan, prepare and train . Click the video below to watch a recording of the session.

Threat of Terrorism and Hate Crimes Against Jewish Communities in the United States

August 06, 2020

The Joint Counterterrorism Assessment Team (JCAT),  collaboration by the NCTC, DHS, and FBI to improve information sharing among governmental and private partners, just published a new analysis for first responders: The Threat of Terrorism and Hate Crimes Against Jewish Communities in the United States. The publication provides awareness of and suggestions for mitigating terrorist threats and hate crimes against Jewish communities.

The primary focus (while acknowledging the nexus with international terrorism)  of the analysis is an updating of the threat:

“Domestic actors, specifically violent extremists with racial biases and motives, pose a security threat to Jewish communities. The threat may also manifest in ideologically-motivated workplace violence; anti-Semitic harassment; threatening incidents that target Jewish schools, community centers and synagogues; and a significant number of assaults and hate crimes at K-12 schools and on college campuses that continue to take place.”

Three takeaways:

    1. The document urges law enforcement agencies to develop strong relationships with Jewish communal institutions. The Community Security Initiative (CSI) — a joint program of UJA-Federation and JCRC-NY) recommends the flip side of the coin: that institutions build strong relationships with their local precincts and departments. In New York City, Long Island and Westchester, your CSI Regional Security Manager can help you to build such relationships. Click here to contact your Regional Security Manager.
    2. This will be a very unique school reopening and High Holiday season with increased security concerns. Click here to contact your Regional Security Manager.for suggestions and to review your options.
    3. The updated threat assessment in this publication, and the attendant examples, should be the core of your application for New York State and federal grants.

Feel free to contact CSI should you need more information.

Bomb threats/hoaxes: are you ready?

February 24, 2020

As reported in the JTA Daily Briefing, 19 Jewish organizations (mostly JCC’s) received an email threat yesterday (Sunday) morning. The threat alleged that the writer was concerned about an immigration issue and threatened to remotely detonate bombs if a certain demand was not met. The Community Security Initiative (a joint program of UJA-Federation and JCRC-NY) immediately communicated with our local and federal partners. The consensus was that the threat was not credible.

Do you have a threat procedure? Do you regularly review your procedures and/or drill? Should we be worried?

At this time the experts conclude that incidents referencing threats against schools, Jewish facilities and businesses are not likely t0 represent a credible terrorist threat for two reasons:

  1. terrorists’ rarely provide operational insight into their planning, and
  2. the fact that nearly all hoaxes in the United States are conducted by criminal actors or those instigating a nuisance prank.

Consider yesterday’s incidents to be a drill

Now is a good time to review your threat protocols. Of course you call 911, but are the right people authorized to do so. Who else needs to be notified? Should you evacuate? Who makes the decision? Learn more about bomb threats and more on our dedicated webpage: www.jcrcny.org/bomb

Evacuations can be tricky. Review our post, To evacuate or not to evacuate? That is the question. Triggering an evacuation could be an effective part of an active threat plan, with an attacker waiting outside to shoot, stab, bomb or ram those fleeing the building.

Bottom line. Consider identifying a relatively safe haven within your building (e.g., a gym or auditorium). Create a protocol to ensure that the safe haven in inspected every day to confirm that there are no suspicious objects present. If a threat is delivered, the safe haven can be quickly checked and the building occupants can temporarily be moved into that room. After the police arrive, they should check the immediate surroundings for possible threats before the people are allowed to exit.

Of course, there’s an old Army saying (sometimes attributed to Gen. Eisenhower) that, “Plans are worthless, but planning is essential.” May we never need to implement those plans.

 

Recent Propaganda Releases by ISIS and Al-Qa’ida Promote Intensified Attacks by Supporters in the West

February 11, 2020

This assessment from NYPD has information that can be used to support both the federal and New York State grant applications. We highlighted issues concerning the Jewish community.


Open Source Assessment/February 10, 2020

Two recent extremist propaganda releases disseminated by ISIS’s al-Furqan Media and al-Qa’ida in the Arabian Peninsula’s (AQAP) Al-Malahem Media called on Salafi-jihadist supporters to intensify attacks as part of a retaliatory campaign of violence against the West, which may resonate with homegrown violent extremists (HVEs) based in the U.S. Both media campaigns referenced a broad variety of tactics, with ISIS’s statement promoting the use of conventional and chemical weapons, and AQAP’s message promoting simple, low-tech methods, as well as cyberwarfare campaigns.

  • While both propaganda statements called for an escalation in attack efforts, ISIS’s propaganda release notably emphasized a “new phase” geared specifically towards targeting Israeli and Jewish interests. ISIS previously referenced chemical weapons tactics in numerous propaganda graphics, demonstrating the group’s persistent support and interest in this attack method.  While the NYPD is not aware of any credible, active, or specific threats at this time, this statement, coupled with an already heightened threat environment, may serve as a catalyst for increased violence against Jewish communities.
  • Additionally, AQAP’s latest propaganda release may potentially have a stronger resonance with al-Qa’ida-aligned HVEs in the West following the recently confirmed death of Qasim al-Rimi, the leader of AQAP, who was killed in a targeted U.S. counterterrorism operation in Yemen.
  • On January 27, 2020, ISIS’s official media apparatus published a 37-minute Arabic-language audio statement attributed to its new spokesperson, Abu Hamza al-Qurayshi, marking his second speech since the death of ISIS leader Abu Bakr al-Baghdadi and spokesperson Abu al-Hassan al-Muhajir in separate U.S. counterterrorism operations. While much of the statement—titled “God Destroyed Them and a Similar Fate Awaits the Disbelievers”—revisited ISIS’s narrative of survivability and endurance despite strategic setbacks, al-Qurayshi notably declared war on Israel, and called for ISIS supporters to broadly intensify their attack efforts worldwide.
  •  Throughout the speech, al-Qurayshi claimed that U.S. narratives about ISIS’s defeat in the Middle East are false and that the U.S. has historically been unable to defeat its adversaries, specifically referring to the U.S. withdrawal from Iraq in 2011. He asserted that ISIS will persist despite al-Baghdadi’s death. The statement appears to have been recorded in recent weeks, as it also referenced the death of Iranian Islamic Revolutionary Guard Corps Quds Force (IRGC-QF) Major General Qassem Soleimani, who was killed in early January 2020.
  • After congratulating ISIS militants for waging a retaliatory campaign of violence in response to the deaths of al-Baghdadi and al-Muhajir, al-Qurayshi encouraged supporters to continue the revenge efforts by increasing the frequency of attacks. This specific statement could potentially resonate with lone offenders as a call to arms from core ISIS leadership.
  • Al-Qurayshi announced the beginning of a new stage for ISIS aimed at reclaiming Jerusalem. He specifically urged ISIS affiliates in the Sinai Peninsula and Syria to turn Israeli “settlements and markets into a proving ground for your rockets and chemical weapons.” He also ordered Muslims to thwart the U.S. peace plan referred to as the “Deal of the Century,” and implored Palestinians and Muslims worldwide to target Jews. While previous ISIS messaging also emphasized the targeting of Jewish and Israeli interests in an effort to inspire attacks by established ISIS affiliates and lone offender supporters, the emphasis on these targets in this audio message likely coincides with the latest proposed U.S. peace plan for the Middle East.
  • On February 6, U.S. President Donald Trump announced that Qasim al-Rimi, the emir of AQAP and potential heir to al-Qa’ida leader Ayman al-Zawahiri, was killed in a U.S. military counterterrorism operation. Al-Rimi was previously featured in a propaganda video disseminated by AQAP on February 2 that claimed responsibility for the December 2019 shooting at Naval Air Station Pensacola, praised global al-Qa’ida-affiliated operations, and emphasized the importance of continued retaliatory attacks against U.S. interests. Given al-Rimi’s death, his latest message urging lone offender attacks against the U.S. may also catalyze HVEs to conduct retaliatory attacks.
  • AQAP’s propaganda video featured Qasim al-Rimi, often pairing his image with other al-Qa’ida ideologues. He declared that AQAP was responsible for the December 2019 shooting at Naval Air Station Pensacola which was conducted by Saudi aviation student Mohammed Saeed al-Shamrani, who he claimed was a sleeper agent for AQAP. Similar to the retaliatory narrative in past AQAP propaganda messages, he stated that the shooting was in revenge for crimes committed by the U.S. across Africa, Asia, and the Middle East. Additionally, on February 4, the al-Qa’ida-affiliated al-Shabaab echoed this narrative by congratulating AQAP for its role in the Pensacola attack and encouraged continued lone offender operations in the West.
  • Al-Rimi connected the Pensacola shooting to other al-Qa’ida-affiliated operations, stating that it was part of a series of global attacks. He compared al-Shamrani to the group’s other perceived “heroes,” such as Nidal Malik Hassan, the November 2019 Fort Hood shooter, and Tamerlan Tsarnaev, one of the brothers who orchestrated the 2013 Boston Marathon bombings, in a likely attempt to encourage similar operations by HVEs in the West.
  • Most significantly, al-Rimi explicitly called for lone offender attacks in the U.S and told supporters to make sure their “chief concern” is “America.” He urged students, journalists, doctors, engineers, merchants, workers, Arab and non-Arabs to use low-tech, simple tactics, including vehicle ramming, firearms, and explosives. He also encourages viewers to consult AQAP’s Inspire magazine for tactical guidance.

IMPLICATIONS FOR NEW YORK CITY

There is currently no direct, credible or specific threat to New York City following these recent propaganda releases by ISIS and AQAP media entities; however, ISIS’s calls for attacks against Jewish communities highlights the importance of vigilance for suspicious activity indicators at similar locations, houses of worship, and Jewish faith community gatherings throughout the five boroughs. In recent months, authorities have disrupted numerous plots by malicious actors from across the violent extremist ideological spectrum who espoused anti-Semitic views and targeted the Jewish community.

Security personnel are advised to be on alert for suspicious behavior that could indicate pre-operational surveillance for an attack. Such behavior could include individuals taking photographs of security procedures in place, and asking probing questions of security/law enforcement officers stationed outside such locations.

Information sharing and prompt reporting of suspicious behavior indicators between the public, private-sector security personnel, faith community leaders, and law enforcement authorities remains vital to the deterrence, detection, and disruption of terrorist activity and the prevention of attacks.

If You See Something, Say Something – 1-888-NYC-SAFE (1-888-692-7233)

New concerns from ISIS-inspired lone wolves

October 29, 2019

According to some analysts, the death of Abu Bakr al-Baghdadi has the potential for violent reactions by United States-based homegrown violent extremists (HVEs). While there is no specific threat to the Jewish community or to the New York area, JCRC-NY recommends that Jewish institutions maintain heightened vigilance.

In a recent op-ed in the NY Daily News (Why ISIS remains far from finished: A warning from two leading counterterrorism officials), Ray Kelly and Mitch Silber observed, “The ISIS threat to the U.S. early on was mainly based on its ability, through cutting-edge use of social media, to radicalize and mobilize Americans to either want to join ISIS as a foreign fighter (with the latent threat to return to attack the U.S.) or to plot attacks at home on their own.”

This is a good time to review your facility’s security protocols to ensure that they reflect the current need for heightened vigilance. We suggest that you download JCCA’s Security Readiness:A Framework for Security at Jewish Community Centers (JCCs), YM and YWHAs, and Camps. The publication is a valuable tool for all kinds of organizations and the chapter on a “Security Escalation Plan” on pp. 42ff. features six indicators that should cause you to consider escalating security and the included checklist is a helpful template to build an effective response.

Keep safe.

DHS Active Shooter Training | Nov 15

October 24, 2019

DHS CISA Region-II Training & Exercise Coordinator, cordially invites you to participate in a one-day active shooter security workshop. Be advised Registration closes 11/13/2019 at 12:00 pm. Link is provided on the flyer and here    https://www.govevents.com/details/31696/dhs-active-shooter-preparedness-workshop--new-york-ny/

November 15th, 2019 (8:30am – 4:00pm)
Pace University, New York City Campus
One Pace Plaza (Student Center West)
New York, NY 10038

Preparing all of your constituencies for a potential active shooter incident is an integral component of an organization’s incident response planning. Because active shooter incidents are unpredictable and evolve quickly, preparing for and knowing what to do in an active shooter situation can be the difference between life and death. Every second counts.

A Unique Training Opportunity

Pace University and the Cybersecurity and Infrastructure Security Agency within the U.S. Department of Homeland Security, are hosting a one-day security workshop to enhance awareness of, and response to, an active shooter event:

  • Educating participants on the history of active shooter events.
  • Describing common behavior, conditions, and situations associated with active shooters.
  • Fostering communication between critical infrastructure owners and operators and local emergency response teams.  This course includes discussions of interoperability, communications protocols, and best practices for planning, preparedness, and response.

Who Should Participate?

This event is open to:

  • Organization and corporate and facility security professionals and leaders from the private and public sectors
  • Supervisory first responders
  • Human resource managers
  • Community response officials
  • Homeland security representatives

Registration

  • Registration for this event is free; please click here to register.
  • Registration closes 11/13/2019 at 12:00 pm (EDT).

Please see attached flyer and invitation for more details on this workshop.  We appreciate your engagement in this process; your participation will enhance and contribute significantly to building your organization’s incident response plans.  Should you have any questions or concerns, please let us know.

Very Respectfully,

Stephen Allyn

Region-II Training & Exercise Coordinator (RTEC)
Cybersecurity & Infrastructure Security Agency (CISA)
Northeast & Caribbean NY~NJ~PR~USVI
Cell: (917) 710-4764 Stephen.Allyn@hq.dhs.gov
Operation Desert Storm – Iraqi Freedom – Enduring Freedom

Security: High Holidays 5780

September 03, 2019

Thinking High Holiday Security & Preparedness

After a year that included the horrible events of Pittsburgh and Poway, JCRC-NY recommends that Jewish institutions increase their levels of vigilance. This is especially true during the High Holidays, when people know that Jews congregate. Synagogues should review this document, ADL’s Security Recommendations For the High Holidays or SCN’s High Holy Days Security Planning. For more information click to our contact form here and someone will get back to you.

Your services are usually associated with larger than normal crowds and could be an attractive target for terrorism and other crimes. The single, most important step that congregations should consider: screen all attendees before they enter your premises. Your screeners (who might be equipped with a “panic button” to be used if there’s an emergency) may assess those with valid, High Holiday tickets as “pre-screened” (see “Ticket sales” below) so that+ any others merit a higher level of scrutiny. Trained guards, staff, or volunteers should conduct screening. Consider bag checks.

Hm-m-m-m-m. Any special planning for severe weather?

Here are some additional suggestions:

  • Create a culture of security. Institutions should not merely subcontract security. Even buildings with well-trained security personnel should expect that staff and constituencies should be part of the security equation. Everyone should have heightened vigilance in times like these. For tips on security awareness, Indicators of Terrorist Activity from the NYPD and/or the ADL’s Guide to Detecting Surveillance at Jewish Institutions.
  • Connect with your local police. Someone (or more than one) should have ongoing personal relationships with key police personnel. They should know you, your building and your organizational activities.
    • Discuss your security procedures with them and ask them for suggestions for improvement. Inform them of the dates and times of your services, regular events and special events.
    • Special attention is given to a synagogue based on an assessment of the current threat balanced by the availability of resources. In some jurisdictions it is a longstanding practice to assign police personnel to synagogues during services. In others, patrol cars are directed to visit synagogues at regular intervals. Discuss your situation with local police officials as soon as possible so that they have time to make their assessments and to secure the resources that they need to protect you.
    • In some instances, the traffic conditions surrounding services warrant police attention.
  • Private security. Some police departments allow private parties to hire off-duty officers in uniform for events (in NYC, contact the Paid Detail Unit). Others use other off-duty officers (hired privately or through a security firm), retired officers or hire private security guards.
    • Security guards must be trained in security awareness, understand your environment, be in harmony with your organization’s culture and be customer-service-oriented. You must clearly detail what is expected of your security guards, including specific duties, inspection of your facilities and your access control policy. (See more at the JCCA Security Readiness Manual, pp. 50 ff.)
    • Check that your security firm is appropriately insured and ask for a Certificate of Insurance naming your synagogue as an additional named insured.
  • Revisit and review your security plans and procedures.
    • Access control. Did you hear the one about a pro-Israel organization visited by a middle-aged, well-dressed woman saying that she wanted to make a contribution? They opened the door for her and a dozen protesters rushed in. Nine of the invaders were arrested. Are you vulnerable to such antics? Take the time to review your access control procedures. For more information and guidance, see JCRC-NY’s Sample Building Access Policies & Procedures (PDF).
    • Active shooters. Have a plan and train your staff and key volunteers on its implementation. See JCRC’s dedicated active shooter webpage here.
    • Bomb threats. Review your bomb threat procedures and make sure that your staffers (especially those who answer the phones) know what is expected of them. For a range of resources from top agencies, including the FBI and the DHS guidance click here.
    • Train your staff and key volunteers. It might not be practical to have evacuation/active shooter drills for your entire congregation before the holidays, but do conduct drills for your staff and key volunteers (e.g., ushers, area captains) as soon as possible. Get their feedback on your plans and update the plans as necessary.
    • Suspicious packages. Is your staff aware that they should be on the lookout for suspicious packages? For USPS guidance click here.
  • Assess your cybersecurity. Over the past month the websites of several Jewish-affiliated organizations were hacked. Protect your organization. See Cybersecurity for Jewish organizations 101: an update and how to have inexpensive and effective backup and other plans at Resources to prepare your organization’s technology for a disaster.
  • Questions? Click here to send questions, comments and suggestions.

Click here for an expanded PDF version of the JCRC-NY High Holiday Planning Thinkplate 2019. 

New DHS resource guide and mail screening poster

June 04, 2019

New resource guide. Take a look at DHS’ new resource guide, Security of Soft Targets and Crowded Places. It’s essentially a one-stop table of contents for DHS’s free materials, including links for help on identifying suspicious activity, access control and screening, active assailants (they’re not just shooters anymore) and bomb threats. Follow the supplied links for an introduction to facility security that can serve as a good first step for houses of worship, schools and other soft targets. Resources include fact sheets, guidance, and online training and education courses.


Mail screening poster. Thanks to the world’s leading geopolitical intelligence platform, Stratfor, for its timely reminder about mail and package screening after an attempted bombing.

  • While many questions remain in the case of a parcel bomb sent to a Mexican senator, the largest is why the mail of such a high-level official was not screened.
  • While politicians and large corporations clearly must take significant measures to screen their mail, even ordinary people (and Jewish organizations) should open their mail cautiously.
  • Simple steps can help everyone from the largest entities to the average citizen.

Note that Cesar Sayoc, 57, admitted in court to having mailed 16 explosive devices to a variety of officials and to CNN’s offices in October 2018. He allegedly said he would “eradicate the Jews” if he had the power to, along with lesbians, black people and Hispanic people.

We urge you to download the tips found on the Stratfor graphic and share it with your staff and others.

Heightened vigilance during Passover

April 17, 2019

As we prepare to celebrate Passover we should remember that the upcoming religious holidays (not only Pesach, but Easter and Ramadan) may provide increased symbolic interest to homegrown violent extremists (HVEs) and domestic extremists—including some perpetrators of hate crimes inspired by or adhering to domestic extremist ideologies—aspiring to target faith-based communities here in the United States. While security experts are not aware of any  credible threats surrounding the upcoming religious holiday season, we suggest — out of an abundance of caution — that all synagogues maintain heightened vigilance during Passover. See our suggestions below.

Threat background

While there have been no recent attacks or plots in the United States specifically targeting a religious holiday celebration, there have been successful and disrupted plots targeting faith-based communities here. Most HVEs and domestic extremists attempting any near-term attacks likely would use simplistic tactics and relatively easily obtainable weapons such as firearms, knives, and vehicles—although some violent extremists have sought to use explosive devices.

Recent incidents targeting houses of worship

  • On 15 March 2019, an Australian national allegedly used firearms to attack the Al Noor and Linwood Mosques in Christchurch, New Zealand, resulting in 50 fatalities and at least 50 non-fatal injuries. Police also discovered two improvised explosive devices in vehicles in connection with the attack.
  • On 10 December 2018, an Ohio-based individual was arrested for attempting to provide material support to the Islamic State of Iraq and ash-Sham (ISIS) for allegedly planning a mass-casualty attack on a synagogue in Toledo, Ohio. When researching a location, time, and weapons for the attack, the individual allegedly expressed a desire to attack the greatest number of people and inflict mass casualties.
  • On 27 October 2018, a Pennsylvania-based individual, who has been indicted for multiple federal charges including violations of civil rights, allegedly shot and killed 11 worshippers at a synagogue in Pittsburgh, Pennsylvania, wounding two other congregants and four responding law enforcement officers. He is currently awaiting trial for hate crimes and other federal charges.
  • On 13 June 2018, a Wisconsin-based individual was arrested and charged with attempting to provide material support to ISIS. The individual allegedly used a pro-ISIS social media account to suggest potential targets for bombing attacks, including churches.
  • On 22 December 2017, a California-based individual was arrested and charged with attempting to provide material support and resources to ISIS for a planned attack on a shopping center in San Francisco, California. Investigative reporting indicates the attack was intended to take place on Christmas Day and inflict mass causalities.

Recent statements and media from foreign terrorist organizations (FTOs) and FTO supporters online continue calls for attacks against places of worship and specific religious groups. Although HVEs generally do not respond to specific events with violence, we remain concerned that FTO media condemning the New Zealand mosque attacks, coupled with the possibility of repeated calls from FTOs encouraging supporters to attack during Ramadan, could lead to the increased possibility of retaliatory attacks by HVEs in the United States.

Outlook

Religious holiday gatherings are an attractive target for HVEs and domestic extremists because they offer an opportunity to capitalize on large crowds and increased symbolism of the target; however, most violent extremists are unlikely to act on specific days or in response to calls for action, and are instead influenced by a variety of factors to mobilize to violence.

Action steps

  • Report. Anyone who observes any suspicious behavior is encouraged to contact law enforcement immediately at 888-NYC-SAFE. If you see something, say something.
  • Overview. Look at the recent DHS publication, Mass Gatherings: Security Awareness for Soft Targets and Crowded Places, can be a great template for your security planning process. Virtually every suggestion in the document can be applied to your planning process. Organizations should “Connect, Plan, Train, and Report”. Applying these four steps in advance of a possible incident or attack can help better prepare  us to proactively think about the role that our whole community plays in the safety and security of our organizations.
  • Connect. The first step in the process is to “Connect”. You should have an ongoing relationship with your local police precinct. They should know when your services and programs are scheduled. If you don’t know your local police officials, the JCRC can help. Click here to contact us.
  • Plan. Download Potential Indicators, Common Vulnerabilities, and Protective Measures: Religious Facilities and Hometown Security Report Series: Houses of Worship for  suggestions and ideas.
  • Active Shooter response. Many of our contacts attended active shooter trainings offered in the New York area last week. If you could not attend either session or another training, click here for the JCRC-NY dedicated Active Shooter Resources webpage that includes resources from many sources. If you want to arrange a training the JCRC can help, based on available resources. Click here to contact us.
  • Access control. If an attacker can walk into a building unchallenged bad things will happen. No unauthorized person should be able to enter your building at any time. The first step is to develop a feasible access control policy (see our Sample Building Access Policies & Procedures) and to keep any door that cannot be monitored and controlled locked.
  • Security personnel. Guards at synagogues vary in quality, but generally, almost anything is better than nothing. Volunteers are good, trained volunteers are better. Uniformed guards (e.g., identifiable shirts, vests, blazers) can be deterrents. Guards who are off-duty or retired police or corrections officers bring experience, training and judgement. To be effective, any guard has to have clear instructions and procedures (see below). NYPD does have a Paid Detail Unit which provides officers to perform off-duty, uniformed security work within New York City for approximately $45/hour.  Click here for more information and contact details. For a discussion of armed vs. unarmed guards see our post Armed or unarmed security, what’s best? and a guest post here.

Best wishes for a happy and safe Pesach.

Quick tips: What should your guard(s) be doing?
no-potted-plantGuards should not be merely uniformed potted plants adorning your lobby. Rather, they should be an important and active component of your overall security plan.If you have a single guard, his/her logical priority is access control (see our suggestions on how to develop an access control policy here). At the same time, don’t lose sight of other important functions, including:

  • Vigilance. While they are on duty they can observe what is going on outside your building and monitor CCTV, possibly leading to the early detection of hostile surveillance or imminent hostile acts. See our suggestions for detecting hostile surveillance here.
  • Walk-arounds. Remember the Chelsea bombs? They were hidden in a trash container and a suitcase. If someone planted a device in your garbage can would anyone find it? One best practice is to have your guard tour your facility, inside and out, looking for something that “Just doesn’t look right”.
  • Notifications.Your guard should be given defined protocol and procedures if something “Just doesn’t look right” : who to notify (e.g., senior staff, general alarm), how to act and what else to do.
  • Crisis management. A well trained guard should be able to follow the protocols and procedures defined by you. They should be able to support responses such as bomb threats, evacuations and/or sheltering-in-place.

The security management industry calls instructions for guards, “post orders” which clearly outline the duties, responsibilities, and expectations of security guards. For example, your post orders should clearly set forth your access control policies and define the areas of your property that should be included in a walk-around and their time and frequency (e.g., upon arrival and upon returning from lunch).

 

New security funding for NY Jewish organizations

November 06, 2018

As you are considering how to best secure your organization while remaining welcoming, UJA-Federation and JCRC-NY are pleased to offer, with generous support from the Paul E. Singer Foundation and the Jewish Communal Fund, additional resources to keep you and your stakeholders safe and secure:

PROFESSIONAL SECURITY ASSESSMENT: Through JCRC, UJA-Federation is making available at no cost to you, professional security assessments so that you can immediately start safeguarding your institution and be ready to apply for Department of Homeland Security (DHS) and NY State grants. Organizations that professionally assessed are significantly more likely to receive funding than those that do not. For more information, review the information below or contact David Pollock at JCRC.

Apply Now

SECURITY GRANTS RECIPIENTS BRIDGE LOAN PROGRAM: Through the Hebrew Free Loan Society (HFLS), UJA has created a bridge loan fund providing capital to federal and state grant recipients to make all necessary upgrades immediately; and get reimbursed from the state later. Available on a first come, first served basis for organizations that have received security grants, but cannot afford to pay for security enhancements upfront while awaiting reimbursement from the government. This program provides interest-free loans of up to $150,000 to organizations in any of New York City’s five boroughs, Westchester, or Long Island Read here for more information, or contact HFLS Director of Finance Daren Scott.

Apply Now


Start with an assessment

A Terrorism Vulnerability Assessment  examines the threats to your Jewish organization, documents the gaps in physical security measures and security policies and procedures, and the consequences of a terrorist attack. The assessment will also recommend specific steps to mitigate the threats, specifically written to comport with the federal and state grant applications. Click here to apply for an experienced and credentialed security professional to conduct a Terrorism Vulnerability Assessment of your Jewish organization.

Assessments will be scheduled until the funding is exhausted. We hope to serve as many deserving organizations as possible.

Find out how to apply for government grants

Soon,  two grants will be available to certain New York nonprofits. Applications for both the state and federal grants must be submitted through the New York State Department of Homeland Security and Emergency Services. Click here for their nonprofit grants page. Here are the details.

New York State Grants Gateway/Prequalification

New York State will not accept applications for grants unless the nonprofit applicant is prequalified, i.e., applicants must upload basic organizational documents and answer questions about their nonprofit’s capacity and integrity. This portal is known as the “Grants Gateway.”

  • New applicants. See JCRC-NY’s additional information about how to get started and special instructions for religious corporations at: https://jcrcny2022.wpengine.com/document-vault-faqs/.
  • Previously prequalified. If your nonprofit was previously prequalified, you will still have to update certain documents if your document vault “expires” (i.e, certain information goes out of date). Check out your Document Vault for more information.

Prequalification is not as hard as it may look, but it’s important to get started now! Your organization will not be able to apply unless you are prequalified.

New York State Securing Communities Against Hate Crimes grants

New York State, committed to ensuring the safety and equal treatment of all New Yorkers, is launching a second round of the Securing Communities Against Hate Crimes Program to boost safety and security at New York’s nonpublic schools, day care centers and cultural museums at risk of hate crimes or attacks because of their ideology, beliefs, or mission. In support of this effort, a total of $10.1 million in grant funding has been made available on a statewide basis.

  • Availability. Now.
  • Eligibility. Nonpublic schools (Preschool-12), nonprofit day care centers (including those housed in JCC’s and synagogues) and cultural museums that are at risk of hate crimes or attacks against their facilities because of their ideology, beliefs or mission. For the purpose of the grant, terrorism is included as a category of hate crime. Click here for the exact details on eligibility.
  • Maximum grant amount. Applications will be accepted for up to $50,000 per facility. Eligible organizations with multiple sites may submit up to three applications for a maximum total request of up to $150,000 allowed per organization.
  • What will the grant pay for?
    • Hardening the organization’s facility or facilities including recreational areas adjacent to the facility through exterior physical security enhancements; and/or
    • Providing security training that will advance the knowledge of security personnel and staff.
  • Deadline. Applications are due to Division of Homeland Security and Emergency Services by 5:00 pm on December 19, 2018. Applications submitted past this date will be disqualified. Individual extensions will not be given.
  • Application form. Applicants must complete the DHSES Risk Evaluation Tool to describe the organization’s significant risk of a hate crime and its proposed equipment and training needs to prevent and protect against a hate crime.
  • Risk/Security/Threat Assessment. Applicants with a current or previously conducted (within three years) risk/security/threat assessment completed by a police department, private company or university should base their Risk Evaluation Tool submission on the information, analyses and findings contained in the risk/security/threat assessment(s). However, no assessment is required.
  • What are your chances? Last year, all of the eligible applicants that filed a complete application were awarded a grant.
  • Additional assistance. See JCRC-NY’s dedicated webpage at www.jcrcny.org/securitygrants.

U.S. Department of Homeland Security Nonprofit Security Grant Program

Nonprofit Security Grant Program (NSGP) provides funding support for target hardening and other physical security enhancements to nonprofit organizations.

    • Availability. Sometime in Spring, 2019.
    • Eligibility. Nonprofit organizations in New York City, Long Island and Westchester that are determined to be at high risk of a terrorist attack by the Department of Homeland Security.
    • Maximum grant amount. Unknown. Last year the maximum was $150,000. The upcoming grant may place a $100,000 cap (or less) so that more organizations can be funded.
    • What will the grant pay for? Allowable costs are focused on target hardening and physical security enhancements. Funding can be used for the acquisition and installation of security equipment on real property (including buildings and improvements) owned or leased by the nonprofit organization, specifically in prevention of and/or protection against the risk of a terrorist attack. This equipment is limited to select items in the following two categories of items on the Authorized Equipment List (AEL):
      • Physical Security Enhancement Equipment (Category 14)
      • Inspection and Screening Systems (Category 15)
      • Training. Allowable training topics are limited to the protection of critical infrastructure key resources, including physical and cybersecurity, target hardening, and terrorism awareness/employee preparedness including programs such as Community Emergency Response Team (CERT) training, Active Shooter training, and emergency first aid training. Training conducted using NSGP funds must address a specific threat and/or vulnerability, as identified in the nonprofit organization’s Investment Justification.
      • Planning. Funding may be used for security or emergency planning expenses and the materials required to conduct planning activities. Planning must be related to the protection of the facility and the people within the facility and should include with access and functional needs as well as those with limited English proficiency. Examples of planning activities allowable under this program include:
        • Development and enhancement of security plans and protocols;
        • Development or further strengthening of security assessments;
        • Emergency contingency plans;
        • Evacuation/Shelter-in-place plans; and
        • Other project planning activities with prior approval from DHS/FEMA.

Deadline. Unknown. It is unlikely that this grant will be offered until there is a federal budget in place.

Application form. Applicants must complete a spreadsheet called an Investment Justification. We assume that the 2019 Investment Justification will be similar to those used in previous years, so applicants thinking of applying for the federal grant should draft their answers using the 2018 form and cut and paste their responses into the 2019 form when it is released.

  • Risk/Security/Threat Assessment. The Investment Justification asks for findings from a “previously conducted risk assessment. The most useful risk assessments are from certified, independent security professionals, but police department crime prevention surveys and self assessments are acceptable.
  • What are your chances? Last year, 112 nonprofits in the New York area were awarded Nonprofit Security Grant Program grants and approximately twice that number applied.
  • Additional assistance. See JCRC-NY’s dedicated webpage at www.jcrcny.org/securitygrants.

 

Hebrew Free Loan Society bridge loans for security grant recipients

The Hebrew Free Loan Society’s Security Grants Bridge Loan Program provides interest-free loans of up to $150,000 to Jewish Community agencies in any of New York City’s five boroughs, Westchester, or Long Island that have been awarded government grants to fund security improvements. These grants require agencies to pay up front for the work and then to submit receipts for reimbursement, which causes a cash flow problem for some agencies to the point that they are unable to take advantage of the award. HFLS is partnering with UJA-Federation of New York to provide interest-free bridge loan financing to ensure that grant awardees can proceed with the work necessary to increase security and safety for their community. Click here to learn more and here for the application.

1 2 3 6