Security Guards in NYC Nonpublic Schools

June 02, 2016

Click here to read JCRC-NY’s comments on the proposed rules.

Intro 65, the nonpublic school security guards bill authored by CM David Greenfield, passed by the New York City Council in December, 2015 and signed by Mayor de Blasio in January, will fund security guards in private and parochial schools with more than 300 registered students. New York City is moving ahead with implementation, with the hope of having the program in place by the start of school in September.

If you anticipate that your nonpublic school will have an enrollment exceeding 299 students we strongly urge you to follow this link to the HHS Accelerator and complete the submissions before the end of June.  After completing the HHS Accelerator, schools will be eligible to apply to participate in the reimbursement program.

The New York City Department of Citywide Administrative Services (DCAS) drafted proposed rules and will hold a public hearing on June 27, 2016 at 3:00 PM in the Auditorium at 125 Worth Street, New York, New York 10013. You must register if you wish to submit comments on the proposed rules. You can view the proposed rules here. Several organizations, including the JCRC-NY, are reviewing the rules and will make comments. If you’ve read the FAQ’s and still have questions contact us here.

DCAS’ FAQ’s follow. Of course, the rules, which will be finalized after the hearings, will be definitive. Here are the FAQ’s (slightly edited for clarity):


Who is administering the program?

  • The Department of Citywide Administrative Services (DCAS) was designated as the administering agency by Mayor de Blasio on March 10, 2016.

When does the program begin?

  • Reimbursement will be available for the 2016-2017 school year, starting from the date that an MOU (i.e., a contract) is signed. At this time, we anticipate that the contractual agreement will take the form of a Memorandum of Understanding (MOU) and that it will require registration with the Comptroller.

Do I need to sign a contract with the City to receive reimbursement?

  • Yes, each school must enter into a signed MOU (i.e., a contract) with DCAS before any reimbursements will be provided. Upon registration of each school’s MOU, qualified nonpublic schools will be able to submit reimbursement requests on a quarterly basis.

Who is eligible to participate?

  • A qualified nonpublic school is a nonprofit elementary or secondary school in New York City, other than a public school, that provides instruction in accordance with the education law, has been assigned a Basic Educational Data System (BEDS) code by the New York State Department of Education, or similar successor identifier, and is serving students in any combination of grades from pre-kindergarten through twelfth grade.

Will the program reimburse schools for an unlimited number of security guards? 

  • No. The program will provide reimbursement to qualified nonpublic schools for the allowable costs 0f retaining certain security guards based on the number of students enrolled at such school.
    • Approved schools that enroll between 300 and 499 students shall be reimbursed for the cost of one (1) security guard;
    • approved schools that enroll between 500 and 999 students shall be reimbursed for the cost of two (2) security guards; and
    • approved schools shall be reimbursed for the cost of an additional security guard for each additional 500 students enrolled in such school.

How does a school apply?

  • If a nonpublic school wants to participate in the program during the 2016-17 school year, the school will be required to complete an application. The forthcoming application will be administered by DCAS through the HHS Accelerator system. In order to access the application, a nonpublic school must first be prequalified in HHS Accelerator.

What is HHS Accelerator?

  • HHS Accelerator is the City’s online system for health and human service procurements and financial management, which was launched to simplify and speed the contract process for Client and Community based Services providers. HHS Accelerator will reduce paper-based submissions in the financial management of the reimbursement program.

Does being prequalified in HHS Accelerator ensure participation in the program?

  • No. Prequalification only ensures that your school meets the standards set forth by HHS Accelerator to utilize their system for this program and also apply to other relevant procurements in HHS Accelerator that your school may be interested in pursuing.  A school will still need to complete an application for reimbursement at a later date. Once the application is available, those schools that have been prequalified to use HHS Accelerator will receive an email notification.

When will an application be available?

  • DCAS is working to finalize the application as well as rules that offer participants further guidance. Once completed, schools will be notified by DCAS and HHS Accelerator that an application is available for completion. In response to such applications, DCAS will inform schools if they meet the definition of “qualifying nonpublic school” and the number of guards for which they are eligible to receive reimbursements.

How often can a school submit for reimbursement?

  • Schools will submit their requests for reimbursements on a quarterly basis. DCAS will provide additional information on the reimbursement schedule prior to the start of the program.

How does a school submit invoices?

  • All payments will be processed using HHS Accelerator. DCAS will provide additional information on payment processing prior to the start of the program.

What activities are eligible for reimbursement?

  • A qualified nonpublic school may be reimbursed for allowable costs of a security guard used to provide security services when the school is open for school-related instruction or school-related events. Reimbursements shall be given for security guards who provide security services and no other services.
  • Forthcoming rules will be promulgated by DCAS that will provide additional guidance on allowable costs and what activities are eligible for reimbursement.

What qualifies as a student for purposes of determining how many security guards a school is eligible to claim reimbursement?

  • A student is deemed to refer only to full time students meaning they attend school for six hours and twenty minutes a day. Students to whom the city separately provides assistances that includes funding for security are not included in the reimbursement determination. Schools will be required, upon application to the program, to provide the total number of students enrolled in the school. Schools must revise their application if the total enrollment changes as of the date the school provides this information to the New York State Education Department Basic Educational Data System (BEDS) Report of Nonpublic Schools.

Can a school use any security guard vendor?

  • No. DCAS will establish a list of qualified vendors. In order to receive reimbursements, schools will only be able to utilize firms that are on the qualified provider list. Once a list is available, DCAS will notify schools of its availability via email or letter.

What salary is expected to be paid to security guards under this program?

  • Security guard wages equal to the prevailing wage and supplements are allowable costs for qualified nonpublic schools under this program. “Prevailing wage and supplements” means the rate of wage and supplemental benefits per hour paid in the City of New York to unarmed security guards as determined by the Comptroller of the City of New York in accordance with section 234 of the labor law. For more information on prevailing wage, visit the New York City Comptroller’s website at: http://comptroller.nyc.gov/prevailing-wage/wage-schedules/.

Lessons learned: Aventura, FL bomb plot

May 09, 2016

The FBI arrested James Gonzalo Medina (aka James Muhammad) on April 29, 2016 for attempting to use a weapon of mass destruction against persons or property within the United States. Click here for the “Lessons Learned”.

The allegations

Aventura-Turnberry Jewish Center
Aventura-Turnberry Jewish Center

According to a complaint filed with the US District Court for the Southern District of Florida at a hearing on May 2, 2016, Medina was arrested after he attempted to place what he believed to be an improvised explosive device (IED) at the Aventura Turnberry Jewish Center (a large Conservative synagogue) in Aventura, Florida. The device Medina attempted to place and remotely detonate was never operable due to FBI intervention.

Medina, according to the complaint, had stated his desire to conduct an attack, saying it was to “strike back to the Jews” because “It’s a war man and it’s like it’s time to strike back here in America.”

On March 27, 2016, Medina and two associates allegedly discussed an interest in conducting an attack on a synagogue. One of the associates subsequently relayed Medina’s intentions to die in a shooting at a synagogue in Aventura to the FBI. According to the complaint, on or about April 1, 2016, Medina confirmed his desire to conduct a weapons attack using AK-47 rifles and that, if he were to conduct an attack, he would want to do it at a synagogue. Medina further explained his desire to become a martyr in the attack. When Medina was told that there was a Jewish holiday in a few weeks, Medina responded by saying that it would be a good time to attack. He also allegedly discussed hiding a bomb in the bathroom.

The complaint alleged that Medina created a flyer that contained a photo of the ISIS flag and the words “ISIS in America;” and that he made three videos, saying, “I am a Muslim and I don’t like what is going on in this world…Aventura, watch your back. ISIS is in the house;” “Today is gonna be a day where Muslims attack America. I’m going to set a bomb in Aventura;” and one saying goodbye to his family.

On the day of his arrest, Medina allegedly took possession of what he believed to be an explosive device in a parking lot in Hallandale Beach, FL. He did not know that it was inert and of no danger to the public. He was arrested upon his arrival at the synagogue. Read More Lessons learned: Aventura, FL bomb plot

TAU report| Anti-Semitism: “Good” news and bad in 2015

May 05, 2016
These statistics refer to acts of violence and vandalism perpetrated against Jewish individuals and Jewish private and community property worldwide during 2014. The figures are based on the Kantor Database for the Study of Contemporary Antisemitism and Racism and reports of the Coordination Forum for Countering Antisemitism. It should be stressed that the graphs reflect only major violent incidents (such as arson, weapon attacks, weaponless attacks, serious harassment, and vandalism or desecration).
These statistics refer to acts of violence and vandalism perpetrated against Jewish individuals and Jewish private and community property worldwide during 2014. The figures are based on the Kantor Database for the Study of Contemporary Antisemitism and Racism and reports of the Coordination Forum for Countering Antisemitism. It should be stressed that the graphs reflect only major violent incidents (such as arson, weapon attacks, weaponless attacks, serious harassment, and vandalism or desecration).

Tel Aviv University’s Kantor Center for the Study of Contemporary European Jewry just released its 2015 worldwide analysis of anti-Semitism. Read the entire report here. The executive summary is below.


The feeling with which the year 2015 ended was one of fear and concern, among Jews and non-Jews alike, especially in Europe. Waves of immigrants shook the continent, and terror took a terrible toll in human lives and brought up heavy questions and doubts regarding the ability of democracies to defend themselves and their citizens. The Jewish communities and Jews as individuals feel threatened by the influx of refugees on the one hand, and the increase in the right wing parties’ electoral power as a result, on the other. On the one hand, recent developments brought down the number of violent anti-Semitic cases perpetrated against Jews and Jewish sites, and on the other the nature of the violent cases have become more cruel, and the growing variety of verbal and visual anti-Semitic expressions, mainly on social media, became more brutal and insulting. An attempt to explain these seemingly contradicting tendencies is therefore required.

The number of violent antisemitic incidents worldwide decreased quite dramatically during 2015, especially after the first months of the year, in comparison to 2014: The Kantor Center team monitored 410 violent cases during 2015, compared to 766 in 2014, a decrease of approximately 46%. While this is the lowest number in the recent decade, it should be taken in consideration that 2014 was a very difficult year, especially due to the Protective Edge operation during the summer, and that the number of violent cases in 2015 is more or less equal to that of 2011, and that, compared to 2013, the decrease in 2015 is about 26%.

The decrease is most notable in the modus operandi in all its variations, especially the use of weapons (a decrease of over 60%) and arson (decrease of over 50%), and in weaponless cases, threats and vandalism as well. Regarding targets, the most notable decrease is in cases perpetrated against synagogues (by about 70%!) and individuals by close to 50%), as well as against schools and community centers, and the highest numbers of registered incidents was perpetrated against cemeteries and memorials.

It should be noted that these numbers are the result of the specific monitoring and analysis system developed by the Kantor Center team, which has been working together on these issues for more than twenty years now, and are based on the various reports sent to us by our contact persons in the world at large. The specific criteria (anti-Semitic motivation, and no exaggeration or diminishing of the severity of the situation, counting a multi-event as one case) are the basic reason for the differences that might occur between these numbers and those released by other monitoring communities and institutes.

Read the entire report here.

FBI says “don’t be a victim”: Ransomware on the rise

May 01, 2016

Graphic of Tablet Screen with Lock and Key (Stock Image)From the FBI’s Cyber Division: Incidents on the rise, protect yourself and your organization

Hospitals, school districts, state and local governments, law enforcement agencies, small businesses, large businesses—these are just some of the entities impacted recently by ransomware, an insidious type of malware that encrypts, or locks, valuable digital files and demands a ransom to release them. See a New York Times article here.

The inability to access the important data these kinds of organizations keep can be catastrophic in terms of the loss of sensitive or proprietary information, the disruption to regular operations, financial losses incurred to restore systems and files, and the potential harm to an organization’s reputation.

And, of course, home computers are just as susceptible to ransomware, and the loss of access to personal and often irreplaceable items—including family photos, videos, and other data—can be devastating for individuals as well.

Ransomware has been around for a few years, but during 2015, law enforcement saw an increase in these types of cyber attacks, particularly against organizations because the payoffs are higher. And if the first three months of this year are any indication, the number of ransomware incidents—and the ensuing damage they cause—will grow even more in 2016 if individuals and organizations don’t prepare for these attacks in advance.

While the below tips are primarily aimed at organizations and their employees, some are also applicable to individual users.

Tips for Dealing with the Ransomware Threat

Prevention Efforts

  • Make sure employees are aware of ransomware and of their critical roles in protecting the organization’s data.
  • Patch operating system, software, and firmware on digital devices (which may be made easier through a centralized patch management system).
  • Ensure antivirus and anti-malware solutions are set to automatically update and conduct regular scans.
  • Manage the use of privileged accounts—no users should be assigned administrative access unless absolutely needed, and only use administrator accounts when necessary.
  • Configure access controls, including file, directory, and network share permissions appropriately. If users only need read specific information, they don’t need write-access to those files or directories.
  • Disable macro scripts from office files transmitted over e-mail.
  • Implement software restriction policies or other controls to prevent programs from executing from common ransomware locations (e.g., temporary folders supporting popular Internet browsers, compression/decompression programs).

Business Continuity Efforts

  • Back up data regularly and verify the integrity of those backups regularly.
  • Secure your backups. Make sure they aren’t connected to the computers and networks they are backing up.

How does it work?

In a ransomware attack, victims—upon seeing an e-mail addressed to them—will open it and may click on an attachment that appears legitimate, like an invoice or an electronic fax, but which actually contains the malicious ransomware code. Or the e-mail might contain a legitimate-looking URL, but when a victim clicks on it, they are directed to a website that infects their computer with malicious software.

One the infection is present, the malware begins encrypting files and folders on local drives, any attached drives, backup drives, and potentially other computers on the same network that the victim computer is attached to. Users and organizations are generally not aware they have been infected until they can no longer access their data or until they begin to see computer messages advising them of the attack and demands for a ransom payment in exchange for a decryption key. These messages include instructions on how to pay the ransom, usually with bitcoins because of the anonymity this virtual currency provides.

Ransomware attacks are not only proliferating, they’re becoming more sophisticated. Several years ago, ransomware was normally delivered through spam e-mails, but because e-mail systems got better at filtering out spam, cyber criminals turned to spear phishing e-mails targeting specific individuals.

And in newly identified instances of ransomware, some cyber criminals aren’t using e-mails at all. According to FBI Cyber Division Assistant Director James Trainor, “These criminals have evolved over time and now bypass the need for an individual to click on a link. They do this by seeding legitimate websites with malicious code, taking advantage of unpatched software on end-user computers.”

The FBI doesn’t support paying a ransom in response to a ransomware attack. Said Trainor, “Paying a ransom doesn’t guarantee an organization that it will get its data back—we’ve seen cases where organizations never got a decryption key after having paid the ransom. Paying a ransom not only emboldens current cyber criminals to target more organizations, it also offers an incentive for other criminals to get involved in this type of illegal activity. And finally, by paying a ransom, an organization might inadvertently be funding other illicit activity associated with criminals.”

So what does the FBI recommend?

As ransomware techniques and malware continue to evolve—and because it’s difficult to detect a ransomware compromise before it’s too late—organizations in particular should focus on two main areas:

Prevention efforts—both in both in terms of awareness training for employees and robust technical prevention controls; and
The creation of a solid business continuity plan in the event of a ransomware attack. (See sidebar for more information.)
“There’s no one method or tool that will completely protect you or your organization from a ransomware attack,” said Trainor. “But contingency and remediation planning is crucial to business recovery and continuity—and these plans should be tested regularly.” In the meantime, according to Trainor, the FBI will continue working with its local, federal, international, and private sector partners to combat ransomware and other cyber threats.

If you think you or your organization have been the victim of ransomware, contact your local FBI field office and report the incident to the Bureau’s Internet Crime Complaint Center.

Resources:

Emergency Planning for schools | Tuesday, May 3

April 15, 2016

EP-for-Private-Schools-Header

Emergency Planning for Private Schools Workshop

Date:
Tuesday, May 3, 2016
Time:
9:00 AM – 5:00 PM
(Registration begins at 8:30AM)
Location:
Manhattan Municipal Building
North Mezzanine
1 Centre St, New York, NY 10007

Description:
This workshop is intended to provide guidance on emergency planning for private schools. Participants will receive training in the basic fundamentals of emergency planning and how to develop their school’s Emergency Operations Plans (EOPs). They will hear from subject matter experts from the NYPD, FDNY, New York State Police and the US Department of Education on available tools to support school emergency planning efforts.

The first half of the workshop will be a presentation from the US Department of Education Readiness and Emergency Management for Schools Technical Assistance Team (REMS). This portion of the program will provide an overview of the recommended six step planning process to create a high-quality school emergency operations plan.

The second half of the day will feature presentations by:

  • NYPD: They will discuss the Shield Program and other NYPD services available to schools.
  • New York State Police: They will demonstrate their school emergency operations planning template.
  • FDNY: They will cover fire safety and school evacuation plans.

Intended Audience:
Private school administrators and security personnel interested in creating, revising, or enhancing school emergency operations plans.

Registration: http://www.remstacenter.org/TBR/TrainingRegistration.aspx?trainingsid=222
Registration for this event closes on Tuesday, April 26, 2016 at 5:00 pm Eastern Standard Time.

Cancellations:
Cancellations must be received no later than three business days in advance.

NYCEM Academy provides reasonable accommodations. If you are in need of a disability accommodation, please send your request to nycemacademy@oem.nyc.gov.

Brussels attack analysis | get smart fast

March 27, 2016

Last week’s attack and sorting through the information overload is daunting. We regularly turn to a few knowledgeable sources to help to guide us when we’re perplexed. Here are a few examples:

  1. Foreign Fighters in Syria/Iraq (2012 to 2014) – per million population

    Founded in 1996, the International Institute for Counter-Terrorism (ICT) is one of the leading academic institutes for counter-terrorism in the world, facilitating international cooperation in the global struggle against terrorism. It is based at the Interdisciplinary Center (IDC), Herzliya and includes some of the top experts in terrorism, counter-terrorism, homeland security, threat vulnerability, risk assessment, intelligence analysis, national security and defense policy. See their The Brussels Attacks – What do we know? & Insights from ICT Experts.

  2. The National Consortium for the Study of Terrorism and Responses to Terrorism—better known as START—is a Department of Homeland Security Center of Excellence headquartered at the University of Maryland comprised of an international network of scholars committed to the scientific study of the causes and human consequences of terrorism in the United States and around the world. See their Terrorism in Belgium and Western Europe; Attacks against Transportation Targets; Coordinated Terrorist Attacks.
  3. The U.S. State Department issued a Travel Alert for Europe cautioning that terrorist groups continue to plan near-term attacks throughout Europe, targeting sporting events, tourist sites, restaurants, and transportation. The State Department also maintains a Worldwide Caution which highlights that all European countries remain vulnerable to attacks from transnational terrorist organizations.
  4. Stratfor is a geopolitical intelligence firm that provides strategic analysis and forecasting to individuals and organizations around the world. One of their recent analyses observes, “The Brussels blasts are a striking reminder of the difficulty of preventing attacks against soft targets. Unlike hard targets, which tend to require attackers to use large teams of operatives with elaborate attack plans or large explosive devices to breach defenses, soft targets offer militant planners an advantage in that they can frequently be attacked by a single operative or small team using a simple attack plan. In addition, attacks against transportation-related targets such as metro stations and airports allow attackers to kill large groups of people and attract significant media attention.” Alongside transportation hubs, hotels and restaurants, institutions — such as houses of worship and schools — are classic soft targets. See Brussels Blasts: The Struggle to Secure Soft Targets.
  5. Scott Atran is an anthropologist at France’s National Center for Scientific Research, Oxford University, John Jay College and the University of Michigan and author of Talking to the Enemy and In Gods We Trust. His research specialty is terrorists: how they are recruited, how they think, why are they so effective. He and his team are quite busy these days: he’s embedded with the Peshmerga outside of Mosul interviewing captured (and soon to be executed) ISIL fighters; his team is running experiments in neighborhoods like Molenbeek and around the Bataclan, and tracing out the networks of the friends, family and disciples of the Paris and Brussels terrorists. His, often raw, Facebook posts from the battlefield carry a surrealistic quality. He recently addressed the UN Security Council on The Role of Youth in Countering Violent Extremism and Promoting PeaceWe do not necessarily agree with every one of his conclusions, but he is consistently thoughtful and incisive.

IRS Alerts Payroll and HR Professionals to Phishing Scheme Involving W-2s

March 02, 2016

WASHINGTON — The Internal Revenue Service today issued an alert to payroll and human resources professionals to beware of an emerging phishing email scheme that purports to be from company executives and requests personal information on employees.

The IRS has learned this scheme — part of the surge in phishing emails seen this year — already has claimed several victims as payroll and human resources offices mistakenly email payroll data including Forms W-2 that contain Social Security numbers and other personally identifiable information to cybercriminals posing as company executives.

“This is a new twist on an old scheme using the cover of the tax season and W-2 filings to try tricking people into sharing personal data. Now the criminals are focusing their schemes on company payroll departments,” said IRS Commissioner John Koskinen. “If your CEO appears to be emailing you for a list of company employees, check it out before you respond. Everyone has a responsibility to remain diligent about confirming the identity of people requesting personal information about employees.”

IRS Criminal Investigation already is reviewing several cases in which people have been tricked into sharing SSNs with what turned out to be cybercriminals. Criminals using personal information stolen elsewhere seek to monetize data, including by filing fraudulent tax returns for refunds.

This phishing variation is known as a “spoofing” email. It will contain, for example, the actual name of the company chief executive officer. In this variation, the “CEO” sends an email to a company payroll office employee and requests a list of employees and information including SSNs.

The following are some of the details contained in the e-mails:

  • Kindly send me the individual 2015 W-2 (PDF) and earnings summary of all W-2 of our company staff for a quick review.
  • Can you send me the updated list of employees with full details (Name, Social Security Number, Date of Birth, Home Address, Salary).
  • I want you to send me the list of W-2 copy of employees wage and tax statement for 2015, I need them in PDF file type, you can send it as an attachment. Kindly prepare the lists and email them to me asap.

The IRS recently renewed a wider consumer alert for e-mail schemes after seeing an approximate 400 percent surge in phishing and malware incidents so far this tax season and other reports of scams targeting others in a wider tax community.

The emails are designed to trick taxpayers into thinking these are official communications from the IRS or others in the tax industry, including tax software companies. The phishing schemes can ask taxpayers about a wide range of topics. E-mails can seek information related to refunds, filing status, confirming personal information, ordering transcripts and verifying PIN information.

The IRS, state tax agencies and tax industry are engaged in a public awareness campaign — Taxes. Security. Together. — to encourage everyone to do more to protect personal, financial and tax data. See IRS.gov/taxessecuritytogether or Publication 4524 for additional steps you can take to protect yourself.

NY Nonprofit Security Grant package available | due March 28

February 18, 2016

The U.S. Department of Homeland Security released its guidance on Tuesday for the $20 million Nonprofit Security Grant Program. The grant is competitive and awardees can qualify for up to $75,000 in equipment approved for target hardening.

  • The NYS Division of Homeland Security and Emergency Services (DHSES)  2016 RFA (application package) at http://www.dhses.ny.gov/grants/nonprofit.cfm is live. The deadline for submission will be March 28, 2016. (Applicants will still have 6 weeks to complete their application package and will be finished before Passover.)  If you have any questions regarding this announcement, please contact DHSES via email at: grants@dhses.ny.gov.
  • In New York, nonprofits located in NYC, Long Island and Westchester are eligible. Outside of NY, check here.
  • JCRC scheduled its assistance webinar on Monday, February 22, 2016 from 11AM to 12:30PM. Click here to reserve and receive the instructions to connect to the webinar.
  • We are busily updating our help webpage at www.jcrcny.org/securitygrants. We plan to include the webinar presentations and a recording of the webinar on the page. Check back often.
  • Click here to subscribe to the JCRC-NY Security and Emergency Preparedness Alert list. Subscribers will receive updates on the security grant program and other alerts.
NSGP 2016: Here’s what you can do now
Prequalification NY nonprofits should register at https://grantsgateway.ny.gov/ &
complete their Document Vault . See JCRC-NY’s additional
information at: https://jcrcny2022.wpengine.com/document-vault-faqs/ .If your nonprofit was previously prequalified, you will still have to update certain documents or your document vault is expired. Check our your document vault for more information.
E-Grant registration If you have an existing account (and remember the
username/password), you’re fine; to register for the DHSES E-Grant system, email: grants@dhses.ny.gov
Risk assessment Find guidance and contacts at:
https://jcrcny2022.wpengine.com/security-assessment/
Investment Justification Download the 2016 Investment Justification here.
For the most up-to-date info https://jcrcny2022.wpengine.com/securitygrants

JCRC-NY and UJA-Federation worked closely with JFNA and its partners worked very hard to bolster the NSGP program allocation this year, and the roles of the Orthodox Union and Agudath Israel were critical.

Working on our behalf were Senators Charles Schumer and Kirsten Gillibrand and members of Congress who signed onto Congressman Peter King’s letter urging an increase in the allocation this year: Dan Donovan, Elliot Engel, Carolyn Maloney, Grace Meng, Jerry Nadler, Kathleen Rice and Lee Zeldin.

Nonprofit Security Grant Program 2016 | It’s here

February 16, 2016

We’ve taken an initial look at the federal guidance and not much is new. Stay tuned for specifics.

NYS Division of Homeland Security and Emergency Services (NY DHSES) will develop its RFA (application package) based on the DHS guidance and specify a deadline for all applications to be electronically submitted (State agencies must have time to judge and process several hundred submissions, so the applicant deadline will be considerably sooner than the federal deadline). The RFA will be posted at: http://www.dhses.ny.gov/grants/nonprofit.cfm. Note: In NY, the requirements and deadlines posted by NY DHSES are final.

We’ve scheduled a webinar with our NY DHSES partners for Monday, February 22, 2016 at 11 AM. Click here to make a reservation and to receive the sign-in instructions to join the webinar. 

NSGP 2016: Here’s what you can do now
Prequalification NY nonprofits should register at https://grantsgateway.ny.gov/ &
complete their Document Vault . See JCRC-NY’s additional
information at: https://jcrcny2022.wpengine.com/document-vault-faqs/If your nonprofit was previously prequalified, you will still have to update certain documents or your document vault is expired. Check our your document vault for more information.
E-Grant registration If you have an existing account (and remember the
username/password), you’re fine; to register for the DHSES E-Grant
system, email: grants@dhses.ny.gov
Risk assessment Find guidance and contacts at:
https://jcrcny2022.wpengine.com/security-assessment/
Investment Justification Download
https://jcrcny2022.wpengine.com/wp-content/uploads/2016/01/FY2015NSGP_InvestmentJustification.pdf and work on responses to each section. It’s unlikely that there will be any significant changes, except possibly Section VII (Impact).
For the most up-to-date info https://jcrcny2022.wpengine.com/securitygrants

JCRC-NY and UJA-Federation worked closely with JFNA and its partners worked very hard to bolster the NSGP program allocation this year, and the roles of the Orthodox Union and Agudath Israel were critical.

– See more at: https://jcrcny2022.wpengine.com/what-we-do/security-emergency-preparedness/blog/#sthash.U5mnLs3l.dpuf

Nonprofit grants are around the corner

February 01, 2016

The 2016 U.S. Department of Homeland Security (DHS) budget includes $20 million for the Nonprofit Security Grant Program. According to the best information DHS will release its general grant guidance information to the states in mid-February. NYS Division of Homeland Security and Emergency Services (NY DHSES) will then develop its RFA (application package) based on the DHS guidance. The RFA will specify a deadline for all applications to be electronically submitted. Note: In NY, the requirements and deadlines posted by NY DHSES are final.

This year, we expect very few changes in the RFA. Make sure that you’re prequalified (see below). Don’t wait. If you intend to apply for the grant get started now.

NSGP 2016: Here’s what you can do now
Prequalification NY nonprofits should register at https://grantsgateway.ny.gov/ &
complete their Document Vault . See JCRC-NY’s additional
information at: https://jcrcny2022.wpengine.com/document-vault-faqs/

If your nonprofit was previously prequalified, you will still have to update certain documents or your document vault is expired. Check our your document vault for more information.

E-Grant registration If you have an existing account (and remember the
username/password), you’re fine; to register for the DHSES E-Grant
system, email: grants@dhses.ny.gov
Risk assessment Find guidance and contacts at:
https://jcrcny2022.wpengine.com/security-assessment/
Investment Justification Download
https://jcrcny2022.wpengine.com/wp-content/uploads/2016/01/FY2015NSGP_InvestmentJustification.pdf and work on responses to each section. It’s unlikely that there will be any significant changes, except possibly Section VII (Impact).
For the most up-to-date info https://jcrcny2022.wpengine.com/securitygrants

JCRC-NY and UJA-Federation worked closely with JFNA and its partners worked very hard to bolster the NSGP program allocation this year, and the roles of the Orthodox Union and Agudath Israel were critical.