Ebola update from NYC DOHMH

October 02, 2014

about-ebolaAs has been reported, the United States Centers for Disease Control andPrevention (CDC) confirmed through laboratory tests the first case of the Ebola virus to be diagnosed in the United States in a person who had traveled to Dallas, Texas from West Africa.

There are no confirmed cases in New York City or the surrounding area at this time. However, New York City regularly monitors and responds to disease outbreaks. The New York City Department of Health and Mental Hygiene (DOHMH) has full confidence in the city’s healthcare community and when addressing possible concerns, Dr. Mary Bassett, the DOHMH Commissioner said: “The City’s healthcare community knows exactly what to do if they come across a person who might be infected.”

Ebola is a severe, often fatal disease that affects humans and some animals. Ebola spreads through direct contact with an infected person’s or animal’s skin, blood or body fluids. It cannot be spread simply by being near someone who is infected. People can be infected by touching objects that contain infected blood or body fluids, such as needles or bed sheets.

The New York City Office of Emergency Management will continue to work closely with DOHMH and all other partners on this issue and will send out additional updates as needed.

For information about Ebola, please see the resources below.

Tracking anti-Jewish incidents during Gaza

September 18, 2014
JCRC Exec. VP & CEO Michael Miller addresses the press conference sponsored by the Jewish Caucus of the NY City Council.
JCRC Exec. VP & CEO Michael Miller addresses the press conference sponsored by the Jewish Caucus of the NY City Council.

New York | September 18, 2014 – Over the first half of 2014, an average of eight incidents were reported to the NYPD and classified as possible hate crimes. In July and August the number more than doubled, averaging 18 incidents per month.  The increase is concurrent with the Israeli “Operation Protective Edge” in Gaza and the firing of over 4,382 rockets at Israel by Hamas and other Palestinian terrorist groups in Gaza.

According to the NYPD Hate Crimes Task Force, the number of anti-Semitic/Jewish incidents rose 39% during the first 8½ months of 2014. Most of the rise in reports occurred during July and August. So far in 2014 Jews were targets of 40% of the reported hate crimes in New York City, compared to 33% in 2013. Reported anti-Semitic/Muslim attacks also rose dramatically over the same period, which coincides with ISIS becoming a major news story during July and August. Anti-Muslim incidents made up 8% of the reported hate crimes in 2014.Deputy Chief Michael Osgood reported the figures at a NYPD High Holiday Briefing yesterday. He attributed the increase to intense media coverage leading to two factors: a person who normally would not offend becomes an offender; an people are more likely to report hate crimes during such periods.

The good news is that the NYPD Hate Crimes Task Force analysis of the anti-Jewish and anti-Muslim incidents indicated that:

  • The crimes were random, without a discernable pattern;
    Source: NYPD Hate Crimes Task Force & Dep. Chief Michael Osgood. Click to enlarge this graph.
    Source: NYPD Hate Crimes Task Force & Dep. Chief Michael Osgood. Click to enlarge this graph.
  • The perpetrators did not engage in pre-planning;
  • The attacks were simplistic;
  • The perpetrators were not members of an organized hate group; and
  • The crimes could be categorized as impulsive street thuggery.

We of the JCRC-NY conclude that the spike in anti-Jewish hate crimes is bad news and good  news:

  • First, the bad news is that the reported anti-Semitic incidents increased dramatically while Gaza was in the news. This pattern was not a new phenomenon; the NYPD recorded similar spikes in anti-Jewish hate crimes during previous Israeli responses to Palestinian violence. We believe that one hate crime is one too many, condemn those who commit them and urge that they be prosecuted to the full extent of the law.
  • Second, the good news. People are reporting hate crimes to the police. The NYPD Hate Crimes Task Force is without peer. Their sophisticated and serious response to hate crimes of all descriptions sends a clarion-clear message that hate crimes will not be tolerated in New York City. We strongly urge anyone who is a victim of a hate crime to immediately report it to the police.
  • Third, more good news. The number of reported anti-Jewish hate crimes is dropping over the past month. This seems to indicate that the pattern of past spikes holds.
  • Finally, modified good news. The NYPD analysis of the reported possible hate crimes occurring during the spike shows them to be mostly disorganized, low-level, impulsive street thuggery; with no indication that the offenders are members of any active, organized hate group. The New York City incidents stand in stark contrast to the disturbing and violent anti-Jewish attacks in Europe.

As the Jewish High Holidays approach, we strongly recommend that Jewish organizations review their security and access control measures. We are mindful that eight of 18 plots to attack the city in the past 22 years targeted Jewish institutions or Jewish people. Whether the concern is terrorism or hate crimes we can rest assured that the NYPD is there to protect New York’s Jewish community and all New Yorkers and are deeply grateful.

Click here for a PDF version of this post.

Coming next week: UN General Assembly

September 16, 2014
UN General Assembly, closing session 2014

Are you thinking about going anywhere in Manhattan next week? Plan ahead. The UN General Assembly and associated meetings are scheduled from September 22nd until September 27th. Hundreds of heads of state, foreign ministers, diplomats and other officials move around the city and snarl traffic. Expect to see a heightened police presence at hotels and other venues around the city.

The NYPD and DOT do their best to minimize the intrusion on New Yorker’s lives, but please allow sufficient time for delays in Midtown East. Streets throughout the city will close as motorcades proceed from meeting to meeting…reception to reception.

The area around the  UN is significantly affected. View a map of the pre-determined street closings here.

Thinking High Holiday Security & Preparedness

August 22, 2014

The ongoing conflict between Israel and Hamas led to disturbing attacks on Jewish institutions and individuals abroad. While there are no specific threats to U.S. Jewish institutions or individuals — out of an abundance of caution — JCRC-NY recommends that Jewish institutions increase their levels of vigilance. This is especially true during the High Holidays, when people know that Jews congregate.

As a general rule, synagogues should:

  • Create a culture of security. Institutions shouldn’t merely subcontract security. Even buildings with well-trained security personnel should expect that staff and constituencies should be part of the security equation. Everyone should have heightened vigilance in times like these. For tips on security awareness, click here and the ADL’s Guide to Detecting Surveillance of Jewish Institutions and 18 Best Practices for Jewish Institutional Security.
  • Be in contact with your local police. Someone (or more than one) should have ongoing personal relationships with key police personnel. They should know you, your building and your organizational activities:
    • Discuss your security procedures with them and ask them for suggestions for improvement.
    • Inform them of the dates and times of your services, regular events and special events.
    • Police coverage on the High Holidays
      • Special attention is given to a synagogue based on an assessment of the current threat balanced by the availability of resources. In some jurisdictions it is a longstanding practice to assign police personnel to synagogues during services. In others, patrol cars are directed to visit synagogues at regular intervals. Discuss your situation with local police officials as soon as possible so that they have time to make their assessment and to secure the resources that they need to protect you. They will be in contact with federal, state and county officials, as well as the regional fusion center to make their assessment. They also factor in local incidents.
      • In some instances the traffic conditions surrounding services warrant police attention and officers will be assigned.
      • Some police departments allow private parties to hire uniformed officers for events. For more information click on our contact form here and someone will get back to you.

Read More Thinking High Holiday Security & Preparedness

Webinar: Emergency Preparedness Resources for Houses of Worship

August 06, 2014

The Department of Homeland Security Center for Faith-based & Neighborhood Partnerships
the Small Business Administration Center for Faith-based & Community Initiatives
(Both Centers of the White House Office of Faith-based & Neighborhood Partnerships)
and the Federal Emergency Management Agency

invite you to join us for:

A Webinar on Emergency Preparedness Tools & Resources for Houses of Worship and Community Organizations

WEBINAR

________________

 

Learn more about tools, resources and partnerships strategies to help faith-based and community organizations prepare for emergencies!

WEBINAR DESCRIPTION: The purpose of this webinar is to provide participants with information on emergency preparedness tools, resources and engagement strategies that are available to faith-based and community leaders and emergency managers. Presentations will explain how faith-based and community-based organizations can engage in National Preparedness Month 2014 and National PrepareAthon Day! activities. The presentations will also highlight engagement best practices at the state and local level between faith-based and community leaders and emergency managers to prepare faith and community-based organizations and the larger community.WHO SHOULD JOIN THE WEBINAR? This webinar is for anyone interested in learning more about resources to help faith-based and community-based organizations get prepared for emergencies and help their communities to do the same.

WHEN IS THE WEBINAR? 

August 19, 2014
3:00 p.m. – 4:00 p.m. Eastern Daylight Time (EDT)

HOW DO I JOIN THE WEBINAR?

Adobe Connect Web Link: https://icpd.adobeconnect.com/faithtoolsa/event/registration.html

Please sign in as a guest.  Be sure to test your Adobe Connect connection prior to the meeting by clicking here.

PRESENTERS. Representatives from the Georgia Emergency Management Agency, County of Los Angeles Office of Emergency Management and Miami-Dade Fire Rescue Department’s Office of Emergency Management will present.  The Small Business Administration Center for Faith-based & Community Initiatives and Department of Homeland Security Center for Faith-based & Neighborhood Partnerships, will also provide remarks in support of houses of worship and community organizations engaging in preparedness activities.

Gaza fighting continues, should you up your security game?

August 01, 2014

The ongoing military conflict between Israel and Hamas has lead to disturbing attacks on Jewish institutions abroad. While there are no specific threats to U.S. Jewish institutions or individuals, JCRC-NY recommends that Jewish institutions increase their levels of vigilance out of an abundance of caution.

  • Create a culture of security. Institutions shouldn’t merely subcontract security. Even buildings with well-trained security personnel shouldexpect that staff and constituencies should be part of the security equation. Everyone should have heightened vigilance in times like these. For tips on security awareness, click here and the ADL’s Guide to Detecting Surveillance of Jewish Institutions and 18 Best Practices for Jewish Institutional Security.
  • Be in contact with your local police.  Someone (or more than one) should have ongoing personal relationships with key police personnel. They should know you, your building and your organizational activities.
    • Discuss your security procedures with them and ask them for suggestions for improvement.
    • Inform them of the dates and times your regular events and of special events.
  • Revisit and review your security plans and procedures. 
    • Access control. Did you hear the one about a pro-Israel organization visited by a middle-aged, well-dressed woman saying that she wanted to make a contribution? They opened the door for her and a dozen protesters rushed in. Nine of the invaders were arrested. Are you vulnerable to such antics? Take the time to review your access control procedures. For more information and guidance see JCRC-NY’s Sample Building Access Policies & Procedures (PDF).
    • Bomb threats. Review your bomb threat procedures and make sure that your staff (especially those who answer the phones) know what is expected of them. For a range of resources from top agencies, including the FBI and the DHS guidance click here.
    • Suspicious packages. Is your staff aware that they should be on the lookout for suspicious packages? For USPS guidance click here.
    • Active shooters. See both quick pocket-card and in-depth resources from DHS, FBI and other agencies here.
  • Assess your cybersecurity. Over the past month the websites of several Jewish-affiliated organizations were hacked. Protect your organization. See Cybersecurity for Jewish organizations 101: an update and how to have inexpensive and effective backup and other plans at Resources to prepare your organization’s technology for a disaster.

Click here to contact JCRC-NY for further guidance and advice.

Nonprofit Homeland Security Grants results

July 29, 2014

Schumer, Gillibrand Secure Over $2.1 Million To Improve Emergency Preparedness For Religious Institutions & Organizations In-And-Around NYC; Grants Awarded To 30 At-Risk Jewish Schools & Congregations

Schumer and Gillibrand Secured Funding For Organizations Based in New York – Out of the Total $13 Million Granted to Awardees Across the Country
U.S. Senators Charles Schumer and Kirsten Gillibrand today announced that 30 New York Jewish organizations, including schools and congregations, and more have received a combined total of $2,188,517 for the 2014 fiscal year as Urban Areas Security Initiative (UASI) Nonprofit Security Grant Program (NSGP) Awardees. The program, run by the Federal Emergency Management Agency (FEMA), awards federal funds to nonprofit organizations that are at a high risk of a national terrorist attack to encourage preparedness efforts.

“Religious schools and congregations have been previously targeted for attacks and that’s why FEMA’s Nonprofit Security Grant Program is critical in making sure that high-risk organizations are safe and protected from terrorist attacks,” said Schumer. “It is especially important for organizations in and around New York City to receive this federal funding, which will go a long way to ensure that they are fully prepared for whatever may happen in the future.”

“These federal dollars will arm our non-profits with the resources they need to guard us from attacks and keep us safe,” Gillibrand said. “No New Yorker, or American, should ever have to live and worship in fear of being targeted because of who they are or what they believe. Federal funding will help equip New York City’s places of worship, schools, and community gatherings with the tools needed to protect New York families.”

The Nonprofit Security Grant Program (NSGP) is run under the Federal Emergency Management Agency’s (FEMA) Urban Areas Security Initiative (UASI). Only eligible nonprofit organizations, as described by the 501(c)(3) tax code of 1986, may apply for this grant. To be eligible, the nonprofit must be at high risk for an international terrorist attack and must be located in one of the designated urban areas throughout the country.

The 30 Jewish organizations that received funding from the New York City area are: the Hebrew Institute of University Heights DBA Hebrew Institute of Riverdale, Park East Synagogue, Chabad Lubavitch of the Upper East Side, Shaare Zion Congregation Inc, Bet Am Shalom Synagogue, Mesivta Yeshiva Rabbi Chaim Berlin, Khal Ichud Chasidim, Bnos Square of Williamsburg, Solomon Schechter School of Westchester, Young Israel of White Plains, Trustees of the Congregation Shearith Israel, Rabbinical Academy Mesivta Rabbi Chaim Berlin, The Center for Jewish Life, Yeshiva of Brooklyn , Jewish Community Center of Staten Island, Congregation Machna Shalva, Gan Yisroel, Riverdale Jewish Center, Sephardic Community Center, Yeshivat Darche Eres, Young Israel of Lawrence Cedarhurst, Temple Beth El, Yeshiva Ahavas Torah, Congregation B’nai Israel, Congregation Ohel Chabad Lubavitch, Reform Temple of Forest Hills, Be’er HaGolah Institutes, Westchester Day School, Ach Tov V’Chesed, and Phelps Memorial Hospital Center.

Resources to prepare your organization’s technology for a disaster

July 23, 2014

Tech Soup is a respected and valuable technology resource for nonprofits (If you don’t know about their deeply-discounted software, you should). They recently published an excellent disaster planning guide:  The Resilient Organization. Find their links to the new guide and related webinars below.


Disaster preparedness isn’t just about being ready for a fire or earthquake; it’s a nimble, flexible approach to your organization’s day-to-day programs and operations. A natural disaster may never hit your office, but by adopting certain technologies and strategies, you can deepen your nonprofit’s impact and make your work faster and more efficient. The resources in this toolkit will not only prepare you for a crisis, but also deepen the impact of your nonprofit or charity in times of health.

The Resilient Organization is a holistic guide to disaster planning and recovery. This book is intended both for organizations striving to be better prepared for an emergency and for organizations striving to rebuild and maintain operations after a disaster. Download The Resilient Organization and browse other disaster planning and recovery resources below. The book comes in four formats:

Cybersecurity for Jewish organizations 101: an update

July 22, 2014

Two years ago the websites of many Jewish organizations were hacked during Israel’s Operation Pillar of Defense. JCRC-NY and ADL (thanks to the ADL for some of the suggestions below) have noted some new attacks against Jewish community websites allegedly motivated by the ongoing conflict in Israel. Hacker groups claiming affiliation to Anonymous, the hacker collective, have attacked and defaced the websites for U.S. based Jewish institutions as well as Israeli government and business websites.

There may be an increase in the frequency and scope of attacks against Jewish websites. Jewish institutions should review their security procedures, including:

Website. Have your website hosted with a professional web hosting company rather than having it reside on an institutional server or  a member’s home computer. Contact your institution’s Internet Service Provider (ISP) and/or website hosting company to discuss what measures are in place to protect your website and its content and what steps should be taken in case of an incident.

When deciding on a web host and ask them:

  • whether they install security patches on a regular and timely basis;
  • how often they make active backups of hosted websites (you should have a current back-up version of the relevant website and establish a periodic policy of taking snapshot backups — e.g., on a weekly basis, in no case should the period be longer than a month).
  • what security measures do the hosting company use to prevent Denial of Service (DoS) attacks and unauthorized Website access. 
  • if they have a disaster recovery procedure that includes someone available as a 24/7 point of contact for emergencies.

Remove any personal information (e.g., personal email, Facebook pages, Twitter handles, home addresses and phone numbers) from organizational websites wherever possible. Website administrators should review website server logs for unusually high visitor activity or visitors from unusual locations and alert their ISP or hosting company immediately.

Passwords. As with institutional email addresses, an effort should be made to limit and control the number of people Website administrator or Webmaster permissions and policy for strong passwords and a schedule for changing passwords.

  • Administrator passwords must be changed periodically (at least every two months). Passwords must be complex, i.e., contain both alpha and numeric characters and have at least one case change. Ideally, they should also contain at least one “special” (non-alpha/numeric) character. Staff names should never be part of any password.
  • You can find tips to create strong passwords and  a utility to check the strength of a potential password here.

Social networks.  Social networking pages are also vulnerable and should be monitored regularly. In addition, wherever possible, institutional staff should remove information about their affiliation with the institution from personal social media pages. See these tips on socializing securely.

ADL is in contact with many of the major Internet and social networking companies. Facebook pages for Hamas and hacker groups have already been removed from the Internet and we will continue our efforts.

Computer systems. Be aware of who has access to their computer, the permissions granted to each account, who has system administrator authorization and who assigns passwords.

  • To the extent possible, financial records should be segregated from membership data and other documents. Many programs allow users to encrypt data, further protecting the confidentiality of constituents. Of course, passwords become critical elements of your data protection efforts.
  • It is always prudent to have active and up-to-date firewall, anti-virus and threat detection software.

Phishing. Remind institutional staff and key members to be wary of attachments to emails.  Computer criminals are adept sending emails from people that you know (often victims of prior phishing attacks) to lure you into a sense of false security. See specific tips and more at Lots of phishing going on: Stop, think, click.

System Intrusion. Computer system intrusion can happen in a variety of ways: access in an unauthorized manner, by an unauthorized user, internally by a member of the institution or externally by the public.

  • Advanced software can alert a system administrator if an unauthorized access has been attempted. Older systems may require a regular manually review of computer logs to detect unwanted access.
  • Computer logs and advanced software, if properly configured, can indicate which computer files, if any, have been accessed. A policy should be established to inform members if files containing personal or sensitive information have been exposed. It is likely best to err on the side of caution in such situations.
  • Unauthorized computer access is potentially a criminal act. System intrusions rarely happen by accident and, as such, it is best to assume the person violating the system is seeking something. As with Website hacking, those perpetrating a system breach, likely know they are breaking the law and may have motivation to justify that risk.
  • As soon as a system intrusion is detected the system administrator must be contacted immediately. Subsequent contact to law enforcement and FBI (http://www.ic3.gov/default.aspx) computer crime specialists would not be an unusual next step.

For more information, explanations and suggestions see the FCC’s Small Biz Cyber Planner.

Final push: Nonprofit Security Grants

May 07, 2014

In New York, Nonprofit Security Grant Program application packages are due by midnight, Friday, May 9th.

Frequently Asked Questions

  • What do I have to do? Use JCRC’s Checklist (download here) to double check yourself.  Remember, there are three separate sets of submissions:
    • Grants Gateway. Your document must be approved and your status report reflecting your approval must be downloaded.
    • Investment Justification. The Excel spreadsheet that is the critical part of the application. (When you open the spreadsheet remember to pay attention to the yellow bars at the top of the page, clicking on “Enable Editing” and “Enable Content”. MAC users, we don’t have a good answer on how to make this work on a MAC. Our advice: borrow a PC.
    • E-Grants. The administrative software used to upload your information and documents into the system.
  • Why should I use the Scoring Worksheet? This is a transparent process. This is the form that the judges use to score your application. There are 40 possible points (plus a bonus for organizations that have never received a grant) and the trick is to “thoroughly” answer every question.
  • You’ve seen a lot of submissions, what do people miss or get wrong?
    • Risk. The section has three elements, each worth 4 of the 40 point total. Many applicants smoosh them together. Threat includes the generalized threats to Jewish institutions (relating that to your institution); incidents, including plots, graffiti, bomb threats, letters, to your institution; and any conclusion from your risk assessment (e.g., This building is determined to be at high risk of a terrorist attack due …). Vulnerability includes the laundry list of shortcomings that need improvement. These can be physical, procedural or training gaps, e.g., ill-fitting doors and windows, lack of an access control policy. Consequences covers both destruction of your facility and/or the injury or death of your people. There are direct and indirect consequences. Think this through for a thorough answer.
    • Target hardening. The question has three parts. For every activity (e.g., installation of new doors, training) you have to describe the activity, how the activity will mitigate a specific vulnerability listed in the Risk section, the Authorized Equipment List code for the activity, and the basic cost of the activity. Make sure that you tell the judges how the activity will prevent or protect against a terrorist attack.
  • Milestones. If you do everything right you probably won’t be able to start until January 1, 2015, because you need to have a signed contract. Most people have projects that require multiple activities. For example, doors and windows are usually special order items, which may take months to fabricate. You can’t complete the installation of an alarm system until the doors and windows are installed. Your milestones should reflect the differences between different activities and how they interrelate. Also, make this your own. For example, you should be giving progress reports to your board. Include that as a milestone.
  • Project Management. People spend a lot of time on the qualifications of their staff, but they miss the governance element. How will your board supervise this major project? For example, you should have a building or security committee, what is their role? Are you using DHSES, police, JCRC or others as subject matter experts? How will do you relate with DHSES?
  • Impact. Much is the answer is a rerun of the Target Hardening section, but make sure to relate it to the Coal Core Capabilities. See our post here.
  • Bonus. If you’ve never received a grant, make sure that you fill in this section for a bonus point.
  • Attachments. People have pressed “submit” in E-grants without attaching the required documents: Mission Statement, Vendor Responsibility Form, Investment Justification, Grants Gateway Status Report, and Risk/Vulnerability Assessment. This might disqualify your submission. Use the checklist.