Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for researchers · Tuesday, July 16, 2024 · 728,092,543 Articles · 3+ Million Readers

FB-ISAO Releases an All-Faiths Analysis of Attacks on U.S. Houses of Worship in 2023

Faith-Based Information Sharing And Analysis Organization

Faith-Based Information Sharing And Analysis Organization

The only all-faiths information sharing and analysis organization

All-faiths Information Sharing and Analysis Organization

A comprehensive look at open-source data for all faiths. This is important because other groups only catalogue data for singular faith traditions.

The mission, and work, of the FB-ISAO is to provide information to inform resilience activities and thus help protect the free practice of faith.”
— Andy Jabbour, Senior Advisor to the FB-ISAO

HERNDON, VIRGINIA, UNITED STATES, July 16, 2024 /EINPresswire.com/ -- Places of Worship tend to be where large numbers of people gather at open-access facilities on a regular basis and on a predictable schedule. From a threat mitigation perspective, that is less than ideal. Domestically and internationally, physical security threats from crime and extremism continue on a regular basis. The Faith-Based Information Sharing and Analysis Organization (FB-ISAO) provides members with information, analysis, and capabilities to help reduce risk while enhancing preparedness, security, and resilience. We are an all-faiths and all-hazards information-sharing organization which affords us the unique vantage point of looking at the threat landscape from the all-faiths lens as opposed to other organizations working in this space who may have a singular focus on a particular faith or denomination. In January 2023, FB-ISAO began to collect, collate, analyze, and assess threats and attacks on U.S. houses of worship. Data was collected daily from an AI-filtered data stream of 400 open-source websites published or maintained by the news media, news aggregators, non-profit research organizations, online commentators, social media sources, and government agencies. The collection spans the ideological, political, and religious spectra. According to Ed Heyman, co-chair of FB-ISAO’s Organizational Resilience Group and the project’s principal data collector and analyst, “We embarked on this research to build a repository of timely and accurate data across all faiths, of attacks against houses of worship. Too often, houses of worship make security decisions based on perceptions, sentiment, and anecdotal reports without seeing the big picture of what’s actually occurring in the threat space – how, against whom, and where. You can see from the report that the data allows us to ask highly pertinent threat-related questions that escape the typical discussions of the threats houses of worship face and instead focus our mitigation efforts on what’s actually happening in our particular geographic and faith communities – and then monitor the environment for changes that most likely have an effect on us.”

The report, which includes key findings and implications for securing houses of worship, is available here. Some notable findings include:
• The distribution of attacks on houses of worship is hugely disproportional – 51% of attacks occurred against faiths that represent less than 10% of the total houses of worship – and are clustered in just 9 states.
• Attack types vary by region and faith. Firearms and bladed weapons are reported in fewer than 10% of incidents. The most common weapons reported are also the most commonly available: fists and common everyday objects found on-scene, including rocks, bricks, spray paint, work tools, and other blunt objects.
• Ninety-five percent (95%) of attacks produce no casualties, and those incidents that resulted in injuries most often occurred outside the house of worship, in the parking lot or elsewhere on the grounds.

“Access to data like this allows us to focus our security resources where they will have the greatest impact on the safety and wellbeing of our members,” said Andy Jabbour, Senior Advisor to the FB-ISAO. “I commend the efforts of FB-ISAO and the ORG to develop this unique and important analysis which assists security leaders with understanding the ever-changing threat and risk landscape. This analysis should give leaders the information they need to prioritize limited time and resources and to help inform the development of plans, training and exercises to reduce risk and protect their people and places. The mission, and work, of the FB-ISAO is to provide information to inform resilience activities and thus help protect the free practice of faith.”

The data, in the report, provides information to law enforcement and individual houses of worship to assist with making fact-based, data-driven decisions to help secure people and places of faith. Members of the FB-ISAO receive a briefing on current incidents every quarter. FB-ISAO is a membership-driven organization that is open to U.S. citizens of all faiths and their supporting organizations.

The Faith-Based Information Sharing and Analysis Organization serves as a trusted partner at the center of a national network of faith-based organizations and associations that have been informed and equipped to prevent, protect against, mitigate, respond to, and recover from incidents arising from all-hazards, ensuring the resilience and continuity of these important community assets that include Cybersecurity incidents, Physical security incidents, Public health incidents and Natural disasters.

Mayya Saab
Faith-Based Information Sharing and Analysis Organization
+1 703-977-7059
mayya@faithbased-isao.org

FB-ISAO 2023 All-faiths Threat Data Analysis

Powered by EIN Presswire


EIN Presswire does not exercise editorial control over third-party content provided, uploaded, published, or distributed by users of EIN Presswire. We are a distributor, not a publisher, of 3rd party content. Such content may contain the views, opinions, statements, offers, and other material of the respective users, suppliers, participants, or authors.

Submit your press release