Faith-Based Organizations

Security Consulting for Faith-Based Organizations

In 2013, the Department of Homeland Security and the FBI predicted that faith-based organizations would be the next big targets. Though we understand such organizations have been targeted for some time, it was not until the shootings in Charleston, NC in 2015, and the 2017 shooting in Sutherland Springs, TX, that incidents met the minimum victim requirement for the FBI to consider them mass casualty events.

 

Despite the rise in active shooter events in the U.S., the chances of an event occurring remain relatively low. However, other forms of violence are also on the rise, and though the number of victims per event is usually less than 3 (the FBI minimum requirement for a mass casualty event), the total number of victims per year far exceeds that of active shooter events. When considering the chances of violence occurring at your place of worship, take into account the statistics of violence perpetrated against faith-based facilities across the country. Preparedness for your organization is key to preventing and mitigating a potentially tragic event.

According to the Occupational Safety & Health Administration’s General Duty Clause (OSHA Act of 1970)

 

29 USC 654, SEC. F Duties

(a) Each employer —

(1) shall furnish to each of his employees and a place of employment which are free from recognized hazards that are causing or are likely to cause death or serious physical harm to his employees

 

It is important to note that faith-based organizations are only exempt from OSHA rules with respect to employees who perform religious services. If a faith-based organization has secular employees, such as administrative staff or teachers at a school run by the organization, those employees are covered by OSHA. This means that most faith-based organizations have more than just a moral obligation to their employees, they have a legal one as well.

 

Regardless of the size of your facility, steps should be taken to protect your congregation and the sanctity of your place of worship. Let us help.

Incidents of Violence Against Faith-Based Facilities

The following data are from 420 reported attacks which targeted 397 faith-based facilities between January 2018 and September 2022.
  • Incidents

Read More

The Family Research Council identified 420 reported attacks that targeted 397 places of worship. These attacks took place between January 2018 and September 2022 spanning 45 states and Washington D.C. The council’s report focused on acts of vandalism (342), gun-related violence (12), arson attacks and attempts (58), bomb threats (11) and other (19) (disruption of services, threats, assault, etc.).

Scroll over the interactive map to see the case studies by location.
Read More

These cases have been taken from FBI Active Shooter reports, Deadly Force Incidents at Faith-Based Organizations by the Faith-Based Security Network (FBSN), and other open sources such as news articles. These cases represent some of the more violent incidents and are not meant to include every incident involving a gun that occurred at a faith-based facility.

See the case studies by location below.
Active Shooter Prevention Training in Oklahoma

To learn more, an interactive map with more information on each individual incident is available for viewing on our website’s desktop version.

Have Questions? Contact Us Today!