Candle - house of worship

Violent Attacks on Houses of Worship

Summary of A-Mark Foundation Report on Violent Attacks on Houses of Worship

The A-Mark Foundation recently published a comprehensive article titled “Violent Attacks on Houses of Worship”.  The report aimed to include all incidents where a perpetrator violently attacked (or attempted to attack) congregants, staff, or clergy at a house of worship or affiliated property. The types of attacks documented include shootings, stabbings, and arson.

The comprehensive analysis underscores the need for targeted measures to protect houses of worship from violent attacks and highlights the importance of addressing both immediate and long-term security concerns.

Over the past decade, several devastating mass shootings and a rise in hate crimes have left houses of worship feeling vulnerable and seeking ways to protect their congregants. To understand the threats faced by these institutions, the A-Mark Foundation identified 59 violent attacks targeting congregants, clergy, or staff at houses of worship between January 2012 and December 2022. This report examines the types of attacks carried out and the motivations of the 58 perpetrators involved in these incidents.

Candle - house of worship

Trends in Violent Attacks

The report highlights a fluctuating trend in the number of violent attacks over the years:

  • 2012: 10 attacks
  • 2013-2018: An average of 3.5 attacks per year
  • 2019: Peak of 11 attacks
  • 2020-2021: Decline in attacks, likely due to pandemic closures
  • 2022: Increase to 9 attacks
  • 2023: Four attacks in the first four months, indicating a potential rise for the year

Types of Attacks

Shootings were the most frequent type of attack, responsible for 74 of the 79 deaths (94%) and 51 of the 83 nonfatal injuries (61%). Stabbings and arson were the second most frequent types of attacks, causing 6% and 0% of deaths, respectively.

Motivations Behind the Attacks

Determining the motives behind these attacks was challenging, especially for incidents with no deaths or injuries. The motives of 17 out of 59 perpetrators (28%) remain unknown. When motives could be identified, approximately 67% of the perpetrators were driven by racial, ethnic, or religious hatred. The remaining motives were categorized as interpersonal conflict or other reasons.

The distribution of motives varied significantly based on the religion practiced at the targeted house of worship:

  • Christian/Catholic: 18% motivated by racial, ethnic, or religious hatred
  • Jewish: 93% motivated by antisemitic hate
  • Muslim: 83% motivated by Islamophobic hate

Mental Illness Among Perpetrators

The report found that 40% of the perpetrators had histories of mental illness, were diagnosed with a mental illness during trial, or were found unfit for trial or not guilty by reason of insanity. A smaller portion (17%) were diagnosed with or received treatment for serious mental illnesses (SMI) such as bipolar disorder, schizophrenia, or major depression. The prevalence of serious mental illness among these perpetrators is nearly six times greater than in the general population. Despite this, a motive unrelated to mental illness could be identified for most attacks carried out by mentally ill perpetrators, such as interpersonal conflict or racial, ethnic, or religious hatred.

Recommendations

To meaningfully reduce the threat to congregants, staff, and clergy at houses of worship, the report recommends a comprehensive approach that includes:

  • Increased Security Measures:
    • Thousands of houses of worship have implemented measures such as hiring armed security guards, using metal detectors, and creating lists of preapproved entrants to protect congregants, staff, and clergy.
  • Federal Government Actions:
    • The Department of Homeland Security’s (DHS) Nonprofit Security Grant Program increased funding from $25 million in 2016 to $250 million in 2022, with a proposed increase to $360 million for fiscal year 2023.
    • The Biden administration established the Protecting Places of Worship Interagency Policy Committee to enhance coordination between government agencies in supporting the security of houses of worship.
    • DHS developed an online training module and other security guides to help houses of worship identify, evaluate, and report suspicious activities.
  • Training Guides:
    • The DHS Cybersecurity & Infrastructure Security Agency (CISA) published “Mitigating Attacks on Houses of Worship” in December 2020, advising on holistic security strategies, vulnerability assessments, and community readiness.
  • Effectiveness of Training:
    • Training can thwart attacks or reduce injuries and deaths. For example, during the 2022 hostage situation at Congregation Beth Israel in Colleyville, Texas1, the rabbi’s active shooter training helped him handle the situation and ensure a safe escape.
  • Comprehensive Approach Needed:
    • While training and federal funding are crucial, reducing the overall risk of attacks requires addressing the variety of motives behind these attacks, including mental health treatment, gun law enforcement, and combating white supremacy.

These measures and recommendations highlight the importance of a multifaceted approach to enhancing the security of houses of worship.

In the short term, the report suggests that the government and private sector continue collaborating to provide resources for houses of worship to enhance their security. For more information on how to protect your Faith-Based Organization, go to Church Security Solutions – Kearnan Consulting Group, LLC
For a full review of the data and methodology used, you can find the complete article here Violent Attacks on Houses of Worship – A-Mark Foundation (amarkfoundation.org)

Source
1 Colleyville synagogue hostage crisis – Wikipedia