Skip Navigation
Resource

Little Change in Biased, Ineffective DHS Countering Violent Extremism Program

2020–2022 grants undercut the department’s claim that it works to counter white supremacist violence, instead remaining ineffective and harmful.

Introduction

Note: This resource page was updated in February 2024 to include analysis of the U.S. Department of Homeland Security’s fiscal year 2022 Targeted Violence and Terrorism Prevention grants. The prior edition, covering only 2020 and 2021 grants, can be found here.

The Brennan Center analyzed the grant applications for the Targeted Violence and Terrorism Prevention (TVTP) grant program for the 2020, 2021, and 2022 fiscal years and found that the funded projects fail to enhance security against terrorism. They instead put innocent Americans and minority communities at risk. Although DHS has marketed recent initiatives as a response to white supremacist violence, the projects it has funded are almost never specifically targeted at this threat. The department’s claim that it is using a so-called public health model is undermined by its continued funding of law enforcement. Overall, recent TVTP programs offer more of the same flawed assumptions and weak outcomes as previous iterations.

The Brennan Center has repeatedly called for DHS to abandon — and for Congress to stop funding — these ill-conceived violence prevention efforts. Nothing in the supposedly revamped program changes the need to end it.

The Obama administration created the countering violent extremism (CVE) initiative at DHS, aiming to decrease the risk of terrorism by awarding grants to organizations that claimed to be working to prevent it. The Trump administration modified but carried forward the work, and a 2018 Brennan Center analysis showed that recipients of these grants predominantly targeted minority communities, including American Muslims, Black Lives Matter activists, and LGBTQ+ people.

Despite superficial changes, the fundamental premise and tools of the CVE program remain largely the same. And as a candidate, President Joe Biden promised to end CVE, but DHS instead rebranded it the Center for Prevention Programs and Partnerships (CP3) in May 2021 and continues to administer the TVTP grant program with a purported pivot to white supremacist violence, an assertion not supported by the 2021 or 2022 grants.

Meanwhile, the department has remained dedicated to the false notion that people who commit mass violence can reliably be identified in advance, while “radicalizing.” In fact, millions of Americans who never go on to commit violence share the same “warning sign” characteristics that these programs have consistently used to flag potential perpetrators. DHS has consistently framed people who are experiencing adverse socioeconomic conditions, may need mental health treatment, or are engaged in political expression as possible national security threats.

Research has shown that this premise is false. Perhaps forced to acknowledge this reality, DHS claims to have shifted to a “behavioral threat assessment model” that declares that no one pathway to violence exists, so instead potential subjects must be monitored by community leaders, educators, and health care professionals — often working with law enforcement — for extended periods of time. Yet Brennan Center research has found that these programs almost invariably end up falling back on bogus behavioral indicators, changing little about the program. And for 71 percent of the funded projects across the three grant cycles, the aim of some or all their proposed activities is to identify potentially threatening individuals and intervene, largely based on these indicators. Law enforcement remains involved in a majority of grants, and many other grants target nonviolent behaviors or social problems.

Despite scant evidence that these programs provide any security benefits, Congress continues to fund the TVTP grant program, allocating $10 million for fiscal year 2020 and increasing funding to $20 million per year for 2021–2023. (Grants awarded for fiscal year 2023 are not yet publicly available.)

Methodology

For this assessment, the Brennan Center analyzed the successful TVTP grant applications for the 2020, 2021, and 2022 fiscal years and conducted additional research on the organizations that received funding, largely applying the methodology from our 2018 analysis.

DHS typically makes successful grant applications available on its website. But in fiscal year 2022, the department did not publish the applications for three of the 43 successful grantees: Urban Rural Action, Cure Violence Global, and the Teacher’s College at Columbia University. DHS published the New York State Division of Homeland Security and Emergency Service’s grant application, but redacted almost all of it. We did not include any of these grantees when calculating statistics about the grant program, except where publicly available information sufficed to determine relevant features of grantees’ projects. For example, we included the New York State Division of Homeland Security and Emergency Services when calculating the number of projects that involve law enforcement because the publicly available summary of its fiscal year 2022 project and the parts of the grant that are not redacted indicate the grantee will use a threat assessment model involving law enforcement.

Key Findings

A review of DHS’s grant recipients shows that the changes proclaimed by the department are insubstantial and that the new CVE is very much like the old CVE.

1. DHS grants do not reflect a serious shift to addressing white supremacist violence, instead continuing to target marginalized communities.

DHS, the FBI, and the Office of the Director of National Intelligence have belatedly acknowledged that white supremacist violence is the number one threat facing the country today, alongside anti-government militias. The department claims that CP3 is part of its efforts to address white supremacist violence.

The actual grants awarded do not reflect a serious shift toward white supremacist violence and away from targeting marginalized communities. About half of the successful 2021 grant applications and less than a quarter of 2022 grant applications mentioned white supremacy or the far right. These references are largely superficial and not reflected in much broader program activities. For example, though 2022 grantee International Center for the Study of Violent Extremism reiterates DHS’s assertion that “white supremacist extremism is the most persistent and lethal threat in the country,”  the trainings proposed in the grant would “cover a slew of ideologies and violent extremist groups, including the far right, the far left,” and “militant jihadism.”

Similarly, the City of Houston’s program includes “racially or ethnically motivated . . . anti-government/anti-authority” violent extremism among the threats it identifies in its 2021 grant application. This deliberately vague language replicates the federal government’s flawed counterterrorism categories that obscure the threat of white supremacist violence and could sweep in both the left and the right. Houston’s application also lists “single issue (e.g., animal rights, environmental, abortion-related) violent extremists,” even though those groups pose little demonstrable threat of terrorism, especially when compared to white supremacist violence.

Several grantees across the three grant cycles equate violence from the far right and far left, even though fatalities in the last decade from far-right attacks outstrip those from the far left 19-fold. For example, the International Center for Religion and Diplomacy includes Black Lives Matter protesters in Portland as “politically disruptive actors in the Pacific Northwest” alongside the far right in its fiscal year 2022 application. Cure Violence Global, a nonprofit working throughout the United States, suggests in its 2021 application that many of the federal arrests and prosecutions during the summer 2020 demonstrations in Portland, Oregon, are indicative of terrorism from the far left. Despite some property damage during demonstrations, the criminal activity in Portland was not terrorism, as then-House Intelligence Committee Chairman Adam Schiff wrote at the time. DHS’s own career counterterrorism intelligence analysts agreed, objecting to political pressure to frame protesters as terrorists.

Only three out of 37 projects funded by DHS in fiscal year 2021 and two funded in fiscal year 2022 actually have programming specifically targeted at white supremacist violence — or in some cases only white supremacy, which should be outside the scope of a supposed terrorism prevention program. Reducing racial hatred is no doubt a noble goal, but many of these programs’ activities have nothing to do with preventing violence. These five programs are:

  • Life After Hate purports to “deradicalize” white supremacist extremists who are released from prison. While the program provides post-release services to white supremacists — the sort that the government should provide to all people leaving incarceration — it focuses on deprogramming ideology through unspecified means. Unlike many other grants, the department has entirely redacted the resumes and qualifications of Life After Hate’s employees, leaving the public guessing about the training and methods the group deploys.
  • Missouri State University’s Fuse campaign teaches people how to identify and report those exhibiting supposed — and unspecified — warning signs of radicalization to white supremacist violence and, even short of that, merely white supremacist views with no connection to violence. We discuss below issues with radicalization theory and targeting of ideology.
  • Music in Common has implemented two projects that encourage Black and white artists to come together to record music, a project that does not even pretend to address security concerns. The organization’s 2021 application indicates that it aims to counter racial hatred, which it says “can lead to violent extremism.” Through its project funded in 2022, Music in Common will take its programming on tour, hosting events that combine arts and discussion aimed at bringing together Black and white people, along with people of other demographic groups, to increase community cohesion to help prevent “radical violence.”
  • The International Documentary Association will use funds from its fiscal year 2022 grant to distribute its film about the Holocaust and one neo-Nazi’s exit story, along with educational programming to accompany the documentary in schools, focusing on regions that are “hotspots where violent extremism has proliferated,” namely the Pacific Northwest, Midwest, and Mid-Atlantic. footnote1_ncqj28p 1 The Brennan Center for Justice represents the International Documentary Association in an unrelated lawsuit challenging the U.S. Department of State’s dragnet collection of social media identifiers.

More often, DHS grant recipients target marginalized communities long harmed by CVE work. For example:

2. Most DHS-funded projects continue to involve law enforcement.

In spite of DHS’s claim that it prioritizes threat assessment models that provide “alternatives to investigation and/or prosecution,” the majority of the programs it has funded involve law enforcement. This includes programs managed by law enforcement agencies, or where grantees train officers or include law enforcement personnel in teams that assess individuals exhibiting purported concerning behaviors. Law enforcement agencies received funding or participated in 25 of the 29 programs (86 percent) funded in the fiscal year 2020 grant cycle, and 29 of the 37 programs (78 percent) in the fiscal year 2021 cycle. These figures are higher than during the Trump administration, when law enforcement was funded by or participated in 19 of 27 grants (73 percent).

Notably, however, fiscal year 2022 grants reflect a sharp decrease in the proportion of projects involving law enforcement. In this grant cycle, law enforcement received funding or participated in 21 of the 40 programs — 53 percent, and 25 percent less than the prior year. Yet projects involving law enforcement still make up most funded projects, and because of the increase in total number of grants, the absolute number of funded projects is comparable to previous grant cycles, undermining DHS’s claim that it has fundamentally shifted its approach.

As noted in a prior Brennan Center evaluation, involving law enforcement agencies “increases the likelihood that these programs will act as a vehicle for intelligence reporting about people and organizations in CVE-targeted communities who have been identified as terrorism risks based on disproven indicators.” Indeed, in 34 of the funded projects across the three cycles — including some instances where the same grantee has operated multiple projects — law enforcement participates directly through threat assessment teams, which receive tips about individuals who exhibit vague or unspecified concerning behaviors and determine how to respond.

Over the three fiscal years, 33 funded programs involve fusion centers and state homeland security agencies, either as leads or collaborators. Several of these entities have a well-documented history of promoting debunked theories of radicalization, characterizing protests as dangerous, and misconstruing innocuous behavior as indicative of imminent violence — a tendency that was particularly pronounced during the 2020 racial justice protests. For example:

  • As part of its 2020 grant, the Bay Area Urban Areas Security Initiative operates five projects related to preventing targeted violence in schools and houses of worship, including one focused on expanding a database that collects “at risk” students’ education, mental health, child welfare, and juvenile probation data for review by school assessment teams. Working closely with the initiative, the Northern California fusion center — which distributed bulletins to more than 10,000 police officers warning that Black Lives Matter rallies in the region would “involve criminal activities such as planned looting, vandalism and threats of violence” without providing any specific information to support its assessment — will both contribute investigative and intelligence resources to the project and support data sharing across unspecified agencies and jurisdictions.
  • The North Dakota Department of Emergency Services, a 2021 grantee, operates a CVE program within the state fusion center that trains law enforcement and community leaders to identify risk factors for mobilization to violence. The fusion center previously surveilled First Amendment–protected protests against the Dakota Access Pipeline under the pretext that activists were “environmental rights extremists” compromising critical infrastructure.
  • A 2021 grant to the Georgia Emergency Management and Homeland Security Agency funds a train-the-trainer course for state and local law enforcement officers, who then encourage community members to report suspicious activity, including purported indicators of violence such as taking a “hard stance” on beliefs. The grant aims to train 500 law enforcement officers over a two-year period.
  • The Northern Virginia Regional Intelligence Center administers the Fairfax County Police Department’s 2022 granted project. That effort will establish a threat assessment team composed of law enforcement officers, mental health providers, community service professionals, and legal personnel to identify, investigate, and interdict individuals they determine are on a “pathway to violence” or suffer from mental illness. The fusion center also set aside over $100,000 to purchase licenses for an “analytical tool to proactively identify and mitigate threats of violence or terrorism” online. These tools are known to be biased and inaccurate.

3. The expanded focus to “targeted violence” veers far from DHS’s homeland security mandate, and several funded programs seem focused on trying to influence societal attitudes.

DHS was created principally to combat terrorism inside the United States, which statute defines as certain significant, destructive acts. The department takes an elastic view of what constitutes terrorism, but when it cannot shoehorn violence into that category, it simply expands the scope of its work.

Starting in 2019, DHS widened CVE’s aperture to address more common attacks like school shootings, a category it calls “targeted violence.” As of 2023, CP3’s definition includes premeditated crimes that endanger individuals’ lives or critical infrastructure and target individuals because of their actual or perceived identity or group affiliation, with the intent to intimidate or coerce a broader population or generate publicity for a grievance. Some of this violence could be regarded as terrorism, but violence to generate publicity alone is not terrorism under federal law. An attack for publicity’s sake does not necessarily require a federal response, is not necessarily a large-scale attack, and may not implicate any homeland security interests.

While DHS has clarified that interpersonal violence (such as domestic violence), gang-related crimes, and crimes committed by organized criminal syndicates do not constitute targeted violence, it has provided funding to programs that target precisely this type of violence. For example, Southern University and A&M College, an HBCU in Louisiana, states in its 2022 grant application that its efforts will be aimed in part at addressing “micro-scale” violence, including domestic, gang, and drug violence — activity that DHS explicitly excludes from the targeted violence category — as well as undefined “rap violence.” The Global Peace Foundation also includes gang recruitment  as one of its focus areas in both its 2021 and 2022 grant applications.

More broadly, DHS still classifies crimes as disparate as school shootings, mass shootings, oil pipeline sabotage, and hate crimes in the “targeted violence” category and treats them as interchangeable with terrorism. Even the government-funded studies that underpin DHS’s CVE efforts recognize this is not the case. For example, a National Institute of Justice study found that “mass murderers follow a different ‘script’” and exhibit different traits than those who commit acts of terrorism. Indeed, DHS concedes that risk factors and indicators are not necessarily shared among different types of violence, let alone terrorism.

But grantees often do not acknowledge or take these distinctions seriously in their work. For example, the University of Illinois at Chicago and Search for Common Ground (both 2021 grantees) consistently refer to terrorism and targeted violence interchangeably and seem to presuppose that the purported risk factors and indicators for the two — namely, low levels of social belonging, history of victimization, and conflict with members of other groups — are identical. In its successful fiscal year 2020 grant application, Muflehun proposed creating an online platform that analyzes data from open sources like social media to detect potential risk factors and indicators of domestic terrorism and other violence. Aside from noting that targeted violence may not be ideologically motivated, Muflehun did not distinguish between the two.

Moreover, at least 12 grants over the three years have sought to influence societal attitudes, sometimes through cultural activities or outreach to children. We do not assess the value of these programs, but note they veer far from DHS’s terrorism prevention mandate. For example:

  • Although DHS did not upload its 2022 grant application, DHS’s publicly available project summary states that the Teachers College at Columbia University will focus on “othering” among middle and high school students.
  • In its 2020 grant, the University of Central Oklahoma created classroom modules that address prejudice in pre-K and elementary school children throughout the state. 
  • The U.S. Esports Association plans to create e-sport teams at universities in Guam and Illinois, which the grantee asserts will promote “the national strategic interest” and can help drive down youth radicalization by fostering prosocial behaviors. Its application offers no explanation about how its teams will do this or how it will otherwise spend its grant money. The association also claims that radicalization is partly caused by two global video game competition bodies that take direction from “maligned interests” like the United Arab Emirates, China, Saudi Arabia, and Russia.
  • Similarly, the North America Scholastic Esports Federation will recruit 800 middle and high school students into competitive video game teams. Students will develop and run local clubs that promote “self-regulation and interpersonal dynamics,” with the goal of mitigating extremist tendencies. The grant application offers little to connect the program to violence prevention.
  • The 2022 grant from the Woodrow Wilson International Center for Scholars proposed to create a video game to combat radicalization and recruitment by terrorist groups by combatting disinformation. The game would put people in the place of stakeholders who the grant says have a role in preventing disinformation: government, media, and industry. As disinformation pops up, “players must use their agents’ powers to address [it] tactically.”
  • As described above, the International Documentary Association, Life After Hate, and Music in Common grants engage in programming removed from violence prevention.

4. The claimed “public health” approach co-opts mental health professionals and other community stakeholders to perform law enforcement functions.

DHS claims that it is taking a “public health approach” but has never defined exactly what that encompasses, beyond that it focuses “on the health and well-being of individuals and communities.” In practice, the public health methodology seems to entail a “behavioral threat assessment model” — training mental health professionals, educators, social service providers, and the public to carry out law enforcement functions such as identifying and reporting perceived threats, and turning clinics and medical assessments into sites of surveillance. In other instances, it involves police directly in mental health care.

The theory behind this strategy is that mental health professionals could help flag people for suspicion, given CVE’s assertion that mental illness is a risk factor for violence. Twelve grantees (31 percent) in 2022 and 11 grantees in 2021 (28 percent) target feelings of loneliness, alienation, emotional distress, depression, or mental health issues as warning signs. If this were true, a vast swath of Americans who never go on to commit violence would be considered potential threats. But research — including a DHS-funded study — shows that a diagnosed mental illness is not a sufficient indicator for risk of violence, and that behavioral health practitioners’ assessments of patients’ risk of violence are no more accurate than random chance.

Moreover, using mental health professionals in this manner is seriously damaging. There are few protections for medical health information in these grants, which risks compromising patient confidentiality, especially for vulnerable communities. Roping health and welfare groups into performing policing functions also compromises the willingness of patients, especially those coming from vulnerable populations, to seek crucial health care for fear of being surveilled by or reported to law enforcement.

Thirty-three grantees across the three fiscal years aim to bring medical conditions to the attention of the police and other security officials as indicators of potential criminality. For example:

  • A 2021 Case Western Reserve University program trains law enforcement, first responders, and mental health organizations to detect, report, and intervene in suspected extremism. Though the grant application relies heavily on jargon — and withholds from public disclosure some of its methodology — Case Western appears to establish mechanisms by which health professionals report to police departments behaviors suggestive of a threat to safety. The program appears to incorporate the traditional radicalization theory in its training, encouraging community members to watch out for “ideologies and symbols associated with different types of extremist groups” and to seek to acquire information from care providers about patients. Training by the regional law enforcement fusion center further supplements the program.
  • The 2021 grant operated by the Michigan Intelligence Operations Center (a fusion center operated by the Michigan State Police) is specifically designed to inject law enforcement into the public health model. The fusion center leads a regional threat assessment team to identify people based on behaviors that it deems suspicious but does not identify. The team includes mental health professionals, social service providers, law enforcement, and community members, incentivizing the sharing of sensitive mental health information that could compromise patients’ privacy and health care. The events that would trigger deployment of this team are not clear.
  • In 2021, the Boston Children’s Hospital proposed developing a terrorism and targeted violence risk assessment tool for mental health providers based on clinical assessments for suicide risk, on the basis of asserted “established links” between suicidal ideation and the act of murder-suicide. In its grant application, the hospital recognizes that risk is often “not assessed in an individualized, dynamic way” that accounts for varied behaviors across “age, gender, cultural background, [and] geographic location.” And yet, it ignores these limitations and trains mental health professionals on using the risk assessment tool while providing care to adult and youth mental health patients, encouraging bias against individuals struggling with mental health and treating them as potential terrorists.
  • In 2022, in response to the rise in violence against healthcare workers, the Lee Memorial Health System proposed establishing threat assessment teams in six hospitals and 80 community-based care facilities in southwest Florida to assess whether people in these facilities “may be on a pathway to violence.” Though the grantee states that its primary goal is to “provide individuals with support services” to deescalate potential threats, the threat assessment teams involve law enforcement. That poses the risk that police — not doctors or service providers — will respond to patients in distress, undermining access to support services.

Long-standing, fundamental flaws in DHS’s violence prevention approach remain, and the department’s asserted shift to a “public health approach” amounts to little more than thinly veiled spin.

5. DHS continues to fund programs that rely on disproven theories about radicalization promoted through an unaccountable training model.

Grantee projects continue to rely on debunked theories of radicalization, which posit that individuals follow identifiable ideological and behavioral “pathways” to committing an act of terrorism. For decades now, research has shown that there is no single “pathway” to violent extremist activity. Despite DHS’s claims that it has shifted away from this rubric, CP3 employs what it calls a “behavioral threat assessment” model to violence prevention that is remarkably similar to its previous theory of radicalization. This approach continues to promote undue scrutiny of individuals for behavioral indicators as tenuous and commonplace as communicating that one is in distress, deviating from one’s routine, or being preoccupied with a person, place, belief, or cause. For instance, violent white supremacists may be preoccupied with a cause, but so can racial justice activists.

The statistics bear out continued reliance on radicalization theory. In fiscal year 2022, 31 grantees (79 percent) made use of behavioral indicators or an analogous approach, as did 19 grantees (51 percent) in fiscal year 2021 and 23 (nearly 80 percent) in fiscal year 2020. Many grantees that rely on indicators (e.g., Case Western Reserve University, the National Governors Association, the North Dakota Department of Emergency Services, and the Michigan Intelligence Operations Center, among others) do not specify which behaviors they will target or what those indicators are. This lack of disclosure makes it difficult to assess these programs’ potential harms and effectiveness.

When grantees did specify behavioral indicators, they were often so vague or widely applicable as to be useless. Among the fiscal year 2022 grantees, for example:

Other grantees focus on individuals’ beliefs as indicators of potential criminality. Among the fiscal year 2022 grantees, for example, Alcorn State University baldly asserts that activism is a phase of “the radicalization process.” The university also lists “feelings of injustice or unfairness” alongside other baseless factors like marginalization, inequality, and discrimination, as “known push factors” that “may drive individuals to violent extremism.” Similarly, the City of Aurora’s grant targets individuals who “display[] an affinity for a violent extremist ideology,” without providing further details on what such an ideology encompasses. As we explain elsewhere, approaches that focus on individuals’ beliefs can “obscure[] serious threats of violence and elevate[] less serious or non-existent ones.” And when law enforcement is involved, officers could “selectively target people for investigation based on whether they are perceived to have ‘extremist views,’ rather than whether they have engaged in, or credibly threaten to engage in, violence.”

Additionally, 37 of these grantees across the three fiscal years spread debunked radicalization strategies through a teaching method called the “train-the-trainer model.” Typically, students in classes run by the grantees go on to teach material to local audiences who may then spread it themselves. These downstream trainers lack accountability to DHS, which does not appear to have a mechanism for obtaining feedback about their performance or even that they are training material accurately. Local audiences may include community leaders, school counselors, clergy members, mental health professionals, and students as both trainers and observers, consistent with CVE’s longstanding model that undermines communities.

The flipside of this work is DHS’s embrace of “deradicalization” programs. DHS continues to fund ineffective deradicalization programs that identify and attempt to deprogram incarcerated people from extremist views through educational interventions. These projects rely on the premise that when people convicted of terrorism-related offenses leave prison, they are likely to commit another terrorist attack. Empirical evidence contradicts this assumption, finding that recidivism among those who commit terrorism-related offenses is remarkably low, making these projects unlikely to help drive down the country’s overall risk of terrorism.

Moreover, there is little evidence that these deradicalization programs even work. A 2018 study of the United Kingdom’s deradicalization programs, for instance, found that 95 percent were ineffective. According to the National Institute of Justice, they may even be counterproductive: deradicalization programs implemented by law enforcement can deepen participants’ involvement with terrorist organizations.

While all six of DHS’s deradicalization grant programs targeting incarcerated people were operated by nonprofit or government organizations, law enforcement participated or received funding in five of the projects.

6. DHS refuses to measure the efficacy of its programs.

As with previous iterations of the program, DHS does not adequately measure whether the projects it funds reduce the threat of domestic terrorism and targeted violence. The Government Accountability Office reported similar findings for the fiscal year 2016 CVE grants, and the Senate Homeland Security and Governmental Affairs Committee released a report in November 2022 stating that CP3 failed to provide sufficient information to determine whether it has been “effective in any measurable way” in addressing the threat of domestic terrorism. This problem persists in the latest cycle of available grants.

Only four granted projects in fiscal year 2020 (Boston Children’s HospitalCitizens Crime Commission of New York CityAmerican University, and Life After Hate), two in fiscal year 2021 (Los Angeles County District Attorney’s Office and Life After Hate), and three in fiscal year 2022 (Michigan State University, the Woodrow Wilson International Center for Scholars, and the Boston Children’s Hospital) included potentially useful measures in their applications. Yet because grantees’ descriptions of their methodologies and performance measures are short and lack detail, it is impossible to assess whether they will be effective.

For example, the Los Angeles County District Attorney’s Office states that trained psychologists and participants will continuously produce quarterly reports on participants’ progress throughout the two years of its program to reintegrate former offenders who exhibit “bias animus,” which are then submitted to the court supervising the program. However, the grant application fails to establish key details such as the content of those quarterly reports, how the program plans to assess improvements, and how it would measure changes in bias animus, let alone how bias animus leads to actual violence.

The other grantees rely only on busywork metrics that they use as proxies to imply that their programs work rather than measuring whether their efforts actually reduce violence. For example, grantees like the County of Bexar in Texas (2020), the Global Peace Foundation (2021), and Boulder Pride (2022) merely measure whether people attended training sessions and if attendees learned about supposed risk factors for violence, not whether these trainings lead to better outcomes in responses or if they end up reducing the risk of terrorism and targeted violence. These grantees try to pass off numbers about how much they did as measures of how effective their projects are.

Some grantees include data on individuals reported for exhibiting concerning behaviors and whether these reports lead to referrals to social services but fail to address the accuracy or utility of this information in preventing terrorism and targeted violence. The Kentucky Office of Homeland Security (2020) and HSEMA (2021), for instance, include an increase in suspicious activity reports (SARs) as a performance measure, but they do not specify how many of these reports correspond to genuine threats or whether any attacks were thwarted as a result of this reporting. The quality of SARs has been demonstrated to be dubious as best, resulting in harm not only to minority communities based on speculation and stereotype but also to public safety through wasted government resources.

Agencies rely on empty metrics like these to give the illusion of effectiveness.

7. DHS continues to fail to ensure meaningful safeguards for the rights of Americans.

As part of its National Strategy for Countering Domestic Terrorism, the Biden administration emphasized that its prevention efforts would “be pursued while safeguarding civil rights and civil liberties, including privacy protections, and while avoiding discrimination, bias, and stereotyping.” Accordingly, CP3 requires grantees to align their objectives with the protection of the public’s privacy, civil rights, and civil liberties.

In reality, the agency falls short.

Few of the grant applications even mention those concepts, and none seek to measure how their work impacts Americans’ rights. Only 4 of the 2022 grantees (10 percent), 11 of the 2021 grantees (30 percent), and 6 of 2020 grantees (21 percent) allude to constitutional protections, generally in passing and without implementing concrete safeguards.

This deficiency was noted almost six years ago in the Brennan Center’s review of the CVE grants for fiscal year 2016, but DHS has shown little progress in protecting civil rights and civil liberties in CVE programs.  

End Notes