Skip Navigation
  • Inicio
  • nodo
  • Community Investment, Not Criminalization
Informe

Community Investment, Not Criminalization

Resumen: By making social problems the concern of law enforcement, the Biden administration’s approach to threats of far-right violence rehashes discredited strategies of the war on terror.

Publicado: Junio 17, 2021

Over the past five years, from Charlottesville to Pittsburgh to El Paso, attacks by people who reject our multiracial democracy have shaken our country to its core and sparked conversation about how best to address far-right violence. The Trump administration, which stoked the flames of white supremacy, ended with the ransacking of the U.S. Capitol as Congress was certifying Joe Biden’s Electoral College victory. footnote1_x1dgiem 1 Dan Merica, “Trump Says Both Sides to Blame Amid Charlottesville Backlash,” CNN, August 16, 2017, https://www.cnn.com/2017/08/15/politics/trump-charlottesville-delay/index.html; Sarah McCammon, “From Debate Stage, Trump Declines to Denounce White Supremacy,” NPR, September 30, 2020, https://www.npr.org/2020/09/30/918483794/from-debate-stage-trump-declines-to-denounce-white-supremacy; and Vera Bergengruen and Lissandra Villa, “President Trump Was Asked to Condemn White Supremacists. He Gave Them ‘a Huge Win’ Instead,” Time, September 30, 2020, https://time.com/5894497/donald-trump-white-supremacists-debate/. Some among the crowd of the president’s loyalists displayed racist imagery ranging from Auschwitz sweatshirts to Confederate flags. footnote2_xpd3lyd 2 Kristin Romey, “Decoding the Hate Symbols Seen at the Capitol Insurrection,” National Geographic, January 12, 2021, https://www.nationalgeographic.com/history/article/decoding-hate-symbols-seen-at-capitol-insurrection. Violent white supremacy, of course, has played an important role in shaping the American project, from slavery to the emergence of the Ku Klux Klan through the current day. footnote3_03pa6o7 3 See, e.g., Carl Skutsch, “The History of White Supremacy in America,” Rolling Stone, August 19, 2017, https://www.rollingstone.com/politics/politics-features/the-history-of-white-supremacy-in-america-205171/.

The Biden administration has now identified far-right violence as a rising threat and has sought to focus more resources and attention on addressing it. footnote4_4si9kmk 4 Adam Goldman, “New Report Warns of Rising Threat of Domestic Terrorism,” New York Time, March 17, 2021, https://www.nytimes.com/2021/03/17/us/politics/domestic-terrorism.html (citing Office of the Director of National Intelligence, “Domestic Violent Extremism Poses Heightened Threat in 2021,” March 1, 2021, https://int.nyt.com/data/documenttools/biden-administration-domestic-extremist-report-march-2021/ab0bbdf0a8034aea/full.pdf); Zolan Kanno-Youngs and Nicole Hong, “Biden Steps Up Federal Efforts to Combat Domestic Extremism,” New York Times, April 4, 2021, https://www.nytimes.com/2021/04/04/us/politics/domestic-terrorism-biden.html; Alejandro N. Mayorkas, “How My DHS Will Combat Domestic Extremism,” Washington Post, February 25, 2021, https://www.washingtonpost.com/opinions/2021/02/25/majorkas-dhs-domestic-extremism/; and see, e.g., Department of Homeland Security, “DHS Announces Funding Opportunity for $1.87 Billion in Preparedness Grants,” February 25, 2021, https://www.dhs.gov/news/2021/02/25/dhs-announces-funding-opportunity-187-billion-preparedness-grants. But the administration is adapting strategies developed as part of the war on terror that are ineffective and likely to harm the very communities of color that are so often the target of far-right violence. The violence prevention programs run by the Department of Homeland Security (DHS) faced many problems, ranging from a lack of evidence of effectiveness to a historical near-exclusive focus on Muslims to the generation of new avenues for surveillance to concerted opposition from targeted communities. However, instead of taking a hard look at these issues, the Biden administration has featured such programs in its National Strategy for Countering Domestic Terrorism, released on June 15, 2021. footnote5_p7k2yh3 5 National Security Council, “Pillar Two: Prevent Domestic Terrorism Recruitment and Mobilization to Violence,” National Strategy for Countering Domestic Terrorism, June 15, 2021, https://www.whitehouse.gov/wp-content/uploads/2021/06/National-Strategy-for-Countering-Domestic-Terrorism.pdf; and White House, “Fact Sheet: National Strategy for Countering Domestic Terrorism,” June 15, 2021, https://www.whitehouse.gov/briefing-room/statements-releases/2021/06/15/fact-sheet-national-strategy-for-countering-domestic-terrorism/. Just over a month before this strategy was announced, DHS’s violence prevention activities were rebranded and organized under the Center for Prevention Programs and Partnerships (CP3), which was rolled out on May 11, 2021. footnote6_y27mgfk 6 Department of Homeland Security, “DHS Creates New Center for Prevention Programs and Partnerships and Additional Efforts to Comprehensively Combat Domestic Violent Extremism,” press release, May 11, 2021, https://www.dhs.gov/news/2021/05/11/dhs-creates-new-center-prevention-programs-and-partnerships-and-additional-efforts; and “Center for Prevention Programs and Partnerships,” Department of Homeland Security, last accessed May 17, 2021, https://www.dhs.gov/CP3. (Note that while the Center for Prevention Programs and Partnerships, or CP3, is a center, “CP3” is used in this report to describe a strategy in addition to the recently established center.) CP3 is not the only federal initiative that propagates risk factor/indicator frameworks to assess whether a person is at risk of committing a violent act. This report focuses on CP3, but its observations also apply to other initiatives resting on the same basic assumptions. For example, CP3’s activities complement the DOJ’s “Disruption and Early Engagement” program (DEEP), which engages psychologists, community groups, and others with the goal of “assess[ing] the degree of threat posed by particular subjects and develop[ing] options to mitigate the threat and divert or disrupt mobilization to violence.” See Department of Homeland Security, “U.S. Department of Homeland Security FY 2021 Budget Request,” last accessed May 11, 2021, 2–3, https://www.dhs.gov/sites/default/files/publications/20_0210_dhs-tvtp-omb-fact-sheet.pdf. See also Department of Justice, “2021 Budget Summary,” last accessed May 11, 2021, 6, https://www.justice.gov/doj/page/file/1246841/download; and Letter from Shalanda Young to U.S. Sen. Patrick Leahy on the President’s FY 2022 Discretionary Funding Request, April 9, 2021, 16, https://www.whitehouse.gov/wp-content/uploads/2021/04/FY2022-Discretionary-Request.pdf (“These investments complement those that the discretionary request includes for the Department of Justice.”). In FY 2021, DOJ requested funding for DEEP as part of a $639 million allocation for “Combatting Mass Violence,” including $310 million in grant programs to “enhance state and local efforts to mitigate the impacts of acts of mass violence.” See Department of Justice, “2021 Budget Summary,” 4. Of the state, local, and tribal programs, $150 million is allocated for the STOP School Violence Program, which includes funding for threat assessments. See “Student, Teachers, and Officers Preventing (STOP) School Violence Program,” Bureau of Justice Assistance, Department of Justice Office of Initiative Programs, December 9, 2019, https://bja.ojp.gov/program/stop-school-violence-program/overview. The use of the term subject, for example, and descriptions in the documents discussing DEEP suggest that DOJ’s program focuses on people whom federal law enforcement already views as potential threats or is considering prosecuting. See Department of Justice, Justice Manual § 9–151.151 (2018) (“A ‘subject’ of an investigation is a person whose conduct is within the scope of the grand jury’s investigation.”); Department of Justice, “2021 Budget Summary,” 6 (“in addition to traditional prosecution options”); Memo from Attorney General to All United States Attorneys, All Heads of Department Components, and All Law Enforcement Agencies, “Implementation of National Disruption and Early Engagement Programs to Counter the Threat of Mass Shootings,” October 16, 2019, 2, https://www.documentcloud.org/documents/6509496-Attorney-General-Memo-Implementation-of-National.html; and Jeffrey A. Rosen, “Deputy Attorney General Jeffrey A. Rosen Delivers Remarks at the Cutting Edge Tactics for Threat Assessment, Mitigation, Disruption & Early Engagement Symposium (Deep Seminar),” Department of Justice, remarks prepared for delivery, December 3, 2019, https://www.justice.gov/opa/speech/deputy-attorney-general-jeffrey-rosen-delivers-remarks-cutting-edge-tactics-threat. As the RAND study laying the groundwork for TVTP notes, citing DEEP as an example, “given concerns raised in interviews across the cities we visited regarding community trust of the FBI and similar agencies with enforcement missions, it is unlikely that these agencies could ever become the foundation for substantial terrorism prevention efforts for individuals who have not committed crimes.” Brian A. Jackson et al., Practical Terrorism Prevention: Reexamining U.S. National Approaches to Addressing the Threat of Ideologically Motivated Violence, RAND Corporation, 2019, 257n14, https://www.rand.org/content/dam/rand/pubs/research_reports/RR2600/RR2647/RAND_RR2647.pdf. DOJ has also consistently funded $2–3 million of CVE-related research through its National Institute of Justice over a period of years. Jackson et al., Practical Terrorism Prevention, 205–8. While DEEP and TVTP share flawed common premises, TVTP is explicitly intended to “fill[ ] a gap where law enforcement or intelligence cannot operate because of constitutionally based civil rights and liberties.” Department of Homeland Security, Office for Targeted Violence and Terrorism Prevention, Fiscal Year 2016 Countering Violent Extremism Grant Program: Preliminary Report on Programmatic Performance, March 26, 2020, 31, https://www.dhs.gov/sites/default/files/publications/20_0326_tvtp_preliminary-report-programmatic-performance-fy16-cve-grants_1.pdf. Members of Congress have also introduced a number of violence prevention bills that would dramatically expand DHS-led federal involvement in threat assessments, a major component of TVTP initiatives. One major bill in the 116th Congress was the Threat Assessment, Prevention, and Safety (TAPS) Act of 2019, which would convene federal, state, local, and civil society actors to form a national task force that would develop a threat assessment–based strategy to prevent targeted violence and provide $25 million a year to implement it. Threat Assessment, Prevention, and Safety Act of 2019, H.R. 838, S. 265, 116th Cong. (1st Sess. 2019), https://www.congress.gov/bill/116th-congress/house-bill/838/text.

This is not a fulfilment of the promise President Biden made when he was running for office that he would end the Targeted Violence and Terrorism Prevention (TVTP) program. Instead, CP3 puts a new name on that old approach, which the federal government is now doubling down on. The Biden administration still plans to distribute $20 million in TVTP grants in fiscal year 2021 to fund prevention efforts, twice the amount the Trump administration distributed the prior year. footnote7_e1u069f 7 See Department of Homeland Security, Fiscal Year 2020 Targeted Violence and Terrorism Prevention (TVTP) Program Notice of Funding Opportunity, March 30, 2020, https://www.grants.gov/web/grants/view-opportunity.html?oppId=325876; and Department of Homeland Security, Fiscal Year 2021 Targeted Violence and Terrorism Prevention (TVTP) Grant Program Notice of Funding Opportunity, March 24, 2021, https://www.grants.gov/web/grants/view-opportunity.html?oppId=332324. It has also made available $77 million in fiscal year 2021 under the Homeland Security Grant Program to state and local governments for similar activities to “combat[ ] domestic violent extremism.” footnote8_9hamkgl 8 Department of Homeland Security, Fiscal Year 2021 Homeland Security Grant Program Notice of Funding Opportunity, February 19, 2021, 7, https://www.fema.gov/sites/default/files/documents/FEMA_FY2021-HSGP-NOFO_02–19–21.pdf; Department of Homeland Security, “Secretary Mayorkas Announces Domestic Violent Extremism Review at DHS,” press release, April 26, 2021, https://www.dhs.gov/news/2021/04/26/secretary-mayorkas-announces-domestic-violent-extremism-review-dhs; and Government Accountability Office, Report to Congressional Requesters, Countering Violent Extremism: DHS Needs to Improve Grants Management and Data Collection, February 2021, 41, https://www.gao.gov/assets/720/712452.pdf. Further, the Biden administration’s budget request to Congress for fiscal year 2022 asked for continued funding for these grant programs at roughly the same levels, within a total of $131 million for other vaguely described “diverse, innovative, and community-driven methods to prevent domestic terrorism.” footnote9_xt6j8zf 9 Letter from Shalanda Young to U.S. Sen. Patrick Leahy on the President’s FY 2022 Discretionary Funding Request, April 9, 2021, 16, https://www.whitehouse.gov/wp-content/uploads/2021/04/FY2022-Discretionary-Request.pdf.

While preventing violence is an important goal, the reality is that much of CP3’s prevention activities rest on the empirically disproven premise that there are identifiable markers that can predict who is going to commit an act of violence, rendering it of no demonstrable utility in accomplishing its stated purpose. CP3 programs grow out of the discredited Countering Violent Extremism (CVE) programs of the Obama era, which failed to prove their value and instead painted their targets — American Muslims — as a community of potential terrorists. By broadening its focus from Muslims to a wider spectrum of political violence and the indeterminate category of targeted violence, DHS may avoid charges of anti-Muslim bias. However, doing so simply expands the reach of the ineffective and discriminatory CVE model. The markers of potential violence that DHS promotes are so vague as to open the door to bias, seemingly ignoring the reality of structural racism that the administration has repeatedly vowed to address. These markers are also often far removed from the actual threat of violence. Addressing poverty and discrimination, for example, should clearly be priorities for our government, but not under the guise of security.

At a time when jurisdictions around the country are considering how to reduce law enforcement involvement in mental health and social issues, CP3 prevention activities take the opposite approach. They create structures to bring a broad range of concerns about mental health and socioeconomic conditions to the attention of law enforcement as indicators of criminality without normal safeguards. Indeed, DHS has explicitly stated that a major purpose of these programs is to “fill[ ] a gap where law enforcement or intelligence cannot operate because of constitutionally based civil rights and liberties.” footnote10_eqmfjqa 10 Department of Homeland Security, Fiscal Year 2016 Countering Violent Extremism Grant Program: Preliminary Report on Programmatic Performance, 32.

This report proceeds in five parts. It first outlines how CP3’s activities build on CVE’s flawed premises that people take a definable path to violence, that there are identifiable risk factors that make them more disposed to going down this path, and that there are pre-attack indicators that can accurately identify them before they act. In part II, the report explains that expanding the scope of the CVE violence prevention approach does not address these critiques of CVE. DHS’s own sources make clear that there are important differences between terrorism and targeted violence, which itself sweeps in a diverse range of conduct. In part III, the report analyzes the empirical research underlying the risk factors and indicators the department promotes for identifying potentially violent actors. It shows that the research does not support the use of these markers in prevention programs. Part IV identifies the harms of CP3’s programs, which will be felt disparately by historically marginalized communities. It demonstrates that CP3’s blending of public safety and social service provisions undermines both goals; further, it shows that CP3 activities are likely to chill constitutionally protected expression and stigmatize those flagged as threats. The report recommends in part V that the social problems CP3 often identifies as threats to national security — poor economic opportunity or the need for mental health treatment, for example — be divorced from a security framework and untethered from law enforcement. Instead, efforts to relieve these problems should be managed by institutions with the relevant expertise and outlook, with allocation of resources to address them based on community needs rather than a perceived risk of terrorism.

End Notes