Skip Navigation
Resource

DHS Rebrands and Expands Biased, Ineffective Countering Violent Extremism Program

2020 and 2021 grants undercut the department’s claim that it works to counter white supremacist violence, even while it expands the unsubstantiated program elsewhere.

Last Updated: February 29, 2024
Published: April 27, 2023

Note: This resource page was updated in February 2024 to include analysis of the U.S. Department of Homeland Security’s fiscal year 2022 Targeted Violence and Terrorism Prevention grants. The updated edition can be found here.

The Brennan Center analyzed the grant applications for the Targeted Violence and Terrorism Prevention (TVTP) grant program for the 2020 and 2021 fiscal years and found that the funded projects fail to enhance security against terrorism, instead putting innocent Americans and minority communities at risk. Although DHS has marketed recent initiatives as a response to white supremacist violence, the projects it has funded are almost never specifically targeted at white supremacists. Similarly, the department’s claim that it is using a so-called public health model is undermined by its continued and expanded funding of law enforcement. In fact, the TVTP programs offer more of the same flawed assumptions and weak outcomes as previous iterations.

The Brennan Center has repeatedly called for DHS to abandon these ill-conceived violence prevention efforts, and nothing in the rebranded program changes this conclusion.

The Obama administration created the countering violent extremism (CVE) initiative at DHS, aiming to decrease the risk of terrorism by awarding grants to organizations that claimed to be working to prevent it. A 2018 Brennan Center analysis showed that recipients of these grants often targeted minority communities, including American Muslims, Black Lives Matter activists, and LGBTQ+ people. Their efforts, which relied on federal funding and training, framed religious and political activities protected by the First Amendment — especially those of American Muslims — as indicators of terrorist activity. Many other supposed indicators of violence were so broad or common as to invite bias and speculation.

Despite superficial changes, the fundamental premise and tools of the CVE program remain largely the same. The Trump administration rebranded it as the Office of Terrorism and Targeted Violence Prevention (TVTP) in 2019 and changed the name of the grant program to TVTP as well. These changes aimed to make the program more sustainable in light of the rarity of actual terrorism and to respond to criticisms of bias, especially after the office rescinded the few grants that focused on white supremacists.

As a candidate, President Joe Biden promised to end this biased program. DHS instead rebranded it once more as the Center for Prevention Programs and Partnerships (CP3) in May 2021 and continues to administer the TVTP grant program with a purported pivot to white supremacist violence, an assertion not supported by the 2021 grants.

Meanwhile, the department has remained dedicated to the false notion that people who commit mass violence can reliably be identified in advance, while “radicalizing.” Indeed, millions of Americans who never go on to commit violence share the same “warning sign” characteristics that these programs have consistently used to flag potential perpetrators. DHS has consistently framed people who are experiencing adverse socioeconomic conditions, may need mental health treatment, or are engaged in political expression as possible national security threats.

Research has shown that this premise is false. Perhaps forced to acknowledge this reality, DHS has begun messaging a “behavioral threat assessment model” that declares that no one pathway to violence exists, so instead potential subjects must be monitored by community leaders, educators, and health care professionals — often working with law enforcement — for extended periods of time. Brennan Center research has found that these programs almost invariably end up falling back on the bogus behavioral indicators built into the radicalization theory, changing little about this harmful program. And for 82 percent of the funded projects across the two grant cycles, the aim of some or all their proposed activities is to identify potentially threatening individuals and intervene, largely based on these indicators.

The department also claims that this new model provides “alternatives to investigation and/or prosecution,” yet its actual grants tell an entirely different story, with law enforcement involved throughout an overwhelming majority of them. Despite scant evidence that these programs provide any security benefits, Congress continues to fund the TVTP grant program, allocating $10 million for fiscal year 2020 and increasing funding to $20 million for 2021. Congress also allocated $20 million for each of fiscal years 2022 and 2023, though those grants are not yet available.

Methodology

For this assessment, the Brennan Center analyzed the successful TVTP grant applications for the 2020 and 2021 fiscal years and conducted additional research on the organizations that received funding, largely applying the methodology from the 2018 analysis.

Key Findings

A review of DHS’s grant recipients shows that the changes proclaimed by the department are insubstantial and that the flaws of the CVE approach remain.

1. DHS grants do not reflect a serious shift to addressing white supremacist violence, instead continuing to target marginalized communities.

DHS, the FBI, and the Office of the Director of National Intelligence have belatedly acknowledged that white supremacist violence is the number one threat facing the country today, alongside anti-government militias. The department claims that CP3 is part of its efforts to address white supremacist violence.

The actual grants awarded do not reflect a serious shift toward violent white supremacy and away from targeting marginalized communities. About half of the successful 2021 grant applications mentioned white supremacy or the far right, but they are mostly passing references and not reflected in program activities. For example, early in its grant application, Search for Common Ground pinpoints far-right and white supremacist violence as the greatest threats in Tarrant County, Texas, where its project will take place. But its program targets an assortment of threats from a “broad range of ideologies,” including anti-government and “single-issue” extremists, on top of white supremacist violent extremism.

Several grantees equate violence from the far right and far left, even though fatalities in the last decade from far-right attacks outstrip those from the far left 19-fold. For example, Cure Violence Global, a nonprofit working throughout the United States, suggests that many of the federal arrests and prosecutions during the summer 2020 demonstrations in Portland, Oregon, are indicative of terrorism from the far left. Despite some property damage during demonstrations, the criminal activity in Portland was not terrorism, as then-House Intelligence Committee Chairman Adam Schiff wrote at the time. DHS’s own career counterterrorism intelligence analysts agreed, objecting to political pressure to frame protesters as terrorists.

Only 3 out of 37 projects funded by DHS in fiscal year 2021 actually have programming specifically targeted at white supremacist violence — or in some cases only white supremacy, which should be outside the scope of a supposed terrorism and violence prevention program. These three programs are:

  • Life After Hate purports to “deradicalize” white supremacist extremists who are released from prison. While the program provides post-release services to white supremacists — the sort that the government should provide to all people leaving incarceration — it focuses on deprogramming ideology through unspecified means. Unlike many other grants, the department has entirely redacted the resumes and qualifications of Life After Hate’s employees, leaving the public guessing about the training and methods the group deploys.
  • Missouri State University’s Fuse campaign teaches people how to identify and report those exhibiting supposed — and unspecified — warning signs of radicalization to white supremacist extremism. Demonstrative of how these programs target thought in addition to behavior, the program also develops messaging to counter white supremacist ideology disconnected from violence. Problems with radicalization theory and targeting ideology are discussed below.
  • Music in Common encourages white and Black artists to come together to record music, a project that does not even pretend to address security concerns. The organization’s application indicates that it aims to counter racial hatred, which it says “can lead to violent extremism.” Reducing racial hatred is no doubt a noble goal, but the program’s activities have nothing to do with preventing violence.

For its part, the City of Houston’s Promising Practices program includes “racially or ethnically motivated . . . anti-government/anti-authority” violent extremism among the threats it identifies in its grant application. This deliberately vague language replicates the federal government’s flawed counterterrorism categories that obscure the threat of white supremacist violence and could sweep in both the left and the right. The application also lists “single issue (e.g., animal rights, environmental, abortion-related) violent extremists,” even though those groups pose little demonstrable threat of terrorism, especially when compared to white supremacist violence.

More often, DHS grant recipients target marginalized communities long harmed by CVE work. For example, three grantees from 2020 and four grantees from 2021 — including the Counter Extremism Project, Middlebury’s Center on Terrorism, Extremism, and Counterterrorism, the Bay Area Urban Areas Security Initiative, and the Citizens Crime Commission of New York City — continue to name “jihadism” and “Islamic extremism” as key focus areas. Another grantee, the Mediation Center in Savannah, Georgia, focuses its efforts on countering Black nationalist (specifically, Black Hebrew Israelites) and white supremacist groups in Georgia, implying that the two present a similar threat, even though violence from the former is limited to a few episodes.

2. Instead of supporting communities, almost all DHS-funded projects involve law enforcement.

DHS’s claim that it prioritizes threat assessment models that provide “alternatives to investigation and/or prosecution” is belied by its continuous ramping up of funding for programs that involve law enforcement. Law enforcement agencies received funding or participated in 25 of the 29 programs (86 percent) funded in the fiscal year 2020 grant cycle, and 29 of the 37 programs (78 percent) in the fiscal year 2021 cycle. These figures are higher than during the Trump administration, when law enforcement was funded by or participated in 19 of 27 grants (73 percent). As noted in a prior Brennan Center evaluation, involving law enforcement agencies “increases the likelihood that these programs will act as a vehicle for intelligence reporting about people and organizations in CVE-targeted communities who have been identified as terrorism risks based on disproven indicators.” Indeed, in 21 of the funded projects, law enforcement participates directly through threat assessment teams, which receive tips about individuals who exhibit supposed concerning behaviors and determine how to respond.

Twenty-six initiatives across the two fiscal years involve fusion centers and state homeland security agencies, either as leads or collaborators. These entities have a well-documented history of promoting debunked theories of radicalization, characterizing protests as dangerous, and misconstruing innocuous behavior as indicative of imminent violence — a tendency that was particularly pronounced during the 2020 racial justice protests. For example:

  • The Bay Area Urban Areas Security Initiative operates five projects related to preventing targeted violence in schools and houses of worship, including one focused on expanding a database that collects “at risk” students’ education, mental health, child welfare, and juvenile probation data for review by school assessment teams. Working closely with the initiative, the Northern California fusion center — which distributed bulletins to more than 10,000 police officers warning that Black Lives Matter rallies in the region would “involve criminal activities such as planned looting, vandalism and threats of violence[]” without providing any specific information to support its assessment — will both contribute investigative and intelligence resources to the project and support data sharing across unspecified agencies and jurisdictions.
  • The North Dakota Department of Emergency Services operates a CVE program within the state fusion center that trains law enforcement and community leaders to identify risk factors for mobilization to violence. The fusion center previously surveilled First Amendment–protected protests against the Dakota Access Pipeline under the pretext that activists were “environmental rights extremists” compromising critical infrastructure.
  • A grant to the Georgia Emergency Management and Homeland Security Agency funds a train-the-trainer course for state and local law enforcement officers, who then encourage community members to report suspicious activity, including purported indicators of violence such as taking a “hard stance” on beliefs. The grant aims to train 500 law enforcement officers over a two-year period.

3. The expanded focus to “targeted violence” veers far from DHS’s homeland security mandate.

DHS was created principally to combat terrorism inside the United States, which statute defines as certain significant, destructive acts. The department takes an elastic view of what constitutes terrorism, but when it cannot shoehorn violence into that category, it simply expands the scope of its work. Starting in 2019, DHS widened CVE’s aperture to address more common attacks like school shootings, a category it calls “targeted violence.” The department has defined targeted violence as “any incident of violence that implicates homeland security . . . in which a known or knowable attacker selects a particular target prior to the violent attack.” CP3 further defined the term to include premeditated crimes that endanger individuals’ lives or critical infrastructure and target individuals because of their actual or perceived identity or group affiliation, with the intent to intimidate or coerce a broader population or generate publicity for a grievance. Some of this violence could be regarded as terrorism, but violence to generate publicity alone is not terrorism under federal law. An attack for publicity’s sake does not necessarily require a federal response, is not necessarily a large-scale attack, and may not implicate any homeland security interests.

While DHS has clarified that interpersonal violence (such as domestic violence), gang-related crimes, and crimes committed by organized criminal syndicates do not constitute targeted violence, it still classifies crimes as disparate as school shootings, mass shootings, sabotaging oil pipelines, and hate crimes in the “targeted violence” category.

The department attempts to import its counterterrorism methods to other violence, even though terrorism and other violence are not interchangeable. Even the government-funded studies that underpin DHS’s flawed violence prevention approach recognize this. For example, a National Institute of Justice study found that “mass murderers follow a different ‘script’” and exhibit different traits than those who commit acts of terrorism. Indeed, DHS concedes that risk factors and indicators are not necessarily shared among different types of violence, let alone terrorism. But it still transplants the same flawed methodology to address this broader, more diverse set of crimes, which is then reflected in grantees’ projects.

For example, in fiscal year 2020, DHS awarded roughly $750,000 to Muflehun, a nonprofit with a deep history of focusing on and promoting CVE approaches, to create an online platform that analyzes data from open sources like social media to detect potential risk factors and indicators of domestic terrorism and other violence.

Even if there were reliable risk factors and indicators for both, they would not be identical to one another. However, grantee Muflehun does not distinguish between the two, aside from noting that targeted violence may not be ideologically motivated. Similarly, the University of Illinois at Chicago and Search for Common Ground consistently refer to terrorism and targeted violence interchangeably and seem to presuppose that the purported risk factors and indicators for the two — namely, low levels of social belonging, history of victimization, and conflict with members of other groups — are identical.

Some grant applicants even included areas of focus that are neither terrorism nor targeted violence. Muflehun, for instance, states in its other 2020 grant that it would focus in part on hatred, antisemitism, and anti-Muslim bigotry, which while ugly are not terrorism or targeted violence and are outside the scope and purpose of TVTP grants — or homeland security. The Global Peace Foundation includes gang recruitment by MS-13 as one of its focus areas, which DHS has explicitly excluded from the targeted violence category.

4. The claimed “public health” approach co-opts mental health professionals and other community stakeholders to perform law enforcement functions.

DHS claims that it is taking a “public health approach” but has never defined exactly what that encompasses, beyond that it focuses “on the health and well-being of individuals and communities.” In practice, this methodology seems to entail a “behavioral threat assessment model” — training mental health professionals, educators, social service providers, and the public to carry out law enforcement functions such as identifying and reporting perceived threats, and turning clinics and medical assessments into sites of surveillance. In other instances, it involves police directly in mental health care.

The theory behind this strategy is that mental health professionals could help flag people for suspicion, given CVE’s assertion that mental illness is a risk factor for violence. But research shows that a diagnosed mental illness is not a sufficient indicator for risk of violence, and that behavioral health practitioners’ assessments of patients’ risk of violence are no more accurate than random chance. Moreover, using mental health professionals in this manner is seriously damaging. There are few protections for medical health information in these grants, which risks compromising patient confidentiality. Roping health and welfare groups into performing policing functions compromises the willingness of patients, especially those coming from vulnerable populations, to seek crucial health care for fear of being surveilled by or reported to law enforcement.

Twenty-seven grantees across the two fiscal years aim to bring medical conditions to the attention of the police and other security officials as indicators of potential criminality. For example:

  • A Case Western Reserve University program trains law enforcement, first responders, and mental health organizations to detect, report, and intervene in suspected extremism. Though the grant application relies heavily on jargon — and withholds from public disclosure some of its methodology — Case Western appears to establish mechanisms by which health professionals report to police departments behaviors suggestive of a threat to safety. The program appears to incorporate the traditional radicalization theory in its training, encouraging community members to watch out for “ideologies and symbols associated with different types of extremist groups” and to seek to acquire information from care providers about patients. The program is further supplemented by training by the regional fusion center.
  • The grant operated by the Michigan Intelligence Operations Center (a fusion center operated by the Michigan State Police) is specifically designed to inject law enforcement into the public health model. The fusion center leads a regional threat assessment team to identify people based on behaviors that it deems suspicious but does not identify. The team includes mental health professionals, social service providers, law enforcement, and community members, incentivizing the sharing of sensitive mental health information that could compromise patients’ privacy and health care. The events that would trigger deployment of this team are not clear.
  • In 2021, the Boston Children’s Hospital proposed developing a terrorism and targeted violence risk assessment tool for mental health providers based on clinical assessments for suicide risk, on the basis of asserted “established links” between suicidal ideation and the act of murder-suicide. In its grant application, the hospital recognizes that risk is often “not assessed in an individualized, dynamic way” that accounts for varied behaviors across “age, gender, cultural background, [and] geographic location.” And yet, it ignores these limitations and trains mental health professionals on using the risk assessment tool while providing care to adult and youth mental health patients, encouraging bias against individuals struggling with mental health and treating them as potential terrorists.

Long-standing, fundamental flaws in DHS’s violence prevention approach remain, and the department seems to have taken no meaningful steps to mitigate risks.

5. DHS continues to fund programs that rely on disproven theories about radicalization and an unaccountable training model.

Grantee projects continue to rely on debunked theories of radicalization, which posit that individuals follow identifiable ideological and behavioral “pathways” to committing an act of terrorism. For decades now, research has shown that there is no single “pathway” to violent extremist activity. Despite DHS’s claims that it has shifted away from this rubric, CP3 employs what it calls a “behavioral threat assessment” model to violence prevention that is remarkably similar to its previous theory of radicalization. This approach continues to promote undue scrutiny of individuals for behavioral indicators as tenuous and commonplace as communicating that one is in distress, deviating from one’s routine, or being preoccupied with a person, place, belief, or cause. For instance, violent white supremacists may be preoccupied with a cause, but so can racial justice activists.

In fiscal year 2021, 19 grantees (51 percent) made use of behavioral indicators or an analogous approach, as did 23 (nearly 80 percent) in fiscal year 2020. Some of those grantees specify signs of violence they rely upon, but the list is often incomplete and fails to describe how the signs are incorporated into programming. Further, many grantees that rely on indicators (e.g., Case Western Reserve University, the National Governors Association, the North Dakota Department of Emergency Services, and the Michigan Intelligence Operations Center, among others) do not specify which behaviors they will target or what those indicators are. This lack of disclosure makes it difficult to assess these programs’ potential harms and effectiveness.

Additionally, 22 of these grantees use a train-the-trainer model that involves training community members to then teach the material to local audiences, spreading debunked radicalization strategies through unaccountable programs. Three of the grantees’ projects exemplify this combined approach:

  • The Mediation Center delivers 20 train-the-trainer programs to more than 400 community leaders and law enforcement officials based in Georgia’s Coastal Empire region to identify “risk factors and warning signs” for radicalization. The initial cohort is meant to provide targeted violence and terrorism threat awareness training to employers at local businesses and religious and community organizations, spreading the use of disproven CVE strategies throughout the region. The Mediation Center does not explain how or whether it will ensure that quality standards are maintained by the individuals it trains to spread the message.
  • The Los Angeles Police Department provides train-the-trainer programs to 250 law enforcement officials, school counselors, clergy members, mental health professionals, and private-sector partners to identify and manage individuals displaying vague “pre-violence” behaviors such as mental illness, traumatic psychosocial life events, “identity struggles,” and lacking a “sense of belonging.”
  • The University of Texas at El Paso offers train-the-trainer programs for high school students, purportedly to reduce social isolation and increase their sense of community. The high school students then host training sessions for middle school peers. The grant, which focuses on lower-income areas with lower educational attainment in the El Paso and Ciudad Juárez areas, promotes a curriculum that also teaches students to “be observant” of risk factors and intervene, training children in disadvantaged communities to become watchdogs.

The flipside of this work is DHS’s embrace of “deradicalization” programs. DHS continues to fund ineffective deradicalization programs that identify and attempt to deprogram incarcerated people from extremist views through educational interventions. These projects rely on the premise that when people convicted of terrorism-related offenses leave prison, they are likely to commit another terrorist attack. Empirical evidence contradicts this assumption, finding that recidivism among those who commit terrorism-related offenses is remarkably low, making these projects unlikely to help drive down the country’s overall risk of terrorism.

Moreover, there is little evidence that these deradicalization programs even work. A 2018 study of the United Kingdom’s deradicalization programs, for instance, found that 95 percent were ineffective. According to the National Institute of Justice, they may even be counterproductive: deradicalization programs implemented by law enforcement can deepen participants’ involvement with terrorist organizations.

While all six of DHS’s deradicalization grant programs targeting incarcerated people were operated by nonprofit or government organizations, law enforcement participated or received funding in five of the projects.

6. DHS still refuses to actually measure the efficacy of its programs.

As with previous iterations of the program, DHS does not adequately measure whether the projects it funds reduce the threat of domestic terrorism and targeted violence. The Government Accountability Office reported similar findings for the fiscal year 2016 CVE grants, and the Senate Homeland Security and Governmental Affairs Committee released a report in November 2022 stating that CP3 failed to provide sufficient information to determine whether it has been “effective in any measurable way” in addressing the threat of domestic terrorism.

Only four granted projects in fiscal year 2020 (Boston Children’s Hospital, Citizens Crime Commission of New York, American University, and Life After Hate) and two in fiscal year 2021 (Los Angeles County District Attorney’s Office and Life After Hate) included potentially useful measures in their applications. Yet because grantees’ descriptions of their methodologies and performance measures are short and lack detail, it is impossible to assess whether they will be effective. For example, the Los Angeles County District Attorney’s Office states that trained psychologists and participants will continuously produce quarterly reports on participants’ progress throughout the two years of its program to reintegrate former offenders who exhibit “bias animus,” which are then submitted to the court supervising the program. However, the grant application fails to establish key details such as the content of those quarterly reports, how the program plans to assess improvements, and how it would measure changes in bias animus.

The other grantees rely only on busywork metrics that they use as proxies to imply that their programs work rather than measuring whether their efforts actually reduce violence. For example, grantees like the County of Bexar in Texas, the Mediation Center, the North Dakota Department of Emergency Services, and the Global Peace Foundation merely measure whether people attended training sessions and if attendees learned about supposed risk factors for violence, not whether these trainings lead to better outcomes in responses or if they end up reducing the risk of terrorism and targeted violence. These grantees try to pass off numbers about how much they did as measures of how effective their projects are.

Some grantees include data on individuals reported for exhibiting concerning behaviors and whether these reports lead to referrals to social services but fail to address the accuracy or utility of this information in preventing terrorism and targeted violence. The Kentucky Office of Homeland Security and the District of Columbia’s Homeland Security and Emergency Management Agency, for instance, include an increase in suspicious activity reports (SARs) as a performance measure, but they do not specify how many of these reports correspond to genuine threats or whether any attacks were thwarted as a result of this reporting. The quality of SARs has been demonstrated to be dubious as best, resulting in harm not only to minority communities based on speculation and stereotype but also to public safety through wasted government resources. Agencies rely on empty metrics like these to give the illusion of effectiveness.

Finally, at least nine of the granted projects are operated by organizations that are either new to this issue or have scant experience on matters of terrorism and targeted violence — including with the projects that they are proposing — meaning that DHS is outsourcing its efforts to prevent terrorism and targeted violence to organizations without a clear track record of success.

7. DHS continues to fail to ensure meaningful safeguards for the rights of Americans.

As part of its National Strategy for Countering Domestic Terrorism, the Biden administration emphasized that its prevention efforts would “be pursued while safeguarding civil rights and civil liberties, including privacy protections, and while avoiding discrimination, bias, and stereotyping.” Accordingly, CP3 requires grantees to align their objectives with the protection of the public’s privacy, civil rights, and civil liberties. But the reality falls short. Few of the grant applications even mention those concepts, and none seek to measure how their work impacts Americans’ rights. Only 11 of the 2021 grantees (30 percent) and 6 of 2020 grantees (21 percent) allude to constitutional protections, generally in passing and without implementing concrete safeguards.

The Brennan Center’s review of the CVE grants for fiscal year 2016 also noted this key deficiency, suggesting that the department and its partners continue to fail to improve their record on this score, notwithstanding the well-documented harms of these programs.