skip to Main Content
Faith-Based Daily Awareness Post

Faith-Based Daily Awareness Post 19 April 2024

Faith-Based Security Headlines

These updates are shared to help raise the situational awareness of Faith-Based organizations to best defend against and mitigate the impacts from all-hazards threats including physical security, cybersecurity, and natural disasters.

CAIR Calls for Hate Crime Probe After Pro-Israel Leader Arrested for Alleged Attack on Anti-War Protesters Outside Israeli Embassy in DC

Yesterday, the Council on American-Islamic Relations (CAIR), the nation’s largest Muslim civil rights and advocacy organization, called on law enforcement to consider hate crime charges against a local pro-Israel leader who was arrested after allegedly attacking anti-war protesters and destroyed their property outside the Israeli Embassy in Washington, D.C. on April 16th. CAIR also called on law enforcement to prosecute the suspect to the full extent of the law.

Analyst Comments:

Suspect Ezra Weinblatt, an alleged board member with the Jewish Community Relations Council of Washington, DC, allegedly climbed out of his vehicle, approached a group of Palestinian demonstrators, threw their audio equipment into the street, and struck a female demonstrator in the face. He has been charged with destruction of property and simple assault.

Global protests related to the Israel/HAMAS war continue, often leading to clashes either with law enforcement, or between protest/counter-protest groups. As organizations focus on facility security and ensuring that any local protests have minimal impact to houses of worship, it is also important to help keep communities safe by informing them of potential dangers involved with protest activity, and sharing resources such as CISA’s Personal Security Considerations Action Guide. Also of note, the U.S. Secret Service has added new dates for live virtual training on Targeted Violence Prevention.

White House launches emergency response protocol for mass shootings

A new emergency response team will meet in person for the first time today in the White House’s Roosevelt Room, where it will unveil a new protocol for responding to mass shootings and surges in community gun violence, according to POLITICO. Participating in the initiative led by the White House’s Office of Gun Violence Prevention will be officials from the FBI and the departments of Justice, Health and Human Services, Education, and Housing and Urban Development as well as FEMA, AmeriCorps and the Small Business Administration.

Analyst comments:

Saturday marks the 25th anniversary of Columbine, and just yesterday an 18-year-old high school student in Montgomery County, Maryland, was charged with making threats of mass violence after authorities said he wrote a 129-page document describing a desire to “shoot up” his high school. Authorities began investigating Ye, who lives in Rockville and attended Wootton High School, on March 3 after he shared the document with a friend, who ended up calling police, according to court documents.

In a complicating twist, the document also begins with a disclaimer stating the contents are a work of fiction. “This is not a threat of violence, nor does it represent the author’s beliefs,” the preface stated… court documents detail a long history of psychiatric treatment related to the teen’s apparent homicidal and suicidal thoughts. In December 2022, Ye was hospitalized for threatening to “shoot up a school” and was reportedly preoccupied with thoughts of self-harming, school shootings and explosives.

CISA and Partners Release Advisory on Akira Ransomware

CISA, the Federal Bureau of Investigation (FBI), Europol’s European Cybercrime Centre (EC3), and the Netherlands’ National Cyber Security Centre (NCSC-NL) released a joint Cybersecurity Advisory (CSA), #StopRansomware: Akira Ransomware, to disseminate known Akira ransomware tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) identified through FBI investigations as recently as February 2024. Akira ransomware has impacted a wide range of businesses and critical infrastructure entities in North America, Europe, and Australia and claimed approximately $42 million (USD) in ransomware proceeds. CISA and partners encourage critical infrastructure organizations to review and implement the mitigations provided in the joint CSA to reduce the likelihood and impact of Akira and other ransomware incidents.

Analyst comments:

FB-ISAO continues to see faith-based organizations regularly appear on the ransomware blog name & shame site reports. Members are encouraged to review the latest intelligence on threat actor groups, take action on identified IOCs, and monitor ransomware reports for potential third party relationships.

For more information, see CISA’s #StopRansomware webpage and the updated #StopRansomware Guide. This product is provided subject to this Notification and this Privacy & Use policy. Also see: Kroll: Akira Ransomware Makes a Play for VPNs Without Multi-Factor Authentication

More Security-focused Content

Read more about the 2023 Threat Data and what the data tells us about the threat landscape.
Read the March 2024 Threat Level Statement Update
Access all-hazards resources from public and private sector partners, curated by the FB-ISAO team.

The FB-ISAO’s sponsor Gate 15 publishes a free daily newsletter called the SUN. Curated from their open source intelligence collection process, the SUN informs leaders and analysts with the critical news of the day and provides a holistic look at the current global, all-hazards threat environment. Ahead of the daily news cycle, the SUN allows current situational awareness into the topics that will impact your organization. To sign-up for The SUN, please sign up below.

Back To Top
Show Buttons
Hide Buttons