Dedicated programs and expertise for centers of Jewish life.  

Synagogue Safety

Secure Community Network’s synagogue outreach program works closely with synagogue and movement leadership to address the unique security challenges of synagogues throughout North America, providing resources, guidance, training, and consultation.

When was the synagogue outreach program launched?

SCN’s Synagogue Outreach program was established in 2023 to expand our support for synagogues across North America and strengthen partnerships with major Jewish movements.

Which movements partner with SCN’s synagogue outreach program?

In 2024, we were proud to announce enhanced partnerships and agreements with the Union for Reform Judaism (URJ), the United Synagogue of Conservative Judaism (USCJ), and ALEPH, the Alliance for Jewish Renewal, providing opportunities for enhanced collaboration, data sharing, and support.

Why was SCN’s synagogue outreach program developed?

Through these vital partnerships and initiatives, the Synagogue Outreach program will continue to help synagogues balance the need for prudent safety practices and a sound security infrastructure while being warm, welcoming, inclusive, and joyful.

Campus Safety

SCN is proud to partner with Hillel International for their safety and security program. Our comprehensive approach addresses the unique security challenges faced by Jewish students, faculty, and staff on college and university campuses across North America and around the world amidst an increasingly challenging environment.

What services are provided?

Our team provides critical resources including intelligence support, facility assessments, training courses, emergency planning and preparedness consultations, and recommendations for campus administrators and campus law enforcement to ensure the safety and security of Jewish students.

What are SCN and Hillel International doing to protect college students?

Through initiatives like Operation SecureOurCampuses, we have leveraged SCN’s national, regional, and local resources to enhance security measures at over 50 college and university campuses in the fall of 2024. Our team has conducted hundreds of briefings to campus safety and local law enforcement, and we are working closely with campus administrators and Jewish communal organizations to ensure that campuses remain safe spaces for Jewish life and learning.

Camp Safety

SCN is proud to partner with the Foundation for Jewish Camp (FJC) to establish the Camp Security Initiative. This initiative addresses the unique safety and security needs of over 300 Jewish day and overnight camps across North America.

What services are provided?

Our comprehensive approach connects Jewish camps to SCN’s state-of-the-art intelligence and information-sharing system, provides security guidance and consultation, conducts on-site assessments in support of the NSGP process and to enhance security at camps, and delivers tailored training safety and security programs to campers, staff, and administrators. Additionally, law enforcement engagement is prioritized for awareness, planning, and mitigation of threats to the camps, especially at a national level through the FBI.

Why was SCN’s Camp Security Initiative developed?

Through this initiative, we aim to create a safe and secure environment in which campers can fully enjoy their experience and focus on having fun at camp while their parents sleep soundly, knowing their kids are safe. Launched in 2024, this growing initiative aims to support all Jewish camps across North America, with the mission of ensuring each camp remains a vibrant center of Jewish life and learning.

Cybersecurity

SCN’s cybersecurity resources support the Jewish community in guarding against cyber-attacks from a variety of potential threats, with the aim of safeguarding the integrity of Jewish institutions and their valuable resources.

What does cybersecurity entail?

Cybersecurity involves protecting information by preventing, detecting, and responding to attacks. Unfortunately, even the strictest precautions cannot guarantee protection from every attack.

Why were these resources developed?

In the digital age, those who seek to cause harm to Jewish communities and institutions no longer require physical access to do so. A criminal, hacker, or terrorist organization can breach an agency or synagogue computer network and silently gather its most vital information from the other side of the globe.

As a result, there is an ever-increasing need for a more robust and thoughtful approach to cybersecurity to protect critical operations. Organizational cooperation and information sharing is critical to effectively responding to this growing threat.

Protecting Centers of Jewish Life

Creating best-practice resources