Skip to content
Menu
menu

Illustration by Michael Austin

Extreme Measures

​When it comes to preventing radicalization in at-risk communities, counterterrorism and countering violent extremism (CVE) programs often go hand-in-hand. While counterterrorism focuses on collecting evidence and making arrests before an event has occurred, CVE attempts to prevent radicalization from occurring in the first place through community engagement and counseling. Many countries have implemented CVE programs to various degrees, including the United States, which began its CVE efforts in 2011. Supported by the Obama administration and viewed as a way to create ties with marginalized communities, the U.S. CVE program strives to address causes of radicalization.

Over the past six years, the U.S. CVE program has faced its share of challenges, including confusion over strategy and implementation of its objectives, shifting threats, and criticisms that it stigmatizes American Muslims. In January 2016, a new CVE task force was formed to further coordinate government efforts, and U.S. Department of Homeland Security (DHS) and U.S. Department of Justice (DOJ) leaders once again emphasized the importance of CVE in preventing terror attacks. Former DHS Secretary Jeh Johnson told Security Management last year that building bridges with Muslim communities was imperative to deradicalization efforts.

However, a new U.S. Government Accountability Office (GAO) report finds that the program’s leaders have no way to assess whether CVE measures are effective. “[GAO] was not able to determine if the United States is better off today than it was in 2011 as a result of these tasks,” the report notes. “This is because no cohesive strategy with measurable outcomes has been established to guide the multi-agency CVE effort.”

Paired with the uncertainty of the program’s effectiveness is the Trump administration’s approach to terrorism. U.S. President Donald Trump plans to shift the CVE program’s efforts to focus primarily on Islamist extremism, going so far as to switch the program’s name from “Countering Violent Extremism” to “Countering Islamic Extremism,” Reuters reports. 

At least four of the community organizations former U.S. President Barack Obama awarded CVE grants to have turned down the awards because of the anticipated policy shift. One Michigan-based group declined a $500,000 grant it was offered “given the current political climate and cause for concern,” according to an email to Reuters from a representative of the organization.

The shift in policy contradicts GAO findings: of the 85 violent extremist incidents that have resulted in death since 9/11, 73 percent were carried out by right-wing violent extremist groups, while radical Islamist violent extremists were responsible for 27 percent. Diana Maurer, GAO’s director of homeland security and justice issues, tells Security Management that the statistics should frame conversations about the future of the program.

A recent Brennan Center report on CVE is more critical of the program due to its Muslim profiling and disproven methods, and states that these flaws will only be exacerbated by an administration that is “overtly hostile towards Muslims.”  

“Regardless of whether CVE is called ‘Countering Radical Islam’ or not, the programs initiated under this rubric by the Obama administration—while couched in neutral terms—have, in practice, focused almost exclusively on American Muslim communities,” the Brennan Center report states. “This is despite the fact that empirical data shows that violence from far-right movements results in at least as many fatalities in the U.S. as attacks inspired by al Qaeda or the Islamic State.”

Maurer says that while terrorism isn’t anything new, the threats are constantly evolving, requiring a robust counterterrorism program supplemented with an effort to combat violent extremism. “It’s important for agencies to take some actions to work with state and local officials to help prevent people from going down the path of terrorism in the first place,” she says.

At the start of the CVE program, 44 tasks to address radicalization on a domestic front were outlined, but efforts to implement them “were scattered across a number of components and lacked specific goals and tangible measures of success,” according to the GAO report, Countering Violent Extremism: Actions Needed to Define Strategy and Assess Progress of Federal Efforts, authored by Maurer. As of December 2016, almost half of the tasks were implemented. Yet to be implemented are a few of the most controversial goals, including FBI involvement in the program and prison outreach.

Throughout the program’s six years, the American Civil Liberties Union has lambasted CVE for focusing on monitoring at-risk individuals and communities instead of merely supporting them. Maurer acknowledges that this is still a problem with the program on a fundamental level.

“On the one hand, there’s a First Amendment in this country, which means people can express views on a wide variety of things, and those are constitutional rights that need to be protected and respected,” she explains. “At the same time, from a policy and political perspective, there’s a desire to try to figure out a better way to get advanced warning signs—that we should have known that someone was going to take action or commit a violent act because we should have been monitoring Facebook or Twitter.”

DHS has been meeting with the social media industry and officials to discuss how to address violent extremism online, but community outreach in the digital environment is a task that continues to need attention, according to the report. DHS is also having trouble developing countermessaging tactics. Although they have been working with the Los Angeles Police Department and YouTube to develop campaigns against violent extremism, officials want more access to former violent extremists to learn how to directly challenge radical narratives. Maurer notes that speaking with former terrorists is fraught with legal complications. 

The report also points out that agencies have not yet taken action on implementing CVE in federal prisons, which Maurer says surprised her. “Even beyond CVE, we’re talking about gangs, and that is a well-known issue within the prison environment,” she notes. “There are all kinds of ways the federal prison system tries to mitigate or reduce the impact of gang activity and affiliations within the federal prison system, so why haven’t they done more on the issue of radicalization?”

One controversial aspect of CVE that has plagued it since its inception is that the outreach efforts are coming from the same agencies that investigate terrorist activity. Johnson and the Obama administration were vocal about using the program to build bridges, especially with Muslim communities that had been stigmatized by the government in the past. But Maurer explains that the role of some government agencies in CVE is a gray area.

“Obviously, the FBI knows quite a bit about pathways to terrorism and potential profiles and ways people become radicalized in all different forms,” she notes. “That could be an important part of having meaningful CVE activities. But at the same time, the FBI’s primary role is to investigate and arrest and get people ready for prosecution. That’s further downstream. Finding the right role specifically for the FBI is one of the main challenges to CVE.”

While financial support from the government may be critical to CVE efforts—DHS designated $50 million to addressing emergent threats in 2016 alone—other countries have developed similar programs with experts not directly affiliated with the government. 

A task force of 100 counterterrorism experts is examining radicalization in prisons in England and Wales and will help train personnel on how to prevent extremism among prisoners. After a study showed that prisons in England are filled with more than 1,000 prisoners identified as extremist or vulnerable to extremism, the effort was accelerated. And organizations such as the Global Center on Cooperative Security encourage more holistic approaches to deradicalization, including using women to prevent violent extremism and rehabilitating juvenile violent extremist offenders.

“It’s a delicate dance,” Maurer acknowledges. “I know other countries have done more on this than we have in the United States, but they have very different systems.”

GAO was able to identify the challenges the U.S. CVE program faces based on the status of the 44 outlined tasks, but was unable to determine whether the efforts have made the United States safer, the report explains. 

“We recognize it’s not like sticking a thermometer in someone’s mouth and taking their temperature,” says Maurer. “We know it’s challenging trying to develop these kinds of measures, but it’s something the White House tasked the agencies to do, and they didn’t do it.”

 This isn’t the first time GAO has brought up CVE’s lack of evaluation measures. After a July 2015 report found that there was no cohesive strategy to implement program recommendations, a new CVE task force updated the program’s strategic implementation plan to coordinate federal efforts. 

However, the lack of measurable outcomes makes the success of the program uncertain.

“Absent a cohesive strategy with defined measurable outcomes, CVE partner agencies have been left to develop and take their own individual actions without a clear understanding of whether and to what extent their actions will reduce violent extremism in the United States,” the report finds.

Maurer says the lack of measurable progress is disappointing and makes it difficult to understand the strengths and weaknesses of the current CVE program, as well as what its future will be. She says she hopes the Trump administration will take current research on the threat picture to inform decisions on how to proceed. “There are a variety of domestic terrorist threats facing this country, and the government should take into consideration those threats, the risk environment, and the current state of research, as well as the current capabilities of the various federal agencies and their state and local partners, to combat violent extremism.” 

The Brennan Center report notes that “it is unlikely that either new or existing CVE programs will carry tangible security benefits” and while a shift by the new administration to target Muslim extremists would damage critical relationships, it may also provide an opportunity to rethink the government’s approach to CVE.

“Even if the federal government pulls back from its active sponsorship of CVE or renames it to make clear that the target is ‘radical Islam,’ the infrastructure for these programs has already been developed at the local level,” the Brennan Center report notes. “It is therefore critical that government agencies, particularly at the state and local levels…dismantle, or at the very least substantially reconfigure, their CVE programs.” ​

arrow_upward