Leading Edge: Alliance for Excellence in Jewish Leadership
    Programs
    Donate
Let's Connect
Green and white sign with an arrow pointing in the direction of the exit
News & Ideas

Physical Attacks, Preparation, and Trust in Leadership

by Alena Akselrod

Security preparedness is about more than security.

This article was originally published in The Jerusalem Post.

New data shows that Jewish communal workers don’t always feel prepared to respond to a physical attack on their workplace—and this feeling of unpreparedness relates to lower levels of trust they have in their leaders at work.

Jews are the most frequently targeted religious community in the U.S. for hate crimes, although thankfully the vast majority of these hate crimes are not violent. According to the ADL, there were 2,024 antisemitic incidents in the year 2020, and 327 of these occurred at Jewish institutions. Almost all were harassment or vandalism, while three of those 327 incidents at Jewish institutions were assaults. 

Even three attacks—even one—is worth taking precautions to prevent. But there are reasons even beyond the real-but-rare possibility of physical attacks for taking employees’ feelings of security seriously.

Every year, Leading Edge (my organization, which empowers Jewish organizations to improve their leadership, talent, and culture) conducts the Employee Experience Survey, open to any Jewish nonprofit that wants to improve their team’s work experience. This year, we heard from more than 12,000 employees at 257 Jewish organizations in North America. And, for the first time in 2022, we asked employees who don’t work remotely about their sense of physical security preparedness in the workplace. The most important finding about security from our data this year: Security preparedness isn’t just about security; it’s about trust in leadership.

We asked employees who work outside of their homes for at least part of the week about physical security. Most (84%) said their organization has a plan for how to respond to a physical security threat. And most (72%) agreed that “I feel prepared to act if faced with a physical security threat.” This is a good starting place for the field, but there is room for growth. In particular, some employees don’t know if their organization has a plan if faced with a security threat. There are also some employees who are aware that their organization has a plan, but they personally do not feel prepared to act in the event of a security threat.

Compared with employees who do feel prepared to act in the event of a security threat, employees who do not feel prepared to act are much less likely to express confidence in their organization’s leaders. They are much less likely to agree that their leaders will respond appropriately to reports of sexual harassment or discrimination. And they are much less likely to agree that their leaders communicate well and keep them informed. The differences between these two groups are large—they represent 17 to 20 percentage-point gaps in likelihood of agreeing with these statements.

Where are these employees who feel less prepared to act in the event of a security threat? They are in many places and types of organizations, but they are disproportionately represented at smaller organizations (especially teams of 10 or less); in the Northeastern U.S. and Canada; and in certain types of Jewish nonprofits, namely: foundations, community relations organizations, national/umbrella organizations, and especially social justice/advocacy organizations. Among social justice/advocacy employees, it's an outright majority of in-person workers who do not feel prepared to act in the event of a security threat. (In all these cases, the only employees who were asked this question were those who work in person every day; remote workers were not asked.)

More Jewish organizations—and more of their leaders—need to take physical security seriously, not only as a mandate to keep their teams physically safe (which is important, even when the likelihood of an attack is relatively low) but also as a way of demonstrating care and concern for their teams. Threats to the Jewish community are just as real emotionally and psychologically as they are physically; actions to address those threats should be as holistic as the threats themselves.

We remember when in January 2022 a hostage situation unfolded in Congregation Beth Israel in Colleyville, Texas. Many Jews around the world felt personally implicated, and, in the days that followed, some employees at visibly Jewish organizations must have wondered: Could we be next? The Colleyville crisis ended with all the hostages alive, thank God, but it also called to mind other deadly attacks on synagogues from recent years in Pittsburgh, Poway, and Monsey. These vicious attacks provoked feelings not only of grief and outrage but also of vulnerability, both for Jews and for non-Jewish people whose work and lives intersect with the Jewish community.

Leaders of Jewish organizations—especially those with in-person workspaces that are visibly Jewish—have an opportunity to build trust by paying more attention to employees’ perceptions of safety. That means making people actually safer and making sure that people feel safer, including knowing exactly what they should do, personally, in the event of an attack.

In Hebrew, the word bitaḥon can mean both “security” and “trust”. When employees see that their organizations value, protect, and empower them with the bitaḥon of physical security, they are much more likely to feel the bitaḥon of trust as well.

About the Author
  • Photo of Alena Akselrod

    Alena Akselrod is Senior Director of Data Strategy at Leading Edge.

More from the Blog

View all posts

Stay Connected

Get occasional updates on resources, programs, and the latest news on culture and leadership in the Jewish nonprofit sector.

Programs

Contact Us

©2024 Leading EdgePrivacy Policy
Built by Ronik