Risk Management Series Primer to Design Safe School Projects in Case of Terrorist Attacks December 2003 FEMA FEMA 428 / December 2003 APPENDIX F BUILDING VULNERABILITY ASSESSMENT CHECKLIST The Building Vulnerability Assessment Checklist is based on the checklist developed by the Department of Veterans Affairs (VA) and compiles many best practices based on technologies and scientific research to consider during the design of a new school building or renovation of an existing building. It allows a consistent security evaluation of designs at various levels. The checklist can be used as a screening tool for preliminary design vulnerability assessment or be used by subject matter experts for a comprehensive vulnerability assessment of existing buildings. In addition to examining design issues that affect vulnerability, the checklist includes questions that determine if critical systems continue to function in order to enhance deterrence, detection, denial, and damage limitation, and to ensure that emergency systems function during a threat or hazard situation. The checklist is organized into the 13 sections listed below. To conduct a vulnerability assessment of a school building or preliminary design, each section of the checklist should be assigned to an engineer, architect, or subject matter expert who is knowledgeable and qualified to perform an assessment of the assigned area. Each assessor should consider the questions and guidance provided to help identify vulnerabilities and document results in the observations column. If assessing an existing building, vulnerabilities can also be documented with photographs, if possible. The results of the 13 assessments should be integrated into a master vulnerability assessment and provide a basis for determining vulnerability ratings during the assessment process. 1. Site 2. Architectural 3. Structural Systems 4. Building Envelope 5. Utility Systems 6. Mechanical Systems (heating, ventilation, and air conditioning (HVAC) and CBR) 7. Plumbing and Gas Systems 8. Electrical Systems 9. Fire Alarm Systems 10. Communications and Information Technology (IT) Systems 11. Equipment Operations and Maintenance 12. Security Systems 13. Security Master Plan Building Vulnerablilty Assessment Checklist Section Vulnerability Question Guidance Observations 1 Site 1. What major structures surround the facility (site or building(s))? What critical infrastructure, government, military, or recreation facilities are in the local area that impact transportation, utilities, and collateral damage (attack at this facility impacting the other major structures or attack on the major structures impacting this facility)? What are the adjacent land uses immediately outside the perimeter of this facility (site or building(s))? Do future development plans change these land uses outside the facility (site or building (s)) perimeter? Although this question bridges threat and vulnerability, the threat is the manmade hazard that can occur (likelihood and impact) and the vulnerability is the proximity of the hazard to the building(s) being assessed. Thus, a chemical plant release may be a threat/hazard, but vulnerability changes if the plant is 1 mile upwind for the prevailing winds versus 10 miles away and downwind. Similarly, a terrorist attack upon an adjacent building may impact the building(s) being assessed. The Murrah Federal Building in Oklahoma City was not the only building to have severe damage caused by the explosion of the Ryder rental truck bomb Critical infrastructure to consider includes: Telecommunications infrastructure Facilities for broadcast TV, cable TV; cellular networks; newspaper offices, production, and distribution; radio stations; satellite base stations; telephone trunking and switching stations, including critical cable routes and major rights-of-way Electric power systems Power plants, especially nuclear facilities; transmission and distribution system components; fuel distribution, delivery, and storage Gas and oil facilities Hazardous material facilities, oil/gas pipelines, and storage facilitie Banking and finance institutions Financial institutions (banks, credit unions) and the business district; note schedule business/financial district may follow; armored car services Transportation networks Airports: carriers, flight paths, and airport layout; location of air traffic control towers, runways, passenger terminals, and parking areas Bus Stations Pipelines: oil; gas Trains/Subways: rails and lines, railheads/rail yards, interchanges, tunnels, and cargo/passenger terminals; note hazardous material transported Traffic: interstate highways/roads/tunnels/bridges carrying large volumes; points of congestion; note time of day and day of week Trucking: hazardous materials cargo loading/unloading facilities; truck terminals, weigh stations, and rest areas Waterways: dams; levees; berths and ports for cruise ships, ferries, roll- on/roll-off cargo vessels, and container ships; international (foreign) flagged vessels (and cargo) Water supply systems Pipelines and process/treatment facilities, dams for water collection; wastewater treatment Government services Federal/state/local government offices - post offices, law enforcement stations, fire/rescue, town/city hall, local mayor's/governor's residences, judicial offices and courts, military installations (include type-Active, Reserves, National Guard) Emergency services Backup facilities, communications centers, Emergency Operations Centers (EOCs), fire/Emergency Medical Service (EMS) facilities, Emergency Medical Center (EMCs), law enforcement facilities The following are not critical infrastructure, but have potential collateral damage to consider: Agricultural facilities: chemical distribution, storage, and application sites; crop spraying services; farms and ranches; food processing, storage, and distribution facilities Commercial/manufacturing/industrial facilities: apartment buildings; business/corporate centers; chemical plants (especially those with Section 302 Extremely Hazardous Substances); factories; fuel production, distribution, and storage facilities; hotels and convention centers; industrial plants; raw material production, distribution, and storage facilities; research facilities and laboratories; shipping, warehousing, transfer, and logistical centers Events and attractions: festivals and celebrations; open-air markets; parades; rallies, demonstrations, and marches; religious services; scenic tours; theme parks Health care system components: family planning clinics; health department offices; hospitals; radiological material and medical waste transportation, storage, and disposal; research facilities and laboratories, walk-in clinics Political or symbolically significant sites: embassies, consulates, landmarks, monuments, political party and special interest groups offices, religious sites Public/private institutions: academic institutions, cultural centers, libraries, museums, research facilities and laboratories, schools Recreation facilities: auditoriums, casinos, concert halls and pavilions, parks, restaurants and clubs (frequented by potential target populations), sports arenas, stadiums, theaters, malls, and special interest group facilities; note congestion dates and times for shopping centers References: FEMA 386-7, FEMA SLG 101, DOJ NCJ181200 1.2 Does the terrain place the building in a depression or low area? Depressions or low areas can trap heavy vapors, inhibit natural decontamination by prevailing winds, and reduce the effectiveness of in-place sheltering. Reference: USAF Installation Force Protection Guid 1.3 In dense, urban areas, does curb lane parking allow uncontrolled vehicles to park unacceptably close to a building in public rights-of-way Where distance from the building to the nearest curb provides insufficient setback, restrict parking in the curb lane. For typical city streets, this may require negotiating to close the curb lane. Setback is common terminology for the distance between a building and its associated roadway or parking. It is analogous to stand- off between a vehicle bomb and the building. The benefit per foot of increased stand-off between a potential vehicle bomb and a building is very high when close to a building and decreases rapidly as the distance increases. Note that the July 1, 1994, Americans with Disabilities Act Standards for Accessible Design states that required handicapped parking shall be located on the shortest accessible route of travel from adjacent parking to an accessible entrance. Reference: GSA PBS-P100 1.4 Is a perimeter fence or other types of barrier controls in place? The intent is to channel pedestrian traffic onto a site with multiple buildings through known access control points. For a single building, the intent is to have a single visitor entrance. Reference: GSA PBS-P100 1.5 What are the site access points to the site or building? The goal is to have at least two access points - one for passenger vehicles and one for delivery trucks due to the different procedures needed for each. Having two access points also helps if one of the access points becomes unusable, then traffic can be routed through the other access point. Reference: USAF Installation Force Protection Guide 1.6 Is vehicle traffic separated from pedestrian traffic on the site? Pedestrian access should not be endangered by car traffic. Pedestrian access, especially from public transportation, should not cross vehicle traffic if possible. References: GSA PBS-P100 and FEMA 386-7 1.7 Is there vehicle and pedestrian access control at the perimeter of the site Vehicle and pedestrian access control and inspection should occur as far from facilities as possible (preferably at the site perimeter) with the ability to regulate the flow of people and vehicles one at a time. Control on-site parking with identification checks, security personnel, and access control systems. Reference: FEMA 386-7 1.8 Is there space for inspection at the curb line or outside the protected perimeter? What is the minimum distance from the inspection location to the building Design features for the vehicular inspection point include: vehicle arrest devices that prevent vehicles from leaving the vehicular inspection area and prevent tailgating. If screening space cannot be provided, consider other design features such as: hardening and alternative location for vehicle search/inspection. Reference: GSA PBS-P100 1.9 Is there any potential access to the site or building through utility paths or water runoff Eliminate potential site access through utility tunnels, corridors, manholes, stormwater runoff culverts, etc. Ensure covers to these access points are secured. Reference: USAF Installation Force Protection Guide 1.10 What are the existing types of vehicle anti-ram devices for the site or building? Are these devices at the property boundary or at the building Passive barriers include bollards, walls, hardened fences (steel cable interlaced), trenches, ponds/basins, concrete planters, street furniture, plantings, trees, sculptures, and fountains. Active barriers include pop-up bollards, swing arm gates, and rotating plates and drums, etc. Reference: GSA PBS-P100 1.11 What is the anti-ram buffer zone stand-off distance from the building to unscreened vehicles or parking If the recommended distance for the postulated threat is not available, consider reducing the stand-off required through structural hardening or manufacturing additional stand-off through barriers and parking restrictions. Also, consider relocation of vulnerable functions within the building, or to a more hazard-resistant building. More stand-off should be used for unscreened vehicles than for screened vehicles that have been searched. Reference: GSA PBS-P100 1.12 Are perimeter barriers capable of stopping vehicles? Will the vehicle barriers at the perimeter and building maintain access for emergency responders, including large fire apparatus Anti-ram protection may be provided by adequately designed: bollards, street furniture, sculpture, landscaping, walls, and fences. The anti-ram protection must be able to stop the threat vehicle size (weight) at the speed attainable by that vehicle at impact. If the anti-ram protection cannot absorb the desired kinetic energy, consider adding speed controls (serpentines or speed bumps) to limit the speed at impact. If the resultant speed is still too great, the anti-ram protection should be improved. References: Military Handbook 1013/14 and GSA PBS P-100 1.13 Does site circulation prevent high-speed approaches by vehicles The intent is to use site circulation to minimize vehicle speeds and eliminate direct approaches to structures. Reference: GSA PBS-P100 1.14 Are there offsetting vehicle entrances from the direction of a vehicle's approach to force a reduction of speed Single or double 90-degree turns effectively reduce vehicle approach speed. Reference: GSA PBS-P100 1.1 Is there a minimum setback distance between the building and parked vehicles Adjacent public parking should be directed to more distant or better-protected areas, segregated from employee parking and away from the building. Some publications use the term setback in lieu of the term stand-off. Reference: GSA PBS-P100 1.1 Does adjacent surface parking on site maintain a minimum stand-off distance The specific stand-off distance needed is based upon the design basis threat bomb size and the building construction. For initial screening, consider using 25 meters (82 feet) as a minimum, with more distance needed for unreinforced masonry or wooden walls. Reference: GSA PBS-P100 1.1 Do standalone, aboveground parking garages provide adequate visibility across as well as into and out of the parking garage Pedestrian paths should be planned to concentrate activity to the extent possible. Limiting vehicular entry/exits to a minimum number of locations is beneficial. Stair tower and elevator lobby design should be as open as code permits. Stair and/or elevator waiting areas should be as open to the exterior and/or the parking areas as possible and well lighted. Impact-resistant, laminated glass for stair towers and elevators is a way to provide visual openness. Potential hiding places below stairs should be closed off; nooks and crannies should be avoided, and dead-end parking areas should be eliminated. Reference: GSA PBS-P100 1.1 Are garage or service area entrances for employee-permitted vehicles protected by suitable anti-ram devices? Coordinate this protection with other anti-ram devices, such as on the perimeter or property boundary to avoid duplication of arresting capability Control internal building parking, underground parking garages, and access to service areas and loading docks in this manner with proper access control, or eliminate the parking altogether. The anti-ram device must be capable of arresting a vehicle of the designated threat size at the speed attainable at the location. Reference: GSA PBS-P100 1.1 Do site landscaping and street furniture provide hiding places Minimize concealment opportunities by keeping landscape plantings (hedges, shrubbery, and large plants with heavy ground cover) and street furniture (bus shelters, benches, trash receptacles, mailboxes, newspaper vending machines) away from the building to permit observation of intruders and prevent hiding of packages. If mail or express boxes are used, the size of the openings should be restricted to prohibit the insertion of packages. Reference: GSA PBS-P100 1.2 Is the site lighting adequate from a security perspective in roadway access and parking areas Security protection can be successfully addressed through adequate lighting. The type and design of lighting, including illumination levels, is critical. Illuminating Engineering Society of North America (IESNA) guidelines can be used. The site lighting should be coordinated with the CCTV system. Reference: GSA PBS-P100 1.2 Are line-of-sight perspectives from outside the secured boundary to the building and on the property along pedestrian and vehicle routes integrated with landscaping and green space The goal is to prevent the observation of critical assets by persons outside the secure boundary of the site. For individual buildings in an urban environment, this could mean appropriate window treatments or no windows for portions of the building. Once on the site, the concern is to ensure observation by a general workforce aware of any pedestrians or vehicles outside normal circulation routes or attempting to approach the building unobserved. Reference: USAF Installation Force Protection Guide 1.22 Do signs provide control of vehicles and people The signage should be simple and have the necessary level of clarity. However, signs that identify sensitive areas should generally not be provided. Reference: GSA PBS-P100 1.23 Are all existing fire hydrants on the site accessible Just as vehicle access points to the site must be able to transit emergency vehicles, so too must the emergency vehicles have access to the buildings and, in the case of fire trucks, the fire hydrants. Thus, security considerations must accommodate emergency response requirements. Reference: GSA PBS-P100 2 Architectural 2.1 Does the site and architectural design incorporate strategies from a Crime Prevention Through Environmental Design (CPTED) perspective The focus of CPTED is on creating defensible space by employing: 1. Natural access controls: - Design streets, sidewalks, and building entrances to clearly indicate public routes and direct people away from private/restricted areas - Discourage access to private areas with structural elements and limit access (no cut-through streets) - Loading zones should be separate from public parking 2. Natural surveillance: - Design that maximizes visibility of people, parking areas, and building entrances; doors and windows that look out on to streets and parking areas - Shrubbery under 2 feet in height for visibility - Lower branches of existing trees kept at least 10 feet off the ground - Pedestrian-friendly sidewalks and streets to control pedestrian and vehicle circulation - Adequate nighttime lighting, especially at exterior doorways 3. Territorial reinforcement: - Design that defines property lines - Design that distinguishes private/restricted spaces from public spaces using separation, landscape plantings; pavement designs (pathway and roadway placement); gateway treatments at lobbies, corridors, and door placement; walls, barriers, signage, lighting, and "CPTED" fences - "Traffic-calming" devices for vehicle speed control 4. Target hardening: - Prohibit entry or access: window locks, deadbolts for doors, interior door hinges - Access control (building and employee/visitor parking) and intrusion detection systems 5. Closed circuit television cameras: - Prevent crime and influence positive behavior, while enhancing the intended uses of space. In other words, design that eliminates or reduces criminal behavior and at the same time encourages people to "keep an eye out" for each other. References: GSA PBS-P100 and FEMA 386-7 2. Is it a mixed-tenant building Separate high-risk tenants from low-risk tenants and from publicly accessible areas. Mixed uses may be accommodated through such means as separating entryways, controlling access, and hardening shared partitions, as well as through special security operational countermeasures. Reference: GSA PBS-P100 2. Are pedestrian paths planned to concentrate activity to aid in detectio Site planning and landscape design can provide natural surveillance by concentrating pedestrian activity, limiting entrances/exits, and eliminating concealment opportunities. Also, prevent pedestrian access to parking areas other than via established entrances. Reference: GSA PBS-P100 2. Are there trash receptacles and mailboxes in close proximity to the building that can be used to hide explosive devices The size of the trash receptacles and mailbox openings should be restricted to prohibit insertion of packages. Street furniture, such as newspaper vending machines, should be kept sufficient distance (10 meters or 33 feet) from the building, or brought inside to a secure area. References: USAF Installation Force Protection Guide and DoD UCF 4-010-01 2. Do entrances avoid significant queuing If queuing will occur within the building footprint, the area should be enclosed in blast-resistant construction. If queuing is expected outside the building, a rain cover should be provided. For manpower and equipment requirements, collocate or combine staff and visitor entrances. Reference: GSA PBS-P100 2. Does security screening cover all public and private areas? Are public and private activities separated? Are public toilets, service spaces, or access to stairs or elevators located in any non-secure areas, including the queuing area before screening at the public entrance Retail activities should be prohibited in non-secured areas. However, the Public Building Cooperative Use Act of 1976 encourages retail and mixed uses to create open and inviting buildings. Consider separating entryways, controlling access, hardening shared partitions, and special security operational countermeasures. References: GSA PBS-P100 and FEMA 386-7 2. Is access control provided through main entrance points for employees and visitors? (lobby receptionist, sign-in, staff escorts, issue of visitor badges, checking forms of personal identification, electronic access control systems Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 2. Is access to private and public space or restricted area space clearly defined through the design of the space, signage, use of electronic security devices, etc. Finishes and signage should be designed for visual simplicity. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 2. Is access to elevators distinguished as to those that are designated only for employees and visitors Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 2.1 Do public and employee entrances include space for possible future installation of access control and screening equipment These include walk-through metal detectors and x-ray devices, identification check, electronic access card, search stations, and turnstiles. Reference: GSA PBS-P100 2.1 Do foyers have reinforced concrete walls and offset interior and exterior doors from each other Consider for exterior entrances to the building or to access critical areas within the building if explosive blast hazard must be mitigated. Reference: U.S. Army TM 5-853 2.1 Do doors and walls along the line of security screening meet requirements of UL752 "Standard for Safety: Bullet-Resisting Equipment" If the postulated threat in designing entrance access control includes rifles, pistols, or shotguns, then the screening area should have bullet-resistance to protect security personnel and uninvolved bystanders. Glass, if present, should also be bullet-resistant. Reference: GSA PBS-P100 2.1 Do circulation routes have unobstructed views of people approaching controlled access points This applies to building entrances and to critical areas within the building. References: USAF Installation Force Protection Guide and DoD UFC 4-010-01 2.1 Is roof access limited to authorized personnel by means of locking mechanisms References: GSA PBS-P100 and CDC/NIOSH, Pub 2002-139 2.1 Are critical assets (people, activities, building systems and components) located close to any main entrance, vehicle circulation, parking, maintenance area, loading dock, or interior parking? Are the critical building systems and components hardened Critical building components include: Emergency generator including fuel systems, day tank, fire sprinkler, and water supply; Normal fuel storage; Main switchgear; Telephone distribution and main switchgear; Fire pumps; Building control centers; Uninterruptible Power Supply (UPS) systems controlling critical functions; Main refrigeration and ventilation systems if critical to building operation; Elevator machinery and controls; Shafts for stairs, elevators, and utilities; Critical distribution feeders for emergency power. Evacuation and rescue require emergency systems to remain operational during a disaster and they should be located away from potential attack locations. Primary and backup systems should be separated to reduce the risk of both being impacted by a single incident if collocated. Utility systems should be located at least 50 feet from loading docks, front entrances, and parking areas. One way to harden critical building systems and components is to enclose them within hardened walls, floors, and ceilings. Do not place them near high-risk areas where they can receive collateral damage. Reference: GSA PBS-P100 2.1 Are high-value or critical assets located as far into the interior of the building as possible and separated from the public areas of the building Critical assets, such as people and activities, are more vulnerable to hazards when on an exterior building wall or adjacent to uncontrolled public areas inside the building. Reference: GSA PBS-P100 2.1 Is high visitor activity away from critical assets High-risk activities should also be separated from low-risk activities. Also, visitor activities should be separated from daily activities. Reference: USAF Installation Force Protection Guide 2.1 Are critical assets located in spaces that are occupied 24 hours per day? Are assets located in areas where they are visible to more than one person Reference: USAF Installation Force Protection Guide 2.1 Are loading docks and receiving and shipping areas separated in any direction from utility rooms, utility mains, and service entrances, including electrical, telephone/data, fire detection/alarm systems, fire suppression water mains, cooling and heating mains, etc. Loading docks should be designed to keep vehicles from driving into or parking under the building. If loading docks are in close proximity to critical equipment, consider hardening the equipment and service against explosive blast. Consider a 50-foot separation distance in all directions. Reference: GSA PBS-P100 2.20 Are mailrooms located away from building main entrances, areas containing critical services, utilities, distribution systems, and important assets? Is the mailroom located near the loading dock? The mailroom should be located at the perimeter of the building with an outside wall or window designed for pressure relief. By separating the mailroom and the loading dock, the collateral damage of an incident at one has less impact upon the other. However, this may be the preferred mailroom location. Off-site screening stations or a separate delivery processing building on site may be cost-effective, particularly if several buildings may share one mailroom. A separate delivery processing building reduces risk and simplifies protection measures. Reference: GSA PBS-P100 2.21 Does the mailroom have adequate space available for equipment to examine incoming packages and for an explosive disposal container Screening of all deliveries to the building, including U.S. mail, commercial package delivery services, delivery of office supplies, etc. Reference: GSA PBS-P100 2.2 Are areas of refuge identified, with special consideration given to egress Areas of refuge can be safe havens, shelters, or protected spaces for use during specified hazards. Reference: FEMA 386-7 2.23 Are stairwells required for emergency egress located as remotely as possible from high-risk areas where blast events might occur? Are stairways maintained with positive pressure or are there other smoke control systems Consider designing stairs so that they discharge into areas other than lobbies, parking, or loading docks. Maintaining positive pressure from a clean source of air (may require special filtering) aids in egress by keeping smoke, heat, toxic fumes, etc,. out of the stairway. Pressurize exit stairways in accordance with the National Model Building Code. References: GSA PBS-P100 and CDC/NIOSH, Pub 2002-139 2.2 Are enclosures for emergency egress hardened to limit the extent of debris that might otherwise impede safe passage and reduce the flow of evacuees? Egress pathways should be hardened and discharge into safe areas. Reference: FEMA 386-7 2.2 Do interior barriers differentiate level of security within a building Reference: USAF Installation Force Protection Guide 2.2 Are emergency systems located away from high-risk areas The intent is to keep the emergency systems out of harm's way, such that one incident does not take out all capability - both the regular systems and their backups. Reference: FEMA 386-7 2.2 Is interior glazing near high-risk areas minimized? Is interior glazing in other areas shatter-resistant Interior glazing should be minimized where a threat exists and should be avoided in enclosures of critical functions next to high-risk areas. Reference: GSA PBS-P100 2.2 Are ceiling and lighting systems designed to remain in place during hazard events? When an explosive blast shatters a window, the blast wave enters the interior space, putting structural and non- structural building components under loads not considered in standard building codes. It has been shown that connection criteria for these systems in high seismic activity areas resulted in much less falling debris that could injure building occupants. Mount all overhead utilities and other fixtures weighing 14 kilograms (31 pounds) or more to minimize the likelihood that they will fall and injure building occupants. Design all equipment mountings to resist forces of 0.5 times the equipment weight in any direction and 1.5 times the equipment weight in the downward direction. This standard does not preclude the need to design equipment mountings for forces required by other criteria, such as seismic standards. Reference: DoD UCF 4-101-0 3 Structural Systems 3. What type of construction? What type of concrete and reinforcing steel? What type of steel? What type of foundation? The type of construction provides an indication of the robustness to abnormal loading and load reversals. A reinforced concrete moment-resisting frame provides greater ductility and redundancy than a flat-slab or flat- plate construction. The ductility of steel frame with metal deck depends on the connection details and pre- tensioned or post-tensioned construction provides little capacity for abnormal loading patterns and load reversals. The resistance of load-bearing wall structures varies to a great extent, depending on whether the walls are reinforced or un-reinforced. A rapid screening process developed by FEMA for assessing structural hazards identifies the following types of construction with a structural score ranging from 1.0 to 8.5. A higher score indicates a greater capacity to sustain load reversals. Wood buildings of all types - 4.5 to 8.5 Steel moment-resisting frames - 3.5 to 4.5 Braced steel frames - 2.5 to 3.0 Light metal buildings - 5.5 to 6.5 Steel frames with cast-in-place concrete shear walls - 3.5 to 4.5 Steel frames with unreinforced masonry infill walls - 1.5 to 3.0 Concrete moment-resisting frames - 2.0 to 4.0 Concrete shear wall buildings - 3.0 to 4.0 Concrete frames with unreinforced masonry infill walls - 1.5 to 3.0 Tilt-up buildings - 2.0 to 3.5 Precast concrete frame buildings - 1.5 to 2.5 Reinforced masonry - 3.0 to 4.0 Unreinforced masonry - 1.0 to 2.5 References: FEMA 154 and Physical Security Assessment for the Department of Veterans Affairs Facilities 3.2 Do the reinforced concrete structures contain symmetric steel reinforcement (positive and negative faces) in all floor slabs, roof slabs, walls, beams, and girders that may be subjected to rebound, uplift, and suction pressures? Do the lap splices fully develop the capacity of the reinforcement? Are lap splices and other discontinuities staggered? Do the connections possess ductile details? Is special shear reinforcement, including ties and stirrups, available to allow large post-elastic behavior? Reference: GSA PBS-P100 3.3 Are the steel frame connections moment connections? Is the column spacing minimized so that reasonably sized members will resist the design loads and increase the redundancy of the system? What are the floor-to-floor heights? A practical upper level for column spacing is generally 30 feet. Unless there is an overriding architectural requirement, a practical limit for floor-to-floor heights is generally less than or equal to 16 feet. Reference: GSA PBS-P100 3.4 Are critical elements vulnerable to failure? The priority for upgrades should be based on the relative importance of structural or non-structural elements that are essential to mitigating the extent of collapse and minimizing injury and damage. Primary Structural Elements provide the essential parts of the building's resistance to catastrophic blast loads and progressive collapse. These include columns, girders, roof beams, and the main lateral resistance system. Secondary Structural Elements consist of all other load-bearing members, such as floor beams, slabs, etc. Primary Non-Structural Elements consist of elements (including their attachments) that are essential for life safety systems or elements that can cause substantial injury if failure occurs, including ceilings or heavy suspended mechanical units. Secondary Non-Structural Elements consist of all elements not covered in primary non-structural elements, such as partitions, furniture, and light fixtures. Reference: GSA PBS-P100 3.5 Will the structure suffer an unacceptable level of damage resulting from the postulated threat (blast loading or weapon impact)? The extent of damage to the structure and exterior wall systems from the bomb threat may be related to a protection level. The following is for new buildings: Level of Protection Below Antiterrorism Standards - Severe damage. Frame collapse/massive destruction. Little left standing. Doors and windows fail and result in lethal hazards. Majority of personnel suffer fatalities. Very Low Level Protection - Heavy damage. Onset of structural collapse. Major deformation of primary and secondary structural members, but progressive collapse is unlikely. Collapse of non-structural elements. Glazing will break and is likely to be propelled into the building, resulting in serious glazing fragment injuries, but fragments will be reduced. Doors may be propelled into rooms, presenting serious hazards. Majority of personnel suffer serious injuries. There are likely to be a limited number (10 percent to 25 percent) of fatalities. Low Level of Protection - Moderate damage, unrepairable. Major deformation of non-structural elements and secondary structural members and minor deformation of primary structural members, but progressive collapse is unlikely. Glazing will break, but fall within 1 meter of the wall or otherwise not present a significant fragment hazard. Doors may fail, but they will rebound out of their frames, presenting minimal hazards. Majority of personnel suffer significant injuries. There may be a few (<10 percent) fatalities. Medium Level Protection - Minor damage, repairable. Minor deformations of non- structural elements and secondary structural members and no permanent deformation in primary structural members. Glazing will break, but will remain in the window frame. Doors will stay in frames, but will not be reusable. Some minor injuries, but fatalities are unlikely. High Level Protection - Minimal damage, repairable. No permanent deformation of primary and secondary structural members or non-structural elements. Glazing will not break. Doors will be reusable. Only superficial injuries are likely. Reference: DoD UFC 4-010-01 3.6 Is the structure vulnerable to progressive collapse? Is the building capable of sustaining the removal of a column for one floor above grade at the building perimeter without progressive collapse? In the event of an internal explosion in an uncontrolled public ground floor area, does the design prevent progressive collapse due to the loss of one primary column? Do architectural or structural features provide a minimum 6-inch stand-off to the internal columns (primary vertical load carrying members)? Are the columns in the unscreened internal spaces designed for an unbraced length equal to two floors, or three floors where there are two levels of parking? Design to mitigate progressive collapse is an independent analysis to determine a system's ability to resist structural collapse upon the loss of a major structural element or the system's ability to resist the loss of a major structural element. Design to mitigate progressive collapse may be based on the methods outlined in ASCE 7-98 (now 7-02). Designers may apply static and/or dynamic methods of analysis to meet this requirement and ultimate load capacities may be assumed in the analyses. Combine structural upgrades for retrofits to existing buildings, such as seismic and progressive collapse, into a single project due to the economic synergies and other cross benefits. Existing facilities may be retrofitted to withstand the design level threat or to accept the loss of a column for one floor above grade at the building perimeter without progressive collapse. Note that collapse of floors or roof must not be permitted. Reference: GSA PBS-P100 3.7 Are there adequate redundant load paths in the structure? Special consideration should be given to materials that have inherent ductility and that are better able to respond to load reversals, such as cast in place reinforced concrete, reinforced masonry, and steel construction. Careful detailing is required for material such as pre-stressed concrete, pre- cast concrete, and masonry to adequately respond to the design loads. Primary vertical load carrying members should be protected where parking is inside a facility and the building superstructure is supported by the parking structure. Reference: GSA PBS-P100 3.8 Are there transfer girders supported by columns within unscreened public spaces or at the exterior of the building? Transfer girders allow discontinuities in columns between the roof and foundation. This design has inherent difficulty in transferring load to redundant paths upon loss of a column or the girder. Transfer beams and girders that, if lost, may cause progressive collapse are highly discouraged. Reference: GSA PBS-P100 3.9 What is the grouting and reinforcement of masonry (brick and/or concrete masonry unit (CMU)) exterior walls? Avoid unreinforced masonry exterior walls. Reinforcement can run the range of light to heavy, depending upon the stand-off distance available and postulated design threat. Reference: GSA PBS-P100 recommends fully grouted and reinforced CMU construction where CMU is selected. Reference: DoD Minimum Antiterrorism Standards for Buildings states "Unreinforced masonry walls are prohibited for the exterior walls of new buildings. A minimum of 0.05 percent vertical reinforcement with a maximum spacing of 1200 mm (48 in) will be provided. For existing buildings, implement mitigating measures to provide an equivalent level of protection." [This is light reinforcement and based upon the recommended stand-off distance for the situation.] 3.10 Will the loading dock design limit damage to adjacent areas and vent explosive force to the exterior of the building? Design the floor of the loading dock for blast resistance if the area below is occupied or contains critical utilities. Reference: GSA PBS-P100 3.11 Are mailrooms, where packages are received and opened for inspection, and unscreened retail spaces designed to mitigate the effects of a blast on primary vertical or lateral bracing members Where mailrooms and unscreened retail spaces are located in occupied areas or adjacent to critical utilities, walls, ceilings, and floors, they should be blast- and fragment- resistant. Methods to facilitate the venting of explosive forces and gases from the interior spaces to the outside of the structure may include blow-out panels and window system designs that provide protection from blast pressure applied to the outside, but that readily fail and vent if exposed to blast pressure on the inside. Reference: GSA PBS-P10 4 Building Envelope 4.1 What is the designed or estimated protection level of the exterior walls against the postulated explosive threat? The performance of the faŤade varies to a great extent on the materials. Different construction includes brick or stone with block backup, steel stud walls, precast panels, or curtain wall with glass, stone, or metal panel elements. Shear walls that are essential to the lateral and vertical load bearing system and that also function as exterior walls should be considered primary structures and should resist the actual blast loads predicted from the threats specified. Where exterior walls are not designed for the full design loads, special consideration should be given to construction types that reduce the potential for injury. Reference: GSA PBS-P100 4.2 Is there less than a 40 percent fenestration opening per structural bay? Is the window system design on the exterior faŤade balanced to mitigate the hazardous effects of flying glazing following an explosive event? (glazing, frames, anchorage to supporting walls, etc.) Do the glazing systems with a 1Ú2-inch (3Ú4-inch is better) bite contain an application of structural silicone? Is the glazing laminated or is it protected with an anti-shatter (fragment retention) film? If an anti-shatter film is used, is it a minimum of a 7-mil thick film, or specially manufactured 4-mil thick film? The performance of the glass will similarly depend on the materials. Glazing may be single pane or double pane, monolithic or laminated, annealed, heat strengthened or fully tempered. The percent fenestration is a balance between protection level, cost, the architectural look of the building within its surroundings, and building codes. One goal is to keep fenestration to below 40 percent of the building envelope vertical surface area, but the process must balance differing requirements. A blast engineer may prefer no windows; an architect may favor window curtain walls; building codes require so much fenestration per square footage of floor area; fire codes require a prescribed window opening area if the window is a designated escape route; and the building owner has cost concerns. Ideally, an owner would want 100 percent of the glazed area to provide the design protection level against the postulated explosive threat (design basis threat- weapon size at the expected stand-off distance). However, economics and geometry may allow 80 percent to 90 percent due to the statistical differences in the manufacturing process for glass or the angle of incidence of the blast wave upon upper story windows (4th floor and higher). Reference: GSA PBS-P100 4.3 Do the walls, anchorage, and window framing fully develop the capacity of the glazing material selected? Are the walls capable of withstanding the dynamic reactions from the windows? Will the anchorage remain attached to the walls of the building during an explosive event without failure? Is the faŤade connected to backup block or to the structural frame? Are non-bearing masonry walls reinforced? Government produced and sponsored computer programs coupled with test data and recognized dynamic structural analysis techniques may be used to determine whether the glazing either survives the specified threats or the post damage performance of the glazing protects the occupants. A breakage probability no higher than 750 breaks per 1,000 may be used when calculating loads to frames and anchorage. The intent is to ensure the building envelope provides relatively equal protection against the postulated explosive threat for the walls and window systems for the safety of the occupants, especially in rooms with exterior walls. Reference: GSA PBS-P100 4.4 Does the building contain ballistic glazing? Does the ballistic glazing meet the requirements of UL 752 Bullet-Resistant Glazing? Does the building contain security-glazing? Does the security-glazing meet the requirements of ASTM F1233 or UL 972, Burglary Resistant Glazing Material? Do the window assemblies containing forced entry resistant glazing (excluding the glazing) meet the requirements of ASTM F 588? Glass-clad polycarbonate or laminated polycarbonate are two types of acceptable glazing material. If windows are upgraded to bullet-resistant, burglar-resistant, or forced entry- resistant, ensure that doors, ceilings, and floors, as applicable, can resist the same for the areas of concern. Reference: GSA PBS-P100 4.5 Do non-window openings, such as mechanical vents and exposed plenums, provide the same level of protection required for the exterior wall In-filling of blast over-pressures must be considered through non-window openings such that structural members and all mechanical system mountings and attachments should resist these interior fill pressures. These non-window openings should also be as secure as the rest of the building envelope against forced entry. Reference: GSA PBS-P10 5 Utility Systems 5. What is the source of domestic water? (utility, municipal, wells, lake, river, storage tank) Is there a secure alternate drinking water supply? Domestic water is critical for continued building operation. Although bottled water can satisfy requirements for drinking water and minimal sanitation, domestic water meets many other needs - flushing toilets, building heating and cooling system operation, cooling of emergency generators, humidification, etc. Reference: FEMA 386-7 5.2 Are there multiple entry points for the water supply? If the building or site has only one source of water entering at one location, the entry point should be secure. Reference: GSA PBS-P100 5.3 Is the incoming water supply in a secure location? Ensure that only authorized personnel have access to the water supply and its components. Reference: FEMA 386-7 5.4 Does the building or site have storage capacity for domestic water? How many gallons of storage capacity are available and how long will it allow operations to continue? Operational facilities will require reliance on adequate domestic water supply. Storage capacity can meet short- term needs and use water trucks to replenish for extended outages. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities. 5.5 What is the source of water for the fire suppression system? (local utility company lines, storage tanks with utility company backup, lake, or river) Are there alternate water supplies for fire suppression? The fire suppression system water may be supplied from the domestic water or it may have a separate source, separate storage, or nonpotable alternate sources. For a site with multiple buildings, the concern is that the supply should be adequate to fight the worst case situation according to the fire codes. Recent major construction may change that requirement. Reference: FEMA 386-7 5.6 Is the fire suppression system adequate, code-compliant, and protected (secure location)? Standpipes, water supply control valves, and other system components should be secure or supervised. Reference: FEMA 386-7 5.7 Do the sprinkler/standpipe interior controls (risers) have fire- and blast- resistant separation? Are the sprinkler and standpipe connections adequate and redundant? Are there fire hydrant and water supply connections near the sprinkler/standpipe connections? The incoming fire protection water line should be encased, buried, or located 50 feet from high-risk areas. The interior mains should be looped and sectionalized. Reference: GSA PBS-P100 5.8 Are there redundant fire water pumps (e.g., one electric, one diesel)? Are the pumps located apart from each other? Collocating fire water pumps puts them at risk for a single incident to disable the fire suppression system. References: GSA PBS-P100 and FEMA 386-7 5.9 Are sewer systems accessible? Are they protected or secured? Sanitary and stormwater sewers should be protected from unauthorized access. The main concerns are backup or flooding into the building, causing a health risk, shorting out electrical equipment, and loss of building use. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 5.10 What fuel supplies do the building rely upon for critical operation? Typically, natural gas, propane, or fuel oil are required for continued operation. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 5.11 How much fuel is stored on the site or at the building and how long can this quantity support critical operations? How is it stored? How is it secured? Fuel storage protection is essential for continued operation. Main fuel storage should be located away from loading docks, entrances, and parking. Access should be restricted and protected (e.g., locks on caps and seals). References: GSA PBS-P100 and Physical Security Assessment for the Department of Veterans Affairs Facilities 5.12 Where is the fuel supply obtained? How is it delivered? The supply of fuel is dependent on the reliability of the supplier. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 5.12 Are there alternate sources of fuel? Can alternate fuels be used? Critical functions may be served by alternate methods if normal fuel supply is interrupted. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 5.14 What is the normal source of electrical service for the site or building? Utilities are the general source unless co-generation or a private energy provider is available. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 5.15 Is there a redundant electrical service source? Can the site or buildings be fed from more than one utility substation? The utility may have only one source of power from a single substation. There may be only single feeders from the main substation. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 5.16 How many service entry points does the site or building have for electricity? Electrical supply at one location creates a vulnerable situation unless an alternate source is available. Ensure disconnecting requirements according to NFPA 70 (National Fire Protection Association, National Electric Code) are met for multiple service entrances. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 5.17 Is the incoming electric service to the building secure? Typically, the service entrance is a locked room, inaccessible to the public. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 5.18 What provisions for emergency power exist? What systems receive emergency power and have capacity requirements been tested? Is the emergency power collocated with the commercial electric service? Is there an exterior connection for emergency power? Besides installed generators to supply emergency power, portable generators or rental generators available under emergency contract can be quickly connected to a building with an exterior quick disconnect already installed. Testing under actual loading and operational conditions ensures the critical systems requiring emergency power receive it with a high assurance of reliability. Reference: GSA PBS-P100 5.19 By what means do the main telephone and data communications interface the site or building? Typically, communication ducts or other conduits are available. Overhead service is more identifiable and vulnerable. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 5.20 Are there multiple or redundant locations for the telephone and communications service? Secure locations of communications wiring entry to the site or building are required. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 5.21 Does the fire alarm system require communication with external sources? By what method is the alarm signal sent to the responding agency: telephone, radio, etc.? Is there an intermediary alarm monitoring center? Typically, the local fire department responds to an alarm that sounds at the station or is transmitted over phone lines by an auto dialer. An intermediary control center for fire, security, and/or building system alarms may receive the initial notification at an on-site or off-site location. This center may then determine the necessary response and inform the responding agency. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 5.22 Are utility lifelines aboveground, underground, or direct buried? Utility lifelines (water, power, communications, etc.) can be protected by concealing, burying, or encasing. References: GSA PBS-P100 and FEMA 386- 6 Mechanical Systems (HVAC and CBR) 6. 6.1 Where are the air intakes and exhaust louvers for the building? (low, high, or midpoint of the building structure) Are the intakes and exhausts accessible to the public? Air intakes should be located on the roof or as high as possible. Otherwise secure within CPTED-compliant fencing or enclosure. The fencing or enclosure should have a sloped roof to prevent the throwing of anything into the enclosure near the intakes. Reference: GSA PBS-P100 states that air intakes should be on the fourth floor or higher and, on buildings with three floors or less, they should be on the roof or as high as practical. Locating intakes high on a wall is preferred over a roof location. Reference: DoD UFC 4-010-01 states that, for all new inhabited buildings covered by this document, all air intakes should be located at least 3 meters (10 feet) above the ground. Reference: CDC/NIOSH, Pub 2002-139 states: "An extension height of 12 feet (3.7 m) will place the intake out of reach of individuals without some assistance. Also, the entrance to the intake should be covered with a sloped metal mesh to reduce the threat of objects being tossed into the intake. A minimum slope of 45ˇ is generally adequate. Extension height should be increased where existing platforms or building features (i.e., loading docks, retaining walls) might provide access to the outdoor air intakes". Reference: LBNL PUB-51959: Exhausts are also a concer n during an outdoor release, especially if exhaust fans are not in continuous operation, due to wind effects and chimney effects (air movement due to differential temperature). 6.2 Is roof access limited to authorized personnel by means of locking mechanisms? Is access to mechanical areas similarly controlled? Roofs are like entrances to the building and are like mechanical rooms when HVAC is installed. Adjacent structures or landscaping should not allow access to the roof. References: GSA PBS-P100, CDC/NIOSH Pub 2002-139, and LBNL Pub 51959 6.3 Are there multiple air intake locations? Single air intakes may feed several air handling units. Indicate if the air intakes are localized or separated. Installing low-leakage dampers is one way to provide the system separation when necessary. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 6.4 What are the types of air filtration? Include the efficiency and number of filter modules for each of the main air handling systems? Is there any collective protection for chemical, biological, and radiological contamination designed into the building? MERV - Minimum Efficiency Reporting Value HEPA - High Efficiency Particulate Air Activated charcoal for gases Ultraviolet C for biologicals Consider mix of approaches for optimum protection and cost-effectiveness. Reference: CDC/NIOSH Pub 2002-139 6.5 Is there space for larger filter assemblies on critical air handling systems? Air handling units serving critical functions during continued operation may be retrofitted to provide enhanced protection during emergencies. However, upgraded filtration may have negative effects upon the overall air handling system operation, such as increased pressure drop. Reference: CDC/NIOSH Pub 2002-139 6.6 Are there µprovisions for air monitors or sensors for chemical or biological agents? Duct mounted sensors are usuallly found in limited cases in laboratory areas. Sensors generally have a limited spectrum of high reliability and are costly. Many different technologies are undergoing research to provide capability. Reference: CDC/NIOSH Pub 2002-139 6.7 By what method are air intakes and exhausts closed when not operational? Motorized (low-leakage, fast-acting) dampers are the preferred method for closure with fail-safe to the closed position so as to support in-place sheltering. References: CDC/NIOSH Pub 2002-139 and LBNL Pub 51959 6.8 How are air handling systems zoned? What areas and functions do each of the primary air handling systems serve? Understanding the critical areas of the building that must continue functioning focuses security and hazard mitigation measures. Applying HVAC zones that isolate lobbies, mailrooms, loading docks, and other entry and storage areas from the rest of the building HVAC zones and maintaining negative pressure within these areas will contain CBR releases. Identify common return systems that service more than one zone, effectively making a large single zone. Conversely, emergency egress routes should receive positive pressurization to ensure contamination does not hinder egress. Consider filtering of the pressurization air. References: CDC/NIOSH Pub 2002-139 and LBNL Pub 51959 6.9 Are there large central air handling units or are there multiple units serving separate zones? Independent units can continue to operate if damage occurs to limited areas of the building. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 6.10 Are there any redundancies in the air handling system? Can critical areas be served from other units if a major system is disabled? Redundancy reduces the security measures required compared to a non-redundant situation. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 6.11 Is the air supply to critical areas compartmentalized? Similarly, are the critical areas or the building as a whole, considered tight with little or no leakage? During chemical, biological, and radiological situations, the intent is to either keep the contamination localized in the critical area or prevent its entry into other critical, non- critical, or public areas. Systems can be cross-connected through building openings (doorways, ceilings, partial wall), ductwork leakage, or pressure differences in air handling system. In standard practice, there is almost always some air carried between ventilation zones by pressure imbalances, due to elevator piston action, chimney effect, and wind effects. Smoke testing of the air supply to critical areas may be necessary. Reference: CDC/NIOSH Pub 2002-139 and LBNL Pub 51959 6.12 Are supply, return, and exhaust air systems for critical areas secure? Are all supply and return ducts completely connected to their grilles and registers and secure? Is the return air not ducted? The air systems to critical areas should be inaccessible to the public, especially if the ductwork runs through the public areas of the building. It is also more secure to have a ducted air handling system versus sharing hallways and plenums above drop ceilings for return air. Non-ducted systems provide greater opportunity for introducing contaminants. Reference: CDC/NIOSH Pub 2002-139 and LBNL Pub 51959 6.13 What is the method of temperature and humidity control? Is it localized or centralized? Central systems can range from monitoring only to full control. Local control may be available to override central operation. Of greatest concern are systems needed before, during, and after an incident that may be unavailable due to temperature and humidity exceeding operational limits (e.g., main telephone switch room). Reference: DOC CIAO Vulnerability Assessment Framework 1.1 6.14 Where are the building automation control centers and cabinets located? Are they in secure areas? How is the control wiring routed? Access to any component of the building automation and control system could compromise the functioning of the system, increasing vulnerability to a hazard or precluding their proper operation during a hazard incident. The HVAC and exhaust system controls should be in a secure area that allows rapid shutdown or other activation based upon location and type of attack. References: FEMA 386-7, DOC CIAO Vulnerability Assessment Framework 1.1 and LBNL Pub 51959 6.15 Does the control of air handling systems support plans for sheltering in place or other protective approach? The micro-meteorological effects of buildings and terrain can alter travel and duration of chemical agents and hazardous material releases. Shielding in the form of sheltering in place can protect people and property from harmful effects. To support in-place sheltering, the air handling systems require the ability for authorized personnel to rapidly turn off all systems. However, if the system is properly filtered, then keeping the system operating will provide protection as long as the air handling system does not distribute an internal release to other portions of the building. Reference: CDC/NIOSH Pub 2002-139 6.16 Are there any smoke evacuation systems installed? Does it have purge capability? For an internal blast, a smoke removal system may be essential, particularly in large, open spaces. The equipment should be located away from high-risk areas, the system controls and wiring should be protected, and it should be connected to emergency power. This exhaust capability can be built into areas with significant risk on internal events, such as lobbies, loading docks, and mailrooms. Consider filtering of the exhaust to capture CBR contaminants. References: GSA PBS-P100, CDC/NIOSH Pub 2002-139, and LBNL Pub 51959 6.17 Where is roof-mounted equipment located on the roof? (near perimeter, at center of roof) Roof-mounted equipment should be kept away from the building perimeter. Reference: U.S. Army TM 5-853 6.18 Are fire dampers installed at all fire barriers? Are all dampers functional and seal well when closed? All dampers (fire, smoke, outdoor air, return air, bypass) must be functional for proper protection within the building during an incident. Reference: CDC/NIOSH Pub 2002-139 6.19 Do fire walls and fire doors maintain their integrity? The tightness of the building (both exterior, by weatherization to seal cracks around doors and windows, and internal, by zone ducting, fire walls, fire stops, and fire doors) provides energy conservation benefits and functional benefits during a CBR incident. Reference: LBNL Pub 51959 6.20 Do elevators have recall capability and elevator emergency message capability? Although a life-safety code and fire response requirement, the control of elevators also has benefit during a CBR incident. The elevators generate a piston effect, causing pressure differentials in the elevator shaft and associated floors that can force contamination to flow up or down. Reference: LBNL Pub 51959 6.21 Is access to building information restricted? Information on building operations, schematics, procedures, plans, and specifications should be strictly controlled and available only to authorized personnel. References: CDC/NIOSH Pub 2002-139 and LBNL Pub 51959 6.22 Does the HVAC maintenance staff have the proper training, procedures, and preventive maintenance schedule to ensure CBR equipment is functional? Functional equipment must interface with operational procedures in an emergency plan to ensure the equipment is properly operated to provide the protection desired. The HVAC system can be operated in different ways, depending upon an external or internal release and where in the building an internal release occurs. Thus maintenance and security staff must have the training to properly operate the HVAC system under different circumstances, even if the procedure is to turn off all air movement equipment. Reference: CDC/NIOSH Pub 2002-139 and LBNL Pub 5195 7 Plumbing and Gas System 7. What is the method of water distribution? Central shaft locations for piping are more vulnerable than multiple riser locations. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 7.2 What is the method of gas distribution? (heating, cooking, medical, process Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 7.3 Is there redundancy to the main piping distribution? Looping of piping and use of section valves provide redundancies in the event sections of the system are damaged. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 7.4 What is the method of heating domestic water? What fuel(s) is used? Single source of hot water with one fuel source is more vulnerable than multiple sources and multiple fuel types. Domestic hot water availability is an operational concern for many building occupancies. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 7.5 Where are gas storage tanks located? (heating, cooking, medical, process) How are they piped to the distribution system? (above or below ground) The concern is that the tanks and piping could be vulnerable to a moving vehicle or a bomb blast either directly or by collateral damage due to proximity to a higher-risk area. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 7.6 Are there reserve supplies of critical gases? Localized gas cylinders could be available in the event of damage to the central tank system. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 8 Electrical Systems 8.1 Are there any transformers or switchgears located outside the building or accessible from the building exterior? Are they vulnerable to public access? Are they secured? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 8.2 What is the extent of the external building lighting in utility and service areas and at normal entryways used by the building occupants? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 8.3 How are the electrical rooms secured and where are they located relative to other higher-risk areas, starting with the main electrical distribution room at the service entrance? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 8.4 Are critical electrical systems collocated with other building systems? Are critical electrical systems located in areas outside of secured electrical areas? Is security system wiring located separately from electrical and other service systems? Collocation concerns include rooms, ceilings, raceways, conduits, panels, and risers. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 8.5 How are electrical distribution panels serving branch circuits secured or are they in secure locations? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 8.6 Does emergency backup power exist for all areas within the building or for critical areas only? How is the emergency power distributed? Is the emergency power system independent from the normal electrical service, particularly in critical areas? There should be no single critical node that allows both the normal electrical service and the emergency backup power to be affected by a single incident. Automatic transfer switches and interconnecting switchgear are the initial concerns. Emergency and normal electrical equipment should be installed separately, at different locations, and as far apart as possible. Reference: GSA PBS-P100 8.7 How is the primary electrical system wiring distributed? Is it collocated with other major utilities? Is there redundancy of distribution to critical areas? Central utility shafts may be subject to damage, especially if there is only one for the building. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilitie 9 Fire Alarm System 9.1 Is the building fire alarm system centralized or localized? How are alarms made known, both locally and centrally? Are critical documents and control systems located in a secure yet accessible location Fire alarm systems must first warn building occupants to evacuate for life safety. Then they must inform the responding agency to dispatch fire equipment and personnel. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 9.2 Where are the fire alarm panels located? Do they allow access to unauthorized personnel? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 9.3 Is the fire alarm system standalone or integrated with other functions such as security and environmental or building management systems? What is the interface? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 9.4 Do key fire alarm system components have fire- and blast-resistant separation? This is especially necessary for the fire command center or fire alarm control center. The concern is to similarly protect critical components as described in Items 2.19, 5.7, and 10.3. 9.5 Is there redundant off-premises fire alarm reporting? Fire alarms can ring at a fire station, at an intermediary alarm monitoring center, or autodial someone else. See Items 5.21 and 10.5 10 Communications and IT Systems 10.1 Where is the main telephone distribution room and where is it in relation to higher-risk areas? Is the main telephone distribution room secure? One can expect to find voice, data, signal, and alarm systems to be routed through the main telephone distribution room. Reference: FEMA 386-7 10.2 Does the telephone system have an uninterruptible power supply (UPS)? What is its type, power rating, and operational duration under load, and location? (battery, on-line, filtered) Many telephone systems are now computerized and need a UPS to ensure reliability during power fluctuations. The UPS is also needed to await any emergency power coming on line or allow orderly shutdown. Reference: DOC CIAO Vulnerability Assessment Framework 1.1 10.3 Where are communication systems wiring closets located? (voice, data, signal, alarm) Are they collocated with other utilities? Are they in secure areas? Concern is to have separation distance from other utilities and higher-risk areas to avoid collateral damage. Security approaches on the closets include door alarms, closed circuit television, swipe cards, or other logging notifications to ensure only authorized personnel have access to these closets. Reference: FEMA 386-7 10.4 How is the communications system wiring distributed? (secure chases and risers, accessible public areas) The intent is to prevent tampering with the systems. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 10.5 Are there redundant communications systems available? Critical areas should be supplied with multiple or redundant means of communications. Power outage phones can provide redundancy as they connect directly to the local commercial telephone switch off site and not through the building telephone switch in the main telephone distribution room. A base radio communication system with antenna can be installed in stairwells, and portable sets distributed to floors. References: GSA PBS-P100 and FEMA 386-7 10.6 Where are the main distribution facility, data centers, routers, firewalls, and servers located and are they secure? Where are the secondary and/or intermediate distribution facilities and are they secure? Concern is collateral damage from manmade hazards and redundancy of critical functions. Reference: DOC CIAO Vulnerability Assessment Framework 1.1 10.7 What type and where are the Wide Area Network (WAN) connections? Critical facilities should have two Minimum-Points-of-Presence( MPOPs) where the telephone company's outside cable terminates inside the building. It is functionally a service entrance connection that demarcates where the telephone company's property stops and the building owner's property begins. The MPOPs should not be collocated and they should connect to different telephone company central offices so that the loss of one cable or central office does not reduce capability. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 10.8 What are the type, power rating, and location of the uninterruptible power supply? (battery, on-line, filtered) Are the UPS also connected to emergency power? Consider that UPS should be found at all computerized points from the main distribution facility to individual data closets and at critical personal computers/terminals. Critical LAN sections should also be on backup power. Reference: DOC CIAO Vulnerability Assessment Framework 1.1 10.9 What type of Local Area Network (LAN) cabling and physical topology is used? (Category (Cat) 5, Gigabit Ethernet, Ethernet, Token Ring) The physical topology of a network is the way in which the cables and computers are connected to each other. The main types of physical topologies are: Bus (single radial where any damage on the bus affects the whole system, but especially all portions downstream) Star (several computes are connected to a hub and many hubs can be in the network - the hubs can be critical nodes, but the other hubs continue to function if one fails) Ring (a bus with a continuous connection - least used, but can tolerate some damage because if the ring fails at a single point it can be rerouted much like a looped electric or water system) The configuration and the availability of surplus cable or spare capacity on individual cables can reduce vulnerability to hazard incidents. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 10.10 For installed radio/wireless systems, what are their types and where are they located?(radio frequency (RF), high frequency (HF), very high frequency (VHF), medium wave (MW)) Depending upon the function of the wireless system, it could be susceptible to accidental or intended jamming or collateral damage. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 10.11 Do the Information Technology (IT - computer) systems meet requirements of confidentiality, integrity, and availability? Ensure access to terminals and equipment for authorized personnel only and ensure system up-time to meet operational needs. Reference: DOC CIAO Vulnerability Assessment Framework 1.1 10.12 Where is the disaster recovery/mirroring site? A site with suitable equipment that allows continuation of operations or that mirrors (operates in parallel to) the existing operation is beneficial if equipment is lost during a natural or manmade disaster. The need is based upon the criticality of the operation and how quickly replacement equipment can be put in place and operated. Reference: DOC CIAO Vulnerability Assessment Framework 1.1 10.13 Where is the backup tape/file storage site and what is the type of safe environment?(safe, vault, underground) Is there redundant refrigeration in the site? If equipment is lost, data are most likely lost, too. Backups are needed to continue operations at the disaster recovery site or when equipment can be delivered and installed. Reference: DOC CIAO Vulnerability Assessment Framework 1.1 10.14 Are there any satellite communications (SATCOM) links?(location, power, UPS, emergency power, spare capacity/capability) SATCOM links can serve as redundant communications for voice and data if configured to support required capability after a hazard incident. Reference: DOC CIAO Vulnerability Assessment Framework 1.1 10.15 Is there a mass notification system that reaches all building occupants? (public address, pager, cell phone, computer override, etc.) Will one or more of these systems be operational under hazard conditions? (UPS, emergency power) Depending upon building size, a mass notification system will provide warning and alert information, along with actions to take before and after an incident if there is redundancy and power. Reference: DoD UFC 4-010-01 10.16 Do control centers and their designated alternate locations have equivalent or reduced capability for voice, data, mass notification, etc.?(emergency operations, security, fire alarms, building automation) Do the alternate locations also have access to backup systems, including emergency power? Reference: GSA PBS-P10 11 Equipment Operations and Maintenanc 11. Are there composite drawings indicating location and capacities of major systems and are they current? (electrical, mechanical, and fire protection; and date of last update) Do updated operations and maintenance (O&M) manuals exist? Within critical infrastructure protection at the building level, the current configuration and capacity of all critical systems must be understood to ensure they meet emergency needs. Manuals must also be current to ensure operations and maintenance keeps these systems properly functioning. The system must function during an emergency unless directly affected by the hazard incident. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 11.2 Have critical air systems been rebalanced? If so, when and how often? Although the system may function, it must be tested periodically to ensure it is performing as designed. Balancing is also critical after initial construction to set equipment to proper performance per the design. Rebalancing may only occur during renovation. Reference: CDC/NIOSH Pub 2002-139 11.3 Is air pressurization monitored regularly? Some areas require positive or negative pressure to function properly. Pressurization is critical in a hazardous environment or emergency situation. Measuring pressure drop across filters is an indication when filters should be changed, but also may indicate that low pressures are developing downstream and could result in loss of expected protection. Reference: CDC/NIOSH Pub 2002-139 11.4 Does the building have a policy or procedure for periodic recommissioning of major Mechanical/Electrical/Plumbing (M/E/P) systems? Recommissioning involves testing and balancing of systems to ascertain their capability to perform as described. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 11.5 Is there an adequate O&M program, including training of facilities management staff? If O&M of critical systems is done with in-house personnel, management must know what needs to be done and the workforce must have the necessary training to ensure systems reliability. Reference: CDC/NIOSH Pub 2002-139 11.6 What maintenance and service agreements exist for M/E/P systems? When an in-house facility maintenance work force does not exist or does not have the capability to perform the work, maintenance and service contracts are the alternative to ensure critical systems will work under all conditions. The facility management staff requires the same knowledge to oversee these contracts as if the work was being done by in-house personnel. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 11.7 Are backup power systems periodically tested under load? Loading should be at or above maximum connected load to ensure available capacity and automatic sensors should be tested at least once per year. Periodically (once a year as a minimum) check the duration of capacity of backup systems by running them for the expected emergency duration or estimating operational duration through fuel consumption, water consumption, or voltage loss. Reference: FEMA 386-7 11.8 Is stairway and exit sign lighting operational? The maintenance program for stairway and exit sign lighting (all egress lighting) should ensure functioning under normal and emergency power conditions. Expect building codes to be updated as emergency egress lighting is moved from upper walls and over doorways to floor level as heat and smoke drive occupants to crawl along the floor to get out of the building. Signs and lights mounted high have limited or no benefit when obscured. Reference: FEMA 386- 12 Security System Perimeter System 12. Are black/white or color CCTV (closed circuit television) cameras used? Are they monitored and recorded 24 hours/7 days a week? By whom? Are they analog or digital by design? What are the number of fixed, wireless, and pan-tilt-zoom cameras used? Who are the manufacturers of the CCTV cameras? What is the age of the CCTV cameras in use? Security technology is frequently considered to complement or supplement security personnel forces and to provide a wider area of coverage. Typically, these physical security elements provide the first line of defense in deterring, detecting, and responding to threats and reducing vulnerabilities. They must be viewed as an integral component of the overall security program. Their design, engineering, installation, operation, and management must be able to meet daily security challenges from a cost-effective and efficiency perspective. During and after an incident, the system, or its backups, should be functional per the planned design. Consider color CCTV cameras to view and record activity at the perimeter of the building, particularly at primary entrances and exits. A mix of monochrome cameras should be considered for areas that lack adequate illumination for color cameras. Reference: GSA PBS P-100 12.2 Are the cameras programmed to respond automatically to perimeter building alarm events? Do they have built-in video motion capabilities? The efficiency of monitoring multiple screens decreases as the number of screens increases. Tying the alarm system or motion sensors to a CCTV camera and a monitoring screen improves the man-machine interface by drawing attention to a specific screen and its associated camera. Adjustment may be required after installation due to initial false alarms, usually caused by wind or small animals. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.3 What type of camera housings are used and are they environmental in design to protect against exposure to heat and cold weather elements? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.4 Are panic/duress alarm buttons or sensors used, where are they located, and are they hardwired or portable? Call buttons should be provided at key public contact areas and as needed in offices of managers and directors, in garages and parking lots, and other high-risk locations by assessment. Reference: GSA PBS P-100 12.5 Are intercom call boxes used in parking areas or along the building perimeter? See Item 12.4. 12.6 What is the transmission media used to transmit camera video signals: fiber, wire line, telephone wire, coaxial, wireless? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.7 Who monitors the CCTV system? Reference: DOC CIAO Vulnerability Assessment Framework 1.1 12.8 What is the quality of video images both during the day and hours of darkness? Are infrared camera illuminators used? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.9 Are the perimeter cameras supported by an uninterruptible power supply, battery, or building emergency power? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.10 What type of exterior Intrusion Detection System (IDS) sensors are used? (electromagnetic; fiber optic; active infrared; bistatic microwave; seismic; photoelectric; ground; fence; glass break (vibration/shock); single, double, and roll-up door magnetic contacts or switches) Consider balanced magnetic contact switch sets for all exterior doors, including overhead/roll-up doors, and review roof intrusion detection. Consider glass break sensors for windows up to scalable heights. Reference: GSA PBS-P100 12.11 Is a global positioning system (GPS) used to monitor vehicles and asset movements? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities Interior Security 12.12 Are black/white or color CCTV cameras used? Are they monitored and recorded 24 hours/7 days a week? By whom? Are they analog or digital by design? What are the number of fixed, wireless, and pan-tilt-zoom cameras used? Who are the manufacturers of the CCTV cameras? What is the age of the CCTV cameras in use? See Item 12.1. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.13 Are the cameras programmed to respond automatically to interior building alarm events? Do they have built-in video motion capabilities? The efficiency of monitoring multiple screens decreases as the number of screens increases. Tying the alarm system or motion sensors to a CCTV camera and a monitoring screen improves the man-machine interface by drawing attention to a specific screen and its associated camera. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.14 What type of camera housings are used and are they designed to protect against exposure or tampering? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.15 Do the camera lenses used have the proper specifications, especially distance viewing and clarity? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.16 What is the transmission media used to transmit camera video signals: fiber, wire line, telephone wire, coaxial, wireless? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.17 Are the interior camera video images of good visual and recording quality? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.18 Are the interior cameras supported by an uninterruptible power supply source, battery, or building emergency power? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.19 What are the first costs and maintenance costs associated with the interior cameras? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.20 What type of security access control system is used? Are the devices used for physical security also used (integrated) with security computer networks (e.g., in place of or in combination with user ID and system passwords)? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.21 What type of access control transmission media is used to transmit access control system signals (same as defined for CCTV cameras)? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.22 What is the backup power supply source for the access control systems? (battery, uninterruptible power supply) Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.23 What access control system equipment is used? How old are the systems and what are the related first and maintenance service costs? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.24 Are panic/duress alarm sensors used? Where are they located? Are they hardwired or portable? Call buttons should be provided at key public contact areas and as needed in offices of managers and directors, in garages and parking lots, and other high-risk locations by assessment. Reference: GSA PBS P-100 12.25 Are intercom call-boxes or a building intercom system used throughout the building? See Item 12.24. 12.26 Are magnetometers (metal detectors) and x-ray equipment used? At what locations within the building? Reference: DOC CIAO Vulnerability Assessment Framework 1.1 12.27 What type of interior IDS sensors are used: electromagnetic; fiber optic; active infrared-motion detector; photoelectric; glass break (vibration/shock); single, double, and roll-up door magnetic contacts or switches? Consider magnetic reed switches for interior doors and openings. Reference: GSA PBS-P100 12.28 Are mechanical, electrical, gas, power supply, radiological material storage, voice/data telecommunication system nodes, security system panels, elevator and critical system panels, and other sensitive rooms continuously locked, under electronic security, CCTV camera, and intrusion alarm systems surveillance? Reference: DOC CIAO Vulnerability Assessment Framework 1.1 12.29 What types of locking hardware are used throughout the building? Are manual and electromagnetic cipher, keypad, pushbutton, panic bar, door strikes, and related hardware and software used? As a minimum, electric utility closets, mechanical rooms, and telephone closets should be secured. The mailroom should also be secured, allowing only authorized personnel into the area where mail is screened and sorted. Separate the public access area from the screening area for the postulated mailroom threats. All security locking arrangements on doors used for egress must comply with NFPA 101, Life Safety Code. Reference: GSA PBS-P100 12.30 Are any potentially hazardous chemicals, combustible, or toxic materials stored on site in non- secure and non-monitored areas? The storage, use, and handling locations should also be kept away from other activities. The concern is that an intruder need not bring the material into the building if it is already there and accessible. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.31 What security controls are in place to handle the processing of mail and protect against potential biological, explosive, or other threatening exposures? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.32 Is there a designated security control room and console in place to monitor security, fire alarm, and other building systems? Is there a backup control center designated and equipped? Is there off-site 24-hour monitoring of intrusion detection systems? Monitoring can be done at an off-site facility, at an on-site monitoring center during normal duty hours, or at a 24-hour on-site monitoring center. Reference: GSA PBS-P100 12.33 Is the security console and control room adequate in size and does it provide room for expansion? Does it have adequate environment controls (e.g., a/c, lighting, heating, air circulation, backup power)? Is it ergonomically designed? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.34 Is the location of the security room in a secure area with limited, controlled, and restricted access controls in place? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.35 What are the means by which facility and security personnel can communicate with one another (e.g., portable radio, pager, cell phone, personal data assistants (PDAs))? What problems have been experienced with these and other electronic security systems? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.36 Is there a computerized security incident reporting system used to prepare reports and track security incident trends and patterns? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.37 Does the current security force have access to a computerized guard tour system? This system allows for the systematic performance of guard patrols with validation indicators built in. The system notes stations/locations checked or missed, dates and times of such patrols, and who conducted them on what shifts. Management reports can be produced for recordkeeping and manpower analysis purposes. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.38 Are vaults or safes in the building? Where are they located? Basic structural design requires an understanding of where heavy concentrations of floor loading may occur so as to strengthen the floor and structural framing to handle this downward load. Security design also needs this information to analyze how this concentrated load affects upward and downward loadings under blast conditions and its impact upon progressive collapse. Location is important because safes can be moved by blast so that they should be located away from people and away from exterior windows. Vaults, on the other hand, require construction above the building requirements with thick masonry walls and steel reinforcement. A vault can provide protection in many instances due to its robust construction. Safes and vaults may also require security sensors and equipment, depending upon the level of protection and defensive layers needed. Reference: U.S. Army TM 5-85 Security System Documents 12.39 Have security system as-built drawings been generated and are they ready for review? Drawings are critical to the consideration and operation of security technologies, including its overall design and engineering processes. These historical reference documents outline system specifications and layout security devices used, as well as their application, location, and connectivity. They are a critical resource tool for troubleshooting system problems, and replacing and adding other security system hardware and software products. Such documents are an integral component to new and retrofit construction projects. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.40 Have security system design and drawing standards been developed? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.41 Are security equipment selection criteria defined? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.42 What contingency plans have been developed or are in place to deal with security control center redundancy and backup operations? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.43 Have security system construction specification documents been prepared and standardized? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.44 Do all security system documents include current as-built drawings? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.45 Have qualifications been determined for security consultants, system designers/engineers, installation vendors, and contractors? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.46 Are security systems decentralized, centralized, or integrated? Do they operate over an existing IT network or are they a standalone method of operation? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.47 What security systems manuals are available? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 12.48 What maintenance or service agreements exist for security systems? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilitie 13 Security Master Plan 13. Does a written security plan exist for this site or building? When was the initial security plan written and last revised? Who is responsible for preparing and reviewing the security plan? The development and implementation of a security master plan provides a roadmap that outlines the strategic direction and vision, operational, managerial, and technological mission, goals, and objectives of the organization's security program. Reference: DOC CIAO Vulnerability Assessment Framework 1.1 13.2 Has the security plan been communicated and disseminated to key management personnel and departments? The security plan should be part of the building design so that the construction or renovation of the structure integrates with the security procedures to be used during daily operations. Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 13.3 Has the security plan been benchmarked or compared against related organizations and operational entities? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 13.4 Has the security plan ever been tested and evaluated from a benefit/cost and operational efficiency and effectiveness perspective? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 13.5 Does the security plan define mission, vision, and short- and long- term security program goals and objectives? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 13.6 Are threats/hazards, vulnerabilities, and risks adequately defined and security countermeasures addressed and prioritized relevant to their criticality and probability of occurrence? Reference: DOC CIAO Vulnerability Assessment Framework 1.1 13.7 Has a security implementation schedule been established to address recommended security solutions? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 13.8 Have security operating and capital budgets been addressed, approved, and established to support the plan? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 13.9 What regulatory or industry guidelines/standards were followed in the preparation of the security plan? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 13.10 Does the security plan address existing security conditions from an administrative, operational, managerial, and technical security systems perspective? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 13.11 Does the security plan address the protection of people, property, assets, and information? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 13.12 Does the security plan address the following major components: access control, surveillance, response, building hardening, and protection against CBR and cyber-network attacks? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 13.13 Has the level of risk been identified and communicated in the security plan through the performance of a physical security assessment? Reference: Physical Security Assessment for the Department of Veterans Affairs Facilities 13.14 When was the last security assessment performed? Who performed the security risk assessment? Reference: DOC CIAO Vulnerability Assessment Framework 1.1 13.15 Are the following areas of security analysis addressed in the security master plan? Asset Analysis: Does the security plan identify and prioritize the assets to be protected in accordance to their location, control, current value, and replacement value? Threat Analysis: Does the security plan address potential threats; causes of potential harm in the form of death, injury, destruction, disclosure, interruption of operations, or denial of services?(possible criminal acts [documented and review of police/security incident reports] associated with forced entry, bombs, ballistic assault, biochemical and related terrorist tactics, attacks against utility systems infrastructure and buildings) Vulnerability Analysis: Does the security plan address other areas associated with the site or building and its operations that can be taken advantage of to carry out a threat?(architectural design and construction of new and existing buildings, technological support systems [e.g., heating, air conditioning, power, lighting and security systems, etc.] and operational procedures, policies, and controls) Risk Analysis: Does the security plan address the findings from the asset, threat/hazard, and vulnerability analyses in order to develop, recommend, and consider implementation of appropriate security countermeasures? This process is the input to the building design and what mitigation measures will be included in the facility project to reduce risk and increase safety of the building and people. Reference: USA TM 5-853, Security Engineerin *Sources: Centers for Disease Control and Prevention/National Institute for Occupational Safety and Health (CDC/NIOSH)Publication No. 2002-139, Guidance for Protecting Building Environments from Airborne Chemical, Biological, or Radiological Attacks, May 2002 Federal Emergency Management Agency (FEMA)FEMA 154, Rapid Visual Screening of Buildings for Seismic Hazards: A Handbook, 1988 (also, Applied Technology Council (ATC- 21) by same name) FEMA 386-7, Integrating Human-Caused Hazards Into Mitigation Planning, September 2002 SLG 101, Guide for All-Hazard Emergency Operations Planning, Chapter 6, Attachment G, Terrorism, April 2001 General Services Administration (GSA)PBS - P100, Facilities Standards for Public Buildings Service, November 2002 Lawrence Berkeley National Laboratory (LBNL)LBNL PUB-51959, Protecting Buildings from a Biological or Chemical Attack: Actions to Take Before or During a Release, January 10, 2003 U.S. Air Force (USAF)Installation Force Protection Guide, 1997 U.S. Army (USA)Technical Manuals (TM) 5-853-1/-2/-3/-4, Security Engineering, May 12, 1994 U.S. Department of Commerce, Critical Infrastructure Assurance Office (DOC CIAO)Vulnerability Assessment Framework 1.1, October 1998 U.S. Department of Defense (DoD)Unified Facilities Criteria (UFC), UFC 4-010-01, DoD Minimum Antiterrorism Standards for Buildings, July 31, 2002 U.S. Department of Justice (DOJ)National Criminal Justice (NCJ) NCJ181200, Fiscal Year 1999 State Domestic Preparedness Equipment Program, Assessment and Strategy Development Tool Kit, May 15, 2000 U.S. Department of Veterans Affairs (VA)Physical Security Assessment for the Department of Veterans Affairs Facilities, Recommendations of the National Institute of Building Sciences Task Group to the Department of Veterans Affairs, 6 September 2002