This article is from the source 'nytimes' and was first published or seen on . It last changed over 40 days ago and won't be checked again for changes.

You can find the current article at its original source at https://www.nytimes.com/2019/04/29/us/synagogue-shooting-fbi-warning.html

The article has changed 4 times. There is an RSS feed of changes available.

Version 1 Version 2
F.B.I. Was Alerted to a Threat Minutes Before the Poway Synagogue Shooting In California, Home to Many Hate Groups, Officials Struggle to Spot the Next Threat
(about 5 hours later)
Federal authorities were notified about a threat just minutes before the shooting attack at the Chabad of Poway synagogue in California, the F.B.I. said Monday. California has more organized hate groups than any other state it has chapters for street-fighting skinheads and black nationalists, Holocaust deniers and Muslim haters.
An F.B.I. statement said that about five minutes before the shooting on Saturday, it received multiple tips through its website and phone number about an anonymous post on social media that contained threats but “did not offer specific information about the post’s author or threat location.” But the perpetrator of a mass shooting at a synagogue near San Diego on Saturday, law enforcement officials said, was not a member of any of them.
The F.B.I. said its employees acted immediately to determine the author of the posts, but the shooting took place “before the suspect could be fully identified.” Instead he was the product of a landscape that is both increasingly restive and fractured, where hate groups have gone underground, avoiding social gatherings and concerts, and newcomers need only the internet to become self-radicalized and violent.
“The F.B.I. thanks the alert citizens who saw and reported the post,” the statement said. [Read more here about how rabbis, imams and pastors must now take measures to prepare for the horrors of mass shootings.]
After the shooting, which left one woman dead and three wounded, the police arrested John Earnest, 19, who is also suspected of writing a lengthy manifesto with references to white supremacy and the recent shootings at places of worship in Pittsburgh and New Zealand. Lone actors who come out of the blue present a daunting challenge for law enforcement, even in a region where investigators have a solid grasp on extremist organizing networks. The attacker on Saturday, identified by officials as John Earnest, 19, claimed to have been inspired by last month’s massacre of Muslims in Christchurch, New Zealand, by a self-radicalized white supremacist and to have begun planning his attack just four weeks ago.
On Sunday, Mr. Earnest was booked on one charge of murder and three charges of attempted murder. “This guy was nothing before,” said a local law enforcement official who requested anonymity because he was not authorized to speak about active investigations. “So how many others are having the same ideas?”
[Read more here about how rabbis, imams and pastors must now take measures to prepare for the horrors of mass shootings.] It is frustratingly hard to know.
The police said he was armed with an AR-15-style firearm when he stormed into the Chabad of Poway synagogue a little before noon on Saturday, yelling anti-Semitic slurs. The synagogue was more full than usual, because it was a holiday. On Monday, the Federal Bureau of Investigation said it had thwarted a terrorist attack by a man who had recently converted to Islam and wanted to exact vengeance for the Christchurch killings by targeting white nationalists, Jews, churches and military bases. The suspect, an American military veteran, aimed for “multiple targets” at several locations in Southern California, including Huntington Beach, the port of Long Beach and the Santa Monica Pier.
The congregation’s rabbi, Yisroel Goldstein, tried talking to the man after he opened fire, but he fired again. One congregant, Lori Gilbert Kaye, 60, died after jumping in front of the rabbi to protect him. The rabbi was hit in both hands. The F.B.I. also said it had received a tip about an online threat only minutes before the synagogue shooting in Poway, near San Diego, too late to stop it.
The shooting in Poway, about 25 miles north of San Diego, coincides with a significant spike in hate crimes, including acts of anti-Semitism. Mr. Earnest, like the gunmen in New Zealand and at a synagogue in Pittsburgh last October, drew inspiration and support from the virulent bigotry that flourishes in online communities like 8Chan, where layers of self-referential memes and jargon can appear almost indecipherable to outsiders, making it that much more difficult to track and identify people drifting toward extremism.
Mr. Earnest’s family released a statement on Monday saying it was saddened by the attack but that “our sadness pales in comparison to the grief and anguish our son has caused for so many innocent people.” Such forums offer “instant feedback,” said Keegan Hankes, a senior research analyst who studies right-wing extremism at the Southern Poverty Law Center.
“He has killed and injured the faithful who were gathered in a sacred place on a sacred day,” the family’s statement said. “To our great shame, he is now part of the history of evil that has been perpetrated on Jewish people for centuries.” “We’ve started referring to them as the apocalyptic community, these online groupings that are marked by a sense of urgency” about the perceived threat to white dominance, he said.
The Earnests, who are cooperating with investigators, said that they did not know what had motivated their son’s actions. “How our son was attracted to such darkness is a terrifying mystery to us,” they said. Even so, Mr. Hankes said, the suspected Poway gunman’s own timeline of radicalization is remarkably fast, and should be looked at in light of whatever other factors existed in Mr. Earnest’s private life. “This happened over 18 months on 8Chan, according to the manifesto,” said Mr. Hankes.
“Like our other five children, he was raised in a family, a faith, and a community that all rejected hate and taught that love must be the motive for everything we do,” they said. Federal law enforcement officials said they have noticed a worrisome trend among both radical Islamic terrorists and domestic terrorists: There is less time between the moment they fall under the spell of dangerous online propaganda and the moment that they commit violence. Experts refer to this interval as “flash to bang.”
Monitoring social media for domestic terror threats is tricky, however, because hate is not illegal. The F.B.I. cannot open a terror investigation based on activity protected by the First Amendment. The Justice Department has long discouraged collecting information that might be considered free speech and surfing for content like what was published on social media by this most recent gunman, or that of the Pittsburgh synagogue gunman, said James W. McJunkin, a former top F.B.I. counterterrorism official.
That makes agents more dependent on tips from the public, such as those that came in minutes before Saturday’s shooting. “The F.B.I. thanks the alert citizens who saw and reported the post,” the agency said in a statement.
As of late last year, the F.B.I. was tracking about 900 domestic terrorism cases, while another 4,000 fall under international terrorism, according to a senior bureau official. Two regions of growing concern are the West Coast and the states around the Great Lakes, where the agency is seeing more arrests than in other parts of the country, the official said.
Federal agencies have come under criticism for not giving sufficient attention to the dangers of right-wing extremism. Earlier this month the acting homeland security secretary, Kevin McAleenan, announced the creation of the Office for Targeted Violence and Terrorism Prevention, which he said would allow the agency to more efficiently coordinate resources with state and local communities.
Mr. Earnest is expected to be arraigned Tuesday on charges of murder in the death of Lori Gilbert Kaye, 60, and three counts of attempted murder, all four of which have been classified as hate crimes. He is also charged with setting fire to a mosque in Escondido, about 15 miles north of Poway, in March.
On Sunday, the rabbi of the synagogue, Yisroel Goldstein, called for the government to step in and pay for added security, like armed guards, at places of worship. On Monday, Gov. Gavin Newsom announced that his budget would propose to increase a grant program to help nonprofit groups at risk of hate crimes pay for security measures, to $15 million from $4.5 million.
“The state will do what the federal government is not doing,” he said.
There was a heavy police presence on Monday as hundreds of grieving people gathered at the funeral of Ms. Kaye.
“The hate right now in California, and the whole country, it’s worse than I ever remember,” said Joseph Lind, 63, of La Jolla. “I’m not sure who to blame. Do we blame the parents? Do we blame the schools? Do we blame the administration? I don’t know. I just don’t know if it’s going to get better or worse. Something like this shouldn’t happen in a community like Poway.”
California eclipses all other states when it comes to hate groups, according to the Southern Poverty Law Center, which tracks them, and it has the largest racist skinhead population in the country, predominantly in Southern California, according to the Anti-Defamation League.
According to an audit to be released on Tuesday by the Anti-Defamation League, a civil-rights group that has been tracking and fighting anti-Semitism for over a century, California led the nation in anti-Semitic incidents in 2018, followed closely by New York. In 2017, California also had the highest number of anti-Muslim incidents, 871, according to the Council of American-Islamic Relations, a leading civil rights group. That was more than double the number in the second-highest state, Texas, with 395. New York had 232, and there were 145 in Florida.
California is the most populous state and has among the highest Jewish and Muslim populations.
One of the most deadly attacks in recent years came in 2015, when a husband and wife inspired by foreign Islamic extremists opened fire on a gathering at a government office in San Bernardino that left 14 dead. The couple was not on the radar of federal authorities.
The Anti-Defamation League’s audit found that more than 100 incidents in California were attributed to anti-Semitic robocalls that Patrick Little, a white supremacist who ran an unsuccessful campaign for United States Senate against Dianne Feinstein, is accused of leaving. Mr. Little received 1.3 percent of the vote, or 89,867 votes.
On the calls, the voices of a man and woman accused Senator Feinstein of being an Israeli citizen, a common anti-Semitic trope insinuating that American Jews are disloyal to the United States. The calls promised that Mr. Little would “rid America of the traitorous Jews.”
A California law enforcement agent who monitors white supremacists said that the movement has been extremely active in the state over the past three years, since a Ku Klux Klan rally in Anaheim ended in a bloody clash between Klan members and anti-fascist counter protesters. Similar skirmishes took place at the state capital building in Sacramento in summer 2016, as well as in Huntington Beach, Berkeley and San Bernardino the following year. “It’s the most active I’ve seen in my career,” the official said.
Southern California in particular has long figured among the nation’s most active regions for extremism, a dynamic driven in part by the region’s rapid demographic change over the past few decades, the lasting influence of white supremacist gangs in California prisons, and a tradition of right-wing radicalism and anti-immigrant sentiment that goes back decades.
In the 1980s, Tom Metzger, a San Diego County resident and former Ku Klux Klan Grand Dragon, who once led vigilante border patrols with David Duke, created White Aryan Resistance, a group which later would be investigated by the F.B.I. for attacks on Jewish organizations and connected with the murder of an African immigrant.
In recent years, San Diego has been the center of gravity for the Western Hammerskins, a chapter of the largest skinhead gang in the United States. In 2012, Wade Michael Page, a member, killed six worshipers at a Sikh temple in Wisconsin.
Identity Evropa, a white supremacist group that has since rebranded itself as the American Identity Movement, was founded by Nathan Damigo, a former Marine who was radicalized after he served a prison term stemming from robbing an Iraqi immigrant cabdriver after a drunken night out in San Diego.
The state’s diversity has increased tolerance among many people who live and work close to others who are different from themselves, but for others it has fueled a sense of alienation and threat, said Lawrence Rosenthal, the chairman of the Center for Right-Wing Studies at the University of California at Berkeley.
“California is obviously the largest state, and it is already majority minority. Which is the nationalists’ and the nativists’ nightmare,” he said.