U.S. flag

An official website of the United States government, Department of Justice.

Justice Information Sharing

A comprehensive resource for the support of justice and public safety information sharing and technology
TechSolution / Shutterstock.com (see reuse policy).
Text: Tips and Leads and Threats to Life Initiative

Tips and Leads and Threats to Life Initiative

The Global Advisory Committee through the Criminal Intelligence Coordinating Council’s (CICC) Tips and Leads and Threat to Life task teams developed resources to support the efficient and timely sharing of TL and TTL information originating from tip lines and social media platforms. These resources highlight the importance of coordination, collaboration, and streamlined information sharing among law enforcement entities and offer guidance and promising practices related to the proper handling of TLs and TTLs.

Analyst Professional Development Road Map

New Release: The Analyst Professional Development Road Map, developed by the Criminal Intelligence Coordinating Council , Global Justice Information Sharing Initiative in conjunction with the Bureau of Justice Assistance and U.S. Department of Homeland Security, creates a sustainable, professional career path for analysts operating within federal, state, local, tribal, and territorial organizations.

Committing to Change

The FBI’s transition of the Uniform Crime Reporting (UCR) Program from the Summary Reporting System to the National Incident-Based Reporting System (NIBRS) is establishing a broader baseline that more precisely captures the occurrence of crime. Law enforcement agencies committed to NIBRS are equipping their communities for more informed conversations about crime.

Fentanyl Safety Recommendations for First Responders

Offering actions that first responders can take to protect themselves from exposure; when exposure occurs; and when they or their partners exhibit signs of intoxication.

Fusion Center Privacy, Civil Rights, and Civil Liberties Policy Development Template, Version 3.0

 This template will:

  • Assist fusion center personnel in developing privacy, civil rights, and civil liberties policies (P/CRCL).
  • Help fusion centers comply with DHS guidelines, ISE privacy guidelines, and NSI requirements.
  • Support fusion center personnel in updating their centers’ existing P/CRCL policies.

Refreshed Training: 28 CFR Part 23 Now Available

A refreshed version of BJA’s Criminal Intelligence Systems Operating Policies 28 Code of Federal Regulations (CFR) Part 23 (28 CFR Part 23) Online Training Program is now available, offering new features and enhanced functionality. Access is available through the secure websites of the Regional Information Sharing Systems (RISS), the FBI’s Law Enforcement Enterprise Portal (LEEP), or through your agency’s existing preauthorization code.

Five in 5

The Criminal intelligence Coordinating Council’s (CICC) Five in 5 is a snapshot of law enforcement and criminal intelligence-related articles, resources, and research that may be of interest to CICC members and partners working to improve the nation’s ability to develop and share criminal intelligence. Click the link below to read the latest edition or view the  archives.