Skip to main content

Article

6 actions to mitigate workplace violence risks in healthcare

Protecting healthcare employees, patients, and others from acts of violence requires improving security through measures that do not hinder the delivery of optimal care.

Protecting healthcare employees, patients, and others from acts of violence requires improving security through measures that do not hinder the delivery of optimal care. 

Workers in hospitals, nursing homes, and other healthcare settings are at an increased risk of workplace violence. According to the Bureau of Labor Statistics, healthcare workers accounted for close to three-quarters of nonfatal workplace injuries and illnesses due to violence in 2018. 

The COVID-19 pandemic increased the pressure on the healthcare industry. BLS data show that the incidence rate for “intentional injury by another person” for employees in a hospital setting went up from just under 12 per 10,000 full time workers in 2019 to 16.7 in 2020. While high, incidence rates for nursing and residential care facilities remained stable at around 22 per 10,000, possibly reflecting the fact that many facilities restricted visitor access to protect their patients and residents from the virus. 

The significant risk of violence may hinder healthcare organizations’ efforts to create a nurturing and healing environment for their patients and residents and undermine their efforts to recruit and retain skilled staff. These challenges underscore the necessity of robust security measures that help protect employees, patients, and visitors. 

 

Challenges to optimal security in healthcare settings. 

Protecting healthcare employees from workplace violence requires nimble security programs that are able to anticipate threats and respond immediately. Often, however, the lack of C-level security awareness and oversight hinders the identification of vulnerabilities. And health-related improvements, such as new hospital beds or improved operating rooms, often take precedence over security when planning long-term investment priorities. 

Further, healthcare security programs are often reactive, responding to incidents as, or after, they occur. The lack of proactive steps means that some incidents are not identified and addressed before they become a full-scale security emergency. 

 

Addressing workplace violence risks  

Identifying vulnerabilities and responding immediately to threats — including ones that may initially appear minor or non-credible — is critical to improving the safety of healthcare facilities. Healthcare leaders should consider taking these actions to protect their people and operations: 

  1. Centralize security functions
    • Decentralized functions — either due to acquisitions or because leaders want to give autonomy to individual facilities — can lead to uneven levels of security across the organization. And insufficient monitoring of security components due to lack of centralized oversight can lead to security gaps. Centralizing security functions under a corporate security leadership structure fosters consistency in deployment. Further, improved monitoring can help identify potential gaps or inefficiencies at individual facilities, which can then be addressed.
  2. Employ experienced security specialists
    • Many healthcare organizations do not hire an experienced security practitioner to manage safety within their facilities. Instead, the security leader is often a former law enforcement officer who might lack other security related training, education, or credentials. While law enforcement or military experience can help improve security, leaders should also have experience in healthcare security and be familiar with regulations governing the healthcare industry, such as patient confidentiality. They should ideally be credentialed through the International Association for Healthcare Security and Safety and the American Society of Industrial Security.  
  3. Invest in thorough security orientations and ongoing training 
    • All employees that interact with patients or other visitors should be given thorough security training as part of their onboarding and continuous coaching. Training should focus on hands-on crisis intervention and de-escalation techniques, mental health first aid, and active violence response. Caregivers should be given time to practice skills during their shifts at least once a month to help them build muscle memory, allowing them to use these learnings more effectively during a real-life situation. 
  4. Collect and analyze data 
    • All threats against employees or the organization should be taken seriously. Healthcare organizations should put in place structures to report, investigate, and assess the severity of the threat and prepare a detailed response plan to monitor and respond where necessary. The process should be led by a multi-disciplinary stakeholder panel that is part of the organization-wide threat assessment and management team, led by executive security leadership. The panel should develop a structured procedure for reporting and analyzing workplace violence incidents or threats. Thorough analysis can help recognize potential threat trends and identify investments that should be prioritized. Data collection should be granular enough to indicate where in the facility the incident occurred, what happened, who was involved, why and when it occurred, and how the response unfolded.  Additionally, the reporting of any injuries should tie in with worker’s compensation reporting to track the number of missed or light duty days as well as the total cost of the injury. 
  5. Update security technology
    • Healthcare organizations should implement a cyclical security master plan to replace and update physical security infrastructure, including electronic access control systems, video surveillance, and duress alarms. Regularly test security systems that are critical during a security incident, such as the ability to electronically lock down a facility.  
  6. Carry out a needs assessment before additional security measures 
    • New security measures or technologies should be subjected to a thorough assessment, prior to purchase, to determine whether that investment is needed. This analysis should be carried out by a credentialed security consultant who can also explore how the new security — for example, a weapons detection system — will be implemented across the facility and monitored. 

Considering the increased incidence of violence against healthcare workers, organizations should review their security systems and make investments designed to protect their people and business. However, without appropriate C-level scrutiny, security challenges may not receive the needed attention and investments. Healthcare entities should therefore take action to employ C-level oversight to security issues and to also inject a culture of security and safety from the top down throughout an organization. 

 

Related insights