Safety Guide and Training Materials

Creative Commons BY-NC-SA License
Download this entire guide as a PDF
Download PDF
Quick Start Guide +

Welcome to your Safety Team Training Hub — your one-stop resource for keeping your Indivisible group safe, secure, and ready for action.

This guide is divided into two main sections:

  1. Training Modules — Structured lessons designed to be presented to groups or teams. Each module focuses on a key safety or security topic and includes slides, discussion prompts, and activities meant for training purposes only.
  2. Additional Resources — Reference materials, templates, and external links to help you build and maintain a strong Safety Team. You’ll find practical tools, best-practice checklists, and guidance for protecting your members during events and online.

You can navigate through each module using the expandable accordion menus below. Some modules also contain links to appendices or related resources — clicking those will take you directly to the correct section on this page.

Take your time, work through the modules in order, and share what you learn. This work keeps us all safer, stronger, and ready to stand together — no matter what comes our way.

Introduction +

Across Oregon, activists are rising to defend democracy, justice, and human rights. From Portland to small towns and rural communities, groups have mobilized to make their voices heard.

This toolkit was collectively developed by safety team members from Indivisible groups across the state. Oregonians from every region of the state and activists with diverse experience in organizing for racial justice, climate action, immigrant rights, healthcare, LGBTQ rights, democracy, labor, and more have made contributions to this toolkit. It reflects the reality that non-violent direct action looks different depending on the location, culture, and the political environment. What works in a metropolitan protest or march may not fit a roadside rally in a rural county or a small town. Our goal is to provide guidance broad enough to be useful statewide, but practical enough to support the specific needs of individual groups.

The purpose of this toolkit is to serve as both a training resource and a reference guide for organizers, planners, and safety volunteers. It sets out the basics of how to identify, recruit, train, and deploy Safety Teams for nonviolent direct action. Inside, you will find curriculum and training outlines, guidance on communications and technology, administrative tools, operations checklists, and even a “Break Glass” section for worst-case scenarios. While it will not answer every question that comes to mind, it provides the essential tools, frameworks, and examples needed to get a team started or to strengthen an existing one.

Safety is not an afterthought. It is the foundation of nonviolent protest discipline and a key factor in ensuring our actions are sustainable, accessible, and effective. The principles in this guide are intended to be applied systematically, from planning to debriefing, whether in carefully prepared actions or in fast-moving, reactive situations. Local conditions and environment must always be considered, and groups are encouraged to adapt these guidelines to meet their own circumstances while maintaining the shared values outlined here.

You are stepping into one of the most important roles in grassroots organizing: creating the conditions that allow people to act with courage and confidence. That responsibility is achievable, and you do not carry it alone. This guide is written for activists who may never have built a Safety Team before, as well as for those looking to refine what they already have.

The principles that guide this work are clear: (1) Safety first — at every stage, from planning to debriefing. (2) Everyone’s safety matters — participants and bystanders alike. (3) Safety sustains nonviolence — it keeps our discipline strong and our message clear. (4) Different needs are valid — people experience safety differently, and we honor those differences.

Together, we create the safety and solidarity that make resistance possible. This toolkit is intended to evolve over time, shaped by the experiences of Indivisible groups across Oregon, and it will be updated as we continue to learn and grow in this work.

Module 1A – Resistance 101: Introduction to Nonviolent Direct Action +

Section I

The Principles & Practices of Nonviolent Resistance

What do we mean by nonviolent direct action (NVDA)? A NVDA is any action, often collective, that confronts injustice and authoritarianism to create change without violence. It is active, not passive. NVDA uses discipline, courage, and solidarity to challenge systems of power while minimizing harm to people.

This manual’s approach is strictly secular. The principles and practices of nonviolence are deeply rooted in numerous faith traditions, and, for many people, nonviolence is a religious imperative. While respecting everyone’s personal beliefs, this manual frames nonviolence resistance strictly as a practical, proven strategy. Research and experience—including Gene Sharp’s analysis of power, Amnesty International’s human-rights framework, and War Resisters International’s campaigns—demonstrate that organized, disciplined nonviolent action can be more effective than violence in creating lasting change.

Just as importantly, NVDA depends on keeping people safe. Safety measures like training participants, deploying marshals, practicing de-escalation, and preparing for risks are not merely supplemental precautions; they are the backbone of nonviolent discipline. Protecting yourself and those around you is part of what makes nonviolence powerful.

1. The Four Core Principles of Nonviolent Resistance

Power depends on consent. Governments and institutions rely on people’s cooperation to function. When enough people withdraw their consent—by refusing to obey, refusing to cooperate, or publicly resisting—those systems lose power.

Nonviolence is both ethical and strategic. Some people choose nonviolence because they believe violence is wrong; others choose it because history shows it works better. Different reasons for pursuing nonviolent methods should never be a barrier to people working together. Regardless of motive, discipline and safety remain the keys to success in the effective application of nonviolent methods.

Discipline under pressure manifests safety. Nonviolent action requires preparation and a shared commitment to stay calm and organized under stress. That discipline includes concrete safety practices—planning for risks, training participants, deploying marshals, and using de-escalation when needed. These habits keep individuals safe, strengthen group cohesion, and protect the credibility of the whole movement.

Solidarity builds strength. We are strongest when we act together. Mutual care, preparation, and communication make it possible for ordinary people to stand up to seemingly all-powerful regimes. Mutual aid—simply looking out for one another, sharing water, checking in, or watching for hazards—is crucial to the practice of nonviolent discipline.

2. Methods of Nonviolent Action

  • Protests and Persuasion — actions that express opposition or raise awareness. Examples include marches, rallies, petitions, vigils, and cultural expression such as songs or street theater.
  • Non-cooperation — actions that withhold support from unjust systems. Examples include economic boycotts, strikes, or refusal to comply with unfair rules.
  • Nonviolent Interventions — actions that directly disrupt harmful practices or create alternatives. Examples include sit-ins, blockades, encampments, and community-led mutual aid.

Whichever methods are used, safety measures remain central:

  • Honest, thorough risk and site assessments are essential when planning for safety.
  • Training in nonviolent resistance, distress tolerance, and de-escalation techniques helps groups be more disciplined, effective, and safe during NVDA.
  • NVDA marshals, medics, and legal observers all help keep NVDA disciplined, credible, and effective.
  • A complete debrief after every action helps groups improve over time in the practice of nonviolent discipline, effective NVDA planning, and collective safety.

3. Strategic Frameworks

  • Plan before you act. Spontaneous energy is valuable, but successful actions come from clear planning, training, and preparation.
  • Assess risks honestly. Every action carries legal, physical, and reputational risks. Preparing for those risks with safety measures is part of nonviolent discipline—drafting safety plans, training participants, deploying marshals, medics, and legal observers, establishing legal hotlines, and organizing as small “pods” or “affinity groups.”
  • Escalate thoughtfully. Movements often begin with persuasion (letters, rallies) and escalate to disruption (boycotts, sit-ins) when those in power refuse to listen.
  • Build coalitions. The broader and more diverse your base of support, the more resilient your movement becomes. Shared safety culture also strengthens trust across coalitions.

4. Global Lessons

Movements across the world show that disciplined nonviolent action—supported by safety and solidarity—can change history. In the U.S., civil-rights activists combined disciplined nonviolence with careful safety planning to dismantle legal segregation. In South Africa, boycotts and international solidarity helped end apartheid. In Poland and Serbia, organized strikes and disciplined public resistance toppled authoritarian governments.

These victories weren’t accidental. They relied on training, preparation, and a commitment to protecting people while confronting power—outcomes of intentional organizing.

Key Takeaways from Section I

  • Nonviolent action is active resistance, not passivity.
  • Power rests on consent; withdrawing that consent shifts power.
  • Discipline means more than staying calm—it means staying safe and organized.
  • Solidarity is expressed through care, preparation, and mutual protection.
  • Every method of action relies on safety measures to maintain credibility and effectiveness.

Section II

Basic NVDA Logistics

Nonviolent direct action (NVDA) is most effective when it looks effortless, but behind every smooth action is careful planning and clear structure. NVDA logistics contribute significantly to NVDA's safety, discipline, and focus. When participants know who is doing what, how to communicate, and what to expect, they can act with more confidence and unity. Logistics are not a distraction from nonviolent resistance; they are the essential details of how ordinary people can build and sustain a persistent movement of nonviolent resistance.

Some participants may take on specific logistical responsibilities to support the group. Even if you are not assigned one of these roles, it helps to know who is who. Recognize safety volunteers, legal observers/documentarians, and medics at your action. Respect their tasks, support them when asked, and remember that safety is everyone’s responsibility.

1. Volunteer Roles for NVDA

Offered here are descriptions of typical NVDA roles that contribute to logistical success, but this guidance is meant to be flexible. Familiarity with shared terminology and frameworks can help foster collaboration and build solidarity across a mass resistance movement, but this manual also recognizes and values diversity among nonviolent resistance groups. Different groups may organically develop distinct lexicons, innovative approaches, unique campaigns, and their own styles of action. Such diversity strengthens the layered network of nonviolent resistance groups our ultimate success will require. Each group must create a logistical framework consistent with their values, culture, and circumstances that supports the four core principles of nonviolent resistance: (1) withdrawal of consent to resist without violence, (2) in disciplined actions planned for safety, (3) deemed both ethically and strategically sound, and (4) as parts of sustained campaigns rooted in solidarity across broad coalitions.

More details about these roles can be found in Six Steps to A Safety Team, Appendix I: Detailed Safety Team Roles.

Organizers, Co-leads, and Coordinators

Every nonviolent resistance group and every NVDA begins with organizers. Organizers, co-leads, and coordinators set the goals, develop the plan, and make the strategic choices about time, place, and message. On the day of an action, they may take the lead in giving instructions, making adjustments, and calling the beginning or end of the event. In the best-organized NVDA, participants know who the organizers are, how to reach them, and how to follow their lead without confusion.

As for terminology, some groups will apply these terms interchangeably while others will follow a stricter pattern. Many groups prefer the title “co-lead” for all organizers, team leaders, and coordinators; its reinforcement of the safety rubric to work always in pairs or teams recommends its use highly. Other groups may use “team” nomenclature to similar effect. “Coordinator” sometimes designates a group leader focused on an area of the group’s work such as a specific campaign or area of ongoing logistics, or it may designate a role specific to a day of action. Successful nonviolent resistance requires individuals who are able and willing to take responsibility for organizing and growing groups, planning and implementing NVDA, sustaining long-term campaigns, and ultimately sharing accountability for the outcomes.

A note on leadership may be helpful here. Typically, in the context of community practice such as a nonviolent resistance movement, leaders may first emerge organically, but may then sometimes require intentional development. Effective group organizers understand that the ranks of leaders must grow with the movement. To facilitate that growth, they will seek, identify, and elevate individuals who demonstrate leadership skills by modeling healthy social participation, thinking strategically about the group, NVDA, and long-term campaigns, communicating their ideas effectively, and inspiring others. The most successful leaders are never jealous of rising talent because serious organizers are always looking for more help and trying to avoid the activist “burnout” phenomenon. Having a deep bench of capable leaders makes the movement more sustainable for the long haul.

Marshals and Safety Teams

The work of marshals, or safety volunteers, is integral to all NVDA. Their job is to help people participate safely, move through space together, and handle problems before they escalate. Marshals serve as the eyes and ears of organizers, reporting critical information back to team co-leads or coordinators. Marshals buffer interactions with police and counter-protesters, watch for hazards like traffic, and model calm and focused behavior. They are easy to identify by vests, armbands, or other markings, and they work in pairs or teams, always maintaining situational awareness. Please refer to the EPI NVDA Marshals Manual for a complete description of their duties and techniques.

Medics, First Aid Volunteers, and Emotional Support / Trauma Response Providers

Medics, first-aid providers, and emotional-support/trauma-response providers—like other safety volunteers—are essential to disciplined nonviolent resistance. The term “medic” typically refers to volunteers who are full-time or retired medical professionals, or are at least certified to provide first aid by the American Red Cross (ARC) or another certifying agency. Certification affirms medics have undergone hands-on training to provide frontline medical attention including “stop the bleeding,” CPR, and AED, and have passed certification tests on that material. For some NVDA, the medic may be stationed at a fixed location such as a well-marked “First Aid Tent” with access to a complete medical kit. Groups able to recruit volunteer medics can ensure participants that expert medical help is always on hand.

Additionally, this guidance recommends groups recruit volunteers who are not necessarily ARC-certified and, using training materials emphasizing NVDA participants’ most likely needs, train them to provide basic first aid during NVDA. Those most likely needs include minor cuts and scrapes, minor sprains, dehydration, and exposure to toxic chemicals, extreme weather, or very loud noise. These volunteers can roam the action in pairs carrying small portable first-aid kits customized for those issues most commonly arising at NVDA, as listed above. [A Basic First Aid for NVDA manual is under development.]

Legal Observers and Documentarians

In the context of NVDA, the term “legal observer” typically refers to a third-party actor from an outside group such as the National Lawyers Guild, respected for its neutrality and professionalism. The role of such an observer is to witness and document any incidents or situations that may be the subject of legal action in the future. Organizers are generally right to welcome such objective observers and instruct their own group’s volunteers to avoid interfering in any way with their work.

However, this guidance recognizes that sufficient numbers of trained and geographically well-situated third-party legal observers are unlikely to be readily available to a rapidly growing mass resistance movement now gaining momentum in cities and countryside alike. This insufficiency could make groups and individuals vulnerable to suspect claims of opponents, troublemakers, or law enforcement, and perhaps bring discredit to the entire movement. Accordingly, groups may benefit from training their own legal observers who apply the same knowledge and methods as third-party observers while ultimately remaining allegiant to the cause of the nonviolent resistance group or action.

Moreover, when a nonviolent resistance group confronts an opponent that weaponizes that group’s marginalization (e.g., the AIDS Coalition to Unleash Power during the 20th-century AIDS crisis), deploying its own trained volunteers as additional eyewitnesses helps ensure the physical and legal safety of participants, maintain nonviolent discipline, and deepen solidarity—reinforcing core principles of nonviolent resistance.

Like third-party legal observers, the group’s legal observers do not take part in the action or visibly demonstrate in any way. They restrict their participation to observing law enforcement, counter-protesters, any escalated incident attached to the action or its participants, and ongoing risks such as traffic patterns. Legal observers generally position themselves at the edge of the action where they can easily observe and document interactions between the NVDA’s vanguard, counter-protesters, law-enforcement officers, passersby, and bystanders.

Like safety volunteers, legal observers must maintain situational awareness at all times, prepared to record or take notes as needed. Such recordings and notes must be suitable to present as evidence in court. This requirement creates a synchronicity with the role of documentarians, who are also trained to document interactions between protesters and police and counter-protesters.

To streamline team building, therefore, many groups may want to train legal observers and documentarians together and deploy them in pairs to share the work of observing and documenting incidents or activity potentially subject to legal action. [Guidance for groups choosing this approach is under development.]

Section III

Know Your Rights

Nonviolent resistance depends on knowledge and preparation. One of the most important areas of preparation is understanding your legal rights when participating in protest or other forms of nonviolent direct action (NVDA). Laws vary by state and municipality, but there are basic rights protected by the U.S. Constitution that apply to everyone in the United States. Knowing these rights—and how to exercise them calmly and effectively—can help keep you and others safe.

1. The Right to Assemble and Speak

The First Amendment of the U.S. Constitution protects freedom of speech, the press, religion, and assembly. That means you have the right to gather peacefully in public spaces and express your views without government interference. However, governments can impose certain “time, place, and manner” restrictions, such as requiring permits for marches or limiting amplified sound at certain hours.

If you plan a large march or rally that may block traffic, use sound equipment, or take place in a park or on a street, you may need a permit. Check your city’s procedures well in advance, and keep a copy of your permit on hand during the event. Spontaneous demonstrations responding to breaking news are often protected even without permits, but police may still direct participants to move for safety reasons.

2. The Right to Record

Courts have consistently upheld the public’s right to photograph and record police and other public officials performing their duties in public spaces, as long as you do not interfere with their work. Always remain calm and respectful. Do not physically obstruct officers. If ordered to stop recording, you may calmly state, “I am lawfully recording and not interfering.” Do not resist arrest if officers ignore your statement—note their names and badge numbers if possible and contact legal support later.

3. Interacting with Law Enforcement

  • You have the right to remain silent. You cannot be punished for refusing to answer questions. To exercise this right, say clearly, “I am exercising my right to remain silent.”
  • You have the right to ask if you are free to leave. If the officer says yes, calmly walk away.
  • You have the right to refuse a search. You can say, “I do not consent to a search.” Police may still pat you down if they suspect you are armed, but you can make your refusal clear for the record.
  • If you are arrested, ask for a lawyer immediately. Do not sign or agree to anything without legal counsel. You have the right to make a local phone call—law enforcement cannot listen if you call a lawyer.

4. If You Are Stopped in a Vehicle

Drivers must show license, registration, and proof of insurance when asked. Passengers are not required to provide ID unless the officer reasonably suspects they have committed a crime. Keep your hands visible. You can record the interaction, provided you do not interfere.

5. If You Are Arrested or Detained

Stay calm. Do not resist, even if you believe the arrest is unlawful. Ask what you are being arrested for. Remember the names and badge numbers of officers and witnesses if possible. You have the right to remain silent and to speak to an attorney before answering any questions. Do not discuss the incident with others in custody or over the phone (except with your lawyer), as conversations may be recorded.

Memorize a legal hotline or the phone number of a trusted contact in case your phone is confiscated. Many protest organizers write a legal hotline number on their arm in permanent marker before an action.

6. Special Considerations for Immigrants and Other Vulnerable Communities

Immigrants, people of color, LGBTQ individuals, and others who are frequently targeted by law enforcement may face additional risks. Non-citizens should consult an immigration lawyer before engaging in NVDA that could result in arrest. Ask whether participation could affect your immigration status or future applications.

Documented incidents of unequal treatment by police make it especially important for allies and organizers to prioritize safety planning, visible identification of marshals and legal observers, and solidarity practices that minimize exposure for those most at risk.

7. Resources

Key Takeaways from Section III

  • Your rights include freedom of speech, assembly, and press under the First Amendment.
  • You have the right to remain silent and to ask for a lawyer if detained or arrested.
  • You may record public officials performing their duties in public as long as you do not interfere.
  • Stay calm, do not resist, and assert your rights clearly and peacefully.
  • Know and support those in your community who face higher risks from law enforcement.

Section IV

De-escalation and Conflict Management

De-escalation is the practice of reducing tension and preventing harm during stressful or potentially volatile situations. In nonviolent direct action (NVDA), de-escalation is part of the discipline that keeps people safe and sustains the credibility of the movement. Every participant—especially marshals, safety volunteers, and organizers—should understand basic de-escalation techniques.

1. The Goal of De-escalation

The goal of de-escalation is not to “win” a confrontation but to prevent harm and maintain nonviolent discipline. When tensions rise, your objective is to keep everyone—including opponents and bystanders—safe enough to disengage without violence. This helps preserve the focus on the issue rather than the conflict itself.

2. Mindset and Preparation

  • Stay calm and grounded. Breathe steadily. Speak slowly. Remember that your calm presence can influence others.
  • Know your triggers. Anticipate what language, tone, or body posture could make you react defensively. Practice remaining neutral.
  • Work in pairs. Always have a partner who can step in if emotions rise too high or if you need support.
  • Use your body language intentionally. Keep your hands visible, posture relaxed, and facial expression neutral. Avoid pointing or crossing your arms.

3. Techniques for Interacting with Agitated Individuals

  • Introduce yourself calmly. Use your name and role if relevant (“Hi, I’m part of the safety team”). This signals accountability and humanity.
  • Listen first. Allow the person to speak without interruption. Sometimes just being heard lowers tension.
  • Validate feelings without agreeing or arguing. Say things like, “I hear that you’re upset,” or “I can see this is really important to you.”
  • Set boundaries respectfully. If someone moves too close or starts yelling, step back and say, “I want to hear you, but I need some space.”
  • Redirect attention. If the conversation becomes unproductive, gently shift focus to the larger purpose of the action or invite the person to speak with a marshal or organizer.
  • Know when to disengage. If a situation feels unsafe or unmanageable, back away and get help from other marshals or law enforcement if necessary.

4. Managing Confrontations with Counter-protesters

Counter-protesters may try to provoke reactions to discredit the movement or create viral moments. Maintain nonviolent discipline at all times:

  • Do not engage in verbal arguments or physical contact.
  • Assign marshals or safety volunteers to serve as a buffer zone between groups.
  • Chant or sing together to keep focus on your message rather than on the confrontation.
  • If someone crosses the line into harassment or assault, document the incident and report it to legal observers and organizers immediately.

5. Working with Law Enforcement During Escalations

While interactions with police vary widely by location and circumstance, the guiding principles remain the same: remain calm, follow instructions when legally required, and avoid physical confrontation. Marshals or designated police liaisons should communicate with officers on behalf of the group when possible.

  • Use clear, factual language when addressing officers.
  • Do not argue or make sudden movements.
  • If ordered to disperse, calmly notify organizers and participants so everyone can leave together.
  • Document interactions when it is safe and lawful to do so.

6. Post-Action Debrief and Emotional Care

After every NVDA, groups should hold a short debrief to discuss what went well, what could be improved, and whether anyone experienced distress or trauma. Psychological safety is part of physical safety. Encourage participants to talk about their experiences, offer peer support, and identify resources for counseling or trauma care if needed.

Key Takeaways from Section IV

  • De-escalation is about preventing harm and maintaining focus on the cause, not about “winning.”
  • Staying calm, listening, and validating feelings can quickly reduce tension.
  • Always work in pairs and maintain relaxed, non-threatening body language.
  • Do not engage with counter-protesters—focus on safety and solidarity instead.
  • Debrief after every action to strengthen both safety and emotional resilience.

Section V

Sources

This manual is compiled from various sources, including the pers… encouraged to explore these sources to learn more. They include:

  1. ACT UP New York. Action = Life: A Grassroots Guide to Direct A… Project: https://actuporalhistory.org/actions/action-life.html]
  2. American Civil Liberties Union (ACLU). Know Your Rights: Demonstrations and Protests. New York: ACLU, updated 2021. https://www.aclu.org/know-your-rights/protesters-rights
  3. Chenoweth, Erica, and Maria J. Stephan. Why Civil Resistance Works: The Strategic Logic of Nonviolent Conflict. New York: Columbia University Press, 2011.
  4. Chicago Community Bond Fund. About Us / Resources. Chicago: CCBF. https://chicagobond.org
  5. Civil Liberties Defense Center (CLDC). Know Your Rights Resources. Eugene, OR: CLDC. https://cldc.org
  6. Deming, Barbara. Revolution and Equilibrium. New York: Grossman Publishers, 1968.
  7. East Point Peace Academy. NVDA Training Outlines. Oakland, CA: East Point Peace Academy. https://eastpointpeace.org
  8. Movement for Black Lives (M4BL). National Bail Fund Network Toolkit. https://www.communityjusticeexchange.org/nbfn-toolkit
  9. National Lawyers Guild (NLG). Mass Defense Program. New York: NLG. https://www.nlg.org/massdefense/
  10. Nonviolent Peaceforce. Training Resources. St. Paul, MN: Nonviolent Peaceforce. https://nonviolentpeaceforce.org
  11. Sharp, Gene. From Dictatorship to Democracy: A Conceptual Framework for Liberation. Boston: The Albert Einstein Institution, 1993.
  12. Sharp, Gene. The Politics of Nonviolent Action. Boston: Porter Sargent, 1973.
  13. Sharp, Gene. Sharp’s Dictionary of Power and Struggle. Oxford: Oxford University Press, 2012.
  14. War Resisters International (WRI). Handbook for Nonviolent Campaigns. 2nd ed. London: War Resisters International, 2014.
MODULE 1B – Six Steps to a Safety Team +

Developing an effective team of volunteers to keep everyone safe during nonviolent direct action (NVDA) requires preparation, communication, and shared commitment. Safety Teams provide structure, discipline, and confidence for everyone participating in public demonstrations, marches, rallies, and other actions. This section outlines a practical, step-by-step process for creating or strengthening a Safety Team that fits your group’s needs and capacity.

The “six steps” model presented here is adaptable for groups of any size, whether you are forming your first Safety Team or refining an existing one. Each step builds on the previous one, establishing a framework for effective coordination, volunteer management, and sustainable nonviolent practice.

Step 1 – Design the Team

The first step is to design your team’s structure. Consider the goals, values, and resources of your group. Think through what safety means in your particular context—physical, emotional, digital, and legal safety are all part of the picture. The design process should include conversations among organizers, prospective volunteers, and experienced members who have participated in previous NVDA.

  • Clarify purpose and scope. Define what your Safety Team is responsible for. Will it manage only day-of-action safety, or will it also address digital and long-term safety planning?
  • Establish guiding principles. Ground your team in nonviolent discipline, respect, inclusivity, and mutual care. Adopt clear expectations for conduct and accountability.
  • Map your needs. Identify typical risks your group faces (traffic, counter-protesters, weather, arrests, online harassment) and what safety roles or resources could mitigate them.
  • Draft a basic framework. Sketch the number and types of roles you’ll need (marshals, medics, communications, logistics, etc.) and how they will coordinate. This draft will evolve as you move through the next steps.

When possible, consult with experienced activists, legal observers, or community safety trainers who can review your draft plan. Early collaboration helps align your Safety Team with best practices used across movements and ensures your structure supports both effectiveness and well-being.

Step 2 – Designate Leadership Roles

Once the overall structure of your Safety Team is drafted, the next step is to identify the people who will take on specific leadership responsibilities. These roles are not about hierarchy but about clarity—knowing who is responsible for what so the group can act efficiently, safely, and with trust. Leadership in nonviolent movements is about coordination and service to the whole.

  • Identify team coordinators or co-leads. These individuals oversee the entire Safety Team, maintain communication with event organizers, and make time-sensitive decisions during an action. In most groups, two or more co-leads share responsibility for redundancy and mutual support.
  • Appoint role-specific leads. Depending on the size of your team, you may have leads for marshals, medics, communications, or logistics. Each lead ensures volunteers in their area are trained, equipped, and supported.
  • Designate a communication lead. This person maintains the team’s internal communication plan—distributing radios or phones, sharing updates, and ensuring messages reach the right people quickly. During NVDA, clear communication prevents confusion and helps keep participants safe.
  • Assign documentation and data security oversight. Decide who will manage sign-in sheets, volunteer rosters, or other records, and how that information will be stored securely. Protect personal information and avoid collecting unnecessary data that could endanger volunteers if compromised.
  • Clarify chain of communication. Everyone on the Safety Team should know whom to contact in an emergency, who has decision-making authority on-site, and how to reach them.

Remember that every Safety Team lead is also a safety volunteer. Titles do not grant privilege—they clarify responsibility. Effective leadership requires humility, accountability, and commitment to the group’s shared principles of nonviolence and care.

Each of these leadership roles should be documented in your team’s internal guide or binder so future members can quickly understand how responsibilities are distributed. Succession planning—training backups for each role—helps prevent burnout and ensures continuity if someone cannot serve during a future action.

Step 3 – Identify Training Resources

Training is the foundation of a disciplined and safe Safety Team. It builds the knowledge, skills, and confidence necessary for volunteers to carry out their roles effectively. Training also reinforces the group’s shared principles of nonviolence, mutual respect, and care for all participants. The more your Safety Team practices together, the stronger and safer your actions will be.

Start by identifying what kinds of training your team will need. Each Safety Team is different, but most benefit from instruction in these areas:

  • Nonviolent Direct Action (NVDA) principles and tactics — understanding nonviolent strategy, legal risks, and protest logistics.
  • De-escalation and conflict management — techniques for calming tense situations and protecting participants.
  • Legal rights and observing protocols — how to respond to police interactions and document incidents appropriately.
  • First aid and trauma response — how to assist injured or distressed participants safely.
  • Digital and communications security — protecting sensitive information, secure messaging, and safe social media use.
  • Accessibility and inclusion — ensuring everyone, regardless of ability or identity, can participate safely.

Training can take many forms: workshops, scenario-based exercises, tabletop simulations, or peer-to-peer mentoring. When possible, invite experienced trainers—especially those with backgrounds in NVDA, street medicine, or de-escalation—to facilitate sessions for your team.

Many reputable organizations provide free or low-cost training resources, including:

Document each completed training session in your Safety Team’s records, noting the date, trainer, and participants. Over time, build a “living library” of materials your group can reuse—slides, handouts, or checklists—to onboard new volunteers quickly and consistently.

Regular refresher training keeps skills sharp and confidence high. Incorporate short review sessions before major actions, and encourage volunteers to practice scenarios periodically to maintain readiness.

Step 4 – Recruit Volunteers

Recruiting volunteers is about building community and resilience. A strong Safety Team reflects the diversity, skills, and values of your broader organization or coalition. The more inclusive your outreach, the stronger and safer your actions will be. Recruitment should be intentional, transparent, and grounded in the same principles of nonviolence and mutual care that guide the team’s work.

  • Start with existing networks. Begin by asking within your Indivisible group or partner organizations for people interested in safety work. Highlight that every role—from marshals to medics to communications—contributes to keeping participants safe.
  • Reach out beyond the core group. Engage allied organizations, community groups, and local activists who share your values. Invite people who bring diverse experience—teachers, social-workers, veterans, healthcare workers, students, elders, and more. Each perspective strengthens the team.
  • Be clear about expectations. Let prospective volunteers know what the Safety Team does and does not do. Emphasize nonviolence, discipline, and teamwork. Explain that all volunteers will receive training before serving in the field.
  • Match skills to roles. Some volunteers may already have relevant backgrounds—medical training, crisis counseling, logistics, or security awareness. Others may be new but eager to learn. Create space for both experienced and new participants to contribute meaningfully.
  • Encourage co-leadership and mentorship. Pair new volunteers with experienced members. Mentorship helps transfer skills, sustain engagement, and prevent burnout.
  • Practice inclusion and accessibility. Ensure recruitment materials and meetings are accessible to people with disabilities, language differences, or limited transportation. Accessibility is a key part of safety.

Recruitment is ongoing, not a one-time event. Continue inviting new volunteers after every major action or meeting. Publicly thank and recognize your Safety Team members—celebrating their service encourages others to join.

Keep accurate volunteer contact lists, but protect privacy. Use secure communication platforms, restrict access to need-to-know information, and regularly update records to remove outdated data. Always ask permission before sharing a volunteer’s name, photo, or contact details outside the team.

By recruiting thoughtfully and inclusively, you build a Safety Team that represents your movement’s best values—courage, solidarity, and care for all.

Step 5 – Equip Volunteers

Once you have recruited and trained your volunteers, the next step is to make sure everyone has the tools and information they need to perform their roles safely and effectively. Proper equipment—both physical and informational—can make the difference between a smooth, coordinated action and a chaotic or unsafe one.

1. Essential Supplies

  • Identification. Provide visible identifiers such as vests, armbands, or badges for marshals, medics, and other Safety Team members. These markers help participants and bystanders recognize who to approach for help.
  • Communication devices. Radios, secure messaging apps, or phones with charged power banks allow teams to relay information quickly during an action. Test all devices beforehand.
  • First-aid and medical supplies. Each team should maintain at least one fully stocked kit, including basic wound-care materials, electrolyte packets, gloves, and eye-wash for exposure to irritants. Medics may carry additional trauma supplies.
  • Weather-appropriate gear. Encourage volunteers to dress in layers, wear comfortable shoes, and bring water, sunscreen, and rain protection.
  • Documentation tools. Cameras, notepads, or secure digital apps for legal observers and documentarians. Always ensure recordings comply with privacy and consent standards.

2. Information and Planning Tools

  • Safety Plan Binder or Digital Folder. Include site maps, emergency contacts, team rosters, legal hotline numbers, and communication protocols. Distribute both printed and digital copies to leads.
  • Incident-report templates. Pre-formatted forms help teams record issues consistently for later review or legal follow-up.
  • Checklists and briefings. Use short checklists for pre-event setup, mid-event monitoring, and post-event debriefing to ensure nothing is overlooked.
  • Accessibility resources. Include translation cards, sensory-friendly aids, or mobility support plans as appropriate for your community.

3. Health and Safety Precautions

  • Encourage volunteers to know their physical limits and stay hydrated.
  • Assign a “wellness lead” or rotating buddy to check in with teammates during long actions.
  • Have contingency plans for heat, cold, or hazardous-air conditions.
  • Maintain COVID-19 or other public-health protocols if applicable.

Before every NVDA, conduct a short equipment check and review emergency contacts. Confirm that all Safety Team members know where to find supplies and who is responsible for returning or restocking them afterward.

When resources are limited, prioritize essentials: communication, first aid, visibility, and hydration. Over time, fundraising or partnership with allied organizations can expand your team’s capacity.

Properly equipped volunteers are safer, more confident, and more effective—demonstrating the discipline and care that define successful nonviolent action.

Step 6 – Deploy Volunteers

The final step is putting your Safety Team into action. Deployment means more than just showing up on the day of an event—it includes pre-action briefings, real-time coordination, and post-action follow-up. Clear communication, preparation, and calm execution are the hallmarks of a disciplined, nonviolent Safety Team.

1. Pre-Action Briefing

  • Gather the full Safety Team before the event begins. Review the plan, communication channels, and emergency procedures.
  • Distribute radios, identifiers, and any printed safety materials. Ensure everyone knows their sector or assigned location.
  • Confirm that marshals, medics, and legal observers all understand their zones of responsibility and how to relay information to coordinators.
  • Remind volunteers to maintain nonviolent discipline, remain calm under stress, and model respectful behavior at all times.

2. During the Action

  • Leads should monitor radio channels or text threads for updates and respond quickly to any developing issues.
  • Marshals help manage crowd flow, watch for hazards, and maintain contact with organizers.
  • Medics and trauma-response volunteers remain visible and ready to assist without obstructing movement.
  • Legal observers and documentarians record incidents objectively and transmit information securely.
  • Communications leads relay real-time information between the field and the organizing team.

3. Post-Action Debrief

  • Gather the team as soon as practical after the event to discuss what went well and what could be improved.
  • Collect incident reports, photos, and notes from legal observers for secure storage.
  • Check in on volunteers’ emotional well-being—debriefing is part of safety.
  • Identify any follow-up needs, such as legal support, public statements, or equipment replacement.

After each action, update your Safety Team manual or digital binder with lessons learned. These notes will strengthen future planning and training. Recognize and thank every volunteer for their service; sustaining morale is essential for long-term resilience.

Next Steps and Appendices

Module 1B.a.i. – Appendix I. Detailed Safety Team Roles

Module 1B.a.II. – Appendix II. Event Safety Plan Questionnaire

Module 1B.a.III. – Appendix III. Protest-ready First Aid Kit Inventories

Module 1B.a.IV. – Appendix IV. Emergency Contact Sheets for Volunteers

Module 1B.a.V. – Appendix V. Volunteer Database Management Template

Module 1B.a.i – Appendix I. Detailed Safety Team Roles +

Six Steps to a Safety Team

Appendix I – Detailed Safety Team Role Descriptions

Section A. Frontline Volunteers

Safety Marshals

Safety Marshals are responsible for the physical safety of participants and for maintaining nonviolent discipline during direct actions, marches, rallies, and public demonstrations. They serve as a bridge between participants, organizers, and law enforcement, ensuring that everyone understands and follows the agreed-upon plans and safety protocols.

Marshals are easily identifiable by their vests, armbands, or other visible markings. Their primary duties include helping direct crowd movement, monitoring the surrounding environment for potential hazards, and de-escalating conflicts before they escalate. They also communicate with the Safety Team Co-Leads to report emerging issues and receive guidance.

Each Marshal must work in pairs or teams for mutual support and accountability. They should be trained in nonviolent direct action (NVDA), de-escalation, and crowd safety tactics. Good Marshals are calm under pressure, attentive to their surroundings, and able to give clear directions without confrontation. They must embody the principles of discipline, respect, and mutual care that define nonviolent resistance.

First Aid Providers

First Aid Providers deliver on-the-spot medical attention during protests and other direct actions. Their primary responsibility is to ensure that participants receive timely, appropriate care for minor injuries or medical issues while awaiting professional medical assistance if needed. They should have up-to-date first-aid or CPR certification and operate in pairs for safety and accountability.

Each provider should carry a stocked first-aid kit appropriate for the event’s scale, weather, and location. Basic supplies may include gloves, disinfectant, adhesive bandages, elastic wraps, electrolyte packets, and any additional items recommended by local medics or safety trainers. They must maintain confidentiality regarding participants’ health and document any incidents accurately for debriefing after the event.

De-escalators

De-escalators help maintain nonviolent discipline and prevent conflicts from escalating. They monitor body language and emotional tone within crowds, intervening early when tension begins to rise. Their tools are empathy, active listening, calm presence, and respect. De-escalators are never enforcers; their strength lies in their ability to connect and defuse.

All de-escalators should be trained in nonviolent communication techniques and understand group dynamics. Working in teams of two or more, they should position themselves near potential flashpoints—such as protest perimeters, entrances, or interactions with counter-protesters—and maintain communication with Marshals and Safety Team Co-Leads. Effective de-escalators help keep everyone focused on the action’s goals rather than reacting to provocation.

Documentarians

Documentarians record key moments of the action for both safety and accountability. Their role is to collect evidence of events as they occur—especially any incidents involving harassment, aggression, or unlawful behavior by opposing groups or authorities. Documentation can protect participants legally and strengthen the movement’s credibility in public communications.

Documentarians must balance transparency and privacy. They should obtain consent whenever possible and avoid publishing identifiable images of participants without permission. All recordings, notes, and photographs should be stored securely, with backups protected from unauthorized access. Coordination with Legal Observers ensures that documentation meets evidentiary standards if incidents require legal follow-up.

Legal Observers

Legal Observers are trained volunteers who monitor police conduct and protect participants’ rights during public demonstrations. They typically operate under the guidance of organizations like the National Lawyers Guild or the Civil Liberties Defense Center. Legal Observers do not participate in the protest itself—they observe, record, and report.

Observers should wear visible identifiers and carry notepads or recording devices. Their notes must include times, locations, names, and badge numbers of officers, and descriptions of incidents such as arrests or use of force. Legal Observers must remain neutral and never interfere with police operations or protesters’ activities. Their work provides critical evidence for legal defense and accountability efforts.

Emotional Support and Trauma Response Providers

Emotional Support and Trauma Response Providers assist participants experiencing distress, anxiety, or trauma before, during, or after an action. They offer grounding, reassurance, and access to professional mental-health resources when appropriate. Their presence reinforces the principle that safety includes emotional well-being as well as physical protection.

Volunteers in this role may have backgrounds in counseling, crisis intervention, or peer support, but professional credentials are not required. What matters most is compassion, discretion, and an ability to stay calm under pressure. They should maintain confidentiality, respect boundaries, and coordinate with Safety Team Co-Leads if someone requires medical or logistical assistance beyond their scope.

After each action, Emotional Support and Trauma Response Providers help facilitate debrief circles or check-ins, ensuring volunteers have space to process experiences, share lessons, and recover emotionally. Their work sustains morale and resilience within the movement.

Section B. Leadership Roles

Safety Team Co-Leads

Safety Team Co-Leads coordinate all aspects of the Safety Team’s planning, deployment, and follow-up. They share responsibility for managing volunteer assignments, communicating with event organizers, and ensuring that all safety protocols are implemented effectively. Co-Leads are accountable for upholding the principles of nonviolent discipline and for modeling the behavior expected of all team members.

Before an event, Co-Leads oversee recruitment, training, and equipment distribution. During an action, they monitor overall conditions and make decisions in consultation with other leads. Afterward, they facilitate debriefing, collect reports, and initiate any necessary follow-up or corrective actions. The Co-Lead structure ensures redundancy—if one is unavailable, the other can step in without disruption.

Effective Co-Leads are calm under pressure, highly organized, and capable of clear communication. They must also prioritize care for volunteers, recognizing that safety work can be physically and emotionally demanding.

Marshal Co-Lead

The Marshal Co-Lead supervises all marshals before, during, and after direct actions. This person ensures that every marshal is properly trained, equipped, and assigned. On the day of the event, the Marshal Co-Lead designates team zones, coordinates with Communications and Safety Co-Leads, and monitors for issues that could endanger participants or disrupt nonviolent discipline.

The Marshal Co-Lead should maintain regular check-ins with marshals during the event via radio, phone, or visual contact. After the action, they debrief the marshal team, gather incident reports, and submit key information to the Safety Team Co-Leads for documentation. Experience with crowd management, NVDA, and de-escalation is highly valuable for this position.

Communications Co-Lead

The Communications Co-Lead manages all internal communication systems for the Safety Team. They are responsible for maintaining the flow of accurate, timely information between marshals, medics, legal observers, and event organizers. During actions, the Communications Co-Lead monitors designated channels, relays updates, and ensures that safety information reaches the appropriate people quickly.

Before an event, they coordinate radio or messaging setups, distribute equipment, and confirm that all devices are functioning. They also draft and share communication protocols, including radio codes or secure messaging practices. After the action, the Communications Co-Lead collects and secures all communication logs for review during debriefing.

Strong candidates for this role are detail-oriented, tech-savvy, and skilled at multitasking under pressure. The Communications Co-Lead plays a key role in ensuring the team’s cohesion and situational awareness throughout an action.

Legal Co-Lead

The Legal Co-Lead ensures that all aspects of the Safety Team’s work comply with legal standards and that participants understand their rights and responsibilities. This role coordinates with external legal organizations—such as the National Lawyers Guild or the Civil Liberties Defense Center—to arrange legal observer coverage and provide “Know Your Rights” resources.

Before each action, the Legal Co-Lead distributes hotline numbers, bail fund contacts, and arrest information sheets to participants. They also brief volunteers on how to respond to detainment or questioning. During the event, they monitor communication with legal observers and report any arrests or legal issues to the Safety Team Co-Leads. After the event, the Legal Co-Lead assists with legal follow-up, documentation, and data protection related to incident reports.

Strong candidates for this role are familiar with protest law, privacy rights, and the importance of maintaining accurate records. They must handle sensitive information discreetly and maintain trust across all teams.

Medical Co-Lead

The Medical Co-Lead oversees all first-aid and trauma-response volunteers. This person ensures that medics and first-aid providers are properly trained, equipped, and briefed on safety protocols. The Medical Co-Lead develops medical plans for each action, including staging areas, triage points, and evacuation routes if necessary.

During events, the Medical Co-Lead monitors team readiness, responds to urgent situations, and coordinates with outside emergency services when required. After the action, they review all medical reports, restock supplies, and debrief the medical team to improve future response procedures.

Ideal Medical Co-Leads combine practical first-aid experience with organizational skills. They must maintain participant confidentiality, model calm decision-making, and prioritize the well-being of all volunteers and demonstrators.

Logistics Co-Lead

The Logistics Co-Lead manages the physical and operational needs of the Safety Team. Responsibilities include organizing supply inventories, coordinating transportation, arranging meeting spaces, and ensuring all equipment—such as radios, banners, or water stations—is ready for use.

Before actions, the Logistics Co-Lead develops checklists and assigns volunteers to handle setup and teardown. They work closely with the Communications and Marshal Co-Leads to identify key staging locations and manage flow throughout the day. After the event, they oversee cleanup, inventory reconciliation, and equipment repair or replacement as needed.

Logistics Co-Leads are detail-oriented problem solvers who anticipate challenges before they arise. Their behind-the-scenes work allows others to perform their duties effectively, helping ensure every action runs smoothly from beginning to end.

Closing Notes

Each Safety Team role contributes to a collective system of care, discipline, and accountability. Whether on the front line or behind the scenes, every volunteer plays a vital part in maintaining safety and embodying the principles of nonviolent resistance. Clear communication, proper training, and mutual support make it possible for movements to sustain themselves and protect their people over time.

Safety is solidarity in action. When groups commit to these principles, they not only safeguard participants but also strengthen the moral and strategic power of their cause.

Module 1B.a.i – Appendix I. Detailed Safety Team Roles +

Six Steps to a Safety Team

Appendix I – Detailed Safety Team Role Descriptions

Section A. Frontline Volunteers

Safety Marshals

Safety Marshals are responsible for the physical safety of participants and for maintaining nonviolent discipline during direct actions, marches, rallies, and public demonstrations. They serve as a bridge between participants, organizers, and law enforcement, ensuring that everyone understands and follows the agreed-upon plans and safety protocols.

Marshals are easily identifiable by their vests, armbands, or other visible markings. Their primary duties include helping direct crowd movement, monitoring the surrounding environment for potential hazards, and de-escalating conflicts before they escalate. They also communicate with the Safety Team Co-Leads to report emerging issues and receive guidance.

Each Marshal must work in pairs or teams for mutual support and accountability. They should be trained in nonviolent direct action (NVDA), de-escalation, and crowd safety tactics. Good Marshals are calm under pressure, attentive to their surroundings, and able to give clear directions without confrontation. They must embody the principles of discipline, respect, and mutual care that define nonviolent resistance.

First Aid Providers

First Aid Providers deliver on-the-spot medical attention during protests and other direct actions. Their primary responsibility is to ensure that participants receive timely, appropriate care for minor injuries or medical issues while awaiting professional medical assistance if needed. They should have up-to-date first-aid or CPR certification and operate in pairs for safety and accountability.

Each provider should carry a stocked first-aid kit appropriate for the event’s scale, weather, and location. Basic supplies may include gloves, disinfectant, adhesive bandages, elastic wraps, electrolyte packets, and any additional items recommended by local medics or safety trainers. They must maintain confidentiality regarding participants’ health and document any incidents accurately for debriefing after the event.

De-escalators

De-escalators help maintain nonviolent discipline and prevent conflicts from escalating. They monitor body language and emotional tone within crowds, intervening early when tension begins to rise. Their tools are empathy, active listening, calm presence, and respect. De-escalators are never enforcers; their strength lies in their ability to connect and defuse.

All de-escalators should be trained in nonviolent communication techniques and understand group dynamics. Working in teams of two or more, they should position themselves near potential flashpoints—such as protest perimeters, entrances, or interactions with counter-protesters—and maintain communication with Marshals and Safety Team Co-Leads. Effective de-escalators help keep everyone focused on the action’s goals rather than reacting to provocation.

Documentarians

Documentarians record key moments of the action for both safety and accountability. Their role is to collect evidence of events as they occur—especially any incidents involving harassment, aggression, or unlawful behavior by opposing groups or authorities. Documentation can protect participants legally and strengthen the movement’s credibility in public communications.

Documentarians must balance transparency and privacy. They should obtain consent whenever possible and avoid publishing identifiable images of participants without permission. All recordings, notes, and photographs should be stored securely, with backups protected from unauthorized access. Coordination with Legal Observers ensures that documentation meets evidentiary standards if incidents require legal follow-up.

Legal Observers

Legal Observers are trained volunteers who monitor police conduct and protect participants’ rights during public demonstrations. They typically operate under the guidance of organizations like the National Lawyers Guild or the Civil Liberties Defense Center. Legal Observers do not participate in the protest itself—they observe, record, and report.

Observers should wear visible identifiers and carry notepads or recording devices. Their notes must include times, locations, names, and badge numbers of officers, and descriptions of incidents such as arrests or use of force. Legal Observers must remain neutral and never interfere with police operations or protesters’ activities. Their work provides critical evidence for legal defense and accountability efforts.

Emotional Support and Trauma Response Providers

Emotional Support and Trauma Response Providers assist participants experiencing distress, anxiety, or trauma before, during, or after an action. They offer grounding, reassurance, and access to professional mental-health resources when appropriate. Their presence reinforces the principle that safety includes emotional well-being as well as physical protection.

Volunteers in this role may have backgrounds in counseling, crisis intervention, or peer support, but professional credentials are not required. What matters most is compassion, discretion, and an ability to stay calm under pressure. They should maintain confidentiality, respect boundaries, and coordinate with Safety Team Co-Leads if someone requires medical or logistical assistance beyond their scope.

After each action, Emotional Support and Trauma Response Providers help facilitate debrief circles or check-ins, ensuring volunteers have space to process experiences, share lessons, and recover emotionally. Their work sustains morale and resilience within the movement.

Section B. Leadership Roles

Safety Team Co-Leads

Safety Team Co-Leads coordinate all aspects of the Safety Team’s planning, deployment, and follow-up. They share responsibility for managing volunteer assignments, communicating with event organizers, and ensuring that all safety protocols are implemented effectively. Co-Leads are accountable for upholding the principles of nonviolent discipline and for modeling the behavior expected of all team members.

Before an event, Co-Leads oversee recruitment, training, and equipment distribution. During an action, they monitor overall conditions and make decisions in consultation with other leads. Afterward, they facilitate debriefing, collect reports, and initiate any necessary follow-up or corrective actions. The Co-Lead structure ensures redundancy—if one is unavailable, the other can step in without disruption.

Effective Co-Leads are calm under pressure, highly organized, and capable of clear communication. They must also prioritize care for volunteers, recognizing that safety work can be physically and emotionally demanding.

Marshal Co-Lead

The Marshal Co-Lead supervises all marshals before, during, and after direct actions. This person ensures that every marshal is properly trained, equipped, and assigned. On the day of the event, the Marshal Co-Lead designates team zones, coordinates with Communications and Safety Co-Leads, and monitors for issues that could endanger participants or disrupt nonviolent discipline.

The Marshal Co-Lead should maintain regular check-ins with marshals during the event via radio, phone, or visual contact. After the action, they debrief the marshal team, gather incident reports, and submit key information to the Safety Team Co-Leads for documentation. Experience with crowd management, NVDA, and de-escalation is highly valuable for this position.

Communications Co-Lead

The Communications Co-Lead manages all internal communication systems for the Safety Team. They are responsible for maintaining the flow of accurate, timely information between marshals, medics, legal observers, and event organizers. During actions, the Communications Co-Lead monitors designated channels, relays updates, and ensures that safety information reaches the appropriate people quickly.

Before an event, they coordinate radio or messaging setups, distribute equipment, and confirm that all devices are functioning. They also draft and share communication protocols, including radio codes or secure messaging practices. After the action, the Communications Co-Lead collects and secures all communication logs for review during debriefing.

Strong candidates for this role are detail-oriented, tech-savvy, and skilled at multitasking under pressure. The Communications Co-Lead plays a key role in ensuring the team’s cohesion and situational awareness throughout an action.

Legal Co-Lead

The Legal Co-Lead ensures that all aspects of the Safety Team’s work comply with legal standards and that participants understand their rights and responsibilities. This role coordinates with external legal organizations—such as the National Lawyers Guild or the Civil Liberties Defense Center—to arrange legal observer coverage and provide “Know Your Rights” resources.

Before each action, the Legal Co-Lead distributes hotline numbers, bail fund contacts, and arrest information sheets to participants. They also brief volunteers on how to respond to detainment or questioning. During the event, they monitor communication with legal observers and report any arrests or legal issues to the Safety Team Co-Leads. After the event, the Legal Co-Lead assists with legal follow-up, documentation, and data protection related to incident reports.

Strong candidates for this role are familiar with protest law, privacy rights, and the importance of maintaining accurate records. They must handle sensitive information discreetly and maintain trust across all teams.

Medical Co-Lead

The Medical Co-Lead oversees all first-aid and trauma-response volunteers. This person ensures that medics and first-aid providers are properly trained, equipped, and briefed on safety protocols. The Medical Co-Lead develops medical plans for each action, including staging areas, triage points, and evacuation routes if necessary.

During events, the Medical Co-Lead monitors team readiness, responds to urgent situations, and coordinates with outside emergency services when required. After the action, they review all medical reports, restock supplies, and debrief the medical team to improve future response procedures.

Ideal Medical Co-Leads combine practical first-aid experience with organizational skills. They must maintain participant confidentiality, model calm decision-making, and prioritize the well-being of all volunteers and demonstrators.

Logistics Co-Lead

The Logistics Co-Lead manages the physical and operational needs of the Safety Team. Responsibilities include organizing supply inventories, coordinating transportation, arranging meeting spaces, and ensuring all equipment—such as radios, banners, or water stations—is ready for use.

Before actions, the Logistics Co-Lead develops checklists and assigns volunteers to handle setup and teardown. They work closely with the Communications and Marshal Co-Leads to identify key staging locations and manage flow throughout the day. After the event, they oversee cleanup, inventory reconciliation, and equipment repair or replacement as needed.

Logistics Co-Leads are detail-oriented problem solvers who anticipate challenges before they arise. Their behind-the-scenes work allows others to perform their duties effectively, helping ensure every action runs smoothly from beginning to end.

Closing Notes

Each Safety Team role contributes to a collective system of care, discipline, and accountability. Whether on the front line or behind the scenes, every volunteer plays a vital part in maintaining safety and embodying the principles of nonviolent resistance. Clear communication, proper training, and mutual support make it possible for movements to sustain themselves and protect their people over time.

Safety is solidarity in action. When groups commit to these principles, they not only safeguard participants but also strengthen the moral and strategic power of their cause.

Module 1B.a.II – Appendix II. Event Safety Plan Questionnaire +

Six Steps to a Safety Team

Appendix II – Nonviolent Direct Action (NVDA) Safety Plan Questionnaire and Generator

Follow the the prompts and respond to the questions to:

  • complete a comprehensive protest safety plan customized for your action,
  • assess the strengths and weaknesses of the group’s safety team and protocols, and
  • double check that organizers and safety team volunteers have taken every appropriate precaution for the upcoming action, and volunteers will be fully prepared..

This guidance offers a maximalist approach, and some of the recommendations and questions may be more appropriate for groups with experience planning NVDA and experienced volunteers. Every group begins somewhere, and even a great deal of training will be learned best on paper before putting them to test in the streets.

There are many approaches to creating safety plans, a number of which are included in the resource library. The following questions provide a framework to help groups outline a simple, robust plan that can be adapted to what is best for their group’s values, needs, and circumstances.

1. Purpose and Principles

  • What are the objectives of the protest?
  • What message is it meant to send?
  • How will volunteers state and share the group’s commitment to nonviolence?
  • Will volunteers distribute a code of conduct for participants?

2. Risk Assessment

  • Describe potential risks such as police tactics, counter-protesters, hostile vehicles, and surveillance.
  • Describe any environmental hazards such as weather, terrain, crowd choke points, and traffic intersections.
  • Include map(s) of action location(s), noting high-risk areas and safe zones.
  • Will the organization be pulling permits for this action? Detail the scope and limits of those permits. Where appropriate, include permit application and related communications in the plan.
  • What relevant local ordinances should organizers and volunteers review and understand? What is the expected posture of law enforcement?

3. Accessibility and Inclusion

  • How will your plan ensure everyone—people with disabilities, elders, people with language differences, and other frequently marginalized participants—can participate safely and fully?
  • How will information be distributed to ensure accessibility (translations, large print, alt-text for images, ASL interpretation)?
  • What are the accessible routes for assembly, action, and dispersal?
  • Are there quiet or sensory-friendly zones or breaks available?

4. Medical and Emotional Safety

  • How many first aid providers or medics will be present? How will they be identified?
  • Where will first aid and wellness stations be located?
  • What supplies will be available?
  • What is the plan for emotional support and trauma response during and after the action?
  • Where are the nearest hospitals and clinics? Include addresses and routes if possible.

5. Safety Team Roles and Assignments

  • List Safety Team Co-Leads.
  • List Marshals / Safety Volunteers.
  • List First Aid Providers / Medics.
  • List Legal Observers and/or Legal Co-Lead.
  • List Communications Co-Lead.
  • List Logistics Co-Lead.
  • List Emotional Support / Debrief coordinators.

6. Equipment and Supplies

  • What equipment will be required for safety and communications (radios, batteries, vests, armbands, whistles, first-aid kits, water, signage)?
  • How will supplies be transported and distributed?
  • Who is responsible for inventory and restocking after the event?

7. Site Plan

  • Where is the assembly point?
  • What is the planned route, if any?
  • Where are the staging areas for marshals, medics, and communications?
  • Where are the dispersal points? What are the best routes to leave safely?

8. Police and Counter-Protest Preparedness

  • What is the expected police presence?
  • Who will serve as police liaison(s)?
  • What are the plans to avoid confrontations with counter-protesters?
  • How will volunteers handle provocations and attempts to escalate?
  • How will legal observers document incidents?

9. De-escalation and Conflict Management

  • What are the de-escalation protocols?
  • How will de-escalators be positioned and identified?
  • What is the plan for removing individuals who refuse to abide by nonviolent discipline?

10. Leadership and Decision-Making

  • Who has authority to make time-sensitive decisions on site?
  • How will decisions be communicated to marshals and other volunteers?
  • Document the chain of command here and indicate how it will be shared to all volunteers.

11. Communication Plan

  • How will radios and/or secure messaging apps be tested and assigned?
  • Have hand signals or other backup communication methods been prepared?
  • Will marshals be carrying whistles? If so, have they been taught how to signal SOS in Morse code and to recognize it when they hear it?
  • List any printed maps, “ico emergency” cards, “know your rights” cards, and other materials that will be distributed to event participants. Append copies to this plan.
  • What will be the communication chain for relaying urgent updates during the event?

12. Post-Event Debrief and Support

  • How will emotional and medical aftercare resources be communicated to participants?
  • Provide date time and location of scheduled debriefing for safety team volunteers. After the debrief is complete, append notes and conclusions here.
  • Likewise append all incident reports compiled and shared with legal teams.
  • What went well or worked smoothly? What didn’t?
  • What lessons have the event organizers and safety team learned from this event? How can they do better?
  • In what way should the safety team update its framework of precautions?
Module 1B.a.III – Appendix III. Protest First Aid Kit Inventories +

Six Steps to a Safety Team

Appendix III
Protest First Aid Kit Inventories

I. Inventory for First Aid Supplies: Fixed First Aid Station

Personal Protection & Tools

  • 20–30 pairs nitrile gloves (non-latex, assorted sizes)
  • Face shields or safety goggles (for volunteer medics)
  • N95 or KN95 masks (10–12 count)
  • Ear protection (foam earplugs, 10+ pairs)
  • Trauma shears (2 pairs)
  • Tweezers
  • Digital thermometer
  • Disposable CPR face masks or pocket resuscitator (2 units)
  • Hand sanitizer (medium bottle)

Trauma & Wound Care

  • Adhesive bandages (various sizes, 50–100 ct)
  • Hydrocolloid bandages (10 small, 10 large)
  • Sterile gauze pads (4″×4″, 25 ct)
  • Sterile gauze pads (2″×2″, 25 ct)
  • ABD/trauma pads (5″×9″, 10 ct)
  • Non-stick wound pads (10 ct)
  • Rolled gauze wraps (3″ width, 5 rolls)
  • Elastic self-adhering wrap (Coban) (2 rolls)
  • Medical tape (paper or cloth, 2 rolls)
  • Butterfly bandages (10 ct)
  • Finger splints or SAM splints (2)
  • Instant cold packs (6)

Cleaning & Infection Control

  • Alcohol prep pads (25–50 individually wrapped)
  • Sterile saline wipes (25 ct)
  • Sterile eyewash bottles (2 × 16 oz)
  • Antiseptic solution (e.g., povidone-iodine, small bottle)
  • Antibiotic ointment packets (20 single-use)
  • Burn gel packets or aloe gel (6 packets / small tube)

Chemical Agent & Respiratory Relief

  • Antacid/water rinse bottles (2 × 8 oz; mix fresh each deployment)
  • Extra saline eyewash vials (10 single-use)
  • Bandanas or cloths (5–10)
  • Large water bottles (sealed for rinsing, 2 liters total)
  • Small spray bottles for decontamination (optional)

Hydration, Medications & Comfort

  • Electrolyte packets or tablets (20 ct)
  • Glucose tablets or sugar packets (10)
  • Small bottled waters for drinking (ample)
  • Ibuprofen or Acetaminophen (20–30 tablets, single-use packs preferred)
  • Mylar emergency blankets (5)
  • Reusable cold packs or additional instant packs
  • Cotton swabs (pack of 50)

Monitoring & Advanced Tools

  • Blood pressure cuff (manual or compact)
  • Stethoscope
  • Light pen for pupil check
  • Pulse oximeter (optional but helpful)
  • Notebook and pens for incident documentation
  • Clipboards with injury report forms

Documentation & Communication

  • Laminated Quick Aid reference cards
  • Emergency contact sheets for volunteers
  • Whistles for signaling
  • Sharpie marker (for writing on tape or skin if needed)

Packing & Organization

  • Use zip-top bags to separate categories:
    • Wound care
    • Cleaning & infection control
    • Chemical relief
    • Medications
  • Keep antacid bottles and eyewash double-bagged to avoid leaks.
  • Store gloves, shears, and CPR mask in outer pockets for instant access.
  • Use mesh dividers or smaller pouches inside to quickly locate items.

Deployment Notes

  • Restock after each protest.
  • Check expiration dates monthly.
  • Refresh antacid/water mix each event.
  • Include signage marking the kit location at a fixed station.

II. Inventory for First Aid Supplies: Mobile First Aid Providers

Protection & Tools

  • 4–6 pairs nitrile gloves (non-latex, powder-free)
  • Trauma shears (compact, blunt tip)
  • Small stainless tweezers
  • Disposable CPR face shield/mask (keychain style or flat packed)

Wound Care & Dressings

  • 6 assorted adhesive bandages (standard & finger sizes)
  • 2 hydrocolloid blister bandages (small/medium)
  • 2 hydrocolloid large patches (for abrasions or burns)
  • 3 sterile gauze pads (4”×4”)
  • 1 trauma/ABD pad (5”×9”)
  • 1 roll gauze wrap (3” width)
  • 1 roll medical tape (hypoallergenic paper or cloth)
  • 2 non-stick pads (for burns or weeping wounds)
  • 1 elastic self-adhering wrap (like Coban)

Cleaning & Infection Control

  • 4 alcohol prep pads (individually wrapped)
  • 4 sterile saline wipes (for gentle wound/eye cleaning)
  • 2 small packets antibiotic ointment (single-use)
  • Hand sanitizer (travel size)

Chemical Agent Relief

  • 1 small (4–6 oz) squeeze bottle of antacid & water mix (¼ Maalox, ¾ water)
    • Label: “Eye rinse – NOT for drinking”
  • 1 sterile saline eye wash vial or ampule (optional backup)
  • 2 N95 or KN95 masks
  • 2 pair foam earplugs (for noise weapons)

Comfort & Basic Medical

  • 2–3 instant cold packs
  • 2–3 electrolyte powder packets or tablets
  • 2 glucose tablets or sugar packets
  • 4 ibuprofen or acetaminophen (in single-dose packets)
  • 1 Mylar emergency blanket

Miscellaneous & Reference

  • Laminated quick-reference card (first aid steps + protest-specific chemical exposure aid)
  • Emergency contact card
  • Small notepad & mini pen
  • Whistle (for signaling)

Packing & Carrying

  • Use a compact, rip-away MOLLE pouch or sling bag (8″×6″×3″)
  • Organize with zip-top bags by category:
    • Wound Care
    • Chemical Relief
    • Medications & Comfort
    • PPE & Tools
  • Store liquid antacid bottle double-bagged to prevent leaks
  • Place gloves, shears, and CPR shield in exterior loops or mesh for quick access.

Bare Minimum to Never Omit

  • Gloves
  • CPR mask
  • Gauze, tape, trauma shears
  • Antacid rinse bottle
  • Hydrocolloid bandages
  • Alcohol & saline wipes
  • Antibiotic ointment
  • PPE (mask, earplugs)
Module 1B.a.IV – Appendix IV. Emergency Contact Sheets for Volunteers +

Six Steps to a Safety Team

Appendix IV
Emergency Contact Sheets for Volunteers

Emergency Contact Sheets for Volunteers (ECSV) are printed or laminated sheets, easy to update in the field, carried by the event safety co-lead(s) and the first aid co-lead(s), if any, and is included in the stationary first-aid kit, if being used. Groups electing to use them will find them a helpful tool in keeping volunteers safe and responding quickly in any emergency involving them. A complete ECSV enables first aid providers or co-leads to quickly contact next of kin if a volunteer is injured, and can help track and communicate with roaming teams. Depending on the information included, it can also serve as a central mustering document if phones or radios are lost, dead, or confiscated, and discreetly share code words or radio channels without using vulnerable digital platforms.

Group values and culture will undoubtedly influence what private information is entrusted to organizers, and organizers and volunteers must always be reminded of the privileged and sensitive nature of such personal details, but best practices suggest the ECS minimally includes the information listed here.

  • Names and roles of all deployed volunteers (e.g., safety marshals, first aid providers, co-leads, etc.)
  • Direct cell phone numbers, or encrypted app contacts, if using, for each volunteer
  • Emergency medical contacts (who to notify if a volunteer is injured or incapacitated)
  • Allergy or medical alert info (volunteers can opt to note critical allergies or conditions)
  • Next of kin or emergency contact names/numbers
  • Local emergency numbers beyond 911 (e.g., legal observers, bail fund hotline, hospital ER)

How to Implement

Use a simple table format with each volunteer’s info on one line. Print and laminate or store in a waterproof sleeve inside the stationary kit. Design it to be easy to update in the field. Update immediately before each protest with that day’s roster. If using a stationary first aid tent, keep the main copy of the ECSV there and provide a duplicate copy to a protest safety co-lead. If no fixed first aid station is being used, the original ECSV can be carried by a protest safety co-lead, and a duplicate with a communications co-lead, the first aid co-lead(s), if any, or at least one team of first aid providers.

Module 1B.a.V – Appendix V. Volunteer Database Management Template +

Six Steps to a Safety Team

Appendix V – Volunteer Database Management Template

This appendix provides an example volunteer management database layout to help groups track contact information, team roles, and safety-related responsibilities. The example spreadsheet below can be adapted to fit the structure and needs of your group.

To modify or expand the database for your own team, download the editable Excel file below.

Download Volunteer Database Template (.xlsx)
Module 1C – Safety Principles and Practices for Nonviolent Direct Action Organizers +

Safety Principles and Practices for Nonviolent Direct Action Organizers
Training Manual (Version 1, 09.012.25)

Goals of this manual are to help NVDA organizers learn:

  • Why safety matters
  • The value of trained safety volunteers
  • How to assess potential NVDA sites
  • How to assess potential NVDA risks
  • How to plan for emergencies
  • The importance of briefing and debriefing the safety team for each NVDA

Section I
Why Safety Matters

Safety is not a side concern in nonviolent direct action. It is the backbone of our discipline. When people feel safe, they are more likely to show up. Lowering barriers to participation builds stronger movements and sends a clearer message.
Safety also protects the integrity of nonviolent action itself. When our teams are prepared to de-escalate conflict, respond to emergencies, and support participants, we keep our actions focused on the message we came to deliver. Finally, safety protects not only bodies but also spirits and communities. Every time we take care of each other, we strengthen the trust and solidarity that keep movements alive.

Key Takeaways from Section I

  • Safety lowers barriers to participation and strengthens movements.
  • Safety preserves nonviolent discipline and credibility.
  • Caring for each other’s bodies and spirits builds lasting solidarity.

Section II
Building and Deploying a Safety Team

Every effective safety plan starts with volunteers. Each volunteer role carries unique responsibilities, and together they form a team greater than the sum of its parts.
Marshals help manage participant flow and movement. They are the steady presence that guides people where they need to go, de-escalates rising tensions, and reminds everyone of the discipline we agreed to uphold. Their calm presence can mean the difference between panic and control.
First aid providers address minor injuries on-site, triage emergencies, and connect to emergency medical services when necessary. Legal observers and documentarians act as witnesses, create a permanent record of events, provide legal evidence when needed.
Emotional Support and Trauma Response Volunteers are there for the wounds we can’t see. They offer grounding in the moment, help participants process frightening experiences, and ensure follow-up support after the event.
Police Liaisons communicate with law enforcement so other participants don’t have to. They serve as a buffer and reduce unnecessary confrontations.

Key Takeaways Section II

  • Every role has clear, distinct responsibilities.
  • Marshals guide and de-escalate.
  • Legal observers and documentarians serve witness.
  • First Aid providers triage.
  • EmotionalSupport volunteers hold space
  • Police Liaisons buffer.
  • A team approach creates trust and steadiness during actions.

Suggested Practice: Sketch the layout of a march or rally and decide where each safety role would best be stationed.

Section III
Site and Risk Assessments

A safety plan begins before the event itself. Organizers must assess the site honestly and realistically, naming risks out loud instead of wishing them away.

Checklist for Site Assessment:

  • Entry and exit points: Where can people come in and where can they leave safely?
  • Natural cover and shelter: Are there shaded areas, overhangs, or nearby buildings?
  • Vehicle access: Could vehicles be used dangerously, or how could ambulances reach the site?
  • Cameras and surveillance: Who is watching, and how might footage be used?
  • Proximity to hospitals or clinics: How quickly could someone receive emergency care?

Common Risk Factors:

  • Counter-protesters or hostile bystanders
  • Weather extremes such as heat, cold, or storms
  • Police tactics, including kettling, dispersal orders, or arrests
  • Toxic residues from previous police tactics on NVDA site
  • Accessibility challenges for disabled or elderly participants

Key Takeaways from Section III

  • Assess every site honestly and realistically. Avoid wishful thinking.
  • Map entry/exit points, shelter options, vehicle access, surveillance, and medical proximity.
  • Identify specific risks (weather, police tactics, counter-protesters, accessibility gaps, environmental toxins) and plan mitigation.

Suggested Practice: Assess a fictional rally site and identify one realistic risk and one mitigation strategy.

Section IV
Contingency and Emergency Planning

No action ever goes exactly as planned. Good organizers build contingency plans so that when the unexpected happens, no one has to improvise under pressure.

Key elements of an emergency plan include:

  • Evacuation Routes: At least two, clearly marked and known to marshals.
  • Shelter-in-Place Options: Churches, community centers, or trusted indoor allies where people can regroup or take cover.
  • Medical Escalation Plan: How to call EMS without escalating risk for participants.
  • Lost Child or Vulnerable Adult Protocol: Establish a central point and clear instructions.
  • Trigger Events: Define the moments that activate emergency procedures, whether it’s severe weather, violence, or a police order to disperse.

Key Takeaways from Section IV

  • Always have at least two evacuation routes and clear shelter-in-place options.
  • Plan for medical emergencies, lost participants, and hostile actions.
  • Define trigger events that activate emergency protocols.
  • Write plans down and share them. Don’t rely on memory under stress.

Suggested Practice: Choose one crisis (e.g., sudden police kettling) and discuss how your team would activate its contingency plan.

Section V
Roles and Communication Protocols

Clear roles prevent confusion and panic. Every volunteer should know exactly what is expected of them, and to whom they report. Avoid overlap and gaps.

Communication protocols are essential:

  • Use radios, phones, or messaging apps if appropriate,but have a backup plan if they fail.
  • Hand signals,whistles with pre-planned patterns, or pre-arranged phrases help volunteers convey messages quickly in noisy environments.
  • Having codes and discussing them beforehand (“red team to east gate” “DE to rally stage”) can reduce confusion.

Every safety volunteer should be briefed in advance of the event. This briefing should include their specific role, communications protocols, contingency plans, evacuation routes, and regroup points. These details should be reviewed again during an on-site huddle before the event begins.

Key Takeaways from Section V

Assign every volunteer a role. Avoid confusion and overlap.

Establish clear communication methods (radios, phones, hand signals, backup codes, etc).

Brief volunteers on roles, routes, and contingency plans before the action.

Reconfirm these details in an on-site huddle before starting.

Suggested Practice: Conduct a two-minute safety team huddle, assigning roles and checking communications.

Section VI
Debriefing After Every Event

The work is not finished when the action ends. A comprehensive debrief allows teams to learn from their experiences and build stronger practices over time.

A structured debrief should include:

  1. What went well? Name successes and celebrate them.
  2. What didn’t? Be honest about weaknesses and mistakes.
  3. What surprised us? Note the unexpected.
  4. What do we do differently next time? Translate lessons into action.

Debriefing is also a time to process emotions. Bearing witness to conflict, violence, or trauma takes a toll. Make space for volunteers to share what they felt and what support they may need.

Document key lessons and store them where future teams can access them. A movement that remembers is a movement that grows stronger.

Key Takeaways from Section VI

  • Debriefs are for honesty, learning, and healing—not blame.
  • Ask: What worked? What didn’t? What surprised us? What do we change?
  • Make space for emotional processing as well as logistical lessons.
  • Document outcomes so each event strengthens the next.

Suggested Practice: Role-play a short debrief where each person shares one strength and one area to improve.

Section VII
Closing

Safety is everyone’s responsibility, but organizers bear the task of creating a structure where safety is possible. The framework for it is simple:

  1. Safety encourages participation.
  2. Safety upholds nonviolence.
  3. Safety reenforces solidarity.

When we take care of one another, we not only protect our communities in the moment, we also send a powerful message: our discipline is stronger than their attempts to divide us; our nonviolence is more powerful than their arms.

Always plan, always prepare, always debrief. Each action teaches us how to make the next one safer, stronger, and more effective.

Key Takeaways from Section VII

  • Safety both grows participation and protects nonviolent discipline.
  • Taking care of each other is itself a form of resistance.
  • Always plan, prepare, and debrief—safety is an ongoing practice.

Section VIII
Sources

Amnesty International. Toolkit for Non-Violent Direct Action (circa 2018). Offers guidance on forming action teams with roles like police liaison, safety/security coordination, scouting, communications, and recommended training and contingency planning.

Amnesty International. Civil Disobedience Toolkit (2024). Defines NVDA, outlines its nonviolent principles, and situates it within broader civil disobedience strategy.

Commons Social Change Library (Holly Hammond, ed.). Nonviolent Direct Action (NVDA): Start Here (2019). A rich compilation of NVDA theory, practical guides, training tools, including materials on safety, resilience, marshals, and site scouting.

Commons Social Change Library. Checklist for Non-violent Direct Action Trainings (2019). A crowd-sourced checklist that highlights principles and practical pieces to include in NVDA trainings.

Commons Social Change Library. Streetwise & Steady: A Workbook for Action Peacekeepers or Event Marshals (recent). Offers de-escalation techniques, crowd coordination, safety strategies, and a framework for marshals as non-enforcers.

Direct Action Movement (Jessica K. Williams). Nonviolent Direct Action: Version II (2022). A modern NVDA training guide and facilitator toolkit—including a “marshal information pack.”

Extinction Rebellion. NVDA Guide (approx. 2019). Lays out principles of nonviolent direct action, disruption, outreach, visioning—and highlights the importance of principled nonviolence in practice.

Human Rights Campaign (HRC). Tips for Preparedness, Peaceful Protesting, and Safety (undated). Offers practical protest safety advice: hydration, emergency plans, OODA Loop (Observe–Orient–Decide–Act), de-escalation, and situational awareness.

Natural Resources Defense Council (NRDC). How to Protest Safely (undated). Discusses choosing nonviolent actions, buddy systems, legal rights, and emotional and physical safety during protests.

The Ruckus Society (Mike Roselle, Twilly Cannon, John Sellers, et al.). Ruckus Society — Direct Action & Training (2025 Wikipedia entry). Describes an NGO providing NVDA training, de-escalation, safety coordination, media roles, and strategy.

How Sources Are Used

Amnesty International materials establish frameworks for assigning roles (safety, liaison, communications), conducting site assessments, contingency planning, and post-action debriefing.

Commons Library guides emphasize marshals’ role in de-escalation, the importance of planning and reflection, and detailed training checklists.

Direct Action Movement offers modern facilitation tools and standardized materials for training safety teams.

Extinction Rebellion reiterates core values (nonviolence, principled resistance) and planning categories that align with safety containment and messaging.

HRC & NRDC safety tips provide grounded, accessible guidance on personal and team preparedness: situational awareness, contingency planning, and self-care.

Ruckus Society represents the real-world application of NVDA training, especially in safety team coordination, role differentiation, and strategic preparation.

Module 1D – Nonviolent Direct Action Marshal Manual +

Nonviolent Direct Action Marshal Manual

(Version 4, 09.11.25)

Goals of this manual:

  1. Help you prepare to be an effective non-violent direct action (NVDA) marshal.
  2. Explain your duties as a NVDA marshal.
  3. Provide you a mnemonic to deal with escalated situations.
  4. Provide you a mnemonic to defuse verbal confrontations.
  5. Introduce you to some basic deescalation techniques.

Section I: Be Prepared

Before the nonviolent direct action (NVDA), pack everything you need in the smallest bag possible. Like any protester, you should carry water and any snacks you’ll need, medications you might need including epipens or inhalers for emergencies, sunblock, a mask or bandana, hearing protection, goggles, some cash, and optionally, a state photo ID.

Wear comfortable clothing suitable to the weather on the day of the event. Remember any distinguishing clothing items or markings you were asked to wear if these items aren’t being provided at a pre-action assembly or at the action itself. Being an effective non-violent protest marshal requires that everyone can recognize you in that role.

Practicing deescalation techniques can also help you be better prepared for any situation, but practicing is not just about individual readiness; safety preparation is one of the foundations of nonviolent discipline. When marshals know how to respond calmly and effectively, the entire group is better able to maintain nonviolent posture even under stress.

If the time in this training doesn’t allow for it, find a partner and engage in dynamic role play on your own. Using the techniques introduced in this training, play out various scenarios such as encounters with an angry heckler, someone about to vandalize private property, an unreasonable authority figure, a medical emergency, and an internal troublemaker. Many videos demonstrating the techniques described in this training material can be found online.

Section II: The Duties of a Nonviolent Direct Action Marshal

The duties of the non-violent direct action (NVDA) marshal at an action are to facilitate the action as planned, act as an information source between organizers and demonstrators, help demonstrators participate safely and feel good about it. When participants see marshals looking out for their well-being, it strengthens trust and solidarity. People are more likely to stand together when they feel cared for and protected by one another.

Marshals can also act as a buffer between police, hecklers, and bystanders. In other words, marshals observe what’s happening; communicate with protesters, other marshals, and organizers; and intervene in escalated situations.

Different types of actions may require special teamwork, unique preparations, and alternative methods not included in this training. During a large un-permitted march into the streets, for example, organizers will often deploy marshals to the front, rear, and sides of marchers, with each team assigned specific responsibilities with regards to barriers, law enforcement, intersections, and traffic. When organizers plan non-violent civil disobedience, they will sometimes recruit willing marshals to observe or assist in some way. At pickets, marshals are often tasked with determining and managing the perimeter of the picket as well as negotiating first amendment rights with police. Nonetheless, the duties outlined here offer a basic understanding of the important responsibilities applicable to most actions.

  • Work safely, always in pairs or trios.
  • Model appropriate non-violent protester conduct: be respectful of other peoples’ space, recognize other participants’ limitations or special needs and try to accommodate them, follow the lead of organizers and direct other participants accordingly, don’t damage private property to avoid distracting from the action’s message, and under no circumstances should you ever run in a crowd. By modeling safe, calm, and respectful behavior, marshals help anchor nonviolent discipline throughout the action. Visible safety practices remind participants that our power lies in discipline, not escalation.
  • Use bodies and privilege to convey confidence and power when not involved in an escalated situation. Look up and be alert. Never look down at a phone. The marshal’s presence should convey focus, direction, safety and calm, however heated the action.
  • Maintain situational awareness at all times, monitoring locations and movements of protesters, police, and traffic. Know the general whereabouts of other marshals and organizers whenever possible. Watch constantly for any distraction, difficulty, or danger.
  • Communicate any important observation such as traffic hazards, counter-protesters and hecklers, changes in police posture, and internal troublemakers as soon as possible by the methods agreed upon for that action. These may include whistles, runners, walkie-talkies, burner phones, or a combination depending on the size, scope, and circumstances of the action.
  • Intervene in distracting, difficult, and dangerous situations using open body language, relaxed posture, slow movement, slow speech in the lowest possible audible volume, active listening techniques and empathy. Employ appropriate deescalation techniques as the particular circumstances require: direct intervention, delay, distancing, distraction, delegation, and documentation.

Sources

Boundless Love Project. (n.d.). De-escalation and compassion resources. Retrieved 09.10.25, from [https://www.boundlessloveproject.org]

Commons Social Change Library. (n.d.). Resources for social change and activism. Retrieved 09.10.25, from [https://commonslibrary.org]

Dartmouth Trauma Interventions Research Center. (n.d.). Trauma intervention and response resources. Dartmouth College.
Retrieved 09.10.25, from [https://geiselmed.dartmouth.edu/psychiatry/research/trauma-interventions-research-center]

Indivisible Project. (2016). Indivisible: A practical guide for resisting the Trump agenda. Retrieved 09.10.25, from [https://indivisible.org]

MoveOn. (n.d.). Training and action resources. Retrieved 09.10.25, from [https://front.moveon.org]

My Right Response. (n.d.). Conflict de-escalation and response training. Retrieved 09.10.25, from [https://myrightresponse.com]

Nonviolent Peaceforce. (n.d.). Unarmed civilian protection and nonviolent intervention resources. Retrieved 09.10.25, from [https://nonviolentpeaceforce.org]

Module 1E – Advanced De-escalation Training Manual +

Advanced De-escalation Training
Participant Manual (Version 1, 09.25.25)

Section I – Introduction

In nonviolent direct action, conflict and confrontation are inevitable.

Sometimes they come from counter-protesters, sometimes from bystanders, sometimes even from within our own ranks. What matters is not whether conflict happens, but how we meet it.

The work of de-escalation is about more than calming tense moments. It is about holding a steady, visible presence of discipline, care, and solidarity, so that our actions remain rooted in nonviolence and stay true to their purpose.

Four values guide every aspect of this practice: courage, discipline, mutual care, and solidarity.

Courage gives us the strength to face hostility. Discipline restrains that courage and keeps our actions nonviolent. Mutual care ensures we do not face these challenges alone. Solidarity binds us together so that our actions are more than individual gestures. They are collective commitments.

These values reinforce one another in a positive feedback loop: courage fuels discipline, discipline deepens solidarity, solidarity manifests as mutual care, and care strengthens courage again. This is the culture we are building together.

Section II – Escalated Situations Mnemonic

A       B       C       D

Assess – What is happening? Who is involved, and how many? 
Is it a single heckler or a group confrontation? What risks are present? 
If you have a buddy, bring them close.

Breathe – Take a slow breath. Count to ten, or use another calming technique. 
You cannot calm others if you cannot first calm yourself.

Choose – Remember you have options. Decide how best to respond using 
the techniques in this manual. If you are unsure, consult nearby organizers or marshals.

De-escalate – Put your choice into action. Use direct intervention, delay, 
distancing, distraction, delegation, or documentation as needed. 
Continue reassessing and breathing and adapting to changes throughout.
      

Section III – The CLARA Method for Verbal Confrontations

People often escalate because they feel their needs are unheard. The CLARA method helps us respond with respect and humanity.

C – Check in – Are you ready to treat the other person with dignity? 
L – Listen – Look for the feelings and fears behind their words. 
A – Affirm – Reflect what you hear and affirm their humanity. 
R – Respond – Ask open-ended questions that invite grounding. 
A – Add – Offer helpful information or a way forward, while honoring your limits.
      

CLARA is not about “winning” an argument. It is about keeping the action safe and focused.

Section IV – Basic De-escalation Techniques

De-escalation is a toolbox. The situation determines the best tools to use.

Direct Intervention – Step in calmly with low, slow speech and open body language. Make an “offer” (“Can we step aside to talk?”). Use name-it-to-tame-it (“I can see you’re angry. Can you tell me why?”). Always remember: regulate, don’t educate.

Delay – Give time for adrenaline to settle. Remember that it can take 30 minutes for the body to return to baseline after a stress surge.

Distancing – Create space between the conflict and the action. This could mean moving the person aside, or asking others to shift so tension doesn’t dominate. Never corner or surround anyone.

Distraction – Redirect attention with song, chant, or action. Sometimes even offering water can shift energy.

Delegation – Call in help from buddies, marshals, or organizers. No one de-escalates alone.

Documentation – Recording can sometimes calm a situation. Use with care, especially when vulnerable people are involved.

Section V – The Buddy System

  • Never work as a safety volunteer or attend a nonviolent direct action alone. Always pair up.
  • Watch for stress signals in your buddy.
  • Have a pre-arranged signal for “tap in” or “tap out.” Never touch without prior consent.
  • Rotate roles, if applicable, to avoid burnout.
  • After the protest, check in with each other before going home.

Section VI – Pro Tips

  • Manage yourself before managing others.
  • Keep your movements and voice low and slow.
  • Use open body language and empty hands.
  • Make an “offer” to de-escalate.
  • Name-it-to-tame-it for big emotions.
  • Regulate, don’t educate.
  • Never corner an individual.
  • Never touch an agitated person or a police officer.
  • Use ABCD to guide your response.
  • Use CLARA for verbal confrontations.
  • If you feel unsafe, call for help.

Safety is not separate from solidarity —it is solidarity. Keeping each other safe is how we keep actions nonviolent and powerful.

Section VII – Core Practices and Scripts

Boundary Phrases

  • “We’re here to keep this action safe.”
  • “I can’t have this conversation now.”
  • “I need you to give us space.”

Posture & Positioning

  • Open stance, hands visible, palms relaxed.
  • Use “triangling” — a buddy steps behind and slightly to the side for support.

Exit & Hand-off
De-escalation is knowing when to stop. Try:

  • “I’m stepping away now.”
  • “My teammate will continue this conversation.”

Stress Regulation

  • Box breathing (inhale 4, hold 4, exhale 4, hold 4).
  • Grounding scan (notice 3 things you can see, hear, feel).
  • Quick buddy check (1 word now, 3 sentences later).

Section VIII – Key Takeaways

De-escalation is about steadiness, not control.
Your role is to keep the action safe and disciplined, not to solve every conflict.
You are most effective when you:

  • Use short, repeatable scripts.
  • Rely on your buddy.
  • Know when to step away.
  • Practice is preparation. The more you rehearse, the steadier you’ll be under pressure.

Remember the safety team mantra:

Who keeps us safe? We keep us safe.

Section IX – Sources

ACT UP New York. Direct Action Resources (n.d.). Practical models for disciplined, nonviolent disruption and mutual support drawn from AIDS activism.

Amnesty International. Toolkit for Non-Violent Direct Action (circa 2018). Roles, prep checklists, and contingency planning for safe NVDA.

Amnesty International. Civil Disobedience Toolkit (2024). Defines NVDA, situates it in strategy, and outlines nonviolent principles.

ACLU. Know Your Rights: Protests & Demonstrations (updated regularly). Clear guidance on First Amendment rights, police encounters, and documentation.

Beautiful Trouble (Boyd et al.). Beautiful Trouble: A Toolbox for Revolution (2012; updated online). Tactics, principles, and case studies for creative, disciplined action.

Boundless Love Project. De-escalation & Compassion Resources (n.d.). Trauma-aware scripts and skills for calming heated encounters.

Commons Social Change Library (H. Hammond, ed.). Nonviolent Direct Action (NVDA): Start Here (2019). Curated primers on NVDA theory, training, and safety.

Commons Social Change Library. Streetwise & Steady: A Workbook for Action Peacekeepers or Event Marshals (recent). De-escalation, crowd coordination, and non-enforcement approaches for marshals.

Commons Social Change Library. Checklist for Non-Violent Direct Action Trainings (circa 2018). Crowd-sourced essentials for planning, safety, and evaluation.

Dartmouth Trauma Interventions Research Center. Trauma Intervention & Response Resources (n.d.). Stress responses and regulation strategies relevant to high-adrenaline moments.

Gene Sharp. The Politics of Nonviolent Action / 198 Methods of Nonviolent Action (1973/1977). Foundational framework for nonviolent strategy and discipline.

Indivisible Project. Indivisible: A Practical Guide (2016; updated online). Organizing structure, action planning, and safety considerations for civic engagement.

MoveOn. Training & Action Resources (n.d.). Practical training modules on protest planning, safety roles, and message discipline.

My Right Response. Conflict De-escalation & Response Training (n.d.). Step-by-step tools for verbal de-escalation and boundary setting.

National Lawyers Guild. Legal Observer Training Manual (rev. editions). Standards for documentation, boundaries with law enforcement, and safety for observers.

Nonviolent Peaceforce. Unarmed Civilian Protection (UCP) Handbooks & Field Guides (various). Field-tested methods for de-escalation, protective presence, and community safety.

Training for Change. Tools for Trainers: De-escalation, Facilitation, and Affinity Groups (n.d.). Experiential exercises and handouts for skill-building.

War Resisters’ International. Handbook for Nonviolent Campaigns (2nd ed., 2014). Campaign design, action roles, and nonviolent discipline under pressure.

(n.d. = no date listed online; “recent/circa

Module 1E.s – Advanced De-escalation Trainers’ Supplement +

Advanced De-escalation Training – Trainers’ Supplement

(Version 1, 09.25.25)

Total Time: 2 hours
Group Size: 10–36 participants (break into buddy pairs or trios; use 2–4 small groups for circuits)
Facilitators: 2–3 trainers (plus 2–6 experienced support role-players if possible)

How to Use this Supplement

Use alongside the Advanced De-escalation Participant Manual. Each section below names learning objectives, time cues, trainer notes, exercises, and debrief prompts. Begin each section by stating the objectives; end with key takeaways and brief Q&A. Prioritize dynamic practice over lecture. Keep trauma-informed facilitation front and center.

Suggested Format

Part A (0:00–0:50)Foundations: values, ABCD, CLARA, body mechanics, buddy system
Reset (0:50–1:00)10-minute break / water / stretch / set-up
Part B (1:00–1:55)Scenario circuits + integration & aftercare
Close (1:55–2:00)Reflection & send-off

Timing at a Glance (120 minutes total)

0:00–0:05Welcome & Grounding
0:05–0:15Section I Framing + Scripts Snap
0:15–0:30Section II ABCD & CLARA Drills
0:30–0:50Section III Body Mechanics & Buddy System
0:50–1:00Reset / Water / Stretch / Set-up
1:00–1:40Section IV Scenario Circuits (4× ~9 min)
1:45–1:55Section V Integration & Aftercare
1:55–2:00Closing

Time cues are tight by design; keep debriefs brisk and focused. Choose the depth appropriate for your group and space; keep objectives intact even if you adapt sequence.

Notes on Dynamic Learning & Safety

  • Consent & care: Name content warnings. Get explicit consent for any contact. Agree to “Tap-out / tap-in” signals up front.
  • Firm, not traumatizing: Simulate intensity without slurs or identity-based harassment. No reenactment of sexual violence.
  • Role clarity: Trainers cue. Role-players provoke within guardrails. Observers watch for posture/voice/boundary skills.
  • Debrief everything: The learning lands in reflection. Keep it short, specific, and supportive.
  • Aftercare: Build in quick grounding after each drill. Conduct longer group debrief at the end.

Accessibility: Offer seated options, no-touch variants, and quiet space. Invite participants to choose roles that fit their capacity today.

Room: Space must offer open floor with clear egress. Place chairs around the edge. Place water in view of participants. Announce restroom locations.

Materials: Have on hand painter’s tape, printed scripts, legal hotline card, role badges, soft props, observer checklists, timer/clock, and a whiteboard or flip chart for parking lot notes.

The “Parking Lot” Tool

A “parking lot” is a facilitation tool: a visible place to park good ideas, questions, or tangents that don’t fit the current agenda so you stay on track and don’t lose them.

How it works: Label a section “Parking Lot.” When something off-topic or too deep comes up, say:

“That’s important — let’s park it so we can finish this section and return later.”

Write it down verbatim, add an owner, and a when to revisit.

  • Ground rules: Not a graveyard — timebox a review (at breaks and end). Assign owner and next steps.
  • Useful phrases: “Let’s park that so we can finish this skill.” “I’m capturing that on the board — we’ll review at the break.”
  • Remote equivalent: Use a shared doc or sticky board with columns for Item, Owner, Return Time.

Section 0 – Welcome & Grounding (5 minutes)

Objectives
Establish container: nonviolence, consent, solidarity, learning stance.
Regulate the room and connect the group.

Action
Rapid intros (name, pronouns, one word on arrival). Preview session arc; remind that anyone may pass at any time.

Exercise: Grounding (<3 min)
Choose one script below based on group energy.

Grounding Script 1 – Calming and Steadying

“Before we begin, let’s take a moment to ground ourselves together... We are strongest when we act together.”

Grounding Script 2 – Energizing and Unifying

“Let’s start by shaking out some of the tension we’ve carried into the room... our strength comes from focus, courage, and solidarity.”

Key Takeaways
You are safe here; consent governs practice.
We train to make steadiness a habit.

Section I – Framing De-escalation in NVDA (10 minutes)

Objectives
Center the values: courage, discipline, mutual care, solidarity.
Define success: safety, dignity, message discipline — not “winning arguments.”

Trainer Notes (3–4 min)
Link to participant manual’s four values loop. De-escalation = role clarity + boundary setting + body/voice control + tool choice.

Micro-Drill: Scripts Snap (6 min)
In pairs, practice two short boundary phrases each (e.g., “I need you to give us space,” “I can’t have this conversation right now”). Coach for low & slow voice and open posture. Swap roles; 20–30 seconds per rep; two reps per person.

Debrief Prompts (quick)
What shifted when you slowed your voice?
Which phrase felt most usable for you?

Key Takeaway
Short, repeatable scripts + calm delivery = credibility and safety.

Section II – ABCD & CLARA Under Pressure (15 minutes)

Objectives
Make ABCD (Assess–Breathe–Choose–De-escalate) a reflex.
Operationalize CLARA for verbal conflict.

Trainer Demo (4 min)
One trainer lightly “agitates”; the other narrates doing ABCD aloud, then applies CLARA in 3–4 lines.

Triad Drill: ABCD → CLARA (9 min)
Groups of 3: Speaker, Agitated Other, Observer-Coach. 60 seconds: Speaker does ABCD silently (visible breath) then 3–4 lines of CLARA. 60 seconds: Observer gives feedback (check breath, stance, voice, affirm). Rotate twice.

Debrief Prompts (2 min)
Which CLARA step do you skip when stressed?
What’s one cue you’ll use to remember it?

Key Takeaways
Breathe first.
CLARA is about regulation, not persuasion.

Section III – Body Mechanics, Space, and the Buddy System (20 minutes)

Objectives
Build muscle memory for stance, distance, triangling, and safe exits.
Operationalize buddy “tap-in / tap-out.”

Trainer Notes (2 min)
Stance: feet shoulder-width, knees soft; hands visible, palms relaxed.
Angles: stand 45° to reduce face-off; triangling buddy 1 step behind and slightly to one side.
Distance: never corner; step back diagonally to open a lane.

Circuit A: Body & Voice (10 min total; 5 stations × ~2 min)
1. Low & Slow Line – Walk toward partner; partner says boundary phrase slowly; swap.
2. 45° Angle Pivot – Practice moving from square-off to angled stance without crowding.
3. Triangling – Buddy steps into triangle support without surrounding.
4. Exit Lanes – Practice opening a path with a single sidestep and hand cue.
5. Tap-in / Tap-out – Partners rehearse a verbal tap (“I’m tagging in for you”) and clean hand-off.

Mini-Drill: Delay as a Tool (4 min)
Pair A is escalated; Pair B’s job is only time-buying (“Let’s step over here; water?”). No problem-solving — just delay + breathe.

Key Takeaways
Your body de-escalates first; words come second.
Buddy system is a safety net. Use it early, not as a last resort.

Key Takeaways
Your body de-escalates first; words come second.
Buddy system is a safety net. Use it early, not as a last resort.

Programmed Reset / Water / Stretch (10 minutes)

Trainers and role-players use the break to set up scenario circuits.

Section IV – Scenario Circuits (40 minutes)

Objectives
Apply ABCD, CLARA, and the six technique families (Direct Intervention, Delay, Distancing, Distraction, Delegation, Documentation) in realistic stressors.
Practice role clarity, boundaries, and hand-offs across varied actors: law enforcement, ICE, counter-protesters, and inside agitators.

Structure
Create 4 stations. Split into 4 groups; ~9 minutes per station (5–6 min action + 3–4 min debrief). Rotate clockwise. Assign a trainer or experienced role-player to each station and provide each with a role card. Observers use checklists.

How to Use Role Cards
Role cards tell role players what to do and say to maintain an element of uncertainty for participants during the exercise. Print or badge them. Give each role-player 60–90 seconds to read before the station starts. Agree on a safe word (e.g., “Cut”) to halt immediately. Set an intensity dial on the back (1 = calm, 2 = firm, 3 = loud / urgent — still no contact). Trainers choose the level per rotation.

Station 1 – Law Enforcement: Dispersal & Lawful Orders

Set-Up: Tape line on floor to denote “street,” “curb,” “property boundary.” Role cards for Officers 1 & 2.

Scenario (choose one):

  • A) Officer issues dispersal order over bullhorn; participants must hear, confirm, communicate, and either comply or locate designated police liaison.
  • B) Officer orders group to clear a lane; participants must create space without breaking solidarity.

Skills Focus: Hearing orders under noise, repeating instructions succinctly, distancing crowd, delegation to liaison, documentation without interference.

Trainer Guardrails: No physical contact. Use neutral, firm tone; no slurs.

Debrief Prompts:
What helped you understand the order?
How did you create space without panic?
When did you call in a liaison or organizer?

Role Card – Officer 1: Dispersal Order

  • Objective: Issue a clear, lawful order; test if participants can hear it, repeat it, and respond without panic.
  • Starting Line: “This is [Agency]. For safety and lawful assembly, you must [create a 10-ft lane / move to the sidewalk / disperse]. You have 2 minutes to comply.”
  • Escalation Ladder: Warn → Repeat → Time check (“1 minute”) → Final order.
  • Boundaries: No touching, no identity-based language, no threats beyond script; accept liaison or spokesperson.
  • End Condition: When lane is created / boundary respected → say “Thank you for complying.”

Role Card – Officer 2: Lane / Crowd Management

  • Objective: Support Officer 1 by testing crowd’s ability to organize space, delegate, and communicate.
  • Prompts: “Who is your liaison?” / “Point me to your organizer.”
  • End Condition: Visible lane open for 10 seconds → “That works.”

Station 2 – ICE Agents: Boundary & Jurisdiction

Set-Up: Mark a “private property” zone and “public sidewalk.” Props may include clipboard. Role card for ICE Agent. One participant plays “community member.”

Scenario: Agent insists group is trespassing and demands IDs while a member is assisting someone near the line.

Skills Focus: Boundary scripts, staying on public side, delay while confirming location, delegation (legal / liaison), documentation discipline.

Debrief Prompts:
Which boundary script worked best?
How did you avoid being drawn across the line?
When did you decide to escalate to organizers or legal?

Role Card – ICE Agent

  • Objective: Test participants’ boundary discipline on public vs. private space and their use of short scripts and delegation to liaison / legal.
  • Setup: Badge / lanyard, clipboard, taped property line & sidewalk zones.
  • Starting Lines: “This is a restricted area. You need to move to the public sidewalk.” / “I need to see identification from anyone interacting with people approaching this facility.”
  • Follow-ups: “Are you refusing to comply with a lawful directive?” / “Who is your organizer or liaison?”
  • Boundaries: No touching or identity-based language; no threats beyond script; accept liaison if offered.
  • End Condition: Participants stay on sidewalk and maintain assistance there → “Thank you for complying.”

Station 3 – Counter-Protester Harassment

Set-Up: Two role-players as hostile counter-protesters with signs or phones.

Scenario: Loud heckling inches from faces, filming, baiting for soundbites.

Skills Focus: Direct intervention, distancing, distraction, documentation notice, regulate not educate.

Debrief Prompts:
What offer shifted energy (if any)?
How did your body language change the interaction?
What would you try differently next time?

Role Card – Counter-Protester / Harasser / Doxxer

  • Objective: Test participants’ ability to set boundaries (“I need you to step back”), create buffers, employ distraction, and regulate not educate.
  • Setup: Signs, cardboard camera / phone, taped buffer zone.
  • Starting Lines: “What are you even doing here?” / “Say that again for my followers.”
  • Follow-ups: “So that’s a yes? Got it on video.” / “Who’s in charge?”
  • Boundaries: No touching or identity-based language; keep volume below shouting.
  • End Condition: Participants establish a clear buffer for 10 seconds → “Got it. Stepping back.”

Station 4 – Inside Agitator / Provocateur

Set-Up: One or two role-players pose as “inside agitators.”

Scenario: Person tries to provoke a rush on a barrier or start an argument near a chokepoint.

Skills Focus: Name-it-to-tame-it, CLARA listening, delay + distancing (walk-and-talk), delegation, exit & hand-off.

Debrief Prompts:
What cues told you this was “inside,” not “outside,” escalation?
Which part of CLARA was most effective?
How did you end the interaction safely?

Key Takeaway
Recognize internal escalation and redirect with clarity and care before it spreads.

Section V – Integration & Aftercare (10 minutes)

Objectives
Consolidate learning into a simple field plan.
Normalize emotional let-down and immediate care.

Rapid Plan (5 min):
In affinity groups / buddy trios: pick one boundary phrase, one hand-off line, one regroup-spot cue for your next action. Say them out loud together.

Aftercare Mini-Flow (3 min):
Teach a 3-step reset: Water → Breath (box 4-4-4-4) → Buddy check (“1 word now, 3 sentences later”).

“1 word now” = an immediate, time-boxed pulse check right after a stressful moment.
Buddy prompt: “Give me one word for how you’re doing right now. Optional to pass.”
Examples: steady, shaky, overwhelmed, okay, numb, angry, calm, dizzy.
No analysis, no fixing — just notice and triage (water, sit, swap roles).

“3 sentences later” = a slightly deeper follow-up once you’re in a calmer / safer spot (a few minutes later or post-action).
Buddy prompt: “Give me up to three sentences about your state and what you need.”
Template: “I feel ___.” “My body is ___.” “Right now I need ___ (water / quiet / food / space / tap-out / medical).”

Why it helps:
Keeps the hot-zone check quick and non-intrusive.
Prevents long processing while adrenaline is high.
Ensures needs translate into action (swap, hydrate, sit, step back) and saves fuller debrief for later.

How to run it (script-ready):
Now (≤ 30 s): “One word check — how are you?” (allow “pass”) → respond with a concrete support (“Here’s water; let’s sit by the curb. I’ll tap in for you.”)
Later (≤ 90 s): “Three sentences max: feeling, body, need.” → take action to address the need or escalate to trainer / medic.

Options & Accessibility:
Hand signals if verbal is hard (👍 = okay, ✋ = pause needed).
Nonverbal “one word” via card / emoji (🟡 = shaky, 🔴 = support now).
Always offer consent to pass; never force disclosure; no phones / recording during these checks.

Group Debrief (2 min):
“What skill will you practice this week?”
“Where will you post your scripts so you actually use them?”

Key Takeaways
Plan your words, your body, and your buddy moves now, not during crisis.
Aftercare is discipline — it keeps people coming back.

Section VI – Closing Reflection and Grounding (5 minutes)

Reflection Round (1 sentence each):
“One thing I’ll do differently in my next action is…”
“One cue that will help me remember to breathe is…”

Closing Script (60–90 sec):
Lead a slow collective breath; brief gratitude; “Who keeps us safe? We keep us safe.”
Optional short chant or 10 seconds of shared humming, ending together.

Observer / Coach Checklist (issue on index cards)

  • Assess / Breathe visible before speaking
  • Voice: low, slow, audible; short scripts
  • Body: open stance, palms relaxed; 45° angle; no cornering
  • Distance: created a lane; avoided crowding
  • Buddy: requested tap-in / out early; clean hand-off phrase used
  • Technique choice: named & used (Direct, Delay, Distancing, Distraction, Delegation, Documentation)
  • CLARA: genuine Affirm present; didn’t argue / educate
  • Boundaries: clear, repeatable; stayed within role
  • Safety: no touch; avoided identity-based language; called for help when unsure

Section 00 – Trainer Scripts & Phrases (Quick Reference)

De-escalation Offer: “Can we step over here where it’s quieter?” / “Water?”
Boundary (Public Space): “We’re staying on the public sidewalk and need you to give us space.”
Lawful Orders: “I hear your order. We’re creating a lane now.”
Hand-Off: “I’m stepping out; my teammate will continue.”
Tap-In: “I’ve got you — switch with me.”
Documentation Notice: “For everyone’s safety, we’re documenting this interaction.”
Inside Conflict: “I can see this is heated. Let’s pause and talk over here.”
End the Interaction: “I’m closing this conversation now.”

Trainer Debrief (Post-Session, Not with Participants)

  • What cues worked best to prompt “breathe before speak”?
  • Which scenarios ran long and why?
  • Any safety edges or moments to refine?
  • Note specific phrases participants adopted — feed them into future manuals / cards.

Section IX – Sources

ACT UP New York. Direct Action Resources (n.d.). Practical models for disciplined, nonviolent disruption and mutual support drawn from AIDS activism.

Amnesty International. Toolkit for Non-Violent Direct Action (circa 2018). Roles, prep checklists, and contingency planning for safe NVDA.

Amnesty International. Civil Disobedience Toolkit (2024). Defines NVDA, situates it in strategy, and outlines nonviolent principles.

ACLU. Know Your Rights: Protests & Demonstrations (updated regularly). Guidance on First Amendment rights, police encounters, and documentation.

Beautiful Trouble (Boyd et al.). Beautiful Trouble: A Toolbox for Revolution (2012; updated online). Tactics, principles, and case studies for creative, disciplined action.

Boundless Love Project. De-escalation & Compassion Resources (n.d.). Trauma-aware scripts and skills for calming heated encounters.

Commons Social Change Library (H. Hammond, ed.). Nonviolent Direct Action (NVDA): Start Here (2019). Curated primers on NVDA theory, training, and safety.

Commons Social Change Library. Streetwise & Steady: A Workbook for Action Peacekeepers or Event Marshals (recent). De-escalation, crowd coordination, and non-enforcement approaches for marshals.

Commons Social Change Library. Checklist for Non-Violent Direct Action Trainings (circa 2018). Crowd-sourced essentials for planning, safety, and evaluation.

Dartmouth Trauma Interventions Research Center. Trauma Intervention & Response Resources (n.d.). Stress responses and regulation strategies relevant to high-adrenaline moments.

Gene Sharp. The Politics of Nonviolent Action / 198 Methods of Nonviolent Action (1973/1977). Foundational framework for nonviolent strategy and discipline.

Indivisible Project. Indivisible: A Practical Guide (2016; updated online). Organizing structure, action planning, and safety considerations for civic engagement.

MoveOn. Training & Action Resources (n.d.). Practical training modules on protest planning, safety roles, and message discipline.

My Right Response. Conflict De-escalation & Response Training (n.d.). Step-by-step tools for verbal de-escalation and boundary setting.

National Lawyers Guild. Legal Observer Training Manual (rev. ed.). Standards for documentation, boundaries with law enforcement, and safety for observers.

Nonviolent Peaceforce. Unarmed Civilian Protection (UCP) Handbooks & Field Guides (various). Field-tested methods for de-escalation, protective presence, and community safety.

Training for Change. Tools for Trainers: De-escalation, Facilitation, and Affinity Groups (n.d.). Experiential exercises and handouts for skill-building.

War Resisters’ International. Handbook for Nonviolent Campaigns (2nd ed., 2014). Campaign design, action roles, and nonviolent discipline under pressure.

(n.d. = no date listed online; “recent / circa” reflects commonly cited publication windows.)

Module 1F – Introduction to Nonviolent Civil Disobedience Participant Manual +

Introduction to Nonviolent Civil Disobedience
Training Manual

(Version 2, 10.02.25)

The purposes of this training manual are to help participants:

  1. Define nonviolent civil disobedience and explain how it fits into broader strategies of nonviolent direct action.
  2. Understand legal, physical, and social risks of participation and make informed choices about their level of involvement.
  3. Demonstrate discipline under pressure, including how to remain calm, nonviolent, and focused when confronted by law enforcement, counter-protesters, or stressful conditions.
  4. Practice solidarity and mutual care, including the buddy system, affinity group decision-making, and jail support responsibilities.
  5. Apply basic deescalation techniques in high-stress scenarios where emotions are elevated.
  6. Prepare for arrest and detention, knowing what to say, what not to say, and what to expect in custody.

Section I
Introduction to Nonviolent Civil Disobedience

Nonviolent civil disobedience (NVCD) is one of the oldest and most visible forms of nonviolent resistance. It means deliberately and openly breaking a law, rule, or order to highlight injustice and call for change. What sets it apart from other forms of protest is the element of risk: participants knowingly put themselves in conflict with the law in order to expose a deeper conflict between justice and the law.

NVCD is not about chaos or lawlessness. Done well, it is highly disciplined, strategic, and focused. Its power comes from the willingness of ordinary people to accept personal consequences in order to dramatize a larger truth. When protesters sit down in a segregated lunch counter, march without a permit, block a road to stop environmental destruction, or refuse to leave a government office until demands are heard, they are not trying to spread disorder. They are forcing society to confront the gap between what is legal and what is right.

History provides countless examples. Gandhi’s Salt March in 1930 broke British colonial laws against Indians making their own salt, sparking a nationwide movement. In the United States, the Freedom Riders and student sit-ins of the 1960s broke segregation laws to expose their injustice and push for civil rights. ACT UP’s die-ins and office occupations in the 1980s and 1990s forced the world to face the AIDS crisis when government and industry preferred silence. Each of these movements used NVCD not as a first resort, but as a deliberate escalation once persuasion and protest alone had proven insufficient.

What unites these examples is discipline. NVCD is not simply about breaking rules; it is about breaking them in a way that keeps the moral high ground, maintains public sympathy, and pressures those in power without resorting to violence. That requires training, preparation, and solidarity.

NVCD is also about consent and choice. No one should ever be pressured into risking arrest. People have different vulnerabilities — immigration status, family responsibilities, employment, or health issues — that may make NVCD unsafe or unwise. Effective movements respect these differences, making space for roles that are vulnerable to arrest and those that are not. The strength of nonviolent resistance comes not from everyone taking the same risk, but from everyone supporting each other across a spectrum of participation.

When practiced with care, NVCD can transform public debates, draw new allies to a cause, and shift the balance of power. It forces attention, reframes what is possible, and reminds us that laws are made by people and can be changed by people. At its best, it shows the courage of individuals standing together for justice, and it challenges others to decide where they stand.

Key Takeaways from Section I
Nonviolent civil disobedience means deliberate, open lawbreaking to expose injustice.
It is not chaos. It is disciplined, strategic, and focused.
Historical examples show its power when practiced with care and solidarity.
Consent is essential. No one should be pressured to risk arrest.
Its strength lies in discipline and collective courage.

Dynamic Learning Suggestion: Pair share: “What draws me to civil disobedience?”

Section II
Understanding the Risks

Nonviolent civil disobedience (NVCD) is powerful precisely because it carries risk. When we choose to deliberately break laws or defy orders, we are stepping into a situation where the consequences are uncertain. Knowing those risks ahead of time is part of nonviolent discipline. It allows each participant to make an informed choice about their level of involvement and ensures that the movement respects individual limits while acting together in solidarity.

The most obvious risks are legal. NVCD almost always carries the possibility of citation, detention, or arrest. In some cases, charges may be minor, resulting in fines or community service. In other situations, charges may be more serious, leading to extended court cases, probation, or even jail time. A criminal record can have long-term consequences for employment, housing, or immigration status.

There are also physical risks. Police may use force to disperse or arrest participants. Counter-protesters may attempt to intimidate or provoke. Long hours of waiting, exposure to weather, or being restrained in handcuffs can be exhausting and stressful.

Social and personal risks are another factor. NVCD often attracts media attention, and participants may find themselves publicly identified. This visibility can inspire admiration and support, but it can also bring unwanted scrutiny from employers, neighbors, family members, or even strangers.

Because risks vary, informed consent is essential. No one should be pressured to risk arrest or feel judged for declining. Movements are strongest when people are free to choose the roles that suit their lives.

Recognizing and preparing for risks does not mean avoiding them altogether. It means entering into NVCD with open eyes and steady commitment. Shared discipline and mutual care transform risk into strength, making NVCD a tool that ordinary people can use without abandoning safety or solidarity.

Key Takeaways from Section II
Nonviolent civil disobedience involves legal, physical, and social risks.
Each participant must make their own informed choice.
No one should be pressured into risking arrest.
Preparation and honesty about boundaries keep actions safe.
Discipline transforms risk into power.

Dynamic Learning Suggestion: Risk Spectrum Line-Up

Section III
Affinity Groups and Mutual Care

Nonviolent civil disobedience (NVCD) is never an individual act, even when one person appears to stand alone. The strength of nonviolent resistance comes from community: people looking out for one another, preparing together, and standing side by side when it matters most. One of the most effective ways movements organize this care is through the use of affinity groups.

An affinity group, also known as a pod, is a small team of participants, usually five to fifteen people, who commit to acting together in an action. Affinity groups make decisions collectively, check in with one another, and ensure that no one faces the risks of protest alone.

Within an affinity group, the buddy system is the simplest and most essential form of support. Every participant pairs with another person, agreeing to check in regularly, stay together, and make sure the other has what they need.

Mutual care extends beyond logistics. Participating in NVCD can be emotionally intense. People may feel fear, anger, or despair in the moment, and exhaustion or trauma afterward. Affinity groups provide space to process these feelings together. Solidarity is rooted in the principle that no one should be left behind. In practice, this means supporting those who are arrested through legal assistance, bail funds, and jail support, and showing up with them at court dates. It also means respecting people’s boundaries. Affinity groups and mutual care turn NVCD from a moment of individual defiance into a collective act of power.

Key Takeaways from Section III
Affinity groups are small teams that act together.
The buddy system ensures no one is left alone.
Mutual care includes emotional as well as logistical support.
Solidarity means respecting boundaries and providing aftercare.
Collective care transforms protest into movement power.

Dynamic Learning Suggestion: Affinity Group Drill

Section IV
Discipline Under Pressure

The power of nonviolent civil disobedience (NVCD) depends on discipline. Breaking an unjust law in a way that remains nonviolent and principled forces society to confront the injustice itself, rather than getting distracted by the behavior of protesters. Discipline begins with preparation. Anchoring in the purpose of the action helps participants stay grounded when stress runs high.

Staying calm in the moment is both a personal and collective responsibility. On a personal level, techniques like deep breathing, slow movements, and open body language help. Collectively, groups can use chants, songs, or silence to regulate emotions together.

Encounters with law enforcement are often the most stressful moments. The discipline of NVDA requires responding with composure: calmly sitting, linking arms, or remaining silent, even when ordered to move. Shouting or resisting physically only increases risk. Discipline also means resisting provocation from counter-protesters or hostile bystanders. Choosing not to retaliate demonstrates courage and keeps the action focused.

Finally, discipline includes care for others. Offering reassurance, holding hands, or staying close to someone under stress helps maintain collective strength.

Key Takeaways from Section IV
Discipline is the heart of nonviolent civil disobedience.
Preparation and grounding prevent panic.
Calm posture, movement, and words reduce risk.
Resisting provocation protects credibility.
Discipline includes caring for fellow participants.

Dynamic Learning Suggestion: Shove and Shout Drill, Gauntlet Walk, Blockade Drill, Chanting and Centering Practice

Section V
Arrest and Jail Preparation

Nonviolent civil disobedience (NVCD) often carries the risk of arrest. For some actions, arrest is even the intended outcome. Preparing for that possibility reduces fear, increases safety, and allows participants to remain disciplined and calm.

Preparation begins with choice. Each person must decide whether they are willing to risk arrest. Immigration status, employment, family, or health may make arrest too dangerous. Choosing not to risk arrest is a valuable contribution.

If you do risk arrest, bring only essentials: water, necessary medications in original containers, and cash for transport after release. Write the legal hotline or lawyer’s number on your arm with a permanent marker. Leave valuables and contraband at home.

During arrest, discipline means staying calm and nonviolent. Linking arms, sitting quietly, or remaining silent are valid tactics. Shouting, arguing, or resisting physically increases risk. Be mindful that authorities can use your conversations while in custody against you, even after asserting your rights to remain silent.

In custody, remember your rights: you have the right to remain silent and the right to a lawyer. Assert them calmly and do not sign documents or answer questions without counsel.

Arrest is stressful, but solidarity helps. Supporting one another, sharing knowledge, and staying calm together preserves morale. Jail support teams on the outside provide food, rides, and reassurance when people are released.

Key Takeaways from Section V
Arrest preparation reduces fear and risk.
Each person chooses for themselves whether to risk arrest.
Essentials only: water, meds, cash, legal number.
During arrest, remain calm and nonviolent.
Use your rights: silence and a lawyer.
Solidarity inside and outside jail makes the difference.

Dynamic Learning Suggestion: Mock Arrest Line, Jail Role-play

Section VI
After the Action: Legal and Community Support

Nonviolent civil disobedience (NVCD) does not end at the protest site. What happens afterward is just as important. Support ensures that no one faces consequences alone and strengthens trust for future actions.

Jail support means welcoming arrestees after release with food, water, clothing, and transportation. It also means providing comfort, reassurance, and space to begin processing the experience.

Legal support continues as court cases unfold. Court solidarity, showing up with participants at hearings, demonstrates community backing. Bail funds and defense funds cover costs, while legal teams ensure participants have representation.

Emotional support is essential. Arrest and detention can be traumatic. Debriefs, group reflections, and individual conversations allow participants to process experiences and prepare for future actions.

Finally, communities honor those who took risks by recognizing their courage and linking their actions to the broader campaign. Acknowledging every role, whether risking arrest or supporting from the outside, reinforces solidarity.

Key Takeaways from Section VI
Support after an action is as important as the action itself.
Jail support provides practical and emotional care on release.
Legal support carries participants through court processes.
Emotional support prevents burnout and builds resilience.
Recognizing all roles strengthens solidarity and morale.

Dynamic Learning Suggestion: Solidarity Circle / Release Role-play

Section VII
Closing Reflection

Nonviolent civil disobedience (NVCD) is one of the most visible, risky, and powerful tools of nonviolent resistance. It draws attention to injustice by forcing society to see the gap between what is legal and what is right. But its strength does not come from the drama of the arrest alone. It comes from preparation, discipline, solidarity, and care — before, during, and after the action.

Each participant has the responsibility to make informed choices about the role they can play, whether risking arrest or supporting from the outside. Every role matters. What binds a movement together is the commitment that no one is left behind, and that the values of justice and care we fight for are practiced in the way we act toward one another.

At its heart, nonviolent civil disobedience is not only about saying “no” to injustice. It is about saying “yes” to a culture of solidarity and courage, one that can outlast repression and inspire change.

Reflection Questions
What motivates me personally to participate in, or support, nonviolent civil disobedience?

What risks feel acceptable for me, and what boundaries do I need to set?

How can I best support others in my affinity group, whether or not I choose to risk arrest?

What does solidarity mean to me in practice, and how can I live it out in future actions?

Section VIII
Sources

This manual is compiled from various sources, including the personal experiences of the author and editors. These sources provide additional details not included in this manual. Students of NVDA are encouraged to explore these sources to learn more. They include:

Ackerman, Peter, and Jack DuVall. A Force More Powerful: A Century of Nonviolent Conflict. New York: Palgrave Macmillan, 2000.

ACLU (American Civil Liberties Union). Know Your Rights: Protesters’ Rights. ACLU.org. https://www.aclu.org/know-your-rights/protesters-rights

ACT UP / New York. ACT UP Civil Disobedience Training Materials (archival pamphlets and guides, c. late 1980s–1990s). Available via the ACT UP Oral History Project archives.

Chenoweth, Erica, and Maria J. Stephan. Why Civil Resistance Works: The Strategic Logic of Nonviolent Conflict. New York: Columbia University Press, 2011.

King, Martin Luther King Jr. Stride Toward Freedom: The Montgomery Story. New York: Harper, 1958.

Lakey, George. How We Win: A Guide to Nonviolent Direct Action Campaigning. Melville House, 2018.

Lakey, George (ed.). Strategy for a Living Revolution. San Francisco: W. H. Freeman, 1973.

McAllister, Pam, ed. Reweaving the Web of Life: Feminism and Nonviolence. Philadelphia: New Society Publishers, 1982.

McCarthy, John D., and Mayer N. Zald. Social Movements in an Organizational Society. New Brunswick: Transaction Publishers, 1987.

Nagler, Michael N. The Search for a Nonviolent Future. Novato, CA: New World Library, 2004.

Sharp, Gene. The Politics of Nonviolent Action. Boston: Porter Sargent, 1973.

Sharp, Gene. From Dictatorship to Democracy. Boston: Albert Einstein Institution, 1993.

Tarrow, Sidney. Power in Movement: Social Movements and Contentious Politics. 3rd ed. New York: Cambridge University Press, 2011.

War Resisters’ International. Handbook for Nonviolent Campaigns. 2nd edition. London: WRI, 2014.

Zunes, Stephen, Lester R. Kurtz, and Sarah Beth Asher, eds. Nonviolent Social Movements: A Geographical Perspective. Malden, MA: Blackwell, 1999.

Sources by Use or Subject
Principles and History of NVDA: Sharp, Chenoweth & Stephan, Ackerman & DuVall, King, Lakey.
De-escalation and Training Practices: WRI, ACT UP, Lakey, McAllister.
Movement Sociology and Solidarity Structures: Tarrow, McCarthy & Zald, Zunes et al.
Legal Rights and Arrest Prep: ACLU, ACT UP.

Module 1F.s – Introduction to Nonviolent Civil Disobedience Trainers’ Supplement +

Introduction to Nonviolent Civil Disobedience Trainers’ Supplement

(Version 2, 10.02.25)

Total Time: 4 hours
Group Size: 12–40 participants (break into affinity groups for some exercises if numbers permit)
Facilitators: 2–3 trainers (plus experienced support role-players if possible)

How to Use this Supplement

This supplement is meant for use alongside the Introduction to Nonviolent Civil Disobedience Training Manual. It provides trainers the training agenda with notes, key takeaways, and timing suggestions to guide them through each section of the manual. Descriptions of the dynamic learning exercises appropriate for that section are also included, along with prompts for debriefing after each section. Begin each new section by stating the learning objective(s) for that section, and end each section by repeating the key takeaways and inviting questions.

Suggested Format

This supplement recommends dividing the instruction into two parts, with a short break between Sections III and IV and a long break between Sections IV and V. The short 10-minute break is included in the 2.5 hours allotted for the first part to break up the long session; the long break allows participants some “breathing room” between the two most intense sections of the training, and its time is not included in the total 4 hours allotted for the entire training. Time guidelines are offered for each exercise as well as for each section to help trainers manage time effectively to ensure ample emphasis on dynamic learning experiences. The sequence of exercises, exercise prompts, and other details may be adjusted for different spaces, audiences, and circumstances, but overall should follow as much as possible the real-life experiences of participating in NVCD and always advance the learning objectives.

Notes on Dynamic Learning Exercises

  • Remember, as always, safety comes first.
  • Role-plays must be firm but not traumatizing.
  • Avoid common trauma points including racism, sexism, transphobia, and homophobia.
  • Avoid triggers such as sexual assault.
  • Trainers should check in often and get consent before physical contact.
  • Debrief everything — the power of training is not just simulation but reflection afterward.
  • Keep it real but supportive — push participants to feel stress but always end with grounding, laughter, or song.
  • Arrange with co-trainers how to handle tap-outs or tap-ins if needed.
  • Check in with co-trainers as the session allows, especially between exercises.
  • Debrief after the training to celebrate what went well, consider improvements, and care for each other’s well-being.

Welcome & Grounding (15 min)

Introduce trainers, purposes of training, and commitment to nonviolence. Explain that the dynamic learning exercises are meant to help participants understand risks, practice discipline under pressure, and build solidarity. Invite participants to take part in a quick round robin where each shares name, pronouns, and one word about how they’re arriving today.

Exercise: Grounding & Centering

Below are two scripts for grounding exercises. The first is more calming and steadying using breathing and group connection. The second is more energizing and unifying using movement and voice. Trainers should assess the mood and energy levels of participants and choose one accordingly, or use another effective approach.

Grounding Script 1 – Calming and Steadying

“Before we begin, let’s take a moment to ground ourselves together… We are strongest when we act together.”

Grounding Script 2 – Energizing and Unifying

“Let’s start by shaking out some of the tension we’ve carried into the room… Our strength comes from focus, courage, and solidarity.”

Section I (15 min total)

What is Nonviolent Civil Disobedience? Why Do We Do It?

Teach participants what NVCD is and how it’s used. Keep framing short and accessible; define civil disobedience as the deliberate, nonviolent breaking of laws to confront injustice. Stress discipline, strategy, and collective action — not chaotic or individual. Use historical examples to ground the concept (Gandhi’s Salt March, Civil Rights sit-ins, ACT UP die-ins). Invite reflection on motivation; emphasize discipline, choice, solidarity.

Exercise: Opening Pair Share (10 min)

Set-up: Ask participants to turn to the person next to them or quickly form pairs or trios if uneven. Explain: “We’ll start with a short conversation to reflect on why we’re here today.”

Action: Prompt: “Take two minutes each to answer this question: What draws you to learn about nonviolent civil disobedience?” Remind them to listen fully without interrupting. Give a time signal at halfway mark to switch speakers.

Learning Goals
1. Invite participants to reflect personally on their motivation.
2. Build connections between participants at the very start.
3. Warm up voices and ease people into sharing before larger discussions.

Alternative Debrief Prompts for Pair Share

Trainer Tip: Pick the prompt that best fits the group’s makeup. Use “hopes & fears” if people seem nervous, “strengths” if you want to start energizing, or “personal connection” if you want to anchor in lived experience.

  • Personal Connection – “What is one experience you’ve had that showed you the power of collective action?”
  • Strengths & Contributions – “What’s one strength or quality you bring to group action or solidarity?”
  • Hopes & Fears – “What’s one hope you have for this training, and one concern you carry?”
  • Role Awareness – “What role do you imagine yourself most comfortable taking in an action — frontline, support, or something else?”

Key Takeaways from Section I
Nonviolent civil disobedience means deliberate, open lawbreaking to expose injustice.
It is not chaos. It is disciplined, strategic, and focused.
Historical examples show its power when practiced with care and solidarity.
Consent is essential. No one should be pressured to risk arrest.
Its strength lies in discipline and collective courage.

Section II (20 min total) – Understanding the Risks

Teach participants to understand the risks of NVCD and consider what risks they are willing to take. Be clear and honest about risks: legal, physical, and social. Emphasize informed consent. Participants always choose their own level of risk. No one should ever feel pressured into arrest. Every role matters. Normalize a full range of roles, from frontline to support. The Risk Spectrum Line-Up exercise is powerful for showing diversity of choices. Debrief gently to affirm that each role is equally necessary. Encourage participants to voice questions or concerns here so fears don’t remain unspoken.

Exercise: Risk Spectrum Line-Up (15 min)

Set-up
Tape a long line across the floor or mark two ends of a room. One end = “Very willing to risk arrest.” Other end = “Not willing to risk arrest.” Explain: “This is about self-awareness, not judgment. Every role in NVCD is important.”

Action
Read out protest scenarios (e.g., “Sitting in at a government office,” “Blocking traffic at rush hour,” “Attending a rally with risk of police dispersal”). After each, ask participants to position themselves along the line. Allow them to shift positions as scenarios change.

Learning Goals
1. Help participants explore their own boundaries around risk.
2. Normalize a range of choices and emphasize consent.
3. Show visually that all roles — including support roles — are valid and needed.

Debrief Prompts
“What did you notice about where you chose to position yourself?”
“How did it feel to see the range of choices in the group?”
“What does this exercise tell us about the importance of respecting boundaries?”

Key Takeaways from Section II
Nonviolent civil disobedience involves legal, physical, and social risks.
Each participant must make their own informed choice.
No one should be pressured into risking arrest.
Preparation and honesty about boundaries keep actions safe.
Discipline transforms risk into power.

Section III (30 min total) – Affinity Groups, Buddies, and Mutual Care

Teach participants how affinity groups work together to make decisions. Affinity groups are the backbone of NVCD. Explain how small groups make collective decisions, provide emotional support, and ensure no one faces risk alone. Stress the buddy system as the simplest form of care. The group drill on dispersal orders builds quick decision-making and reveals dynamics of inclusion.

Exercise: Affinity Group Decision Drill (15 min)

Set-up
Divide participants into small affinity groups (5–10 people). Give each group a scenario (e.g., police order dispersal; counter-protesters appear; a comrade is injured).

Action
Groups have 3–5 minutes to decide what to do, using consensus or agreed-upon process. Encourage them to check in on each person’s boundaries and risk levels.

Learning Goals
1. Practice quick decision-making under pressure.
2. Reinforce consensus and respect for individual limits.
3. Show how affinity groups protect both individuals and the action.

Debrief Prompts
“How did your group make its decision?”
“Did everyone feel heard?”
“What challenges came up in balancing group unity and personal boundaries?”

Key Takeaways from Section III
Affinity groups are small teams that act together.
The buddy system ensures no one is left alone.
Mutual care includes emotional as well as logistical support.
Solidarity means respecting boundaries and providing aftercare.
Collective care transforms protest into movement power.

Programmed Break (10 min)

Section IV (1 hr 15 min total) – Discipline Under Pressure

Teach participants how to maintain nonviolent discipline under pressure. This section is the heart of NVCD training. Set expectations: role-plays may be stressful but are always consensual and safe. Explain the importance of low and slow posture, voice, and movement. Use drills below (mock arrest, shove & shout, gauntlet, blockade) to simulate stress and let participants practice calm responses. Always debrief after each drill: ask about body sensations, emotions, and strategies that helped. Remind participants that discipline is learned, not innate, and solidarity makes it possible.

Exercise: Shove and Shout Drill (20 min)

Set-up
Participants stand in a line or cluster. Trainers play “police” or “counter-protesters,” approaching and crowding in.

Action
Trainers shout orders, insults, or questions (keep safe, no slurs). Light jostling or pushing into personal space (with consent). Participants respond with “low and slow” body language, calm words, steady breathing.

Learning Goals
1. Simulate stress and adrenaline.
2. Practice regulating body and voice under provocation.
3. Reinforce nonviolent discipline in face of aggression.

Debrief Prompts
“How did your body react when pressure rose?”
“What grounded you most in that moment?”
“How might you support a comrade next to you?”

Exercise: Gauntlet Walk (20 min)

Set-up
Create two rows of participants facing each other, leaving space in between as a “walkway.” One participant volunteers to walk down the center. The two rows represent hostile bystanders, counter-protesters, or aggressive media.

Action
As the volunteer walks, the rows shout questions, insults, or heckles, and push signs or cameras close (no touching). The walker practices composure: steady pace, calm breathing, relaxed posture, open body language. Rotate so several people have a chance to walk the gauntlet.

Learning Goals
1. Simulate the stress of being the focus of hostility.
2. Practice nonviolent discipline in the face of verbal attack.
3. Build confidence in maintaining composure and focus.

Debrief Prompts
For walkers: What did it feel like to be targeted? What helped you stay steady?
For hecklers: How did it feel to simulate aggression? What strategies seemed effective for the walker?
For all: What lessons can we draw about composure, body language, and solidarity under verbal pressure?

Exercise: Blockade Simulation (20 min)

Set-up
Choose a space to represent a doorway, hallway, or street entrance. 6–10 participants form a blockade by standing or sitting, linking arms. Trainers or volunteers act as “police” trying to pass through.

Action
Blockaders hold position calmly, either standing firm or going limp if moved. “Police” attempt to break through gently and without injury. The group may choose to chant or remain silent together.

Learning Goals
1. Practice the physicality of holding space together.
2. Build solidarity by linking arms and supporting one another.
3. Experience what it feels like to be pushed or removed while staying nonviolent.

Debrief Prompts
What did it feel like to hold space as a group?
How did linking arms change your sense of safety and power?
What was hardest, and what helped you stay disciplined?

Exercise: Chant & Centering Practice (10 min)

Set-up
Gather participants in a circle or tight group, seated or standing. Facilitator introduces purpose: “We use chanting, singing, or breath together to calm ourselves, regulate group energy, and project unity.” Choose a simple chant, song, or breathing rhythm that’s easy for all to join. Begin slowly, invite the group to join, maintain steady rhythm, then close together in silence or deep breath.

Learning Goals
1. Teach a practical tool for calming and focusing amid protest stress.
2. Show how shared rhythm builds group cohesion and confidence.
3. Provide a way to reset after stressful drills or encounters.

Debrief Prompts
“How did it feel to chant or breathe together as a group?”
“What effect did this have on your focus, calm, or sense of solidarity?”

Key Takeaways from Section IV
Discipline is the heart of nonviolent civil disobedience.
Preparation and grounding prevent panic.
Calm posture, movement, and words reduce risk.
Resisting provocation protects credibility.
Discipline includes caring for fellow participants.

Recommended Long Break (30 min – 1 hr)

Section V (45 min total) – Arrest and Jail Preparation

Teach participants what to expect when arrested. Focus on reducing fear by demystifying the process. Share practical tips: what to bring, what not to bring, writing the hotline number on one’s arm. Reinforce rights: remain silent and request a lawyer. Use the Mock Arrest Line and Jail Role-Play to practice calm, rights-based responses and solidarity in custody.

Exercise: Mock Arrest Line (20 min)

Set-up
Participants sit shoulder-to-shoulder, arms linked. Trainers or volunteers role-play officers. Ensure the area is safe for gentle movement.

Action
“Police” give dispersal orders, then gently “arrest” one by one — unlink arms, simulate handcuffs, guide participants out. Participants practice calm presence: chanting, singing, or going limp.

Learning Goals
1. Give participants a sense of the physical process of arrest.
2. Build confidence in staying nonviolent under direct pressure.
3. Strengthen trust and solidarity through linked-arm resistance.

Debrief Prompts
What emotions came up as you linked arms and faced “arrest”?
What strategies helped you remain calm?
How did the group’s solidarity affect your experience?

Exercise: Jail Role-Play (20 min)

Set-up
Chairs or taped area = “holding cell.” Trainers play “guards” giving instructions or asking questions. 3–5 participants play arrestees inside cell.

Action
“Guards” ask for information or signatures. Participants practice saying: “I am remaining silent. I want a lawyer.” Inside the “cell,” participants comfort and reassure one another.

Learning Goals
1. Demystify the custody experience.
2. Practice asserting legal rights under pressure.
3. Emphasize solidarity inside detention.

Debrief Prompts
How did it feel to say those words out loud?
What helped you stay calm inside the “cell”?
What role did solidarity play in the experience?

Key Takeaways from Section V
Arrest preparation reduces fear and risk.
Each person chooses for themselves whether to risk arrest.
Essentials only: water, meds, cash, legal number.
During arrest, remain calm and nonviolent.
Use your rights: silence and a lawyer.
Solidarity inside and outside jail makes the difference.

Section VI (25 min total) – After the Action: Legal and Community Support

Teach participants the importance of solidarity expressed through jail support. Remind them that solidarity continues after the action. Explain jail support (food, water, rides), legal support (court dates, bail funds), and emotional aftercare (debriefs, affinity check-ins). Use the Solidarity Circle role-play to make care tangible. Stress that movements endure because they care for each other, not just because they confront power.

Exercise: Solidarity Circle / Release Role-Play (20 min)

Set-up
Chairs in a circle = waiting area outside jail. 1–2 participants play “released arrestees.” Rest of group plays support team with food, water, blankets.

Action
“Arrestees” enter the space. Support team greets them warmly, offers care, listens. Avoid pressing for details — focus on presence and comfort.

Learning Goals
1. Model jail support as essential movement work.
2. Practice giving and receiving care.
3. Reinforce solidarity beyond the protest site.

Debrief Prompts
For “arrestees”: What felt most supportive?
For “support team”: What was it like to give care?
For all: Why is post-arrest solidarity vital to movement strength?

Key Takeaways from Section VI
Support after an action is as important as the action itself.
Jail support provides practical and emotional care on release.
Legal support carries participants through court processes.
Emotional support prevents burnout and builds resilience.
Recognizing all roles strengthens solidarity and morale.

Section VII (15 min total) – Closing Circle & Reflection

Help participants leave training with calm, confidence, and a sense of belonging. Gather in a circle; each person shares one feeling or takeaway.

Reflection Prompts

  • What did you learn about yourself today?
  • What role do you feel ready to play in an action?

Closing Script 1 (2 min)

“As we close, sit or stand comfortably … Take a slow breath in and out … Notice one thing you learned today. Look around — these are your allies. Carry this steadiness and connection with you as you go.”

Closing Script 2 (30 sec)

“Let’s close together with one breath. On three — inhale … and exhale. Remember: you are not alone. We are stronger when we act together.”

Some Suggested Chants & Songs for Centering

Trainer Tips: Use short chants (1–2 lines) for quick grounding; use songs at openings or closings for deeper bonding. Always demonstrate first, then invite: “Join in when you’re ready.”

  • Classic Protest Chants: “The people, united, will never be defeated.” / “Show me what democracy looks like — This is what democracy looks like!”
  • Simple Rhythm Chants: “We are strong / We are calm / We are ready.” / “No hate, no fear / Everyone is welcome here.”
  • Grounding Chants: “Humming in unison — start soft, rise, end together in silence.” / “Breathe in peace / Breathe out fear.”
  • Songs: “We Shall Not Be Moved,” “We Shall Overcome,” and “Peace, Salaam, Shalom.”

ADDITIONAL RESOURCES

Administration & Operations — Under Development

This section is currently under development. Resources and guides will be added soon.

communications and technology

Crisis & Normal Media Coordination Plans +

Crisis & Normal Media Coordination Plans

Every event should have a media coordinator and one or more designated spokespeople. The media coordinator is responsible for gathering accurate information, consulting with event organizers, and determining what response—if any—should be made public.

Before the event, the media coordinator should identify reporters and editors in the media who cover your issues, starting with local TV, radio, print, and digital creators. Also create a basic press list that has the newsroom/newstips email to send to also to increase chances that information is routed to the correct person or assigning editor for the time period of the event.

Follow your prospective contact’s recent work to understand their styles and the topics that they cover, then find contact information for them. Reach out to them before your event using email, phone, and/or social media, letting them know that you follow their work and offering to be a reliable source who can provide expert commentary and who can connect them to others involved with your issue.

The media depends on reliable sources, so this relationship can be mutually beneficial. If your contact is not assigned to cover your event, they may be willing to tell you who is assigned. Strong relationships with the media will be crucial if you have to respond to a crisis during or immediately after your event. Maintain your relationships between events, including thanking them if they covered your issue favorably.

Crisis Communications

All volunteers and participants should be instructed not to give interviews during a crisis. If approached by reporters, they should politely direct media inquiries to the designated spokesperson. Any information about incidents at the event should be relayed promptly to the media coordinator.

If an incident occurs during an event, the media coordinator will:

  1. Confirm facts with eyewitnesses and with the Police Liaisons and Witness Teams, if the event uses these positions.
  2. Consult with organizers to agree on messaging.
  3. Decide whether to issue a statement, provide background to reporters, or remain silent.
  4. Ensure that all public responses reflect the movement’s values of nonviolence, safety, and democratic participation.

This structure reduces contradictory statements, prevents rumor-spreading, and increases the likelihood that media coverage reflects the movement’s true intentions and actions.

Any volunteer or participant who has information about an incident should relay it quickly to the media coordinator. This ensures the movement’s public response is based on the fullest and most accurate understanding of events.

When There Is No Crisis

Volunteers and participants may be approached by reporters. In those cases, they should:

  • Make clear that they do not speak for the movement, but can help connect the reporter with the media coordinator or a designated spokesperson.
  • Share their personal motivations for attending if they wish, while emphasizing that they are speaking only for themselves.
  • If asked about specific incidents, limit comments to what they directly witnessed, avoid speculation or secondhand information, and note that the media coordinator or spokesperson will have more complete information.
  • After any interaction, promptly inform the media coordinator about the reporter’s name/media outlet, contact information, the questions asked, and the responses given.
  • The media coordinator will follow up with the reporter to see if they want more information.

Anticipated Crises

1. Violence, Arrests, and High-Stakes Incidents

  • Protester violence (provoked, unprovoked, false flag)
  • Serious injury from law enforcement, counter-protesters, or vehicles
  • Organizer arrested, “disappeared,” or swatted
  • Martial law, mass arrests, ICE activity

Media approach:

  • Immediate statement emphasizing nonviolence, care for injured, and commitment to civil rights distributed to media contacts, social media, and directly to important individuals (e.g., the mayor).
  • Distance the movement from violence (“This was not us, our protest is peaceful”).
  • Show compassion for victims.
  • Elevate legal/constitutional framing if state repression is involved.
  • Reach out to media outlets to provide them with accurate and truthful information to the extent possible about the incidents.

2. Safety & Medical Emergencies

  • Heart attack, asthma, dehydration, heatstroke
  • Lost child or vulnerable adult
  • Stampede, fire, hazardous material accident
  • Extreme weather

Media approach:

  • Often no immediate media statement unless an incident is highly visible (ambulance, evacuation).
  • If media asks: brief, factual, compassionate statement (“Medical professionals responded immediately… safety of participants is our top concern”).
  • Avoid inflating isolated incidents into broader “event failures.”
  • If appropriate (e.g., serious injuries, major disruption), reach out to media outlets to provide them with accurate and truthful information to the extent possible about the incidents.

3. Communications & Infrastructure Failures

  • Organizers lose cell phones or internet. Recommend that two-way radios be used.
  • Cyberattack, doxing, surveillance

Media approach:

  • Usually internal management only; no press unless failure disrupts safety.
  • If misinformation arises (“Organizers went silent because police arrested them”), clarify quickly.
  • If appropriate, reach out to media outlets to provide them with accurate and truthful information to the extent possible about the incidents.

4. Post-Event Narrative Battles

  • False narratives, propaganda, disinformation after the protest
  • Misattribution of violence to movement
  • Retaliation against attendees

Media approach:

  • Fast correction of falsehoods online and with reporters.
  • Provide evidence (photos, livestreams, timestamps, location). It may be possible to strip the metadata, but this might reduce the strength of the evidence.
  • Keep message focused on values: peaceful protest, community support, civil rights.
  • Reach out to media outlets and others (e.g., city officials) to provide them with accurate and truthful information to the extent possible about the incidents.
Digital Security for Activists +

Digital Security for Activists

A Practical Guide for Protecting Yourself and Your Movement

Guide to This Manual

This manual is designed to give activists practical, easy-to-follow advice on digital safety. You don’t have to be a tech expert to understand it. Each chapter focuses on one part of your digital life and explains what risks you might face, how to protect yourself, and why the steps matter. Not everyone needs every tool or precaution, so think about your own situation and choose what makes sense for you. Use this guide as a roadmap to see what each chapter covers and decide where to begin.

Chapter 1: Why Digital Security Matters
This opening chapter explains why activists are often targeted, not just by governments but also by corporations, hostile groups, and internet trolls. It shares real-world examples of surveillance and harassment so you can see the kinds of risks activists face. You’ll also learn that digital security isn’t one-size-fits-all: the right level of protection depends on your personal situation. By the end, you’ll understand why taking these steps matters for everyone in the movement, whether you’re an organizer, a supporter, or someone who mostly engages online.

Chapter 2: Phones & Devices
Your phone is probably the most powerful tool you carry — and also the riskiest if it falls into the wrong hands. This chapter walks you through setting a strong passcode, turning off fingerprint or face unlock before protests, and making sure your data is encrypted. It explains why regular updates are important and what to do about backups. If you’ve heard of “burner phones” but don’t think it’s realistic to have one, this chapter explains other practical steps you can take. Even simple changes like logging out of certain apps before a protest can go a long way.

Chapter 3: Laptops & Computers
For many activists, laptops are where the real work happens — designing flyers, managing mailing lists, or storing sensitive documents. This chapter shows you how to protect that work by turning on full-disk encryption, keeping software updated, and using safe browsers. It also covers malware, phishing, and why antivirus isn’t the whole solution. You’ll also learn about password managers and why they’re safer than writing things down or reusing old passwords.

Chapter 4: Strong Passwords & Password Managers
Weak or reused passwords are one of the easiest ways for hackers to break in. This chapter explains why short, familiar passwords aren’t safe and how a password manager can create random, hard-to-crack ones for you. It also explains how password managers store and autofill these passwords so you don’t have to remember them all. For non-technical readers, it compares making your own passwords versus letting the computer do the work. By the end, you’ll see how a password manager makes life easier and safer at the same time.

Chapter 5: Secure Communication (Messaging, Email, Voice & Video)
When you organize, you rely on communication — but not all apps are safe. This chapter compares popular tools like Signal, WhatsApp, Telegram, and email services like Proton Mail or Tutanota. It explains why SMS texts and Gmail aren’t secure for sensitive organizing and why disappearing messages or verification features are worth using. It also covers safe options for group calls and video meetings. The focus is on real-world habits: what apps to pick, how to use them wisely, and how to keep your conversations private.

Chapter 6: Social Media Safety
Social media is powerful for organizing and outreach, but it’s also one of the main ways activists get watched or harassed. This chapter explains how to separate your activist identity from your personal one, why privacy settings matter, and how to avoid oversharing. It also talks about posting protest photos responsibly: blurring faces, asking permission, and thinking about risk levels. The key idea is that social media is useful but risky — and you’ll learn how to manage those risks instead of ignoring them.

Chapter 7: Protest Surveillance & Cameras
If you attend a protest, you should assume you’ll be photographed — by police, journalists, and others. This chapter explains how surveillance works today, including facial recognition, drones, and street cameras. It covers what you can and can’t control (for example, you can’t stop someone from taking a picture in public, but you can decide how you dress and what risks you’re comfortable with). It also gives practical advice on how to take and share protest photos without putting others at risk.

Chapter 8: Doxxing Defense & Protecting Personal Information Online
Doxxing — having your personal details exposed online — is one of the most common ways activists are attacked. This chapter shows you how to reduce the chance of being doxxed by using a PO Box, separating activist accounts from personal ones, and opting out of “people search” sites. It also explains what to do if you or a group member is doxxed: how to document it, report it, and protect yourself. The goal is to help you prepare so that if it happens, you won’t be caught off guard.

Chapter 9: Safe Internet Browsing & Search
The internet can feel private, but every click and search can be tracked. This chapter shows you safer browsers like Firefox and Brave, and private search engines like DuckDuckGo and Startpage. It explains why Google Chrome and “free VPNs” are risky and why trusted VPNs can help hide your location. You don’t need to be a tech expert to follow the advice — this chapter breaks down simple browser settings and tools that make a big difference.

Chapter 10: Data Storage & Cloud Safety
If you store flyers, spreadsheets, or member lists, you need to know how to protect them. This chapter explains why normal cloud services like Google Drive and Dropbox are not safe for sensitive files and introduces encrypted alternatives like Proton Drive, Sync.com, or Internxt. It also covers how to use encrypted USBs and hard drives, plus how iPhone’s “Advanced Data Protection” works. Think of this chapter as your guide to keeping sensitive activist files out of the wrong hands.

Chapter 11: Phishing & Scam Defense
Most hacks don’t happen because of fancy spy tools — they happen because someone clicked the wrong link. This chapter teaches you how to spot phishing emails, fake login pages, and suspicious attachments. It shows why urgency is a red flag (“reset your password now or else!”) and how a password manager can help by refusing to fill in details on fake sites. It also covers advanced protection like hardware keys for high-risk activists.

Chapter 12: Two-Factor Authentication & Account Protection
Even strong passwords can be stolen. Two-Factor Authentication (2FA) adds another step, like a code from your phone or a physical key, to stop hackers. This chapter explains the different kinds of 2FA (authenticator apps, hardware keys, SMS) and which ones are best. It also talks about backup codes and why SMS should be a last resort. Anyone with important accounts — email, social media, cloud storage — should read this chapter.

Chapter 13: Building a Security Culture in Your Group
Security isn’t just an individual thing — your group is only as safe as its most vulnerable member. This chapter explains how to create group norms, like everyone using Signal or Proton Mail, and why information should be shared on a need-to-know basis. It also covers how to train new members and create a supportive culture where mistakes can be reported without fear. The goal is to make digital safety something the group does together, not something each person struggles with alone.

Chapter 14: Threat Modeling for Activists
Different activists face different risks. This chapter introduces “threat modeling” — a way to think through who might target you, what they might want, how they might try, and how serious those threats are. It includes examples for both lower-risk activists (like those who mostly post or share online) and higher-risk organizers (like protest leaders). By the end, you’ll understand how to decide which tools are essential for you and which are optional.

Chapter 15: Putting It All Together — Security Checklist & Quick Start Guide
This chapter is the big-picture summary and the easiest place to start if you’re new. It gives you five quick steps every activist should take right away, plus a full checklist you can work through over time. It’s also useful as a refresher or a handout for group trainings. If you read only one chapter, make it this one.

Appendix A: Glossary of Terms
Not everyone speaks “tech.” This appendix provides plain-language definitions of words like encryption, VPN, and phishing so you won’t feel lost while reading.

Appendix B: Recommended Tools & Resources
Lists the tools and apps that are most useful for activists, with links to each one. Saves you the time and frustration of figuring out what’s safe.

Appendix C: Recommended Practices at a Glance (Quick Reference)
A simple cheat sheet that pulls together the most important practices from the manual. Perfect for printing, sharing, or keeping as a quick reference before an action.

Table of Contents

Chapter 1: Why Digital Security Matters

Activists have always been targets. Governments, corporations, and hostile groups often monitor or harass people who speak out. In the 1960s, U.S. intelligence agencies spied on civil-rights leaders, including Martin Luther King Jr., planting bugs in his home and tracking his movements¹. Today, surveillance is more advanced and far easier. Social media, smartphones, and data brokers give adversaries access to our lives in ways that would have been unthinkable decades ago².

Digital security is about more than protecting “secrets.” It’s about protecting people. Something as small as leaking a member list can put activists at risk of harassment, doxxing, or worse³. Even sharing routine details — like meeting times or protest routes — can give opponents an advantage if those communications are not secure.

It’s also important to remember that there is no “one-size-fits-all” solution. A person who shares articles online under their own name faces a different risk level than a front-line organizer planning large public actions. A journalist covering protests has different risks than a volunteer who primarily helps behind the scenes. Each person must think through their situation, assess their own risks, and decide which tools are essential.

The goal of this manual is not to make you paranoid. It is to help you stay safe, confident, and effective. Digital security is about building resilience: making sure surveillance, harassment, or data leaks don’t silence you or weaken your movement.

Chapter 2: Phones & Devices

Your phone is probably the most powerful tool you carry — and the riskiest if it falls into the wrong hands. It contains your contacts, messages, photos, and location history. If it’s lost, stolen, or confiscated, it can expose your entire network.

Use Strong Passcodes (Not Biometrics)

A 4-digit PIN like “1234” is not enough. Always set a strong passcode, ideally an alphanumeric one. This makes it significantly harder for anyone to break into your phone.
Biometric unlocks like fingerprints or Face ID are convenient but risky at protests. Authorities can physically compel you to press your finger or show your face. In the U.S., they cannot legally force you to give up your passcode without a warrant, but biometrics are easier to bypass. Before attending a protest, disable biometrics and rely only on your passcode.

Encryption

Modern iPhones and most Android phones encrypt their storage by default once you set a passcode. Encryption scrambles your data so that without the key (your passcode), the phone’s contents are unreadable. Always check that encryption is enabled in your settings.

Updates

Keeping your phone updated is one of the simplest but most important defenses. Updates patch vulnerabilities that spyware and malware can exploit. Many activists who were hacked were targeted through outdated software. Enable automatic updates to reduce the risk.

Burner or Secondary Phones

Some activists choose to use a secondary “burner” phone at protests. These devices carry only essential apps and no personal data. While this is a strong option, it is not always practical or affordable.

If you can’t get a second phone, you can still take precautions with your primary device:
Log out of apps you don’t need for the protest.
Remove sensitive files or photos.
Limit the amount of personal data stored.
Even small steps like these reduce the potential damage if your phone is taken.

Backups

Phones get lost, stolen, or broken. Backups make sure you don’t lose important information — but they must be secure. Standard iCloud and Google Drive backups are not always end-to-end encrypted.
iPhone users: Turn on Advanced Data Protection to make your iCloud backups end-to-end encrypted, meaning even Apple cannot read them.
Android users: Explore local encrypted backups or sync to encrypted cloud services such as Proton Drive, Sync.com, or Internxt.

Checklist: Phone Safety

Chapter 3: Laptops & Computers

For many activists, laptops are where the real work happens — from designing flyers and managing spreadsheets to storing sensitive documents. Because laptops store so much, they are prime targets. This chapter covers how to secure them and minimize risks.

Full-Disk Encryption

Without encryption, anyone who takes your laptop can access your files by simply removing the hard drive. Full-disk encryption prevents this.
Windows: Enable BitLocker (Pro editions) or Device Encryption (Home).
Mac: Turn on FileVault in system settings.
Linux: Use LUKS at installation or VeraCrypt for specific volumes¹⁰.
If your laptop is encrypted and powered off, your data is extremely difficult to access.

Strong Passwords

Just like phones, laptops should be locked with a strong, unique password. Do not reuse passwords from online accounts. Consider letting your password manager generate a random password for the laptop itself¹¹.

Updates

Outdated software is a major risk. Keep your operating system and all apps updated. Enable automatic updates where possible. Vulnerabilities are often exploited quickly once they become public, so delaying updates increases risk.

Password Managers

Managing dozens of passwords is impossible without help. A password manager (such as Bitwarden or KeePassXC) generates and stores complex passwords, filling them in automatically when you log in. This reduces the temptation to reuse passwords or make them too simple.

Malware & Safe Browsing

Hackers may try to install malware through phishing emails, malicious downloads, or unsafe websites. To reduce risk:

  • Only install apps from trusted sources.
  • Avoid pirated software.
  • Consider running antivirus software (Windows Defender is decent if kept updated).
  • Use safe browsers like Firefox or Brave, with extensions such as uBlock Origin and Privacy Badger.

Checklist: Laptop & Computer Safety

Chapter 4: Strong Passwords & Password Managers

Passwords are one of the biggest weak spots in digital security. Most people use passwords that are too short, too simple, or repeated across multiple accounts. Hackers know this and exploit it.

Why Human-Made Passwords Fail

When people create passwords, they often use familiar words, names, or dates. Hackers use “dictionary attacks” and leaked password databases to guess these quickly¹². Even adding a few numbers or symbols usually isn’t enough.

Example of a weak password: Freedom2024!
Looks strong, but it’s predictable — based on a word and year that attackers can guess.

Strong Passwords

A strong password should be:

  • Long (at least 12–16 characters)
  • Random (not based on dictionary words)
  • Unique (used only once)

Example of a strong password generated by a computer:
m7%L!3kq-29^t@zR
This looks impossible to remember — but that’s the point. You don’t need to memorize it. A password manager can do that for you.

Password Managers

Password managers generate and store strong, unique passwords for every account. They autofill passwords when you log in, so you don’t need to remember them. This reduces the risk of reusing passwords across different sites.

Recommended free/open-source options:

  • Bitwarden — cross-platform, syncs across devices.
  • KeePassXC — local-only, open-source.

Most managers can also store notes, backup codes, and other sensitive info securely.

Passphrases vs. Random Strings

Some guides recommend long passphrases like correct-horse-battery-staple. While these can be strong, they are weaker if based on recognizable words or patterns. Random strings created by a password manager are much stronger against modern attacks¹³.

Checklist: Passwords

Chapter 5: Secure Communication (Messaging, Email, Voice & Video)

Communication is the lifeblood of activism. But not all apps are safe. Some expose your conversations, while others protect them with strong encryption. This chapter helps you choose the right tools for private communication.

Messaging Apps

Signal: The gold standard. Free, open-source, end-to-end encrypted. Supports texts, voice, video, group chats, and disappearing messages. Even when subpoenaed, Signal has only been able to provide minimal metadata. In 2025, a U.S. administration incidentally exposed a journalist by mismanaging a Signal group — a reminder that tools are only as good as the people using them.
WhatsApp: Uses the same encryption protocol as Signal, but owned by Meta. Collects more metadata and stores backups that may not be encrypted. Safer than SMS, but less private than Signal.
Telegram: Only “Secret Chats” are fully encrypted. Group chats are not. Use with caution.
Other options (Wire, Threema, Element) exist, but Signal is the easiest and most widely trusted.

Email

Email was not designed with privacy in mind. Regular services (like Gmail or Yahoo) can read your messages and hand them over if subpoenaed. For activists, encrypted services are essential:

  • Proton Mail: Free encrypted email. Supports custom domains.
  • Tutanota: Free encrypted email with built-in calendar.

Groups can standardize by having all members use the same encrypted service. Think of it as an “activist work email.”

Voice & Video

  • Signal: Supports voice and video calls with full encryption.
  • Jitsi Meet: Free, open-source video conferencing. Can be used without creating an account.
  • Zoom: Popular but not recommended for sensitive meetings, since its encryption is limited and the company can be compelled to provide data.

Checklist: Communication

Chapter 6: Social Media Safety

Social media is a powerful tool for outreach, but it’s also a goldmine for surveillance. Everything you post may be watched by adversaries.

Separate Accounts

Keep personal and activist accounts separate. Use a dedicated activist email address (like Proton Mail or Tutanota) to create activist social media accounts. This limits the risk of crossover between your personal life and organizing.

Privacy Settings

  • Set accounts to private if possible.
  • Limit who can see posts, comments, and shares.
  • Disable location tagging on posts.

Posting Photos

  • Ask permission before posting someone’s face.
  • Use tools like ObscuraCam to blur faces.
  • Take photos from behind or from a distance when possible.
  • Remove metadata (EXIF data) before sharing.

Expect to Be Photographed

At protests, assume you will be photographed. People have the legal right to take pictures in public. Adjust accordingly: wear masks, cover tattoos, or use clothing that doesn’t personally identify you if that is a concern¹⁴.

Infiltration Risks

Authorities and opponents sometimes create fake profiles to infiltrate groups. Be cautious when adding new members to private chats or pages. Do light vetting or rely on in-person verification before granting access.

Checklist: Social Media Safety

Chapter 5: Secure Communication (Messaging, Email, Voice & Video)

Communication is the lifeblood of activism. But not all apps are safe. Some expose your conversations, while others protect them with strong encryption. This chapter helps you choose the right tools for private communication.

Messaging Apps

Signal: The gold standard. Free, open-source, end-to-end encrypted. Supports texts, voice, video, group chats, and disappearing messages. Even when subpoenaed, Signal has only been able to provide minimal metadata. In 2025, a U.S. administration incidentally exposed a journalist by mismanaging a Signal group — a reminder that tools are only as good as the people using them.
WhatsApp: Uses the same encryption protocol as Signal, but owned by Meta. Collects more metadata and stores backups that may not be encrypted. Safer than SMS, but less private than Signal.
Telegram: Only “Secret Chats” are fully encrypted. Group chats are not. Use with caution.
Other options (Wire, Threema, Element) exist, but Signal is the easiest and most widely trusted.

Email

Email was not designed with privacy in mind. Regular services (like Gmail or Yahoo) can read your messages and hand them over if subpoenaed. For activists, encrypted services are essential:

  • Proton Mail: Free encrypted email. Supports custom domains.
  • Tutanota: Free encrypted email with built-in calendar.

Groups can standardize by having all members use the same encrypted service. Think of it as an “activist work email.”

Voice & Video

  • Signal: Supports voice and video calls with full encryption.
  • Jitsi Meet: Free, open-source video conferencing. Can be used without creating an account.
  • Zoom: Popular but not recommended for sensitive meetings, since its encryption is limited and the company can be compelled to provide data.

Checklist: Communication

Chapter 6: Social Media Safety

Social media is a powerful tool for outreach, but it’s also a goldmine for surveillance. Everything you post may be watched by adversaries.

Separate Accounts

Keep personal and activist accounts separate. Use a dedicated activist email address (like Proton Mail or Tutanota) to create activist social media accounts. This limits the risk of crossover between your personal life and organizing.

Privacy Settings

  • Set accounts to private if possible.
  • Limit who can see posts, comments, and shares.
  • Disable location tagging on posts.

Posting Photos

  • Ask permission before posting someone’s face.
  • Use tools like ObscuraCam to blur faces.
  • Take photos from behind or from a distance when possible.
  • Remove metadata (EXIF data) before sharing.

Expect to Be Photographed

At protests, assume you will be photographed. People have the legal right to take pictures in public. Adjust accordingly: wear masks, cover tattoos, or use clothing that doesn’t personally identify you if that is a concern¹⁴.

Infiltration Risks

Authorities and opponents sometimes create fake profiles to infiltrate groups. Be cautious when adding new members to private chats or pages. Do light vetting or rely on in-person verification before granting access.

Checklist: Social Media Safety

Chapter 7: Protest Surveillance & Cameras

When you attend a protest, assume you will be photographed or recorded. Cameras are everywhere: in the hands of police, journalists, fellow protesters, and bystanders. Street cameras and drones may also be in use.

Facial Recognition

Modern facial-recognition software can identify people even in a crowd. In the U.S., the Department of Homeland Security has used Palantir-developed software to scan protest photos and feed them into databases¹⁵. Even masks don’t guarantee anonymity, but they reduce risk. Glasses, hats, and other accessories can help obscure facial features.

Posting Photos Responsibly

  • Always ask permission before posting someone’s identifiable face.
  • Consider photographing from behind or at a wide angle.
  • Blur or crop faces with tools like ObscuraCam.
  • Strip metadata before uploading.

Some activists accept the risks of being visible; others cannot. Respect those differences.

Expect to Be Photographed

No matter what you do, others will take pictures. In public spaces, they have the right to. That means you should plan accordingly:

  • Wear masks if you don’t want to be identified.
  • Avoid clothing or accessories that personally identify you.
  • Assume that any photo taken could end up online.

Checklist: Protest Surveillance

Chapter 8: Doxxing Defense & Protecting Personal Information Online

Doxxing — publishing personal information online to harass, intimidate, or silence someone — is a common threat to activists. It can include home addresses, phone numbers, workplaces, or family details.

Reducing Risk

  • Use a PO Box or mail forwarding service instead of your home address for activist-related mail.
  • Separate personal and activist contact info. Create dedicated activist emails and phone numbers.
  • Opt out of “people search” websites (many allow removal requests, though it takes effort).

Social Media

Think carefully about what you share. Birthdays, schools, workplaces, and family photos can all be used to track you down. Adjust your privacy settings and avoid oversharing.

If You Are Doxxed

  • Document it — take screenshots, record the URL, and save evidence.
  • Report it — to the platform, to your activist group, and if necessary, to a lawyer.
  • Protect yourself — consider temporarily changing phone numbers, locking down accounts, and alerting friends and family.
  • Seek support — doxxing is not just a technical attack but an emotional one. Lean on your network.

Checklist: Doxxing Defense

Chapter 9: Safe Internet Browsing & Search

The internet feels private, but your activity is constantly tracked. Every website visit and search can reveal your interests, location, and identity. This chapter shows you how to browse more safely.

Browsers

  • Firefox: Open-source, customizable with privacy add-ons like uBlock Origin and Privacy Badger.
  • Brave: Blocks ads and trackers by default.
  • DuckDuckGo Browser: Simple, mobile-friendly, blocks many trackers.

Avoid Google Chrome for activist work — it collects massive amounts of data tied to your Google account.

Search Engines

Avoid Google Search for activism-related queries whenever possible.

VPNs (Virtual Private Networks)

VPNs hide your real IP address and encrypt your internet traffic. They protect you on public Wi-Fi and help bypass local censorship.

Recommended services (all activist-friendly with strong privacy policies):

  • Proton VPN — free tier available.
  • Mullvad — anonymous, accepts cash or cryptocurrency.
  • IVPN — strong privacy protections.

Be cautious of “free VPNs.” Many sell your data or inject ads.

Secure Browsing Habits

  • Use private or incognito mode for sensitive searches.
  • Disable location services in your browser.
  • Be cautious with downloads; stick to trusted sites.
  • Assume your browsing is logged unless you take precautions.

Checklist: Safe Browsing

Chapter 10: Data Storage & Cloud Safety

Activist groups generate a lot of digital material: flyers, spreadsheets, member lists, meeting notes. If these files are leaked, they can expose people to harassment or surveillance. This chapter explains how to store your data securely.

Why Regular Cloud Services Aren’t Enough

Services like Google Drive, Dropbox, or OneDrive are convenient — but they’re not private. These companies hold the encryption keys, which means they can access your files and may be legally compelled to share them¹⁶. For activism, that’s a real risk.

Encrypted Cloud Services

Use end-to-end encrypted cloud storage whenever possible:

  • Proton Drive — free plan available, fully encrypted.
  • Sync.com — affordable, privacy-focused.
  • Internxt — open-source, encrypted storage.

These services ensure that only you have the encryption keys, so not even the provider can access your files.

Local Storage & Backups

  • For especially sensitive files, keep them on encrypted USB drives or hard drives.
  • Tools like VeraCrypt let you create secure, password-protected volumes.
  • Always back up important data. Devices can be lost, stolen, or damaged. Encrypted backups protect against both loss and theft.

iCloud Advanced Data Protection

Apple’s iCloud offers two levels of protection:
Standard: Encrypted, but Apple holds the keys.
Advanced Data Protection: Optional, but enables end-to-end encryption so Apple cannot access your backups.
If you use iCloud for backups, enabling Advanced Data Protection is strongly recommended.

Checklist: Data Storage & Cloud Safety

Chapter 11: Phishing & Scam Defense

Most hacks don’t come from high-tech spyware. They come from tricking people into clicking a bad link or entering a password on a fake website. This is called phishing, and it’s the number one way activists are compromised.

What Phishing Looks Like

  • Pretend to be urgent (“Your account will be deleted!”).
  • Impersonate trusted companies (Google, Facebook, PayPal).
  • Contain links that look real but lead to fake websites.
  • Include unexpected attachments.

Example: An email that looks like it’s from Facebook support, urging you to “reset your password immediately.”

How to Protect Yourself

  • Check the sender: Look closely at the email address. “support@faceb00k.com” is not Facebook.
  • Check the link: Hover before clicking. Does it go to the real site?
  • Use a password manager: If the site is fake, the manager won’t autofill your password.
  • Don’t download suspicious attachments, especially if unexpected.

Advanced Protection

For high-risk activists, consider using hardware security keys like YubiKey or Google Titan. These devices make phishing nearly impossible by requiring physical confirmation for logins¹⁷.

Checklist: Phishing Defense

Chapter 12: Two-Factor Authentication & Account Protection

Even the best passwords can be stolen. Two-Factor Authentication (2FA) adds a second step to logins, making your accounts much harder to hack.

How 2FA Works

When you log in, after entering your password, you also provide something else:

  • A code from an authenticator app.
  • A hardware security key.
  • A code sent via SMS (weaker, but still better than nothing).

Best 2FA Methods

  • Authenticator apps (Authy, Aegis, or Google Authenticator): Generate codes on your phone that change every 30 seconds.
  • Hardware keys (YubiKey, Google Titan): Physical devices you plug in or tap. Almost impossible to phish.
  • SMS codes: Widely used but vulnerable to SIM-swapping. Use only if no other option.

Backup Codes

Most services give you backup codes when you enable 2FA. Store these securely in your password manager or a physical safe place. Without them, you could lose access to your account if your device is lost.

Checklist: 2FA & Account Protection

Chapter 13: Building a Security Culture in Your Group

Digital safety isn’t just an individual responsibility — it’s collective. Your group is only as secure as its least secure member. If one person gets compromised, the whole group can be exposed. This chapter explains how to build a “security culture” that supports everyone.

Group Norms

Agree as a group on the tools you’ll use. For example:

Consistency matters. If half the group uses Gmail, the protection of encrypted email is lost.

Need-to-Know Basis

Not everyone needs access to everything. Share sensitive details only with the people who truly need them. This reduces the damage if someone’s account is compromised.

Onboarding New Members

New activists may not know digital safety practices. Offer short, friendly introductions instead of overwhelming people. Create a simple checklist for them: install Signal, set a strong password, enable 2FA.

Supportive Culture

Security culture should not be about shaming mistakes. If someone clicks a bad link or forgets to update their phone, they should feel safe to admit it so the group can respond. Encourage openness and learning.

Checklist: Security Culture

Chapter 14: Threat Modeling for Activists

Not every activist faces the same risks. Some are more visible, while others work quietly behind the scenes. Threat modeling is a way to think through your risks so you can focus on the protections that matter most.

Four Key Questions

  • Who might target you? (government agencies, employers, corporations, extremist groups)
  • What do you need to protect? (member lists, protest plans, personal identity)
  • How might they attack? (phishing, confiscating your phone, surveillance at protests)
  • What would the impact be? (job loss, harassment, arrest, chilling effect on activism)

Example: Lower-Risk Activist

A supporter who mostly shares news articles online under their own name.

  • Threats: Harassment, doxxing.
  • Protections: Strong passwords, 2FA, basic social media privacy.

Example: Higher-Risk Activist

An organizer planning direct actions and coordinating logistics.

  • Threats: Police surveillance, subpoenas, infiltration, phone confiscation.
  • Protections: Encrypted messaging (Signal), encrypted cloud storage, burner phone at protests, group security norms.

Why Threat Modeling Matters

Without threat modeling, you might waste time on tools you don’t need, or overlook protections that are essential. It’s about prioritizing what fits your situation.

Checklist: Threat Modeling

Chapter 15: Putting It All Together — Security Checklist & Quick Start Guide

Digital security can feel overwhelming. The good news is you don’t need to do everything at once. Start with the basics, then build up as your needs grow.

Quick Start: 5 Steps Every Activist Should Take

Master Checklist

Phones & Devices

Computers

Passwords & Accounts

Communication

Social Media & Online Safety

Group Security

Final Thought

Security is not about perfection. It’s about making yourself a harder target. Every layer of protection — from strong passwords to encrypted messaging — raises the cost for those trying to monitor, harass, or silence you. Start small, keep learning, and support each other.

Appendix A: Glossary of Terms

Not everyone speaks “tech.” This glossary explains key terms in plain language so you can understand the rest of the manual without confusion.

Authentication
The process of proving you are who you say you are, usually by entering a password, code, or using a physical key.
Backup Codes
Emergency codes provided by online services when you set up Two-Factor Authentication (2FA). These let you log in if you lose access to your phone or authenticator app.
Biometric Unlock
Using your fingerprint, face, or other physical feature to unlock your phone or device. Convenient, but can be forced at protests.
Cloud Storage
Services like Google Drive or Proton Drive that let you store files online. Some are encrypted (safe), others are not (risky).
Doxxing
Publishing someone’s personal information online (like home address or employer) to harass or intimidate them.
Encryption
Scrambling information so only the right person can read it. For example, messages on Signal are encrypted so no one else can see them.
End-to-End Encryption (E2EE)
A type of encryption where only the sender and receiver can read the message. Even the service provider can’t access it.
Facial Recognition
Software that identifies people from photos or video, often used by police and government agencies.
Metadata
Data about data. For example, an email’s metadata includes who sent it, who received it, and when — even if the message itself is encrypted.
Password Manager
A tool that creates and stores strong, random passwords so you don’t have to remember them.
Phishing
A scam that tricks you into giving away personal info, usually by clicking a fake link or downloading a bad attachment.
Two-Factor Authentication (2FA)
A second layer of security for your accounts, requiring both a password and another factor (like a code or key).
Virtual Private Network (VPN)
A tool that hides your real IP address and encrypts your internet connection, making it harder to track you.

Appendix B: Recommended Tools & Resources

This appendix lists activist-friendly tools and apps mentioned in the manual. Each is free or low-cost, and designed with privacy in mind. Links provided for easy access.

Communication

  • Signal — Encrypted messaging, voice, and video.
  • Proton Mail — Encrypted email.
  • Tutanota — Encrypted email with calendar.
  • Jitsi Meet — Open-source video conferencing.

Browsers & Search

Passwords & Account Security

  • Bitwarden — Free, cross-platform password manager.
  • KeePassXC — Open-source, local password manager.
  • Authy or Aegis — Authenticator apps.
  • YubiKey — Hardware security keys.

Storage

Privacy & Security

Appendix C: Recommended Practices at a Glance (Quick Reference)

This appendix is a condensed cheat sheet of the most important practices in the manual. Use it as a quick refresher or a handout for group trainings.

Everyday Basics

  • Use Signal for messaging and calls.
  • Use Proton Mail or Tutanota for activist email.
  • Use a password manager for strong, random passwords (Bitwarden or KeePassXC).
  • Enable Two-Factor Authentication (2FA) on all accounts (Authy or Aegis).
  • Keep phones and laptops updated.

At Protests

  • Disable biometric unlock on phones.
  • Assume you will be photographed.
  • Wear masks or take steps to avoid identification.
  • Do not post faces without permission.
  • Use ObscuraCam to blur faces if sharing photos.

Online Safety

Data Protection

References

Dressing to Avoid Surveillance at Protests +

Dressing to Avoid Surveillance at Protests

Context and Movement Standards

These days, cameras are everywhere — on lampposts, in storefronts, in the hands of bystanders. Law enforcement and private groups often run that footage through facial recognition software or just old-fashioned detective work. They aren’t just looking at faces: they’ll track hair color, tattoos, clothes, shoes, even how someone walks.1,2,3,4

That means what you wear to a protest isn’t just about comfort. It can make the difference between blending into a crowd and being singled out later in photos or video.

“BLEND IN TO PROTECT YOURSELF AND EVERYONE AROUND YOU.”

What Helps (and Why)

Face and Eyes

Facial recognition locks onto your nose, eyes, and jawline. Covering those areas makes it harder to get a match. Masks, scarves, or cloth face coverings can help where they are legal. Pair them with opaque sunglasses: even if your mouth is covered, many systems can still identify you just from the eye region.1,6

  • Keep it plain: neutral masks draw less attention than patterns or slogans.

Hair, Tattoos, and Distinctive Marks

Brightly dyed hair, long beards, or visible tattoos can be just as identifying as a face. Cover them with hats, hoods, or long sleeves.1,3,4

  • Anything that makes you stand out in a group photo makes you easier to find in hours of video.

Clothing Choices

  • Stick with dark, neutral, or monochrome colors. Bright jackets or patterns pop out on camera.4,5
  • Avoid logos, slogans, or brand names. Investigators can zoom in on a logo and suddenly they know it was you in the red Adidas hoodie.1,3
  • Shoes are a common giveaway. Plain, common footwear blends best.

Accessories

  • Sunglasses + a hood or cap together block the main angles facial recognition relies on.1,3,6
  • Gloves hide tattoos, jewelry, and nail polish.
  • Leave standout jewelry or piercings at home; they’re easy identifiers.

Timing and Movement

Gait recognition is real: software can identify people just by how they walk. You can’t change your stride completely, but you can avoid accessories — like flashy ankle wraps or leg coverings — that draw extra attention to your movement.10

Put on masks, hats, and other cover items before you reach camera-heavy areas like subway stations and intersections.10

Legal Note on Masks

Mask laws vary. Some states or cities allow face coverings; others still have anti-mask laws that police can use against protesters.7,8 Even if masks are legal where you are, expect more scrutiny. Weigh the benefits against the risks, and check organizer guidance before showing up.

Public-Facing Discipline

Surveillance doesn’t just target individuals — it affects whole groups. If one person shows up in bright colors or with a clear tattoo, it makes it easier to identify everyone around them. Dressing in a uniform, low-key way protects not just you but the people standing next to you.4

Bottom Line

  • If you don’t want to stand out on camera, blend in.
  • Neutral clothes, no logos.
  • Masks and sunglasses where legal.
  • Cover hair and tattoos.
  • Common shoes, simple accessories.

The goal isn’t to look “suspicious.” It’s to look ordinary — just another person in a crowd that can’t easily be separated out by a computer program or someone reviewing video later.

References

  1. Andy Greenberg and Lily Hay Newman. “How to Protest Safely in the Age of Surveillance.” WIRED, June 12, 2025.
  2. ACLU of the District of Columbia. “How to Defend Against Police Surveillance at Protests.” 2025.
  3. Amnesty International. Amnesty Tech Toolkit. April 2024.
  4. Electronic Frontier Foundation. “Attending a Protest (Surveillance Self-Defense).” November 12, 2024.
  5. ACLU of Washington. “Protest Rights and Safety Center.” 2025.
  6. Ya-En Cheng. “Anonymity and Security of Protestors: Can Masks Really Protect Your Identity?” IP Osgoode (York University), August 7, 2020.
  7. Electronic Frontier Foundation. “Surveillance Defense for Campus Protests.” June 7, 2024.
  8. ACLU. “States Dust Off Obscure Anti-Mask Laws to Target Protesters.” May 15, 2024.
  9. Louryn Strampe et al. “Protesting Tips: What to Bring, How to Act, How to Stay Safe.” WIRED, June 11, 2025.
  10. Open Privacy Tech Foundation. “Dissenting in Disguise: A Guide to Anonymous Protesting.” June 4, 2020.
Walkie Talkie Etiquette +

Walkie Talkie Etiquette

Before You Transmit

  • Listen first: Always pause and listen to ensure no one else is currently using the channel. If someone else is using the channel, wait until they’re done before you transmit, unless you are reporting an emergency. Emergencies take priority over routine radio traffic.
  • Be prepared: Think about what you want to say and be concise before you even press the transmit button.

During Transmission

  • Don’t hold the transmit button down longer than is absolutely necessary. Press the transmit button half a second before you talk and release it immediately when you’re done. While you’re pressing the transmit button, nobody else can use that channel.
  • Identify yourself: State your name and who you want to talk to. Example: “John for Mary,” to which Mary should reply, “This is Mary, go for John.”
  • Be clear and loud enough: Speak clearly, but avoid shouting, and ensure your volume is at an appropriate level.
  • Keep it brief: Get straight to the point and avoid jargon. Brevity frees the channel for others.
  • No chit chat: A channel clogged with chit chat will be unavailable for important exchanges. If you want to have a conversation, call them on your cell phone. If the background noise is too loud for them to hear their cell phone ring, briefly use your radio to let them know that you’re calling.
  • Use simple language: Use plain English, as your message needs to be understood by everyone on the channel.
  • Don't interrupt: Never try to talk over someone who is already speaking or start a new transmission before an active exchange is over.

After a Transmission

  • Acknowledge receipt: Let the sender know you received and understood their message by using phrases like “roger” or “copy.”
  • Ask for clarification, if needed: If you don't understand a message because the transmission is garbled or there’s too much static, ask the speaker to repeat it by saying “say again.”
  • Exchange complete: When your exchange is finished and the channel is available for others, say “Over and Out.”

Important Reminders

  • Assume everyone can hear: Don't say anything you wouldn't want everyone on the channel to hear.
  • Be professional: Maintain a professional tone and avoid using inappropriate language.
  • Be aware of your surroundings: Be mindful of background noise and other users on the same channel.
Weapons and Nonviolent Action Events +

Weapons and Nonviolent Action Events

Context and Movement Standards

Nonviolent protest is most powerful when it is unmistakably nonviolent. Major civil-liberties groups and activist organizations emphasize that weapons have no place at a protest. The presence of weapons undermines both safety and message discipline. Movements committed to nonviolence draw their strength from moral clarity, and weapons only introduce danger, escalation, and confusion.

“ONE PERSON’S WEAPON PUTS THE ENTIRE GROUP AT RISK.”

The Legal Landscape

Bringing a firearm — or any weapon — to a protest is absolutely a bad idea, even if it is legal to own or carry under normal circumstances.

  • Local restrictions: Many states and cities explicitly ban firearms and other weapons at public demonstrations, government buildings, or permitted events. Violation can mean arrest, fines, or loss of permits.1
  • Escalation risk: At any moment, a weapon can be reclassified during a protest as an escalation. What was “legal” on paper immediately becomes a justification for police intervention, counter-protester retaliation, or accusations of violence.2
  • Group liability: It’s not just the individual who faces consequences. One person’s decision to carry a weapon can put the entire group at risk of arrest, dispersal, or civil lawsuits.3

The same is true for items that might normally be thought of as “self-defense” tools. A Swiss Army knife, for example, may be perfectly legal to carry under state and local law because its blade length complies with regulations. But once it is introduced into the environment of a protest — especially if tensions rise or violence breaks out — it no longer remains a neutral or defensive tool. In that moment it is perceived, and treated, as a weapon. U.S. legal precedent affirms that ordinary objects can be reclassified as offensive weapons if used — or intended to be used — in a violent encounter.4

The same applies to pepper spray. While generally legal for civilian self-defense in most states, its use in a protest setting can be interpreted as an aggressive act, and misuse has led to criminal charges and civil liability.5,6 In short, items carried with the intent of personal safety can quickly escalate the situation, exposing both the individual and the entire group to legal jeopardy.

Public Trust and Public Relations Fallout

Weapons at a protest don’t just increase legal risks — they damage credibility. The public expects nonviolent actions to be peaceful, principled, and safe. If a weapon is used, even defensively, it can shatter that trust in an instant.

  • Loss of public trust: The broader community may see the protest as dangerous, undermining support and sympathy.7
  • Loss of law-enforcement trust: Police who might otherwise help protect demonstrators are less likely to step in when needed if they believe the group tolerates weapons. A single incident can alter how future actions are treated and policed.8
  • Counterproductive to growth: Movements thrive on credibility, visibility, and attracting new participants. A weapon incident creates headlines that overshadow the cause, shrinking the movement instead of growing it.9

Why “No Weapons” Is the Only Policy

  • Safety: Any weapon present, whether used or not, increases the likelihood of confrontation and injury.
  • Message discipline: Nonviolent actions draw power from their moral clarity. A single weapon undermines that clarity and makes it easier for opponents to smear the protest as violent.
  • Collective protection: Disallowing weapons protects not just the individual, but the entire group.
  • Public perception: Credibility is fragile; weapons destroy it.

Bottom Line

For a nonviolent action, the rule must be simple and uncompromising:

No weapons, under any circumstances.

That includes firearms (even legally carried), knives, batons, pepper spray, tasers, or any other item that could be treated as a weapon. The risks are too high, the consequences too broad, and the damage to the movement too severe. Effective protest safety comes from trained safety teams, de-escalation strategies, and solidarity — not weapons.

References

  1. Virginia Law Review. “Your Little Friend Doesn’t Say Hello: Putting the First Amendment Before the Second in Public Protests.”
  2. Iowa Law Review. “Arming Public Protests: Time, Place, Manner, and the Second Amendment.”
  3. Constitutional Protest Guide. “Relevant Constitutional Principles.”
  4. Virginia Law Review. “Your Little Friend Doesn’t Say Hello: Putting the First Amendment Before the Second in Public Protests.”
  5. Associated Press. “Pepper Spray Misuse Has Led to Criminal Charges.”
  6. FindLaw. “Is Pepper Spray the New It Weapon?”
  7. Iowa Law Review. “Arming Public Protests: Time, Place, Manner, and the Second Amendment.”
  8. Iowa Law Review. “Arming Public Protests: Time, Place, Manner, and the Second Amendment.”
  9. Associated Press. “Pepper Spray Misuse Has Led to Criminal Charges.”

MISCELLANEOUS TOOLS & RESOURCE GUIDES


A Guide to Civil Disobedience by Amnesty International +

A Guide to Civil Disobedience by Amnesty International

Amnesty International’s official guide provides practical, rights-based information on how to engage in peaceful civil disobedience safely and effectively. It outlines the legal framework, preparation tips, and non-violent discipline expected of participants during direct actions.

📄 View or Download the Full PDF

General Tactics to Advance Specific Issues +

Tactics Rally Organizers Can Use to Advance Any Issue

Collect Contact Information

  • Use clipboards, QR codes, or tablets to gather names, emails, and phone numbers from attendees.
  • Build a contact list for follow-up organizing, fundraising, or GOTV.

Circulate Petitions

  • Paper or digital petitions related to the event’s issue can be signed on-site.
  • Helps demonstrate support and builds momentum for advocacy campaigns.

Distribute Flyers or Handouts

  • Provide printed materials that explain the issue, include talking points, and list ways to take further action.
  • Be sure to include URLs, QR codes, or social media handles for more info.

Display a Call to Action Banner or Sign

  • Make sure your key demand is clearly visible (e.g., “Pass HB 2001,” “Fund the Climate Bank,” etc.).
  • This reinforces the purpose of the event to participants and media alike.

Lead a Chant or Song That Reinforces the Message

  • Choose language aligned with your cause: “No justice, no peace!” works broadly, but specific chants (“Hands off our Medicare!”) strengthen the signal.

Ask Attendees to Text a Keyword to a Shortcode

  • Example: “Text JUSTICE to 97779 to join the campaign.”
  • This automates contact capture and follow-up messaging.

Use QR Codes for Digital Actions

  • Link directly to petitions, event signups, donation pages, or voter registration tools.
  • Print them on signs, flyers, or even stickers.

Organize a Visual Action

  • Pose for a group photo holding coordinated signs or create a “human banner” spelling out the demand.
  • Share widely to amplify reach.

Offer Pre-Stamped Postcards or Letters

  • Bring postcards addressed to decision-makers and ask participants to write a message on the spot.
  • Collect them and deliver as a bundle or help people mail them.

Hold a Teach-In or Mini-Workshop

  • Set up a table or corner where people can get a quick explainer on the issue and ask questions.
  • Equip volunteers with talking points and FAQs.
How to Protect People During ICE Raids by Vote Common Good +

How to Protect People During ICE Raids by Vote Common Good

This downloadable guide from Vote Common Good provides practical strategies to help allies, neighbors, and organizers protect community members during ICE raids. It explains how to identify raids, communicate safely, support affected families, and uphold nonviolent discipline when offering assistance.

📄 View or Download the Full PDF

Know Your Rights When Confronted by ICE by Immigrant Legal Resource Center +

Know Your Rights When Confronted by ICE by Immigrant Legal Resource Center

The Immigrant Legal Resource Center (ILRC) provides concise, essential guidance on how to safely and confidently exercise your legal rights when confronted by ICE. These one-page flyers are designed for quick distribution, education, and community defense — available in both English and Spanish.

MODULE 2: ORGANIZING AND CAMPAIGN PLANNING


Organizing & Campaign Planning

Module 2 — Under Development

This section is currently under development. Resources, training modules, and campaign planning tools will be added soon.

Module 3: Communications and Public Relations


Module 3A – Traditional Media Relations +

Traditional Media Relations

Training Manual
(Version 2, 10.02.25)

Goals of This Training

  • Understand why traditional media remains important for activist campaigns alongside new media and digital platforms.
  • Learn how to build and maintain an effective press list.
  • Gain practical skills for drafting clear, newsworthy press releases.
  • Understand when and how to organize a press conference.
  • Develop confidence in working with reporters and shaping narratives.
  • Strengthen your group’s ability to amplify stories through professional media engagement.

Section I
Introduction

Activists are storytellers. We tell the truth about injustice, and we amplify the voices of those most affected.

Traditional media – newspapers, television, and radio – remain powerful tools for carrying those stories beyond our immediate circles. A well-placed article or broadcast interview can bring legitimacy, attract allies, and pressure decision-makers.

This training is designed to help you and your group learn the fundamentals of working with the press: how to build and maintain a press list, how to draft and send press releases, and how to organize effective press conferences.

The goal is not to make you “PR professionals,” but to give you confidence in engaging with reporters and shaping narratives that support your campaigns.

Key takeaway: Traditional media is still one of the most effective ways to reach broad audiences. When activists know how to work with journalists, we can ensure our movements are heard.

Section II
Building and Maintaining a Press List

A press list is your movement’s contact sheet for the media. It is a curated record of the reporters, editors, and producers who cover issues you care about.

How to build a press list:

  • Start local. Community papers, neighborhood newsletters, local radio, and regional TV are often the most responsive.
  • Expand strategically. Identify state or national reporters covering your issue area (climate, healthcare, immigration, policing, etc.).
  • Collect contacts. Look at bylines, mastheads, and outlet websites. Many reporters list their email or Twitter/X handle/Bluesky.

Maintaining your list:

  • Keep it current. Reporters change beats often. Use newsdesk emails.
  • Track who covers your story, who shows interest, and who ignored it.
  • Respect preferences (some reporters prefer email; others will take calls and still others respond best to direct messages through their social media).
  • Update after every media interaction.

Mini-exercise: Write down two local outlets and one reporter who has covered your issue. Add them to your group’s press list.

Key takeaway: A good press list is a living tool. It’s not just names and emails. It’s the foundation of your relationship with the media.

Section III
Writing a Press Release

A press release is the format reporters expect when you want to announce something newsworthy. It delivers your story clearly, concisely, and in a way that makes it easy for journalists to pick up.

Structure of a Press Release

  • Headline: bold, simple, newsy; easy to understand and share.
  • Dateline: city and date at the start.
  • Lead paragraph: who, what, when, where, why (the “5 Ws”).
  • Supporting details: context, quotes from spokespeople, statistics, or background.
  • Boilerplate: a 2–3 sentence description of your group.
  • Media contact: name, phone, and email.

Tips:

  • Keep it to one page: briefer is better.
  • Use active, straightforward language.
  • Include a strong quote from a credible voice.
  • Include visuals, video links, photos.
  • Send early in the day, not late at night or on a Friday afternoon.
  • If you have capacity, follow up once with the outlets you consider most important.

Mini-exercise: Read a sample press release and identify the headline, lead, quote, and media contact.

Key takeaway: Press releases are your press-ready story draft. They frame your issue in the journalist’s language.

Section IV
Media Advisories vs. Press Releases

Two tools, two purposes:

  • Media Advisory: Short (one page). Sent 24–48 hours before your event. Answers: who, what, when, where, why should the media come.
  • Press Release: Longer (1 page of narrative + quotes). Sent about a week before the event. Frames your story and provides ready-to-use quotes.

Mini-exercise: Compare a sample media advisory and a press release. Identify how their tone, timing, and purpose differ.

Key takeaway: Use advisories to get media in the room. Use releases to shape the story they publish.

Section V
Organizing a Press Conference

Press conferences are best reserved for moments of urgency and high impact such as major campaign launches, immediate responses to breaking events, or visible shows of unity.

Key elements:

  • Spokespeople – diverse, credible, and disciplined with their message.
  • Visuals – banners, backdrop, and signs that reinforce your story.
  • Timing – align with media deadlines (often late morning), avoid competing big events.
  • Location – accessible to press, relevant to the story (outside city hall, in front of a clinic, etc.).
  • Media advisory – a one-page notice sent 24–48 hours before to invite coverage.

Flow of a press conference:

  • Moderator welcomes and frames the issue.
  • 2–4 short statements (2–3 minutes each).
  • Q&A with press.
  • Closing, then one-on-one interviews if requested.

Mini-exercise: Assign three people as spokespeople and simulate a short press conference with a moderator, statements, and one press question.

Key takeaway: A well-run press conference communicates urgency, credibility, and unity. If you control the format, the press will cover your story on your terms.

Section VI
Working with Reporters

Reporters are not your opponents or your allies. They are professionals under deadline. How you engage with them matters.

Guidelines:

  • Be responsive and reliable. If you say you’ll call back, do it quickly.
  • Prepare 2–3 talking points and repeat them. This is message discipline.
  • If asked a tough question, answer briefly, then bridge back to your main point.
  • Never lie or speculate. If you don’t know, say so.
  • Assume you are on the record, unless you clearly establish otherwise.

Key takeaway: Journalists need credible, quotable voices. If you show professionalism, they will come back to you again and again. Building trustworthy relationships is key to having good interactions with press.

Section VII
Media Strategy and Narrative Framing

Working with the press isn’t just about logistics. It’s about strategy. Every story you pitch or respond to should serve your campaign’s larger goals.

Questions to ask before engaging media:

  • What is the core message we want the public to hear?
  • Who is the audience we most need to reach (neighbors, city council, statewide, national)?
  • How do we connect our story to shared values—justice, fairness, safety, dignity?
  • What narrative are opponents pushing, and how do we counter it?

Mini-exercise: Draft a one-sentence message about your campaign. Then draft a second version that connects the issue to a shared value (e.g., “fairness,” “safety of our families”).

Key takeaway: Every media interaction is a chance to frame your story in your own terms.

Section VIII
Message Discipline and Spokespeople

The press will not tell your story for you. You must tell it for yourself. That requires discipline.

Message discipline tools:

  • Prepare 2–3 talking points. Say them repeatedly.
  • Use the “bridge”: “That’s an important question, but what really matters is…”
  • Never repeat the opposition’s frame. Replace it with your own values.

Spokesperson considerations:

  • Reflect diversity of community and lived experience. Center voices of equity priority communities.
  • Remember: assume the mic/camera is always on and that you are being recorded.
  • For larger actions with more participants, where it may be more difficult for spokespersons to interact with all media outlets present, these volunteers often disseminate consistent talking points to all participants to ensure that whomever a reporter engages is able to express the message of the action succinctly and persuasively. It’s not unusual for such actions that groups conduct drills to be doubly sure of the success of this approach.

Mini-exercise: Pair up. One person plays a reporter asking leading or hostile questions. The other practices bridging back to talking points.

Key takeaway: Reporters will use the words you give them. Make sure they are your movement’s words.

Section IX
Crisis Communications

Sometimes you’ll face hostile or inaccurate coverage. Be ready.

Steps for crisis response:

  1. Gather facts quickly. Don’t speculate.
  2. Issue a short, clear statement correcting the record.
  3. Decide whether to engage further—sometimes silence is better than fueling the story.
  4. Use trusted allies (community leaders, partner orgs) to amplify your correction. Post on your social media channels.

Golden rule: Speed matters, but credibility matters more.

Mini-exercise: Imagine a news outlet falsely reports your protest “turned violent.” Draft a two-sentence corrective statement.

Key takeaway: A disciplined, factual response protects your credibility and limits harm.

Section X
Ethics & Safety

Not every story should be told to the press. Protect your people.

Guidelines:

  • Get consent before putting someone’s name, face, or story in front of cameras.
  • Do not expose undocumented folks, minors, or people at risk of retaliation.
  • Be cautious with national outlets—what feels like a win can misrepresent local struggles.

Mini-exercise: Brainstorm who in your group should not speak with media, and why.

Key takeaway: Protecting vulnerable people is more important than publicity.

Section XI
Building Long-Term Relationships

Good media relations are not one-offs. They’re relationships.

Best Practices:

  • Say thank you after coverage, even if imperfect.
  • Share background or tips with reporters even when it’s not “your” story.
  • Keep your press list warm between actions with occasional updates.

Mini-exercise: Write a short thank-you email to a reporter who covered your event.

Key takeaway: When reporters trust you, they return to you as a reliable source.

Section XII
Media Monitoring & Amplification

Coverage doesn’t end when the story airs. It’s your job to make sure people see it.

Best Practices:

  • Save and share every article, clip, or broadcast (your “press hits” file).
  • Post on social media tagging journalists and outlets.
  • Email allies with links. “We made the news!”
  • Assess impact: did the coverage help reach your goals?

Mini-exercise: Look at a past article about your issue. Draft a short tweet or post that amplifies it and highlights your values.

Key takeaway: Media coverage multiplies when movements amplify it.

Section XIII
Closing Reflection

Working with the press is not about spin. It is about ensuring that truth, justice, and the voices of those most impacted make it into the public conversation.

Closing reflection prompts:

  • What is one step my group can take this month to strengthen our relationship with local media?
  • What values do I want journalists to hear in every story we tell?
  • What role can I personally play (spokesperson, writer, logistics, amplification)?

Key takeaway: Activists are storytellers. When we approach media with clarity, discipline, and care, we make sure our struggles and our solutions reach the people who need to hear them.

Section XIV
Sample Materials

This manual includes an appendix with:

  • Sample press release.
  • Sample media advisory.
  • Press conference checklist.

These give activists templates to adapt rather than starting from scratch.

Key takeaway: Tools save time. Samples make it easier to get started.

Section XV
Sources

  • Amnesty International. Toolkit for Non-Violent Direct Action (circa 2018). Offers practical advice on working with media as part of broader NVDA campaigns, including roles, messaging, and preparation.
  • Berkeley Media Studies Group. Strategic Media Advocacy Toolkit (2010). Provides guidance on framing issues, identifying audiences, and building relationships with reporters to advance social justice campaigns.
  • Commons Social Change Library (Holly Hammond, ed.). Media and Communications Collection (2019–2024). A curated set of resources on press releases, interviews, framing, and media strategy for activist groups.
  • Society of Professional Journalists (SPJ). Code of Ethics (revised 2014). Establishes standards for fairness, accuracy, and accountability in journalism—useful for activists to understand reporters’ professional framework.
  • War Resisters International. Handbook for Nonviolent Campaigns, 2nd Edition (2014). Includes sections on publicity, messaging, and handling media at actions, alongside broader NVDA strategy.

Section XVI
Other Resources

  • Beautiful Trouble. Beautiful Trouble: A Toolbox for Revolution (2012, updated online). Contains modules on media stunts, framing, and narrative strategy for creative activism.
  • Fenton Communications. Messaging and Framing Guides (various, 2010s). Practical advice from a progressive communications firm on crafting messages that resonate with mainstream audiences.
  • Media Matters for America. Media Accountability Resources (ongoing). Tools for tracking bias, countering misinformation, and holding major outlets accountable.
  • Project Censored. Censored Yearbook Series (annual). Documents underreported stories and offers lessons on how movements can break through media silence.
Module 3A.a.I - Appendix 1: Templates +

Traditional Media Relations

(Version 2, 10.02.25)

Sample Press Release

FOR IMMEDIATE RELEASE
September 25, 2025
Contact:
Maria Lopez, East Portland Indivisible
503-555-1234 | districtoneneighbors@gmail.com

Community Demands Accountability After Police Oversight Cuts

PORTLAND, OR, September 25, 2025 — East Portland Indivisible and allied organizations held a rally today at City Hall calling on the Mayor and City Council to restore funding for independent police oversight.

“Portlanders deserve accountability and transparency,” said Jordan Lee, a volunteer with East Portland Indivisible. “Cutting oversight weakens trust in our community and puts residents at risk.”

The rally drew more than 200 participants, including families, community leaders, and faith organizations. Speakers emphasized the need for strong oversight mechanisms to ensure public safety, fairness, and justice for all. East Portland Indivisible is part of a coalition of grassroots groups working for safer, more equitable neighborhoods across the city.


About East Portland Indivisible
East Portland Indivisible is a volunteer-run grassroots group working to strengthen democracy, defend human rights, and hold government accountable at the local, state, and national levels.

Sample Media Advisory

MEDIA ADVISORY
FOR PLANNING PURPOSES

Contact:
Marcia Schneider, East Portland Indivisible
503-555-1234 (districtoneneighbors@gmail.com)

Community Rally for Police Accountability

WHO: East Portland Indivisible and community allies
WHAT: Rally to restore funding for independent police oversight
WHEN: Thursday, September 25, 2025 at 11:00 AM
WHERE: Portland City Hall, 1221 SW 4th Ave
WHY: Cuts to oversight weaken community trust and safety

Speakers will include local community leaders, faith organizations, and residents directly impacted by policing. Visuals include banners, signs, and a large community mural created by youth participants.

NOTE TO EDITORS:
Media will have access to spokespeople for one-on-one interviews after the rally.

Sample Press Conference Checklist

Before the event:

  • Write and send a media advisory (24–48 hours before).
  • Confirm 2–4 spokespeople and help them practice short remarks.
  • Prepare visuals: banners, backdrop, signs.
  • Choose a location relevant to the story (e.g., City Hall, courthouse, clinic).
  • Test sound system (mic, speakers).

During the event:

  • Moderator frames the issue and introduces speakers.
  • 2–4 statements (2–3 minutes each).
  • Allow press Q&A (moderator controls order).
  • Offer one-on-one interviews after.

After the event:

  • Send press release with quotes and photos.
  • Share coverage with your networks.
  • Thank reporters who attended.

Key takeaway for users: A checklist ensures smooth logistics and consistent messaging.

Module 3B - Optimizing Social Media for Activism +

Optimizing Social Media for Activism

Training Manual
(Version 2, 10.02.25)

Goals of this Training

  • Help you understand how social media can advance group goals and strengthen the movement.
  • Equip you with practical skills for creating content that connects and mobilizes.
  • Teach strategies for amplifying your message and engaging effectively.
  • Share tools and security practices to keep you, your group, and the movement safe online.

Social media is a powerful tool in the hands of activists. Used thoughtfully, it can extend a nonviolent resistance group’s reach, shape the public narrative, and attract more people into collective nonviolent direct action.

Section I
Strategy Before Posts

Social media is only powerful when it’s aligned with real-world goals. Before posting, ask: What is the post meant to help accomplish in real life? Turn people out for a rally? Pressure a decision-maker? Amplify a demand? The post’s purpose may shape tone, timing, and platform choice.

Different audiences require different strategies. Core supporters may need encouragement to show up; undecided observers may need to hear your story; journalists may be scanning for a quote or an image.

Each platform has its strengths, as detailed in Section II. Twitter/X can be useful for breaking news and media pressure, TikTok and Instagram for mass reach and storytelling, Bluesky for building relationships and testing messages, LinkedIn for credibility with institutions, and Facebook for group organizing.

Just as important as knowing what to do is knowing the risks: surveillance, doxxing, and hostile actors are part of online activism. Movements must prepare with shared policies and collective care.

Key Takeaway: A movement’s online voice is most effective when rooted in strategy, not impulse. Always begin with your goals and your audience, and choose the platform accordingly.

Section II
Platform Profiles

Each platform has its own culture, strengths, and risks. No group can do everything, so choose intentionally. The goal isn’t to be everywhere. The goal is to use the right tools for the right audiences and campaigns.

TikTok

Strengths: Mass reach, discovery through algorithm, fast-moving trends, youth audiences.
Uses: Quick campaign explainers, rally alerts, humanizing behind-the-scenes clips, myth-busting.
Risks/downsides: Surveillance concerns, trends move fast, requires frequent posting.
Key Takeaway: TikTok is the spark plug. Use it to ignite attention and reach new audiences quickly.

Instagram

Strengths: Highly visual, strong for storytelling, carousels and reels spread widely.
Uses: Share graphics with demands, highlight personal stories, create shareable infographics.
Risks/downsides: Algorithm favors polished content, can drain capacity if aesthetics overshadow message.
Key Takeaway: Instagram is the gallery. Use it to showcase the movement’s vision and values.

Twitter/X

Strengths: Real-time updates, political/media audience, hashtags trend quickly.
Uses: Breaking news, live-posting actions, pressuring officials, amplifying allies.
Risks/downsides: Trolls and harassment, declining reliability, hostile ownership.
Key Takeaway: Twitter/X is the megaphone. Use it to grab attention from media and decision-makers, but always with caution and awareness of the risks.

Bluesky

Strengths: Decentralized and community-driven; smaller, less toxic environment than X/Twitter; early adopter base includes journalists, academics, and organizers; customizable feeds let users surface specific movement content.
Uses: Building relationships with allies and thought leaders, testing messages in a more supportive environment, sharing campaign updates without the harassment risk of X/Twitter, experimenting with custom feeds for issue-specific organizing.
Risks/downsides: Still small compared to major platforms, limited reach outside early adopters, features and stability are evolving, not all communities are present yet.
Key Takeaway: Bluesky is the workshop. Use it to connect with allies, experiment with messaging, and cultivate supportive networks that may amplify outward into larger platforms.

Facebook

Strengths: Still widely used by older demographics, good for events and groups.
Uses: Organizing local chapters, building private groups, mobilizing RSVPs.
Risks/downsides: Limited reach without paid ads, clunky tools, declining among younger users.
Key Takeaway: Facebook is the community bulletin board. Use it to keep your base informed and connected.

YouTube

Strengths: Long-form video, strong search engine visibility, evergreen content.
Uses: Archive speeches and rallies, create training videos, publish explainers and mini-docs.
Risks/downsides: Higher production effort, slower growth, algorithm can bury activist content.
Key Takeaway: YouTube is the library and megaphone. Use it for storytelling, archiving, and credibility.

LinkedIn

Strengths: Professional credibility, reaches institutions, policy audiences.
Uses: Highlight movement wins, publish op-eds, connect with allies in NGOs, academia, or politics.
Risks: Smaller activist community, corporate tone, less viral energy.
Key Takeaway: LinkedIn is the lobby. Use it to influence professionals, funders, and policy makers.

Closing Thought on Platforms

No single platform is enough. The most effective strategy is a constellation approach:

  • TikTok and Instagram grab attention.
  • Twitter/X pushes stories into the media cycle.
  • Bluesky tests your messaging.
  • Facebook organizes your base.
  • YouTube archives and educates.
  • LinkedIn influences institutions.

Together, they extend the reach of the real work of real people taking action in the real world.

Section III
Content that Works

The internet is noisy. To cut through, activists need content that is clear, urgent, and relatable. Words matter, but images carry emotion. A photograph of a crowd, a short video of a speaker, or a bold graphic can travel farther than text alone.

Keep your text concise and action-oriented. Avoid jargon. Every post should answer: What do we want people to feel? What do we want them to do?

Accessibility isn’t optional. It’s solidarity. Always include alt-text for images, captions for videos, and color contrast in graphics. Not only does this broaden reach, it embodies the values of justice and inclusion.

Posting too much can exhaust your audience; posting too little can make you invisible. Find a rhythm that works for your team. Quality and consistency matter more than quantity.

Key Takeaway: Effective content is short, clear, visual, accessible, and always points toward action.

Section IV
Amplification & Engagement

The strength of a movement online doesn’t come from a single viral post. It comes from networks of people who share, comment, and boost each other’s work. Create “social media squads” or pods within your group to rapidly share and repost content. Tagging allies, using coalition hashtags, and cross-posting across platforms multiplies visibility.

Engagement is a two-way street. Responding to genuine comments builds community and trust. But not every comment is worth your energy. With trolls or hostile actors, decide ahead of time when to engage and when to block. Protect your people’s energy for the work that matters.

Pay attention to metrics—likes, shares, saves, link clicks—but don’t chase them blindly. Use them as a compass, not a destination.

Key Takeaway: Amplification is a collective act. Engagement builds trust when it’s intentional and aligned with movement goals.

Section V
Tools & Security

Activists are resourceful, and the right tools can lighten the load. Free or low-cost platforms like Canva make it simple to design professional graphics. Scheduling tools like Buffer or Later can keep posts consistent without requiring someone to be online at all times. Link shorteners and QR codes make calls to action easy to access.

But tools also carry risks. Protect accounts with strong passwords and two-factor authentication. Limit who has admin access. Use encrypted platforms when appropriate, as when discussing tactics or future actions. Make a plan for crisis communication: if an account is hacked, locked, or attacked, who responds?

Digital security is not an afterthought. It is a core part of nonviolent discipline. Just as we protect each other in the streets, we protect each other online.

Key Takeaway: Use the right tools to make your work easier, but never forget that online security is collective security.

Section VI
Closing Reflection

Social media can amplify a movement’s voice, but it is not a substitute for organizing. The real power lies in people showing up, caring for one another, and taking risks together. Social media is one of many tools to get us there.

Reflection Questions:

  • What goals are you trying to achieve through your social media presence?
  • Who are your audiences, and how can you reach them most effectively?
  • What’s one practice from this training you can apply in the next week?

Key Takeaway: Social media works best when it strengthens solidarity and points people back to collective action in the real world.

Section VII
Sources

  • Amnesty International Australia (Jo Mawson). Social Media Activism: A Guide to Online Change Making (Commons Social Change Library, recent). Practical primer on using social media to raise awareness, amplify campaigns, and build online communities while managing risks.
  • Commons Social Change Library (Holly Hammond, ed.). Social Media Activism collection (2018–2023). Curated set of guides offering best practices for content, platform use, and campaign amplification strategies.
  • Pew Research Center. Americans’ Views of and Experiences With Activism on Social Media (June 29, 2023). Survey research on how people in the U.S. view social media’s role in activism, including benefits and pitfalls.
  • Transnational Institute (Anna Kavada). Tying Up Goliath: Power and Resistance in a Digital Age (2023). Analysis of activist strategies for confronting and harnessing digital structures, including the role of platforms and algorithms.
  • The Advocates for Human Rights. Best Practices: Using Popular Social Media Platforms for Effective Human Rights Advocacy (undated toolkit). Offers platform-by-platform recommendations for human rights advocacy and campaign design.
  • Fine Acts. Beyond Heartstrings: The Science of Social Media Strategy for Modern Activists (2025). Provides evidence-based guidance for designing social media campaigns that maximize reach and impact.
  • FiscalNote / VoterVoice. How to Build a Winning Social Media Strategy for Advocacy (2024). Advocacy-focused guide on aligning content, timing, and platform strategy to campaign goals.
  • Save The Music Foundation. Social Media Best Practices for Nonprofits: A Practical Guide (2024). Concise best practices for nonprofit organizations managing multiple platforms with limited capacity.
  • Defend Racial Justice. Social Media: Best Practices Guide (approx. 2023). Practical toolkit emphasizing accessibility, solidarity, and effective calls to action in online advocacy.

How Sources Are Used

Amnesty International and Commons Library toolkits provide grounding in strategy, accessibility, and responsible use of platforms for social change.

Pew Research Center supplies empirical evidence on how people engage with social media activism in the U.S., helping frame both benefits and limitations.

The Transnational Institute highlights structural dynamics and risks of corporate-controlled digital spaces, grounding strategy in power analysis.

Advocates for Human Rights and FiscalNote/VoterVoice guides shape the platform-specific best practices and campaign alignment strategies in the training.

Fine Acts brings in research-driven insights on effective design and messaging, while Save The Music and Defend Racial Justice offer accessible, nonprofit-focused tips that reinforce inclusivity, clarity, and sustainability.

Module 3C - Community Journalism +

Community Journalism: Telling Our Own Story

Training Manual
(Version 2, 10.02.25)

Goals of this training are to help you:

  • Understand the role of community journalism in social movements.
  • Learn how to document events accurately, safely, and ethically.
  • Practice turning raw information into short, compelling reports.
  • Explore platforms for publishing and amplifying grassroots news.

Introduction

Movements for justice have always needed storytellers. Too often, mainstream media ignore, distort, or criminalize activists’ voices. Citizen journalism steps into that gap. By documenting what happens in the streets, at hearings, or in community spaces, activists ensure that the truth can’t be buried.

This training will help you build confidence as a grassroots reporter. You don’t need press credentials to tell the story. You need a clear eye, a steady hand, and a commitment to accuracy and ethics.

By the end of this session, you will understand the core principles of citizen journalism, practice basic skills for capturing and sharing stories, and know where to publish your work so that it reaches the people who need it most.

 

Section I
Why Community Journalism Matters

Movements cannot rely on corporate or state-controlled media to tell the truth. History shows us:

  • ACT UP members documented government neglect during the AIDS crisis.
  • The Arab Spring spread globally through cellphone footage.
  • Black Lives Matter gained momentum from livestreams and viral videos.

Citizen journalism is not only about countering lies. It is about creating a community record. Your work can bear witness, protect against repression, and inspire solidarity.

Key Takeaway: If we don’t tell our own story, someone else will tell it for us, and it may not be the truth.

 

Section II
Core Fidelities of Community Journalism

Community journalists are not neutral observers, but must be trusted ones. Community journalists build credibility with their audiences over time. Effective citizen journalists work strictly within the framework of five core fidelities.

Fidelity to Accuracy

Verify before you publish. Don’t pass along rumors.

Fidelity to Safety

Protect yourself and others. Blur faces if necessary, turn off geotags.

Fidelity to Ethics

Center impacted voices, avoid exploitative images.

Fidelity to Rule of Law

Know your rights. In most places, you can record in public.

Fidelity to Accountability

If you make a mistake, correct it openly.

Exercise: In pairs, discuss the difference between making a political speech and reporting what happened. Where do they overlap? Where should they diverge?

Key Takeaway: Remaining faithful to accuracy, safety, ethics, legality, and accountability is what gives citizen journalism its power.

 

Section III
Skills in Practice

Community journalism requires neither fancy equipment nor fancy turn-of-phrase. With a smartphone, a charged battery, and a clear head, a citizen journalist can operate as does any professional journalist.

Start by gathering the facts, as summarized by the 5 W’s of journalism: Who, what, where, when, and why. Be observant. Ask questions. Continue investigating until you understand the story well enough to tell it accurately, and be honest enough with your readers to admit when you don’t know something or a story is missing facts you weren’t able to uncover.

While gathering the facts, document them thoughtfully. Take short clips, photos, and field notes, as circumstances allow. Record direct quotes whenever possible.

Tell the story, beginning with the most basic facts and most important takeaway. This advice is arguably the arch-rule of contemporary reportage: “Don’t bury the lede.”

Always organize your materials after wrapping up a story. Back up files immediately, use encrypted apps if needed, and avoid storing sensitive data insecurely.

Exercise: One participant gives a 30-second “press statement.” Their partner must report it back in two sentences as if for publication. Swap roles.

Key Takeaway: Reporting is not about flair. It’s about clarity.

 

Section IV
Publishing and Distribution

Documentation is only half the work. Once you’ve gathered accurate information using ethical means, the next step is making sure it reaches the people who need to see it. Distribution can mean the difference between a story that fizzles and one that sparks action. Think strategically about where, when, and how you share.

Social Media

Platforms like X (Twitter), Instagram, TikTok, and Facebook can spread news in real time. Hashtags help your work join larger conversations, while threads or reels allow you to break complex stories into bite-sized pieces. But algorithms can bury or “shadowban” activist content without warning.

Pro Tip: Use multiple platforms at once, and encourage allies to repost and screenshot your work. Save original files in case a post is removed, and keep captions concise but accurate.

Independent Media

Blogs, Substack newsletters, podcasts, and small online outlets give activists more control and permanence. These platforms can be slower than social media, but they allow for deeper storytelling and help build a reliable archive outside corporate platforms.

Pro Tip: If you’re new, consider teaming up with an existing independent outlet. They often welcome submissions and can provide editing support and built-in audiences.

Community Channels

Sometimes the most effective way to reach people is offline. Local radio, flyers on community boards, hand-to-hand zines, and neighborhood newspapers can all carry stories directly to the audiences most affected. These methods are harder to censor and create tangible artifacts that last.

Pro Tip: Don’t overlook bilingual or ethnic media outlets, which often have strong community trust. A flyer in Spanish or Vietnamese may reach more people than a viral tweet.

Amplification Networks

Your story doesn’t have to spread alone. Share your reporting with allied organizations, advocacy groups, or trusted journalists who can amplify your work. These networks can multiply your reach, add credibility, and ensure your message travels further than your own followers.

Pro Tip: Build relationships before the crisis. Know who in your community is reliable at signal-boosting, and coordinate hashtags or timing when possible.

Final Cautions

Always assume your post could be taken down or suppressed. Save copies, back up your files, and cross-post on multiple platforms. Flexibility is key, adapt your distribution strategy to the story, the audience, and the risks.

Key Takeaway: Distribution matters as much as documentation. Getting the story right is essential, but getting it out is what makes it matter.

Find a Portland area media contact sheet for community journalism in the Appendix.

 

Section V
Pitfalls and Cautions

Community journalism is powerful, but it carries real risks, for you, your community, and the movement as a whole. Learning from past mistakes and anticipating dangers will help you report responsibly and sustainably.

Misinformation

In fast-moving situations, it’s tempting to post immediately. But rushing can spread rumors, half-truths, or unverified claims that undermine your credibility and the trust of your audience. Once misinformation spreads, it’s difficult to correct—and opponents will seize on errors to discredit the movement.

Pro Tip: Before posting, double-check names, dates, and facts. If you aren’t sure, label the information as unconfirmed or hold back until you can verify. It’s better to be right than to be first.

Exposure

Images and recordings can empower, but they can also put people at risk. Publishing the face of a minor, an undocumented neighbor, or someone being arrested may expose them to surveillance, retaliation, or legal danger. Once online, those images cannot be taken back.

Pro Tip: Learn to use tools that blur faces, crop identifying features, and turn off location metadata. Always ask yourself: “Could this image harm the person in it?” If the answer is yes, don’t post it, or find a safer way to tell the story.

Burnout

Covering protests, crises, or state violence is emotionally draining. Constantly being “on” as a reporter can lead to exhaustion, stress, and even trauma. Movements need witnesses, but they also need you healthy and whole.

Pro Tip: Pace yourself. Share the load with others, take shifts if possible, and step back when you need to. Debrief with fellow activists after tense events. Treat your mental health as part of the movement’s safety plan.

Key Takeaway: A responsible journalist balances urgency with care. Protect truth, protect people, and protect yourself.

 

Section VI
Case Studies in Community Journalism

Community journalism is not new. Around the world, movements have relied on grassroots reporters to document injustice and amplify their voices. These examples remind us that ordinary people with cameras, notebooks, or social media accounts can change the course of history.

ACT UP and the AIDS Crisis

In the late 1980s and early 1990s, mainstream media largely ignored the scale of the AIDS epidemic. Activists in ACT UP documented their own protests and the government’s failures, producing newsletters, videos, and underground zines. Their footage and eyewitness accounts forced public recognition of AIDS, pressured the FDA to speed drug approval, and shifted the national conversation.

Lesson: When institutions are silent, community storytelling can break through and demand attention.

The Arab Spring

Beginning in 2010, uprisings spread across the Middle East and North Africa. Much of the world only learned about events in Tunisia, Egypt, and beyond through cellphone videos, tweets, and Facebook posts. Citizen journalism provided real-time images of repression and protest that no state-controlled press would allow.

Lesson: Even in environments of censorship, digital reporting can circumvent official silence and mobilize global solidarity.

Black Lives Matter

The Black Lives Matter movement grew out of grassroots reporting. In Ferguson, Missouri, after the police killing of Michael Brown in 2014, livestreams, hashtags, and viral videos showed the world the scale of protests and the militarized police response. Mainstream outlets eventually followed—but only after citizen journalists had already shaped the narrative.

Lesson: Community journalism not only records events but can also set the agenda for national debate.

Key Takeaway: Each of these cases shows that when ordinary people take up the tools of reporting, they can challenge power, preserve memory, and shift public consciousness.

 

Section VII
Closing and Next Steps

Community journalism strengthens movements when it is accurate, ethical, and widely shared. Anyone can learn to do it—and everyone benefits when activists tell their own story. What you create can counter misinformation, amplify voices that are too often silenced, and leave a record of truth that future generations can build upon.

This training is not the end of your learning—it’s a starting point. Your next steps are about practice, reflection, and connection.

Reflection Round

Go around the room and invite each participant to complete one of these prompts:

  • “One thing I will do differently after today’s training is…”
  • “One new skill I feel more confident in is…”
  • “One way I can support others in telling their stories is…”

Encourage short, simple answers. The goal is to lock in a personal takeaway and build accountability.

Personal Action Plan

Ask participants to jot down a quick plan for the next month:

  • Which event, meeting, or story will I try to document?
  • Which platform will I use to share my reporting?
  • Who can I partner with for safety, editing, or amplification?

Pro Tip: Community journalism strengthens movements when it is accurate, ethical, and widely shared. Anyone can learn to do it and everyone benefits when activists tell their own story.

Building Community

Community journalists are strongest when they are not alone. Encourage participants to:

  • Share contact info with one another and form a “media buddy” system.
  • Coordinate hashtags and signal-boost each other’s posts.
  • Offer to review or fact-check each other’s drafts before publication.

Pro Tip: Trust grows from collaboration. A community of grassroots reporters can protect one another from mistakes, burnout, and isolation.

 

Section VIII
Sources

  • Amnesty International. Human Rights Activism and Documentation: A Toolkit (2015). Provides guidance on safe and ethical documentation of abuses, including photography, video, and testimony.
  • Committee to Protect Journalists. Safety Guide for Journalists (2024). Covers physical safety, digital security, and risk assessment for reporters, including freelancers and citizen journalists.
  • Electronic Frontier Foundation (EFF). Surveillance Self-Defense (ongoing, updated 2023). Offers tools and strategies for protecting data, communications, and sources from surveillance.
  • Freedom of the Press Foundation. U.S. Press Freedom Tracker (2024). Documents attacks on journalists and clarifies rights for those reporting from protests and public spaces.
  • Global Voices. Citizen Media Guide (2019). A handbook for grassroots journalists on ethical reporting, amplification strategies, and protecting vulnerable communities.
  • Witness. Video as Evidence: A Field Guide (2016, updated 2020). Practical strategies for activists and citizen reporters on filming human rights violations responsibly and effectively.

Case Study References

  • France, David, dir. How to Survive a Plague (2012). Documentary showing how ACT UP and other AIDS activists documented government neglect, producing their own media to pressure change.
  • Howard, Philip N., et al. Opening Closed Regimes: What Was the Role of Social Media During the Arab Spring? Project on Information Technology and Political Islam, University of Washington (2011). Analyzes the role of digital and citizen media in amplifying protest movements across the Middle East.
  • Freelon, Deen, Charlton McIlwain, and Meredith Clark. Beyond the Hashtags: Ferguson, BlackLivesMatter, and the Online Struggle for Offline Justice (2016). Study of how grassroots reporting and social media shaped the Black Lives Matter movement.
Module 3D – Using Mobilize +

Mobilizing the Movement

Training Manual
(Version 2, 10.02.25)

Goals of This Training

  • Understand what Mobilize is and why organizers use it.
  • Provide a background of the founders of Mobilize to ease any concerns about their personal data information and how it might be shared or fall into the wrong hands.
  • Learn how to navigate the platform as both an organizer and a volunteer.
  • Practice creating and managing events, shifts, and RSVPs.
  • Gain skills for promoting events and tracking turnout.
  • Using Mobilize for National Events, Creating groups, sparking anytime actions.

Section I
Introduction

Movements are built not just on passion, but on logistics. Energy needs structure. The Mobilize platform is one of the most widely used digital tools to connect volunteers to opportunities for action—whether that means knocking doors, making calls, or showing up to a rally.

For activists, Mobilize is like the shared calendar and RSVP system of the movement. It helps us coordinate volunteers, track turnout, and keep people engaged beyond a single event. This training will guide you through the essentials of Mobilize so that you can use it to expand your reach and strengthen your organizing.

Section II
Why Mobilize Matters

Mobilize helps activists:

  • Recruit efficiently. Events can be shared by email, text, or social media with a single link.
  • Lower barriers. Volunteers sign up in seconds, no account required.
  • Stay organized. Track RSVPs and shifts in one place, so nothing gets lost.
  • Build community. Automated reminders, thank-you’s, and cross-promotion help keep volunteers connected to the larger movement.

Key Takeaway: Mobilize is not just about logistics. It’s about making it easy for people to say “yes” to action.

Section III
Getting Started

Finding Events

As a volunteer, you’ll usually start by clicking a link shared by an organizer. This opens the event page, which lists the details, shift options, and RSVP button.

Creating Events

As an organizer, you’ll log into Mobilize to create new opportunities. Each event needs:

  • Title (clear, action-oriented)
  • Date and time (with shift options if needed)
  • Description (brief, accessible, includes why it matters)
  • Location (in-person or virtual, with links if applicable)
  • Host contact info

Demo Walkthrough (trainer-led)

  • Show volunteers how to find and RSVP for an event.
  • Show organizers how to draft and publish an event.

Section IV
Managing Events

‘Once people start RSVPing, Mobilize helps you keep track:

  • View list of sign-ups, including contact info.
  • Export data if needed for follow-up.
  • Send messages to all attendees at once.
  • Edit event details and shift availability on the fly.

Mobilize also automates:

  • Confirmation emails to volunteers.
  • Reminders before the event.
  • Thank-you notes afterwards.

You are able to customize, add to these messages.
This frees organizers to focus on people instead of paperwork.

Section V
Promoting and Cross-Posting

Mobilize integrates with social media, email blasts, and partner organizations. Events can be cross-posted so that allies can share your actions with their own networks.

Pro Tip: Cross-posting turns one local event into a regional opportunity. A rally with 50 attendees can quickly become 200 when allies promote it through Mobilize.

Section VI
Practice Exercises

  • Practice drafting a sample event, setting shifts, and publishing
  • Practice editing, adding co-leads, downloading participants, promoting other groups’ actions
  • Practice using “Markdown” to make your event posting punchier
  • Practice posting an anytime action

Section VII
Common Pitfalls and Cautions

  • Overloading volunteers. Don’t post every possible action—curate what matters most.
  • Vague titles. “Meeting” won’t draw people. “Community Canvass for Housing Justice” will.
  • No follow-up. Mobilize helps automate, but personal calls and texts still matter.
  • Accessibility gaps. Always include accessibility info: wheelchair access, language interpretation, virtual options.

Section VIII
Closing and Next Steps

Mobilize is only a tool. It’s people who power movements. The easier we make it for people to say yes, the more they will.

Reflection round:
One action I can take this week using Mobilize is…

Key takeaway: When we master the logistics, our passion has a place to land. Mobilize helps make that possible.

Section IX
Sources

  • Before you have your own group Mobilize, you are able to post / host events on the Indivisible National platform. From the Home page https://indivisible.org/ Choose Take Action, and then Register an Event to get started.
  • Indivisible National Website maintains a Group Support Hub with tools and resources available to local groups. https://indivisible.org/indivisible-group-support-hub
  • The Technology section includes information and applications for Mobilize, as well as the EveryAction database. Groups will need to apply for each of these accounts separately. Work with your Indivisible State Director for assistance with applications
  • Mobilize. Organizer Help Center (ongoing). Step-by-step guides for creating, managing, and promoting events on the Mobilize platform. https://help.mobilize.us/en/
  • Mobilize. Volunteer Help Center (ongoing). Short articles and FAQs explaining how volunteers RSVP, manage sign-ups, and receive updates.
  • Indivisible. Digital Organizing Toolkit (2023). Practical strategies for using tools like Mobilize, Zoom, and Action Network to recruit and retain volunteers.
  • Commons Social Change Library (Holly Hammond, ed.). Digital Organising Resources (2019–2024). A curated collection of articles and guides on online event management, volunteer databases, and hybrid organizing practices.
  • Re:Power. Digital Organizing Training Materials (2022). Emphasizes integrating tools like Mobilize into broader campaign strategy, including email, texting, and social amplification.
  • Arena. Tech Tools for Campaigns (2021). Reviews of commonly used platforms including Mobilize, with best practices for outreach, event creation, and volunteer retention.