Document Citation: CRIR 06-180-007

Header:
CODE OF RHODE ISLAND RULES
AGENCY 06. DEPARTMENT OF CORRECTIONS
SUB-AGENCY 180. SECURITY AND CONTROL
CHAPTER 007. KEY CONTROL PLAN


Date:
08/31/2009

Document:

06 180 007 KEY CONTROL PLAN

RHODE ISLAND DEPARTMENT OF CORRECTIONS

OPERATIONAL MEMORANDA

NUMBER: 5.13.05

AREA: SECURITY AND CONTROL

SUBJECT: KEY CONTROL PLAN

DIRECTOR...........

ASSISTANT DIRECTOR...........

I. AUTHORITY: RIGL 42-56-10 (v) POWERS OF THE DIRECTOR; RIGL 42-56-6; ADMINISTRATIVE POLICY STATEMENTS 1.00.01; 1.02.03-1; 1.02.01

II. PURPOSE: The purpose of this policy statement is to organize in systematic manner a safe and secure method for the use and control of keys within the Correctional Facilities. Keys are vital to the custody and control of inmates housed within the Correctional Facility. Key control is such an important part of custody that it cannot be left to infrequent checks by a supervisor or occasional overhauls. Therefore, a system of controls must be maintained which will indicate the location of every key and lock in the Institution at any hour of the day or night as well as provide for constant security of all keys at all times.

III. POLICY: It is the policy of the Department of Corrections that each Correctional Facility will maintain a key control system that is secure and yet efficient in operation. The system that will require daily checks of all keys and locks within the Institution. The Chief of Security has full control and responsibility for all Institutional keys and will ensure that all appropriate employees are completely familiar with instructions contained in this key control plan.

IV. PROCEDURE:

A. RECORDING AND FILING OF KEYS: A simple, efficient, and systematic method will be utilized to record and file keys for proper accountability. Each Associate Director will appoint a Key Control Officer for their security to insure compliance with

IV. PROCEDURE: A. RECORDING AND FILING OF KEYS CONT.

A. Paragraph II (PURPOSE) and with Paragraph III (POLICY). Pattern and duplicate keys for each lock will be stored in a locked cabinet that provides space for the systematic storage of these keys. Key hooks in this cabinet will be numbered.

A "three-way" file will be utilized which permits cross-indexing of keys by alphabetical location, or by floor level and location, where the key is used, cabinet hook numerical listing, and key numerical listing. The cabinet must be kept in a secure area and the "cross-index" listing must be kept in a separate - secure area, away from the cabinet. Pattern and duplicate keys should be identified by different colors. NOTE: Pattern keys will never be issued for use. Duplicate keys only will be used for this purpose. The Telkee Visible Index Key Control System is a good system for this purpose and will be instituted in High Security and the Intake Service Center.

1. MAXIMUM SECURITY, MEDIUM SECURITY, MINIMUM SECURITY, WOMEN'S DIVISION, WORK RELEASE AND DRUG TREATMENT UNIT:

Will operate with an operational key bunch, a spare key bunch, and an emergency set of keys for fire evacuation. These keys will be broken down by post and include only those keys the officer needs to operate his particular post. This is the operational key ring. The spare key ring will be kept in the Control Center or front halls, in a secure area to replace broken or worn-out keys. Emergency keys are to be identified and placed in a locked box in each Control Center or Front Hall in the event of a partial or total evacuation of each security.

2. HIGH SECURITY AND INTAKE SERVICE CENTER: The Telkee Visible Index Key Control System, as explained above (4A) will be utilized in the High Security Center and the Intake Service Center.

3. LOCATION OF LOCKS AND PADLOCKS: Records will be maintained to indicate if lock is Folger Adams or other type, showing the location of all permanent locks. Accurate records of all padlocks will be maintained.

4. CHANGE OF LOCK LOCATION OR DUPLICATION OF KEYS: Any change in location of any lock or duplication of any key must be authorized by the Chief of Security.

B. INVENTORY OF KEYS: A current inventory of all keys and key blanks will be maintained. All changes effecting the inventory in any way must be authorized by the Chief of Security.

1. OPERATIONAL KEY BOARD: An operational key board, with sufficient hooks to accommodate all key rings in routine use, shall be provided in the Master Control Center. This key board will have vertical rows of hooks that will be lettered and horizontal rows that will be numbered. (Thus, a key or key ring on the board would be identified as A1, B10, or D3, etc.). Every hook on the key board will be filled at all times containing either a set of unissued keys, an employee key chit indicating a drawn set of keys, or a key chit stamped with row and hook number indicating that a specific hook is not being utilized to hold a key ring at the present time.

2. KEY RINGS: All keys on the Operational Key Board will be placed on key rings. A small metal tag showing the hook number of the key ring and a small metal tag indicating the number of keys on the ring will be attached to each ring.

3. COUNTING OF KEYS: Master Control Center Supervisors will be required to check the Operational Key Board as soon as possible after they report for duty assuring that each key ring is accounted for. They-will submit a report of their findings to the Shift Supervisor.

A physical count of all key rings will be made by the Master Control Supervisor assigned to the Evening Shift. A physical count of all key rings and the keys on the rings will be made by the Master Control Supervisor on the Morning Shift. A daily report by each of these officers, listing any discrepancies, will be forwarded to the Chief of Security.

NOTE: In case of an employee inadvertently carrying a key home, the employee will be contacted and required to return it to the Correctional Institution promptly.

C. ISSUE OF KEYS: Keys will be issued in the following manner:

1. All employees must be provided with metal name tags which will be used as receipts for all keys drawn from the Operational Key Board. Keys issued on a permanent basis from the key storage cabinet must be issued on a signed receipt.

NOTE: EMPLOYEES WILL NOT BE GRANTED THE PRIVILEGE OF DRAWING KEYS FROM THE OPERATIONAL KEY BOARD BY A TEMPORARY PAPER TAG WHEN FORGETTING OR LOSING OFFICIAL TAGS ISSUED THEM, UNLESS AUTHORIZED BY THE SHIFT SUPERVISOR OR CHIEF OF SECURITY AFTER A PERSONAL CONFERENCE. THE SHIFT SUPERVISOR OR CHIEF OF SECURITY WILL THEN APPROVE THIS TYPE OF KEY WITHDRAWAL BY A PERSONAL SIGNED NOTE TO THE MASTER CONTROL SUPERVISOR.

2. In order for a relieving officer to obtain the keys from an officer on Post, the relieving officer must first exchange his key chit at the Master Control Center for the key chit of the man he is relieving. He will then take this key chit to the man he is relieving and exchange the chit for the ring of keys. He will immediately count the keys on this ring and report any discrepancy to the Shift Supervisor. No key will be issued to any employee who can satisfactorily perform his duties without keys.

D. LOST OR MISPLACED KEYS AND/OR KEY RINGS: In the event that a key or key ring is lost or misplaced, a verbal report will be made to the shift Supervisor immediately, stating when loss or misplacement was discovered, circumstances surrounding the loss or misplacement, and the identification of the key(s). A written report will be submitted as soon as possible to the Chief of Security and the Shift Supervisor. NOTE: Where security keys are lost or misplaced, proper security precautions must be taken to insure against the use of the key(s) for escape and/or unauthorized access to other areas of the Institution. Locks will have to be changed if security keys become lost or unaccounted for, or if there is a possibility that inmates have made impressions of the key(s). Officers may be held accountable for the cost of new locks and keys if the original key(s) were lost or misplaced due to negligence of the officer.

E. HANDLING OF KEYS: The following will be observed by all employees when keys are in their possession:

1. Keys will be carried and used as inconspicuously as possible.

2. Keys will be securely fastened to the belt by a chain and carried either in the pants pocket or a leather pocket attached to the belt.

3. The number of keys on a ring should always be checked when passed from one employee to another. (Check the tag on the ring for the number of keys.)

4. Employees will avoid reference to key numbers and any other identifying information in the presence of inmates.

5. Avoid dropping keys: They will never be thrown from one officer to another nor will they be skidded along the floor. They will be exchanged hand-to-hand.

6. Force will not be used to operate locks. If a lock does not function easily, it will be reported to the Shift Supervisor and the Chief of Security and repaired. A written report will be submitted to the Chief of Security, with a copy to the Associate Director of the facility.

7. Only an authorized locksmith or other qualified employee should attempt to repair locks.

8. Under no circumstances will an inmate be permitted to handle keys of any kind. In some instances an inmate may be approved to handle a non-security key, however, this approval must be obtained through the Chief of Security.

F. BROKEN KEYS: When a key is broken it shall be reported to the Shift Supervisor immediately and a written report shall be forwarded to the Shift Supervisor and Chief of Security. No part of the broken key will be left in the lock. All parts must be turned into the Shift Supervisor and forwarded to the Chief of Security as soon as possible. In the event the key that is broken must be replaced immediately for efficient operation of the post, the Shift Supervisor will draw the Key from the Key Storage Cabinet for spare key board and replace the key on the ring with a duplicate from the cabinet. The Shift Supervisor will forward a report of this action to the Chief of Security with a copy to the Associate Director.

G. EMERGENCY KEYS: Duplicate rings of Fire and Emergency Keys will be maintained in two (2) secure locations. One ring in a location apart from the area that houses the operational keys. These keys will be issued in an emergency only. These keys will be marked for identification by touch. Emergency keys that are housed in the same area as the operational keys will be checked and counted in the same manner as the operational keys (see paragraph "B3" above.) Emergency keys located in a secure area other than where the operational keys are stored will be checked and counted Monday through Friday by the Chief of Security or his designee; on Saturdays, Sundays, and holidays by the Shift Supervisor on the Morning Watch. Written reports of these checks will be forwarded to the Chief of Security. NOTE: The Chief of Security will establish a regular routine for checking all emergency keys in their locks to ensure that each functions properly. These emergency keys will be color-coded in RED on their respective key boards or emergency box.

H. RESTRICTED KEYS: Some keys stored on the Operational Key Board will be classified as restricted keys, or keys that will only be issued to certain designated persons. These restricted keys will be color coded in YELLOW. Examples of such keys are Food Service Stockroom, Pharmacy, Classification Records, Arsenal, etc.

I. UNAUTHORIZED ALTERING, MARKING, DUPLICATING, MANUFACTURING, OR MAKING IMPRESSIONS OF KEYS IS PROHIBITED. Any such incident will be reported in writing to the Chief of Security, the Associate Director, and the Deputy Assistant Director of the Department of Corrections. The Associate Director will cause any such incident, or suspected incident, to be thoroughly investigated by a proper law enforcement agency. If criminal acts are invoked they shall be referred for prosecution. The unauthorized altering, marking, duplication, manufacture, or the making of impressions of keys shall be sufficient grounds for inmate disciplinary action, or dismissal of any employee.

J. UNAUTHORIZED POSSESSION OF KEYS OR KEYING DEVICE: THE unauthorized possession of any Institutional keys or any keying device by an employee or other person is prohibited and these persons will be subject to dismissal or prosecution, whichever is applicable.