Loading...
HomeMy WebLinkAboutOWD Final 2020 WSCP_Complete_for DWR Otay Water District Water Shortage Contingency Plan Prepared by WSC Inc. & Otay Water District 6/30/2021 i Introduction .................................................................................................................................................. 1 1.0 Water Supply Reliability Analysis ...................................................................................................... 1 2.0 Annual Water Supply and Demand Assessment Procedures ........................................................... 2 2.2.1 Evaluation Criteria ..................................................................................................................... 2 2.2.2 Water Supply ............................................................................................................................. 2 2.2.3 Unconstrained Customer Demand ........................................................................................... 2 2.2.4 Planned Water Use for Current Year Considering Dry Subsequent Year ................................. 3 2.2.5 Infrastructure Considerations ................................................................................................... 3 2.2.6 Other Factors ............................................................................................................................ 3 3.0 Six Standard Water Shortage Stages ................................................................................................. 3 4.0 Shortage Response Actions ............................................................................................................... 4 5.0 Communication Protocols ............................................................................................................... 10 6.0 Compliance and Enforcement ......................................................................................................... 12 7.0 Legal Authorities ............................................................................................................................. 12 8.0 Financial Consequences of WSCP ................................................................................................... 13 9.0 Monitoring and Reporting .............................................................................................................. 14 10.0 WSCP Refinement Procedures ........................................................................................................ 14 11.0 Special Water Feature Distinction .................................................................................................. 14 12.0 Plan Adoption, Submittal, and Availability ..................................................................................... 15 ii List of Tables Table 1. Water Shortage Contingency Plan Levels (DWR Table 8-1R) ......................................................... 4 Table 2. Supply Augmentation Actions (DWR Table 8-3) ............................................................................. 6 Table 3. Demand Reduction Actions (DWR Table 8-2) ................................................................................ 7 Table 4. Communication Plan Outline ....................................................................................................... 11 Table 5. City and County Coordination on Proclamation of Emergencies ................................................. 12 Abbreviation or Acronym Meaning Cal-Am California American Water District Otay Water District DMM Demand Management Measure DWR California Department of Water Resources ECRTWIP East County Regional Treated Water Improvement Program ERP Emergency Response Plan ESP Emergency Storage Project mgd Million gallons per day MWD Metropolitan Water District of Southern California SCADA Supervisory Control and Data Acquistion UWMP Urban Water Management Plan Water Authority San Diego County Water Authority WD Water District WSCP Water Shortage Contingency Plan WTP Water Treatment Plant Appendix 1 District Ordinance Section 39 Appendix 2 Board Resolution Adopting the WSCP Appendix 3 San Diego County Multi-Jurisdictional Hazard Mitigation Plan Otay Water District Water Shortage Contingency Plan 1 In 1988, the Otay Water District (WD) Board of Directors established a comprehensive water conservation program pursuant to California Water Code Sections 375 et seq., based upon the need to conserve water supplies and to avoid or minimize the effects of any future water supply shortage. The District’s water conservation ordinance specified that the conditions prevailing in the San Diego County area require that the available water resources be put to maximum beneficial use to the extent to which they are capable, and that the waste or unreasonable use, or unreasonable method of use, of water be prevented. This document represents the Water Shortage Contingency Plan (WSCP) adopted by the Otay Water District (District). The document follows the structure recommended in guidance documents prepared by the California Department of Water Resources (DWR). The numbering of Sections 1 through 12 corresponds with the numbered sections in the Urban Water Management Plan (UWMP) Guidebook. In 2018, new legislation expanded the required elements of a WSCP. The District has prepared this updated WSCP to meet these requirements and is adopting it alongside its 2020 UWMP. The WSCP is a separate document from the UWMP. The District will continue to monitor the effectiveness of this WSCP, and if the need arises to modify this plan, the District will follow the update procedures described in Section 12. This section provides a summary of the supply reliability analysis presented in the UWMP and highlights key issues that could create a shortage condition. The District’s supplies have a high degree of reliability. The District obtains 100 percent of its potable water supplies from the San Diego County Water Authority (Water Authority). The availability of sufficient imported and regional potable water supplies to serve existing and planned uses within the District is demonstrated in the UWMPs for Metropolitan Water District of Southern California (MWD) and the Water Authority. The County Water Authority Act, Section 5 subdivision 11, states that the Water Authority “as far as practicable, shall provide each of its member agencies with adequate supplies of water to meet their expanding and increasing needs.” The Water Authority and its member agencies continue to make great strides to develop a more drought-resilient mix of water resources, thereby increasing the region’s ability to manage and avoid shortage situations. The Water Authority has evaluated the reliability of its supplies and found that it will be able to meet projected demands during normal years, dry years, or multiple dry years. Chapter 7 of the District’s UWMP presents a supply reliability analysis for a five-year dry period. This analysis shows that the District could continue to meet demands with water supplied by the Water Authority. Although that analysis demonstrates that the District’s urban water supply is reliable, there are potential issues that could create a shortage condition. These include: • An extended drought more severe than historic events, possibly impacted by climate change. • An extended and wide-spread power outage caused by a natural disaster or malevolent acts. • Regulatory mandates to reduce water use. Otay Water District Water Shortage Contingency Plan 2 Water shortage contingency planning provides a way to plan for these risks and anticipate actions that should be implemented to manage the impacts. This plan describes how the District intends to respond to such shortage events. The District will be required to prepare an Annual Water Supply and Demand Assessment, referred to by DWR as the Annual Assessment, and submit it to DWR each year, beginning July 1, 2022. The Annual Assessment is intended to meet requirements of Water Code Section 10632.1 and present an assessment of the likelihood of a water shortage occurring during the next 12 months. This section of the WSCP outlines the procedures that the District will use to prepare the Annual Assessment. The procedures defined in this section will allow the District to follow a consistent annual procedure for making the determination of whether to activate the WSCP. Decision Making Process The District will coordinate its efforts with the Water Authority, which will also prepare an Annual Assessment each year. The District will use the following procedures in preparing the Annual Assessment. 1. In April of each year, District staff will coordinate with Water Authority staff to gather the necessary information to complete the assessment. This information will include the status of imported water supplies and recent demand data. 2. In May of each year, District staff will determine whether adoption of a shortage response level should be presented to the District’s Board of Directors for consideration. 3. In June of each year, District staff will complete the Annual Assessment and submit it to DWR. This timeline is preliminary and may be modified as new information becomes available. Data and Methodologies This section describes the data and methodologies that will be used by the District to evaluate water system reliability for the coming year, while considering that the year to follow could be dry. 2.2.1 Evaluation Criteria The District will rely on locally applicable criteria for each Annual Assessment. These criteria will primarily be based on coordination with the Water Authority and its assessment of water supply availability. 2.2.2 Water Supply The District’s anticipated supplies will be quantified for the near-term future, and descriptive text will be used to note any anticipated reductions in supply. 2.2.3 Unconstrained Customer Demand The District will prepare an estimate of unconstrained demand (as the term is used in Water Code Section 10632(a)(2)(B)(i)). The estimated demand will be calculated using the demand projection approach described in the UWMP, in combination with updated data for connections, climate, changes in land use, and recent water usage history. Otay Water District Water Shortage Contingency Plan 3 2.2.4 Planned Water Use for Current Year Considering Dry Subsequent Year The District will describe the anticipated use of water supplies for the coming year, with the anticipation that the following year will be dry. The supplies will be characterized in a manner consistent with the UWMP, in combination with updated data for climate and recent observations. 2.2.5 Infrastructure Considerations The District will describe any potential infrastructure constraints on the ability to deliver adequate supplies to meet expected customer demands in the coming year. The District will show that its system of pipelines, pump stations, and storage tanks have adequate capacity to deliver the anticipated demands. The District will describe any anticipated capital projects that are intended to address constraints in production, treatment, or distribution. 2.2.6 Other Factors The District will describe any specific locally applicable factors that could influence or disrupt supplies. The District will also describe unique local considerations that are considered as part of the annual assessment. Since the preparation of the 2015 UWMP, the Water Code has been amended to define six standard shortage levels. The six standard water shortage levels correspond to progressively increasing estimated shortage conditions (up to 10-, 20-, 30-, 40-, 50- percent, and greater than 50-percent shortage compared to the normal reliability condition). If an agency elects to retain an existing set of shortage levels from its previous WSCP, then the document must provide a crosswalk to relate the existing stages to the six standard stages. The District has elected to update its WSCP to include the six standard stages. The Water Authority’s 2020 WSCP also uses the six standard stages, allowing the agencies to align their response actions. All normal water efficiency programs and water conservation regulations shall remain in force during any stage unless the Board directs otherwise. Wholesale Shortage Levels The District is not a wholesale supplier, and therefore this section is not applicable. Retail Shortage Levels The District’s shortage levels are identified in Table 1. Otay Water District Water Shortage Contingency Plan 4 Table 1. Water Shortage Contingency Plan Levels (DWR Table 8-1R) Submittal Table 8-1: Water Shortage Contingency Plan Levels Shortage Level Percent Shortage Range Shortage Response Actions 1 Up to 10% Voluntary measures described in Table 3 2 Up to 20% Mandatory measures described in Table 3 3 Up to 30% Mandatory measures described in Table 3 4 Up to 40% Mandatory measures described in Table 3 5 Up to 50% Mandatory measures described in Table 3 6 > 50% Emergency shortage measures described in Table 3 The existence of Level 1 may be declared by the District’s General Manager. The existence of Level 2, 3, 4, or 5 conditions may be declared by resolution of the District Board of Directors. These stages can be triggered when there is water deficiency caused by limitations on supply or by limitations on the District’s delivery system. The plan shall be implemented in case of a long or short- term water deficiency, or in case of an emergency water shortage. Higher stages will be implemented as shortages continue and/or if customer response does not bring about desired water savings. Each level represents an anticipated reduction in the supplies that would normally be available to the agency. These supply reductions could be the result of a variety of potential causes including natural forces, system component failure or interruption, regulatory actions, contamination, or any combination thereof. The stages involve voluntary and mandatory conservation measures and restrictions, depending on the causes, severity, and anticipated duration of the water supply shortage. The locally appropriate shortage response actions that would be taken at each level to address the resulting gap between supplies and demands are described in the following section. This section describes the shortage response actions that would be taken by the District at each shortage level. These actions have been grouped into categories including: • Supply Augmentation Actions • Demand Reduction Actions and Mandatory Use Restrictions • Operational Changes Supply Augmentation For long-range planning, the District continues to evaluate opportunities to increase supply reliability. These programs are described in detail in the water supply section of the UWMP. The District continues to pursue diversification of its water supply resources to increase reliability and flexibility. The District also continues to plan, design, and construct potable water system facilities to obtain these supplies and to distribute potable water to meet customer demands. The District has Otay Water District Water Shortage Contingency Plan 5 successfully negotiated two water supply diversification agreements that enhance reliability and flexibility, which are briefly described as follows. • The District entered into an agreement with the City of San Diego, known as the Otay Water Treatment Plant (WTP) Agreement. The Otay WTP Agreement provides for raw water purchase from the Water Authority and treatment by the City of San Diego at their Otay WTP for delivery to Otay WD. The supply system link to implement the Otay WTP Agreement to access the regions raw water supply system and the local water treatment plant became fully operational in August 2005 and was improved in 2021. This supply link consists of the typical storage, transmission, pumping, flow measurement, and appurtenances to receive and transport the treated water to the District’s system. The City of San Diego obligation to supply 10 million gallons per day (mgd) of treated water under the Otay WTP Agreement is contingent upon there being available 10 mgd of surplus treatment capacity in the Otay WTP until such time as District pays the City of San Diego to expand the Otay WTP to meet the Otay WD future needs. In the event that the City of San Diego’s surplus is projected to be less than 10 mgd the City of San Diego will consider and not unreasonably refuse the expansion of the Otay WTP to meet the Otay WD future needs. The Otay WTP existing rated capacity is 40 mgd with an actual effective capacity of approximately 34 mgd. The City of San Diego’s typical demand for treated water from the Otay WTP is approximately 20 mgd. It is at the City of San Diego’s discretion to utilize either imported raw water delivered by the Water Authority Pipeline No. 3 or local water stored in Lower Otay Reservoir for treatment to supply the District’s demand. • The District entered into an agreement with the Water Authority, known as the East County Regional Treated Water Improvement Program (ECRTWIP Agreement). The ECRTWIP Agreement provides for transmission of raw water to the Helix WD R. M. Levy WTP for treatment and delivery to the District. The supply system link to implement the ECRTWIP Agreement is complete allowing access to the region’s raw water supply system and the local water treatment plant. This supply link consists of the typical transmission, pumping, storage, flow control, and appurtenances to receive and transport the potable water from the R. M. Levy WTP to the District. The District has also invested in emergency storage capacity. The District has established a goal to sustain a 10‐day outage of supply from the Water at any time of the year without a reduction in service level. The District seeks to obtain this level of supply reliability through the development of alternative water supplies, through agreements with neighboring water districts, and through treated water storage. For emergency events longer than the 10‐day aqueduct shutdowns noted previously, the District will utilize emergency supplies developed by Water Authority’s Emergency Storage Project (ESP). The ESP is designed to provide treated water service to all Water Authority member agencies during a two‐month interruption in service of imported water deliveries into San Diego County. The ESP is sized to deliver up to 75 percent of each agency’s peak two‐month summer demand. The key facilities of the ESP include the Olivenhain Dam and Conveyance System, the Lake Hodges Interconnect, the San Vicente‐Miramar Pipeline, the San Vicente Pump Station, and the expansion of San Vicente Reservoir capacity. Another supply diversification approach is interconnections with neighboring agencies. There are several existing emergency interconnections with neighboring agency systems that can provide relatively small quantities of water to benefit the District, the other agency or both. These connections are typically used when performing shutdowns within specific localized pressure zones for planned Otay Water District Water Shortage Contingency Plan 6 operational circumstances or in the event of an emergency within an agency unrelated to Water Authority’s system operations. In many cases, the interconnections are at different operating pressures requiring the District to install temporary pumping facilities to fully utilize. The District has eight existing minor interconnections with the Helix WD, all eight of which are capable of supplying the District with water. The District has eight existing minor interconnection with Sweetwater Authority, one of which is capable of supplying the District with water. The District has one existing minor interconnection with Cal‐American (Cal‐Am) that is capable of supplying this private water company with water. The District has seven existing minor interconnections with the City of San Diego, six of which are capable of supplying the District with water. The supply augmentation actions are summarized in Table 2. Table 2. Supply Augmentation Actions (DWR Table 8-3) Submittal Table 8-3: Supply Augmentation and Other Actions Shortage Level Supply Augmentation Methods and Other Actions by Water Supplier How much is this going to reduce the shortage gap? Additional Explanation or Reference All Other purchases Medium Water purchase from City of San Diego All Stored emergency supply Medium Otay WD storage and Water Authority ESP Demand Reduction Actions and Mandatory Use Restrictions The District offers various rebates and programs to encourage conservation. These measures are described in detail in Chapter 9 of the District’s UWMP, which describes Demand Management Measures (DMMs). The demand reduction actions that will be implemented at each shortage level are shown in Table 3. The format of Table 3 is based on the standard submittal table defined by DWR. The column titled, “Penalty, Charge, or Enforcement” is a Yes/No field to characterize whether there is a penalty, charge, or enforcement action associated with implementing the demand reduction action. This field is a required field in the standard submittal table defined by DWR. Otay Water District Water Shortage Contingency Plan 7 Table 3. Demand Reduction Actions (DWR Table 8-2) Submittal Table 8-2: Demand Reduction Actions Shortage Level Demand Reduction Actions How much is this going to reduce the shortage gap? Additional Explanation or Reference Penalty, Charge, or Other Enforcement? All Landscape - Restrict or prohibit runoff from landscape irrigation N/A Prevent water waste resulting from inefficient irrigation, such as runoff or overspray. Similarly, stop water flows onto non-targeted areas, such as adjacent property, non-irrigated areas, hardscapes, roadways, or structures. Yes All CII - Restaurants may only serve water upon request N/A Serve and refill water in restaurants and other food service establishments only upon request. Yes All CII - Lodging establishment must offer opt out of linen service N/A Offer guests in hotels, motels, and other commercial lodging establishments the option of not laundering towels and linens daily. Yes All Water Features - Restrict water use for decorative water features, such as fountains N/A Use only re-circulated water in fountains or other decorative water features. Yes All Other - Require automatic shut of hoses N/A Wash automobiles with a hose equipped only with a positive shut-off nozzle. Yes All Landscape - Prohibit certain types of landscape irrigation N/A Irrigating ornamental turf on public street medians only with recycled water if available. Yes All Other - Customers must repair leaks, breaks, and malfunctions in a timely manner N/A Repair all water leaks within forty-eight (48) hours of notification by the District unless other arrangements are made with the General Manager or designee. Yes All Landscape - Other landscape restriction or prohibition N/A Irrigation is not allowed during a rainstorm or for forty-eight (48) hours after one-quarter inch or more of rainfall is measured at Lindbergh Field. Yes All Other - Prohibit use of potable water for washing hard surfaces N/A No washing down of paved surfaces, including but not limited to sidewalks, driveways, parking lots, tennis courts, or patios, except when it is necessary to alleviate safety or sanitation hazards. Yes 1 Landscape - Limit landscape irrigation to specific times Medium Irrigate residential and commercial landscape before 10 a.m. and after 6 p.m. only. Customers are to water no more than three days a week using the suggested watering schedule as found on the District’s web page. New plantings and newly seeded areas are exempt for 30 days. No 1 Other - Require automatic shut of hoses Low Use a hand-held hose equipped with a positive shut-off nozzle or bucket to water landscaped areas, including trees and shrubs located on residential and commercial properties that are not irrigated by a landscape irrigation system. No 1 Landscape - Limit landscape irrigation to specific times Medium Irrigate nursery and commercial grower’s products before 10 a.m. and after 6 p.m. only. Watering is permitted at any time with a hand-held hose equipped with a positive shut-off nozzle, a bucket, or when a drip/micro-irrigation system/equipment is used. Irrigation of nursery propagation beds is permitted at any time. Watering of livestock is permitted at any time. No 1 Other Low Wash vehicles, including but not limited to motorcycles, farm equipment, trailers, boats and boat engines and motorhomes using a bucket and a hand-held hose with positive shut-off nozzle, mobile high pressure/low volume wash system, or at a commercial site that re-circulates (reclaims) water on-site. Vehicle washing is limited to once per week. No 1 Other Medium Use recycled or non-potable water for construction purposes when available. No 2 Landscape - Limit landscape irrigation to specific times Medium Irrigate residential and commercial landscape before 10 a.m. and after 6 p.m. only. Customers are to water no more than three days a week using the suggested watering schedule as found on the District’s web page. New plantings and newly seeded areas are exempt for 30 days. Yes 2 Other - Require automatic shut of hoses Low Use a hand-held hose equipped with a positive shut-off nozzle or bucket to water landscaped areas, including trees and shrubs located on residential and commercial properties that are not irrigated by a landscape irrigation system. Yes 2 Landscape - Limit landscape irrigation to specific times Medium Irrigate nursery and commercial grower’s products before 10 a.m. and after 6 p.m. only. Watering is permitted at any time with a hand-held hose equipped with a positive shut-off nozzle, a bucket, or when a drip/micro-irrigation system/equipment is used. Irrigation of nursery propagation beds is permitted at any time. Watering of livestock is permitted at any time. Yes 2 Other Low Wash vehicles, including but not limited to motorcycles, farm equipment, trailers, boats and boat engines and motorhomes using a bucket and a hand-held hose with positive shut-off nozzle, mobile high pressure/low volume wash system, or at a commercial site that re-circulates (reclaims) water on-site. Vehicle washing is limited to once per week. Yes 2 Other Medium Use recycled or non-potable water for construction purposes when available. Yes Otay Water District Water Shortage Contingency Plan 8 Submittal Table 8-2: Demand Reduction Actions Shortage Level Demand Reduction Actions How much is this going to reduce the shortage gap? Additional Explanation or Reference Penalty, Charge, or Other Enforcement? 2 Landscape - Limit landscape irrigation to specific days Medium Limit residential and commercial landscape irrigation to no more than three (3) assigned days per week on a schedule established by the General Manager or designee and posted by the District. Yes 2 Landscape - Other landscape restriction or prohibition Medium Limit lawn watering and landscape irrigation using sprinklers to no more than ten (10) minutes per watering station per day. Yes 2 Landscape - Other landscape restriction or prohibition Medium Water landscaped areas, including trees and shrubs located on residential and commercial properties, and not irrigated by a landscape irrigation system on the same schedule set forth above by using a bucket, hand-held hose with positive shut-off nozzle, or low-volume non-spray irrigation. Yes 2 Water Features - Restrict water use for decorative water features, such as fountains Low Stop operating fountains or similar decorative water features unless recycled water is used. Yes 3 Landscape - Limit landscape irrigation to specific days Medium Limit residential and commercial landscape irrigation to no more than two (2) assigned days per week on a schedule established by the General Manager or designee and posted by the District. Yes 3 Landscape - Other landscape restriction or prohibition Medium Water landscaped areas, including trees and shrubs located on residential and commercial properties, and not irrigated by a landscape irrigation system on the same schedule set forth above by using a bucket, hand-held hose with a positive shut-off nozzle, or low-volume non-spray irrigation. Yes 3 Other - Prohibit vehicle washing except at facilities using recycled or recirculating water Low Stop washing vehicles except at commercial carwashes that re-circulate water. Yes 3 Moratorium or Net Zero Demand Increase on New Connections Medium The District will suspend consideration of annexations to its service area. Yes 3 Implement or Modify Drought Rate Structure or Surcharge High The District may establish a water allocation for property served by the District. Yes 4 Water Features - Restrict water use for decorative water features, such as fountains Low Stop filling or re-filling ornamental lakes or ponds, except to the extent needed to sustain aquatic life. Yes 5 Landscape - Other landscape restriction or prohibition Medium Stop all landscape irrigation, except crops and landscape products of commercial growers and nurseries, subject to some exceptions specified in the ordinance. Yes 5 Other - Customers must repair leaks, breaks, and malfunctions in a timely manner Medium Repair all water leaks within twenty-four (24) hours of notification by the District unless other arrangements are made with the District. Yes 5 Moratorium or Net Zero Demand Increase on New Connections Medium No new potable water service shall be provided, no new temporary meters or permanent meters shall be provided and no statements of immediate ability to serve or provide potable water service (such as, will serve letters, certificates, or letters of availability) shall be issued, except under certain circumstances. Yes 6 Landscape - Other landscape restriction or prohibition High Stop all landscape irrigation, except crops and landscape products of commercial growers and nurseries, subject to some exceptions specified in the ordinance. Yes Otay Water District Water Shortage Contingency Plan 9 Operational Changes The District has identified operational changes that could be made to help address a short-term gap between demands and available supplies. These include: • Improved monitoring and analysis of customer water usage. • Reductions in flushing of hydrants and dead-end lines. • Increased leak detection throughout the distribution system. • Expediting planned system improvement projects that include reduction in water loss (e.g., replacement of water mains that are experiencing higher rates of leaks and breaks). Additional Mandatory Restrictions The District has identified a series of restrictions that will be implemented at different shortage levels. These prohibitions are identified in Ordinance Section 39 and are included in the demand reduction actions in Table 3. Emergency Response Plan The Water Code requires that an agency’s WSCP address catastrophic water shortages and plans to address them. This information can be addressed in the agency’s Emergency Response Plan (ERP). Each agency’s ERP can contain sensitive information related to potential vulnerabilities or impacts of natural disasters or malevolent acts. Therefore, these documents are not typically made publicly available. Major hazards that can degrade the quality and/ or impact the quantity of water available to the District’s water system include: regional power outages, earthquakes, chemical spills, and terrorist acts. Some of these hazards could also adversely impact the distribution systems, such as the major transmission mains or reservoirs. Interruptions to water supplies from any of the above-mentioned hazards may be limited to days or even months. The District’s ERP outlines measures to respond to such disasters. It could be activated whenever any of the following conditions exist: • Natural disasters such as earthquake, flood, etc. • Major loss of power • Loss of water transmission lines, main breaks, or other major facilities • Water quality issues involving a "boil water" order or other major public relations/communication issues • Emergency curtailment • Disturbance affecting nearby utilities • Hazardous spills • Terrorist activities The ERP will guide damage assessment, record keeping, prioritization of repairs, and coordination with other agencies. The goal is returning to normal operations as soon as practicable. The District has also established minor emergency interconnections with neighboring water agencies for use during short‐term outages. The District has eight minor interconnections with Helix Water District, eight with Sweetwater Authority, and five with the City of San Diego that are capable of supplying the District with water. These minor interconnections are intended primarily for short‐term repairs or Otay Water District Water Shortage Contingency Plan 10 emergencies. During an extended outage or water shortage, these neighboring agencies may not have sufficient supply at these minor interconnections to share significant amounts with the District. Seismic Risk Assessment and Mitigation Plan Water Code Section 10632.5 requires agencies to assess seismic risk to water supplies as part of their WSCP. The code also requires a mitigation plan for managing seismic risks. In lieu of conducting their own seismic risk assessment, suppliers can comply with the Water Code requirement by submitting the relevant local hazard mitigation plan or multi-hazard mitigation plan. The District participated in the development of the San Diego County Multi-Jurisdictional Hazard Mitigation Plan, which addressed seismic risk. A copy of the plan is included as an appendix to this WSCP. Shortage Response Action Effectiveness The District has estimated the effectiveness of shortage response actions in terms of reducing the gap between expected supplies and demands. These estimates were developed using industry resources and observations from recent operating history at the agency. These estimates have been included in Table 3. To determine the specific actions that should be taken at each level, the District and the Water Authority and its member agencies will evaluate conditions specific to the timing, supply availability, and cost, along with other pertinent variables. Timely and effective communication is a key element of WSCP implementation. The District will need to inform customers, the general public, and other government entities of WSCP actions taken during a water shortage (either one derived from the Annual Assessment, or an emergency or catastrophic event). The District will coordinate its communication efforts with the Water Authority and its 24 member agencies as detailed in Section 9 Communication Plan in the Water Authority’s WSCP. The communication protocols that could be used by the District at each shortage level are summarized in Table 4. Otay Water District Water Shortage Contingency Plan 11 Table 4. Communication Plan Outline Normal Conditions Level 1 Up to 10% Voluntary Conservation Level 2 Up to 20% Mandatory Conservation Levels 3 and 4 Up to 30% or 40% Mandatory Conservation Levels 5 and 6 Up to 50% or Over 50% Mandatory Conservation Standard outreach efforts in effect (media relations, social media, website) Update message platform to reflect conditions, District response, and needed actions from public Update campaign and messages to generate immediate actions/behaviors by public Update campaign and messages to raise awareness for more severe water-saving actions/behaviors by public Update campaign and messages to reflect extreme or emergency condition and likely need to focus water use on health/safety needs Promote ongoing WUE programs and tools and partnerships designed to achieve long-term water management goals Announce status change to key stakeholders, general public (News release, social media, etc.) Announce status change to key stakeholders, general public (News release, social media, etc.) Announce status change to key stakeholders, general public (News release, social media, etc.) Announce status change to key stakeholders, general public (News release, social media, etc.) Standard coordination with Water Authority Include increased conservation messages on website and in standard outreach efforts; provide regular condition updates to stakeholders/media Supplement Level 1 activities with additional tactics as needed; provide regular condition updates to stakeholders/media Supplement Level 2 outreach with additional tactics as needed; provide regular updates to stakeholders/media on conditions Supplement Level 3-4 outreach with additional tactics as needed; provide regular condition updates to stakeholders/media on conditions Quarterly Board reports on public communication and water-use efficiency outreach activities Enhance promotion of ongoing WUE programs/tools; deploy targeted advertising Conduct issue briefings with elected officials, other key civic and business leaders Conduct specialized outreach to reduce discretionary outdoor use while minimizing landscape damage Suspend promotion of long-term WUE programs/ tools to focus on imminent needs Initiate regular Board reports on campaign efforts Continue promotion of ongoing WUE programs/tools Promote available water assistance resources for vulnerable populations; specialized outreach to impacted industries Continue enhanced coordination with member agencies as needed (daily or weekly briefings or email updates, etc.) Otay Water District Water Shortage Contingency Plan 12 The District will enforce mandatory reduction programs as necessary to decrease consumption during a water shortage. The criminal, civil, and administrative penalties and remedies are specified in Section 72 of the District’s ordinance. Administrative fines may be levied for each violation. Violation of a provision of the ordinance is subject to enforcement through installation of a flow-restricting device in the meter. Each violation of the ordinance may be prosecuted as a misdemeanor punishable by imprisonment in the county jail for not more than thirty (30) days or by a fine not exceeding $1,000, or by both. Willful violations of the mandatory conservation measures and water use restrictions applicable during a Drought Response Level 6 condition may be enforced by discontinuing service to the property at which the violation occurs. Appeals and Exemption Process This section describes the appeals and exemption processes. Where feasible, specific exemptions can be identified and defined. Where not feasible, the process to appeal or obtain an exemption should be detailed. The District’s ordinance Section 39 includes details of granting a Hardship Variance in certain circumstances. This section describes the legal authorities that the agency relies upon to implement the shortage response actions and the associated enforcement actions. The District’s Code of Ordinance Section 39 provides the District with authority to implement and enforce restrictions. A copy of the revised Section 39 is included as Appendix 1. In accordance with Water Code Chapter 3 (commencing with Section 350) of Division 1 general provisions regarding water shortage emergencies, the District shall declare a water shortage emergency in the event of a catastrophic interruption in supply. The District shall coordinate with any city or county within which it provides water supply services for the possible proclamation of a local emergency under California Government Code, California Emergency Services Act (Article 2, Section 8558). Including a list of and contacts for all cities or counties for which the Supplier provides service in the WSCP, along with developed coordination protocols, can facilitate compliance with this section of the Water Code in the event of a local emergency as defined in subpart (c) of Government Code Section 8558. The cities and counties in the District’s service area are shown in Table 5. Table 5. City and County Coordination on Proclamation of Emergencies City or County Contact San Diego County Office of Emergency Services, County of San Diego City of Chula Vista Office of Emergency Services, City of Chula Vista City of San Diego Office of Emergency Services, City of San Diego, and Director of Public Utilities Otay Water District Water Shortage Contingency Plan 13 This section describes the anticipated financial consequences to the District of implementing the WSCP. The description includes potential reductions in revenue due to lower water sales and increased expenses associated with implementing the shortage response actions. Potential financial impacts could include: • Reduced revenue from reduced water use. • Reduced revenue from suspending new service connections and annexations. • Increased staff costs for tracking, reporting, patrolling, and enforcing restrictions. • Economic impacts associated with water-dependent businesses in the service area. Potential mitigation measures may include: • Using financial reserves. • Reducing operation and maintenance expenses. • Deferring capital improvement projects. • Reducing future projected operation and maintenance expenses. • Increasing fixed readiness-to-serve charge. • Increasing commodity charge and water adjustment rates to cover revenue shortfalls. • Other financial management mechanisms. An extended water shortage would reduce the amount of water sold by the District to its customers. Since water bills are based on water consumption, the revenue received by the District would also be reduced. Some of the District’s costs might be increased, such as additional staff time for monitoring water use, or enforcing conservation policies. However, these efforts will be achieved by temporarily re‐directing staff from other tasks. These changes in operation are not expected to cause a significant increase in the District’s total expenditures. If the reduction was due to a short‐term situation, the District could absorb a portion of the shortfall by drawing on its general fund reserves, which are maintained at a target or minimum level defined by the Board. After conditions returned to normal, the District would replenish its reserves. The District’s response would be more complex if the 50 percent reduction in consumption was expected to be permanent. The District could eventually need to raise rates. Two factors would mitigate the need for more immediate increases. First, the District’s general fund reserves could be used to temporarily fill the gap between expenditures and revenues. Second, the shortfall includes a significant portion that would go to the Water Authority as it raises its rates, assuming the reduction was occurring across the region. To the extent the Water Authority’s rate stabilization fund was adequate they would likely spread their rate increases over several years, allowing the District to do the same. A permanent 50 percent reduction in water consumption might allow the District to achieve cost savings in some areas. The need for additional pumping, storage, and pipeline capacity might be reduced. The District might not require as much equipment or staff to maintain its infrastructure. However, the District might see higher expenditures in other areas, such as water use monitoring or answering questions from customers. Overall, these changes are not expected to have a significant impact on District expenditures. Otay Water District Water Shortage Contingency Plan 14 This section describes how the agency will monitor and report on implementation of the WSCP. Mechanisms to determine reductions in water use include Water Authority water purchase invoices and records, which show prior use for comparison with District customer billing showing 36‐month prior consumption history for each customer, and its Supervisory Control and Data Acquisition (SCADA) system. The District has a SCADA system to control, monitor, and collect data regarding the operation of the water system. The major facilities that have SCADA capabilities are the water supply sources, transmission network, pumping stations, and water storage reservoirs. The SCADA system allows for many and varied useful functions. Some of these functions provide for operating personnel to monitor the water supply source flow rates and reservoir levels, as well as turn pumps on or off. The SCADA system aids in the prevention of water reservoir overflow events and increases energy efficiency. The SCADA system can be used to monitor demands and evaluate the effectiveness of conservation measures. The District’s mechanisms for monitoring water use are summarized below: • Daily production and distribution records will provide data on system‐wide changes in demand. • Customer billing data will provide data on month‐to‐month changes in water use, and year‐to‐ year changes for key customers. • SCADA system will provide data on short‐term changes in pumping, flow rates, or reservoir levels showing increased water use. The District will monitor the implementation of this plan to evaluate its effectiveness as an adaptive management tool. The monitoring and reporting program described in Section 9 will provide information on the effectiveness of the shortage response actions during any shortage levels that may be invoked. If the District determines that the shortage response actions are not effective in producing the desired results, it will initiate a process to refine the WSCP. The District will consider the addition of new shortage response actions or changes to the levels when shortage response actions are implemented. Suggestions for refinements will be collected from agency staff, customers, industry experts, and the general public. The District will work with the Water Authority to share data and suggestions for refinement to identify opportunities to increase the effectiveness of the WSCP while maintaining alignment with other agencies in the region when possible. The District will review the WSCP’s description of procedures for the Annual Assessment each year while preparing the Annual Assessment and make adjustments as needed. The District has distinguished swimming pools and spas as recreational water features, while non-pool and non-spa water features are considered decorative water features. This distinction is used in the shortage response actions because decorative water features have the potential to use recycled water, Otay Water District Water Shortage Contingency Plan 15 while pools and spas (recreational water features) must use potable water for health and safety considerations. The District adopted this WSCP with the 2020 UWMP. The UWMP and WSCP were made available for public review during May of 2021. A public hearing was held on June 2, 2021 to allow public input on the draft UWMP and the WSCP. The District’s Board of Directors adopted the UWMP and the WSCP at a meeting on June 2, 2021. The resolution of adoption is included as an appendix. This WSCP was submitted to DWR through the WUEData portal before the deadline of July 1, 2021. This WSCP will be available to the public on the agency’s web site. Notice was provided to cities and counties in the service area that the WSCP is available on the agency’s web site. If the District identifies the need to amend this WSCP, it will follow the same procedures for notification to cities, counties and the public as used for the UWMP and for initial adoption of the WSCP. The draft amended WSCP will be made available for public review, and the District’s governing board will hold a public hearing to receive comments on the draft amended WSCP. Once the District’s governing board adopts the amended WSCP, the amended plan will be submitted to DWR and the California State Library, and it will be made available to the public and the cities and counties in the service area through placement on the District’s web site. Appendix 1 District Ordinance Section 39 39-1 SECTION 39. DROUGHT RESPONSE CONSERVATION PROGRAM 39.01 DECLARATION OF NECESSITY AND INTENT (a) This Section establishes water management requirements that are in addition to any permanent water waste prohibitions and are necessary to conserve water, enable effective water supply planning, assure reasonable and beneficial use of water, prevent waste of water, prevent unreasonable use of water, prevent unreasonable method of use of water within the District in order to assure adequate supplies of water to meet the needs of the public, and further the public health, safety, and welfare, recognizing that water is a scarce natural resource that requires careful management not only in times of a water shortage, but at all times. (b) This Section establishes regulations to be implemented during times of declared water shortages or declared water shortage emergencies. It establishes six levels of drought response actions to be implemented in times of shortage, with increasing restrictions on water use in response to worsening drought conditions and decreasing available supplies. (c) The Level 1 condition drought response measures are voluntary and will be reinforced through local and regional public education and awareness measures that may be funded in part by the District. Beginning at the level 2 Water Shortage Response Condition, the District may implement water shortage pricing. During drought response condition Levels 2 through 6, all conservation measures and water-use restrictions become mandatory and become increasingly restrictive in order to attain escalating conservation goals. (d) During a Drought Response Level 2 condition or higher, the water conservation measures, and water use restrictions established by this ordinance are mandatory and violations are subject to criminal, civil, and administrative penalties and remedies specified in Section 72 of this ordinance. 39-2 39.02 DEFINITIONS APPLICABLE TO THE PROGRAM (a) The following words and phrases whenever used in this Section shall have the meaning defined in this sub- section: 1. “Grower” refers to those engaged in the growing or raising, in conformity with recognized practices of husbandry, for the purpose of commerce, trade, or industry, or for use by public educational or correctional institutions, of agricultural, horticultural or floricultural products, and produced: (1) for human consumption or for the market, or (2) for the feeding of fowl or livestock produced for human consumption or for the market, or (3) for the feeding of fowl or livestock for the purpose of obtaining their products for human consumption or for the market. “Grower” does not refer to customers who purchase water subject to the Water Authority’s Permanent Special Agricultural Water Rate programs. 2. “Water Authority” means the San Diego County Water Authority. 3. “Metropolitan” means the Metropolitan Water District of Southern California. 4. “Permanent water use efficiency measures” means any permanent water use efficiency measure adopted by the District Board of Directors. 5. “Person” means any natural person, corporation, public or private entity, public or private association, public or private agency, government agency or institution, school district, college, university, or any other user of water provided by the District. 6. “WSCP” means the Water Authority’s Water Shortage Contingency Plan or the District’s Water Shortage Contingency Plan, as specified, in existence on the effective date of this ordinance and as readopted or amended from time to time, or an equivalent plan of the Water Authority to manage or allocate supplies during shortages. 39-3 39.03 APPLICATION (a) The provisions of this Section apply to any person in the use of any water provided by the District. (b) This Section is intended solely to further the conservation of water. It is not intended to implement any provision of federal, State, or local statutes, ordinances, or regulations relating to protection of water quality or control of drainage or runoff. Refer to the local jurisdiction or Regional Water Quality Control Board for information on any storm water ordinances and storm water management plans. (c) Nothing in this Section is intended to affect or limit the ability of the District to declare and respond to an emergency including an emergency that affects the ability of the District to supply water. (d) The provisions of this Section do not apply to use of water from private wells or to recycled water. (e) Nothing in this Section shall apply to use of water that is subject to a special supply program, such as the Water Authority Permanent Special Agricultural Water Rate programs. Violations of the conditions of special supply programs are subject to the penalties established under the applicable program. A person using water subject to a special supply program and other water provided by the District is subject to this Section in the use of the other water. At all times, the following practices shall be in effect: 1. Prevent water waste resulting from inefficient irrigation, such as runoff or overspray. Similarly, stop water flows onto non-targeted areas, such as adjacent property, non-irrigated areas, hardscapes, roadways, or structures; 2. Serve and refill water in restaurants and other food service establishments only upon request; 39-4 3. Offer guests in hotels, motels, and other commercial lodging establishments the option of not laundering towels and linens daily; 4. Use only re-circulated water in fountains or other decorative water features; 5. Wash automobiles with a hose equipped only with a positive shut-off nozzle; 6. Irrigating ornamental turf on public street medians only with recycled water; 7. Repair all water leaks within forty-eight (48) hours of notification by the District unless other arrangements are made with the General Manager or designee; 8. Irrigation is not allowed during a rainstorm or for forty-eight (48) hours after one-quarter inch or more of rainfall is measured at Lindbergh Field; 9. No washing down of paved surfaces, including but not limited to sidewalks, driveways, parking lots, tennis courts, or patios, except when it is necessary to alleviate safety or sanitation hazards. 39.04 DROUGHT RESPONSE LEVEL 1 (a) A Drought Response Level 1 condition applies when the Water Authority notifies its member agencies that due to drought or other supply reductions, there is a reasonable probability there will be supply shortages and that a consumer demand reduction of up to ten (10) percent is required in order to ensure that sufficient supplies will be available to meet anticipated demands. The General Manager shall declare the existence of a Drought Response Level 1 and take action to implement the Level 1 conservation practices identified in this Section. (b) During a Drought Response Level 1 condition, the District will increase its public education and outreach efforts to emphasize increased public awareness of the need to implement the water conservation practices noted above and the following water conservation practices. The same water conservation practices become mandatory if the District declares a Level 2 Drought Alert condition: 39-5 1. Irrigate residential and commercial landscape before 10 a.m. and after 6 p.m. only. Customers are to water no more than three days a week using the suggested watering schedule as found on the District’s web page. New plantings and newly seeded areas are exempt for thirty (30) days. 2. Use a hand-held hose equipped with a positive shut-off nozzle or bucket to water landscaped areas including trees and shrubs located on residential and commercial properties that are not irrigated by a landscape irrigation system. 3. Irrigate nursery and commercial grower’s products before 10 a.m. and after 6 p.m. only. Watering is permitted at any time with a hand-held hose equipped with a positive shut-off nozzle, a bucket, or when a drip/micro-irrigation system/equipment is used. Irrigation of nursery propagation beds is permitted at any time. Watering of livestock is permitted at any time. 4. Wash vehicles, including but not limited to motorcycles, farm equipment, trailers, boats and boat engines and motorhomes using a bucket and a hand-held hose with positive shut-off nozzle, mobile high pressure/low volume wash system, or at a commercial site that re-circulates (reclaims) water on-site. Vehicle washing is limited to once per week. 5. Use recycled or non-potable water for construction purposes when available. 39.05 DROUGHT RESPONSE LEVEL 2 (a) A Drought Response Level 2 condition applies when the Water Authority notifies its member agencies that due to cutbacks caused by drought or other reduction in supplies, a consumer demand reduction of up to twenty (20) percent is required in order to have sufficient supplies available to meet anticipated demands. The District Board of Directors shall declare the existence of a Drought Response Level 2 condition and implement the mandatory Level 2 conservation measures identified in this Section of the ordinance. 39-6 (b) All persons using District water shall comply with Level 1 water conservation practices during a Drought Response Level 2 condition, and shall also comply with the following additional conservation measures: 1. Limit residential and commercial landscape irrigation to no more than three (3) assigned days per week on a schedule established by the General Manager or designee and posted by the District. This section shall not apply to commercial growers or nurseries. 2. Limit lawn watering and landscape irrigation using sprinklers to no more than ten (10) minutes per watering station per day. This provision does not apply to landscape irrigation systems using water efficient devices, including but not limited to weather-based controllers, drip/micro-irrigation systems, and stream rotor sprinklers. 3. Water landscaped areas, including trees and shrubs located on residential and commercial properties, and not irrigated by a landscape irrigation system on the same schedule set forth above, by using a bucket, hand-held hose with positive shut-off nozzle, or low-volume non-spray irrigation. 4. Stop operating fountains or similar decorative water features unless recycled water is used. 39.06 DROUGHT RESPONSE LEVEL 3 – DROUGHT CRITICAL CONDITION (a) A Drought Response Level 3 condition applies when the Water Authority notifies its member agencies that due to increasing cutbacks caused by drought or other reduction of supplies, a consumer demand reduction of up to thirty (30) percent is required in order to have sufficient supplies available to meet anticipated demands. The District Board of Directors shall declare the existence of a Drought Response Level 3 condition and implement the Level 3 conservation measures identified in this Section. (b) All persons using District water shall comply with Level 1 and Level 2 water conservation practices 39-7 during a Drought Response Level 3 condition and shall also comply with the following additional mandatory conservation measures: 1. Limit residential and commercial landscape irrigation to no more than two (2) assigned days per week on a schedule established by the General Manager or designee and posted by the District. This section shall not apply to commercial growers or nurseries. 2. Water landscaped areas, including trees and shrubs located on residential and commercial properties, and not irrigated by a landscape irrigation system on the same schedule set forth above, by using a bucket, hand-held hose with a positive shut-off nozzle, or low-volume non-spray irrigation. 3. Stop washing vehicles except at commercial carwashes that re-circulate water, or by high pressure/low volume wash systems. If a commercial car wash cannot accommodate the vehicle because of the vehicle size or type, such as RVs, horse trailers, boats, and commercial vehicles, customers will be allowed to wash vehicles using a bucket and a hand- held hose with positive shut-off nozzle, mobile high pressure/low volume wash system. (c) Upon the declaration of a Drought Response Level 3 condition, the District will suspend consideration of annexations to its service area. (d) The District may establish a water allocation for property served by the District using a method that does not penalize persons for the implementation of conservation methods or the installation of water saving devices. If the District establishes a water allocation, it shall provide notice of the allocation by including it in the regular billing statement for the fee or charge or by any other mailing to the address to which the District customarily mails the billing statement for fees or charges for on-going water service. Following the effective date of the water allocation as established by the District, any person that uses water in excess of the allocation shall be subject to a penalty for each billing unit of water in excess of the allocation. The penalty for excess water 39-8 usage shall be cumulative to any other remedy or penalty that may be imposed for violation of this Section. 39.07 DROUGHT RESPONSE LEVEL 4 (a) A Drought Response Level 4 condition applies when the Water Authority notifies its member agencies that due to increasing cutbacks caused by drought or other reduction of supplies, a consumer demand reduction of up to forty (40) percent is required in order to have sufficient supplies available to meet anticipated demands. The District Board of Directors shall declare the existence of a Drought Response Level 4 condition and implement the Level 4 conservation measures identified in this Section. (b) All persons using District water shall comply with Level 1, Level 2, and Level 3 water conservation practices during a Drought Response Level 4 condition and shall also comply with the following additional mandatory conservation measures: Stop filling or re-filling ornamental lakes or ponds, except to the extent needed to sustain aquatic life, provided that such animals are of significant value and have been actively managed within the water feature prior to declaration of a water shortage response level under this Section. (c) The District may establish a water allocation for property served by the District using a method that does not penalize persons for the implementation of conservation methods or the installation of water saving devices. If the District establishes a water allocation, it shall provide notice of the allocation by including it in the regular billing statement for the fee or charge or by any other mailing to the address to which the District customarily mails the billing statement for fees or charges for on-going water service. Following the effective date of the water allocation as established by the District, any person that uses water in excess of the allocation shall be subject to a penalty for each billing unit of water in excess of the allocation. The penalty for excess water usage shall be cumulative to any other remedy or penalty that may be imposed for violation of this Section. 39-9 39.08 DROUGHT RESPONSE LEVEL 5 (a) A Drought Response Level 5 condition applies when the Water Authority notifies its member agencies that due to increasing cutbacks caused by drought or other reduction of supplies, a consumer demand reduction of up to fifty (50) percent is required in order to have sufficient supplies available to meet anticipated demands. The District Board of Directors shall declare the existence of a Drought Response Level 5 condition and implement the Level 5 conservation measures identified in this ordinance. (b) All persons using District water shall comply with conservation measures required during Level 1, Level 2, Level 3, and Level 4 conditions and shall also comply with the following additional mandatory conservation measures: 1. Stop all landscape irrigation, except crops and landscape products of commercial growers and nurseries. This restriction shall not apply to the following categories of use unless the District has determined that recycled water is available and may be lawfully applied to the use. A. Maintenance of trees and shrubs that are watered on the same schedule as noted above, by using a bucket, hand-held hose with a positive shut-off nozzle, or low-volume non-spray irrigation; B. Maintenance of existing landscaping necessary for fire protection as specified by the Fire Marshal of the local fire protection agency having jurisdiction over the property to be irrigated; C. Maintenance of existing landscaping for erosion control; D. Maintenance of plant materials identified to be rare or essential to the well- being of rare animals; E. Maintenance of landscaping within active public parks and playing fields, day care 39-10 centers, school grounds, cemeteries, and golf course greens, provided that such irrigation does not exceed two (2) days per week according to the schedule established under the District’s Level 3 Condition; F. Watering of livestock; and G. Public works projects and actively irrigated environmental mitigation projects. 2. Repair all water leaks within twenty-four (24) hours of notification by the District unless other arrangements are made with the District. (c) The District may establish a water allocation for property served by the District that does not penalize persons for the implementation of conservation methods or the installation of water saving devices. If the District establishes a water allocation, it shall provide notice of the allocation by including it in the regular billing statement for the fee or charge or by any other mailing to the address to which the District customarily mails the billing statement for fees or charges for on-going water service. Following the effective date of the water allocation as established by the District, any person that uses water in excess of the allocation shall be subject to a penalty for each billing unit of water in excess of the allocation. The penalty for excess water usage shall be cumulative to any other remedy or penalty that may be imposed for violation of any provision of this Section. (d) Upon the declaration of a Level 5 condition, no new potable water service shall be provided, no new temporary meters or permanent meters shall be provided and no statements of immediate ability to serve or provide potable water service (such as, will serve letters, certificates, or letters of availability) shall be issued, except under the following circumstances: 1. A valid, unexpired building permit has been issued for the project; or 2. The project is necessary to protect the public’s health, safety, and welfare; or 39-11 3. The applicant provides substantial evidence of an enforceable commitment that water demands for the project will be offset prior to the provision of a new water meter(s) to the satisfaction of the District. This provision shall not be construed to preclude the resetting or turn-on of meters to provide continuation of water service or to restore service that has been interrupted for a period of one (1) year or less. 39.09 DROUGHT RESPONSE LEVEL 6 (a) A Drought Response Level 6 condition applies when the Water Authority Board of Directors declare a water shortage emergency pursuant to California Water Code Section 350 and notifies its member agencies that Level 6 requires a demand reduction of more than fifty (50) percent in order for the District to have maximum supplies available to meet anticipated demands. The District shall declare a Drought Emergency in the manner and on the grounds provided in California Water Code Section 350. (b) All persons using District water shall comply with conservation measures required during Level 1, Level 2, Level 3, Level 4, and Level 5 conditions and shall also comply with the following additional mandatory conservation measures: 1. Stop all landscape irrigation, except crops and landscape products of commercial growers and nurseries. This restriction shall not apply to the following categories of use unless the District has determined that recycled water is available and may be lawfully applied to the use. A. Maintenance of existing landscaping necessary for fire protection as specified by the Fire Marshal of the local fire protection agency having jurisdiction over the property to be irrigated; B. Maintenance of existing landscaping for erosion control; 39-12 C. Maintenance of plant materials identified to be rare or essential to the well- being of rare animals; D. Watering of livestock; and E. Public works projects and actively irrigated environmental mitigation projects. 39.10 PROCEDURES FOR DETERMINATION AND NOTIFICATION OF DROUGHT RESPONSE LEVEL (a) The existence of a Drought Response Level 1 condition may be declared by the General Manager upon a written determination of the existence of the facts and circumstances supporting the determination. A copy of the written determination shall be filed with the Clerk or Secretary of the District and provided to the District Board of Directors. The General Manager may publish a notice of the determination of existence of Drought Response Level 1 condition in one or more newspapers including a newspaper of general circulation within the District. The District will also post notice of the condition on their website. (b) The existence of Drought Response Level 2, Level 3, Level 4, or Level 5 conditions may be declared by resolution of the District Board of Directors adopted at a regular or special public meeting held in accordance with State law. The mandatory conservation measures applicable to Drought Response Level 2, Level 3, Level 4, or Level 5 conditions shall take effect on the tenth (10) day after the date the response level is declared. Within five (5) days following the declaration of the response level, the District shall publish a copy of the resolution in a newspaper used for publication of official notices. If the District establishes a water allocation, it shall provide notice of the allocation by including it in the regular billing statement for the fee or charge or by any other mailing to the address to which the District customarily mails the billing statement for fees or charges for on- going water service. Water allocation shall be effective on the fifth (5) day following the date of mailing or at such later date as specified in the notice. 39-13 (c) The existence of a Drought Response Level 6 condition may be declared in accordance with the procedures specified in California Water Code Sections 351 to 352. The mandatory conservation measures applicable to Drought Response Level 6 conditions shall take effect on the tenth (10) day after the date the response level is declared. Within five (5) days following the declaration of the response level, the District shall publish a copy of the resolution in a newspaper used for publication of official notices. (d) The District Board of Directors may declare an end to a Drought Response Level by the adoption of a resolution at any regular or special meeting held in accordance with State law. 39.11 HARDSHIP VARIANCE (a) If, due to unique circumstances, a specific requirement of this ordinance would result in undue hardship to a person using agency water or to property upon which agency water is used, that is disproportionate to the impacts to District water users generally or to similar property or classes of water uses, then the person may apply for a variance to the requirements as provided in this Section. (b) The variance may be granted or conditionally granted, only upon a written finding of the existence of facts demonstrating an undue hardship to a person using agency water or to property upon with agency water is used, that is disproportionate to the impacts to District water users generally or to similar property or classes of water use due to specific and unique circumstances of the user or the user’s property. 1. Application. Application for a variance shall be a form prescribed by the District and shall be accompanied by a non-refundable processing fee in an amount set by resolution of the District Board of Directors. 2. Supporting Documentation. The application shall be accompanied by photographs, maps, drawings, and other information including a written statement of the applicant. 39-14 3. Required Findings for Variance. An application for a variance shall be denied unless the approving authority finds, based on the information provided in the application, supporting documents, or such additional information as may be requested, and on water use information for the property as shown by the records of the District, all of the following: A. That the variance does not constitute a grant of special privilege inconsistent with the limitations upon other District customers; B. That because of special circumstances applicable to the property or its use, the strict application of this ordinance would have a disproportionate impact on the property or use that exceeds the impacts to customers generally; C. That the authorizing of such variance will not be of substantial detriment to adjacent properties and will not materially affect the ability of the District to effectuate the purpose of this chapter and will not be detrimental to the public interest; D. That the condition or situation of the subject property or the intended use of the property for which the variance is sought is not common, recurrent, or general in nature. 4. Approval Authority. The General Manager shall exercise approval authority and act upon any completed application no later than ten (10) days after submittal and may approve, conditionally approve, or deny the variance. The applicant requesting the variance shall be promptly notified in writing of any action taken. Unless specified otherwise at the time a variance is approved, the variance applies to the subject property during the term of the mandatory drought response. 5. Appeals to District Board of Directors. An applicant may appeal a decision or condition of the General Manager on a variance application to the District Board of Directors within ten (10) days of the decision upon written request for a hearing. The 39-15 request shall state the grounds for the appeal. At a public meeting, the District Board of Directors shall act as the approval authority and review the appeal de novo by following the regular variance procedure. The decision of the District Board of Directors is final. 39.12 VIOLATIONS AND PENALTIES (a) Any person, who uses, causes to be used, or permits the use of water in violation of this ordinance is guilty of an offense punishable as provided herein; (b) Each day that a violation of this ordinance occurs is a separate offense; (c) Administrative fines may be levied for each violation of a provision of this ordinance as identified in Section 72 of this code; (d) Violation of a provision of this ordinance is subject to enforcement through installation of a flow- restricting device in the meter; (e) Each violation of this ordinance may be prosecuted as a misdemeanor punishable by imprisonment in the county jail for not more than thirty (30) days or by a fine not exceeding $1,000, or by both as provided in Water Code Section 377 and Section 72 of this code; (f) Willful violations of the mandatory conservation measures and water use restrictions as set forth in Section 11.0 and applicable during a Drought Response Level 6 condition may be enforced by discontinuing service to the property at which the violation occurs as provided by Water Code Section 356 and Section 72 of this code; (g) All remedies provided for herein shall be cumulative and not exclusive. Appendix 2 Board Resolution Adopting the WSCP Appendix 3 San Diego County Multi-Jurisdictional Hazard Mitigation Plan MULTI-JURISDICTIONAL HAZARD MITIGATION PLAN SAN DIEGO COUNTY, CALIFORNIA Participating Jurisdictions: Carlsbad National City Chula Vista Oceanside Coronado Poway Del Mar San Diego El Cajon San Marcos Encinitas Santee Escondido Solana Beach Imperial Beach Vista La Mesa County of San Diego Lemon Grove Alpine FPD Rancho Santa Fe FPD Padre Dam MWD October 2017 ii iii Contents Introduction 1 1.1 Plan Description/Purpose of Plan ................................................................. 1 1.2 Plan Purpose and Authority.......................................................................... 2 1.3 Community Description ............................................................................... 3 1.3.1 The County of San Diego ................................................................ 3 1.3.2 Local Jurisdictions ........................................................................... 6 2.1 List of Participating and Non-Participating Jurisdictions .......................... 13 2.2 Description of Each Jurisdiction’s Participation in the Planning Process .. 13 3.1 Description of Planning Committee Formation ......................................... 15 3.1.1 Invitation to Participate ................................................................. 15 3.2 Name of Planning Committee and its Members ........................................ 15 3.3 Hazard Mitigation Working Group Meetings ............................................ 17 3.4 Planning Process Milestones ...................................................................... 17 3.5 Public Involvement .................................................................................... 19 3.6 Existing Plans or Studies Reviewed ........................................................... 19 4.1 Overview of the Risk Assessment Process ................................................ 21 4.1.1 Risk Assessment ............................................................................ 21 4.1.2 Profiling (Describing) Hazards ...................................................... 22 4.1.3 Identifying Assets .......................................................................... 22 4.1.4 Analyze Risk ................................................................................. 22 4.1.5 Repetitive Loss .............................................................................. 23 4.1.6 Exposure Analysis ......................................................................... 23 4.2 Hazard Identification and Screening .......................................................... 23 4.2.1 List of Hazards Prevalent in the Jurisdiction ................................. 23 4.2.2 Hazard Identification Process ........................................................ 24 4.2.3 Hazard Identification Sources ........................................................... 27 4.2.4 Non-Profiled Hazards ........................................................................ 27 4.3 Hazard Profiles ........................................................................................... 28 4.3.1 Emerging Risk – Climate Change ................................................. 28 4.3.2 Sea Level Rise, Coastal Storms, Erosion and Tsunami ................. 31 4.3.3 Dam Failure ................................................................................... 39 4.3.4 Earthquake ..................................................................................... 43 4.3.5 Flood .............................................................................................. 49 4.3.6 Rain-Induced Landslide ................................................................. 55 4.3.7 Liquefaction ................................................................................... 59 4.3.8 Structure/Wildfire Fire .................................................................. 62 4.3.9 Extreme Heat ................................................................................. 69 4.3.10 Drought/Water Supply ................................................................... 71 4.3.11 Manmade Hazards ......................................................................... 72 4.4 Vulnerability Assessment ........................................................................... 77 4.4.1 Asset Inventory ................................................................................. 77 4.4.2 Estimating Potential Exposure and Losses, and Future Development Trends ............................................................................................ 77 4.5 Multi-Jurisdictional Assessment .............................................................. 121 4.5.1 Analysis of Land Use .................................................................. 121 iv 4.5.2 Analysis of Development Trends ................................................ 121 5.1 Overview .................................................................................................. 125 5.1.1 Develop Mitigation Goals and Objectives ................................... 125 5.1.2 Identify and Prioritize Mitigation Actions ................................... 125 5.2 Regional Considerations .......................................................................... 127 5.21 County of San Diego ................................................................................ 129 5.21.1 Capabilities Assessment .............................................................. 131 5.21.2 Existing Institutions, Plans, Policies and Ordinances .................. 131 5.21.3 Fiscal Resources .......................................................................... 136 5.21.4 Goals, Objectives and Actions..................................................... 137 5.21.5 Prioritization and Implementation of Action Items ..................... 148 6.1 Monitoring, Evaluating and Updating the Plan ........................................ 151 6.1.1 Plan Monitoring ........................................................................... 151 6.1.2 Plan Evaluation ............................................................................ 151 6.1.3 Plan Updates ................................................................................ 151 6.1.4 Implementation through Existing Programs ................................ 152 6.1.5 Continued Public Involvement .................................................... 152 section 7 References ................................................................................................ 155 Appendix A: Hazard Mitigation Working Group Meeting Agendas and Summaries 1 Appendix B: Data Matrix .............................................................................................. 1 Appendix C: Implementation status............................................................................ 1 Appendix D: Survey Results for SD Multijurisdictional Hazard Mitigation Plan Revision .................................................................................................. 1 v This page intentionally left blank SECTION ONE Introduction 1 INTRODUCTION Across the United States, natural and manmade disasters have led to increasing levels of death, injury, property damage, and interruption of business and government services. The impact on families and individuals can be immense and damages to businesses can result in regional economic consequences. The time, money and effort to respond to and recover from these disasters divert public resources and attention from other important programs and problems. With four presidential disaster declarations, four gubernatorial proclamations and fifteen local proclamations of emergency since 1999 San Diego County, California recognizes the consequences of disasters and the need to reduce the impacts of natural and manmade hazards. The elected and appointed officials of the County also know that with careful selection, mitigation actions in the form of projects and programs can become long-term, cost effective means for reducing the impact of natural and manmade hazards. This Multi-Hazard Mitigation Plan for San Diego County, California (the Plan), was prepared with input from county residents, responsible officials, the San Diego County Water Authority, the Alpine and Rancho Santa Fe Fire Protection Districts, the Padre Dam Municipal Water District, the San Diego Foundation, ICLEI, the California Office of Emergency Services (Cal OES) and the Federal Emergency Management Agency (FEMA). The process to develop the Plan included over a year of coordination with representatives from all of the jurisdictions in the region. The Plan will guide the region toward greater disaster resilience in harmony with the character and needs of the community. This section of the Plan includes an overview of the Plan, a discussion of the Plan’s purpose and authority, and a description of the 18 incorporated cities and the unincorporated County within the San Diego region. 1.1 Plan Description/Purpose of Plan Federal legislation has historically provided funding for disaster relief, recovery, and some hazard mitigation planning. The Disaster Mitigation Act of 2000 (DMA 2000) is the latest legislation to improve this planning process (Public Law 106-390). The new legislation reinforces the importance of mitigation planning and emphasizes planning for disasters before they occur. As such, DMA 2000 establishes a pre-disaster hazard mitigation program and new requirements for the national post-disaster Hazard Mitigation Grant Program (HMGP). Section 322 of DMA 2000 specifically addresses mitigation planning at the state and local levels. It identifies new requirements that allow HMGP funds to be used for planning activities, and increases the amount of HMGP funds available to states that have developed a comprehensive, enhanced mitigation plan prior to a disaster. States and communities must have an approved mitigation plan in place prior to receiving post-disaster HMGP funds. Local and tribal mitigation plans must demonstrate that their proposed mitigation measures are based on a sound planning process that accounts for the risk to and the capabilities of the individual communities. State governments have certain responsibilities for implementing Section 322, including: SECTION ONE Introduction 2 • Preparing and submitting a standard or enhanced state mitigation plan; • Reviewing and updating the state mitigation plan every three years; • Providing technical assistance and training to local governments to assist them in applying for HMGP grants and in developing local mitigation plans; and • Reviewing and approving local plans if the state is designated a managing state and has an approved enhanced plan. The intent of DMA 2000 is to facilitate cooperation between state and local authorities, prompting them to work together. It encourages and rewards local and state pre-disaster planning and promotes sustainability as a strategy for disaster resilience. This enhanced planning network is intended to enable local and state governments to articulate accurate needs for mitigation, resulting in faster allocation of funding and more effective risk reduction projects. FEMA prepared an Interim Final Rule, published in the Federal Register on February 26, 2002 (44 CFR Parts 201 and 206), which establishes planning and funding criteria for states and local communities. The Plan has been prepared to meet FEMA requirements thus making the County and all participating jurisdictions and special districts eligible for funding and technical assistance from state and federal hazard mitigation programs. 1.2 Plan Purpose and Authority In the early 1960s, the incorporated cities and the County of San Diego formed a Joint Powers Agreement which established the Unified San Diego County Emergency Services Organization (USDCESO) and the Unified Disaster Council (UDC) as the policy making group. The UDC, the San Diego County Board of Supervisors, City Councils and governing Boards for each participating municipality or special district will adopt the Plan once the State of California and FEMA have granted provisional approval. This Plan is intended to serve many purposes, including: Enhance Public Awareness and Understanding – to help residents of the County better understand the natural and manmade hazards that threaten public health, safety, and welfare; economic vitality; and the operational capability of important institutions; Create a Decision Tool for Management – to provide information that managers and leaders of local government, business and industry, community associations, and other key institutions and organizations need to take action to address vulnerabilities to future disasters; Promote Compliance with State and Federal Program Requirements – to ensure that San Diego County and its incorporated cities can take full advantage of state and federal grant programs, policies, and regulations that encourage or mandate that local governments develop comprehensive hazard mitigation plans; Enhance Local Policies for Hazard Mitigation Capability – to provide the policy basis for mitigation actions that should be promulgated by participating jurisdictions to create a more disaster-resistant future; and SECTION ONE Introduction 3 Provide Inter-Jurisdictional Coordination of Mitigation-Related Programming – to ensure that proposals for mitigation initiatives are reviewed and coordinated among the participating jurisdictions within the County. Achieve Regulatory Compliance – To qualify for certain forms of federal aid for pre- and post- disaster funding, local jurisdictions must comply with the federal DMA 2000 and its implementing regulations (44 CFR Section 201.6). DMA 2000 intends for hazard mitigation plans to remain relevant and current. Therefore, it requires that State hazard mitigation plans are updated every three years and local plans, including the San Diego Regional Plan, every five years. This means that the Multi-jurisdictional Hazard Mitigation Plan for San Diego uses a “five-year planning horizon”. It is designed to carry the region through the next five years, after which its assumptions, goals, and objectives will be revisited and the plan resubmitted for approval. 1.3 Community Description 1.3.1 The County of San Diego San Diego County, one of 58 counties in the State of California, was established on February 18, 1850, just after California became the 31st state. The County stretches 65 miles from north to south, and 86 miles from east to west, covering 4,261 square miles. Elevation ranges from sea level to about 6,500 feet. Orange and Riverside Counties border it to the north, the agricultural communities of Imperial County to the east, the Pacific Ocean to the west, and the State of Baja California, Mexico to the south. Geographically, the County is on the same approximate latitude as Dallas, Texas and Charleston, South Carolina. San Diego County is comprised of 18 incorporated cities and 17 unincorporated communities. The county's total population in 2016 was approximately 3.2 million with a median age of 35 years (US 2010 Census Quickfacts). San Diego is the third most populous county in the state. The following subsections provide an overview of the Economy, Physical Features, Infrastructure, and Jurisdictional Summaries for the County of San Diego. 1.3.1.1 Economy San Diego offers a vibrant and diverse economy along with a strong and committed public/private partnership of local government and businesses dedicated to the creation and retention of quality jobs for its residents. Although slowed by the recession in 2008, the business climate continues to thrive due to the diversification of valuable assets such as world class research institutions; proximity to Mexico and the Pacific Rim; a well educated, highly productive work force; and an unmatched entrepreneurial spirit. According to the U.S. Bureau of Economic Analysis (BEA), San Diego's Gross Regional Product (GRP)–an estimate of the total output of goods and services in the county–was $197.9 billion in 2013 San Diego's abundant and diverse supply of labor at competitive rates is one of the area's greatest assets. As of November 2014, the total civilian labor force was estimated at 1.33 million, which includes self-employed individuals and wage and salary employment. Unemployment for SECTION ONE Introduction 4 November 2014 was 5.8% or 94,000 persons. This was slightly higher than the national rate of 5.5% but significantly lower than the state's rate of 7.1% (Source: State of California Employment Development Department). There are several reasons for the strong labor supply in San Diego. The area's appealing climate and renowned quality of life are two main factors that attract a quality workforce. The excellent quality of life continues to be an important advantage for San Diego companies in attracting and retaining workers. In addition, local colleges and universities augment the region's steady influx of qualified labor. Each year San Diego's educational institutions graduate approximately 1,500 students with bachelors, masters and PhD degrees in electrical engineering, computer science, information systems, mechanical engineering and electronic technology. Over 2,500 students annually receive advanced degrees in business administration. There is also a pool of qualified workers from San Diego's business schools, which annually graduate over 1,000 students with administrative and data processing skills. 1.3.1.2 Employment San Diego's diverse and thriving high-tech industry has become the fastest growing sector of employment and a large driving force behind the region's continued economic prosperity. San Diego's high-tech industry comprises over a tenth of the region's total economic output. San Diego boasts the third largest concentration of biotech companies in the country with an estimated 700 firms. Currently there are over 34,500 people employed in San Diego's biotech industry. Life Science activity accounts for more than $14.2 billion in direct economic activity and $36.6 billion in total economic impact in San Diego (Source: BIOCOM 2013 Southern California Economic Impact Report). The general services industry is the second largest employment sector in the County, totaling nearly 51% of the county's industry employment. This sector includes business services, San Diego's tourism industry, health services and various business services, employing 671,600 workers. Government is the fourth largest employer with 236,200 jobs accounting for about 187% of total industry employment. (Source: California Employment Development Division). 1.3.1.3 Physical Features The physical, social and economic development of the region has been influenced by its unique geography, which encompasses over 70 miles of coastline, broad valleys, lakes, forested mountains and the desert. The county can be divided into three basic geographic areas, all generally running in the north-south direction. The coastal plain extends from the ocean to inland areas for 20 to 25 miles. The foothills and mountains, rising in elevation to 6,500 feet, comprise the middle section of the county. The third area is the desert, extending from the mountains into Imperial County, 80 miles east of the coast. San Diegans can live in the mountains, work near the ocean, and take recreational day trips to the desert. One of San Diego's greatest assets is its climate. With an average yearly temperature of 70 degrees, the local climate has mild winters, pleasant summers, and an abundance of sunshine and light rainfall. SECTION ONE Introduction 5 San Diego County experiences climatic diversity due to its varied topography. Traveling inland, temperatures tend to be warmer in the summer and cooler in the winter. In the local mountains, the average daily highs are 77 degrees and lows are about 45 degrees. The mountains get a light snowfall several times a year. East of the mountains is the Anza Borrego Desert, where rainfall is minimal and the summers are hot. The dry, mild climate of San Diego County is conducive to productivity. Outdoor work and recreational activities are possible almost all year-round. In addition, storage and indoor work can be handled with minimum investment in heating and air conditioning, although extreme heat events have increased slightly in both frequency and severity. 1.3.1.4 Infrastructure San Diego has a well-developed highway system. There are about 610 miles of state highways and 1,000 miles of regional arterials within the San Diego region. The county also encompasses more than 7,185 miles of maintained city streets and county roads. Roughly 11.6 million vehicle trips are made on the region's roadways daily, accounting for more than 68 million vehicle miles traveled daily. Since 1980, San Diego's licensed drivers have increased 46%; likewise, auto registrations have increased 57%. Vehicle miles of travel (VMT) are up 86% since 1980. Unfortunately the increase in drivers, vehicles and VMT has not been matched by corresponding increases in freeway mileage (10%) or local street and road mileage (19%). Over the same time period, there has been a decrease in both reported fatal accidents and injury accidents. All urbanized areas in the region and some rural areas are served by public transit. The San Diego Region is divided into two transit development boards: the San Diego Metropolitan Transit Development Board (MTDB), and the North County Transit Development Board (NCTD). San Diego Transit Corporation (SDTC), which operates transit service under MTDB, serves about two million people annually with routes that cover the cities of San Diego, Chula Vista, El Cajon, La Mesa and National City, as well as portions of San Diego County's unincorporated areas. SDTC routes also connect with other regional operators' routes. San Diego Trolley operates the light rail transit system under MTDB. The North County Transit District (NCTD) buses carry passengers in north San Diego County, including Del Mar, east to Escondido, north to Orange County and Riverside County, and north to Camp Pendleton. NCTD's bus fleet carries more than 11 million passengers every year. NCTD's bus system has 35 routes. In addition, NCTD runs special Express Buses for certain sporting and special events in San Diego. San Diego Gas & Electric is a public utility that provides natural gas and electric service to 3 million consumers through 1.2 million electric meters and 720,000 natural gas meters in San Diego and southern Orange counties. SDG&E's service area encompasses 4,100 square miles, covering two counties and 25 cities. SDG&E is a subsidiary of Sempra Energy, a Fortune 500 energy services holding company based in San Diego. Virtually all of the petroleum products in the region are delivered via a pipeline system operated by Kinder Morgan Energy Partners. The San Diego County Water Authority is a public agency serving the San Diego region as a wholesale supplier of water. The Water Authority works through its 24 member agencies to provide a safe, reliable water supply to support the region’s $171 billion economy and the quality SECTION ONE Introduction 6 of life of 3 million residents or 90 percent of the county’s population. The 24 member agencies are comprised of six cities, five water districts, three irrigation districts, eight municipal water districts, one public utility district and one federal agency (military base) and cover a service area of 920,000 acres. In 2008, Metropolitan Water District of Southern California supplied 71% of the water while 29% came from local and other supplies. Metropolitan imports the water from two sources, the Colorado River and the state Water Project (Bay-Delta) in northern California. Traveling hundreds of miles over aqueduct systems that include pump stations, treatment plants and reservoirs, approximately 700,000 acre-feet of water is transported annually through the Water Authority’s five pipelines and then distributed to the member agencies for delivery to the public. Residents place the highest demand on water, consuming roughly 59% of all water in San Diego County. Industrial/commercial use is the second largest consumer of water at 17%, followed by the public sector at 13% and agriculture at 12% of the total water demand. 1.3.2 Local Jurisdictions 1.3.2.1 Carlsbad (Population: 110,972) Carlsbad is a coastal community located 35 miles north of downtown San Diego. It is bordered by Encinitas to the south, Vista and San Marcos to the east and Oceanside to the north. Carlsbad is home to world-class resorts such as the La Costa Resort and Spa and the Four Seasons Resort at Aviara, offering championship-level golf and tennis facilities. The newest addition to Carlsbad's commercial/recreational landscape is Legoland, which opened in the spring of 1999. The city of Carlsbad has a strong economy, much of which has come from industrial development. Callaway Golf, Cobra Golf, ISIS Pharmaceuticals, Mallinckrodt Medical, NTN Communications and Immune Response are just a few of the local companies located in Carlsbad. The area has nine elementary schools, two junior high schools, and three high schools. The school district ranks among the best in the county. Distinguished private and parochial schools also serve Carlsbad, including the internationally renowned Army Navy Academy. 1.3.2.2 Chula Vista (Population: 256,780) Chula Vista is home to an estimated 44% of all businesses in the South Bay Region of San Diego County. Chula Vista is the second largest municipality in San Diego County, and the 21st largest of 450 California cities. Today Chula Vista is attracting such companies as Solar Turbines and Raytheon, a $20 billion global technology firm serving the defense industry. Chula Vista ranks among the nation's top ten governments in terms of employee productivity and local debt levels. 1.3.2.3 Coronado (Population: 23,500) Coronado is a 13.5 square mile ocean village. The military bases of the Naval Air Station North Island and Naval Amphibious Base occupy 5.3 square miles. Coronado is connected to San Diego by a 2.3-mile bridge and to Imperial Beach (its neighbor to the south), by a six-mile scenic highway, the Silver Strand. It is primarily a bedroom community for San Diego executives, a haven for retired senior military officers and an internationally renowned tourist destination. This vibrant community welcomes more than two million visitors annually to soak up the sun and the sand while enjoying SECTION ONE Introduction 7 the lush surroundings and village appeal of Coronado. The city contains 14 hotels, amongst them are 3 world-class resorts including the Hotel Del Coronado and 67 highly acclaimed restaurants. 1.3.2.4 Del Mar (Population: 4,311) Del Mar is the smallest city in the County with only 4,580 residents in the year 2014. Located 27 miles north of downtown San Diego, this coastal community is known for its affluence and comfortable standard of living. It is a beautiful wooded hillside area overlooking the ocean and has a resort-like atmosphere. The Del Mar Racetrack and Thoroughbred Club serve as Del Mar's most noted landmark. This racetrack is also the location for the annual San Diego County Fair. The City of Del Mar has 2.9 miles of shoreline that include the Del Mar City Beach and the Torrey Pines State Beach. There are two elementary schools, one junior high school and one high school in Del Mar, which is considered one of the region’s best school districts. 1.3.2.5 El Cajon (Population: 102,211) El Cajon is located 15 miles east of the City of San Diego. El Cajon is an inland valley surrounded by rolling hills and mountains. El Cajon's current population of 97,934 makes it the sixth most populated jurisdiction in the region. As one of the most eastern cities in the County, El Cajon has a warm and dry climate. El Cajon is a diverse residential, commercial, and industrial area, and serves as the main commerce center for several surrounding communities. Gillespie Field, a general aviation airport, is a major contributing factor to the city's vibrant industrial development. El Cajon includes a cross-section of housing types from lower cost mobile homes and apartments to moderately priced condominiums to higher cost single-family residences. There are 23 elementary schools, seven middle schools and four high schools. 1.3.2.6 Encinitas (Population: 61,588) Encinitas is located along six miles of Pacific coastline in the northern half of San Diego County. Approximately 21 square miles, Encinitas is characterized by coastal beaches, cliffs, flat topped coastal areas, steep mesa bluffs and rolling hills. Incorporated in 1986, the City encompasses the communities of Old Encinitas, New Encinitas, Olivenhain, Leucadia and Cardiff-By-The-Sea. The Los Angeles/San Diego (LOSSAN) rail passes through the city, and other transit corridors traversing the city include El Camino Real and Coast Highway 101. Encinitas is bordered by Carlsbad to the north, Solana Beach to the south and the community of Rancho Santa Fe to the east. 1.3.2.7 Escondido (Population: 148,738) Escondido has a reputation as a bedroom community due to the large percentage of residents who work outside of the city. Escondido is located 30 miles north of San Diego and is approximately 18 miles inland from the coast. It is the region's fifth most populated city. More than a decade ago, the people of Escondido conceived a vision of cultural excellence. Today, the $73.4 million California Center for the Arts stands as a product of this vision. Escondido has 18 elementary schools, nine of which are parochial schools, three middle schools and six high schools, three of which are parochial. There is a unique mix of agriculture, industrial firms, high-tech firms, recreational centers and parks, as well as residential areas. The area’s largest shopping mall, the SECTION ONE Introduction 8 North County Fair, houses 6 major retail stores and approximately 175 smaller stores. California State University, San Marcos and Palomar Community College are located within minutes of Escondido. 1.3.2.8 Imperial Beach (Population: 27,063) Imperial Beach claims the distinction of being the "Most Southwesterly City - in the continental United States." The City is located in the Southwest corner of San Diego County, only five miles from the Mexican Border and 15 miles from downtown San Diego. With a population of 28,200, Imperial Beach occupies an area of 4.4 square miles. Imperial Beach offers some of the least expensive housing to be found west of the I-5. It is primarily a resort/recreation community with a vast beach area as well as a 12,000-foot pier for fishing. Some describe Imperial Beach as quaint, but mostly the town has a rare innocence and a relaxed atmosphere. Looking south just across the International border, Tijuana's famous "Bullring by the Sea," the Plaza De Monumental can be seen. 1.3.2.9 La Mesa (Population: 58,642) La Mesa is centrally located 12 miles east of downtown San Diego. La Mesa is a suburban residential community as well as a commercial and trade center. The area is characterized by rolling hills and has a large number of hilltop home sites that take advantage of the beautiful views. La Mesa offers affordable housing within a wide range of prices, as well as high-end luxury homes atop Mt. Helix. La Mesa has an abundance of mixed-use condominiums for those who prefer a downtown village atmosphere. There is a positive balance between single-family housing and multi-family housing within La Mesa's city limits. One of the region's major retail facilities, Grossmont Center is located in the heart of the city adjacent to another major activity center, Grossmont Hospital. The La Mesa-Spring Valley Elementary School District provides 18 elementary schools and four junior high schools. There are two high schools in the area and Grossmont College, a two-year community college, is also located in La Mesa. 1.3.2.10 Lemon Grove Population: (26,141) Lemon Grove lies eight miles east of downtown San Diego. Lemon Grove is the third smallest jurisdiction in the San Diego region based on population and geographic size. Initially the site of expansive lemon orchards, the city still remains a small town with a rural ambiance. Currently manufacturing and trade account for over one-third of the total employment in this area. A substantial proportion of the homes in Lemon Grove are single-family dwellings with the addition of several apartments and condominiums built over the last 20 years. There are five elementary schools and two junior high schools. 1.3.2.11 National City (Population: 59,578) National City is one of the county's oldest incorporated areas. Just five miles south of San Diego, National City is the South Bay's center of industrial activity. The economy is based on manufacturing, shipbuilding and repair. The San Diego Naval Station, which overlaps San Diego and National City is the largest naval facility in the country. There are a great number of historical SECTION ONE Introduction 9 sites in National City and homes in the area are usually 50 years or older. Stately Victorians reflect the early part of the century when shipping and import/export magnates lived here. Served by National Elementary and Sweetwater High School districts, National City also offers several private schools for all grade levels. National City is best known for its Mile of Cars; the title describing its abundant auto dealerships. Two large shopping malls, Plaza Bonita and South Bay Plaza, are located in National City. 1.3.2.12 Oceanside (Population: 172,794) Oceanside is centrally located between San Diego and Los Angeles. Located just 36 miles north of downtown San Diego, Oceanside is bordered by Camp Pendleton to the north, Carlsbad to the south, Vista to the east and the ocean to the west. The current population of 178,806 makes Oceanside the fourth largest jurisdiction in the County and the largest coastal community. Industrial real estate rates tend to be lower than the County average. There is an abundant supply of new housing and condominium developments, which tend to be more affordable than in other areas of Southern California coastal cities. With a near-perfect year-round climate and recognition as one of the most livable places in the nation, Oceanside offers both an incomparable lifestyle and abundant economic opportunity. Its extensive recreational facilities include 3.5 miles of sandy beaches, the Oceanside Harbor and the Oceanside Lagoon. There are 16 elementary schools, two parochial and two private, three middle schools and three high schools, as well as Mira Costa College and the United States International University. 1.3.2.13 Poway (Population: 49,417) Poway is located 23 miles northeast of San Diego within the well-populated I-15 corridor. Poway is distinct because it is set into the foothills. Poway's main recreational facility is the 350-acre Lake Poway Park; the Lake also serves as a reservoir for the water supplied to San Diego by the Colorado River Aqueduct. The area has many recreational facilities, providing complete park sites, trails and fishing opportunities. Poway is also home to the Blue Sky Ecological Reserve, 700 acres of natural habitat with hiking, horseback riding and interpretive trails. The Poway Performing Arts Center is an 815 seat professional theater that began its eleventh season in 2001. The Poway Unified School District is excellent and has been consistently rated in the top tier. The district has four high schools, five middle schools and 19 elementary schools. There are eight private and parochial schools offering instruction from K-8 grades. 1.3.2.14 San Diego (Population 1,356,865) The City of San Diego is the largest city in San Diego County, containing roughly half of the County's total population. With its current population of 1,336,865, the City of San Diego is the second largest city in the state. It is the region's economic hub, with well over half of the region's jobs and nearly three-quarters of the region's large employers. Thirteen of the region's 20 major colleges and universities are in the City of San Diego, as are six of the region's major retail centers. The City's visitor attractions are world-class and include Balboa Park, San Diego Zoo, Wild Animal Park, Sea World, Cabrillo National Monument and Old Town State Historic Park. The City of San Diego spans approximately 40 miles from its northern tip to the southern border. Including the SECTION ONE Introduction 10 shoreline around the bays and lagoons, the City of San Diego borders a majority of the region's shoreline, encompassing 93 of the region's 182 shoreline miles. 1.3.2.15 San Marcos (Population: 89,387) San Marcos is located between Vista and Escondido, approximately 30 miles north of downtown San Diego. San Marcos is known for its resort climate, rural setting, central location and affordable housing prices. San Marcos has been the fasted growing jurisdiction in the region since 1956. It is home to two of the region's major educational facilities, Palomar Community College and California State University, San Marcos. The K-12 School District is an award winning district with over seven Schools of Distinction Awards to their credit. 1.3.2.16 Santee (Population: 56,105) Santee lies 18 miles northeast of downtown San Diego and is bordered on the east and west by slopes and rugged mountains. The San Diego River runs through this community, which was once a dairy farming area. It is now a residential area that has experienced phenomenal growth since the 1970's. Since the expansion of the San Diego Trolley, Santee residents can ride the Trolley to Mission Valley, Downtown San Diego and as far as the U.S./Mexico Border. Elementary students attend one of 11 elementary schools, while high school students attend Santana or West Hills High School. 1.3.2.17 Solana Beach (Population: 13,236) As one of the county's most attractive coastal communities, Solana Beach is known for its small- town atmosphere and pristine beaches. Incorporated in 1986, it has one of the highest median income levels in the County as well as an outstanding school system recognized with state and national awards of excellence. Lomas Santa Fe, located east of the freeway, is a master planned community, which features shopping, homes, and condominiums, two golf courses and the family oriented Lomas Santa Fe Country Club. 1.3.2.18 Vista (Population: 96,929) Vista has been growing at twice the rate of the State of California and 50% faster than the rest of the San Diego area in the last decade. There are 10 elementary schools, four middle schools, and five high schools. More than 400 companies have located their businesses in the city since 1986. 1.3.2.19 Unincorporated County of San Diego (Population: 609,062) The unincorporated County consists of approximately 34 Community Planning and Sub-regional Areas. Many of the communities in the Unincorporated County jurisdiction are located in the mountains, desert, North County, or on the border of Mexico. Rancho Santa Fe, an affluent residential and resort community, is one of the exceptions, located within the urban core area. The community of Julian is located in the central mountains along a principle travel route between the desert and Metropolitan San Diego, and is a common tourist destination. Alpine is located east of El Cajon on Interstate 8 and is considered a gateway to San Diego County's wilderness areas of mountains, forests, and deserts. SECTION ONE Introduction 11 The Sub-regional Planning Areas are Central Mountain, County Islands, Mountain Empire, North County Metro, and North Mountain. Communities within the Central Mountain Sub-region are Cuyamaca, Descanso, Guatay, Pine Valley, and Mount Laguna. The County Islands Community Plan area consists of Mira Mesa, Greenwood, and Lincoln Acres. The North Mountain Sub-region is mostly rural and includes Santa Ysabel, Warner Springs, Palomar Mountain, Mesa Grande, Sunshine Summit, Ranchita and Oak Grove. The Mountain Empire Sub-region contains Tecate, Potrero, Boulevard, Campo, Jacumba, and the remainder of the plan area. The Community Planning Areas are Alpine, Bonsall, Borrego Springs, Boulevard, Crest/Dehesa/Granite Hills/Harbison Canyon, Cuyamaca, Descanso, Desert, Fallbrook, Hidden Meadows, Jacumba, Jamul/Dulzura, Julian, Lake Morena/Campo, Lakeside/Pepper Drive-Bostonia, Otay, Pala-Pauma, Palomar/North Mountain, Pendleton/Deluz, Pine Valley, Portrero, Rainbow, Ramona, San Dieguito (Rancho Santa Fe), Spring Valley, Sweetwater, Tecate, Twin Oaks, Valle De Oro, and Valley Center. SECTION ONE Introduction 12 This page intentionally left blank. SECTIONTWO Multi-jurisdictional Participation Information 13 2.1 List of Participating and Non-Participating Jurisdictions The incorporated cities that participated in the planning process are Carlsbad, Chula Vista, Coronado, Del Mar, El Cajon, Encinitas, Escondido, Imperial Beach, La Mesa, Lemon Grove, National City, Oceanside, Poway, San Diego (City), San Marcos, Santee, Solana Beach, Unincorporated (County), and Vista. There were no non-participating cities. The two Fire Protection District that participated in the revision of the plan were the Alpine Fire Protection District and the Rancho Santa Fe Fire Protection District. One municipal water district also participated, Padre Dam MWD. Representatives from all participating jurisdictions, local businesses, educational facilities, various public, private and non-profit agencies, and the general public provided input into the preparation of the Plan. Local jurisdictional representatives included but were not limited to fire chiefs/officials, police chiefs/officials, planners and other jurisdictional officials/staff. 2.2 Description of Each Jurisdiction’s Participation in the Planning Process A Hazard Mitigation Working Group (HMWG) was established to facilitate the development of the Plan. Representatives from each incorporated city, special district and the unincorporated county were designated by their jurisdiction as the HMWG member. Each HMWG member identified a Local Mitigation Planning Team for their jurisdiction that included decision-makers from police, fire, emergency services, community development/planning, transportation, economic development, public works and emergency response/services personnel, as appropriate. The jurisdiction-level Local Mitigation Planning Team assisted in identifying the specific hazards/risks that are of concern to each jurisdiction and to prioritize hazard mitigation measures. The HMWG members brought this information to HMWG meetings held regularly to provide jurisdiction-specific input to the multi-jurisdictional planning effort and to assure that all aspects of each jurisdiction’s concerns were addressed. A list of the lead contacts for each participating jurisdiction is included in Section 3.2. All HMWG members were provided an overview of hazard mitigation planning elements at the HMWG meetings. This training was designed after the FEMA State and Local Mitigation Planning How-to Guide worksheets, which led the HMWG members through the process of defining the jurisdiction’s assets, vulnerabilities, capabilities, goals and objectives, and action items. The HMWG members were also given additional action items at each meeting to be completed by their Local Mitigation Planning Team. HMWG members also participated in the public workshops held to present the risk assessment, preliminary goals, objectives and actions. In addition, several HMWG members met with OES staff specifically to discuss hazard-related goals, objectives and actions. Preliminary goals, objectives and actions developed by jurisdiction staff were then reviewed with their respective City Council, City Manager and/or representatives for approval. Throughout the planning process, the HMWG members were given maps of the profiled hazards as well as detailed jurisdiction-level maps that illustrated the profiled hazards and critical infrastructure. These maps were created using the data sources listed in Appendix B. These data sources contain the most recent data available for the San Diego region. A very large portion of this data was supplied by the regional GIS agency, SanGIS. The SanGIS data is updated periodically with the new data being provided by the local agencies and jurisdictions. This ensured that the data used was the most recent available for each participating jurisdiction. The HMWG members reviewed these maps and provided updates or changes to the critical facility or hazard layers. Data received from HMWG members were added to the hazard SECTIONTWO Multi-jurisdictional Participation Information 14 database and used in the modeling process described in the Risk Assessment portion of the Plan (Section 4). The data used in this revision of the plan is considered to be more accurate that that utilized in the original plan All 18 incorporated cities and participating special districts provided OES with edits to critical facilities within their jurisdictions. SECTIONTHREE Planning Process Documentation 15 3.1 Description of Planning Committee Formation The San Diego County Operational Area consists of the County of San Diego and the eighteen incorporated cities located within the county’s borders. Planning for emergencies, training and exercises are all conducted on a regional basis. In 1961 the County and the cities formed a Joint Powers Agency (JPA) to facilitate regional planning, training, exercises and responses. This JPA is known as the Unified San Diego County Emergency Services Organization (USDCESO). Its governing body is the Unified Disaster Council (UDC). The membership of the UDC is defined in the JPA. Each city and the County have one representative. Representatives from the cities can be an elected official, the City Manager or from the municipal law enforcement or fire agency. The County is represented by the Chairperson of the County Board of Supervisors, who also serves as Chair of the UDC. In addition there are 26 fire protection districts and 17 water districts within the San Diego Region. Each was offered the opportunity to participate in the development of this plan. 3.1.1 Invitation to Participate The original development of the Hazard Mitigation Plan, as well as this current revision, was conducted under the auspices of the UDC. At the direction of the UDC, the San Diego County Office of Emergency Services (OES) acted as the lead agency in the revision of this plan. Thomas Amabile, the representative for the San Diego County OES, requested input from each jurisdiction in the county. Each municipality and special district was formally invited to attend a meeting to develop an approach to the planning process and to form the HMWG Committee (See Appendix A). These invitations were in the form of an email to each member jurisdiction. Invitations were also emailed to each Water District and Fire Protection District within the County. At the October 17, 2013 UDC meeting, it was again announced that the plan was reaching the five year mark and required updating. Each jurisdiction also confirmed their participation on the HMWG. In addition to the eighteen incorporated cities, OES provided an opportunity for neighboring communities, local and regional agencies involved in hazard mitigation activities, agencies that have the authority to regulate development, as well as business, academia and other private and non-profit interested to be involved in the planning process. Some of those parties are listed in Section 3.2 below. The committee was formed as a working group to undertake the planning process and meeting dates were set for all members of the committee and interested parties to attend. Local jurisdictional representatives included but were not limited to fire chiefs/officials, police chiefs/officials, planners and other jurisdictional officials/staff. 3.2 Name of Planning Committee and its Members The HMWG is comprised of representatives from San Diego County (County), each of the 18 incorporated cities in the County four special districts and interested public agencies and citizens, as listed above in Section 2.1. The HMWG met regularly, and served as a forum for participating agencies to voice their opinions and concerns about the mitigation plan. Although several jurisdictions sent several representatives to the HMWG meetings, each jurisdiction selected a lead representative who acted as the liaison between their jurisdictional Local Mitigation Planning Team and the HMWG. Each local team, made up of other jurisdictional staff/officials met separately and provided additional local-level input to the leads for inclusion into the Plan. These lead representatives are: SECTIONTHREE Planning Process Documentation 16 Lead HMWG Representatives for Participating Jurisdictions: • City of Carlsbad, David Harrison, Fire Department, Emergency Preparedness Manager • City of Chula Vista, Marisa Balmer, Fire Department, Emergency Services Coordinator • City of Coronado, Perry Peake, Fire Department, Battalion Chief • City of Del Mar, Ashlee Stratakis, Fire Department, Program Analyst • City of El Cajon, Rick Sitta, Fire Department, Deputy Chief • City of Encinitas, Tom Gallup, Fire Department, Senior Program Analyst • City of Escondido, Don Rawson, Fire Department, Emergency/Disaster Preparedness Manager • City of Imperial Beach, Dean Roberts, Fire Department, Emergency Services Coordinator • City of La Mesa, Greg McAlpine, Fire Dept, Deputy Chief • City of Lemon Grove, Tim Smith, Fire Department, Deputy Chief • City of National City, Walter Amadee, Fire Department, Management Analyst III • City of Oceanside, Greg Vanvorhees, Fire Department, Fire Marshall • City of Poway, Dane Cawthone, Fire Department, Division Chief • City of San Diego, Jeff Pack, Office of Homeland Security, Sr. Homeland Security Coordinator • City of San Diego, Eugene Ruzzini, Office of Homeland Security, Analyst • City of San Marcos, Scott Hansen, Fire Department, Battalion Chief • City of Santee, Richard Mattick, Fire Department, Assistant Chief • City of Solana Beach, Ashlee Stratakis, Fire Department, Program Analyst • City of Vista, Mike Easterling, Fire Department, Deputy Chief • County of San Diego, Thomas Amabile, OES, Sr. Emergency Services Coordinator • County of San Diego, Jason Batchelor, SD County Planning and Developmental Services, GIS Coordinator • Alpine FPD, Bill Paskle, Fire Chief • Padre Dam MWD, Larry Costello, Safety and Risk Manager • Rancho Santa Fe FPD, Tony Michel, Fire Chief Representatives of the following agencies/organizations were invited to attend all planning team meetings and provided both data and general input to and feedback on the plan: • California Office of Emergency Services (Cal OES.), Joanne Phillips, Sr. Emergency Services Coordinator • Emergency Preparedness and Disaster Medical Response, Donna Johnson, EMS Specialist • San Diego County Hazardous Materials Division, Dave Cammall, Registered Environmental Health Specialist • San Diego Department of Public Works, Gitanjali Shinde, Assistant Engineer The California Office of Emergency Services participated on the regional planning committee. The representatives from San Diego County EMS, Hazardous Materials and Public Works participated on the County’s local planning team. Each participating jurisdiction had their own local planning team. Details on the membership of those teams can be found in the individual jurisdiction’s portion of Section Five. Each local planning team met SECTIONTHREE Planning Process Documentation 17 either before or after the regional team to discuss the topics of the regional meetings (listed in Section 3.3 below). Finally, the Unified Disaster Council (UDC) received briefings regularly on the progress of the planning process. UDC meetings are open to the public, with agendas and notices posted according to California’s Brown Act, with emailed invitations and reminders sent out one to two weeks prior to the meetings. Included on that email list are representatives from the following agencies: • American Red Cross • Chambers of Commerce • Federal Agencies (USN, USMC, USCG, DHS) • Hospitals • Port of San Diego • State Agencies (Cal OES, DMV, Caltrans) • School Districts • Universities and colleges • Utilities (Power- SDG&E, Water – San Diego County Water Authority and Water Districts, Cable, telephone and internet – Cox Communications) 3.3 Hazard Mitigation Working Group Meetings The Hazard Mitigation Working Group met regularly. The following is a list of meeting dates and results of meetings (see Appendix A for sign-in sheets, meeting agendas, and meeting minutes). HMWG Meeting Dates/Results of Meeting: HMWG Meeting 1: 2/11/2014 - Kickoff and Formation of HMWG Climate Change Workshop 1: 3/4/2014 HMWG Meeting 2: 3/11/2014 - Overview of Planning Process/Assessing Risks Climate Change Workshop 2: 6/10/2014 HMWG Meeting 3: 6/10/2014 - Overview of Planning Process/Profiling Hazards HMWG Meeting 4: 9/16/2014 - Review Risk Assessment/Development of Mitigation Plan The distribution of the draft and final plans was accomplished electronically. Other meetings included individual meetings with jurisdictions and meetings with GIS staff. Not all members were able to attend all meetings. Follow-up phone calls and in person meetings were conducted with those who were not able attend to ensure they were kept current on the process. 3.4 Planning Process Milestones The approach taken by San Diego County relied on sound planning concepts and a methodical process to identify County vulnerabilities and to propose the mitigation actions necessary to avoid or reduce those vulnerabilities. Each step in the planning process was built upon the previous, providing a high level of assurance that the mitigation actions proposed by the participants and the priorities of implementation are valid. Specific milestones in the process included: SECTIONTHREE Planning Process Documentation 18 Risk Assessment (June 2014 – September 2014) - The HMWG used the list of hazards from the current Multi-jurisdictional Hazard Mitigation Plan to determine if they were still applicable to the region and if there were any new threats identified that should be added to the plan. Specific geographic areas subject to the impacts of the identified hazards were mapped using a Geographic Information System (GIS). The HMWG had access to updated information and resources regarding hazard identification and risk estimation. This included hazard specific maps, such as floodplain delineation maps, earthquake shake potential maps, and wildfire threat maps; GIS-based analyses of hazard areas; the locations of infrastructure, critical facilities, and other properties located within each jurisdiction and participating special district; and an estimate of potential losses or exposure to losses from each hazard. The HMWG also conducted a methodical, qualitative examination of the vulnerability of important facilities, systems, and neighborhoods to the impacts of future disasters. GIS data and modeling results were used to identify specific vulnerabilities that could be addressed by specific mitigation actions. The HMWG also reviewed the history of disasters in the County and assessed the need for specific mitigation actions based on the type and location of damage caused by past events. The process used during the completion of the initial plan and first update was utilized for this update. Finally, the assessment of community vulnerabilities included a review of current codes, plans, policies, programs, and regulations used by local jurisdictions to determine whether existing provisions and requirements adequately address the hazards that pose the greatest risk to the community. Again, this was a similar process to that used in the original plan and first update. Goals, Objectives and Alternative Mitigation Actions (August, 2014- October, 2014) – Based on this understanding of the hazards faced by the County, the goals and objectives identified in the current plan were reviewed to see what had been completed and could be removed and which were not able to be completed due to funding or other roadblocks. Members then added those goals, objectives or actions as required for the completion of the update. This was done by the members working with their local planning groups and in a series of one-on-one meetings with OES staff. Mitigation Plan and Implementation Strategy (October 2014 - February, 2015) – Each jurisdiction reviewed their priorities for action from among their goals, objectives and actions, developing a specific implementation strategy including details about the organizations responsible for carrying out the actions, their estimated cost, possible funding sources, and timelines for implementation. Work Group Meetings (February, 2014 – December, 2014) - As listed in Section 3.3 a series of HMWG meetings were held in which the HMWG considered the probability of a hazard occurring in an area and its impact on public health and safety, property, the economy, and the environment, and the mitigation actions that would be necessary to minimize impacts from the identified hazards. These meetings were held every month or two (depending on the progress made) starting February 2014 and continued through September 2014. The meetings evolved as the planning process progressed, and were designed to aid the jurisdictions in completing worksheets that helped define hazards within their jurisdictions, their existing capabilities and mitigation goals and action items for the Mitigation Plan. Climate Change Workshops and Stakeholder Meeting (March, 2014-September 2014) – A series of workshops to discuss the impact climate change is having on the regions natural hazards were conducted to educate local planners and community members. Topics discussed included sea level rise, drought, changes to precipitation patterns and extreme weather, as well as their current and potential future impacts. The information presented in these workshops were incorporated into the risk assessment process as well in the development of mitigation goals and objectives. SECTIONTHREE Planning Process Documentation 19 3.5 Public Involvement A detailed survey was posted on the websites of all participating jurisdictions. It was active from the beginning of March 2014 to the end of July 2014. There were 532 responses to the survey. The survey questions and respondents answers are found in Appendix D. A Hazard Mitigation Plan Web Page, as part of the San Diego County Office of Emergency Services website was developed to provide the public with information. Items posted on the web site included the current plan, and draft updates, by jurisdiction or agency. Public involvement was valuable in the development of the Plan. The areas of concern provided by the survey responses were used by each jurisdiction while developing mitigation objectives and actions. 3.6 Existing Plans or Studies Reviewed HMWG team members and their corresponding Local Mitigation Planning Teams prior to and during the planning process reviewed several plans, studies, and guides. These plans included FEMA documents, emergency services documents as well as county and local general plans, community plans, local codes and ordinances, and other similar documents. These included: San Diego County/Cities General Plans Various Local Community Plans Various Local Codes and Ordinances FEMA Local Mitigation Handbook March 2013 FEMA Mitigation Ideas January 25, 2013 Integrating Hazard Mitigation and Climate Adaptation Planning – ICLEI February 2014 Climate Change Impacts in the United States – U.S. Government Printing Office 2014 Local Mitigation Plan Review Tool California State Hazard Mitigation Plan 2013 Unified San Diego County Emergency Services Organization Operational Area Emergency Plan dated September 2010 SECTIONTHREE Planning Process Documentation 20 This page intentionally left blank SECTIONFOUR Risk Assessment 21 4.1 Overview of the Risk Assessment Process Risk Assessment requires the collection and analysis of hazard-related data in order to enable local jurisdictions to identify and prioritize appropriate mitigation actions that will reduce losses from potential hazards. The FEMA Local Mitigation Handbook March 2013 identifies nine tasks to the hazard mitigation planning process, including: 1) determining the planning area and resources, which requires establishing the planning area and those jurisdictions to be included in the planning process 2) building the planning team, which involves identifying local team members, engaging local leadership, getting buy-in and documentation of the process, 3) creating an outreach strategy, to ensure public participation 4) reviewing community capabilities, which involves assessing what resources are in place, such as the National Flood Insurance Program, to help mitigate the hazards, 5) conducting the risk assessment which profiles the hazards, 6) developing a mitigation strategy to minimize the impacts of the hazards, 7) keeping the plan current, 8) reviewing and adopting the plan and 9) creating a safe and resilient community . Tasks 1, 2 3 and 4 were described in Section Three. The remaining tasks are described below. When the revision process began in 2014 a complete review of the hazards identified in the original plan and first update was conducted to determine if they were still valid and should be kept as a target for mitigation measures or removed from the list. We also reassessed those hazards that were not considered for mitigation actions in 2010 to determine if that decision was still applicable or if they should be moved to the active list. Finally, we examined potential or emerging hazards, including climate change, to see if any should be included on the active list. The data used was the most recent data available from SanGIS and the participating jurisdictions. This data changed the model results in some cases raising the risks and reducing it in others. The overall result was a more accurate picture of the risks facing the region. An example of this is the data for dam failure. The 2010 plan shows an exposed population of is 241,767, with the exposure for residential buildings at $23,054,569. The 2014 data shows the exposed population has increased to 432,664, with exposure for residential buildings increasing to $40,141,337. While many of the mitigation measures listed in the original plan and revision were accomplished, the risk of the hazard did not significantly diminish. This is easily seen in both the wildfire and earthquake hazards. While mitigation measures have been put in place (such as the update of the fire code and vegetation management measures) wildfire remains, and will continue to be, the greatest risk to the San Diego region. The HMG reviewed all events since 2010 (wildfires, etc.) and all were profiled accurately in the original plan. The review of the other hazards showed that the updated data was consistent with previous growth in the region. Any significant changes to the hazard profiles were the result of the incorporation of climate change into this plan. 4.1.1 Risk Assessment Risk Assessment is the process of identifying the potential impacts of hazards that threaten an area including both natural and man-made events. A natural event causes a hazard when it harms people or property. Such events would include floods, earthquakes, tornadoes, tsunami, coastal storms, landslides, and wildfires that strike populated areas. Man-made hazard events are caused by human activity and include technological hazards and terrorism. Technological hazards are generally accidental and/or have unintended consequences (for example, an accidental hazardous materials release). Terrorism is defined by the Code SECTIONFOUR Risk Assessment 22 of Federal Regulations as “…unlawful use of force and violence against persons or property to intimidate or coerce a government, the civilian population, or any segment thereof, in furtherance of political or social objectives.” Natural hazards that have harmed the County in the past are likely to happen in the future; consequently, the process of risk assessment includes determining whether or not the hazard has occurred previously. Approaches to collecting historical hazard data include researching newspapers and other records, conducting a planning document and report literature review in all relevant hazard subject areas, gathering hazard-related GIS data, and engaging in conversation with relevant experts from the community. In addition, a variety of sources were used to determine the full range of all potential hazards within San Diego County. Even though a particular hazard may not have occurred in recent history in San Diego County, it is important during the hazard identification stage to consider all hazards that may potentially affect the study area. 4.1.2 Profiling (Describing) Hazards Hazard profiling entails describing the physical characteristics of hazards such as their magnitude, duration, past occurrences and probability. This stage of the hazard mitigation planning process involves creating base maps of the study area and then collecting and mapping hazard event profile information obtained from various federal, state, and local government agencies. Building upon the original hazard profiles, OES used the existing hazard data tables (created for the original Hazard Mitigation Plan and revision) and updated them using current data. The revised hazard data was mapped to determine the geographic extent of the hazards in each jurisdiction in the County. The level of risk associated with each hazard in each jurisdiction was also estimated and assigned a risk level of high, medium or low depending on several factors unique to that particular hazard. The hazards looked at were both natural and man-made. Probability of future events are described in the plan as: • Highly Likely – Occurs at intervals of 1 – 10 years • Likely - Occurs at intervals of 10 - 50 years • Somewhat Likely - Occurs at intervals greater than every 50 years 4.1.3 Identifying Assets The next step of the risk assessment process entails identifying which assets in each jurisdiction will be affected by each hazard type. Assets include the built environment (any type of structure or critical facility such as hospitals, schools, museums, apartment buildings, and public infrastructure), people, economic factors, future development and the natural environment. The inventory of existing and proposed assets within the County was updated. The assets were then mapped to show their locations and to determine their vulnerability to each hazard type. The HMWG also considered proposed structures, including planned and approved developments, based upon a review of the General Plan Land Use Element for the County and the cities. 4.1.4 Analyze Risk Analyzing risk involves evaluating vulnerable assets, describing potential impacts and estimating losses for each hazard. Vulnerability describes the degree to which an asset is susceptible to damage from a hazard. Vulnerability depends on an asset’s construction, contents and the economic value of its functions. Like indirect damages, the vulnerability of one element of the community is often related to the vulnerability of SECTIONFOUR Risk Assessment 23 another. Often, indirect effects can be much more widespread and damaging than direct effects. Risk analysis predicts the extent of injury and damage that may result from a hazard event of a given intensity in a given area. It identifies the effects of natural and man-made hazard events by estimating the relative exposure of existing and future population, land development, and infrastructure to hazardous conditions. The analysis helps set mitigation priorities by allowing local jurisdictions to focus attention on areas most likely to be damaged or most likely to require early emergency response during a hazard event. 4.1.5 Repetitive Loss Disaster records were reviewed for repetitive losses. No repetitive losses were found for Coastal storms, erosion and Tsunamis, Dam Failures, Earthquakes, landslides, wildfire or liquefaction. The City of Lemon Grove had one address involved in a series of repetitive structure fires caused by arson. A list of repetitive losses by jurisdiction is below (Repetitive loss due to flooding is found in Section 4.3.5.3): Alpine FPD 0 National City 0 Carlsbad 1 Structure Fire Oceanside 0 Chula Vista 0 Poway 0 Coronado 0 Padre Dam MWD 0 Del Mar 3 Storm /Erosion San Diego 0 El Cajon 0 San Marcos 0 Encinitas 0 Santee 0 Escondido 0 Solana Beach 0 Imperial Beach 0 Flood Vista 0 La Mesa 0 County of San Diego 0 Flood Lemon Grove 1 Structure Fire Rancho Santa Fe FPD 0 4.1.6 Exposure Analysis Exposure analysis identifies the existing and future assets located in an identified hazard area. It can quantify the number, type and value of structures, critical facilities, and infrastructure located in those areas, as well as assets exposed to multiple hazards. It can also be used to quantify the number of future structures and infrastructure possible in hazard prone areas based on zoning and building codes. 4.2 Hazard Identification and Screening 4.2.1 List of Hazards Prevalent in the Jurisdiction The HMWG reviewed the hazards identified in the original Hazard Mitigation Plan and evaluated each to see if they still posed a risk to the region. In addition, the hazards listed in the How-to Guide were also reviewed to determine if they should be added to the list of hazards to include in the plan revision. All hazards identified by FEMA in the How-To-Guides were reviewed. They include: avalanche, coastal storm, coastal erosion, dam failure, drought/water supply, earthquake, expansive soils, extreme heat, flooding, hailstorm, house/building fire, land subsidence, landslide, liquefaction, severe winter storm, tornado, tsunami, wildfire, windstorm, and volcano. Although not required by the FEMA Disaster Mitigation Act of 2000, manmade hazards such as hazardous materials release, nuclear materials release, and terrorism were also reviewed by the HMWG. SECTIONFOUR Risk Assessment 24 Climate change was not included as a hazard. However, the impact of climate change on the identified hazards was included in the evaluation of the hazards and their impacts. 4.2.2 Hazard Identification Process As summarized above, hazard identification is the process of identifying all hazards that threaten an area, including both natural and man-made events. In the hazard identification stage, The HMWG determined hazards that potentially threaten San Diego County. The hazard screening process involved narrowing the all-inclusive list of hazards to those most threatening to the San Diego region. The screening effort required extensive input from a variety of HMWG members, including representatives from City governments, County agencies, special districts, fire agencies and law enforcement agencies, the California Office of Emergency Services, local businesses, community groups, the 2010 Unified San Diego County Emergency Services Organization Operational Area Emergency Plan, and the general public. OES, with assistance of GIS experts from the County of San Diego’s Planning and Development Services used information from FEMA and other nationally and locally available databases to map the County’s hazards, infrastructure, critical facilities, and land uses. This mapping effort was utilized in the hazard screening process to determine which hazards would present the greatest risk to the County of San Diego and to each jurisdiction within the County. It was also determined that the coastal storm, erosion, and tsunami hazards should be profiled together because the same communities in the County have the potential to be affected by all three hazards. In the development of the initial plan, the HMWG indicated that based on the fact that the majority of the development in San Diego is relatively recent (within the last 60 years), an urban type of fire that destroys multiple city blocks is not likely to occur alone, without a wildfire in the urban/wild-land interface occurring first. Therefore, it was determined that house/building fire and wildfire should be addressed as one hazard category in the plan. This current revised plan continues to discuss structure fire and wildfire together. Similarly, the original plan and first revision addressed earthquake and liquefaction as one category because liquefaction does not occur unless an adequate level of ground shaking from an earthquake occurs first. With the decommissioning of the San Onofre Nuclear Generating Station it was decided to incorporate nuclear materials release (resulting from an accident) under hazardous materials release. The final list of hazards to be profiled for San Diego County was determined as Wildfire/Structure Fire, Flood, Coastal Storms/Erosion/Tsunami, Earthquake/Liquefaction, Rain-Induced Landslide, Dam Failure, Drought, Hazardous Materials Incidents, and Terrorism. SECTIONFOUR Risk Assessment 25 Table 4.2-1 shows a summary of the hazard identification results for San Diego County. Table 4.2-1 Summary of Hazard Identification Results Hazard Data Collected for Hazard Identification Justification for Inclusion Coastal Storms, Erosion and Tsunami • Historical Coastlines (NOAA) • Shoreline Erosion Assessment (SANDAG) • Maximum Tsunami Run up Projections (USCA OES) • FEMA FIRM Maps • FEMA Hazards website • Coastal Zone Boundary (CALTRANS) • Tsunamis and their Occurrence along the San Diego County Coast (report, Westinghouse Ocean Research Laboratory) • Tsunami (article, Scientific American) • Storms in San Diego County (publication of San Diego County Dept. of Sanitation and Flood Control) • Coastal storms prompted 11 Proclaimed States of Emergency from 1950-2017 • Coastline stabilization measures have been implemented at various times in the past (erosion) • Extensive development along the coast Dam Failure • FEMA-HAZUS • Dam Inundation Data (SanGIS) • San Diego County Water Authority (SDCWA) (Olivenhain Dam) • FEMA FIRM maps • Topography (SANDAG) • FEMA Hazards website • Dam failure • 58 dams exist throughout San Diego County • Many dams over 30 years old • Increased downstream development Drought • California Department of Water Resources • San Diego County Water Authority • Statewide multiple year droughts have occurred numerous times since 1976 • Regional water storage reserves are at the lowest point since 2008 Earthquake • USGS • CGS • URS • CISN • SanGIS • SANDAG • FEMA-HAZUS 99 • FEMA Hazards website • Several active fault zones pass through San Diego County SECTIONFOUR Risk Assessment 26 Hazard Data Collected for Hazard Identification Justification for Inclusion Floods • FEMA FIRM Maps • Topography • Base flood elevations (FEMA) • Historical flood records • San Diego County Water Authority • San Diego County Dept. of Sanitation and Flood Control • FEMA Hazards website • Much of San Diego County is located within the 100-year floodplain • Flash floods and other flood events occur regularly during rainstorms due to terrain and hydrology of San Diego County • There have been multiple Proclaimed States of Emergency between 1950-2016 for floods in San Diego County Hazardous Materials Release • County of San Diego Dept. of Environmental Health, Hazardous Materials Division • San Diego County has several facilities that handle or process hazardous materials • Heightened security concerns since September 2001 Landslide • USGS • CGS • Tan Map Series • Steep slope data (SANDAG) • Soil Series Data (SANDAG) • FEMA-HAZUS • FEMA Hazards website • NEH • Steep slopes within earthquake zones characterize San Diego County, which creates landslide risk. • There have been 2 Proclaimed States of Emergency for landslides in San Diego County Liquefaction • Soil-Slip Susceptibility (USGS) • FEMA-HAZUS MH • FEMA Hazards website • Steep slopes or alluvial deposit soils in low-lying areas are susceptible to liquefaction during earthquakes or heavy rains. San Diego County terrain has both of these characteristics and lies within several active earthquake zones Nuclear Materials Release • San Onofre Nuclear Generating Station (SONGS) and Department of Defense • The potential exists for an accidental release to occur at San Onofre or from nuclear ships in San Diego Bay • Heightened security concerns since September 2001 Terrorism • County of San Diego Environmental Health Department Hazardous Materials Division • The federal and state governments have advised every jurisdiction to consider the terrorism hazard • Heightened security concerns since September 2001 Wildfire/ Structure Fire • CDF-FRAP • USFS • CDFG • Topography • Local Fire Agencies • Historical fire records • FEMA Hazards website • San Diego County experiences wildfires on a regular basis • 9 States of Emergency were declared for wildfires between 1950-2016 • Terrain and climate of San Diego • Santa Ana Winds A matrix of all data collected, including source, original projection, scale and data limitations is included in Attachment B. Maps were generated depicting the potential hazards throughout the county and distributed to the jurisdictions. Data and methods that were ultimately used to determine risk levels and probability of occurrence for each hazard are described in detail in the hazard profiling sections. SECTIONFOUR Risk Assessment 27 Hazards are categorized in this plan as being highly likely (occurring every 1-10 years), likely (occurring every 10-50 years) or somewhat likely (occurring at intervals greater than 50 years). 4.2.3 Hazard Identification Sources Once the hazards of concern for San Diego County were determined, the available data was collected, using sources including the Internet, direct communication with various agencies, discussions with in-house URS experts, and historical records. Specific sources included the United States Geological Survey (USGS), California Geological Survey (CGS), Federal Emergency Management Agency (FEMA) HAZUS, FEMA Flood Insurance Rate Maps (FIRM), United States Forest Service (USFS), California Department of Forestry – Fire and Resource Assessment Program (CDF-FRAP), National Oceanographic and Atmospheric Administration (NOAA), San Diego Geographic Information Source (SanGIS), San Diego Association of Governments (SANDAG), San Diego County Flood Control District, Southern California Earthquake Data Center (SCEDC), California Seismic Safety Commission (CSSC), California Integrated Seismic Network (CISN), California Department of Fish and Game (CDFG), Drought Outlook websites, and input gathered from local jurisdictions districts and agencies. When necessary, agencies were contacted to ensure the most updated data was obtained and used. Historical landmark locations throughout the County were obtained from the National Register and from the San Diego Historical Resources Board. Table 4.2-1 also depicts data sources researched and utilized by hazard, as well as brief justifications for inclusion of each hazard of concern in the San Diego region. See Appendix B for a Data Matrix of all sources used to gather initial hazard information. 4.2.4 Non-Profiled Hazards During the initial evaluation the HMWG determined that those hazards that were not included in the original plan’s profiling step because they were not prevalent hazards within the County, were found to pose only minor or very minor threats to the County compared to the other hazards had not changed and would not be included in the revision. The following table gives a brief description of those hazards and the reason for their exclusion from the list. Table 4.2-2 Summary of Hazards Excluded from Hazard Profiling Hazard Description Reason for Exclusion Avalanche A mass of snow moving down a slope. There are two basic elements to a slide; a steep, snow-covered slope and a trigger Snowfall in County mountains not significant; poses very minor threat compared to other hazards Expansive soils Expansive soils shrink when dry and swell when wet. This movement can exert enough pressure to crack sidewalks, driveways, basement floors, pipelines and even foundations Presents a minor threat to limited portions of the County Hailstorm Can occur during thunderstorms that bring heavy rains, strong winds, hail, lightning and tornadoes Occurs during severe thunderstorms; most likely to occur in the central and southern states; no historical record of this hazard in the region. Land subsidence Occurs when large amounts of ground water have been withdrawn from certain types of Soils in the County are mostly granitic. Presents a minor threat to limited parts of the county. No historical record SECTIONFOUR Risk Assessment 28 Hazard Description Reason for Exclusion rocks, such as fine-grained sediments. The rock compacts because the water is partly responsible for holding the ground up. When the water is withdrawn, the rocks fall in on themselves. of this hazard in the region. Tornado A tornado is a violent windstorm characterized by a twisting, funnel-shaped cloud. It is spawned by a thunderstorm (or sometimes as a result of a hurricane) and produced when cool air overrides a layer of warm air, forcing the warm air to rise rapidly. The damage from a tornado is a result of the high wind velocity and wind-blown debris. Less than one tornado event occurs in the entire State of California in any given year; poses very minor threat compared to other hazards. No historical record of this hazard in the region. Volcano A volcano is a mountain that is built up by an accumulation of lava, ash flows, and airborne ash and dust. When pressure from gases and the molten rock within the volcano becomes strong enough to cause an explosion, eruptions occur No active volcanoes in San Diego County. No historical record of this hazard in the region. Windstorm A storm with winds that have reached a constant speed of 74 miles per hour or more Maximum sustained wind speed recorded in the region is less than 60 miles per hour and would not be expected to cause major damage or injury (see Figure 4.3.1) 4.3 Hazard Profiles A hazard profile is a description of the physical characteristics of a hazard and a determination of various hazard descriptors, including magnitude, duration, frequency, probability, and extent. The hazard data that were collected in the hazard identification process were mapped to determine the geographic extent of the hazards in each jurisdiction in the County and the level of risk associated with each hazard. Most hazards were given a risk level of high, medium or low depending on several factors unique to the hazard. The hazards identified and profiled for San Diego County, as well as the data used to profile each hazard are presented in this section. The hazards are presented in alphabetical order; and this does not signify level of importance to the HMWG. Because Nuclear Materials Release, Hazardous Materials Release and Terrorism hazards are sensitive issues and release of information could pose further unnecessary threat, the HMWG decided that each of these hazards would be discussed separately in a “For Official Use Only” Appendix and would be exempt from public distribution and disclosure by Section 6254 (99) of the California Government Code (See separately bound Attachment A). 4.3.1 Emerging Risk – Climate Change According to the Intergovernmental Panel on Climate Change (IPCC), warming of the climate system is unequivocal, as is now evident from observations of increased global average air and ocean temperatures, widespread melting of snow and ice, and rising global average sea level.1 The overwhelming majority of 1 IPCC, 2013: Summary for Policymakers. In: Climate Change 2013: The Physical Science Basis. Contribution of Working Group I to the Fifth Assessment Report of the Intergovernmental Panel on Climate Change [Stocker, T.F., D. Qin, G.-K. Plattner, M. Tignor, S.K. Allen, J. Boschung, A. Nauels, Y. Xia, V. Bex and P.M. Midgley (eds.)]. Cambridge University Press, Cambridge, United Kingdom and New York, NY, USA. SECTIONFOUR Risk Assessment 29 climate scientists agree that human activities, especially burning of fossil fuels, are responsible for most of the global warming observed.2 Climate change is already affecting California and the San Diego region. Sea levels measured at a station in La Jolla have risen at a rate of 6 inches over the last century.3 Flooding and erosion in coastal areas is already occurring even at existing sea levels and damaging some coastal areas during storms and extreme high tides.4 California has also seen an increase in average temperatures of about 1.5F since 1985, more extreme heat events, and decreasing spring snowmelt from the Sierra Nevada as more precipitation falls as rain instead of snow.5 Eighty-four percent of San Diego County residents believe that climate change is happening.6 The climate is projected to continue to change over this century and beyond.7 Climate change is not a hazard in and of itself, but rather is a factor that could affect the location, extent, probability of occurrence, and magnitude of climate-related hazards. This risk assessment goes on to discuss climate change as a factor affecting extreme heat, coastal storms/erosion, wildfire, flooding, and drought/water supply. The climate change factor is increasing risk for some natural hazards, and this assessment includes information about how risk will change into the future. By assessing ongoing changes in risk—in addition to the traditional practice of risk assessment based on observed hazard events—this plan’s hazard mitigation strategies can better reduce risk from hazards expected going forward. The following section provides a summary of projections for temperatures, sea level rise, and precipitation, provided by Dr. Daniel Cayan and his team at Scripps Institution of Oceanography.8 4.3.1.1 Annual Average Temperature According to the National Climate Assessment, the Southwestern United States has already heated up markedly. The period since 1950 has been hotter than any other comparably long period in the last 600 years and the decade from 2000 to 2010 was the hottest in the 110-year instrumental record.9 Global climate 2 Ibid. 3 California Environmental Protection Agency and Office of Environmental Health Hazard Assessment, 2013. “Indicators of Climate Change in California.” 4 Walsh, J., D. Wuebbles, K. Hayhoe, J. Kossin, K. Kunkel, G. Stephens, P. Thorne, R. Vose, M. Wehner, J. Willis, D. Anderson, S. Doney, R. Feely, P. Hennon, V. Kharin, T. Knutson, F. Landerer, T. Lenton, J. Kennedy, and R. Somerville, 2014: Ch. 2: Our Changing Climate. Climate Change Impacts in the United States: The Third National Climate Assessment, J. M. Melillo, Terese (T.C.) Richmond, and G. W. Yohe, Eds., U.S. Global Change Research Program, 19-67. doi:10.7930/J0KW5CXT. 5 Ibid. 6 Climate Education Partners, 2014. “San Diego, 2050 Is Calling. How Will We Answer?” 7 Walsh, J., D. Wuebbles, K. Hayhoe, J. Kossin, K. Kunkel, G. Stephens, P. Thorne, R. Vose, M. Wehner, J. Willis, D. Anderson, S. Doney, R. Feely, P. Hennon, V. Kharin, T. Knutson, F. Landerer, T. Lenton, J. Kennedy, and R. Somerville, 2014: Ch. 2: Our Changing Climate. Climate Change Impacts in the United States: The Third National Climate Assessment, J. M. Melillo, Terese (T.C.) Richmond, and G. W. Yohe, Eds., U.S. Global Change Research Program, 19-67. doi:10.7930/J0KW5CXT. 8 Higbee, Melissa, Daniel Cayan, Sam Iacobellis, Mary Tyree (2014). Report from San Diego Hazard Mitigation Plan Update Training Workshop #1: Climate Change and Hazards in San Diego. ICLEI-Local Governments for Sustainability. Accessed July 7, 2014. http://www.icleiusa.org/library/documents/training-workshop-report/view 9 Garfin, G., G. Franco, H. Blanco, A. Comrie, P. Gonzalez, T. Piechota, R. Smyth, and R. Waskom, 2014: Ch. 20: Southwest. Climate Change Impacts in the United States: The Third National Climate Assessment, J. M. Melillo, Terese (T.C.) Richmond, and G. W. Yohe, Eds., U.S. Global Change Research Program, 462-486. doi:10.7930/J08G8HMN. SECTIONFOUR Risk Assessment 30 models project that San Diego will likely warm 2-3 oF by 2050 under the relatively low GHG emissions scenario (RCP 4.5). Greater warming can be expected in inland areas than along the coast. Under the higher emissions scenario (RCP 8.5), the warming trend becomes significantly more pronounced after 2050. This tendency occurs in coastal and inland areas. 4.3.1.2 Heat Waves For this analysis, the definition of a heat wave is the occurrence of the 98th percentile maximum temperature calculated from the historical period of 1970-2000 for at least one day. For coastal areas, a heat wave is defined as at least one day with the temperature reaching 83 oF or higher. For inland areas, a heat wave is at least one day with the temperature reaching 116 degrees oF or higher. By this definition, heat waves occur about 2 times per year in San Diego’s present climate. However, heat waves are projected to increase in frequency and intensity (higher maximum temperatures) over the 21st century. By mid-century, the San Diego region could see heat waves occurring 12-16 times per year. Heat waves are also projected to increase in duration (number of days). In the current climate, heat waves last 2 days on average. By mid-century, heat waves are projected to last 3-4 days on average. 4.3.1.3 Sea Level Rise Sea levels measured at a station in La Jolla have risen at a rate of 6 inches over the last century.10 The table below shows the ranges of sea level rise that the California Coastal Commission11 recommends local jurisdictions plan for based on the National Research Council’s (NRC) report on Sea Level Rise in California, Oregon and Washington: Past Present and Future.12 San Diego is projected to experience up to two feet of sea level rise by mid-century. NRC Average Sea Level Rise Projections for South of Cape Mendocino Time Period Range Central Estimate 2000-2030 4 to 30 cm (.13 to .98 ft) 14.7 ± 5.0 cm 2000-2050 12 to 61 cm (.39 to 2.0 ft) 28.4 ± 9.2 cm 2000-2100 42 to 167 cm (1.38 to 5.48 ft) 91.9 ± 24.9 cm 4.3.1.4 High Sea Level Events It’s not only important to consider increases in average sea level, but also consider other fluctuations that will occur on top of the increase in the average, such as high astronomical tides, wind, waves, and storm surge. These fluctuations produce high sea level events. This analysis of high sea levels uses a model that includes sea level rise, weather, and tidal-related fluctuations in sea level. This analysis defines a high sea level as the 99.99th percentile hourly sea level 10 California Environmental Protection Agency and Office of Environmental Health Hazard Assessment, 2013. “Indicators of Climate Change in California.” 11 California Coastal Commission Draft Sea Level Rise Policy Guidance (2013) http://www.coastal.ca.gov/climate/slr/guidance/CCC_Draft_SLR_Guidance_PR_10142013.pdf 12 Sea-Level Rise for the Coasts of California, Oregon, and Washington: Past, Present, and Future (2012). http://www.nap.edu/catalog.php?record_id=13389 SECTIONFOUR Risk Assessment 31 calculated for the period 1970-1999.The analysis sums the total number of hours in a year that the sea level is at or above this threshold. The chart below illustrates how as the annual mean sea level increases, San Diego’s shoreline will see increasingly more hours of high sea levels as the century progresses. In the present climate, San Diego experiences one hour of high sea levels per year on average. By the 2030 period, high sea levels occur 12 hours per year on average. By mid-century, this increases to 62 hours per year. These high sea levels put more natural ecosystems (beaches, cliffs, wetlands) and man-made infrastructure at risk of exposure to flooding and wave action. High Sea Levels Trend Chart: 4.3.2 Sea Level Rise, Coastal Storms, Erosion and Tsunami 4.3.2.1 Nature of Hazard These four hazards were mapped and profiled as a group because many of the factors and risks involved are similar and limited to the coastal areas. Coastal storms can cause increases in tidal elevations (called storm surge), wind speed, and erosion. The most dangerous and damaging feature of a coastal storm is storm surge. Storm surges are large waves of ocean water that sweep across coastlines where a storm makes landfall. Storm surges can inundate coastal areas, wash out dunes, and cause backwater flooding. If a storm surge occurs at the same time as high tide, the water height will be even greater. SECTIONFOUR Risk Assessment 32 With up to two feet of sea level rise projected by 2050, low-lying areas could become inundated more frequently and with increasingly higher water levels. In addition, storm related flooding may reach father inland and occur more often13. Beaches and cliffs could also see increased erosion as they are exposed to more hours of high sea levels and wave action.14 The NOAA Sea Level Rise Viewer allows for planers to predict the impact of sea level rise over the next several decades. It can be found at https://coast.noaa.gov/digitalcoast/tools/slr. According to the Sea Level Rise Adaptation Strategy for the San Diego Bay, the sectors most vulnerable to sea level rise are storm water, wastewater, shoreline parks, transportation facilities, commercial buildings, and ecosystems. Low-lying communities, such as Imperial Beach, Coronado, Mission Beach, and parts of La Jolla Shores, Del Mar, and Oceanside may be particularly vulnerable to sea level rise.15 In addition, some of San Diego’s military installations and the region controlled by the Port of San Diego may also be affected.16 According to the County of San Diego Local Coastal Program Land Use Plan, (dated February 2017), fewer than one percent of the residents of San Diego County reside in areas at risk of inundation from a 55-inch rise in sea level by 2100. Based on that information, sea level rise is considered (on a scale of low, medium, high, very high) a low hazard for the region. Coastal erosion is the wearing away of coastal land. It is commonly used to describe the horizontal retreat of the shoreline along the ocean, and is considered a function of larger processes of shoreline change, which include erosion and accretion. Erosion results when more sediment is lost along a particular shoreline than is re-deposited by the water body, and is measured as a rate with respect to either a linear retreat or volumetric loss. Erosion rates are not uniform and vary over time at any single location. Various locations along the Coast of San Diego County are highly susceptible to erosion. Erosion prevention and repair measures such as installation of seawalls and reinforcement of cliffs have been required in different locations along the San Diego coast in the past. The risk of coastal erosion in San Diego County is considered medium. • A tsunami is a series of long waves generated in the ocean by a sudden displacement of a large volume of water. Underwater earthquakes, landslides, volcanic eruptions, meteoric impacts, or onshore slope failures can cause this displacement. Tsunami waves can travel at speeds averaging 450 to 600 miles per hour. As a tsunami nears the coastline, its speed diminishes, its wavelength decreases, and its height increases greatly. After a major earthquake or other tsunami-inducing activity occurs, a tsunami could reach the shore within a few minutes. One coastal community may experience no damaging waves while another may experience very destructive waves. Some low-lying areas could experience severe inland inundation of water and deposition of debris more than 3,000 feet inland. Historically the impact of Tsunamis on the San Diego coastline has been low, but inundation maps developed by the California Office of Emergency Services and the California Geologic Survey show the potential for moderate damage along low-lying areas. The California Geologic Survey has developed Tsunami Inundation maps that can be found at http://www.conservation.ca.gov/cgs/geologic_hazards/Tsunami/Inundation_Maps. 13 San Diego’s Changing Climate: A Regional Wake-Up Call. A Summary of the Focus 2050 Study Presented by The San Diego Foundation 14 Ibid. 15 Ibid. 16 Ibid. SECTIONFOUR Risk Assessment 33 4.3.2.2 Disaster History There were eleven (11) Proclaimed States of Emergency for Weather/Storms in San Diego County between 1950 and 2017. In January and February 1983, the strongest-ever El Nino-driven coastal storms caused over 116 million dollars in beach and coastal damage. Thirty-three homes were destroyed and 3900 homes and businesses were damaged. Other coastal storms that caused notable damage were during the El Nino winters of 1977-1978 and 1997-1998 and 2003-2004. Other Proclamations occurred in December 2010. July 2015, and February 2017. The City of San Diego proclaimed for winter storms in 2013. Coastal erosion is an ongoing process that is difficult to measure, but can be seen in various areas along the coastline of San Diego County. Unstable cliffs at Beacon’s Beach in Encinitas caused a landslide that killed a woman sitting on the beach in January 2000. In 1942, the Self-Realization Fellowship building fell into the ocean because of erosion and slope failure caused by groundwater oversaturated the cliffs it was built on. Wave heights and run-up elevations from tsunami along the San Diego Coast have historically fallen within the normal range of the tides (Joy 1968). The largest tsunami effect recorded in San Diego since 1950 was May 22, 1960, which had a maximum wave height 2.1 feet (NOAA, 1993). In this event, 80 meters of dock were destroyed and a barge sunk in Quivera Basin. Other tsunamis felt in San Diego County occurred on November 5, 1952, with a wave height of 2.3 feet and caused by an earthquake in Kamchatka; March 9, 1957, with a wave height of 1.5 feet; May 22, 1960, at 2.1 feet; March 27, 1964 with a wave height of 3.7 feet, September 29, 2009 with a wave height of 0.5 feet, February 2010 with a wave height of 0.6 meters, and in June, 2011 with wave height of 2 feet.. It should be noted that damage does not necessarily occur in direct relationship to wave height, illustrated by the fact that the damages caused by the 2.1-foot wave height in 1960 were worse than damages caused by several other tsunamis with higher wave heights. 4.3.2.3 Location and Extent/Probability of Occurrence and Magnitude Figure 4.3.1 displays the location and extent of coastal storm/coastal erosion/tsunami hazard areas for the County of San Diego. As shown in this figure, the highest risk zones in San Diego County are located within the coastal zone of San Diego County. Coastal storm hazards are most likely during El Nino events. As shown on Figure 4.3.1, maximum wind speeds along the coast are not expected to exceed 60 miles per hour, resulting in only minor wind-speed related damage. Coastal erosion risk is highest where geologically unstable cliffs become over-saturated by irrigation or rainwater. The greatest type of tsunami risk is material damage to small watercraft, harbors, and some waterfront structures (Joy 1968), with flooding along the coast as shown in the run-up projections on Figure 4.3.1. As stated above, the risk of damage from seal level rise is considered somewhat likely with the risk of damage from coastal erosion considered to be likely and from tsunami highly likely. Data used to profile this group of hazards included the digitized flood zones from the FEMA FIRM Flood maps, NOAA historical shoreline data, and Caltrans’ coastal zone boundary for the coastal storm/erosion hazard (refer to Appendix B for complete data matrix). Maximum tsunami run up projections modeled by the University of Southern California and distributed by the California Office of Emergency Services were used for identifying tsunami hazard. The tsunami model was the result of a combination of inundation modeling and onsite surveys and shows maximum projected inundation levels from tsunamis along the entire coast of San Diego County. NOAA historical tsunami effects data were also used, which showed SECTIONFOUR Risk Assessment 34 locations where tsunami effects have been felt, and when available, details describing size and location of earthquakes that caused the tsunamis. The Shoreline Erosion Assessment and Atlas of the San Diego Region Volumes I and II (SANDAG, 1992) were reviewed for the shoreline erosion category. This publication shows erosion risk levels of high, moderate and low for the entire coastline of San Diego County. For modeling purposes, the VE Zone of the FEMA FIRM map series was used as the high hazard value for coastal storms and coastal erosion. The VE Zone is defined by FEMA as the coastal area subject to a velocity hazard (wave action). Coastal storm and erosion risk were determined to be high if areas were found within the VE zone of the FEMA FIRM maps. Tsunami hazard risk levels were determined to be high if an area was within the maximum projected tsunami run-up and inundation area. SECTIONFOUR Risk Assessment 35 Figure 4.3.1 SECTIONFOUR Risk Assessment 36 SECTIONFOUR Risk Assessment 37 SECTIONFOUR Risk Assessment 38 SECTIONFOUR Risk Assessment 39 4.3.3 Dam Failure 4.3.3.1 Nature of Hazard Dam failures can result in severe flood events. When a dam fails, a large quantity of water is suddenly released with a great potential to cause human casualties, economic loss, lifeline disruption, and environmental damage. A dam failure is usually the result of age, poor design, or structural damage caused by a major event such as an earthquake or flood. 4.3.3.2 Disaster History Two major dam failures have been recorded in San Diego County. The Hatfield Flood of 1916 caused the failure of the Sweetwater and Lower Otay Dams, resulting in 22 deaths. Most of those deaths were attributed to the failure of Lower Otay Dam (County of San Diego Sanitation and Flood Control, 2002). 4.3.3.3 Location and Extent/Probability of Occurrence and Magnitude Figure 4.3.2 displays the location and extent of dam failure hazard areas for the County of San Diego. Dam failures are rated as one of the major “low-probability, high-loss” events. Dam inundation map data were used to profile dam failure risk levels (refer to Appendix B for complete data matrix). These maps were created by agencies that own and operate dams. OES obtained this data from SanGIS, a local GIS data repository. The dam inundation map layers show areas that would be flooded in the event of a dam failure. If an area lies within a dam inundation zone, it was considered at high risk. A dam is characterized as high hazard if it stores more than 1,000 acre-feet of water, is higher than 150 feet tall, has potential for downstream property damage, and potential for downstream evacuation. Ratings are set by FEMA and confirmed with site visits by engineers. A simple way to define high risk of dam failure is if failure of the dam is likely to result in loss of human life. Most dams in the County are greater than 50 years old and are characterized by increased hazard potential due to downstream development and increased risk due to structural deterioration in inadequate spillway capacity (Unified San Diego County Emergency Services Organization Operational Area Emergency Plan, 2014). The potential for dam failure is considered to be somewhat likely. SECTIONFOUR Risk Assessment 40 This page intentionally left blank SECTIONFOUR Risk Assessment 41 Figure 4.3.2 SECTIONFOUR Risk Assessment 42 This page intentionally left blank SECTIONFOUR Risk Assessment 43 4.3.4 Earthquake 4.3.4.1 Nature of Hazard An earthquake is a sudden motion or trembling that is caused by a release of strain accumulated within or along the edge of the Earth's tectonic plates. The effects of an earthquake can be felt far beyond the site of its occurrence. They usually occur without warning and, after just a few seconds, can cause massive damage and extensive casualties. Common effects of earthquakes are ground motion and shaking, surface fault ruptures, and ground failure. Ground motion is the vibration or shaking of the ground during an earthquake. When a fault ruptures, seismic waves radiate, causing the ground to vibrate. The severity of the vibration increases with the amount of energy released and decreases with distance from the causative fault or epicenter. Soft soils can further amplify ground motions. The severity of these effects is dependent on the amount of energy released from the fault or epicenter. One way to express an earthquake's severity is to compare its acceleration to the normal acceleration due to gravity. The acceleration due to gravity is often called "g". A 100% g earthquake is very severe. More damage tends to occur from earthquakes when ground acceleration is rapid. Peak ground acceleration (PGA) is a measure of the strength of ground movement. PGA measures the rate in change of motion relative to the established rate of acceleration due to gravity (980 cm/sec/sec). PGA is used to project the risk of damage from future earthquakes by showing earthquake ground motions that have a specified probability (10%, 5%, or 2%) of being exceeded in 50 years. These ground motion values are used for reference in construction design for earthquake resistance. The ground motion values can also be used to assess relative hazard between sites, when making economic and safety decisions. Another tool used to describe earthquake intensity is the Richter scale. The Richter scale was devised as a means of rating earthquake strength and is an indirect measure of seismic energy released. The scale is logarithmic with each one-point increase corresponding to a 10-fold increase in the amplitude of the seismic shock waves generated by the earthquake. In terms of actual energy released, however, each one-point increase on the Richter scale corresponds to about a 32-fold increase in energy released. Therefore, a magnitude (M) 7 earthquake is 100 times (10 X 10) more powerful than a M5 earthquake and releases 1,024 times (32 X 32) the energy. An earthquake generates different types of seismic shock waves that travel outward from the focus or point of rupture on a fault. Seismic waves that travel through the earth's crust are called body waves and are divided into primary (P) and secondary (S) waves. Because P waves move faster (1.7 times) than S waves they arrive at the seismograph first. By measuring the time delay between arrival of the P and S waves and knowing the distance to the epicenter, seismologists can compute the Richter scale magnitude for the earthquake. The Modified Mercalli Scale (MMI) is another means for rating earthquakes, but one that attempts to quantify intensity of ground shaking. Intensity under this scale is a function of distance from the epicenter (the closer to the epicenter the greater the intensity), ground acceleration, duration of ground shaking, and degree of structural damage. This rates the level of severity of an earthquake by the amount of damage and perceived shaking (Table 4.3-1). SECTIONFOUR Risk Assessment 44 Table 4.3-1 Modified Mercalli Intensity Scale MMI Value Description of Shaking Severity Summary Damage Description Used on 1995 Maps Full Description I. Not felt II. Felt by persons at rest, on upper floors, or favorably placed. III. Felt indoors. Hanging objects swing. Vibration like passing of light trucks. Duration estimated. May not be recognized as an earthquake. IV. Hanging objects swing. Vibration like passing of heavy trucks; or sensation of a jolt like a heavy ball striking the walls. Standing motorcars rock. Windows, dishes, doors rattle. In the upper range of IV, wooden walls and frame creak. V. Light Pictures Move Felt outdoors; direction estimated. Sleepers wakened. Liquids disturbed, some spilled. Small unstable objects displaced or upset. Doors swing, close, open. Shutters, pictures move. Pendulum clock stop, start, change rate. VI. Moderate Objects Fall Felt by all. Many frightened and run outdoors. Persons walk unsteadily. Windows, dishes, glassware broken. Knickknacks, books, etc., off shelves. Pictures off walls. Furniture moved or overturned. Weak plaster and masonry D cracked. VII. Strong Nonstructural Damage Difficult to stand. Noticed by drivers of motorcars. Hanging objects quiver. Furniture broken. Damage to masonry D, including cracks. Weak chimneys broken at roofline. Fall of plaster, loose bricks, stones, tiles, cornices. Some cracks in masonry C. Small slides and caving in along sand or gravel banks. Concrete irrigation ditches damaged. VIII. Very Strong Moderate Damage Steering of motorcars affected. Damage to masonry C, partial collapse. Some damage to masonry B; none to masonry A. Fall of stucco and some masonry walls. Twisting, fall of chimneys, factory stacks, monuments, towers, and elevated tanks. Frame houses moved on foundations if not bolted down; loose panel walls thrown out. Cracks in wet ground and on steep slopes. IX. Very Violent Extreme Damage Most masonry and frame structures destroyed with their foundations. Some well-built wooden structures and bridges destroyed. Serious damage to dams, dikes, embankments. Large landslides. Water thrown on banks of canals, rivers, lakes, etc. Sand and mud shifted horizontally on beaches and flat land. X. Rails bent greatly. Underground pipelines completely out of services. XI. Damage nearly total. Large rock masses displaced. Lines of sight and level distorted. Objects thrown into air. SECTIONFOUR Risk Assessment 45 Several major active faults exist in San Diego County, including the Rose Canyon, La Nacion, Elsinore, San Jacinto, Coronado Bank and San Clemente Fault Zones. The Rose Canyon Fault Zone is part of the Newport-Inglewood fault zone, which originates to the north in Los Angeles, and the Vallecitos and San Miguel Fault Systems to the south in Baja California (see Figure 4.3.3). The Rose Canyon Fault extends inland from La Jolla Cove, south through Rose Canyon, along the east side of Mission Bay, and out into San Diego Bay. The Rose Canyon Fault is considered to be the greatest potential threat to San Diego as a region, due to its proximity to areas of high population. The La Nacion Fault Zone is located near National City and Chula Vista. The Elsinore Fault Zone is a branch of the San Andreas Fault System. It originates near downtown Los Angeles, and enters San Diego County through the communities of Rainbow and Pala; it then travels in a southeasterly direction through Lake Henshaw, Santa Ysabel, Julian; then down into Anza-Borrego Desert State Park at Agua Caliente Springs, ending at Ocotillo, approximately 40 miles east of downtown. The San Jacinto Fault is also a branch of the San Andreas Fault System. This fault branches off from the major fault as it passes through the San Bernardino Mountains. Traveling southeasterly, the fault passes through Clark Valley, Borrego Springs, Ocotillo Wells, and then east toward El Centro in Imperial County. This fault is the most active large fault within County of San Diego. The Coronado Bank fault is located about 10 miles offshore. The San Clemente Fault lies about 40 miles off La Jolla and is the largest offshore fault at 110 miles or more in length (Unified San Diego County Emergency Services Organization Operational Area Emergency Plan, 2014). 4.3.4.2 Disaster History Historic documents record that a very strong earthquake struck San Diego on May 27, 1862, damaging buildings in Old Town and opening up cracks in the earth near the San Diego River mouth. This destructive earthquake was centered on either the Rose Canyon or Coronado Bank faults and descriptions of damage suggest that it had a magnitude of about 6.0 (M6). The strongest recently recorded earthquake in San Diego County was a M5.3 earthquake that occurred on July 13, 1986 on the Coronado Bank Fault, 25 miles west of Solana Beach. In recent years there have been several moderate earthquakes recorded within the Rose Canyon Fault Zone as it passes beneath the City of San Diego. Three temblors shook the city on 17 June 1985 (M3.9, 4.0, 3.9) and a stronger quake occurred on 28 October 1986 (M4.7) (Demere, SDNHM website 2003). The most recent significant earthquake activity occurred on June 15, 2004 with a M5.3 on the San Diego Trough Fault Zone approximately 50 miles SW of San Diego. It was reported as an IV on the MMI (Southern California Seismic Network). 4.3.4.3 Location and Extent/Probability of Occurrence and Magnitude Figure 4.3.3 displays the location and extent of the profiled earthquake hazard areas for San Diego County. This is based on a USGS earthquake model that shows probabilistic peak ground acceleration for every location in San Diego County. Since 1984, earthquake activity in San Diego County has increased twofold over the preceding 50 years (Demere, SDNHM website 2003). All buildings that have been built in recent decades must adhere to building codes that require them to be able to withstand earthquake magnitudes that create a PGA of 0.4 or greater. Ongoing field and laboratory studies suggest the following maximum likely magnitudes for local faults: San Jacinto (M6.4 to 7.3), Elsinore (M6.5 to 7.3), Rose Canyon (M6.2 to 7.0), La Nacion (M6.2 to 6.6), Coronado Bank (M6.0 to 7.7), and San Clemente (M6.6 to 7.7) (Demere, SDNHM website 2003). SECTIONFOUR Risk Assessment 46 Data used to profile earthquake hazard included probabilistic PGA data from the United States Geological Survey (USGS) and a Scenario Earthquake Shake map for Rose Canyon from the California Integrated Seismic Network (CISN) (refer to Attachment A for complete data matrix). From these data, the HMWG determined that risk level for earthquake is determined to be high if an area lies within a 0.3 or greater PGA designation. Earthquakes were modeled using HAZUS-MH, which uses base information to derive probabilistic peak ground accelerations much like the PGA map from USGS that was used for the profiling process. The potential for an earthquake in the San Diego region is considered somewhat likely. SECTIONFOUR Risk Assessment 47 Figure 4.3.3 SECTIONFOUR Risk Assessment 48 This page intentionally left blank SECTIONFOUR Risk Assessment 49 4.3.5 Flood 4.3.5.1 Nature of Hazard A flood occurs when excess water from snowmelt, rainfall, or storm surge accumulates and overflows onto a river’s bank or to adjacent floodplains. Floodplains are lowlands adjacent to rivers, lakes, and oceans that are subject to recurring floods. Most injury and death from flood occurs when people are swept away by flood currents, and property damage typically occurs as a result of inundation by sediment-filled water. Average annual precipitation in San Diego County ranges from 10 inches on the coast to approximately 45 inches on the highest point of the Peninsular Mountain Range that transects the county, and 3 inches in the desert east of the mountains. Several factors determine the severity of floods, including rainfall intensity and duration. A large amount of rainfall over a short time span can result in flash flood conditions. A sudden thunderstorm or heavy rain, dam failure, or sudden spills can cause flash flooding. The National Weather Service’s definition of a flash flood is a flood occurring in a watershed where the time of travel of the peak of flow from one end of the watershed to the other is less than six hours. There are no watersheds in San Diego County that have a longer response time than six hours. In this county, flash floods range from the stereotypical wall of water to a gradually rising stream. The central and eastern portions of San Diego County are most susceptible to flash floods where mountain canyons, dry creek beds, and high deserts are the prevailing terrain. 4.3.5.2 Disaster History From 1770 until 1952, 29 floods were recorded in San Diego County. Between 1950 and 1997, flooding prompted 10 Proclaimed States of Emergency in the County of San Diego. Several very large floods have caused significant damage in the County of San Diego in the past. The Hatfield Flood of 1916 destroyed the Sweetwater and Lower Otay Dams, and caused 22 deaths and $4.5 million in damages. The flood of 1927 caused $117,000 in damages, and washed out the Old Town railroad bridge (Bainbridge, 1997). The floods of 1937 and 1938 caused approximately $600,000 in damages. (County of San Diego Sanitation and Flood Control, 1996). In the 1980 floods, the San Diego River at Mission Valley peaked at 27,000 cubic feet per second (cfs) and caused $120 million in damage (Bainbridge, 1997). Table 4.3-2 displays a history of flooding in San Diego County, as well as loss associated with each flood event. SECTIONFOUR Risk Assessment 50 Table 4.3-2 Historical Records of Large Floods in San Diego County 4.3.5.3 Location and Extent/Probability of Occurrence and Magnitude In regions such as San Diego, without extended periods of below-freezing temperatures, floods usually occur during the season of highest precipitations or during heavy rainfalls after long dry spells. The areas Date Loss Estimation Source of Estimate Comments 1862 Not available County of San Diego Sanitation and Flood Control 6 weeks of rain 1891 Not available County of San Diego Sanitation and Flood Control 33 inches in 60 hours 1916 $4.5 million County of San Diego Sanitation and Flood Control Destroyed 2 dams, 22 deaths 1927 $117,000 County of San Diego Sanitation and Flood Control Washed out railroad bridge Old Town 1937 & 1938 $600,000 County of San Diego Sanitation and Flood Control N/A 1965 Not available San Diego Union 6 killed 1969 Not available San Diego Union All of State declared disaster area 1979 $2,766,268 County OES Cities of La Mesa, Lemon Grove, National City, San Marcos, San Diego and unincorporated areas 1980 $120 million County of San Diego Sanitation and Flood Control; Earth Times San Diego river topped out in Mission Valley Oct-87 $640,500 State OES N/A 1995 $Tens of Millions County OES San Diego County Declared Disaster Area 2003 Not Available County OES Storm floods areas impacted by the 2003 firestorm. Sept 2004 Not Available San Diego Union-Tribune Series of storms caused localized flooding Oct 2004 Not Available San Diego Union-Tribune Flash-flood in Borrego Springs Jan-Mar 2005 Not Available Cal EMA (formerly State OES) San Diego County Declared Disaster Area Jan 2017 $14.5 million (estimated) County OES San Diego County Declared Disaster Area SECTIONFOUR Risk Assessment 51 surrounding the river valleys in all of San Diego County are susceptible to flooding because of the wide, flat floodplains surrounding the riverbeds, and the numerous structures that are built in the floodplains. One unusual characteristic of San Diego’s hydrology is that it has a high level of variability in its runoff. The western watershed of the County of San Diego extends about 80 miles north from the Mexican border and approximately 45 miles east of the Pacific Ocean. From west to east, there are about 10 miles of rolling, broken coastal plain, 10 to 15 miles of foothill ranges with elevations of 600 to 1,700 feet; and approximately 20 miles of mountain country where elevations range from 3,000 to 6,000 feet. This western watershed constitutes about 75% of the County, with the remaining 25% mainly desert country. There are over 3,600 miles of rivers and streams which threaten residents and over 200,000 acres of flood-prone property. Seven principle streams originate or traverse through the unincorporated area. From north to south they are the Santa Margarita, San Luis Rey, San Dieguito, San Diego, Sweetwater, Otay, and Tijuana Rivers (Unified San Diego County Emergency Services Organization Operational Area Emergency Plan, 2006). FEMA FIRM data was used to determine hazard risk for floods in the County of San Diego. FEMA defines flood risk primarily by a 100-year flood zone, which is applied to those areas with a 1% chance, on average, of flooding in any given year. Any area that lies within the FEMA-designated 100-year floodplain is designated as high risk. Any area found in the 500-year floodplain is designated at low risk. Base flood elevations (BFE) were also used in the HAZUS-MH modeling process. A BFE is the elevation of the water surface resulting from a flood that has a 1% chance of occurring in any given year (i.e. the height of the base flood). Figure 4.3.4 displays the location and extent of flood hazard areas for the County of San Diego. As shown in this figure, high hazard (100-year floodway) zones in San Diego County are generally concentrated within the coastal areas, including bays, coastal inlets and estuaries. Major watershed areas connecting the local mountain range to the coastal region, where flash floods are more common, show several 100-year flood hazard areas. Based on FEMA Records the San Diego region has not suffered severe repetitive loss (residential properties that have at least four NFIP payments over $5,000 each with the cumulative claim exceeding $20,000 or at least two separate claims payments with the cumulative amount exceeding the market value of the building) since 1974. There have been numerous repetitive losses (losses of at least $1,000 each). These losses are provided in the table below: Table 4.3-3 Repetitive Loss Due to Floods in San Diego County Jurisdiction Number of Repetitive Losses Jurisdiction Number of Repetitive Losses Jurisdiction Number of Repetitive Losses Carlsbad 1 Chula Vista 2 Coronado 0 Del Mar 13 El Cajon 4 Encinitas 2 Escondido 2 Imperial Beach 4 La Mesa 2 Lemon Grove 0 National City 2 Oceanside 15 Poway 7 San Diego 35 San Marcos 1 Santee 1 Solana Beach 6 Vista 2 County of San Diego 14 SECTIONFOUR Risk Assessment 52 Based on the historical record, the likelihood of flooding in the San Diego region is highly likely. SECTIONFOUR Risk Assessment 53 Figure 4.3.4 SECTIONFOUR Risk Assessment 54 This page intentionally left blank SECTIONFOUR Risk Assessment 55 4.3.6 Rain-Induced Landslide 4.3.6.1 Nature of Hazard Landslides occur when masses of rock, earth, or debris move down a slope, including rock falls, deep failure of slopes, and shallow debris flows. Landslides are influenced by human activity (mining and construction of buildings, railroads, and highways) and natural factors (geology, precipitation, and topography). Frequently they accompany other natural hazards such as floods, earthquakes, and volcanic eruptions. Although landslides sometimes occur during earthquake activity, earthquakes are rarely their primary cause. The most common cause of a landslide is an increase in the down slope gravitational stress applied to slope materials (oversteepening). This may be produced either by natural processes or by man’s activities. Undercutting of a valley wall by stream erosion or of a sea cliff by wave erosion are ways in which slopes may be naturally oversteeped. Other ways include excessive rainfall or irrigation on a cliff or slope. Another type of soil failure is slope wash, the erosion of slopes by surface-water runoff. The intensity of slope wash is dependent on the discharge and velocity of surface runoff and on the resistance of surface materials to erosion. Surface runoff and velocity is greatly increased in urban and suburban areas due to the presence of roads, parking lots, and buildings, which have zero filtration capacities and provide generally smooth surfaces that do not slow down runoff. Mudflows are another type of soil failure, and are defined as flows or rivers of liquid mud down a hillside. They occur when water accumulates under the ground, usually following long and heavy rainfalls. If there is no brush, tree, or ground cover to hold the soil, mud will form and flow down-slope. 4.3.6.2 Disaster History Landslides and landslide prone sedimentary formations are present throughout the coastal plain of western San Diego County. Landslides also occur in the granitic mountains of East San Diego County, although they are less prevalent. Ancient landslides are those with subdued topographic expressions that suggest movements at least several hundred and possibly several thousands of years before present. Many of these landslides are thought to have occurred under much wetter climatic conditions than at present. Recent landslides are those with fresh or sharp geomorphic expressions suggestive of active (ongoing) movement or movement within the past several decades. Reactivations of existing landslides can be triggered by disturbances such as heavy rainfall, seismic shaking and/or grading. Many recent landslides are thought to be reactivations of ancient landslides. Areas where significant landslides have occurred are: the Otay Mesa area, Oceanside, Mt. Soledad in La Jolla, Sorrento Valley, in the vicinity of Rancho Bernardo and Rancho Penasquitos, along the sides of Mission Gorge (San Carlos and Tierrasanta), western Santee, the Fletcher Hills area of western El Cajon, western Camp Pendleton, and the east side of Point Loma. Some of the more significant historical coastal bluff landslides have occurred along north La Jolla (Black’s Beach), Torrey Pines, Del Mar, and Encinitas. Landslides tend to be more widespread in these areas where the underlying sedimentary formations contain weak claystone beds that are more susceptible to sliding. Remedial grading and other mitigation measures have stabilized many but not all landslides in urban areas and other developments within San Diego County. Published geologic maps and other sources of information pertaining to landslide occurrence may not differentiate between known or suspected landslides. Moreover, published landslide maps (such as those used to compile the landslide areas for this effort) are not always updated or revised to reflect landslides that have been stabilized, or in some cases SECTIONFOUR Risk Assessment 56 completely removed. The landslide maps for this study have been compiled for planning and emergency responses preparedness, and the compilation sources may not reflect current or existing conditions. 4.3.6.3 Location and Extent/Probability of Occurrence and Magnitude Data used to determine landslide risk were steep slope (greater than 25%), soil series data (SANDAG, based on USGS 1970s series), and soil-slip susceptibility from USGS. Because landslide data in GIS format was not available for the entire county, a model was run using USGS soils and steep slope data to determine landslide risk areas for the entire County. Tan Landslide Susceptibility Maps that depict steep slope areas, landslide formations, and landslide susceptible areas based on a combination of slope, soils and geologic instability were also used in the analysis. As shown in Figure 4.3.5, the location and extent of landslide hazard areas are generally concentrated along canyons near the coastal areas with steep slopes. The western portion of the county shows the soil-slip susceptibility data, while the eastern portion of the county shows the results of the model used to determine landslide risk for areas that were not included in the soil-slip susceptibility model. Housing development on marginal lands and in unstable but highly desirable coastal areas has increased the threat from landslides throughout San Diego County. Based on historical occurrences the potential for a rain-induced landslide is considered likely. SECTIONFOUR Risk Assessment 57 Figure 4.3.5 SECTIONFOUR Risk Assessment 58 This page intentionally left blank SECTIONFOUR Risk Assessment 59 4.3.7 Liquefaction 4.3.7.1 Nature of Hazard Liquefaction is the phenomenon that occurs when ground shaking causes loose soils to lose strength and act like viscous fluid. Liquefaction causes two types of ground failure: lateral spread and loss of bearing strength. Lateral spreads develop on gentle slopes and entails the sidelong movement of large masses of soil as an underlying layer liquefies. Loss of bearing strength results when the soil supporting structures liquefies and causes structures to collapse. 4.3.7.2 Disaster History Liquefaction is not known to have occurred historically in San Diego County, although liquefaction has occurred in the Imperial Valley in response to large earthquakes (Magnitude 6 or greater) originating in that area. Although San Diego is one of several major California cities in seismically active regions, ground failures or damage to structures has not occurred as a consequence of liquefaction. Historically, seismic shaking levels have not been sufficient to trigger liquefaction. Paleoseismic indicators of liquefaction have been recognized locally, and several pre-instrumental (prior to common use of seismographs) earthquakes could have been severe enough to cause at least some liquefaction. 4.3.7.3 Location and Extent/Probability of Occurrence and Magnitude Recognizing active faults in the region, and the presence of geologically young, unconsolidated sediments and hydraulic fills, the potential for liquefaction to occur has been long recognized in the San Diego area. The regions of San Diego Bay and vicinity are thought to be especially vulnerable. The potential exists in areas of loose soils and/or shallow groundwater in earthquake fault zones throughout the County. Figure 4.3.6 displays the location and extent of areas with a risk of liquefaction. Data used to profile liquefaction hazard included probabilistic PGA data from the United States Geological Survey (USGS) and a Scenario Earthquake Shake map for Rose Canyon from the California Integrated Seismic Network (CISN), along with existing liquefaction hazard areas from local maps (refer to Attachment A for complete data matrix). Liquefaction hazards were modeled as collateral damages of earthquakes using HAZUS-MH, which uses base information and NEHRP soils data to derive probabilistic peak ground accelerations much like the PGA map from USGS. Soils were considered because liquefaction risk may be amplified depending on the type of soil found in a given area. The National Earthquake Hazards Reduction Program (NEHRP) rates soils from hard to soft, and give the soils ratings from Type A through Type E, with the hardest soils being Type A, and the softest soils rated at Type E. Liquefaction risk was considered high if there were soft soils (Types D or E) present within an active fault zone. Liquefaction risk was considered low if the PGA risk value was less than 0.3, and hard soils were present (Types A-C). For example, an area may lie in a PGA zone of 0.2, which would be a low liquefaction risk in hard soils identified by the NEHRP. However, if that same PGA value is found within a soft soil such as Type D or E, a PGA of 0.2, when multiplied by 1.4 or 1.7 (amplification values for type D and E soil, shown below), would become a PGA value of at least 0.28 to 0.3. This would increase the liquefaction risk to high. Areas where soil types D or E are located are illustrated in Figure 4.3.6. The potential for liquefaction in San Diego is considered somewhat likely. SECTIONFOUR Risk Assessment 60 Soil Amplification Factors Soil Type PGA A B C D E 0.1 0.80 1.00 1.20 1.60 2.50 0.2 0.80 1.00 1.20 1.40 1.70 0.3 0.80 1.00 1.10 1.20 1.20 0.4 0.80 1.00 1.00 1.10 0.90 0.5 0.80 1.00 1.00 1.00 0.80 SECTIONFOUR Risk Assessment 61 Figure 4.3.6 SECTIONFOUR Risk Assessment 62 4.3.8 Structure/Wildfire Fire 4.3.8.1 Nature of Hazard A structural fire hazard is one where there is a risk of a fire starting in an urban setting and spreading uncontrollably from one building to another across several city blocks, or within hi-rise buildings. A wildfire is an uncontrolled fire spreading through vegetative fuels and exposing or possibly consuming structures. They often begin unnoticed and spread quickly. Naturally occurring and non-native species of grasses, brush, and trees fuel wildfires. A wildland fire is a wildfire in an area in which development is essentially nonexistent, except for roads, railroads, power lines and similar facilities. An Urban- Wildland/Urban Interface fire is a wildfire in a geographical area where structures and other human development meet or intermingle with wildland or vegetative fuels. Significant development in San Diego County is located along canyon ridges at the wildland/urban interface. Areas that have experienced prolonged droughts or are excessively dry are at risk of wildfires. People start more than 80 percent of wildfires, usually as debris burns, arson, or carelessness. Lightning strikes are the next leading cause of wildfires. Wildfire behavior is based on three primary factors: fuel, topography, and weather. The type, and amount of fuel, as well as its burning qualities and level of moisture affect wildfire potential and behavior. The continuity of fuels, expressed in both horizontal and vertical components is also a determinant of wildfire potential and behavior. Topography is important because it affects the movement of air (and thus the fire) over the ground surface. The slope and shape of terrain can change the speed at which the fire travels, and the ability of firefighters to reach and extinguish the fire. Weather affects the probability of wildfire and has a significant effect on its behavior. Temperature, humidity and wind (both short and long term) affect the severity and duration of wildfires. San Diego County’s topography consists of a semi-arid coastal plain and rolling highlands which, when fueled by shrub overgrowth, occasional Santa Ana winds and high temperatures, creates an ever-present threat of wildland fire. Extreme weather conditions such as high temperature, low humidity, and/or winds of extraordinary force may cause an ordinary fire to expand into one of massive proportions. Large fires would have several indirect effects beyond those that a smaller, more localized fire would create. These may include air quality and health issues, road closures, business closures, and others that increase the potential losses that can occur from this hazard. Modeling for a larger type of fire would be difficult, but the consequences of the three largest San Diego fires this century (October, 203, October 2007 and May 2014) should be used as a guide for fire planning and mitigation. 4.3.8.2 Disaster History Table 4.3-3 lists the most recent major wildfires in San Diego County. Wildland fires prompted five (5) Proclaimed States of Emergency, and Urban/Intermix Fires prompted four (4) Proclaimed States of Emergency in the County of San Diego between 950-2014. In October of 2003 the second-worse wild-land fire in the history of San Diego County destroyed 332,766 acres of land, 3,239 structures and 17 deaths at a cost of $450M. San Diego County’s worst wildfire occurred in October 2007. At the height of the firestorm there were seven fires burning within the County. The fires destroyed 369,000 acres (13% of the County), 2,670 structures, 239 vehicles, and two commercial properties. There were 10 civilian deaths, 23 civilian injuries and 10 firefighter injuries. The cost of fire exceeded $1.5 billion. San Diego County’s third worst wildfire in history, known as the Laguna Fire, destroyed thousands of acres in the backcountry in September of 1970. The fire resulted in the loss or destruction of 383 homes and 1,200 other structures SECTIONFOUR Risk Assessment 63 ($5.7 million); 225,000 acres of trees and other watershed ($30 million); small dams ($3 million); and bridges and roads ($600,000). The total dollar cost of the Laguna Fire was approximately $40 million. The Bernardo, Poinsettia and Cocos Fires of May, 2014 burned 26,000 acres, destroyed 65 homes and damaged 19 others. Table 4.3-3 Major Wildfires in San Diego County Larger than 5,000 acres Fire Date Acres Burned Structures Destroyed Structures Damaged Deaths Conejos Fire July 1950 62,000 Not Available Not Available 0 Laguna Fire October 1970 190,000 382 Not Available 5 Harmony Fire (Carlsbad, Elfin Forest, San Marcos) October 1996 8,600 122 142 1 La Jolla Fire (Palomar Mtn) September 1999 7,800 2 2 1 Viejas Fire January 2001 10,353 23 6 0 Gavilan Fire (Fallbrook) February 2002 6,000 43 13 0 Pines Fire (Julian, Ranchita) July 2002 61,690 45 121 0 Cedar Fire October 2003 280,278 5,171 63 14 Paradise Fire October 2003 57,000 415 15 2 Otay Fire October 2003 46,291 6 0 0 Roblar (Pendleton) October 2003 8,592 0 0 0 Mataguay Fire* July 2004 8,867 2 0 0 Horse Fire* July 2006 16,681 Not Available Not Available 0 Witch Creek Fire* October 2007 197,990 1,125 77 2 Harris Fire* October 2007 90,440 255 12 5 Poomacha Fire* October 2007 49,410 139 Not Available 0 Ammo Fire* October 2007 21,004 Not Available Not Available 0 Rice Fire* October 2007 9,472 208 Not Available 0 Bernardo, Poinsettia & Cocos Fires May 2014 26,000 65 19 0 * Information gathered from the California Department of Forestry and Fire Protection website SECTIONFOUR Risk Assessment 64 4.3.8.3 Location and Extent/Probability of Occurrence and Magnitude The wildfire risk maps use the most recent USGS Fire Regime data. Data for Regimes II and IV were utilized to develop the risk tables for the participating jurisdictions. Additional wildland fire hazard maps are available at http://www.fire.ca.gov/fire_prevention/fhsz_maps_sandiego. Perimeter maps for the three most significant wildfire events of the past 15 years, the 2003 and 2007 Firestorms and the 2014 North County wildfires, are below. Under current climate conditions, the wildfire threat to property, lives, and ecosystems in the San Diego region is very high. With hotter temperatures and possibly fewer rainy days in the coming decades, vegetation could become drier. As a result, it is likely that San Diego region will see an increase in the frequency and intensity of fires, making the region more vulnerable to devastating fires like the ones seen in 2003 and 2007.17 The fire season could also become longer and less predictable, making firefighting efforts more costly.18 Using the scale described in Section 4.2.3 the potential for a wildfire in the San Diego region is considered highly likely. Building density is also a factor in potential building loss during a wildfire. A recent study in the Ecological Society of America’s publication Ecological Applications19 indicates that the area of the building clusters, the number of buildings in the cluster and building dispersion all contribute to the potential for building loss. While all three factors had a positive influence on the number of structures lost, larger building structures were most strongly associated with building loss. The likeliest reason being that more buildings are exposed. Two other top factors were the number of buildings in the cluster and the distance to the nearest building. In the mediterranean California model the closer the buildings were to each other the less likely they were to be affected. An increase in wildfire also impacts public health. Fire-related injuries and death are likely to increase as wildfires occur more frequently.20 Wildfires can also be a significant contributor to air pollution. Wildfire smoke contains numerous toxic and hazardous pollutants that are dangerous to breath and can worsen lung disease and other respiratory conditions.21 17 San Diego’s Changing Climate: A Regional Wake-Up Call. A Summary of the Focus 2050 Study Presented by The San Diego Foundation. 18 Ibid. 19 Alexander, Patricia M., et. al. (2016). Factors related to Building Loss Due to Wildfires in the Conterminous United States. Ecological Applications, 0(0), 1-16. 20 Ibid. 21 Ibid. SECTIONFOUR Risk Assessment 65 Figure 4.3.7 SECTIONFOUR Risk Assessment 66 2003 Wildfire Perimeter Map SECTIONFOUR Risk Assessment 67 October 31, 2007 Wildfire Perimeter Map SECTIONFOUR Risk Assessment 68 2014 North County Wildfires Perimeter Map SECTIONFOUR Risk Assessment 69 4.3.9 Extreme Heat 4.3.9.1 Nature of the Hazard Although extreme heat does not cause structural damage like floods, fires, and earthquakes, heat waves claim many lives due to heat exhaustion and heat stroke. According to a California Energy Commission Study, from 1994 to 2009, heat waves have claimed more lives in California than all declared disaster events combined.22 Despite this history, not a single heat emergency was formally proclaimed at the state level or as a federal disaster between 1960 and 2008. The author of an account of a heat wave which killed 739 people in Chicago in July 1995 suggests that the hidden nature of social vulnerability combined with the inconspicuous nature of heat events (unlike floods, fires, and earthquakes) prevent them from being declared as legitimate disasters.23 However, the California State Hazard Mitigation Plan considers extreme heat a legitimate disaster type.24 Extreme heat is exacerbated by the “urban heat island effect”, whereby impervious surfaces, such as concrete and asphalt, absorb heat and result in greater warming in urban areas compared to rural areas. Urban heat islands exacerbate the public health impacts that heat waves have upon the more vulnerable populations.25 San Diego County has among the highest percentages of impervious surfaces in the states, increasing the potential impacts of heat islands.26 In fact, Southern California’s urban centers are warming more rapidly than other parts of the state.27 Extreme heat events put vulnerable populations, such as the elderly, children, chronically ill, and people who work outside at risk of heat-related illnesses and even death. Extreme heat events highlight the importance of thoughtful social vulnerability analysis.28 For example, socially isolated elderly persons are especially vulnerable. People who live in urban areas with high impervious surface coverage and no access to air conditioning are also especially vulnerable. In California, San Diego County ranks second, behind Los Angeles, in absolute numbers of the elderly and children less than five years of age. These two populations are most likely to suffer from heat-related illnesses and heat events.29 Extreme heat also has secondary impacts, such as power outages and poor air quality. Heat events, and the increased use of air conditioning, can lead to power outages, which makes the events even more 22 Messner, Steven, Sandra C. Miranda, Karen Green, Charles Phillips, Joseph Dudley, Dan Cayan, Emily Young. Climate Change Related Impacts in the San Diego Region by 2050. PIER Research Report, CEC‐ 500‐2009‐027‐D, Sacramento, CA: California Energy Commission. 2009. 23 Klinenberg, Eric. Heat Wave: A Social Autopsy of Disaster in Chicago, The University of Chicago, 2002 24 Governor’s Office of Emergency Services (2013) California Multi-Hazard Mitigation Plan 25 Ibid. 26 English et al. (2007). Executive Summary, Heat-Related Illness and Mortality Information for the Public Health Network in California 27 Ibid. 28 Governor’s Office of Emergency Services (2013) California Multi-Hazard Mitigation Plan 29 English et al. (2007). Executive Summary, Heat-Related Illness and Mortality Information for the Public Health Network in California SECTIONFOUR Risk Assessment 70 dangerous.30 Hotter temperatures may also lead to poorer air quality because ozone formation, a component of smog, increases with higher temperatures.31 4.3.9.2 Disaster History Following the events of 2006 when there was a prolonged period of extreme heat across the state of California, San Diego County developed an Excess Heat Preparedness and Response Plan.32 According to the Spatial Hazard Events and Losses Database for the United States (SHELDUS) there have been four extreme heat events in San Diego in the past 18 years resulting in 4 heat related fatalities and 28 heat related injuries. 4.3.9.3 Location and Extent/Probability of Occurrence and Magnitude San Diego is facing an increase in the frequency, duration, and strength of heat waves in the coming decades. While greater warming is expected in inland areas, residents of coastal areas are vulnerable when the temperature spikes, because they are less accustomed to the heat and they are less likely to have air conditioning. Research also indicates that heat waves are likely to become more humid in the future and with nighttime temperatures staying high, further stressing public health.33 Extreme warm temperatures in the San Diego region mostly occur in July and August, but as climate warming takes hold, the occurrences of these events will likely begin in June and could continue to take place into September.34 The potential for extreme heat event is considered highly likely. 30 Ibid. 31 USGCRP (2009). Global Climate Change Impacts in the United States . Karl, T.R., J.M. Melillo, and T.C. Peterson (eds.). United States Global Change Research Program. Cambridge University Press, New York, NY, USA. 32 Messner, Steven, Sandra C. Miranda, Karen Green, Charles Phillips, Joseph Dudley, Dan Cayan, Emily Young. Climate Change Related Impacts in the San Diego Region by 2050. PIER Research Report, CEC‐500‐2009‐027‐D, Sacramento, CA: California Energy Commission. 2009. 33 Gershunov, A., and K. Guirguis (2012), California heat waves in the present and future, Geophysical Research Letters., 39, L18710 34 Messner, Steven, Sandra C. Miranda, Karen Green, Charles Phillips, Joseph Dudley, Dan Cayan, Emily Young. Climate Change Related Impacts in the San Diego Region by 2050. PIER Research Report, CEC‐500‐2009‐027‐D, Sacramento, CA: California Energy Commission. 2009. SECTIONFOUR Risk Assessment 71 4.3.10 Drought/Water Supply 4.3.10.1 Location and Extent/Probability of Occurrence and Magnitude Climate Change and Drought/Water Supply Warming temperatures statewide could result in reduced water supply for the San Diego region. The State Water Project and Colorado River provide 75% to 95% of the water supply for the San Diego region, depending on the year.35 Both of these water supplies originate in mountain snowpack. Over the past 50 years across most of the Southwest, there has been less late-winter precipitation falling as snow, earlier snowmelt, and earlier arrival of most of the year’s streamflow.36 Projections of further warming will result in reduced snowpack, which could translate into reduced water supply for the San Diego region’s cities, agriculture, and ecosystems.37 In fact, studies indicate that San Diego’s sources of water could shrink by 20 percent or more by 2050.38 An additional threat to water supply is the vulnerability of the levees protecting the California Delta, which feeds the State Water Project.39 According to the California Adaptation Planning Guide, jurisdictions in the San Diego region must carefully consider the vulnerability of their water supply.40 At the same time that the San Diego region’s water supply is likely to decrease, water demand is expected to increase approximately 29% by 2050 due to economic growth and population pressures.41 Local water managers also report that higher temperatures could lead to increased demand for water for irrigation. Water shortages could become more frequent and more severe in the future, straining the local economy. The potential for drought in San Diego is highly likely. Off-setting this slightly is the desalinization plant in Carlsbad. The plant, designed to produce 50 million gallons per day, is estimated to provide 8% of the regions water resources by 2020. A U.S. Drought Monitor, using the Palmer Drought Severity Index, can be found at http://droughtmonitor.unl.edu/ 4.3.10.2 History of Drought in San Diego The depression ear drought of 1929-1934 was the worst drought in California’s history. Its impact was felt statewide. At that time San Diego was self-sufficient relying on local water supplies. The region would not begin to import water until 1947. The drought of 1987-1992 was extremely severe and resulted in the Metropolitan Water District ordered a 50% reduction in water use. The San Diego County Water Authority actually considered banning outdoor water use. The rains of “Miracle March” in 1991 replenished rivers, reservoirs and the Sierra snowpack. 35 Ibid. 36 Garfin, G., G. Franco, H. Blanco, A. Comrie, P. Gonzalez, T. Piechota, R. Smyth, and R. Waskom, 2014: Ch. 20: Southwest. Climate Change Impacts in the United States: The Third National Climate Assessment, J. M. Melillo, Terese (T.C.) Richmond, and G. W. Yohe, Eds., U.S. Global Change Research Program, 462-486. doi:10.7930/J08G8HMN. 37 California Adaptation Planning Guide, Understanding Regional Characteristics (2012) 38 San Diego’s Changing Climate: A Regional Wake-Up Call. A Summary of the Focus 2050 Study Presented by The San Diego Foundation. 39 California Adaptation Planning Guide, Understanding Regional Characteristics (2012) 40 Ibid. 41 San Diego’s Changing Climate: A Regional Wake-Up Call. A Summary of the Focus 2050 Study Presented by The San Diego Foundation SECTIONFOUR Risk Assessment 72 Another drought occurred in 2007 and lasted until 2011. The latest drought that began in 2012 just ended in 2017 following a series of winter storms that brought heavy rainfall to the state. 4.3.11 Manmade Hazards 4.3.11.1 Nature of Hazard Manmade hazards are distinct from natural hazards in that they result directly from the actions of people. Two types of manmade hazards can be identified: technological hazards and terrorism. Technological hazards refer to incidents that can arise from human activities such as the manufacture, storage, transport, and use of hazardous materials, which include toxic chemicals, radioactive materials, and infectious substances. Technological hazards are assumed to be accidental and their consequences unintended. Terrorism, on the other hand, encompasses intentional, criminal, and malicious acts involving weapons of mass destruction (WMDs) or conventional weapons. WMDs can involve the deployment of biological, chemical, nuclear, and radiological weapons. Conventional weapons and techniques include the use of arson, incendiary explosives, armed attacks, intentional hazardous materials release, and cyber-terrorism (attack via computer). Hazardous Materials Technological hazards involving hazardous material releases can occur at facilities (fixed site) or along transportation routes (off-site). They can occur as a result of human carelessness, technological failure, intentional acts, and natural hazards. When caused by natural hazards, these incidents are known as secondary hazards, whereas intentional acts are terrorism. Hazardous materials releases, depending on the substance involved and type of release, can directly cause injuries and death and contaminate air, water, and soils. While the probability of a major release at any particular facility or at any point along a known transportation corridor is relatively low, the consequences of releases of these materials can be very serious. Some hazardous materials present a radiation risk. Radiation is any form of energy propagated as rays, waves or energetic particles that travel through the air or a material medium. Radioactive materials are composed of atoms that are unstable. An unstable atom gives off its excess energy until it becomes stable. The energy emitted is radiation. The process by which an atom changes from an unstable state to a more stable state by emitting radiation is called radioactive decay or radioactivity. Radiological materials have many uses in San Diego County including: • by doctors to detect and treat serious diseases, • by educational institutions and companies for research, • by the military to power large ships and submarines. With the shutdown of SONGS, radiological materials are no longer used to generate commercial electric power within San Diego County. However, the stored spent fuel that remains on site does pose a hazard. Radioactive materials, if handled improperly, or radiation accidentally released into the environment, can be dangerous because of the harmful effects of certain types of radiation on the body. The longer a person is exposed to radiation and the closer the person is to the radiation, the greater the risk. Although SECTIONFOUR Risk Assessment 73 radiation cannot be detected by the senses (sight, smell, etc.), it is easily detected by scientists with sophisticated instruments that can detect even the smallest levels of radiation. Under extreme circumstances an accident or intentional explosion involving radiological materials can cause very serious problems. Consequences may include death, severe health risks to the public, damage to the environment, and extraordinary loss of, or damage to, property. Terrorism Following a number of serious international and domestic terrorist incidents during the 1990’s and early 2000’s, citizens across the United States have paid increased attention to the potential for deliberate, harmful terrorist actions by individuals or groups with political, social, cultural, and religious motives. There is no single, universally accepted definition of terrorism, and it can be interpreted in a variety of ways. However, terrorism is defined in the Code of Federal Regulations as “…the unlawful use of force and violence against persons or property to intimidate or coerce a government, the civilian population, or any segment thereof, in furtherance of political or social objectives” (28 CFR, Section 0.85). The Federal Bureau of Investigation (FBI) further characterizes terrorism as either domestic or international, depending on the origin, base, and objectives of the terrorist organization. However, the origin of the terrorist or person causing the hazard is far less relevant to mitigation planning than the hazard itself and its consequences. Terrorists utilize a wide variety of agents and delivery systems. 4.3.11.2 Disaster History Hazardous Material Releases Hazardous materials can include toxic chemicals, radioactive materials, infectious substances, and hazardous wastes. The State of California defines a hazardous material as a substance that is toxic, ignitable or flammable, or reactive and/or corrosive. An extremely hazardous material is defined as a substance that shows high acute or chronic toxicity, carcinogenicity, bio-accumulative properties, persistence in the environment, or is water reactive (California Code of Regulations, Title 22). “Hazardous waste,” a subset of hazardous materials, is material that is to be abandoned, discarded, or recycled, and includes chemical, radioactive, and biohazardous waste (including medical waste). An accidental hazardous material release can occur wherever hazardous materials are manufactured, stored, transported, or used. Such releases can affect nearby populations and contaminate critical or sensitive environmental areas. Numerous facilities in San Diego County generate hazardous wastes in addition to storing and using large numbers of hazardous materials. There are a total of 12,747 sites with permits to store and maintain chemical, biological and radiological agents, and explosives in the County. Although the scale is usually small, emergencies involving the release of these substances can occur daily at both these fixed sites and on the County’s streets and roadways. The major transit corridors of Interstates 5 and 805 have been the locations of the majority of incidents the Hazardous Incident Response Team (HIRT) has responded to in recent years. Facilities that use, manufacture, or store hazardous materials in California must comply with several state and federal regulations. The Superfund Amendments and Reauthorization Act (SARA Title III), which was enacted in 1986 as a legislative response to airborne releases of methylisocyanate at Union Carbide plants in Bhopal, India and in Institute, West Virginia. SARA Title III, also known as the Emergency Planning and Community-Right-To-Know Act (EPCRA), directs businesses that handle, SECTIONFOUR Risk Assessment 74 store or manufacture hazardous materials in specified amounts to develop emergency response plans and report releases of toxic chemicals. Additionally, Section 312 of Title III requires businesses to submit an annual inventory report of hazardous materials to a state-administering agency. The California legislature passed Assembly Bill 2185 in 1987, incorporating the provisions of SARA Title III into a state program. The community right-to-know requirements keep communities abreast of the presence and release of hazardous wastes at individual facilities. Table 4.3-4 shows a breakdown by jurisdiction of facilities in the County with permits to store and maintain chemical, biological and radiological agents, and explosives. Facilities with EPA ID Numbers are facilities that generate hazardous waste. Table 4.3-4 Licensed Hazardous Material Sites by Jurisdiction Jurisdiction Facilities with County Environmental Health Hazardous Material Permits Sites with Toxic/Radiologic Hazardous Materials or Large and Complex Sites Sites with Flammable hazardous Materials Carlsbad 409 4 0 Chula Vista 805 5 0 Coronado 77 0 0 Del Mar 47 0 0 El Cajon 679 2 0 Encinitas 290 0 0 Escondido 790 7 0 Imperial Beach 36 0 0 La Mesa 305 1 0 Lemon Grove 111 0 0 National City 369 2 0 Oceanside 523 2 0 Poway 311 0 0 San Diego 5,458 15 2 San Marcos 431 2 0 Santee 227 1 0 Solana Beach 63 0 0 Unincorporated 1,192 9 0 Vista 522 1 0 USMCB Camp Pendleton 102 0 0 TOTAL 12,747 55 2 SECTIONFOUR Risk Assessment 75 Hazardous materials spills and releases in San Diego County have occurred as a result of clandestine drug manufacturing; spills from commercial, military and recreational vessels on the region’s waterways; traffic accidents; sewer breaks and overflows; and various accidents/incidents related to the manufacture, use, and storage of hazardous materials by County industrial, commercial and government facilities. Although the following emergency response history for San Diego County chronicles various hazardous materials releases, the incidents do not necessarily indicate the degree of exposure to the public. There were 504 responses to a hazardous materials release within San Diego County in 2014. Table 4.3-5 lists the numbers buy jurisdiction. Table 4.3-5 County of San Diego Environmental Health Department Hazardous Materials Division HIRT Responses in 2014 City Number of Hazardous Materials Releases Carlsbad 18 Chula Vista 28 Coronado 1 Del Mar 2 El Cajon 26 Encinitas 9 Escondido 22 Imperial Beach 7 La Mesa 8 Lemon Grove 5 National City 15 Oceanside 16 Poway 8 San Diego 220 San Marcos 7 Santee 12 Solana Beach 0 Unincorporated 86 Vista 14 TOTAL RESPONSES IN 2014 504 There has not been significant exposure to the public in San Diego County due to manmade releases of chemical or biological agents, although there have been several smaller-scale incidents. Chemical spills and releases from transportation and industrial accidents have resulted in short-term chemical exposure to individuals in the vicinity of the release. San Diego beaches are routinely closed because of sewage spills and storm run-off. Bacterial levels can increase significantly in ocean and bay waters, especially near storm drain, river, and lagoon outlets, during and after rainstorms. Elevated bacterial levels may continue for a period of up to 3 days depending upon the intensity of rainfall and volume of runoff. SECTIONFOUR Risk Assessment 76 Waters contaminated by urban runoff may contain human pathogens (bacteria, viruses, or protozoa) that can cause illnesses. San Diego experienced its first significant E. coli bacteria outbreak in 10 years after patrons ate tainted food at local area restaurants in 2003. In 1992 and 1993 a similar outbreak occurred in San Diego County, which resulted in the death of a child after he ate tainted food from a Carlsbad fast-food restaurant. Additionally, in the early 1980s a hepatitis outbreak associated with poor food handling techniques resulting in the closure of a major restaurant in Mission Valley and the implementation of a food-handler certification program by the San Diego County Health Department. The only known release of radiological agents in the County was the result of an accident at San Onofre Nuclear Generating Station (SONGS). In 1981, an accidental "ignition" of hydrogen gases in a holding tank of the San Onofre Nuclear Generating Station (SONGS) caused an explosion - which bent the bolts of an inspection hatch on the tank, allowing radioactive gases in the tank to escape into a radioactive waste room. From there, the radioactive material was released into the atmosphere. The plant was shut down for several weeks following the event (W.I.S.E. Vol.3 No.4 p.18). This incident occurred during the plant’s operation of its Unit 1 generator, which has since been decommissioned. No serious injuries occurred. On February 3, 2001 another accident occurred at SONGS when a circuit breaker fault caused a fire that resulted in a loss of offsite power. Published reports suggest that rolling blackouts during the same week in California were partially due to the shutdown of the SONGS reactors in response to the 3-hour fire. Although no radiation was released and no nuclear safety issues were involved, the federal Nuclear Regulatory Commission sent a Special Inspection Team to the plant site to investigate the accident. Terrorism While San Diego County has not experienced any high profile attacks by groups or individuals associated with international terrorist organizations, the region has been the site of several incidents with domestic origins. Most notable is the August 1, 2003 arson attack on a mixed-use housing and office development under construction in the University City neighborhood. The blaze, which officials estimate caused around $50 million in damage, was allegedly set by the Earth Liberation Front, a radical environmentalist group. San Diego has been linked to the 9-11 attacks in New York City and on the Pentagon; two of the confirmed hijackers of the commercial aircraft used in the attacks took flight school lessons while living in San Diego. San Diego County has received numerous bomb threats to schools, government buildings, religious sites, and commercial facilities over the years. While the majority of bomb threats are hoaxes, authorities have been required to mobilize resources and activate emergency procedures on a fairly regular basis in response. Other Manmade Disasters On September 25th, 1978 San Diego was the scene of one of the worst air disasters in the United States. A mid-air collision between a Cessna 172 and a Pacific Southwest Airlines (PSA) Boeing 727 caused both planes to crash into the North Park neighborhood below. A total of 144 lives were lost including 7 people on the ground. More than 20 residences were damaged or destroyed. SECTIONFOUR Risk Assessment 77 In 1984, a gunman opened fire in a San Ysidro McDonald’s restaurant, killing 21 people. This event was not considered an act of terrorism as no political or social objectives were associated with this event. 4.3.11.3 Location and Extent/Probability of Occurrence and Magnitude Information related to the probability and magnitude of manmade hazards is considered sensitive homeland security related information. Consequently, this information is provided in a separate confidential document (Attachment C). The potential for a man-made event is highly likely. 4.4 Vulnerability Assessment Vulnerability describes how exposed or susceptible to damage an asset is, and depends on an asset’s construction, contents and the economic value of its functions. This vulnerability analysis predicts the extent of injury and damage that may result from a hazard event of a given intensity in a given area on the existing and future built environment. Like indirect damages, the vulnerability of one element of the community is often related to the vulnerability of another. Indirect effects can be much more widespread and damaging than direct effects. For example, damage to a major utility line could result in significant inconveniences and business disruption that would far exceed the cost of repairing the utility line. 4.4.1 Asset Inventory Hazards that occur in San Diego County can impact critical facilities located in the County. A critical facility is defined as a facility in either the public or private sector that provides essential products and services to the general public, is otherwise necessary to preserve the welfare and quality of life in the County, or fulfills important public safety, emergency response, and/or disaster recovery functions. Figure 4.4-1 shows the critical facilities identified for the County. The critical facilities identified in San Diego County include 57 hospitals and other health care facilities; 289 emergency operations facilities, fire stations, and police stations; 1,057 schools, 3,732 hazardous material sites, 7 transportation systems that include 46 airport facilities, 1,985 bridges, 23 bus and 40 rail facilities; 68 marinas and port facilities, and 1,040 kilometers of highways; utility systems that include 21 electric power facilities, natural gas facilities, crude and refined oil facilities, 13 potable and waste water facilities, and 672 communications facilities and utilities; 56 dams, 124 government office/civic centers, jails, prisons, military facilities, religious facilities, and post offices (Figure 4.4.1). GIS, HAZUS-MH, and other modeling tools were used to map the critical facilities in the county and to determine which would most likely be affected by each of the profiled hazards. San Diego County covers 4,264 square miles with several different climate patterns and types of terrain, which allows for several hazards to affect several different parts of the county and several jurisdictions at once or separately. The hazards addressed are described in Section 4.3. 4.4.2 Estimating Potential Exposure and Losses, and Future Development Trends GIS modeling was used to estimate exposure to population, critical facilities, infrastructure, and residential/commercial properties, from coastal storms/erosion, tsunami, structure fire/wildfire, dam failure, landslide, and manmade hazards. The specific methods and results of all analyses are presented below. The results are shown as potential exposure in thousands of dollars, and as the worst-case scenario. For infrastructure, which has been identified as highways, railways and energy pipelines, the length of SECTIONFOUR Risk Assessment 78 exposure/impact is given in kilometers. Exposure characterizes the value of structures within the hazard zone, and is shown as estimated exposure based on the overlay of the hazard on the critical facilities, infrastructure, and other structures, which are given an assumed cost of replacement for each type of structure exposed. These replacement costs are estimated using a building square footage inventory purchased from Dun and Bradstreet. The square footage information was classified based on Standard Industrial Code (SIC) and provided at a 2002 census-tract resolution. The loss or exposure value is then determined with the assumption that the given structure is totally destroyed (worst case scenario), which is not always the case in hazard events. This assumption was valuable in the planning process, so that the total potential damage value was identified when determining capabilities and mitigation measures for each jurisdiction. Table 4.4-1 provides abbreviations and average replacement costs used for critical facilities and infrastructure listed in all subsequent exposure/loss tables. Table 4.4-2 provides the total inventory and exposure estimates for the critical facilities and infrastructure by jurisdiction. Table 4.4-3 shows the estimated exposure inventory for infrastructure by jurisdiction. Table 4.4-4 provides an inventory of the maximum population and building exposure by jurisdiction. In addition to estimating potential exposure for structures, at-risk populations were also identified per hazard area. At-risk populations were defined as low-income, disabled and/or elderly and were based upon the 2000 census information. Loss was estimated for earthquake and flood hazards in the County, in addition to exposure. Loss is that portion of the exposure that is expected to be lost to a hazard, and is estimated by referencing frequency and severity of previous hazards. Hazard risk assessment methodologies embedded in HAZUS, FEMA’s loss estimation software, were applied to earthquake and flood hazards in San Diego County. HAZUS (a loss estimation software) integrates with GIS to provide estimates for the potential impact of earthquake and flood hazards by using a common, systematic framework for evaluation. This software contains economic and structural data on infrastructure and critical facilities, including replacement value costs with 2006 square footage and valuation parameters to use in loss estimation assumptions. This approach provides estimates for the potential impact by using a common, systematic framework for evaluation. The HAZUS risk assessment methodology is parametric, in that distinct hazard and inventory parameters (e.g. ground shaking and building types) were modeled to determine the impact (damages and losses) on the built environment. The HAZUS-MH models were used to estimate losses from earthquake and flood hazards to critical facilities, infrastructure, and residential/commercial properties, as well as economic losses on several return period events and annualized levels. Loss estimates used available data, and the methodologies applied resulted in an approximation of risk. The economic loss results are presented as the Annualized Loss (AL) for the earthquake hazard. AL addresses the two key components of risk: the probability of the hazard occurring in the study area and the consequences of the hazard, largely a function of building construction type and quality, and of the intensity of the hazard event. By annualizing estimated exposure values, the AL takes into account historic patterns of frequent smaller events with infrequent but larger events to provide a balanced presentation of the risk. These estimates should be used to understand relative risk from hazards and potential losses. Uncertainties are inherent in any loss estimation methodology, arising in part from incomplete scientific knowledge concerning natural hazards and their effects on the built environment. Uncertainties also result from approximations and simplifications that are necessary for a comprehensive analysis (such as incomplete inventories, demographics, or economic parameters). SECTIONFOUR Risk Assessment 79 Figure 4.4.1 SECTIONFOUR Risk Assessment 80 Table 4.4-1 Abbreviations and Costs Used for Critical Facilities and Infrastructure Abr. Name Building Type (where applicable) Average Replacement Cost AIR Airport facilities s1l 200,000,000 BRDG Bridges n/a 191,600 BUS Bus facilities c1l 2,000,000 COM Communication facilities and Utilities c1l 2,000,000 ELEC Electric Power facility c1l 10,000,000 EMER Emergency Centers, Fire Stations and Police Stations c1l 2,000,000 GOVT Government Office/Civic Center c1l 2,000,000 HOSP Hospitals/Care facilities s1m 100,000,000 INFR Kilometers of Infrastructure. Includes: Oil/Gas Pipelines (OG) n/a 300 Railroad Tracks (RR) n/a 860 Highway (HWY) n/a 3,860 PORT Port facilities c1l 20,000,000 POT Potable and Waste Water facilities c1l 100,000,000 RAIL Rail facilities c1l 2,000,000 SCH Schools rm1l 1,000,000 SECTIONFOUR Risk Assessment 81 Table 4.4-2 Inventory of Critical Facilities and Infrastructure and Exposure Value by Jurisdiction Jurisdiction Data AIR BRDG BUS COM ELEC EMER GOVT HOSP INFR PORT POT RAIL SCH TOTAL Carlsbad Number 1 33 0 2 1 7 5 2 153 0 2 0 33 239 Exposure (x$1000)200,000 6,323 0 4,000 10,000 14,000 10,000 200,000 247 0 200,000 0 33,000 677,570Chula Vista Number 0 44 2 2 1 13 9 7 119 1 1 0 75 274 Exposure (x$1000)0 8,430 4,000 4,000 10,000 26,000 18,000 700,000 255 20,000 100,000 0 75,000 965,686CoronadoNumber0201034128000948 Exposure (x$1000)0 383 0 2,000 0 6,000 8,000 100,000 51 0 0 0 9,000 125,434 Del Mar Number 0 5 0 0 0 1 2 0 14 0 0 0 2 24 Exposure (x$1000)0 958 0 0 0 2,000 4,000 0 10 0 0 0 2,000 8,968El Cajon Number 1 37 1 2 1 8 7 6 64 0 0 0 47 174 Exposure (x$1000)200,000 7,089 2,000 4,000 10,000 16,000 14,000 600,000 161 0 0 0 47,000 900,250 Encinitas Number 0 16 0 1 0 6 3 3 85 0 1 7 25 147 Exposure (x$1000)0 3,066 0 2,000 0 12,000 6,000 300,000 145 0 100,000 14,000 25,000 462,211EscondidoNumber0741408888301146234 Exposure (x$1000)0 14,178 2,000 8,000 0 16,000 16,000 800,000 211 0 100,000 2,000 46,000 1,004,389Imperial Beach Number 0 1 0 0 0 2 2 2 4 0 0 0 8 19 Exposure (x$1000)0 192 0 0 0 4,000 4,000 200,000 2 0 0 0 8,000 216,194 La Mesa Number 0 36 0 1 0 4 4 2 53 0 0 0 25 125 Exposure (x$1000)0 6,898 0 2,000 0 8,000 8,000 200,000 113 0 0 0 25,000 250,011Lemon Grove Number 0 8 0 0 0 2 3 0 24 0 0 0 10 47 Exposure (x$1000)0 1,533 0 0 0 4,000 6,000 0 60 0 0 0 10,000 21,593National City Number 0 47 1 1 2 4 4 7 37 5 1 3 20 132 Exposure (x$1000)0 9,005 2,000 2,000 20,000 8,000 8,000 700,000 88 100,000 100,000 6,000 20,000 975,093 Oceanside Number 1 43 2 4 0 10 12 11 124 0 1 8 43 259 Exposure (x$1000)200,000 8,239 4,000 8,000 0 20,000 24,000 1,100,000 250 0 100,000 16,000 43,000 1,523,489PowayNumber0451004213400025112Exposure (x$1000)0 8,622 2,000 0 0 8,000 4,000 100,000 98 0 0 0 25,000 147,720 San Diego (City)Number 4 498 12 33 9 89 98 50 959 62 2 5 361 2,182 Exposure (x$1000)800,000 95,417 24,000 66,000 90,000 178,000 196,000 5,000,000 2,168 1,240,000 200,000 10,000 361,000 8,262,585San Marcos Number 0 12 0 2 0 8 3 2 59 0 0 2 28 116 Exposure (x$1000)0 2,299 0 4,000 0 16,000 6,000 200,000 149 0 0 4,000 28,000 260,448SanteeNumber015140430330101576 Exposure (x$1000)0 2,874 2,000 8,000 0 8,000 6,000 0 72 0 100,000 0 15,000 141,946 Solana Beach Number 0 5 0 0 0 1 2 0 28 0 0 1 9 46 Exposure (x$1000)0 958 0 0 0 2,000 4,000 0 46 0 0 2,000 9,000 18,004Unincorporated -Number 33 227 2 44 3 100 3 15 1,334 0 0 0 86 1,847 Rural Exposure (x$1000)6,600,000 43,493 4,000 88,000 30,000 200,000 6,000 1,500,000 4,402 0 0 0 86,000 8,561,895Unincorporated -Number 0 117 0 12 0 40 7 10 320.3 0 1 2 115 624Urban Core Exposure (x$1000)0 22417.2 0 24000 0 80000 14000 1000000 597.25 0 100000 4000 115000 1,360,014VistaNumber01200094353001040131 Exposure (x$1000)0 2,299 0 0 0 18,000 8,000 300,000 101 0 0 20,000 40,000 388,400Total Number 40 1,277 23 113 17 323 185 130 12,749 68 11 39 1,022 15,997Total Exposure (x$1000)8,000,000 244,673 46,000 226,000 170,000 646,000 370,000 13,000,000 42,540 1,360,000 1,100,000 78,000 1,022,000 26,305,213 SECTIONFOUR Risk Assessment 82 Table 4.4-3 Inventory of Exposure for Infrastructure Jurisdiction Data HWY Replacen RR Total Carlsbad Number 55 87 11 153 Exposure (x$1000)212 26 9 247Chula Vista Number 61 52 6 119Exposure (x$1000)234 15 6 255CoronadoNumber1216028Exposure (x$1000)46 5 0 51Del Mar Number 1 8 5 14Exposure (x$1000)3 3 4 10El Cajon Number 39 19 7 64Oil/Gas Pipeplines 150 6 6 161EncinitasRailroad Tracks 32 43 10 85Exposure (x$1000)124 13 8 145EscondidoNumber5227383Exposure (x$1000)200 8 3 211Imperial Beach Number 0 4 0 4Exposure (x$1000)1 1 0 2 La Mesa Number 26 16 12 53 Exposure (x$1000)99 5 10 113Lemon Grove Number 14 6 4 24Exposure (x$1000)54 2 4 60National City Number 21 12 4 37Exposure (x$1000)81 4 4 88OceansideNumber574918124Exposure (x$1000)220 15 15 250PowayNumber259034Exposure (x$1000)95 3 0 98San Diego Number 514 354 92 959(City)Exposure (x$1000)1,983 106 79 2,168San Marcos Number 35 15 9 59 Exposure (x$1000)136 4 8 149SanteeNumber1715133Exposure (x$1000)67 4 1 72Solana Beach Number 10 15 3 28Exposure (x$1000)40 4 2 46Unicorporated - Number 1,107 117 110 1,334RuralExposure (x$1000)4,272 35 94 4,402Unicorporated - Number 136 152 33 320 Urban Core Exposure (x$1000)523 46 28 597VistaNumber2324753 Exposure (x$1000)88 7 6 101Total Number 10,777 1,352 620 12,749Total Exposure (x$1000)41,601 405 533 42,540 SECTIONFOUR Risk Assessment 83 Table 4.4-4 Inventory of the Maximum Population and Building Exposure by Jurisdiction Jurisdiction Exposed Population Building Count Potential Exposure (x$1000) Building Count Potential Exposure (x$1000)Carlsbad 104,707 43,723 $12,308,025 1,559 $6,986,970 Chula Vista 232,095 77,457 $21,804,146 2,184 $9,788,033 Coronado 23,009 9,541 $2,685,792 470 $2,106,399Del Mar 4,591 2,537 $714,166 220 $985,974 El Cajon 98,205 35,656 $10,037,164 1,360 $6,095,112 Encinitas 64,145 24,848 $6,994,712 1,268 $5,682,796Escondido143,071 47,044 $13,242,886 1,835 $8,223,920 Imperial Beach 28,243 9,859 $2,775,309 346 $1,550,668La Mesa 56,880 25,333 $7,131,240 952 $4,266,578Lemon Grove 25,650 8,824 $2,483,956 365 $1,635,821 National City 56,522 15,776 $4,440,944 892 $3,997,676Oceanside179,626 64,642 $18,196,723 1,964 $8,802,059 Poway 51,126 16,339 $4,599,429 732 $3,280,604 San Diego (City)1,354,013 510,740 $143,773,310 18,862 $84,533,825San Marcos 83,149 27,726 $7,804,869 812 $3,639,140 Santee 56,848 19,681 $5,540,202 582 $2,608,349 Solana Beach 13,547 6,512 $1,833,128 322 $1,443,107Unincorporated - Rural 168,254 60,561 $17,047,922 2,177 $9,756,661 Unincorporated - Urban Core 333,626 108,042 $30,413,823 3,560 $15,954,852Vista96,100 30,707 $8,644,021 1,163 $5,212,217 Total 3,173,407 1,145,548 $322,471,762 41,625 $186,550,763 Residential Buildings at Risk Commercial Buildings at Risk SECTIONFOUR Risk Assessment 84 4.4.2.1 Coastal Storm/Erosion FEMA FIRM flood hazard data compiled and digitized in 1997 was used to profile the coastal storm/erosion hazard. Specifically, the FEMA FIRM VE zone was used in the hazard modeling process in HAZUS-MH. As discussed earlier, the VE Zone is defined by FEMA as the coastal area subject to a velocity hazard (wave action). The identified vulnerable assets were superimposed on the identified hazard areas, resulting in three risk/exposure estimates: 1) the aggregated exposure and building count (both dollar exposure and population) at the census block level for residential and commercial occupancies, 2) lifeline infrastructure and 3) the critical infrastructure at risk (schools, hospitals, airports, bridges, and other facilities of critical nature). These results were then aggregated and presented by hazard risk level per jurisdiction. Table 4.4-5 provides a breakdown of potential coastal storm/coastal erosion exposure by jurisdiction. No losses to critical facilities and infrastructure are expected from these hazards. Approximately 4,600 people may be at risk from coastal storm/coastal erosion hazards in San Diego County. In addition, special populations at risk that may be impacted by coastal storm/coastal erosion in San Diego County include: 331 low-income households and 813 elderly persons. SECTIONFOUR Risk Assessment 85 Table 4.4-5 Potential Exposure from Coastal Storm/Erosion Hazard by Jurisdiction Jurisdiction Exposed Population Building Count Potential Exposure (x$1000)Building Count Potential Exposure (x$1000) Carlsbad 14 8 $2,252 0 $0Chula Vista 0 0 $0 0 $0 Coronado 580 261 $73,472 1 $4,482 Del Mar 17 10 $2,815 0 $0El Cajon 0 0 $0 0 $0 Encinitas 94 42 $11,823 0 $0Escondido00$0 0 $0Imperial Beach 157 64 $18,016 0 $0 La Mesa 0 0 $0 0 $0Lemon Grove 0 0 $0 0 $0 National City 0 0 $0 0 $0 Oceanside 76 54 $15,201 3 $13,445Poway00$0 0 $0 San Diego (City)199 128 $36,032 1 $4,482 San Marcos 0 0 $0 0 $0Santee00$0 0 $0 Solana Beach 402 167 $47,011 2 $8,963Unincorporated - Rural 0 0 $0 0 $0 Unincorporated - Urban Core 0 0 $0 0 $0Vista00$0 0 $0Total1,539 734 $206,621 7 $31,372 Residential Buildings at Risk Commercial Buildings at Risk SECTIONFOUR Risk Assessment 86 4.4.2.2 Tsunami Tsunami maximum run-up projections were modeled for the entire San Diego County coastline in 2000 by the University of Southern California, and distributed by the CA Office of Emergency Services. The model was a result of a combination of inundation modeling and onsite surveys to show maximum predicted inundation levels due to tsunami. This was a scenario model, which uses a given earthquake intensity and location to determine resulting tsunami effects. The identified vulnerable assets were superimposed on top of this information, resulting in three risk/exposure estimates: 1) the aggregated exposure and building count (both dollar exposure and population) at the census block level for residential and commercial occupancies, 2) the aggregated population at risk at the census block level, and 3) the critical infrastructure at risk (schools, hospitals, airports, bridges, and other facilities of critical nature). These results were then aggregated and presented by hazard risk level per jurisdiction. Table 4.4-6 provides a breakdown of potential exposure by jurisdiction, and Table 4.4-7 provides a breakdown of potential exposure to infrastructure and critical facility by jurisdiction. Approximately 37,000 people may be at risk from the tsunami hazard in San Diego County. In addition, special populations at risk that may be impacted by tsunami in San Diego County include: 2,558 low income households and 3,655 elderly persons. SECTIONFOUR Risk Assessment 87 Table 4.4-6 Potential Exposure from Tsunami Hazard by Jurisdiction Jurisdiction Exposed Population Building Count Potential Exposure (x$1000) Building Count Potential Exposure (x$1000) Carlsbad 1,165 535 $150,603 23 $103,079Chula Vista 83 26 $7,319 1 $4,482Coronado8,523 3,367 $947,811 98 $439,207 Del Mar 1,023 542 $152,573 35 $156,860El Cajon 0 0 $0 0 $0 Encinitas 388 178 $50,107 9 $40,335 Escondido 0 0 $0 0 $0Imperial Beach 5,225 2,138 $601,847 97 $434,725 La Mesa 0 0 $0 0 $0 Lemon Grove 0 0 $0 0 $0National City 1,306 0 $0 5 $22,409 Oceanside 2,108 1,059 $298,109 46 $206,158Poway00$0 0 $0San Diego (City)10,294 6,490 $1,826,935 393 $1,761,308 San Marcos 0 0 $0 0 $0Santee00$0 0 $0Solana Beach 324 135 $38,003 3 $13,445 Unincorporated - Rural 5,154 95 $26,743 0 $0 Unincorporated - Urban Core 35 11 $3,097 1 $4,482 Vista 0 0 $0 0 $0Total35,628 14,576 $4,103,144 711 $3,186,489 Residential Buildings at Risk Commercial Buildings at Risk SECTIONFOUR Risk Assessment 88 Table 4.4-7 Potential Exposure to Critical Facilities and Infrastructure from Tsunami Hazard by Jurisdiction Refer to Table 4.4-1 for abbreviation definition Jurisdiction Data AIR BRDG BUS COM ELEC EMER GOVT HOSP INFR PORT POT WWTR RAIL SCH TotalCarlsbadNumber020000004000006 Exposure (x$1000)0 383 0 0 0 0 0 0 3 0 0 0 0 0 386 Chula Vista Number 0 1 0 0 0 0 0 0 0 1 0 0 0 0 2 Exposure (x$1000)0 192 0 0 0 0 0 0 0 20,000 0 0 0 0 20,192 Coronado Number 0 1 0 0 0 1 2 0 18 0 0 0 0 1 23 Exposure (x$1000)0 192 0 0 0 2,000 4,000 0 36 0 0 0 0 1,000 7,227 Del Mar Number 0 2 0 0 0 1 0 0 3 0 0 0 0 0 6 Exposure (x$1000)0 383 0 0 0 2,000 0 0 2 0 0 0 0 0 2,385 El Cajon Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Encinitas Number 0 1 0 0 0 0 0 0 3 0 1 0 0 0 5 Exposure (x$1000)0 192 0 0 0 0 0 0 1 0 100,000 0 0 0 100,193EscondidoNumber000000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0Imperial Beach Number 0 0 0 0 0 0 0 0 1 0 0 0 0 1 2 Exposure (x$1000)0 0 0 0 0 0 0 0 1 0 0 0 0 1,000 1,001 La Mesa Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Lemon Grove Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 National City Number 0 2 0 0 0 0 0 0 0 3 0 0 0 0 5 Exposure (x$1000)0 383 0 0 0 0 0 0 1 60,000 0 0 0 0 60,384 Oceanside Number 0 3 0 0 0 0 0 0 2 0 0 0 0 0 5 Exposure (x$1000)0 575 0 0 0 0 0 0 3 0 0 0 0 0 578PowayNumber000000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0San Diego (City)Number 0 7 0 0 0 0 1 1 10 49 0 0 0 0 68 Exposure (x$1000)0 1,341 0 0 0 0 2,000 100,000 5 980,000 0 0 0 0 1,083,347 San Marcos Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Santee Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Solana Beach Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0UnincorporatedNumber040000001000005RuralExposure (x$1000)0 766 0 0 0 0 0 0 1 0 0 0 0 0 768UnincorporatedNumber000000001000001Urban Core Exposure (x$1000)0 0 0 0 0 0 0 0 2 0 0 0 0 0 2VistaNumber000000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0Total Number 0 23 0 0 0 2 3 1 42 53 1 0 0 2 127 Total Exposure (x$1000)0 4,407 0 0 0 4,000 6,000 100,000 55 1,060,000 100,000 0 0 2,000 1,276,462 SECTIONFOUR Risk Assessment 89 4.4.2.3 Dam Failure Dam inundation zones, compiled by FEMA or the National Inventory of Dams throughout San Diego County, and purchased through SanGIS, show areas that would be flooded if each dam failed. The San Diego County Water Authority provided the San Vicente Dam and Olivenhain Dam inundation maps. Olivenhain Dam is the newest dam in San Diego County, and had not yet been filled at the time of preparation of this report. Inundation areas for Olivenhain Dam however were identified and modeled as high risk. The identified vulnerable assets were superimposed on top of this information, resulting in three risk/exposure estimates: 1) the aggregated exposure and building count (both dollar exposure and population) at the census block level for residential and commercial occupancies, 2) the aggregated population at risk at the census block level, and 3) the critical infrastructure at risk (schools, hospitals, airports, bridges, and other facilities of critical nature). These results were then aggregated and presented by hazard risk level per jurisdiction. Table 4.4-8 provides a breakdown of potential exposure by jurisdiction, and Table 4.4-9 provides a breakdown of potential exposure to infrastructure and critical facility by jurisdiction. Approximately 368,000 people are at risk from the dam failure hazard. In addition, special populations at risk that may be impacted by the dam failure hazard in San Diego County include 13,689 low-income households and 24,316 elderly persons. SECTIONFOUR Risk Assessment 90 Table 4.4.8 Potential Exposure from Dam Failure Hazard by Jurisdiction Jurisdiction Exposed Population Building Count Potential Exposure (x$1000) Building Count Potential Exposure (x$1000) Carlsbad 4,113 1,951 $549,207 49 $219,603 Chula Vista 8,635 2,973 $836,900 190 $851,523 Coronado 0 0 $0 0 $0 Del Mar 1,139 612 $172,278 47 $210,640 El Cajon 0 0 $0 0 $0 Encinitas 1,204 425 $119,638 35 $156,860 Escondido 47,700 14,323 $4,031,925 766 $3,432,982 Imperial Beach 5,526 1,880 $529,220 42 $188,231 La Mesa 1,701 731 $205,777 19 $85,152 Lemon Grove 0 0 $0 0 $0 National City 1,998 496 $139,624 184 $824,633 Oceanside 33,755 11,437 $3,219,516 285 $1,277,285 Poway 47 16 $4,504 1 $4,482 San Diego (City)75,686 28,036 $7,892,134 1,206 $5,404,930 San Marcos 2,481 829 $233,364 59 $264,420 Santee 20,815 6,968 $1,961,492 267 $1,196,614 Solana Beach 40 17 $4,786 2 $8,963 Unincorporated - Rural 14,512 3,686 $1,037,609 135 $605,030 Unincorporated - Urban Core 21,862 7,304 $2,056,076 277 $1,241,431 Vista 553 215 $60,523 16 $71,707 Total 241,767 81,899 $23,054,569 3,580 $16,044,486 Residential Buildings at Risk Commercial Buildings at Risk SECTIONFOUR Risk Assessment 91 Table 4.4-9 Potential Exposure to Critical Facilities and Infrastructure from Dam Failure Hazard by Jurisdiction Refer to Table 4.4-1 for abbreviation definition Jurisdiction Data AIR BRDG BUS COM ELEC EMER GOVT HOSP INFR PORT POT WWTR RAIL SCH TotalCarlsbadNumber0400000070000112 Exposure (x$1000)0 766 0 0 0 0 0 0 9 0 0 0 0 1,000 1,775Chula Vista Number 0 16 0 0 1 1 1 2 23 0 0 0 0 1 45 Exposure (x$1000)0 3,066 0 0 10,000 2,000 2,000 200,000 60 0 0 0 0 1,000 218,126 Coronado Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Del Mar Number 0 3 0 0 0 1 0 0 9 0 0 0 0 0 13 Exposure (x$1000)0 575 0 0 0 2,000 0 0 5 0 0 0 0 0 2,579 El Cajon Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Encinitas Number 0 5 0 0 0 0 0 0 19 0 1 0 0 3 28 Exposure (x$1000)0 958 0 0 0 0 0 0 13 0 100,000 0 0 3,000 103,971EscondidoNumber03311048648001115118 Exposure (x$1000)0 6,323 2,000 2,000 0 8,000 16,000 600,000 149 0 0 100,000 2,000 15,000 751,472Imperial Beach Number 0 1 0 0 0 0 1 0 3 0 0 0 0 1 6 Exposure (x$1000)0 192 0 0 0 0 2,000 0 1 0 0 0 0 1,000 3,192La Mesa Number 0 2 0 0 0 0 0 0 9 0 0 0 0 0 11 Exposure (x$1000)0 383 0 0 0 0 0 0 12 0 0 0 0 0 395Lemon Grove Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0National City Number 0 26 0 0 0 0 1 0 22 1 0 0 1 2 53 Exposure (x$1000)0 4,982 0 0 0 0 2,000 0 63 20,000 0 0 2,000 2,000 31,044OceansideNumber117010320250000756 Exposure (x$1000)200,000 3,257 0 2,000 0 6,000 4,000 0 62 0 0 0 0 7,000 222,319PowayNumber000000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0San Diego (City)Number 0 120 0 1 1 8 12 2 286 0 1 0 1 12 444Exposure (x$1000)0 22,992 0 2,000 10,000 16,000 24,000 200,000 605 0 100,000 0 2,000 12,000 389,597San Marcos Number 0 1 0 0 0 0 0 0 3 0 0 0 0 2 6 Exposure (x$1000)0 192 0 0 0 0 0 0 4 0 0 0 0 2,000 2,196SanteeNumber012130420670100696 Exposure (x$1000)0 2,299 2,000 6,000 0 8,000 4,000 0 130 0 100,000 0 0 6,000 128,429 Solana Beach Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0UnincorporatedNumber1420105006800105123RuralExposure (x$1000)200,000 8,047 0 2,000 0 10,000 0 0 211 0 0 100,000 0 5,000 325,258 Unincorporated Number 0 22 0 0 0 6 2 2 76 0 0 0 0 15 123Urban Core Exposure (x$1000)0 4,215 0 0 0 12,000 4,000 200,000 140 0 0 0 0 15,000 235,356VistaNumber020001001000004 Exposure (x$1000)0 383 0 0 0 2,000 0 0 0 0 0 0 0 0 2,384Total Number 2 306 2 7 2 33 29 12 664 1 3 2 3 70 1,136Total Exposure (x$1000)400,000 58,630 4,000 14,000 20,000 66,000 58,000 1,200,000 1,465 20,000 300,000 200,000 6,000 70,000 2,418,094 SECTIONFOUR Risk Assessment 92 4.4.2.4 Earthquake, Liquefaction and Earthquake-Induced Landslides The data used in the earthquake hazard assessment were: 100-, 250-, 500-, 750-, 1000-, 1500-, 2000-, and 2500- year return period USGS probabilistic hazards. Soil conditions for San Diego County as developed by USGS were also used, which allowed for a better reflection of amplification of ground shaking that may occur. The HAZUS software model, which was developed for FEMA by the National Institute of Building Services as a tool to determine earthquake loss estimates, was used to model earthquake and flood for this assessment. This software program integrates with a GIS to facilitate the manipulation of data on building stock, population, and the regional economy with hazard models. PBS&J updated this model in 2003 to HAZUS-MH (Multiple Hazard), which can model earthquake and flood, along with collateral issues associated with each model, such as liquefaction and landslide with earthquakes. This software was not released prior to the beginning of the planning process; however, PBS&J performed vulnerability and loss estimation models for earthquakes and flood for this project using the newer model. Additionally, the earthquake risk assessment explored the potential for collateral hazards such as liquefaction and earthquake-induced landslides. Three cases were examined, one case with shaking only, a second case with liquefaction potential, and a third with earthquake-induced landslides. Once the model was complete, the identified vulnerable assets were superimposed on top of this information, resulting in three risk/loss estimates: 1) the aggregated exposure and building count (both dollar exposure and population) at the census block level for residential and commercial occupancies, 2) the aggregated population at risk at the census block level, and 3) the critical infrastructure at risk (schools, hospitals, airports, bridges, and other facilities of critical nature). These results were then aggregated and presented by hazard risk level per jurisdiction. Results for residential and commercial properties were generated as annualized losses, which average all eight of the modeled return periods (100-year through 2500-year events). For critical facility losses it was helpful to look at 100- and 500-year return periods to plan for an event that is more likely to occur in the near-term. In the near term, a 500-year earthquake would cause increased shaking, liquefaction and landslide, which would be expected to increase loss numbers. Exposure for annualized earthquake included buildings and population in the entire county because a severe or worst case scenario earthquake could affect any structure in the County. Furthermore, the annualized earthquake loss table also shows potential collateral exposure and losses from liquefaction and landslide separately; this is the additional loss from earthquake due to liquefaction or landslide caused by earthquakes and should be added to the shaking-only loss values to get the correct value. (The collateral liquefaction and landslide loss results for critical facilities were included with earthquake in Tables 4.4-11 and 4.4-12, to plan for an event that is more likely to occur in the near-term as discussed above). Table 4.4-10 provides a breakdown of potential exposure and losses due to annualized earthquake events by jurisdiction. Tables 4.4-11 and 4.4-12 provide a breakdown of infrastructure and critical facility losses from 100-year and 500-year earthquakes, respectively. Approximately 2,800,000 people may be at risk from the annualized earthquake and earthquake-induced liquefaction hazards. In addition, special populations at risk that may be impacted by the earthquake hazard in San Diego County include 13,689 low-income households and 24,316 elderly persons. SECTIONFOUR Risk Assessment 93 Table 4.4-10 Potential Exposure and Losses from Annualized Earthquake Hazard by Jurisdiction Jurisdiction Exposed Population Building Count **Potential Loss from Shaking (x$1000) **Potential Additional Loss from Liquefaction (x$1000) **Potential Additional Loss from Landslide (x$1000) Potential Exposure (x$1000) Building Count **Potential Loss from Shaking (x$1000) **Potential Additional Loss from Liquefaction (x$1000) **Potential Additional Loss from Landslide (x$1000) Potential Exposure (x$1000) Carlsbad 104,707 43,723 2,649 0 524 12,308,025 1,559 998 0 352 6,986,970 Chula Vista 232,095 77,457 3,086 332 586 21,804,146 2,184 772 50 262 9,788,033 Coronado 23,009 9,541 1,309 156 208 2,685,792 470 224 0 75 2,106,399 Del Mar 4,591 2,537 235 0 46 714,166 220 110 0 27 985,974 El Cajon 98,205 35,656 1,739 0 319 10,037,164 1,360 726 0 218 6,095,112 Encinitas 64,145 24,848 1,962 0 536 6,994,712 1,268 659 0 209 5,682,796 Escondido 143,071 47,044 2,743 0 399 13,242,886 1,835 1,149 0 339 8,223,920Imperial Beach 28,243 9,859 680 149 94 2,775,309 346 87 8 34 1,550,668 La Mesa 56,880 25,333 1,026 0 121 7,131,240 952 318 0 82 4,266,578 Lemon Grove 25,650 8,824 454 0 56 2,483,956 365 95 0 32 1,635,821 National City 56,522 15,776 874 56 203 4,440,944 892 420 0 132 3,997,676Oceanside179,626 64,642 4,336 646 1,156 18,196,723 1,964 849 34 293 8,802,059 Poway 51,126 16,339 776 0 141 4,599,429 732 257 0 82 3,280,604 San Diego (City)1,354,013 510,740 32,046 1,648 8,721 143,773,310 18,862 12,428 725 4,231 84,533,825 San Marcos 83,149 27,726 934 0 113 7,804,869 812 518 0 153 3,639,140Santee56,848 19,681 1,076 0 279 5,540,202 582 252 0 108 2,608,349 Solana Beach 13,547 6,512 573 62 108 1,833,128 322 312 15 84 1,443,107 Unincorporated- Rural 168,254 60,561 886 0 152 17,047,922 2,177 149 0 43 9,756,661Unincorporated- Urban Core 333,626 108,042 8,963 1 2,113 30,413,823 3,560 1,123 0 329 15,954,852 Vista 96,100 30,707 1,597 0 251 8,644,021 1,163 411 0 116 5,212,217 Total 3,173,407 1,145,548 $67,943 $3,050 $16,126 $322,471,762 $41,625 $21,860 $832 $7,202 $186,550,763 Residential Buildings at Risk Commercial Buildings at Risk SECTIONFOUR Risk Assessment 94 Table 4.4-11 Potential Exposure to Critical Facilities and Infrastructure from 100-Year Earthquake Hazard by Jurisdiction Jurisdiction Data AIR BRDG BUS COM ELEC EMER GOVT HOSP INFR PORT POT WWTR RAIL SCH TOTAL Carlsbad Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Chula Vista Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Coronado Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Del Mar Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 El Cajon Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Encinitas Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Escondido Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Imperial Beach Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 La Mesa Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Lemon Grove Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 National City Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Oceanside Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Poway Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 San Diego (City)Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 San Marcos Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Santee Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Solana Beach Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Unincorporated -Number 15 30 1 19 0 26 0 8 437 0 0 1 0 28 565 Rural Exposure (x$1000)3,000,000 5,748 2,000 38,000 0 52,000 0 800,000 1,647 0 0 100,000 0 28,000 4,027,395 Unincorporated -Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Urban Core Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Vista Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Total Number 15 30 1 19 0 26 0 8 437 0 0 1 0 28 565 Total Exposure (x$1000)3,000,000 5,748 2,000 38,000 0 52,000 0 800,000 1,647 0 0 100,000 0 28,000 4,027,395 SECTIONFOUR Risk Assessment 95 Table 4.4-12 Potential Exposure to Critical Facilities and Infrastructure from 500-Year Earthquake Hazard by Jurisdiction Jurisdiction Data AIR BRDG BUS COM ELEC EMER GOVT HOSP INFR PORT POT WWTR RAIL SCH TOTAL Carlsbad Number 1 33 0 2 1 7 5 2 153 0 2 0 0 33 239 Exposure (x$1000)200,000 6,323 0 4,000 10,000 14,000 10,000 200,000 247 0 200,000 0 0 33,000 677,570Chula Vista Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0CoronadoNumber01010241190000937 Exposure (x$1000)0 192 0 2,000 0 4,000 8,000 100,000 30 0 0 0 0 9,000 123,222 Del Mar Number 0 5 0 0 0 1 2 0 14 0 0 0 0 2 24 Exposure (x$1000)0 958 0 0 0 2,000 4,000 0 10 0 0 0 0 2,000 8,968El Cajon Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Encinitas Number 0 16 0 1 0 6 3 3 85 0 1 0 7 25 147 Exposure (x$1000)0 3,066 0 2,000 0 12,000 6,000 300,000 145 0 100,000 0 14,000 25,000 462,211EscondidoNumber07114088883011146232 Exposure (x$1000)0 13,604 2,000 8,000 0 16,000 16,000 800,000 211 0 100,000 100,000 2,000 46,000 1,103,815Imperial Beach Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0La Mesa Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0Lemon Grove Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 National City Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0OceansideNumber143240101211124010843259 Exposure (x$1000)200,000 8,239 4,000 8,000 0 20,000 24,000 1,100,000 250 0 100,000 0 16,000 43,000 1,523,489PowayNumber000000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0San Diego (City)Number 2 115 3 15 4 24 35 4 239 47 1 0 5 68 562 Exposure (x$1000)400,000 22,034 6,000 30,000 40,000 48,000 70,000 400,000 421 940,000 100,000 0 10,000 68,000 2,134,455San Marcos Number 0 12 0 2 0 8 3 2 59 0 0 0 2 28 116 Exposure (x$1000)0 2,299 0 4,000 0 16,000 6,000 200,000 149 0 0 0 4,000 28,000 260,448 Santee Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0Solana Beach Number 0 5 0 0 0 1 2 0 28 0 0 0 1 9 46 Exposure (x$1000)0 958 0 0 0 2,000 4,000 0 47 0 0 0 2,000 9,000 18,005 Unincorporated -Number 30 188 2 31 2 76 1 12 1,145 0 0 4 0 63 1,554RuralExposure (x$1000)6,000,000 36,021 4,000 62,000 20,000 152,000 2,000 1,200,000 3,818 0 0 400,000 0 63,000 7,942,838Unincorporated -Number 0 39 0 9 0 20 3 6 165 0 1 0 2 45 290 Urban Core Exposure (x$1000)0 7472.4 0 18000 0 40000 6000 600000 252 0 100000 0 4000 45000 820,725VistaNumber012000943530001040131 Exposure (x$1000)0 2,299 0 0 0 18,000 8,000 300,000 101 0 0 0 20,000 40,000 388,400 Total Number 34 540 8 69 7 172 82 52 2,167 47 7 5 36 411 3,637Total Exposure (x$1000)6,800,000 103,464 16,000 138,000 70,000 344,000 164,000 5,200,000 5,681 940,000 700,000 500,000 72,000 411,000 15,464,145 SECTIONFOUR Risk Assessment 96 4.4.2.5 Flood Digitized 100-year and 500-year flood maps with base flood elevation (BFE) from the FEMA FIRM program for most of the areas were utilized for this project. Census blocks with non-zero population and non-zero dollar exposure that intersect with these polygons were used in the analysis. For the areas that did not include BFE information, a base flood elevation was estimated for the final purpose of computing the flood depth at different locations of the region as follows: • Transect lines across the flood polygon (perpendicular to the flow direction) were created using an approximation method for Zone A flood polygons. Zone A is the FEMA FIRM Zone that is defined as the 100-year base flood. • A point file was extracted from the line (Begin node, End node and center point). The Zonal operation in the GIS tool Spatial Analyst (with the point file and a digital elevation model [DEM]) was used to estimate the ground elevation in the intersection of the line with the flood polygon borders. The average value of the End and Begin point of the line was calculated. This value was assumed as the base flood elevation for each transect. A surface model (triangulated irregular network, or TIN) was derived from the original transect with the derived BFE value and the flood polygon. This TIN file approximated a continuous and variable flood elevation along the flood polygon. A grid file was then derived from the TIN file with the same extent and pixel resolution of the DEM (30-meter resolution). The difference of the flood elevation grid file and the DEM was calculated to produce an approximate flood depth for the whole study area. HAZUS-MH based damage functions, in a raster format, were created for each of the occupancies present in the census blocks. A customized Visual Basic (VBA) script was written to assign the ratio of damage expected (function of computed flood depth) for each type of occupancy based on the HAZUS-MH damage functions. HAZUS- MH exposure values ($) in raster format were created using Spatial Analyst. Since not all areas in the census blocks are completely within the flood area, the exposure at risk was weighted and estimated accordingly based on the number of pixels in flood area. Losses were then estimated through multiplication of damage ratio with the exposure at risk for each block. Losses were then approximated based on 100- and 500-year losses (high and low hazards). Table 4.4-13 provides a breakdown of potential exposure and losses by jurisdiction for 100-year flood, and Table 4.4-14 provides a breakdown of infrastructure and critical facility losses for 100-year flood by jurisdiction. Table 4.4-15 provides a breakdown of potential exposure and losses by jurisdiction from 500- year flood, and Table 4.4-16 provides a breakdown of potential infrastructure and critical facility losses by jurisdiction. The loss tables also provide a breakdown of loss ratios for commercial and residential properties by jurisdiction. These loss ratios are determined by dividing the loss values by the exposure values for each jurisdiction, and give a perspective of the potential losses for each jurisdiction for this hazard. For example, a loss ratio value of 0.4 in El Cajon would mean that 40% of the exposed buildings in El Cajon would be lost due to a 100- or 500-year flood. Approximately 134,000 people may be at risk from the 100-year flood hazard. In addition, special populations at risk that may be impacted by the 100-year flood hazard in San Diego County include 8,424 low-income households and 15,144 elderly persons. Approximately 215,000 people are at risk from the 500-year flood hazard. In addition, special populations at risk that may be impacted by the 500-year flood hazard in San Diego County include 13,689 low-income households and 24,316 elderly persons. SECTIONFOUR Risk Assessment 97 4.4.2.5.1 Participation in the National Flood Insurance Program Most jurisdictions within San Diego County participate in the National Flood Insurance program. Specific details for each participating jurisdiction are listed below. City of Carlsbad The City of Carlsbad has participated in the National Flood Insurance Program since 1974. Participation in the NFIP allows FEMA to authorize the sale of flood insurance (up to program limits) for businesses and residents within the appropriate flood risk zones. FEMA provides Flood Insurance Rate Maps (FIRM) delineating base flood elevations and flood risk zones and provides requirements to be adopted by the City. Their maps were updated in 2012. City of Chula Vista The City of Chula Vista participates in the National Flood Insurance Program, allowing FEMA to authorize the sale of flood insurance (up to program limits) for businesses and residents within the appropriate flood risk zones. FEMA provides Flood Insurance Rate Maps delineating base flood elevations and flood risk zones and provides requirements to be adopted by the City. The Chula Vista Municipal Code has been amended to include the language required by FEMA. City of Coronado The City of Coronado participates in the National Flood Insurance Program, allowing FEMA to authorize the sale of flood insurance (up to program limits) for businesses and residents within the appropriate flood risk zones. FEMA provides Flood Insurance Rate Maps (FIRM) delineating base flood elevations and flood risk zones and provides requirements to be adopted by the City. City of Del Mar The City of Del Mar participates in the National Flood Insurance Program, allowing FEMA to authorize the sale of flood insurance (up to program limits) for businesses and residents within the appropriate flood risk zones. FEMA provides Flood Insurance Rate Maps (FIRM) identifying base flood elevations and flood risk zones and provides requirements. All FEMA requirements have been adopted by the City. City of El Cajon The City of El Cajon is a participant in FEMA’s National Flood Insurance Program (NFIP). This program provides flood insurance for structures located within the floodplain areas in the City and as designated by FEMA. The City of El Cajon manages the permitting of any proposed developments and improvements within the floodplain areas per the FEMA guidelines and requirements and keeps up to date copies of the Flood Insurance Rate Maps (FIRM). These maps are used to assist constituents in answering their questions regarding the 100-year flood elevations and boundaries within the floodplain areas. City of Encinitas Encinitas participates in the National Flood Insurance Program (NFIP) and is required to adopt and enforce floodplain ordinances that meet FEMA’s requirements. In return the NFIP makes federally backed flood insurance available in areas that are prone to flooding (have at least 1% chance of flooding annually). Without Federally backed insurance for flooding, homeowners either can’t find flood insurance or the rate is very high. The NFIP is a Federal program administered by FEMA that provides flood insurance, floodplain management, and flood hazard mapping. The City of Encinitas Engineering Department SECTIONFOUR Risk Assessment 98 manages the permitting of any proposed developments and improvements within the floodplain areas per the FEMA guidelines and requirements and keeps up to date copies of the Flood Insurance Rate Maps (FIRM). These maps are used to address questions regarding the 100-year flood elevations and boundaries within the floodplain areas. Encinitas received updated maps last year. Any proposed changes to these maps are processed by the City through FEMA. The Floodplain Management Regulations in Chapter 23.40 of the Encinitas Municipal Code meet or exceed FEMA guidelines and requirements. City of Escondido The City of Escondido does not participate in the National Flood Insurance Program (NFIP). As part of their property insurance policy the City does purchase flood coverage. The City has a $30,000,000 limit with a deductible of either $250,000 or $100,000 depending upon the specific flood zone. City of Imperial Beach The City of Imperial Beach participates in the NFIP. The staff member with the key role in the program is the Floodplain Administrator. The Administrator determines if a proposed structure would be situated within an area of special flood hazard (usually a 100-year floodplain or floodway) as shown on the FEMA Flood Insurance Rate Map (FIRM). They are usually along the oceanfront, bay-front, or river valley. It is rare if the City receives a building permit application to build within a floodplain. When that occurs, the Administrator requires the finish floor elevation to be above the base flood elevation. In addition there would be a requirement for the applicant’s engineer to submit a hydrology study that would show the proposed structure would not raise the base flood elevation. The requirements in the City of Imperial beach follow the rules, regulations and guidelines of the National Flood Insurance Program. City of La Mesa The City of La Mesa is a participant in FEMA’s National Flood Insurance Program (NFIP). This program provides flood insurance for structures located within the floodplain areas in the City and as designated by FEMA. The City of La Mesa manages the permitting of any proposed developments and improvements within the floodplain areas per the FEMA guidelines and requirements and keeps up to date copies of the Flood Insurance Rate Maps (FIRM). These maps are used to assist constituents in answering their questions regarding the 100-year flood elevations and boundaries within the floodplain areas. City of Lemon Grove The City of Lemon Grove is a participant in FEMA’s National Flood Insurance Program (NFIP). This program provides flood insurance for structures located within the floodplain areas in the City and as designated by FEMA. The City of Lemon Grove manages the permitting of any proposed developments and improvements within the floodplain areas per the FEMA guidelines and requirements and keeps up to date copies of the Flood Insurance Rate Maps (FIRM). These maps are used to assist constituents in answering their questions regarding the 100-year flood elevations and boundaries within the floodplain areas. City of National City The City of National City is a participant in FEMA’s National Flood Insurance Program (NFIP). This program provides flood insurance for structures located within the floodplain areas in the city and as designated by FEMA. The City of National City manages the permitting of any proposed developments and improvements within the floodplain areas per the FEMA guidelines and requirements, State of SECTIONFOUR Risk Assessment 99 California Department of Water Resources Model Floodplain. Management Ordinance and the City of National City Floodplain Ordinance, and keeps up to date copies of the Flood Insurance Rate Maps (FIRM). These maps are used to assist constituents in answering their questions regarding the 100-year flood elevations and boundaries within the floodplain areas. Any proposed changes to these maps are processed by the City through FEMA. City of Oceanside The City of Oceanside participates in FEMA’s National Flood Insurance Program. The program is monitored through our City Engineering Department which manages the permitting of developments and improvements in the floodplain areas. These areas are identified by Flood Maps that are updated by FEMA. The City has been part of this program since 1991 with our last assessment in 1996. City of Poway The City of Poway participates in the National Flood insurance Program (NFIP). Participation in the NFIP is required to provide our citizens with Federally-subsidized flood insurance. The City’s responsibility, as a NFIP participant, is to adopt a floodplain ordinance regulate development in the 100 year floodplain. Any development in the floodplain requires a Floodplain Development permit issued by the City. They estimate there are over 900 residential structures located in the 100-year floodplain. The City of Poway also participates in the Community Rating System (CRS) program which provides our citizens with a 10% reduction in their flood insurance premiums. The amount of reduction is based on our floodplain management activities that are over and above the minimum required by FEMA. City of San Diego The City of San Diego is a participant in FEMA’s National Flood Insurance Program (NFIP). This program provides flood insurance for structures located within the floodplain areas in the city and as designated by FEMA. The City of San Diego manages the permitting of any proposed developments and improvements within the floodplain areas per the FEMA guidelines and requirements and keeps up to date copies of the Flood Insurance Rate Maps (FIRM). These maps are used to assist constituents in answering their questions regarding the 100-year flood elevations and boundaries within the floodplain areas. Any proposed changes to these maps are processed by the City through FEMA. City of San Marcos The City of San Marcos is a participant in FEMA’s National Flood Insurance Program (NFIP). This program provides flood insurance for structures located within the floodplain areas in the city and as designated by FEMA. The City of San Marcos has adopted a floodplain management ordinance in accordance with the FEMA’s rules and regulations. The City manages the permitting of any proposed developments and improvements within the floodplain areas per the guidelines and requirements provided in said ordinance and keeps up to date copies of the Flood Insurance Rate Maps (FIRM). These maps are used to assist constituents in answering their questions regarding the 100-year flood elevations and boundaries within the floodplain areas. Any proposed changes to these maps are processed by the City through FEMA. City of Santee The City of Santee is a participant in FEMA's National Flood Insurance Program (NFIP). This program provides flood insurance for structures located within the floodplain areas in the city and as designated by SECTIONFOUR Risk Assessment 100 FEMA. The City of Santee manages the permitting of any proposed developments and improvements within the floodplain areas per the City's Flood Damage Prevention Ordinance that meets or exceeds FEMA guidelines and requirements. The City of Santee keeps up to date copies of the Flood Insurance Rate Maps (FIRM) that are used to assist constituents in answering their questions regarding the 100-year flood elevations and boundaries within the floodplain areas. Any proposed changes to these maps are processed by the City through FEMA. City of Solana Beach The City of Solana Beach is a participant in FEMA's National Flood Insurance Program (NFIP). This program provides flood insurance for structures located within the floodplain areas in the city and as designated by FEMA. The City also has a Municipal Code (Chapter 17.80; FLOOD DAMAGE PREVENTION OVERLAY ZONE). This ordinance references the Federal Flood Insurance Rate Maps. The City of Solana Beach is currently working with FEMA to ensure their program remains current. City of Vista The City of Vista is a participant in FEMA's National Flood Insurance Program (NFIP). This program provides flood insurance for structures located within the floodplain areas in the city and as designated by FEMA. The City of Vista manages the permitting of any proposed developments and improvements within the floodplain areas per the City's Flood Damage Prevention Ordinance that meets or exceeds FEMA guidelines and requirements. The City of Vista keeps up to date copies of the Flood Insurance Rate Maps (FIRM) that are used to assist constituents in answering their questions regarding the 100-year flood elevations and boundaries within the floodplain areas. Any proposed changes to these maps are processed by the City through FEMA. County of San Diego The County of San Diego participates in the National Flood Insurance Program (NFIP) managed by the Federal Emergency Management Agency (FEMA). To qualify for flood insurance, new construction and substantial improvement to structures located in the Special Flood Hazard Area (SFHA) within the County must meet minimum standards established by the NFIP. Additionally, FEMA’s Community Rating System (CRS) program enables communities to earn credits for tasks and activities above and beyond minimum NFIP standards. The County has been a participating member under the CRS since September 2007, and has twice successfully reduced insurance premiums in San Diego by five percent. To ensure that the County’s Flood Damage Prevention Ordinance reflects the most current standards set forth by the NFIP and to implement higher regulations for development of new or substantially improved structures located within the SFHA, the County’s DPW Flood Control Engineering Group has begun the process of updating the Flood Damage Prevention Ordinance. Fire Protection Districts and Municipal Water Districts Special districts do not directly participate in the National Flood Insurance Program. Residents of the Fire protection Districts or Water Agencies participate in the NFIP through the process set up by the jurisdiction (City or County) they reside in. SECTIONFOUR Risk Assessment 101 Table 4.4-13 Potential Exposure and Losses from 100-Year Flood Hazard by Jurisdiction Jurisdiction Exposed Population Building Count Potential Exposure (x$1000)Building Count Potential Exposure (x$1000) Carlsbad 6,906 3,045 $857,168 102 $457,133 Chula Vista 5,947 2,395 $674,193 153 $685,700 Coronado 2,853 1,227 $345,401 30 $134,451 Del Mar 813 435 $122,453 42 $188,231 El Cajon 1,870 657 $184,946 36 $161,341 Encinitas 653 234 $65,871 22 $98,597 Escondido 8,367 2,599 $731,619 101 $452,652 Imperial Beach 1,206 408 $114,852 14 $62,744 La Mesa 0 0 $0 0 $0 Lemon Grove 105 34 $9,571 2 $8,963 National City 2,854 893 $251,380 118 $528,841 Oceanside 19,007 6,715 $1,890,273 217 $972,529 Poway 2,518 814 $229,141 47 $210,640 San Diego (City)36,042 12,191 $3,431,767 523 $2,343,929 San Marcos 2,377 794 $223,511 70 $313,719 Santee 1,873 572 $161,018 46 $206,158 Solana Beach 1,124 574 $161,581 13 $58,262 Unincorporated - Rural 7,276 3,661 $1,030,572 137 $613,993 Unincorporated - Urban Core 10,125 3,358 $945,277 195 $873,932 Vista 1,988 635 $178,753 94 $421,280 Total 113,904 41,241 $11,609,342 1,962 $8,793,095 Residential Buildings at Risk Commercial Buildings at Risk SECTIONFOUR Risk Assessment 102 Table 4.4-14 Potential Exposure to Critical Facilities and Infrastructure from 100-Year Flood Hazard by Jurisdiction Refer to Table 4.4-1 for abbreviation definition Jurisdiction Data AIR BRDG BUS COM ELEC EMER GOVT HOSP INFR PORT POT WWTR RAIL SCH Total Carlsbad Number 0 6 0 0 0 0 0 0 20 0 0 0 0 1 27 Exposure (x$1000)0 1,150 0 0 0 0 0 0 20 0 0 0 0 1,000 2,169Chula Vista Number 0 12 0 0 0 1 1 1 13 0 0 0 0 1 29 Exposure (x$1000)0 2,299 0 0 0 2,000 2,000 100,000 25 0 0 0 0 1,000 107,324 Coronado Number 0 1 0 0 0 0 1 0 2 0 0 0 0 0 4 Exposure (x$1000)0 192 0 0 0 0 2,000 0 7 0 0 0 0 0 2,198 Del Mar Number 0 3 0 0 0 0 0 0 4 0 0 0 0 0 7 Exposure (x$1000)0 575 0 0 0 0 0 0 3 0 0 0 0 0 578El Cajon Number 0 2 0 0 0 0 0 0 3 0 0 0 0 5 10 Exposure (x$1000)0 383 0 0 0 0 0 0 4 0 0 0 0 5,000 5,387 Encinitas Number 0 4 0 0 0 0 0 0 5 0 1 0 0 0 10 Exposure (x$1000)0 766 0 0 0 0 0 0 4 0 100,000 0 0 0 100,771 Escondido Number 0 4 0 0 0 0 0 0 6 0 0 0 0 5 15 Exposure (x$1000)0 766 0 0 0 0 0 0 15 0 0 0 0 5,000 5,781 Imperial Beach Number 0 0 0 0 0 0 0 0 1 0 0 0 0 0 1 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 La Mesa Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Lemon Grove Number 0 0 0 0 0 0 0 0 1 0 0 0 0 0 1 Exposure (x$1000)0 0 0 0 0 0 0 0 3 0 0 0 0 0 3 National City Number 0 8 0 0 0 0 1 0 9 1 0 0 0 1 20 Exposure (x$1000)0 1,533 0 0 0 0 2,000 0 24 20,000 0 0 0 1,000 24,557 Oceanside Number 1 17 0 1 0 2 3 0 28 0 0 0 0 5 57 Exposure (x$1000)200,000 3,257 0 2,000 0 4,000 6,000 0 53 0 0 0 0 5,000 220,310 Poway Number 0 7 0 0 0 1 0 0 1 0 0 0 0 0 9 Exposure (x$1000)0 1,341 0 0 0 2,000 0 0 2 0 0 0 0 0 3,343 San Diego (City)Number 0 74 1 3 0 0 2 1 66 49 0 0 1 3 200 Exposure (x$1000)0 14,178 2,000 6,000 0 0 4,000 100,000 99 980,000 0 0 2,000 3,000 1,111,278 San Marcos Number 0 3 0 0 0 0 0 2 6 0 0 0 0 2 13 Exposure (x$1000)0 575 0 0 0 0 0 200,000 14 0 0 0 0 2,000 202,589 Santee Number 0 9 0 0 0 0 0 0 3 0 0 0 0 0 12 Exposure (x$1000)0 1,724 0 0 0 0 0 0 1 0 0 0 0 0 1,726 Solana Beach Number 0 1 0 0 0 0 0 0 0 0 0 0 0 0 1 Exposure (x$1000)0 192 0 0 0 0 0 0 0 0 0 0 0 0 192 Unincorporated Number 3 36 0 1 0 4 0 0 51 0 0 0 0 12 107RuralExposure (x$1000)600,000 6,898 0 2,000 0 8,000 0 0 175 0 0 0 0 12,000 629,073 Unincorporated Number 0 14 0 0 0 1 1 0 18 0 0 0 0 0 34Urban Core Exposure (x$1000)0 2,682 0 0 0 2,000 2,000 0 50 0 0 0 0 0 6,733 Vista Number 0 0 0 0 0 1 1 0 2 0 0 0 1 0 5 Exposure (x$1000)0 0 0 0 0 2,000 2,000 0 5 0 0 0 2,000 0 6,005 Total Number 4 201 1 5 0 10 10 4 239 50 1 0 2 35 562 Total Exposure (x$1000)800,000 38,512 2,000 10,000 0 20,000 20,000 400,000 504 1,000,000 100,000 0 4,000 35,000 2,430,016 SECTIONFOUR Risk Assessment 103 Table 4.4-15 Potential Exposure and Losses from 500-Year Flood Hazard by Jurisdiction Residential Buildings at Risk Commercial Buildings at Risk Jurisdiction Exposed Population Building Count Potential Exposure (x$1000)Building Count Potential Exposure (x$1000) Carlsbad 6,996 3,086 $868,709 104 $466,097 Chula Vista 25,564 9,180 $2,584,170 405 $1,815,089 Coronado 3,868 1,715 $482,773 46 $206,158 Del Mar 1,062 567 $159,611 47 $210,640 El Cajon 17,608 6,457 $1,817,646 278 $1,245,913 Encinitas 678 243 $68,405 23 $103,079 Escondido 32,516 9,994 $2,813,311 336 $1,505,851 Imperial Beach 3,408 1,178 $331,607 35 $156,860 La Mesa 0 0 $0 0 $0 Lemon Grove 131 41 $11,542 2 $8,963 National City 8,584 2,735 $769,903 259 $1,160,760 Oceanside 37,323 12,878 $3,625,157 368 $1,649,266 Poway 4,690 1,540 $433,510 79 $354,054 San Diego (City)85,289 28,438 $8,005,297 1,126 $5,046,394 San Marcos 2,609 875 $246,313 77 $345,091 Santee 2,994 967 $272,211 60 $268,902 Solana Beach 1,250 648 $182,412 16 $71,707 Unincorporated - Rural 8,950 4,426 $1,245,919 151 $676,737 Unincorporated - Urban Core 11,357 3,785 $1,065,478 213 $954,602 Vista 4,639 1,553 $437,170 144 $645,365 Total 259,516 90,306 $25,421,139 3,769 $16,891,527 SECTIONFOUR Risk Assessment 104 Table 4.4-16 Potential Exposure to Critical Facilities and Infrastructure from 500-Year Flood Hazard by Jurisdiction Jurisdiction Data AIR BRDG BUS COM ELEC EMER GOVT HOSP INFR PORT POT WWTR RAIL SCH TotalCarlsbadNumber06000000200000127 Exposure (x$1000)0 1,150 0 0 0 0 0 0 20 0 0 0 0 1,000 2,169Chula Vista Number 0 18 0 0 1 1 1 1 30 1 0 0 0 3 56 Exposure (x$1000)0 3,449 0 0 10,000 2,000 2,000 100,000 48 20,000 0 0 0 3,000 140,497CoronadoNumber010000102000004 Exposure (x$1000)0 192 0 0 0 0 2,000 0 7 0 0 0 0 0 2,198Del Mar Number 0 3 0 0 0 1 0 0 4 0 0 0 0 0 8 Exposure (x$1000)0 575 0 0 0 2,000 0 0 4 0 0 0 0 0 2,578El Cajon Number 0 13 1 0 1 2 3 3 9 0 0 0 0 8 40 Exposure (x$1000)0 2,491 2,000 0 10,000 4,000 6,000 300,000 19 0 0 0 0 8,000 332,510EncinitasNumber0400000060100011 Exposure (x$1000)0 766 0 0 0 0 0 0 5 0 100,000 0 0 0 100,771 Escondido Number 0 20 0 0 0 2 5 2 14 0 0 0 0 11 54 Exposure (x$1000)0 3,832 0 0 0 4,000 10,000 200,000 31 0 0 0 0 11,000 228,863 Imperial Beach Number 0 0 0 0 0 0 0 0 2 0 0 0 0 0 2 Exposure (x$1000)0 0 0 0 0 0 0 0 1 0 0 0 0 0 1 La Mesa Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Lemon Grove Number 0 0 0 0 0 0 0 0 1 0 0 0 0 0 1 Exposure (x$1000)0 0 0 0 0 0 0 0 4 0 0 0 0 0 4 National City Number 0 12 0 0 0 1 2 0 11 1 0 0 0 2 29 Exposure (x$1000)0 2,299 0 0 0 2,000 4,000 0 27 20,000 0 0 0 2,000 30,327 Oceanside Number 1 21 0 2 0 4 4 1 37 0 0 0 1 6 77 Exposure (x$1000)200,000 4,024 0 4,000 0 8,000 8,000 100,000 77 0 0 0 2,000 6,000 332,100 Poway Number 0 8 0 0 0 1 0 0 1 0 0 0 0 1 11 Exposure (x$1000)0 1,533 0 0 0 2,000 0 0 3 0 0 0 0 1,000 4,535 San Diego (City)Number 0 119 2 3 0 2 8 3 122 49 1 0 1 5 315 Exposure (x$1000)0 22,800 4,000 6,000 0 4,000 16,000 300,000 229 980,000 100,000 0 2,000 5,000 1,440,030 San Marcos Number 0 4 0 0 0 0 0 2 6 0 0 0 0 2 14 Exposure (x$1000)0 766 0 0 0 0 0 200,000 14 0 0 0 0 2,000 202,781 Santee Number 0 9 0 2 0 0 1 0 5 0 0 0 0 0 17 Exposure (x$1000)0 1,724 0 4,000 0 0 2,000 0 4 0 0 0 0 0 7,729 Solana Beach Number 0 1 0 0 0 0 0 0 0 0 0 0 0 0 1 Exposure (x$1000)0 192 0 0 0 0 0 0 0 0 0 0 0 0 192 Unincorporated Number 3 39 0 1 0 4 1 0 56 0 0 0 0 13 117RuralExposure (x$1000)600,000 7,472 0 2,000 0 8,000 2,000 0 193 0 0 0 0 13,000 632,665 Unincorporated Number 0 15 0 0 0 1 1 0 20 0 0 0 0 1 38 Urban Core Exposure (x$1000)0 2,874 0 0 0 2,000 2,000 0 58 0 0 0 0 1,000 7,932 Vista Number 0 1 0 0 0 2 2 0 4 0 0 0 1 4 14 Exposure (x$1000)0 192 0 0 0 4,000 4,000 0 10 0 0 0 2,000 4,000 14,202 Total Number 4 294 3 8 2 21 29 12 349 51 2 0 3 57 835 Total Exposure (x$1000)800,000 56,330 6,000 16,000 20,000 42,000 58,000 1,200,000 753 1,020,000 200,000 0 6,000 57,000 3,482,083 Refer to Table 4.4-1 for abbreviation definition SECTIONFOUR Risk Assessment 105 4.4.2.6 Rain-Induced Landslide Steep slope and soils data from SANDAG, as well as data from the State of California, U.S. Geological Survey and HAZUS for all of San Diego County were combined and modeled to determine areas susceptible to rain-induced landslides. Soils that are prone to movement were determined from the database, and combined with areas that have greater than 25% slope, which are prone to sliding. The combination of these two factors gives a general idea of landslide susceptibility. Localized hard copy maps developed by Tan were also reviewed. The TAN landslide susceptibility modeling takes into account more information, such as past landslides, landslide-prone formations, and steep slope. The identified vulnerable assets were superimposed on top of this information, resulting in three risk/exposure estimates: 1) the aggregated exposure and building count (both dollar exposure and population) at the census block level for residential and commercial occupancies, 2) the aggregated population at risk at the census block level, and 3) the critical infrastructure at risk (schools, hospitals, airports, bridges, and other facilities of critical nature). These results were then aggregated and presented by hazard risk level per jurisdiction. Table 4.4-17 provides a breakdown of potential exposure for high-risk rain-induced landslide hazard by jurisdiction, and Table 4.4-18 provides a breakdown of infrastructure and critical facility exposure for high risk. Table 4.4-19 provides a breakdown of potential exposure for moderate risk rain-induced landslide by jurisdiction, and Table 4.4-20 provides a breakdown of potential infrastructure and critical facility exposure for moderate risk. Approximately 505,000 people may be at risk from the rain-induced landslide hazard. In addition, special populations at risk that may be impacted by the rain-induced landslide hazard in San Diego County include 22,346 low-income households and 57,564 elderly persons. SECTIONFOUR Risk Assessment 106 Table 4.4-17 Potential Exposure from Rain-Induced Landslide Hazard (High Risk) by Jurisdiction Jurisdiction Exposed Population Building Count Potential Exposure (x$1000) Building Count Potential Exposure (x$1000) Carlsbad 455 204 $57,426 2 $8,963 Chula Vista 0 0 $0 0 $0 Coronado 0 0 $0 0 $0 Del Mar 0 0 $0 0 $0 El Cajon 35 22 $6,193 0 $0 Encinitas 24 7 $1,971 0 $0 Escondido 751 295 $83,043 2 $8,963 Imperial Beach 0 0 $0 0 $0 La Mesa 0 0 $0 0 $0 Lemon Grove 2 0 $0 0 $0 National City 0 0 $0 0 $0 Oceanside 0 0 $0 0 $0 Poway 2 0 $0 0 $0 San Diego (City)137,095 48,049 $13,525,794 1,072 $4,804,382 San Marcos 1,441 457 $128,646 4 $17,927 Santee 35 12 $3,378 0 $0 Solana Beach 0 0 $0 0 $0 Unincorporated - Rural 9,130 3,573 $1,005,800 93 $416,798 Unincorporated - Urban Core 1,509 314 $88,391 4 $17,927 Vista 92 32 $9,008 1 $4,482 Total 150,571 52,965 $14,909,648 1,178 $5,279,443 Residential Buildings at Risk Commercial Buildings at Risk SECTIONFOUR Risk Assessment 107 Table 4.4-18 Potential Exposure to Critical Facilities and Infrastructure from Rain-Induced Landslide Hazard (High Risk) by Jurisdiction Refer to Table 4.4-1 for abbreviation definition Jurisdiction Data AIR BRDG BUS COM ELEC EMER GOVT HOSP INFR PORT POT WWTR RAIL SCH Total Carlsbad Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Chula Vista Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Coronado Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0Del Mar Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 El Cajon Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Encinitas Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Escondido Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Imperial Beach Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 La Mesa Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Lemon Grove Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0National City Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Oceanside Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Poway Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 San Diego (City)Number 0 17 0 10 0 6 4 0 93 0 0 0 0 22 152 Exposure (x$1000)0 3,257 0 20,000 0 12,000 8,000 0 221 0 0 0 0 22,000 65,478 San Marcos Number 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 Exposure (x$1000)0 0 0 0 0 2,000 0 0 0 0 0 0 0 0 2,000 Santee Number 0 0 0 1 0 0 0 0 0 0 0 0 0 0 1 Exposure (x$1000)0 0 0 2,000 0 0 0 0 0 0 0 0 0 0 2,000Solana Beach Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Unincorporated Number 0 3 0 2 0 3 1 0 26 0 0 0 0 0 35RuralExposure (x$1000)0 575 0 4,000 0 6,000 2,000 0 82 0 0 0 0 0 12,657 Unincorporated Number 0 0 0 0 0 0 0 0 2 0 0 0 0 8 10Urban Core Exposure (x$1000)0 0 0 0 0 0 0 0 3 0 0 0 0 8,000 8,003 Vista Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0Total Number 0 20 0 13 0 10 5 0 121 0 0 0 0 30 199Total Exposure (x$1000)0 3,832 0 26,000 0 20,000 10,000 0 306 0 0 0 0 30,000 90,138 SECTIONFOUR Risk Assessment 108 Table 4.4-19 Potential Exposure to Rain-Induced Landslide Hazard (Moderate Risk) by Jurisdiction Jurisdiction Exposed Population Building Count Potential Exposure (x$1000) Building Count Potential Exposure (x$1000) Carlsbad 57 30 $8,445 0 $0 Chula Vista 2 1 $282 1 $4,482 Coronado 0 0 $0 0 $0 Del Mar 0 0 $0 0 $0 El Cajon 39 13 $3,660 1 $4,482 Encinitas 6 1 $282 0 $0 Escondido 171 71 $19,987 2 $8,963 Imperial Beach 0 0 $0 0 $0 La Mesa 0 0 $0 0 $0 Lemon Grove 0 0 $0 0 $0 National City 7 2 $563 0 $0 Oceanside 0 0 $0 0 $0 Poway 0 0 $0 0 $0 San Diego (City)10 3 $845 0 $0 San Marcos 970 286 $80,509 0 $0 Santee 0 0 $0 0 $0 Solana Beach 0 0 $0 0 $0 Unincorporated - Rural 23,197 4,188 $1,178,922 89 $398,871 Unincorporated - Urban Core 35,499 11,039 $3,107,479 389 $1,743,381 Vista 11 2 $563 0 $0 Total 59,969 15,636 $4,401,534 482 $2,160,179 Residential Buildings at Risk Commercial Buildings at Risk SECTIONFOUR Risk Assessment 109 Table 4.4-20 Potential Exposure to Critical Facilities and Infrastructure from Rain-Induced Landslide Hazard (Moderate Risk) by Jurisdiction Jurisdiction Data AIR BRDG BUS COM ELEC EMER GOVT HOSP INFR PORT POT WWTR RAIL SCH Total Carlsbad Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Chula Vista Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0CoronadoNumber000000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0Del Mar Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0El Cajon Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0EncinitasNumber000000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Escondido Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Imperial Beach Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 La Mesa Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Lemon Grove Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 National City Number 0 1 0 0 0 0 0 0 0 0 0 0 0 0 1 Exposure (x$1000)0 192 0 0 0 0 0 0 0 0 0 0 0 0 192 Oceanside Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0PowayNumber000000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0San Diego (City)Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0San Marcos Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Santee Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Solana Beach Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Unincorporated Number 1 20 0 0 0 3 0 0 39 0 0 0 0 4 67RuralExposure (x$1000)200,000 3,832 0 0 0 6,000 0 0 108 0 0 0 0 4,000 213,940 Unincorporated Number 0 29 0 0 0 8 2 1 36 0 0 0 2 12 90Urban Core Exposure (x$1000)0 5,556 0 0 0 16,000 4,000 100,000 71 0 0 0 4,000 12,000 141,628VistaNumber000000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0Total Number 1 50 0 0 0 11 2 1 75 0 0 0 2 16 158Total Exposure (x$1000)200,000 9,580 0 0 0 22,000 4,000 100,000 179 0 0 0 4,000 16,000 355,759 SECTIONFOUR Risk Assessment 110 4.4.2.7 Wildfire/Structure Fire Wildfire loss estimates were determined using the USGS LANDFIRE model because data for the CDF- FRAP model was being revised and would not be available for this revision. The LANDFIRE model provides five different Fire Regimes. In the model, fire threat is a combination of factors including; 1) historical fire regime and fire regime condition class, 2) existing vegetation, and 3) topography. These factors were combined to create five fire regime classes ranging from little or no threat to extreme. The regime classes are: Fire Regime I - 0-35 year frequency and low to mixed severity Fire Regime II - 0-35 year frequency and high severity Fire regime III - 35-100+ year frequency and mixed severity Fire Regime IV - 35-100 + year frequency and high severity Fire Regime V - 200+ year frequency and high severity The model uses spatial data in the ARC Grid format which includes existing vegetation types, historical vegetation data, and fire behavior fuel models. It also incorporates natural and human-caused changes. Fuel is considered to be any material that can burn and is further defined as live and dead biomass. Fuel loading is the dry weight of a fuel component per unit area, typically kilogram per square meter. Other factors such as surface-to-volume ratio, packing ratio and heat content are also considered42. LANDFIRE uses the Fuel Characterization Classification System (FCCS) developed by Sandberg and others (2001) which summarizes fuel loading using canopy, shrub, surface and ground fuel stratifications. It also uses a fuel loading model developed specifically for LANDFIRE. This uses a broad classification of fuel beds based on fuel loading that accounts for variability of loading within fuel components43. Wildfire can create a multi-hazard effect, where areas that are burned by wildfire suddenly have greater flooding risks because the vegetation that prevented erosion is now gone. Watershed from streams and rivers will change and floodplain mapping may need to be updated. Also, air quality issues during a large- scale fire would cause further economic losses than only the structural losses described below. Road closures and business closures due to large-scale fires would also increase the economic losses shown below. Areas burned during the 2007 firestorm that are susceptible to flooding or debris flow as a result of a significant rain event have been mapped and these maps have been provided to the appropriate jurisdictions. Tables 4.4-21 and 4.4-22 provide a breakdown of potential exposure to Fire Regimes II and IV. These two regimes provide the greatest risk to the San Diego region. 42 Keane, Robert F., Tracey Frescino, Matthew C. Reeves, and Jennifer L. Long, Mapping Wildland Fuel Across Large Regions for the LANDFIRE prototype Project, USDA Forest Service Gen. Tech. Rep. RMRS-GTR-175. 2006 43 Ibid. SECTIONFOUR Risk Assessment 111 Table 4.4-21 Potential Exposure from Extreme Wildfire Hazard by Jurisdiction FIRE REGIME GROUPS II AND IV - POPULATION TOTAL Buildings at Risk Building Count Exposure (x$1,000) Square Footage Exposure (x$1,000) Exposure (x$1,000) Carlsbad 99,892 43,157 12,148,696 29,541 10,339,342 22,488,038 Chula Vista 227,269 72,446 20,393,549 24,923 8,722,910 29,116,459 Coronado 22,740 9,263 2,607,535 3,372 1,180,036 3,787,571 Del Mar 3,791 2,288 644,072 2,055 719,363 1,363,435 El Cajon 96,248 32,872 9,253,468 18,121 6,342,347 15,595,815 Encinitas 57,529 23,980 6,750,370 15,107 5,287,475 12,037,845 Escondido 134,425 43,388 12,213,722 20,384 7,134,378 19,348,100 Imperial Beach 25,831 9,466 2,664,679 1,477 517,032 3,181,711 La Mesa 56,037 24,608 6,927,152 10,150 3,552,605 10,479,757 Lemon Grove 25,538 8,689 2,445,954 2,777 971,934 3,417,887 National City 57,267 15,144 4,263,036 9,300 3,255,165 7,518,201 Oceanside 157,029 60,356 16,990,214 17,827 6,239,477 23,229,691 Poway 43,624 15,054 4,237,701 12,366 4,328,138 8,565,839 San Diego (City)1,244,722 486,276 136,886,694 262,238 91,783,418 228,670,112 San Marcos 79,610 25,994 7,317,311 14,638 5,123,300 12,440,611 Santee 45,353 16,283 4,583,665 5,307 1,857,498 6,441,162 Solana Beach 12,004 5,986 1,685,059 5,292 1,852,269 3,537,328 Vista 89,520 29,418 8,281,167 18,919 6,621,623 14,902,790 Unincorporated-Rural 88,262 27,785 7,821,478 12,481 4,368,416 12,189,894 Unincorporated-Urban 335,301 111,685 31,439,328 29,983 10,494,099 41,933,427 Padre Dam MWD 83,399 30,088 8,469,772 11,692 4,092,373 12,562,145 Valley Center MWD 22,390 7,410 2,085,915 3,023 1,058,187 3,144,102 Alpine FPD 12,885 4,814 1,355,141 1,355 474,178 1,829,319 Rancho Santa Fe FPD 24,260 10,052 2,829,638 4,463 1,562,217 4,391,855 San Miguel FPD 114,949 39,482 11,114,183 9,036 3,162,580 14,276,763 TOTAL1 2,901,990 1,064,138 299,554,847 516,259 180,690,824 480,245,671 1Total includes municipalities and unincorporated area only; FPDs and MWDs are excluded from the total to avoid multiple counting of items. Residential Buildings at Risk Commercial Buildings at RiskExposed PopulationJurisdiction SECTIONFOUR Risk Assessment 112 Table 4.4-22 Potential Exposure from Very High Wildfire Hazard by Jurisdiction Jurisdiction Exposed Population Building Count Potential Exposure (x$1000) Building Count Potential Exposure (x$1000) Carlsbad 3,219 1,294 $364,261 33 $147,896Chula Vista 9,048 2,795 $786,793 3 $13,445Coronado190$0 0 $0 Del Mar 7 5 $1,408 0 $0El Cajon 97 36 $10,134 2 $8,963 Encinitas 1,267 424 $119,356 14 $62,744 Escondido 846 328 $92,332 14 $62,744Imperial Beach 65 0 $0 0 $0 La Mesa 0 0 $0 0 $0 Lemon Grove 188 79 $22,239 1 $4,482National City 0 0 $0 0 $0 Oceanside 1,402 470 $132,305 7 $31,372Poway937305$85,858 17 $76,189San Diego (City)20,153 6,990 $1,967,685 208 $932,194 San Marcos 2,236 818 $230,267 8 $35,854Santee22289$25,054 3 $13,445 Solana Beach 76 33 $9,290 1 $4,482 Unincorporated - Rural 47,816 18,209 $5,125,834 658 $2,948,959 Unincorporated - Urban Core 41,461 10,036 $2,825,134 180 $806,706 Vista 654 217 $61,086 7 $31,372 Total 129,713 42,128 $11,859,032 1,156 $5,180,845 Residential Buildings at Risk Commercial Buildings at Risk SECTIONFOUR Risk Assessment 113 Table 4.4-23 Potential Exposure from High Wildfire Hazard by Jurisdiction Jurisdiction Exposed Population Building Count Potential Exposure (x$1000) Building Count Potential Exposure (x$1000) Carlsbad 9,255 4,298 $1,209,887 72 $322,682Chula Vista 3,840 1,224 $344,556 18 $80,671Coronado00$0 0 $0 Del Mar 16 9 $2,534 1 $4,482El Cajon 118 42 $11,823 3 $13,445 Encinitas 1,159 419 $117,949 18 $80,671 Escondido 1,660 654 $184,101 17 $76,189Imperial Beach 37 7 $1,971 0 $0 La Mesa 404 177 $49,826 1 $4,482 Lemon Grove 0 0 $0 0 $0National City 9 2 $563 5 $22,409 Oceanside 2,795 849 $238,994 21 $94,116Poway3,069 976 $274,744 55 $246,494San Diego (City)30,997 10,710 $3,014,865 280 $1,254,876 San Marcos 11,312 3,578 $1,007,207 30 $134,451Santee2,658 938 $264,047 18 $80,671Solana Beach 50 22 $6,193 1 $4,482 Unincorporated - Rural 8,518 3,197 $899,956 108 $484,024 Unincorporated - Urban Core 8,068 2,504 $704,876 76 $340,609 Vista 792 277 $77,976 12 $53,780Total84,757 29,883 $8,412,065 736 $3,298,531 Residential Buildings at Risk Commercial Buildings at Risk SECTIONFOUR Risk Assessment 114 Table 4.4-24 Potential Exposure from Moderate Wildfire Hazard by Jurisdiction Jurisdiction Exposed Population Building Count Potential Exposure (x$1000) Building Count Potential Exposure (x$1000) Carlsbad 76,454 31,464 $8,857,116 1,229 $5,508,009Chula Vista 169,128 57,512 $16,189,628 1,963 $8,797,577Coronado18,868 8,097 $2,279,306 428 $1,918,168 Del Mar 3,332 1,836 $516,834 178 $797,743El Cajon 97,629 35,464 $9,983,116 1,348 $6,041,332 Encinitas 55,064 21,388 $6,020,722 1,103 $4,943,315 Escondido 134,126 43,671 $12,293,387 1,745 $7,820,567Imperial Beach 26,346 9,139 $2,572,629 310 $1,389,327 La Mesa 56,195 25,030 $7,045,945 946 $4,239,688 Lemon Grove 25,058 8,606 $2,422,589 361 $1,617,894National City 55,054 15,749 $4,433,344 881 $3,948,378 Oceanside 161,361 58,273 $16,403,850 1,824 $8,174,621Poway43,815 14,007 $3,942,971 610 $2,733,837San Diego (City)1,251,231 473,008 $133,151,752 17,500 $78,429,750 San Marcos 60,659 20,218 $5,691,367 735 $3,294,050Santee50,473 17,705 $4,983,958 535 $2,397,710Solana Beach 11,413 5,585 $1,572,178 303 $1,357,955 Unincorporated - Rural 71,028 24,474 $6,889,431 792 $3,549,506 Unincorporated - Urban Core 255,909 86,104 $24,238,276 2,970 $13,310,649 Vista 90,913 28,908 $8,137,602 1,106 $4,956,760Total2,714,056 986,238 $277,625,997 36,867 $165,226,834 Residential Buildings at Risk Commercial Buildings at Risk SECTIONFOUR Risk Assessment 115 Table 4.4-25 Potential Exposure from Wildfire (Moderate, High, Very High, Extreme Combined) Hazard by Jurisdiction Jurisdiction Exposed Population Building Count Potential Exposure (x$1000) Building Count Potential Exposure (x$1000) Carlsbad 88,928 37,056 $10,431,264 1,334 $5,978,588Chula Vista 182,033 61,536 $17,322,384 1,984 $8,891,693Coronado18,887 8,097 $2,279,306 428 $1,918,168 Del Mar 3,355 1,850 $520,775 179 $802,224El Cajon 97,844 35,542 $10,005,073 1,353 $6,063,740 Encinitas 57,495 22,232 $6,258,308 1,135 $5,086,730 Escondido 136,697 44,680 $12,577,420 1,776 $7,959,499Imperial Beach 26,448 9,146 $2,574,599 310 $1,389,327 La Mesa 56,599 25,207 $7,095,771 947 $4,244,170 Lemon Grove 25,246 8,685 $2,444,828 362 $1,622,375National City 55,063 15,751 $4,433,907 886 $3,970,786 Oceanside 165,558 59,592 $16,775,148 1,852 $8,300,108 Poway 47,823 15,289 $4,303,854 682 $3,056,519San Diego (City)1,302,402 490,708 $138,134,302 17,989 $80,621,301 San Marcos 74,207 24,614 $6,928,841 773 $3,464,354Santee53,353 18,732 $5,273,058 556 $2,491,825Solana Beach 11,539 5,640 $1,587,660 305 $1,366,919 Unincorporated - Rural 140,648 51,134 $14,394,221 1,745 $7,820,567 Unincorporated - Urban Core 307,689 99,272 $27,945,068 3,249 $14,561,043Vista92,372 29,407 $8,278,071 1,125 $5,041,913Total2,944,186 1,064,170 $299,563,855 38,970 $174,651,849 Residential Buildings at Risk Commercial Buildings at Risk SECTIONFOUR Risk Assessment 116 Table 4.4-26 Potential Exposure to Critical Facilities and Infrastructures from Extreme Wildfire Hazard by Jurisdiction Jurisdiction Data AIR BRDG BUS COM ELEC EMER GOVT HOSP INFR PORT POT WWTR RAIL SCH TotalCarlsbadNumber000000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0Chula Vista Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0CoronadoNumber000000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0Del Mar Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0El Cajon Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0EncinitasNumber000000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0EscondidoNumber000000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 1 0 0 0 0 0 1 Imperial Beach Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 La Mesa Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Lemon Grove Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 National City Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Oceanside Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Poway Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 San Diego (City)Number 0 0 0 0 0 0 0 0 5 0 0 0 0 0 5 Exposure (x$1000)0 0 0 0 0 0 0 0 6 0 0 0 0 0 6 San Marcos Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Santee Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Solana Beach Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Unincorporated Number 2 22 1 14 0 5 0 0 114 0 0 0 0 2 160RuralExposure (x$1000)400,000 4,215 2,000 28,000 0 10,000 0 0 415 0 0 0 0 2,000 446,630 Unincorporated Number 0 0 0 0 0 0 0 0 1 0 0 0 0 0 1Urban Core Exposure (x$1000)0 0 0 0 0 0 0 0 4 0 0 0 0 0 4 Vista Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Total Number 2 22 1 14 0 5 0 0 120 0 0 0 0 2 166Total Exposure (x$1000)400,000 4,215 2,000 28,000 0 10,000 0 0 426 0 0 0 0 2,000 446,641 Refer to Table 4.4-1 for abbreviation definition SECTIONFOUR Risk Assessment 117 Table 4.4-27 Potential Exposure to Critical Facilities and Infrastructures from Very High Wildfire Hazard by Jurisdiction Jurisdiction Data AIR BRDG BUS COM ELEC EMER GOVT HOSP INFR PORT POT RAIL SCH Total Carlsbad Number 0 1 0 0 0 0 1 1 2 0 0 0 2 7 Exposure (x$1000)0 192 0 0 0 0 2,000 100,000 3 0 0 0 2,000 104,195Chula Vista Number 0 0 0 0 0 0 0 0 3 0 0 0 1 4 Exposure (x$1000)0 0 0 0 0 0 0 0 1 0 0 0 1,000 1,001CoronadoNumber00000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 Del Mar Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0El Cajon Number 0 0 0 0 0 0 0 0 1 0 0 0 0 1 Exposure (x$1000)0 0 0 0 0 0 0 0 3 0 0 0 0 3EncinitasNumber01000000100002 Exposure (x$1000)0 192 0 0 0 0 0 0 1 0 0 0 0 193 Escondido Number 0 1 0 0 0 0 0 0 2 0 0 0 0 3 Exposure (x$1000)0 192 0 0 0 0 0 0 4 0 0 0 0 196Imperial Beach Number 0 0 0 0 0 0 0 0 1 0 0 0 0 1 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 La Mesa Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0Lemon Grove Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0National City Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 Oceanside Number 0 0 0 0 0 0 0 0 2 0 0 0 0 2 Exposure (x$1000)0 0 0 0 0 0 0 0 4 0 0 0 0 4PowayNumber00000000300014 Exposure (x$1000)0 0 0 0 0 0 0 0 8 0 0 0 1,000 1,008 San Diego (City)Number 0 8 0 2 0 0 1 0 58 0 0 0 3 72 Exposure (x$1000)0 1,533 0 4,000 0 0 2,000 0 134 0 0 0 3,000 10,667 San Marcos Number 0 0 0 0 0 0 0 0 1 0 0 0 0 1 Exposure (x$1000)0 0 0 0 0 0 0 0 1 0 0 0 0 1SanteeNumber00000000100001 Exposure (x$1000)0 0 0 0 0 0 0 0 1 0 0 0 0 1 Solana Beach Number 0 0 0 0 0 0 0 0 1 0 0 0 0 1 Exposure (x$1000)0 0 0 0 0 0 0 0 2 0 0 0 0 2 Unincorporated - Number 13 105 2 34 0 50 0 5 665 0 0 0 23 897RuralExposure (x$1000)2,600,000 20,118 4,000 68,000 0 100,000 0 500,000 2,173 0 0 0 23,000 3,317,291 Unincorporated - Number 0 9 0 0 0 6 1 2 75 0 0 0 6 99Urban Core Exposure (x$1000)0 1,724 0 0 0 12,000 2,000 200,000 82 0 0 0 6,000 221,806VistaNumber00000000100012 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 1,000 1,000 Total Number 13 125 2 36 0 56 3 8 815 0 0 0 37 1,095Total Exposure (x$1000)2,600,000 23,950 4,000 72,000 0 112,000 6,000 800,000 2,417 0 0 0 37,000 3,657,367 Refer to Table 4.4-1 for abbreviation definition SECTIONFOUR Risk Assessment 118 Table 4.4-28 Potential Exposure to Critical Facilities and Infrastructures from High Wildfire Hazard by Jurisdiction Jurisdiction Data AIR BRDG BUS COM ELEC EMER GOVT HOSP INFR PORT POT WWTR RAIL SCH Total Carlsbad Number 0 0 0 0 0 0 0 0 19 0 0 0 0 3 22 Exposure (x$1000)0 0 0 0 0 0 0 0 27 0 0 0 0 3,000 3,027 Chula Vista Number 0 1 0 0 0 0 0 0 2 0 0 0 0 1 4 Exposure (x$1000)0 192 0 0 0 0 0 0 4 0 0 0 0 1,000 1,195CoronadoNumber000000000000000 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0Del Mar Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 El Cajon Number 0 0 0 0 0 0 0 0 1 0 0 0 0 0 1 Exposure (x$1000)0 0 0 0 0 0 0 0 3 0 0 0 0 0 3 Encinitas Number 0 3 0 0 0 0 0 0 3 0 1 0 0 0 7 Exposure (x$1000)0 575 0 0 0 0 0 0 1 0 100,000 0 0 0 100,576EscondidoNumber000100007000008 Exposure (x$1000)0 0 0 2,000 0 0 0 0 5 0 0 0 0 0 2,005 Imperial Beach Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 La Mesa Number 0 0 0 0 0 0 0 0 1 0 0 0 0 0 1 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0Lemon Grove Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 National City Number 0 1 0 0 0 0 0 0 0 0 0 0 0 0 1 Exposure (x$1000)0 192 0 0 0 0 0 0 0 0 0 0 0 0 192 Oceanside Number 0 1 0 0 0 0 1 0 8 0 0 0 0 0 10 Exposure (x$1000)0 192 0 0 0 0 2,000 0 16 0 0 0 0 0 2,208PowayNumber0200000070000110 Exposure (x$1000)0 383 0 0 0 0 0 0 22 0 0 0 0 1,000 1,405 San Diego (City)Number 0 13 0 3 0 0 0 0 51 0 0 0 0 8 75 Exposure (x$1000)0 2,491 0 6,000 0 0 0 0 92 0 0 0 0 8,000 16,582 San Marcos Number 0 1 0 2 0 1 0 0 2 0 0 0 0 0 6 Exposure (x$1000)0 192 0 4,000 0 2,000 0 0 4 0 0 0 0 0 6,196SanteeNumber000100002000003 Exposure (x$1000)0 0 0 2,000 0 0 0 0 5 0 0 0 0 0 2,005Solana Beach Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Exposure (x$1000)0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Unincorporated Number 4 17 0 2 0 3 1 0 136 0 0 0 0 2 165RuralExposure (x$1000)800,000 3,257 0 4,000 0 6,000 2,000 0 446 0 0 0 0 2,000 817,703 Unincorporated Number 0 6 0 0 0 1 0 2 16 0 0 1 0 0 26Urban Core Exposure (x$1000)0 1,150 0 0 0 2,000 0 200,000 21 0 0 100,000 0 0 303,171VistaNumber000001002000014 Exposure (x$1000)0 0 0 0 0 2,000 0 0 1 0 0 0 0 1,000 3,001 Total Number 4 45 0 9 0 6 2 2 255 0 1 1 0 16 341Total Exposure (x$1000)800,000 8,622 0 18,000 0 12,000 4,000 200,000 648 0 100,000 100,000 0 16,000 1,259,270 Refer to Table 4.4-1 for abbreviation definition SECTIONFOUR Risk Assessment 119 Table 4.4-29 Potential Exposure to Critical Facilities and Infrastructures from Moderate Wildfire Hazard by Jurisdiction Refer to Table 4.4-1 for abbreviation definition Jurisdiction Data AIR BRDG BUS COM ELEC EMER GOVT HOSP INFR PORT POT WWTR RAIL SCH Total Carlsbad Number 1 19 0 2 1 7 4 1 89 0 1 0 0 18 143 Exposure (x$1000)200,000 3,640 0 4,000 10,000 14,000 8,000 100,000 153 0 100,000 0 0 18,000 457,793Chula Vista Number 0 39 2 2 1 11 8 7 85 0 1 0 0 59 215 Exposure (x$1000)0 7,472 4,000 4,000 10,000 22,000 16,000 700,000 165 0 100,000 0 0 59,000 922,638CoronadoNumber01010341120000931 Exposure (x$1000)0 192 0 2,000 0 6,000 8,000 100,000 12 0 0 0 0 9,000 125,204 Del Mar Number 0 5 0 0 0 1 2 0 10 0 0 0 0 2 20 Exposure (x$1000)0 958 0 0 0 2,000 4,000 0 7 0 0 0 0 2,000 8,965 El Cajon Number 1 37 1 2 1 8 7 6 61 0 0 0 0 47 171 Exposure (x$1000)200,000 7,089 2,000 4,000 10,000 16,000 14,000 600,000 153 0 0 0 0 47,000 900,242EncinitasNumber01101063372000723126 Exposure (x$1000)0 2,108 0 2,000 0 12,000 6,000 300,000 127 0 0 0 14,000 23,000 359,235EscondidoNumber06711068868010143204 Exposure (x$1000)0 12,837 2,000 2,000 0 12,000 16,000 800,000 187 0 100,000 0 2,000 43,000 990,024 Imperial Beach Number 0 1 0 0 0 2 2 2 3 0 0 0 0 8 18 Exposure (x$1000)0 192 0 0 0 4,000 4,000 200,000 2 0 0 0 0 8,000 216,194 La Mesa Number 0 36 0 1 0 4 4 2 52 0 0 0 0 25 124 Exposure (x$1000)0 6,898 0 2,000 0 8,000 8,000 200,000 112 0 0 0 0 25,000 250,010Lemon Grove Number 0 8 0 0 0 2 3 0 23 0 0 0 0 10 46 Exposure (x$1000)0 1,533 0 0 0 4,000 6,000 0 58 0 0 0 0 10,000 21,591National City Number 0 46 1 1 2 4 4 7 37 0 1 0 2 20 125 Exposure (x$1000)0 8,814 2,000 2,000 20,000 8,000 8,000 700,000 87 0 100,000 0 4,000 20,000 872,901 Oceanside Number 1 37 2 4 0 10 9 11 103 0 1 0 7 37 222 Exposure (x$1000)200,000 7,089 4,000 8,000 0 20,000 18,000 1,100,000 206 0 100,000 0 14,000 37,000 1,508,295 Poway Number 0 40 1 0 0 3 1 1 22 0 0 1 0 22 91 Exposure (x$1000)0 7,664 2,000 0 0 6,000 2,000 100,000 60 0 0 100,000 0 22,000 239,724San Diego (City)Number 4 445 12 22 8 85 95 49 750 3 2 2 5 339 1,821 Exposure (x$1000)800,000 85,262 24,000 44,000 80,000 170,000 190,000 4,900,000 1,686 60,000 200,000 200,000 10,000 339,000 7,103,948San Marcos Number 0 11 0 0 0 7 3 2 54 0 0 0 2 20 99 Exposure (x$1000)0 2,108 0 0 0 14,000 6,000 200,000 136 0 0 0 4,000 20,000 246,244 Santee Number 0 14 1 1 0 3 2 0 27 0 1 0 0 15 64 Exposure (x$1000)0 2,682 2,000 2,000 0 6,000 4,000 0 60 0 100,000 0 0 15,000 131,742 Solana Beach Number 0 5 0 0 0 1 1 0 27 0 0 0 1 9 44 Exposure (x$1000)0 958 0 0 0 2,000 2,000 0 44 0 0 0 2,000 9,000 16,002 Unincorporated Number 13 72 0 5 3 35 2 5 383 0 0 1 0 38 557RuralExposure (x$1000)2,600,000 13,795 0 10,000 30,000 70,000 4,000 500,000 1,289 0 0 100,000 0 38,000 3,367,085 Unincorporated Number 0 96 0 1 0 30 7 6 194 0 1 1 2 100 438Urban Core Exposure (x$1000)0 18,394 0 2,000 0 60,000 14,000 600,000 415 0 100,000 100,000 4,000 100,000 998,808VistaNumber01200084348000938122 Exposure (x$1000)0 2,299 0 0 0 16,000 8,000 300,000 95 0 0 0 18,000 38,000 382,394Total Number 20 1,002 21 44 16 236 173 114 2,118 3 9 5 36 882 4,679Total Exposure (x$1000)4,000,000 191,983 42,000 88,000 160,000 472,000 346,000 11,400,000 5,056 60,000 900,000 500,000 72,000 882,000 19,119,039 SECTIONFOUR Risk Assessment 120 Table 4.4-30 Potential Exposure to Critical Facilities and Infrastructures from (Moderate, High, Very High, Extreme Combined) Wildfire Hazard by Jurisdiction Refer to Table 4.4-1 for abbreviation definition Jurisdiction Data AIR BRDG BUS COM ELEC EMER GOVT HOSP INFR PORT POT WWTR RAIL SCH Total Carlsbad Number 1 20 0 2 1 7 5 2 110 0 1 0 0 23 172 Exposure (x$1000)200,000 3,832 0 4,000 10,000 14,000 10,000 200,000 183 0 100,000 0 0 23,000 565,015 Chula Vista Number 0 40 2 2 1 11 8 7 95 0 1 0 0 61 228 Exposure (x$1000)0 7,664 4,000 4,000 10,000 22,000 16,000 700,000 185 0 100,000 0 0 61,000 924,849 Coronado Number 0 1 0 1 0 3 4 1 12 0 0 0 0 9 31 Exposure (x$1000)0 192 0 2,000 0 6,000 8,000 100,000 13 0 0 0 0 9,000 125,204 Del Mar Number 0 5 0 0 0 1 2 0 10 0 0 0 0 2 20 Exposure (x$1000)0 958 0 0 0 2,000 4,000 0 7 0 0 0 0 2,000 8,965 El Cajon Number 1 37 1 2 1 8 7 6 63 0 0 0 0 47 173 Exposure (x$1000)200,000 7,089 2,000 4,000 10,000 16,000 14,000 600,000 159 0 0 0 0 47,000 900,248 Encinitas Number 0 15 0 1 0 6 3 3 76 0 1 0 6 25 136 Exposure (x$1000)0 2,874 0 2,000 0 12,000 6,000 300,000 130 0 100,000 0 12,000 25,000 460,004 Escondido Number 0 68 1 2 0 6 8 8 76 0 1 1 1 43 214 Exposure (x$1000)0 13,029 2,000 4,000 0 12,000 16,000 800,000 197 0 100,000 100,000 2,000 43,000 1,092,226 Imperial Beach Number 0 1 0 0 0 2 2 2 4 0 0 0 0 8 19 Exposure (x$1000)0 192 0 0 0 4,000 4,000 200,000 2 0 0 0 0 8,000 216,194 La Mesa Number 0 36 0 1 0 4 4 2 53 0 0 0 0 25 125 Exposure (x$1000)0 6,898 0 2,000 0 8,000 8,000 200,000 113 0 0 0 0 25,000 250,010 Lemon Grove Number 0 8 0 0 0 2 3 0 23 0 0 0 0 10 46 Exposure (x$1000)0 1,533 0 0 0 4,000 6,000 0 58 0 0 0 0 10,000 21,591 National City Number 0 47 1 1 2 4 4 7 37 0 1 0 2 20 126 Exposure (x$1000)0 9,005 2,000 2,000 20,000 8,000 8,000 700,000 87 0 100,000 0 4,000 20,000 873,093 Oceanside Number 1 38 2 4 0 10 10 11 112 0 1 0 7 37 233 Exposure (x$1000)200,000 7,281 4,000 8,000 0 20,000 20,000 1,100,000 226 0 100,000 0 14,000 37,000 1,510,506 Poway Number 0 42 1 0 0 3 1 1 31 0 0 1 0 24 103 Exposure (x$1000)0 8,047 2,000 0 0 6,000 2,000 100,000 89 0 0 100,000 0 24,000 242,137 San Diego Number 4 466 12 27 8 85 96 49 859 3 2 3 5 350 1,966 (City)Exposure (x$1000)800,000 89,286 24,000 54,000 80,000 170,000 192,000 4,900,000 1,912 60,000 200,000 300,000 10,000 350,000 7,231,198 San Marcos Number 0 12 0 2 0 8 3 2 56 0 0 0 2 20 105 Exposure (x$1000)0 2,299 0 4,000 0 16,000 6,000 200,000 142 0 0 0 4,000 20,000 252,441 Santee Number 0 14 1 2 0 3 2 0 30 0 1 0 0 15 68 Exposure (x$1000)0 2,682 2,000 4,000 0 6,000 4,000 0 65 0 100,000 0 0 15,000 133,748 Solana Beach Number 0 5 0 0 0 1 1 0 28 0 0 0 1 9 45 Exposure (x$1000)0 958 0 0 0 2,000 2,000 0 46 0 0 0 2,000 9,000 16,004UnincorporatedNumber301942413883101,184 0 0 3 0 63 1,618RuralExposure (x$1000)6,000,000 37,170 4,000 82,000 30,000 176,000 6,000 1,000,000 3,908 0 0 300,000 0 63,000 7,702,078 Unincorporated Number 0 111 0 1 0 37 8 10 285 0 1 2 2 106 561 Urban Core Exposure (x$1000)0 21,268 0 2,000 0 74,000 16,000 1,000,000 518 0 100,000 200,000 4,000 106,000 1,523,785 Vista Number 0 12 0 0 0 9 4 3 50 0 0 0 9 40 127 Exposure (x$1000)0 2,299 0 0 0 18,000 8,000 300,000 96 0 0 0 18,000 40,000 386,395 Total Number 37 1,172 23 89 16 298 178 124 3,192 3 10 10 35 937 6,114 Total Exposure (x$1000)7,400,000 224,555 46,000 178,000 160,000 596,000 356,000 12,400,000 8,136 60,000 1,000,000 1,000,000 70,000 937,000 24,435,691 SECTIONFOUR Risk Assessment 121 4.4.2.8 Manmade Hazards Vulnerability assessment information for manmade hazards is considered sensitive homeland security information and is provided in a separate confidential document (Attachment A). 4.5 Multi-Jurisdictional Assessment It should be noted that individual risk assessment maps were completed for each of the 18 participating incorporated cities as well as the unincorporated County. Hazard profile maps were created at a local (1:2,000) scale, complete with land use information, critical facility information, infrastructure and hazard areas for each of the 19 jurisdictions. Jurisdictional HMWG leads were presented copies of these maps to provide to their Local Mitigation Planning teams. The local teams utilized these maps to help identify their jurisdictional Goals, Objectives, and Mitigation Measures. Several of the local goals, objectives, and action items identified in the proceeding section (Section 5) relate directly to these risk assessment maps. Due to concern of sensitivity of information depicted on these localized maps, only the County-scale maps are included in the Plan. 4.5.1 Analysis of Land Use San Diego County covers 4,264 square miles and is located in the southernmost corner of the state, bordering Mexico and the Pacific Ocean. There are 18 jurisdictions in the County with a total of over 888 thousand households in the region and a total population of 2,813,833 (2000 Census Bureau data). Existing land use data (Figure 4.5.1) was utilized in the hazard profiling process. Forecast land use information for 2030 from the Regional Economic Development Information system (REDI) was evaluated in analyzing future development trends. Existing land use consists of mainly residential, commercial and industrial in the western (urban core) portion of the county. The eastern area (unincorporated rural) is spotted with residential surrounded by park and ‘not in use’ areas. The forecast land use describes residential land use becoming the most predominant land use in the urban core of the county and expanding largely into the eastern portion of the county. In the eastern portion of the county, Native American Reservations and parks will make up the rest of the land use designations. Within the county, there are 18 incorporated jurisdictions and the County jurisdiction, all of which contributed to the risk assessment analyses for the San Diego County Hazard Mitigation Plan. Wildfire and flood were identified as the most significant risks to the County, however, all hazards are addressed in the Mitigation Plan. Each jurisdiction has unique hazard situations that require additional or unique mitigation measures. The loss estimates are summarized above in tables that show potential total exposure and/or losses for each jurisdiction. The Mitigation Strategy (Section 5) approaches each jurisdiction separately. 4.5.2 Analysis of Development Trends The San Diego Association of Governments (SANDAG) is a regional planning body whose membership includes all 18 incorporated cities and the County of San Diego. SANDAG plays a key role in regional coordination efforts. In 2004 the SANDAG Board of Directors adopted a Regional Comprehensive Plan (RCP) that provides a strategic framework for the San Diego Region. It encourages cities and the county to increase residential and employment concentrations in areas with the best existing and future transit connections, and to preserve important open spaces “Smart Growth”). City general plans are being aligned with the RCP as they are revised. SECTIONFOUR Risk Assessment 122 Many of the jurisdictions in San Diego County are close to being “built-out” under their general plans. A few representative examples will illustrate the trends throughout the region: • The City of San Diego has less than four percent (4%) of its land available for development. For the City of San Diego this means that the focus is now on how to reinvest in existing communities (City of San Diego General Plan, March 2008). The City’s General Plan takes hazard mitigation into consideration in the Public Facilities, Services and Safety Element by discussing disaster preparedness (preparation for natural and man-made disasters as well as preparations for restoration of municipal services) and seismic safety. • The City of Poway’s Plan calls for the preservation of open space and the maintenance of the City’s rural character. (Poway Comprehensive Plan: General Plan). Accordingly, future development “in Poway should be concentrated in parts of the City other than the rural hillside areas and existing open space should be protected.” This is intended to limit growth to the “enhancement of existing developed and developing areas.” • The City of National City has only 0.8% (113 acres) of land vacant and available for development. It has adopted the SANDAG Smart Growth concept. Additional opportunities for future development may include a change to an existing use within a built-up area, rebuilding sites with more intense uses or building on under-utilized sites. (City of National City General Plan, Chapter 2 Land Use). • The City of Chula Vista also subscribes to the SANDAG Smart Growth concept. Chula Vista was one of the fastest growing cities in the State during the 1990s and the early initial years of the 21st century. This growth occurred mostly in the eastern portion of the City on large, vacant tracts of land. Western Chula Vista is for the most part already developed. Chula Vista’s emphasis is shifting from the development of vacant lands in the eastern portion of the City to revitalizing the already developed areas. “Redevelopment will play a prominent role in the City’s evolution” (City of Chula Vista General Plan, Chapter Five, Land Use Element). • The City of Encinitas still contains a number of underdeveloped or undeveloped areas that can accommodate additional homes or businesses. It is the intent of the City to achieve a balanced and functional mix of development consistent with the long-range goals, objectives and values of the City (City of Encinitas General Plan April, 2013). Among the things the City seeks to accomplish with this plan the “reduction of loss of life, injury, and property damage that might result from flooding, seismic hazards and other natural and man-made hazards that need to be • The County of San Diego will manage growth in the unincorporated areas through the use of zoning regulations, building codes and the permit process (San Diego County General Plan). Hazard mitigation measures to minimize landslides, flooding, and other natural and man-made hazards are found in the plan. The 2010 Multi-Jurisdictional Hazard Mitigation Plan has been included into the General Plan by reference. The result of this is that much of the new development in the near term will occur in the unincorporated portion of San Diego County. In the near future development trends will shift towards the redevelopment of urban cores. Hazards mapped in these areas include wildfire, flood, earthquake, and dam failure. The two most prevalent hazards related to development trends appear to be the increasing density in downtown San Diego near the Rose Canyon Fault Zone (earthquake and liquefaction hazard) and the expansion of the urban/wildland interface by new development throughout the county, but especially in east and south county (wildfire hazard). It should also be noted that high-rise residential and commercial development has SECTIONFOUR Risk Assessment 123 increased significantly in the downtown San Diego and Golden Triangle areas and these developments present a potential new type of structural fire hazard risk. The population is estimated to increase to approximately 4.4 million by 2050 (SANDAG, 2010). The forecast land use describes residential land use becoming the most predominant land use in the urban core of the county and expanding largely into the eastern portion of the county. The original plan predicted that near term development (that development that would occur over the course of the four year life of the plan) would be concentrated mostly in the unincorporated urban core and the southeastern portion of San Diego County in and around the City of Chula Vista. For the first few years this prediction appeared to be accurate. Beginning in 2008, the economic downturn resulted in a significant slow-down within the region in terms of growth and caused a very large downturn in median home prices. It is estimated that the downturn resulted in a $4 billion loss to San Diego County as a result of the change it caused in consumer spending habits. The median price of a home in San Diego County dropped from approximately $600,000 in 2006 to approximately $400,000 in 2012. The current median price of home is $488,000 up approximately since 2014. 2008 saw the unemployment rate rise to 7.6% in San Diego with the loss of 56,500 jobs by January of 2009. This was the worst job loss in San Diego since 1974. In 2008 there were fewer than 3000 residential building permits issued. The normal average is 14,000. By April of 2009 the total number of unemployed in San Diego had reached 135,000, for and unemployment rate of 8.6%. (National Association of Counties “A Snapshot of Large, Urban Counties” April, 2009). Current unemployment rate for the San Diego region is 4.6%, down from 5.1% in August 2015. Since September 2014 there has been an increase of 46,900 nonfarm jobs in San Diego. 4.5.2.1 Data Limitations It should be noted that the analysis presented here is based upon “best available data”. See Appendix B for a complete listing of sources and their unique data limitations (if any). Data used in updates to this plan should be reassessed upon each review period to incorporate new or more accurate data if/when possible. SECTIONFOUR Risk Assessment 124 This page intentionally left blank. SECTIONFIVE Goals, Objectives and Actions 125 5.1 Overview After each participating jurisdiction reviewed the Risk Assessment (Section 4), jurisdictional leads met with their individual Local Planning Groups (LPG) to identify appropriate jurisdictional-level goals, objectives, and mitigation action items. This section of the Plan incorporates 1) mitigation goals and objectives, 2) mitigation actions and priorities, 3) an implementation plan, and 4) documentation of the mitigation planning process for each of the twenty one (21) participating jurisdictions. Each of these steps is described as follows. 5.1.1 Develop Mitigation Goals and Objectives Each jurisdiction reviewed hazard profile and loss estimation information presented in Section 4 and utilized this as a basis for developing mitigation goals and objectives. Mitigation goals are defined as general guidelines explaining what each jurisdiction wants to achieve in terms of hazard and loss prevention. Goal statements are typically long-range, policy-oriented statements representing jurisdiction-wide visions. Objectives are statements that detail how each jurisdiction’s goals will be achieved, and typically define strategies or implementation steps to attain identified goals. Other important inputs to the development of jurisdiction-level goals and objectives include performing reviews of existing local plans, policy documents, and regulations for consistency and complementary goals, as well as soliciting input from the public. 5.1.2 Identify and Prioritize Mitigation Actions Mitigation actions that address the goals and objectives developed in the previous step were identified, evaluated, and prioritized. These actions form the core of the mitigation plan. Jurisdictions conducted a capabilities assessment, reviewing existing local plans, policies and regulations for any other capabilities relevant to hazard mitigation planning. An analysis of their capability to carry out these implementation measures with an eye toward hazard and loss prevention was conducted. The capabilities assessment required an inventory of each jurisdiction’s legal, administrative, fiscal and technical capacities to support hazard mitigation planning. After completion of the capabilities assessment, each jurisdiction evaluated and prioritized their proposed mitigations. As part of this process, each city and the County reviewed the actions detailed in the 2010 plan to see if they were completed, had been dropped due to issues such as lack of political support or lack of funding or were on-going and should be continued in the new plan. The status of each jurisdiction’s action items is detailed in Appendix C. Also considered were changes in development, mitigation efforts and priorities. Each participant used their local planning group to evaluate alternative mitigation actions by considering the implications of each action item. One potential method available to the cities to accomplish this was the STAPLEE method. The STAPLEE criteria are a tool used to assist communities in deciding which actions to include in their implementation strategy. The criteria are designed to account for a wide range of factors that affect the appropriateness of an action. STAPLEE considers the following criteria: SECTIONFIVE Goals, Objectives and Actions 126 • Social: Community acceptance, public support, adverse effects on population segments, health/welfare/safety impacts, and financial effects • Technical: Technical feasibility, long term effectiveness, and secondary impacts • Administrative: Staff, funding, and maintenance capabilities • Political: Political support, local champion, and public support • Legal: State authority, existing local authority, and potential opposition • Economic: Benefits, costs, and availability of outside funding • Environmental: impact on environment and endangered species, local regulations and California Environmental Quality Act (CEQA)/National Environmental Policy Act (NEPA) considerations. Local planning groups are comprised of individuals from the various jurisdictional departments brining their experience and knowledge of the region, the jurisdiction and local constraints to assist in the evaluation of the hazards and the development of mitigations strategies, goals and objectives. Individual LPG membership is discussed in each jurisdictions section of this chapter. Each jurisdiction also considered the following: ease of implementation; multi-objective actions; time for implementation and post-disaster mitigation feasibility. Utilizing the above information, each community ranked the possible action items on a prioritization scale of high, medium, and low. A High ranking indicated that the hazard has a high probability of occurrence and/or a severe impact on the community. The Medium ranking indicated a moderate potential for occurrence or impact. Those hazards with a low probability of occurrence but with a potentially high impact were also ranked as medium. The Low ranking indicates that the potential for the event to occur is remote and/or the impact of the event is minimal to the community. Only those hazards that received a high or moderate ranking were considered in the mitigation planning process. Many of these hazards were ranked differently by individual jurisdictions. For example, tsunamis received a relatively high ranking among coastal jurisdictions while inland jurisdictions did not consider them for mitigation action. All jurisdictions rated wildfire high (based on the firestorms of 2003 and 2007). Flooding and Earthquake (based on the known faults within the County) were also rated high by all participants. Table 5.X-1 Summary of Potential Hazard-Related Exposure/Loss formed the initial ranking basis for the individual participants. The hazards selected by each jurisdiction for mitigation actions are included in their section of this Chapter. In all cases the actions selected are prioritized based on the benefit of the action compared to the cost (in terms of funding, staff time, time to complete) of conducting that action. Those actions that will provide the most benefits in the least amount of time with available resources were selected as the highest priorities. That is not to say the other actions are not considered important. It merely indicates that we set out to complete what we could with current resources. The other actions will be completed as additional resources become available. There were nine Goals established by the HMWG. They are listed below (in the order of importance assigned by the jurisdictions): 1. Reduce the possibility of damage and losses to existing assets, including people, critical facilities/infrastructure, and public facilities due to geologic hazards (includes Earthquakes, landslides, liquefaction, etc.). 2. Reduce the possibility of damage and losses to existing assets, including people, critical facilities/infrastructure, and public facilities due to structure fire/wildfire. SECTIONFIVE Goals, Objectives and Actions 127 3. Reduce the possibility of damage and losses to existing assets, including people, critical facilities/infrastructure, and public facilities due to flooding/dam failure. 4. Increase public understanding and support for effective hazard mitigation. 5. Improve hazard mitigation coordination and communication with federal, State, local and tribal governments. 6. Promote disaster resistant existing and future development. 7. Build and support local capacity and commitment to continuously become less vulnerable to hazards. 8. Reduce the possibility of damage and losses to existing assets, including people, critical facilities/infrastructure, and public facilities due to coastal erosion/coastal bluff failure/storm surge/Tsunami. 9. Reduce the possibility of damage and losses to existing assets, including people, critical facilities/infrastructure, and public facilities due to severe weather. Each jurisdiction then identified and prioritized actions. They listed those with the highest short to medium term priorities. Not all jurisdictions included all the goals. Some jurisdictions included unique goals (such as minimizing losses by prompt resumption of City operations and restoration of City services). Others split the goals into multiple ones (i.e., some have a separate earthquake goal as opposed to a geologic hazard goal). An implementation schedule, funding source and coordinating individual or agency are identified for each prioritized action item. Each jurisdiction prepared a strategy for implementing the mitigation actions identified in the previous step. The implementation strategies identify who is responsible for which action, what kind of funding mechanisms and other resources are available or will be pursued, and when the strategies will be completed. In combination, the goals, objectives, actions and implementation strategies form the body of each jurisdiction’s Plan. The following subsections present individual Plans for each of the 19 jurisdictions as well as the Fire Protection District. 5.2 Regional Considerations The Risk Assessment (Section 4) indicates that each participating jurisdiction is susceptible to a variety of potentially serious hazards in the region. This had been recognized and formally addressed as early as the 1960s. At that time all of the cities and the County formed a Joint Powers Agreement which established the Unified San Diego County Emergency Services Organization (Organization) and the Unified Disaster Council (UDC) which is the policy making group of the Organization. It also created the Office of Disaster Preparedness (now OES), which is staff to the Organization. The Organization’s approach to emergency planning has been comprehensive, i.e., planned for and prepared to respond to all hazards: natural disasters, man-made emergencies, and war-related emergencies, utilizing the State of California’s Standardized Emergency Management System SECTIONFIVE Goals, Objectives and Actions 128 (SEMS), the National Incident Management System (NIMS) as well as a coordinated Incident Command System. OES is the agency charged with developing and maintaining the San Diego County Operational Area Emergency Plan, which is considered a preparedness document. The Disaster Mitigation Act of 2000 requires that in addition to having emergency response and emergency preparedness documents, regions should develop and maintain a document outlining measures that can be taken before a hazard event occurs that would help minimize the damage to life and property. The UDC assigned OES the role of coordinating the development of the Plan as a multi-jurisdictional plan. The Plan includes specific goals, objectives, and mitigation action items each of the participating jurisdictions developed that will help minimize the effects of the specified hazards that potentially affect their jurisdiction. Some overall goals and objectives shared some commonalities (including promoting disaster-resistant future development; increasing public understanding, support, and demand for effective hazard mitigation; building and supporting local capacity and commitment to continuously becoming less vulnerable to hazards; and improving coordination and communication with federal, state, local and tribal governments). However, the specific hazards and degree of risk vary greatly between the different jurisdictions; and the mix of other goals and objectives, and most action items are unique to each jurisdiction. Consequently, the goals, objectives and action items in this Plan are presented by individual jurisdiction and special district. It is also envisioned that these mitigation actions will be implement on a jurisdiction-by-jurisdiction basis. However, UDC and OES will provide general oversight to this process to help reduce duplication of efforts between jurisdictions as appropriate, and to spearhead coordination of initiatives and action items that could be accomplished more efficiently on a regional level. SECTIONFIVE Goals, Objectives and Actions County of San Diego 129 5.21 County of San Diego The Unincorporated portion of the County of San Diego (County) reviewed a set of jurisdictional-level hazard maps including detailed critical facility information and localized potential hazard exposure/loss estimates to help identify the top hazards threatening their jurisdiction. In addition, LPGs were supplied with exposure/loss estimates for the County summarized in Tables 5.21-1a and 5.21-1b. See Section 4.0 for additional details. Table 5.21-1a Summary of Potential Hazard-Related Exposure/Loss in the County (Urban) Residential Commercial Critical Facilities Hazard Type Exposed Population Number of Residential Buildings Potential Exposure/ Loss for Residential Buildings (x$1,000) Number of Commercial Buildings Potential Exposure/ Loss for Commercial Buildings (x$1,000) Number of Critical Facilities Potential Exposure for Critical Facilities (x$1,000) Coastal Storm / Erosion 0 0 0 0 0 0 0 Sea Level Rise 0 0 0 0 0 0 0 Dam Failure 21,862 7,304 2,056,076 277 1,241,431 123 235,356 Earthquake (Annualized Loss - Includes shaking, liquefaction and landslide components) 333,626* 108,042* 8,963* 3,560* 15,954,852* 290* 820,725* Flood (Loss) 100 Year 10,125 3,358 945,277 195 873,932 34 6,733 500 Year 11,357 3,785 1,065,478 213 954,602 38 7,932 Rain-Induced Landslide High Risk 1,509 314 88,391 4 17,927 10 8,003 Moderate Risk 35,499 11,039 3,107,479 389 1,743,381 12 141,628 Tsunami 35 11 3,097 1 4,482 1 2 Wildfire / Structure Fire Fire Regime II & IV 335,301 111,685 31,439,328 29,983 10,494,099 561 1,523,785 * Represents 250-year earthquake value under three earthquake scenarios (shake only, shake and liquefaction, and shake and landslide). SECTIONFIVE Goals, Objectives and Actions County of San Diego 130 Table 5.21-1b Summary of Potential Hazard-Related Exposure/Loss in the County (Rural) Residential Commercial Critical Facilities Hazard Type Exposed Population Number of Residential Buildings Potential Exposure/ Loss for Residential Buildings (x$1,000) Number of Commercial Buildings Potential Exposure/ Loss for Commercial Buildings (x$1,000) Number of Critical Facilities Potential Exposure for Critical Facilities (x$1,000) Coastal Storm / Erosion 0 0 0 0 0 0 0 Dam Failure 14,512 3,686 1,037,609 135 605,030 123 325,258 Earthquake (Annualized Loss - Includes shaking, liquefaction and landslide components) 168,254* 60,561* 17,047,922* 2,177* 9,756,661* 1,554* 7,942,838* Flood (Loss) 100 Year 7,276 3,661 1,030,572 137 613,993 107 629,073 500 Year 8,950 4,426 1,245,919 151 676,737 117 632,685 Rain-Induced Landslide High Risk 9,130 3,573 1,005,800 93 416,798 35 12,657 Moderate Risk 23,197 4,188 1,178,922 89 398,871 67 213,940 Tsunami 5,154 95 26,743 0 0 5 768 Wildfire / Structure Fire Fire Regime II & IV 88,262 27,785 7,821,478 12,481 4,368,416 1,618 7,702,078 * Represents 500-year earthquake value under three earthquake scenarios (shake only, shake and liquefaction, and shake and landslide). SECTIONFIVE Goals, Objectives and Actions County of San Diego 131 After reviewing the localized hazard maps and exposure/loss table above, the following hazards were identified by the County LPG as their top five. • Fire • Hazardous Materials Release • Flood • Earthquake • Manmade Hazards 5.21.1 Capabilities Assessment The LPG identified current capabilities available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated to hazard mitigation planning as well as codes, ordinances, and plans already in place associated to hazard mitigation planning. The second part of the Assessment provides the County’s fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. 5.21.2 Existing Institutions, Plans, Policies and Ordinances The following is a summary of existing departments in the County and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of the County, as shown in Table 5.21-2, provides an identification of the staff, personnel, and department resources available to implement the actions identified in the mitigation section of the Plan. Specific resources reviewed include those involving technical personnel such as planners/engineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with hazards in the community. • San Diego County Planning Development Services Maintain and protect public health, safety and well-being. Preserve and enhance the quality of life for County residents by maintaining a comprehensive general plan and zoning ordinance, implementing habitat conservation programs, ensuring regulatory conformance and performing comprehensive community outreach. Advanced Planning Division: Provides land use and environmental review, maintains a comprehensive general plan and zoning ordinance, issues land use and building permits, and enforces building and zoning regulations. It is also responsible for long-range planning through development and implementation of a comprehensive County General Plan. Building Division: Review site and building plans for compliance with all applicable codes. SECTIONFIVE Goals, Objectives and Actions County of San Diego 132 Code Compliance Division: Enforces building, grading, zoning, brushing and clearing, junk, graffiti, signs, abandoned vehicle complaints and noise control. Land Development Division: Provides engineering and review services for construction and development projects throughout the unincorporated areas of San Diego County. Project Planning Division: reviews “discretionary” projects. Those are projects that builders and homeowners cannot do “by right,” but which may be approved by PDS’s director, the Zoning Administrator, the Planning Commission or the Board of Supervisors if the projects meet certain conditions. Discretionary projects include lot splits, major subdivisions and conditionally- permitted uses. They also process applicants' requests for General Plan Amendments and Zoning changes. • San Diego County Department of Public Works Preserve, enhance and promote quality of life and public safety through the responsible development of reliable and sustainable infrastructure and services. Land Development Division: Provides engineering and review services for construction and development projects throughout the unincorporated areas of San Diego County. Services such as Stormwater, Flood Control, Map Processing, Cartography, Surveys, the Geographic and Land Information Systems and dealing with land development issues are the daily job of this division. The division processes more than 5,000 permits each year. Transportation Division: Roads Section is the most visible part of DPW, responding to requests for services ranging from pothole repair to tree trimming. Traffic Engineering provides traffic management and determines the need for stop signs and traffic lights. Route Locations updates the County’s General Plan Circulation Element, provides transportation planning support and more. County Airports include eight unique facilities scattered throughout the area. McClellan-Palomar Airport provides commercial service to Los Angeles and Phoenix; Ramona Airport is home to the busiest aerial firefighting base in the USA; and, the County Sheriff's air force, ASTREA, is based at Gillespie Field. Engineering Services Division: The division includes Wastewater, Flood Control, Design Engineering, Environmental Services, Construction Engineering, Materials Lab, Project Management and Flood Control Engineering and Hydrology. The Director of Public Works has assigned the Deputy Director of Engineering Services as the County Engineer and Flood Control Commissioner. Management Services Division: This division provides a variety of services to department employees and the public. It includes Personnel, Financial Services, Communications, Recycling, Inactive Landfills and Management Support. Special Districts serve small areas in unincorporated areas providing a variety of services to residents in rural areas. • San Diego County Housing & Community Development Improve the quality of life in our communities – helping needy families find safe, decent and affordable housing and partnering with property owners to increase the supply and availability of SECTIONFIVE Goals, Objectives and Actions County of San Diego 133 affordable housing. The Department provides many valuable services to both property owners and tenants and strives to create more livable neighborhoods that residents are proud to call home. Key service programs include: improving neighborhoods by assisting low-income residents, increasing the supply of affordable, save housing and rehabilitating both business and residential properties in San Diego County. They serve the communities of: Chula Vista, Coronado, Del Mar, El Cajon, Escondido, Imperial Beach, Lemon Grove, Poway, San Marcos, Santee, Solana Beach, Vista, and the unincorporated areas of San Diego County. The Community Development Block Grant Program (CDBG) provides funding to agencies or businesses that provide a benefit to low and moderate income persons, prevent or eliminate slums and blight, or meet needs having a particular urgency. In addition to funding housing and shelter programs, the County also allocates grant funds toward various community improvements in the Urban County area. These include Developer Incentive programs, Housing Opportunity for Persons with AIDS and the Emergency Solutions Grant program. Participating cities, community residents, nonprofit organizations and other county departments may submit grant proposals. • County of San Diego Emergency Medical Services (EMS) Mission: To ensure that all residents of and visitors to San Diego County receive timely and high quality emergency medical services, specialty care, prevention services, disaster preparedness and response. Emergency Medical Services (EMS) is a branch of the Health and Human Services Agency's Public Health Services. It is the 'local EMS agency' (LEMSA) as defined in California law. Part of San Diego County EMS is the Disaster Medical Health Emergency Preparedness unit. This unit coordinates with emergency management agencies, community organizations, medical providers, prehospital provider agencies (fire/EMS), hospitals, clinics, skilled nursing facilities, businesses and other partners in developing public health and disaster preparedness by dissemination of risk assessments, trainings and public health guidance. • County of San Diego Office of Emergency Services The Office of Emergency Services (OES) coordinates the overall county response to disasters. OES is responsible for alerting and notifying appropriate agencies when disaster strikes; coordinating all agencies that respond; ensuring resources are available and mobilized in times of disaster; developing plans and procedures for response to and recovery from disasters; and developing and providing preparedness materials for the public. Function: To protect life and property within the San Diego County Operational Area in the event of a major emergency or disaster by: 1) Alerting and notifying appropriate agencies when disaster strikes; 2) Coordinating all Agencies that respond; 3) Ensuring resources are available and mobilized in times of disaster; 4) Developing plans and procedures for response to and recovery from disasters and 5) Developing and providing preparedness materials for the public. SECTIONFIVE Goals, Objectives and Actions County of San Diego 134 • County of San Diego Sheriff’s Department The San Diego County Sheriff's Department is the chief law enforcement agency in San Diego County. The department is comprised of approximately 4,000 employees, both sworn officers and professional support staff. The department provides general law enforcement, detention and court services for the people of San Diego County in a service area of approximately 4,200 square miles. In addition, the department provides specialized regional services to the entire county, including the incorporated cities and the unincorporated areas of the county. The San Diego County Sheriff's Department provides contract law enforcement services for the cities of Del Mar, Encinitas, Imperial Beach, Lemon Grove, Poway, San Marcos, Santee, Solana Beach and Vista. In these cities the Sheriff's Department serves as their police department, providing a full range of law enforcement services including patrol, traffic and investigative services. In the unincorporated (non-city) areas, the Sheriff's Department provides generalized patrol and investigative services. The California Highway Patrol has the primary jurisdiction for traffic services in unincorporated areas. The San Diego County Sheriff's Department operates seven detention facilities. Male arrestees are booked at the San Diego Central Jail and Vista Detention Facility, while female arrestees are booked at the Las Colinas and Vista Detention Facilities. The remaining jails house inmates in the care of the Sheriff. • California Department of Forestry and Fire Protection CalFIRE is an emergency response and resource protection department that responds to more than 5,600 wildland fires that burn over 172,000 acres in the State each year. In addition, department personnel respond to more than 350,000 other emergency calls, including structure fires, automobile accidents, medical aid, swift water rescues, civil disturbance, search and rescue, floods, and earthquakes. CalFIRE is the State’s largest fire protection organization, whose fire protection team includes extensive ground forces, supported by a variety of fire-fighting equipment. CalFIRE has joined with Federal and local agencies to form a statewide mutual aid system. This system insures a rapid response of emergency equipment by being able to draw on all available resources regardless of jurisdiction. CalFIRE is responsible for wildland fire protection within the District’s State Responsibility Areas, even though the Fire District is the first responder to an incident. SECTIONFIVE Goals, Objectives and Actions County of San Diego 135 Table 5.21-2 County of San Diego: Administrative and Technical Capacity Staff/Personnel Resources Y/N Department/Agency and Position A. Planner(s) or engineer(s) with knowledge of land development and land management practices Y Department of Planning & Land Use (DPLU)/ Lead Planner B. Engineer(s) or professional(s) trained in construction practices related to buildings and/or infrastructure Y DPLU/Building Inspectors C. Planners or Engineer(s) with an understanding of natural and/or manmade hazards Y D. Floodplain manager Y E. Surveyors Y DPLU & Department of Public Works (DPW)/ Surveyor, Lead F. Staff with education or expertise to assess the community’s vulnerability to hazards Y G. Personnel skilled in GIS and/or HAZUS Y DPLU GIS Manger and DPW GIS Manager H. Scientists familiar with the hazards of the community Y County Science Advisory Board I. Emergency manager Y Office of Emergency Services / Emergency Services Coordinator J. Grant writers N Departments determine their own level of service. The legal and regulatory capabilities of the County are shown in Table 5.21-3, which presents the existing ordinances and codes that affect the physical or built environment of the County. Examples of legal and/or regulatory capabilities can include: the County’s building codes, zoning ordinances, subdivision ordnances, special purpose ordinances, growth management ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. SECTIONFIVE Goals, Objectives and Actions County of San Diego 136 Table 5.21-3 County of San Diego: Legal and Regulatory Capability Regulatory Tools (ordinances, codes, plans) Local Authority (Y/N) Does State Prohibit (Y/N) A. Building code Y N B. Zoning ordinance Y N C. Subdivision ordinance or regulations Y N D. Special purpose ordinances (floodplain management, storm water management, hillside or steep slope ordinances, wildfire ordinances, hazard setback requirements) Y N E. Growth management ordinances (also called “smart growth” or anti-sprawl programs) Y N F. Site plan review requirements Y N G. General or comprehensive plan Y N H. A capital improvements plan Y N I. An economic development plan Y J. An emergency response plan Y N K. A post-disaster recovery plan Y L. A post-disaster recovery ordinance N M. Real estate disclosure requirements Y N 5.21.3 Fiscal Resources Table 5.21-4 shows specific financial and budgetary tools available to the County such as community development block grants; capital improvements project funding; authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard- prone areas. SECTIONFIVE Goals, Objectives and Actions County of San Diego 137 Table 5.21-4 County of San Diego: Fiscal Capability Financial Resources Accessible or Eligible to Use (Yes/No) A. Community Development Block Grants (CDBG) Yes B. Capital improvements project funding Yes C. Authority to levy taxes for specific purposes Yes D. Fees for water, sewer, gas, or electric service Yes E. Impact fees for homebuyers or developers for new developments/homes Yes F. Incur debt through general obligation bonds Yes G. Incur debt through special tax and revenue bonds Yes H. Yes Incur debt through private activity bonds Yes I. Withhold spending in hazard-prone areas Yes 5.21.4 Goals, Objectives and Actions Listed below are the County’s specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the County has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and loss/exposure estimates, and an analysis of the jurisdiction’s current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the County’s planning documents, codes, and ordinances. In addition, County representatives met with consultant staff and/or OES to specifically discuss these hazard-related goals, objectives and actions as they related to the overall Plan. Representatives of numerous County departments involved in hazard mitigation planning, including Fire, Police, and Public Works provided input to the County LPG. The County LPG members were: • Tom Amabile, County OES • Dave Cammal, DEH • Jason Batchelor, Planning and Development Services • Gitanjali Shinde, DPW • Lisa Prus, San Diego County Water Authority • Donna Johnson, HHSA, EMS Once developed, County staff submitted the plan to Governor’s Office of Emergency Services and FEMA for approval. Once approved the plan will be taken to the Unified Disaster Council and then to the San Diego County Board of Supervisors for adoption. SECTIONFIVE Goals, Objectives and Actions County of San Diego 138 A public survey was posted on all participating agencies websites from March through July 2014. Over 500 responses were received. The survey results are in Appendix D. An email address was also provided on the webpage to allow the public to submit questions and/or suggestions. This email address was checked daily. The following sections present the hazard-related goals, objectives and actions as prepared by the County’s LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials and residents. 5.21.4.1 Goals The County of San Diego has developed the following 13 Goals for their Hazard Mitigation Plan (See Attachment A for Goals 12, and 13). Goal 1. Promote Disaster-resistant future development. Goal 2. Increase public understanding and support for effective hazard mitigation. Goal 3. Build and support local capacity and commitment to become less vulnerable to hazards. Goal 4. Enhance hazard mitigation coordination and communication with federal, state, local and tribal governments. “Reduce the possibility of damage and losses to existing assets, particularly people, critical facilities/infrastructure, and County-owned facilities, due to”: Goal 5. Dam Failure Goal 6. Earthquakes and Liquefaction Goal 7. Coastal Storm/Erosion/Tsunami Goal 8. Landslides Goal 9. Floods Goal 10. Structural Fire/Wildfire Goal 11. Extreme Weather and Drought Goal 12. Manmade Hazards Goal 13. Hazardous Materials Release 5.21.4.2 Objectives and Actions The County of San Diego developed the following broad list of objectives and actions to assist in the implementation of each of their 11 identified goals. The County of San Diego developed objectives to assist in achieving their hazard mitigation goals. For each of these objectives, specific actions were developed SECTIONFIVE Goals, Objectives and Actions County of San Diego 139 that would assist in their implementation. A discussion of the prioritization and implementation of the action items is provided in Section 5.21.5. Goal 1: Promote disaster-resistant future development. New, Existing or Both Objective 1.A: Facilitate the development or updating of general plans and zoning ordinances to limit development in hazard areas. Action 1.A.1 Update General Plan as necessary. Both Action 1.A.2 Attract and retain qualified, professional and experienced staff. Both Action 1.A.3 Continue to identify high hazard areas using GIS. Both Objective 1.B: Facilitate the adoption of building codes that protect existing assets and restrict new development in hazard areas. Action 1.B.1 Review Codes as necessary. New Objective 1.C: Facilitate consistent enforcement of general plans, zoning ordinances, and building codes. Action 1.C.1 Staff enforcement personnel to a level to ensure compliance. Both Action 1.C.2 Develop and coordinate permits for all agencies. Both Action 1.C.3 Continue to utilize multi-agency permitting and enforcement team. Both Objective 1.D: Limit future development in hazardous areas Action 1.D.1 Development should be in harmony with existing topography. Both Action 1.D.2 Development patterns should respect environmental characteristics. New Action 1.D.3 Clustering should be encouraged. New Action 1.D.4 Development should be limited in areas of known geologic hazards. New Action 1.D.5 Development in floodplains shall be limited to protect lives and property. New Action 1.D.6 High fire hazard areas shall have adequate access for emergency vehicles. Both Objective 1.E: Address identified data limitations regarding the lack of information about new development and build-out potential in hazard areas. Action 1.E.1 Continue to utilize Geographic Information Systems (GIS) capabilities to identify hazards. Both Action 1.E.2 Continue to develop and update data sets that are necessary to test hazard scenarios and mitigation tools. Both Objective 1.F: Increase public understanding, support and demand for hazard mitigation for new developments. Action 1.F.1 Continue to gain public acceptance for avoidance policies in high hazard areas. Both Action 1.F.2 Continue public education efforts to publicize and adopt the appropriate hazard mitigation measures. Both Action 1.F.3 Help create demand for hazard resistant construction and site planning. Both SECTIONFIVE Goals, Objectives and Actions County of San Diego 140 Goal 2: Increase public understanding and support for effective hazard mitigation. New, Existing or Both Objective 2.A: Educate the public to increase awareness of hazards and opportunities for mitigation actions. Action 2.A.1 Publicize and encourage the adoption of appropriate hazard mitigation actions. Both Action 2.A.2 Continue to provide information to the public on the County website. Both Action 2.A.3 Heighten public awareness of hazards by using the County Communications Office. Both Action 2.A.4 Gain public acceptance for avoidance policies in high hazard areas. Both Action 2.A.5 Identify hazard specific issues and needs. Both Action 2.A.6 Help create demand for hazard resistant construction and site planning. Both Action 2.A.7 Promote partnerships between the state, counties, local and tribal governments to identify, prioritize and implement mitigation actions. Both Action 2.A.8 Promote County’s “Know Your Hazards” app. Both Objective 2.B: Promote partnerships between the state, counties, local and tribal governments to identify, prioritize, and implement mitigation actions. Action 2.B.1 Develop, maintain and improve lasting partnerships. Both Action 2.B.2 Support the County Fire Safe Council. Both Action 2.B.3 Promote cooperative vegetation Management Programs that incorporate hazard mitigation. Both Objective 2.C: Promote hazard mitigation in the business community. Action 2.C.1 Increase awareness and knowledge of hazard mitigation principles and practices. Both Action 2.C.2 Encourage businesses to develop and implement hazard mitigation actions. Both Action 2.C.3 Identify hazard-specific issues and needs. Both Objective 2.D: Monitor and publicize the effectiveness of mitigation actions implemented countywide. Action 2.D.1 Continue to use the County website to publicize mitigation actions. Both Action 2.D.2 Continue to create marketing campaigns. Both Action 2.D.3 Continue to determine mitigation messages to convey. Both Action 2.D.4 Continue to establish budget and identify funding sources for mitigation outreach. Both Action 2.D.5 Continue to develop and distribute brochures, CDs and other publications. Both Objective 2.E: Provide education on hazardous conditions. Action 2.E.1 Continue to support public and private sector symposiums. Both Action 2.E.2 Coordinate production of brochures, informational packets and other handouts. Both Action 2.E.3 Develop partnerships with the media on hazard mitigation. Both SECTIONFIVE Goals, Objectives and Actions County of San Diego 141 Goal 3: Build and support local capacity and commitment to become less vulnerable to hazards. New, Existing or Both Objective 3.A: Increase awareness and knowledge of hazard mitigation principles and practice among local officials. Action 3.A.1 Use County Communications Office/County News Center to promote mitigation actions. Both Action 3.A.2 Conduct meetings with key elected officials to determine local issues and concerns. Both Action 3.A.3 Continuously demonstrate the importance of pre-disaster mitigation planning to the Board of Supervisors and other public officials. Both Objective 3.B: Develop hazard mitigation plan and provide technical assistance to implement plan. Action 3.B.1 Coordinate the update of the multi-jurisdictional plan. Both Action 3.B.2 Continue to have the County Working Group update and monitor the plan. Both Objective 3.C: Limit growth and development in hazardous areas. Action 3.C.1 Update GIS mapping to identify hazardous areas. Both Action 3.C.2 Continue to enforce trespassing regulations in high-risk areas. Both Action 3.C.3 Update General Plan and zoning regulations to reflect hazardous areas. Both Action 3.C.4 Support transfer of development rights in hazard prone areas. Both Objective 3.D: Management of wildland vegetative communities to promote less hazardous conditions. Action 3.D.1 Continue to use GIS to inventory by type and vegetation age class. Both Action 3.D.2 Continue to define target class ranges. Both Action 3.D.3 Continue to develop partnerships within the communities to fix age class ranges. Both Objective 3.E: Improve the County’s ability to manage in pre and post-disaster scenarios as well as respond effectively during the event. Action 3.E.1 Train multiple staff members for each position in the Op Area EOC Both SECTIONFIVE Goals, Objectives and Actions County of San Diego 142 Goal 4: Enhance hazard mitigation coordination and communication with federal, state, local and tribal governments. New, Existing or Both Objective 4.A: Establish and maintain closer working relationships with state agencies, local and tribal governments. Action 4.A.1 Continue the program of multi-jurisdictional/multi-functional training and exercises to enhance hazard mitigation. Both Action 4.A.2 Leverage resources and expertise that will further hazard mitigation efforts. Both Action 4.A.3 Update the multi-jurisdictional/multi-hazard mitigation plan to include tribal governments and special districts. Both Action 4.A.4 Maintain multi-jurisdictional/multi-functional training and exercises to enhance hazard mitigation. Both Objective 4.B: Encourage other organizations to incorporate hazard mitigation activities. Action 4.B.1 Continue to encourage tribal governments to become part of the HIRT JPA. Both Action 4.B.2 Establish and maintain lasting partnerships. Both Action 4.B.3 Continue to streamline policies to eliminate conflicts and duplication of effort. Both Objective 4.C: Improve the County’s capability and efficiency at administering pre- and post-disaster mitigation. Action 4.C.1 Maintain consistency with the State in administering recovery programs. Both Action 4.C.2 Continue to work to establish a requirement that all hazard mitigation projects submitted to the State must be reviewed by the County. Both Action 4.C.3 Continue to improve coordination with the State Hazard Mitigation Office in dealing with local issues. Both Objective 4.D: Support a coordinated permitting activities process. Action 4.D.1 Develop notification procedures for all permits that support affected agencies. Both Action 4.D.2 Continue to streamline policies to eliminate conflicts and duplication of effort. Both Action 4.D.3 Continue to exchange resources and work with local and regional partners. Both Objective 4.E: Coordinate recovery activities while restoring and maintaining public services. Action 4.E.1 Maintain two damage assessment teams. Both Action 4.E.2 Maintain activation and reporting procedures for the damage assessment teams. Both SECTIONFIVE Goals, Objectives and Actions County of San Diego 143 Goal 5: Reduce the possibility of damage and losses to existing assets, including people, critical facilities/infrastructure, and public facilities due to dam failure. New, Existing or Both Objective 5. A: Develop a comprehensive approach to reducing the possibility of damage and losses due to dam failure Action 5.A.1 Update dam inundation plans, at a minimum every ten years. Both Action 5.A.2 Continue to participate in community awareness meetings Both Action 5.A.3 Continue to develop and distribute printed publications to the communities concerning hazards. Both Objective 5.B: Protect existing assets with the highest relative vulnerability to the effects of a dam failure. Action 5.B.1 Continue to identify hazard-prone structures. Existing Action 5.B.2 Continue to construct barriers around structures. Both Action 5.B.3 Encourage structural retrofitting. Existing Objective 5.C: Coordinate with and support existing efforts to mitigate dam failure (e.g., US Army Corps of Engineers, US Bureau of Reclamation, and California Department of Water Resources). Action 5.C.1 Continue to revise development ordinances to mitigate effects of development on wetland areas. Both Action 5.C.2 Incorporate and maintain valuable wetlands in open space preservation programs. Both Action 5.C.3 Review and revise, as necessary, sediment and erosion control regulations. Both Objective 5.D: Protect floodplains from inappropriate development. Action 5.D.1 Strengthen existing development regulations to discourage land uses and activities that create hazards. New Action 5.D.2 Plan and zone for open space, recreational, agricultural, or other low-intensity uses within floodway fringes. New Goal 6: Reduce the possibility of damage and losses to existing assets, including people, critical facilities/infrastructure, and public facilities due to earthquakes and liquefaction. New, Existing or Both Objective 6.A: Develop a comprehensive approach to reducing the possibility of damage and losses due to earthquakes. Action 6.A.1 Update Building Codes to reflect current earthquake standards. Both Action 6.A.2 Continue to participate in community awareness meetings. Both Action 6.A.3 Continue to develop and distribute printed publications to the communities concerning hazards. Both SECTIONFIVE Goals, Objectives and Actions County of San Diego 144 Goal 6: Reduce the possibility of damage and losses to existing assets, including people, critical facilities/infrastructure, and public facilities due to earthquakes and liquefaction. New, Existing or Both Objective 6.B: Protect existing assets with the highest relative vulnerability to the effects of earthquakes. Action 6.B.1 Continue to identify hazard-prone structures through GIS modeling. Both Action 6.B.2 Ensure new construction critical facilities are designed to function after a major earthquake. New Action 6.B.3 Continue to study ground motion, landslide, and liquefaction. Both Objective 6.C: Coordinate with and support existing efforts to mitigate earthquake hazards. Action 6.C.1 Identify projects for pre-disaster mitigation funding. Both Action 6.C.2 Continue to implement an ongoing public seismic risk assessment program. Both Action 6.C.3 Continue to collaborate with Federal, State and local agencies’ mapping efforts. Both Objective 6.D: Address identified data limitations regarding the lack of information about the relative vulnerability of assets from earthquakes. Action 6.D.1 Continue to assess countywide utility infrastructure with regard to earthquake risk. Both Action 6.D.2 Develop and implement an incentive program for seismic retrofits. Existing Action 6.D.3 Continue to encourage the public to prepare and maintain a 3-day preparedness kit for home and work. Both Objective 6.E: Protect existing assets with the highest relative vulnerability to the effects of liquefaction. Action 6.E.1 Identify hazard-prone structures through GIS modeling. Existing Action 6.E.2 Build critical facilities that function after a major earthquake. New Action 6.E.3 Study ground motion, landslide and liquefaction. Both Goal 7: Reduce the possibility of damage and losses to existing assets, including people, critical facilities/infrastructure, and public facilities due to coastal storm/erosion/tsunami. New, Existing or Both Objective 7.A: Develop a comprehensive approach to reducing the possibility of damage and losses due to coastal storms/erosion. Action 7.A.1 Continue to coordinate with coastal cities to develop a comprehensive plan. Both Action 7.A.2 Participate in community awareness meetings. Both Action 7.A.3 Develop and distribute printed publications to the communities concerning hazards. Both SECTIONFIVE Goals, Objectives and Actions County of San Diego 145 Goal 7: Reduce the possibility of damage and losses to existing assets, including people, critical facilities/infrastructure, and public facilities due to coastal storm/erosion/tsunami. New, Existing or Both Objective 7.B: Protect existing assets with the highest relative vulnerability to the effects of coastal storms/erosion. Action 7.B.1 Retrofit structures to strengthen resistance to damage. Existing Action 7.B.2 Continue to encourage the public to prepare and maintain a 3-day preparedness kit for home and work. Both Action 7.B.3 Seek pre-disaster mitigation funding for coastal erosion projects. Both Objective 7.C: Coordinate with and support existing efforts to mitigate severe coastal storms/erosion. Action 7.C.1 Continue to review and update plans that would include coordination with cities, special districts and county departments. Both Action 7.C.2 Continue to streamline policies to eliminate conflicts and duplication of effort. Both Action 7.C.3 Continue to develop and publish evacuation procedures to the public. Both Objective 7.D: Address identified data limitations regarding the lack of information about the relative vulnerability of assets from coastal storms/erosion. Action 7.D.1 Using GIS continue to identify hazard-prone structures. Both Action 7.D.2 Continue to incorporate information and recommendations from coastal cities into the hazard mitigation plan. Both Goal 8: Reduce the possibility of damage and losses to existing assets, including people, critical facilities /infrastructure, and public facilities due to landslide. New, Existing or Both Objective 8.A: Develop a comprehensive approach to reducing the possibility of damage and losses due to landslide. Action 8.A.1 Continue to identify potential areas based upon historical data. Both Action 8.A.2 Continue to participate in community awareness meetings. Both Action 8. A.3 Continue to develop and distribute printed publications to the communities concerning hazards. Both Objective 8.B: Protect existing assets with the highest relative vulnerability to the effects of landslide. Action 8.B.1 Study and improve storm drains for landslide prone areas. Both Action 8.B.2 Develop, adopt and enforce effective building codes and standards. New Action 8.B.3 Seek pre-disaster mitigation funding for landsides prevention projects. Both Objective 8.C: Coordinate with and support existing efforts to mitigate landslide. Action 8.C.1 Continue to review and update plans that would include coordination with cities, special districts and county departments. Both SECTIONFIVE Goals, Objectives and Actions County of San Diego 146 Goal 8: Reduce the possibility of damage and losses to existing assets, including people, critical facilities /infrastructure, and public facilities due to landslide. New, Existing or Both Action 8.C.2 Continue to streamline policies to eliminate conflicts and duplication of effort. Both Action 8.C.3 Develop and publish evacuation procedures to the public. Both Objective 8.D: Address identified data limitations regarding the lack of information about the relative vulnerability of assets from landslide. Action 8.D.1 Identify hazard-prone structures through GIS modeling. Both Action 8.D.2 Implement hazard awareness program. Both Goal 9: Reduce the possibility of damage and losses to existing assets, including people, critical facilities/infrastructure, and public facilities due to floods. New, Existing or Both Objective 9.A: Develop a comprehensive approach to reducing the possibility of damage and losses due to floods. Action 9.A.1 Continue to review and compare existing flood control standards, zoning and building requirements. Both Action 9.A.2 Identify flood-prone areas by using GIS. Both Action 9.A.3 Adopt policies that discourage growth in flood-prone areas. Both Objective 9.B: Protect existing assets with the highest relative vulnerability to the effects of floods within the 100-year floodplain. Action 9.B.1 Assure adequate funding to restore damaged facilities to 100-year flood design. Both Action 9.B.2 Update storm water system plans and improve storm water facilities in high- risk areas. Both Action 9.B.3 Plan for evacuation in case of major hazard event. Both Objective 9.C: Coordinate with and support existing efforts to mitigate floods (e.g., US Army Corps of Engineers, US Bureau of Reclamation, and California Department of Water Resources). Action 9.C.1 Develop a flood control strategy that ensures coordination with Federal, State and local agencies. Both Action 9.C.2 Improve hazard warning and response planning. Both Objective 9.D: Minimize repetitive losses caused by flooding. Action 9.D.1 Identify those communities that have recurring losses. Both Action 9.D.2 Develop project proposals to reduce flooding and improve control in flood prone areas. Both Action 9.D.3 Acquire properties, when feasible, on floodway to prevent development. Both SECTIONFIVE Goals, Objectives and Actions County of San Diego 147 Goal 9: Reduce the possibility of damage and losses to existing assets, including people, critical facilities/infrastructure, and public facilities due to floods. New, Existing or Both Objective 9.D: Minimize repetitive losses caused by flooding. Action 9.D.4 Seek pre-disaster mitigation funding. Both Objective 9.E: Address perceived data limitations regarding the lack of information about the relative vulnerability of assets from flooding. Action 9.E.1 Continue to encourage the public to prepare and maintain a 3-day preparedness kit for home and work. Both Action 9.E.2 Increase participation and improve compliance with the National Flood Insurance Program (NFIP). Both Action 9.E.3 Develop and implement hazard awareness program. Both Goal 10: Reduce the possibility of damage and losses to existing assets, including people, critical facilities/infrastructure, and public facilities due to structural fire/wildfire. New, Existing or Both Objective 10.A: Develop a comprehensive approach to reducing the possibility of damage and losses due to structural fire/wildfire. Action 10.A.1 Update the County Consolidated Fire Code as necessary. Both Action 10.A.2 Develop model Weed Abatement and Fuel Modification Ordinances. Both Action 10.A.3 Utilize GIS as an information tool. Both Action 10.A.4 Coordinate with and support existing efforts to mitigate structural fire/wildfire. Both Action 10.A.5 Continue to develop partnerships for a countywide vegetation management program. Both Objective 10.B: Protect existing assets with the highest relative vulnerability to the effects of structural fire/wildfire. Action 10.B.1 Enforce standardized Defensible Space Clearance distances. Both Action 10.B.2 Work with community-based groups to pilot chipping programs. Both Action 10.B.3 Continue to research options to provide low cost insurance to cover landowners who allow prescribed burning on their lands. Both Objective 10.C: Coordinate with and support existing efforts to mitigate structural fire/wildfire. Action 10.C.1 Establish a continuing wildland fire technical working group. Both Action 10.C.2 Continue to develop partnerships for a countywide vegetation management program. Both SECTIONFIVE Goals, Objectives and Actions County of San Diego 148 Goal 10: Reduce the possibility of damage and losses to existing assets, including people, critical facilities/infrastructure, and public facilities due to structural fire/wildfire. New, Existing or Both Objective 10.C: Coordinate with and support existing efforts to mitigate structural fire/wildfire. Action 10.C.3 Report annually to the Board of Supervisors on the progress of fire mitigation strategies. Both Objective 10.D: Address identified data limitations regarding the lack of information about the relative vulnerability of assets from structural fire/wildfire. Action 10.D.1 Identify Urban/wildland fire interface areas. Both Action 10.D.2 Use GIS to map fire risk areas. Both Action 10.D.3 Implement public education program to address fire dangers and corrective measures. Both Goal 11: Reduce the possibility of damage and losses to existing assets, including people, critical facilities /infrastructure, and public facilities due to extreme weather and drought. New, Existing or Both Objective 11.A: Educate the community about drought, its potential impacts and individual mitigation techniques that they can engage in to help prevent drought or reduce the impact of drought. Action 11.A.1 Encourage residents to adopt drought tolerant landscaping or xeriscape practices. Both Action 11.A.2 Promote use of reclaimed water for all landscaping efforts. Both Action 11.A.3 Support groundwater recycling efforts. Both Objective 11.B: Protect vulnerable populations from the effects of extreme heat Action 11.B.1 Support regional efforts to prepare for excessive heat events Both Action 11.A.2 Participate in “Excessive Heat Emergency Awareness” events and exercise heat emergency plans as established by HHSA, AIS, EMS, and PHS. Both Action 11.A.3 Continue to provide “Cool Zones” during excessive heat events. Both 5.21.5 Prioritization and Implementation of Action Items Once the comprehensive list of jurisdictional goals, objectives, and action items listed above was developed, the proposed mitigation actions were prioritized using STAPLEE criteria. This step resulted in a list of acceptable and realistic actions that address the hazards identified in each jurisdiction. This prioritized list of action items was formed by the LPG. The prioritized actions below reflect progress in local mitigation efforts as well as changes in development. The Disaster Mitigation Action of 2000 (at 44 CFR Parts 201 and 206) requires the development of an action plan that not only includes prioritized actions but one that includes information on how the prioritized SECTIONFIVE Goals, Objectives and Actions County of San Diego 149 actions will be implemented. Implementation consists of identifying who is responsible for which action, what kind of funding mechanisms and other resources are available or will be pursued, and when the action will be completed. The top 11 prioritized mitigation actions as well as an implementation strategy for each are: Action Item #1: Update Operational Area Emergency Operational Plan and associated Annexes Coordinating Individual/Organization: The Office of Emergency Services (OES) will work with the 18 incorporated cities and participating special districts to revise and update the Plan Potential Funding Source: FEMA Grants/ General Funds for County and Cities. Implementation Timeline: January 2019 – January 2020 Action Item #2: Develop and maintain public education and outreach programs related to actions residents can take to mitigate hazards they may face. (Annual defensible space education/outreach; terrorism prevention; erosion control, etc.) Coordinating Individual/Organization: OES and County Communications Office (CCO) Potential Funding Source: General Fund/Federal or State Grants Implementation Timeline: January 2018 – January 2023 Action Item #3: Review the County Consolidated Fire Code annually and update as necessary Coordinating Individual/Organization: Planning and Developmental Services and County Fire Authority Potential Funding Source: General Fund/Federal or State Grants Implementation Timeline: January 2018 - January 2023 Action Item #4: Streamline policies to eliminate conflicts and duplication of effort in regional planning efforts by coordinating emergency management activities with regional stakeholders by facilitating meetings on a regular basis with regional emergency managers, campus emergency managers, DOD partners, Voluntary Agencies Active in Disaster, and faith-based partners. Coordinating Individual/Organization: OES, County Departments, local military, healthcare agencies and the 18 incorporated cities Potential Funding Source: General Fund/Federal or State grants Implementation Timeline: January 2018 – January 2023 Action Item #5: Publicize and encourage the adoption of appropriate hazard mitigation actions throughout the region Coordinating Individual/Organization: OES/PDS/County Fire Authority/CCO/County Technology Office (CTO) Potential Funding Source: General Fund/Federal or State grants. Implementation Timeline: January 2018 – January 2023 Action Item #6: Review Building Codes to reflect current earthquake standards annually and update as necessary Coordinating Individual/Organization: Planning and Developmental Services Potential Funding Source: General Fund/Federal or State Grants. SECTIONFIVE Goals, Objectives and Actions County of San Diego 150 Implementation Timeline: January 2018 – January 2023 Action Item #7: Support public and private sector symposiums that emphasize hazard mitigation planning Coordinating Individual/Organization: OES/County Departments/Cities/Private Sector Potential Funding Source: General Fund/Federal or State Grants Implementation Timeline: January 2018 – January 2023 Action Item #8: Maintain multi-jurisdictional/multi-functional training and annual exercises to enhance hazard mitigation Coordinating Individual/Organization: OES/County Departments/All 18 Cities/appropriate Private Sector Agencies Potential Funding Source: Grant Funded Implementation Timeline: January 2018 – January 2023 Action Item #9: Review and update annually regional emergency plans, Concept of Operation plans, protocols, and standard operational processes. Coordinating Individual/Organization: OES/appropriate county Departments/All 18 Cities/Special Districts Potential Funding Source: General Fund/Federal or State grants. Implementation Timeline: January 2018 – January 2023 Action Item #10: Encourage the public to prepare and maintain a 3-day preparedness kit for home and work through outreach events, social media, paid media and earned media. Coordinating Individual/Organization: OES/CCO/CTO Potential Funding Source: General Fund/Federal or State grants Implementation Timeline: January 2018 – January 2023 Action Item #11: Develop a Climate Action Plan. Coordinating Individual/Organization: Land Use and Environment Group/OES Potential Funding Source: General Fund/Federal or State grants Implementation Timeline: January 2018 – January 2023 SECTIONSIX Plan Maintenance 151 This section of the Plan describes the formal process that will ensure that the Plan remains an active and relevant document. The plan maintenance process includes a schedule for monitoring and evaluating the Plan annually and producing a plan revision every five years. This section describes how the county and cities will integrate public participation throughout the plan maintenance process. Finally, this section includes an explanation of how jurisdictions intend to incorporate the mitigation strategies outlined in this plan into existing planning mechanisms such as the County Comprehensive Land Use Plan, Capital Improvement Plans, and Building Codes. 6.1 Monitoring, Evaluating and Updating the Plan 6.1.1 Plan Monitoring The HMWG participants will be responsible for monitoring the plan annually for updates to jurisdictional goals, objectives, and action items. If needed, these participants will coordinate through the County OES to integrate these updates into the Plan. County OES will be responsible for monitoring the overall Plan for updates on an annual basis. 6.1.2 Plan Evaluation The Plan is evaluated by County OES and by each participating jurisdiction annually to determine the effectiveness of programs, and to reflect changes in land development or programs that may affect mitigation priorities. This includes re-evaluation by HMWG leads (or their select jurisdictional representative) based upon the initial STAPPLEE criteria used to draft goals, objectives, and action items for each jurisdiction. County OES and city representatives also review the goals and action items to determine their relevance to changing situations in the county, as well as changes in State or Federal regulations and policy. County OES and jurisdictional representatives review the risk assessment portion of the Plan to determine if this information should be updated or modified, given any new available data. The coordinating organizations responsible for the various action items will report on the status of their projects, the success of various implementation processes, difficulties encountered, success of coordination efforts, and which strategies should be revised. Any updates or changes necessary will be forwarded to County OES for inclusion in further updates to the Plan. The HMWG and each Local Mitigation Planning Team meet annually to discuss the status of the Plan. 6.1.3 Plan Updates Since the plan’s original adoption in 2005 the HMWG has participated in an annual review. This process was continued after the adoption of the 2010 plan. The review details all mitigation actions that were deferred, begun, continued or completed during that calendar year. In the past five years there has been considerable progress made with the successful completion of the vast majority of the action items developed by the participating jurisdictions. Appendix C details the status of the action items from the 2010 plan. This review process has been effective in identifying gaps and shortfalls in funding, support, and other resources. It has also allowed for the re-prioritization of specific actions as circumstances change. It allows each participating jurisdiction to maintain the plan as a living document. This review process has enabled the HMWG to improve the document by eliminating actions that have been completed, adding new actions that have been identified since the plans adoption and reprioritizing other actions to reflect new priorities SECTIONSIX Plan Maintenance 152 and/or constraints. The negative side of this review process is that it is time consuming, pulling staff away from their day-to-day responsibilities. County OES will continue to be the responsible agency for updates to the Plan. All HMWG participants will continue to be responsible to provide OES with jurisdictional-level updates to the Plan annually or when/if necessary as described above. Every five years the plan will be updated and submitted to Cal OES and FEMA for review. 6.1.4 Implementation through Existing Programs County and local jurisdictions have implemented many of the recommended action items through existing programs and procedures. Participants use the Plan as a baseline of information on the natural hazards impacting their jurisdictions. They have also been able to refer to existing institutions, plans, policies and ordinances defined for each jurisdiction in Section 5 of the Plan (e.g., General Plan, Comprehensive Plan). Participants are incorporating the Hazard Mitigation Plan into their General Plans and/or Comprehensive Plans as those plans come up for review and revision. 6.1.5 Continued Public Involvement The 2010 was posted on the Hazard Mitigation page of the San Diego County Office of Emergency Services webpage. The public was encouraged to comment on the plan online. Once approved, the revised plan will be posted on the hazard mitigation page of the County website. A dedicated email address is provided to the public to provide comments on the plan. In addition, at the beginning of the revision process a survey was posted on all participating jurisdiction’s webpages to determine the best way to meet the needs and desires of the community. The survey results are in Appendix D. The participating jurisdictions and special districts continue to be dedicated to involving the public directly in the review process and updates of the Plan. A maintenance committee made up of a representative from County OES and a representative from each participating jurisdiction is responsible for monitoring, evaluating, and updating the Plan as described above. During all phases of plan maintenance the public will have the opportunity to provide feedback. A copy of the Plan is available for review on the County OES website. Participating jurisdictions also have links from their website to the Plan. In addition, hard copies of the plan are catalogued and kept at all of the appropriate agencies in the county. The existence and location of these copies is also posted on the county website. To facilitate public comments, the site contains an email address for the public’s use which is monitored on a daily basis by County OES. Any questions or comments received on this website are forwarded to the appropriate member(s) of the HMWG for their review and response. County OES also tracks these public comments on the plan. A press release requesting public comments is also issued for each update, and after each evaluation. We are also using social media (Facebook, Twitter, etc.) to notify the public of any changes they should be aware of. These notifications direct people to the website where the public can review proposed changes. Coupled with the dedicated email address for comments, this provides the public a simple and easily accessible to allow them to express their concerns, opinions, or ideas about any updates/changes that are proposed to the Plan. The County OES will continue to be responsible for publicize any changes to the Plan and maintaining public involvement. SECTIONSIX Plan Maintenance 153 SECTIONSIX Plan Maintenance 154 This page intentionally left blank SECTIONSEVEN References 155 SECTION 7 REFERENCES ABAG Dam Failure Inundation Hazards Guide, http://www.abag.ca.gov/bayarea/eqmaps/damfailure/dfguide.html Bainbridge, David 1997. The Flood Next Time. The San Diego Earth Times Web Page: http://www.sdearthtimes.com/et1097/et1097s1.html California Department of Boating and Waterways and SANDAG, 1994. Shoreline Erosion Assessment and Atlas of the San Diego Region, Volumes I and II. Edited by Reinhard E. Flick, PhD. California Earthquake History 1769-Present Earthquake.usgs.gov/regional/sca/ca_eqs.php City of Fort Collins Dam Failure Webpage, http://www.ci.fort-collins.co.us/oem/dam-failure.php California Coastal Commission Draft Sea Level Rise Policy Guidance (2013) http://www.coastal.ca.gov/climate/slr/guidance/CCC_Draft_SLR_Guidance_PR_10142013.pdf California Department of Conservation, Division of Mines and Geology 1990. Planning Scenario for a Major Earthquake, San Diego-Tijuana Metropolitan Area. Special Publication 100. California Department of Water Resources, Dam Safety, http://www.water.ca.gov/damsaefty/docs/fault.pdf California Environmental Protection Agency and Office of Environmental Health Hazard Assessment, 2013. “Indicators of Climate Change in California.” Climate Education Partners, 2014. “San Diego, 2050 Is Calling. How Will We Answer?” County of San Diego, Department of Sanitation and Flood Control. Storms in San Diego County. FEMA 2002. State and Local Mitigation Planning How-to Guide. September 2002, FEMA 386-1. FEMA 1999. HAZUS 99 Earthquake Loss Estimation Methodology User Manual-ArcView. Developed by FEMA through arrangements with National Institute of Building Sciences. Frankel, Arthur, Mueller, Charles, Barnhard, Theodore, Perkins, David, Leyendecker, E.V., Dickman, Nancy, Hanson, Stanley, and Hopper, Margaret, 1997, Seismic-hazard maps for the conterminous United States, Map C - Horizontal Peak Acceleration with 2% probability of exceedance in 50 years, U.S. Geological Survey Open-File Report 97-131-C. http://geohazards.cr.usgs.gov/eq/html/data.html Garfin, G., G. Franco, H. Blanco, A. Comrie, P. Gonzalez, T. Piechota, R. Smyth, and R. Waskom, 2014: Ch. 20: Southwest. Climate Change Impacts in the United States: The Third National Climate Assessment, J. M. Melillo, Terese (T.C.) Richmond, and G. W. Yohe, Eds., U.S. Global Change Research Program, 462-486. doi:10.7930/J08G8HMN. SECTIONSEVEN References 156 Governor’s Office of Emergency Services 2003. Interim Hazard Mitigation Planning Guidance for California Local Governments. Prepared for the DRC April 21-23, 2003. Hawk, R.N., and Christiansen, T.P., 1991, City of San Diego Ordinances and Regulations with Respect to Geotechnical and Geological Hazards, in Environmental Perils, San Diego Region, Abbott, P.L., and Elliott, W.J., editors, San Diego Association of Geologists Higbee, Melissa, Daniel Cayan, Sam Iacobellis, Mary Tyree (2014). Report from San Diego Hazard Mitigation Plan Update Training Workshop #1: Climate Change and Hazards in San Diego. ICLEI-Local Governments for Sustainability. Accessed July 7, 2014. http://www.icleiusa.org/library/documents/training-workshop-report/view Institute for Business and Life Safety, Tampa FL, July 2008 Mega Fires: The Case for Mitigation, The Witch Creek Fire, October 21-31, 2007 IPCC, 2013: Summary for Policymakers. In: Climate Change 2013: The Physical Science Basis. Contribution of Working Group I to the Fifth Assessment Report of the Intergovernmental Panel on Climate Change [Stocker, T.F., D. Qin, G.-K. Plattner, M. Tignor, S.K. Allen, J. Boschung, A. Nauels, Y. Xia, V. Bex and P.M. Midgley (eds.)]. Cambridge University Press, Cambridge, United Kingdom and New York, NY, USA. Leighton & Associates, 1983, Seismic Safety Study for the City of San Diego, City of San Diego General Plan Journal of San Diego History 2002. Dry Rivers, Dammed Rivers and Floods: An Early History of the Struggle Between Droughts and Floods in San Diego. Winter 2002, Volume 48, Number 1. http://www.sandiegohistory.org/journal/2002-1/hill.htm National Association of Counties April 2009. “A Snapshot of the Impact of the Recession on Large, Urban Counties”. Office of Emergency Services 2014. Unified San Diego County Emergency Services Organization Operational Area Emergency Plan. San Diego’s Changing Climate: A Regional Wake-Up Call. A Summary of the Focus 2050 Study Presented by The San Diego Foundation San Diego Natural History Museum Web Page 2003. Faults and Earthquakes in San Diego County. Thomas A. Demere, Ph.D: Curator of Paleontology. http://www.sdnhm.org/research/paleontology/sdfaults.html Sea-Level Rise for the Coasts of California, Oregon, and Washington: Past, Present, and Future (2012). http://www.nap.edu/catalog.php?record_id=13389 South Carolina Emergency Management Division. South Carolina Emergency Operations Plan Appendix 4 South Carolina Dam Failure and Preparedness Plan. February 2009 SECTIONSEVEN References 157 Stroh, Robert C. editor., 2001: Coastal processes and Engineering Geology of San Diego, California, San Diego Association of Geologists, Sunbelt Publications U.S. Dept. of Commerce, National Oceanic and Atmospheric Administration 1993. Tsunamis affecting the West Coast of the United States 1806-1992. KGRD 29. Walsh, J., D. Wuebbles, K. Hayhoe, J. Kossin, K. Kunkel, G. Stephens, P. Thorne, R. Vose, M. Wehner, J. Willis, D. Anderson, S. Doney, R. Feely, P. Hennon, V. Kharin, T. Knutson, F. Landerer, T. Lenton, J. Kennedy, and R. Somerville, 2014: Ch. 2: Our Changing Climate. Climate Change Impacts in the United States: The Third National Climate Assessment, J. M. Melillo, Terese (T.C.) Richmond, and G. W. Yohe, Eds., U.S. Global Change Research Program, 19-67. doi:10.7930/J0KW5CXT. APPENDIX A Working Group Meetings A-1 APPENDIX A: HAZARD MITIGATION WORKING GROUP MEETING AGENDAS AND SUMMARIES Group Meeting #1: Wednesday February 11, 2014, 9:00 AM Meeting Summary Tom Amabile (TA) gave an introduction that discussed the working group goals. The group went around and identified themselves and their agencies. The audience consisted of representatives from the 18 incorporated cities, the County of San Diego and various local water agencies as well as from several fire protection districts. Special Districts represented were: • Alpine Fire Protection District • Lakeside Fire Protection District • Padre Dam Municipal Water District • Rancho Santa Fe Fire Protection District • San Diego County Water Authority • Sweetwater Authority • Valley Center Water District • Vista Irrigation District TA gave a PowerPoint™ presentation discussing the goals of the San Diego County Multi- Jurisdiction Multi-Hazard Mitigation Plan (Plan), the objectives of DMA 2000, the hazard mitigation planning process and the steps involved in developing the Plan achieving the goals. The presentation included a discussion of the methodology that will be used to revise the Plan for San Diego County. It was stressed that participation from special districts, especially fire protection districts and water districts was strongly encouraged and welcome. As explained in the PowerPoint presentation the goals of the hazard mitigation planning process consists of: 1. Identifying a. Risk of loss of life and property damage due to man-made and natural disasters b. Options for mitigation to lower or eliminate those risks c. Available resources and capabilities to implement mitigation actions d. Risks to San Diego County: i. Coastal storms/erosion ii. Dam Failure iii. Drought iv. Earthquakes v. Flooding vi. Hazardous Materials\ vii. Landslides viii. Terrorism ix. Tsunamis APPENDIX A Working Group Meetings A-2 x. Wildfires 2. Planning Process a. Basic Steps i. Establish planning area a. Identify partnerships i. Regional organizations ii. Local governments iii. Special Districts iv. Tribal governments ii. Build the planning team a. Identify Team Members i. Board of Supervisors/City Councils ii. Code Enforcement iii. Community Development iv. Fire v. Law Enforcement vi. Emergency Management vii. Floodplain Administrators viii. GIS ix. Public Information x. Public Works xi. Special Districts xii. Stormwater Management xiii. Special Districts xiv. Transportation b. Each participating jurisdiction will have a local planning team i. Focus on issues specific to that jurisdiction ii. One or two members will also be part of the regional planning team c. Responsibilities include: i. Attend meetings ii. Collect data iii. Make decisions on the planning process and content iv. Submit required worksheets v. Review plan drafts vi. Assist with coordination of public involvement and plan adoption iii. Create an outreach strategy a. Three tiers i. Planning Team ii. Stakeholders APPENDIX A Working Group Meetings A-3 iii. General Public b. Successful Outreach i. Informs and educates ii. Invites interested parties tro contribute iii. Identifies conflicts iv. Incorporated different perspectives v. Provides data and information that improves the final plan vi. Ensures transparency and builds trust vii. Maximizes opportunities c. Outreach Methods i. Community Events ii. News articles iii. Presentations to local governments iv. Questionnaires/Surveys v. Public forums vi. Social media vii. Community specific meetings viii. Website d. Document the process iv. Review community capabilities a. Existing authorities, polices, programs and resources b. Core Capabilities i. Planning ii. Public information and warning iii. Operational coordination iv. Community resilience v. Long-term vulnerability reduction vi. Risk and disaster resilience assessment vii. Threats and hazards identification c. National Flood Insurance Program d. Community Capabilities i. Plans ii. Studies iii. Reports iv. Technical Information v. For each jurisdiciton v. Conduct risk assessment a. Describe hazards b. Identify community assets i. People ii. Economic iii. Built Environment iv. Cultural resources APPENDIX A Working Group Meetings A-4 v. Future development vi. Natural Environment c. Analyze Risk i. Exposure Analysis ii. Historical Analysis iii. Scenario Analysis iv. GIS Hazard Mapping d. Summarize vulnerability vi. Develop a mitigation strategy a. Goals –What we want to achieve b. Actions – Specific projects and activities to meet those goals\ c. Action Plan – Describes how mitigation actions will be implemented d. Develop the Plan i. Finalize goals and objectives ii. Identify mitigation measures iii. Evaluate mitigation measures iv. Prioritize mitigation measures e. Document the plan vii. Keep the plan current viii. Adopt the plan ix. Create a safe and resilient community a. Focus on quality, not quantity b. Develop strong messaging c. Encourage local champions d. Identify funding and assistance The presentation also entailed an explanation of the benefits and requirements of participating in the Hazard Mitigation Plan process. The special districts were told that this was an excellent time for them to become engaged with the hazard mitigation planning process. Because the plan was set for revision, they could become part of the process and have their plans incorporated into the multi- jurisdictional plan by simply participating and developing a plan. TA went on to describe the benefits of having a plan, specifically the ability to apply for hazard mitigation grants. He explained that the grant process was competitive and having a hazard mitigation plan did not guarantee a grant award. The schedule of work group meeting was discussed. The work group will meet monthly to begin with. The next meeting date was schedule for March 5, 2014. At that meeting all participating jurisdictions (cities, county and special districts) will begin the actual process of updating and revising the multi-jurisdictional hazard mitigation plan. APPENDIX A Working Group Meetings A-5 Group Meeting #2: Thursday May 28, 2009, 10:00 AM AGENDA Introductions Schedule GIS’s Role in the Planning Process Planning Process – Where Are We Now? GIS – Assessing Risks – Step 1/Identify Hazards What’s Next? Next Meeting – Time and Location June 25, 2009 0900 – 1200 OES Tom Amabile (TA) gave an introduction that discussed the working group goals. The group went around and identified themselves and their agencies. The audience consisted of representatives from the incorporated cities, the County of San Diego, various local water agencies and fire protection districts. Agencies represented at the meeting were: City of Poway City of El Cajon City of La Mesa City of Lemon Grove City of San Diego City of San Marcos City of Vista Alpine FPD Lakeside FPD Rancho Santa Fe FPD San Miquel FPD Padre Dam MWD San Diego County Water Authority Sweetwater Authority Valley Center MWD Vista Irrigation District GIS’ Role in the Planning Process Geographic Information System (GIS) is essential for hazard mitigation planning. It can incorporate multiple and diverse data sources and provide an easily understood visual presentation of even the most complex data. GIS provides a modeling capability, allowing us to ask “What If” questions. Finally, it allows the data to be easily disseminated in the form of tables, maps, charts, etc. It works by putting the available data in layers that can then be rectified and so they will overlay and allow queries to be run. APPENDIX A Working Group Meetings A-6 We need to identify all available data sources. There is a listing of sources in Appendix B of the current Hazmit plan. Please review them and if you have additional appropriate data files that are not currently being used for this project, please let Tom Amabile know so they can be incorporated in to the HAZUS modeling that will be done. If there are data layers identified that are no longer valid, please let Tom know that was well. Planning Process We have organized our resources by establishing a planning team, and are working towards assessing community support and engaging the public. Currently, we are assessing our risk. This is accomplished by identifying hazards and profiling them to assess likely hood of occurrence and potential severity. We can eliminate hazards with a low risk (little chance of occurrence or for damage from the event), those with little potential for mitigation and those that already have mitigation efforts underway. We will look at events that have resulted in a Local Proclamation of Emergency, a Gubernatorial Proclamation or a Presidential Declaration. They will be categorized by: Type Date Location Expenditures Damages Description We will also look at undeclared events looking for the same data above. Once that is complete we can inventory assets to determine their vulnerability to these hazards and identify potential loses. Once that is complete we will develop the mitigation plan. To do this we will identify goals and objectives, establish and prioritize mitigation measures, prepare an implementation strategy and document the plan. The final step will be to implement the plan. That will require adoption of the approved plan by all participating jurisdictions and implementation of plan recommendations. Each year we will evaluate the results and modify the recommendations to reflect completed tasks adding new tasks to the prioritized list as appropriate. It is anticipated that we will begin the next revision of the complete plan in 2019. APPENDIX A Working Group Meetings A-7 Assessing Risk Hazards currently addressed in the plan are: Earthquakes Wildfires Flooding Landslide Drought Tsunami Hazardous materials Coastal storm/erosion Dam failure Terrorism Potential additions to the 2015 plan are: Drought/Water Supply Extreme Heat Other extreme weather events A discussion of the identified hazards and potential new hazards took place. The consensus was that we would merge liquefaction with earthquake and merge radioactive materials release with hazardous materials release. There will also be a new hazard listed to encompass potential impacts from climate change that was identified as “Extreme Weather/Drought”. OES is finishing up a survey on Survey Monkey that will released to the public by the end of March and will be available to them for six weeks (FEMA requires a minimum response time of four weeks). This will be the start of the Public Outreach effort. We will conduct the survey upfront, before making/finalizing the plan, so ideas/comments from the public can be incorporated into the planning process and the draft plan. Each jurisdiction is requested to provide a link to the survey on their website, to allow for as much public outreach as possible. The County of San Diego will issue a press release to notify the public and encourages each jurisdiction to do the same. The County’s press release will be made available to all participating jurisdictions. What’s Next? It is expected that each jurisdiction will, with the assistance of their local hazmit working group, begin to focus on aspects specific to their jurisdiction. Part of this process will be “Ground-truthing,” I.e., each individual jurisdiction must confirm the data being used is accurate and acceptable to them. APPENDIX A Working Group Meetings A-8 Part of this process will be to profile the hazards. While the County’s GIS staff will model this, each city/special district will need to review the results to ensure they are appropriate for that jurisdiction. Homework Everyone is requested to: Review the data matrix in Appendix B Review the hazard maps Review FEMA Local Mitigation Planning Handbook (on the CD provided last meeting. It is also available on line at: http://www.fema.gov/media-library/assets/documents/31598?id=7209 Complete the 4 Worksheets form the handbook Group Meeting #3: June 24, 2014, AGENDA Introductions Schedule Mitigation Strategy Goals,- Consistent with hazards identified Goals from 2010 Plan Actions Local Plans and regulations Structure/Infrastructure projects Natural Systems protection Education & Awareness programs Preparedness Actions Mitigating Actions Action Prioritization Implementation Incorporate into existing plans & Policies Integrate with other community objectives, using existing mechanisms. Think pre and post-disaster mitigation Updating Mitigation Strategy Evaluate implementation progress Explain changes in priorities Communicating Mitigation Action Plan to the Public What’s Next ? Run HAZUS analysis Develop Maps and Tables APPENDIX A Working Group Meetings A-9 Begin development of mitigation strategy Homework Review goals and objectives in 2010 plan Begin update local goals, objectives and actions. Next Meeting – August 26, 2014 10 AM Meeting Summary Tom Amabile gave an introduction that discussed the working group goals. Members went around the room and introduced themselves. Tom Amabile reviewed the time-line for the project. He then reviewed the goals, objects and actions that will be listed in the plan; Goals are guidelines that explain what you want to achieve. They must be consistent with the hazards identified. Objectives connect actions to the goals, and Actions are specific measurable projects and activities that help achieve the goal. Mitigation actions which include changes to local plans and regulations, structure/infrastructure projects, natural systems protection and education and awareness programs. Preparedness actions to reduce or eliminate long-term risk and lessen the need for preparedness and/or response resources in the future. These actions include mutual aid agreements, purchasing communications equipment and developing mass notification capabilities. The Action Plan describes how mitigation actions will be prioritized and implemented. Goals and Objectives identified in the current plan were presented. They are: Reduce the possibility of damage and losses to existing assets due to geologic hazards Reduce the possibility of damage and losses to existing assets due to structure fire/wildfire Reduce the possibility of losses to existing assets due to flooding/dam failure Increase public understanding and support for effective hazard mitigation Improve hazard mitigation coordination and communication with federal, State, local and tribal governments Reduce the possibility of damage and losses to existing assets due to geologic hazards Reduce the possibility of damage and losses to existing assets due to structure fire/wildfire Reduce the possibility of losses to existing assets due to flooding/dam failure Increase public understanding and support for effective hazard mitigation Improve hazard mitigation coordination and communication with federal, State, local and tribal governments There was discussion regarding changing or modifying these goals and objectives. Each participating jurisdiction is free to modify them to meet their needs. The process for identifying mitigation actions was discussed. It includes: Review of the risk assessment APPENDIX A Working Group Meetings A-10 Capabilities assessment Evaluation and prioritization of mitigation actions Implementation Updating mitigation strategy Communicating the action plan to key officials and the public Action Items OES/County: Run HAZUS analysis Develop maps and tables. All jurisdictions: Begin development of Mitigation Strategy. All other meetings between individual jurisdictions were conducted via telephone or in person between the city/special district and OES. Group Meeting #4: September 16, 2014, AGENDA Introductions Schedule Survey results Review of Hazards Review of Over-arching Mitigation Goals Development of Additional Goals Homework Assignment What’s Next? Meeting Summary Tom Amabile gave an introduction that discussed the working group goals. Members went around the room and introduced themselves. Tom Amabile reviewed the time-line for the project. The results of the on-line survey were discussed: 534 people responded to the survey. Carlsbad - 44 National City - 2 Coronado - 1 Oceanside - 14 Chula Vista - 31 Poway - 28 Del Mar - 28 San Diego - 69 APPENDIX A Working Group Meetings A-11 El Cajon - 13 San Marcos - 76 Encinitas - 17 Santee - 13 Escondido - 5 Solana Beach - 109 Imperial Beach - 0 Vista - 29 La Mesa - 9 Unincorporated - 41 Lemon Grove - 4 Other - 1 75% were unaware a regional HazMit plan exists 61% had been impacted by a disaster 86% said they were concerned about being impacted. Biggest hazards: Wildfire/Structure Fire – 41% Earthquake - 31% Drought – 8% Climate Change – 4% Coastal Storm/Erosion – 3% Next biggest hazards: Earthquake – 33% Wildfire/Structure Fire – 17% Drought – 16% Terrorism – 3% Climate Change – 3% 6.87 % live or have a business in a flood plain 9.23 % have flood insurance, 10.17 % aren’t sure if they do or not If they don’t have flood insurance it is because Not in flood plain – 58% Home/business elevated or protected – 19% Never floods – 4% Too expensive – 5% 3 Most common steps local government can take Increase awareness Conduct more exercises/drills Add resources (more fire assets, helicopters, CERT, etc.) Other concerns Getting emergency information Government needs to be eco-friendly Rated six categories on level of importance: Category Importance Very Somewhat Not Prevention 76% 21% 2% Property Protection 55% 39% 6% Public Awareness 77% 21% 2% APPENDIX A Working Group Meetings A-12 Nat. Resources 65% 29% 6% Emerg. Services 88% 11% 1% Structural Projects 54% 38% 8% Review of Hazards Tom Amabile reviewed the hazards in the revised plan: Coastal Storm/Erosion/Tsunami/Sea Level Rise 8 local proclamations of emergencies Coastline heavily developed/populated Prone to erosion Sea level rise predicted to be between 3 and 12 inches by 2030. Dam Failure Over 30 significant dams in the County Most over 35 years old Increased downstream development Drought Not originally in plan (reliance on imported water reduces our risk from local drought) State-wide drought puts us at risk Floods Large portions of the County within 100 year flood plain 2 proclaimed emergencies in last 15 years Moderate rainfall results in urban/flash floods on routine basis Hazardous Materials Over 100 licensed sites within the region Regional HazMat team responds to hundreds of calls each year. Landslide Landslide prone areas found throughout the county Most recent damaging landslide was 2007 in La Jolla. 111 homes evacuated, 40 found to be uninhabitable due to ground instability and 7 suffered significant damage. Terrorism Every major metropolitan area is susceptible to a terrorist event Wildfire/Structure Fire Occur frequently – significant wildfires breakout routinely 5 proclaimed emergencies due to wildfire between 2003 and 2014 Drought increases the risk due to low fuel moisture. Hazards Not in the Plan Avalanche Hailstorm Nuclear Materials Release (removed due to SONGS decommissioning) Severe Winter Storms Volcano APPENDIX A Working Group Meetings A-13 Windstorm Existing Objectives: Reduce vulnerability to: Geologic hazards (earthquake, landslides, liquefaction, etc.) Wildfires/structure fires Flooding/dam failure Coastal erosion/coastal bluff failure/storm surge/tsunami/sea level rise Severe Weather (including extreme heat) Increase public support for hazard mitigation Improve hazard mitigation coordination between all levels of government Promote disaster resistant existing and future development Build and support local capacity Need to develop a goal for drought Homework Review current goals and objectives for your jurisdiction Delete completed items Add new items Identify 5 to 10 priority action items Start Date Agency/department responsible Cost/Funding source Estimated completion date Short description of the project Please provide to Tom by 10/15/14 Next Meeting date to be determined. APPENDIX A Working Group Meetings A-14 APPENDIX A Working Group Meetings A-15 APPENDIX A Working Group Meetings A-16 APPENDIX A Working Group Meetings A-17 APPENDIX A Working Group Meetings A-18 APPENDIX A Working Group Meetings A-19 APPENDIX A Working Group Meetings A-20 APPENDIX A Working Group Meetings A-21 APPENDIX B Data Matrix B-1 APPENDIX B: DATA MATRIX NAME SOURCES QUERY (IF ANY)NOTES (INCL. CREDITS) Coastal Storm/Erosion HYD_FLOODPL FLD_ZONE = 'VE'Federal Emergency Management Agency (FEMA) Tsunami HYD_TSUNAMI_INUNDATION_AREA California Emergency Management Agency (CalEMA), University of Southern California (USC) and California Geological Survey (CGS) Dam Failure HYD_DAM_INUNDATION California Office of Emergency Services and County of San Diego 100-Year Earthquake HAZUS, USGS Federal Emergency Management Agency (FEMA; HAZUS); soil from U.S. Geological Survey VS30 data - http://earthquake.usgs.gov/hazards/apps/vs30/custom.php 500-Year Earthquake HAZUS, USGS Federal Emergency Management Agency (FEMA; HAZUS); soil from U.S. Geological Survey VS30 data - http://earthquake.usgs.gov/hazards/apps/vs30/custom.php Rose Canyon M6.9 Scenario USGS U.S. Geological Survey 100-Year Flood HYD_FLOODPL FLOOD_PLAI = 'FP100' OR FLOOD_PLAI = 'FW100'Federal Emergency Management Agency (FEMA) 500-Year Flood HYD_FLOODPL FLOOD_PLAI = 'FP500'Federal Emergency Management Agency (FEMA) Rain-Induced Landslide (High Risk)GEO_LANDSLIDE_CN soil_slip_risk = 'High' OR state_landslide_cat = 'Most Susceptible' OR GABRO_SLOPE = 'YES' State of California, U.S. Geological Survey, Federal Emergency Management Agency (FEMA; HAZUS) and County of San Diego Rain-Induced Landslide (Moderate Risk)GEO_LANDSLIDE_CN (soil_slip_risk = 'Moderate' OR state_landslide_cat = 'Marginally Susceptible') AND GABRO_SLOPE = '' State of California, U.S. Geological Survey, Federal Emergency Management Agency (FEMA; HAZUS) and County of San Diego Fire Regime Group II LANDFIRE <= 35 Year Fire Return Interval, Replacement Severity U.S. Department of Agriculture Forest Service and U.S. Department of the Interior Fire Regime Group IV LANDFIRE 35 - 200 Year Fire Return Interval, Replacement Severity U.S. Department of Agriculture Forest Service and U.S. Department of the Interior Extreme Heat Cal-Adapt Maximum temperature - MONTHLY - August 2020 - A2 GFDL California Energy Commission (CEC) - http://cal-adapt.org/ Sea Level Rise (Coastal Flooding)Areas inundated by unimpeded Pacific coastal flooding under a scenario of 1.4-meter (55-inch) sea-level rise Pacific Institute -- http://www2.pacinst.org/ Sea Level Rise (MHHW)Area inundated by mean higher high water (MHHW) under 1.4-meter (55-inch) sea-level rise scenario Pacific Institute -- http://www2.pacinst.org/ APPENDIX C Implementation Status C-1 APPENDIX C: IMPLEMENTATION STATUS County of San Diego Priority Action Item Number Description Status 1. 3.B.1 Update Operational Area Plan. Completed. 2. 2.D.4 Continue to develop and maintain public education and outreach programs. Completed. On-going. 3. 10.A.1 Update the County Consolidated Fire Code every three years. On-going. 4. 4.B.3 Continue to streamline policies to eliminate conflicts and duplication of efforts. On-going. 5. 2.A1 Publicize and encourage the adoption of appropriate hazard mitigation actions. Completed. On-going. 6. 6.A.1 Update Building Codes to reflect current earthquake standards. Completed. On-going 7. 2.E.1 Support public and private sector symposiums. On-going. 8. 4.A.4 Maintain multi-jurisdictional/multi-functional training and exercises to enhance hazard mitigation. Completed. On-going 9. 4.A.3 Continue to review and update plans that would include coordination with cities, special districts and County departments. Completed, on-going. 10. Attach A 1.E.1 Continue to encourage the public to prepare and maintain a 3-day preparedness kit for home and work. Completed, on-going. APPENDIX D Survey Results D-1 APPENDIX D: SURVEY RESULTS FOR SD MULTIJURISDICTIONAL HAZARD MITIGATION PLAN REVISION There were 532 respondents for this survey. Of those people: • 271 chose to provide their name • 267 provided their e-mail • 222 provided their phone number All of the 532 Respondents provided the cities or communities in which they live and work. Although there were respondents from all areas of the county: • The majority of people stated they live and/or work in the northern part of the county (Example: Solana Beach, Del Mar, Carlsbad, Encinitas, etc.) • Western and Central San Diego (Example: City of San Diego, Point Loma, etc.) had many respondents, but much less than North County • There was only a handful of Respondents who claimed to be from the South Bay and Eastern area of the county (Example: Chula Vista, Bonita, Lakeside, Lemon Grove, etc.). Almost everyone stated they were responding to this survey as a Resident. (524 Answered; 8 Skipped) • 96.56% (506 Responders) responded as a Resident. • 2.67% (14 Responders) responded as a Community Organization. • 0.57% (3 Responders) responded as a Local Business. • 0.19% (1 Responders) responded as a Non-profit Organization. According to the responses to question 4, “Are you aware of the San Diego Multijurisdictional Hazard Mitigation Plan developed in 2004 and revised in 2010?” (529 Answered; 3 Skipped) • 25.52% YES • 74.48% NO. When asked, “Have you ever experienced or been impacted by a disaster?” (529 Answered; 3 Skipped) • 4.54% answered YES • 38.94% answered NO. • 56.52% answered YES and explained what the disaster was. Of those people who provided details, earthquakes and having to evacuate their homes due to wild fires was the most common answer. Question 6 asked, “How concerned are you about the possibility of your community being impacted by a disaster?” (527 Answered; 5 Skipped) • 18.41% are Extremely Concerned • 31.31% are Very Concerned APPENDIX D Survey Results D-2 • 35.86% are Moderately concerned • 13.09% are only Slightly concerned • 1.33% are Not at all concerned Question 7 asked people to select the one hazard they think is the highest threat to their neighborhood. (523 Answered; 9 Skipped): • 41.49% - Structure/Wild Land Fires • 31.17% - Earthquake • 8.03% - Drought • 5.54% - Other (Examples: too much government regulation, Tornadoes, Power outage) • 3.63% - Climate change • 2.87% - Coastal Storms/Erosion • 1.34% - Tsunami • 1.15% - Extreme heat • 0.96% - Pandemic • 0.96% - Landslide • 0.76% - Severe Winter Storm • 0.76% - Terrorism • 0.38% - Extreme Wind • 0.19% - Nuclear accident • 0.19% - Hazardous Materials Incident • 0.19% - Dam Failure • 0.19% - Flood • 0.19 % - Oil or Gas line failure • 0.00% - Liquefaction. Question 8 had people choose the hazard they think is the second highest threat to their neighborhood. (513 Answered; 19 Skipped): • 32.55% - Earthquake • 16.96% - Structure/Wild Land Fire • 16.37% - Drought • 3.70% - Other • 3.31% - Terrorism • 3.31% - Climate Change • 3.12% - Coastal Storms/Erosion • 2.73% - Extreme Heat • 2.73% - Severe Winter Storm • 2.53% - Landslide • 2.53% - Pandemic • 2.14% - Extreme Wind APPENDIX D Survey Results D-3 • 1.95% - Oil or Gasoline Failure • 1.95 – Tsunami • 1.56% - Flood • 0.78% - Hazardous Materials Incident • 0.78% - Dam Failure • 0.58% - Nuclear Accident • 0.39% - Liquefaction In reference to the question, “Is your home or business located in a flood plain?” (524 Answered; 8 Skipped) • 6.87% of people have a home or business that is located in a floodplain • 93.13% said they do not have a home or business in a flood plain The following question asked, “Do you have flood insurance?” (531 Answered; 1 Skipped) • 9.23% of people said they do have flood insurance • 60.80% said they do not have flood insurance • 10.17% of people said they do not know if they have flood insurance When asked people why they do not have flood insurance (469 Answered; 63 Skipped) • 58.21% said they do not have flood insurance because their home or business is not located in a flood plain • 18.76% of people do not have flood insurance because their home/business is elevated or otherwise protected • 4.26% claim it is not necessary because it never floods • 4.90% said flood insurance is too expensive • 3.10% said they have never really considered getting flood insurance • 5.76% have “other reasons”. The majority of people who chose other as their answer explained they do not have flood insurance because they rent or because flood insurance is too expensive. When asked, “Have you taken any actions to make your home, business or neighborhood more resistant to hazards?”(526 Answered; 6 Skipped) • 60.27% of people who answered said they have taken actions to make their home, business, or neighborhood more resistant to hazards • 39.73% have not taken any action The following question asked if they are interested in making their home, business or neighborhood more resistant to hazards (523 Answered; 9 Skipped) • 85.09% of people are interested in making their home, business, or neighborhood more resistant to hazards • 14.91% are not interested APPENDIX D Survey Results D-4 When people were asked what the most effective way to receive information about how to make their home, business, or neighborhood more resistant to hazards (520 Answered; 12 Skipped): • 52.12% said email • 13.08% answered internet • 8.85% answered Mail • 7.88% said Television • 7.88% Public workshops • 4.81% selected Social Media • 3.65% said Newspaper • 1.73% said Radio The follow up question was, “Do you require assistance in receiving information?” (528 Answered; 4 Skipped) • 97.92% Do not require assistance in receiving information • 2.08% Require assistance Question 16 asks people to give their opinion in reference to what are some steps the local government could take to reduce or eliminate the risk of future hazard damages in their neighborhood. (405 Answered; 127 Skipped) • The 3 most common answers people gave were: Increase public emergency awareness/education, conduct more mock disaster drills, and increase emergency resources and equipment (more fire depts., helicopters, C.E.R.T., etc.). • Other steps which were suggested were: improve AlertSanDiego.org, monitor people’s water usage and inspect homes for safe property practices, and for the cities and county to better maintain land/forestry. When asked if there are any other issues regarding the reduction of risk and loss associated with hazards or disasters in the community that are important, many people continue to comment about how they are not well informed on how to react in the event of an emergency or disaster (234 Answered; 298 Skipped): • People feel there is not an effective means to disseminate emergency information. • Another common topic in people’s response to this question is their concern as to what the cities/county is doing to be eco-friendly. The final question asks people, in their opinion, to rate the level of importance of the six broad categories of community-wide activities. (529 Answered; 3 Skipped) 1. Prevention – Administrative or regulatory actions that influence the way land is developed and buildings are constructed. (Example – Planning and zoning building codes, etc.) a. Very Important: 76.15% b. Somewhat Important: 21.56% c. Not Important: 2.29% APPENDIX D Survey Results D-5 2. Property Protection – Actions that involve the modification of existing buildings or structures to protect them from a hazard area (Example – Retrofits, relocation, acquisition, etc.) a. Very Important: 55.05% b. Somewhat Important: 39.43% c. Not Important: 5.52% 3. Public Education and Awareness – Actions to inform and educate residents, elected officials and property owners about the hazards and potential ways to mitigate them (Example – Outreach, real estate disclosure, school-age and adult education. a. Very Important: 76.57% b. Somewhat Important: 21.71% c. Not Important: 1.71% 4. Natural Resources Protection – Actions that, in addition to minimizing hazard losses, also preserve or restore the functions of natural systems (Examples – Erosion control, stream restoration, etc.) a. Very Important: 64.63% b. Somewhat Important: 29.25% c. Not Important: 6.12% 5. Emergency Services – Actions that protect people and property during and immediately after a disaster or hazard event (Example – Warning systems, protection of official facilities, etc.) a. Very Important: 88.80% b. Somewhat Important: 10.63% c. Not Important: 0.57% 6. Structural Projects – Actions that involve the construction of structures to reduce the impact of a hazard (Example – Dams, floodwalls, seawalls, etc.) a. Very Important: 53.82% b. Somewhat Important: 37.98% c. Not Important: 8.21%