We're releasing dates for the collection of old green bins one week at a time. See this week's dates

Home chevron_right Crime and safety chevron_right Domestic abuse chevron_right One minute guides chevron_right MARAC

MARAC

What is it?

add

The Multi-Agency Risk Assessment Conference or 'MARAC' is an information sharing and action planning meeting for victims of domestic abuse who are at risk of serious harm or death. The meeting is between representatives of local police, probation, health, child protection, housing practitioners, Independent Domestic Violence Advisors (IDVAs), and other specialists from the statutory and voluntary sectors. MARAC seeks to complement and not duplicate any other multi-agency forums and process.

Why are we doing it?

add

After sharing all relevant information they have about a victim, the representatives discuss options for increasing the safety of the victim and turn these into a coordinated action plan.

Aims

add
  • Safeguard adult victims of domestic abuse and reduce risk
  • Manage perpetrator’s behaviour
  • Make links with all other safeguarding processes, such as for children and vulnerable adults
  • Safeguard professionals

Principles

add

There are 10 principles which underpin an effective MARAC. At the core of each principle is the safety of the victim, which needs to be considered at all stages of the process.

1. Identification – Professionals recognise domestic abuse, risk assess and identify high-risk cases based on the referral criteria for MARAC.

2. Referral to MARAC and IDVA – All victims who meet the MARAC threshold are referred to MARAC and the IDVA.

3. Multi-agency engagement – Agencies that can contribute to safeguarding high-risk victims, associated children and vulnerable adults attend the MARAC.

4. Independent representation and support for victims – All high-risk victims are offered the support of an IDVA; their views and needs are represented at MARAC.

5. Information sharing – MARAC representatives share relevant, proportionate, and risk-focused information.

6. Action planning – Multi-agency action plans address the risk to the victim, safeguard children and adults at risk, and manage perpetrator behaviour.

7. Number of cases – The MARAC hears the recommended volume of cases.

8. Equality – The MARAC addresses the unique needs of victims with protected characteristics.

9. Operational support – There is sufficient support and resources to support effective functioning of the MARAC.

10. Governance – There is effective strategic support and leadership of the MARAC and IDVA response, and agencies work together effectively.

MARAC structure

add

Welcome and introductions

Welcome everyone to the meeting, introduce chair and members, confidentiality statement.

Previous MARAC meeting

Actions from previous MARAC, highlight any outstanding actions from previous MARAC, ask the agency why it has not been completed, formally record the reason.

Introduction of new cases

Demographic information – names and addresses of victim, perpetrator and children. Identify why referred and if previously heard at MARAC. The referring agency SPOC (single point of contact) attending the MARAC outlines incident/main concerns surrounding case.

Sharing of agency information

Each agency to share relevant and proportionate information regarding individuals in the case. MARAC will share any information from agencies not in attendance.

Risk analysis summary by chair

Identification of risks to victim(s), children perpetrator, professionals.

Briefly summarise risks and protective factors, to victim(s), children, perpetrator, and professionals after all relevant information has been shared. 

What is my role?

add

Every agency should ensure they know how to make a MARAC referral. This involves assessing risk using the Safe Lives ‘Domestic Abuse Stalking and Harassment (DASH) Risk Identification Checklist’, for use by IDVAs and other non-police agencies, for MARAC case identification when domestic abuse, 'honour-based' violence and/or stalking is disclosed.

Practitioners should primarily use professional judgement, with detailed reasons, of current unmanaged risk, as the basis for making a referral.

The visible high risk threshold for referring into MARAC is usually 14 indicator ticks and above, but the results from a checklist are not a definitive assessment of risk. They, and the local referral form, provide a format for analysis, and highlighting current unmanaged risk issues that need to be brought to MARAC.

Download the referral form including the DASH checklist.

MARAC referrals should be sent by secure email or another secure method to: marac@cleveland.pnn.police.uk.

For more detailed information please refer to the Cleveland MARAC Standard Operating Protocol/Information Sharing Agreement.

When and where is it happening?

add

MARAC happens for South Tees (Middlesbrough and Redcar & Cleveland) on a Thursday, every two weeks.

Locally, it is chaired by an Independent MARAC Coordinator and coordinated by the Protecting Vulnerable People Unit in Cleveland Police.

Each victim is offered support by an Independent Domestic Violence Advocate (IDVA) or Domestic Abuse Support Worker, who usually represent the victim at the MARAC.