Skip to main content

Regional Hazard Mitigation Plan

Learn more about the plan for how King County plans to reduce risks during emergency events.

The King County Regional Hazard Mitigation Plan (RHMP) 2020 update is complete. This plan assesses natural and human-caused hazards that can impact our region and develops strategies to reduce risk and build resilience. Nearly 60 planning partners, including school districts, water districts, and cities, participated in the process and developed annexes.

What is in the plan

Disasters are a part of life in the Pacific Northwest, ranging from catastrophic earthquakes to annual wildfires and severe flooding. The RHMP promotes programs and projects that partner with communities to build a foundation of resilience before, during, and after these emergencies. It also meets requirements for receiving federal Hazard Mitigation Assistance grants.

For the 2020 update, we identified investments in resilience in 14 areas that are necessary for everyone to live healthy, happy, productive lives:

  1. Access to affordable, healthy food
  2. Access to health and human services
  3. Access to parks and natural resources
  4. Access to safe and efficient transportation
  5. Affordable, safe, quality housing
  6. Community and public safety
  7. Early childhood development
  8. Economic development
  9. Equitable law and justice system
  10. Equity in government practices
  11. Family wage jobs and job training
  12. Healthy built and natural environments
  13. Quality education
  14. Strong, vibrant neighborhoods

These focus areas mirror King County’s 14 Determinants of Equity from the Equity and Social Justice Strategic Plan. We can strengthen and support each of these areas through investments in better land use practices, stronger infrastructure, healthy habitats and systems, improved accessibility, and individual and family resilience.

In addition to hazard mitigation strategies, the RHMP includes risk profiles designed to provide an overview of the key priorities, vulnerabilities, and potential impacts of natural and human-caused hazards. We examine risk in terms of property, the economy, natural systems, infrastructure systems, government operations, and populations, with a focus on populations more likely to suffer losses or long recovery times from a disaster.

Finally, this plan lays out a process to identify and prioritize hazard mitigation projects over the long term and to increase investment in communities that are more vulnerable to disasters. We do this by taking a holistic approach to project prioritization.

2020 Building Resilient Infrastructure in Communities Grant

The Building Resilient Infrastructure in Communities (BRIC) program is the new, premier FEMA Hazard Mitigation Assistance grant program to help states, tribes, and local governments reduce risk from natural hazards and build more resilient communities.

The priorities of the BRIC program are to:

  • Incentivize public infrastructure projects
  • Support projects that mitigate risk to lifelines
  • Help fund projects that incorporate nature-based solutions
  • Encourage adoption and enforcement of modern building codes.

The BRIC replaces FEMA’s former Pre-Disaster Mitigation Grant Program.

2020 grant award detail

In August 2020, FEMA announced the BRIC grant. The national grant award was set at $500 million, with $50 million available per state. Cities, tribes, and special purpose districts with an approved hazard mitigation plan are encouraged to apply. Eligible projects are those that reduce long-term risk to natural hazards. A full list of eligible activities is available in the Unified Guidance

Projects will be prioritized and scored based on whether they:

  • Are cost effective and technically feasible (must have a benefit-cost ratio of 1 or greater)
  • Have multiple benefits and include nature-based solutions (e.g. salmon habitat and flood risk reduction)
  • Account for climate change and future development (e.g. implement wildland-urban interface building codes in eastern King County)
  • Are designed with community input (demonstrated community partnerships, including private businesses, community organizations)
  • Benefit socially vulnerable communities (communities more likely to suffer loss from disasters and recover slowly, including lower-income, renters, non-English speakers, children, and older adults)

Submitted projects must have a connection to the jurisdictions hazard mitigation plan.

Applications open September 30. Pre-applications are due to Washington State Emergency Management by September 8th. Download the pre-application here.

Cities, tribes, and special purpose districts may work directly with the state, however, to ensure the state receives all submitted projects it is encouraged to work with King County Office of Emergency Management (KCEM). King County government departments and agencies must work directly with KCEM to submit pre-applications and applications to ensure all projects are eligible and consistent with the Regional Hazard Mitigation Plan.

2020 plan update

The base plan (6,381KB) covers unincorporated King County and describes countywide risk, vulnerability, and mitigation strategies. If you are a resident of a city within King County, please select your participating jurisdiction from the list below to review your city-specific plan. 

Tribal plans

Muckleshoot Indian Tribe (4,526KB)

City plans

Special purpose districts

Hazard mitigation

Hazard mitigation is another word for disaster risk reduction. It is focused on actions with long-term benefits and can include projects that reduce risk or development codes that prevent it. Hazard mitigation plans are developed periodically by states, counties, and cities to assess risks and identify actions to address those risks.

According to research from the National Institute of Building Sciences, hazard mitigation saves, on average, $6 for every $1 spent. Accordingly, communities throughout King County are investing in projects to increase disaster resilience.

Hazard mitigation projects take several forms, including:

  • Strengthen an asset. Seismic retrofits of earthquake-prone buildings or infrastructure are examples of this.
  • Move an asset. Buyouts of flood-prone property to save taxpayers on future insurance payouts are examples of this.
  • Prevent or regulate the development of new assets in hazard-prone areas. An example of this is your local building code or development guidance that regulates construction on steep slopes.

Each of these "styles" of hazard mitigation can be applied to any hazard we face. See below for some of our most serious hazard threats and strategies we may use to reduce risks to our communities. View a complete list of all the hazards assessed through this plan update.

Multiple city hazard map for King County (47,138KB)

Equity and social justice

Communities almost always recover from disasters less equitable than before. Hazard mitigation is one way we can protect those who can least afford to suffer losses and are more likely to recover slowly.

In recognition of this, we use King County’s 14 Determinants of Equity (11,290KB) as our mitigation plan goals. Future updates will detail how we as a county are investing in protecting and strengthening each of the 14 Determinants.

The planning team also developed a mitigation project prioritization method that identifies and ranks more highly those projects designed to benefit hazard-vulnerable people, places, and communities. The intent is to ultimately end the relationship between disasters and growing inequity.

Climate change

Many of the most significant impacts climate change has on people occur through changes to the frequency and severity of weather-related hazards, such as floods, wildfires, heat, severe storms, and landslides. These climate-related impacts threaten our community, regardless of local success in reducing emissions. Adapting our risk management practices in the face of climate change is essential if we are to protect our community.

Climate change impacts on natural hazards and strategies to reduce related risks are examined and included in both this plan and the King County Strategic Climate Action (SCAP) plan.

Effective hazard mitigation

The hazard

There is a cumulative 20% chance of a catastrophic Cascadia Subduction Zone or Seattle Fault earthquake affecting our region in the next 50 years. An estimated 75% of bridges within King County would be inoperable for at least one to three months immediately following a catastrophic earthquake.

  • A major Cascadia Subduction Zone or Seattle Fault event would cause tens of billions of dollars in damages, hundreds of fatalities, and destroy regional transportation, communications, and utility networks.
  • Current building standards distinguish between life safety codes and immediate occupancy codes. Life safety implies that the building will not collapse but may not be habitable. Immediate occupancy facilities are designed for use immediately after an incident. Most buildings are constructed to life safety standards.
  • A major risk in King County is from unreinforced masonry structures exemplified by the historic, brick-façade buildings in Pioneer Square. Older buildings are generally most at risk, having been built to lower standards.
  • Smaller, deep earthquakes occur approximately every 50 years, most recently in 2001 with the Nisqually Earthquake, and massive subduction zone earthquakes occur every 300-500 years, most recently in 1700.
  • Areas with saturated soils, land made by filling in a waterbody, and soils of certain classes can be highly susceptible to liquefaction. This includes low-lying areas like river valleys and the land on which Pioneer Square and the Port of Seattle are built.

More information on geologic risk in Washington

Effective mitigation

  • Preventing or reducing earthquake damage requires sustained investment in resilient buildings and infrastructure over decades. Appropriate building standards supplemented by a retrofit program for existing structures is the most cost-effective way to reduce risk.
  • Structural retrofits to buildings and infrastructure to higher seismic standards can save lives and property and dramatically speed post-disaster recovery.
  • Warning systems, such as Earthquake Early Warning, can reduce damage and save lives by providing seconds to drop, cover, and hold on and for water or power systems to temporarily shut down.
  • King County, Washington State, and other local governments invest in seismic retrofits to public facilities, including buildings, bridges, roads, utility systems, and other essential services.

The hazard

  • Floods can be caused by rapid snow melt or major rain events. Most of the funding for risk reduction projects in Washington is for flood hazards.
  • The rivers in the south and east of King County are the highest risk areas, such as along the Green, the Cedar, and the Snoqualmie Rivers. Communities in these areas can sometimes be cut off for days by floodwaters.
  • The last time floodplain maps were adopted was in the 1980s. A new set of floodplain maps are in review now.
  • Climate change is expected to increase the frequency and severity of precipitation events in our region, which may change the floodplain even more and result in many more disasters.

Effective mitigation

  • Property elevations and acquisitions can remove homes from the floodplain.
  • Drainage projects reduce the risk to flooding caused by runoff.
  • Major ecosystem restorations can have benefits of reducing flood risk and creating new open space that is beneficial to salmon and other wildlife. Levee setbacks are one of the most common projects that do this.
  • Removing impediments to flood waters, such as undersized culverts, can lower upstream floodplains, while also improving fish passage.
  • Washington State has some of the most effective floodplain regulations in the country, and King County is one of only 7 communities, and one of only three counties – all in Washington, receiving a “Class 2” rating from the Community Rating System in recognition of flood hazard mitigation and strong development regulations.

The hazard

  • Landslides are ubiquitous to Washington and can occur in any steep slope area.
  • Extreme winter events can produce hundreds to thousands of landslides in Western Washington in a single series of events.
  • King County and WA DNR recently completed an updated landslide inventory for the county.

More information on geologic risk in Washington

Effective mitigation

  • Slope stabilization measures, such as retaining walls or drainage improvements can reduce the risk of slope failure.
  • Homes can be built on pylons or foundations to reduce susceptibility to slope failure and pressure on the slope from the weight of the house.
  • The Critical Areas Ordinance requires any new construction in landslide-prone areas to build-in mitigation measures.

The hazard

  • Known tsunami risk is relatively limited in King County, concentrated along Puget Sound, especially around the Port of Seattle.
  • In Washington as a whole, this is potentially the deadliest hazard.
  • More information on geologic risk in Washington.

More information on geologic risk in Washington

Effective mitigation

  • Tsunami “safe havens” – buildings designed to withstand tsunami waves as evacuation structures
  • Warning networks, including sirens, text alerts, and public information campaigns

The hazard

  • Lahars from an eruption to Mount Rainier would threaten south King County, around the communities of Auburn, Algona, Pacific, and Enumclaw.
  • A major eruption and lahar would also damage regional transportation networks.
  • Ash would cause damage around the region and trigger significant health impacts.
  • The 1980 Mount St. Helens eruption is one of the costliest disasters in Washington State history in lives and property.
  • More information on geologic risk in Washington

Effective mitigation

The only effective mitigation to lahar impacts is to avoid risk through development standards and to prepare through information campaigns and the establishment of warning systems and evacuation routes.


The hazard

  • Severe weather, along with flood, is the most common disaster in our region and is the source of most federal disaster declarations.
  • The largest sources of damage are utilities and transportation infrastructure.

Effective mitigation

  • Measures that protect utility infrastructure are the most common severe weather mitigation strategies in King County.
    • Examples include underground power lines and installing backup generators at critical facilities.

The hazard

  • Wildland fire risk is changing in King County due to climate change – the “return period” for fire will be much lower and fires will be more frequent.
  • Development in the wildland urban interface – areas in which structures are adjacent or among heavy vegetation – is creating new risk in the county.
  • Building codes are still catching up as communities work to assess their risk.
  • Wildfire risk is most concentrated in the south and west of the county, where there are newer communities and more vegetated areas.
  • After a fire the risk continues in the form of dangerous flash floods and mudslides as rain on recently-burned “hydrophobic” soils runs into area waterways and down steep slopes.

More information on living with wildfire

Effective mitigation

  • Building codes and development standards to require use of inflammable construction materials and more space in between homes can protect structures and prevent the spread of fire.
  • Neighborhoods designed for easy fire truck ingress and egress, by multiple routes are necessary to fight the fire and avoid tragedies like the Oakland Hills Fire in California.
  • Defensible space – clearing 30 – 100 feet around a home or neighborhood is the best course of action for existing communities.
  • Forest thinning and other forest-health measures can prevent some ignitions and help keep fires smaller.

Related Topics

expand_less