CMS Enterprise Identity Management System

ICR 201708-0938-003

OMB: 0938-1236

Federal Form Document

Forms and Documents
Document
Name
Status
Supplementary Document
2017-08-01
Supporting Statement A
2018-03-20
IC Document Collections
IC ID
Document
Title
Status
208567 Modified
ICR Details
0938-1236 201708-0938-003
Historical Active 201309-0938-003
HHS/CMS CMS-10452
CMS Enterprise Identity Management System
Reinstatement without change of a previously approved collection   No
Regular
Approved with change 03/21/2018
Retrieve Notice of Action (NOA) 08/02/2017
  Inventory as of this Action Requested Previously Approved
03/31/2021 36 Months From Approved
750,000 0 0
300,000 0 0
0 0 0

In its administration of the Medicare Modernization Act, the Centers for Medicare & Medicaid Services (CMS) is a covered entity under the Health Insurance Portability and Accountability Act of 1996 (HIPAA) rules. As a covered entity, CMS is required to verify at a high level of assurance all persons requesting access to CMS' computer systems. Under the Health Care Reform Bill HR 3590, known as the "Patient Protection and Affordable Care Act" (PPACA), there are many provisions that require the secure ingress and egress of data from CMS. CMS has created the horizontal enterprise services programs to address those provisions. One of these programs is the Enterprise Identity Management (EIDM) system. Identity management is an important part of protecting the security of CMS' data by ensuring that individuals are who they claim to be. The EIDM solution will provide an enterprise-wide solution that will also support CMS' senior management goal to improve the Provider and Health Information Exchange experience by providing an enterprise-wide set of credentials and single sign-on capability for multiple CMS applications.

PL: Pub.L. 111 - 148 1321 Name of Law: Affordable Care Act
   PL: Pub.L. 111 - 148 1411 Name of Law: Affordable Care Act
  
None

Not associated with rulemaking

  82 FR 14514 03/21/2017
82 FR 34675 07/26/2017
No

1
IC Title Form No. Form Name
Access and Recertification

  Total Approved Previously Approved Change Due to New Statute Change Due to Agency Discretion Change Due to Adjustment in Estimate Change Due to Potential Violation of the PRA
Annual Number of Responses 750,000 0 0 0 -20,916,667 21,666,667
Annual Time Burden (Hours) 300,000 0 0 0 -8,366,667 8,666,667
Annual Cost Burden (Dollars) 0 0 0 0 0 0
No
No

$32,000,000
No
    Yes
    Yes
Yes
No
No
Uncollected
Kayla Williams 410 786-5887 [email protected]

  No

On behalf of this Federal agency, I certify that the collection of information encompassed by this request complies with 5 CFR 1320.9 and the related provisions of 5 CFR 1320.8(b)(3).
The following is a summary of the topics, regarding the proposed collection of information, that the certification covers:
 
 
 
 
 
 
 
    (i) Why the information is being collected;
    (ii) Use of information;
    (iii) Burden estimate;
    (iv) Nature of response (voluntary, required for a benefit, or mandatory);
    (v) Nature and extent of confidentiality; and
    (vi) Need to display currently valid OMB control number;
 
 
 
If you are unable to certify compliance with any of these provisions, identify the item by leaving the box unchecked and explain the reason in the Supporting Statement.
08/02/2017


© 2024 OMB.report | Privacy Policy