CMS Identity Management System (CMS-10452)

ICR 201911-0938-010

OMB: 0938-1236

Federal Form Document

Forms and Documents
Document
Name
Status
Supporting Statement A
2019-11-21
Supplementary Document
2019-11-21
Justification for No Material/Nonsubstantive Change
2019-11-21
IC Document Collections
IC ID
Document
Title
Status
208567 Modified
ICR Details
0938-1236 201911-0938-010
Active 201708-0938-003
HHS/CMS OIT
CMS Identity Management System (CMS-10452)
No material or nonsubstantive change to a currently approved collection   No
Regular
Approved without change 05/22/2020
Retrieve Notice of Action (NOA) 11/21/2019
  Inventory as of this Action Requested Previously Approved
03/31/2021 03/31/2021 03/31/2021
560,000 0 750,000
186,667 0 300,000
0 0 0

In its administration of the Medicare Modernization Act, the Centers for Medicare & Medicaid Services (CMS) is a covered entity under the Health Insurance Portability and Accountability Act of 1996 (HIPAA) rules. As a covered entity, CMS is required to verify at a high level of assurance all persons requesting access to CMS' computer systems. Under the Health Care Reform Bill HR 3590, known as the "Patient Protection and Affordable Care Act" (PPACA), there are many provisions that require the secure ingress and egress of data from CMS. CMS has created the horizontal enterprise services programs to address those provisions. One of these programs is the Enterprise Identity Management (EIDM) system. Identity management is an important part of protecting the security of CMS' data by ensuring that individuals are who they claim to be. The EIDM solution will provide an enterprise-wide solution that will also support CMS' senior management goal to improve the Provider and Health Information Exchange experience by providing an enterprise-wide set of credentials and single sign-on capability for multiple CMS applications.

PL: Pub.L. 111 - 148 1411 Name of Law: Affordable Care Act
   PL: Pub.L. 111 - 148 1321 Name of Law: Affordable Care Act
  
None

Not associated with rulemaking

  82 FR 14514 03/21/2017
82 FR 34675 07/26/2017
No

1
IC Title Form No. Form Name
Access and Recertification

  Total Approved Previously Approved Change Due to New Statute Change Due to Agency Discretion Change Due to Adjustment in Estimate Change Due to Potential Violation of the PRA
Annual Number of Responses 560,000 750,000 0 -190,000 0 0
Annual Time Burden (Hours) 186,667 300,000 0 -113,333 0 0
Annual Cost Burden (Dollars) 0 0 0 0 0 0
No
Yes
Miscellaneous Actions
In transitioning from EIDM to IDM it is estimated that 560,000 users per year respond to the information collection requirement, which is a decrease in responses from the previous iteration. This resulted in the total burden for end-user account registration to be 186,667 hours annually due to more accurate estimates and calculations.

$32,000,000
No
    Yes
    Yes
Yes
No
No
No
Kayla Williams 410 786-5887 [email protected]

  No

On behalf of this Federal agency, I certify that the collection of information encompassed by this request complies with 5 CFR 1320.9 and the related provisions of 5 CFR 1320.8(b)(3).
The following is a summary of the topics, regarding the proposed collection of information, that the certification covers:
 
 
 
 
 
 
 
    (i) Why the information is being collected;
    (ii) Use of information;
    (iii) Burden estimate;
    (iv) Nature of response (voluntary, required for a benefit, or mandatory);
    (v) Nature and extent of confidentiality; and
    (vi) Need to display currently valid OMB control number;
 
 
 
If you are unable to certify compliance with any of these provisions, identify the item by leaving the box unchecked and explain the reason in the Supporting Statement.
11/21/2019


© 2024 OMB.report | Privacy Policy