ETAAC Calls for Fully Funding IRS

A new report to Congress from one of the Internal Revenue Service’s advisory panels is calling for the government to do something unusual: Fully fund the IRS budget request.

The request comes from the Electronic Tax Administration Advisory Committee, or ETAAC, a panel comprised of tax industry leaders, IRS representatives and other specialists in the computing and tax fields.

ETAAC’s 95-page report puts forth four major building blocks to complete what it sees as the end goal: to improve taxpayer service and increase compliance. The panel sees the necessary steps to the goal as:

  • Fund, modernize and enable the IRS;
  • Defend and protect our tax system;
  • Improve the taxpayer experience; and
  • Strengthen the Security Summit and the Information Sharing & Analysis Center

The report breaks each of these tasks down to their component parts, revealing a comprehensive plan to improve the American income tax system.

ETAAC wants Congress to fund, modernize and enable the IRS.

First and foremost, the committee is calling for Congress to fully fund the IRS’ FY 2012 budget. “Congress should fully fund the IRS’s FY2021 budget request to enable the IRS to deliver 21st Century taxpayer experiences, narrow the $380 billion Tax Gap to meet the nation’s pressing fiscal needs, protect the tax system and build a modern information system infrastructure” the report states.

Appropriations should be allocated across the IRS’ four appropriations accounts to allow the agency to achieve its stated goals of taxpayer service, enforcement and modernization.

Other goals within this heading include granting the IRS request for an adjustment in the FY2021 Program Integrity Cap and enabling government-wide digital identity policies and initiatives.

Also included is a call to provide the IRS with the authority and necessary funds to enforce security standards. “Congress should grant the IRS the clear legal authority and provide the associated funding to issue and enforce appropriate information security standards and guidance in the area of tax administration, which could include adopting existing or establishing new administrative, technical and physical safeguards, implementing required education and training, and providing ongoing guidance,” the report says.

Defending and protecting the tax system from identity theft tax refund fraud is a priority.

One of the linchpins in the IRS fight against Identity Theft Tax Refund Fraud (IDTTRF) has been the Security Summit. The ETAAC sees further collaboration with the Security Summit to evaluate and develop responses to potential attacks on the tax system. In a similar vein, the report also calls for engagement with the Federal Trade Commission (FTC) to assess the impact and how best to implement proposed changes to FTC’s Safeguards Rule.

The goal here, the report states, is to “to educate and enable the tax preparation community to comply with any new security requirements without the significant and unnecessary disruption of this community’s ability to serve taxpayers.”

The report also calls for study of the tax preparer community to understand how it operates, determine the state of information security practices and vulnerabilities, and to identify high-level strategic options — and their costs. The study, ETAAC says, should be carried out by a qualified third party.

It’s time to improve the taxpayer experience.

The IRS should tap into experts outside the agency to identify and possibly pilot promising technologies, the report finds. Also on the drawing board: taxpayer-controlled “real-time” protective features for individual and business accounts; expanded collaboration on design and launch of the IRS 1099 internet-based service; and increased accuracy of the information surrounding the EIN responsible party.

How do we strengthen the Security Summit and ISAC?

The Taxpayer First Act (TFA) made a number of changes to the IRS a matter of law. However, ETAAC wants to ensure that the IRS’ coordination among advisory groups is maintained. It’s calling for an evaluation of TFA’s impact on the Security Summit while looking to sustain the Summit’s effectiveness as well as the energy and commitment of its participants.

Other recommendations include collaboration with state and industry members of the Information Sharing & Analysis Center (ISAC) to implement provisions of the TFA, improving the on-boarding process for new ISAC members while offering a more structured ISAC training program.

Lastly, the report calls for developing and implementing a system that enables electronic EFIN validation in real time for authorized third parties. Once this capability is launched and tested, ETAAC would like to see the same capability expanded to real-time PTIN validation.

What is an immediate concern for the tax industry?

While the report is positive about the effect its proposals would have on the American tax system, it reminds us that Identity Theft Tax Refund Fraud is still a very real threat, both at the federal and state levels.

“The wholesale theft of huge volumes of personal information has provided criminals and other bad actors with detailed and accurate taxpayer information. Our sophisticated adversaries can use this information to create and file returns that look nearly identical to those of the legitimate taxpayer. It would be great if there were a silver bullet to make it easy for the IRS to spot these fraudulent returns among the hundreds of millions of legitimate returns. Unfortunately, there is no silver bullet.”

Story provided by TaxingSubjects.com