FEMA On Course For Another Grants Modernization Disaster, Watchdog Says

Backflow waters flood home property and farm land along Mississippi 16 near Rolling Fork, Miss., March 11.

Backflow waters flood home property and farm land along Mississippi 16 near Rolling Fork, Miss., March 11. Rogelio V. Solis/AP

The emergency response agency is on its second attempt to modernize its grants IT infrastructure.

As watchdogs and congressional leaders eyeball the Federal Emergency Management Agency for severely lax data sharing controls, the Government Accountability Office is dinging the agency for the management of its grants IT modernization program.

In the wake of disasters, one of FEMA’s primary functions is to get resources—including monetary—to those impacted. Some 70 percent of the agency’s annual budget is meted out in grants to state, local and private citizens and organizations to “help communities prevent, prepare for, protect against, mitigate the effects of, respond to, and recover from disasters and terrorist attacks,” as GAO notes.

In 2015, FEMA began its second attempt to modernize the underlying IT infrastructure supporting the grants process, dubbing the new initiative the Grants Management Modernization program. Program managers are charged with bringing together 45 separate grants programs currently spread across 10 legacy IT systems and a dozen grant categories, each governed by one of 18 authorizing laws enacted over 62 years, as GAO analysts point out.

More than three years in, GAO found program leaders were adhering to most IT management best practices but could improve in two areas.

“Until FEMA fully implements the remaining two practices, it risks delivering an IT solution that does not fully modernize FEMA’s grants management systems,” GAO analysts wrote.

Of the six leading practices for “effective business process reengineering and IT requirements management,” FEMA is implementing four, including ensuring leadership buy-in, accurately assessing the current and desired states, tracking progress on deliverables, and incorporating user feedback.

However, management has only partially implemented plans for deploying new business processes and have yet to fully establish “clear, prioritized and traceable IT requirements.”

On the first point, FEMA officials told GAO they worked with the previous modernization program team to determine plans and timelines. Those meetings, however, were informal and the transition milestones were never officially set down.

This has already led to problems, including what GAO referred to as an unrealistic rollout schedule and outdated cost projections.

“One of the most significant issues was that the program’s fast approaching, final delivery date of September 2020 was not informed by a realistic assessment of GMM development activities, and rather was determined by imposing an unsubstantiated delivery date,” the report states.

Program officials told GAO that the schedule is set and immutable. “The officials added that, if GMM encounters challenges in meeting this time frame, the program plans to seek additional resources to allow it to meet the 2020 target.”

Similarly, while GAO commended FEMA for adopting agile development processes, the agency failed to track progress on specific deliverables from those sprints through the first half of 2018. That failure led to slipping schedules and a missed December 2018 deadline for several functions.

GAO analysts said FEMA responded to previous recommendations on this issue, readjusted in July 2018 and is on track to deliver those functions by August 2019.

The report also highlights two outstanding security weaknesses in the program’s testing environment, including lax user access controls and a lack of an authority to operate, an official designation required before standing up federal IT systems.

GAO auditors made eight recommendations for the program. FEMA officials concurred with all eight and offered timelines for implementing the corrective actions.

GAO’s findings come on the heels of a report from FEMA’s inspector general showing the agency failed to properly protect highly sensitive information—such as addresses and bank accounts—of certain disaster victims seeking assistance. FEMA has since addressed that data sharing issue, though Congressional leaders are pushing for more details.