RESPONSES TO THE AUDIT: (Pg 2 of 2)

CALIFORNIA STATE AUDITOR’S COMMENTS ON THE RESPONSE FROM THE CALIFORNIA DEPARTMENT OF TECHNOLOGY​

To provide clarity and perspective, we are commenting on the response to our assessment from CDT. The numbers below correspond to the numbers we have placed in the margin of the response.

To provide clarity, the draft report to which CDT is responding is not the result of an audit, but rather an assessment of high risk issues and agencies. Our assessment did include a review of recently completed audits, including an audit of the Department of Technology’s strategic planning, information security, and IT project oversight that we published in April 2023. However, because CDT conflates our high-risk assessment with this recently completed audit of CDT, it misses the primary focus of this section of our report, which is that IT security remains a high risk issue—for which CDT is a responsible agency, but not the only agency impacting our high-risk designation. In focusing solely on its own approach, which it believes is thorough, CDT fails to acknowledge the currently limited IT security readiness of the State and the potential costs and impacts of failures in this area. For example, as we note, there have been several high profile data breaches at government agencies including the Department of Finance, CalPERS, CalSTRS, and the State Controller since our last high-risk assessment.

We stand by our concerns related to CDT’s limited capacity to conduct information security audits. At its current capacity, CDT can audit a maximum of 12 percent of reporting entities annually.

We stand by our recent audit, which found that CDT’s oversight of IT projects has been ineffective at addressing risks on complex projects.

The initial analysis CDT references was conducted five years ago, shortly after PAL’s creation, and compares its outcomes with a report from nine years ago. Moreover, CDT did not provide the IT project metrics it cites in response to us during our April 2023 audit.

Despite CDT’s analysis of its own system, it was unable to demonstrate PAL’s effectiveness during our 2023 audit. In fact, although three of the four projects we reviewed required immediate corrective action CDT failed to use its authority to ensure that the associated problems were resolved. Further, CDT did not provide the IT project metrics it cited in its response to our April 2023 audit. Moreover, its response does not provide any context about the number, size, or complexity of the projects it analyzed. Because many of the IT projects CDT approves under the PAL process cost millions of dollars, the State needs to be certain that the process is effective.

In our 2023 audit 23 percent of the agencies that we surveyed, that had used CDT’s PAL process, indicated that they were unsatisfied, or very unsatisfied with it.

CDT’s response focuses on our Report 2022-114, April 2023. Beginning on page 65 of that report, CTD provided a six-page response in which we rebutted 12 items, beginning on page 69.






California Department of Health Care Services​

August 4, 2023

THIS LETTER SENT VIA EMAIL

Grant Parks
California State Auditor
621 Capitol Mall, Suite 1200
Sacramento, CA 95814

RE: RESPONSE TO DRAFT REPORT 2023-601

Dear Mr. Parks:

The Department of Health Care Services (DHCS) hereby submits the enclosed response to the California State Auditor (CSA) draft report number 2023-601, titled, “The California State Auditor’s Updated Assessment of Issues and Agencies That Pose a High Risk to the State”

DHCS appreciates the work performed by CSA and the opportunity to respond to the draft report. If you have any questions, please contact the DHCS Office of Compliance, Internal Audits at (916) 445 0759.

Sincerely,

Michelle Baass
Director

Enclosure

cc: See Next Page

cc:
Jacey Cooper
State Medicaid Director
Chief Deputy Director
Health Care Programs
Department of Health Care Services
Jacey.Cooper@dhcs.ca.gov

Erika Sperbeck
Chief Deputy Director
Policy and Program Support
Department of Health Care Services
Erika.Sperbeck@dhcs.ca.gov

Rene Mollow
Deputy Director
Health Care Benefits and Eligibility
Department of Health Care Services
Lori.Walker@dhcs.ca.gov

Saralyn Ang-Olson, JD, MPP
Chief Compliance Officer
Office of Compliance
Department of Health Care Services
Saralyn.Ang-Olson@dhcs.ca.gov

Wendy Griffe, MPA
Chief
Internal Audits
Department of Health Care Services
Wendy.Griffe@dhcs.ca.gov


Assessment Item 1 Medi-Cal Eligibility: Although it has made some progress, Department of Health Care Services (DHCS) has not adequately resolved issues involving Medi-Cal Eligibility.

DHCS’ Response:


The Centers for Medicare & Medicaid Services confirmed the continuous enrollment requirement is now delinked from the Public Health Emergency (PHE) in the Consolidation Appropriations Act of 2023, (enacted December 29, 2022), and the PHE ended on March 31, 2023. DHCS began the continuous coverage requirement unwinding activities, including the resumption of annual renewals, on April 1, 2023. DHCS is providing counties with a hold-harmless period for the duration of the unwinding period and expects to resume normal county monitoring and oversight activities, to include resumption of county focused review activities and Medi-Cal Eligibility Data System Alert Monitoring on May 1, 2024. These activities will include assessing corrective action plans as warranted based on monitoring and oversight findings.


Assessment Item 2 Mental Health Services Act (MHSA): Additional Audits by the State Auditor would be unlikely to assist in mitigating risks associated with MHSA funds. Accordingly, we are removing DHCS’ oversight of the MHSA as a high-risk issue.

DHCS’ Response:

No response needed.






California Natural Resources Agency​

August 4, 2023

Grant Parks
California State Auditor
621 Capitol Mall, Suite 1200
Sacramento, CA 95814

Dear Auditor Parks,

The Department of Water Resources (DWR) and the California Natural Resources Agency (CNRA) acknowledge receipt of the California State Auditor’s redacted draft state high-risk report section titled “2023-601 DWR – Climate Change and Aging Water Infrastructure Threaten California’s Water Supply and Public Safety”.

DWR and CNRA appreciate the report’s acknowledgment of the effects of extreme weather on California’s communities, economy, and water infrastructure. We also appreciate the report’s acknowledgement of the August 2022 Water Supply Strategy, Adapting to a Hotter, Drier Future, which DWR and CNRA helped to chart. The actions in this strategy aim to modernize water infrastructure to conserve, capture, and store enough water to replenish what is likely to be lost to hotter, drier weather. DWR also appreciates the report’s acknowledgment of the need for additional funding to create a water-resilient future for all Californians.

Thank you again for the opportunity to comment on the draft, redacted state high-risk report.

Sincerely,

Bryan Cash
Assistant Secretary, Administration and Finance
California Natural Resources Agency







The California State University​

August 1, 2023

Mr. Grant Parks
State Auditor
California State Auditor
621 Capitol Mall, Suite 1200
Sacramento, California 95814

Dear Mr. Parks:

Thank you for the opportunity to review and respond to the draft State High-Risk Assessment report. We acknowledge the State Auditor’s plan to remove the affordability of higher education from the high-risk list. College affordability remains an ongoing priority for the California State University.

Sincerely,

Jolene Koester
Interim Chancellor

JK/lm






The Employment Development Department​

August 3, 2023

Grant Parks
California State Auditor
621 Capitol Mall, Suite 1200
Sacramento, CA 95814

Dear Mr. Parks:

Subject: Responses to 2023-601 – State High-Risk Assessment

Thank you for the opportunity to respond to the upcoming state high-risk report 2023-601 relative to the issues impacting the Employment Development Department (EDD). Below are the responses to each issue:

EDD is High Risk Because of Weak Fraud Prevention, Poor Claimant Service, and High Rate of Overturned Eligibility Decisions in its Unemployment Insurance (UI) Program:

Substantial Fraud Risk Exists in EDD’s UI Program

Every Unemployment Insurance system in the country, including California, was overwhelmed with the number of Pandemic Unemployment Assistance (PUA) claims during the height of the COVID-19 Pandemic, and all were impacted by fraud. Based on that experience and the recommendations of the Governors’ EDD Strike Team, the Legislature, the Legislative Analyst Office (LAO), and the California State Auditor (CSA), EDD has one of the nation’s toughest anti-fraud programs, including robust identity and claimant verification. EDD has complied with all CSA fraud audit recommendations (Report 2020-628.2) and has also fully implemented all recommendations in Report 2020-628.1 and EDD anticipates confirmation of the final recommendation as “fully implemented’ by CSA. The Auditor’s risk scenarios in this high-risk report do not reflect the fraud prevention measures in place today and instead reflect outdated challenges that impacted the department at the height of the pandemic. EDD’s significant advancements and enhancements to its fraud prevention and detection measures have proven highly effective in safeguarding benefit payments from fraudsters.

In October 2020, EDD partnered with ID.me to implement its identity proofing and authentication platform, which is used by numerous government agencies. The ID.me services were added to supplement EDD’s existing Identity Alert Process, to validate the identity of the individual filing the UI claim. In January 2021, Thomson Reuters (TR) Government Division fraud detection tools were incorporated into the new claim filing process. Adding the TR cross-check at the start of the process allows for the earliest possible detection of potential fraud and occurs prior to the issuance of any benefit payments. We also work with our sister agency, the California Department of Corrections and Rehabilitation (CDCR) to crossmatch prisoner identifications that may be used in an attempt to obtain UI benefits.

With the use of these tools, as well as the creation of a Fraud Prevention and Detection Section within the UI Branch and the implementation of additional internal fraud prevention measures, from 2020 through 2022, EDD has successfully identified and mitigated attempted fraud schemes and safeguarded nearly $43.4 billion in fraudulent UI benefit payments from being issued. EDD maintains a close review and continuous assessment of its existing fraud prevention measures adjusting to the continuously evolving fraud landscape. Of note, the vast majority of the fraud that occurred during the pandemic was in the PUA program, which ended in September of 2021. As this department and other UI systems around the country have stated, the PUA program lacked the traditional safeguards of the regular UI program.

Along with all the internal enhancements and controls that have been implemented, EDD continues to collaborate with other state agencies and law enforcement entities through a statewide EDD Fraud Task Force. Leading this work is EDD’s Special Counsel, McGregor Scott, an experienced former federal prosecutor, and United States Attorney who is providing independent counsel and expertise in the areas of fraud prevention, detection, and interdiction. Specifically, EDD’s Investigation Division is involved in hundreds of joint criminal investigations with the Fraud Special Counsel and local, state, and federal law enforcement entities in an ongoing effort to identify and prosecute individuals and criminal organizations participating in complex identity theft and fraud schemes.

As it relates to inadequate identification of potentially fraudulent payments, EDD agrees that this has been a contributing factor which led to not only delayed publications of the Annual Comprehensive Financial Report (ACFR), but also modified audit opinions for the state. As indicated in the Department’s response to the California State Auditor’s (CSA) Internal Control Report 2020-1, EDD agreed with the recommendation from CSA on revisiting its methodology for estimating potentially fraudulent payments. EDD has used the knowledge gained during the fiscal year 2019-20 and 2020-21 audits to identify invalid claims more accurately and will be implementing a validation process to ensure multiple levels of review are incorporated.

EDD has been engaging with CSA since April 2023 to ensure that the Department’s understanding of this dataset is in line with CSA expectations. It should be noted that for financial purposes the Department is now of the understanding that all invalid claims need to be assessed, not just those which are potentially fraudulent. Including all improper payments is a major change from prior audit cycles and reinforces the complex nature of quantifying this dataset and accurately incorporating the data results into EDD’s financial statements.

EDD Has Not Provided California Residents with Sufficient Customer Service, Resulting in Significant Challenges to Obtaining UI Benefits

During the COVID-19 pandemic, the contact center experienced its most significant call volume periods, with call volumes in the millions per week.

We agree customer satisfaction with the Unemployment Insurance claim process fell during the pandemic, however, we disagree it remains low. Sixty-Nine percent of customers surveyed in 2022 were completely or mostly satisfied with the application process, up from 67 percent in 2021. We are continuing to assess customer feedback to implement additional improvements, so this data continues to trend in a positive direction.

EDD has made significant improvements to increase the level of service it provides to the citizens of California. For the months following the April 2023 period cited by CSA, the contact center received an average of 169,763 incoming calls from an average of 59,905 customers and answered an average of 68,978 calls; it is estimated that the average customer attempted to contact EDD approximately 2.8 times before speaking with an agent from June 3, 2023, through July 22, 2023. During this same period, the average customer waited approximately 12 minutes and 28 seconds to speak with an agent, a 64 percent improvement from the pandemic. Based on call analysis, there are various reasons customers may call the contact center that do not directly impact the timely payment of benefits. For example, customers may call to inquire about the status of an active appeal, inquire about California Training Benefits, or update their demographic information.

We take CSA audits and recommendations very seriously. According to the CSA, EDD has “Fully Implemented” all contact center enhancements submitted by EDD, in response to Report 2020-128/628.1, and has identified these on the CSA website. The recommendations made by CSA that address contact center issues were thorough and comprehensive, covering data tracking, staff training, analysis, and specific call features. In addition to what CSA recommended, EDD has implemented thirty (30) operational or technological enhancements in the contact center, with additional plans to improve the customer experience. EDD remains committed to improving the overall experience of Californians who require the critical services EDD provides in their most significant times of need. We are the only department in state government with a branch dedicated to Customer and User Experiences.

With respect to the timeliness of first payments, EDD agrees with the importance of timely benefit payments and agrees with CSA’s statement that EDD’s “timeliness has increased since the worst of the COVID-19 pandemic”. EDDs performance has made significant strides, nearing within one percent of the Department of Labor’s (DOL) 87 percent threshold. EDD has identified measures to continue this upward trend trajectory that include monitoring workloads to prioritize cases to meet timeliness standards and developing written questionnaires to address specific eligibility issues, reducing the need for telephone interviews, and facilitating quicker determinations and payment of benefits.

Many of EDD’s UI Eligibility Decisions Are Not Upheld on Appeal

Regarding the EDD Appeals process, it is important to note that a disqualifying decision made by the department does not inherently constitute an improper decision if the decision is later appealed and reversed. EDD is responsible for administering the program and determining eligibility by applying federal and state law and policy to make eligibility decisions based on the information available, as provided by the claimant and the employer. As CSA has noted, a claimant is able to provide new information during their appeal that was not furnished to EDD during the adjudication processes which may result in the reversal of a previous ineligibility.

Additionally, DOL reporting requirements reflect appeal modifications/adjustments as a reversal of the decision. For example, an adjustment of penalty weeks or penalty amounts is considered a non-affirmation decision and reflected as a decision that has been reversed, even though the claimant is still ineligible to receive UI benefits, consistent with EDD’s original decision. Therefore, individuals that have one primary eligibility issue affirmed and remain ineligible may also have two secondary issues modified or adjusted, which will reflect as reversals per DOL reporting requirements; however, the individuals remain ineligible for benefits, per EDD’s original decision.

In other words, CSA is adopting DOLs overbroad "reverse" definition. Again, if a claimant has an overpayment penalty reduced by the Board or they reduce one of the multiple false statements, this is counted as a "reversal" even if the EDDs decision of ineligibility is affirmed. We do not believe this accurately reflects the integrity of EDD’s eligibility decisions.

EDD continues to assess decisions that are reversed to identify ways to improve the adjudication process. This includes attending hearings to provide clarification regarding the Department's decisions and observing and gathering information to identify areas for improvement. EDD has also enhanced the training system to allow for expedient access to materials to ensure employees are fully equipped to apply the law and policy accurately, efficiently, and effectively.

The State’s Management of COVID-19 Federal Funds Continues to Be a High-Risk Issue

In reference to the CSA statement regarding the high risk associated with federal funds and recommendations remaining unimplemented, EDD confirms that as of June 2022, all seven recommendations listed in the Fraud Prevention Report (Report 2020-628.2) have been completed, accepted, and reported as fully implemented or resolved by the CSA.

Late Financial Reporting Continues to Increase Risk to the State

EDD takes seriously its role in contributing to the late publications of the ACFR by the State of California. As has been noted in multiple audit responses, most recently in the Department’s response to the “Federal Compliance Audit Report for the Fiscal Year Ended June 30, 2021” (Report 2021-002), the deferred transition to FI$Cal and the difficulties experienced thereafter have continued to cause EDD to be late with submitting year-end financials. In addition, the onset of the COVID-19 pandemic created additional accounting issues never dealt with before that impacted EDD’s ability to submit timely year-end financials. However, EDD is making progress and continues to gain ground in the Department’s efforts to follow the State’s deadlines for submitting year-end financials.

The Department submitted the last of its fiscal year 2021-22 financials to the Controller’s office in March 2023. For comparison, EDD had submitted its 2020-21 financial statements in July of 2022. Furthermore, shortly after submitting its 2021-22 financial statements to the Controller, EDD quickly began closing out accounting periods within the statewide financial system (FI$Cal) for 2022-23. In a period of approximately 95 days, EDD went from closing out July 2022 to closing out May 2023. As of this date, EDD is actively working on closing out June 2023 with a goal of submitting financial statements to the Controller by December 2023. Although this is still after the state deadline to produce timely financials, it represents another significant year-over-year improvement for the Department.

EDD has accomplished significant advancements in fraud detection and prevention through transformative policy and program changes, new tools and technology, and vital public-private partnerships. The Department appreciates audit feedback and remains open to any additional recommendations that strengthen fraud prevention and accountability for our essential state and federal programs.

Sincerely,

Nancy Farias
Director



CALIFORNIA STATE AUDITOR’S COMMENTS ON THE RESPONSE FROM THE CALIFORNIA EMPLOYMENT DEVELOPMENT DEPARTMENT​

To provide clarity and perspective, we are commenting on the response to our assessment from EDD. The numbers below correspond to the numbers we have placed in the margin of the response.

Although EDD has taken some steps to address fraud, EDD cannot effectively measure the impact of these efforts because it is unable to determine how many improper payments it has made.

Financial reporting standards have consistently required EDD to determine the total amount of ineligible payments it made, regardless of whether the payments related to fraud, and exclude this amount from its reported federal revenue and certain other accounts.

EDD’s own response indicates that nearly one-third of customers surveyed in 2022 were not completely or mostly satisfied with the application process. These results indicate that customer satisfaction remains low and warrants continued efforts by EDD to improve its unemployment insurance claims process—a condition with which EDD appears to agree.

As EDD states in its response, we used the U.S. Department of Labor’s definition for appeal reversals to quantify reversal rates. Using a consistent definition across states and territories allows for a comparison of appeal reversal rates, which shows that California has the third highest rate in the nation of appeal reversals in favor of the claimant.






Financial Information System for California (FI$Cal)​

August 4, 2023

Grant Parks
California State Auditor
621 Capitol Mall, Suite 1200
Sacramento, CA 95814

RE: 2023-601-State High Risk Assessment

Dear Mr. Parks:

We appreciate your feedback and welcome the opportunity to respond to the California State Auditor’s draft for the State High Risk Assessment.

The FI$Cal system remains one of the largest and most dynamic IT projects that California has undertaken in its history, and we are proud of the work that has been accomplished to date.

The FI$Cal system is working for California. It serves as the departmental accounting system for 152 departments and approximately 14,000 users, processing $421 billion in spending each year. The State Treasurer’s Office uses the FI$Cal system to process approximately $3.1 trillion in state government banking transactions annually and the Department of Finance uses the system to prepare the state budget each year. Departments are paying their bills and balancing their budgets every day using the FI$Cal system.

During the onboarding process from fiscal year 2014-15 until 2018-19, when the final and largest group of departments were onboarded and first began transacting and reporting using the FI$Cal system, we knew there was a significant learning curve. Over the past five years, we have seen departments continuously improve in closing years and completing their statements using the FI$Cal system. More than half of the departments met the year-end close deadline for 2021-22 fiscal year and one month later, in September 2022, 82% of departments had submitted their statements. This represented a significant improvement from the 53% in September 2021.

We recognize there are challenges that remain and we are working diligently with departments and our control agency partners to address them. The system becoming the accounting book of record for the state of California will create additional efficiencies that will have positive downstream effects on departments’ abilities to reconcile and submit timely financial statements.

Late Financial Reporting Continues to Increase Risk to the State

There is no prior instance of the state being downgraded solely related to our failure to provide audited financial statements by April 1st and there is currently no reason to believe that this alone, absent other exigent circumstances, would cause the state’s credit rating to be downgraded. The reason for this is that the state frequently provides public updates on the status of its finances. This includes the Department of Finance’s monthly Finance Bulletin, the State Controller’s monthly cash reports, various Legislative Analysis Office reports, the Governor’s budget, the May revision and the enacted state budget. In addition, each time the state issues bonds secured by the General Fund, the state updates its bond disclosure, which contains information on the state’s fiscal condition, including the current budget, revenues, expenditures, reserves, pending litigation, debt obligations, investments, pension obligations, cash management, economy and population. These public updates are provided to ensure that the investment community understands the state’s circumstances.

With the passage of Assembly Bills 156 and 127, we, in collaboration with our partners, will continue our efforts towards making the FI$Cal system the accounting book of record by July 2026. As mentioned previously, the system becoming the accounting book of record for the state of California will create additional efficiencies that will have positive downstream effects on departments’ abilities to submit timely financial statements. This transition will eliminate the need for departments to spend time reconciling their monthly statements with the State Controller’s Office after they have finalized their transactions in the FI$Cal system, effectively reducing the length of time it takes to submit their year-end financial statements. In addition, there has been a significant improvement in the number of departments that have filed their year-end financial statements within 30 days of the deadline. This will continue to improve as departments finalize their internal processes and procedures.

We look forward to continuing our collaboration with customer departments, our control agency partners, the State Auditor’s Office and the Legislature to ensure that the FI$Cal system continues to grow and evolve with the needs of California. We will continue to provide regular updates on our progress; in the meantime, if you have any questions please contact me at (916) 576-4341 or Jennifer.Maguire@fiscal.ca.gov.

Sincerely,

Jennifer Maguire
Director
Department of FISCal



CALIFORNIA STATE AUDITOR’S COMMENT ON THE RESPONSE FROM THE FINANCIAL INFORMATION SYSTEM FOR CALIFORNIA​

To provide clarity and perspective, we are commenting on the response to our assessment from FI$Cal. The number below corresponds to the number we have placed in the margin of the response.

The Department of FI$Cal suggests that the past experience of the State’s credit rating not being downgraded due to late financial statements is an indicator of future results. However, the State’s credit rating has been downgraded in the past for other reasons; for example, in April 2001 the electricity crisis prompted downgrades. Persistent late financial statements do pose a risk that FI$Cal should not brush aside, and that the State should work to mitigate. As we note in Report 2021-039, August 2022, our status report on FI$Cal, the State’s ability to publish accurate and timely financial statements is important for the State to sustain the trust of financial markets and maintain a high credit rating. This helps the state access lower-cost debt. As we further note in that report, late financial statements also create a risk to the State’s access to billions of dollars in federal funding.






Department of Finance​

August 4, 2023

Grant Parks, State Auditor
621 Capitol Mall, Suite 1200
Sacramento, CA 95814

2023-601-State High Risk Assessment

Thank you for the opportunity to respond to the California State Auditor’s State High Risk Assessment draft report. In response to your assessment that the State’s management of COVID-19 federal funding remains high risk, we provide the following comments:

Given recent legislative, administration, and federal actions, the Department of Finance does not agree that the management of the COVID-19 federal funds should continue to be a high-risk issue. In line with our response to the California State Auditor’s State High-Risk Audit Program report, issued August 2021, Finance continues to assert the State’s management of COVID-19 federal funds does not meet the regulatory criterion of presenting a substantial risk of serious detriment to the State or its residents. However, to ensure the proper oversight of the COVID-19 federal funds, in the 2021 Budget, the Legislature approved the establishment of the Federal Funds Accountability and Cost Tracking (FFACT) Unit with several positions within Finance, to track the receipt and expenditure of COVID-19 federal funds provided under the following six federal bills: (1) Coronavirus Preparedness and Response (Public Law 116-123), (2) Families First (Public Law 116-127), (3) Coronavirus Aid, Relief, and Economic Security (Public Law 116-136), (4) Paycheck Protection Program and Health Care Enhancement (Public Law 116-139), (5) Coronavirus Response and Relief (Public Law 116-260), and (6) American Rescue Plan Act (Public Law 117-2). FFACT also provides leadership, direction, training, and support to departments with respect to this funding.
FFACT continues to monitor and oversee the progress of expenditures with the various departments. In addition to this oversight, internal audits are performed to assist in the monitoring of the COVID-19 federal funds by identifying and providing recommendations to address risks. Finally, the Single Audit and the U.S. Treasury’s authority to audit provide additional assurance that the state’s COVID- 19 federal funds are expended appropriately. For example, in the recently concluded desk review of the state’s Coronavirus Aid, Relief, and Economic Security Act Coronavirus Relief Fund (CRF) allocation of $9.5 billion, auditors contracted by the U.S. Treasury Office of Inspector General determined that California’s risk of unallowable use of funds is low and did not recommend California for a full audit. They determined the only expenditure that fell beyond the period of availability for CRF was $6,952 for the third year of a California Department of Public Health software subscription. This was considered immaterial, and Finance made the necessary reporting correction. This result clearly demonstrates that FFACT oversight and coordination with departments has mitigated the risks in managing this federal funding.
If you have any questions or need additional information, please contact Cheryl McCormick, Chief, Office of State Audits and Evaluations, at (916) 322-2985.

Sincerely,

Original signed by
Erika Li

JOE STEPHENSHAW
Director, California Department of Finance



CALIFORNIA STATE AUDITOR’S COMMENTS ON THE RESPONSE FROM THE CALIFORNIA DEPARTMENT OF FINANCE​

To provide clarity and perspective, we are commenting on the response to our assessment from Finance. The numbers below correspond to the numbers we have placed in the margin of the response.

We appreciate the Department of Finance’s perspective on this issue. However, as we noted in August 2021, the purpose of federal COVID-19 funds was to help Californians through a life-threatening pandemic that upended the economy. We found several instances in which these funds were mismanaged by state agencies. For example, in Report 2021-611, we identified $47 million for which several university campuses could have requested reimbursement from other sources, increasing available COVID funds by a like amount. Further, as we note on page 10, the Board of State and Community Corrections allocated funds to CDCR without justification or an allocation methodology that considered important elements such as the impact of the pandemic. Because COVID-19 funds will remain eligible for allocation and expenditure by state agencies through December 31, 2024, the risk of serious detriment remains high, and has not been sufficiently mitigated.

The findings and recommendations in the 11 high‑risk audits we have conducted on this issue area demonstrate the need for oversight though the State Auditor’s high‑risk program. Moreover, since our last review in 2021, an additional $76 billion in COVID-19 funding remains to be allocated and expended by State agencies.