IRS Publication 1075

To foster a tax system based on voluntary compliance, the public must maintain a high degree of confidence that the personal and financial information maintained by the Internal Revenue Service (IRS) is protected against unauthorized use, inspection, or disclosure. IRS Publication 1075 provides guidance to ensure the policies, practices, controls, and safeguards employed by recipient agencies, agents, or contractors adequately protect the confidentiality of Federal Tax Information (FTI). FTI is defined by the IRS as any return or return information received from the IRS or secondary source (e.g. Social Security Association).

Publication 1075, Tax Information Security Guidelines for Federal, State and Local Agencies and Entities provide very detailed audit requirements. Publication 1075 documents the managerial, operational, and technical security controls that must be implemented as a condition of receipt of FTI. IRS has mapped the IRS Publication 1075 control requirements to the National Institute of Standards and Technology (NIST) control requirements (NIST SP 800-53). IRS Publication 1075 has the following key Sections:

  • Section 1.0, Introduction
  • Section 2.0, Federal Tax Information and Reviews
  • Section 3.0, Record Keeping Requirement
  • Section 4.0, Secure Storage
  • Section 5.0, Restricting Access
  • Section 6.0, Other Safeguards
  • Section 7.0, Reporting Requirements
  • Section 8.0, Disposing of FTI
  • Section 9.0, Computer System Security

Schneider Downs specializes in the implementation and ongoing support of IRS Publication 1075 programs that align with this IRS publication. We apply a risk-based, top-down approach that drives both efficiency and effectiveness into the programs.

Detailed Approach to IRS Publication 1075

Schneider Downs’ dedicated IT, financial and operational audit professionals have experience working with a wide variety of industries of all sizes. We partner with you to assist your company in complying with the IRS Publication 1075 requirements.

  • Assistance on implementing and maintaining a comprehensive IRS 1075 program
  • Assistance in implementing the proper policies and soldiers
  • Inventory existing in key FTI controls and systems and identify missing controls
  • Performance design and testing of effectiveness, independent testing for key FTI internal controls
  • Communications of recommendations to strengthen IRS 1075 controls

View our additional IT Risk Advisory services and capabilities

Breached?

Every moment counts. For urgent requests, contact the Schneider Downs digital forensics and incident response team at 1-800-993-8937. For all other requests, please complete the form below.

"*" indicates required fields

This field is for validation purposes and should be left unchanged.